From 1164777e613f37d765827a1c4affce003ce62e57 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 4 Jun 2024 20:03:35 +0000 Subject: [PATCH] Auto-Update: 2024-06-04T20:00:42.035420+00:00 --- CVE-2007/CVE-2007-34xx/CVE-2007-3484.json | 2 +- CVE-2010/CVE-2010-50xx/CVE-2010-5096.json | 2 +- CVE-2010/CVE-2010-51xx/CVE-2010-5160.json | 2 +- CVE-2011/CVE-2011-07xx/CVE-2011-0737.json | 2 +- CVE-2012/CVE-2012-53xx/CVE-2012-5380.json | 2 +- CVE-2013/CVE-2013-32xx/CVE-2013-3245.json | 2 +- CVE-2015/CVE-2015-101xx/CVE-2015-10132.json | 2 +- CVE-2016/CVE-2016-65xx/CVE-2016-6531.json | 2 +- CVE-2017/CVE-2017-145xx/CVE-2017-14522.json | 2 +- CVE-2017/CVE-2017-175xx/CVE-2017-17514.json | 2 +- CVE-2017/CVE-2017-179xx/CVE-2017-17919.json | 2 +- CVE-2017/CVE-2017-179xx/CVE-2017-17973.json | 2 +- CVE-2017/CVE-2017-200xx/CVE-2017-20016.json | 2 +- CVE-2017/CVE-2017-201xx/CVE-2017-20187.json | 2 +- CVE-2017/CVE-2017-73xx/CVE-2017-7305.json | 2 +- CVE-2017/CVE-2017-79xx/CVE-2017-7961.json | 2 +- CVE-2017/CVE-2017-92xx/CVE-2017-9230.json | 2 +- CVE-2017/CVE-2017-94xx/CVE-2017-9441.json | 2 +- CVE-2017/CVE-2017-98xx/CVE-2017-9855.json | 2 +- CVE-2017/CVE-2017-98xx/CVE-2017-9856.json | 2 +- CVE-2017/CVE-2017-98xx/CVE-2017-9857.json | 2 +- CVE-2018/CVE-2018-107xx/CVE-2018-10726.json | 2 +- CVE-2018/CVE-2018-111xx/CVE-2018-11116.json | 2 +- CVE-2018/CVE-2018-112xx/CVE-2018-11208.json | 2 +- CVE-2018/CVE-2018-116xx/CVE-2018-11681.json | 2 +- CVE-2018/CVE-2018-117xx/CVE-2018-11727.json | 2 +- CVE-2018/CVE-2018-162xx/CVE-2018-16258.json | 2 +- CVE-2018/CVE-2018-190xx/CVE-2018-19093.json | 2 +- CVE-2018/CVE-2018-204xx/CVE-2018-20437.json | 2 +- CVE-2018/CVE-2018-251xx/CVE-2018-25101.json | 2 +- CVE-2019/CVE-2019-110xx/CVE-2019-11021.json | 2 +- CVE-2019/CVE-2019-113xx/CVE-2019-11391.json | 2 +- CVE-2019/CVE-2019-136xx/CVE-2019-13644.json | 2 +- CVE-2019/CVE-2019-162xx/CVE-2019-16229.json | 2 +- CVE-2019/CVE-2019-190xx/CVE-2019-19065.json | 2 +- CVE-2019/CVE-2019-195xx/CVE-2019-19589.json | 2 +- CVE-2019/CVE-2019-201xx/CVE-2019-20180.json | 2 +- CVE-2020/CVE-2020-118xx/CVE-2020-11876.json | 2 +- CVE-2020/CVE-2020-126xx/CVE-2020-12656.json | 2 +- CVE-2020/CVE-2020-157xx/CVE-2020-15778.json | 2 +- CVE-2020/CVE-2020-189xx/CVE-2020-18900.json | 2 +- CVE-2020/CVE-2020-255xx/CVE-2020-25575.json | 2 +- CVE-2020/CVE-2020-279xx/CVE-2020-27986.json | 2 +- CVE-2020/CVE-2020-282xx/CVE-2020-28246.json | 2 +- CVE-2020/CVE-2020-288xx/CVE-2020-28884.json | 2 +- CVE-2020/CVE-2020-355xx/CVE-2020-35587.json | 2 +- CVE-2020/CVE-2020-357xx/CVE-2020-35727.json | 2 +- CVE-2020/CVE-2020-89xx/CVE-2020-8991.json | 2 +- CVE-2021/CVE-2021-253xx/CVE-2021-25310.json | 2 +- CVE-2021/CVE-2021-256xx/CVE-2021-25649.json | 2 +- CVE-2021/CVE-2021-256xx/CVE-2021-25679.json | 2 +- CVE-2021/CVE-2021-269xx/CVE-2021-26918.json | 2 +- CVE-2021/CVE-2021-269xx/CVE-2021-26928.json | 2 +- CVE-2021/CVE-2021-275xx/CVE-2021-27583.json | 2 +- CVE-2021/CVE-2021-282xx/CVE-2021-28246.json | 2 +- CVE-2021/CVE-2021-282xx/CVE-2021-28247.json | 2 +- CVE-2021/CVE-2021-282xx/CVE-2021-28248.json | 2 +- CVE-2021/CVE-2021-292xx/CVE-2021-29296.json | 2 +- CVE-2021/CVE-2021-304xx/CVE-2021-30496.json | 2 +- CVE-2021/CVE-2021-334xx/CVE-2021-33430.json | 2 +- CVE-2021/CVE-2021-33xx/CVE-2021-3314.json | 2 +- CVE-2021/CVE-2021-373xx/CVE-2021-37379.json | 2 +- CVE-2021/CVE-2021-381xx/CVE-2021-38157.json | 2 +- CVE-2021/CVE-2021-417xx/CVE-2021-41732.json | 2 +- CVE-2021/CVE-2021-44xx/CVE-2021-4431.json | 2 +- CVE-2022/CVE-2022-222xx/CVE-2022-22273.json | 2 +- CVE-2022/CVE-2022-254xx/CVE-2022-25481.json | 2 +- CVE-2022/CVE-2022-266xx/CVE-2022-26635.json | 2 +- CVE-2022/CVE-2022-271xx/CVE-2022-27139.json | 2 +- CVE-2022/CVE-2022-279xx/CVE-2022-27948.json | 2 +- CVE-2022/CVE-2022-322xx/CVE-2022-32275.json | 2 +- CVE-2022/CVE-2022-322xx/CVE-2022-32294.json | 2 +- CVE-2022/CVE-2022-375xx/CVE-2022-37598.json | 2 +- CVE-2022/CVE-2022-408xx/CVE-2022-40824.json | 2 +- CVE-2022/CVE-2022-408xx/CVE-2022-40826.json | 2 +- CVE-2022/CVE-2022-408xx/CVE-2022-40833.json | 2 +- CVE-2022/CVE-2022-453xx/CVE-2022-45378.json | 2 +- CVE-2022/CVE-2022-463xx/CVE-2022-46366.json | 2 +- CVE-2022/CVE-2022-470xx/CVE-2022-47065.json | 2 +- CVE-2022/CVE-2022-475xx/CVE-2022-47555.json | 2 +- CVE-2022/CVE-2022-475xx/CVE-2022-47556.json | 2 +- CVE-2022/CVE-2022-475xx/CVE-2022-47558.json | 2 +- CVE-2022/CVE-2022-481xx/CVE-2022-48197.json | 2 +- CVE-2023/CVE-2023-10xx/CVE-2023-1000.json | 2 +- CVE-2023/CVE-2023-10xx/CVE-2023-1001.json | 2 +- CVE-2023/CVE-2023-11xx/CVE-2023-1111.json | 2 +- CVE-2023/CVE-2023-231xx/CVE-2023-23130.json | 2 +- CVE-2023/CVE-2023-240xx/CVE-2023-24069.json | 2 +- CVE-2023/CVE-2023-253xx/CVE-2023-25330.json | 2 +- CVE-2023/CVE-2023-253xx/CVE-2023-25399.json | 2 +- CVE-2023/CVE-2023-257xx/CVE-2023-25718.json | 2 +- CVE-2023/CVE-2023-278xx/CVE-2023-27890.json | 2 +- CVE-2023/CVE-2023-28xx/CVE-2023-2851.json | 2 +- CVE-2023/CVE-2023-319xx/CVE-2023-31973.json | 2 +- CVE-2023/CVE-2023-32xx/CVE-2023-3243.json | 2 +- CVE-2023/CVE-2023-341xx/CVE-2023-34150.json | 2 +- CVE-2023/CVE-2023-398xx/CVE-2023-39852.json | 2 +- CVE-2023/CVE-2023-402xx/CVE-2023-40221.json | 2 +- CVE-2023/CVE-2023-459xx/CVE-2023-45925.json | 2 +- CVE-2023/CVE-2023-45xx/CVE-2023-4587.json | 2 +- CVE-2023/CVE-2023-460xx/CVE-2023-46046.json | 2 +- CVE-2023/CVE-2023-476xx/CVE-2023-47678.json | 2 +- CVE-2023/CVE-2023-47xx/CVE-2023-4710.json | 2 +- CVE-2023/CVE-2023-47xx/CVE-2023-4713.json | 2 +- CVE-2023/CVE-2023-48xx/CVE-2023-4864.json | 2 +- CVE-2023/CVE-2023-49xx/CVE-2023-4973.json | 2 +- CVE-2023/CVE-2023-50xx/CVE-2023-5015.json | 2 +- CVE-2023/CVE-2023-50xx/CVE-2023-5021.json | 2 +- CVE-2023/CVE-2023-50xx/CVE-2023-5034.json | 2 +- CVE-2023/CVE-2023-51xx/CVE-2023-5144.json | 2 +- CVE-2023/CVE-2023-51xx/CVE-2023-5153.json | 2 +- CVE-2023/CVE-2023-52xx/CVE-2023-5268.json | 2 +- CVE-2023/CVE-2023-52xx/CVE-2023-5280.json | 2 +- CVE-2023/CVE-2023-53xx/CVE-2023-5300.json | 2 +- CVE-2023/CVE-2023-53xx/CVE-2023-5328.json | 2 +- CVE-2023/CVE-2023-54xx/CVE-2023-5423.json | 2 +- CVE-2023/CVE-2023-58xx/CVE-2023-5811.json | 2 +- CVE-2023/CVE-2023-72xx/CVE-2023-7259.json | 2 +- CVE-2024/CVE-2024-04xx/CVE-2024-0496.json | 2 +- CVE-2024/CVE-2024-12xx/CVE-2024-1202.json | 2 +- CVE-2024/CVE-2024-20xx/CVE-2024-2016.json | 2 +- CVE-2024/CVE-2024-250xx/CVE-2024-25095.json | 55 + CVE-2024/CVE-2024-28xx/CVE-2024-2897.json | 2 +- CVE-2024/CVE-2024-291xx/CVE-2024-29152.json | 43 + CVE-2024/CVE-2024-292xx/CVE-2024-29291.json | 2 +- CVE-2024/CVE-2024-299xx/CVE-2024-29974.json | 2 +- CVE-2024/CVE-2024-29xx/CVE-2024-2992.json | 2 +- CVE-2024/CVE-2024-304xx/CVE-2024-30484.json | 55 + CVE-2024/CVE-2024-31xx/CVE-2024-3139.json | 2 +- CVE-2024/CVE-2024-31xx/CVE-2024-3192.json | 2 +- CVE-2024/CVE-2024-31xx/CVE-2024-3193.json | 2 +- CVE-2024/CVE-2024-31xx/CVE-2024-3194.json | 2 +- CVE-2024/CVE-2024-31xx/CVE-2024-3195.json | 2 +- CVE-2024/CVE-2024-31xx/CVE-2024-3196.json | 2 +- CVE-2024/CVE-2024-32xx/CVE-2024-3209.json | 2 +- CVE-2024/CVE-2024-32xx/CVE-2024-3254.json | 2 +- CVE-2024/CVE-2024-32xx/CVE-2024-3272.json | 4 +- CVE-2024/CVE-2024-32xx/CVE-2024-3273.json | 4 +- CVE-2024/CVE-2024-33xx/CVE-2024-3311.json | 2 +- CVE-2024/CVE-2024-33xx/CVE-2024-3346.json | 2 +- CVE-2024/CVE-2024-33xx/CVE-2024-3360.json | 2 +- CVE-2024/CVE-2024-344xx/CVE-2024-34449.json | 2 +- CVE-2024/CVE-2024-345xx/CVE-2024-34523.json | 2 +- CVE-2024/CVE-2024-347xx/CVE-2024-34749.json | 2 +- CVE-2024/CVE-2024-347xx/CVE-2024-34759.json | 55 + CVE-2024/CVE-2024-349xx/CVE-2024-34949.json | 6 +- CVE-2024/CVE-2024-356xx/CVE-2024-35670.json | 43 + CVE-2024/CVE-2024-356xx/CVE-2024-35672.json | 55 + CVE-2024/CVE-2024-360xx/CVE-2024-36030.json | 4 +- CVE-2024/CVE-2024-366xx/CVE-2024-36604.json | 20 + CVE-2024/CVE-2024-368xx/CVE-2024-36857.json | 20 + CVE-2024/CVE-2024-368xx/CVE-2024-36858.json | 20 + CVE-2024/CVE-2024-36xx/CVE-2024-3617.json | 2 +- CVE-2024/CVE-2024-36xx/CVE-2024-3618.json | 2 +- CVE-2024/CVE-2024-36xx/CVE-2024-3620.json | 2 +- CVE-2024/CVE-2024-36xx/CVE-2024-3688.json | 2 +- CVE-2024/CVE-2024-36xx/CVE-2024-3690.json | 2 +- CVE-2024/CVE-2024-36xx/CVE-2024-3697.json | 2 +- CVE-2024/CVE-2024-372xx/CVE-2024-37273.json | 20 + CVE-2024/CVE-2024-37xx/CVE-2024-3719.json | 2 +- CVE-2024/CVE-2024-37xx/CVE-2024-3720.json | 2 +- CVE-2024/CVE-2024-37xx/CVE-2024-3736.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3804.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3874.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3875.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3877.json | 2 +- CVE-2024/CVE-2024-38xx/CVE-2024-3880.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3905.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3906.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3907.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3908.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3909.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3910.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3928.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3931.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3932.json | 2 +- CVE-2024/CVE-2024-39xx/CVE-2024-3979.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4019.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4020.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4062.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4063.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4065.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4066.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4069.json | 2 +- CVE-2024/CVE-2024-40xx/CVE-2024-4070.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4111.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4115.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4117.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4118.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4119.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4120.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4121.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4122.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4123.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4124.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4126.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4127.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4165.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4167.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4168.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4169.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4170.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4171.json | 2 +- CVE-2024/CVE-2024-41xx/CVE-2024-4172.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4235.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4236.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4238.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4239.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4240.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4242.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4243.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4244.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4245.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4246.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4247.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4248.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4249.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4250.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4251.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4255.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4256.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4291.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4292.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4293.json | 2 +- CVE-2024/CVE-2024-42xx/CVE-2024-4294.json | 2 +- CVE-2024/CVE-2024-43xx/CVE-2024-4348.json | 2 +- CVE-2024/CVE-2024-43xx/CVE-2024-4349.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4491.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4492.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4493.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4494.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4496.json | 2 +- CVE-2024/CVE-2024-44xx/CVE-2024-4497.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4500.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4501.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4502.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4503.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4504.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4505.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4506.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4507.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4509.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4511.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4512.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4513.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4514.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4515.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4516.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4517.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4519.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4521.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4522.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4523.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4524.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4525.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4526.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4527.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4528.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4582.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4583.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4586.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4587.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4588.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4589.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4590.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4591.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4592.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4594.json | 2 +- CVE-2024/CVE-2024-45xx/CVE-2024-4596.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4644.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4646.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4647.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4648.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4649.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4650.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4652.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4653.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4654.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4672.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4673.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4674.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4675.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4676.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4677.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4678.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4681.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4682.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4683.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4684.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4685.json | 2 +- CVE-2024/CVE-2024-46xx/CVE-2024-4687.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4713.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4714.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4715.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4716.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4718.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4720.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4722.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4723.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4724.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4725.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4729.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4731.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4732.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4735.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4736.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4737.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4738.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4793.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4794.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4795.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4796.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4798.json | 2 +- CVE-2024/CVE-2024-47xx/CVE-2024-4799.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4800.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4801.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4802.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4803.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4804.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4805.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4806.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4807.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4809.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4813.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4814.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4815.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4816.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4817.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4818.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4819.json | 2 +- CVE-2024/CVE-2024-48xx/CVE-2024-4820.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4904.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4905.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4906.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4908.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4909.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4910.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4912.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4913.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4914.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4915.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4916.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4917.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4919.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4921.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4923.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4925.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4926.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4927.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4928.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4929.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4930.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4931.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4933.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4945.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4946.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4960.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4962.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4963.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4964.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4967.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4968.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4972.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4973.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4974.json | 2 +- CVE-2024/CVE-2024-49xx/CVE-2024-4975.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5043.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5044.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5046.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5048.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5050.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5051.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5063.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5064.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5065.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5069.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5093.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5094.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5095.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5096.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5097.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5098.json | 2 +- CVE-2024/CVE-2024-50xx/CVE-2024-5099.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5100.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5101.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5103.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5104.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5105.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5107.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5108.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5109.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5111.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5112.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5113.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5114.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5115.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5116.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5117.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5119.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5120.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5121.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5122.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5123.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5134.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5136.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5137.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5145.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5193.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5194.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5195.json | 2 +- CVE-2024/CVE-2024-51xx/CVE-2024-5196.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5230.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5231.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5232.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5233.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5234.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5235.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5237.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5238.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5239.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5240.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5241.json | 2 +- CVE-2024/CVE-2024-52xx/CVE-2024-5279.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5310.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5336.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5337.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5338.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5339.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5340.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5351.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5353.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5354.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5355.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5356.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5358.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5359.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5362.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5363.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5364.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5365.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5366.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5367.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5368.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5370.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5371.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5373.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5375.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5376.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5377.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5379.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5380.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5381.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5384.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5390.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5392.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5393.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5394.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5396.json | 2 +- CVE-2024/CVE-2024-53xx/CVE-2024-5397.json | 2 +- CVE-2024/CVE-2024-54xx/CVE-2024-5437.json | 2 +- CVE-2024/CVE-2024-55xx/CVE-2024-5515.json | 2 +- CVE-2024/CVE-2024-55xx/CVE-2024-5516.json | 2 +- CVE-2024/CVE-2024-55xx/CVE-2024-5518.json | 2 +- CVE-2024/CVE-2024-55xx/CVE-2024-5519.json | 2 +- CVE-2024/CVE-2024-55xx/CVE-2024-5588.json | 2 +- README.md | 70 +- _state.csv | 1254 ++++++++++--------- 467 files changed, 1516 insertions(+), 1114 deletions(-) create mode 100644 CVE-2024/CVE-2024-250xx/CVE-2024-25095.json create mode 100644 CVE-2024/CVE-2024-291xx/CVE-2024-29152.json create mode 100644 CVE-2024/CVE-2024-304xx/CVE-2024-30484.json create mode 100644 CVE-2024/CVE-2024-347xx/CVE-2024-34759.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35670.json create mode 100644 CVE-2024/CVE-2024-356xx/CVE-2024-35672.json create mode 100644 CVE-2024/CVE-2024-366xx/CVE-2024-36604.json create mode 100644 CVE-2024/CVE-2024-368xx/CVE-2024-36857.json create mode 100644 CVE-2024/CVE-2024-368xx/CVE-2024-36858.json create mode 100644 CVE-2024/CVE-2024-372xx/CVE-2024-37273.json diff --git a/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json b/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json index ead7e0ffaee..6b0a1b2d000 100644 --- a/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json +++ b/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json @@ -2,7 +2,7 @@ "id": "CVE-2007-3484", "sourceIdentifier": "cve@mitre.org", "published": "2007-06-28T20:30:00.000", - "lastModified": "2024-05-17T00:34:41.540", + "lastModified": "2024-06-04T19:16:52.743", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json b/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json index dc9e4ce0ac0..1067faaaa7c 100644 --- a/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json +++ b/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json @@ -2,7 +2,7 @@ "id": "CVE-2010-5096", "sourceIdentifier": "secalert@redhat.com", "published": "2012-08-13T23:55:00.850", - "lastModified": "2024-05-17T00:48:24.413", + "lastModified": "2024-06-04T19:16:52.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json index 1efa9956b6a..3ffc986e3ac 100644 --- a/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json +++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json @@ -2,7 +2,7 @@ "id": "CVE-2010-5160", "sourceIdentifier": "cve@mitre.org", "published": "2012-08-25T21:55:02.820", - "lastModified": "2024-05-17T00:48:27.390", + "lastModified": "2024-06-04T19:16:53.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json b/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json index 62e9b3aab5c..c887d44ca3b 100644 --- a/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json +++ b/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json @@ -2,7 +2,7 @@ "id": "CVE-2011-0737", "sourceIdentifier": "cve@mitre.org", "published": "2011-02-01T18:00:04.017", - "lastModified": "2024-05-17T00:48:56.550", + "lastModified": "2024-06-04T19:16:53.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json index 70c71deee37..8fcc931d6d5 100644 --- a/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json +++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5380", "sourceIdentifier": "cve@mitre.org", "published": "2012-10-11T10:51:57.500", - "lastModified": "2024-05-17T00:53:46.000", + "lastModified": "2024-06-04T19:16:53.463", "vulnStatus": "Modified", "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n", "descriptions": [ diff --git a/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json b/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json index 5b1507e75ba..787c64aa042 100644 --- a/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json +++ b/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json @@ -2,7 +2,7 @@ "id": "CVE-2013-3245", "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "published": "2013-07-10T19:55:04.797", - "lastModified": "2024-05-17T00:55:45.770", + "lastModified": "2024-06-04T19:16:53.593", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10132.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10132.json index 087043cbcfb..9229c7607be 100644 --- a/CVE-2015/CVE-2015-101xx/CVE-2015-10132.json +++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10132.json @@ -2,7 +2,7 @@ "id": "CVE-2015-10132", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-21T20:15:45.333", - "lastModified": "2024-05-17T01:03:11.770", + "lastModified": "2024-06-04T19:16:53.743", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json b/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json index 41bd4b808d0..d9c5cfc8bd9 100644 --- a/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json +++ b/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6531", "sourceIdentifier": "cret@cert.org", "published": "2016-09-24T10:59:03.650", - "lastModified": "2024-05-17T01:10:41.460", + "lastModified": "2024-06-04T19:16:53.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json b/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json index 4a51783ae61..bd9adc5cc84 100644 --- a/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json +++ b/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json @@ -2,7 +2,7 @@ "id": "CVE-2017-14522", "sourceIdentifier": "cve@mitre.org", "published": "2018-01-26T20:29:00.847", - "lastModified": "2024-05-17T01:14:41.533", + "lastModified": "2024-06-04T19:16:54.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json index 090e29493fc..46ea776a56a 100644 --- a/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json +++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json @@ -2,7 +2,7 @@ "id": "CVE-2017-17514", "sourceIdentifier": "cve@mitre.org", "published": "2017-12-14T16:29:00.370", - "lastModified": "2024-05-17T01:16:07.683", + "lastModified": "2024-06-04T19:16:54.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json index 6690f22d23a..576eb05fa8c 100644 --- a/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json +++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json @@ -2,7 +2,7 @@ "id": "CVE-2017-17919", "sourceIdentifier": "cve@mitre.org", "published": "2017-12-29T16:29:00.297", - "lastModified": "2024-05-17T01:16:21.790", + "lastModified": "2024-06-04T19:16:54.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json index 183a8772074..0cd38678dac 100644 --- a/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json +++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json @@ -2,7 +2,7 @@ "id": "CVE-2017-17973", "sourceIdentifier": "cve@mitre.org", "published": "2017-12-29T21:29:00.190", - "lastModified": "2024-05-17T01:16:23.527", + "lastModified": "2024-06-04T19:16:54.477", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json index 7b49a4c19ac..3bdb5840c42 100644 --- a/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json +++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json @@ -2,7 +2,7 @@ "id": "CVE-2017-20016", "sourceIdentifier": "cna@vuldb.com", "published": "2022-03-28T21:15:08.577", - "lastModified": "2024-05-17T01:17:18.533", + "lastModified": "2024-06-04T19:16:54.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json index e21f34c2bae..0865f6e2696 100644 --- a/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json +++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json @@ -2,7 +2,7 @@ "id": "CVE-2017-20187", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-05T21:15:09.190", - "lastModified": "2024-05-17T01:17:26.800", + "lastModified": "2024-06-04T19:16:54.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json b/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json index 21b9225aceb..eb5dbddb023 100644 --- a/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json +++ b/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json @@ -2,7 +2,7 @@ "id": "CVE-2017-7305", "sourceIdentifier": "cve@mitre.org", "published": "2017-04-04T16:59:00.237", - "lastModified": "2024-05-17T01:19:42.927", + "lastModified": "2024-06-04T19:16:54.933", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json b/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json index 45c805a5e48..4075e34df0c 100644 --- a/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json +++ b/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json @@ -2,7 +2,7 @@ "id": "CVE-2017-7961", "sourceIdentifier": "cve@mitre.org", "published": "2017-04-19T15:59:00.210", - "lastModified": "2024-05-17T01:20:04.623", + "lastModified": "2024-06-04T19:16:55.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json b/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json index fa7b9e650bb..53168c263d8 100644 --- a/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json +++ b/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json @@ -2,7 +2,7 @@ "id": "CVE-2017-9230", "sourceIdentifier": "cve@mitre.org", "published": "2017-05-24T16:29:00.180", - "lastModified": "2024-05-17T01:20:41.377", + "lastModified": "2024-06-04T19:16:55.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json b/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json index f7b12d93325..0d28f8465fe 100644 --- a/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json +++ b/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json @@ -2,7 +2,7 @@ "id": "CVE-2017-9441", "sourceIdentifier": "cve@mitre.org", "published": "2017-06-05T19:29:00.213", - "lastModified": "2024-05-17T01:20:48.360", + "lastModified": "2024-06-04T19:16:55.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json index 55a1efdaca9..53d79619303 100644 --- a/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json +++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json @@ -2,7 +2,7 @@ "id": "CVE-2017-9855", "sourceIdentifier": "cve@mitre.org", "published": "2017-08-05T17:29:00.553", - "lastModified": "2024-05-17T01:21:03.040", + "lastModified": "2024-06-04T19:16:55.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json index c827b9b459f..377b4421151 100644 --- a/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json +++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json @@ -2,7 +2,7 @@ "id": "CVE-2017-9856", "sourceIdentifier": "cve@mitre.org", "published": "2017-08-05T17:29:00.583", - "lastModified": "2024-05-17T01:21:03.167", + "lastModified": "2024-06-04T19:16:55.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json index 129759e78ac..e3a256342f5 100644 --- a/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json +++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json @@ -2,7 +2,7 @@ "id": "CVE-2017-9857", "sourceIdentifier": "cve@mitre.org", "published": "2017-08-05T17:29:00.613", - "lastModified": "2024-05-17T01:21:03.290", + "lastModified": "2024-06-04T19:16:55.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json b/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json index a48f2883a6f..52266a7b92d 100644 --- a/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json +++ b/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json @@ -2,7 +2,7 @@ "id": "CVE-2018-10726", "sourceIdentifier": "cve@mitre.org", "published": "2018-05-04T15:29:00.483", - "lastModified": "2024-05-17T01:22:11.027", + "lastModified": "2024-06-04T19:16:56.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json index 9b8e79e9c1a..1f2337d7b59 100644 --- a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json +++ b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11116", "sourceIdentifier": "cve@mitre.org", "published": "2018-06-19T21:29:00.333", - "lastModified": "2024-05-17T01:22:21.553", + "lastModified": "2024-06-04T19:16:56.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json b/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json index 8050e1b733e..f6d9828712e 100644 --- a/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json +++ b/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11208", "sourceIdentifier": "cve@mitre.org", "published": "2018-05-16T15:29:00.540", - "lastModified": "2024-05-17T01:22:24.797", + "lastModified": "2024-06-04T19:16:56.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json b/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json index b4c2aa422ec..f4cb9687b4d 100644 --- a/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json +++ b/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11681", "sourceIdentifier": "cve@mitre.org", "published": "2018-06-02T13:29:00.277", - "lastModified": "2024-05-17T01:22:39.023", + "lastModified": "2024-06-04T19:16:56.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json index 1417e8dd93c..dad735795c6 100644 --- a/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json +++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11727", "sourceIdentifier": "cve@mitre.org", "published": "2018-06-19T21:29:00.567", - "lastModified": "2024-05-17T01:22:40.933", + "lastModified": "2024-06-04T19:16:56.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json index e7fadf69d3e..0bea12da15b 100644 --- a/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json +++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json @@ -2,7 +2,7 @@ "id": "CVE-2018-16258", "sourceIdentifier": "cve@mitre.org", "published": "2019-04-12T19:29:00.473", - "lastModified": "2024-05-17T01:24:40.653", + "lastModified": "2024-06-04T19:16:56.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json b/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json index 34f225d96ef..ce3ba145c65 100644 --- a/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json +++ b/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json @@ -2,7 +2,7 @@ "id": "CVE-2018-19093", "sourceIdentifier": "cve@mitre.org", "published": "2018-11-07T19:29:00.637", - "lastModified": "2024-05-17T01:25:56.230", + "lastModified": "2024-06-04T19:16:56.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json b/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json index 133ef04a5e5..5a24f882840 100644 --- a/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json +++ b/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json @@ -2,7 +2,7 @@ "id": "CVE-2018-20437", "sourceIdentifier": "cve@mitre.org", "published": "2018-12-25T15:29:00.240", - "lastModified": "2024-05-17T01:26:54.623", + "lastModified": "2024-06-04T19:16:56.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2018/CVE-2018-251xx/CVE-2018-25101.json b/CVE-2018/CVE-2018-251xx/CVE-2018-25101.json index 8f1bd12b5f3..07cf228db40 100644 --- a/CVE-2018/CVE-2018-251xx/CVE-2018-25101.json +++ b/CVE-2018/CVE-2018-251xx/CVE-2018-25101.json @@ -2,7 +2,7 @@ "id": "CVE-2018-25101", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-22T02:15:07.547", - "lastModified": "2024-05-17T01:27:31.220", + "lastModified": "2024-06-04T19:16:57.060", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json b/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json index 7344028f429..bf4dcab939a 100644 --- a/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json +++ b/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json @@ -2,7 +2,7 @@ "id": "CVE-2019-11021", "sourceIdentifier": "cve@mitre.org", "published": "2019-10-24T16:15:20.047", - "lastModified": "2024-05-17T01:31:31.437", + "lastModified": "2024-06-04T19:16:57.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json index a29566ad17d..633b981ccbb 100644 --- a/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json +++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json @@ -2,7 +2,7 @@ "id": "CVE-2019-11391", "sourceIdentifier": "cve@mitre.org", "published": "2019-04-21T02:29:00.487", - "lastModified": "2024-05-17T01:31:42.560", + "lastModified": "2024-06-04T19:16:57.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json index e93ea2f5f16..de6b7363c37 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13644", "sourceIdentifier": "cve@mitre.org", "published": "2019-07-18T03:15:10.310", - "lastModified": "2024-05-17T01:32:50.157", + "lastModified": "2024-06-04T19:16:57.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json index 06e163ecf36..2742002849b 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16229", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-11T16:15:10.957", - "lastModified": "2024-05-17T01:34:05.327", + "lastModified": "2024-06-04T19:16:57.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json index e0706038a83..92cf33aff7b 100644 --- a/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json +++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json @@ -2,7 +2,7 @@ "id": "CVE-2019-19065", "sourceIdentifier": "cve@mitre.org", "published": "2019-11-18T06:15:12.670", - "lastModified": "2024-05-17T01:35:10.880", + "lastModified": "2024-06-04T19:16:57.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json b/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json index f18168ce48d..e93bc3e5893 100644 --- a/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json +++ b/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json @@ -2,7 +2,7 @@ "id": "CVE-2019-19589", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-05T04:15:11.677", - "lastModified": "2024-05-17T01:35:25.733", + "lastModified": "2024-06-04T19:16:58.127", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2019/CVE-2019-201xx/CVE-2019-20180.json b/CVE-2019/CVE-2019-201xx/CVE-2019-20180.json index 8e000b5f56d..cba0db92fde 100644 --- a/CVE-2019/CVE-2019-201xx/CVE-2019-20180.json +++ b/CVE-2019/CVE-2019-201xx/CVE-2019-20180.json @@ -2,7 +2,7 @@ "id": "CVE-2019-20180", "sourceIdentifier": "cve@mitre.org", "published": "2020-01-09T21:15:11.933", - "lastModified": "2024-05-20T21:15:08.827", + "lastModified": "2024-06-04T19:16:59.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json b/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json index 9f4c3426719..b4858e3a4b1 100644 --- a/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json +++ b/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11876", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-17T16:15:13.977", - "lastModified": "2024-05-17T01:41:47.233", + "lastModified": "2024-06-04T19:17:00.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json b/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json index 3a9abe930dd..0e6034282fc 100644 --- a/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json +++ b/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json @@ -2,7 +2,7 @@ "id": "CVE-2020-12656", "sourceIdentifier": "cve@mitre.org", "published": "2020-05-05T06:15:11.120", - "lastModified": "2024-05-17T01:42:06.383", + "lastModified": "2024-06-04T19:17:00.153", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json b/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json index 30aab3cc21f..67cdc9375a8 100644 --- a/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json +++ b/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json @@ -2,7 +2,7 @@ "id": "CVE-2020-15778", "sourceIdentifier": "cve@mitre.org", "published": "2020-07-24T14:15:12.450", - "lastModified": "2024-06-04T17:15:46.907", + "lastModified": "2024-06-04T19:17:00.783", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json b/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json index ddf5ce7b0da..257c9b9a9e5 100644 --- a/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json +++ b/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json @@ -2,7 +2,7 @@ "id": "CVE-2020-18900", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-19T22:15:07.373", - "lastModified": "2024-05-17T01:44:21.423", + "lastModified": "2024-06-04T19:17:01.007", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json b/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json index 10b9d78d9f2..5a99cb5eb0a 100644 --- a/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json +++ b/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json @@ -2,7 +2,7 @@ "id": "CVE-2020-25575", "sourceIdentifier": "cve@mitre.org", "published": "2020-09-14T19:15:11.397", - "lastModified": "2024-05-17T01:46:17.843", + "lastModified": "2024-06-04T19:17:01.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json b/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json index 2616f903e50..cadd8f07a8a 100644 --- a/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json +++ b/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json @@ -2,7 +2,7 @@ "id": "CVE-2020-27986", "sourceIdentifier": "cve@mitre.org", "published": "2020-10-28T23:15:12.410", - "lastModified": "2024-05-17T01:47:15.737", + "lastModified": "2024-06-04T19:17:01.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-282xx/CVE-2020-28246.json b/CVE-2020/CVE-2020-282xx/CVE-2020-28246.json index dfcf81132e1..a955fa59562 100644 --- a/CVE-2020/CVE-2020-282xx/CVE-2020-28246.json +++ b/CVE-2020/CVE-2020-282xx/CVE-2020-28246.json @@ -2,7 +2,7 @@ "id": "CVE-2020-28246", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-02T14:15:26.700", - "lastModified": "2024-05-17T01:47:21.950", + "lastModified": "2024-06-04T19:17:01.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json b/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json index bae693a0825..b37ed84da41 100644 --- a/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json +++ b/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json @@ -2,7 +2,7 @@ "id": "CVE-2020-28884", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-28T12:15:07.913", - "lastModified": "2024-05-17T01:47:32.853", + "lastModified": "2024-06-04T19:17:01.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json b/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json index ffb88a8dbdc..9d0af956cae 100644 --- a/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json +++ b/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json @@ -2,7 +2,7 @@ "id": "CVE-2020-35587", "sourceIdentifier": "cve@mitre.org", "published": "2020-12-23T16:15:12.950", - "lastModified": "2024-05-17T01:48:22.290", + "lastModified": "2024-06-04T19:17:01.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json index 3dbef636549..476da41ce59 100644 --- a/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json +++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json @@ -2,7 +2,7 @@ "id": "CVE-2020-35727", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-11T03:15:14.130", - "lastModified": "2024-05-17T01:48:26.283", + "lastModified": "2024-06-04T19:17:01.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json b/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json index 3864631b69b..dfe939fafce 100644 --- a/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json +++ b/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json @@ -2,7 +2,7 @@ "id": "CVE-2020-8991", "sourceIdentifier": "cve@mitre.org", "published": "2020-02-14T05:15:13.573", - "lastModified": "2024-05-17T01:51:17.947", + "lastModified": "2024-06-04T19:17:02.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json b/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json index be5d1da439f..0658345377f 100644 --- a/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json +++ b/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25310", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-02T15:15:16.840", - "lastModified": "2024-05-17T01:54:45.887", + "lastModified": "2024-06-04T19:17:02.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json index 4fd07b3caf8..22bda013249 100644 --- a/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json +++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25649", "sourceIdentifier": "securityalerts@avaya.com", "published": "2021-06-24T09:15:10.683", - "lastModified": "2024-05-17T01:54:52.227", + "lastModified": "2024-06-04T19:17:03.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json index 98a543eeac4..8ac986dac32 100644 --- a/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json +++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25679", "sourceIdentifier": "cve@mitre.org", "published": "2021-04-20T12:15:13.120", - "lastModified": "2024-05-17T01:54:53.227", + "lastModified": "2024-06-04T19:17:03.267", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json index bd9d9774111..d195c38d509 100644 --- a/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json +++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26918", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-09T03:15:12.850", - "lastModified": "2024-05-17T01:55:16.937", + "lastModified": "2024-06-04T19:17:03.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json index 52bfe93dccf..0e9446b1f69 100644 --- a/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json +++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26928", "sourceIdentifier": "cve@mitre.org", "published": "2021-06-04T21:15:07.433", - "lastModified": "2024-05-17T01:55:17.330", + "lastModified": "2024-06-04T19:17:03.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json b/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json index 54aab64d3c2..3e63e707619 100644 --- a/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json +++ b/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27583", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-23T19:15:14.213", - "lastModified": "2024-05-17T01:55:34.203", + "lastModified": "2024-06-04T19:17:03.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json index 7914250d9de..1e3d4b5f1ec 100644 --- a/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json +++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28246", "sourceIdentifier": "cve@mitre.org", "published": "2021-03-26T08:15:12.730", - "lastModified": "2024-05-17T01:55:48.980", + "lastModified": "2024-06-04T19:17:03.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json index 8aa86ac5471..8e91efe0d32 100644 --- a/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json +++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28247", "sourceIdentifier": "cve@mitre.org", "published": "2021-03-26T08:15:13.027", - "lastModified": "2024-05-17T01:55:49.100", + "lastModified": "2024-06-04T19:17:03.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json index 67973079113..f09d9d6f8ae 100644 --- a/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json +++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28248", "sourceIdentifier": "cve@mitre.org", "published": "2021-03-26T08:15:13.103", - "lastModified": "2024-05-17T01:55:49.200", + "lastModified": "2024-06-04T19:17:03.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json b/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json index 1e9ce3e304a..b34136ec994 100644 --- a/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json +++ b/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json @@ -2,7 +2,7 @@ "id": "CVE-2021-29296", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-10T20:15:08.530", - "lastModified": "2024-05-17T01:56:11.180", + "lastModified": "2024-06-04T19:17:04.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json b/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json index fea9d8b32a0..3e0efb252d1 100644 --- a/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json +++ b/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json @@ -2,7 +2,7 @@ "id": "CVE-2021-30496", "sourceIdentifier": "cve@mitre.org", "published": "2021-04-20T16:15:10.590", - "lastModified": "2024-05-17T01:56:49.380", + "lastModified": "2024-06-04T19:17:04.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json b/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json index 980a5127534..d4aa79acc57 100644 --- a/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json +++ b/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json @@ -2,7 +2,7 @@ "id": "CVE-2021-33430", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-17T19:15:07.500", - "lastModified": "2024-05-17T01:57:55.403", + "lastModified": "2024-06-04T19:17:04.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json index 666f3393c93..b19a3d602f4 100644 --- a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json +++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3314", "sourceIdentifier": "cve@mitre.org", "published": "2021-06-25T16:15:17.203", - "lastModified": "2024-05-17T02:00:22.300", + "lastModified": "2024-06-04T19:17:06.390", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json index 873670c9a70..1d6f0ee737e 100644 --- a/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json +++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json @@ -2,7 +2,7 @@ "id": "CVE-2021-37379", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-03T18:15:13.383", - "lastModified": "2024-05-17T01:59:12.840", + "lastModified": "2024-06-04T19:17:06.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json index cc00f2ff730..4d2126a455f 100644 --- a/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json @@ -2,7 +2,7 @@ "id": "CVE-2021-38157", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-06T21:15:06.730", - "lastModified": "2024-05-17T01:59:29.120", + "lastModified": "2024-06-04T19:17:06.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json index f7342c6a87b..0bca38da58b 100644 --- a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json +++ b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41732", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-29T19:15:07.917", - "lastModified": "2024-05-17T02:01:18.043", + "lastModified": "2024-06-04T19:17:06.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json index be1a47b1dc8..384246bfa01 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4431", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-07T11:15:10.070", - "lastModified": "2024-05-17T02:03:38.907", + "lastModified": "2024-06-04T19:17:13.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json index 526a2a4988f..9f931496c42 100644 --- a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json +++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22273", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2022-03-17T02:15:06.567", - "lastModified": "2024-05-17T02:05:21.460", + "lastModified": "2024-06-04T19:17:13.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json index d321b01cce2..424b7eef2ec 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25481", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-21T00:15:07.713", - "lastModified": "2024-05-17T02:06:39.257", + "lastModified": "2024-06-04T19:17:14.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-266xx/CVE-2022-26635.json b/CVE-2022/CVE-2022-266xx/CVE-2022-26635.json index 2aef53641ad..ec57fe9cf1c 100644 --- a/CVE-2022/CVE-2022-266xx/CVE-2022-26635.json +++ b/CVE-2022/CVE-2022-266xx/CVE-2022-26635.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26635", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-05T17:15:08.477", - "lastModified": "2024-05-21T22:15:08.540", + "lastModified": "2024-06-04T19:17:14.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json index 0b2bfc4a8e5..2919316ccec 100644 --- a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json +++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27139", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-12T17:15:09.840", - "lastModified": "2024-05-17T02:07:18.047", + "lastModified": "2024-06-04T19:17:15.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json index f366034a200..f75bcc09989 100644 --- a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json +++ b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27948", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-27T13:15:13.573", - "lastModified": "2024-05-17T02:07:35.990", + "lastModified": "2024-06-04T19:17:15.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json index 7baa326865f..49f1f1b7930 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32275", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-06T19:15:09.813", - "lastModified": "2024-05-17T02:09:54.497", + "lastModified": "2024-06-04T19:17:15.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json index 3da005c133c..313ae2af913 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32294", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-11T03:15:07.810", - "lastModified": "2024-05-17T02:09:55.290", + "lastModified": "2024-06-04T19:17:15.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json index cc66c276e82..6315bd36c1a 100644 --- a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json +++ b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37598", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-20T11:15:10.437", - "lastModified": "2024-05-17T02:11:57.400", + "lastModified": "2024-06-04T19:17:17.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-408xx/CVE-2022-40824.json b/CVE-2022/CVE-2022-408xx/CVE-2022-40824.json index 8462c0202f5..6e481b93173 100644 --- a/CVE-2022/CVE-2022-408xx/CVE-2022-40824.json +++ b/CVE-2022/CVE-2022-408xx/CVE-2022-40824.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40824", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T11:15:10.797", - "lastModified": "2024-05-17T21:15:06.820", + "lastModified": "2024-06-04T19:17:17.723", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-408xx/CVE-2022-40826.json b/CVE-2022/CVE-2022-408xx/CVE-2022-40826.json index a226e231786..040c6da0115 100644 --- a/CVE-2022/CVE-2022-408xx/CVE-2022-40826.json +++ b/CVE-2022/CVE-2022-408xx/CVE-2022-40826.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40826", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T11:15:11.083", - "lastModified": "2024-05-17T21:15:07.080", + "lastModified": "2024-06-04T19:17:17.850", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-408xx/CVE-2022-40833.json b/CVE-2022/CVE-2022-408xx/CVE-2022-40833.json index 6ba1e57a90c..47ac8ba1c75 100644 --- a/CVE-2022/CVE-2022-408xx/CVE-2022-40833.json +++ b/CVE-2022/CVE-2022-408xx/CVE-2022-40833.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40833", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T11:15:11.667", - "lastModified": "2024-05-17T21:15:07.653", + "lastModified": "2024-06-04T19:17:17.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json index 1d105830c34..13f716b4a52 100644 --- a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json +++ b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45378", "sourceIdentifier": "security@apache.org", "published": "2022-11-14T14:15:10.200", - "lastModified": "2024-05-17T02:15:15.703", + "lastModified": "2024-06-04T19:17:18.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json index 92755b8cda1..d012e004717 100644 --- a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json +++ b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46366", "sourceIdentifier": "security@apache.org", "published": "2022-12-02T14:15:10.223", - "lastModified": "2024-05-17T02:15:39.190", + "lastModified": "2024-06-04T19:17:19.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json index 72f47b175d1..ed39a7cbb82 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47065", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:14.000", - "lastModified": "2024-05-17T02:15:56.557", + "lastModified": "2024-06-04T19:17:19.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json index b9f790beb80..c7cce119f9f 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47555", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:20.057", - "lastModified": "2024-05-17T02:16:07.470", + "lastModified": "2024-06-04T19:17:19.667", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json index 3052238dcad..95e70a6cd03 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47556", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:20.480", - "lastModified": "2024-05-17T02:16:07.593", + "lastModified": "2024-06-04T19:17:19.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json index a92fcf69351..46d1cbd3ae3 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47558", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:21.193", - "lastModified": "2024-05-17T02:16:07.827", + "lastModified": "2024-06-04T19:17:19.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json index cf466bece0f..fd4b00a9278 100644 --- a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48197", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-02T16:15:10.997", - "lastModified": "2024-05-17T02:16:18.440", + "lastModified": "2024-06-04T19:17:20.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json index a30c8b205c6..03ce81738d9 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1000", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:08.740", - "lastModified": "2024-05-17T02:17:43.510", + "lastModified": "2024-06-04T19:17:21.127", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json index 121c7663d09..e98b4c93198 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1001.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1001", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T06:15:07.797", - "lastModified": "2024-05-24T13:03:11.993", + "lastModified": "2024-06-04T19:17:21.243", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json index c5354c80db7..1516a08dcc2 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1111.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T07:15:08.213", - "lastModified": "2024-05-24T13:03:05.093", + "lastModified": "2024-06-04T19:17:21.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json index 236959142e1..75186d7e130 100644 --- a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json +++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23130", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-01T14:15:09.777", - "lastModified": "2024-05-17T02:19:50.610", + "lastModified": "2024-06-04T19:17:22.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json index 5e2c0c327c6..411e9d4a22b 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24069", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T07:15:11.137", - "lastModified": "2024-05-17T02:20:11.847", + "lastModified": "2024-06-04T19:17:23.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json index 9258fc0305c..3f3567da2e6 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25330.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25330", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-05T14:15:07.480", - "lastModified": "2024-05-29T07:15:09.457", + "lastModified": "2024-06-04T19:17:24.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json index d10e5f9e236..12000db35f6 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25399", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-05T17:15:09.320", - "lastModified": "2024-05-17T02:20:45.840", + "lastModified": "2024-06-04T19:17:24.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json index 5f4b9769553..525876321c4 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25718", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T20:15:11.040", - "lastModified": "2024-05-17T02:20:53.540", + "lastModified": "2024-06-04T19:17:24.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json index cf59e82b5a2..b3cc79809e4 100644 --- a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json +++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27890", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T01:15:07.127", - "lastModified": "2024-05-17T02:21:43.513", + "lastModified": "2024-06-04T19:17:26.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json index bbde41d5b8a..d2a2a7bc0d0 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2851", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2023-05-25T14:15:10.557", - "lastModified": "2024-05-17T02:23:18.513", + "lastModified": "2024-06-04T19:17:27.257", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json index cf11bec8c84..7152c40f03a 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31973", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T14:15:13.737", - "lastModified": "2024-05-17T02:24:05.190", + "lastModified": "2024-06-04T19:17:27.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json index 300833a806c..966ea468ead 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3243", "sourceIdentifier": "psirt@honeywell.com", "published": "2023-06-28T21:15:10.310", - "lastModified": "2024-05-17T02:27:23.223", + "lastModified": "2024-06-04T19:17:37.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json index ed0d26fb4f5..d5b1d347cc7 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34150", "sourceIdentifier": "security@apache.org", "published": "2023-07-05T08:15:09.143", - "lastModified": "2024-05-17T02:24:59.967", + "lastModified": "2024-06-04T19:17:29.713", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json index 909968af118..1b258c0d914 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39852", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-15T21:15:09.907", - "lastModified": "2024-05-17T02:27:08.620", + "lastModified": "2024-06-04T19:17:37.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json index 2cabc775034..2df3c73022f 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40221", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T20:15:09.907", - "lastModified": "2024-05-17T02:28:05.980", + "lastModified": "2024-06-04T19:17:38.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json index 406183ea115..48048b3175e 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45925", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.320", - "lastModified": "2024-05-17T02:29:57.047", + "lastModified": "2024-06-04T19:17:49.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json index cca6bf1bbe2..95b3c3776c0 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4587", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-04T12:15:10.760", - "lastModified": "2024-05-17T02:31:40.480", + "lastModified": "2024-06-04T19:17:54.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json index c665b7b3824..6e4d44ffbeb 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46046", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.440", - "lastModified": "2024-05-17T02:29:59.140", + "lastModified": "2024-06-04T19:17:49.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json index 140c79e3fe3..ab946639236 100644 --- a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json +++ b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47678", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-11-15T02:15:06.800", - "lastModified": "2024-05-17T02:30:34.450", + "lastModified": "2024-06-04T19:17:51.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json index 720f2e3314d..0688fad1e64 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4710", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.103", - "lastModified": "2024-05-17T02:31:44.130", + "lastModified": "2024-06-04T19:17:54.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json index 3fd4af76b9f..92a9721a813 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4713", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.680", - "lastModified": "2024-05-17T02:31:44.447", + "lastModified": "2024-06-04T19:17:54.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json index 5398e4e268a..c54e5447df9 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4864", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T21:15:43.717", - "lastModified": "2024-05-17T02:31:50.327", + "lastModified": "2024-06-04T19:17:55.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json index d811be779c7..ed6dc0abbce 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4973", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T02:15:08.367", - "lastModified": "2024-05-17T02:31:54.190", + "lastModified": "2024-06-04T19:17:55.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json index 9a8869795e0..1c90efffb62 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5015", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T02:15:07.430", - "lastModified": "2024-05-17T02:32:46.133", + "lastModified": "2024-06-04T19:18:08.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json index 31988740b32..ac0cd28b1fb 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5021", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T05:15:10.370", - "lastModified": "2024-05-17T02:32:46.800", + "lastModified": "2024-06-04T19:18:08.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json index c671863c154..75336e4fcd2 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5034", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-18T05:15:07.500", - "lastModified": "2024-05-17T02:32:48.227", + "lastModified": "2024-06-04T19:18:09.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json index 93e23f0a1ca..742f378cb68 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5144", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-24T23:15:10.587", - "lastModified": "2024-05-17T02:32:51.170", + "lastModified": "2024-06-04T19:18:09.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json index de28331d453..5ef8ff9b3da 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5153", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T03:15:09.390", - "lastModified": "2024-05-17T02:32:52.207", + "lastModified": "2024-06-04T19:18:09.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json index b3eaecfecdd..51d4c7eee17 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5268", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T16:15:10.617", - "lastModified": "2024-05-17T02:32:56.670", + "lastModified": "2024-06-04T19:18:09.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json index 354be746440..4029346a519 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5280", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:10.187", - "lastModified": "2024-05-17T02:32:57.807", + "lastModified": "2024-06-04T19:18:10.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json index 2bd6961ea6f..4829847755d 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5300", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T10:15:10.517", - "lastModified": "2024-05-17T02:32:59.430", + "lastModified": "2024-06-04T19:18:10.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json index aa731b7cfbe..1c8e61cee05 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5328", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-02T00:15:10.017", - "lastModified": "2024-05-17T02:33:01.160", + "lastModified": "2024-06-04T19:18:10.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json index 116b6f9445b..e1085cf9785 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5423", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-05T18:15:13.330", - "lastModified": "2024-05-17T02:33:04.173", + "lastModified": "2024-06-04T19:18:10.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json index 1d1b28d558f..d32156fc943 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5811", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T01:15:32.383", - "lastModified": "2024-05-17T02:33:19.503", + "lastModified": "2024-06-04T19:18:11.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json index 2c5449e6367..5a25ff7a417 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7259.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7259", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T07:15:08.930", - "lastModified": "2024-05-24T13:03:05.093", + "lastModified": "2024-06-04T19:18:14.193", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json index f78e4f3975a..0eeeaaf0dc2 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0496", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T17:15:08.120", - "lastModified": "2024-05-17T02:34:41.790", + "lastModified": "2024-06-04T19:18:16.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json index 5912408152e..d1bff445c47 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1202", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-03-21T02:51:38.000", - "lastModified": "2024-05-17T02:35:18.800", + "lastModified": "2024-06-04T19:18:19.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json index bb268c506c5..2d04451904f 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2016", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:26.760", - "lastModified": "2024-05-17T02:37:59.610", + "lastModified": "2024-06-04T19:19:12.807", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json new file mode 100644 index 00000000000..766fc3e5896 --- /dev/null +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25095.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-25095", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-04T19:18:45.170", + "lastModified": "2024-06-04T19:18:45.170", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Insertion of Sensitive Information into Log File vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through 6.9.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/yikes-inc-easy-mailchimp-extender/wordpress-easy-forms-for-mailchimp-plugin-6-8-10-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json index 1610cc2fbbd..18a15e2a816 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2897", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T19:15:48.857", - "lastModified": "2024-05-17T02:38:36.037", + "lastModified": "2024-06-04T19:19:19.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json new file mode 100644 index 00000000000..b2701cc10b9 --- /dev/null +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29152.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-29152", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-04T19:19:07.620", + "lastModified": "2024-06-04T19:19:07.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem Exynos 980, 990, 850, 1080, 2100, 2200, 1280, 1380, 1330, 2400, 9110, W920, W930, Modem 5123, Modem 5300, and Auto T5123. The baseband software does not properly check states specified by the RRC (Radio Resource Control) Reconfiguration message. This can lead to disclosure of sensitive information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@mitre.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json index 067088bed36..5ec46dac811 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29291", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-16T23:15:08.767", - "lastModified": "2024-05-17T02:37:51.397", + "lastModified": "2024-06-04T19:19:08.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json index 96dd137aedd..a5f6b45de88 100644 --- a/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29974.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29974", "sourceIdentifier": "security@zyxel.com.tw", "published": "2024-06-04T02:15:48.517", - "lastModified": "2024-06-04T16:57:41.053", + "lastModified": "2024-06-04T19:19:12.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json index da724aa83f4..7ab186d9d35 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2992", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T19:15:50.173", - "lastModified": "2024-05-17T02:38:41.317", + "lastModified": "2024-06-04T19:19:19.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json new file mode 100644 index 00000000000..dcf0025a17b --- /dev/null +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30484.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-30484", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-04T19:19:24.800", + "lastModified": "2024-06-04T19:19:24.800", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in RT Easy Builder \u2013 Advanced addons for Elementor.This issue affects RT Easy Builder \u2013 Advanced addons for Elementor: from n/a through 2.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/rt-easy-builder-advanced-addons-for-elementor/wordpress-rt-easy-builder-plugin-2-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json index 1575d13ebb0..2501fcc3fd2 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3139", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T23:15:08.733", - "lastModified": "2024-05-17T02:39:44.420", + "lastModified": "2024-06-04T19:20:16.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json index d55caf7257b..416fc051d18 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3192", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.480", - "lastModified": "2024-05-17T02:39:46.077", + "lastModified": "2024-06-04T19:20:17.017", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json index 3cbd4a68021..bf2cea7df57 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3193", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.773", - "lastModified": "2024-05-17T02:39:46.173", + "lastModified": "2024-06-04T19:20:17.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json index 5045ed2c599..f2e0dbe6f08 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.070", - "lastModified": "2024-05-17T02:39:46.263", + "lastModified": "2024-06-04T19:20:17.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json index 965f7e85227..74da2640442 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.400", - "lastModified": "2024-05-17T02:39:46.353", + "lastModified": "2024-06-04T19:20:17.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json index e55a238d0fb..cf9a9147582 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.740", - "lastModified": "2024-05-17T02:39:46.440", + "lastModified": "2024-06-04T19:20:17.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json index bd662c2f6bd..fc36e37070c 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3209", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T23:15:55.083", - "lastModified": "2024-05-17T02:39:47.087", + "lastModified": "2024-06-04T19:20:17.727", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json index 60644c216d9..94cf514de08 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3254", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T12:15:14.523", - "lastModified": "2024-05-17T02:39:48.650", + "lastModified": "2024-06-04T19:20:18.213", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json index 12fc76e950d..bc08c36a8dd 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3272", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T01:15:50.123", - "lastModified": "2024-05-23T18:11:31.443", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-04T19:20:18.520", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-04-11", "cisaActionDue": "2024-05-02", "cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.", diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json index 8733ff8758e..75957b64f57 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3273", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T01:15:50.387", - "lastModified": "2024-05-23T18:10:57.883", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-04T19:20:18.680", + "vulnStatus": "Modified", "cisaExploitAdd": "2024-04-11", "cisaActionDue": "2024-05-02", "cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.", diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json index be2e7b25e7f..a00f1f8cb21 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3311", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T21:15:16.957", - "lastModified": "2024-05-17T02:39:50.247", + "lastModified": "2024-06-04T19:20:19.213", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json index 3f2ab6efb5c..f994ba4f0f9 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3346", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T16:15:07.810", - "lastModified": "2024-05-17T02:39:51.207", + "lastModified": "2024-06-04T19:20:19.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json index a837b1b2995..2a95608c7e8 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3360", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T05:15:07.550", - "lastModified": "2024-05-17T02:39:52.527", + "lastModified": "2024-06-04T19:20:19.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json index 6b397560bdb..a2a94d2d3e5 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34449", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T16:15:11.520", - "lastModified": "2024-05-17T02:39:35.457", + "lastModified": "2024-06-04T19:20:00.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json index ba0e6351ba1..ff4722fdbdb 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34523", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-07T15:15:09.930", - "lastModified": "2024-05-17T02:39:36.547", + "lastModified": "2024-06-04T19:20:01.453", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json index 1e953ae850a..09d10978b47 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34749", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-05-14T15:39:32.140", - "lastModified": "2024-05-17T02:39:37.937", + "lastModified": "2024-06-04T19:20:02.877", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json new file mode 100644 index 00000000000..4a91f283fcb --- /dev/null +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34759.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-34759", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-04T19:20:03.167", + "lastModified": "2024-06-04T19:20:03.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in VideoWhisper Picture Gallery allows Stored XSS.This issue affects Picture Gallery: from n/a through 1.5.11." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/picture-gallery/wordpress-picture-gallery-plugin-1-5-11-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-349xx/CVE-2024-34949.json b/CVE-2024/CVE-2024-349xx/CVE-2024-34949.json index df215182778..5b703efd2de 100644 --- a/CVE-2024/CVE-2024-349xx/CVE-2024-34949.json +++ b/CVE-2024/CVE-2024-349xx/CVE-2024-34949.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34949", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-20T18:15:10.463", - "lastModified": "2024-05-30T16:15:10.217", + "lastModified": "2024-06-04T19:20:04.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -19,10 +19,6 @@ { "url": "https://charm-august-88a.notion.site/CVE-2024-34949-SQL-injection-vulnerability-in-Likeshop-2-5-7-6139a82f9ab7423c9ef7c95950f68301", "source": "cve@mitre.org" - }, - { - "url": "https://github.com/phuctran188/phuctran188/security/advisories/GHSA-r5xw-7jg8-962q", - "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json new file mode 100644 index 00000000000..6ccc3ad1fa2 --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35670.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-35670", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-04T19:20:08.777", + "lastModified": "2024-06-04T19:20:08.777", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Broken Authentication vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.93." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-93-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json new file mode 100644 index 00000000000..305b7ea2add --- /dev/null +++ b/CVE-2024/CVE-2024-356xx/CVE-2024-35672.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35672", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-04T19:20:08.967", + "lastModified": "2024-06-04T19:20:08.967", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Netgsm.This issue affects Netgsm: from n/a through 2.9.16." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/netgsm/wordpress-netgsm-plugin-2-9-16-broken-access-control-vulnerability-2?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36030.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36030.json index 73c32152daf..6e29931a5e2 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36030.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36030.json @@ -2,12 +2,12 @@ "id": "CVE-2024-36030", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:11.333", - "lastModified": "2024-05-30T18:19:11.743", + "lastModified": "2024-06-04T19:20:12.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-af: fix the double free in rvu_npc_freemem()\n\nClang static checker(scan-build) warning?\ndrivers/net/ethernet/marvell/octeontx2/af/rvu_npc.c:line 2184, column 2\nAttempt to free released memory.\n\nnpc_mcam_rsrcs_deinit() has released 'mcam->counters.bmap'. Deleted this\nredundant kfree() to fix this double free problem." + "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nocteontx2-af: fix the double free in rvu_npc_freemem()\n\nClang static checker(scan-build) warning\uff1a\ndrivers/net/ethernet/marvell/octeontx2/af/rvu_npc.c:line 2184, column 2\nAttempt to free released memory.\n\nnpc_mcam_rsrcs_deinit() has released 'mcam->counters.bmap'. Deleted this\nredundant kfree() to fix this double free problem." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json new file mode 100644 index 00000000000..3686bee232e --- /dev/null +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36604.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-36604", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-04T19:20:13.927", + "lastModified": "2024-06-04T19:20:13.927", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tenda O3V2 v1.0.0.12(3880) was discovered to contain a Blind Command Injection via stpEn parameter in the SetStp function. This vulnerability allows attackers to execute arbitrary commands with root privileges." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://exzettabyte.me/blind-command-injection-in-stp-service-on-tenda-o3v2/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json new file mode 100644 index 00000000000..1fe08543f14 --- /dev/null +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36857.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-36857", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-04T19:20:14.060", + "lastModified": "2024-06-04T19:20:14.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Jan v0.4.12 was discovered to contain an arbitrary file read vulnerability via the /v1/app/readFileSync interface." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20AFR%20vulnerability", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json new file mode 100644 index 00000000000..018015c7a64 --- /dev/null +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36858.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-36858", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-04T19:20:14.150", + "lastModified": "2024-06-04T19:20:14.150", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An arbitrary file upload vulnerability in the /v1/app/writeFileSync interface of Jan v0.4.12 allows attackers to execute arbitrary code via uploading a crafted file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20Arbitrary%20File%20Upload%20vulnerability", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json index c5bb669be5a..70a6c40d2e1 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3617", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T02:15:47.547", - "lastModified": "2024-05-17T02:40:01.917", + "lastModified": "2024-06-04T19:20:22.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json index 7f06f13e2dd..7c3a3c3b9bf 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3618", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T03:15:09.883", - "lastModified": "2024-05-17T02:40:02.010", + "lastModified": "2024-06-04T19:20:22.213", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json index 1ad790bd063..6e0f55e33d3 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3620", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T03:15:10.577", - "lastModified": "2024-05-17T02:40:02.197", + "lastModified": "2024-06-04T19:20:22.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json index 506a412e961..9ca549810c5 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3688", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T14:15:08.513", - "lastModified": "2024-05-17T02:40:04.147", + "lastModified": "2024-06-04T19:20:23.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json index a4ac905a943..812f09d26ec 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3690", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T15:15:26.473", - "lastModified": "2024-05-17T02:40:04.320", + "lastModified": "2024-06-04T19:20:23.213", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json index 287629bedde..103df06926b 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3697", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T17:17:22.983", - "lastModified": "2024-05-17T02:40:04.710", + "lastModified": "2024-06-04T19:20:23.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json new file mode 100644 index 00000000000..5b681082713 --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37273.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-37273", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-04T19:20:15.363", + "lastModified": "2024-06-04T19:20:15.363", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An arbitrary file upload vulnerability in the /v1/app/appendFileSync interface of Jan v0.4.12 allows attackers to execute arbitrary code via uploading a crafted file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/HackAllSec/CVEs/tree/main/Jan%20Arbitrary%20File%20Upload%20vulnerability", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json index 7c537b1f87b..5cb1b987e79 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3719", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T11:15:46.447", - "lastModified": "2024-05-17T02:40:05.100", + "lastModified": "2024-06-04T19:20:23.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json index d68df69f3f6..5a17080781e 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T12:15:11.843", - "lastModified": "2024-05-17T02:40:05.197", + "lastModified": "2024-06-04T19:20:23.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json index 935e17703d7..1391726f138 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3736", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T14:15:07.490", - "lastModified": "2024-05-17T02:40:05.787", + "lastModified": "2024-06-04T19:20:23.987", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json index 735eed6d637..f4fc92e3ff5 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3804", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T20:15:11.750", - "lastModified": "2024-05-17T02:40:08.330", + "lastModified": "2024-06-04T19:20:24.583", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json index cf796710d4f..0d75028588b 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3874", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T16:15:09.240", - "lastModified": "2024-05-17T02:40:09.720", + "lastModified": "2024-06-04T19:20:25.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json index f29717f0507..ec95f496f26 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3875", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T18:15:14.397", - "lastModified": "2024-05-17T02:40:09.813", + "lastModified": "2024-06-04T19:20:25.807", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json index c3cf0ac0b4a..2ab6e004c6d 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3877", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:07.667", - "lastModified": "2024-05-17T02:40:10.000", + "lastModified": "2024-06-04T19:20:25.903", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json index 8dfa14c1116..89d2d470a3d 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3880", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:08.357", - "lastModified": "2024-05-17T02:40:10.267", + "lastModified": "2024-06-04T19:20:26.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json index 88f5c574310..40ed7936c87 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3905", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:11.620", - "lastModified": "2024-05-17T02:40:10.843", + "lastModified": "2024-06-04T19:20:26.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json index d141d882096..4c5a84aeff9 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3906", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:11.947", - "lastModified": "2024-05-17T02:40:11.003", + "lastModified": "2024-06-04T19:20:26.463", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json index ec0e75672d6..cc891a63494 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3907", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:12.160", - "lastModified": "2024-05-17T02:40:11.100", + "lastModified": "2024-06-04T19:20:26.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json index 38caf3f47f4..e337036e62e 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3908", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:07.633", - "lastModified": "2024-05-17T02:40:11.207", + "lastModified": "2024-06-04T19:20:26.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json index b6757312c77..411f6379527 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3909", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:07.853", - "lastModified": "2024-05-17T02:40:11.330", + "lastModified": "2024-06-04T19:20:26.763", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json index 1d26ced7985..a48320b8e50 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3910", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:08.070", - "lastModified": "2024-05-17T02:40:11.430", + "lastModified": "2024-06-04T19:20:26.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json index 1f9de701a1e..246df9d6cd1 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:07.523", - "lastModified": "2024-05-17T02:40:11.687", + "lastModified": "2024-06-04T19:20:27.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json index 1c731f2732d..0c0207059af 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3931", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:07.810", - "lastModified": "2024-05-17T02:40:11.813", + "lastModified": "2024-06-04T19:20:27.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json index a31e4742fea..d867a6e67b6 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3932", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:08.033", - "lastModified": "2024-05-17T02:40:11.913", + "lastModified": "2024-06-04T19:20:27.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json index a44a370fcd5..5a9cd1f1e22 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3979", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-19T18:15:08.993", - "lastModified": "2024-05-17T02:40:12.517", + "lastModified": "2024-06-04T19:20:27.877", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json index 366986d5455..ee259c39696 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4019", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-20T14:15:47.587", - "lastModified": "2024-05-17T02:40:12.953", + "lastModified": "2024-06-04T19:20:28.293", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json index ff54dd95d97..17283b80c7c 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4020", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-20T23:15:48.183", - "lastModified": "2024-05-17T02:40:13.047", + "lastModified": "2024-06-04T19:20:28.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json index 811b61dbd66..15903ccce63 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4062", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T19:15:46.553", - "lastModified": "2024-05-17T02:40:14.040", + "lastModified": "2024-06-04T19:20:29.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json index 71e90a282ce..b5e988c7b0b 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4063", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T19:15:46.870", - "lastModified": "2024-05-17T02:40:14.133", + "lastModified": "2024-06-04T19:20:29.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json index bed6806be1c..b9a6a5066ed 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4065", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T20:15:08.223", - "lastModified": "2024-05-17T02:40:14.320", + "lastModified": "2024-06-04T19:20:29.227", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json index 4230634a167..77ade86a6c3 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4066", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T21:15:49.040", - "lastModified": "2024-05-17T02:40:14.410", + "lastModified": "2024-06-04T19:20:29.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json index 6a29e8cf01c..8012603ea57 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4069", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T22:15:07.257", - "lastModified": "2024-05-17T02:40:14.570", + "lastModified": "2024-06-04T19:20:29.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json index 97a65d12d70..f7c4c58ffab 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4070", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T22:15:07.480", - "lastModified": "2024-05-17T02:40:14.660", + "lastModified": "2024-06-04T19:20:29.567", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json index cde97ba38ba..f7b7abd20bc 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T14:15:45.713", - "lastModified": "2024-05-17T02:40:15.643", + "lastModified": "2024-06-04T19:20:29.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json index f0961e56134..9822aec03b2 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4115", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.097", - "lastModified": "2024-05-17T02:40:16.017", + "lastModified": "2024-06-04T19:20:29.937", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json index 5d57024b3ca..34434f9a142 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.587", - "lastModified": "2024-05-17T02:40:16.210", + "lastModified": "2024-06-04T19:20:30.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json index 778c427340b..9b3989ec48a 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4118", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.483", - "lastModified": "2024-05-17T02:40:16.317", + "lastModified": "2024-06-04T19:20:30.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json index e88661385cd..d87bf2a4825 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4119", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.700", - "lastModified": "2024-05-17T02:40:16.410", + "lastModified": "2024-06-04T19:20:30.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json index b3dc6c8fb73..e844f6d44be 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.223", - "lastModified": "2024-05-17T02:40:16.493", + "lastModified": "2024-06-04T19:20:30.353", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json index 29e74b17001..d60d25a1b16 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4121", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.443", - "lastModified": "2024-05-17T02:40:16.580", + "lastModified": "2024-06-04T19:20:30.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json index 5b9e228d738..55226a6ccfa 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4122", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.670", - "lastModified": "2024-05-17T02:40:16.663", + "lastModified": "2024-06-04T19:20:30.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json index 005000257d7..6b1ec317d77 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4123", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.317", - "lastModified": "2024-05-17T02:40:16.753", + "lastModified": "2024-06-04T19:20:30.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json index ef221a079ab..1e8ae7a0605 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4124", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.527", - "lastModified": "2024-05-17T02:40:16.847", + "lastModified": "2024-06-04T19:20:30.760", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json index 85b125d1e7c..26f4c102660 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4126", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.083", - "lastModified": "2024-05-17T02:40:17.050", + "lastModified": "2024-06-04T19:20:30.860", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json index da2b0eeca6a..1763f8b2dfb 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4127", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.313", - "lastModified": "2024-05-17T02:40:17.160", + "lastModified": "2024-06-04T19:20:30.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json index 437a3126f29..8053e1f9a5d 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4165", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:07.540", - "lastModified": "2024-05-17T02:40:17.800", + "lastModified": "2024-06-04T19:20:31.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json index 75225552452..55f0783a504 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4167", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:07.990", - "lastModified": "2024-05-17T02:40:18.007", + "lastModified": "2024-06-04T19:20:31.593", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json index c11751ef34a..29c0188ed32 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4168", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:08.217", - "lastModified": "2024-05-17T02:40:18.093", + "lastModified": "2024-06-04T19:20:31.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json index 8f3c74b1351..08a7a492f62 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4169", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T13:15:51.780", - "lastModified": "2024-05-17T02:40:18.190", + "lastModified": "2024-06-04T19:20:31.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json index da091cc2be2..ce1ea770c9d 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4170", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T13:15:51.993", - "lastModified": "2024-05-17T02:40:18.287", + "lastModified": "2024-06-04T19:20:31.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json index 66da7db522f..0538738399b 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4171", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T14:15:10.180", - "lastModified": "2024-05-17T02:40:18.387", + "lastModified": "2024-06-04T19:20:31.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json index a6037e92f43..bdeca4d1acb 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4172", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T14:15:10.443", - "lastModified": "2024-05-17T02:40:18.487", + "lastModified": "2024-06-04T19:20:32.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json index 8ca3ad3612c..d4731a084ca 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4235", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T18:15:46.527", - "lastModified": "2024-05-17T02:40:19.383", + "lastModified": "2024-06-04T19:20:32.857", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json index c3252e1f3e1..704b76d9dd2 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4236", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T18:15:46.803", - "lastModified": "2024-05-17T02:40:19.490", + "lastModified": "2024-06-04T19:20:32.960", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json index e46450b31d3..8cfd7967e98 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4238", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T20:15:07.537", - "lastModified": "2024-05-17T02:40:19.673", + "lastModified": "2024-06-04T19:20:33.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json index ac850c76b79..21f6b4fa03d 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4239", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.003", - "lastModified": "2024-05-17T02:40:19.770", + "lastModified": "2024-06-04T19:20:33.163", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json index 84b56e2a96f..ea6357129df 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4240", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.280", - "lastModified": "2024-05-17T02:40:19.860", + "lastModified": "2024-06-04T19:20:33.263", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json index 08c4ed6abf1..ca6390269e8 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4242", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.727", - "lastModified": "2024-05-17T02:40:20.063", + "lastModified": "2024-06-04T19:20:33.363", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json index da00efc94c4..eeca38a4b19 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4243", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.640", - "lastModified": "2024-05-17T02:40:20.157", + "lastModified": "2024-06-04T19:20:33.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json index afefb78b313..9d86fc2d4a5 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4244", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.867", - "lastModified": "2024-05-17T02:40:20.267", + "lastModified": "2024-06-04T19:20:33.593", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json index fb270a8b433..fdd8e415b11 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4245", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T08:15:06.277", - "lastModified": "2024-05-17T02:40:20.377", + "lastModified": "2024-06-04T19:20:33.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json index d6c09243f76..53827d65bd3 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4246", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:09.307", - "lastModified": "2024-05-17T02:40:20.480", + "lastModified": "2024-06-04T19:20:33.790", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json index 7db9c90d8f5..cc88ce30a7d 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4247", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T10:15:08.730", - "lastModified": "2024-05-17T02:40:20.570", + "lastModified": "2024-06-04T19:20:33.897", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json index 506b0ce3568..a94711d616d 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4248", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T11:15:06.500", - "lastModified": "2024-05-17T02:40:20.657", + "lastModified": "2024-06-04T19:20:34.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json index b9b68e6a777..dd17dc5405c 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4249", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.740", - "lastModified": "2024-05-17T02:40:20.753", + "lastModified": "2024-06-04T19:20:34.093", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json index c6e2fe5d2ce..57dc18ba026 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4250", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.963", - "lastModified": "2024-05-17T02:40:20.847", + "lastModified": "2024-06-04T19:20:34.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json index c6d642f823f..e30740a36b0 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4251", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T13:15:09.850", - "lastModified": "2024-05-17T02:40:20.940", + "lastModified": "2024-06-04T19:20:34.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json index 3676bd975fd..734b2a2099b 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4255", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T15:15:06.437", - "lastModified": "2024-05-17T02:40:21.147", + "lastModified": "2024-06-04T19:20:34.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json index 5244000edbd..f9b32d2d902 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4256", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T16:15:07.170", - "lastModified": "2024-05-17T02:40:21.240", + "lastModified": "2024-06-04T19:20:34.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json index 78e73908127..2745ed4eb25 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4291", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T20:15:07.170", - "lastModified": "2024-05-17T02:40:21.667", + "lastModified": "2024-06-04T19:20:34.997", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json index cc417708137..8c7a10394be 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4292", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T21:15:47.453", - "lastModified": "2024-05-17T02:40:21.770", + "lastModified": "2024-06-04T19:20:35.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json index 648603b1574..b0771c48208 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4293", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T22:15:08.110", - "lastModified": "2024-05-17T02:40:21.860", + "lastModified": "2024-06-04T19:20:35.203", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json index 87a88bddd57..edd941d29c7 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4294", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T23:15:06.470", - "lastModified": "2024-05-17T02:40:21.943", + "lastModified": "2024-06-04T19:20:35.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json index 601f12f120e..6987fdfe011 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4348", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-30T22:15:07.870", - "lastModified": "2024-05-17T02:40:23.180", + "lastModified": "2024-06-04T19:20:36.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json index af8d2a1221d..71175eadea2 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4349", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-30T23:15:07.020", - "lastModified": "2024-05-17T02:40:23.273", + "lastModified": "2024-06-04T19:20:36.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json index a91ae4f35c3..6a3676baf51 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4491", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T00:15:07.373", - "lastModified": "2024-05-17T02:40:24.800", + "lastModified": "2024-06-04T19:20:38.950", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json index d2e0037e487..e0db13a81eb 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4492", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T01:15:06.380", - "lastModified": "2024-05-17T02:40:24.897", + "lastModified": "2024-06-04T19:20:39.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json index 31d4f944404..72dcc98872c 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4493", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T03:15:07.340", - "lastModified": "2024-05-17T02:40:24.983", + "lastModified": "2024-06-04T19:20:39.143", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json index 63b40950105..4216ccf5e4f 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4494", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T05:15:06.530", - "lastModified": "2024-05-17T02:40:25.070", + "lastModified": "2024-06-04T19:20:39.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json index 398a8169981..9be94a49156 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4496", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T06:15:08.027", - "lastModified": "2024-05-17T02:40:25.260", + "lastModified": "2024-06-04T19:20:39.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json index 126e72b20ef..61f60bd2d97 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4497", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T07:15:06.463", - "lastModified": "2024-05-17T02:40:25.347", + "lastModified": "2024-06-04T19:20:39.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json index 6c5c445f02a..1a37d8066c9 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4500", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T18:15:27.753", - "lastModified": "2024-05-17T02:40:25.440", + "lastModified": "2024-06-04T19:20:39.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json index 7be951daaa3..df035995b8d 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4501", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T20:15:07.923", - "lastModified": "2024-05-17T02:40:25.537", + "lastModified": "2024-06-04T19:20:39.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json index eb21d4fcb1c..b1a726f516e 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4502", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T22:15:07.623", - "lastModified": "2024-05-17T02:40:25.630", + "lastModified": "2024-06-04T19:20:39.747", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json index 80ddaa6163f..e6f47ea3c3e 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4503", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T22:15:07.927", - "lastModified": "2024-05-17T02:40:25.730", + "lastModified": "2024-06-04T19:20:39.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json index 569b9349767..d5e922b36b0 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4504", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.083", - "lastModified": "2024-05-17T02:40:25.830", + "lastModified": "2024-06-04T19:20:39.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json index 23ff1b78c24..1fe455ddd69 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4505", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.377", - "lastModified": "2024-05-17T02:40:25.923", + "lastModified": "2024-06-04T19:20:40.050", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json index fa9aa1908a5..7df467eb5df 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4506", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.673", - "lastModified": "2024-05-17T02:40:26.020", + "lastModified": "2024-06-04T19:20:40.150", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json index f0458699acf..51b49ab7ba9 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4507", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T00:15:10.387", - "lastModified": "2024-05-17T02:40:26.127", + "lastModified": "2024-06-04T19:20:40.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json index 9af22a29b56..a8af2ae4a7a 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4509", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.353", - "lastModified": "2024-05-17T02:40:26.317", + "lastModified": "2024-06-04T19:20:40.347", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json index 2687c97221e..5465a019da8 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4511", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.940", - "lastModified": "2024-05-17T02:40:26.517", + "lastModified": "2024-06-04T19:20:40.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json index e22f65b8ec5..2d8868b2f56 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4512", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:06.707", - "lastModified": "2024-05-17T02:40:26.613", + "lastModified": "2024-06-04T19:20:40.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json index dfc93c200c2..52fa6270e04 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4513", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.043", - "lastModified": "2024-05-17T02:40:26.710", + "lastModified": "2024-06-04T19:20:40.633", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json index a38da51836a..8269dc33e9c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4514", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.327", - "lastModified": "2024-05-17T02:40:26.803", + "lastModified": "2024-06-04T19:20:40.733", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json index e2f3e58c192..30d87c1568d 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.633", - "lastModified": "2024-05-17T02:40:26.903", + "lastModified": "2024-06-04T19:20:40.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json index 6fc6b78fa35..7d2c894bb98 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4516", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T03:15:10.063", - "lastModified": "2024-05-17T02:40:26.997", + "lastModified": "2024-06-04T19:20:40.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json index 17207ae5744..f1402bfba10 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4517", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T03:15:10.347", - "lastModified": "2024-05-17T02:40:27.090", + "lastModified": "2024-06-04T19:20:41.030", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json index 4d9e3f61bd5..f1084ed5b0b 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4519", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T04:15:07.997", - "lastModified": "2024-05-17T02:40:27.280", + "lastModified": "2024-06-04T19:20:41.127", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json index 2236e3d91b5..bf44e516475 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4521", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:06.447", - "lastModified": "2024-05-17T02:40:27.373", + "lastModified": "2024-06-04T19:20:41.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json index d7fc6dd93e6..0d011fa5267 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4522", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:06.807", - "lastModified": "2024-05-17T02:40:27.470", + "lastModified": "2024-06-04T19:20:41.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json index 84844cdd9a8..f4d7821cfe0 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4523", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:07.083", - "lastModified": "2024-05-17T02:40:27.563", + "lastModified": "2024-06-04T19:20:41.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json index 8a0b6ba984e..37d3716eaf5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4524", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:07.257", - "lastModified": "2024-05-17T02:40:27.650", + "lastModified": "2024-06-04T19:20:41.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json index 008696eb675..1e855d12e77 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4525", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:07.663", - "lastModified": "2024-05-17T02:40:27.743", + "lastModified": "2024-06-04T19:20:41.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json index 87b7ccd9921..4d45e47247c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4526", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:08.107", - "lastModified": "2024-05-17T02:40:27.837", + "lastModified": "2024-06-04T19:20:41.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json index 8da774f7749..1a3f732ff68 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4527", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:08.497", - "lastModified": "2024-05-17T02:40:27.927", + "lastModified": "2024-06-04T19:20:41.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json index 8fb0dd6d962..f83a86c60a9 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4528", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T07:15:07.960", - "lastModified": "2024-05-17T02:40:28.020", + "lastModified": "2024-06-04T19:20:41.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json index 585c3806484..9068cb6b721 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4582", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T11:15:49.827", - "lastModified": "2024-05-17T02:40:28.713", + "lastModified": "2024-06-04T19:20:42.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json index 87efe1cf3b4..8b6905a024c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4583", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T11:15:50.217", - "lastModified": "2024-05-17T02:40:28.810", + "lastModified": "2024-06-04T19:20:42.857", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json index 2a96fc32b38..cd9d6ccbfd7 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4586", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:48.770", - "lastModified": "2024-05-17T02:40:29.083", + "lastModified": "2024-06-04T19:20:42.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json index 0c41dd7b070..9f0dcb17ac7 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4587", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.043", - "lastModified": "2024-05-17T02:40:29.183", + "lastModified": "2024-06-04T19:20:43.057", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json index 8407bcf6122..dfdc882d682 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4588", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.323", - "lastModified": "2024-05-17T02:40:29.280", + "lastModified": "2024-06-04T19:20:43.163", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json index e2775d64c5c..1d08d2e023a 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4589", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.603", - "lastModified": "2024-05-17T02:40:29.367", + "lastModified": "2024-06-04T19:20:43.257", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json index 0a6906c7111..1c5b92e2702 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4590", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.050", - "lastModified": "2024-05-17T02:40:29.453", + "lastModified": "2024-06-04T19:20:43.350", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json index e07963bc27c..b5957df3fd7 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4591", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.277", - "lastModified": "2024-05-17T02:40:29.547", + "lastModified": "2024-06-04T19:20:43.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json index 4efdc138080..ce93947311e 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4592", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.510", - "lastModified": "2024-05-17T02:40:29.633", + "lastModified": "2024-06-04T19:20:43.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json index fa691e34053..daa08407d1f 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4594", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T15:15:10.040", - "lastModified": "2024-05-17T02:40:29.817", + "lastModified": "2024-06-04T19:20:43.657", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json index a4c8e00e6fa..a758f3734c5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4596", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T16:15:08.440", - "lastModified": "2024-05-17T02:40:29.987", + "lastModified": "2024-06-04T19:20:43.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json index cdf2406c1cc..a6ce4475a3e 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4644", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T12:15:09.540", - "lastModified": "2024-05-17T02:40:30.603", + "lastModified": "2024-06-04T19:20:44.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json index 69baa504a35..0abfbf2271a 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4646", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.307", - "lastModified": "2024-05-17T02:40:30.780", + "lastModified": "2024-06-04T19:20:44.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json index 6baceb94bb0..4d63c879f54 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4647", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.517", - "lastModified": "2024-05-17T02:40:30.877", + "lastModified": "2024-06-04T19:20:44.487", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json index b297c5dcaee..49caf2e7266 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4648", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.740", - "lastModified": "2024-05-17T02:40:30.967", + "lastModified": "2024-06-04T19:20:44.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json index 2802273580e..a533d5a0e5c 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4649", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.107", - "lastModified": "2024-05-17T02:40:31.053", + "lastModified": "2024-06-04T19:20:44.677", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json index 6e1511fa09e..9cfaa8b93c3 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4650", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.337", - "lastModified": "2024-05-17T02:40:31.167", + "lastModified": "2024-06-04T19:20:44.773", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json index b4e096c0c08..9b3a1a8b3b2 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4652", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.780", - "lastModified": "2024-05-17T02:40:31.370", + "lastModified": "2024-06-04T19:20:44.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json index eed2a6f960c..fcc65a08010 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4653", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T15:15:11.723", - "lastModified": "2024-05-17T02:40:31.467", + "lastModified": "2024-06-04T19:20:44.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json index 1f1babdeab8..cc0a41e3825 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4654", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T15:15:11.950", - "lastModified": "2024-05-17T02:40:31.580", + "lastModified": "2024-06-04T19:20:45.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json index 918201d3b16..9ce08a93415 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4672", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:15.660", - "lastModified": "2024-05-17T02:40:31.847", + "lastModified": "2024-06-04T19:20:45.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json index f48a3a580f7..f56b12e16b0 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4673", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:16.617", - "lastModified": "2024-05-17T02:40:32.027", + "lastModified": "2024-06-04T19:20:45.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json index 51a3e57d4ff..efc5c7a4e5d 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4674", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:17.163", - "lastModified": "2024-05-17T02:40:32.130", + "lastModified": "2024-06-04T19:20:45.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json index 7b955f6d769..af5e26636aa 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4675", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:17.840", - "lastModified": "2024-05-17T02:40:32.260", + "lastModified": "2024-06-04T19:20:45.627", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json index 507c95902a8..ec40d32db38 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4676", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:18.460", - "lastModified": "2024-05-17T02:40:32.370", + "lastModified": "2024-06-04T19:20:45.727", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json index 650cff11eee..38e6492cd95 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4677", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:19.093", - "lastModified": "2024-05-17T02:40:32.527", + "lastModified": "2024-06-04T19:20:45.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json index 8e175d85744..58bf165d633 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4678", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:19.620", - "lastModified": "2024-05-17T02:40:32.650", + "lastModified": "2024-06-04T19:20:45.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json index 645753b2f60..1175eaa125b 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4681", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:20.167", - "lastModified": "2024-05-17T02:40:32.767", + "lastModified": "2024-06-04T19:20:46.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json index 25215353156..6bfbab51059 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4682", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:20.960", - "lastModified": "2024-05-17T02:40:32.873", + "lastModified": "2024-06-04T19:20:46.140", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json index c42f00f2c81..de88cd84d6b 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4683", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:21.663", - "lastModified": "2024-05-17T02:40:32.970", + "lastModified": "2024-06-04T19:20:46.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json index 9b8c9512855..f90095452ae 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4684", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:22.293", - "lastModified": "2024-05-17T02:40:33.077", + "lastModified": "2024-06-04T19:20:46.347", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json index fb7563c7258..7aa32eccc71 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4685", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:22.953", - "lastModified": "2024-05-17T02:40:33.173", + "lastModified": "2024-06-04T19:20:46.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json index c443a40b659..658c35e032e 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4687", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:24.323", - "lastModified": "2024-05-17T02:40:33.397", + "lastModified": "2024-06-04T19:20:46.547", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json index 18fd1c413d9..aabbafdfeeb 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4713", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:28.047", - "lastModified": "2024-05-17T02:40:33.880", + "lastModified": "2024-06-04T19:20:46.913", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json index f6a42fa3cc9..3fb8e21c88d 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4714", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:28.660", - "lastModified": "2024-05-17T02:40:33.983", + "lastModified": "2024-06-04T19:20:47.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json index 8e5f21195db..bff263ccff0 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4715", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:29.180", - "lastModified": "2024-05-17T02:40:34.083", + "lastModified": "2024-06-04T19:20:47.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json index 2cfd186f6d1..f6bb0695949 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4716", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:29.790", - "lastModified": "2024-05-17T02:40:34.197", + "lastModified": "2024-06-04T19:20:47.230", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json index 72a908bcd4a..dced248eaf1 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4718", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:31.130", - "lastModified": "2024-05-17T02:40:34.433", + "lastModified": "2024-06-04T19:20:47.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json index 83cab63a83f..2ecc5bb1efd 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:32.470", - "lastModified": "2024-05-17T02:40:34.647", + "lastModified": "2024-06-04T19:20:47.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json index 38a88b2e484..e619f8b6075 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4722", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:33.743", - "lastModified": "2024-05-17T02:40:34.850", + "lastModified": "2024-06-04T19:20:47.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json index 3ab514b7454..09ba7a98a87 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4723", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:34.283", - "lastModified": "2024-05-17T02:40:34.950", + "lastModified": "2024-06-04T19:20:47.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json index 60ebe77501b..157c61520b3 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4724", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:34.937", - "lastModified": "2024-05-17T02:40:35.050", + "lastModified": "2024-06-04T19:20:47.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json index 8a8e762b92d..d81e77cc9eb 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4725", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:35.690", - "lastModified": "2024-05-17T02:40:35.157", + "lastModified": "2024-06-04T19:20:47.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json index a793c6dcbb3..c0d0be5c499 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4729", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:37.850", - "lastModified": "2024-05-17T02:40:35.597", + "lastModified": "2024-06-04T19:20:48.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json index 3c243a50e91..8812d5f47de 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4731", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:40.040", - "lastModified": "2024-05-17T02:40:35.827", + "lastModified": "2024-06-04T19:20:48.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json index 1f4fcdecdfd..3187922f161 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4732", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:40.660", - "lastModified": "2024-05-17T02:40:35.923", + "lastModified": "2024-06-04T19:20:48.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json index da2837f9a1d..073b2a630d2 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4735", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:41.220", - "lastModified": "2024-05-17T02:40:36.087", + "lastModified": "2024-06-04T19:20:48.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json index b5ec84748b7..fecfb266df8 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4736", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:41.790", - "lastModified": "2024-05-17T02:40:36.180", + "lastModified": "2024-06-04T19:20:48.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json index d10932fa68c..3d874930de5 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4737", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:42.573", - "lastModified": "2024-05-17T02:40:36.283", + "lastModified": "2024-06-04T19:20:48.597", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json index 1bd173971b0..4d65cf8e4ef 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4738", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:43.197", - "lastModified": "2024-05-17T02:40:36.380", + "lastModified": "2024-06-04T19:20:48.783", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json index cd5e777cf81..3077ca7f9e6 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4793", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:46.307", - "lastModified": "2024-05-17T02:40:37.283", + "lastModified": "2024-06-04T19:20:49.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json index c10c00b96f1..10411c8b0a2 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4794", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:47.013", - "lastModified": "2024-05-17T02:40:37.380", + "lastModified": "2024-06-04T19:20:49.487", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json index 17917ddcde8..24fecaec303 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4795", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:48.390", - "lastModified": "2024-05-17T02:40:37.473", + "lastModified": "2024-06-04T19:20:49.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json index e3273752094..67b844a1028 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4796", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:49.137", - "lastModified": "2024-05-17T02:40:37.580", + "lastModified": "2024-06-04T19:20:49.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json index 433c9673acb..c87dfadd9d2 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4798", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:52.020", - "lastModified": "2024-05-17T02:40:37.810", + "lastModified": "2024-06-04T19:20:49.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json index da5ef151d34..3289d4af101 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4799", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:52.690", - "lastModified": "2024-05-17T02:40:37.917", + "lastModified": "2024-06-04T19:20:49.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json index f6a2ed32013..35de460d606 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4800", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:53.460", - "lastModified": "2024-05-17T02:40:38.013", + "lastModified": "2024-06-04T19:20:50.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json index 2002f9bf7a5..94681864121 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4801", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:54.243", - "lastModified": "2024-05-17T02:40:38.120", + "lastModified": "2024-06-04T19:20:50.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json index b1b9b239456..081418df248 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4802", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:54.897", - "lastModified": "2024-05-17T02:40:38.223", + "lastModified": "2024-06-04T19:20:50.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json index 800b9f690da..5a2c15facbb 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4803", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:55.600", - "lastModified": "2024-05-17T02:40:38.343", + "lastModified": "2024-06-04T19:20:50.353", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json index 55fd498460a..ee7619e11cf 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4804", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:56.150", - "lastModified": "2024-05-17T02:40:38.450", + "lastModified": "2024-06-04T19:20:50.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json index 6048f88d4f8..b53ba10e3a1 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4805", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:56.740", - "lastModified": "2024-05-17T02:40:38.553", + "lastModified": "2024-06-04T19:20:50.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json index 461a8f72a19..803fad3ea14 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4806", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:57.310", - "lastModified": "2024-05-17T02:40:38.663", + "lastModified": "2024-06-04T19:20:50.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json index 5d9d2605cc8..4d7d641dd84 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4807", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:58.067", - "lastModified": "2024-05-17T02:40:38.770", + "lastModified": "2024-06-04T19:20:50.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json index 9f8bdae5c65..a011fe77f21 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4809", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:59.720", - "lastModified": "2024-05-17T02:40:38.980", + "lastModified": "2024-06-04T19:20:50.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json index cae44799306..047a4b30f90 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4813", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:02.627", - "lastModified": "2024-05-17T02:40:39.120", + "lastModified": "2024-06-04T19:20:50.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json index 594549a679b..321d07a7981 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4814", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:03.913", - "lastModified": "2024-05-17T02:40:39.217", + "lastModified": "2024-06-04T19:20:51.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json index 2973ed3a33a..5e9e21ed0ec 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4815", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:05.653", - "lastModified": "2024-05-17T02:40:39.313", + "lastModified": "2024-06-04T19:20:51.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json index f2e0fbdd9b3..43910cfd016 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4816", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:07.320", - "lastModified": "2024-05-17T02:40:39.407", + "lastModified": "2024-06-04T19:20:51.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json index b74719a3dc8..d208a0cf4e4 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4817", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:08.827", - "lastModified": "2024-05-17T02:40:39.497", + "lastModified": "2024-06-04T19:20:51.393", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json index 0f701ad7a25..0a07e82974f 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4818", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:10.140", - "lastModified": "2024-05-17T02:40:39.590", + "lastModified": "2024-06-04T19:20:51.510", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json index 689ed28bf68..8ccf0be5132 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4819", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:11.543", - "lastModified": "2024-05-17T02:40:39.697", + "lastModified": "2024-06-04T19:20:51.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json index f78f2208e04..c78a2ae2a8e 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:12.750", - "lastModified": "2024-05-17T02:40:39.793", + "lastModified": "2024-06-04T19:20:51.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json index 7953a89f0de..4ecb248a56c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4904", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T20:15:13.750", - "lastModified": "2024-05-17T02:40:40.593", + "lastModified": "2024-06-04T19:20:52.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json index d0841f76f42..749560e1344 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4905", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T18:15:11.223", - "lastModified": "2024-05-17T02:40:40.690", + "lastModified": "2024-06-04T19:20:52.480", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json index 62e6d36bce3..a08f5fe5b64 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4906", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:08.203", - "lastModified": "2024-05-17T02:40:40.780", + "lastModified": "2024-06-04T19:20:52.587", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json index 12b9192748c..08c291bb719 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4908", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:08.980", - "lastModified": "2024-05-17T02:40:40.963", + "lastModified": "2024-06-04T19:20:52.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json index 67bebeedd7c..affe36b697e 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4909", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:09.320", - "lastModified": "2024-05-17T02:40:41.053", + "lastModified": "2024-06-04T19:20:52.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json index 7b270ea2a59..094460d92a7 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4910", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T20:15:14.167", - "lastModified": "2024-05-17T02:40:41.150", + "lastModified": "2024-06-04T19:20:52.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json index b333483b2b4..59fdd110c4a 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4912", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T21:15:08.720", - "lastModified": "2024-05-17T02:40:41.363", + "lastModified": "2024-06-04T19:20:52.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json index 7ef493e7b27..fe45fb4cfc4 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4913", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T21:15:09.000", - "lastModified": "2024-05-17T02:40:41.460", + "lastModified": "2024-06-04T19:20:53.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json index 491df345299..8915ed5a57c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4914", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T22:15:09.153", - "lastModified": "2024-05-17T02:40:41.577", + "lastModified": "2024-06-04T19:20:53.187", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json index c100c62e1d1..5e377807642 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4915", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T22:15:09.563", - "lastModified": "2024-05-17T02:40:41.687", + "lastModified": "2024-06-04T19:20:53.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json index b657e86d17a..dc968b3af08 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4916", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T23:15:07.607", - "lastModified": "2024-05-17T02:40:41.830", + "lastModified": "2024-06-04T19:20:53.413", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json index 2c0903169c5..6448455d3c0 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4917", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T23:15:07.920", - "lastModified": "2024-05-17T02:40:41.940", + "lastModified": "2024-06-04T19:20:53.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json index c76065568cb..766c3077fa0 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4919", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T00:15:08.280", - "lastModified": "2024-05-17T02:40:42.130", + "lastModified": "2024-06-04T19:20:53.633", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json index 04c57eb6ad4..3d487e4c840 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4921", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T01:15:07.540", - "lastModified": "2024-05-17T02:40:42.320", + "lastModified": "2024-06-04T19:20:53.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json index 4d5b9b5d47d..0b60285c249 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4923", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:07.900", - "lastModified": "2024-05-17T02:40:42.537", + "lastModified": "2024-06-04T19:20:53.833", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json index bb54834e793..fd64042ab27 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4925", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.390", - "lastModified": "2024-05-17T02:40:42.630", + "lastModified": "2024-06-04T19:20:53.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json index 29061aaf75a..8ee3330da99 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4926", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.693", - "lastModified": "2024-05-17T02:40:42.723", + "lastModified": "2024-06-04T19:20:54.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json index 23c217dc279..bfa46adb445 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T03:15:08.123", - "lastModified": "2024-05-17T02:40:42.840", + "lastModified": "2024-06-04T19:20:54.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json index 3f337b0e7bc..b6755b9f648 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T03:15:08.387", - "lastModified": "2024-05-17T02:40:42.943", + "lastModified": "2024-06-04T19:20:54.230", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json index 6a61b57a991..6d476d65397 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4929", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T04:15:09.997", - "lastModified": "2024-05-17T02:40:43.043", + "lastModified": "2024-06-04T19:20:54.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json index e9fecb34746..34400964e65 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4930", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T04:15:14.873", - "lastModified": "2024-05-17T02:40:43.147", + "lastModified": "2024-06-04T19:20:54.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json index a94d3531cd2..306ed6b5029 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4931", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:51.297", - "lastModified": "2024-05-17T02:40:43.250", + "lastModified": "2024-06-04T19:20:54.543", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json index c490fe03494..d6b149ebfbf 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4933", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:51.923", - "lastModified": "2024-05-17T02:40:43.463", + "lastModified": "2024-06-04T19:20:54.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json index 51dfa08a507..b4caa58e1f9 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:52.187", - "lastModified": "2024-05-17T02:40:43.560", + "lastModified": "2024-06-04T19:20:54.767", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json index 53d5ee9522e..86e4ba5affd 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4946", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:13.547", - "lastModified": "2024-05-17T02:40:43.650", + "lastModified": "2024-06-04T19:20:54.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json index a2025ef93cc..d7fd34bbd4b 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4960", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:14.650", - "lastModified": "2024-05-17T02:40:43.877", + "lastModified": "2024-06-04T19:20:55.213", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json index 398e7dbaf0c..d6f7c1f6846 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4962", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T07:15:52.070", - "lastModified": "2024-05-17T02:40:44.093", + "lastModified": "2024-06-04T19:20:55.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json index 126b3612cd7..c962dce3f0e 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4963", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T07:15:53.317", - "lastModified": "2024-05-17T02:40:44.190", + "lastModified": "2024-06-04T19:20:55.453", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json index e8e90e6f537..7830454bc0b 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4964", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T08:15:38.693", - "lastModified": "2024-05-17T02:40:44.293", + "lastModified": "2024-06-04T19:20:55.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json index 271b016e970..f16892b7876 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4967", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.617", - "lastModified": "2024-05-17T02:40:44.603", + "lastModified": "2024-06-04T19:20:55.777", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json index 313217e6651..506d39ea5cf 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4968", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.953", - "lastModified": "2024-05-17T02:40:44.693", + "lastModified": "2024-06-04T19:20:55.910", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json index be33bb93807..4b787075899 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4972", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:18.277", - "lastModified": "2024-05-17T02:40:44.783", + "lastModified": "2024-06-04T19:20:56.040", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json index 8d1d79b225d..cd4d23c3624 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4973", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:10.973", - "lastModified": "2024-05-17T02:40:44.873", + "lastModified": "2024-06-04T19:20:56.140", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json index b951ec0e003..4575fdd1dd0 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4974", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:11.973", - "lastModified": "2024-05-17T02:40:44.973", + "lastModified": "2024-06-04T19:20:56.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json index dacecdfdf54..8beaee576a5 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4975", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:12.703", - "lastModified": "2024-05-17T02:40:45.073", + "lastModified": "2024-06-04T19:20:56.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5043.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5043.json index b95eb207f78..6293758fcc9 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5043.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5043.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5043", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T12:15:16.650", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5044.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5044.json index f3c4e8f54f0..a42e5141b01 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5044.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5044.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5044", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T12:15:17.727", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json index 3ff606c3c01..6a86d7616f7 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5046.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5046", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T13:15:59.540", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5048.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5048.json index 7317faf7815..fb031d95a13 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5048.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5048.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5048", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T14:15:21.970", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.353", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5050.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5050.json index 857c02b725a..b9196dff8c1 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5050.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5050.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5050", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T14:15:22.787", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json index 2bef2dfd34e..da87e7d9201 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5051.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5051", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T15:15:23.703", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-04T19:20:57.557", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5063.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5063.json index 0c801054a2d..7a46b5317da 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5063.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5063.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5063", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T19:15:07.683", - "lastModified": "2024-05-20T13:00:34.807", + "lastModified": "2024-06-04T19:20:57.760", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5064.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5064.json index 4e635e905ad..9a892d63627 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5064.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5064.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5064", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T19:15:08.337", - "lastModified": "2024-05-20T13:00:34.807", + "lastModified": "2024-06-04T19:20:57.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5065.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5065.json index ba84a3bc7ad..af25e95d513 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5065.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5065.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5065", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T20:15:07.333", - "lastModified": "2024-05-20T13:00:34.807", + "lastModified": "2024-06-04T19:20:57.977", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5069.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5069.json index e0607d489f2..5a0fc626d0a 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5069.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5069.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5069", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-17T21:15:08.070", - "lastModified": "2024-05-20T13:00:34.807", + "lastModified": "2024-06-04T19:20:58.080", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json index 9e5b2af26fa..7b9768f758f 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5093.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5093", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-18T19:15:49.820", - "lastModified": "2024-05-20T13:00:34.807", + "lastModified": "2024-06-04T19:20:58.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json index 160fa31fe54..78b3157b00b 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5094.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5094", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-18T20:15:16.037", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5095.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5095.json index a7d8e575949..14613b01d3b 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5095.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5095.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5095", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T02:15:48.120", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.577", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5096.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5096.json index 20b5805c4db..fe4f4f6d8be 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5096.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5096.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5096", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T02:15:49.483", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json index 05dd1e625f7..c995549348e 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5097.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5097", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T03:15:06.433", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json index e25eb0b5bcb..89f58911962 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5098.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5098", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T06:15:06.320", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.887", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json index 864d56c7ba0..9e4fc76989f 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5099.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5099", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T08:15:06.367", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:58.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json index 6455230b4b2..86a19c273f5 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5100.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5100", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T12:15:08.310", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json index f1a526dd8b7..aac7368f51b 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5101.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5101", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T14:15:35.700", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5103.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5103.json index 5cc39ec4f06..bddf70e703f 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5103.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5103.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5103", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T21:15:06.893", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5104.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5104.json index 818935d5c90..f57b9a73b82 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5104.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5104.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5104", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T22:15:24.520", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5105.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5105.json index cc31105a731..fb5c7ecab14 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5105.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5105.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5105", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-19T23:15:07.320", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5107.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5107.json index ed47e994883..f5cc26b9281 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5107.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5107.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5107", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T00:15:54.997", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.600", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5108.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5108.json index 533dec9c7cb..c63b50f7d94 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5108.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5108.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5108", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T00:15:57.907", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.700", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5109.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5109.json index 5ba2d3ca2fb..11e0bf66416 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5109.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5109.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5109", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T01:15:08.923", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5111.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5111.json index 58bd07df0d9..21b88469cef 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5111.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5111.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T02:15:09.367", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:20:59.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5112.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5112.json index b6c3e0905b9..390ed1b1ac4 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5112.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5112.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5112", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T02:15:09.613", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5113.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5113.json index 9c0b2f11fe6..1be2c96dc0b 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5113.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5113.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5113", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T03:15:08.867", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.113", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5114.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5114.json index bd77545125c..3716c013fc9 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5114.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5114.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5114", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T03:15:09.167", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5115.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5115.json index a8c1213d134..fb30edf2e98 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5115.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5115.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5115", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T04:15:08.747", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json index 484ad2b7c38..5fa055ae0e5 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5116.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5116", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T04:15:09.070", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.430", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json index 79e9e1e356a..df8ac4afc5a 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5117.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T05:15:10.110", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.547", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json index cfbc388c56b..048a19db86c 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5119.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5119", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T06:15:09.013", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.657", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json index 7e6c886941c..c817582e21e 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5120.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T06:15:09.393", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.760", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json index 4e7705e976e..30c8c3dcde6 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5121.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5121", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T07:15:09.167", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.860", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json index 65afa875494..76aea5bdaf1 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5122.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5122", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T07:15:09.637", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:00.963", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json index 9f31aeef79e..f7c4ed5b2a1 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5123.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5123", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T08:15:09.090", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:01.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5134.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5134.json index ef485c18648..35629530222 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5134.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5134.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5134", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T08:15:09.343", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:01.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5136.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5136.json index b9eed267b3e..3250427d541 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5136.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5136.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5136", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T09:15:10.007", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:01.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5137.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5137.json index 05ef84d4460..e95ec087aba 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5137.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5137.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5137", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T10:15:14.840", - "lastModified": "2024-05-20T13:00:04.957", + "lastModified": "2024-06-04T19:21:01.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json index fb4f0b76d6a..cc4f0531946 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5145.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5145", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-20T23:15:08.533", - "lastModified": "2024-05-21T12:37:59.687", + "lastModified": "2024-06-04T19:21:01.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5193.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5193.json index 82f62d7600e..ce6d5416bb1 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5193.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5193.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5193", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-22T11:15:53.487", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-06-04T19:21:01.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5194.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5194.json index 7fe058dfd3b..53acbf1dd1a 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5194.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5194.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-22T11:15:53.797", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-06-04T19:21:01.977", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5195.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5195.json index 15dea1ce098..2188fef9f69 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5195.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-22T11:15:54.063", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-06-04T19:21:02.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5196.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5196.json index 4b87e77bba0..b65888c357e 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5196.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-22T12:15:11.097", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-06-04T19:21:02.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5230.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5230.json index b8fecce925a..259db9b50f7 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5230.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5230.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5230", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T02:15:09.503", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:02.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5231.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5231.json index e35a2f6cbdf..fc8c566d827 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5231.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5231.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5231", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T03:15:08.307", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:02.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5232.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5232.json index e57fe951a2b..a422afa87a4 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5232.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5232.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5232", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T04:15:09.410", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:02.890", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5233.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5233.json index 361d0b61c8c..b4f215ebab5 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5233.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5233.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5233", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T05:15:49.360", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:02.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5234.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5234.json index e6d06e2b514..8859708f070 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5234.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5234.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5234", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T05:15:49.693", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5235.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5235.json index f0b0aaccbac..fc92e8b929b 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5235.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5235.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5235", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T05:15:49.947", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5237.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5237.json index f06d75dde79..6b66b48986f 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5237.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5237.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5237", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T06:15:11.953", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5238.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5238.json index 2a866da2986..cbbfa153938 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5238.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5238.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5238", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T06:15:12.920", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.413", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5239.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5239.json index 8dc6ba1b6b2..60f6264234b 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5239.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5239.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5239", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T06:15:13.557", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5240.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5240.json index 0ddf8d3c3b2..8a242dfe1f0 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5240.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5240.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5240", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T07:15:09.987", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.623", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5241.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5241.json index e798b016466..4c714e3931d 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5241.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5241.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5241", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T07:15:10.803", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:03.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5279.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5279.json index c325b54e590..17560850362 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5279.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5279.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5279", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-23T23:15:14.633", - "lastModified": "2024-05-24T01:15:30.977", + "lastModified": "2024-06-04T19:21:04.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json index 98a2604a7e6..f7833f4c600 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5310.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5310", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-24T09:15:09.337", - "lastModified": "2024-05-24T13:03:05.093", + "lastModified": "2024-06-04T19:21:04.583", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5336.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5336.json index 6e98beb1d71..dc6d17db9bd 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5336.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5336.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5336", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-25T15:15:09.150", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:04.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5337.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5337.json index 9e8289948b7..0abd75b1345 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5337.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5337.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5337", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-25T15:15:09.943", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5338.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5338.json index c61b35d54b8..bc4f8d6758b 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5338.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5338.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5338", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-25T16:15:08.390", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5339.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5339.json index 8a909ce0d7b..25ed2089ee6 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5339.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5339.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5339", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-25T17:15:15.830", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.273", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5340.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5340.json index 03cc01f0b1d..207858746d1 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5340.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5340.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5340", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-25T22:15:49.540", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.373", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5351.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5351.json index ee258b11c62..cb02fab32b9 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5351.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5351.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5351", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T00:15:09.890", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5353.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5353.json index 7448a585d75..ab988eb7b86 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5353.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5353.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5353", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T04:15:08.350", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5354.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5354.json index 11668e0748f..29ce291bd43 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5354.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5354.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5354", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T05:15:08.297", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.783", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5355.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5355.json index 7ad83a0b24e..85fa033ef3d 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5355.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5355.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5355", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T06:15:08.883", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5356.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5356.json index 0a558cd2a92..05dc7a9ae66 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5356.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5356.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5356", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T08:15:08.367", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:05.977", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5358.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5358.json index 8f8219b5731..0f6402ee9cf 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5358.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5358.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5358", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T09:15:08.490", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5359.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5359.json index 379600a5acb..fe931e5a60d 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5359.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5359.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5359", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T10:15:08.020", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json index a71be2bd336..102e88c4dcf 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5362.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5362", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T12:15:08.023", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json index be345a97e1f..a1a498cb387 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5363.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T12:15:08.353", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json index 5f2e93f4dbc..d822fa0ac9d 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5364.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T13:15:08.380", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.490", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json index c01e34f2205..ff72d87b07f 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5365.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5365", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T13:15:08.653", - "lastModified": "2024-05-28T12:39:42.673", + "lastModified": "2024-06-04T19:21:06.587", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json index 445ee650b6e..248db44ecce 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5366.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5366", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T14:15:10.773", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:06.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5367.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5367.json index cf10fece49f..b17bdbce913 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5367.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5367.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5367", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T15:15:08.010", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:06.783", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5368.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5368.json index af36578571e..3d39151e035 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5368.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5368.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5368", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T16:15:08.367", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:06.887", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5370.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5370.json index cfa651ea34e..b4054e415b3 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5370.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5370.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5370", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T18:15:08.547", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:06.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5371.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5371.json index 5616a9b460e..f62773fcef4 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5371.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5371.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5371", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T18:15:08.840", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5373.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5373.json index de3f0894584..25046667e33 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5373.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5373.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5373", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T19:15:08.447", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5375.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5375.json index abece84f8eb..a25635f58d9 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5375.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5375.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5375", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T20:15:08.600", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5376.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5376.json index 6c2a68dd639..5fc42ca8409 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5376.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5376.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5376", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T21:15:08.383", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json index ae09958f989..24bd89acd25 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5377.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5377", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T21:15:08.673", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5379.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5379.json index d14475d764a..4954e5135dc 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5379.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5379.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5379", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T22:15:09.020", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.600", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5380.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5380.json index 66b57493a94..ce185cfb680 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5380.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5380.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5380", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T23:15:21.887", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5381.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5381.json index d9e23fb0e57..0119a2146d8 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5381.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5381.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5381", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-26T23:15:22.150", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.820", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5384.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5384.json index f9f23a1360d..03f9dca9fd9 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5384.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5384.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5384", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T00:15:09.280", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:07.913", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5390.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5390.json index ed94d9746fb..67d29954094 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5390.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5390.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5390", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T01:15:20.410", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.020", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5392.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5392.json index 14274e07787..009d07b0e05 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5392.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5392.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5392", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T02:15:08.933", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5393.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5393.json index cc3b2641af5..b510b7777ed 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5393.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5393.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5393", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T02:15:09.240", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5394.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5394.json index cc393c7111b..f4169f9d8ca 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5394.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5394.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5394", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T02:15:09.530", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5396.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5396.json index bf7861bb01c..053fcccca40 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5396.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5396.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5396", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T03:15:08.650", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.627", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5397.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5397.json index aa20ee2b12a..3464e0501ca 100644 --- a/CVE-2024/CVE-2024-53xx/CVE-2024-5397.json +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5397.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5397", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T03:15:08.923", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-04T19:21:08.733", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5437.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5437.json index 4f87645e34d..287a7b4fc5f 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5437.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5437.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5437", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-29T00:15:38.383", - "lastModified": "2024-05-29T13:02:09.280", + "lastModified": "2024-06-04T19:21:09.363", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json index 1d7d5faa2a3..4a869b10527 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-30T13:15:50.247", - "lastModified": "2024-05-30T13:40:12.593", + "lastModified": "2024-06-04T19:21:09.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5516.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5516.json index a6b0d58213b..854bc4fcc57 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5516.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5516.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5516", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-30T14:15:09.277", - "lastModified": "2024-05-30T18:19:11.743", + "lastModified": "2024-06-04T19:21:09.817", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5518.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5518.json index 2c07c828d33..c6bf6999d6f 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5518.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5518.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5518", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-30T16:15:19.327", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-04T19:21:09.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5519.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5519.json index f14fb8b3c90..b557df269dc 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5519.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5519.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5519", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-30T16:15:19.613", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-04T19:21:10.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5588.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5588.json index 95ffd7cca31..333b305fb88 100644 --- a/CVE-2024/CVE-2024-55xx/CVE-2024-5588.json +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5588.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5588", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-02T15:15:08.230", - "lastModified": "2024-06-03T14:46:24.250", + "lastModified": "2024-06-04T19:21:10.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/README.md b/README.md index 2f22b431e5c..f696bba847e 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-04T18:00:38.853674+00:00 +2024-06-04T20:00:42.035420+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-04T17:15:47.563000+00:00 +2024-06-04T19:21:10.267000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252637 +252647 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `10` +- [CVE-2024-25095](CVE-2024/CVE-2024-250xx/CVE-2024-25095.json) (`2024-06-04T19:18:45.170`) +- [CVE-2024-29152](CVE-2024/CVE-2024-291xx/CVE-2024-29152.json) (`2024-06-04T19:19:07.620`) +- [CVE-2024-30484](CVE-2024/CVE-2024-304xx/CVE-2024-30484.json) (`2024-06-04T19:19:24.800`) +- [CVE-2024-34759](CVE-2024/CVE-2024-347xx/CVE-2024-34759.json) (`2024-06-04T19:20:03.167`) +- [CVE-2024-35670](CVE-2024/CVE-2024-356xx/CVE-2024-35670.json) (`2024-06-04T19:20:08.777`) +- [CVE-2024-35672](CVE-2024/CVE-2024-356xx/CVE-2024-35672.json) (`2024-06-04T19:20:08.967`) +- [CVE-2024-36604](CVE-2024/CVE-2024-366xx/CVE-2024-36604.json) (`2024-06-04T19:20:13.927`) +- [CVE-2024-36857](CVE-2024/CVE-2024-368xx/CVE-2024-36857.json) (`2024-06-04T19:20:14.060`) +- [CVE-2024-36858](CVE-2024/CVE-2024-368xx/CVE-2024-36858.json) (`2024-06-04T19:20:14.150`) +- [CVE-2024-37273](CVE-2024/CVE-2024-372xx/CVE-2024-37273.json) (`2024-06-04T19:20:15.363`) ### CVEs modified in the last Commit -Recently modified CVEs: `169` +Recently modified CVEs: `455` -- [CVE-2024-37065](CVE-2024/CVE-2024-370xx/CVE-2024-37065.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-3888](CVE-2024/CVE-2024-38xx/CVE-2024-3888.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4057](CVE-2024/CVE-2024-40xx/CVE-2024-4057.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4180](CVE-2024/CVE-2024-41xx/CVE-2024-4180.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4253](CVE-2024/CVE-2024-42xx/CVE-2024-4253.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4254](CVE-2024/CVE-2024-42xx/CVE-2024-4254.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4273](CVE-2024/CVE-2024-42xx/CVE-2024-4273.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4274](CVE-2024/CVE-2024-42xx/CVE-2024-4274.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4462](CVE-2024/CVE-2024-44xx/CVE-2024-4462.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4552](CVE-2024/CVE-2024-45xx/CVE-2024-4552.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4581](CVE-2024/CVE-2024-45xx/CVE-2024-4581.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4637](CVE-2024/CVE-2024-46xx/CVE-2024-4637.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4697](CVE-2024/CVE-2024-46xx/CVE-2024-4697.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4749](CVE-2024/CVE-2024-47xx/CVE-2024-4749.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4750](CVE-2024/CVE-2024-47xx/CVE-2024-4750.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4856](CVE-2024/CVE-2024-48xx/CVE-2024-4856.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4857](CVE-2024/CVE-2024-48xx/CVE-2024-4857.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4870](CVE-2024/CVE-2024-48xx/CVE-2024-4870.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-4997](CVE-2024/CVE-2024-49xx/CVE-2024-4997.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5000](CVE-2024/CVE-2024-50xx/CVE-2024-5000.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5420](CVE-2024/CVE-2024-54xx/CVE-2024-5420.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5421](CVE-2024/CVE-2024-54xx/CVE-2024-5421.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5422](CVE-2024/CVE-2024-54xx/CVE-2024-5422.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5463](CVE-2024/CVE-2024-54xx/CVE-2024-5463.json) (`2024-06-04T16:57:41.053`) -- [CVE-2024-5485](CVE-2024/CVE-2024-54xx/CVE-2024-5485.json) (`2024-06-04T16:57:41.053`) +- [CVE-2024-5366](CVE-2024/CVE-2024-53xx/CVE-2024-5366.json) (`2024-06-04T19:21:06.690`) +- [CVE-2024-5367](CVE-2024/CVE-2024-53xx/CVE-2024-5367.json) (`2024-06-04T19:21:06.783`) +- [CVE-2024-5368](CVE-2024/CVE-2024-53xx/CVE-2024-5368.json) (`2024-06-04T19:21:06.887`) +- [CVE-2024-5370](CVE-2024/CVE-2024-53xx/CVE-2024-5370.json) (`2024-06-04T19:21:06.980`) +- [CVE-2024-5371](CVE-2024/CVE-2024-53xx/CVE-2024-5371.json) (`2024-06-04T19:21:07.077`) +- [CVE-2024-5373](CVE-2024/CVE-2024-53xx/CVE-2024-5373.json) (`2024-06-04T19:21:07.183`) +- [CVE-2024-5375](CVE-2024/CVE-2024-53xx/CVE-2024-5375.json) (`2024-06-04T19:21:07.297`) +- [CVE-2024-5376](CVE-2024/CVE-2024-53xx/CVE-2024-5376.json) (`2024-06-04T19:21:07.390`) +- [CVE-2024-5377](CVE-2024/CVE-2024-53xx/CVE-2024-5377.json) (`2024-06-04T19:21:07.497`) +- [CVE-2024-5379](CVE-2024/CVE-2024-53xx/CVE-2024-5379.json) (`2024-06-04T19:21:07.600`) +- [CVE-2024-5380](CVE-2024/CVE-2024-53xx/CVE-2024-5380.json) (`2024-06-04T19:21:07.720`) +- [CVE-2024-5381](CVE-2024/CVE-2024-53xx/CVE-2024-5381.json) (`2024-06-04T19:21:07.820`) +- [CVE-2024-5384](CVE-2024/CVE-2024-53xx/CVE-2024-5384.json) (`2024-06-04T19:21:07.913`) +- [CVE-2024-5390](CVE-2024/CVE-2024-53xx/CVE-2024-5390.json) (`2024-06-04T19:21:08.020`) +- [CVE-2024-5392](CVE-2024/CVE-2024-53xx/CVE-2024-5392.json) (`2024-06-04T19:21:08.117`) +- [CVE-2024-5393](CVE-2024/CVE-2024-53xx/CVE-2024-5393.json) (`2024-06-04T19:21:08.420`) +- [CVE-2024-5394](CVE-2024/CVE-2024-53xx/CVE-2024-5394.json) (`2024-06-04T19:21:08.527`) +- [CVE-2024-5396](CVE-2024/CVE-2024-53xx/CVE-2024-5396.json) (`2024-06-04T19:21:08.627`) +- [CVE-2024-5397](CVE-2024/CVE-2024-53xx/CVE-2024-5397.json) (`2024-06-04T19:21:08.733`) +- [CVE-2024-5437](CVE-2024/CVE-2024-54xx/CVE-2024-5437.json) (`2024-06-04T19:21:09.363`) +- [CVE-2024-5515](CVE-2024/CVE-2024-55xx/CVE-2024-5515.json) (`2024-06-04T19:21:09.717`) +- [CVE-2024-5516](CVE-2024/CVE-2024-55xx/CVE-2024-5516.json) (`2024-06-04T19:21:09.817`) +- [CVE-2024-5518](CVE-2024/CVE-2024-55xx/CVE-2024-5518.json) (`2024-06-04T19:21:09.940`) +- [CVE-2024-5519](CVE-2024/CVE-2024-55xx/CVE-2024-5519.json) (`2024-06-04T19:21:10.043`) +- [CVE-2024-5588](CVE-2024/CVE-2024-55xx/CVE-2024-5588.json) (`2024-06-04T19:21:10.267`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b3fa9e73bee..4a61e028a8a 100644 --- a/_state.csv +++ b/_state.csv @@ -26369,7 +26369,7 @@ CVE-2007-3480,0,0,7de4dd0ab5b49b85376510832cb6f3f7fb3b1d5cb517bcf28856b37796278a CVE-2007-3481,0,0,c80c85415ffef6b56314ef8e2db3b395adee7f1cb304a926ff45d43670a579e8,2024-05-17T00:34:41.360000 CVE-2007-3482,0,0,4d1cabba4b551e13aaf116de8ce2c839b101aefd06dbb5d930ec2f0f9bd84a9c,2008-11-15T05:00:00 CVE-2007-3483,0,0,269cf38e43d4edcda238622991fd070bc9b10aed77677953afd93d31666fdbe2,2017-07-29T01:32:18.817000 -CVE-2007-3484,0,0,cb8c11b9decd6836b7866d8b8c9706a0ea9120460c95dec4216fba182b86b5c8,2024-05-17T00:34:41.540000 +CVE-2007-3484,0,1,5929e7484279166092e376435c807e046dca06d0daa5a9981d8cd63db5f519a3,2024-06-04T19:16:52.743000 CVE-2007-3485,0,0,9643d6dff6d3148371915c1d070c10f7c00b446e185fe58fbbc00cb77c86fd64,2008-11-15T06:52:49.610000 CVE-2007-3486,0,0,0d622fe49e34156223b725d17f06092ba97e23f8a5173fe534bb90fbf462792a,2008-11-15T06:52:49.797000 CVE-2007-3487,0,0,a7c56715d853c5247766965a3dc12d11ab682568978c0f5f8a4e39d731e431e0,2018-10-16T16:50:08.913000 @@ -46705,7 +46705,7 @@ CVE-2010-5092,0,0,e839fe7fc2391cf7bb862b16ef4d4867f2f6c07a6438e60f2b87c652b5377b CVE-2010-5093,0,0,d2db46f03a44689d8ff2c5c10cde05bcabc8695cea9de2bd1387d3deca4431d4,2012-08-27T21:19:54.617000 CVE-2010-5094,0,0,3432c5245ae1a7a92946cfb9614c14762221cc76a8360290386ed9e3d7c61440,2012-08-27T04:00:00 CVE-2010-5095,0,0,9c9b309ce8d5b2631b00709a5f3aba02b4abe6b985c84178b95e0bec3b167c9d,2017-08-29T01:29:12.970000 -CVE-2010-5096,0,0,5a8976093c32805ed5bddc853bcd042b40c7122263e36611262d9844f047fb66,2024-05-17T00:48:24.413000 +CVE-2010-5096,0,1,ea9b44c32f680b0305b87075fea4c2e1b4df3ec5c3249c3254ba76de8ebb2451,2024-06-04T19:16:52.920000 CVE-2010-5097,0,0,c5be9f3d063b2bffb4a56db32764d781b63f00d150a0c7c5b6661c0369df807a,2017-08-29T01:29:13.080000 CVE-2010-5098,0,0,ea36fc95c170b65b44c16abdc3095a1d4b32b20b2567c8bb107ae9fa5509d92c,2017-08-29T01:29:13.143000 CVE-2010-5099,0,0,622120d04d955d08c66fbea435da56a9decf3a2820735db1db9bbfe3b29bf693,2017-08-29T01:29:13.237000 @@ -46769,7 +46769,7 @@ CVE-2010-5156,0,0,ebffc9ffa145e5a9e51e16a52ff81c248fb098bb27aaaa5660991f7f59191d CVE-2010-5157,0,0,1366eb99763dc3ec620120d88a4a5975fa2a438385600e09d0a199c400a8ff24,2012-08-27T04:00:00 CVE-2010-5158,0,0,0dcb5e2114962d5bcd92b44ceac9701326c6d2a159c2065bb46518674a80c185,2024-05-17T00:48:27.213000 CVE-2010-5159,0,0,bb372e4c138b5da60c1a4898d8e0834aac29ea34023c6c3ddb835b6632f8f737,2024-05-17T00:48:27.300000 -CVE-2010-5160,0,0,0542578fa2ce86d528fd95e722640bdcfa92faf09c000b5cf791fd4ada50a175,2024-05-17T00:48:27.390000 +CVE-2010-5160,0,1,54f0e6001ffe6875dc01e24194f30885f67fd3075cd9be43c31513f594cebbaa,2024-06-04T19:16:53.120000 CVE-2010-5161,0,0,5e676bcb13690cf82b0066901173c095c26494cacfc3e12c3e78530ffd8c1e29,2024-05-17T00:48:27.480000 CVE-2010-5162,0,0,e602e1f9d296ef3d6bfc4cbc52215bb0971b4ddf94b63a9277bfb7dc9a1bcc67,2024-05-17T00:48:27.573000 CVE-2010-5163,0,0,d799de5d48def4143473b920eb8544d7816bf68957c7fc7e79f426a54703bcc7,2024-05-17T00:48:27.660000 @@ -47618,7 +47618,7 @@ CVE-2011-0733,0,0,af25a917692871ade89631350a24fd65fa3b5b7d14b81d8cef1b9817120ada CVE-2011-0734,0,0,d8ea9b66108383b6b046e07bd891a594df875da3c1534cce2f97d7055a611d3c,2011-11-08T04:18:45.373000 CVE-2011-0735,0,0,356056c565423ea16216106c55034c4d12f9cecb7688c47a038c79a811bd49c9,2011-11-08T04:18:45.577000 CVE-2011-0736,0,0,245a12476cdfd3cc5452edfcb421eef4c13bdf56ffd672d534612237d54e1b86,2024-05-17T00:48:56.413000 -CVE-2011-0737,0,0,f3829a8fd88209ca0c3cc8f7601fb1d38729846af965c94441bb2fcec0664d4e,2024-05-17T00:48:56.550000 +CVE-2011-0737,0,1,f8bdd2fcf342766e1016186a48ceaa176430bb0e5e3bf33547b1d9cc708d2f4a,2024-06-04T19:16:53.317000 CVE-2011-0738,0,0,64de30e62cd3d3e3e6892a8d017d6460a1fd361ba89742e36b22d657be388d66,2017-08-17T01:33:42.837000 CVE-2011-0739,0,0,276c7ff05f5a086b51c8641bd120f0fe2c0508ec7c33ef6a14a39e6d4c8d04fd,2017-08-17T01:33:42.900000 CVE-2011-0740,0,0,9f24a5947a2102f4196116192daa28cde5104fa873e28b89bc3afb84ce0bae25,2017-08-17T01:33:42.963000 @@ -56610,7 +56610,7 @@ CVE-2012-5376,0,0,64786e4442a8bbfc15f2cedfc2200130c317247c3f207dd4fddaa1474651a8 CVE-2012-5377,0,0,b818e6da07f22077fe50eba798f8ac4dc36f9c6952f09a44017fee0367782806,2013-03-02T04:47:09.330000 CVE-2012-5378,0,0,746b1e03b7325c16601ecd437f2315648bd42ae7ad88d86b31360ac39c94b256,2013-03-02T04:47:09.497000 CVE-2012-5379,0,0,3c275dd252316d15f45698e1b1538572146745c5eee22cc22b7552a839f9f045,2024-05-17T00:53:45.903000 -CVE-2012-5380,0,0,b54e32e3339e33bfa93f96daebcf4e6877b8f15a7402196d9e9289b0ebb36d69,2024-05-17T00:53:46 +CVE-2012-5380,0,1,d28626624f9b4e44f3632202dfc7f799d600248e7fd26393574457d3039a9c30,2024-06-04T19:16:53.463000 CVE-2012-5381,0,0,da70925921b5cd1bc34435129516e5edf16ba68613e7b5768bc6c17113dac739,2024-05-17T00:53:46.083000 CVE-2012-5382,0,0,05c20441255c6d3c776a4d34d1bacbf6cd08cb70da188ad4b14ce0524fb64800,2024-05-17T00:53:46.170000 CVE-2012-5383,0,0,c13d8a8e9d80f9058bb026bfaaae5f0cfce38a85f6fc34179a0a365ab9fd7f37,2024-05-17T00:53:46.250000 @@ -60706,7 +60706,7 @@ CVE-2013-3241,0,0,81f61c2b8787357efc0d29ab00cf698b3c728d06997f02fe2608209ecdbf55 CVE-2013-3242,0,0,b818b43955440eb2e5a9a4f980d57e1156da28bd0f4f946938d8aae27e39d5de,2014-03-07T13:46:53.637000 CVE-2013-3243,0,0,0a1a97ab72712e3f2c332fa2d34698c40881d8191209adadb3acce8023f911f3,2013-11-22T19:53:56.653000 CVE-2013-3244,0,0,f7f8da6bc794877387a72a3300b8115be5c478a613e45881cb8118076fda14e3,2013-10-25T15:18:40.540000 -CVE-2013-3245,0,0,0ad3b59d38c5781df67b4571a7f1d6dfa876cc82e99ea471e4edf25a81fc446c,2024-05-17T00:55:45.770000 +CVE-2013-3245,0,1,3323db812a420a39fa9d41f994e041bd45f6c971a30e84165d5c979e2171da87,2024-06-04T19:16:53.593000 CVE-2013-3246,0,0,2164853e75b6dbcd4cf59697dd439ed6c89b5b2b0d88f6b72f3e043abcb89eba,2020-01-03T21:16:33.960000 CVE-2013-3247,0,0,db7df97ac6c6aa8874509566e50e38e0c6a7f80346b386b5a57cc89040bf7792,2020-01-03T20:43:10.653000 CVE-2013-3248,0,0,9d201fe8d4faa7e35a30d6606067e88f9a9d4e146446bf0895ca4419251f7fbe,2013-10-04T16:37:29.077000 @@ -74569,7 +74569,7 @@ CVE-2015-10129,0,0,9cf0a0b3e94cef786322a711689fcba085703d10c7f221c70a1aeaa9073f0 CVE-2015-1013,0,0,23f947ef2a14ceb5b694d30df996f8b07d473b30458159701da9568ed0c06853,2015-05-27T16:44:25.970000 CVE-2015-10130,0,0,c9cd0bb1902f6b2922598f4ff9cb0b2bc2845ec1c78759c0478a96b36f83ddfe,2024-03-13T12:33:51.697000 CVE-2015-10131,0,0,41b162b4176e617f5333e595a42eef461074c4fbd7861dbbfe372d57072fbab5,2024-05-17T01:03:11.663000 -CVE-2015-10132,0,0,db5f2055a32f241ef507739986284add65757fe6b6995e4c88811b2944c3a213,2024-05-17T01:03:11.770000 +CVE-2015-10132,0,1,2b898b2750ac02aadb73f8ebf5132cbc49db670ffef06e4e2277e623f0b14f48,2024-06-04T19:16:53.743000 CVE-2015-1014,0,0,bcef1257ddc4c4f77cf21cd284e8ee72e8a135c6962181cd5a3131a49fdfdb96,2019-10-09T23:13:03.937000 CVE-2015-1015,0,0,956792c50ce2b78cf733dec45219e1d485d14d19c9547c307372ee3a9d399d12,2015-10-06T23:49:39.873000 CVE-2015-1026,0,0,267d1aaec4f9d9694d71557c2fea9d2ff75e1a7f8f7e8d82ae922091bfb48756,2018-10-09T19:55:41.077000 @@ -89523,7 +89523,7 @@ CVE-2016-6525,0,0,a9796fda095cefbfa578ad1ee4208bcff31b8e026c69960c35e8edeb8f1fb1 CVE-2016-6526,0,0,654c73f6c91d3ac43c5b77f442dea5dbddcb47de5c7b228ac2f75a8f6d865a17,2017-01-27T16:05:28.567000 CVE-2016-6527,0,0,b623f4d236e5a56796488c0e1f4e75223b87ac198fd2dcf9075ffec5901bd4ee,2017-01-27T16:09:13.133000 CVE-2016-6530,0,0,e15aa22b3a4ef8432f4aa2f2358b8096fe74924852e9f802807a6fa20ffc2e0e,2016-11-28T20:33:33.830000 -CVE-2016-6531,0,0,e1ba52e52337a505ad9005912abf95afd0afcb63752e0507260193889ee11536,2024-05-17T01:10:41.460000 +CVE-2016-6531,0,1,c2b79411b8214b6456f1336886f9a15d3a6e63b15af8ff8123201bd9f4e8e2ea,2024-06-04T19:16:53.970000 CVE-2016-6532,0,0,7c4456539892c0a5d8cba61820bf7ffa0f4b2b3f915e47cb572716f955195a6e,2016-11-28T20:33:35.970000 CVE-2016-6534,0,0,f45c03acd2404f6a9161aaa76ddf906e2aaaa39edf2ac4ab6099684207dbebc8,2017-04-14T15:11:43.223000 CVE-2016-6535,0,0,c7b6841574de451eff29a66507ef5572f6c5407105fe5937a01add6407c2b371,2016-11-28T20:33:36.970000 @@ -97917,7 +97917,7 @@ CVE-2017-14519,0,0,6ff7c369dbcd4e229cf72e4ed4ce4ee073d0343791e48cc61b32547a5a6e3 CVE-2017-1452,0,0,83a01aeb90410d4f0aa7bd6004c7bb884e86b4cca0dab370d6383cd6c62b6f39,2019-10-03T00:03:26.223000 CVE-2017-14520,0,0,7ee548a0e440257328a1e04e36e212b5b0c24609a1b1962e848d9e3186cd55b2,2018-01-09T02:29:06.287000 CVE-2017-14521,0,0,c44f2072a9da98437b0622133a8c991023033cd9761f82d99329468b0c520ac3,2019-04-26T19:58:57.437000 -CVE-2017-14522,0,0,1516ad920673e39399ea7e4de5ff8df78e6c6d9822e73ce5c2724d27f090ed6c,2024-05-17T01:14:41.533000 +CVE-2017-14522,0,1,4dbefe8e85eec762c0f8b3316b4d7b31ba3c162ca2fc9f4700102fa21259dc83,2024-06-04T19:16:54.113000 CVE-2017-14523,0,0,09f1401e98982943254dc26408713c76f58aa982a61955ffc8967471578c3219,2024-05-17T01:14:41.643000 CVE-2017-14524,0,0,c659fb4002e480cef610f5c57c335f3795e95aa5f2c14af0b31189072d99959f,2017-10-06T15:28:41.983000 CVE-2017-14525,0,0,cacd4b5696ccc1a50387560040fe8d50673e140e1db1b988f4d0f518a563778b,2017-10-06T15:29:44.187000 @@ -100792,7 +100792,7 @@ CVE-2017-1751,0,0,a1b6ee7aded64e47920f96c52527fc60cc46fe6def5ce65e186154edae004a CVE-2017-17511,0,0,85a579a3e8d0dfbe2d340392b821413e5f3c53a5f704de927d2e958e28c0c1e1,2019-04-26T15:15:51.500000 CVE-2017-17512,0,0,06c04691b0662394b75007c694f8bdaa65878c854ce94176bb3106ca52b3e176,2018-03-16T01:29:07.267000 CVE-2017-17513,0,0,8d907902f598cd75bcf3168e200f86b787568fdb04b2401376f0d4109b69836a,2018-01-02T17:44:58.497000 -CVE-2017-17514,0,0,284dfad6d83bf6bacac25a1d65976c923901b9351ee824d4f09558d2bcab9800,2024-05-17T01:16:07.683000 +CVE-2017-17514,0,1,a30b08c48026e9961336027645cf3676ec74fb67dc1677ce8e5aa1ea161c7bae,2024-06-04T19:16:54.240000 CVE-2017-17515,0,0,f31a83d369b1af133b5c59b1f4588f974e6dbdb5505acec02319d9909e49f1f0,2024-05-17T01:16:07.810000 CVE-2017-17516,0,0,de31d64c0c1d02f120eeec63ec4e7d0f2cce53340006f89806ffd2d016c047c0,2017-12-29T15:39:15.297000 CVE-2017-17517,0,0,349296ca6151efd72f856b31794da1da4a09966e6e362f9b4a133f7f26d18387,2017-12-29T15:39:03.310000 @@ -101179,7 +101179,7 @@ CVE-2017-17914,0,0,160a4ae47aa8c873e4cfc3e46e0dcc59cc260ed61af9895292a3ad260b3ee CVE-2017-17915,0,0,3b8a33cae9c5bf40ea23be22676635fb3fa831a0a41a8240c24870685b829c75,2020-02-10T16:15:12.063000 CVE-2017-17916,0,0,c79dc5fcf40815522b0ad74b78c3cf433407422e9c531086d1f8aa3a9a891efd,2024-05-17T01:16:21.577000 CVE-2017-17917,0,0,2ab4fbca0a0dc5b3ec18fd104c471c6db3a8b3738f85b8db69d8d7a16b2e7602,2024-05-17T01:16:21.683000 -CVE-2017-17919,0,0,1f5cc5768a627ef4204e161a3d0cf2b277d437c0b38a83f5a699f4884194cc41,2024-05-17T01:16:21.790000 +CVE-2017-17919,0,1,e53a8498f6a1ed89ecb7b8f17eacfcf5b627dca32484b25076c6efe92714572a,2024-06-04T19:16:54.370000 CVE-2017-1792,0,0,31789e9993e85bf202eb139e5853c1a7ec9742386a07633adc65a36e009fffb0,2019-10-09T23:26:31.397000 CVE-2017-17920,0,0,d776a703dbf96edf7d314ec29b2159aa7f5e4ee3f8bd53825e213fca7a555a2c,2024-05-17T01:16:21.870000 CVE-2017-17924,0,0,9d1b2fb046e9c1564ec23f873d49d544a6f12fc071f03f96d4681b1c466d1851,2018-01-10T15:13:50.037000 @@ -101227,7 +101227,7 @@ CVE-2017-17969,0,0,a02c67f592c5397c5a0d2e986f3d882be645feb1dc59073018384b59c0cab CVE-2017-17970,0,0,a312c04363f721078dcff17b964c38cc0d1ec161135093a257b734ffe8a044f6,2018-01-31T18:09:20.977000 CVE-2017-17971,0,0,7163b5950fedf29b973a980216165f6029f0e6bc80e759da1894cd4dd88adbc3,2022-11-17T17:21:59.260000 CVE-2017-17972,0,0,d62a634b08988226b15d8568986b3c731f57ae8dab9aef5f3b185c0362078973,2019-07-07T21:52:41.413000 -CVE-2017-17973,0,0,eb3584f3dd3d42750b4f08c162cfccfdf72e63fe187468519d6845532943a696,2024-05-17T01:16:23.527000 +CVE-2017-17973,0,1,d0e5f9975484a93dcf8152506e2577d9e085798328c57458454d608cf94101af,2024-06-04T19:16:54.477000 CVE-2017-17974,0,0,fbce9b72e2fc16271c661e5c7d626f68da86548cbcc2b3afd4cfdc6ab9bfd813,2019-10-03T00:03:26.223000 CVE-2017-17975,0,0,030859f97a345682f7be0c5de98ee359f166b888d462c016fd54fc542d4babe0,2018-05-24T01:29:00.723000 CVE-2017-17976,0,0,2b3674555df962ab654ce30b67c666e363d8540dba54477b94effa3e5f040af6,2018-02-08T16:24:17.930000 @@ -102326,7 +102326,7 @@ CVE-2017-20012,0,0,78b1c050ff4e4b6209dbea1aa8bf94a0250f85d15b4a05e30893882d56dee CVE-2017-20013,0,0,bc0f520f216030d28d5440c1e27ad2cbb5fcf65c9af5308bfe73022ff7972486,2024-05-17T01:17:18.113000 CVE-2017-20014,0,0,053fcf47daf469f634007239b24248182464fa12d850d4afabc39368dee59ca8,2024-05-17T01:17:18.230000 CVE-2017-20015,0,0,6553b6770018959593405cf9a98bb61f61d76597d96c3fb4084ef993db17840e,2024-05-17T01:17:18.420000 -CVE-2017-20016,0,0,9a41d3c79003bdde521633ae493695de903f026cceaf8c665ed58d6aacfcaeea,2024-05-17T01:17:18.533000 +CVE-2017-20016,0,1,baa52f220c9bfb1ff361f165ef240d232f4c70549b8e2795afb8b07831ecf031,2024-06-04T19:16:54.600000 CVE-2017-20017,0,0,2b8f22ab14737794d13eae33b5b27f08fbf692cd297ec4f8bd4f1981424c1d80,2022-06-14T19:12:11.747000 CVE-2017-20018,0,0,52bf98bbe38d493ce3ea17c6011665a97152adb38a65efb550fe0c1fbf4bed9c,2022-06-17T15:11:00.090000 CVE-2017-20019,0,0,2b9370731a7d177a60b89c46edc02fabe1ec54306037521ce9f3ad385a2ba1a7,2022-06-17T23:19:48.870000 @@ -102514,7 +102514,7 @@ CVE-2017-20183,0,0,2c6b07adac4382abcc44ef00d9f2832f02c0689c24179f1a20cdaebe3c521 CVE-2017-20184,0,0,60b06f64783e88dcdd06fab90d618afb70cd07bca38e49ed14754451f1165ee1,2023-05-10T18:06:46.160000 CVE-2017-20185,0,0,6562b89620522943c562cc57f706a45090be31847ca52abd5282fa938e5b46f1,2024-05-17T01:17:26.550000 CVE-2017-20186,0,0,31ff0639ed171efea44651b4a528a5df55cb676521361e95ca557fb546921576,2024-05-17T01:17:26.670000 -CVE-2017-20187,0,0,faf49b257a48c84235e580142f86d7def65a048b5dc17ba7a89313a6c73d9549,2024-05-17T01:17:26.800000 +CVE-2017-20187,0,1,0cbfbceba834d627601fd8efe6c77a9ce61556fec66436d2dff09fbab70e9e81,2024-06-04T19:16:54.753000 CVE-2017-20188,0,0,03134499961bcb1975ca092ef65efac525e985f3bc2e56dec790ff05a63c652c,2024-05-17T01:17:26.920000 CVE-2017-20189,0,0,ade6bda6eb375aea7e40860fb59e445e1362eb93fcbec7e5bd5fe9f30b51df83,2024-01-30T23:01:53.763000 CVE-2017-2019,0,0,dc04a8afedb59054a87aa83702e5d1a9be8b97c84d93317a02ad5a89cce57517,2023-11-07T02:43:30.710000 @@ -107296,7 +107296,7 @@ CVE-2017-7301,0,0,9dc184e7dc858f5e80e3696feb412f667b1a0112592651d053f5e6663e8d9a CVE-2017-7302,0,0,405186c44caf39ae969d1188f5829b6fc9dad47b4e5336759fb8883150d6996b,2017-03-31T16:28:29.987000 CVE-2017-7303,0,0,7d714feb4d5331f7be7bfc6478f990e4ff0a522e4d86b9b27a267c96cbd38b9f,2017-03-31T17:00:51.633000 CVE-2017-7304,0,0,fac78ee19cce796c5d3b1a8fb26927ffe2268575557255dc246f6ab70b646eb1,2017-03-31T17:06:40.837000 -CVE-2017-7305,0,0,b04d383918ece9890e694b6c5948c292178bac56092064c39e51eeb7de0911f2,2024-05-17T01:19:42.927000 +CVE-2017-7305,0,1,3cb1e14d37ec63d6a596d7b5667bd7a0b3e5f45ce0bc0747f1a2e40afcf7563f,2024-06-04T19:16:54.933000 CVE-2017-7306,0,0,1117c18f1515fec030127c67427e23aabe26b4dcc09b44b29d66319d2d462299,2024-05-17T01:19:43.030000 CVE-2017-7307,0,0,e24de956d653ef7d76f2be51b34e8ac2312e759664077712e15bc829010eb8ae,2019-10-03T00:03:26.223000 CVE-2017-7308,0,0,f69bce2324ebad4b0bad57be61dee5ae37ef1228111cc259f8fb17b189534a7d,2023-02-14T18:32:40.287000 @@ -107894,7 +107894,7 @@ CVE-2017-7952,0,0,acacef7f7dd5e16a975089a2abf8dff18dcbc1fbe08ac3c99aa6d18bf5c048 CVE-2017-7953,0,0,da0169278275adc681f8f6d59ad87e4128f79c2273a95d76b8b8aa156bf1047d,2017-08-13T01:29:21.867000 CVE-2017-7957,0,0,81f1cf07e35a2e65d46eec07dfcdc5ca23e86e18fb64666b383ff6bba9e23bb3,2019-03-26T17:15:49.980000 CVE-2017-7960,0,0,a0242ae4c18130e71690ae4d6ef55739c650edd1fb44c0a875d76532fea53622,2019-10-03T00:03:26.223000 -CVE-2017-7961,0,0,6888b84e58ac43ee4b4dd741af68a147c407df784293defead6bff8b91846e59,2024-05-17T01:20:04.623000 +CVE-2017-7961,0,1,f54af296489398e2f35c929dbdca9a41ef07c3356400b24800f5a707edb2eedb,2024-06-04T19:16:55.123000 CVE-2017-7962,0,0,5dfdf21cb89041b4240fb4e605644d2d14cca104b87730a95c47ad9582b228d6,2019-09-16T14:33:28.640000 CVE-2017-7963,0,0,bdf67cbcc8a98608a2b9f061eb82a8d70ff3e3fb166c389c6db8bf6550cabe6e,2024-05-17T01:20:04.830000 CVE-2017-7964,0,0,465e5ad9a0f7cde3d48acc772e2bf0f2d9d26888ea1e27da7c65ba219dad2b47,2019-10-03T00:03:26.223000 @@ -109048,7 +109048,7 @@ CVE-2017-9226,0,0,2764b6aad4c765e6175a96ae4be6d6ad9d6c47acf9477eadd5193c9aff927c CVE-2017-9227,0,0,74ab63bb9709fc0179731c0ead9bf70ab5dc3cd649d37caffe649ba2e9223630,2022-07-20T16:34:01.827000 CVE-2017-9228,0,0,afb241de52aebe45cc897da45863db1964ddb8c0eae36d9ca4d6c547d7e2dd1d,2022-07-20T16:34:30.863000 CVE-2017-9229,0,0,b8f3f6a018e98654c6f65fa839817aecfc502092d761c0e3bb6b0ea155f7f3ea,2022-09-01T16:20:47.960000 -CVE-2017-9230,0,0,2b1bf2dfbc5b2c64b80e4060625e70fff05404a6147daf0ffb5403b466ea8596,2024-05-17T01:20:41.377000 +CVE-2017-9230,0,1,caa8603544f8030931ecf827d3e52acd5dec38fad23696d2eec5162a64f3abf8,2024-06-04T19:16:55.253000 CVE-2017-9231,0,0,b630102d12d2aefb45269239e3a944b9228f5ba4d116277530fe696a17b9d87b,2017-07-07T01:29:05.807000 CVE-2017-9232,0,0,9afe228b167724d95510ba92693c240a464fddac356da4b242a4f72f304bb83a,2019-10-03T00:03:26.223000 CVE-2017-9233,0,0,ec9091e3b522f96b7a11b58deb8fe238a1e05497703ab63355ccd831ae902daa,2023-11-07T02:50:37.820000 @@ -109228,7 +109228,7 @@ CVE-2017-9437,0,0,92673da369c06c46ad692da0785e98987869bde4ce380496e57816191ff9f2 CVE-2017-9438,0,0,e6af07de4e711409d52eeace8c09ee53218404d9992209ba257a4171874efd89,2023-11-07T02:50:46.323000 CVE-2017-9439,0,0,c7079182c0b36b51bc49fb6a14b26ad1401cfbed8669220dfaf7acab3aefaf4e,2019-10-03T00:03:26.223000 CVE-2017-9440,0,0,1144dda7a6b48fa964183455fe6eab7f9dc8a16233dea83c0991a1d118c48bfd,2019-10-03T00:03:26.223000 -CVE-2017-9441,0,0,d0a38e0b1fbdc814b7752de4a5fd11501b2a8ca870275e0b0ca4f4031cedfaf4,2024-05-17T01:20:48.360000 +CVE-2017-9441,0,1,e32d0ad990220cbb6046bc9db14e7493d513662e120cabe0d7de3c2ac6d2ea73,2024-06-04T19:16:55.397000 CVE-2017-9442,0,0,27a8f2390d4e60d45c038e4a0b8636c2e2e7e62e9765aea296120477f96354fe,2024-05-17T01:20:48.493000 CVE-2017-9443,0,0,881f8590f52d956e0894d72d1ca1615ed19aeb40495933140a9a0ac2b75f07bf,2024-05-17T01:20:48.587000 CVE-2017-9444,0,0,b0a0d17e4d1d163bc1075f39c438cfb2a49552e7352c3cad61412b5dafe58338,2017-06-12T17:44:06.033000 @@ -109602,9 +109602,9 @@ CVE-2017-9851,0,0,06b26a75669a331cad26c702392d1fd28f6ae6c27cd0e29e7560e01b85d584 CVE-2017-9852,0,0,f66720559e067630f471cefd3358fd4ff705966b6b19164e8c7f28207b232d74,2024-05-17T01:21:02.543000 CVE-2017-9853,0,0,eb71e8bbd47ca5cfb4ab87686c246566f1a0a8310b31dddeb6becee6e88c7bbd,2024-05-17T01:21:02.750000 CVE-2017-9854,0,0,406b4fd12e2181d2c7ac2f08af2729d60001cbc68b627349905ece6e70d5379f,2024-05-17T01:21:02.920000 -CVE-2017-9855,0,0,cf026e00499bdfd92ae6ce68178e339411007df4e31dec3d95cf7212b3c0e8c7,2024-05-17T01:21:03.040000 -CVE-2017-9856,0,0,ed908d4dc136aec08df0bee00e1b24627032be775996211167bec420aa4ab30e,2024-05-17T01:21:03.167000 -CVE-2017-9857,0,0,d26c2c9f7b797a31a95d32ead88eb20e46883207d094f703555f17bab4a0b9eb,2024-05-17T01:21:03.290000 +CVE-2017-9855,0,1,5458f3515cecb4bcfa65ffbf40be2edf1170ed82c2627d58fdf626d3655d45e1,2024-06-04T19:16:55.507000 +CVE-2017-9856,0,1,80eee7634b76dd046ad512c51eb2e60f2723d2ddc3aa48e89bc8e1f0dd45ff5b,2024-06-04T19:16:55.747000 +CVE-2017-9857,0,1,0c4078ccd2daa00d013a61b192335277ffa814abcb6e5011b38470c9b35570bb,2024-06-04T19:16:55.880000 CVE-2017-9858,0,0,4b820b3e22085401984bda701b121f0b5a9201c4dcace70481deb06431747472,2024-05-17T01:21:03.430000 CVE-2017-9859,0,0,7328ead9e5d724c0ad1850a6f155dd99f81eddc60b99717531657ab9c99eb37f,2024-05-17T01:21:03.563000 CVE-2017-9860,0,0,5dd352bdf954cf8ec016ad6511526a70760351d8cfcdda71f78ac5d028876e8e,2024-05-17T01:21:03.690000 @@ -111776,7 +111776,7 @@ CVE-2018-10718,0,0,3a7267c5002bac9a078ba4487918dd3b39c0cbba1da9f5edd34c1f51d81cc CVE-2018-1072,0,0,328901f86245546c0e7b6a8285ffd79a8162d521a14b64f2a6c4f4e6f5647cba,2019-10-09T23:38:02.943000 CVE-2018-10722,0,0,8624e8d6b732238fa5087cf8246211dfbffcc77aabc2d83996cef428cf152f82,2018-06-13T15:27:20.230000 CVE-2018-10723,0,0,1fe81e0c0301e5a97a121e0240b19b167b85941f5745d48ff34cba0ad6fc0bc5,2018-06-12T12:44:59.213000 -CVE-2018-10726,0,0,985d6897f3cdacfb759968c142c0da89041530daed6421793a5f2a1e0b62dbba,2024-05-17T01:22:11.027000 +CVE-2018-10726,0,1,c2ab62602a8034fabf7b1873b50c3a58eae54d5f172dd36533d172bcc0ed5a11,2024-06-04T19:16:56.023000 CVE-2018-10727,0,0,f3788a63768ad567d6911224d1aed914c07eb6610b393b66d3d89b8c3e16f828,2019-10-31T01:07:46.510000 CVE-2018-10728,0,0,e06c02cdbe87d564067845bce20aaee0ad8ec25cc302f2d4d7cee9d49833067a,2018-06-20T15:47:39.513000 CVE-2018-10729,0,0,ac1492149049093ebf005d73236820e1a65bbd80d5a066303dbd55c9d0853594,2018-06-20T17:36:34.497000 @@ -112133,7 +112133,7 @@ CVE-2018-11103,0,0,bf255ab7414041c299e21a27bf80d28c2dae16466a8dce9683675a16ef3ed CVE-2018-11105,0,0,16a167a51004f736f454241b048beb1854bb38aaae0e89ac5697b5654db17d92,2023-05-26T18:55:47.037000 CVE-2018-11106,0,0,683f9db071e16d88ee404b51047105cbe40afeab2cc75c8d49e32841e493b409,2023-11-07T02:51:37.613000 CVE-2018-1111,0,0,0e384f909d6e0915d972d3a054dfad9fdb57dbd15ef4489722e78dc6d080f07f,2023-02-12T23:32:38.430000 -CVE-2018-11116,0,0,3f810872ddb8a1bab022fd8d81ad1fbcb95a52f966bcce2f9bf52517ef098ad2,2024-05-17T01:22:21.553000 +CVE-2018-11116,0,1,6becaf4693852dfcfc631f108cc55a1ddba7e9ecfca58e6c277c96cc9c090f3a,2024-06-04T19:16:56.150000 CVE-2018-11117,0,0,e263645a46012b1f1dfe656879af3bd479bfd18559d697113375cb07ff01e0a7,2018-06-15T19:37:42.600000 CVE-2018-11118,0,0,f39d17641dc82b5e726dd4ea2d43c56be4eacbdf4ec33af20a5087f650ca1ac6,2018-06-15T19:43:24.957000 CVE-2018-11119,0,0,e857e42b163872989c1139dd6a81d06e748d74a09eef5f4b357f98a11e230087,2018-06-15T19:39:10.197000 @@ -112227,7 +112227,7 @@ CVE-2018-11204,0,0,79a8c06c201c0cfd65ed7b145ddfeecdd3797136b14f9cc72e233dbfa551a CVE-2018-11205,0,0,002173d88961d3a5109242397a9f90e9e1d810e766dce4aa1699de89f4d39849,2018-06-15T19:27:16.720000 CVE-2018-11206,0,0,c5a026e28d80cf86d74db5550b38e22ebed7bc182cee6d0fc0b6615b28c76484,2023-08-09T09:15:12.113000 CVE-2018-11207,0,0,89b29620b29b73702973ebbccbd483c3544c6be2776c8723663c681d6345d185,2019-03-21T15:47:18.630000 -CVE-2018-11208,0,0,effad228b526763b62d1b977eddfcb9acb4cf2c786832a4d13f858541f27fec3,2024-05-17T01:22:24.797000 +CVE-2018-11208,0,1,996deab6e19345cca8dfce08659e1da32cf347ccabecbb82304689a5c4303824,2024-06-04T19:16:56.277000 CVE-2018-11209,0,0,c6397848312d24951bd0cae2e6836286d107ba2518e30d9ac50e333ef43a6d12,2024-05-17T01:22:24.887000 CVE-2018-1121,0,0,991909b099fcf9a2e3659fa02ee6f6684ab23a973af98144f2f2802b3b800798,2020-06-30T16:15:14.393000 CVE-2018-11210,0,0,1c2fa0bac04fe6372a6f68718a28e9adec920c5eeed657346af817abc1dbf55d,2024-05-17T01:22:24.973000 @@ -112663,7 +112663,7 @@ CVE-2018-11678,0,0,c27072c55d5a8a8249addf9b97e89023d87ddcf1277048f86246c8759cacb CVE-2018-11679,0,0,81afff03e103cbfa71cf74be7dac6aa8a71793b0c7cee7dc2eaf379a7909d634,2018-07-09T14:11:02.133000 CVE-2018-1168,0,0,54c9a3a72cf05c567caaf57a38cd19192d1ef75da359b274f8be84e4ee28a192,2023-05-16T21:04:23.433000 CVE-2018-11680,0,0,3bb381b99a8a5d08872ea2018f2617b5ba8b32aed492f0971aa2d2358c05d160,2018-07-09T14:08:11.580000 -CVE-2018-11681,0,0,0458588607935eee5b0ca0fe89767358f6dce10e8b4843acb20fa5220caf83fd,2024-05-17T01:22:39.023000 +CVE-2018-11681,0,1,95ac62f65f9d4ece49d4aa52201e4ca1c2e7e7b53bd2380edd2265ced8bb01d5,2024-06-04T19:16:56.400000 CVE-2018-11682,0,0,f9df080aef07ede7dacf4a5dae55c8602c212354c2b12c857907803f2495a914,2024-05-17T01:22:39.123000 CVE-2018-11683,0,0,fe8b15a12919f95dd69dec09c23f9866189a8afdaa40eef3b2b6f4ce0ff21d51,2020-08-24T17:37:01.140000 CVE-2018-11684,0,0,4bdd889d1950bbfb049eae9924920c51c4168ada5a76409071db63cc604aeca2,2020-08-24T17:37:01.140000 @@ -112709,7 +112709,7 @@ CVE-2018-11723,0,0,5ac870f056a07c40f9e0a073e887dca46a4d0c239ff7a9a3b841d9b3e1af3 CVE-2018-11724,0,0,28afff45ace5826a5ab942878a6517dbcdf9fd83da45d70943d9fc50b9c67203,2019-10-03T00:03:26.223000 CVE-2018-11725,0,0,9475f7c9a632c6d5970d7314402f347d451d790de16c4763a0ba8a02c9892208,2018-08-08T15:18:46.960000 CVE-2018-11726,0,0,f31d62e50210c389d4e7fe3ea3d400b089f682115c34e9d3a3fb570922549ced,2020-08-24T17:37:01.140000 -CVE-2018-11727,0,0,5e41ef3fbadd42fbfb1467d87f89fc31d56427e78d11a847e609203cb16fb0b5,2024-05-17T01:22:40.933000 +CVE-2018-11727,0,1,8a6e2b1aae005a0870f2c5d7580b7e6bf0ea57e00da7dc33aa60242e267db656,2024-06-04T19:16:56.537000 CVE-2018-11728,0,0,818b757a132ce2d0a3816ef01b92d9563612687a852fe5556cdb510a0fae473b,2024-05-17T01:22:41.027000 CVE-2018-11729,0,0,a1052064371b2b2d423a58f380c6c483fed94056f09ad06abc284ebdfc84b75b,2024-05-17T01:22:41.120000 CVE-2018-1173,0,0,0ac3d6c68e3401c24f4b98bbb5f29154bf40841ee68e222c685cd05ef82460f2,2019-10-09T23:38:13.507000 @@ -116609,7 +116609,7 @@ CVE-2018-16254,0,0,177f02d71f72e6f1d988acbcf37d5c24f7ecb25ee8b3aae797f8e2ede6857 CVE-2018-16255,0,0,692951b68bdd188eab3db936d055498ebed516893b003ebdcc95c74266e3751e,2024-05-17T01:24:40.377000 CVE-2018-16256,0,0,122314ce73b9cf6d37b60563f32db4ace33af119752a5d36b674faa3907b78a1,2024-05-17T01:24:40.470000 CVE-2018-16257,0,0,13a05bb33c9142b11a24257452d60d5f22ba386433efe10ae99de6237fae440d,2024-05-17T01:24:40.563000 -CVE-2018-16258,0,0,001d1b1e973f54e6d35beb6eca040346f246384cfdf489dcf220a0f3d7382a4b,2024-05-17T01:24:40.653000 +CVE-2018-16258,0,1,6ab11326c5e113a9eab341895772a41eb22ae5fcc1ffed2236f1c8e467aea9d9,2024-06-04T19:16:56.653000 CVE-2018-16259,0,0,144a8c920adf437f3c9e594e1f9e8831c55d7ede767a48bd66de4079318ed1f4,2024-05-17T01:24:40.747000 CVE-2018-1626,0,0,649f1824fe3d05aa1e4940abe67ab3427d8a8f83c8b767c4b31faa5886f8cbeb,2019-10-09T23:38:46.087000 CVE-2018-16261,0,0,af1bf9a124b5bdb59c6ded2e4296a55e000ada47a95d8bd2cc4acf71195552e4,2019-10-03T00:03:26.223000 @@ -118941,7 +118941,7 @@ CVE-2018-19089,0,0,de087063105ee8a84ceddf6f01d8b791a91578120be7af58c5169b7a5122a CVE-2018-19090,0,0,de03bd6ab8661327957205e5bc74503d92d62bb9a506f543ffaaa0fddeb4e939,2018-12-11T16:29:55.810000 CVE-2018-19091,0,0,c30178498c7c0c5d0f8e845ae4b162fbb557a24c95ae99dadd7a606094c52f9c,2018-12-11T16:30:18.560000 CVE-2018-19092,0,0,ac92fd91545557f44c4733325b1edd04a3a2688f037f49de2a8c2ee3e65217d1,2018-12-13T15:58:33.597000 -CVE-2018-19093,0,0,773b070bfd22c3c15389ed9e015f6b108b6a30ae033466d2ff3086f7f3a23702,2024-05-17T01:25:56.230000 +CVE-2018-19093,0,1,dece25a9c43017982f4e7d8e5950a4261baf255382e9ad497082d97399f72e3d,2024-06-04T19:16:56.793000 CVE-2018-1910,0,0,7c27c661a01b5e172ba368d1b1b9aab10c077a84e34b1e5e63d9276cdf84f088,2019-10-09T23:39:20.010000 CVE-2018-19104,0,0,e7491cbe4cecfdcd40c0d7ec11afd7c18a64487629123cb41d141ef36b13df86,2018-12-11T21:23:16.840000 CVE-2018-19105,0,0,e65452c87e27ba5f146f94c4170487eaf752829b430f56469a00a51d99126f54,2019-05-06T00:29:00.263000 @@ -120080,7 +120080,7 @@ CVE-2018-20432,0,0,4a2811fa0199676ef59abf875991e44b9674d40db9feb116e0784400f2108 CVE-2018-20433,0,0,7f4b6156b8a700a8192757ab08a68fb4a1af2c0489855b89d03bab11822f5c96,2023-11-07T02:56:17.210000 CVE-2018-20434,0,0,50353a8a78e7516bfca93bb1e9906d2092cf16c31b4a929b2c21b6b6fea8e11a,2019-06-04T23:29:00.360000 CVE-2018-20436,0,0,9a99ce6910d1f5c0013d9f41795e911898630375a2eb1dd93d9b9ca1eac55c02,2024-05-17T01:26:54.527000 -CVE-2018-20437,0,0,eba5f2143da01cd7a24bb9e71f9da0a9ce7d93369c9ce7fd7bf2c24f56c0b5c9,2024-05-17T01:26:54.623000 +CVE-2018-20437,0,1,2f8bbd74e21aff2c2c8a5e856f18e9b351f7ff46e47b004587d306395c67ed67,2024-06-04T19:16:56.930000 CVE-2018-20438,0,0,46b406b1b5c5d024c91cbf163cc48f210a1976b0f1c6a0d9526b3d33ff4b023c,2019-10-03T00:03:26.223000 CVE-2018-20439,0,0,be9615e722246ca58f438b827cc202346928ec4f96b8e718f900c807230a2c8c,2019-10-03T00:03:26.223000 CVE-2018-2044,0,0,0c3e7978a7192ab53e89f50be97c7b6a64becd46860c12ddc9a73cf740d0840e,2023-11-07T02:56:38.123000 @@ -121378,7 +121378,7 @@ CVE-2018-25097,0,0,52376e6f2ca549c4f6bc1bbd4bf40e9c02adef76b757436ec24a77d633ac4 CVE-2018-25098,0,0,fcae82fd425e45c0b5170e1d16175026afcc4282c8c2d036ab7934ed74d6d6ba,2024-05-17T01:27:31.013000 CVE-2018-25099,0,0,4477c16cb5a3503e957873dbddbd3b50ffb7092ffd27acf2a352c93f686dfb7f,2024-03-18T12:38:25.490000 CVE-2018-25100,0,0,26375a09020100e722ed36e37b25c669512cdaa2d61a780ec73480ee78db5d6b,2024-03-25T01:51:01.223000 -CVE-2018-25101,0,0,97703f912db8aa5a81dd3c303ec6b24d20c14c14b459002e41e0cde0e661f87c,2024-05-17T01:27:31.220000 +CVE-2018-25101,0,1,b04dde640afba29853f504e83596fe419f66817bb46aeb488be7718ce77d287c,2024-06-04T19:16:57.060000 CVE-2018-2515,0,0,158f882e4275a7485a2b9ce17e7e57c4ea22cf74c55a78a9900c73a4caa327c0,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,0bb1a26d6c05fddeb488697adb0bbe667a3dd77c1a5bc7af495c8721df5b1197,2020-08-24T17:37:01.140000 CVE-2018-2561,0,0,b76feaa260e2f54fc8eeb8d50d578ffdd22b603f486ac4f8f5b3bc42df22fa45,2018-01-25T13:53:15.120000 @@ -129212,7 +129212,7 @@ CVE-2019-11018,0,0,17422a52884e46bb4729a5a4475a2d036874ba132f9e02fff27c97c7a4ad2 CVE-2019-11019,0,0,0143750a95c2a368fa2ebf5ef43dab036d7253185fd07d64d3b6648d95294f9e,2021-09-13T12:23:44.283000 CVE-2019-1102,0,0,5c78659ddc6e88dd9e89dbbeed87242dabb5361e23d20b2dfac58fcfc3df9891,2020-08-24T17:37:01.140000 CVE-2019-11020,0,0,28bff42476881dcfe4a2007eb9d90a18653bfe53fa3043f649aa6ff8d7213212,2021-09-13T12:23:58.203000 -CVE-2019-11021,0,0,51669c7f9f31cd6b581abe6e6ef8feda84c673b7f50f93b78d5492043e5912ad,2024-05-17T01:31:31.437000 +CVE-2019-11021,0,1,6b8737a81d4ca0155adc10d61de0ba11b8b28c3559c431cca5802424141debd4,2024-06-04T19:16:57.237000 CVE-2019-11023,0,0,0112a809e49d38f511fcb6a21cf7be87c587c81f9f8742010241bc8e909db2e4,2023-11-07T03:02:37.223000 CVE-2019-11024,0,0,c695c35d70b9538c676c45f04982cb8062e6eefbccd753ff7d751051b55e6b45,2020-08-24T17:37:01.140000 CVE-2019-11025,0,0,dea5465417d5e8f8cd8294659151d79a9fe0ec2ba576e58374d55641c578a48a,2022-05-24T13:01:45.590000 @@ -129576,7 +129576,7 @@ CVE-2019-11388,0,0,9af39d19ec61bff579f9ad369678f572067ceba4e8ee1544b266a17cc1bc7 CVE-2019-11389,0,0,123e54cf82ba8677c59544ca48955428c620e49489d518b65079727685fe065b,2024-05-17T01:31:42.387000 CVE-2019-1139,0,0,38f39fb28da27bfb745781a62c05959f6b91daff00bef53d8700db90feb24550,2024-05-29T17:15:59.003000 CVE-2019-11390,0,0,3e4af9351ed01022f44d098f3dd209c7085a3e651ccc250b927aab453aa0de15,2024-05-17T01:31:42.473000 -CVE-2019-11391,0,0,8d9ac064485a38511d8a8f1bc2067966b9e7b782aa76e5438772bb2378f2dac6,2024-05-17T01:31:42.560000 +CVE-2019-11391,0,1,09a1d140545424c5fc1b756ca429e2c35cdc9cf393f01a3945ddae25421245e1,2024-06-04T19:16:57.383000 CVE-2019-11392,0,0,2f4161b41542baeff1c2b3b760a0d2c9a08baee603266d7f83f6378a02ac5efd,2019-06-23T19:33:28.963000 CVE-2019-11393,0,0,d4a3fb5c0c8184843c21f25af9c058f8c60ad26481de22d22e1f0e7ceeb61bab,2019-04-30T14:29:24.660000 CVE-2019-11395,0,0,52a78c124a793d845777bf726e48f2b2f4e056ed99e3604c090db76ebff83fea,2021-07-21T11:39:23.747000 @@ -131625,7 +131625,7 @@ CVE-2019-13638,0,0,3929d8db3142d73c08e48d9672ca7631a8925fac91d6472c6f209414cf829 CVE-2019-1364,0,0,68252dd7056f67db2daff28c6f8be7866e301e68a1b0209f6488ea39139a1430,2020-08-24T17:37:01.140000 CVE-2019-13640,0,0,56f95f0554f5ae8474ca508fad0023180031bdc51c4699ee8d58c237a3ec248f,2023-11-07T03:03:54.030000 CVE-2019-13643,0,0,279c0a94beb2c88ecea565a3f7846e1946bae75788be46180d49fe2f363a0f26,2019-07-23T16:43:02.673000 -CVE-2019-13644,0,0,692d014691377e1a55fe829e45f67fbef03f25c9bbffdfd68370c3984048ba19,2024-05-17T01:32:50.157000 +CVE-2019-13644,0,1,30d69f5a9c00ccea1150262434ad453480e698af791c3f0fb5c47a1db54a9e3f,2024-06-04T19:16:57.510000 CVE-2019-13645,0,0,47c3557b2606e7b253f0dfb998793a72f84bb8a3882971d6a4d2e703c6a8f806,2024-05-17T01:32:50.263000 CVE-2019-13646,0,0,fd054bac87abd16472def70b1922af1a5e3b0d08e4624062faf5ec3ed6a3b9ac,2024-05-17T01:32:50.350000 CVE-2019-13647,0,0,51b92d174e8894c3805530cffdd38e352ce3a7b9b747266e969ae011acc5369b,2024-05-17T01:32:50.440000 @@ -134004,7 +134004,7 @@ CVE-2019-16225,0,0,5b6ebdefad3da4ee9110c35ff1dfb061a76e2af6e908a30e70963436dba2a CVE-2019-16226,0,0,9cbca765317d8b008e68a60c6f86993fcd80bea689b00cf32cd79f2c3e758b7a,2020-09-14T15:21:12.520000 CVE-2019-16227,0,0,51365fb08ecb21b66176f256a2eaa64bbd3dddd5efabfec4487e58e907bc6192,2020-09-14T15:21:20.490000 CVE-2019-16228,0,0,e0121a68ea66b32d30445c8b9db4837ab7ebcbc9eb7b468df0d40b21d9f0b85c,2020-09-14T15:21:27.833000 -CVE-2019-16229,0,0,0347d0eecf820e0e7ed7c5a10d5fdf1a2b2b2db2bef3db24813315c2fe8f3e56,2024-05-17T01:34:05.327000 +CVE-2019-16229,0,1,a1162eddf169bfd0cb22f1b8e3258be13eca18a14e12e05af42852fd3a1268d5,2024-06-04T19:16:57.683000 CVE-2019-1623,0,0,1f975ac6774a22ef86c81944dbf50d660c0666207bfa98fe34cbc80c6c087171,2020-10-16T12:56:46.010000 CVE-2019-16230,0,0,b61c96220da4b0041ed02b088208ca5e21be7cc541b653a09eed17456ae6ebcd,2024-05-17T01:34:05.493000 CVE-2019-16231,0,0,cca485e84de5472305cf49f1f6ae7de0ea12e69952dc611d4af33a793d917b37,2020-05-04T20:22:24.577000 @@ -136136,7 +136136,7 @@ CVE-2019-19061,0,0,d016a448ccb8628e42adb3e8b092ee893fdc78faef8d4ee9fdb7595831dc0 CVE-2019-19062,0,0,8f44423f3fa96833241208ac07e8fa159495479a0e8c9de8b40b356ceccc6c2e,2023-11-07T03:07:27.043000 CVE-2019-19063,0,0,807a4fec6409ce8c331e932b86b8c1f120b55d2022769de41fd24cb41b44122b,2023-11-07T03:07:27.137000 CVE-2019-19064,0,0,1d60ebd0c03dd4b8d20d652e9000b9633fab03f738d69141c4ac05cef002d3e5,2024-05-17T01:35:10.763000 -CVE-2019-19065,0,0,975b4a639cb79c4ad373f27369b7ea32eef199f26d3df8703a47f43cd7f980e2,2024-05-17T01:35:10.880000 +CVE-2019-19065,0,1,c1e54af06147cf066443884c57918dcf872f880bff12f832a5ca05fd7041de04,2024-06-04T19:16:57.910000 CVE-2019-19066,0,0,4c72ec9d2cc4cc6e4d249d72d76891710fe775544a51ac36b3237dc44773c364,2023-11-07T03:07:27.377000 CVE-2019-19067,0,0,c2e5f0876a8b388abaccd14e2311aeab4a648428cd3eb9acc588de6f72218aa1,2024-05-17T01:35:11.170000 CVE-2019-19068,0,0,ba69433863354da8aff76b4e60460e03846434f93756204f565e6f93c6c10e45,2023-11-07T03:07:27.647000 @@ -136568,7 +136568,7 @@ CVE-2019-19583,0,0,92aaa160852ed67c7a6cf3e744762baf4c5bc7452e210fcc788d3d87b13e5 CVE-2019-19585,0,0,30b88ac7fd830ce01bdf80a1e33329e8a5dbef1e4d59a678953034abd6a0bbbf,2023-01-31T20:46:45.367000 CVE-2019-19587,0,0,7f6e16417dc9f15817bf1c1ed83742ff8bf13a3a414e5f7b7ffd0cbd4e7e3ac4,2019-12-06T17:47:23.397000 CVE-2019-19588,0,0,eac68a7e022cefcf32a1011d48747efb9976e1d181bbb307b4c3227ca2bfecc1,2020-08-24T17:37:01.140000 -CVE-2019-19589,0,0,582fdef80cb473c1bcfd8aa1cc5db2e3a765ecf02fc7e9e4f4d04a9608183b9e,2024-05-17T01:35:25.733000 +CVE-2019-19589,0,1,842d225837471583ced8032ece65c480f059188aebe798a66674cb58210486d2,2024-06-04T19:16:58.127000 CVE-2019-1959,0,0,13121ee34c6369c694a176d38efb98e3d43e6d4b11fd16b9a1086d9aae5dcad7,2020-10-16T14:43:26.960000 CVE-2019-19590,0,0,f2241bf7b74d156ae15fcbfb8359a8fcc95b93e930332a9a6d1c8db9adac4598,2023-11-07T03:07:43.043000 CVE-2019-19592,0,0,7024a05733eedda8e93ff558f9761417cfdf0608e6f2ae8ea132262d897bcd1b,2020-01-28T17:31:36.363000 @@ -137076,7 +137076,7 @@ CVE-2019-20176,0,0,119d4e137d19b3147bebb5f12cacdd3df688d102b05711091e1d0fdf4b011 CVE-2019-20178,0,0,f0742cf19222f81d609a3b4802cdb734b7ad73f74080d2124e95754262fa6a86,2023-11-07T03:08:40.090000 CVE-2019-20179,0,0,d184903ff51d6af8532bb7eedbe1337b6792d7fb2b734649090d1ff7cb4600bd,2023-11-07T03:08:40.150000 CVE-2019-2018,0,0,8e7de94004ce5aeb65fcd755bdea96ed2fbaf715a253f2bd9a9a49dc72d55f26,2020-08-24T17:37:01.140000 -CVE-2019-20180,0,0,46f84788396671dffc6f82fb348b1eb821b79caf25a751cce7d1e43c127e2ce7,2024-05-20T21:15:08.827000 +CVE-2019-20180,0,1,3df446d810a77c69bd0378f5be4be7d7276d4876fb1000c71232605ba59c6084,2024-06-04T19:16:59.167000 CVE-2019-20181,0,0,a962294bc94f45d4e7ced6d052a4960ff2a2c5ff7fbe324f918a57d49ce907d1,2023-11-07T03:08:40.277000 CVE-2019-20182,0,0,4b992830ce564e13dd461d8e339ca0c172e1d6e68d4d6e47c6d5ea934ee33639,2023-11-07T03:08:40.340000 CVE-2019-20183,0,0,41006a2836624d7a622c75f65686509fa9798ce30621a14f7fcb66ab1254c43e,2023-11-07T03:08:40.397000 @@ -146817,7 +146817,7 @@ CVE-2020-11872,0,0,b5192f35ade26ae7b6d9340eed7d7bcbd14ddaccd0a3e643f65abf820e9fd CVE-2020-11873,0,0,9529d5617866f0edcdb90f9535fc045cb78258e51f0fa7e106fada731d8cc097,2020-04-22T18:00:12.197000 CVE-2020-11874,0,0,6119315304de60f0e01b30236326d368426e0b5f9e3e549957cf8b0dd9f6a83a,2020-04-24T14:33:38.877000 CVE-2020-11875,0,0,0528c15a7a16c7d6eba47b4f13976efb17c6b8c56559848df161fbb8f954b311,2022-10-05T16:54:28.790000 -CVE-2020-11876,0,0,df9d84c6552a623c9d61b1752b17bfc2b864069c7d3f9f7cc27c19841016ed1b,2024-05-17T01:41:47.233000 +CVE-2020-11876,0,1,cc8e6af0f7765c8b223de7cc77c4a033780594b5aec7cac9de5aa3b76a166dc7,2024-06-04T19:17:00.030000 CVE-2020-11877,0,0,07beec8f166536dd7a800282e5deee8bff661c08cd99530e5ee36198cb117bf1,2024-05-17T01:41:47.333000 CVE-2020-11878,0,0,a9d992d688915ee32ba14077f1669a6391a1d5eacefec9896f80816c2c207a69,2020-04-29T19:10:17.993000 CVE-2020-11879,0,0,a9518de536873369c2911a4347ce729006a3713b3899c6414aa0b8ee67dc3ded,2020-09-04T15:00:27.887000 @@ -147485,7 +147485,7 @@ CVE-2020-12652,0,0,db7f6cd93cf8c93e0dcad01d9674170022bd099aac5c790b6906035050b8c CVE-2020-12653,0,0,58c34d1f0287bcac8596212343c8de628cc98655839c45fe493c13712d10bf82,2022-04-26T17:37:33.273000 CVE-2020-12654,0,0,365adc0251ab5a040ff0d6cb5e633e10d93f34688384a663d352303253a9aa37,2020-06-16T20:15:13.287000 CVE-2020-12655,0,0,76a09a38e773a81897f47c194cad2d38cc8b39d0285c3a70ec66526c12485362,2023-11-07T03:15:42.157000 -CVE-2020-12656,0,0,cbbf1621981d5fb2a7c626286400c0790d0ead0c8004cee3e5e88d58dfd3b4d7,2024-05-17T01:42:06.383000 +CVE-2020-12656,0,1,0ef073ec4111516a4845fcd55676c8c63a651af236d229b6f88bc657f67b01a9,2024-06-04T19:17:00.153000 CVE-2020-12657,0,0,b781c6f45966e73ade065a1d9b810f5fe2016d25cc2ccd32d15d4a3849c6dea4,2020-06-13T09:15:13.227000 CVE-2020-12658,0,0,26c120814627b65e3a71ee790ac5953c33a4af79bef9a011106fa085622e52be,2024-05-17T01:42:06.657000 CVE-2020-12659,0,0,297e7f3d687fbf827b8b4316203fab7c811be77242ed102fff8c4c22d6c75fb0,2024-02-01T00:50:37.413000 @@ -150469,7 +150469,7 @@ CVE-2020-15774,0,0,7f669c74d4a450851527c36b8ccd034885afba84a49fad252ecac3b24b384 CVE-2020-15775,0,0,16dc699c12ee8715f35173c89ff9ca93a846b39f589d4ad8c84ee2eb1808e2dc,2022-09-30T03:38:56.237000 CVE-2020-15776,0,0,83011097c7d543255a913e4959a8fbe15ce1d5c55410d53b547d64de792da90b,2022-09-30T03:39:31.617000 CVE-2020-15777,0,0,fff83a2e8ead54e2c6e308797a62a0646f12295ed75fbe496761aa37f2772a62,2023-05-16T10:53:55.200000 -CVE-2020-15778,0,1,cfaad6db5b37ab462060410806d4cadfcf235a540dc9c5d549d0499cfb1ac2ad,2024-06-04T17:15:46.907000 +CVE-2020-15778,0,1,77eeae6784ff5001363e977ab6dd8b586ab95a3fd65f0231f033fb267ae00d29,2024-06-04T19:17:00.783000 CVE-2020-15779,0,0,bc6409af642c369c1174ce8617de74bd300ad9386b23f60b61fc6d1f6a76e8eb,2020-07-22T17:06:55.403000 CVE-2020-1578,0,0,a18f82251171f635f0d3275c3c425b4aa23a8e88b94eb335a3ed501d4a1876bd,2024-01-19T00:15:19.627000 CVE-2020-15780,0,0,699270fed47a8454a4711fc9cb455314cd285aeab3a82e6610f5ed1ef34a4255,2022-04-27T15:44:41.210000 @@ -152049,7 +152049,7 @@ CVE-2020-18897,0,0,673ef3e9eafe06b09ce86d015e8cd9e0db49d33b6e0dcd25325855b7313d1 CVE-2020-18898,0,0,66cfc8a38f2073824892187b68493877a2f0d61208a31db863f20a0c6c51a899,2022-10-26T19:09:58.010000 CVE-2020-18899,0,0,712ef9c472a719306990f6053779bd42098bcf2ff480d608376c279d5c665d1f,2023-12-22T10:15:08.330000 CVE-2020-1890,0,0,3cdb951463da8abe5ea297907b86e151c4a443bc103c9f6cdb79e1153cc757e6,2020-09-11T18:05:56.863000 -CVE-2020-18900,0,0,93151607822a9d5ecd540f061df9b46ad62cd933279639eb34fa941d597a86b9,2024-05-17T01:44:21.423000 +CVE-2020-18900,0,1,de338daa0f1d3c524ff81e0ed525a6727ade244d019d6d8adf3c9f502d99687e,2024-06-04T19:17:01.007000 CVE-2020-1891,0,0,03402ddca00426d38b239a4f1a38abf1d7da8b71f29359b01f87f9faed2a9b42,2020-09-11T17:53:14.820000 CVE-2020-18912,0,0,266315262e21eb8446000c55e1c63eca0739df02b6aebd058ee92cf79b90ed27,2023-08-31T20:34:31.370000 CVE-2020-18913,0,0,af2e5cd6795f909ec6726415570b2c734f280b060926d8f507a9b68fde087926,2021-09-01T20:59:18.617000 @@ -154724,7 +154724,7 @@ CVE-2020-25566,0,0,67c7dae13f4b90e8c4d52e2816b9ac7efcdd96fd8c10702721374b1c3f7cd CVE-2020-2557,0,0,65114866a5d0c57368eca07bc96e1f090929809a615afc4a341c487168d48101,2022-10-25T17:57:21.693000 CVE-2020-25573,0,0,7a25910a7ab815890aa0a8a93657f2f73996ba3d859976e94b28f2be9710c2e8,2020-09-22T17:47:51.177000 CVE-2020-25574,0,0,567efd5875951c4e78573a8f2bc11f8af6ad8dc48a01b592566283efcf37e9ac,2021-07-21T11:39:23.747000 -CVE-2020-25575,0,0,b1760160f6d23b5e906761eb60f4e971cc128f3e419d9cb9ad7d516ef4320dc7,2024-05-17T01:46:17.843000 +CVE-2020-25575,0,1,b4c3fcedcf4d66bedc5050b0cac6e3762a6ab024f58cfb11785e15498895b159,2024-06-04T19:17:01.203000 CVE-2020-25576,0,0,345c0c46875b3ee90df1f162173f032b35466da7801ea26fd3a301a79f49777f,2020-09-22T17:38:58.223000 CVE-2020-25577,0,0,25047294b24f503e4ed5bbddf2a93b4988862148f53ad5f4c612f090a1ca1fd2,2021-06-03T19:12:25.530000 CVE-2020-25578,0,0,f106ef3c849f981b7dc94d7ee5e69bf45f39abaa86e689c08d0dd377cd5161cf,2022-06-28T14:11:45.273000 @@ -156503,7 +156503,7 @@ CVE-2020-27980,0,0,830e0577abb68165c9c35cfee8a51a6c60b275961913eacc553537d4de1e9 CVE-2020-27981,0,0,3bf1cf696baed293d6f1c494649e96f73f2b4efb503676e9261e973789bcf998,2023-11-07T03:21:05.573000 CVE-2020-27982,0,0,70ca59fb1385b23162e90bbdce886489f3ca652b5a09f2b283acf812a05b7f88,2022-06-29T19:26:58.403000 CVE-2020-27985,0,0,a9fa671040ba0d03eb80352920f757134e4910d5a213c85f82de8aa9c0ebf9f9,2021-07-21T11:39:23.747000 -CVE-2020-27986,0,0,9bbfcc95e55f96892d79d8a9c5cf124a314925b7e64c1ab90a97be8d590423b9,2024-05-17T01:47:15.737000 +CVE-2020-27986,0,1,1d02d3ba89b0df01e41bbc70cbd0f66b6e7c582bfc0f988e3ac9a2643bfa6af3,2024-06-04T19:17:01.417000 CVE-2020-27988,0,0,9ab79366c3ed68b76b66778fd7f6c57d888326736f4fa82fc9799e7aa6b4af17,2020-11-17T17:32:48.473000 CVE-2020-27989,0,0,3c3e6dc04c4234121f699bdd521cd7d0f355fd8ce641076508fcbeb790e32104,2020-11-17T17:32:47.300000 CVE-2020-2799,0,0,7d72c312cfb2fb0910af2d8f59bd0858966d4f8190716eb8e73ddd03b3a31f1f,2020-04-16T16:26:49.680000 @@ -156664,7 +156664,7 @@ CVE-2020-2824,0,0,1b3839e690239e450ef59e3ea9ce79ec653bbbd631a6c0510b497b249f8111 CVE-2020-28241,0,0,2118c7a09bd70d775b0c7b5012205a38632906f6eb54c3a3b193c9a6d0339ed1,2023-11-07T03:21:08.773000 CVE-2020-28242,0,0,a991398b2a2de3e82e9526dd86cfec431befdc15722d23a2d322ac76a63478ea,2023-11-07T03:21:08.837000 CVE-2020-28243,0,0,c34f2b4d09890f3ab1d571b65534f37170456ebf56bb4b342197109455d8ffe4,2023-12-21T18:31:01.147000 -CVE-2020-28246,0,0,139fb2fb3d6c5cde1ad319c326c0db5e3dd2845c86271b9d510eb501548950de,2024-05-17T01:47:21.950000 +CVE-2020-28246,0,1,bd11dd94baab0c77e88a0f3ab8d65cf2d2260215c3b68ed052c52573c0b2a34e,2024-06-04T19:17:01.543000 CVE-2020-28247,0,0,746f877bb001e17d44affe5c44ffa78d2b337205523a4e4f405079cf6652a2e1,2021-01-29T01:00:46.653000 CVE-2020-28248,0,0,cef6e3d5bee771e4a44b7fb8a23466a07d115803d24dd3f38876d0e696b9dfb7,2021-07-21T11:39:23.747000 CVE-2020-28249,0,0,c320854d40e07ad6da93ecb085c4a2a5a23620de069fa64a6444a115124b1629,2020-11-12T18:34:15.967000 @@ -157050,7 +157050,7 @@ CVE-2020-28873,0,0,05af115ec1c3fc459c56a39bb27ec3961d1deb6d72537bbaae8f743e5d582 CVE-2020-28874,0,0,99b7b9eda4e8b41f868fc14f4c6b2ce9bbead8ff412cdc5462bb165d47862767,2021-07-21T11:39:23.747000 CVE-2020-28877,0,0,8c19cd8eda4c8f1de8c79d8fc7bfb752162e7cafa7d13d6d932bcca7f87c01ca,2020-12-03T17:29:34.787000 CVE-2020-2888,0,0,433218ba4ade52d2c777cf367fde618d3924be930658a2fec8ca708c4bf5140c,2021-07-21T11:39:23.747000 -CVE-2020-28884,0,0,0bee5a6dc199b2be8be4c9c589ac52f1b493972f867af9c0298691dc78798e21,2024-05-17T01:47:32.853000 +CVE-2020-28884,0,1,cc1a7fb4292c9c1a0afa20c26be1af666a06f966592587b15785e318382dec7d,2024-06-04T19:17:01.660000 CVE-2020-28885,0,0,b32a99e1f10ed9051f23aa6c7abfcd25dc41f03763d9aa804a9d7e468b13a9f8,2024-05-17T01:47:32.960000 CVE-2020-2889,0,0,16d68e97f875802e1ed59f109019029e76cfb13287ec56a0746ac6e060779094,2021-07-21T11:39:23.747000 CVE-2020-28895,0,0,f04f9fc1568a43e75b33788e3085c1645ed96ffd9823f660e76e4c8dc954a9d2,2022-05-12T14:33:14.403000 @@ -158261,7 +158261,7 @@ CVE-2020-35582,0,0,ee5284a7a3cca5f67b4bdc6cf6f76e8cc75b5ec0259dc2c8d0abaf6ad990c CVE-2020-35584,0,0,288906065e688dd2dbae1754b70b86bfad18dfd34985a87d8671a59eaf3caba3,2021-07-21T11:39:23.747000 CVE-2020-35585,0,0,585ac6de2dc64bac03f29d6c23beaa404c60dcb9405f249d8b8a3f36aafc6aed,2020-12-23T19:38:55.317000 CVE-2020-35586,0,0,9b76047f8ab5a4bc95aabe6b4c27837eb6133fa9ae245aab96d902336d66debd,2020-12-23T19:28:56.907000 -CVE-2020-35587,0,0,da9d38251296c4a44b5ed65d49309c6947768989ad2d9901519d2cc05edc3414,2024-05-17T01:48:22.290000 +CVE-2020-35587,0,1,1f137ff1a2af00a3c4f7831a95829373c03165164f03ec340934266740b6e1c4,2024-06-04T19:17:01.813000 CVE-2020-35588,0,0,f584e4ea74dbd372544ac65900975a31ed047b271e7b5435dcaee28e08046e6f,2023-11-07T03:21:59.303000 CVE-2020-35589,0,0,a04322dd757c2b9d97ab16eaaa6f39a43fa088fac6586c52e6df3d809080c05d,2020-12-22T19:53:04.990000 CVE-2020-3559,0,0,12a81b914b6e5cf162bce38c73dd82249c107ac88e61c39554430e6caa32d35b,2021-04-16T15:01:40.010000 @@ -158374,7 +158374,7 @@ CVE-2020-35723,0,0,b8364969d975bb9583742ec52019dbab2f189976d1235f7b76d802fd43954 CVE-2020-35724,0,0,e88c3dfe8c340ae2e1fe2c161a42f5408cf2d69c130997f12c618c139510559b,2024-05-17T01:48:26.037000 CVE-2020-35725,0,0,3b8a8e43755fd33ab9b9a1ac4b390cbf9df70f9aecc995c6611b31c163892231,2024-05-17T01:48:26.117000 CVE-2020-35726,0,0,412ae63edf16be793cf2cf5622e044245fdcd030f586ab2157ef23a2534f1336,2024-05-17T01:48:26.200000 -CVE-2020-35727,0,0,d962b385cd6e46a2b48cb738839eca6e933dd2f078466f311be17b1fe82d5241,2024-05-17T01:48:26.283000 +CVE-2020-35727,0,1,a5920dda37330ca795471896241d5e3ee65f00efa5d6c8ca3c034cc7b95f6d85,2024-06-04T19:17:01.940000 CVE-2020-35728,0,0,1ab7717e503d94c8706d5ddd114fc8d5b8de5da8b04ce90e2abd35ffedd21019,2023-11-07T03:22:02.627000 CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad235ce,2021-02-18T14:41:55.813000 CVE-2020-3573,0,0,fa74731ef483de64a1cbc6b3ec4c70fea04414bcb14f9edd733aacfab2419806,2023-11-07T03:22:56.073000 @@ -163697,7 +163697,7 @@ CVE-2020-8987,0,0,c68bbe4be92aaf3d5a5763bd67d201f4ff79be2c15fd37655d80c3cae0cd4c CVE-2020-8988,0,0,282f0074ed6c84ef8517f55e14f90364ee86bfd84997b3510d82a0299ec2863f,2021-07-21T11:39:23.747000 CVE-2020-8989,0,0,d113d3303b53301f6d02105b889e001323e0952e486fdc7b132a2dffbdfa1075,2020-02-27T16:56:39.747000 CVE-2020-8990,0,0,a5ff5ee8cf5844dd5d94a87d9f550dfbc59beea9d1a4800aeabf988e0485ce0f,2020-02-24T22:15:01.153000 -CVE-2020-8991,0,0,9e683c13d3cfebe7bc5ce8cb2d092f242da081c6ea9b5d2ee8991234fe64830c,2024-05-17T01:51:17.947000 +CVE-2020-8991,0,1,688678542f12bafc99c038f94970782468042c4bc7d337c11fcf32dfc4268d70,2024-06-04T19:17:02.720000 CVE-2020-8992,0,0,b514324baf4b774ffe9a6c19f6e29c8b11b93589904f72fa5b888b14b893529b,2022-04-27T15:31:08.457000 CVE-2020-8994,0,0,24fb5dae9779e67d81ac0a40a2ce82157293505e4d24fadbd0f6ae21a9629929,2021-07-21T11:39:23.747000 CVE-2020-8995,0,0,b293054147f3671d17acd1e3b66ccfaf41bd63cc70951ed5d008e6ded0197f83,2020-12-22T18:19:52.540000 @@ -171067,7 +171067,7 @@ CVE-2021-25298,0,0,4e2a2cef7fb187f31aec2c6106381e4e90369f82e0869f0b34713fc8a0961 CVE-2021-25299,0,0,0cd1ae6e3300fe32daf5c8170b35397490d3a53545adbb8365265915ef462ba5,2021-03-04T21:18:50.673000 CVE-2021-25306,0,0,78beb965b82385615cb6b1debb2c33cf1e1670b8cd308089737a6b638979a9df,2021-03-08T15:41:17.123000 CVE-2021-25309,0,0,774f95526e769f8074cb452190513c1166cff42c409c34b68a09f282b5e1631b,2022-04-26T16:00:33.177000 -CVE-2021-25310,0,0,bb60ef8b19405e9fcfb5a6879d35d6265f48d14155af12af231480cfd3a12bda,2024-05-17T01:54:45.887000 +CVE-2021-25310,0,1,aac7142dcc2ee4e479f2e9a1ab5684bb18c6449118b74a15452cd0dac3652a4d,2024-06-04T19:17:02.997000 CVE-2021-25311,0,0,cd30cca65ad296a257f2ee7fbab3e3ee2f2c06484d0c89f28e3f3b4461066596,2021-08-12T21:26:41.997000 CVE-2021-25312,0,0,c456ec9c00d24efed743372a3dd2cc2f06097b20ac34f97ed7c56447c2e762f1,2021-02-04T15:08:11.440000 CVE-2021-25313,0,0,03380da599d4a21980f9a2d0f8d6e69dbb49dace79293da56209df3af84f5ecd,2022-04-13T23:44:10.187000 @@ -171299,7 +171299,7 @@ CVE-2021-25645,0,0,b9e26fc54212437fbe89b55e9f21a3a94110d52a97981e9587388ed97cb39 CVE-2021-25646,0,0,2881d6241ccff3fe2a13b40e1a269d4afd02cc5ac16a07c7ca624b4b3f54fc53,2023-11-07T03:31:29.927000 CVE-2021-25647,0,0,df3680fa4190414f295794819fed767128513703bc325907d8035b73a2788d3d,2021-02-03T15:20:45.617000 CVE-2021-25648,0,0,9e39615d1cf7850cf7f7ed43e6e52513533ae8420810cfe8fa757046bfb0b0fc,2023-08-08T14:22:24.967000 -CVE-2021-25649,0,0,1e63f0ca89fb69a563bed1b3977117dbdc18878c91335d730a5eb820e7c413f5,2024-05-17T01:54:52.227000 +CVE-2021-25649,0,1,a1fad047f56474bb750694e8726a325039dcee56d3a4f49e62e414505759b0fc,2024-06-04T19:17:03.130000 CVE-2021-25650,0,0,b06705e2ad3909151b884f0de3bb5814323d51a9ca9e6f6162cd50669dd8fe32,2024-05-17T01:54:52.367000 CVE-2021-25651,0,0,a53dd2427b40a97b18923ad76fc54bd2b379763754cee1f3074eee88e456898a,2024-05-17T01:54:52.460000 CVE-2021-25652,0,0,db4be1fd162233d84fbb9529df84ce06e69968c460ef70fd4c7fccf2f8939497,2023-11-07T03:31:30.323000 @@ -171328,7 +171328,7 @@ CVE-2021-25675,0,0,53a5c2ee396176e97bb3975fa586acbcfb64a89e0316c21f39647307cc1c2 CVE-2021-25676,0,0,a81256607ad65e36521ae0f091c0e9903cee64a569596beca517ff602b53965d,2021-04-20T17:41:15.860000 CVE-2021-25677,0,0,b23cd5db20fb77a98cf5ade09aa7ce65d4b1ff97ffdb0c73184b7f69503e2f82,2023-08-08T10:15:12.367000 CVE-2021-25678,0,0,47ac5aa287821ecb68fc87aef0c275bc18bcc9d8a78ce9bd35cce2108eea7796,2022-06-03T13:45:39.970000 -CVE-2021-25679,0,0,ae1c3ae86df5f47d5bec8f7635c3f4983988a90092c8bbd48c5a147d32923fd0,2024-05-17T01:54:53.227000 +CVE-2021-25679,0,1,89279dcce12f624cf35e7539fd196d4c68c1360231f5719f888be6088ff02e5a,2024-06-04T19:17:03.267000 CVE-2021-25680,0,0,03e61ea139c0b47264b99895c2adcb5075f7071086f2750e369158275db6dfe8,2024-05-17T01:54:53.357000 CVE-2021-25681,0,0,e6e6dd7c977a3a621a4effe57124e0818c596776ce5961dc83f1c507ea60b54e,2024-05-17T01:54:53.453000 CVE-2021-25682,0,0,3486cb9b8d7bbcb78959897a7c8fdb5089b06fbd0e1ba8bfc513f50e1fa06694,2022-08-01T12:43:57.130000 @@ -172061,7 +172061,7 @@ CVE-2021-26914,0,0,7a97e468922848ffeae92013a625692c6392af7ad54168fecfacf439b6712 CVE-2021-26915,0,0,2d1fea0cc250f241b0eba573baed0fa49e626de9cdc94715b7402f766451a8ee,2021-02-24T12:31:30.977000 CVE-2021-26916,0,0,92666a548f00b18b687a9af3fe0339f99997850d946bc596762dea3a11adf5cf,2021-02-11T15:44:56.757000 CVE-2021-26917,0,0,99af4b7b84c118799629ce9ac1e2aa5cb2204243fc9344f9f172b0bfdd139dc3,2024-05-17T01:55:16.787000 -CVE-2021-26918,0,0,912b6344e0b8acaa03904107fbbdcad14a440e3da4b5da605b5e491bae2d1942,2024-05-17T01:55:16.937000 +CVE-2021-26918,0,1,d683c3836582b679647ca4d1ce51df55c534b0a5d4efaefd74559ef624ecd57a,2024-06-04T19:17:03.393000 CVE-2021-26919,0,0,a4f844127325a28ab47c51549e18d702fb69781ff1a9040733cc9935e353446c,2023-11-07T03:31:49.750000 CVE-2021-26920,0,0,e11963e2127778e27917fda4aa51caf61b2571fff19939add99220e4654b5841,2023-11-07T03:31:49.833000 CVE-2021-26921,0,0,e2becb808e07b4ea4c8fa92cee994e1c3f58d2f5912d0194987f6ceb43054890,2021-03-22T15:49:44.830000 @@ -172070,7 +172070,7 @@ CVE-2021-26924,0,0,55a4a4769cab429ba3fc8ba31bcae73cb83a99c2d0fbd7c6cbe5ce24f078a CVE-2021-26925,0,0,b7e4416c55967ba561aadf52c042f82c8a15ecb12470df27e179123cc76a6422,2023-11-07T03:31:49.940000 CVE-2021-26926,0,0,9b96bc09bd3ac92fa5f6ddd6b5b9efc9294ebb2e8ed2294be7ffcd4e87617a95,2023-11-07T03:31:50.017000 CVE-2021-26927,0,0,8374de74b34073c3a1d18857b67512b9b1c565cda5477edf891ae9e22a58f885,2023-11-07T03:31:50.107000 -CVE-2021-26928,0,0,53447105b4c0937c7915a95e5346c8619fcbb6d4387141e5df46fb74ef13dc55,2024-05-17T01:55:17.330000 +CVE-2021-26928,0,1,8ded9d8edec0ab1f6398185e48b061a4633aa691fcf4e6fbbba459f7b5456569,2024-06-04T19:17:03.527000 CVE-2021-26929,0,0,5e60371ad60753408c70253000048bdcea8b945a075b36b35a5da14794bfcc2d,2021-04-19T20:21:24.513000 CVE-2021-26930,0,0,f4a522c19ef1684f71f92b159161f50f320250c5d0176dd1634bca3a35c34c16,2024-03-25T01:15:50.033000 CVE-2021-26931,0,0,37e6298a8caaaae796edf0e37f080d2e86e319ef938062c8901566b2f1af9121,2024-03-25T01:15:50.217000 @@ -172582,7 +172582,7 @@ CVE-2021-27578,0,0,2a9164179ca00e054d332b759f98aacda17c18f5589de3adb0d76469f4917 CVE-2021-27579,0,0,823c0f5f208761b9afb89b090824c926c266b3100a341393f0ec99d736cce768,2022-07-12T17:42:04.277000 CVE-2021-27581,0,0,f273aa027f2bbdc21b2b2645801ab989db22fc636165190e64913b09a7934113,2021-03-15T16:39:59.943000 CVE-2021-27582,0,0,59d12c22254311911c47d696f66059ffbec4a66dd952232c99e5f382bbcb9bda,2022-12-02T19:37:41.227000 -CVE-2021-27583,0,0,4cefe038da6f5bf3e6e171870535798f3ae23fd43a220a4524391bc5db9779f7,2024-05-17T01:55:34.203000 +CVE-2021-27583,0,1,6acfbafbe1eef9d41d2d48d081f35a4bd4e26b40db20ffc4c93a399d2653578e,2024-06-04T19:17:03.637000 CVE-2021-27584,0,0,bc3d4bc0942a0f0cd252206b5b03022ebdc60ec942a4ca4d188b3f429d095ed3,2021-03-10T19:11:53.007000 CVE-2021-27585,0,0,b1ea21b432eb4a1ce7bfe0620aa4cbb434967ea99482e26180ba204a909b200c,2021-03-25T13:38:25.430000 CVE-2021-27586,0,0,2012c6ae70b63f0e5a4f94d5dad4577955a1114146396da3abbd38a89f478b89,2021-03-25T14:43:59.287000 @@ -172990,9 +172990,9 @@ CVE-2021-28236,0,0,4e5c799d22e43086f6b24f445af444f847b6ffb8b5619b4a45c2c80b1a91f CVE-2021-28237,0,0,6c96fe8231373ce61575901ddfb90aefb075353fae4043387036f047e3f78b46,2021-12-06T19:08:37.600000 CVE-2021-28242,0,0,0011e5be4142b01e4b00c5d1c3b7d81672f4d836802c3bfdb9f9d142afdf7e2c,2022-05-03T16:04:40.443000 CVE-2021-28245,0,0,82e289351fa17d594c4cc8bd026051652448d15d25177220a543b94996cdfba7,2021-04-05T18:04:38.610000 -CVE-2021-28246,0,0,ce7bb016ee041092c9309a20ba0b4026e805ea1c2d73a381dfa6f8cefb6cd4d0,2024-05-17T01:55:48.980000 -CVE-2021-28247,0,0,0b174f06aa9e9ac954871ec46b8a0f1c45d0c5a06431b6f529ba091e5c9b2ef9,2024-05-17T01:55:49.100000 -CVE-2021-28248,0,0,3bb6a6baff7c1bbffd0c93ae84aa66bd994d182c29a142b484f8a98314b1c5b6,2024-05-17T01:55:49.200000 +CVE-2021-28246,0,1,c43e97e12ac840345772b1bd374608e4a60eddf53767b99a44fbea4db8ef2f19,2024-06-04T19:17:03.760000 +CVE-2021-28247,0,1,3b3b0af814aeeef960ee4a7c9b04a15defbd8db53a402fc82af33718203091f1,2024-06-04T19:17:03.890000 +CVE-2021-28248,0,1,4debbf3e19781d213c724a0233694aa3dd1425a9ecdf3bd0b2c29556e6b694d2,2024-06-04T19:17:03.980000 CVE-2021-28249,0,0,4fa1b4393c894561d86d2b4b6bc90bbc3ddb7a67cdf2814a039b21562ef1c01f,2024-05-17T01:55:49.290000 CVE-2021-28250,0,0,f9257dddf3ecf9eef0c65257b3d1a224000b1677cc99e1d09db385ffcbc289c7,2024-05-17T01:55:49.383000 CVE-2021-28254,0,0,a540741741560bcc53138cace6dec585c57238e5554e68b7dff94501dd4fd31f,2023-04-28T03:50:18.003000 @@ -173628,7 +173628,7 @@ CVE-2021-29280,0,0,79326ba16ce5a5cadf9bfe44276b131cac9fed8947f01dc891393504bfc2d CVE-2021-29281,0,0,26c91d2b93256af8d9bc9972158acb74d7c467c163665fef3e8212415fac507a,2022-07-15T02:08:55.190000 CVE-2021-29294,0,0,e6a3e9fb85cac909ffe73b76e3f692b3df7bce37f75842d5a1140ba248cc761d,2024-05-17T01:56:10.727000 CVE-2021-29295,0,0,0f55d2ad0f0eb3e6c8da026dba75f84b6d418133d45a7d83702db7fb3599d813,2024-05-17T01:56:11.073000 -CVE-2021-29296,0,0,899606a1950f1da2ef72c8a201c9cb5e9cd39478a2504e54b1b6e04d90a36817,2024-05-17T01:56:11.180000 +CVE-2021-29296,0,1,2e22b61f11e79002da89289c41be898f311477060de10451ddfffd83b34ce77c,2024-06-04T19:17:04.097000 CVE-2021-29297,0,0,e3b32ecafd009649767c2b95832e50f0e94839002bfef3a02da75ada8a33eca8,2021-08-09T18:50:58.393000 CVE-2021-29298,0,0,d41faa9f6787d68db7d04def0336a456e4dba73b6eda741677f2e251b431de8d,2021-08-09T18:49:27.460000 CVE-2021-29300,0,0,abd4e57ae9ce7ad3ee34624bd5ffb08aab0ea12ede641a38a499031833b47b71,2022-06-28T14:11:45.273000 @@ -174485,7 +174485,7 @@ CVE-2021-3049,0,0,346f6dc518f626b13b82b5bb8a0ca0504b5d02be1c598373dd1cf7a705f72d CVE-2021-30490,0,0,0ce8ed6d16cf36fda6e259887cf82fa1d0adf3419f3b557fb483a54328e5d39c,2022-08-17T20:47:57.200000 CVE-2021-30493,0,0,ec012902dd7b74eb41cda05ba64be1371721248339df7372739a90e8a97aa34d,2021-04-22T15:11:04.050000 CVE-2021-30494,0,0,947734facd5f13b80dc96719ed3e6dcae9ed29494eaa7dfee45f492c91396bdc,2021-04-22T15:12:15.667000 -CVE-2021-30496,0,0,73a2a8c84346415a90afd2ed967daaf80af73d65adb76250b3b9fbaff75b670c,2024-05-17T01:56:49.380000 +CVE-2021-30496,0,1,e1818e89c3ed5bbf124797724ab20397be0b2449b840dfb87283fc35ef7b17c7,2024-06-04T19:17:04.460000 CVE-2021-30497,0,0,e21c62c97a3f287c50b4c1b86c6ff0f89b5ca2f2e9a8d3577ade0de35166e02d,2022-04-13T17:44:42.277000 CVE-2021-30498,0,0,c6250d39980949210a498c9b678f4217a96268e3769072bf7bb0e92c69be414c,2024-04-07T10:15:07.870000 CVE-2021-30499,0,0,c4c2ba7ad25b9ea1bb964220d3e24b1fd08152f83c9fa38e09b1c6936e45e86f,2024-04-07T10:15:08.593000 @@ -176676,7 +176676,7 @@ CVE-2021-33136,0,0,ab250353ed0bcf52b98d1d43e4e24c56ebe3457ea4fab06df2902a5773480 CVE-2021-33137,0,0,5643896edea175d97e7a7c8588e3f4d1eed692af3084c3e341c3e125b7e163dc,2022-02-15T19:00:00.590000 CVE-2021-33138,0,0,103709f0156dbed9aa748b3901068857de6d4e07e17af3be8d085ff090de5d1d,2024-05-17T01:57:50.283000 CVE-2021-33139,0,0,a08408a71e9210916f1e4c11e692a27fd2a91da10ebb45424656f316a46de0a8,2022-02-15T19:13:59.223000 -CVE-2021-3314,0,0,9e93c5802a5e6a21ddc817413dad38f503d5debb0c9fa5172508b90fb98b9e77,2024-05-17T02:00:22.300000 +CVE-2021-3314,0,1,58a6934ebaf7c9c25a05b068100f559c0e20587ae66e61a5495bf8c1e6dd7dfe,2024-06-04T19:17:06.390000 CVE-2021-33140,0,0,5950026ab654f6524113c8e7d795ad61c3bf9be5d9dbecc2efc1e73fc9e1a686,2024-05-17T01:57:50.357000 CVE-2021-33141,0,0,3da10fd09067c4e805b35ee6dba49a4cc42965d808471542759ec4a6218aa5d7,2024-05-17T18:36:31.297000 CVE-2021-33142,0,0,e4c1cb5588de061e79531c415b4266c4a37c33466b6a43746d5f12b784e4c257,2024-05-17T18:36:31.297000 @@ -176849,7 +176849,7 @@ CVE-2021-3341,0,0,d640aeee37e37d7f2af27815d7d2ae164ecea71e4b37c6c06305c697039cbd CVE-2021-3342,0,0,a6db3eff5e7d026933aab1eb1336636f6e1aac43d6c350a9d837952269ff9dca,2021-03-04T15:39:25.737000 CVE-2021-33420,0,0,70f60a71b0f05a36a55ef9d8af73b8c1e48f5c22e75d98958dd5f5d3c95aefbe,2022-12-20T17:11:07.340000 CVE-2021-33425,0,0,648820b3eae5ce7e957f3c4b69184ab4b5ecfdef441ba9e17cb101af8d9ee83d,2023-05-24T15:01:02.763000 -CVE-2021-33430,0,0,c38907140dec762d424fd13c13a6ed042c4af2fb8a81952a86ca3aa0196e12f3,2024-05-17T01:57:55.403000 +CVE-2021-33430,0,1,3f5f94a3a4fce0e6a8c9e79dc37ffa38e5568bc7e78c5a6e028df567287b4c05,2024-06-04T19:17:04.897000 CVE-2021-33436,0,0,53e9ea4ea04a129b0c7e21f81170234d4550f851f9815d52e97f319079ada9ca,2022-05-07T02:15:43.643000 CVE-2021-33437,0,0,0bee90b0f6694c1de30d198a9049d767eb7a2d7b82fbd0ea752a65c0a4717529,2023-08-08T14:22:24.967000 CVE-2021-33438,0,0,5d2d7e094678dcc7e8696a45d86c3b42db47fca5b257442f8e8fbfbd9dcad6dc,2022-07-28T16:43:09.900000 @@ -179722,7 +179722,7 @@ CVE-2021-37375,0,0,80b45202050c42deaf8665faa784e79c2e2002662a93a269bcdee938fc281 CVE-2021-37376,0,0,5d8a2aa17e5ed6b8f13b95438ec93a6fbaee20a3ba488067209228310addbe47,2024-05-17T01:59:12.560000 CVE-2021-37377,0,0,459eaa810d7b370f66543fdb94c5fe73864a0bc56a6938353522f9506e033e00,2024-05-17T01:59:12.657000 CVE-2021-37378,0,0,edbe975dca4095ebc9cf7b74eafe8445cc3a753dd51fb7fc866b306820c48551,2024-05-17T01:59:12.753000 -CVE-2021-37379,0,0,57c2b2f05647ddfa865f9e74e504e793c7b2844480e15d308372d2884652d909,2024-05-17T01:59:12.840000 +CVE-2021-37379,0,1,9ecda7303fac242518f3233eb61d37158dacf6e83017fc5e438ee1d893d10e14,2024-06-04T19:17:06.083000 CVE-2021-3738,0,0,8b56d96284bb236a57b3d995be8f166e429f82d3a348732fa4bcdbb225d78d04,2023-09-17T09:15:09.923000 CVE-2021-37381,0,0,472c413ff5caf8a23e714f5199152ff89b7796f4b65337c8223be3a10b55cb2f,2021-08-13T18:42:59.763000 CVE-2021-37384,0,0,679b50246a335ae39f899a671826bce5c8a4fced50c6c3d89e107be8693e1e81,2024-05-16T22:15:08.467000 @@ -180292,7 +180292,7 @@ CVE-2021-38153,0,0,c44b3512217dbaffdc429e6c84820ffe3b9c0a88bbc5dda1715dbd18a5e0c CVE-2021-38154,0,0,d7f7c5fdd548fa2c54b273a17cc4f23959be862bcaf3fdf3930f01fd62129a32,2021-09-13T17:32:53.320000 CVE-2021-38155,0,0,a78b129781260dee1567c6717f0a749211798befab5c7518162ec3f336c63eb3,2024-01-21T23:15:43.930000 CVE-2021-38156,0,0,4374a2d260eb9715b41109393379c9567b6f58c65a80e715d30b962c9e6cbff8,2021-09-27T19:07:02.467000 -CVE-2021-38157,0,0,a2c8bdb862f79c98639cf46a9c1fb36a260aa14b14dbbe32fcc18ac38feebd79,2024-05-17T01:59:29.120000 +CVE-2021-38157,0,1,efa2b4523da93dde7d8adc5d8104f3645259e27678af987b3a5394633101459b,2024-06-04T19:17:06.240000 CVE-2021-38159,0,0,c66951b2f7061ad5cac7bab762e20130afc0e1e42cd8aa6ff2b68d4b3434fe3c,2021-08-14T15:53:34.980000 CVE-2021-3816,0,0,523b4000b39d8b1474c0837b1bc359137a64189ff057ec40f42baf31e90f0350,2022-01-25T16:19:11.950000 CVE-2021-38160,0,0,d0e081d5c29b4def1a4325c9f96182af3cee30f12a5e62c5e96900bf2786f529,2024-05-17T01:59:29.307000 @@ -183183,7 +183183,7 @@ CVE-2021-41728,0,0,a3789485638c88d2400450abddfc232076a7dfa934f9a92b1e7f558b651e7 CVE-2021-41729,0,0,cff3f07d47889ab028d200a74ff5c5ce12bb4f514327a69ebef09c138c39447f,2021-10-08T03:19:02.667000 CVE-2021-4173,0,0,8fd0b0247facc31d3bbc27e1e0ee4a4f049922d7754b9864c43aa27019a6ce60,2023-11-07T03:40:18.087000 CVE-2021-41731,0,0,8aa02496d90c865b3ecc8077018b5c25d8db67c63dda87ef9a3c1e52c855a227,2022-09-20T18:21:52.703000 -CVE-2021-41732,0,0,cbbb765447df571cddc6772034d0fafb53149d024edad4e289c3de63c7b92e42,2024-05-17T02:01:18.043000 +CVE-2021-41732,0,1,2a83b1574c49bdd37a48d2ce37954b2ee64b1b16d0fcdfcbb4f723b61737094c,2024-06-04T19:17:06.807000 CVE-2021-41733,0,0,ff581ebd5cf65f5415271d4f0165ae2407cf552807e2e54f5698089fce6066cf,2021-11-09T19:59:21.390000 CVE-2021-41736,0,0,03c05ea87be190c9b32f7f1c1562a04df5649899a6c4690fe19cee4727a806f5,2022-03-28T20:52:06.847000 CVE-2021-41738,0,0,b31dd907761d044b7768b4c22b2c7b7d1df9effc46b1626fbac2101f7c9b2f5a,2023-11-07T03:38:59.843000 @@ -185031,7 +185031,7 @@ CVE-2021-44283,0,0,2b9008249228fbc92ade822fea2bc3145060c936d1d6c72187881bfde256a CVE-2021-44299,0,0,58a02613cd51f496ffac9d9ac01adfb7e082f04a81a7ebe59ad4405e11268af9,2022-01-25T14:55:10.570000 CVE-2021-4430,0,0,95722b873eabcd704939ae4c80b2aef8749e3284b2eb7f8348fc372691391acf,2024-05-17T02:03:38.800000 CVE-2021-44302,0,0,2e9d612677451382a42496fc313e8c90e78d86489f1db4acdf82874c4c7fbd74,2022-02-28T16:26:55.250000 -CVE-2021-4431,0,0,8e46a2b685cca2a9e5b0d6a678c8878a3d155996a41091ac748ea7a6205e9d52,2024-05-17T02:03:38.907000 +CVE-2021-4431,0,1,c8fc100c1288586f07ffa00a5ed4436b63770a4c630c98305f8fc6e627a45812,2024-06-04T19:17:13.680000 CVE-2021-44310,0,0,442a9072d70f0ff195fd16b8b909eadb70aa342a5efd4d246a0974bb9145518d,2022-04-08T02:33:21.547000 CVE-2021-44312,0,0,6229688924de3b37a691fa983092bb234c406d0714077c74d14d75c0310674e5,2022-04-08T14:29:09.290000 CVE-2021-44315,0,0,79a0be98aff13d8017192e5bcfc2a80c46b950c985841755918054fd64da4ba2,2023-11-14T20:37:14.673000 @@ -191448,7 +191448,7 @@ CVE-2022-2227,0,0,343961845110cfed88552c1072c146616b122de49d4acd69206f387ef3e213 CVE-2022-22270,0,0,258e8a2b9c06f8aed63a53c50f4ceb4114f7406beaaa1b475708640afde7f04e,2022-01-14T17:20:32.137000 CVE-2022-22271,0,0,28695a901541ceef3095d42788051727cf918800c471f4ce6af1dd6204f5a85e,2023-07-24T13:54:36.217000 CVE-2022-22272,0,0,b693aee036b7f0ffbaae9ef758c66cde6ba44e7cef7b191bb68a5fd85dfaeac6,2023-06-27T19:04:22.667000 -CVE-2022-22273,0,0,3637395ccf1688c681d0d7dbd45503e1e662384d99625f71a2d54e2cb37d66e8,2024-05-17T02:05:21.460000 +CVE-2022-22273,0,1,e29b1ad4902b77f864532e5e000676220dcc08611824be204504569a728786a0,2024-06-04T19:17:13.977000 CVE-2022-22274,0,0,017753281f3061c430bbdb6516bd57c5379ee038ba5feb5d8cb7271437da77e4,2022-03-31T01:14:48.957000 CVE-2022-22275,0,0,4c096ad217956671cdf9697593e77175b08ba8948b6dc8435a1b6c5f4d768878,2022-05-12T02:49:58.330000 CVE-2022-22276,0,0,8e508f4832745332573ebcd995d062db9bc684c669adbf9087f1bf57503cfe46,2022-05-06T17:37:03.947000 @@ -194278,7 +194278,7 @@ CVE-2022-25464,0,0,231fd3080576b3684ae82435ee901df2499bdd2b12996f22985cb04f4c481 CVE-2022-25465,0,0,83ff884fffb03f7448bef58e02010e947d986d6c2e472bc0f3add87f72a5660c,2022-03-11T15:55:36.710000 CVE-2022-2547,0,0,73d14d5654e374eff01adccf9a7a8251705f6da64d59cea565fd779629f3f010,2022-08-19T01:43:28.157000 CVE-2022-25471,0,0,3a109f099cb1061a853e5b50f13b9d0fc3efb3654456f758cc15cdf5ad1cc75d,2022-03-09T19:47:15.070000 -CVE-2022-25481,0,0,ecfad58d4b68c0dc05b74ccaa693a92b7dc70058d8c0888708eb8f209031b1de,2024-05-17T02:06:39.257000 +CVE-2022-25481,0,1,421b401b20e9e22f5ad772dff507a3a1e2483021fab730987885599f766afa84,2024-06-04T19:17:14.633000 CVE-2022-25484,0,0,99a222d35a5c2f1b2db0f90a8390321c73db93867e67f18b2c213513a13e5439,2022-03-28T20:53:05.180000 CVE-2022-25485,0,0,f943c508b3e38959fea36ca9f014627ff6eee45f93d348f17a276f89be77fc1e,2022-03-23T18:18:46.160000 CVE-2022-25486,0,0,f49d709b52c7d7fce93d2631d774ac42d59ac75a64d7eb0b86f75b827afbefeb,2022-10-27T19:24:47.267000 @@ -195181,7 +195181,7 @@ CVE-2022-26631,0,0,6c83937fbcf8c59df157e5a573055a9f6346823d70c9c40aaa2c9f3d17ec5 CVE-2022-26632,0,0,a6cf7328cd59bf5fd4f1162342d136c135ff2f77b6ba2351bc6e712245d6ae60,2022-05-26T18:27:37.887000 CVE-2022-26633,0,0,e4cc80c6e63be230ad8d932bf0a8c56630d8d06fc6df22521ba23383f05f5b5c,2022-05-26T18:27:06.920000 CVE-2022-26634,0,0,a92a226861281c0b69527bbd0d39f9dac9a2884939df58f7f557624336476097,2023-10-03T15:35:49.437000 -CVE-2022-26635,0,0,0b43fd14c564a13942c9aadaba7e0a4f77a37982610741909c9bfb5638e60e21,2024-05-21T22:15:08.540000 +CVE-2022-26635,0,1,171611627043f496c643ac93494331fbf8329026a57d56b5aac443f91e544491,2024-06-04T19:17:14.970000 CVE-2022-26639,0,0,42cdba6b0479332490abcb51891547ee7ff78c72f1a676f43e6bffb168e4e62c,2022-06-05T03:22:04.437000 CVE-2022-2664,0,0,c9f4d7689662753080ab42415893fef58ff76ad74a73abe21b81df64845ebe73,2022-08-11T18:46:25.067000 CVE-2022-26640,0,0,6b60d7f521ea94ecdc144487a1bf9af40bd133c6bbf0dd8bb7b0ca8ae02a67c8,2022-06-05T03:23:24.217000 @@ -195602,7 +195602,7 @@ CVE-2022-27131,0,0,47f914e051b021a27cb807ba005e411f8ce3873bc2a3bc52fc0134899359f CVE-2022-27133,0,0,1c00099abc00eed5aa2817e1f59407c7acac682a3c2002849143fc150dbdc7f6,2022-04-14T20:58:36.570000 CVE-2022-27134,0,0,0e6d95ccf665051607477b4e6cbb189654c0f5b649133d3aff5a7beb8683ee2f,2022-05-24T16:39:33.693000 CVE-2022-27135,0,0,8ddbce4394e97c9ba0d3a4c82a5b487e8e4126d9cbabd53da6ec44a3a081e428,2022-05-05T14:08:03.623000 -CVE-2022-27139,0,0,d3b56c6a1b1b88dd214a82c28dd1d3f27cc511b35a8a8c688572d1fdeda3f7dc,2024-05-17T02:07:18.047000 +CVE-2022-27139,0,1,5d269036d43b32acd280e046efab91578b133cc1696f1ab8aef761d83cef0967,2024-06-04T19:17:15.347000 CVE-2022-2714,0,0,6d27d891b8345c62d09241dfe4ae4525f1ff83c39a6a7f9ea84e69af44c3ccb4,2022-09-13T14:06:09.687000 CVE-2022-27140,0,0,95b5fa9b658e3f452755227a2df104f28966000b619c8787f73527c14a3c591f,2024-05-17T02:07:18.150000 CVE-2022-27145,0,0,f94e7e199b03f2f15cae04d836022a27f3e4eff888ca6af32232dfc5f69eaa77,2023-05-27T04:15:20.960000 @@ -196224,7 +196224,7 @@ CVE-2022-27944,0,0,7e417e1e7e2bf65c062ed500719f749b95d6a9ace155dd430cafec7e1fcfc CVE-2022-27945,0,0,239925ab507025f2c54c4b0fc5a716be01a92ca1981af1955b43c7b1ec519991,2022-03-31T01:01:29.273000 CVE-2022-27946,0,0,5347d3c82d0da0f956d76a34a42b617b89894dcf6da906a0243ab1fbd8673eda,2022-03-31T01:00:49.037000 CVE-2022-27947,0,0,ea376bf30641c63aae1ce823ecf36bf2adc6a3dd9a76e9bd00c871fe4e649450,2022-03-31T00:59:20.323000 -CVE-2022-27948,0,0,1c99f156fb0435c397f9e31d22ee543c364430f5c2951ae27d294e479b67c54d,2024-05-17T02:07:35.990000 +CVE-2022-27948,0,1,c2e8a831acae410fa4aba12a88b069818d918af475fbf6690588672eb4c7ddf5,2024-06-04T19:17:15.463000 CVE-2022-27949,0,0,784d5fbe8a68ae965db6aba31257ffb3272a7ca9a5fa2e4fbc860454d0253f69,2022-11-16T18:52:04.637000 CVE-2022-2795,0,0,49588383ad557395a4f15b6eb17882563ba8a7a281bfa39d2ac141c631198817,2023-11-07T03:46:53.600000 CVE-2022-27950,0,0,c7f46baa9749906a7bbe17c4acd2ce63e0af0b0df0facb02e4597fac1d286f97,2022-04-05T13:08:56.440000 @@ -199778,7 +199778,7 @@ CVE-2022-32271,0,0,f91a809a45aa1334650a473ac5f65456fca4868edbcb75c338ac23b8cf864 CVE-2022-32272,0,0,56190bbc7af934772fc708f9ef383de6197d73f8d32f8c2ce29a532f4649135c,2023-03-28T17:15:11.453000 CVE-2022-32273,0,0,89055a972aa081f8ac177f480aaa792aa0052d747db15cc67554ba63abf7a95a,2022-06-15T14:51:59.957000 CVE-2022-32274,0,0,ed4b3b35e055002cf7f2f360916410db44e0ff1b3dc342e47e68335bd1efe2f2,2022-07-26T10:20:03.307000 -CVE-2022-32275,0,0,1e9543745ecb29c2ebd7de49733e46e3e2b99397bbcef48ee23eb04b3770ec4f,2024-05-17T02:09:54.497000 +CVE-2022-32275,0,1,c58a118551f3bc0cfe2414d4efb8c9664aad710bfc6eeb4a78b8f161b0138f3a,2024-06-04T19:17:15.757000 CVE-2022-32276,0,0,ab4e8943bdc56710c860e4b6f1e1abdedefd94a4ec9b2461d6e70ff3160bbb33,2024-05-17T02:09:54.600000 CVE-2022-32277,0,0,075b0c9f67aff6c6738a9f4becff639765c931f1519efc5a74741489a7912c02,2024-05-17T02:09:54.693000 CVE-2022-32278,0,0,dba070cb697d21a95dbf009b53f96329651c357a84432fa6611190fa0a8e2103,2022-07-08T16:46:06.147000 @@ -199796,7 +199796,7 @@ CVE-2022-32290,0,0,3a5407cc83c52fe667ede9c4f9c985dddf4fcfd4128f780cb5186f61beb2f CVE-2022-32291,0,0,9d6f36379d85328652a24ca5e66f9667f4ceb4cdcc4ec3b5baba8b37c74d3322,2022-06-14T14:07:38.297000 CVE-2022-32292,0,0,f429320b54cb33782f3b40e4e13d7e8ad14350f7aa8c2446d6351d98c9968633,2023-12-21T18:51:27.990000 CVE-2022-32293,0,0,5d05115b45793bdba99f4b5a046b76ccafa74dfa737caf3ce9acf214d0764d78,2023-12-21T18:51:04.713000 -CVE-2022-32294,0,0,fcce0ff23262ed7d03ce5b942e9172400aa8dcf672251b9415c937f5211fe3de,2024-05-17T02:09:55.290000 +CVE-2022-32294,0,1,43b4e4d0057a0d0eb6761923ad60ce5cc0a2258b93c801ce1558b729697872c1,2024-06-04T19:17:15.893000 CVE-2022-32295,0,0,7109bdd571c715f333cc79946c1eec26cd9a3fdb757df20ea30d819093d23b42,2023-08-08T14:22:24.967000 CVE-2022-32296,0,0,6e9d368d244576f3f570dcf13cb62770c9453f2cdaa137ea4312f18b03f23455,2023-08-08T14:22:24.967000 CVE-2022-32297,0,0,5ab6fd2d5635718df5de1a2f15b9f9bddc43fad83e883c13bdf54e5f50599b13,2022-07-25T18:03:15.897000 @@ -204012,7 +204012,7 @@ CVE-2022-3756,0,0,e2e22e099ccba61ee65d2363eb9481e26762f6b5405f16e50cadaa26c32d3a CVE-2022-3757,0,0,0ff5205041c6ad9b6b299ed954ed1b135070d3c014cde995ea493f77101f013a,2023-11-07T03:51:46.397000 CVE-2022-3758,0,0,fb0c83ce236113cf0b58e4aede4febd0f0ac117fcfb5121871f3bc3a38fec697,2023-03-15T16:41:50.607000 CVE-2022-3759,0,0,49c3b89766df14cd04274991ab8faa7b31088624162ba8df67275c943c26135f,2023-02-27T17:43:35.640000 -CVE-2022-37598,0,0,54f0f73c703c2e85b1e81edf1f99a4426533b8db4ce38637b532e04f6dc6b865,2024-05-17T02:11:57.400000 +CVE-2022-37598,0,1,27fba290b9049f15fcf79f7d05635d0f0d15acf3436f4333f60ba87b29b607ad,2024-06-04T19:17:17.013000 CVE-2022-37599,0,0,b3a14f8733dc8c3ea6d45ab712f0ee8fc5b6dec615f5545801229f3afa4feeec,2024-02-28T03:15:06.897000 CVE-2022-3760,0,0,bcc3a96f9ad3085aae35289c7efd1eeff6115a4c72c3d0a945cc9f9aa2547986,2023-11-07T03:51:46.463000 CVE-2022-37601,0,0,e946a84ea91fb5090fdac121403320f4a7e1c8805fbc73a6e822e67a378d0deb,2024-05-14T11:13:00.253000 @@ -206352,9 +206352,9 @@ CVE-2022-40812,0,0,acf4c5c8a7f13ceef567dd77ac5ac9383f064e5c09aefa2d062af82f8e0c2 CVE-2022-40816,0,0,3d6397b201f81c1a859601be465a6709932746d332fb0c7562520fb70aab7a84,2023-08-08T14:22:24.967000 CVE-2022-40817,0,0,70269ba0c0d21ea973d601b0f5c31051a837a987e8495efea763cfecf48848f5,2022-09-29T14:00:47.583000 CVE-2022-4082,0,0,3298dd92c15c61cb44d7d0149ab60747a9169e1a3fb803ff121df0d1d774e09a,2023-11-07T03:56:52.890000 -CVE-2022-40824,0,0,3ac1006df6535e0210b46a52920351f33a577635caa99116dda421c04653da27,2024-05-17T21:15:06.820000 +CVE-2022-40824,0,1,2203723959500b473b98225c91aac27565a5ed8feb610dbbfd8deb8ecccd1cf6,2024-06-04T19:17:17.723000 CVE-2022-40825,0,0,edd1489cf44a5081ecaddb1e294d6c9017e9a6f0da92b219a5108293cdd9a093,2024-05-17T21:15:06.997000 -CVE-2022-40826,0,0,4c8efc6c1a78575c93aa2bfdf5f83820c9e8bd4df82df7c120b5f9f765c1f602,2024-05-17T21:15:07.080000 +CVE-2022-40826,0,1,20d26c9d169d3d1cf31830db65e011d2711406b368323b289ce9ba6649f6d4d1,2024-06-04T19:17:17.850000 CVE-2022-40827,0,0,b7721e2043bca985f93e7fb6a7d8a7ffc7438cd61165877baf68e1f9421a5567,2024-05-17T21:15:07.163000 CVE-2022-40828,0,0,196f007a831ce63f8989e866f9038dc015b007afe78abc2f705092693964a02f,2024-05-17T21:15:07.247000 CVE-2022-40829,0,0,167fbdb68e68c6dd17619b3a67d70e7a3aa055b265ccc0034c86dddf062f431f,2024-05-17T21:15:07.330000 @@ -206362,7 +206362,7 @@ CVE-2022-4083,0,0,f9361f75b9bbf05cf13378aa2a28d05b56187573ecbab73ae33d5e933de6a6 CVE-2022-40830,0,0,02242a21448125167a5618a11987ac24ef021324b13a83d20ff9dc4efd8fb0a9,2024-05-17T21:15:07.413000 CVE-2022-40831,0,0,fbd82370828e60b7100f59ae053e8e8c5185051c575e44af96c2875e15c99904,2024-05-17T21:15:07.487000 CVE-2022-40832,0,0,8329d0a726650f8447fd47f219b5d71a0517fc78c4fe750dc8453ae50bb1d584,2024-05-17T21:15:07.570000 -CVE-2022-40833,0,0,ee486f56dd84f4b8cc88402e50ed216edb11bbde9355c9cf0d4abc4607bdb9d3,2024-05-17T21:15:07.653000 +CVE-2022-40833,0,1,ebf13f47780fd9601f96fd754951f53eb33c5d5204cff28645830709a0e4aa08,2024-06-04T19:17:17.973000 CVE-2022-40834,0,0,9b970b06497ca6c4ea53a91ce2d3160431bfc75d673b14697cfd2d0f8d38a0e8,2024-05-17T21:15:07.730000 CVE-2022-40835,0,0,7830b2340a54ad2106a4ab3ffac2cf733c4219f252cfa2794dda0be24803b320,2024-05-17T21:15:07.813000 CVE-2022-40839,0,0,720e1ad387e3b75d5a5e1d98adcae53d7799cf77f8eab10a110836be878afaec,2024-02-14T01:17:43.863000 @@ -209738,7 +209738,7 @@ CVE-2022-45374,0,0,234bcbe42a398d02916a1144810e73140e49a3f8ec8b20f6e09659996a8bd CVE-2022-45375,0,0,da864e8b34db6ab6a597fd88184987813df60814774dbb456962ae5ebf75ac4e,2023-12-28T19:25:01.977000 CVE-2022-45376,0,0,b57105367642e35382bdd8a9080749d9beec61a989c5635676db7750b0359258,2023-05-26T13:59:21.923000 CVE-2022-45377,0,0,22cbe4252822fe666d39f11f7d395bd49f2da129efb23b521e602cf3f981e012,2023-12-29T03:46:35.557000 -CVE-2022-45378,0,0,5f9b4cafc94fe1f52d3837ffd023c35b6c2cb3da90ccde489e32249a74499489,2024-05-17T02:15:15.703000 +CVE-2022-45378,0,1,9da05f3c5a6f3da06db38e206fb915a0d95227d28e21a26304891b248afd77cf,2024-06-04T19:17:18.987000 CVE-2022-45379,0,0,c4b81fcf9f58c87a381176e8f2f29306045b684f608fa1fd4b332ebbe1afa8fd,2023-11-22T04:18:00.013000 CVE-2022-45380,0,0,0310d686afffeae499d29644e90f6d0552c0e6d7bfd9c98c7e040efcddb0806d,2023-11-22T04:23:52.063000 CVE-2022-45381,0,0,86d541c10f6f0b87764b3ea9ebf099e0fe6fd9fdad3b1a45134750c065084bc1,2023-11-22T04:23:46.943000 @@ -210450,7 +210450,7 @@ CVE-2022-46361,0,0,48af788a58afbaf7c68c15682aa1cf23fbbb25599ddca0d79988ec2a2a7e4 CVE-2022-46363,0,0,f60a988c8ffd33f8af77aab20e90e3352e2c47354ba2b0ead6c0d3187e1e4994,2023-11-07T03:55:35.590000 CVE-2022-46364,0,0,e5a91b6cd6bc8bc05a6b37ec9d4813e50e44ac366260b43a7716c9d7b8dd681f,2023-11-07T03:55:35.660000 CVE-2022-46365,0,0,49f12c8346e6acb2bc589dce6d1e7a675c5047f1cc7936e412f2ecb1cd6d8388,2023-05-09T18:04:19.747000 -CVE-2022-46366,0,0,0db3a5b589b72309d401b0e8f3d27d4983f6faab604ebfb7c4a8e3de0d7d81c0,2024-05-17T02:15:39.190000 +CVE-2022-46366,0,1,209072b83da9b0a8f6084a46894e7fff3098737bd27f167d97c640002ad4b0a1,2024-06-04T19:17:19.320000 CVE-2022-46367,0,0,fd739109985cc5484b233d9366e5dfa8dcdf235da9e5e882f2fb6e69ad50ed55,2023-01-20T17:37:26.593000 CVE-2022-46368,0,0,59c6ccb9296595ab5d6995c2e8a0ee18b939f83c365c5987b63854ce452d3dd3,2023-01-20T17:37:14.357000 CVE-2022-46369,0,0,59811d25b0b895b77dce4985a59565480c39c2744dcdb353b0549f867db5fd22,2023-01-20T17:37:05.553000 @@ -210930,7 +210930,7 @@ CVE-2022-4705,0,0,bd9745f5749f178c7d1e177eae8c5a51ed2a9ffa1d35048aae36d55fe710cc CVE-2022-47052,0,0,cdeb090117f54dd5fa36366253c9272543592c90aa12cd7a11d8cc1c26db7410,2023-08-08T14:21:49.707000 CVE-2022-47053,0,0,148ddc36db4a5d93fe86c3ae287b8ee210435f54dd063fe6928e5b7642969bae,2023-04-19T19:30:39.953000 CVE-2022-4706,0,0,905bc2ad0cdae79a1a9799421d2945489dbfdb1f0526cb0de0b802900858a58e,2023-11-07T03:58:38.607000 -CVE-2022-47065,0,0,3b5158b556d1efdacbc780ccb317b1d4563c6b18bc2a5c8bd94ea3f58e754a9e,2024-05-17T02:15:56.557000 +CVE-2022-47065,0,1,7e3e0724f70ef51f7f5a01c8003370422eb64302a4852b87ee848378c314dafd,2024-06-04T19:17:19.530000 CVE-2022-47069,0,0,80f16216389e52c46901a06b83c4e99fd2d5aafa67654e4f454a0c72eecf6ad7,2023-08-26T02:16:36.260000 CVE-2022-4707,0,0,0732a63b40891a6d7c0504bd759c49a310c556656161411dd1550fd236af307a,2023-11-07T03:58:38.813000 CVE-2022-47070,0,0,3fcdc149be794f646c5affd23a79765cd0b6c53254fa995bd5561df8e06feccc,2023-02-13T15:09:02.843000 @@ -211284,10 +211284,10 @@ CVE-2022-4755,0,0,6c4a1197ac8b855bb239e796cc9bb3863626ab9b55874b5b213a5cf8f84543 CVE-2022-47551,0,0,5160e5ebc8ed4678c669d4a7fd59b32b1478bae30c5b5645307c8e4172f63160,2022-12-27T18:38:31.363000 CVE-2022-47553,0,0,ca1ba0ea2c52ae9fa8c39a06d2ffd186df65879c2d11243b6c6d4f79b2bc82d3,2024-05-17T02:16:07.197000 CVE-2022-47554,0,0,17236a4a259e34d476a77ecee5445284104dbb4da602d92a52ba7e24eed5ed2e,2024-05-17T02:16:07.343000 -CVE-2022-47555,0,0,3683a8e2285495808b872d41e3b279b19ed21829243b4d74d2be3c5b01aa44ee,2024-05-17T02:16:07.470000 -CVE-2022-47556,0,0,68867859f71a0f86b83973b35c8eef66cf28735186bf9fabba89b7deb43481be,2024-05-17T02:16:07.593000 +CVE-2022-47555,0,1,9e1bc5de11c97f2722061dba4d1c7bbca99b2c469dffc69269cfec34a2e8aeca,2024-06-04T19:17:19.667000 +CVE-2022-47556,0,1,931a651b72735919c810d33d9fe8fc8e2797169e9bb7d9a5c312ce8144cc80bf,2024-06-04T19:17:19.807000 CVE-2022-47557,0,0,53b443867f632caec9f5926532470e1c7e574f0b7ced58b2b2f71916a2cfbe3b,2024-05-17T02:16:07.710000 -CVE-2022-47558,0,0,b378e1ae294234641f78fa6e1594ecf5ddf11526a421953d4ba59a50cb3701ae,2024-05-17T02:16:07.827000 +CVE-2022-47558,0,1,4c2dcb92e53e5a1619ecfd46cf921279e3b3ed3014a5ab4d0ac31a032ce681f9,2024-06-04T19:17:19.917000 CVE-2022-47559,0,0,0065660ff39c9b34685c6dad67053b2944c0028e0efbe018a5276bc61a3f1e40,2024-05-17T02:16:07.940000 CVE-2022-4756,0,0,bd2c47715c591552a513e1bd4628d3b895cbeeaf685e937a07dfe2fb1514892b,2023-11-07T03:58:49.293000 CVE-2022-47560,0,0,3c13b9e07ab8647ffbcdc0d4d2b1a5bbee2bd773bfeb071bf7eb6dcc27e50a95,2024-05-17T02:16:08.057000 @@ -211588,7 +211588,7 @@ CVE-2022-48193,0,0,cbe6fbdf291736ebb2f3631c653134bec135ff0ae30a0f3b6440db767e113 CVE-2022-48194,0,0,b793d7a4e1839eb68cb3312bc2fdbf23dd9c986ceb9cd2ede1362681ebfdbd87,2023-04-03T20:15:08.340000 CVE-2022-48195,0,0,dae34b9e295f915e353f03f22c3e684a6549ccacf3fd8624531f188994a2e01f,2023-01-09T14:43:23.910000 CVE-2022-48196,0,0,c24d551b508a6ff49e6b0e3bd4cc1a600ad2ace41d47484b978fbe55b2f81ece,2023-01-10T14:57:15.340000 -CVE-2022-48197,0,0,ac342e861b522c03b0fad995c5e79d5c172f389899dd88d08d1fa1776406932a,2024-05-17T02:16:18.440000 +CVE-2022-48197,0,1,3d3fba763807502195f69498d982618e38c1c7d5d25165c84c0bbf1eb0a274ed,2024-06-04T19:17:20.033000 CVE-2022-48198,0,0,37b97dd605ef2dedea3b4161da3b100b37dbf25dfe482fcace1bca60725622ca,2023-08-08T14:22:24.967000 CVE-2022-48199,0,0,ec683b237c5317288c2365b5c4e10d193e31104f6a1585febfa49f91691e2c5e,2023-02-06T17:03:19.020000 CVE-2022-4820,0,0,91543f62f281a1974d98262d2cb6c899d6ffe5e5f8e18d0aa09172fc2a972df7,2024-05-17T02:16:57.930000 @@ -213071,8 +213071,8 @@ CVE-2023-0996,0,0,ea2ea8ebb5c1cd78aca800ad05ee80a2b50041328f7c13f31f10b011d7f95e CVE-2023-0997,0,0,9d867f728bb348fa4696e97c8e4b017968a3b3bb8b47c0b8301db5c6498f4e26,2024-05-17T02:17:43.183000 CVE-2023-0998,0,0,ba5f68f8590fb13504e5e9b2fcbd34380148b745a4b26a6bbaa9c9aacfd35a55,2024-05-17T02:17:43.290000 CVE-2023-0999,0,0,b1e7884f1d1818453ea32891517ca75a4f407be2a70ee70a439e634db86a737f,2024-05-17T02:17:43.410000 -CVE-2023-1000,0,0,4aa58533c5dbb24f12efb55a44fc3e6b226f201aaeb3adf708f655b46d5885d5,2024-05-17T02:17:43.510000 -CVE-2023-1001,0,0,2231a822aee83ff042a464ea331ee711b47747a8e88a086cffbd2ff200b9dc59,2024-05-24T13:03:11.993000 +CVE-2023-1000,0,1,a26fff25639e9e53f68b6e08dd7ed88ff25f6f12c695ab4409c2d8924cdcdf5a,2024-06-04T19:17:21.127000 +CVE-2023-1001,0,1,498e2c4bc5700fce8a9355e4c41396ee57ebfb6dddf21bff7af8b58ecf16e44b,2024-06-04T19:17:21.243000 CVE-2023-1002,0,0,131af00873ba3d719d248a3d55c1c0fedb7d4a756c10d98fe624675155b70314,2024-05-17T02:17:43.627000 CVE-2023-1003,0,0,8bf836cf081253b3290c22b088bb9f1d5e02d957313468642ff89c27911f506d,2024-05-17T02:17:43.750000 CVE-2023-1004,0,0,058d27fdff044a808f27ea337ecac6b052290a8dbc6d2048e8b9947a523130a1,2024-05-17T02:17:43.863000 @@ -213177,7 +213177,7 @@ CVE-2023-1107,0,0,9a52bef9a1ca429be140a10c84bc12a629590b53316a867749752072c0b261 CVE-2023-1108,0,0,aeacf9d513f2b7dab05d3e517bca24fd3b051615c399a2a076f95c7e59be4ff3,2024-05-03T16:15:10.140000 CVE-2023-1109,0,0,2509c662afdb3f0a0ec45035471a3248ff9a739f276b59dc8726839849d40390,2023-04-26T23:00:01.937000 CVE-2023-1110,0,0,1f7300cb8eef018806d7e6dafa6e92f63d8af6d27f8e22d3167347856cbbc3a7,2023-11-07T04:02:31.253000 -CVE-2023-1111,0,0,0e39b6f373e0791e31e2e5cd1a607fc6c385a08998b6cfe550cdfa78860f1925,2024-05-24T13:03:05.093000 +CVE-2023-1111,0,1,58a83c35a7a02a8d2c9fb71700cf1af2b5a6f892520c52a48250d820f4f57f88,2024-06-04T19:17:21.357000 CVE-2023-1112,0,0,c2c9f1db857cae7a09406557a787eabf2708a23b13791e35059196c8811a0094,2024-05-17T02:17:49.600000 CVE-2023-1113,0,0,7f797892ab35c630cc5504c64a0bd7915415118eb8247b006d6445eec8741408,2024-05-17T02:17:49.707000 CVE-2023-1114,0,0,4ec36f3280ef61f0749c18afea2bb24b982915597e6f1fee380d9a87d5ca57c4,2024-02-01T16:56:59.573000 @@ -216697,7 +216697,7 @@ CVE-2023-23126,0,0,a6ee3a8f8d9e1dd5faf1a22eb0b75f8acc222335af25c45c522d30cd2b8df CVE-2023-23127,0,0,272304688c8a934836675e6978ac1b1fb3e1897680d5f1fc3515003db0fee5cc,2024-05-17T02:19:50.447000 CVE-2023-23128,0,0,e14c0d0561c63157ddd32adc75607d9766759429bde4c27b25feec23c7307839,2024-05-17T02:19:50.530000 CVE-2023-2313,0,0,c03e4bfdf58fee3d50b781611c2a6c42908db615044554602e09074f192b39fd,2023-08-10T03:15:59.363000 -CVE-2023-23130,0,0,8dd28ab482bf052756305aafc6ec0917529fe6bfe4f1d6aa6560062032034d97,2024-05-17T02:19:50.610000 +CVE-2023-23130,0,1,1277ae8aee355274aab816b00f8a30a30fc8fde07fcae1df2543e995652ac665,2024-06-04T19:17:22.790000 CVE-2023-23131,0,0,d343b27202c2385793347f7b0f71e81417717cd72c758cd5e45be2d18450a013,2023-02-08T20:24:35.730000 CVE-2023-23132,0,0,1e4238caa07f17b48efd6c1622c4cccc54ffdddf7d76bfb38c99fd5adf6a12fc,2023-02-08T18:44:29.917000 CVE-2023-23135,0,0,f465b6a1a1b61ced745c7a43b074e6a345252964d813a50284e2b68f31936017,2023-02-08T16:06:03.853000 @@ -217137,14 +217137,14 @@ CVE-2023-23724,0,0,faa5f316dc701a6030c4780b0b2ce1cb9629019285f5291c56c1dd30d948e CVE-2023-23727,0,0,c376d42ab215c795a42fe8feee4411282243de3d5fa40eae6aa24293da27440a,2023-05-22T20:01:10.947000 CVE-2023-23728,0,0,22f4b2f596891710bd5ff5ce8b86f9469dfbca2f113c75fff13ed4e8354594b1,2023-11-07T04:07:54.280000 CVE-2023-2373,0,0,ea37075f9d1cbdd5fe299c766e63d1501d2728c0239f6d9bf33d5a878de9ebce,2024-05-17T02:22:54.093000 -CVE-2023-23730,0,1,00999f0d8f3fd6c7d58f75cbd364b2f4d60cc6331c0c276267fcd64924109fed,2024-06-04T16:57:41.057000 +CVE-2023-23730,0,0,00999f0d8f3fd6c7d58f75cbd364b2f4d60cc6331c0c276267fcd64924109fed,2024-06-04T16:57:41.057000 CVE-2023-23731,0,0,ae4c82caaed6ebfb21c566da6e1a4d3b1da13da4e84e4277ef2f4038aa70d3a8,2023-07-13T19:50:32.527000 CVE-2023-23732,0,0,ab4d9af602f78041abcaff2e5b47428dc3f941cd50b94ca14ca42317acfe8278,2023-05-12T09:27:34.467000 CVE-2023-23733,0,0,013a6cd329340b32d5865cf0beb312df88aa0f4e78c152cf45d93d2e4ee1338e,2023-05-12T09:27:24.587000 CVE-2023-23734,0,0,8f0c99036904869a5cb6c4e59026ec9f35b133cd762e279e18bfcde8ed90e6c8,2023-05-12T09:26:58.983000 -CVE-2023-23735,0,1,1a3b005d21dde3b758214428cabeafb07eff661c708f7d3805522381e41bcb58,2024-06-04T16:57:41.057000 +CVE-2023-23735,0,0,1a3b005d21dde3b758214428cabeafb07eff661c708f7d3805522381e41bcb58,2024-06-04T16:57:41.057000 CVE-2023-23737,0,0,6e26c2fd57b73bae557281262c8215f75be7236f972b345097b1f3930ae32869,2023-10-17T17:58:03.137000 -CVE-2023-23738,0,1,9bb89103caf1b51d43a691c308130390ba812367ffe9a19216ecd31a0b87b1ca,2024-06-04T16:57:41.057000 +CVE-2023-23738,0,0,9bb89103caf1b51d43a691c308130390ba812367ffe9a19216ecd31a0b87b1ca,2024-06-04T16:57:41.057000 CVE-2023-2374,0,0,a9b1672c111c6c4da725f348341372dc40695ca5a6ffcf04ed9fae42ea232b17,2024-05-17T02:22:54.220000 CVE-2023-23749,0,0,79151a3abb711de94ec72c180d17ff8fa53f12f835c39a12beb642445efc7495,2023-01-27T18:18:38.047000 CVE-2023-2375,0,0,db9fad40bff3526d27669bc34d7041f303432898942c1584d75c034b60e1099c,2024-05-17T02:22:54.347000 @@ -217449,7 +217449,7 @@ CVE-2023-2406,0,0,8010042360768bfa7f244c60d934f6bc2326f62c428aae45cb4dc2d3e34f17 CVE-2023-24060,0,0,01b6d6e3850cffe381340593024dccef7ff6262229e563587a91fe67d8e5fc30,2023-02-07T19:13:09.287000 CVE-2023-24065,0,0,b5bd81be3a9f81444344b4cd5fe7d695c9b5ca21605a255f7ae1c70d0fdc8eee,2023-02-07T17:29:25.500000 CVE-2023-24068,0,0,87a0f89fc247dc12889574fbec0208c1b7c8de682dfdbdc8ae9050adb740379f,2024-05-17T02:20:11.750000 -CVE-2023-24069,0,0,aa2beacc0780f2fba80ce3c73adb32cef9617027948dbbc112516823fbe17012,2024-05-17T02:20:11.847000 +CVE-2023-24069,0,1,ffaa7c379614ba320aacefe71f9461db6d256194d1181636bd7620007fe5ed8a,2024-06-04T19:17:23.460000 CVE-2023-2407,0,0,9fcb68551278985b18635d6fb7080fb1ff13872b42fcde02f56cb3c9cab816a5,2023-11-07T04:12:37.020000 CVE-2023-24070,0,0,413ce1aea8abd070ae219722fd1507035c56bfbee289aee775c9118e2adeb4ad,2024-01-09T02:55:33.710000 CVE-2023-24078,0,0,022e8409c67ca786cf3765e8d856e82b1266d66ca0e0a832f619fd63e32cf1a5,2023-07-04T17:15:10.567000 @@ -217624,7 +217624,7 @@ CVE-2023-24368,0,0,91dba108455574706e26559682073a075d75922b59ce051e47f540882216b CVE-2023-24369,0,0,1bc3005dc480527a0dfc6a1306af9f5d5aa4727d5db7f7592a6d945428adb06c,2023-02-27T15:16:32.830000 CVE-2023-2437,0,0,f268d275f7b43cbd6d8e48cec1a4585b3b7612127c31f0859ad04380769fd32f,2023-12-01T03:47:12.557000 CVE-2023-24372,0,0,b3f519e70e84cbdff24151a46b8d3197caa82a50f26490e02d95d5648b22caf8,2023-05-12T09:26:18.180000 -CVE-2023-24373,0,1,e344f697a17df234d33ab141ee5ac54a8e7e8764cef63923bb1c76c21a358295,2024-06-04T16:57:41.057000 +CVE-2023-24373,0,0,e344f697a17df234d33ab141ee5ac54a8e7e8764cef63923bb1c76c21a358295,2024-06-04T16:57:41.057000 CVE-2023-24374,0,0,fcf08c836c28dc7b02f3fbe935b8789b5f98f6514b99f5b951327ab420f9d1c9,2023-11-07T04:08:26.903000 CVE-2023-24376,0,0,2df39862433b9b68c7b78b04b3775c259b319b378352230214ab5359715a564a,2023-05-11T19:08:28 CVE-2023-24377,0,0,5450ea34fb9ad6a6ce156f6cb31f268ef465892de92cf8d37ac70f9141516440,2023-11-07T04:08:27 @@ -218422,7 +218422,7 @@ CVE-2023-2531,0,0,c83dd950c83b61c0fe7562b9760b3effe0a186ead28319873fb98426b3bb74 CVE-2023-25313,0,0,9d5ef8d51e55eeddc9005d2cc360a7c4b52e22678060bea6afc93b08d4e89254,2023-05-04T19:05:02.003000 CVE-2023-25314,0,0,3743d0c9e50521d70cf11419f7682afb137701fa142843839545a4d06772b76a,2023-05-03T20:36:34.593000 CVE-2023-2533,0,0,5b291b5a4da0ce270a0998cf7579a2d92bb41802c75dee372670f3b39c86c5b6,2023-07-06T06:15:09.187000 -CVE-2023-25330,0,0,8429243715bbe0953c6a02830696b3fd9f6ed6ba5431191f567981ef1b995f8f,2024-05-29T07:15:09.457000 +CVE-2023-25330,0,1,d3b1fdde4e47735a20f87b10e2f50f8e1eb39071e371ea71ab92da62d6951bc6,2024-06-04T19:17:24.197000 CVE-2023-2534,0,0,cbf2235e236a9fecbc915b515384698385bb8cee3f0db459609fb77cb994f702,2023-05-16T14:13:26.960000 CVE-2023-25341,0,0,fa344079d8be14284c0f6dc2c48e8132fa76a4b5cbfe5a1dfbd5509ee2d24917,2024-03-29T12:45:02.937000 CVE-2023-25344,0,0,70930816741e589876da5cc17dad38d72bdcf8c6364a31653eeeff2e7e5aab9f,2023-03-18T03:50:33.213000 @@ -218453,7 +218453,7 @@ CVE-2023-25392,0,0,6bc4e2db2d4228b1d1a5ccca42fecfc848ef2f401416e096ab51aa4690452 CVE-2023-25394,0,0,aeeb3beb31cb6d41866e902f7427c2f284244ed76c778e848400393c878d178b,2023-08-28T18:15:08.750000 CVE-2023-25395,0,0,c0633b7a10c9a54745d78a021db1c674ebbd0932c411b6d0ca2875ccb4fd90ec,2024-03-08T14:15:52.223000 CVE-2023-25396,0,0,ceb39b67a169d82252bfa90ee34f431530d6902dcc01e0f21c05a3deb46ac9fb,2023-02-18T21:21:51.837000 -CVE-2023-25399,0,0,6ffc78972cef6a6cc63ad0df409c57eef4bcb76e5bccde3aa81e61534c6bceb8,2024-05-17T02:20:45.840000 +CVE-2023-25399,0,1,4886df79f589ce0358eddc48c1febb4bffd0f923912e64bd940c99861ca22ba0,2024-06-04T19:17:24.313000 CVE-2023-2540,0,0,287e5d9e2e4863b70bfb3b3dff9968760f9f15d98726eada48eb332830375131,2023-11-07T04:12:51.453000 CVE-2023-25402,0,0,01e03b04633651a61f687b61ffd6eb65827e82e1dc3abf91e108b855dbbb97e9,2023-03-10T15:00:34.830000 CVE-2023-25403,0,0,8f26f71dea1a17ec4b38737fe8b6f5eeb1dac06953aa392885dcc8c2b2c5b2a1,2023-03-10T15:02:24.733000 @@ -218731,7 +218731,7 @@ CVE-2023-25713,0,0,07adae8fac0b9fc802c7484bbbd542abb60d3b4da5538f38810a134de7771 CVE-2023-25715,0,0,110eb60e6fd3609205734a034b4f2271eca6f6d29565430ba6fceefa33e04d54,2023-12-28T19:15:11.357000 CVE-2023-25716,0,0,0c8d53035a5ee33db5e7f17baba5e94b0ba5b0057a500b9c1975bc33b3e2d15a,2023-11-07T04:09:09 CVE-2023-25717,0,0,a626e835b73df0325d44314aec6c0577c2da764ff68e58cd34c2397e0bb9ead1,2023-02-23T16:26:54.490000 -CVE-2023-25718,0,0,a3b07d55ece4e276f1e65daa8ee5f8bec21083eb62cb5718d6cb51b2b95ca4ed,2024-05-17T02:20:53.540000 +CVE-2023-25718,0,1,7275de63614ed3c2cdbb6ecfb2124bfb60bc9a1a6c52abd9e487a4e2cbbc70ac,2024-06-04T19:17:24.500000 CVE-2023-25719,0,0,3c400f7fb3220eb86329aa8a2f7f7a38967afda6b27e417b32a89f5e6843ce6a,2023-03-05T20:15:09.103000 CVE-2023-2572,0,0,ec77894846538b1dd055d2b9d3e75cff692679ae15573d744093f3a5bab8fcdb,2023-11-07T04:12:54.160000 CVE-2023-25721,0,0,21c9e24bad0f95d3386bc24065642feebb0b6ddade2b530368915b69f1e7114b,2023-04-05T01:54:40.417000 @@ -219445,8 +219445,8 @@ CVE-2023-26517,0,0,b000d3f2a02bda7ce6725e1a9063f43e37debf55300686d45ae54c6d9daba CVE-2023-26518,0,0,e6c4115670ae7f0bb6d146132bc7addb0713ca98d7519fa06dac3bf908bd7ac9,2023-11-17T00:30:26.887000 CVE-2023-26519,0,0,62a3f8a45e4e5609e722920b3112bf420055f99f356799cb6e8528dbea5a25df,2023-05-10T02:24:07.383000 CVE-2023-2652,0,0,e93f26cd4edbfeb9d3c0fe499a88468f2c5b1efbc9d32efbbed1c759ed6020d9,2024-05-17T02:23:07.407000 -CVE-2023-26521,0,1,d8b077bc67d4e992487b4c0589811c41b2cec7fe03f18c4f40a168150757be09,2024-06-04T16:57:41.057000 -CVE-2023-26523,0,1,81f14abc9c7dc4bc99713d95e4ed9f0e3e8081d4acfabcccd71a688830c4dce7,2024-06-04T16:57:41.057000 +CVE-2023-26521,0,0,d8b077bc67d4e992487b4c0589811c41b2cec7fe03f18c4f40a168150757be09,2024-06-04T16:57:41.057000 +CVE-2023-26523,0,0,81f14abc9c7dc4bc99713d95e4ed9f0e3e8081d4acfabcccd71a688830c4dce7,2024-06-04T16:57:41.057000 CVE-2023-26524,0,0,c0bf50eeba6a89c2b8f804d614795f9ff4dcc5d173274b40f81e84f35c81214c,2023-11-17T00:40:48.467000 CVE-2023-26525,0,0,41dea0d28083212651055fc5f9c6af910c9911731e2e4fbb4f361a42fe76fe4f,2023-12-27T15:05:36.660000 CVE-2023-26526,0,0,6a41da7644a02f084c50ff27fc10c214f02c15707d7686501a9e713617ea237b,2024-05-17T18:36:05.263000 @@ -220039,7 +220039,7 @@ CVE-2023-27433,0,0,3045b3551ed1a5092615ea5e785bb397052b8e244e62503c0c4d2cb821f3c CVE-2023-27434,0,0,462c3c599d83cf9ae5823c6d5e1762e1796f02e0e807cdaa10107961c3a09993,2023-11-17T00:59:13.110000 CVE-2023-27435,0,0,9ee0b26a24164b052dac2fde1a8fceeb40edf049c8cd3b0e7bc5bb12f980dd61,2023-10-05T00:59:40.313000 CVE-2023-27436,0,0,f31d3fc11015ca4a7adce5a26895bf22e2c6d4b93493f8cf48744663acdba6ff,2023-11-15T19:09:41.087000 -CVE-2023-27437,0,1,f45c6d19f6b72f13458741e4fa008967dd56a8fab22561edd00701ed79f0564c,2024-06-04T16:57:41.057000 +CVE-2023-27437,0,0,f45c6d19f6b72f13458741e4fa008967dd56a8fab22561edd00701ed79f0564c,2024-06-04T16:57:41.057000 CVE-2023-27438,0,0,cb7e376290c3748df0c21b5fb8fca1d79fa8f9fe3bc0c0b1883d15285d8d06f8,2023-11-15T19:12:13.987000 CVE-2023-27439,0,0,e78320b1d1cd6cd11ce4f0b7074e10ed4bb0a9d26bddd73278d8796f5cb702c5,2023-06-27T20:54:24.717000 CVE-2023-2744,0,0,52d31477da03b6d03cb7cbec9b1fb880499c8f8304e18c6a878c67a90a6d440a,2023-11-07T04:13:15.560000 @@ -220062,7 +220062,7 @@ CVE-2023-27457,0,0,9f43784f28b044bcd8632e9653db441471a0c6107018115c24859fbed83b1 CVE-2023-27458,0,0,8f4bf85bfa600ead504bb2798ec3dc271ef7cc4efe1718deebe7ef63f402ef8d,2023-11-30T19:41:51.770000 CVE-2023-27459,0,0,05c3f372d6a9754da7269fe0de188da7ababc049614e004dc0b72c1c1f002197,2024-03-27T12:29:30.307000 CVE-2023-2746,0,0,189d0393932e2d9dc55b6f912ad82e4a97a7e551c0597cdf074171620345d1e2,2023-07-18T19:26:41.327000 -CVE-2023-27460,0,1,ed967f2ea803c0500324583f18f7d0fa564ba450f976b87372f47df549aaa8e9,2024-06-04T16:57:41.057000 +CVE-2023-27460,0,0,ed967f2ea803c0500324583f18f7d0fa564ba450f976b87372f47df549aaa8e9,2024-06-04T16:57:41.057000 CVE-2023-27461,0,0,14ec83239e440fca8493f88ac49309b44a373d68b40ab5aacdaf1ac4c2c713e1,2023-11-30T15:26:18.103000 CVE-2023-27462,0,0,61fd4f9772445cd7d5c02748d8dadac37d825a79bed367257ae702b32ea75e04,2023-03-17T17:08:26.373000 CVE-2023-27463,0,0,92046fe1a30f7419a0895491e5ca5c9b7f27a79c3006f3b553397deacfadc47f,2023-03-17T17:09:40.223000 @@ -220385,7 +220385,7 @@ CVE-2023-27887,0,0,9a6135b48e7774826a6539baf1b1ccbf6c1855d960d0a32871dc3083abe9d CVE-2023-27888,0,0,ccd9b2bf9c622f0b6bb32e18fb92e642b8770ea95fec7dd9a9a7efe9354a2f86,2023-05-16T20:20:33.970000 CVE-2023-27889,0,0,4139bfa0390833256eeefed0babdd90ac8427d70459247b0e5ba2828df32beee,2023-05-17T12:54:41.750000 CVE-2023-2789,0,0,6c3cb279282625a624ce763ca13b6ecef2f538c21a7472a8868eceabcad823e5,2024-05-17T02:23:15.870000 -CVE-2023-27890,0,0,b82a188be756889dec367b51426be64d3be131f552510f1b3fe535659abd7220,2024-05-17T02:21:43.513000 +CVE-2023-27890,0,1,0d29756f8323f21b6bfa10b508a7ea640e28bc54ab1903a44e47fc8a01ba11db,2024-06-04T19:17:26.020000 CVE-2023-27891,0,0,e931dd91cc6b4f547ebab6e10f0cdd0bd91243a723ea66143148668e04ee5fe4,2023-03-14T17:55:28.177000 CVE-2023-27892,0,0,b9fb6da81923eabd8ae04e29a474c66cbe75dd80a999091c3f3e5c40b21504b4,2023-05-10T16:07:16.483000 CVE-2023-27893,0,0,f75406b55cd31f741302ba80b3cac626e810a9f527d0b2de8e52713607d006a1,2023-04-11T04:16:06.447000 @@ -220978,9 +220978,9 @@ CVE-2023-28488,0,0,139a770d031ed10143863fcc0ff8283b84bd95c52266eb76a785ba81c1eef CVE-2023-28489,0,0,2cca47777055ca390de613e98e326d2bfca41fa1c1b89e2e9e4fc4f05ab957c1,2023-07-11T18:15:12.383000 CVE-2023-28490,0,0,108aced128ba57b33896892df69d77e28a60c60c67601ae61d638d2e1a8c445e,2023-09-29T18:37:47.753000 CVE-2023-28491,0,0,6e337af6e458481ee8311dee44b37518e89b1c2303e781c3cf9fc710168baea7,2023-12-27T15:04:11.497000 -CVE-2023-28492,0,1,54e0d6738912c47a585de879bdf775ce74221a5c80aa7eea75911381ea3a4fb5,2024-06-04T16:57:41.053000 +CVE-2023-28492,0,0,54e0d6738912c47a585de879bdf775ce74221a5c80aa7eea75911381ea3a4fb5,2024-06-04T16:57:41.053000 CVE-2023-28493,0,0,3a5ed340e9e4bb40ef5a54cb7ae6172421b158a98ffc7511f003ebf7200d4bd8,2023-05-11T18:59:41.717000 -CVE-2023-28494,0,1,1263c5b92f59150cb1f3f12c2651c5a13be7ea207653b5f5e73bbc3e8a674c18,2024-06-04T16:57:41.053000 +CVE-2023-28494,0,0,1263c5b92f59150cb1f3f12c2651c5a13be7ea207653b5f5e73bbc3e8a674c18,2024-06-04T16:57:41.053000 CVE-2023-28495,0,0,1444820a098c5678cd2e5627ac78f3c4ba3a4be7ec28df71945625f86552ed7f,2023-11-15T19:05:14.223000 CVE-2023-28496,0,0,37d18012568fe535a82f6a340da9740acc3f7661bc3d3b01084231082050aa6b,2023-06-28T07:08:43.353000 CVE-2023-28497,0,0,0a0da7add51d8c58b847b93673782936ea8cfc6f9a20d734d14a91f9c516224b,2023-11-15T19:06:34.483000 @@ -220997,7 +220997,7 @@ CVE-2023-28506,0,0,0bec99e0cbe08c4c3a7bab4af2e2859371fb07b8e9b1bb438d6a63c57297f CVE-2023-28507,0,0,c9355c2278245cb6f1592ee4b2906ced54f031f0d0c64a787feae2c5f103727a,2023-04-06T17:17:29.757000 CVE-2023-28508,0,0,26cb6a994c209487876dcfaf7cf562899edb889405ce934de5df61893406d147,2023-04-06T17:19:52.527000 CVE-2023-28509,0,0,202103a564bdcdd3aa5c00a77c712268ac2d78caf72e8b05b7aa167b428774dd,2023-04-06T17:23:08.237000 -CVE-2023-2851,0,0,af60497d980a34f20bed6e6ca772be200bfc996ae1ce3f909e81b1242d1acf08,2024-05-17T02:23:18.513000 +CVE-2023-2851,0,1,d2f9d1a931c6d1864aadffdd1aaa77f4ab5dca7e10606e2728f31c4d4805dd96,2024-06-04T19:17:27.257000 CVE-2023-28512,0,0,3872aca0909af736d55ea69f51b36dd6c99c74d7efc2273bb2c32c131db15e04,2024-03-04T13:58:23.447000 CVE-2023-28513,0,0,fb17a5d04d4fb178a9869cbd32d0fe63af047afd48498bc4e6876804c189c1da,2023-07-31T18:52:53.283000 CVE-2023-28514,0,0,01a57648551fcf226a179915af331a023ed570d3b36852a1e5dd95a829c6d7a1,2023-05-26T15:42:03.927000 @@ -223463,7 +223463,7 @@ CVE-2023-3195,0,0,98bcbad71228d6a709f23c4d92ccf2d260cb35c034c1df4d0e26ba09d444f1 CVE-2023-3196,0,0,12b464f18c4bbf1f0de5b734fccde2168245c9ff981689115c68acc7124ee134,2023-10-05T00:56:33.370000 CVE-2023-3197,0,0,dc7336628eacaf5d546f45114ef9de166606a6b8b1e7ed968a183731613169c9,2023-11-07T04:18:11.597000 CVE-2023-31972,0,0,0634e842df15555134fd3d77f69c296317b288d60194b74716a50d640fd7d816,2024-05-17T02:24:05.100000 -CVE-2023-31973,0,0,3e1924e4e3b37724fc5afd13830fc5a3bdd8eaa1251b911e1a91c266f7e7d446,2024-05-17T02:24:05.190000 +CVE-2023-31973,0,1,3415bc391001120acf21c476ca44095a90745177c0a4904b31f1a17cbc9be9af,2024-06-04T19:17:27.633000 CVE-2023-31974,0,0,9e8decaf2171aaf1bb8736e0d21aaaea87aa9184c68eed56bde1b4df1a38b390,2024-05-17T02:24:05.283000 CVE-2023-31975,0,0,4bffdd046d581c41bd97194808228f804a1e498cd45aff984930626311de3599,2024-05-17T02:24:05.370000 CVE-2023-31976,0,0,9353ec59b03aa0b4f98f53ddbda87329ad4d82bffa6f2304806ebe725a144db2,2023-05-16T15:21:24.530000 @@ -223909,7 +223909,7 @@ CVE-2023-32426,0,0,4586d450ef61fcb1778cd9e07a7bb53d210ea9bf9bf0cb75d7d91a2a7866d CVE-2023-32427,0,0,2d6899c998578fca38d9022d0a89b30e3f2a31b9de5d7f6ef75158fd5244c28f,2023-08-03T17:06:40.617000 CVE-2023-32428,0,0,d03a00a03aaa281e87c298e46c33ad07c0397e7441aa6207df97c9036b2412ea,2023-09-09T03:44:52.570000 CVE-2023-32429,0,0,c4a10e235c8183afe8d803e1ca37e80b230d93666dfc07b29b90aa0055835209,2023-08-01T19:10:50.710000 -CVE-2023-3243,0,0,a807227c29992d820b7f476d36a023ee6ef63b9dcd6231bdac67e8cbf9c6f159,2024-05-17T02:27:23.223000 +CVE-2023-3243,0,1,704570c398ee8048e2764cf4648e9317e0e0322db92c3be57ca7958471235921,2024-06-04T19:17:37.940000 CVE-2023-32432,0,0,af5f45707a5ab5a3fe5028673cccb74d31cec1d00e51133ff9f1d8e3adf8ac46,2023-09-09T03:46:24.593000 CVE-2023-32433,0,0,921afe54e5003d5d79137410fb3f0a251e82f49219cb2f176cd85973c3225e2d,2023-08-02T00:43:07.483000 CVE-2023-32434,0,0,907e017196ac5a4467f780e45425f03471d910d768de046eb4c1856434ad9a09,2023-10-25T23:15:16.097000 @@ -225093,7 +225093,7 @@ CVE-2023-33926,0,0,95717b1510de11119d7fa549f015717a62c4a2bbf02b810120ef1f15efe90 CVE-2023-33927,0,0,74a313515a185e46b99718ebf4f6accd12807183623c92e17f7b6819022f14ef,2023-11-08T18:47:41.490000 CVE-2023-33929,0,0,84b05e803910fb9a563925c347a52d46b577a0228bbc5e09da4eac158c34e068,2023-08-31T18:40:58.783000 CVE-2023-3393,0,0,73ea2d565c2d1836ca8ce462baf77ac212912a6179f97bebd6b552a04374f548,2023-06-30T07:33:35.807000 -CVE-2023-33930,0,1,876fd51ae1469d823a36aff38258c4b0b100c37a6863d40d9ed9179aadfec88c,2024-06-04T16:57:41.053000 +CVE-2023-33930,0,0,876fd51ae1469d823a36aff38258c4b0b100c37a6863d40d9ed9179aadfec88c,2024-06-04T16:57:41.053000 CVE-2023-33931,0,0,9708a5b7d2b52c3c8aa77d03595aeacfd094545149b9166305ddd4b93034b51c,2023-06-02T01:31:13.207000 CVE-2023-33933,0,0,6cb0d294990f6f1b916034620051b67f40cfd545c58945d5665bf57b2668ac5b,2023-06-30T02:15:09.060000 CVE-2023-33934,0,0,ed034e74b8359677eb7eb5d83ab254cb456e0615a0dbd8c497262150966d3450,2023-11-06T03:15:11.870000 @@ -225159,7 +225159,7 @@ CVE-2023-33992,0,0,92c24ac27eac24140a51c3ffdf9f526bf2f81acb8477ac78b9a0714749c14 CVE-2023-33993,0,0,d81e230c2b2585b43291518c791a97b3ad85dac8351e71e604f4f1f55466344f,2023-08-15T15:09:12.373000 CVE-2023-33997,0,0,68dd4190c70b14c4557b252b9672976a4b57dd4068e65f19bccdddfd2e2476be,2023-06-28T07:21:19.443000 CVE-2023-34000,0,0,202e4e8a5d21f847f5e161a832a00d2166e7c29a0e7c605b6d72b86a1ff9b158,2023-06-21T21:06:14.600000 -CVE-2023-34001,0,1,b362a19d88c221d76b8c80656538323614af6f1d3ccde2580f057c42e9a160da,2024-06-04T16:57:41.053000 +CVE-2023-34001,0,0,b362a19d88c221d76b8c80656538323614af6f1d3ccde2580f057c42e9a160da,2024-06-04T16:57:41.053000 CVE-2023-34002,0,0,a47dd36f741977aade219b203ed7ad7d9c459d1a42f8b92c4e19e2e9c9c34d35,2023-11-15T02:26:37.500000 CVE-2023-34004,0,0,6e3a7aae2809a7c82c8dd6119a8862bf9c46939f51ba3871b787b6424edcbe60,2023-09-01T12:20:23.520000 CVE-2023-34005,0,0,4ad211f818e3675ad21909ccb555e25640cf8a91940dba183772f650ed6b9abe,2023-07-26T00:37:17.753000 @@ -225292,7 +225292,7 @@ CVE-2023-34146,0,0,aa4d47c024db85cfcdfa9c1bf212b3a577d486b233d9a87630506a40722ba CVE-2023-34147,0,0,337c881e296c2bac417ebdc2ca502dfe6e5fccba0105d5e195bbfea0a5182100,2023-06-30T17:56:50.020000 CVE-2023-34148,0,0,d4d5df5efb0a10443af77d42355a07ac9626193cff65281fa6b7eb7333770b3c,2023-06-30T17:53:51.130000 CVE-2023-34149,0,0,d93d5a3b04dc297957630f6234a21a961b3d9ee36b6907f6aeb315428e196227,2023-07-06T19:15:10.460000 -CVE-2023-34150,0,0,40fd4939c8715aab07e547afb1ad3ef58e12baa608bc4bcb329dee6bf4cb0e5d,2024-05-17T02:24:59.967000 +CVE-2023-34150,0,1,010f26bdc44224df6b838dfe4d7218a03b76a6f282bb5acca7b73db868326f96,2024-06-04T19:17:29.713000 CVE-2023-34151,0,0,481e5e1fa72eb082db41692a9c9e2c123e2d1fb0fc857cd3a6e8ffe540efcc11,2024-02-22T11:15:08.500000 CVE-2023-34152,0,0,d57c6ec12f220d3461da08d83d6d269a6bab127b347b1dd46347701a9c5c75a7,2023-11-07T04:15:30.727000 CVE-2023-34153,0,0,d2306ba15d24410e39c9946df1f6b04782abdbeeb6b5c01d10c0fc24d77f9f2c,2023-11-07T04:15:31.180000 @@ -227837,7 +227837,7 @@ CVE-2023-37861,0,0,4a33e8222962eee87515dd22ec9a257ccf93ba421e2855e648dfe003db01a CVE-2023-37862,0,0,f60d472a451c9b44a88d6b2485b54b56bae279a5c8eab4f491b55167da3db83c,2023-08-15T16:46:25.997000 CVE-2023-37863,0,0,8a7fa1deb5a962430c7082ec4eb9e6e7f9eb5c561ff479547b27f40e0af4f15e,2023-08-15T16:11:56.730000 CVE-2023-37864,0,0,11d0ee1b67b9001ed7f779cbca765513e031fb473756ce535644ab55ef69a615,2023-08-15T16:11:32.840000 -CVE-2023-37865,0,1,7808da64efc63821bbc221aebad88e1b25561871a0b7fb2ea12990cc7a375035,2024-06-04T16:57:41.053000 +CVE-2023-37865,0,0,7808da64efc63821bbc221aebad88e1b25561871a0b7fb2ea12990cc7a375035,2024-06-04T16:57:41.053000 CVE-2023-37866,0,0,426d941681477d72dba31cb1af5d0017cbfdc7b4ed2b5bcac4188ace27277b6b,2024-05-17T18:36:05.263000 CVE-2023-37867,0,0,5b40f88535a21a5fc1741e0bf848180b66100f4c8511a8360b3352760b2647b2,2023-12-05T19:42:52.137000 CVE-2023-37868,0,0,3dca24f48f5ab0c03afb5b3ef0954996b6ef75d5ce37dfa7001aa80a5f36ec9f,2023-12-05T22:24:37.173000 @@ -228441,7 +228441,7 @@ CVE-2023-38517,0,0,54ea61f47712a254c14b4208992d707a7fb086249c74e1902d579fd52f05e CVE-2023-38518,0,0,5a74df6eea335406f1dba878ecea79c7882668b6e235d82331282b74b9139cce,2023-09-08T06:41:51.433000 CVE-2023-38519,0,0,3a480f57784c415e15a67d0e402df2028b4ac9b74139fb8b7d6c39447ac4b257,2023-12-28T20:02:39.137000 CVE-2023-3852,0,0,80053d0c8d0cd81609d86b1ccd1904fce54a2687bd40cdcfa39b52bc22c4c8c4,2024-05-17T02:27:53.627000 -CVE-2023-38520,0,1,1f95ba78ce2c520f45a22b6e8d54e8299fe447d1f3af9c458d2818700b06e56e,2024-06-04T16:57:41.053000 +CVE-2023-38520,0,0,1f95ba78ce2c520f45a22b6e8d54e8299fe447d1f3af9c458d2818700b06e56e,2024-06-04T16:57:41.053000 CVE-2023-38521,0,0,9f2fdb29a85680887f323d81b808ea612b83073b00ed3fc2ef689546902a6e03,2023-09-08T06:42:06.290000 CVE-2023-38523,0,0,72bdc32c475fc2238bfbca4f62c4249b62e097ea68959734dbf286b5d78fc6a8,2023-08-01T15:24:35.470000 CVE-2023-38524,0,0,c72f31f3e608cf33e3b9b575a7c47838636bfcd308b48a48cc8376031c07beca,2024-02-01T02:23:20.833000 @@ -228912,7 +228912,7 @@ CVE-2023-39156,0,0,9dfc4de5c365d38617c57b73f15e1776e5c08600fb00b7e0f3440fed86b3a CVE-2023-39157,0,0,723a91743a31be1d47e7780542f91f25b8dacace21683d2d992547b80a75e4ff,2024-01-05T22:05:37.803000 CVE-2023-39158,0,0,93cb9b4471cd20bd7e422bc9a6e2138b8bc2387ef0dc134943339d3587d988f1,2023-10-06T15:39:08.150000 CVE-2023-39159,0,0,4390265366861ef04b686a159ef33bdc011d60a52592915e7553f0477fcc6fc4,2023-10-06T15:38:11.147000 -CVE-2023-39161,0,1,e6126d86b3cda4c1e1d12884b02a258a3a6b7f9d84fc2f763d802ae0ec4b5d7a,2024-06-04T16:57:41.053000 +CVE-2023-39161,0,0,e6126d86b3cda4c1e1d12884b02a258a3a6b7f9d84fc2f763d802ae0ec4b5d7a,2024-06-04T16:57:41.053000 CVE-2023-39162,0,0,55b8f124765a628698135ee00b484aaa67cb93edafe417051dbbfa02912c0a21,2023-09-06T22:24:31.437000 CVE-2023-39163,0,0,407fe1a8fb106b6f6df4e6e7b45c4994f02fc964c0e17a4537034e660eeec1c0,2024-05-17T18:36:05.263000 CVE-2023-39164,0,0,651a86b91cede246996b1b0b6895e1d314dd456b8066191b874642b2ef9828c9,2023-09-12T19:42:29.390000 @@ -229434,7 +229434,7 @@ CVE-2023-39849,0,0,3661bb7450cd01a716a9c14b9f8d0e990703ec9a3600cc0da0dcb849361f8 CVE-2023-3985,0,0,335831b7dab920ef3ae13311655671c07dc7b454df30467d7a012aa5b1f5a12e,2024-05-17T02:27:59.550000 CVE-2023-39850,0,0,95a969ffc9e78f8ec75f500587d8c97d32559ecc7999e83511ad61eab6e3c60e,2023-08-18T19:52:43.933000 CVE-2023-39851,0,0,527c772bb1775c16e44ddee4396bf268733712831daba81d1966db45b36c03ce,2024-05-17T02:27:08.520000 -CVE-2023-39852,0,0,914f0dfb8fc76a13e0c07093cb4f080230957318968df05c888f42c34fdcdba0,2024-05-17T02:27:08.620000 +CVE-2023-39852,0,1,2bdf5700180678289b9c965226181d351be9e802776b8c80e7c7afdba3ccdd97,2024-06-04T19:17:37.793000 CVE-2023-39853,0,0,4458d863ac70280df8fdc5529ac770e91f33119be3e34a0a54d4f3cb462ca219,2024-01-11T14:47:18.230000 CVE-2023-39854,0,0,a80f9238e5d73a8c38ec6550aa4f8906986a0a30173ca9ea6c2f7b094c11916c,2024-02-01T01:10:05.043000 CVE-2023-3986,0,0,8f70c9ddb10dcb50366d2addbbf0490dd7b3507e8092de7cf9d77bd63015c9b3,2024-05-17T02:27:59.680000 @@ -229736,7 +229736,7 @@ CVE-2023-40218,0,0,38f1105013ad8cedd5aca342a57b38227bd029ecdeff16190205d896fe599 CVE-2023-40219,0,0,3d250ba8d7b4763a10aa95c2472bd1c4df21650c17f4b6b5d6137355ff730f43,2023-09-27T20:19:39.753000 CVE-2023-4022,0,0,194c0972e3be979fc98eb193430646c4afc43112d7db2abab6443f0acab98bf1,2023-11-07T04:22:03.600000 CVE-2023-40220,0,0,941bb476cdd9ab4863c505dcf549582974069b1e550bdea418eaa5b66ced11de,2023-11-22T15:13:46.893000 -CVE-2023-40221,0,0,daba93b89418f306e25e572a69996d5c5ea4cbe3242ca9232e24c0ded1957319,2024-05-17T02:28:05.980000 +CVE-2023-40221,0,1,67a1bd6255efdabfc53f2e8c5dca663795e9641a9ccf9fd840b2da2669996bb9,2024-06-04T19:17:38.693000 CVE-2023-40224,0,0,653cb1dc3eccc6f5055e53cba8a1eccb2c5a86a45cfc33918e9365ee62736ec7,2023-11-17T05:15:12.387000 CVE-2023-40225,0,0,9e6378104a210d90ad8ba6362fa29377450a3d0ca5dcb8fed5f97849a3d56295,2023-08-18T20:03:17.290000 CVE-2023-4023,0,0,71e3ebf0d79e7d58f85e4cafa7877411f9da46098ee4089e150406f7492184fa,2023-11-07T04:22:03.717000 @@ -229809,7 +229809,7 @@ CVE-2023-40328,0,0,0e551beb28bceba9c45a87bb5f47553aa5bbf3572db2238d902c3d16735c1 CVE-2023-40329,0,0,23dd0c3fe78bd0eb277b75ea1ccb388502033f1eb3c4bb4418de3277c90518e8,2023-09-08T21:27:48.020000 CVE-2023-4033,0,0,5bcbee1eb5ce59d21b5e682eaa4e73ba1b26e1ca0758fa9627b19ab3faada657,2023-08-04T16:06:35.453000 CVE-2023-40330,0,0,7d99caa1bb5374202e060bf39c69ed70317f0957f98b674e62071266c48abe7f,2023-09-27T18:47:35.547000 -CVE-2023-40332,0,1,c68d9ec0cb1c4599517feeab148c0ce639cf044628fcf6efa03c28b6bd280f4f,2024-06-04T16:57:41.053000 +CVE-2023-40332,0,0,c68d9ec0cb1c4599517feeab148c0ce639cf044628fcf6efa03c28b6bd280f4f,2024-06-04T16:57:41.053000 CVE-2023-40333,0,0,c17dea4a4d563ca4f5aa601a34ba83c15dbd8016db8dc6052d74209ef60c3a8e,2023-09-27T18:47:40.483000 CVE-2023-40335,0,0,eb7d7df33266875bf666b4c74586749c67253e6183978a83bf3e94a6e1107b10,2023-11-17T13:36:37.047000 CVE-2023-40336,0,0,1122d88dc3acf15ed3f58cc9b58669f69e68c56e1adfb91d02a78ce6b7089632,2023-08-22T18:43:51.880000 @@ -230025,7 +230025,7 @@ CVE-2023-40553,0,0,f75c02cf1e791ac55e3a969e16572991fc3e66a0701028da1fb8fc02a85ff CVE-2023-40554,0,0,a92d3a47fe3c14157d269f90a7243f921fd8d94afe574f04f0e5826a46692480,2023-09-08T21:22:23.213000 CVE-2023-40555,0,0,52f9b86920382c0070ce53f2111fcfd7e1c8525d696f38fae13916d8504d7993,2023-12-28T20:03:48.367000 CVE-2023-40556,0,0,947f9ff7a7f575ed144af7214e6c7873939cc1c2554d56259db5f1c9d8cfb09a,2023-10-12T17:08:39.293000 -CVE-2023-40557,0,1,16c34867b7c1f5bd52851f44632bec69e725bac6ede102ec3325ab2ebf301cc0,2024-06-04T16:57:41.053000 +CVE-2023-40557,0,0,16c34867b7c1f5bd52851f44632bec69e725bac6ede102ec3325ab2ebf301cc0,2024-06-04T16:57:41.053000 CVE-2023-40558,0,0,3318f4d52b4c89a566ca8dd04d66bea86a9389846c818ae27361cdb4a66d1479,2023-10-06T16:25:05.677000 CVE-2023-40559,0,0,53375e9cec9c5ce2e59a36ce1331a0dca4121ceaa599d77d8aa6e6eb0b336efc,2023-10-05T18:23:25.127000 CVE-2023-4056,0,0,01c15e664ab8ec1dcc7142652457da45684a435da1d4ac1a6667b955f3ea6683,2023-08-11T20:19:43.687000 @@ -230135,7 +230135,7 @@ CVE-2023-40668,0,0,706a1d6d8ab9e40465c480f396aa8b4c588a21ab4f88847288b066b97e2f1 CVE-2023-40669,0,0,eb8352d435e7f272aab2225dcba57e2186263357eb4c58785489a776da13af7b,2023-09-28T20:32:34.477000 CVE-2023-4067,0,0,94ca367075c1045a56a0b08b7d02c3f52e3624c8ae9fe931a1ffce2c02123f32,2023-11-07T04:22:05.270000 CVE-2023-40671,0,0,461b5edf84afa32af8c90e6f0efde68fa7b468d0b1e6bc0faf3c4df80773656c,2023-11-07T04:20:19.910000 -CVE-2023-40673,0,1,afc5c3f52c26a88753e5516cc4a0c390b3aa657df4afb0cdf3b2955722e3e8a0,2024-06-04T16:57:41.053000 +CVE-2023-40673,0,0,afc5c3f52c26a88753e5516cc4a0c390b3aa657df4afb0cdf3b2955722e3e8a0,2024-06-04T16:57:41.053000 CVE-2023-40674,0,0,8b4e5961d9d6a07396e3bf16032e598c0f47c0f3698c7894c9b98b6f7e7e28a4,2023-12-05T19:17:49.380000 CVE-2023-40675,0,0,7be3558f308fb889e3bf8da988c0195024a9e752994248a06e5537283092b6bd,2023-09-28T20:29:47.320000 CVE-2023-40676,0,0,f01cd838b8fb63a201c8f4c12fae39cdfd555a69d810e9d59fcd18d40267b7a7,2023-09-28T20:28:44.137000 @@ -230451,7 +230451,7 @@ CVE-2023-41128,0,0,b7b7157b38a77c7b512ae3e1a105b72e8b17862a72c2495c8959014545dcc CVE-2023-41129,0,0,3fe6e6b515bb30119386781af67a1227b903c9251b09d8a9754d7a3e9c5eea39,2023-11-27T20:26:52.227000 CVE-2023-4113,0,0,8bed34c36c0c290eb0c9be185e17c02f1b9bee16630aea771d48d8188bab7487,2024-05-17T02:31:19.880000 CVE-2023-41131,0,0,ee7498d5b0923caa0f14824f8d5b985d38bc3be11fc4428210ee1e63ebb223a5,2023-10-16T12:57:06.543000 -CVE-2023-41134,0,1,8c3041b5856f904d3a1b51a10bf6530dbe38aa7ef8799a9426bc7669fd3e26a9,2024-06-04T16:57:41.053000 +CVE-2023-41134,0,0,8c3041b5856f904d3a1b51a10bf6530dbe38aa7ef8799a9426bc7669fd3e26a9,2024-06-04T16:57:41.053000 CVE-2023-41136,0,0,b48d6d25bc53f848c151b19a022f690f6d23c138ac278ab0cdddc85a91b68480,2023-12-05T20:59:39.847000 CVE-2023-41137,0,0,e27b6f4ab5bb88b3ebee6391c773d9b1ff26147bc60307a467f9252a0770a655,2023-11-18T00:12:58.673000 CVE-2023-41138,0,0,15338a5e02d476d321c8d457783d186c94f21dce803fd40699e3226f40a50ec4,2023-11-18T00:43:59.243000 @@ -232610,7 +232610,7 @@ CVE-2023-44230,0,0,67b3b61d9cdfd31ec3c2d2c807814b3f034c4497bd5d161cb6e2d2ef47a5d CVE-2023-44231,0,0,569acf8de745240ebd657bf35128eb62216a353e81a65864fb6a8cc815e04ff9,2023-10-11T17:37:04.393000 CVE-2023-44232,0,0,2668358e5af67115b1aab978702a48d4bf7c3baac6b495bdbbeb4c3127124cff,2023-10-11T17:34:46.240000 CVE-2023-44233,0,0,530b88a33d4b1be4218a4fedbc9f756a36210fe53052c3ffa51c8c6d659eb4f7,2023-10-10T19:35:47.653000 -CVE-2023-44235,0,1,76ca06a4234b49f497c78dd6c5ba44dd83d55bd169b4a4b4ed0724fd873c24e8,2024-06-04T16:57:41.053000 +CVE-2023-44235,0,0,76ca06a4234b49f497c78dd6c5ba44dd83d55bd169b4a4b4ed0724fd873c24e8,2024-06-04T16:57:41.053000 CVE-2023-44236,0,0,d97aec095f8de93f2ee11c4a8dba71014468438ea6e8b3a461b58563b38e1e5d,2023-10-11T17:34:32.187000 CVE-2023-44237,0,0,e386c207e8097694d1db43d012c3e2bde6757d2e071c9e5048325cf7d97bc840,2023-10-11T19:08:16.987000 CVE-2023-44238,0,0,388ef67956eade9d1fc3acb1af089241d65657b2edb4459c3d3eae6963afd29d,2023-10-12T17:18:06.573000 @@ -232986,7 +232986,7 @@ CVE-2023-45005,0,0,28930e0f78332aa2664e570d09fd908f5901ae719855a9fb86d358c61c53d CVE-2023-45006,0,0,37eda12c6aab7bd5e42656f161e02b85e417eab7f8ae4d14115e7d444ba9ea5d,2023-10-24T17:30:12.720000 CVE-2023-45007,0,0,da470b1f68eb4c6278ff0eba6acd78f858668cca2d6ae969749e24e6e16c17ca,2023-10-23T18:29:57.143000 CVE-2023-45008,0,0,bfc96ae6cebcc19f6fdbf1ae5f2b7aa666113698605dd23cb2d437e2c908a9a4,2023-10-30T12:14:10.967000 -CVE-2023-45009,0,1,3a2d44eef0b7dac1403b704cfcdaedffd9722364007fdc9d7e0d31cf71a9fa2a,2024-06-04T16:57:41.053000 +CVE-2023-45009,0,0,3a2d44eef0b7dac1403b704cfcdaedffd9722364007fdc9d7e0d31cf71a9fa2a,2024-06-04T16:57:41.053000 CVE-2023-4501,0,0,2a03620af0cc338845c42eb9de49245cf495af721159aaea737cc7946fbbd80d,2023-09-19T20:53:36.317000 CVE-2023-45010,0,0,702736a44248b96a8ae623615204ff5f25e60f431b57915946e80ef842f8cf99,2023-10-24T18:33:32.733000 CVE-2023-45011,0,0,27d8bd303f36fb99252c46c728fd71eea13523630c5b7e4780867e8815897651,2023-10-17T18:30:32.640000 @@ -233023,7 +233023,7 @@ CVE-2023-4505,0,0,08b70dab223e070448e8024455ddb0f539257ee2b24cfc38a707e72f793349 CVE-2023-45050,0,0,8f8aaf9978e1f6b51424180837903cefeda602198ba3442bade325d037556925,2023-12-06T01:35:40.773000 CVE-2023-45051,0,0,98c1234cd2915993eece196edbe810f57ef1b010cf2ce9dd18b13e4b80b75999,2023-10-25T17:38:21.743000 CVE-2023-45052,0,0,77eae12b4fa2c0060b640686cdc1b66acb79dc74365b8ea6d1b0f525f1ee5cd3,2023-10-17T18:46:40.420000 -CVE-2023-45053,0,1,dc6e4e56f9f8f73a6b97bf137f73b882200917c0b1a8ba0b14efc6c8fb78c16e,2024-06-04T16:57:41.053000 +CVE-2023-45053,0,0,dc6e4e56f9f8f73a6b97bf137f73b882200917c0b1a8ba0b14efc6c8fb78c16e,2024-06-04T16:57:41.053000 CVE-2023-45054,0,0,5cf4f35927445900a23289b0d29f26559cbb68153e91dcb6f028b8c7bffa42f5,2023-10-25T17:38:17.183000 CVE-2023-45055,0,0,29d2114299b4c74ef616613f44aa4a41e7c344a77a335209ab301aa44eec913d,2023-11-10T04:17:47.710000 CVE-2023-45056,0,0,604dfc916b43be62f3fa1decb2fd0cdd1a0e154ba3f074058bd7b87bd6fc06af,2023-10-25T17:38:11.073000 @@ -233412,7 +233412,7 @@ CVE-2023-4563,0,0,412b1f6b2f76e9ab4f58110f6336496ea198dfd1f5fe1f2104578419cf6b7d CVE-2023-45630,0,0,9fc893dbea1d675c98e712ff9836a3725b1d9f0d2e711bc0435b7b8c3484f136,2023-10-25T01:25:54.793000 CVE-2023-45632,0,0,88e1fbb02ed73f35a312972f995f300ebe519b50b83ad604758f398fd3076f01,2023-10-25T01:25:40.933000 CVE-2023-45634,0,0,222c7ba9ec90c1b83fd757865960ed1c5030304592c085cf10febdc47ea7b650,2023-10-27T21:58:08.617000 -CVE-2023-45635,0,1,9caa9bfd5592b69d23b15d626c78a62cad7b364055acff1c079621404ad2b018,2024-06-04T16:57:41.053000 +CVE-2023-45635,0,0,9caa9bfd5592b69d23b15d626c78a62cad7b364055acff1c079621404ad2b018,2024-06-04T16:57:41.053000 CVE-2023-45637,0,0,ce351731ba0a8610cbad237c54fb040fc139e08d0e54bb0f87f52fa3c2b38441,2023-10-27T21:56:43.497000 CVE-2023-45638,0,0,f34ee74ed9686647b6878a8dbcb2dcdc1cb7815775b0d609411d36d8b03bee09,2023-10-18T22:46:07.233000 CVE-2023-45639,0,0,d05428ded578d92aae600cdf5ba945b03825316ce06495020814900fe8c77295,2023-10-19T17:44:02.860000 @@ -233612,7 +233612,7 @@ CVE-2023-45866,0,0,16200e1c2936bdb803902eb652cec9b9880b6be0e1358bcf1cbf9ecf1ab8d CVE-2023-45867,0,0,3d5b3fa8e0438c150d77d2afc9926f91855b5b9d15572652d62d741b68ec5bda,2023-11-14T18:34:47.817000 CVE-2023-45868,0,0,af0b1b5b7ad0314f0ead421ffaf123af63ef2c93885a952b136baae6da7a71c0,2024-02-22T19:06:44.663000 CVE-2023-45869,0,0,da03925f3ee475af1628b17a10022016e9370c0cdf54ba73f81259803e0e83be,2023-11-14T17:40:53.637000 -CVE-2023-4587,0,0,dd477f39d6e3b365ad356a2eb9322fd99542ecee2f5de1ca9797154aa0261ddf,2024-05-17T02:31:40.480000 +CVE-2023-4587,0,1,ad30ff858646370fa5b2c58494f96c58edee699b967aaf02440d843012347bc5,2024-06-04T19:17:54.610000 CVE-2023-45871,0,0,dffc471fb1b768169b832af8cd875d9469d7b4b7ba4d50cd7ca0bb8614a181b3,2024-01-11T19:15:11.530000 CVE-2023-45873,0,0,3fa1a8a21a92ce77e485d1146a14300629468ba19e4d4b330e5d140e79b77814,2024-02-29T13:49:47.277000 CVE-2023-45874,0,0,eb0ef7506672f2d8cc692380b21291f39306689268fbc194e240073cec7a7d57,2024-02-29T13:49:47.277000 @@ -233657,7 +233657,7 @@ CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f8 CVE-2023-45922,0,0,d6767d9b8b5b74aedd45c087a041d9824b497f79d3e132ec98d680e78c0a1138,2024-05-17T02:29:56.887000 CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000 CVE-2023-45924,0,0,bc94217c647a1a6e864fcdd64ef78a6b7a173ee5050f0749e5f9eb3e5577908c,2024-05-17T02:29:56.983000 -CVE-2023-45925,0,0,ed78069e88234c1b5f1e5bc65a832630a1fbfd7269e8211d043831ec5d4c2430,2024-05-17T02:29:57.047000 +CVE-2023-45925,0,1,318183d9ce7e7d4f33e1f7efbaf455f4711625e4eb7e1530869992147c22e3f4,2024-06-04T19:17:49.370000 CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000 CVE-2023-45927,0,0,6aed1e8c1cac976d39372a205b9cf2acc98f0084185486e97f5992573dfcc834,2024-03-27T12:29:30.307000 CVE-2023-45928,0,0,47558c1eca203c24f69589e30fb4f90aaef8f6b0bba4ad813aa029274f5783ce,2024-01-30T06:15:45.520000 @@ -233717,7 +233717,7 @@ CVE-2023-46033,0,0,fafeede0a28b38479e12b5fccfe38ff1248509ed79c720216a6b3aee856a1 CVE-2023-46040,0,0,bc2dd68090ab0171072ac4e1cee625bb2a5dc5f32672f05368e414ab60b5dccc,2023-11-08T02:48:09.133000 CVE-2023-46042,0,0,aae5cf8d9ddc3c18f23846cd9ec2a6a53bd9ff8ce9f620be6dbc63133d9cccd2,2023-10-25T15:20:17.570000 CVE-2023-46045,0,0,6613abb5b36a7bbe082b764d91ba15119a9f6b99e2874b955d2019c9b46f11c5,2024-03-21T02:49:19.427000 -CVE-2023-46046,0,0,47444de7730d774799c5ca7fcdcbd5506d2f784922b3375ea91570952872a514,2024-05-17T02:29:59.140000 +CVE-2023-46046,0,1,75fe356c25cf2d58532ff29da1f24e0af07173f9c2994f14e89d86ebb4dc052f,2024-06-04T19:17:49.520000 CVE-2023-46047,0,0,f21e982e70b3e3a12d5214c6e81977568799a7ad7e3007bf3f5115089556a72d,2024-05-17T02:29:59.210000 CVE-2023-46048,0,0,cba5a9062341d59a242d1624d413bc291b92ae09ab428046e9e620814d23d23b,2024-05-17T02:29:59.277000 CVE-2023-46049,0,0,8d2d4eec72395a955d71c0995d19fdcdc7b7bb225656a0d7cc0eb02278fa7dda,2024-05-17T02:29:59.340000 @@ -233941,7 +233941,7 @@ CVE-2023-46306,0,0,3cc3c3abc132825b0de5e5713618461432ca75d34cf5d6314908b068992c1 CVE-2023-46307,0,0,70b1e7b39477592163424a81cdcac5736b174b2b3ef677dc9db177c5b5ec12cc,2023-12-12T17:06:02.260000 CVE-2023-46308,0,0,93fc954f3a128690a25cd4b8d8fc47afecd3303f2e318c0a2f0696550f2b4f76,2024-01-09T17:47:09.937000 CVE-2023-4631,0,0,f9a75b3fa9259593f2eb56bbd324a3965971ccf8066af6586ae560be6a935dcc,2023-11-07T04:22:48.020000 -CVE-2023-46310,0,1,2b99d4a34a5ffe8fad1920713e674b1c7008eabc276802f56adb4a8ea1e0e89e,2024-06-04T16:57:41.053000 +CVE-2023-46310,0,0,2b99d4a34a5ffe8fad1920713e674b1c7008eabc276802f56adb4a8ea1e0e89e,2024-06-04T16:57:41.053000 CVE-2023-46311,0,0,0e5573500a39b307b2c60ac16805905b2aa525dda4cdcdcb4966393d238681d6,2023-12-28T20:06:13.850000 CVE-2023-46312,0,0,d9900d295c00c4481ba9b90bea85e05da8631659306e5a8ba168f098d658bd0c,2023-11-08T02:24:43.287000 CVE-2023-46313,0,0,26bdfe7606548277b659acc13ea81113d83bd485148153f8e6f1479f3453c4b8,2023-11-08T02:24:23.733000 @@ -234162,7 +234162,7 @@ CVE-2023-46626,0,0,0b0beadc63340a6291f32184a96243409d2f154e401306ac5354c2b1c4a6a CVE-2023-46627,0,0,7f16ed5dc70512013a689d7944b262d15c359a886dfc5e808745660f4609f404,2023-11-14T21:37:36.790000 CVE-2023-46629,0,0,5503221f06ac5332965ebc5158075320ae19f6baca95ee3c98fed08ac83638f2,2023-11-16T23:43:08.647000 CVE-2023-4663,0,0,cb622107dd10fb47dae31471f695667bb4b847cab355f5a2ad5655a20b6c6ab1,2023-09-20T15:13:47.473000 -CVE-2023-46630,0,1,4f40e6422b749417d012c0d3c2c674096ce548fe719e0d46818ef903bd4f2648,2024-06-04T16:57:41.053000 +CVE-2023-46630,0,0,4f40e6422b749417d012c0d3c2c674096ce548fe719e0d46818ef903bd4f2648,2024-06-04T16:57:41.053000 CVE-2023-46634,0,0,26b30da45e705e737045cedcde5ac25dcf6d1d8f3125169488fe7ac5dfacf289,2023-11-16T18:16:13.293000 CVE-2023-46636,0,0,76f23cc9dc7d46435807ed86a5b91b8788ee4db7afc6a3de8bbb87d83d51b54e,2023-11-16T23:43:01.907000 CVE-2023-46638,0,0,3b1109a32586059e441b0a97ccdf0f6ba9d2e5b5fd1cdbeed38bc39f535c3e34,2023-11-16T23:42:55.590000 @@ -234513,7 +234513,7 @@ CVE-2023-47096,0,0,1d56cf3d816a843e0b7c12f3734fa4c81b5c6ef0a9e5575df6fbdc55efeb2 CVE-2023-47097,0,0,1bf1a5f2c83bf53c90ee6be0e4872f66a132cf75e15caee3383c547941711783,2023-11-06T17:29:34.023000 CVE-2023-47098,0,0,eef96efe6d7d04c83acf2b99f8f8c71769e2a190602b8fd480c4a674e0a786fc,2023-11-06T17:59:35.100000 CVE-2023-47099,0,0,e3bd708a6e9b1aa61fb5094ff91ef06f1d55ea4d693ad8bd039fd012f9cb8f5e,2023-11-06T15:28:42.143000 -CVE-2023-4710,0,0,efbe072e20b186556e736e2ef9ff13498b1e6f5c45b8c9840364ffe61e0db307,2024-05-17T02:31:44.130000 +CVE-2023-4710,0,1,b63c3d0ae5c403bb8eb84515881dec550f12e1fb8073ec0322755720a6f110c1,2024-06-04T19:17:54.807000 CVE-2023-47100,0,0,c883c8add7689f44a03500cc46bdf2a4ecd6d36f97c362471fde2fe2e7269785,2023-12-14T05:15:07.690000 CVE-2023-47101,0,0,2cb8266b2236f7c647694680f36232acc1bf0951c2cd80642b26e42fe3612151,2023-11-07T23:53:29.037000 CVE-2023-47102,0,0,b2e6488df3100d074bd9d0563e6b0d8067e7010a7107ead39b1529f4494a803b,2023-11-13T19:38:52.273000 @@ -234544,7 +234544,7 @@ CVE-2023-47126,0,0,1d6d533c4608c05d863d293799927f157451f31953876c53b6e4ebb19ae2b CVE-2023-47127,0,0,6a8deb1dc6debcf5d9e828f913598f876cc6aaa7a82d124f669c9bd4c8ed3690,2023-11-21T03:05:46.807000 CVE-2023-47128,0,0,2e57dc194358e23d5a39272b5bfb1180bc97beacd33f663535118891d688e912,2023-11-20T19:35:23.087000 CVE-2023-47129,0,0,3c7c19f7f57bd6e596957856fedb7923a7379757b4b25b175857342013cc1a0a,2023-11-17T17:15:02.653000 -CVE-2023-4713,0,0,d3c4c1dc43435a6061a218f6023d0b58155327a0e061b610f9e2336375a4e6c5,2024-05-17T02:31:44.447000 +CVE-2023-4713,0,1,7fac28468d5553a452bcebe8203c87b6e9d0a0dc5052f4d26c2562a1c3b8ae2e,2024-06-04T19:17:54.937000 CVE-2023-47130,0,0,58d79907de4fca100b687114245c4bb581357aa09023466c2a9ee2601c12f5ad,2023-11-20T20:30:13.503000 CVE-2023-47131,0,0,74701737596a712fff285f89765331d35b4717764abb7070b3f923f7da2cd567,2024-02-15T16:59:41.410000 CVE-2023-47132,0,0,2614ca3b200a86dae2d77ae2380e37b32dd95d58dda33f9f5a2d0c6f8f5f2070,2024-02-15T17:07:31.827000 @@ -234584,7 +234584,7 @@ CVE-2023-47182,0,0,eee2b9dfe6778e43d4732644b2e34d2afd4c49bd2f627bf97c8e8b049e269 CVE-2023-47184,0,0,006726597518e035c83402b563d90ce82bbd4e93b3d7bff5677ac8e71b1804be,2023-11-14T17:04:27.783000 CVE-2023-47185,0,0,ac03a4a2ac5445aa1c0a5599ec1cdcab29877cde46f4b0a2c7ea0971295ff8b2,2023-11-14T17:04:12.320000 CVE-2023-47186,0,0,a6af3e99b206f650a389e2a8494459f846190c40032cb975dfcfe476c602b082,2023-11-14T16:23:05.433000 -CVE-2023-47189,0,1,a5d8f20061ef5f4b11536e1ab514a0d3abb835d65c08c79f9e8e82bc7f1a3159,2024-06-04T16:57:41.053000 +CVE-2023-47189,0,0,a5d8f20061ef5f4b11536e1ab514a0d3abb835d65c08c79f9e8e82bc7f1a3159,2024-06-04T16:57:41.053000 CVE-2023-4719,0,0,9d704bdac1249c1a3cf0b1f88156a66fb03186a2a8754fabc0ad1e260ab11edd,2023-11-07T04:22:53.820000 CVE-2023-47190,0,0,e27cf06847b50fbed203c73f80d55aba75b4ca0cd31399718ceaccb76d2c2842,2023-11-14T21:11:29.610000 CVE-2023-47191,0,0,796a13ca4fd3a2989a78f73cb74e0c925cce0a5be713b993f15a19097a7de4e9,2023-12-30T03:20:37.497000 @@ -234775,7 +234775,7 @@ CVE-2023-4751,0,0,b474afbd68a51ccc03983fb09d5bc361aa5e9bd679ddad99f0eb8301553cba CVE-2023-47510,0,0,71e4b62dfe2ca075ffc368295060ad4f08e446acff4b59a4de0732b86e57af88,2023-11-14T20:56:50.343000 CVE-2023-47511,0,0,dc9ad40d182dd905b0efd3c019af8e1021f2bf27961092c32bd1879259c14169,2023-11-22T18:23:46.350000 CVE-2023-47512,0,0,6a66c2385408c365d0ff6a8ea66cc9e3cb01fa3d0449aa00aa5c2aed8f58da63,2023-11-21T01:05:27.800000 -CVE-2023-47513,0,1,7dc19082e3b725b37eb9ad6d86c684da3acc243c71eee8a6485a0792923267c3,2024-06-04T16:57:41.053000 +CVE-2023-47513,0,0,7dc19082e3b725b37eb9ad6d86c684da3acc243c71eee8a6485a0792923267c3,2024-06-04T16:57:41.053000 CVE-2023-47514,0,0,a8e90cce931ded77e76cd956d1561635883b69077cf7fbb5fd3d59a8e4382686,2023-11-22T18:31:02.543000 CVE-2023-47516,0,0,5e1e7faad407b03f5aedd6d01043b5471f45260b07b691d1aea5a2815ab05971,2023-11-16T18:16:05.383000 CVE-2023-47517,0,0,af418bf6e062ac43a7ba3a8a7bd4b86a8406757faed0cee97fddcbbf9b7f27ea,2023-11-21T00:45:47.997000 @@ -234899,7 +234899,7 @@ CVE-2023-47659,0,0,8be60f9ac5ea724d3de91bba3a133532ccfd93b448ae5f662e01779b71fc1 CVE-2023-4766,0,0,45c5b495c455d2e827148893303d53ee4181ef288443d797f74c2953a841cc0a,2023-09-19T02:26:50.013000 CVE-2023-47660,0,0,223305f40be65b9cd91149bb778c4d946d32d4a22823fbb8b304b1f867c082de,2023-11-20T16:56:01.590000 CVE-2023-47662,0,0,54da8b7441f7ec7d21dd4df05a98b5af1e7fc05632dc959a9adff5e987eba44b,2023-11-21T17:01:11.083000 -CVE-2023-47663,0,1,27385e1576dbeba96deb2fcbd621be3c6be5208bc7c8bd615a0ad7adc123a703,2024-06-04T16:57:41.053000 +CVE-2023-47663,0,0,27385e1576dbeba96deb2fcbd621be3c6be5208bc7c8bd615a0ad7adc123a703,2024-06-04T16:57:41.053000 CVE-2023-47664,0,0,36cf2c33ba3fa94d975d1f76be3a2e8972d58018edf6c33a7ab266f2bdb50ced,2023-11-24T22:48:31.267000 CVE-2023-47665,0,0,d831123b04a54e61afcecac29d93ba42a3fdfb5ad3ac75aa9ca009babd761374,2023-11-16T23:44:26.317000 CVE-2023-47666,0,0,f0e686f55dddcc71b3497b4ac6b93dd63942c388eb21336b70c919030c9772e7,2023-11-24T22:48:09.573000 @@ -234913,7 +234913,7 @@ CVE-2023-47672,0,0,fe373617440d9a165f45306f73bd3af1017e4c09f55b8e5854e32ea643087 CVE-2023-47673,0,0,97e8bfa3ac10c2246cef6a5031c56b0303fd0cfb3720ff012a9707e2cea87411,2024-02-06T14:15:55.047000 CVE-2023-47674,0,0,eff3cb202c68310b2428576f99bc8606e52e60dd39a497438300d3052e8e1a2c,2023-12-05T19:11:17.703000 CVE-2023-47675,0,0,b5d30eba1ecc4a944b40987d9ab273e9dbd8543d3842a7a31559cdd3ffabaf24,2023-11-22T00:05:28.373000 -CVE-2023-47678,0,0,4faec322e1eaa68ff1fde539c703ac68d99ad33f56a56043d137b50761646cd9,2024-05-17T02:30:34.450000 +CVE-2023-47678,0,1,bda9ec5da3a75993b01e519fd6af148f2c4398b7dbe8f7b4635a0c4c3b51f328,2024-06-04T19:17:51.097000 CVE-2023-47679,0,0,6a7281ce75d88db73ee4644105ec6a35308c3adb3e0a17e43a1be4e968fc5b2b,2024-05-17T18:36:05.263000 CVE-2023-4768,0,0,4a45b9a26a63dda75c659ff661d20422bc870280687842f9433a1cb52a94b57e,2023-11-13T18:28:18.260000 CVE-2023-47680,0,0,92ee1efbc9cf057b2aac6bfa02d096a8847a00df5987488cef44359cea582925,2023-11-17T14:50:40.710000 @@ -234972,7 +234972,7 @@ CVE-2023-47765,0,0,3251ed3fd28a6fec07ac7cb9a8062141687a024f352fd8ca51a5261474100 CVE-2023-47766,0,0,7899cca13e1385e375f32ebb1b3937b93c65cd574d277550bab56e26b7a4da55,2023-11-28T19:18:00.713000 CVE-2023-47767,0,0,d83e27c39cbb312ccf0217c3b2c5d4f56f6e2b810766abaf5e7fcfbee9251a94,2023-11-28T19:19:35.667000 CVE-2023-47768,0,0,9cefbe9c9b382b54c5ee099fb76d85e1fd42d31125fbe85625df2f10a347f516,2023-11-28T19:22:41.277000 -CVE-2023-47769,0,1,e0360b140aacc1b1f1e4221e9405f057d834bc8c3c83aa2423b973eec9d4be19,2024-06-04T16:57:41.053000 +CVE-2023-47769,0,0,e0360b140aacc1b1f1e4221e9405f057d834bc8c3c83aa2423b973eec9d4be19,2024-06-04T16:57:41.053000 CVE-2023-4777,0,0,2285f3b3937f1b6ee7b5013a1072c08eed965f2b904b03b7b4184647f26697b4,2023-09-13T12:54:59.283000 CVE-2023-47772,0,0,7713bada3e93d580185e7757a00736557df9fbba8e32d5584ac0aaf5b9527567,2023-11-27T20:23:44.047000 CVE-2023-47773,0,0,298e58c18c603d342f120209e3a04b3e42e7e1fc100c9336741efc054d287705,2023-11-30T04:55:31.483000 @@ -235011,7 +235011,7 @@ CVE-2023-47814,0,0,4856a6025149093aa5ff1e806dfe9fc38a6ab4027dcdee287805bc3052d1f CVE-2023-47815,0,0,14ce2eef99bc2d9086139a275a9b134de7a4f7b6cb6c448a8a7e25edfd1efa90,2023-11-28T20:05:31.977000 CVE-2023-47816,0,0,e082edd53a6a4eed5960f7ab77c59be8833c6ec71604cf00765311a3b449101b,2023-11-28T20:07:47.730000 CVE-2023-47817,0,0,c7f6e34a92682e0578e30cc5b35895d83c1350af99047d963ddb37699701bf08,2023-11-28T20:23:25.427000 -CVE-2023-47818,0,1,3d9dbbdbb85d5773dc2bd2b38952042dbc26f976868257c5a7210c477d10eeab,2024-06-04T16:57:41.053000 +CVE-2023-47818,0,0,3d9dbbdbb85d5773dc2bd2b38952042dbc26f976868257c5a7210c477d10eeab,2024-06-04T16:57:41.053000 CVE-2023-47819,0,0,3ac1dddd9619f10e6a99e054670d02ef9e97893f1f3f4906281325d948991a94,2023-11-29T02:29:33 CVE-2023-4782,0,0,a08a89cf905ee8629cef1fe4ebfdaf2e3f2cfe374d0c88eaa92a133223524295,2023-09-12T18:34:45.990000 CVE-2023-47821,0,0,dac8e9ebeae5e88fc92354391c4f187a5fe46b91ec13faf3e8bb2be9422c5e19,2023-11-28T20:23:38.657000 @@ -235024,7 +235024,7 @@ CVE-2023-47831,0,0,4ffecae7c979e98c1749b725e6bb7e9e2e4e58e21f7a0369a7e31a101a513 CVE-2023-47833,0,0,f7236df431372004a0d559bf44f7c2f8b84efc80bec2779f11bc374cd0c0ad16,2023-11-28T20:25:42.100000 CVE-2023-47834,0,0,920967a055b2bc21ff0798aa9e7d238eed9616b66b2486f71c8817a9616735ed,2023-11-28T20:24:06.653000 CVE-2023-47835,0,0,7a712355ce5c48eadcb9e26f4f27778335f03b4bfa9861aa3fd9d0cda8b8d8fa,2023-11-28T20:21:32.220000 -CVE-2023-47837,0,1,fcb1b92ac30b41aa07973e201406e28016b8c1deaf237be8f6912bdd324e519e,2024-06-04T16:57:41.053000 +CVE-2023-47837,0,0,fcb1b92ac30b41aa07973e201406e28016b8c1deaf237be8f6912bdd324e519e,2024-06-04T16:57:41.053000 CVE-2023-47839,0,0,7480547339b9b3ac3798f9c06e00c706f49ca35ebe73ec8189117729e422f769,2023-11-28T21:07:29.180000 CVE-2023-47840,0,0,7e24f7bfe5242765e69f6a2a237de2196af9eb411219ff1fe89053605cf27eb0,2024-01-04T21:27:45.337000 CVE-2023-47842,0,0,f440905c307b5610d2cfc83060eabc85c90c284cc9c17dab2bd938d9d5409ffb,2024-03-27T12:29:30.307000 @@ -235233,10 +235233,10 @@ CVE-2023-48265,0,0,b17021609fe4e77772f01fb0192ebb95b1219206f6043e8cd864d7b0ca321 CVE-2023-48266,0,0,d6f171231beb0ee1180aa8d7b71e94eefc1322fbdfbaea0d577085088643877b,2024-01-16T20:31:40.710000 CVE-2023-48268,0,0,7fbc38e1f3021e6f57ddbb59802c5c032dea61c9b04627258986c5e024d76a9e,2023-12-01T21:30:14.497000 CVE-2023-4827,0,0,660cb613242cf8fb9cab965004afed839f4beeb124259e7181eab5017ac3219d,2023-11-07T04:23:00.800000 -CVE-2023-48271,0,1,c6a4e5dd4890f1e5ab1682ba7d8fd6525f8bd5602d072d360ae8da6d1909782a,2024-06-04T16:57:41.053000 +CVE-2023-48271,0,0,c6a4e5dd4890f1e5ab1682ba7d8fd6525f8bd5602d072d360ae8da6d1909782a,2024-06-04T16:57:41.053000 CVE-2023-48272,0,0,6b4df1e347c87fa206b94499a385869f076cd0e708e56b463683f8e1d53c3c9b,2023-12-06T03:01:23.517000 CVE-2023-48275,0,0,21d3cdc7ae6f4754c5c550b6018b42b200823b5664b8a35a50e38d3b76fa2a9c,2024-03-27T12:29:30.307000 -CVE-2023-48276,0,1,99abff405194da139a18a5b793df9df4f22d8b58314df31f24405955451f56b2,2024-06-04T16:57:41.053000 +CVE-2023-48276,0,0,99abff405194da139a18a5b793df9df4f22d8b58314df31f24405955451f56b2,2024-06-04T16:57:41.053000 CVE-2023-48278,0,0,b8b615ff398a78f2adcd1913a459812b30de22df732a4689ed336a4365900549,2023-12-06T03:09:04.530000 CVE-2023-48279,0,0,677bb12e80f04b87e5ac81a35a4d9bd35cc895da5798b0a5048d841cd32d97ee,2023-12-05T20:02:01.297000 CVE-2023-4828,0,0,24b41979bedd35424b37496bcb2f184802754cdeb975ef549331a7b6a0081487,2023-10-13T22:15:10.717000 @@ -235244,11 +235244,11 @@ CVE-2023-48281,0,0,78bb75864e8c316aa8b5f84c9c0f28b82743f6997d5689af36c482f028e2d CVE-2023-48282,0,0,ee3f545b59bd799e6b5f304fecb83dbf55a1929c520ea20b716dec4f6a6eff71,2023-12-05T01:59:29.907000 CVE-2023-48283,0,0,83cf0ca71c7297ce8678051d1511978415ac96314858b5a75a8f14c4ce5a7132,2023-12-05T02:00:00.967000 CVE-2023-48284,0,0,707a63c06b80a67b3edfbd0b32b7920d7daf4bc225624c51ea3cda01f05f1c20,2023-12-05T02:00:11.640000 -CVE-2023-48285,0,1,bfbb2545721509d755d9fdf4fc3d6eb55c90aa6384b9b2a9705c00f4d95eec30,2024-06-04T16:57:41.053000 +CVE-2023-48285,0,0,bfbb2545721509d755d9fdf4fc3d6eb55c90aa6384b9b2a9705c00f4d95eec30,2024-06-04T16:57:41.053000 CVE-2023-48288,0,0,19ac24ac88dcab5b08a8c9544462ea918482f622a54e6ba82de96a12c2a282a6,2023-12-29T03:27:57.107000 CVE-2023-48289,0,0,d07d661ce1e3569a469e3ecdc2654b4ce8846c7807e0b2fb1419505629ae39ee,2023-12-05T19:24:11.607000 CVE-2023-4829,0,0,d207290f9e2022e9bf7ed5126f661135ba76d996e11407f54a0a92ba9b964dd1,2023-10-17T16:10:31.727000 -CVE-2023-48290,0,1,e1778e3e06c8376e2f430ab2e53d8b9a8fec7b271b0fb290215204e211722a2c,2024-06-04T16:57:41.053000 +CVE-2023-48290,0,0,e1778e3e06c8376e2f430ab2e53d8b9a8fec7b271b0fb290215204e211722a2c,2024-06-04T16:57:41.053000 CVE-2023-48291,0,0,f9f5f2eb0ee5639697b41278ba7a983f05d86493bd5557765f2336f6bf74d216,2023-12-28T13:52:59.233000 CVE-2023-48292,0,0,ce3417881b0a91671ae0501e6e6066ed9d24b7b451a210ac59f07a3bb04fedda,2023-11-29T20:44:39.200000 CVE-2023-48293,0,0,8b35a584f0bf90d96e4cf0e61badd1f4868f960a52dc86a9d33b7fb2539e9f7c,2023-11-29T18:02:07.070000 @@ -235278,7 +235278,7 @@ CVE-2023-48314,0,0,9faec629ee42cb2d239fc27af92843fe8286afd13377596097cb188be12b6 CVE-2023-48315,0,0,b5df8c75d4323e7134f44169a32c9df27b1253f0ff5a8201e03343cd29e61c28,2023-12-08T19:04:07.240000 CVE-2023-48316,0,0,857bf20f41fa7a3be7807df7bb8e38c1def4778751697190e5b9f3a21242ff65,2023-12-08T19:11:52.763000 CVE-2023-48317,0,0,7792e8cbc097ce577ab5b895a0b0f250d15b4f382f87fdd999ddce58d5d46587,2023-12-06T03:11:49.693000 -CVE-2023-48318,0,1,1d6c677827c698c17e43ce0bd36c05f59027aadd3647da78a6a9a3a5b3b568b4,2024-06-04T16:57:41.053000 +CVE-2023-48318,0,0,1d6c677827c698c17e43ce0bd36c05f59027aadd3647da78a6a9a3a5b3b568b4,2024-06-04T16:57:41.053000 CVE-2023-48319,0,0,6f307cc1d3fe5a52a026e29c7ed597400875aab92dc03ab360104b504ec086ab,2024-05-17T18:36:05.263000 CVE-2023-4832,0,0,94f20a83da1f90d8e1573598745a404568d383a7c6bb0d697ca18c3852df9ac1,2023-09-19T02:20:05.197000 CVE-2023-48320,0,0,3a6fc5517ddbc74cc8db16fff59b8cf108a7136e6d86351f82a35efe62af93be,2023-12-06T03:16:01.150000 @@ -235295,7 +235295,7 @@ CVE-2023-48330,0,0,dbc01d30bd987a885da2abf85c259b7eafb32a598c6492f0d6ac884ee4432 CVE-2023-48331,0,0,90599aae60a7de59bbff07d3db2722ed871e44e71153a5cea792d198ebc8ecdf,2023-12-05T02:00:32.513000 CVE-2023-48333,0,0,aff8a1f751c328260becb0872b2d13f301390b582cd5ade313bcca2bbf616602,2023-12-06T17:25:08.207000 CVE-2023-48334,0,0,6c4983b648ff0cc4af8a2fc83d49f8205652fd2c9aff677b7fc762cd680a8807,2023-12-05T02:00:37.353000 -CVE-2023-48335,0,1,cf70078c287791c5eb43b8189d99d84c8fdce015e7a9f54c2927cf1b5d123f96,2024-06-04T16:57:41.053000 +CVE-2023-48335,0,0,cf70078c287791c5eb43b8189d99d84c8fdce015e7a9f54c2927cf1b5d123f96,2024-06-04T16:57:41.053000 CVE-2023-48336,0,0,0500b8d2c9b08c2545fc053ed48c8b3dd50e78c44ecbc2baa7b08208fc134e3a,2023-12-05T19:35:59.777000 CVE-2023-48339,0,0,54b580af57f5c06ac8bbaf90202520b9bf64e5db8bbec32ab8b76ceee04983cd,2024-01-25T02:12:20.037000 CVE-2023-4834,0,0,1aad50d674b08296d5b986a72b4429e47fba418a23c5c6f2bbe28c922123bb70,2023-10-24T14:52:35.443000 @@ -235610,7 +235610,7 @@ CVE-2023-48636,0,0,b0c424f97f4d977fbdc0383808d78ef3d0b8ab98dc9722160a89212499633 CVE-2023-48637,0,0,4acee36f5ff4aa8cd35e67bb19e2eed8d7d072ebf26d6a7b0cf43436bce4d62e,2023-12-18T18:35:30.923000 CVE-2023-48638,0,0,f0e6d4af271d678bc2c5fc40db9a6760d36b70e137800c8941030b1a37518154,2023-12-18T18:33:18.053000 CVE-2023-48639,0,0,924a6692d33610a6308830621e0c51bc5e7bc8bdd23ba6079e385572abe431de,2023-12-18T18:31:37.297000 -CVE-2023-4864,0,0,3d48dfb2edf9d5caf5ed82b75995125202b4fb09f3075a8bd1d4da7b29174791,2024-05-17T02:31:50.327000 +CVE-2023-4864,0,1,1078d70e8db9548411ffbbc58ba1051e68cbbf9c2b27e3b5dfd438ec93cab192,2024-06-04T19:17:55.300000 CVE-2023-48641,0,0,c0d5f15786a81319a300e54b8ee95c0f18b8cdce3841434cf88e7f67a2dea78a,2023-12-15T14:28:15.560000 CVE-2023-48642,0,0,4a90248716e51a470ff0bec3997437ae58eb7920c34784fe1662f19286552495,2023-12-14T18:38:31.893000 CVE-2023-48643,0,0,42e8f851b7fdaab5b872631327438e6238d4bcef3e7f121f6fcc483342512cab,2024-05-17T18:36:31.297000 @@ -235714,15 +235714,15 @@ CVE-2023-48741,0,0,a92c2da5cebe16780e28f133edac9861605b0d925126e08e6df09f76e8f6f CVE-2023-48742,0,0,f211d26a39684bbc82397688428859c96ab63447077c12eb49e1380e6817d650,2023-12-05T20:10:51.070000 CVE-2023-48743,0,0,7b8ec35a78dea18972ab266a206481f6371ca390074dfd6538358cd75b0f4147,2023-12-05T20:44:29.720000 CVE-2023-48744,0,0,25a26f9835da4908a5c5aefd541c33d57f99b04f95414d164a291a09a158ed7f,2023-12-05T02:00:43.043000 -CVE-2023-48745,0,1,71fb3ba39f73d5572c45e28a02e3b27e55e9a3d4dcc617cc17c90baa04aabdaa,2024-06-04T16:57:41.053000 +CVE-2023-48745,0,0,71fb3ba39f73d5572c45e28a02e3b27e55e9a3d4dcc617cc17c90baa04aabdaa,2024-06-04T16:57:41.053000 CVE-2023-48746,0,0,db79a88b883fab98d8d2f19205a2ffe39fb095bd0d059dac263e60576f54eca9,2023-12-06T13:22:43.777000 -CVE-2023-48747,0,1,78b5fe38ec66c436b59f5e5af269dc05058b7d2e97e20a494f13cd130c181943,2024-06-04T16:57:41.053000 +CVE-2023-48747,0,0,78b5fe38ec66c436b59f5e5af269dc05058b7d2e97e20a494f13cd130c181943,2024-06-04T16:57:41.053000 CVE-2023-48748,0,0,e27240c4bb25988cb0190927138af5aff6a5e96fe21a6d72f9fae4e348f442bc,2023-12-06T13:15:14.420000 CVE-2023-48749,0,0,7c695c40b2bc6fb4ed546b0695996ab1cd706a664727f360b733f720631c34e8,2023-12-06T13:07:08.697000 CVE-2023-4875,0,0,4b1b5c484a012ff1b28a7f0dc51210addb30740757cbd9468800a3ba3f8e9ac5,2023-10-15T01:55:18.347000 CVE-2023-48751,0,0,fb75af98554e00c7cdc3ce2660694f94aa9646c4fa85eb2252007edf922741d4,2023-12-22T19:32:34.560000 CVE-2023-48752,0,0,6617438a452311d1c3b3c4464f90889ea0bbee28b49f83519f60c00eab92683b,2023-12-06T13:29:00.633000 -CVE-2023-48753,0,1,2764b98214ee8b95397889b7a9c980b5163e8f47499f063ca7ee5de7576cc91b,2024-06-04T16:57:41.053000 +CVE-2023-48753,0,0,2764b98214ee8b95397889b7a9c980b5163e8f47499f063ca7ee5de7576cc91b,2024-06-04T16:57:41.053000 CVE-2023-48754,0,0,0569193cd78a4efadd60bf838471661ca63bd091c9aeb68b7a8fe14fbc81daf8,2023-12-06T00:38:46.417000 CVE-2023-48755,0,0,89f1a2b9527257064e17a247159ee4cc7befcc939c8ab5a8c446ef85da2287a4,2023-12-20T21:09:32.063000 CVE-2023-48756,0,0,8c30dc5020c654f585a0d5dd735951cb2629fc1084a1290d46751808b441b84a,2023-12-18T19:06:14.257000 @@ -236336,7 +236336,7 @@ CVE-2023-49716,0,0,b63bc751c6ac931b3aea7f041fda011082daf77e32df49fc4d77d76d738b1 CVE-2023-4972,0,0,a70d45e6801107f00f3339f56a30234d00e928007826519d8c6729af017d2b71,2023-11-30T09:15:07.753000 CVE-2023-49721,0,0,0404532f1b13538cd2d269e5d17e24553fba6c4beeb9216382a77626ccadf9fc,2024-02-15T06:23:39.303000 CVE-2023-49722,0,0,df2f0ed1ee354551e3463bfe68ec84c24d28cba85bfc1d0119a76dee060fc142,2024-01-16T15:52:19.920000 -CVE-2023-4973,0,0,5b117ddef0035c1d6b79d691bc2cbb2bc8195192dd6af1064c6c846dc0cf2f27,2024-05-17T02:31:54.190000 +CVE-2023-4973,0,1,e05a580cc63eac6033cf341dc5278c2462f1e1b80effc76697f42faa219be5f0,2024-06-04T19:17:55.467000 CVE-2023-49733,0,0,ddaa31b2f786d300af66004426747edc25b969b907f9198806f2ff928a7dcb98,2023-12-05T19:19:44.623000 CVE-2023-49734,0,0,b59bb3619db8769785e7f27661734ed75a6c07b5d398ce211232d33d9117cd0b,2023-12-28T17:16:28.993000 CVE-2023-49735,0,0,6ce3e1d8ffcc6506c96edac697d4079abec7a696cbe6ba9bf0d79013a22f8583,2024-05-17T02:31:10.990000 @@ -236345,14 +236345,14 @@ CVE-2023-49738,0,0,5c4f6ee44efbee607c5172901fe24b0e1c0f9924fd7d48aa8f7d198bbcf99 CVE-2023-49739,0,0,ed7af1af7b29da09287b9796692740d5a8f67a583e414c6ddb16b5263abbb30d,2023-12-19T18:06:46.643000 CVE-2023-4974,0,0,c4bd83e1a1fa436b6dfdd7a5ef085fb02d99f77a4587e2924b09b7a6db31a622,2024-05-17T02:31:54.310000 CVE-2023-49740,0,0,3b57b466e1f923eaa7ef022a2f7c4ea812dd859f4964babb0a9a182102c6b49e,2023-12-18T18:29:26.233000 -CVE-2023-49741,0,1,56d5b29695da4e272b859f7a4e3e242c0a7bc7b88e9790c1417bd8134363bdbe,2024-06-04T16:57:41.053000 +CVE-2023-49741,0,0,56d5b29695da4e272b859f7a4e3e242c0a7bc7b88e9790c1417bd8134363bdbe,2024-06-04T16:57:41.053000 CVE-2023-49742,0,0,62d3d5e2d89e9ccd812d34cbd7497ba402f194b446f9b240dbcc0a1df068be93,2024-04-18T13:04:28.900000 CVE-2023-49743,0,0,13f5af3ccb1e4b324e598e3022c0f930ec45448d3679021de25381951c590aa0,2023-12-18T18:39:56.250000 CVE-2023-49744,0,0,62713799f09c53108f2fff9617764ffd422292e0d6304d7c901d420c7eef25ca,2023-12-21T17:29:00.677000 CVE-2023-49745,0,0,fffe20c1d784d2b7c929f594f59c7d620c018b6b1ac8213ab25365d0b1ce526d,2023-12-18T18:40:10.603000 CVE-2023-49746,0,0,7086509a0a0c71fbe6be2d29719e82b965414157929156963d5040af0551b492,2023-12-12T16:56:40.860000 CVE-2023-49747,0,0,21a210db97f34b7bf95b947fb2b54bbde2fb7bfd23ca7325bb5d718084ed2eba,2023-12-21T17:35:43.413000 -CVE-2023-49748,0,1,992bf35f55b11cb6590ab93aa14f192e86b623b74218c21ef90540719dc3f5a7,2024-06-04T16:57:41.053000 +CVE-2023-49748,0,0,992bf35f55b11cb6590ab93aa14f192e86b623b74218c21ef90540719dc3f5a7,2024-06-04T16:57:41.053000 CVE-2023-49749,0,0,54d721a1f8919dabe6c9453544384d6d3d957df342128d6b5aecbaa6f328df38,2023-12-21T17:43:48.513000 CVE-2023-4975,0,0,8746de5a5b3e758d2eb01465a0483347d84f3de15eb42458491766dbe13375a2,2023-11-07T04:23:15.203000 CVE-2023-49750,0,0,d8056be5916469b0d9e94f40417ace5cb8a17b4b964d872989008fc697c814a7,2023-12-22T12:14:32.417000 @@ -236375,7 +236375,7 @@ CVE-2023-49770,0,0,0a27ec81e7d2882781700f3f05263aa58179bb03e78b71006e6b846b4d551 CVE-2023-49771,0,0,25464d73165426744b02c9f49706298b0ff1f4a9711ed66b34eb497db89f9d7a,2023-12-18T19:48:00.757000 CVE-2023-49772,0,0,a9c6d356989d18cbdf75cc99aa7292cd305b1269f1734c9284be97b44edfd318,2023-12-29T06:51:44.587000 CVE-2023-49773,0,0,a29c82b68c38b870b413fd21f673ae686821be0c9914c1dbad6cd5a31f2164d6,2024-01-05T12:07:52.007000 -CVE-2023-49774,0,1,f0f01e37dcb5e19e95ede820281ba897dbe7117d41a225e287a2f4007d01c167,2024-06-04T16:57:41.053000 +CVE-2023-49774,0,0,f0f01e37dcb5e19e95ede820281ba897dbe7117d41a225e287a2f4007d01c167,2024-06-04T16:57:41.053000 CVE-2023-49775,0,0,40c822889bf4000ae32008f8ef3937292cf731d4ad1dad7389d0d22508b83295,2024-02-22T03:40:18.307000 CVE-2023-49776,0,0,1a7a5f372e14f3c9fad3450d1c48237fd9788b252ad2be1ba464bd51debd7e73,2023-12-29T16:55:58.180000 CVE-2023-49777,0,0,07d0b44c4bf3b90fa1fb298960b918af48834842fa08093065f9437c7c73af76,2024-01-08T17:32:52.710000 @@ -236420,7 +236420,7 @@ CVE-2023-49819,0,0,547af230d15dfd9c5dd18465c1156e2cd30992e5bd1e74e9c3b0138634a11 CVE-2023-4982,0,0,41bf569dca1252afc469aa49798e49aceff83425feac1cab042002f01a9fbb29,2023-09-20T13:13:16.680000 CVE-2023-49820,0,0,cc65d3c16a2ed6a78a8dc44a38f48d2d659c8d8dc6d13d0c7f0f31e620dc95b1,2023-12-18T19:47:40.197000 CVE-2023-49821,0,0,ea958c3a5356314f5ebd8da019a3638d7ee7d98170762858f9b87732987da0f5,2023-12-27T14:40:34.053000 -CVE-2023-49822,0,1,9fb84ad666575b52543b67434aea40799c5b43e0f908bf4f1a371c4bb55786ee,2024-06-04T16:57:41.053000 +CVE-2023-49822,0,0,9fb84ad666575b52543b67434aea40799c5b43e0f908bf4f1a371c4bb55786ee,2024-06-04T16:57:41.053000 CVE-2023-49823,0,0,8f2fc02f1bb3df69cf426805af6c0c29004c9c376f2fc1b3cdee732e682a2a1f,2023-12-21T17:48:09.407000 CVE-2023-49824,0,0,d656c2942fa1d9047823eeaf8be29fe598a8e3bce63744a39ef17792669626af,2023-12-20T04:21:23.460000 CVE-2023-49825,0,0,564d625cac80c8dd44c72e2b8977f13c7ccf226b197a9d82a51ee60081d03869,2023-12-26T21:33:58.223000 @@ -236445,7 +236445,7 @@ CVE-2023-49844,0,0,f2868caf273e3497c015d6733bece2f3f8af42caa378ba666fe51e3cb2e80 CVE-2023-49846,0,0,e2e1045a2d57e3d1aaac660179893a2dc5c48927dc834c27f1c9d97c6b8ed287,2023-12-18T18:20:32.197000 CVE-2023-49847,0,0,57ad2c297ed98561b1b6ae8e6341166fa7a927823adeb102e61d4eedfe017a39,2023-12-18T18:21:09.460000 CVE-2023-4985,0,0,d6d14f319e2bc2661748ecc56a5fd5f644c6eac7bc3510996570baa1839c3227,2024-05-17T02:31:54.817000 -CVE-2023-49852,0,1,bd2ebb854cb652ea7f942c82b26d35e803af97ce8dba68f428dd6839bb80856f,2024-06-04T16:57:41.053000 +CVE-2023-49852,0,0,bd2ebb854cb652ea7f942c82b26d35e803af97ce8dba68f428dd6839bb80856f,2024-06-04T16:57:41.053000 CVE-2023-49853,0,0,df9c497ec180b0ea27bb19dc1ec5d9bf2dd7d8f1a8f86c93a2259f3f2ff71482,2024-02-29T01:41:39.820000 CVE-2023-49854,0,0,9c2a3b81b76198670284c219165421a8ef4dfb208eeb34f7864c56e36865d11a,2023-12-20T04:29:09.497000 CVE-2023-49855,0,0,71b807144c6de240eef9dab96b3d99b0ad27634e5a9757aeed24c9dc84513bb2,2023-12-20T04:29:01.180000 @@ -236605,7 +236605,7 @@ CVE-2023-50136,0,0,7f1a87729cc4d4e9a330828536e2d2df1f1455f227879cb44e371db26c2c9 CVE-2023-50137,0,0,b9fb373fac9288914598625ffe10fdffee94b8400b4871b33116450aaed72b22,2023-12-16T01:41:27.343000 CVE-2023-5014,0,0,ed06f7f0f3caf512298c2f73b7170bbc94007f677a6ca412f4ac0985981f383e,2024-05-17T02:32:46.027000 CVE-2023-50147,0,0,8e8707bec48bd80618d397c53f19934372633881333b150ae9a1a20eeea2e487,2023-12-29T19:24:57.913000 -CVE-2023-5015,0,0,41ef5c6de01f2fc6f35ad562978ffc0995fef6478069f74621c9cf517e9ba3e2,2024-05-17T02:32:46.133000 +CVE-2023-5015,0,1,9cfa5774e3df220a61150e9c3ee83069a9eff2d2ab4a1b60d6b1c8bcea5fe9e6,2024-06-04T19:18:08.803000 CVE-2023-50159,0,0,4d9c5dc5d7fd11556a5c155ff922f11597b3ed6ef898724913e9dc023ea95525,2024-01-18T19:15:09.400000 CVE-2023-5016,0,0,32dd3b2a8495907c28b3f00d62e60780db0875830f22005b37bc248257fcce2d,2024-05-17T02:32:46.237000 CVE-2023-50162,0,0,4354700c0933cda2f8767c29f08b993b918b6ae18b21b63b5d14cf648edeb03f,2024-01-11T20:05:12.260000 @@ -236647,7 +236647,7 @@ CVE-2023-50206,0,0,22a015a4c12d4151320e49d8c23abf921ef95a694e117d92ccdcc2633f683 CVE-2023-50207,0,0,b37eac217f98377ff33ea190c01a7e08fd2da2f1a1c49bd19ed474a63d9d34fe,2024-05-03T12:48:41.067000 CVE-2023-50208,0,0,beeadeb4f05d3727987738fced91153c4bcc94f267a7a226f432e7117aa38dab,2024-05-03T12:48:41.067000 CVE-2023-50209,0,0,266177b5fbe79939258244cf15e22de9e456c8ba0a1557acc78994e76c2aa440,2024-05-03T12:48:41.067000 -CVE-2023-5021,0,0,05e9b608a76b46d19ca3857605707a0710f6c299ac193e72857aeb50718642da,2024-05-17T02:32:46.800000 +CVE-2023-5021,0,1,8bdb4c0781f8e95f9ca25de45581b3b13c2d7c9e63602215c7909241bc96eab1,2024-06-04T19:18:08.947000 CVE-2023-50210,0,0,b2c399c29da0c441c68863dc6451450faa992b497459ecbd99d395c470d80f01,2024-05-03T12:48:41.067000 CVE-2023-50211,0,0,ea88c08ee29b631cb958d9baedca9fc4bacb2343a999de6404ef3e167f09d0a1,2024-05-03T12:48:41.067000 CVE-2023-50212,0,0,2d069ba2b92a8d1746430005d1e2f13fe903b0aec47fc918c7f8c0c122dd9b04,2024-05-03T12:48:41.067000 @@ -236743,7 +236743,7 @@ CVE-2023-50335,0,0,cae5f07833a7a9df9ac72eb54c497826ae153eb2a9c91e65327b11d4a43d0 CVE-2023-50336,0,0,a45b2fad550d7dacd66e43a0008dfefe2436edc0dd20927010afd949e08d68a5,2024-02-14T18:15:46.803000 CVE-2023-50337,0,0,266f4d0a4414bb61bd957c584071be1f837bc6617b439cbb312fd70371d476a0,2024-02-14T18:15:46.837000 CVE-2023-50339,0,0,ebf9ade73ef90689a169a508c4bac98ee3aa2a8da6c52ae1ced433e558ba888d,2024-01-02T19:54:22.700000 -CVE-2023-5034,0,0,ac7a0c572e670299b3c189afa2109f39ed5efac4146cbef61ae955e41bc97845,2024-05-17T02:32:48.227000 +CVE-2023-5034,0,1,8c36ce77688b32544176928573d2a540118a16a98c81d38bd2140ce2dadb0a93,2024-06-04T19:18:09.440000 CVE-2023-50341,0,0,58fb60d5d8b4e76fd052ede6ae5e17fbcbd48ffd93348f6c90bcd44aae4842e2,2024-01-09T18:07:10.660000 CVE-2023-50342,0,0,ba468ac5823f37c780ec5aa7e658114b19ab00ea75ad59236d1d020cb9a6bbd9,2024-01-09T18:06:28.293000 CVE-2023-50343,0,0,859f83a721acdaaac8cba4befed6f70c13a472a1125df6b3d7d5513a7d94a0fe,2024-01-09T17:58:38.060000 @@ -237204,7 +237204,7 @@ CVE-2023-51208,0,0,e261de9355cad864421170cb3b3ffb379d74ac3894a1acccef17b77f99d2b CVE-2023-5121,0,0,5134c4a98b2fbb366eaa7660e6d7aecc00f15fa4685ab925e722a2daeab513d4,2023-11-07T04:23:28.827000 CVE-2023-51210,0,0,ae23e1dd56bc994975ad1cf5f43a03ff833adca03d4acec46183d1f35028673b,2024-01-29T19:38:28.213000 CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000 -CVE-2023-51219,0,1,b829f21c4e7810120067efca1062712a7e6cce7a3463e7bfc3e1ac6ee6381973,2024-06-04T16:57:41.057000 +CVE-2023-51219,0,0,b829f21c4e7810120067efca1062712a7e6cce7a3463e7bfc3e1ac6ee6381973,2024-06-04T16:57:41.057000 CVE-2023-5122,0,0,289848059eca21be3f3161a9ce84be67f6f53e7bfbd9fab858ac01dbca7ceda6,2024-05-03T13:15:20.843000 CVE-2023-5123,0,0,d83a60750d736ecae22d0d07118626874c976bab6aae803a6a9195f87e0d10b8,2024-05-03T13:15:20.927000 CVE-2023-5124,0,0,835ddefba6ce80c573f759b7efca141aa364e1e9e5386c4c5da1a4ebd3e5f221,2024-02-05T16:48:58.247000 @@ -237307,7 +237307,7 @@ CVE-2023-51436,0,0,2107f712f63a1e19020cfd2dedacda1fd4d3800c643011de684bf36e0ed53 CVE-2023-51437,0,0,cff2fa72c6f410b0d66688710679d3379510f0eb38be71b8edcccc6a345e8282,2024-02-15T04:53:10.967000 CVE-2023-51438,0,0,855a9448e478f67c468dcc7663116d45af1608148d1f8960150aa736f11b316d,2024-01-16T16:16:21.633000 CVE-2023-51439,0,0,cc269d06ee3b6379c19a2c90f0a7cb761b566cb78f2db97b1bee392fc7d9ba5b,2024-01-11T20:36:36.063000 -CVE-2023-5144,0,0,713bb0c76393658daff90c4a5e388fdacaa29b134732e8bcd01d6491b1834352,2024-05-17T02:32:51.170000 +CVE-2023-5144,0,1,4b55a066f5f2970a07a3a21bcf5f59f795d9bed0538db629bbb18fa8d1497529,2024-06-04T19:18:09.637000 CVE-2023-51440,0,0,121669862be6fdb5334bc86972f0797832b30fda336fc76dbe04ded76475121f,2024-02-13T14:01:07.747000 CVE-2023-51441,0,0,1de6025a1415873e3c2a9a12d9feb06d37c52e55e9fc73d2ea94d34cf1e3ea71,2024-05-17T02:32:18.917000 CVE-2023-51442,0,0,24714a02dadf47d1b2ab1ab0217fe188c6d64d9eb48ead91ae1050ddf056a1f5,2024-01-04T14:12:46.563000 @@ -237378,7 +237378,7 @@ CVE-2023-51508,0,0,099af3ff1b9f679effb5120ee494202dac60ab65a92678cc7e6be069d589f CVE-2023-51509,0,0,aca08ca21768d303c35e41d15b9bbe6af6c7742abca074387d9b454c0c3c1bfc,2024-02-06T01:02:16.330000 CVE-2023-5151,0,0,1b68d8ee874e236cbdc70956d4d3baa8dfa247178722cc1fc700d4d7c992bbf0,2024-05-17T02:32:51.987000 CVE-2023-51510,0,0,1353ad84455c49924d2f2d254540a7ae311db5ead3a69fa8532e229874af65a0,2024-03-17T22:38:29.433000 -CVE-2023-51511,0,1,4d1abeafaecec8a1f0fab043d9c43a69cb33647a6ce96faff3d388c8396b18d2,2024-06-04T16:57:41.053000 +CVE-2023-51511,0,0,4d1abeafaecec8a1f0fab043d9c43a69cb33647a6ce96faff3d388c8396b18d2,2024-06-04T16:57:41.053000 CVE-2023-51512,0,0,b503b131cbc4230950d7fc98e64892f0904a9f3b2b59ccf4a240d2b4fe53e2d1,2024-03-17T22:38:29.433000 CVE-2023-51514,0,0,44a388f30c139a4590a3bf56e00fe693595a163e9cef7869b048530195c7b7e1,2024-02-06T01:02:10.990000 CVE-2023-51515,0,0,3422ae4f26a23a247945a7b0cf74e34e46aa8f9a141eed6440357fa69f923e4b,2024-04-15T13:15:51.577000 @@ -237392,7 +237392,7 @@ CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000 CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000 CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000 -CVE-2023-5153,0,0,9a162c575211a39ac41879ebbd0d83459ca1c022f115a6d5abcccdd934e63e0c,2024-05-17T02:32:52.207000 +CVE-2023-5153,0,1,27ec7e4a001451d6fa0e6eadd71e5a8300f7f77bb91671aa90b8c4c440774127,2024-06-04T19:18:09.793000 CVE-2023-51530,0,0,18b58be257b78090cdef2a6b50b89baaccde4228ec9cce40fc69dbddcb27f03a,2024-02-29T13:49:29.390000 CVE-2023-51531,0,0,21fbcf4c4587c771695a71bdf529443dbd00d6b852ce21fbecafe434d607cd9d,2024-02-29T13:49:29.390000 CVE-2023-51532,0,0,7741e61a1510af264003929daaabde9c24e199d9c66fdef20f6d6bfcb7f74a5e,2024-02-06T17:24:30.553000 @@ -237405,9 +237405,9 @@ CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083 CVE-2023-5154,0,0,a99c59508426987620982876617160c47179b836a93c4355f648aeed6078c463,2024-05-17T02:32:52.320000 CVE-2023-51540,0,0,4fb8cacaaec655ca39d5ac85ca2324b1623f919eb27ed5943f1e12c52d59db00,2024-02-07T17:05:59.580000 CVE-2023-51541,0,0,cf9fd5251982ae34f9d1a6c7ef7137712140adac1b14b66e98b30f5cf2d4cd8e,2024-02-29T01:42:04.593000 -CVE-2023-51542,0,1,1ad4013ab9af7bec30d086fdeeed4d778cca836fa879969017edb58542793795,2024-06-04T16:57:41.053000 -CVE-2023-51543,0,1,5e3a8f9c4f6fb7696ae77247820deeb38742b84d31b17789ca7bf4f2dc744447,2024-06-04T16:57:41.053000 -CVE-2023-51544,0,1,0e271af3855f76900627d9565c4b525c913f33dfff5d96c7f9c13bebb805a351,2024-06-04T16:57:41.053000 +CVE-2023-51542,0,0,1ad4013ab9af7bec30d086fdeeed4d778cca836fa879969017edb58542793795,2024-06-04T16:57:41.053000 +CVE-2023-51543,0,0,5e3a8f9c4f6fb7696ae77247820deeb38742b84d31b17789ca7bf4f2dc744447,2024-06-04T16:57:41.053000 +CVE-2023-51544,0,0,0e271af3855f76900627d9565c4b525c913f33dfff5d96c7f9c13bebb805a351,2024-06-04T16:57:41.053000 CVE-2023-51545,0,0,a4142e2ca4ce5852b08d515f5a62a78fc16a002d435f2b6b5d7f079a888f8b26,2024-01-05T18:05:04.407000 CVE-2023-51546,0,0,26733dcf79d4f473dab932b27fb2a2b7a3d3d4f7a3911c5af91f1e6b8bc34ece,2024-05-17T18:36:05.263000 CVE-2023-51547,0,0,c982f4b046496a731b5048a632534aea5fe458955a1b974571191fb8d5f7c885,2024-01-05T20:49:25.943000 @@ -237524,7 +237524,7 @@ CVE-2023-51663,0,0,d83a7d32fbb7435bcb58f5bdc28a62b2d33e29b22cfaddf45ebd3b75bac9f CVE-2023-51664,0,0,b0d24350338011662545bfc012cfe08d4b6a10d0b7b21df88520461376c5490b,2024-01-04T16:57:12.717000 CVE-2023-51665,0,0,8c54347d2c48708098279dbf3ec2f0230cb0c4a2e65ee8666de19a799abdd62d,2024-01-05T15:02:21.103000 CVE-2023-51666,0,0,d01488de41e6bcc8e1d26db42f71396fa97f6f13c18ef4f0fc4b1c0b568d6404,2024-02-07T17:06:35.410000 -CVE-2023-51667,0,1,f342ba9f68a952c93d49f7c82a5bdfd523033bb3a1de6dbaea4f761bf22b9383,2024-06-04T16:57:41.053000 +CVE-2023-51667,0,0,f342ba9f68a952c93d49f7c82a5bdfd523033bb3a1de6dbaea4f761bf22b9383,2024-06-04T16:57:41.053000 CVE-2023-51668,0,0,1605f66809b9c96416733ec8082d6eaac2861c71b77512691b688d40edaed58d,2024-01-09T14:27:16.827000 CVE-2023-51669,0,0,ecdca3dab41c8a74480f540b0cebb63f42a6ac98e701e7aab8001a68e4335dc0,2024-02-07T17:06:50.843000 CVE-2023-5167,0,0,cc354b4f412e0824e85932f819009ad505168825905c48c26b3fe18753ae9969,2023-11-07T04:23:34.800000 @@ -237828,7 +237828,7 @@ CVE-2023-52143,0,0,711faec443a2eceed610aa81a0c2fce4bb20cec3fd1831b74c7a26cbff4d3 CVE-2023-52144,0,0,f3e06f44687c2af6d25f760f06e0239c02c3db680ee09c9d59e0d01da4248947,2024-04-15T13:15:31.997000 CVE-2023-52145,0,0,7a4b86956bd2ef9e4b16ef2a82e6462f9219f9e13f0ae66de84a4e79d421a16c,2024-01-12T14:39:24.130000 CVE-2023-52146,0,0,a01692a3acbd9936f1f4912ddff572a9839d99c6f5ecef64634d55ed19972c47,2024-02-06T11:15:08.657000 -CVE-2023-52147,0,1,7af0314a0ff18ef6955b3f69ce2fc11f834c0a013857e405d64b3762da72e155,2024-06-04T16:57:41.053000 +CVE-2023-52147,0,0,7af0314a0ff18ef6955b3f69ce2fc11f834c0a013857e405d64b3762da72e155,2024-06-04T16:57:41.053000 CVE-2023-52148,0,0,716b87f6e18a732ca60d290639cb79893e0331604cbc045eda29dee1d4212aa5,2024-01-10T04:02:08.553000 CVE-2023-52149,0,0,0bd5a11707677d04ec1d347e3774371d4331c358a0588dd55ae4cf33b96f538e,2024-01-09T15:32:14.667000 CVE-2023-5215,0,0,13126b2cecc0981cc34463918545b3414c046ccc056278c34b43595cc3474eef,2024-04-30T14:15:11.137000 @@ -237841,12 +237841,12 @@ CVE-2023-52155,0,0,2d124c7a3937e95fe09338bcde4297ee381aa5672d319a6218dc245e97278 CVE-2023-52159,0,0,9bf34263569cd9396d2193ed479c2125f1050e109a79c5640609380e6e4e5cf8,2024-03-25T14:15:09.267000 CVE-2023-52160,0,0,3cbe9dbbf23461cc9665f17f1860098398eb52c02e5ead3239a9707fba769c7f,2024-03-10T04:15:06.897000 CVE-2023-52161,0,0,4de9257ef3be21964b4728d6cd7db6e1764586b6317dd49dcb16510f88bf11fe,2024-03-23T03:15:10.210000 -CVE-2023-52162,0,1,8059c4b34f586104a1d3f75f4b14804c072307f105a7526de96e4b01d87bf077,2024-06-04T16:57:41.057000 +CVE-2023-52162,0,0,8059c4b34f586104a1d3f75f4b14804c072307f105a7526de96e4b01d87bf077,2024-06-04T16:57:41.057000 CVE-2023-5217,0,0,7ba5b927181a714978a513b1447492d30b9204770bc875e02b0ddf7485f511cb,2024-02-15T02:00:01.650000 CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366ebb4c,2024-01-04T23:34:46.453000 CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000 CVE-2023-52175,0,0,dc148159de02306a075c5c5a9359ae7fb04b3bcbdbd59c15cb123213aa494f1c,2024-02-06T20:46:18.473000 -CVE-2023-52176,0,1,44f3e5c61c47c76f4e9337d8f76a1bf48619d4f23aef8cc4b03ef0644edc52c0,2024-06-04T16:57:41.053000 +CVE-2023-52176,0,0,44f3e5c61c47c76f4e9337d8f76a1bf48619d4f23aef8cc4b03ef0644edc52c0,2024-06-04T16:57:41.053000 CVE-2023-52178,0,0,c09e49f81eb32d843010688fb3f1a4cc63da60711f94d2031dcf5162594c7cfa,2024-01-11T14:17:42.607000 CVE-2023-5218,0,0,5d39c307a229ebb116959b5d798682370d3d430565ab1c1feb7036208e28c8da,2024-01-31T17:15:18.423000 CVE-2023-52180,0,0,8b413e2e8c63ed1227bc9cbfc39a312c2260cfa648393fc28b71bda1979be008,2024-01-08T14:46:37.220000 @@ -238294,7 +238294,7 @@ CVE-2023-52676,0,0,358cbc583287e59edba2e8b9d34e0f4d0bd1e02930bd0bc4b3f79786a0e55 CVE-2023-52677,0,0,a301fda97f2358f13c0e9764b5ed55a55ffb30840c3179773950628375f57fd1,2024-05-17T18:35:35.070000 CVE-2023-52678,0,0,438ff43496c94e6fba2e2e019ef71f91be764c0d8415deaed8b520b9553b89dd,2024-05-17T18:35:35.070000 CVE-2023-52679,0,0,f29b8084bc0e1b77f62b5214cd860da485bd91c21601dde0273d8903b528c381,2024-05-17T18:35:35.070000 -CVE-2023-5268,0,0,4d466c4aa8d1c0e1fc5a48ad4613bce1c48b825814bf9cab2f5993febcbd5159,2024-05-17T02:32:56.670000 +CVE-2023-5268,0,1,7f2d0f2ad411c236f436dcabd9d1bf82622c851e494dc715e9dbb4e3bb1ad161,2024-06-04T19:18:09.923000 CVE-2023-52680,0,0,2c827017053449b027362f3dba0a3c962643fd02ffc04680823dd3a5627492e6,2024-05-17T18:35:35.070000 CVE-2023-52681,0,0,509f45c2847d2260859f6ecad2b21e663945a88e3157b276da7898249775df7d,2024-05-17T18:35:35.070000 CVE-2023-52682,0,0,1fbf2e403d5cf76d28d0dadba77f6a33927da880c816f4db1175b9ba33cef465,2024-05-17T18:35:35.070000 @@ -238424,7 +238424,7 @@ CVE-2023-52796,0,0,f15d965265b858e4a74e45813133820ecac5b4fe80dbc30834ee280310640 CVE-2023-52797,0,0,798b70dc0015507063fb19b94950365b9927fca33de296771d71913be744f42c,2024-05-21T16:53:56.550000 CVE-2023-52798,0,0,f4bf40a7b4aec53e30269a85f3eb51a674429f8fb9b496ff5744ac2655c5143c,2024-05-21T16:53:56.550000 CVE-2023-52799,0,0,cde34f1c080e291d19b6bead7c097c43ba74339851e793355ab446b5c7779724,2024-05-21T16:53:56.550000 -CVE-2023-5280,0,0,018a0b558def3a9c3cca6917ab8ab86ebf567d056148b870d6d0d9da49597f97,2024-05-17T02:32:57.807000 +CVE-2023-5280,0,1,05e6a37f5f9bd5a1bc94abc6e2d70e08893d7b367c610c9b600bbd1ae1bd72af,2024-06-04T19:18:10.060000 CVE-2023-52800,0,0,6094ca9eec86821482714021ea5ff6a4ed14e109d9b84ed733b5609c4c4727b4,2024-05-21T16:53:56.550000 CVE-2023-52801,0,0,b535c81deacc001cc55809f26279fcc8f943e4b47f03e1d38835d1eabced2661,2024-05-21T16:53:56.550000 CVE-2023-52802,0,0,a285db54a3d15762b7d79571eb48e6fa61b18d431e291db90d82afb7d09acf2a,2024-05-24T01:14:17.313000 @@ -238527,7 +238527,7 @@ CVE-2023-5296,0,0,e20df13fad3ccc1993b1ffc31671a9b84ef1dc9bbab37610e5d6693b14c20b CVE-2023-5297,0,0,336e41caeb6be0c21c73496a3267f6575ab90774105fb9093f29eb47898db434,2024-05-17T02:32:59.190000 CVE-2023-5298,0,0,0eacd163d1618f9642c1700256107b6971217c7619dc312d99aacd8c7c5792bd,2024-05-17T02:32:59.290000 CVE-2023-5299,0,0,231cf29ae970b5e817ccb22a4421f1bd433e1c9d96b53cf59076028c42576efa,2023-11-30T17:37:48.917000 -CVE-2023-5300,0,0,e5ab06953f7650b4beef7659158bbcc4961ae8db20118d5b99ad1a431458eab1,2024-05-17T02:32:59.430000 +CVE-2023-5300,0,1,d58aefb00e348e44d5d4fbe5f5ef1e91528c5bec6f3dfa115891271cc8cdfe0e,2024-06-04T19:18:10.237000 CVE-2023-5301,0,0,130c1f2f7e95a1cbf0a4941ef114158fd9acd1dc5565f328ba17016376cb8d64,2024-05-17T02:32:59.533000 CVE-2023-5302,0,0,efbae5caa352040e814c41952e87a2f526f152d8dbcafcb57be7a5f6198b951d,2024-05-17T02:32:59.647000 CVE-2023-5303,0,0,c610a772a49abc107d337e75607896262b68ef2eb293e345926952678066c752,2024-05-17T02:32:59.837000 @@ -238555,7 +238555,7 @@ CVE-2023-5324,0,0,f5a3e2b8c51b4b04fa407134862909d05c6414fcc20b0e59861cf061a660fa CVE-2023-5325,0,0,80f4bf6239809fa3400f4ec5184efa7ded1b841a67f842ed329bf73e06e0b0b8,2023-11-30T20:14:11.280000 CVE-2023-5326,0,0,4e6cb635319be958ef668840f8c89f9b2b69a95915e677774ec20e408629fde4,2024-05-17T02:33:00.950000 CVE-2023-5327,0,0,9797e1eb21b972ea7d4a2c4562d8ce9f69f51114b464dc0b5591a321e631f776,2024-05-17T02:33:01.057000 -CVE-2023-5328,0,0,21bedaa5e18466028199d6a16db6e0a337ac5ea99a23f00a8a339505bb2e776c,2024-05-17T02:33:01.160000 +CVE-2023-5328,0,1,f646a3a24b72a87c78483cea54c2ff134994f6de29f50401315b20559f0d782f,2024-06-04T19:18:10.367000 CVE-2023-5329,0,0,6cb816acba23b013f69ca44f0a45951be7ae06b84db151e2f5ca56fc0b6e1581,2024-05-17T02:33:01.263000 CVE-2023-5330,0,0,ce001383e3ffdad4f332e79be37fbc018fe1b7f382e4d5298404e37ccc95b0c5,2023-10-12T18:31:55.587000 CVE-2023-5331,0,0,1e1566970204b414c5bf153addb02aa293c263912596e5cf9b22b1f00b2971e1,2023-10-12T18:31:39.367000 @@ -238644,7 +238644,7 @@ CVE-2023-5417,0,0,7dabb0efbbe0398a8a61e30e575226916f1d5045d4bb5a5e03dd62ec98ec5b CVE-2023-5419,0,0,10a57f40b7aa09ec8fee8e0290b35dcaeabec556901f48cd7c53cde048a9a400,2023-11-27T20:16:37.360000 CVE-2023-5421,0,0,9bb4dab1dacd00462260a3ab6642406f066d48e0d197022fde21a9cdd703b6da,2023-10-19T20:19:21.313000 CVE-2023-5422,0,0,a7118324d22c6136fa62d39d957abd68310aa0bb8b0f6398b0e7e6d41dfb2bf3,2023-10-20T18:30:38.187000 -CVE-2023-5423,0,0,c396677ec49630f945dfcff062e3679450436329043577f2fc7c23b312188feb,2024-05-17T02:33:04.173000 +CVE-2023-5423,0,1,a7079f98fb4c6da8a0096f14e04a54b73b6abccf8b590fe8b0580e02c1d7dbd2,2024-06-04T19:18:10.780000 CVE-2023-5425,0,0,f81796d8b9e07f2eefee9bd5546198d643d8c9f01af0f76e9f36bbcaae9c2b38,2023-11-07T21:05:34.097000 CVE-2023-5426,0,0,0da4f609138f14c3a07954c76ddd311b67fd914e8a361e4e4a87642b36ebc0b0,2023-11-08T00:48:02.973000 CVE-2023-5427,0,0,67f98f3d95537ffc7229ab21eff0bcfb85ceb61e0bccfc759c24879683352ef7,2023-12-06T20:56:58.567000 @@ -238942,7 +238942,7 @@ CVE-2023-5747,0,0,1d1adc9be681f6443a6040170c9506a11e49ba6162701906980b9c67ca72e9 CVE-2023-5748,0,0,9576e2dbd094df80a69c70d964bc1df41d92b0d9924a8cfe58ce8de5b4abf578,2023-11-14T18:41:08.300000 CVE-2023-5749,0,0,f10902f94424ccdcd686ec59b9eb0518cc2209082c12c5ae53fca14cc5b88525,2023-12-13T20:28:26.880000 CVE-2023-5750,0,0,7a2bcc7a9a7bc4b47543928d6a5a38b365e029251ba2104cb9d7d686c9174591,2023-12-13T20:28:36.853000 -CVE-2023-5751,0,1,12480ba43aaae6ce2559f3a00de0d600172898c5e60c4653a234a1018589f17b,2024-06-04T16:57:41.053000 +CVE-2023-5751,0,0,12480ba43aaae6ce2559f3a00de0d600172898c5e60c4653a234a1018589f17b,2024-06-04T16:57:41.053000 CVE-2023-5752,0,0,0cad6620c3c12d337e81dd3d725a1a4d4510c221b3593f28aa41acbb291b0a6e,2024-05-03T03:16:26.620000 CVE-2023-5753,0,0,2bee06fd8baa26d4b5313a1968f2971be1c00d0f2aa7c0465fc4e689e9f03152,2024-01-12T22:04:24.617000 CVE-2023-5754,0,0,e69bb7741a50344a5f38050e8ecde88fd412b4db6e05c5fba504b67fa8260d6a,2023-11-06T19:08:13.417000 @@ -239000,7 +239000,7 @@ CVE-2023-5807,0,0,68b1c073db1d916d5543ffb0c0e75f250c9d92801f5260003c08850bf939c7 CVE-2023-5808,0,0,6bd8a54f3f1240db1ab9d782b73c3e40c20645e48ce4560254751ce32611eb23,2023-12-12T17:15:08.400000 CVE-2023-5809,0,0,5f753f7bebb516379e9656a71eb9d1dc40c36e5c3fab41b67d1e0b67ce4dfcb9,2023-12-07T19:51:24.290000 CVE-2023-5810,0,0,c85c4c8b901e14adcdf9aef834b582f14ef9fe6a83d22ecc2f50e4c70bc20a71,2024-05-17T02:33:19.397000 -CVE-2023-5811,0,0,fc44b88dec749da1061cb08af014ec490dbf0fe4fe78944ab509e56fc6b27895,2024-05-17T02:33:19.503000 +CVE-2023-5811,0,1,745624e7f9a71013b3be6ae3506932f3b16f387980d89863bb1a1622867db607,2024-06-04T19:18:11.347000 CVE-2023-5812,0,0,f38a283254e060e5e812ade354308f10e70b607aab9aa5a9e65dacbb670437c4,2024-05-17T02:33:19.613000 CVE-2023-5813,0,0,970cd019402e8e508540527b78895e3eec594485d0cdeec5ff957ab1fe212f37,2024-05-17T02:33:19.730000 CVE-2023-5814,0,0,95743b96984e1295d0c9f53b5530c8a941cd4eb33dd19093effdc4ece4d31c51,2024-05-17T02:33:19.837000 @@ -239383,7 +239383,7 @@ CVE-2023-6232,0,0,ba2cdf630fabf4bd0ac948405fb458e3ef453f28a2bd013f114fe7232f74f8 CVE-2023-6233,0,0,e141cf1ee67a50b45a6156c5de3dd9d7cbd091507ee25334f66900c013dc7478,2024-02-13T19:51:52.220000 CVE-2023-6234,0,0,fb4c5d8548f09d4802bfe5fd795c649c575252902f30a1d37160ae9689639b06,2024-02-13T19:51:46.740000 CVE-2023-6235,0,0,a6ac280c87945b3531740d074fb7f02bafe0fd764523c0dc65a87b2c28ffc24b,2023-11-29T16:59:51.970000 -CVE-2023-6236,0,1,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486e8,2024-06-04T17:15:47.250000 +CVE-2023-6236,0,0,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486e8,2024-06-04T17:15:47.250000 CVE-2023-6237,0,0,d39862f419c6ec5c3793deb43c92a1a0aad502a73e1a347dcb18a61acce9047c,2024-05-01T18:15:12.590000 CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000 CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000 @@ -240245,7 +240245,7 @@ CVE-2023-7251,0,0,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd13412671 CVE-2023-7252,0,0,2392d7e3f3e585dc7390c0e965b0650ef11fa8ae2796aaf6e5db491d8ab57d29,2024-04-22T13:28:43.747000 CVE-2023-7253,0,0,6a907485fdee60605139b38f9229fa03da0ccfe5b94dcf86ca3826725a280a6c,2024-04-24T13:39:42.883000 CVE-2023-7258,0,0,5ff9fbb18c87cd79eeba5bdac9e20b834be684e2899fd63fb3e107422ede555b,2024-05-15T18:35:11.453000 -CVE-2023-7259,0,0,caa59250f329d77676b7e238f282a67085e0bc859653d1d94fa298417ec87e80,2024-05-24T13:03:05.093000 +CVE-2023-7259,0,1,291fdf96791c66804d1f0d3fb86a244e544f8112f70bc253658c7b47edf99960,2024-06-04T19:18:14.193000 CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000 CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000 @@ -240621,7 +240621,7 @@ CVE-2024-0492,0,0,3249ae4ee9c6e13f82fed00dc65ffd776805f18f65070575e5ad1762de3c5d CVE-2024-0493,0,0,7a321b1dd63644f746ad2ece9fc496eb12b48b8f391f42191c055cd6053ff736,2024-05-17T02:34:41.470000 CVE-2024-0494,0,0,a20caa55c84dd7b565197804fff4a742e6462c33e5c9657cb39f29808f35a8de,2024-05-17T02:34:41.580000 CVE-2024-0495,0,0,08968d6dca156952385399f466a5d58766e658d45313578b44055ff7ef1cf2f9,2024-05-17T02:34:41.690000 -CVE-2024-0496,0,0,3af9ccb2fe8cf31af38d0e870988ef365e8bf295dde78634a34c4e46358af4f1,2024-05-17T02:34:41.790000 +CVE-2024-0496,0,1,720ad6d189f43be87537756e9b8ff6bfdf987c3e86e42a65de164996e3c670f9,2024-06-04T19:18:16.120000 CVE-2024-0497,0,0,3bc12719fd7bf6c385ce95f2082415a1a76f924964624ab5fd6d982116bde144,2024-05-17T02:34:41.893000 CVE-2024-0498,0,0,d7c2a901dad34f630a7a7c215d6fe2d513f846e7be2c6e5216f1d4692d972e59,2024-05-17T02:34:41.997000 CVE-2024-0499,0,0,af48e530e31554687b94f08d8d15a33d916e0819ad1852a71a57892c3665411d,2024-05-17T02:34:42.100000 @@ -240865,8 +240865,8 @@ CVE-2024-0752,0,0,99d3411755367e54e33a0f3db060849ff7791e775f10eca247cd8201e3c202 CVE-2024-0753,0,0,0e86371506142e235f75d26b0f2da956d78087e144cf55adecdde2de675d9772,2024-02-02T17:14:13.963000 CVE-2024-0754,0,0,7cbda288a2f0b208c9ee8035f009620e5b4d4881ba50c452bf2aea35397f4a2e,2024-01-30T15:55:28.450000 CVE-2024-0755,0,0,79f5343dbd82c3d66eff6e1263d156dfb21ba7c6cd4d48a55bb0fdeb4e3e1402,2024-02-02T17:14:09.140000 -CVE-2024-0756,0,1,fd39b75f5ace6a8cddc3da4d5a31c46decc8ce4b7e21a7b30af412dc95542bc0,2024-06-04T16:57:41.053000 -CVE-2024-0757,0,1,e973bf917d34af6583c62b3b3c6c7bc1fc78afd130caee30b81eb04122a04e9d,2024-06-04T16:57:41.053000 +CVE-2024-0756,0,0,fd39b75f5ace6a8cddc3da4d5a31c46decc8ce4b7e21a7b30af412dc95542bc0,2024-06-04T16:57:41.053000 +CVE-2024-0757,0,0,e973bf917d34af6583c62b3b3c6c7bc1fc78afd130caee30b81eb04122a04e9d,2024-06-04T16:57:41.053000 CVE-2024-0758,0,0,3dc3e5a65509158eb452cd8b4d1662059e5a042f2f6d218a0c63b4f960d21800,2024-01-26T17:00:10.607000 CVE-2024-0759,0,0,7993c829506412b80b755e704d944eadb64c159c4c08fd9169d5d3b92f86eaf2,2024-03-07T20:15:50.480000 CVE-2024-0761,0,0,ab87c285fc55c933f4e9bbe42703fd344ef19fbeaef5ee6855043f478750d897,2024-02-13T17:16:46.780000 @@ -241170,7 +241170,7 @@ CVE-2024-1096,0,0,0511628751a4d3c33dfebd06790b048648e8a66a1c69f04faa3a9a5040d5bc CVE-2024-1098,0,0,3310ee4a717b92204b72ac7d3b1f5a99add80655b788189450c3415dec3db0a7,2024-05-17T02:35:14.017000 CVE-2024-1099,0,0,b2010c7c960783f169f92fed984856979d82b749d81b332d47244e41b291b4ef,2024-05-17T02:35:14.133000 CVE-2024-1100,0,0,7d7cd09d8e340fd4ffd8f5a92b571e6ec32c1ff1dc046f90771f1515b8eb9057,2024-05-30T13:15:41.297000 -CVE-2024-1102,0,1,e674666daf854d1ea3c1366c0490a136435911016ce15135405e45a0296c599d,2024-06-04T17:15:47.410000 +CVE-2024-1102,0,0,e674666daf854d1ea3c1366c0490a136435911016ce15135405e45a0296c599d,2024-06-04T17:15:47.410000 CVE-2024-1103,0,0,32c2403b3235f3d51f16a9c0f1555e66ef01d8c80920f98db19da2d6af331543,2024-05-17T02:35:14.273000 CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000 CVE-2024-1106,0,0,704e011d119ecc0a0a6c94048139401779c5b0cce30a694f65f63b54706d619d,2024-02-27T14:20:06.637000 @@ -241259,7 +241259,7 @@ CVE-2024-1198,0,0,50ecf2a3ffe4ac32210b5b9322b94d35e7db110ac617c2e5629cab9d2f807c CVE-2024-1199,0,0,ebcee45e6b8a66ad41bf5912d0c00178ce45000570e9b839ccb55a2c9f9d25b9,2024-05-17T02:35:18.570000 CVE-2024-1200,0,0,34f3327e52268af6598a3ed2e1fe7065c0a7d9b826aea15a86c5ffb2ab105c5b,2024-05-17T02:35:18.673000 CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000 -CVE-2024-1202,0,0,57d38137e183bc73a81c8fcc0dc8f5c3f2498c7dbfde8fb83d6e77c37dd2af16,2024-05-17T02:35:18.800000 +CVE-2024-1202,0,1,fa033807a7fc7ad4337e3825fc922a2a411b5dda216cf35a77858d5617efa427,2024-06-04T19:18:19.990000 CVE-2024-1203,0,0,fb24c2a27e75750ae607c5c83e02745495de5eedde1bafe986263083a797f7c6,2024-03-13T18:16:18.563000 CVE-2024-1204,0,0,9391cba801c85cf15166cddc29feca62acf989ce01f1be05c55056df23b9a5b0,2024-04-15T13:15:31.997000 CVE-2024-1205,0,0,6377c19ab3caf8be6436fa7835c35a6e44c7097e9389c96aef4f0a1e0a912393,2024-03-20T13:00:16.367000 @@ -241288,7 +241288,7 @@ CVE-2024-1229,0,0,2de2ced35127929201da3cc9dd41aa7d4097d2d61f9931ef1592526b3e0b7d CVE-2024-1230,0,0,8bd1dd7f8fd55f9189a6ea53392185485a1a6386a5bf97397fc7d3598cb5fb14,2024-05-14T16:13:02.773000 CVE-2024-1231,0,0,3fff2a2694f3a2890eda32488c438fe0ab80785883b0aefb67199c2eabc0d967,2024-03-25T13:47:14.087000 CVE-2024-1232,0,0,81ffaff2fe8cf56a0d46a46e2b9143fea880c36e9a04adedcc45af5366b69d08,2024-03-25T13:47:14.087000 -CVE-2024-1233,0,1,904101e4f8e95f3148cb67c8a043a0605d2e26f4ecb4ac98885ddd9fc970437e,2024-06-04T17:15:47.563000 +CVE-2024-1233,0,0,904101e4f8e95f3148cb67c8a043a0605d2e26f4ecb4ac98885ddd9fc970437e,2024-06-04T17:15:47.563000 CVE-2024-1234,0,0,10bf76d85736c4b378a9976629da6145bfb7982a9ab0c7c6ab2d12ef2ec14081,2024-03-13T18:16:18.563000 CVE-2024-1235,0,0,d2a82644fe0f13d7f102d5a1aae3143ef6375c6fdad53b56b8e4ac09c1d55fdb,2024-02-29T13:49:29.390000 CVE-2024-1236,0,0,88f351cdece6c13383e2ef64090741dd27c149d6d5fc4eae9681e06c5b4747c4,2024-02-29T13:49:29.390000 @@ -241700,8 +241700,8 @@ CVE-2024-1712,0,0,a1a016a203560ea09b2318f81d11f708fd27d08a77fc04b87f71f57f56add0 CVE-2024-1713,0,0,8a03b45f44dad04c9639518acb933e815ce8e4a9a592434fb82c65e1bd2372ea,2024-03-15T12:53:06.423000 CVE-2024-1714,0,0,cde41c6a2aa18a8bfa33b8db52b27ce3242324a84d0d679aff15a20c8a8d0968,2024-03-07T13:52:27.110000 CVE-2024-1716,0,0,9fea5b16f40c3265c9008dec0c6cbc55e6f00e1ae2c04da12238468540201928,2024-05-02T18:00:37.360000 -CVE-2024-1717,0,1,52fc17cbc04cb1c9c11222e95fd1bdbfead8747e45ff4e8392d81a7c11e7d7f2,2024-06-04T16:57:41.053000 -CVE-2024-1718,0,1,c9ff10d8b3cd53ec8d7a4945b634657f6e9d1b45a050f59b84f174779e057b97,2024-06-04T16:57:41.053000 +CVE-2024-1717,0,0,52fc17cbc04cb1c9c11222e95fd1bdbfead8747e45ff4e8392d81a7c11e7d7f2,2024-06-04T16:57:41.053000 +CVE-2024-1718,0,0,c9ff10d8b3cd53ec8d7a4945b634657f6e9d1b45a050f59b84f174779e057b97,2024-06-04T16:57:41.053000 CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000 CVE-2024-1720,0,0,5a5ae92be6fac7e3fb5aac9fbad05927fd3add77d067fc4c0b5a11a75c8da7c7,2024-03-07T13:52:27.110000 CVE-2024-1721,0,0,c8a27ef12d28926e6d37238403c5c2c2ecf19f2c3767f5b7848db8e5aca3058c,2024-05-21T16:53:56.550000 @@ -242026,9 +242026,9 @@ CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a65970 CVE-2024-2009,0,0,71459ca320e3ba6a6c331932225f22d43a50dc1f7bd5a77e40fa738dd949aeca,2024-05-17T02:37:59.337000 CVE-2024-2014,0,0,5960248fb8bbf5de40f54070e9a0bf6ae1851c3dbf1c40767a4c730aca696f9f,2024-05-17T02:37:59.427000 CVE-2024-2015,0,0,4f254a79e909247754188d5f89a636bda7a9c29066bee89e20a1544caa513b84,2024-05-17T02:37:59.517000 -CVE-2024-2016,0,0,23aad844e019aaeb66175f32c1a170643afa2ed96a91c574be994007ea69acb8,2024-05-17T02:37:59.610000 +CVE-2024-2016,0,1,3f768688e7f1c82234f5951f683936f2d0e621b5ebe8941365eb345dccd68eef,2024-06-04T19:19:12.807000 CVE-2024-2018,0,0,d35c240fd39d286b27481a94e4954ccbe09b47d7acc7f4c0e9843003d15978e5,2024-04-10T13:23:38.787000 -CVE-2024-2019,0,1,45ce7201cd9ed050cffb9d1f4dffbf8f77a4772ac3549b7094702a3c37ca6cf3,2024-06-04T16:57:41.053000 +CVE-2024-2019,0,0,45ce7201cd9ed050cffb9d1f4dffbf8f77a4772ac3549b7094702a3c37ca6cf3,2024-06-04T16:57:41.053000 CVE-2024-2020,0,0,fae0c240b0782069c1e4908f1890c1c955952a86e3799d8e37b19bbdb6902437,2024-03-13T18:15:58.530000 CVE-2024-2021,0,0,da5cf8d1d1d13c13f628141a4e6f31dc91ec6a4e23b304a269c5151a02a6f766,2024-05-17T02:37:59.750000 CVE-2024-2022,0,0,6d7459708234da76ef22fdc8215b0ea48bee86d29d41845cf4d0d24b619526df,2024-05-17T02:37:59.843000 @@ -242371,22 +242371,22 @@ CVE-2024-20869,0,0,205bcfae207f01cfe9e76e25dfb8358434940d02212d78ea178f2e739e243 CVE-2024-20870,0,0,247de2e7cb6c1589f56f1a1780b91fbe4feee02648b4f01650496931882d0b24,2024-05-07T13:39:32.710000 CVE-2024-20871,0,0,4b5019addc2549a143f67a36860f5a0576db2a31268cf1be920df7487aeaeae8,2024-05-07T13:39:32.710000 CVE-2024-20872,0,0,f057840a1e0e70ef07c9af92e3c53b5e58e8fd31ea1c15cdb3fe23cd840da357,2024-05-07T13:39:32.710000 -CVE-2024-20873,0,1,ba00406de8b3b9308e478521385e1f2967a8b581edcf2ab3439f110ce6273d9c,2024-06-04T16:57:41.053000 -CVE-2024-20874,0,1,e1df09c2d29e7c8136d7da36718ff3049d77bd469a0ac1bc90d63cdb3499ba15,2024-06-04T16:57:41.053000 -CVE-2024-20875,0,1,d3a79201bd0015740aab324ee867758a12471dc3b8b2b7fa67249cd611c57a9c,2024-06-04T16:57:41.053000 -CVE-2024-20876,0,1,693d9884d7bbf2ebe9ff8ca76350987989a92304f26d60187703627dc459c645,2024-06-04T16:57:41.053000 -CVE-2024-20877,0,1,d62514398a35ad2c3101b77f2373451a25d9e0b21f59a63f4617ae6d26e038ac,2024-06-04T16:57:41.053000 -CVE-2024-20878,0,1,866fb887068edf68041e3da4e0059435898db004ce34ecba4c7ad3ecf0d606e8,2024-06-04T16:57:41.053000 -CVE-2024-20879,0,1,d9b468afbfa7d7d88498c8d7b5cbe1bf200bfe1dfeeb2fe6403b384e499cdd4b,2024-06-04T16:57:41.053000 +CVE-2024-20873,0,0,ba00406de8b3b9308e478521385e1f2967a8b581edcf2ab3439f110ce6273d9c,2024-06-04T16:57:41.053000 +CVE-2024-20874,0,0,e1df09c2d29e7c8136d7da36718ff3049d77bd469a0ac1bc90d63cdb3499ba15,2024-06-04T16:57:41.053000 +CVE-2024-20875,0,0,d3a79201bd0015740aab324ee867758a12471dc3b8b2b7fa67249cd611c57a9c,2024-06-04T16:57:41.053000 +CVE-2024-20876,0,0,693d9884d7bbf2ebe9ff8ca76350987989a92304f26d60187703627dc459c645,2024-06-04T16:57:41.053000 +CVE-2024-20877,0,0,d62514398a35ad2c3101b77f2373451a25d9e0b21f59a63f4617ae6d26e038ac,2024-06-04T16:57:41.053000 +CVE-2024-20878,0,0,866fb887068edf68041e3da4e0059435898db004ce34ecba4c7ad3ecf0d606e8,2024-06-04T16:57:41.053000 +CVE-2024-20879,0,0,d9b468afbfa7d7d88498c8d7b5cbe1bf200bfe1dfeeb2fe6403b384e499cdd4b,2024-06-04T16:57:41.053000 CVE-2024-2088,0,0,f74da5d889e7e80f73938a7b2b74d368f377afb5dd4c7ba942f0bc91c7b57a42,2024-05-22T12:46:53.887000 -CVE-2024-20880,0,1,be70769a9e06bbb9c734a0a1134b3066efa9734088d4249ee3184fe4d5134eeb,2024-06-04T16:57:41.053000 -CVE-2024-20881,0,1,f8060382da54d4067c918cf8d4f636b2e8cbe0d4d3d25e94ee8bcdaf735fd3f2,2024-06-04T16:57:41.053000 -CVE-2024-20882,0,1,82ea19e8d3266f24fbf6776d8bdf8aee8c5da96f4e34668dee79c0e138c66dfd,2024-06-04T16:57:41.053000 -CVE-2024-20883,0,1,8182bce95f2c40a0829854d6f858dff557bfb89e3537ccfa64a7b9ff6df87679,2024-06-04T16:57:41.053000 -CVE-2024-20884,0,1,4ef132ff87bd8a9c9523317a196215cc86b34be55ad765a26c5bddbd57b0b7a7,2024-06-04T16:57:41.053000 -CVE-2024-20885,0,1,3ee08db8f0e4a20dd5c2f29a1d78d8af0c5e7aec5b083ecf2f8fb83cab587a25,2024-06-04T16:57:41.053000 -CVE-2024-20886,0,1,0a1a939d07ac6fea7c6a5a525a557520367bda61cb7993f5fa76b2974a833911,2024-06-04T16:57:41.053000 -CVE-2024-20887,0,1,f12783d6926e745ed51bbf0afd7d9fbe1365b2ac40ae720af63c4e36b7a08f85,2024-06-04T16:57:41.053000 +CVE-2024-20880,0,0,be70769a9e06bbb9c734a0a1134b3066efa9734088d4249ee3184fe4d5134eeb,2024-06-04T16:57:41.053000 +CVE-2024-20881,0,0,f8060382da54d4067c918cf8d4f636b2e8cbe0d4d3d25e94ee8bcdaf735fd3f2,2024-06-04T16:57:41.053000 +CVE-2024-20882,0,0,82ea19e8d3266f24fbf6776d8bdf8aee8c5da96f4e34668dee79c0e138c66dfd,2024-06-04T16:57:41.053000 +CVE-2024-20883,0,0,8182bce95f2c40a0829854d6f858dff557bfb89e3537ccfa64a7b9ff6df87679,2024-06-04T16:57:41.053000 +CVE-2024-20884,0,0,4ef132ff87bd8a9c9523317a196215cc86b34be55ad765a26c5bddbd57b0b7a7,2024-06-04T16:57:41.053000 +CVE-2024-20885,0,0,3ee08db8f0e4a20dd5c2f29a1d78d8af0c5e7aec5b083ecf2f8fb83cab587a25,2024-06-04T16:57:41.053000 +CVE-2024-20886,0,0,0a1a939d07ac6fea7c6a5a525a557520367bda61cb7993f5fa76b2974a833911,2024-06-04T16:57:41.053000 +CVE-2024-20887,0,0,f12783d6926e745ed51bbf0afd7d9fbe1365b2ac40ae720af63c4e36b7a08f85,2024-06-04T16:57:41.053000 CVE-2024-2089,0,0,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000 CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000 CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000 @@ -244168,7 +244168,7 @@ CVE-2024-23816,0,0,d90e5d8a8add5ddfd05a35b38827bbf40e25d6527af0702c0c8e1c123914c CVE-2024-23817,0,0,a70426b20150e0a7b98c4c327bfe7d7342f724a77b354818b56d50a9014ba9a4,2024-05-09T15:23:24.053000 CVE-2024-23818,0,0,ec61f7c15bd208662757981a2767d65d7e7465d4099687f165e151a10e577bad,2024-03-21T12:58:51.093000 CVE-2024-23819,0,0,d9df6022d2e5c5dff876fb35cae1bac9dbc5de6e8140a67bf69310f9eb69a24e,2024-03-21T12:58:51.093000 -CVE-2024-2382,0,1,8a1422811a395d6e90e317597c980216e9a44ffb30e60aff2a6898f128efa4f0,2024-06-04T16:57:41.053000 +CVE-2024-2382,0,0,8a1422811a395d6e90e317597c980216e9a44ffb30e60aff2a6898f128efa4f0,2024-06-04T16:57:41.053000 CVE-2024-23820,0,0,442ce87b6d4e7462abae5349c52b49ec11bd5e7b4d5da07ccb8943cf3cab70fb,2024-02-01T16:30:14.907000 CVE-2024-23821,0,0,444107c128639301a12dca6552fa1c596d1df8e574fbeb7e6ac530a559e40315,2024-03-21T12:58:51.093000 CVE-2024-23822,0,0,ff7d5a10be6620b6d28dd41c7c7d2b88b037de8ed8da0a94d9353eebadc89386,2024-02-05T18:04:52.843000 @@ -244564,7 +244564,7 @@ CVE-2024-24696,0,0,576100c87aabfd2cc5b0639b848a7910d803f378a6ee205e48b9f5fdb10e1 CVE-2024-24697,0,0,28ddea48b1f88de42c49f013244848535d125d1e05c0c1f34faaf6ee6851bc2d,2024-02-14T13:59:35.580000 CVE-2024-24698,0,0,817a0b61f97f230de6599b3735ed090bc085c5165672f6f961bb45bde5920e3a,2024-02-14T13:59:35.580000 CVE-2024-24699,0,0,ebfa9c3613ca81afee5b31324a44998993ef39a7f5a2a62c039b0dc12448ffff,2024-02-14T13:59:35.580000 -CVE-2024-2470,0,1,a427d1f5bc46913e76a508b62b03206e73e6a818f918f011f09bc505bcbb2214,2024-06-04T16:57:41.053000 +CVE-2024-2470,0,0,a427d1f5bc46913e76a508b62b03206e73e6a818f918f011f09bc505bcbb2214,2024-06-04T16:57:41.053000 CVE-2024-24700,0,0,722efb6615dc1dea12ab2ef8d5ec262b410d1f9df67edaa76cb1e0c47573b1f8,2024-03-27T12:29:30.307000 CVE-2024-24701,0,0,cad696bd31db968a1beda509b4d070e8072c708e3a95c6538ec2b30342527797,2024-02-29T13:49:29.390000 CVE-2024-24702,0,0,1009c0fb54a0e4a4119b63f5a2588872c60d2c936085dfd7c83b13ca41bf148b,2024-02-29T13:49:47.277000 @@ -244857,6 +244857,7 @@ CVE-2024-2509,0,0,d87071763c3f045575858adf9ceada540509d3a47b1787f91e2dde65a00443 CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000 CVE-2024-25093,0,0,c29d732f68144a1dd5d537415c8d51940073ac1e6ff114431aa6a52d78b263f0,2024-02-29T13:49:29.390000 CVE-2024-25094,0,0,6ba9f5c53aa4aac51446efc522144ae35e985d8a070a664685b43e0df39aa007,2024-02-29T13:49:29.390000 +CVE-2024-25095,1,1,0a1cef49311fad3aae9197630beb4a9ab85fac520fe73f83aff35e5dc3200b12,2024-06-04T19:18:45.170000 CVE-2024-25096,0,0,197459782cea6a70dfd744624d830ac31075b0aba6f9593eca13f5ad0ec0cbd0,2024-04-03T17:24:18.150000 CVE-2024-25097,0,0,b09bd692195a6af2bdcd0c616f06807fc50a89e84d1ede17ca925d89de84c8a4,2024-03-13T18:15:58.530000 CVE-2024-25098,0,0,028b98ef9a2084a8173d1d38eecdc4136ac8af6138dca7ba8312806912dc26e0,2024-02-29T13:49:29.390000 @@ -245146,7 +245147,7 @@ CVE-2024-25597,0,0,995a42bb5448cb09cb985e0b42e6cccd2cae6222c241291d138853f854550 CVE-2024-25598,0,0,43981dc647595567427079648c996df524b855802acc767a53f000d4ab2b6b3f,2024-03-15T16:26:49.320000 CVE-2024-25599,0,0,032448a69971fef9ee741a14b966aa271b8012f133cb0ca23a0dce51bf94426e,2024-03-28T12:42:56.150000 CVE-2024-2560,0,0,809d62945ef2e3d90fbf469b99de295e3fded702b00ce1ccb1e2ea6f85a4ab6a,2024-05-17T02:38:19.143000 -CVE-2024-25600,0,1,bc9bde65f02f44a4a22e2d56b4acb5381bb5803d8bfef0e006aa0596ddb85fc6,2024-06-04T16:57:41.053000 +CVE-2024-25600,0,0,bc9bde65f02f44a4a22e2d56b4acb5381bb5803d8bfef0e006aa0596ddb85fc6,2024-06-04T16:57:41.053000 CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000 CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000 CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000 @@ -247367,7 +247368,7 @@ CVE-2024-2896,0,0,3ad2fe64a41141fed7b0fa53a3444b82c00070fabdab5a39ddb04419c22696 CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000 CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000 CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 -CVE-2024-2897,0,0,83ffd6252b79b2ee12910354dcd6602ed10e81fca82464ce07fb47ed5e0829c7,2024-05-17T02:38:36.037000 +CVE-2024-2897,0,1,0e1e1d677ec9e72b6995e546603f98ab77935f85885a6483b68b217559eb34fe,2024-06-04T19:19:19.267000 CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000 CVE-2024-28974,0,0,81a5bba2a762d0674b42f5cdf64af2db18e6b20fdc63a42838587e31bbd76d2a,2024-05-29T19:50:25.303000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 @@ -247376,13 +247377,13 @@ CVE-2024-28978,0,0,c1808ba5cc7d394021a34c4436b18922fdfd0f689f028622205841f891e3f CVE-2024-28979,0,0,1e8150fa51d059ee46f9ef1bfb23a0a517c44eb200b6531263fa54ebf9d48ec5,2024-05-23T19:05:51.923000 CVE-2024-2898,0,0,76a38588eeca70ecb25472849eb8998ee4d4f74eb5e3aa36fdb6d66de01eda42,2024-05-17T02:38:36.130000 CVE-2024-2899,0,0,4aa5ec01ca1d3b835467a231d9836714c4e4cef27dea7210f2a97d49ae8b91f5,2024-05-17T02:38:36.220000 -CVE-2024-28996,0,1,c091e9a41f5048ec29426a8e9b82eb061ea03bae0c2e3066189331f2e0b77a05,2024-06-04T16:57:41.053000 -CVE-2024-28999,0,1,550b4a9d771a3e3d1ca73c8358889ff343556390202bfeba27bac528e16324e4,2024-06-04T16:57:41.053000 +CVE-2024-28996,0,0,c091e9a41f5048ec29426a8e9b82eb061ea03bae0c2e3066189331f2e0b77a05,2024-06-04T16:57:41.053000 +CVE-2024-28999,0,0,550b4a9d771a3e3d1ca73c8358889ff343556390202bfeba27bac528e16324e4,2024-06-04T16:57:41.053000 CVE-2024-2900,0,0,a407b1858236d84c8f3b34f7314a68104abd6fc43c858c1e78b5ff160bd6a726,2024-05-17T02:38:36.333000 CVE-2024-29000,0,0,a640b0ec9af2c53ffe423100c5b694e24ac047960dfce131b16297e4de66092a,2024-05-20T19:34:58.277000 CVE-2024-29001,0,0,9ae5f7a1a6b3f72d017c6a5d76a325f6773e864b93715611a69855bc74400970,2024-04-18T13:04:28.900000 CVE-2024-29003,0,0,3ff27ee94ba9e3b7b02d7ebdc804fca6c10d62e52a42b28e17981175d0cd3629,2024-04-23T15:15:49.640000 -CVE-2024-29004,0,1,fe86d0a6e13a9ea16fd1737fc649500dbc232deb360b6a9cc21b5b273e20666f,2024-06-04T16:57:41.053000 +CVE-2024-29004,0,0,fe86d0a6e13a9ea16fd1737fc649500dbc232deb360b6a9cc21b5b273e20666f,2024-06-04T16:57:41.053000 CVE-2024-29006,0,0,372dae7e0517fadec7afbebb95bb2f6ce85fed46918b994309163c310eb23334,2024-04-04T12:48:41.700000 CVE-2024-29007,0,0,8d6137d5f48685e1b64d39fd4cc7492f2850ddf9c3f329869c8ad7ee434fc200,2024-04-04T12:48:41.700000 CVE-2024-29008,0,0,1a4f3f4485b339858eac2ebf1bb542365a61220eb67f8fc5d6a3ce2d6f0576ed,2024-04-04T12:48:41.700000 @@ -247505,6 +247506,7 @@ CVE-2024-29149,0,0,0a051cd70f444c7f076a038ef5a239651e0124faf2741d58016b91f08f7da CVE-2024-2915,0,0,964dabbde545b1ee227255a721578c284dc9872f1078b9295a9169d877ce4d6c,2024-03-26T17:09:53.043000 CVE-2024-29150,0,0,062126a35544b774d6fb58afd2d590a447c3aac593c727f888b79a1635063392,2024-05-07T20:07:58.737000 CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000 +CVE-2024-29152,1,1,4e1c39d4559145b7c5edb2e56399639ade0a619802f87efeab24b919fec96c6d,2024-06-04T19:19:07.620000 CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000 CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000 CVE-2024-29157,0,0,0ffca9c85400879d2350f7e41592fe36ba7fd13fff06f556ca5f1be60327b7a3,2024-05-14T16:13:02.773000 @@ -247520,7 +247522,7 @@ CVE-2024-29165,0,0,56d636407e1bb4b0ac449c45605f98b67e37c82a870441216999fc8912fdf CVE-2024-29166,0,0,b13dfaf0c8e4ea3bbd358bd8614d1947c156835fe22c5095fd83f7cd95ae4bba,2024-05-14T16:13:02.773000 CVE-2024-29167,0,0,bf34fde11ddaf885eca651982ced409116d0263648d1d196b5990bfa9a0517fe,2024-05-17T02:37:49.993000 CVE-2024-2917,0,0,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000 -CVE-2024-29170,0,1,a5b6c6b15b4520c657e2ba1e55d8ac2927299cfcb07e7696b88c3753b4aa7710,2024-06-04T16:57:41.053000 +CVE-2024-29170,0,0,a5b6c6b15b4520c657e2ba1e55d8ac2927299cfcb07e7696b88c3753b4aa7710,2024-06-04T16:57:41.053000 CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000 CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000 @@ -247593,7 +247595,7 @@ CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d084 CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000 CVE-2024-29278,0,0,68d9b61e6ce874f8948705ce3cdb92754b448114cb863479c2e17e0909039bb0,2024-04-01T01:12:59.077000 CVE-2024-2929,0,0,259a475f54199dd846f57ff088582fd42af9991bb7e5a0933d4c675cb91ec78a,2024-03-26T17:09:53.043000 -CVE-2024-29291,0,0,e89eeb3614c4ebc4de30d87a16d1bf3bca8c82879ae8d4dbffdf67bf075cb3b9,2024-05-17T02:37:51.397000 +CVE-2024-29291,0,1,a5af85600bf8f10cd2f36db1ab16b2ebc1c6de446e84431419b2522daafbec86,2024-06-04T19:19:08.753000 CVE-2024-29296,0,0,9df6519fa8f3cc846555f57a851c9ca9c85b64bc0579ecca8b9610940400afaa,2024-04-10T19:49:51.183000 CVE-2024-2930,0,0,c889d2bb0ed003840384d753c9a4791cb56d30b7751947b8a13baa116735892f,2024-05-17T02:38:37.687000 CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000 @@ -247889,7 +247891,7 @@ CVE-2024-29916,0,0,1846bc416236dc619ebd1bf282dfc68f1e5c3f0768cb2b956c62d71d73906 CVE-2024-29917,0,0,95c3e445522199a26b83d938184afd90a1d9b3b2a8bc319b5dd0b9abf802413e,2024-03-27T12:29:30.307000 CVE-2024-29918,0,0,c4d24a04c4f4c9971aa2b61b2b16b6699727fc3170e99022d4d427890c1308f4,2024-03-27T12:29:30.307000 CVE-2024-29919,0,0,817229c260cd52d55a65e42df611e748e6f73b9a57660f2c28863f6cf3622c00,2024-03-27T12:29:30.307000 -CVE-2024-2992,0,0,d40a533617bef7e59f9f8ead9991b7d73af4bc6f5c77234e186b777f4b0470c6,2024-05-17T02:38:41.317000 +CVE-2024-2992,0,1,e52fa1419fecfc27818bd2f40b8872eaa34f8014fd46c3ab755263b9261ac8b9,2024-06-04T19:19:19.957000 CVE-2024-29920,0,0,ef33728d425fa66d6d618e2c1f88f50e442af75e655f18f6b3eeb620b9fc8dc0,2024-03-27T12:29:30.307000 CVE-2024-29921,0,0,d005f56290a07c8d41af4f88ae2cfe5cc38df315cb7fe36491d361da55105483,2024-03-27T12:29:30.307000 CVE-2024-29922,0,0,43b2a415461fb932606c7e442074762fc1c7f75ddb5f3011fe888c9d97612372,2024-03-27T12:29:30.307000 @@ -247939,11 +247941,11 @@ CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000 CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000 CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000 -CVE-2024-29972,0,1,84a9e4efd6f93c6063861be3f3de6243811d100a42c3ddd77a4b40378b6b03ff,2024-06-04T16:57:41.053000 -CVE-2024-29973,0,1,f5ad4e14580a9b1207967f08580a36d52a722cc091cec4bf4e8b49d99b69e4ad,2024-06-04T16:57:41.053000 -CVE-2024-29974,0,1,5b597e2bd31659a2696e0e278a08421c8b956fc4de7b3a5e7457bb72c037f871,2024-06-04T16:57:41.053000 -CVE-2024-29975,0,1,4a39addc1cb0e05d03825a3c8d1fedf10ba06797c7880784a6ba4601af7afa9c,2024-06-04T16:57:41.053000 -CVE-2024-29976,0,1,fb71639a2a93328f17de88d978d729bc20d54ddb9d6913af6545bb0421f92771,2024-06-04T16:57:41.053000 +CVE-2024-29972,0,0,84a9e4efd6f93c6063861be3f3de6243811d100a42c3ddd77a4b40378b6b03ff,2024-06-04T16:57:41.053000 +CVE-2024-29973,0,0,f5ad4e14580a9b1207967f08580a36d52a722cc091cec4bf4e8b49d99b69e4ad,2024-06-04T16:57:41.053000 +CVE-2024-29974,0,1,51bb8bf51d9c4b15b0818c0e162cbf287248dd032294af4e310d728dd9201358,2024-06-04T19:19:12.260000 +CVE-2024-29975,0,0,4a39addc1cb0e05d03825a3c8d1fedf10ba06797c7880784a6ba4601af7afa9c,2024-06-04T16:57:41.053000 +CVE-2024-29976,0,0,fb71639a2a93328f17de88d978d729bc20d54ddb9d6913af6545bb0421f92771,2024-06-04T16:57:41.053000 CVE-2024-2998,0,0,eefb5ffb4f4c69125c8918f19ada8e94baebaa500baf95dbd5f811afe3390da3,2024-05-17T02:38:41.883000 CVE-2024-29981,0,0,b762af1b8e0b46a6fed26152fe7346562730b9b9166ba9906ede0af07fe94bd1,2024-05-28T23:15:17.270000 CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9510,2024-04-10T13:24:00.070000 @@ -248181,7 +248183,7 @@ CVE-2024-30306,0,0,3d0be5fa22f6a17837661930cea95c4e979049e02e29ef28995e28fef468b CVE-2024-30307,0,0,6e7406a4fee3c149832c8723729925e94f09d6dc076fc2ca51727bd677880d55,2024-05-16T13:03:05.353000 CVE-2024-30308,0,0,f3c5be7d3593e31136ef89f2d31bd59ace724f63e9e028bd0ea1801ed0623fb5,2024-05-16T13:03:05.353000 CVE-2024-30309,0,0,b045cc13c21fbf23773bc2a57f1ac3e04d9d6fedb3a00268af23b72213c07cc5,2024-05-16T13:03:05.353000 -CVE-2024-3031,0,1,bc1dd21263cba13ec6817e8d73031aa255b4a0de9a32e416db2c906fe908f779,2024-06-04T16:57:41.053000 +CVE-2024-3031,0,0,bc1dd21263cba13ec6817e8d73031aa255b4a0de9a32e416db2c906fe908f779,2024-06-04T16:57:41.053000 CVE-2024-30310,0,0,83f49301bae9d9ce1f4f10baaa19cd19c5d8338561e896cd48c650144ecc0173,2024-05-15T16:40:19.330000 CVE-2024-30311,0,0,fb349d5ceed5a7cba0e799d3c128e851a64c5766dc3d345b76389dfa8f8216d4,2024-05-15T16:40:19.330000 CVE-2024-30312,0,0,9ac108e7201bfbe47657882780e1de8cd9cfb7d1e6c7eed7b60f2c9ebfe5bcdb,2024-05-15T16:40:19.330000 @@ -248326,6 +248328,7 @@ CVE-2024-3048,0,0,4dcedcaa78b591cdd60323c2fe1598a52cf4e06ae133e6cc58809008ef557e CVE-2024-30480,0,0,9546cbc650c6f7e364bcf65bdd8137d4963e25a2443b4557916c31263a8a88d7,2024-05-17T18:36:05.263000 CVE-2024-30482,0,0,570bede6c16b4a7f5e8b36059aeda7f1a299c81f1153ac528a60791c716caf63,2024-04-01T01:12:59.077000 CVE-2024-30483,0,0,6c48131c3767e81f61ec34b0bc223a59e072c0c0b055c8c0e04f20b2876077ea,2024-03-29T13:28:22.880000 +CVE-2024-30484,1,1,68ba10c9338d95a1a7cf42008526fd5e069ee563324c640cb441ac81197547e8,2024-06-04T19:19:24.800000 CVE-2024-30486,0,0,3b668ae931cda4b6a387bfa69ea17dffa696817ef5a0dd2b2ba0b8d1d89d01a9,2024-04-01T01:12:59.077000 CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000 CVE-2024-30488,0,0,9fdeb2b805850984cf4d5d3f20362f356c5feecfdc17015a244efcf21ce430a4,2024-04-01T01:12:59.077000 @@ -248845,7 +248848,7 @@ CVE-2024-31386,0,0,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115e CVE-2024-31387,0,0,ae479bfa1926a7fd40fb5cef5475ced5aee0d15930c68100ea8467ea55c88cb8,2024-04-11T13:30:38 CVE-2024-31388,0,0,26d907273df7947ec6ad690e5e970b363bc74f3d9bdbd15977ad183463b21599,2024-04-15T13:15:31.997000 CVE-2024-31389,0,0,ec18832e3cfc0d0ccb73210696ec4d56f9e9fc30aaf99bfa52a18537d9ffe4ce,2024-04-15T13:15:31.997000 -CVE-2024-3139,0,0,68bcbb078f2fcf824ff30b6abb6769eacc0c58d5c00942cb76d6fed117e2d611,2024-05-17T02:39:44.420000 +CVE-2024-3139,0,1,2aac9d053b91790a8875d47a419c790bbef98cb7013ed01c182a166105418713,2024-06-04T19:20:16.613000 CVE-2024-31390,0,0,73191a580d5f26147ef0a547b260cdf5d2e21bc8f5fd8e751c04bbe213616682,2024-05-08T08:15:38 CVE-2024-31391,0,0,7edc74b1175065af6008c4d194ed91acb716bd48f1d16beca88a58acb51aa8e5,2024-05-01T17:15:36.400000 CVE-2024-31392,0,0,e47fa59932bfeb069e43bdeea717668f4f8eb0beb6cf866b3eeac98c4b5a7755,2024-04-03T17:24:18.150000 @@ -248986,7 +248989,7 @@ CVE-2024-3167,0,0,d4d0cf5c76ec6cdbb273213113ea664bf90661030b60b58ff4c0d4ae347560 CVE-2024-31673,0,0,0b8916c5145f64233db03bbf2ba3efc75200b697a1803c84382b31b9c3949f39,2024-05-06T12:44:56.377000 CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000 CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000 -CVE-2024-31682,0,1,108e09baf03792f64e1bb3f8dda027c9a854de6459715dd00219980dec3ce6cd,2024-06-04T16:57:41.057000 +CVE-2024-31682,0,0,108e09baf03792f64e1bb3f8dda027c9a854de6459715dd00219980dec3ce6cd,2024-06-04T16:57:41.057000 CVE-2024-31684,0,0,f558eca157e4d0a8e5567997754db46df94112982e7083ae5874f6ec5782469f,2024-06-03T19:23:17.807000 CVE-2024-31705,0,0,8033fd37659a2da1fb0e7633bf6cd8849a478258d0204dab5311593f3afffaff,2024-04-30T13:11:16.690000 CVE-2024-31714,0,0,6aa4e4a94a4a505a8b84d39ef299db51540666067fc7ccdc8a36e2c77c14684a,2024-05-20T19:34:58.277000 @@ -249077,7 +249080,7 @@ CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889c CVE-2024-31907,0,0,127efa031ee04b5365525b52c28173acad88fd18483e7e6af4aae476ecf12290,2024-05-31T19:14:47.793000 CVE-2024-31908,0,0,6c8db78b9af83adccedcc60e0b95c9692101caab8a23eba05e1f29deab69f437,2024-05-31T19:14:47.793000 CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000 -CVE-2024-3192,0,0,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000 +CVE-2024-3192,0,1,4debefdd9bd6bc1b3acbeb91a28d7567aa83fcce418dfeae513fcc01b4da6f91,2024-06-04T19:20:17.017000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 CVE-2024-31921,0,0,732b3dfcff7f3c38928ece374bd7708cd93eb00a4dc0a7d5ac8e2f115b9d7217,2024-04-15T13:15:31.997000 CVE-2024-31922,0,0,ab7058b1ab970c1607707e3b516fb20a2b1bb9e11ac7a3e1d4bef18b1ec4d6b7,2024-04-15T13:15:31.997000 @@ -249088,7 +249091,7 @@ CVE-2024-31926,0,0,5ea07bd781aaf165e7c249d84898bbaee298d70cc8e541e3b74d17ae8e2ec CVE-2024-31927,0,0,6cd17f97d47f2415c03c97ad66e9324a16977292b8eb97b821aae9ba7a0f2833,2024-04-11T13:30:38 CVE-2024-31928,0,0,e6cc120c3629d81f3db9dcadc93c459e7b269490e6128fcc8be3997c3ef595e9,2024-04-11T13:30:38 CVE-2024-31929,0,0,5359df4522faa8d2c46f605d48868a6939d06d35e038e5f3287851d0461688a3,2024-04-11T13:30:38 -CVE-2024-3193,0,0,de13a6068f0a27ef8ee3bd93ceee1ce28eb1e045297ebb2f698442c4192e82ee,2024-05-17T02:39:46.173000 +CVE-2024-3193,0,1,03c4058de78eff164c5ee938a9966b6d49724feb19c0dd1a84e47e945aeef956,2024-06-04T19:20:17.130000 CVE-2024-31930,0,0,628cb0e5103582aeccc9f3e33331b9dbe7dba70b3951389bc2f9327ad3b8f5ee,2024-04-11T13:30:38 CVE-2024-31931,0,0,31bc6de522002d5fbdfc52e575ea088ef3d3fde1fc3f2ee4856692982b9dc2cf,2024-04-11T13:30:38 CVE-2024-31932,0,0,cbdc79dc2f64dd5bef9877c31b5d39549faf66977f5313958012ec22e616327c,2024-04-11T13:30:38 @@ -249099,7 +249102,7 @@ CVE-2024-31936,0,0,41ae8d4679677e086c385533d0a63055153ebb271d32fb7547401292a6a57 CVE-2024-31937,0,0,24fb14fc8c636ca322e17128cc4ef69cbdba60a9f579b74e55aed300a2f73ed6,2024-04-11T13:30:38 CVE-2024-31938,0,0,5f3f05f61d1ef2cd5bad53d9f5667002cb10342b194111eed40f5ded72653f03,2024-04-15T13:15:31.997000 CVE-2024-31939,0,0,dc9cc0dfd8ae0f6c4caa1a4775b1cc86559b00f81c6408b5f2a51c57007b5d9e,2024-04-11T12:47:44.137000 -CVE-2024-3194,0,0,c6c0d50d32d9899ef7da2dfb9a331da0436256116b8d3226b2322da12ed568c6,2024-05-17T02:39:46.263000 +CVE-2024-3194,0,1,11271d18692d2d45624019fc15a8bc8d40f9122e1c2d58cedd275c3d41f3e573,2024-06-04T19:20:17.237000 CVE-2024-31940,0,0,1ddf48c04277bac2492208785102f32503356b7d59b7891c524b2c22b8846edb,2024-04-15T13:15:31.997000 CVE-2024-31941,0,0,b8dc065fda42126e32d28a44ef547549a83996a827e764074359d3e3ec8c1e09,2024-04-15T13:15:31.997000 CVE-2024-31942,0,0,ceae4b513a0b6e905236b05cb5dd98d07a79c0420729857e9c51c87c35b65b17,2024-04-15T13:15:31.997000 @@ -249107,13 +249110,13 @@ CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2 CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000 CVE-2024-31948,0,0,61f6d35222c1e3f11e25e4eb10990c24f6ea2b07724ec51b46fb0ba4b709b0cc,2024-04-28T07:15:08.843000 CVE-2024-31949,0,0,d55253e38f8bc425df8f875d525d4d6b96cb3180b7d665ec7de9778e227e2105,2024-04-28T07:15:08.917000 -CVE-2024-3195,0,0,963e56532b8deff92e46a6ccd5bdf21a774e559765dc4585e6a348182eb9fd06,2024-05-17T02:39:46.353000 +CVE-2024-3195,0,1,787f988864320d109487d10ab48e68d202e20bb992c996c1eb76e50864248bcc,2024-06-04T19:20:17.337000 CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000 CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000 CVE-2024-31952,0,0,5f29e6541e024f9b1bd72bdf8ee8e438dfaedf18a9a002e17369656e46ca5c14,2024-05-14T16:12:23.490000 CVE-2024-31953,0,0,349af2554a847e8e543f6d2e7fb2ab1b2e174d6939ccefa087da509beb98b6dd,2024-05-14T16:12:23.490000 CVE-2024-31954,0,0,38e15f2c72040812222d44176415f65c50915df4a13df4b3dff26dacb9eb9fab,2024-05-14T16:12:23.490000 -CVE-2024-3196,0,0,e3c4bbb7379055a35dbac2d246f7f9f8e5ac67709f56c2e0519e5a616aeec9dd,2024-05-17T02:39:46.440000 +CVE-2024-3196,0,1,d5a1cb2b9527bda623e9f193c03f796a5c33bdfc24e5ed9d8b0d65fcf6304b33,2024-06-04T19:20:17.433000 CVE-2024-31961,0,0,20b0d44975ed70eae19046d0af2ef73227b8e6f84e506a70bfff04b1d59a99bc,2024-05-08T17:05:24.083000 CVE-2024-31963,0,0,249e14088ef1cb978a544a035f12780b12c5cda25101329052cbf65a593c2351,2024-05-03T17:15:07.743000 CVE-2024-31964,0,0,f089546e58d2aeee74d84c588de6ef2dbf87c2b9fd123b721ff3528b589dc85e,2024-05-03T17:15:07.803000 @@ -249208,7 +249211,7 @@ CVE-2024-32086,0,0,8916745d7b15967ced55d4927ce29b30f197f97b3a39836b39c4ceffcdf58 CVE-2024-32087,0,0,5b82ea46214428d965f4505ef14a371ca536fde7796b874f715623ff0a1f16c9,2024-04-15T13:15:31.997000 CVE-2024-32088,0,0,d54b0f9aa73f1da84983b35b9f2f514565a119c386370ddf079df19f0dad4167,2024-04-15T13:15:31.997000 CVE-2024-32089,0,0,8bad592641c40e34b81cce947c58cd4a75e42cc31f5d14c33fc7c54b31dabc8f,2024-04-15T13:15:31.997000 -CVE-2024-3209,0,0,f975b5cf899bab81b9ffcee186ebd552f5d9f343d1b66c878f6cade16ddf75f3,2024-05-17T02:39:47.087000 +CVE-2024-3209,0,1,f8f48dc9e0b1655521826ab0b8ac9fffec30e8f6827ea953c599a6e2ba424b0d,2024-06-04T19:20:17.727000 CVE-2024-32090,0,0,e5b6b256f977b470d95f7a88404e64caec5bea36b7896defbe8ed56ead1cdc08,2024-04-15T13:15:31.997000 CVE-2024-32091,0,0,87dc1961f4525894810166cea4aab7643019fda16cbf63088add6cfc4dd9e3fc,2024-04-15T13:15:31.997000 CVE-2024-32092,0,0,6fef8639863cc7fb228b492c463f4374692aa98c1fa1d98278ea8de7d856913c,2024-04-15T13:15:31.997000 @@ -249297,7 +249300,7 @@ CVE-2024-32291,0,0,b7153c4f84f4dcdc9674c2de97a60dfcb3c6ccd76dc3087e39499a1f30a82 CVE-2024-32292,0,0,28e836ab012ba26ce6370aa637128c082a6104370d01202934f29fd84d4444bd,2024-04-17T15:31:50.160000 CVE-2024-32293,0,0,d16611fb15c081131f616e89cbae49c999e1669d1f3ba96273f94493581ea532,2024-04-17T15:31:50.160000 CVE-2024-32299,0,0,fca46a7d533ca57179a1ec9db58160bbbed09496ab26c6e2bbf71176feb8d379,2024-04-17T15:31:50.160000 -CVE-2024-3230,0,1,b827e5f5c7da5900d849c3ba32ae34e7601341c19e8bbb867783f44a3032e122,2024-06-04T16:57:41.053000 +CVE-2024-3230,0,0,b827e5f5c7da5900d849c3ba32ae34e7601341c19e8bbb867783f44a3032e122,2024-06-04T16:57:41.053000 CVE-2024-32301,0,0,96ee0b54df7a4f78b7d9427348511b154552dc59b2071b47f5d0ddac60dad82e,2024-04-17T15:31:50.160000 CVE-2024-32302,0,0,856590d673eb02e246223aef7a9d9a79aa445cadb1ccbcb1f59c17c7bcefe824,2024-04-17T15:31:50.160000 CVE-2024-32303,0,0,f5183e57e6da8ebbb9ebe6e641e50d0eb754fcf17fc9e8be859d54b89499237b,2024-04-17T16:51:07.347000 @@ -249460,7 +249463,7 @@ CVE-2024-32535,0,0,ccc428b56a61c3282f55c8340e910d55a94d46f1c996f4404a2c6e1a2e624 CVE-2024-32536,0,0,5a056c1ad1e943373ca4966238cb94f1bfd0b2f475559cc46c105531cf543076,2024-04-17T12:48:07.510000 CVE-2024-32538,0,0,dfef1f1daed8c3b473a53e25b857a06f0e4b704f80f0b9523ffe413c0a3ba33a,2024-04-17T12:48:07.510000 CVE-2024-32539,0,0,690b9b7080d3ed4161afff1dbe48218f7186b8cd312d53883feae243ada73655,2024-04-17T12:48:07.510000 -CVE-2024-3254,0,0,fe58fb4ad0ca628c2bc93101fa35853266054937c0c060efc79542424f29fa37,2024-05-17T02:39:48.650000 +CVE-2024-3254,0,1,c5d05afb6ee5229c164a649c49591efe30385c56926b812d84076ba086f72ee1,2024-06-04T19:20:18.213000 CVE-2024-32540,0,0,5acc1e07ca10680dce9738836c53e6c8168095a0e3fb0c9cf3854e4c3e288177,2024-04-17T12:48:07.510000 CVE-2024-32541,0,0,bdddb5f88bac465f3ad188f292a100614867e6a5ffd5d15f61cabd7678683ab0,2024-04-17T12:48:07.510000 CVE-2024-32542,0,0,aed43ed7c1b8efd7901abf06f39ab4145bf8ff7dc97a8a410fbcaa11feeea5a9,2024-04-17T12:48:07.510000 @@ -249629,7 +249632,7 @@ CVE-2024-32716,0,0,ef35512837a2eb385a00af812a4bd8ccb8fac7830ef81ad43aacfa3308965 CVE-2024-32717,0,0,41fbfea18ca587f0b377a8ff08e3cedda799120e644b260bc7c5bf7bd95a593f,2024-05-14T16:12:23.490000 CVE-2024-32718,0,0,ac6094c004934613811f62cb54322c782e73ecaf784adcb8253ff40feadd2cda,2024-04-24T13:39:42.883000 CVE-2024-32719,0,0,fa54a00fe4b9fe58183d766212997764a9c038961ca46d2f53a199db06b68dd7,2024-05-14T16:12:23.490000 -CVE-2024-3272,0,0,57ebb2b4c2db43c137f54ced3904182f1496f54a27deff0a2046277261d4d69d,2024-05-23T18:11:31.443000 +CVE-2024-3272,0,1,a1a4b469e5121eae9cd59003f1ed9b811c246535aeb58feaa9afb039aa9bcd7d,2024-06-04T19:20:18.520000 CVE-2024-32720,0,0,558020cd2089dd71d07d60d93fb8bb606ab2b563edc5034c0d5d0c87af64110f,2024-05-17T18:35:35.070000 CVE-2024-32721,0,0,a2233fe9c4251c9373094548c77926df84a412b40d9b22eb54dd2e4b2b2e5a97,2024-04-24T13:39:42.883000 CVE-2024-32722,0,0,48ae26859b2b5b55014d7a0adb8477f1ef5dfb94d230cd27ad810ef0567e4392,2024-04-24T13:39:42.883000 @@ -249637,7 +249640,7 @@ CVE-2024-32723,0,0,9cf77ce32aed9923f5362ddd9820f0128e11fb90d86d1e685c774c7fb3a6e CVE-2024-32724,0,0,724d2a8f26930c920800979f44338a45ea9974ec444b7589426e70fcd89b821f,2024-05-14T16:12:23.490000 CVE-2024-32726,0,0,bb601a310def86682bd269dff87c17e9f340507b2044b21ebddf2d3bcecfbeae,2024-04-24T13:39:42.883000 CVE-2024-32728,0,0,bd2bab844630decb87bf708aa2ff96890fbec18a578a77e7147769c3b0f70bae,2024-04-24T17:16:50.397000 -CVE-2024-3273,0,0,4186ca3d9d4d9abaa8c5ff8b339ab3ddc0d0d7a4580a55f48ceb768f2254d32e,2024-05-23T18:10:57.883000 +CVE-2024-3273,0,1,daaa82c7e720f68a4f37f2f7272ffe56c61248628a537ab662a043f9a3093e68,2024-06-04T19:20:18.680000 CVE-2024-32730,0,0,1b540a6978216af51f74ca4011575d9f341f3a8ea462d26115f28861c4f0864f,2024-05-14T16:12:23.490000 CVE-2024-32731,0,0,38a3ff1f8bbd6df03536e2535563547564f97d47962816c584496adf13c47a39,2024-05-14T19:17:55.627000 CVE-2024-32733,0,0,cc2a83bf0b8d4e35cad819b5164d2b12cff00a586034fce34f072bdde6c85904,2024-05-14T19:17:55.627000 @@ -249716,7 +249719,7 @@ CVE-2024-32867,0,0,8b49049697f6722e345366f8694914765116c8554c5893cf239e1c1a736d6 CVE-2024-32868,0,0,ed4beb9301bd2682ab27b10353d7158266a640938b5fd2758f3ebb745eea4605,2024-04-26T12:58:17.720000 CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000 CVE-2024-3287,0,0,2931e418698389557efec190f461462acdf2a1c0b7ebc46c55a5a74f6f678a7b,2024-05-02T18:00:37.360000 -CVE-2024-32871,0,1,9f85d471b4bad454c7ad9f642cba508683357f53ebb7db98678a3b7a2b4b733c,2024-06-04T16:57:41.053000 +CVE-2024-32871,0,0,9f85d471b4bad454c7ad9f642cba508683357f53ebb7db98678a3b7a2b4b733c,2024-06-04T16:57:41.053000 CVE-2024-32872,0,0,e7fbe9b5c004b4e66a6239579379e0485139e5514ad8aac38bed4bc1fa97e05e,2024-04-24T17:16:50.397000 CVE-2024-32874,0,0,850bb9c013ee72937fb8bbb2d122f43af87799d3ef929c58542ee7f3b7f754e9,2024-05-14T16:12:23.490000 CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000 @@ -249804,7 +249807,7 @@ CVE-2024-3309,0,0,19830d3497b7cd442b078cebc8c87afb76f15d3a703a2ca882ed7fec3a15ca CVE-2024-33101,0,0,93708796a8758e8cc71d0a2bc9b7c34ab553305d97d79c3ec701a780a40e0393,2024-04-30T19:35:36.960000 CVE-2024-33102,0,0,5005fb945ef6e7d8761f951dfc5dd5041789fc3f59d55a6562a24c2de5646455,2024-04-30T19:35:36.960000 CVE-2024-33103,0,0,2aa0581d6dd4e37d89165f09381d9660126d8dc423d64bc642e8162a026e26fc,2024-05-17T02:39:22.550000 -CVE-2024-3311,0,0,7737ecf4763b6b216b9f35960677b63bb37c1682eb35b3bd1e6e8fae04217de4,2024-05-17T02:39:50.247000 +CVE-2024-3311,0,1,8e227c5dee8fedbb182f76c3c2f3081e8b3e58486bff7a3c40a74c83095aecea,2024-06-04T19:20:19.213000 CVE-2024-33110,0,0,c737328608cdd270c9224e4e7e09b69aee9498b27cf4e327b8942bd500092fdb,2024-05-06T16:00:59.253000 CVE-2024-33111,0,0,037421c00013b59d74bdf937f3cc04c73db028e959cbdf208e3b0e85181fc725,2024-05-06T16:00:59.253000 CVE-2024-33112,0,0,63cedc96a774558f5fee60ef80727b6b0c0200c0c0c3205562cde281741f6dfb,2024-05-06T16:00:59.253000 @@ -249939,7 +249942,7 @@ CVE-2024-33449,0,0,82c0fe8439f268eedf63ed1da3eb3fb2ad29e68126122a5274369bbec0c38 CVE-2024-3345,0,0,014ffeb3c34b5125ba42dbaa2e64d2efabf27a52f406bfdb3d89eb78c163151f,2024-05-21T12:37:59.687000 CVE-2024-33450,0,0,b7d22d3ad1d31fe9b10e6d79608301db099b202296baa0ae2c3b81d6d1f79cfa,2024-05-29T13:02:09.280000 CVE-2024-33454,0,0,af2458e2a92892beb63c1bf2d95ff7e9398d77f429fab02bbeabef831c2c6674,2024-05-14T16:12:23.490000 -CVE-2024-3346,0,0,312355f19bae8f6fad300133bd9d49713b734c255da277af0376b1f0fb7936a0,2024-05-17T02:39:51.207000 +CVE-2024-3346,0,1,884c16501a7a7f21b20c07cf3efdf5b4258ff945bba7c98f4920e8657cd7fe63,2024-06-04T19:20:19.553000 CVE-2024-33465,0,0,eadb6536921f299769dd28ca056127bee4ec0a5d9a79c4314362582bea14e967,2024-04-30T17:52:35.057000 CVE-2024-3347,0,0,dbd420f749e303adb57c18e6222d5e8f3e19b569039f37e1aa8e9e50efcf6fe9,2024-05-17T02:39:51.303000 CVE-2024-33470,0,0,49ee4c0d6360d68dd959668b81ea5e54f8cdcccd6cfce64e557ef9eaa0b46eb9,2024-05-24T18:09:20.027000 @@ -249983,7 +249986,7 @@ CVE-2024-33538,0,0,e7d86585abc433df63c34994a7b1a015734175492b100326db14778bb8d1f CVE-2024-33539,0,0,87f154978a987e28cf100a131c9fad421daff9a6f4f5e6dbc40640de68db94cd,2024-04-29T12:42:03.667000 CVE-2024-3354,0,0,5aae79cede7291e1765a3e1fa18184af5eeaede0f0b8f7a4b3c7ba1d02dd5fd5,2024-05-17T02:39:51.963000 CVE-2024-33540,0,0,1e814a0ea27748156363c52e26bb77b4bb9ce63c0961730b17ad99865f2d78c6,2024-04-29T12:42:03.667000 -CVE-2024-33541,0,1,141b13671d17505c3d2c19119613fc899b5ad9f18dadbd531a2e5d4c313b1ce1,2024-06-04T16:57:41.053000 +CVE-2024-33541,0,0,141b13671d17505c3d2c19119613fc899b5ad9f18dadbd531a2e5d4c313b1ce1,2024-06-04T16:57:41.053000 CVE-2024-33542,0,0,5cebfa7c22f12a6aa2675dd4ec6e19e1966575adb9d6e6e73c2f3dcae54dbf8b,2024-04-29T12:42:03.667000 CVE-2024-33544,0,0,6e4ff4d9102a5d0f999b74773217097beffc904dc7d907863d8222867af3d336,2024-04-29T12:42:03.667000 CVE-2024-33546,0,0,b169a469c02b39c7428e1081bafd0bce76a92a565897fda0bd0e3619ddaf047f,2024-04-29T12:42:03.667000 @@ -249996,15 +249999,15 @@ CVE-2024-33552,0,0,fde617a71e53ba17ca9f10ac03296324c4dbf70e1400c675507bd26b68dc4 CVE-2024-33553,0,0,a63cd25e668e51ecdb575a6c39c2fdd900060fbc8acd7ddcf7e42aae11fc033a,2024-04-29T12:42:03.667000 CVE-2024-33554,0,0,2fa44634a105abf41bf64ae29b253ae6fabbadcb928bf62199eae71c375589ab,2024-04-29T12:42:03.667000 CVE-2024-33556,0,0,bf8553efa7bbc1b53671beaaba018dbbf4557a86527dffcc557df95897680dab,2024-05-17T18:36:05.263000 -CVE-2024-33557,0,1,c4d1a5c45ca9cbd181c0f0ee8e37593e3058afc4fa73f60d43c36c4445a82015,2024-06-04T16:57:41.053000 +CVE-2024-33557,0,0,c4d1a5c45ca9cbd181c0f0ee8e37593e3058afc4fa73f60d43c36c4445a82015,2024-06-04T16:57:41.053000 CVE-2024-33558,0,0,cf1181c3a097a2fb7b0482529266f16182741fa48852985dd7469f08bd1e4d39,2024-04-29T12:42:03.667000 CVE-2024-33559,0,0,7cbd898a0eece080f97fc20fdacdba598f6fa88c2c0ecdd34006e14d646ba964,2024-04-29T12:42:03.667000 CVE-2024-3356,0,0,cd18273ede30de9828727c0da7510b9e37ba44a42d6203a51ac948e77f776d06,2024-05-17T02:39:52.150000 -CVE-2024-33560,0,1,467cc07d9acc19ea4800da0d2894b3d65818b8964cf926938fea1389d8eb3189,2024-06-04T16:57:41.053000 +CVE-2024-33560,0,0,467cc07d9acc19ea4800da0d2894b3d65818b8964cf926938fea1389d8eb3189,2024-06-04T16:57:41.053000 CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000 CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000 CVE-2024-33567,0,0,dbf0f06551a8f63fcd89d5d4c2980276f319d41b21ef5e34182332a6cf0b6381,2024-05-17T18:36:05.263000 -CVE-2024-33568,0,1,887655cb70e98861ee61d17738948c5c342e1d5272e709afe7ec2ee684d370e0,2024-06-04T16:57:41.053000 +CVE-2024-33568,0,0,887655cb70e98861ee61d17738948c5c342e1d5272e709afe7ec2ee684d370e0,2024-06-04T16:57:41.053000 CVE-2024-33569,0,0,2335700bcdc0172c051939f710b9c93a78b75987bd576fb7fe4abe74717ff113,2024-05-17T18:36:05.263000 CVE-2024-3357,0,0,8e1ce75ce4550715379c40489d32bb9922798f2d408cbe81aaffbd73849bdb5b,2024-05-17T02:39:52.243000 CVE-2024-33570,0,0,0537b9c72bfbf1655961ce253b4489c4b95e74d24416659de6615e2bf1c6b703,2024-05-07T13:39:32.710000 @@ -250033,7 +250036,7 @@ CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8 CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000 CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000 CVE-2024-33599,0,0,9c222b70e190fc4cd86b3eab3d2845025c20bb26f9dde6453be9593bd2c1a037,2024-05-07T13:39:32.710000 -CVE-2024-3360,0,0,95a9eb0cbc2d30786d5c520249a80448a79b0f451751c4568e87465d33ada650,2024-05-17T02:39:52.527000 +CVE-2024-3360,0,1,39157a34f099f0f6a23141aebb926dd32cd3bc7b4661c6e276ef587b3ffe440a,2024-06-04T19:20:19.660000 CVE-2024-33600,0,0,392d663a20e37ea99d531b2d1494f9731213af52e8d86eceeba8709856ff36b8,2024-05-07T13:39:32.710000 CVE-2024-33601,0,0,677e02c7b9a7354d12f1558cb835f8d17e5599681a196d853572e599231ef4d5,2024-05-07T13:39:32.710000 CVE-2024-33602,0,0,15d94cc4914bd563b5cebd7d733d131cd923c30c1c31fb52ef556530a056ad7c,2024-05-07T13:39:32.710000 @@ -250045,7 +250048,7 @@ CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b8 CVE-2024-3362,0,0,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000 CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000 CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000 -CVE-2024-33628,0,1,f56efd0b6de226d9e217b579eb2f6147cf6446d3bca916587c54270d5b314349,2024-06-04T16:57:41.053000 +CVE-2024-33628,0,0,f56efd0b6de226d9e217b579eb2f6147cf6446d3bca916587c54270d5b314349,2024-06-04T16:57:41.053000 CVE-2024-33629,0,0,9c289386a90a37d7a3105c6378e86670a64a304277cc6973b5fc7ab9cb833007,2024-04-29T12:42:03.667000 CVE-2024-3363,0,0,9fdb0cecdf98b246fd6b10b0b9413a6ea0e0487a81b8ecec11f5e8c4b9304459,2024-05-17T02:39:52.813000 CVE-2024-33630,0,0,7ad1e5626b9cc2115fea7ca091a964156b524174aed2afaf452662addb6899f7,2024-04-29T12:42:03.667000 @@ -250275,7 +250278,7 @@ CVE-2024-34048,0,0,8c496f871a2c0d981af3777efae32f5c577cc3a739ddfa90d08b574a8ed63 CVE-2024-34049,0,0,659b6c20c375fc6a98cdfe826f7b991bd781b69ca08f703cc4572e5c76f88ea7,2024-04-30T13:11:16.690000 CVE-2024-3405,0,0,168ec7f9b410ce208cd59ad1ea840c83def6fd83f8512f3bb62051f5ec3a0bc0,2024-05-15T16:40:19.330000 CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000 -CVE-2024-34051,0,1,ac84f2fd7dd43d4574139c8cf26e6f74ad2fa41e2254272b15b5513f0e198e55,2024-06-04T16:57:41.057000 +CVE-2024-34051,0,0,ac84f2fd7dd43d4574139c8cf26e6f74ad2fa41e2254272b15b5513f0e198e55,2024-06-04T16:57:41.057000 CVE-2024-34058,0,0,b01ebbb7d1672855b5a5ddd33803983b1ef9d5ac78935e236c37fd3e1a1986a6,2024-05-17T18:35:35.070000 CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000 CVE-2024-34060,0,0,3a924f7009b7e35c5ed89c1ddd4a1ea338a526dc659a3f0f832e02177cf8d5cd,2024-05-24T01:15:30.977000 @@ -250441,7 +250444,7 @@ CVE-2024-34380,0,0,9c61b1e4daa61373e7002f8d2d4dce27ddb9191c5addd8bf21ddc784e9fa3 CVE-2024-34381,0,0,916a4bd3a985213873c6412e0d3b955a8474d20bf5f6f3e6ed34235933fe3fb4,2024-05-06T19:53:38.797000 CVE-2024-34382,0,0,fd733cb019894bae43485ef59a939a0b7f828c030739897752a3a7a72e0fef9b,2024-05-06T19:53:38.797000 CVE-2024-34383,0,0,97b1e9798b89fdbbe308082b82be1abdf8cbef8c3e73a4d8565890f919550b51,2024-05-09T14:15:07.317000 -CVE-2024-34384,0,1,433d72deea3d332073817072958235c552dd70a19b4d0ba15d8a98899d3e62b3,2024-06-04T16:57:41.053000 +CVE-2024-34384,0,0,433d72deea3d332073817072958235c552dd70a19b4d0ba15d8a98899d3e62b3,2024-06-04T16:57:41.053000 CVE-2024-34385,0,0,ec4faf3c77111fb2480847eb0cfe835593111cf26220e2cf8e5217c41c0819d4,2024-06-03T14:46:24.250000 CVE-2024-34386,0,0,e12338a8bbbeb3d293a939006cafd78a680c7101ce81be98b0725e6c8b63b77a,2024-05-06T19:53:38.797000 CVE-2024-34387,0,0,0185cda5a66745277b47f25663cd88518e8be23bcd4e122a44022f61814856f8,2024-05-06T19:53:38.797000 @@ -250497,7 +250500,7 @@ CVE-2024-34445,0,0,5ae9c8efe1aaf47848c5b15a6687968aa01604c93efb870985c96be2737d2 CVE-2024-34446,0,0,b445bdbcee2357cb0b4db1ab10e64a435c89bc8ae1d2fa2a306f3117c07625d0,2024-05-03T15:32:19.637000 CVE-2024-34447,0,0,7d0c1160e9ad74b2f0d138c65d27109e83600e38ed8d60bf74a510fb61e6f980,2024-05-14T15:39:08.297000 CVE-2024-34448,0,0,2ee47d576d9de678e8b37edc8c4fb672f63b76bc5fc5740404718a42f40a4222,2024-05-22T18:59:20.240000 -CVE-2024-34449,0,0,28da5cfb8215143a3847fc37f7163047e3e2e183b8d6abcf511553c3cec5bb16,2024-05-17T02:39:35.457000 +CVE-2024-34449,0,1,97d09fdadfd613905dbfd9871f1d974c32ae8fd0c469e4b64fe2252427eb7288,2024-06-04T19:20:00.563000 CVE-2024-3445,0,0,2031eee497e177f244890449ab10d2f196dd08d103f846fc9b20779b1f74d465,2024-05-17T02:39:56.830000 CVE-2024-34453,0,0,9363deaf6a5ec68194d671cadb0973a2ba23402d3e2800c4f9eea6dbd677c5cd,2024-05-06T12:44:56.377000 CVE-2024-34454,0,0,5a4e256350d1e944e58328b51d73ec47802d2b17d3b93d5d7c62570b2e291430,2024-05-28T12:39:28.377000 @@ -250539,7 +250542,7 @@ CVE-2024-34511,0,0,7c12609bfac9f920a2fdfc9cea67b69ad8d20ca84ffda1766c813f120996d CVE-2024-34515,0,0,46b96796c8c54bacb8cad21d051c9895b19b541f5ffdfc636b6991e9ced426d8,2024-05-06T12:44:56.377000 CVE-2024-34517,0,0,44f5fcf5c6d31882263e390b1121d10681cc9240b7c31e8deaececde68fcdcb6,2024-05-14T15:39:16.227000 CVE-2024-34519,0,0,d607a4bc5dcc4d4ecf07f4cb7fbbfe1c6ad1e5585e2c4cc14c3bbdc90f2c79a4,2024-05-06T12:44:56.377000 -CVE-2024-34523,0,0,3ac301d0972adf14758ea5f85757b6f07a429a6eec9fb38511ae8052c27f02a5,2024-05-17T02:39:36.547000 +CVE-2024-34523,0,1,6367384c44448ebc7f737c8028dc55a4aa98dcabb8af73d4f6e494ce4067ff8c,2024-06-04T19:20:01.453000 CVE-2024-34524,0,0,87be3037aa2152625c8a9dd41382d4e153b5323658161b12a4aee0d4a22600c0,2024-05-06T12:44:56.377000 CVE-2024-34525,0,0,9a8e5ba207d2fc825a676d4dce5466d0bbfaeec0fa1f003fb940ace1272ce1de,2024-05-06T12:44:56.377000 CVE-2024-34527,0,0,ce857875a7facfbe24154ab86e1fa357ee5854fa3fb506e810faf3aac3dd958c,2024-05-06T12:44:56.377000 @@ -250555,10 +250558,10 @@ CVE-2024-34548,0,0,a263052f22b9ed630797ec6d56bcffb08c7a0f2402a01d542130845b1abea CVE-2024-34549,0,0,57417e3d40bd52cd5d62d05357608ec6d1557e52f9df3149aee911773cb3404e,2024-05-14T16:12:23.490000 CVE-2024-3455,0,0,4c42d45304f67fafbd451f71c5f5d5d0317b26e20d5f1a685197570f4ef1a0e7,2024-05-17T02:39:56.973000 CVE-2024-34550,0,0,9804dc87b996a6b794c34bf7ec4acb0dcc0359b152978276d0913d1c30e6cf8f,2024-05-14T16:12:23.490000 -CVE-2024-34551,0,1,4923d847da92d21b33235ea59bb6f253450913b847d476c4f3456440dc7a5c95,2024-06-04T16:57:41.053000 -CVE-2024-34552,0,1,c4691592c5058a8db3a7f699ce45cf249e9211425b742483e31a29c8712016cf,2024-06-04T16:57:41.053000 +CVE-2024-34551,0,0,4923d847da92d21b33235ea59bb6f253450913b847d476c4f3456440dc7a5c95,2024-06-04T16:57:41.053000 +CVE-2024-34552,0,0,c4691592c5058a8db3a7f699ce45cf249e9211425b742483e31a29c8712016cf,2024-06-04T16:57:41.053000 CVE-2024-34553,0,0,1304ae8bb8e28c589f4f4c4923637af1159951d928589d0c318d92743d849bb1,2024-05-08T13:15:00.690000 -CVE-2024-34554,0,1,2620421e80e251dbbd1434de570425690e7d0f1acca2c6dc094a826edbb43459,2024-06-04T16:57:41.053000 +CVE-2024-34554,0,0,2620421e80e251dbbd1434de570425690e7d0f1acca2c6dc094a826edbb43459,2024-06-04T16:57:41.053000 CVE-2024-34555,0,0,ab9efb16b90b46c2a3029ce0ca13fbdbf0df8e346a901d4658defa02dab8c221,2024-05-14T16:12:23.490000 CVE-2024-34556,0,0,82befdd8a3ee574dd7b943317c69c9e829905ebe849c999a96fcb92cd1229c8b,2024-05-14T16:12:23.490000 CVE-2024-34557,0,0,21c279ae1093aad66d3f2e2c6b9d12e4a4e8708d620897234832cdcc1fda6a91,2024-05-14T16:12:23.490000 @@ -250615,7 +250618,7 @@ CVE-2024-34717,0,0,2b916dc6a1e09850236d38da24f3e36a503c2d4e64c7e637d4f378867f8ef CVE-2024-3472,0,0,4484e96023d5f2f9d97a8d2739e776f8d23c2b92bb270bab3a70f3ac3ac9bb4e,2024-05-02T13:27:25.103000 CVE-2024-3473,0,0,ecf07ac84ad9a3f593fb990c7a6940d333eabefd6a4358103eba0f21665023d1,2024-05-02T18:00:37.360000 CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000 -CVE-2024-34749,0,0,a26a9cdaa6b9cdd859ea0f8895bc1e27a45773d0dd4321619e9dcf295b3f2a40,2024-05-17T02:39:37.937000 +CVE-2024-34749,0,1,fe5f41bd42e695276d38161b9a2d636fec6ebfca2120aa0bc8cb065f0e443352,2024-06-04T19:20:02.877000 CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000 CVE-2024-34751,0,0,3bc824c76b005bef3c5502f774f511888cffc942b3953fc4e78f3f0d8ad9e615,2024-05-17T18:36:31.297000 CVE-2024-34752,0,0,242ab90c6a96e91b737168caac935dedcfed36964913472cce8df4bff8adef50,2024-05-17T18:36:05.263000 @@ -250623,6 +250626,7 @@ CVE-2024-34754,0,0,42e489b57bc9b4b6e4e4645a963b026cad3c386a1eedd7cee43baeec78600 CVE-2024-34755,0,0,d9d093e244bdb9881814a581fcf0cceddc50257ae74dd4a27a2c1f59b6cdc217,2024-05-17T18:35:35.070000 CVE-2024-34756,0,0,c1f51cb5304487e29b0a4c8a67e9d115a4f2b56ac322e60a8774a285c457e7c0,2024-05-17T18:35:35.070000 CVE-2024-34757,0,0,57042a3bb13f31e69b5b7fd23a19541f4fa2fb8db07ba9037fc775417523a9d1,2024-05-17T18:36:05.263000 +CVE-2024-34759,1,1,5bc57f5b8698c46b4243742b0d02fa7b4c8610abfc92adca6213733babb7f5ce,2024-06-04T19:20:03.167000 CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000 CVE-2024-34760,0,0,82a83a3179457fac7a33034fd056c2efc13c1726662f893ecd6b003877ae591a,2024-05-17T18:36:31.297000 CVE-2024-34764,0,0,4a062b2d355bca216e61eea89a3143fd70d17f9d23f9dff7fe6c4cca332731a1,2024-06-03T14:46:24.250000 @@ -250639,7 +250643,7 @@ CVE-2024-34789,0,0,175bcb04056ff40c4d592afdd740bbc7f72f65b2e59fe0bd883d321e2b34b CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000 CVE-2024-34790,0,0,1b98c4120682b0b2d3e0de1c2300b7e42dbf871f34cef48d8cc9ee5b566ce033,2024-06-03T14:46:24.250000 CVE-2024-34791,0,0,da7a2403c32edceddd517dcb716c6c785d93d68f98f7378e12c6e7850207c159,2024-06-03T14:46:24.250000 -CVE-2024-34792,0,1,9b1e8bb3f7c56cea3f8fa6b869d31d2ce0b52a784a5b409d27aa98fea2b6f5c2,2024-06-04T16:57:41.053000 +CVE-2024-34792,0,0,9b1e8bb3f7c56cea3f8fa6b869d31d2ce0b52a784a5b409d27aa98fea2b6f5c2,2024-06-04T16:57:41.053000 CVE-2024-34793,0,0,ccb44183b9ca98b2268f508aa8346ea91314b808b8e5e88d8b0a4e4db813ca91,2024-06-03T14:46:24.250000 CVE-2024-34794,0,0,8dd297ba1df99f72d8d7503e4dcac4c8600683410b73f0e665b6d7b7a52c5dac,2024-06-03T14:46:24.250000 CVE-2024-34795,0,0,96509e51efb19ffb4e7a4292825966cd5519b012cea5f8257f9dd40efa3d51df,2024-06-03T14:46:24.250000 @@ -250705,7 +250709,7 @@ CVE-2024-34945,0,0,575023130609b734f4893425fcd731e9a9935102b4df26247d6e0eb6ba48b CVE-2024-34946,0,0,18a70d63ec6de478ac3f73160a9c6a4992ce9174fd5476f10d8e6c79e1f65d0e,2024-05-14T16:12:23.490000 CVE-2024-34947,0,0,1f28b058197f1b877062f0835c3513c4ef75f6c8214e60c177ebf327e506958b,2024-05-20T19:34:58.277000 CVE-2024-34948,0,0,80ffa63f076a0b3bb12ba06a8abf5d6edba92b52f77c848778b38824cdfffa0b,2024-05-20T19:34:58.277000 -CVE-2024-34949,0,0,bdd7c093eb06acc249ca7c5a9459daa58089fb270502486d0f9ec4ecc06a4536,2024-05-30T16:15:10.217000 +CVE-2024-34949,0,1,a7d96597060b1f0d1dc8fdb2b4042778f1a7f0cba50e24aecc834abe024b3562,2024-06-04T19:20:04.827000 CVE-2024-3495,0,0,fed7d06d8c3855cd2e6e0d78216ea50d3f7c6be718662393b3c5db22dda3fdaa,2024-05-22T12:46:53.887000 CVE-2024-34950,0,0,bce08889c675e02cdedb7c7d716140ca0269187b86ee9ecf74ec425b66e2c63c,2024-05-15T16:15:10.333000 CVE-2024-34952,0,0,1e00f9fde21932e6d048d83048eebdfe661e48bacd064d4b436d82b6868f49c5,2024-05-20T15:17:54.513000 @@ -250717,7 +250721,7 @@ CVE-2024-34958,0,0,4d9db207089d2d0330c7e1b36bd727c49de99a4ae3247fcc01fb329ed6144 CVE-2024-34959,0,0,a4a5c2b854729dafe8bd6153cee335ae16c335e77f519a8a85a086d239147105,2024-05-20T13:00:34.807000 CVE-2024-34974,0,0,519613cdbc229706fafa4388ed0de03632496af6e2fd3a5450a4996c9b966471,2024-05-14T16:12:23.490000 CVE-2024-34982,0,0,ef460a32eb987949d8c2a373dc7919974bee9f6e2b2a3c53ead2e4138396cd2a,2024-05-17T18:35:35.070000 -CVE-2024-34987,0,1,edad55abf7d40946048d2203f95e4c0f43a6b9878eca0140c291bcc01e48c704,2024-06-04T16:57:41.057000 +CVE-2024-34987,0,0,edad55abf7d40946048d2203f95e4c0f43a6b9878eca0140c291bcc01e48c704,2024-06-04T16:57:41.057000 CVE-2024-3499,0,0,38e1f3a6ce5aff826b19a73a4f796b980cc1161eaf58f8fada2f6f87e54573a4,2024-05-02T18:00:37.360000 CVE-2024-34995,0,0,ff7295f94bdc66d877986c97deb7981eb83c3e840f72ac7a8ee7543b9685ad7b,2024-05-24T18:09:20.027000 CVE-2024-34997,0,0,b096826437307123ac313356b4aee4c6741add3e487ed218567b036896e98d2d,2024-05-20T13:00:34.807000 @@ -250910,7 +250914,7 @@ CVE-2024-35512,0,0,c9d23c736120f04931cbbc7470489190e83340be8d46b2f2d0f2c886a0a46 CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000 CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000 CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000 -CVE-2024-3555,0,1,7b5ade071f86d2f47a475842356f8c63a7b0fec9dcaebb74484d06286ab10108,2024-06-04T16:57:41.053000 +CVE-2024-3555,0,0,7b5ade071f86d2f47a475842356f8c63a7b0fec9dcaebb74484d06286ab10108,2024-06-04T16:57:41.053000 CVE-2024-35550,0,0,b3c85fa0d88560018d8c46302ba1cba82a3adc9c9d9315f8092c405b1f662d91,2024-05-22T14:30:41.953000 CVE-2024-35551,0,0,bced5ed716b8a6cde6b8827aca76efe4aa3a304eed485f9c2d1140453267c787,2024-05-22T14:30:41.953000 CVE-2024-35552,0,0,f6913d712c73cbd84cae10dae0421fd278caa25b1bc3c8cb3704337f3de4daaa,2024-05-22T14:30:41.953000 @@ -250943,12 +250947,12 @@ CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3b77,2024-05-24T18:09:20.027000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 -CVE-2024-35629,0,1,d5aa969d9ff7ab12fc3ad19872e5e49063de28040ce80c57a7dd9f32da77c3bd,2024-06-04T16:57:41.053000 +CVE-2024-35629,0,0,d5aa969d9ff7ab12fc3ad19872e5e49063de28040ce80c57a7dd9f32da77c3bd,2024-06-04T16:57:41.053000 CVE-2024-35630,0,0,0fb0146c10c66c8b4cc841c31e9a57e363b279979d0fe718a6d369f5a78ea195,2024-06-03T14:46:24.250000 CVE-2024-35631,0,0,cf074c7a0f9449d076d53adcfcbee282a17b0913aafb335d0bcd25ecc5ab0c2e,2024-06-03T14:46:24.250000 CVE-2024-35632,0,0,418be8985fb418352bd38a417d42c1ce5a36f665b68135197090bb25e6834b46,2024-06-03T14:46:24.250000 CVE-2024-35633,0,0,e15adee1238427da8a1e1b6868d9895b4a4d4ae54ea4d0d9c0c3a9c726b4aa50,2024-06-03T14:46:24.250000 -CVE-2024-35634,0,1,a6a035ed8adbe28dc92196c3ab8aa0ea5de65363e82f016f3537c959e8ae0bc5,2024-06-04T16:57:41.053000 +CVE-2024-35634,0,0,a6a035ed8adbe28dc92196c3ab8aa0ea5de65363e82f016f3537c959e8ae0bc5,2024-06-04T16:57:41.053000 CVE-2024-35635,0,0,419fa51ff1b2e34d82cb98584dd092a4e09cee2809a7db50836dd3bced9ae859,2024-06-03T14:46:24.250000 CVE-2024-35636,0,0,5399187f49a498508689a07f5c0a75d47d04d4991040eda7332514cc1c8dceea,2024-06-03T14:46:24.250000 CVE-2024-35637,0,0,184818b72ecc5550ec88e053a7683724d9fdad6195ad15385bf16e7728333599,2024-06-03T14:46:24.250000 @@ -250962,29 +250966,31 @@ CVE-2024-35643,0,0,9a85f980733a203d1afe2125556ca8fd446a55a9337a6390df2cb9ebd797d CVE-2024-35645,0,0,4890cccefabc4d0ca257524f83767bb085050fd6c5aa3f9f764f54694fba20ff,2024-06-03T14:46:24.250000 CVE-2024-35646,0,0,0e09ad267a508b8a536900d74395f7d6fd0b87a4648f067a40bf0167f0c61ae4,2024-06-03T14:46:24.250000 CVE-2024-35647,0,0,dd07a9e9a3804b0b3fdbbe9e6cdd58e439fe4bcd9c7b53cb07e789eae1ef1bd7,2024-06-03T14:46:24.250000 -CVE-2024-35649,0,1,8c0dc5419efe138b7167ac04ac1d46f023137163d8719e838b76ba5d7af28869,2024-06-04T16:57:41.053000 +CVE-2024-35649,0,0,8c0dc5419efe138b7167ac04ac1d46f023137163d8719e838b76ba5d7af28869,2024-06-04T16:57:41.053000 CVE-2024-3565,0,0,a4b6a30a1c15667775d02efa34a8d23be7f17c664853400b6c8d4dfd523ae02d,2024-06-03T14:46:24.250000 -CVE-2024-35651,0,1,78f2dc779aa6b5ea879577f8aa6b9e32a854b7baba67adb67b0d780a692af70e,2024-06-04T16:57:41.053000 -CVE-2024-35652,0,1,371ad3da43219c001e62df96d5f61790bae915aed30ea926d99e0df7b58fb4bf,2024-06-04T16:57:41.053000 -CVE-2024-35653,0,1,4af65029cac82ff2e60e5fc8f62dc7cd8dee5fa7748a53c5fec4abdb76d5f696,2024-06-04T16:57:41.053000 -CVE-2024-35654,0,1,3cac475a93442101684fae84c2c521be626ce332985f59ed92e31d95d1644e3b,2024-06-04T16:57:41.053000 -CVE-2024-35655,0,1,ea87dffd5d8a0443c6a5fa52386e7fc204b5fed579984c18d74a22a6c2f3f2f8,2024-06-04T16:57:41.053000 +CVE-2024-35651,0,0,78f2dc779aa6b5ea879577f8aa6b9e32a854b7baba67adb67b0d780a692af70e,2024-06-04T16:57:41.053000 +CVE-2024-35652,0,0,371ad3da43219c001e62df96d5f61790bae915aed30ea926d99e0df7b58fb4bf,2024-06-04T16:57:41.053000 +CVE-2024-35653,0,0,4af65029cac82ff2e60e5fc8f62dc7cd8dee5fa7748a53c5fec4abdb76d5f696,2024-06-04T16:57:41.053000 +CVE-2024-35654,0,0,3cac475a93442101684fae84c2c521be626ce332985f59ed92e31d95d1644e3b,2024-06-04T16:57:41.053000 +CVE-2024-35655,0,0,ea87dffd5d8a0443c6a5fa52386e7fc204b5fed579984c18d74a22a6c2f3f2f8,2024-06-04T16:57:41.053000 CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000 -CVE-2024-35664,0,1,d9077a10aee16c0d73af2c31947db772b761933145f3866cdad9f714ba27a0fb,2024-06-04T16:57:41.053000 -CVE-2024-35666,0,1,0a35f63aee3d8970cb6e541355b0ee018ccf4fa1bf3c0f83572775af3f920589,2024-06-04T16:57:41.053000 -CVE-2024-35668,0,1,f884a8d3032db5562ec77e71fb33089cf547931af3f7c4fb09ab7f1cf8d360a8,2024-06-04T16:57:41.053000 +CVE-2024-35664,0,0,d9077a10aee16c0d73af2c31947db772b761933145f3866cdad9f714ba27a0fb,2024-06-04T16:57:41.053000 +CVE-2024-35666,0,0,0a35f63aee3d8970cb6e541355b0ee018ccf4fa1bf3c0f83572775af3f920589,2024-06-04T16:57:41.053000 +CVE-2024-35668,0,0,f884a8d3032db5562ec77e71fb33089cf547931af3f7c4fb09ab7f1cf8d360a8,2024-06-04T16:57:41.053000 CVE-2024-3567,0,0,20839fe5058050b88e3eab46e96c3f4983a4ed5d3b8a31d734ec6d77ca524853,2024-04-10T19:49:51.183000 +CVE-2024-35670,1,1,c1029bee3f3374243941a66378a51419ba0a7dfcd0dc8884ebe900700c0124a7,2024-06-04T19:20:08.777000 +CVE-2024-35672,1,1,ad812ce5fecce6041d56c76924522d1026f4a485431a8b29acac685bc5d1e9a3,2024-06-04T19:20:08.967000 CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000 CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000 CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000 -CVE-2024-35700,0,1,fad49c8b7551bb93c56517581807bf96786a3c3bf02d2503b0d4256435d3fb20,2024-06-04T16:57:41.053000 +CVE-2024-35700,0,0,fad49c8b7551bb93c56517581807bf96786a3c3bf02d2503b0d4256435d3fb20,2024-06-04T16:57:41.053000 CVE-2024-3571,0,0,69cf6aaba9ed550ce2e1f492d0ecd149e8d5cd4d3ef343f36ac06a714698dced,2024-04-16T13:24:07.103000 CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b04301,2024-04-16T13:24:07.103000 CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000 CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000 CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000 CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000 -CVE-2024-35782,0,1,41adda3a4bfcc3b024de0745a0a9b6407fbf6df522e8220ef24419acf6387f94,2024-06-04T16:57:41.053000 +CVE-2024-35782,0,0,41adda3a4bfcc3b024de0745a0a9b6407fbf6df522e8220ef24419acf6387f94,2024-06-04T16:57:41.053000 CVE-2024-35784,0,0,777c9d07d4e578c087e7dca5451415bcc43ec9a1a18957eb76a5068c9b97dba4,2024-05-17T18:35:35.070000 CVE-2024-35785,0,0,2d190f92b1b0e8f457adf5fad73410cb0f4e785e27759c42f1852e8078e97e76,2024-05-17T18:35:35.070000 CVE-2024-35786,0,0,6ac4b9e82e454392f6dffeb00b6e5500dba40d5e3125e5ec1b3b17cdac9888d2,2024-05-17T18:35:35.070000 @@ -251247,7 +251253,7 @@ CVE-2024-36026,0,0,a2b7bbfdfc9c36c51de458fe1e65f4f5fc5d68f6240b3394c66c98a5aba6c CVE-2024-36027,0,0,04a8d28eb14b2a84cd823f108a1627ed163196ae6f3679e8018d7ce75259ea5e,2024-05-30T18:19:11.743000 CVE-2024-36028,0,0,99a65cfe5e6aeb27c26307198eb77f77f64763e0afbaeb20aafb2ecef6f915ed,2024-05-30T18:19:11.743000 CVE-2024-36029,0,0,4b393bd3d58ef667258996c8d4231ff4cc7acb00192e977ca706e530eb535f62,2024-05-30T18:19:11.743000 -CVE-2024-36030,0,0,d874f3609a7a6260ed5c3055fdcbb678ab3e0568c83f857956441d3ad2e86e7a,2024-05-30T18:19:11.743000 +CVE-2024-36030,0,1,00ef498a3d807c79a3c459b6828e1b94bc303f4cb2f66d73b6847b59338e7c17,2024-06-04T19:20:12.590000 CVE-2024-36031,0,0,27f608ad5203e017ccdf01de4744c6bf28702944106d43de0f5ebc41faebbcf2,2024-05-30T18:19:11.743000 CVE-2024-36032,0,0,5a12487bf2cb4627b147414b9dd50756c55a274ce8d6f1678519c36adada0011,2024-05-30T18:19:11.743000 CVE-2024-36033,0,0,761ce8e91fd8ec725f5fd70906c3e8b3e4ae739a30faa4a1ecc4c7502a89a5b5,2024-05-30T18:19:11.743000 @@ -251274,7 +251280,7 @@ CVE-2024-36079,0,0,fdb9a00040976f09fbaf93ec1c9cec0113756b033e4d68b6334fa44aebe9f CVE-2024-36080,0,0,de5551202af1794b77e1032fd6ee35ba7df3ef2929b44077b5dc18aee0b886df,2024-05-20T13:00:04.957000 CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3712,2024-05-20T13:00:04.957000 CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000 -CVE-2024-36104,0,1,d791090d63e65d841ba8ee5d3ad2141bb986481787582de2f23200ce4780a74f,2024-06-04T16:57:41.053000 +CVE-2024-36104,0,0,d791090d63e65d841ba8ee5d3ad2141bb986481787582de2f23200ce4780a74f,2024-06-04T16:57:41.053000 CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000 CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000 CVE-2024-36108,0,0,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000 @@ -251295,10 +251301,10 @@ CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c4900 CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000 CVE-2024-3616,0,0,fa923bb782491bedace8c69025507521f5c59d484dc600b1701535fa0da7acd3,2024-05-17T02:40:01.827000 -CVE-2024-3617,0,0,fa3d10e358913f095fd2dcf93654a2d324e45a3eb656cebd106c8aa4d4ead1f9,2024-05-17T02:40:01.917000 -CVE-2024-3618,0,0,bf3e27ed7b90c7e044ebde9f973139937201dd148ab98a47c9e070eb866bbd3b,2024-05-17T02:40:02.010000 +CVE-2024-3617,0,1,f567fe2d001aaca41d03c0a0366ef1e99b32bc6e27d43d00554123f9bc28d775,2024-06-04T19:20:22.087000 +CVE-2024-3618,0,1,49acf1181a6848a16665fb73aec3d174ce097deba0c0b38747c9b85c5bffb2db,2024-06-04T19:20:22.213000 CVE-2024-3619,0,0,165314f79e4f722f622203e47502b9381ecf302926cb9ad2cdc2988542678367,2024-05-17T02:40:02.103000 -CVE-2024-3620,0,0,7ea833558643b1652d2ceba6e3d5371e50f130c3eed0810f83b44e480584e892,2024-05-17T02:40:02.197000 +CVE-2024-3620,0,1,1df23a75dfa243d45dccfaf93a6d2abcd8205c1c1c6930bdb57d4f40b6f4c71f,2024-06-04T19:20:22.317000 CVE-2024-3621,0,0,3204ec8fd9c2678ba71c374fd9b3e44813b4dc6ba5c30c2d3c2f5f44c3098c61,2024-05-17T02:40:02.290000 CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d38,2024-04-26T12:58:17.720000 CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 @@ -251341,7 +251347,7 @@ CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000 CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000 CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000 -CVE-2024-36400,0,1,adfa37aa9ee5bdbeb119043e05eb6c3cae4bca70563f93beec768283d523dfe5,2024-06-04T16:57:41.053000 +CVE-2024-36400,0,0,adfa37aa9ee5bdbeb119043e05eb6c3cae4bca70563f93beec768283d523dfe5,2024-06-04T16:57:41.053000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 @@ -251359,15 +251365,16 @@ CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000 CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000 -CVE-2024-36547,0,1,f11c5682e38aa4b915e6209ff5412137336f1079a94c10e2a130c9ed57bd9f23,2024-06-04T16:57:41.053000 -CVE-2024-36548,0,1,c18fdef44a9db7a23e310540c221679551672dcfd432905f97359460a94e611a,2024-06-04T16:57:41.053000 -CVE-2024-36549,0,1,f0f7b276f6566cdfba9e6280fc5f8be128d5156634fd9dfedad0aa0c00111410,2024-06-04T16:57:41.053000 -CVE-2024-36550,0,1,62bd414e23e0128ac5a34502a53e11b8c0cf2afe8917899e71dfa6f294422152,2024-06-04T16:57:41.053000 +CVE-2024-36547,0,0,f11c5682e38aa4b915e6209ff5412137336f1079a94c10e2a130c9ed57bd9f23,2024-06-04T16:57:41.053000 +CVE-2024-36548,0,0,c18fdef44a9db7a23e310540c221679551672dcfd432905f97359460a94e611a,2024-06-04T16:57:41.053000 +CVE-2024-36549,0,0,f0f7b276f6566cdfba9e6280fc5f8be128d5156634fd9dfedad0aa0c00111410,2024-06-04T16:57:41.053000 +CVE-2024-36550,0,0,62bd414e23e0128ac5a34502a53e11b8c0cf2afe8917899e71dfa6f294422152,2024-06-04T16:57:41.053000 CVE-2024-36568,0,0,da1ad45e35e3ebd045cc1d605f7bb2f31fdab5434a117b3c1ca7da7d4ea95450,2024-06-03T14:46:24.250000 CVE-2024-36569,0,0,6cb2ef882f018dab4ea69f61d1bc370bfefe1380a18e6327825251eff3623fff,2024-06-03T14:46:24.250000 CVE-2024-3657,0,0,b3ddc632f51ff9b9080079d8b3c5a6b7a01651c0414e2741d5c53ebe23c9db3e,2024-05-28T14:59:09.827000 CVE-2024-3658,0,0,788a6c57a5cc1d17a8f73184ec3f2bfe6dae89c54b4197447e7e87a36bebe3cf,2024-05-28T15:15:09.703000 CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000 +CVE-2024-36604,1,1,dea62cb72ef9b04874b771705eadbe14ea319341544d1d10de7fdbc3eab6dfdd,2024-06-04T19:20:13.927000 CVE-2024-3661,0,0,b665f3ebe2f700b6f4e02ebfa9bd2f64cd39c43e37b9374c2fdfbf4a8d208373,2024-05-08T22:15:49.103000 CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000 CVE-2024-3663,0,0,d70e03397b7b1ab439d27e0f0ba070e0cb9801b42863e8c396c4da4f0822fd7c,2024-05-22T12:46:53.887000 @@ -251385,11 +251392,11 @@ CVE-2024-3675,0,0,00d1234baac079cf413c516618dd0fc3e7ad5eadaec0ab200df9e28f23d3eb CVE-2024-3676,0,0,afffaa433a0219105ab8db2fc3cac72e262ac997e8b5329e1239c5388df90382,2024-05-14T19:17:55.627000 CVE-2024-3677,0,0,822256c91d31044a13b27ee319c8c0a4bbd148e7653d3ef44cb1c97299aa9fe7,2024-05-02T18:00:37.360000 CVE-2024-3678,0,0,d720397e0ff5aed34935621b66252dd502ae3dd7e987e20f2aefa29510c09059,2024-04-26T12:58:17.720000 -CVE-2024-36782,0,1,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000 -CVE-2024-36783,0,1,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000 +CVE-2024-36782,0,0,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000 +CVE-2024-36783,0,0,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000 CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394bc8,2024-05-14T16:11:39.510000 -CVE-2024-36800,0,1,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef472,2024-06-04T16:57:41.053000 -CVE-2024-36801,0,1,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000 +CVE-2024-36800,0,0,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef472,2024-06-04T16:57:41.053000 +CVE-2024-36801,0,0,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000 @@ -251397,9 +251404,11 @@ CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac039 CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000 CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000 CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000 +CVE-2024-36857,1,1,daa4beb0595b330ebc22ca686d12bffc150ac45702a8ba1fe39d87435f6ef25e,2024-06-04T19:20:14.060000 +CVE-2024-36858,1,1,5e06cbab0e57d57b1b0428eb6bb20ddccbebb98bf0ae75295ccc7eb1330f3e66,2024-06-04T19:20:14.150000 CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000 CVE-2024-3687,0,0,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000 -CVE-2024-3688,0,0,d95dd3db123672826d01699f26ba3d351405c0a717ab6001b74218ffc073a7d4,2024-05-17T02:40:04.147000 +CVE-2024-3688,0,1,b349be233f486be05eb488359e63176b80bab656f49706a0c8941ace2d96eaa9,2024-06-04T19:20:23.107000 CVE-2024-36880,0,0,93b5997ff6bfcd6d106900fc8d6e48fba13c9fef4325f8de3c9234bb3f387308,2024-05-30T18:18:58.870000 CVE-2024-36881,0,0,d9933c8a777a627eb58d083da8a71cb328e66e73a48574877b27b958ab9622d8,2024-05-30T18:18:58.870000 CVE-2024-36882,0,0,6ac152d75b84c2df3f3d5795df4f9937e63b77f454cdcd851f35ef8e7b4a566a,2024-05-30T18:18:58.870000 @@ -251421,7 +251430,7 @@ CVE-2024-36896,0,0,050492bbd679d35b60dcbc95bd456bbe039e944130409ef3785df50b27fb8 CVE-2024-36897,0,0,0812be0c9bc9ec6d840f7ebb20f5647751f2651e4736eeb582b23c9f639fea18,2024-05-30T18:18:58.870000 CVE-2024-36898,0,0,09573b1910b2a7e116e9ba31d1da06b4362db2cc61980947fd9c918d04d2f260,2024-05-30T18:18:58.870000 CVE-2024-36899,0,0,aed6d669cad39777ad8d3f5ad5640da5cbc0de9fc5ebd87f7efca7905cd39457,2024-05-30T18:18:58.870000 -CVE-2024-3690,0,0,bd9c3edfb5fbdfb126813a3035bba1e094abb16a4692f6807040544ebfabfb58,2024-05-17T02:40:04.320000 +CVE-2024-3690,0,1,b4159f29e38837f138a04af86574673cb07d36e78588902798316a6803061f4f,2024-06-04T19:20:23.213000 CVE-2024-36900,0,0,8f9ce01f088bfd72ce72171201cf8b100cd41a20cb8a35673965f8ca0eff6843,2024-05-30T18:18:58.870000 CVE-2024-36901,0,0,2d116be5c60fd1d8807ea40e553e6c946b9ba6a2e37b5b39285a94fb7ed22d4c,2024-05-30T18:18:58.870000 CVE-2024-36902,0,0,ba3e378e1fa50839697b2dd87567afd987b8128460e39ae55e08b400926b6c4c,2024-05-30T18:18:58.870000 @@ -251491,7 +251500,7 @@ CVE-2024-36961,0,0,23b0844a9529f3ecfd6285bf875a287ce67af9417a3eb4ff1001834e83635 CVE-2024-36962,0,0,5fce798c0bb35579e13c17bb9f54632747360d5004ae06492f537a1e1919292d,2024-06-03T14:46:24.250000 CVE-2024-36963,0,0,603c4aee8277db74a501815fd4789e2662e4b99b616454a415c4c767068ca598,2024-06-03T14:46:24.250000 CVE-2024-36964,0,0,1e5a2c376d4fab926c22a070cc2c21ccc7f01422382c5ba38368e087bbce6bb0,2024-06-03T14:46:24.250000 -CVE-2024-3697,0,0,cc8cf5a7af305c88ebdfa6655aacb4fa5ec406664965d679a29a0cbf17ffb930,2024-05-17T02:40:04.710000 +CVE-2024-3697,0,1,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000 CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 CVE-2024-37017,0,0,44054da22aca73b93b60ec210b10224ee227f383aaf683a683cb33e0b77e6e79,2024-05-31T13:01:46.727000 @@ -251502,21 +251511,21 @@ CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3 CVE-2024-37032,0,0,2685d1c2a61b0baf7e7faa92d5cf7d5d7556f92ff89a923043de9b45c0417821,2024-05-31T13:01:46.727000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000 -CVE-2024-37052,0,1,373c3d17701a2519a84cd5bedc18b4467809b552d856a5ba8f05c88722ee9fd5,2024-06-04T16:57:41.053000 -CVE-2024-37053,0,1,802dd90e7da2fdb9848715a28862a8fd0c45e9da5433c2599f928e20214b2388,2024-06-04T16:57:41.053000 -CVE-2024-37054,0,1,1c70bbe7abf8548dc373002feafa5a8bca9cc5cdf22844a6a845413cb1e277b8,2024-06-04T16:57:41.053000 -CVE-2024-37055,0,1,d74a289ea48f470437d5ce2a4265e4d174e4dbbbeba2a6efd1f4b6827a761c63,2024-06-04T16:57:41.053000 -CVE-2024-37056,0,1,cf197d924b97dfff635df769ea61dd47820d631bd37ed4376b9e2d2252d6ade5,2024-06-04T16:57:41.053000 -CVE-2024-37057,0,1,00b84451365eecf014949ae21c909406d5de5db411a3989b6c8e1f2a72588ea3,2024-06-04T16:57:41.053000 -CVE-2024-37058,0,1,ed4e266312598c7ab4fed11ef14bbd50f24e4d520fa76d48a7acfa8d2b3d55fc,2024-06-04T16:57:41.053000 -CVE-2024-37059,0,1,8dd2d848b475ae805d39a354f0760526117d250eedd55738a936b9e2573e219a,2024-06-04T16:57:41.053000 +CVE-2024-37052,0,0,373c3d17701a2519a84cd5bedc18b4467809b552d856a5ba8f05c88722ee9fd5,2024-06-04T16:57:41.053000 +CVE-2024-37053,0,0,802dd90e7da2fdb9848715a28862a8fd0c45e9da5433c2599f928e20214b2388,2024-06-04T16:57:41.053000 +CVE-2024-37054,0,0,1c70bbe7abf8548dc373002feafa5a8bca9cc5cdf22844a6a845413cb1e277b8,2024-06-04T16:57:41.053000 +CVE-2024-37055,0,0,d74a289ea48f470437d5ce2a4265e4d174e4dbbbeba2a6efd1f4b6827a761c63,2024-06-04T16:57:41.053000 +CVE-2024-37056,0,0,cf197d924b97dfff635df769ea61dd47820d631bd37ed4376b9e2d2252d6ade5,2024-06-04T16:57:41.053000 +CVE-2024-37057,0,0,00b84451365eecf014949ae21c909406d5de5db411a3989b6c8e1f2a72588ea3,2024-06-04T16:57:41.053000 +CVE-2024-37058,0,0,ed4e266312598c7ab4fed11ef14bbd50f24e4d520fa76d48a7acfa8d2b3d55fc,2024-06-04T16:57:41.053000 +CVE-2024-37059,0,0,8dd2d848b475ae805d39a354f0760526117d250eedd55738a936b9e2573e219a,2024-06-04T16:57:41.053000 CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000 -CVE-2024-37060,0,1,6e895e0b9dda07274106596a1ca2c73dd5428b18f3bc85ab23882c159a9487d0,2024-06-04T16:57:41.053000 -CVE-2024-37061,0,1,dc32d50873316d5876ae2245a61923dd2a597af1d6c66762ab19f786b6875c9c,2024-06-04T16:57:41.053000 -CVE-2024-37062,0,1,5453b3b90edbd9c0a9de51514e42e0f5fb5915528ce426d55e250435745702d1,2024-06-04T16:57:41.053000 -CVE-2024-37063,0,1,ce490a28c53ecf189dbe271928276388a22c7b342a76a9c62bb7c9f7dda459c2,2024-06-04T16:57:41.053000 -CVE-2024-37064,0,1,5bbda30c6193d90e823596cdfe25f60921d378ef1bc8095a04326cd664427563,2024-06-04T16:57:41.053000 -CVE-2024-37065,0,1,87ce9225bd455ad5a7eaf2ff2ab47cd841c2c5805f499316666ae844bf15ebc5,2024-06-04T16:57:41.053000 +CVE-2024-37060,0,0,6e895e0b9dda07274106596a1ca2c73dd5428b18f3bc85ab23882c159a9487d0,2024-06-04T16:57:41.053000 +CVE-2024-37061,0,0,dc32d50873316d5876ae2245a61923dd2a597af1d6c66762ab19f786b6875c9c,2024-06-04T16:57:41.053000 +CVE-2024-37062,0,0,5453b3b90edbd9c0a9de51514e42e0f5fb5915528ce426d55e250435745702d1,2024-06-04T16:57:41.053000 +CVE-2024-37063,0,0,ce490a28c53ecf189dbe271928276388a22c7b342a76a9c62bb7c9f7dda459c2,2024-06-04T16:57:41.053000 +CVE-2024-37064,0,0,5bbda30c6193d90e823596cdfe25f60921d378ef1bc8095a04326cd664427563,2024-06-04T16:57:41.053000 +CVE-2024-37065,0,0,87ce9225bd455ad5a7eaf2ff2ab47cd841c2c5805f499316666ae844bf15ebc5,2024-06-04T16:57:41.053000 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000 CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 @@ -251524,14 +251533,15 @@ CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 -CVE-2024-3719,0,0,98817b00c300460b7ee17e28b90d655bc3286869de6cea5831a06059286a41a5,2024-05-17T02:40:05.100000 -CVE-2024-3720,0,0,e90b9112f0b556a63557eff3929848b7a3fd36c353e364ec4c7371f42a8b366d,2024-05-17T02:40:05.197000 +CVE-2024-3719,0,1,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000 +CVE-2024-3720,0,1,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000 CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 CVE-2024-3727,0,0,6b54e6f77ad932a1228e2f32eb0944c54a5e699b6a62b1576b90d56350efe669,2024-05-14T16:11:39.510000 +CVE-2024-37273,1,1,6d10a507a60cc5355ccb80c43505dcee4664931072a02f30cdef1fdcfe399984,2024-06-04T19:20:15.363000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000 CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000 @@ -251540,7 +251550,7 @@ CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5e CVE-2024-3733,0,0,a4296992076c9e80c22dc80bc25acdd9a6af961376871659e0386f3449f48613,2024-04-25T13:18:13.537000 CVE-2024-3734,0,0,b86ed30811a3326be0f0dac4d727bf041d17d1a4d696b5825133800b3e1e6da3,2024-05-02T18:00:37.360000 CVE-2024-3735,0,0,5ddf2e7f4a48d9adc915c53e5374d23792eebb62d6ec39c5c6eab645f0c5ac5e,2024-05-17T02:40:05.693000 -CVE-2024-3736,0,0,3450fcf7a9f3bf2f07b9eb4c6ab80218686db1cd79d2e45df81ab63551e503d8,2024-05-17T02:40:05.787000 +CVE-2024-3736,0,1,8212a13db4363d6279d1d8c19924659c1f0cf224cf46584ea7e82cad3d6da340,2024-06-04T19:20:23.987000 CVE-2024-3737,0,0,e288f29127240d626de190f33aa5cc85cc615dc26f102a0c00221aa9708716e3,2024-05-17T02:40:05.887000 CVE-2024-3738,0,0,0968d9618a10c036b25eaa390531466819e491a5c992bcf4c715af4b591b9121,2024-05-17T02:40:05.977000 CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000 @@ -251598,7 +251608,7 @@ CVE-2024-3796,0,0,8b56f1ae3498f70c780deb392dd70e4b0e2eb55d8dc491cebdead02f06bb59 CVE-2024-3797,0,0,ee6a5db4c86b7a1cb7dddd0f923d514d4da716af84fa2cbea88db014d700ce37,2024-05-17T02:40:08.123000 CVE-2024-3802,0,0,aaa997a68afe711762ac8536c5d0fad15740edaa6785e851a1495f0cf1f43e75,2024-06-04T02:15:49.290000 CVE-2024-3803,0,0,cefb64222fdf80706b1a9eb17e095bbe2f795f698686df2fa7fab7399b51955d,2024-05-17T02:40:08.240000 -CVE-2024-3804,0,0,b7a9587e28845ae1f668a1a806513f45c5c76ad839ab74db40f9b52358b0e2eb,2024-05-17T02:40:08.330000 +CVE-2024-3804,0,1,6cbbef68e2216a1b6714fc89ff2a16fd432ad36dd1cabadaff597df2e56ce61a,2024-06-04T19:20:24.583000 CVE-2024-3806,0,0,de873f8585a077f47d9a3aa2ddc3d8a1a22e9124cbb6f60c98787e1f14a35570,2024-05-14T16:11:39.510000 CVE-2024-3807,0,0,0018248fbe5cd3ad3d19de6c834f7e1f73352b7bbd9c92aa03f6a65e0b3f3d96,2024-05-14T16:11:39.510000 CVE-2024-3808,0,0,39d88812c006142e5fcd1316bc5358a96100b3e812a4968772ff781eaaa6617c,2024-05-14T16:11:39.510000 @@ -251655,19 +251665,19 @@ CVE-2024-3870,0,0,44d83767f5c52c0f17c52eb36fb2fa9bb07435948302a8148c6bc8c0c6888d CVE-2024-3871,0,0,9131680dba8c26c19b55533e86d2d270f65815944bae2f8fbcd8e63884ab3cf1,2024-04-17T11:15:11.403000 CVE-2024-3872,0,0,1b0df76ddcb9ce5edde75b1c572a6253db6bd37bbe91d1899bdf2bd4ba86a63a,2024-04-16T13:24:07.103000 CVE-2024-3873,0,0,6d513ad90fbcf7cf9dc14bccfe49c3692f3f8e6afa6f4dd6471e0cb11781355f,2024-05-17T02:40:09.627000 -CVE-2024-3874,0,0,cb75f4b72ceaaa2ae2d444587160c49c9d08837044a198d6a75744cd5decb2a4,2024-05-17T02:40:09.720000 -CVE-2024-3875,0,0,d9cd0590bde25241c40e6bff701f1cd8012d3cfce465cb5ef50238354aa35d59,2024-05-17T02:40:09.813000 +CVE-2024-3874,0,1,0b044f7635c5f6b9eeb150631f42de7f29fc07a4ea0b0fc3596a05b97253f25a,2024-06-04T19:20:25.697000 +CVE-2024-3875,0,1,d86045281a0b2a48da23b56cded5d23c73cf1b0cfc400db0bc7b27c6cb21977e,2024-06-04T19:20:25.807000 CVE-2024-3876,0,0,3ffb00498ec144bea36e257d072208e6ad89fa56264da7a2bc823c35d1e51c3e,2024-05-17T02:40:09.910000 -CVE-2024-3877,0,0,9ed16bd4647b995fa379ceb5400d71839aa48ff0d18cecc3871d06a9e2b1d12e,2024-05-17T02:40:10 +CVE-2024-3877,0,1,f24faee79076d9955b33c716cc38fff1084b5ee3b430064cdc16beb5bbd9e5c2,2024-06-04T19:20:25.903000 CVE-2024-3878,0,0,fb95502da03faec460d17c9b1242297f4e8658270dcfc3f37876da58c73c1ed8,2024-05-17T02:40:10.087000 CVE-2024-3879,0,0,92774dc7ea0cffc72f06608ad0c5ab32112431972595f4ffa950315fc44f5141,2024-05-17T02:40:10.177000 -CVE-2024-3880,0,0,1c9ecdb83f82b332f314fb699864f347554c95f0d519b41bc0d6fd57dda0499a,2024-05-17T02:40:10.267000 +CVE-2024-3880,0,1,61b243b8dab5be381c75f9d8b4a7598794aea603615d7bb3e86dc2bfd47b1c10,2024-06-04T19:20:26 CVE-2024-3881,0,0,75d6ff7939f1eb42f8c8e14b9aa2dfb06f2eebee5e37b0b47750b4ccbacea0e8,2024-05-17T02:40:10.360000 CVE-2024-3882,0,0,43bad73eafa6ac43c909cb529fe3ba674146baf41b9d3a5b4ece14285f4557b3,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,c0ee3c129d03d9b7803729c6b8ba3c3dbf4ee4f2b39f81dd559f9f8568fb1be9,2024-05-02T13:27:25.103000 CVE-2024-3885,0,0,18d5fcf15976a3d948a4584d141049e724e0352960b62e33e0645d8a5c391224,2024-05-02T18:00:37.360000 CVE-2024-3887,0,0,798d7748b1074258e6c6a927f8fccffc602325526aac11c704efaf0a6ac77dca,2024-05-16T13:03:05.353000 -CVE-2024-3888,0,1,edb7c29072abf78278f8742356d5aae8212665d8818b230c40ee3cc957ee71c6,2024-06-04T16:57:41.053000 +CVE-2024-3888,0,0,edb7c29072abf78278f8742356d5aae8212665d8818b230c40ee3cc957ee71c6,2024-06-04T16:57:41.053000 CVE-2024-3889,0,0,c4039354ee4d81ce5faec2ce618c8f0af30c97c1ad1feeb689836cb585b438a6,2024-04-23T12:52:09.397000 CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919b6,2024-04-26T12:58:17.720000 CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000 @@ -251677,12 +251687,12 @@ CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24 CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000 CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000 CVE-2024-3903,0,0,b17bb4ec6e0e391a38b8cd510c422de68900922cf0bf4c2e4e48aa68680d6339,2024-05-14T16:11:39.510000 -CVE-2024-3905,0,0,f295d7746342be2781c585511ad0c4f5c45c19e94a6f893c9a9a0cfd9a8b80e6,2024-05-17T02:40:10.843000 -CVE-2024-3906,0,0,1f6e7da4eea7e888befd9eb51ccd909284a7cd7e55bb102b976517bc6e51fb99,2024-05-17T02:40:11.003000 -CVE-2024-3907,0,0,8b2c23b9c13ebf87e5076e200203811e6564140878861e67b5d74a7cf43c1e67,2024-05-17T02:40:11.100000 -CVE-2024-3908,0,0,67413a909c2e3350c10eaf0d3c6219b8a4814d0243a9080ef339f38f1595751c,2024-05-17T02:40:11.207000 -CVE-2024-3909,0,0,1d0aa0e8e6396e98a281cd155664b24863398bec84b22f8675cdadad4e71a4bd,2024-05-17T02:40:11.330000 -CVE-2024-3910,0,0,355f71c337b4c7fbfbaa927c90a24967617d27e70909b0296a31bba2fbbc7cc1,2024-05-17T02:40:11.430000 +CVE-2024-3905,0,1,a951c486be8869bf12976255205bd7b845c8a04b7efadd3f2b0fe1349880c5bb,2024-06-04T19:20:26.357000 +CVE-2024-3906,0,1,2118bc9913869ee4f34c8416c221c77b744d5529f8376fd726e306c6d571b72a,2024-06-04T19:20:26.463000 +CVE-2024-3907,0,1,d80cb7d26fcc43e0af9a1a179a5017f98da402633ba2a83ba5df778a0fb65662,2024-06-04T19:20:26.563000 +CVE-2024-3908,0,1,85d7a8c4b6c04a1bc64d61b9b16434d97a56cd08e916479d8cc7f65ce540b05b,2024-06-04T19:20:26.660000 +CVE-2024-3909,0,1,6f873c0cc6c632ea64d9fdc22b1186e18e9f299b7d6a7c7d2c90d68e95f354ef,2024-06-04T19:20:26.763000 +CVE-2024-3910,0,1,fa7c708844465781fdb892c0231d561199c2b00af1f9ed7e9ce37d02f9d0ff7f,2024-06-04T19:20:26.870000 CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde3d,2024-04-24T13:39:42.883000 CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000 CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000 @@ -251695,10 +251705,10 @@ CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13ca CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000 CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000 CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000 -CVE-2024-3928,0,0,537f117f8c3572d036e1aa43e9ee1a226723d4a5980268ff58c8876839ea31b2,2024-05-17T02:40:11.687000 +CVE-2024-3928,0,1,8b977bdbc13c20f367372cb21f766e45c781e6a2c5dd932bf76b6822ee8d0b06,2024-06-04T19:20:27.170000 CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000 -CVE-2024-3931,0,0,e22ac9b330de34ffd0826895a71fc25f4c0d9f18776ea985f00f3d672117685b,2024-05-17T02:40:11.813000 -CVE-2024-3932,0,0,c0d9a67b2c517f2563118cc1f9a01d2e8e41cb18884f915915898eddf3b5dc57,2024-05-17T02:40:11.913000 +CVE-2024-3931,0,1,8b7a8387679112ff99c3f5b85f639268f8b547a6bd85c2150e3a0c2fc8b1fceb,2024-06-04T19:20:27.300000 +CVE-2024-3932,0,1,4103b5369e54f0ea654979e9cf601f9716d7c30f5891b74c50c418ab2a96e906,2024-06-04T19:20:27.397000 CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000 CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000 CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000 @@ -251723,7 +251733,7 @@ CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000 CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000 CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f919a,2024-05-14T16:11:39.510000 -CVE-2024-3979,0,0,d278756ee7b0d65b96e4463fea2eef180c4067f6109aabfb38acfd7d79c6a56d,2024-05-17T02:40:12.517000 +CVE-2024-3979,0,1,b6b67bfef914eb38f8740c81c7a6f3b9704757512aa4c908b5b1ae797add011b,2024-06-04T19:20:27.877000 CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000 CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000 CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000 @@ -251738,8 +251748,8 @@ CVE-2024-4010,0,0,b0efc140530d7080bd135b9c9b54b60a51a2a7dd68cfd5652cea86eef30822 CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000 CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000 CVE-2024-4018,0,0,b534838241485b84911a40a305fab0f06a9a1281f09d3d1140d27d7f52b1a84d,2024-04-22T13:28:50.310000 -CVE-2024-4019,0,0,e1e89132f04e97492631cc6e6d4e181890ab4b640b866cf74b6506c591ce7b6b,2024-05-17T02:40:12.953000 -CVE-2024-4020,0,0,195d6509c1e163806af2e3609d680edd76e75ced7d7d242f1a50653393fa6e77,2024-05-17T02:40:13.047000 +CVE-2024-4019,0,1,2661384f0f36d20ef846bfc88fcca4bf3261da6a231eaf7a071384ecaf4a306e,2024-06-04T19:20:28.293000 +CVE-2024-4020,0,1,3d859fafe67a91a7a8c5704bba1b31874aacd2dfebcac769639f79a03d2aee4a,2024-06-04T19:20:28.390000 CVE-2024-4021,0,0,761e705659b240d07345cd30cd522f6c84c2826bb611c1961b0918d08d0200fb,2024-05-17T02:40:13.133000 CVE-2024-4022,0,0,862692e09b9131698fdf2d078f1715a141df0663671065e383928a8148e4caa0,2024-05-17T02:40:13.413000 CVE-2024-4024,0,0,ef64ae76a72fe30f0382303f22cba197d841a5535eb50d7c4ad40f3e475d662a,2024-04-25T17:25:05.903000 @@ -251761,20 +251771,20 @@ CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f426 CVE-2024-4045,0,0,2973487eda1b15ccbfcf50557eac1a48f731099aa75396cca0be0624bea7de1b,2024-05-28T12:39:42.673000 CVE-2024-4046,0,0,a540b586e4490c5aa35243f10fb42fe8c42d9288228be6b989b109661bfcf7e0,2024-05-14T16:11:39.510000 CVE-2024-4056,0,0,8d2872a63b61af99b314442fa34c585e616ec707e8d3b58da8a6d93a2f4a4848,2024-04-26T12:58:17.720000 -CVE-2024-4057,0,1,c68a82f9733094861d7eb38c56bca3878f1a3c824e551cdb4c90c0679c9344fc,2024-06-04T16:57:41.053000 +CVE-2024-4057,0,0,c68a82f9733094861d7eb38c56bca3878f1a3c824e551cdb4c90c0679c9344fc,2024-06-04T16:57:41.053000 CVE-2024-4058,0,0,89d601f0a6556a83c3f1ddb11302d59200b53d35574245a735ec02b677ca6a2a,2024-05-03T03:16:29.387000 CVE-2024-4059,0,0,f7356d83fe5fccf2c54f421bb90f2c15bd9bf33edb756392f4236a5836d7af45,2024-05-03T03:16:29.430000 CVE-2024-4060,0,0,e73d48dba8d4867b445df561ca35c4a253ea1abc6b1746f05e1e8b87e0d0ee8e,2024-05-03T04:15:09.620000 CVE-2024-4061,0,0,731822e6f24cd811e7f06812f39ade81c9a66c6b1046f4d45903066a1f181f99,2024-05-21T12:37:59.687000 -CVE-2024-4062,0,0,88e0189a903dc491d969324b51281f72bfa6b01ddae9db1a05c8c0b817ed3796,2024-05-17T02:40:14.040000 -CVE-2024-4063,0,0,18284e200045179ad5ce0dcd8451273a1895c48566173aa3752f335ebb5e339d,2024-05-17T02:40:14.133000 +CVE-2024-4062,0,1,7fcbe6e50148b9b5e05d3025a893191a4aca3bb309243ec182c3df8f6e2a0587,2024-06-04T19:20:29.007000 +CVE-2024-4063,0,1,10c24a204d439c4cd3340a486d9bc67fc982c548c71c2d3a385738d7e6499dc1,2024-06-04T19:20:29.120000 CVE-2024-4064,0,0,0a357968458dd966b7a4969f86556627b0af0220edbb91249e767e6972ab2a17,2024-05-17T02:40:14.223000 -CVE-2024-4065,0,0,2d638ae55c1320f86c8f3e60d65e3d54148b25e29677acf0bd9ec4213af7452f,2024-05-17T02:40:14.320000 -CVE-2024-4066,0,0,e77105c592aa0ab0aed64037a913ea3311c2962ee966048d5642a814d1a3d60b,2024-05-17T02:40:14.410000 +CVE-2024-4065,0,1,b1f422b831341d9c1e5986a64370f0af2e0a4a34916a37b0d733d0bdad68fb96,2024-06-04T19:20:29.227000 +CVE-2024-4066,0,1,4e1f511aad72571330159c417a61ca53f34c4e977ad9652365f2b4ae2ea4e4f2,2024-06-04T19:20:29.323000 CVE-2024-4067,0,0,c43c8ece29e54a7c357dcff8288f0137b2d265474bbb0c017a3d19f74212bd9e,2024-05-22T12:15:10.767000 CVE-2024-4068,0,0,605c876816b0d5d545f0b16cfe7fbb9326bd5a0fe5c97a9f1b94375a4fc97f7d,2024-05-22T12:15:10.983000 -CVE-2024-4069,0,0,f4d050565039dd64fa628437378847d9af2db425574e58415d5d4e24566f9459,2024-05-17T02:40:14.570000 -CVE-2024-4070,0,0,2af98e9caac02d70dbe402e8e3790f32913bc1fd61030e08e7e9b31580e68c89,2024-05-17T02:40:14.660000 +CVE-2024-4069,0,1,f8d2f2628e60be749b9734b09218105a0396eae1a8a4c94b50114640615c8252,2024-06-04T19:20:29.457000 +CVE-2024-4070,0,1,611b2353a344eebf4d3d821b72a7661978c51598fabebbafad7cb3b8eb92ba73,2024-06-04T19:20:29.567000 CVE-2024-4071,0,0,1e5173381da62898dd2d89e779aa47e534c3be7a31fd5b5ef289e0ef19550704,2024-05-17T02:40:14.747000 CVE-2024-4072,0,0,784007d6b97ec8386adb736eb517146413a15dc1e1dcfd437022813999836276,2024-05-17T02:40:14.847000 CVE-2024-4073,0,0,57c82e36aec45387a2d5ea1d032f3894d867db9b5d17a01e06a86b6f581c9830,2024-05-17T02:40:14.960000 @@ -251793,23 +251803,23 @@ CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd00 CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000 CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000 CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000 -CVE-2024-4111,0,0,7d41933a285e2964d1b5b4841c24f45b6cfecd51985eba317721d2031fe8fa44,2024-05-17T02:40:15.643000 +CVE-2024-4111,0,1,ac6d64e31cbc7a488f71b143a528eae329da0ea7954ff86b16631b337575827a,2024-06-04T19:20:29.827000 CVE-2024-4112,0,0,35262079a1a9e8fe76c90ac7da98d7b8194fc390ceebb0b97377d4e55612daaa,2024-05-17T02:40:15.740000 CVE-2024-4113,0,0,ad7715bce5697e4cc30ef5cb111d47e76e5207eaa47b7ef4311a96677fcd621e,2024-05-17T02:40:15.830000 CVE-2024-4114,0,0,46f49d617c68ad7b3f3e94c7cd7dacedbfddcdfba032e5b3176b47f5267ecf63,2024-05-17T02:40:15.917000 -CVE-2024-4115,0,0,3dbbfcc79348fa7d8c99743167a7fe2b28cd4b9ad367c6f25286993ddcb5ba30,2024-05-17T02:40:16.017000 +CVE-2024-4115,0,1,8bc7458213d75238ef0f3ffaa9eabc0689b75fce57bb0f4a01a05e98d189ee01,2024-06-04T19:20:29.937000 CVE-2024-4116,0,0,85059b3f4fc80de08d2f8537149d8863cf14c80446a869b6c830843301c2025d,2024-05-17T02:40:16.110000 -CVE-2024-4117,0,0,7aaf7a3f3034e70f30d10104c7289af2f62c6e5350392f8926b46b4425c770f5,2024-05-17T02:40:16.210000 -CVE-2024-4118,0,0,2205d8ccce1950f353879bc6a82fdf9449fdee8ccf5516a8accbe22afdb0a875,2024-05-17T02:40:16.317000 -CVE-2024-4119,0,0,37442e5addb985139449486838691a06a72dbcf1dd1840f0c5e4157432938c28,2024-05-17T02:40:16.410000 -CVE-2024-4120,0,0,c1405c0f07339d5778c91c74c76b5a1d61a00a105d5d3b8c4b80fa41630ea843,2024-05-17T02:40:16.493000 -CVE-2024-4121,0,0,fe5e13237a020b29f8f1cbd41b55468265bd39ec8097ab0d57f9b98b35b59120,2024-05-17T02:40:16.580000 -CVE-2024-4122,0,0,f3ea028c6e5d609e1854e0de856a76fea888bba7409b1aa8d532983e0bacba67,2024-05-17T02:40:16.663000 -CVE-2024-4123,0,0,ee32c0a17e99bfa02261bf4ef8f22d6841837f4fe51bbdfd7b325e0adf272214,2024-05-17T02:40:16.753000 -CVE-2024-4124,0,0,5bce721c35cb4b9effd9f95981275f88bbdbad7a23e920243ada0c645d37d757,2024-05-17T02:40:16.847000 +CVE-2024-4117,0,1,4ae84103f7e2a3a65fd534b7fb31a07c081abede4864b427a8909d0183d58d6a,2024-06-04T19:20:30.043000 +CVE-2024-4118,0,1,74ae89ab00a4d539656a22bd3e86f02ebe7f85b19954ad383e144b4c850fe59b,2024-06-04T19:20:30.147000 +CVE-2024-4119,0,1,dcbcfd0b648e2a67633e3c13c0ce5efb04f5b2ac11cc95bcd803d2c95adb8d77,2024-06-04T19:20:30.247000 +CVE-2024-4120,0,1,f41d227e5bbc979a6f0a58a1eaed90c6311adc65d060fbd45268d42e064cab58,2024-06-04T19:20:30.353000 +CVE-2024-4121,0,1,9f3a864ca871d26df86207ce03198b34851f227bf01edcb57741bb2b81c5c0d0,2024-06-04T19:20:30.460000 +CVE-2024-4122,0,1,756d47a726a58806dcd0e504bc088ae6584aae34a1af0c4f80612915fe2c2347,2024-06-04T19:20:30.560000 +CVE-2024-4123,0,1,5cad753b3559b037dc132818aeb684a7bbabd87bff8a54e3c37810c0f7ef6942,2024-06-04T19:20:30.660000 +CVE-2024-4124,0,1,590c3fae1f0cadd11ac5259d5053dde91783c9304eff41048fc996f7a57aa61a,2024-06-04T19:20:30.760000 CVE-2024-4125,0,0,4e4ef66caf0d5c5bad7acee6b063da36809959a495b33a19483768104beb5b5b,2024-05-17T02:40:16.937000 -CVE-2024-4126,0,0,b1f36a95b368e417f9e19810b482e34d502fc794d7966628c38163e1033f0334,2024-05-17T02:40:17.050000 -CVE-2024-4127,0,0,79c3d60cbacc361563dc59b9eacee8f35fdaf5e60a6fb17b2501e55109fff197,2024-05-17T02:40:17.160000 +CVE-2024-4126,0,1,f86d7983791798a018192093be1388660a6d20886562ea346ce4bab7ffff3f23,2024-06-04T19:20:30.860000 +CVE-2024-4127,0,1,13b6108a5db0757e0f9ad73f4e8bd8417aed762ca3b1103fc195d6e0a1e03328,2024-06-04T19:20:30.957000 CVE-2024-4128,0,0,6b1549f0fa113452a2edf21731d621c4cd29db0c9ab452683176c723478482fc,2024-05-02T18:00:37.360000 CVE-2024-4129,0,0,01c7c924e13f121ff179a420da84f99a01e699f6ae96798b2d7a0d93a00be273,2024-05-14T16:11:39.510000 CVE-2024-4133,0,0,f4526016ebe59c681f7043eeb6819186871ea3ee88a1bd12a3e779c10d5d930a,2024-05-02T18:00:37.360000 @@ -251834,18 +251844,18 @@ CVE-2024-4161,0,0,8c35858b76cabcd8cf78ed758e4c9d58e5dffa2b20a32ec25b41a43a372b22 CVE-2024-4162,0,0,3ab30e180def8149fd8494b0a91d0c176ba9184404d532022796a118c67b4ade,2024-05-08T13:15:00.690000 CVE-2024-4163,0,0,0abae06321832430d51e94179291aa50a40ff5a5f25f762f5290e51ebf608907,2024-04-26T12:58:17.720000 CVE-2024-4164,0,0,49b237365f4b3a57155336e2d6164de0b75d0d0b5c5e7ef04c9d3cfeebba2d2f,2024-05-17T02:40:17.710000 -CVE-2024-4165,0,0,d4a11ea7addc982f0846003578d0975c31c8e369a6703c39e3a766827691729c,2024-05-17T02:40:17.800000 +CVE-2024-4165,0,1,bbde8b313f0dde53798f3547e417555fb6c8e29ba00c488f19c82ebbebfddb22,2024-06-04T19:20:31.500000 CVE-2024-4166,0,0,c966e51739fa044e76f9a8839971eb1a1693fa42e53892e78013547ddee705db,2024-05-17T02:40:17.900000 -CVE-2024-4167,0,0,07bca51c11d3cadb74f91eba7f5c1dcd92c1c8fa64b03ad1452e3d765e06cd79,2024-05-17T02:40:18.007000 -CVE-2024-4168,0,0,7e477d8ddb04540b0a837a3b242a8efad93c69633ab5e226e215de000ed87a82,2024-05-17T02:40:18.093000 -CVE-2024-4169,0,0,015dc3494ec2399dc0e52a2977732a1237bdcd143e054fe99603acebc1d92899,2024-05-17T02:40:18.190000 -CVE-2024-4170,0,0,223427aea89bc376cafbd4949d3fc1c4acf8c5557084f77b9c2daa1576ea9088,2024-05-17T02:40:18.287000 -CVE-2024-4171,0,0,d5c152445945fe79643f9e871014075fb9a40e650f38705d58ca0c100575d1d9,2024-05-17T02:40:18.387000 -CVE-2024-4172,0,0,48ff80923e2bd7f279079d51cd3ce30c9b5f73f86e9d26d332dbc7e36c9816a2,2024-05-17T02:40:18.487000 +CVE-2024-4167,0,1,3148063a44e8794d99c1f36e97edb213caac5c519923f8abedd9e1462646b488,2024-06-04T19:20:31.593000 +CVE-2024-4168,0,1,6b8b767501a6b54559d7fa850789e1d1aee8e409f359a69d87a5ac0058a186a4,2024-06-04T19:20:31.690000 +CVE-2024-4169,0,1,717b2683ba84075032064c28dd9193530dea51bb0fb82eb176a19b103840bc2d,2024-06-04T19:20:31.780000 +CVE-2024-4170,0,1,d579f268460d65d3895eb1aa8b8ff7f786c8e7489a30c6806dd6ed386ea86365,2024-06-04T19:20:31.883000 +CVE-2024-4171,0,1,fd5046066f92a74b81f3fbe7bba0f3adc63bfcb9e5f773fe72f97199bf1da81a,2024-06-04T19:20:31.980000 +CVE-2024-4172,0,1,451a98bc37a8913689c170fa50248cd8ea0889d257d9eb9d44eb4ecc18ef5dba,2024-06-04T19:20:32.077000 CVE-2024-4173,0,0,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000 CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca3c,2024-04-25T13:18:02.660000 CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000 -CVE-2024-4180,0,1,9058921b947f24d8b0a5b1b796b2d37085ddebacdef82bce4988d1eb0672ae93,2024-06-04T16:57:41.053000 +CVE-2024-4180,0,0,9058921b947f24d8b0a5b1b796b2d37085ddebacdef82bce4988d1eb0672ae93,2024-06-04T16:57:41.053000 CVE-2024-4181,0,0,ae08963d7323466f42108cc4145b2377e0c682d334302c4a8213f2b0fcb1ee61,2024-05-16T13:03:05.353000 CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000 CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000 @@ -251876,28 +251886,28 @@ CVE-2024-4231,0,0,0b3b0e96857637547377d6b0180f3ecedf8b25db6c9274215a399187375dac CVE-2024-4232,0,0,49500799a473793a052eba8408d726bad83ab7a4500afac34efac4f69c266da0,2024-05-14T16:11:39.510000 CVE-2024-4233,0,0,ca4371c9e0f8794352ea7e9d8d1d33962fb848d5646d81ea1b681c81b408ae84,2024-05-08T17:05:24.083000 CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7e2,2024-04-26T15:32:22.523000 -CVE-2024-4235,0,0,9c19eeebdce77026bb06c407fa88e9806fcfa12907c3a899d26bd0180adf095d,2024-05-17T02:40:19.383000 -CVE-2024-4236,0,0,8eda44565f6722acb8c4e3fdeba9472369622edff88e028889ba82e9607fb48b,2024-05-17T02:40:19.490000 +CVE-2024-4235,0,1,e5a2e61878721e122ae422f5b9bcfdc813963b072f29be0ed433dc9fbd200f5c,2024-06-04T19:20:32.857000 +CVE-2024-4236,0,1,62eec438c59b1f99ba43942244de000c8eb3e0f2c08b0527be009056c5573141,2024-06-04T19:20:32.960000 CVE-2024-4237,0,0,758c6c8350bab24a15256632411fda4a0212977b43514f4240b1fbef6fdde116,2024-05-17T02:40:19.580000 -CVE-2024-4238,0,0,9af9e4e0e367f422474f1939b7bb0ae58a6640b3038880167603b6a6bfc18c4c,2024-05-17T02:40:19.673000 -CVE-2024-4239,0,0,e132a2b1f96526f3cf29c1fbfeba6f8abdb7863de8e5be6570eca6f7f4b0ee0a,2024-05-17T02:40:19.770000 -CVE-2024-4240,0,0,5fca33c0e9b6f15101ec1c4b5e108e3ea1d00226be5be57a2c427367ad72bf02,2024-05-17T02:40:19.860000 +CVE-2024-4238,0,1,80b1a48742deca2a91d3871166e85d62cd7d33479554897a031cf57895d3c479,2024-06-04T19:20:33.063000 +CVE-2024-4239,0,1,de296208f3bb4ed606fc578f3c00aa58e22dc93dec9308e034d2051719dabbf2,2024-06-04T19:20:33.163000 +CVE-2024-4240,0,1,205d89ccc76f11b01d6e0e6aea2d1b87faa33fca4f9fe0a7f0aa4b3a999a6d75,2024-06-04T19:20:33.263000 CVE-2024-4241,0,0,c8593827b5987a6dfc08bee54d7eab0cac1d1f2188859305818ec28b517587c4,2024-05-17T02:40:19.957000 -CVE-2024-4242,0,0,232725b2a6c9be0e6e17616e5e72824bc650755d3ce89e122e6e1ecedf2806c7,2024-05-17T02:40:20.063000 -CVE-2024-4243,0,0,c22fdbf1b185891a5aab407b4e2e2632248507280a074301bdfc3958dd90add3,2024-05-17T02:40:20.157000 -CVE-2024-4244,0,0,96b17fb12b3abfdaa2d5dd173b43767f3b849c1ef49ba45cbf30d6ff039d093d,2024-05-17T02:40:20.267000 -CVE-2024-4245,0,0,8c5d2e231d1f38512431425d9472e5c3dcceedbfa3046f8592817e8b8ccc6023,2024-05-17T02:40:20.377000 -CVE-2024-4246,0,0,7c01fec61568b419abe0fb36f42f26a52420d301afa0de0f950fa35fd71c56ee,2024-05-17T02:40:20.480000 -CVE-2024-4247,0,0,05694b8dcfbe1786ae20470533e0b1a9e4f23723ce246f077a47f9f3e39418a4,2024-05-17T02:40:20.570000 -CVE-2024-4248,0,0,950315ee6528568b15f5c5339cd5e7cc986343cf8b21e34dad5e9907665546d6,2024-05-17T02:40:20.657000 -CVE-2024-4249,0,0,e35abb3fbe8d901b7dca971c60c464c7a88239ff548a9f935590a793684aa4ca,2024-05-17T02:40:20.753000 -CVE-2024-4250,0,0,b54487ffa8dc260b8a713e1b78312dec0b498701946f695ae48ef0532466030a,2024-05-17T02:40:20.847000 -CVE-2024-4251,0,0,704c5045f34e20b238053203ffa6ddaa27c0f1f93911f12090c1ee9114f5097d,2024-05-17T02:40:20.940000 +CVE-2024-4242,0,1,694fab3a04e2848fda74c455cf9a57d2b0ef3678a4b2485463fc7547443cc862,2024-06-04T19:20:33.363000 +CVE-2024-4243,0,1,bb9440abdd2f732b2beb2b37fa9424a913bc4f9a4e4de6147f0e882ebd6968c0,2024-06-04T19:20:33.497000 +CVE-2024-4244,0,1,33878d634f9947cbb30505624cd3afd3c186094b6ee20d6de8836454042c7826,2024-06-04T19:20:33.593000 +CVE-2024-4245,0,1,8ee15c0016ff0e507805510da3276d45e12117742d715d02ace17e5c8d98ecbc,2024-06-04T19:20:33.693000 +CVE-2024-4246,0,1,428c2bf9cfc227120f3c5fbc043840fc37a0c0971c573dde57470aac4d6e97a0,2024-06-04T19:20:33.790000 +CVE-2024-4247,0,1,b6e98c024acc1815c610bc83f9138c22fb140c3113b4888092ce97b6c006e303,2024-06-04T19:20:33.897000 +CVE-2024-4248,0,1,785a8066225fe02b1e33f166c2ab62c8da2fee395ccd7f3efc40a7f9a1814591,2024-06-04T19:20:34 +CVE-2024-4249,0,1,1b991c134c3cff222e71e440915715ab919fa6c19244fdf7f0058d55ae4cb1ec,2024-06-04T19:20:34.093000 +CVE-2024-4250,0,1,8e8c2f0bcb7d96e70e7b7fc24aed1eca26d7b345c91c5dbaa53996d7071e0a7a,2024-06-04T19:20:34.200000 +CVE-2024-4251,0,1,d7d9d84e017f96575f1a4fac58be736e8f9337e9ffdc72e5f1ae0d7b2b4cfbf3,2024-06-04T19:20:34.297000 CVE-2024-4252,0,0,3896f5ee238bad3d7e0a938dc110cad0a34521ba589448d2dc895a14fc511275,2024-05-17T02:40:21.053000 -CVE-2024-4253,0,1,c4626934dac66748ff0ff5a932d21294faac3ea4f8aed278e8e7d58302b6ad56,2024-06-04T16:57:41.053000 -CVE-2024-4254,0,1,df99a7c83db73816046cbfd399e65ee0bc8081472e8e18e418b8378e8e3e706e,2024-06-04T16:57:41.053000 -CVE-2024-4255,0,0,fe667b23218914fa44fee4b4c2a7be125396fae9094659c59aa2ca90b0b1e450,2024-05-17T02:40:21.147000 -CVE-2024-4256,0,0,f01b9b3012ce7ea24c9894def6f3f1cef49ac09bb4f57d3ed8f552e5b1070b71,2024-05-17T02:40:21.240000 +CVE-2024-4253,0,0,c4626934dac66748ff0ff5a932d21294faac3ea4f8aed278e8e7d58302b6ad56,2024-06-04T16:57:41.053000 +CVE-2024-4254,0,0,df99a7c83db73816046cbfd399e65ee0bc8081472e8e18e418b8378e8e3e706e,2024-06-04T16:57:41.053000 +CVE-2024-4255,0,1,882b6221070b0a87fb0756a8ed6ee3f57e5a5a6b1ff325686bf9e9d9211a03e2,2024-06-04T19:20:34.420000 +CVE-2024-4256,0,1,ec3207c3d1182aae8f4db146840d13fb2f5a57f80c40368ce8bbf75a867782d1,2024-06-04T19:20:34.517000 CVE-2024-4257,0,0,0f6d2313bd719b89d901deefe2dc2f87463055c189b3c018795a055e61e9ea45,2024-05-17T02:40:21.330000 CVE-2024-4261,0,0,a2fc5879e63bca2878492a071054b67c3d335f2a629e8b127c409b1fb046c8c2,2024-05-22T14:30:41.953000 CVE-2024-4262,0,0,5dd4ebbaf190f9915875ef48f9c729e5248c1328b2e326ae4c2d79cba9dffd24,2024-05-22T12:46:53.887000 @@ -251905,8 +251915,8 @@ CVE-2024-4263,0,0,b1f2b30077721ef2ca6e11fb6bda0f0973b13bae19df9c4c6804c151ec0ef6 CVE-2024-4264,0,0,fb86e94ce42096b29068bc1af12f8df8e421d67d4a541250a03ae9bd98f16258,2024-05-20T13:00:34.807000 CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000 CVE-2024-4267,0,0,ce2653255d43ae5f4599b240b7efe5c0da7fc5b70a5363cdc03dcce3fe58b4ed,2024-05-24T01:15:30.977000 -CVE-2024-4273,0,1,136233599d68a0536ba99c3313767218f535edf424c12fad350903aa42bf81fa,2024-06-04T16:57:41.053000 -CVE-2024-4274,0,1,f007ffa253f631296ec9b2caed7d1faf5b31c76fe42ca7e92fd5b40ffb00a28e,2024-06-04T16:57:41.053000 +CVE-2024-4273,0,0,136233599d68a0536ba99c3313767218f535edf424c12fad350903aa42bf81fa,2024-06-04T16:57:41.053000 +CVE-2024-4274,0,0,f007ffa253f631296ec9b2caed7d1faf5b31c76fe42ca7e92fd5b40ffb00a28e,2024-06-04T16:57:41.053000 CVE-2024-4275,0,0,70e1a00c60419d92634d3a56b566530d560ae59bb86d2c5a8041fd963d9db39d,2024-05-14T16:11:39.510000 CVE-2024-4277,0,0,0e2597ca58054c89bbcbec7f866e9744f2b63f46782c4e0a7d31ae57f9529329,2024-05-14T16:11:39.510000 CVE-2024-4279,0,0,d3b17e17d1b5650487c2ef2a762ae7d90400bd6e48ec29863d7d603500f64a36,2024-05-16T13:03:05.353000 @@ -251918,10 +251928,10 @@ CVE-2024-4287,0,0,048bae39f58d60d42f1a986a979513f5c9cfb08eeca89126761e78c7c68ed3 CVE-2024-4288,0,0,9367649ffe77365cb201f95bc69986ffb5e481ba50542c3f0953c5f2e0eb0d2a,2024-05-16T13:03:05.353000 CVE-2024-4289,0,0,76ba9be3eab9b673a4fa73a49b34a9d170f584667b3b959e9ff27923d52b8ed4,2024-05-21T12:37:59.687000 CVE-2024-4290,0,0,ae18adfa1aa95fb7b892a7c80ec7306532c6b8879b7b6c3c85ccb2ae6caf5b31,2024-05-21T12:37:59.687000 -CVE-2024-4291,0,0,dcab47edda64598994b6d35eea1a5bae28c719351e51b2665b279255f64e7970,2024-05-17T02:40:21.667000 -CVE-2024-4292,0,0,3a853b90a84b704f0ceeeca9f33221358bfd4e7e30200ef38bb21c91a07a856b,2024-05-17T02:40:21.770000 -CVE-2024-4293,0,0,84e742f5c5d4f4e3db1209335ece4a5ada2a411ffdf91576a76a726027b3c6ab,2024-05-17T02:40:21.860000 -CVE-2024-4294,0,0,fd3bee2fd3b249cc4558905ddad63e5e9c64bf76dac1e31b96c19c1328937187,2024-05-17T02:40:21.943000 +CVE-2024-4291,0,1,6fb6b0e83a49b64a5565b2ca5f6437971dbeea9c5ab39460fc142df5bce32752,2024-06-04T19:20:34.997000 +CVE-2024-4292,0,1,f51ff84855f02b0bc4dd3e03d8351463229984e5d3c218f3331913e1b68e232f,2024-06-04T19:20:35.097000 +CVE-2024-4293,0,1,631458ecd34e0e099a1efde23f32eb7981cbcf3111570b5f9cad2a4f0ec45cb7,2024-06-04T19:20:35.203000 +CVE-2024-4294,0,1,97bd940eeda24c94b1982f85ff25718412e73b2bf939766f3f03c261351a8304,2024-06-04T19:20:35.300000 CVE-2024-4296,0,0,7c8632bf90851b299a9885e1b23a1d23a32667f17280ec361546d21dc35de10e,2024-04-29T12:42:03.667000 CVE-2024-4297,0,0,92dc96fdab7f356cdc83f7d1d85286a03b04dbf93d10ca9e6efacd8b516bbae3,2024-04-29T12:42:03.667000 CVE-2024-4298,0,0,c30353f487462f14da90ba9761a3d280aecbb2b2af7a8a57b196c96d31910116,2024-04-29T12:42:03.667000 @@ -251963,8 +251973,8 @@ CVE-2024-4344,0,0,04b422ffcdf205ebb39a6c7b54a03c3a26bf9363ea1e057608bf9722355aeb CVE-2024-4345,0,0,f00f50139993a52fd7c5e9953c5559186f91d77a99990283e2fa9024cdbc8333,2024-05-07T13:39:32.710000 CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000 CVE-2024-4347,0,0,15643945d0a0665e7f19da09fb1e76c15695d6c7f0b26fb83512ea8bedffd3f1,2024-05-24T01:15:30.977000 -CVE-2024-4348,0,0,22aaa400d6ceaa55fdbf2a61503102f340b638c070cbc3ffa22198dc497008ad,2024-05-17T02:40:23.180000 -CVE-2024-4349,0,0,d7cb391ad6a3595c020e400bfefef3bf14b6d8b75d9701c79688eb2693bdea7a,2024-05-17T02:40:23.273000 +CVE-2024-4348,0,1,a14414a3181bc375d5436d2953c2764c9169e29e299a300bde58b776485f8ec6,2024-06-04T19:20:36.223000 +CVE-2024-4349,0,1,638591efb62157d29fb4098c1fa599793c842a2c784378b78b41101a61478057,2024-06-04T19:20:36.340000 CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,ec2049b13794d7b7eea90d377463d8f5c3179de2c6e69d57554c5eced6269751,2024-05-16T13:03:05.353000 CVE-2024-4355,0,0,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000 @@ -252038,7 +252048,7 @@ CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc564 CVE-2024-4455,0,0,e18738afbef678c84ea567282093c6582d8247bf14c57fe724fa93ee096ec5c2,2024-05-24T13:03:05.093000 CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000 CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000 -CVE-2024-4462,0,1,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0b4,2024-06-04T16:57:41.053000 +CVE-2024-4462,0,0,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0b4,2024-06-04T16:57:41.053000 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000 CVE-2024-4469,0,0,f3178a2eee38f00518ebe4258fe6dd45f453ef4ce408e801402017fce62c2cef,2024-05-31T13:01:46.727000 @@ -252052,41 +252062,41 @@ CVE-2024-4485,0,0,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d3 CVE-2024-4486,0,0,da9bfd47ef59b3a57d52a6c66bb31a65c305ed47bc1cc335b2b3ca5ab24769e0,2024-05-24T01:15:30.977000 CVE-2024-4487,0,0,50c826d9a63ca2cf478652fe406866ee1f801cabb050eb8635e58a006f7805c7,2024-05-14T16:11:39.510000 CVE-2024-4490,0,0,e9307362c9e30effa78a675ee98be99c8b3d9c66fa0a2fa85d2752ca1d5cbd01,2024-05-14T16:11:39.510000 -CVE-2024-4491,0,0,190d33e9615cd5e358f556ed01f8347aea5b370679d05434a810920d72ca6c97,2024-05-17T02:40:24.800000 -CVE-2024-4492,0,0,0e2b6975ea068ae896c50ab0ee1408f726d1ceac07e0b7b3ecaf033350f497cf,2024-05-17T02:40:24.897000 -CVE-2024-4493,0,0,47eccb43962bef87be5cae8ff41c8d768f6b0d59055648ab5c9d3ed5c53c63c2,2024-05-17T02:40:24.983000 -CVE-2024-4494,0,0,d564240ff934744ec3eb0038f34dddd8bd5bdd39f921418e88650767d4382611,2024-05-17T02:40:25.070000 +CVE-2024-4491,0,1,6520e9c967bc59f2d53298ade0191bd776085dbd4b5abfb049e7df29ac89ed41,2024-06-04T19:20:38.950000 +CVE-2024-4492,0,1,704e1a21b82bc4549693b0d7ad0b2f4f56ee0af92fdf15e72504325a92d55c59,2024-06-04T19:20:39.047000 +CVE-2024-4493,0,1,a8df9648e2519bb76e8b5a659c3504520ec4525250d0cbe2dae4acae52e34763,2024-06-04T19:20:39.143000 +CVE-2024-4494,0,1,918249bcec6c97b277e3b4f550dceb7b2011aee0beee5ec958afda7f3738c48c,2024-06-04T19:20:39.240000 CVE-2024-4495,0,0,fe9f63f3d5d1b610e50beccc2de27a1d5b44365b084262ae38bb4fd9d5328cdc,2024-05-17T02:40:25.167000 -CVE-2024-4496,0,0,ac381a628b38a4a887880fe3d139e1938fe6b31d345ed1af9635bcea4a0c7d3a,2024-05-17T02:40:25.260000 -CVE-2024-4497,0,0,d226b0ccafd3ef2b938606ea17365d87995434122b9c122e607133971c36b373,2024-05-17T02:40:25.347000 -CVE-2024-4500,0,0,fac1835de5fade7949cf17dfa5d31fc8a61133c03b418e7b91dd4b5ca5c0718d,2024-05-17T02:40:25.440000 -CVE-2024-4501,0,0,d7e757b831caa782e9c5c881a6bc182634e060ed97a218e95bb62f3502332d22,2024-05-17T02:40:25.537000 -CVE-2024-4502,0,0,32f3210ed1f04d205b5aff604b4b66c50980ccb3362e171b0d459d7ff3257581,2024-05-17T02:40:25.630000 -CVE-2024-4503,0,0,78066017a65e935c5ea5444f19db1935f10c658bdd643eaec7a747734f29a071,2024-05-17T02:40:25.730000 -CVE-2024-4504,0,0,8e00f93d9d659b43008731cddb2cc66f7dd36ee89d4c5a67715962dd0e89eadc,2024-05-17T02:40:25.830000 -CVE-2024-4505,0,0,898df4c24f163f69b8b7a96ce4e8e5c43c2fb66ad4615b0ec0000de771cbbdf9,2024-05-17T02:40:25.923000 -CVE-2024-4506,0,0,060447a2671ad792337c0ca2aff4b19252794b6e19a38854a11684c609a994d3,2024-05-17T02:40:26.020000 -CVE-2024-4507,0,0,15dc68eb78732f5e4c8868de6659c7e8de982c1da299da993b92094714fd23f8,2024-05-17T02:40:26.127000 +CVE-2024-4496,0,1,4878b7878675893c8860dfe2f628aacf9ba89db4defe7afc239c902840c6a063,2024-06-04T19:20:39.340000 +CVE-2024-4497,0,1,50d7ba6642949616c67705bbd4e65539b7b6c5038eedacdf442c2c58b50804af,2024-06-04T19:20:39.437000 +CVE-2024-4500,0,1,184ac3c3db109ec0d3b3a58c1a88c0ffd13050ae02d0994392f9ed87744cbb9b,2024-06-04T19:20:39.540000 +CVE-2024-4501,0,1,78ba43474897acce19ce9d16c899049eb30d079a8149999ee597d7e98a169843,2024-06-04T19:20:39.640000 +CVE-2024-4502,0,1,653df23e213fc50f206c7824b75fb38cef543a337a0b7a3299e8e9f894ad1dac,2024-06-04T19:20:39.747000 +CVE-2024-4503,0,1,8693b947b61fa9f94ba0c7f4a97a1e148ce63e687312de11cac3d61031f5a9ab,2024-06-04T19:20:39.843000 +CVE-2024-4504,0,1,45456881bc2782d3019a6f0940787a6757d9824aa7f2845b19cfeeff9c9dde9e,2024-06-04T19:20:39.947000 +CVE-2024-4505,0,1,699f71469fd579daa7fb9bf9f668f425dd6f22ea9d2e2f873345678231f643db,2024-06-04T19:20:40.050000 +CVE-2024-4506,0,1,6a87c0692bd140c1856d39ee605662fefa676d28899f345ba787e5c74846eb81,2024-06-04T19:20:40.150000 +CVE-2024-4507,0,1,137d79a2843d548cc4b453645e14ea55883fba78d6abcb6ec08c2c24cec789d1,2024-06-04T19:20:40.250000 CVE-2024-4508,0,0,4805c036363fba7b3d6b3e25332f50befcc4609c3ffe95f5ae53e5b001549f29,2024-05-17T02:40:26.220000 -CVE-2024-4509,0,0,4bd061e9662ae60036cc544324d61f0ebd09a4a9b3b8f4b57ea4dc04dcbe41aa,2024-05-17T02:40:26.317000 +CVE-2024-4509,0,1,15d26b215990d99c71a2c22a54fa7e6bff17d7c09bd1d94eddcdc956bab41065,2024-06-04T19:20:40.347000 CVE-2024-4510,0,0,5716b7fdf94f4e3c5805b6e32f8b4e2512502b84ad438eb933c14ee11eb6da4a,2024-05-17T02:40:26.417000 -CVE-2024-4511,0,0,cb5f762a3e5b6efe682b93245096ad311ecdad6dcdbe887f35aac6446bf9b3b4,2024-05-17T02:40:26.517000 -CVE-2024-4512,0,0,9ed8289c7297e6aaee54dc64dc0d96a36016f5f923a26e3a41a9bb23298f3488,2024-05-17T02:40:26.613000 -CVE-2024-4513,0,0,7579b2ebb52844d506079b818b4ec9c190309acdc54b3e21c43ee4a6ea69a946,2024-05-17T02:40:26.710000 -CVE-2024-4514,0,0,4de6662c01ce8f40bfd38fe79a0867b5304d86a080aa4b51aa14f2f5e7225c0f,2024-05-17T02:40:26.803000 -CVE-2024-4515,0,0,9868d27dd8558ff5fa7003129ee12aec6c1a579f7efb4f61c770ebe3442c5561,2024-05-17T02:40:26.903000 -CVE-2024-4516,0,0,0bd789267f2823c00716145c3197a14a26b316b47b977fee9047c33647ec5f78,2024-05-17T02:40:26.997000 -CVE-2024-4517,0,0,85936df5ff71e9ae1eb69424fd9569270c8e631b70055940ae64142caac64f64,2024-05-17T02:40:27.090000 +CVE-2024-4511,0,1,809260d45f7629b2f6ea744fadb8929b2531ddeeac106471e07086dca1743d21,2024-06-04T19:20:40.443000 +CVE-2024-4512,0,1,6fc255aad47bffb7c12f6af1f703600f437ef71f9df3eca8712d0bec2b102c78,2024-06-04T19:20:40.540000 +CVE-2024-4513,0,1,e1ad9b5d640fa64ba8ac53187adbcda8763af54da77f877615813477bb407108,2024-06-04T19:20:40.633000 +CVE-2024-4514,0,1,74b9da7c1214b259183576c95b28f729d750dec7c22fe5a9f61cf50df58802f2,2024-06-04T19:20:40.733000 +CVE-2024-4515,0,1,f2abeea66d3e414c97e595c4ab379e1e82de09469462608a9dfc56183fa72d12,2024-06-04T19:20:40.830000 +CVE-2024-4516,0,1,10626e52c529e42a5320a520a08a85d986e2a25ffb5a3e13bfb1d264371f0f93,2024-06-04T19:20:40.930000 +CVE-2024-4517,0,1,dd846e367e5abb1933c37dd12b6595595141f802700f41ef0de89e37c9e7b10e,2024-06-04T19:20:41.030000 CVE-2024-4518,0,0,138810b344c2405de3b9eb6d39d2c472e619d29fa4332ad55091f5791e860c53,2024-05-17T02:40:27.187000 -CVE-2024-4519,0,0,21181d3f1e0a99769b26bf7808ed77a3cd85a71632fc94d6ca686e4d706a33fe,2024-05-17T02:40:27.280000 -CVE-2024-4521,0,0,54ba9231c80a517a5568de7bb5479fa8eb80b53c839d0733b56d0d0906dfabe8,2024-05-17T02:40:27.373000 -CVE-2024-4522,0,0,8163358ee24f969f935889a2635abc43a626de3b6be5aab4054abfbaf67fb188,2024-05-17T02:40:27.470000 -CVE-2024-4523,0,0,e673034b634100ae7104776ce49fbc706b552c635f4c63ae8ce873c88b3a7c86,2024-05-17T02:40:27.563000 -CVE-2024-4524,0,0,140f342a391265139b75f9b7b9a7e91cc797f5ff66ca206d5bedabd5b6ab5d5f,2024-05-17T02:40:27.650000 -CVE-2024-4525,0,0,81bd3a31a3c4a81aa703e7d72da0991ec9963fc2a8e8ef88d231cff9f6e1a661,2024-05-17T02:40:27.743000 -CVE-2024-4526,0,0,ee6465488f566257f8056f9d367cdaf90969462b9cc42af44c48f971f9f329ef,2024-05-17T02:40:27.837000 -CVE-2024-4527,0,0,40c2edc0e3fc8765d50aab05ebe93e0491c6359e480ffebabfe9415feba30234,2024-05-17T02:40:27.927000 -CVE-2024-4528,0,0,4c65481daa9c96787216a8b3f047a2879ace4bcfe57b75dc61cc4f940018d649,2024-05-17T02:40:28.020000 +CVE-2024-4519,0,1,d907f2478d280b71f30ae8f544e468b0b92be8875bfbb966894eaebcf188a9c6,2024-06-04T19:20:41.127000 +CVE-2024-4521,0,1,d6cc5857fdfd7e080f861e131d288df35df975f65e1f792c47f6b677cf458c6d,2024-06-04T19:20:41.223000 +CVE-2024-4522,0,1,404121efa69a85bb1b7c4e2c43fef3f42a34d444ccf6b6b833a5214d4ac8192e,2024-06-04T19:20:41.320000 +CVE-2024-4523,0,1,5723f30cb658cebf65e64dbb3502a21e055ee9a286cd39f3273d6981e4a848c1,2024-06-04T19:20:41.420000 +CVE-2024-4524,0,1,fa9e5e4f8f3249214b8bfa305b48024db8ace1438d6a21f0fe9853bc5fb0337b,2024-06-04T19:20:41.520000 +CVE-2024-4525,0,1,741247f2a3c837330c7396d52eb39279c136e543e5edfe42049fc3b99c3eb482,2024-06-04T19:20:41.620000 +CVE-2024-4526,0,1,38f25e6d8357ea96d9e0f34fa228779e656d62cf934884d2f42de5d4a9329e1b,2024-06-04T19:20:41.720000 +CVE-2024-4527,0,1,f79a4462139040e419caa8cbdd95505b5e81c8ee4ada7cc0551dee295b41eb0e,2024-06-04T19:20:41.810000 +CVE-2024-4528,0,1,bb30c972d01721ce2df31368adecf49c93ca8c32117bec10bec2b4a606f59eff,2024-06-04T19:20:41.917000 CVE-2024-4529,0,0,b464213a661f358d480fa29ab3e1f2cc37bd7be7d18625b18a36674b9feb13a9,2024-05-28T12:39:28.377000 CVE-2024-4530,0,0,c72aa96a550d60bf64babf7964c79c17453ed67abf6338705e53f3a9c3ef857d,2024-05-28T12:39:28.377000 CVE-2024-4531,0,0,20165061f74665f06c3f2866451f5b2328a3d80e0981bfa152da75c864391f9c,2024-05-28T12:39:28.377000 @@ -252106,7 +252116,7 @@ CVE-2024-4546,0,0,3d8214b19328ce0698128d2541020c31eac589ba32f1eccefac58acec39f32 CVE-2024-4547,0,0,6b600f363e41b63ee43a4b2365298fb38de96fd61b910d0724ca38ee29a8a8df,2024-05-06T16:00:59.253000 CVE-2024-4548,0,0,255fb62729cbf70b5d240d036752cc7d31677deac2357745733c1172bc76cfe7,2024-05-06T16:00:59.253000 CVE-2024-4549,0,0,6f08cdb7bdf1bc14a6d26c3a39b799558e43e67fec9cb01e1f3b74f80a87ace3,2024-05-06T21:15:48.783000 -CVE-2024-4552,0,1,e23892055f41d68c57f1d172e5ea3d0a2ee46019e9d286872c115b7aad205614,2024-06-04T16:57:41.053000 +CVE-2024-4552,0,0,e23892055f41d68c57f1d172e5ea3d0a2ee46019e9d286872c115b7aad205614,2024-06-04T16:57:41.053000 CVE-2024-4553,0,0,8b88b932112e5db46be28f06635e2ec7d2585d5bcb10d64401d792f4b888b1c3,2024-05-21T12:37:59.687000 CVE-2024-4558,0,0,53052249d37fc7466ecbaee9075a2de9dd82580681c41021781e6c264c5e18ad,2024-05-07T20:07:58.737000 CVE-2024-4559,0,0,04253977f1b3aac9c2c8228f67b55a5d97f0f228a3fd1b3fdffeaf9dbbc176fb,2024-05-07T20:07:58.737000 @@ -252123,22 +252133,22 @@ CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721 CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000 CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000 CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000 -CVE-2024-4581,0,1,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000 -CVE-2024-4582,0,0,aa3807cd5497f062750b2f7bf10b7056faa7c6c368af1c418d02b8ecc0666311,2024-05-17T02:40:28.713000 -CVE-2024-4583,0,0,c5a20483f0d39acc25b379b76b2935182d87f51aef48416a4e5565762e696e3d,2024-05-17T02:40:28.810000 +CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000 +CVE-2024-4582,0,1,57ac27f8923e8821e7b5fca55d7f50b9c8dfb5b34f58112cdd2a2c6b3dee9eda,2024-06-04T19:20:42.750000 +CVE-2024-4583,0,1,af5c6d7dbc7d13aa7121157e641c0ae3611565803aa3301ac8e05cd3822a0f3f,2024-06-04T19:20:42.857000 CVE-2024-4584,0,0,5cc4bd69de02a428a216cf477da396eed0ceee2068ee260705e0843596d3709b,2024-05-17T02:40:28.903000 CVE-2024-4585,0,0,c1224862b2da0bb957015fb054dced4793091e8e3aa3caac8ee5575edd00f689,2024-05-17T02:40:28.993000 -CVE-2024-4586,0,0,d83a9612475c9560f81a644c579f2e48608ce8c809c9b24cbb4ca35000a7bba0,2024-05-17T02:40:29.083000 -CVE-2024-4587,0,0,b6c68be06787003dcc5ae7c16a2100bfd9cafcc9c7c768fcd2e0b5faae2c67a8,2024-05-17T02:40:29.183000 -CVE-2024-4588,0,0,f7653ba162418bc78102a8a18bbe65206f4b2d0d9de18c7ca296fab71223be91,2024-05-17T02:40:29.280000 -CVE-2024-4589,0,0,64834f14a1e7fc080fe899d034c462ea1d5130cb3bb5d5378f9f132d2c0c75cb,2024-05-17T02:40:29.367000 -CVE-2024-4590,0,0,9b7c2bd06c63df7c0b813cf7dce23370ad639df4fa7726964c7c0861d8f68f51,2024-05-17T02:40:29.453000 -CVE-2024-4591,0,0,bdc06ca41b7785d0b058828c4b732fe5581737da73a8f31e7f69c09d5a831dad,2024-05-17T02:40:29.547000 -CVE-2024-4592,0,0,eaf15140a5c7f7c5f45e33b9f9387d9db5983fc01b757b4a885761875114626e,2024-05-17T02:40:29.633000 +CVE-2024-4586,0,1,38a9d7726156e11be76063fc1f3a10ac00b9f19e5c3bba2254b1b06e6ca2fe78,2024-06-04T19:20:42.953000 +CVE-2024-4587,0,1,fa4f2e1af7adbbcc9d9c59a2f010e851c5b64f5ba18ad37f1ca2351cf22dc751,2024-06-04T19:20:43.057000 +CVE-2024-4588,0,1,c849d7f30e9ff3c78bcab197deb8be0ef05ad11bd1b71ac4aef04b63a78ba624,2024-06-04T19:20:43.163000 +CVE-2024-4589,0,1,5ce26c57195f4e8f55655b5954d114783b35888b167714f691aa8f6b7be81bdc,2024-06-04T19:20:43.257000 +CVE-2024-4590,0,1,9e5e4756bb6fa05a4aff4d0c68f6f0ce5f5016c25fe86a4efe11a117a59d9f91,2024-06-04T19:20:43.350000 +CVE-2024-4591,0,1,5c6d761a32eee493d547c5d2d22181949ad1190c4454a55e9aa89efeef0df569,2024-06-04T19:20:43.450000 +CVE-2024-4592,0,1,d8ebb8994c326e045a4e9c2becb1e92e01af61dca4ec82dd53c50e1797fca86a,2024-06-04T19:20:43.560000 CVE-2024-4593,0,0,6e92f7e409d392375aadb61ac84c9d714f33b7bdac01d896f8d5f1cdac91a9de,2024-05-17T02:40:29.730000 -CVE-2024-4594,0,0,1b10794b96322714daf63828d4ecb3d2ae950c8f52a1dfc61914684e0841bb19,2024-05-17T02:40:29.817000 +CVE-2024-4594,0,1,bcffb9fcfeaac22cc37f5dc48e830b7d71c5ce449d6ef0e481ff78f48d7fa487,2024-06-04T19:20:43.657000 CVE-2024-4595,0,0,e1f0239e7c8c7d7f2d01d9453f16240c9ec1f7610773ad65617e8a00b9791f08,2024-05-17T02:40:29.900000 -CVE-2024-4596,0,0,f090294daeaa7571a021137e116e0dca615defcabc739e924ec9a4d769eb3669,2024-05-17T02:40:29.987000 +CVE-2024-4596,0,1,2294c5641ac537fa71a7ad1878bc97e3f6060d0b2f74841053ecc03b64d14796,2024-06-04T19:20:43.750000 CVE-2024-4597,0,0,49317a4ff12c60e573c38172dad46b390f6c4e67b3d1cb7027306fe91fd78a96,2024-05-14T16:11:39.510000 CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13b9,2024-05-07T13:39:32.710000 CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000 @@ -252159,44 +252169,44 @@ CVE-2024-4631,0,0,e8ed3d07eca49fd9ce5a62406bcf23da9793cbcc792a956665a267b4f25fd6 CVE-2024-4634,0,0,26305cc83de7193b57243a5cab6ca5caf74694a0d7bbca15218a554118aa8eb8,2024-05-16T13:03:05.353000 CVE-2024-4635,0,0,39b2c6bf6977107b11329776563f920ebcfe13f250d063c0984d8282a28a8353,2024-05-16T13:03:05.353000 CVE-2024-4636,0,0,408131d6e6f7a1de019141a0a08ced7ddc9316cec6084c2dbfd44b2d5b664bc5,2024-05-15T16:40:19.330000 -CVE-2024-4637,0,1,21c5b691b799fa0ad4b2a54783a02d470d1ce61487f2f97641252b6306511e58,2024-06-04T16:57:41.053000 +CVE-2024-4637,0,0,21c5b691b799fa0ad4b2a54783a02d470d1ce61487f2f97641252b6306511e58,2024-06-04T16:57:41.053000 CVE-2024-4642,0,0,af413e9c39a7a95f4fad15629993388538023a0a54f7d3f1141388f9a4b404f9,2024-05-20T17:15:09.667000 -CVE-2024-4644,0,0,b69c44e7031d29361edbff8c9258531bdbfd599edff21b6fb592b731a3a8f1d3,2024-05-17T02:40:30.603000 +CVE-2024-4644,0,1,5d38890bfca86b13a178b6ea41ebf3343b04f0eb53943a12f40545b93c47b88a,2024-06-04T19:20:44.287000 CVE-2024-4645,0,0,029fc657c20e99e63c4a0896df7eaed00c7e95079c841983238fcd27dbc9082f,2024-05-29T20:15:13.240000 -CVE-2024-4646,0,0,dfc587cb18db077229977e0c0ec4910136c2d6abf25d4639aefe51a365794ab8,2024-05-17T02:40:30.780000 -CVE-2024-4647,0,0,a7760ff758e5f95b835af188cc50503c858f0b75ed673af2d316b08cdca035d5,2024-05-17T02:40:30.877000 -CVE-2024-4648,0,0,6b1ff027f838b6c29aa4e7605887cefed46077c87063f2d7a9716222ec1d5f32,2024-05-17T02:40:30.967000 -CVE-2024-4649,0,0,a7ab4cba5800cf1f560bf241479042fdcb2ae4d23fbae36af6db164df4023014,2024-05-17T02:40:31.053000 -CVE-2024-4650,0,0,1674168a6ca03644a53520a6efa6e5356b10949d189701d115cce0f74d66cfa4,2024-05-17T02:40:31.167000 +CVE-2024-4646,0,1,9db0530033e0659f4c192ce6b95a83b7738ca2a0feebdb0f81ab91f539341b98,2024-06-04T19:20:44.390000 +CVE-2024-4647,0,1,54e909ee895a9543be5718f41d2c4e280d366d9bf700b25f29c013283728d980,2024-06-04T19:20:44.487000 +CVE-2024-4648,0,1,ff5e1cda12b7533eb28dbf1c508df6f194dc17b6e35d3b853adb15655f6dbf9d,2024-06-04T19:20:44.580000 +CVE-2024-4649,0,1,bda4afc9e968bfa455e728b1431fe77ed09394d73561e75921da1c9ca45f43dc,2024-06-04T19:20:44.677000 +CVE-2024-4650,0,1,fafea30aa66a1accdd89184c872b40eebfc42736f858e0e5da4b0ce9070aa1a4,2024-06-04T19:20:44.773000 CVE-2024-4651,0,0,8e5d81ac368e41735cd40a058c4b143a1161a16ab4c25c94e2c4b5e560563673,2024-05-17T02:40:31.270000 -CVE-2024-4652,0,0,616f716bd811dc325f7782651f0342b151e87ef32c6f90a69a10d285e4c4f3d6,2024-05-17T02:40:31.370000 -CVE-2024-4653,0,0,c2ea65160cd3b040a8dbab6687713dde7934b70f3cf2d1743c09f4a4fddff0c0,2024-05-17T02:40:31.467000 -CVE-2024-4654,0,0,79c00c0975ddb372bdc6401f0d780fdd389e77368b958736ad029c8bb8c90cfb,2024-05-17T02:40:31.580000 +CVE-2024-4652,0,1,5a9d123e7dc162b2780d21e171c5f7bd67b56d13b67e6af24f7924f686cdd9ec,2024-06-04T19:20:44.873000 +CVE-2024-4653,0,1,695819124007e1fa87749621ef4d62ddcb026ccafa0c20f99f5ec61618107b32,2024-06-04T19:20:44.990000 +CVE-2024-4654,0,1,eca077048d127add67f133585649496d1af539c8d39e41b186d99947e2c0e50e,2024-06-04T19:20:45.100000 CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d332548405180,2024-05-15T16:40:19.330000 CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000 CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000 CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000 CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000 CVE-2024-4671,0,0,911983d752f60a8558bde05d718b618b7e43132134b2e0d17f9ccefbfadcbebf,2024-05-16T20:27:10.670000 -CVE-2024-4672,0,0,c471dbfc1b0841d64dcc099aa43b51219c9984a8f5787ce700ee05c1f63d9961,2024-05-17T02:40:31.847000 -CVE-2024-4673,0,0,546ec01088cf7d54fe87aa2d5a47334c1ec0630d132f6507fbd0425e232eea34,2024-05-17T02:40:32.027000 -CVE-2024-4674,0,0,b6adea15ee346f7c794a96dc5e305495f5cbb35b5a9e56ddb4224bbe3f7de3e0,2024-05-17T02:40:32.130000 -CVE-2024-4675,0,0,4f00f5aea63bf00946b6f0c0bf1b14441ca4e6c8132f574eb91e146abe8fbee9,2024-05-17T02:40:32.260000 -CVE-2024-4676,0,0,ffba23f8d1d2dad990e12271b098a14789f084ea297b3be8160915eb8b62418e,2024-05-17T02:40:32.370000 -CVE-2024-4677,0,0,ca58bbeeea63dc1da06ce5e059f8769d1f5f99b291db810989029e73ae2bc74d,2024-05-17T02:40:32.527000 -CVE-2024-4678,0,0,11d4a5ac614ddf9745a38166951ff31ddd38922f7118659cce5b58c348c3cb05,2024-05-17T02:40:32.650000 -CVE-2024-4681,0,0,da361fd753d6a66fd4f96f21fd2e82d01e2fcf659137522a50136c137b91f886,2024-05-17T02:40:32.767000 -CVE-2024-4682,0,0,e0a333a82509addcb3fd5e8012062b53d741f1111abce176b096930bca6b6f2d,2024-05-17T02:40:32.873000 -CVE-2024-4683,0,0,c47a7d0e462ca121fb1cf19b0d0ed1108b67327a24aa9a22118966f58dd21d2c,2024-05-17T02:40:32.970000 -CVE-2024-4684,0,0,2945acf01b96a57f92275406cfad0c772fdf8da5858071bbe221b455ea4e201f,2024-05-17T02:40:33.077000 -CVE-2024-4685,0,0,56399b1c28702188024c6c0450a9f439df7f234f6e9842298ef8cb68a08cde09,2024-05-17T02:40:33.173000 +CVE-2024-4672,0,1,2e7277bc711b9149c2117e5a8d761b586a461c190d37c6ce07007cf45835bf27,2024-06-04T19:20:45.330000 +CVE-2024-4673,0,1,c65362c2881243211da81eabb3c43edea333d38bfd7cb4f1c8bfceed1929f9a6,2024-06-04T19:20:45.437000 +CVE-2024-4674,0,1,f94d65b4403d5df5dd08800d2069c0e3912393bc448d9b4aad6bb61f7bdd2f77,2024-06-04T19:20:45.527000 +CVE-2024-4675,0,1,99967e72c6db427644f71025f45ebd19c1eab605b7a577005e0fc9cbd63578a8,2024-06-04T19:20:45.627000 +CVE-2024-4676,0,1,03b11ebef33b72c901a614142723e2f321de82dd9b411ea63d35e0e5603a1dbe,2024-06-04T19:20:45.727000 +CVE-2024-4677,0,1,4f9a6dbfe0985e347bcfdc5f5094e8d31b426c2eea19d3640641b70b147444d5,2024-06-04T19:20:45.830000 +CVE-2024-4678,0,1,01142dfedc6c508e55644d22f55fc9a4940aaf8f07d20367187d47b4f0bad3bd,2024-06-04T19:20:45.930000 +CVE-2024-4681,0,1,cbc732229963bbfca1edc5d61a36a5e284d1f38ffec8898ba583cf654e3600fa,2024-06-04T19:20:46.033000 +CVE-2024-4682,0,1,c25a0dc6cb7913ea1ac2615ef6eb1a11963ee089c245bdcd830e79d2927cdae4,2024-06-04T19:20:46.140000 +CVE-2024-4683,0,1,d6b53bad3485867a856925350aee804f1541a87acce19d197fd49944e1400e44,2024-06-04T19:20:46.247000 +CVE-2024-4684,0,1,ba3bc6102b3d21343bcc1dd080ac4d54e993066b9645c4359b3e05d335ece6b7,2024-06-04T19:20:46.347000 +CVE-2024-4685,0,1,95f489e0eb2b82040a7125e1a40d71f20a1406c2313486bd310f70d13ca06c74,2024-06-04T19:20:46.443000 CVE-2024-4686,0,0,a0acb598810e51c82ccf86dca7cfe6a1518b4d31f01cfedd7e8de8790d7fe13b,2024-05-17T02:40:33.290000 -CVE-2024-4687,0,0,5959def1b7bdf7125a357f3c153983f3d5ac8d6eae818fc6bf7591d3c2beaf68,2024-05-17T02:40:33.397000 +CVE-2024-4687,0,1,7f35e047e833a7b64c4fba4ce47b9b4699eef9a456b7772f0a3a8fde9cf68322,2024-06-04T19:20:46.547000 CVE-2024-4688,0,0,5209c8e598df4232c95422a32cff4b63e70cf2beafa2b8b363e44607e8b05dd2,2024-05-17T02:40:33.500000 CVE-2024-4689,0,0,919eb1a71c5b4e5442293f605f96c1f22f0a9c83e181a6bfcbc236f37312a073,2024-05-14T16:11:39.510000 CVE-2024-4693,0,0,ae34b03d329f3bae3c71df865f5758cc1e5a9a82168c01009bca2e974c902cf9,2024-05-14T16:11:39.510000 CVE-2024-4695,0,0,bd371315886ce25f9ceb7120c3bda7e4abd083c2b0897636d7648a840eeb16f9,2024-05-21T12:37:59.687000 -CVE-2024-4697,0,1,8891ab9488132612016991587a4c415cc1459909a9846fa15d7484f4bad4aa37,2024-06-04T16:57:41.053000 +CVE-2024-4697,0,0,8891ab9488132612016991587a4c415cc1459909a9846fa15d7484f4bad4aa37,2024-06-04T16:57:41.053000 CVE-2024-4698,0,0,d639d98ee1104ee74d5714ee622c1edbac6965c7ee7b0c944d45cd1653d552a0,2024-05-20T13:00:34.807000 CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f5378061204954,2024-05-17T02:40:33.683000 CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620ac,2024-05-21T12:37:59.687000 @@ -252207,35 +252217,35 @@ CVE-2024-4709,0,0,c27b22c30c2569acd5c758eb82bd584c5ae09da5862ed28e288bc8b8f59225 CVE-2024-4710,0,0,500a7d3af356181a474ebd9523b50fd3ae653f9a07ad01e5b7699589bd4ccc5d,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,5c0c1fdafdfc7c3555551e67a6280882d1277b637b3ccb31a4bc6994c2c7441c,2024-06-03T14:46:24.250000 CVE-2024-4712,0,0,f79d5936efdb7279077ea6da35ae307312c55a147f3075b5570853347f8017b9,2024-05-14T16:11:39.510000 -CVE-2024-4713,0,0,63c8fe02e071c01e10e60f543cd0776ed83adea75c2d063179e2f75e75c30c3b,2024-05-17T02:40:33.880000 -CVE-2024-4714,0,0,4e7ff77f8284c93c8758bb989744763ec5c4cb8551eeb8d726beabface4981b3,2024-05-17T02:40:33.983000 -CVE-2024-4715,0,0,0aaf9459712e95e9a5af4a4c77006729a5b9f96f0ba8dc26086e6a3204380e0f,2024-05-17T02:40:34.083000 -CVE-2024-4716,0,0,4b7e7abf5c29b89adfe7e0fe1f57ca6ab8341151be5f388e7b4e8ec49a8668fe,2024-05-17T02:40:34.197000 +CVE-2024-4713,0,1,7da1563d001334a1ab14ca2d0d8b15df67f2452b6fe2215c1c9cfc29b3cdf31d,2024-06-04T19:20:46.913000 +CVE-2024-4714,0,1,5a757f8a2b294aacaa40ff66c24e0496ccca0ebcd2d42a20e2f685cd09d8d39c,2024-06-04T19:20:47.027000 +CVE-2024-4715,0,1,c1ab570c71f6dfa3d63a2f8bd5d59d48c54e23778f07a4186768e6afa7557740,2024-06-04T19:20:47.130000 +CVE-2024-4716,0,1,a2ba40373e8fb973d6bcc95b6ea62aa116fc48d051af97f9e5b6b8e7ee946a16,2024-06-04T19:20:47.230000 CVE-2024-4717,0,0,96ffc1f3f662ffedb6af6fac6d75fd6a693bdd10ae7b0a488588a4b343dc77ac,2024-05-17T02:40:34.317000 -CVE-2024-4718,0,0,3f316da0acd6930434b94d9f4c98312fa46d2c7211ccc059d82fb01fb5dc2eab,2024-05-17T02:40:34.433000 +CVE-2024-4718,0,1,86db3bfb101344f383fb49964cce295f0baeb799cfd930885657e30e8424ec96,2024-06-04T19:20:47.330000 CVE-2024-4719,0,0,e5e84c934f01a47d35579cd88ca9c8f97717a9111db373c442b0b04df86e24be,2024-05-17T02:40:34.540000 -CVE-2024-4720,0,0,8e74b16d534499717a664e615198f56bc10bcff3803683e8e68e5108b0275a52,2024-05-17T02:40:34.647000 +CVE-2024-4720,0,1,179c7283ac655d9f68f6b537928a78f729e80ebdad99e7afa4d7c9d23b49f0b3,2024-06-04T19:20:47.440000 CVE-2024-4721,0,0,6f86f3763ed51a49e6753dd0b6fe6428ae52400631f52b4bc1017ff930ed139b,2024-05-17T02:40:34.750000 -CVE-2024-4722,0,0,5ebad1dd76d1f157e6a99accef01887548c9c2dfb547a3e28634699758f5b988,2024-05-17T02:40:34.850000 -CVE-2024-4723,0,0,50721e10d19cc30722cf42b4d5226478c7f77b7a3d00c4c0dfe2ac01ac1c792f,2024-05-17T02:40:34.950000 -CVE-2024-4724,0,0,187e1d16c77155b2051bf41755cf11fd25820f985b108e2f451993541ad0e401,2024-05-17T02:40:35.050000 -CVE-2024-4725,0,0,44dca02ab733d6a22d06af9e004ce43fce2dfd5b722ce2afef51525b751a93a4,2024-05-17T02:40:35.157000 +CVE-2024-4722,0,1,ba6a777cb8fce754e4d514486f87775f2f1a3ebd0469e0f6879ddd4f976be645,2024-06-04T19:20:47.553000 +CVE-2024-4723,0,1,770c5103b287f618d97158825a4df8a23febf23426b91f641350f741b1d670e6,2024-06-04T19:20:47.717000 +CVE-2024-4724,0,1,d5bf06b4a41a117b968a595e7ade082e8bcfc59f09da13c8c22ca2ec6659a9ca,2024-06-04T19:20:47.830000 +CVE-2024-4725,0,1,99eec3601aac7bd8987a3451fdb53a6733085d3d7949d27588cd285d8854178c,2024-06-04T19:20:47.930000 CVE-2024-4726,0,0,4e9835d19070a271a60e345fe05785a29fb695842c7ea019448a079858641f6e,2024-05-17T02:40:35.273000 CVE-2024-4727,0,0,ce3763ee3a5aaba546ad20017f6fef180faeaec91ba246bcb252da7d085ca361,2024-05-17T02:40:35.380000 CVE-2024-4728,0,0,883bacb59715f485b419a8babe00cfadfb81f7f6b7a5e203b70f3601550e35bf,2024-05-17T02:40:35.490000 -CVE-2024-4729,0,0,57c0e9f0e85241d08394fee89944c0372ffe0d6c5c97950d7e3b0e73754d3657,2024-05-17T02:40:35.597000 +CVE-2024-4729,0,1,9e4012d5d49609df47c6c28f16e6883c670d936ca8cfbc387a6ec3d345514205,2024-06-04T19:20:48.027000 CVE-2024-4730,0,0,e891fc0f4e5e07646502645746d4bdaf100e85458f3a2915162155df6bd375f5,2024-05-17T02:40:35.697000 -CVE-2024-4731,0,0,b8935e71ba4881d15184b3403c030d3640901657fde39587652a76019a0f6c2a,2024-05-17T02:40:35.827000 -CVE-2024-4732,0,0,0ee46b3d7d9519928cac5b959b84fceb0da61bb73791b3d066164c03ff4cb4b7,2024-05-17T02:40:35.923000 +CVE-2024-4731,0,1,03a01fdeb924a3e9ae64d02e45946aac7068d1dd069b4bcd921779e8309edf0d,2024-06-04T19:20:48.130000 +CVE-2024-4732,0,1,245dd0b57a6a337dae28a0c6c96ee3c9f31968ec5b5ead55cbb7784084d1b10e,2024-06-04T19:20:48.237000 CVE-2024-4733,0,0,c2fb3c1e882d398ca3ad6ea8a99a37f0d71f468e6c4d07e453a0c2e44f2982d0,2024-05-17T18:36:31.297000 CVE-2024-4734,0,0,ecceae416ac288575238993e1381daacea65e3d8b6d286a5d058f8422393031c,2024-05-15T16:40:19.330000 -CVE-2024-4735,0,0,9a7f38021cf7905cab83a1790e486e8535bb242b321f4eefcbeec9d4aa09ba96,2024-05-17T02:40:36.087000 -CVE-2024-4736,0,0,08f3ddf344d74e2e711170c29304771c32d4271af1b88103635b7b5854a28f45,2024-05-17T02:40:36.180000 -CVE-2024-4737,0,0,6b47106c8e4e467fe93f661d18fd2c8748e996259ee5ebdc2860bb0423c37a72,2024-05-17T02:40:36.283000 -CVE-2024-4738,0,0,a433a0ababe3a5140e81fb002dd302d144dd5ac39a2822f0f1c34736f879eb89,2024-05-17T02:40:36.380000 +CVE-2024-4735,0,1,525831e83b784b99ed7ef48881d0a232b57485de376b3c68786c9225fdef8317,2024-06-04T19:20:48.397000 +CVE-2024-4736,0,1,35e0fe51ccd6e16c666173722ffd72f471827cead112caeaf869dd95515427ec,2024-06-04T19:20:48.497000 +CVE-2024-4737,0,1,0d605ad76fcca9d9a8748ea1570213b2a20be8e7af59e1490aa0de37640ee426,2024-06-04T19:20:48.597000 +CVE-2024-4738,0,1,703597dd680fa7def2747a141a4237503bd7e8917e070a49546a7e715e951f69,2024-06-04T19:20:48.783000 CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000 -CVE-2024-4749,0,1,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000 -CVE-2024-4750,0,1,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000 +CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000 +CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000 CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000 CVE-2024-4761,0,0,0bedb1c1472ecce0f990c4c56e3721a514c96a1f9ece8da9e0c811ef6689eeb4,2024-05-20T14:08:51.747000 CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000 @@ -252259,32 +252269,32 @@ CVE-2024-4789,0,0,c3ead1522386330c98ef03f50054b683a63e62c43c9e3867ea226ff37f2983 CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000 CVE-2024-4791,0,0,bc4ba581266356fcb662bc273060193bcd7412d6015907e518b3ebb2854be230,2024-05-17T02:40:37.090000 CVE-2024-4792,0,0,292b78650d3b1c0c2c4f32d0b3786a9277f0ab4e93adef2b70f1443e82a8bd3d,2024-05-17T02:40:37.183000 -CVE-2024-4793,0,0,f371283513a9c90b2e8bba974435687cd4fd82f8ab2d035a9b720c122cfab9c2,2024-05-17T02:40:37.283000 -CVE-2024-4794,0,0,fd7008027d2ed062d7ff55efb71aa9807e5d00ba471c8d2793b1fce05e59dd26,2024-05-17T02:40:37.380000 -CVE-2024-4795,0,0,30eafe9e25a72cc4fb8c42ab7af8fd250f037b9b8842d51ff96cc92a573b686d,2024-05-17T02:40:37.473000 -CVE-2024-4796,0,0,791e0ee2b9374b4b5b3705f945083e8f5f7337517a0b4f271182754d96fe98f7,2024-05-17T02:40:37.580000 +CVE-2024-4793,0,1,2087fce956b7d94af0237f72d6a8fedea0c90f948b3a8910cc4e2a3397ccf74f,2024-06-04T19:20:49.390000 +CVE-2024-4794,0,1,f07d4ad9bf2088d3ae9cfa14cbf07403d024cd5ea3cfbdea6b1eab34aa57376c,2024-06-04T19:20:49.487000 +CVE-2024-4795,0,1,d113352860bd711d332611d6dfc6c92b9928dd1c13dec68826026fffa8e2add2,2024-06-04T19:20:49.590000 +CVE-2024-4796,0,1,2830e1c817d65251954ef024ccc7ac6cc3846271ba5398004a1017e425db0e22,2024-06-04T19:20:49.720000 CVE-2024-4797,0,0,835775df6ded37dae1019e0a79e9c4a77ae502a733583766781124aa834cab8c,2024-05-17T02:40:37.683000 -CVE-2024-4798,0,0,3e5a12f015bd88c23e6216b9d818ee11d7c36f094a436035870eaabe4a4e5719,2024-05-17T02:40:37.810000 -CVE-2024-4799,0,0,8103aea92cb728ce6f802031d24506305b3c5ab8a8214d41b54ef1d4e7ca92d0,2024-05-17T02:40:37.917000 -CVE-2024-4800,0,0,69c86f2a441aabd8e78ee9aa3745c5be11c8d52917dd44abcc600a083fcc35ff,2024-05-17T02:40:38.013000 -CVE-2024-4801,0,0,b9a5df0cfdad447177e90c7831b31d67ad78b85d06795a5abcf8725b10ddfbe0,2024-05-17T02:40:38.120000 -CVE-2024-4802,0,0,23218c6f47ca4afd931e8d0ba4b171744c7558bd421e327b8ba64a9ed264a731,2024-05-17T02:40:38.223000 -CVE-2024-4803,0,0,f5b2571477e460e978f90721cd3917a2b65dbbe41655651280ec3ae6a8832ea4,2024-05-17T02:40:38.343000 -CVE-2024-4804,0,0,bb40f40cb5f5ab094b2715ec1811c3381143498509185180b667526bc7ca44fa,2024-05-17T02:40:38.450000 -CVE-2024-4805,0,0,fe03250d946a1937f4f5f7b3288314d0b91bc6062d212efcb39ae0cd941c18cd,2024-05-17T02:40:38.553000 -CVE-2024-4806,0,0,4e56c9b468f84644ee0c3a9a9256fa476661f20e49725816cd22e89dc4f764ac,2024-05-17T02:40:38.663000 -CVE-2024-4807,0,0,74f269c7d4930b1f3eee7b1fb82118d4f176724bf215c5880f6d1ab89e9e8d80,2024-05-17T02:40:38.770000 +CVE-2024-4798,0,1,218e6f3fcb75f8dbc75499b50e2fc4827f818a20afe24b9f738f2ea4ce55f769,2024-06-04T19:20:49.813000 +CVE-2024-4799,0,1,1c56333fd72fd09cc0e5305da0aeab31a1354fb4b7e7404cc0c9536f75bd4cc4,2024-06-04T19:20:49.917000 +CVE-2024-4800,0,1,0855142652814d6dc530ae0d31fba329f1db624e4aa271323199be8505b23fa6,2024-06-04T19:20:50.013000 +CVE-2024-4801,0,1,1d050ce24054ab7b010cb432c6c4e8e0ea72668a6a601f5c31eb9cfcbd3fda2e,2024-06-04T19:20:50.120000 +CVE-2024-4802,0,1,cf879bc7e66fca497efcd78267cdaabbab6aac3b14ed5732a4460b6259b3a2d9,2024-06-04T19:20:50.247000 +CVE-2024-4803,0,1,7af500cdfe1d5c6d70d258c2b4ea2d8a5e0234a5b48c06397b93f02b0d2327c0,2024-06-04T19:20:50.353000 +CVE-2024-4804,0,1,8eb1cb13b3b48e1efdacbd1fa41a11a560f166f1091bdff3d8394ab8ed3c1e4b,2024-06-04T19:20:50.450000 +CVE-2024-4805,0,1,d03e767712a55dadeee826bb4c1e70e4b64a67ccf03deba83763aa6408621f69,2024-06-04T19:20:50.553000 +CVE-2024-4806,0,1,c3de31baaed9e0abfad83aa83147a77b06c598dffe078ad369b7db224ec48684,2024-06-04T19:20:50.670000 +CVE-2024-4807,0,1,67718b6eb078c9f0d2237a6e70705d1e95cd34dc2fb309a428589e88b69185ef,2024-06-04T19:20:50.770000 CVE-2024-4808,0,0,31aace84eb5cf8ae7b33b4f67a8927defaac7e795c19b6dbc527982928e508d3,2024-05-17T02:40:38.870000 -CVE-2024-4809,0,0,7d320268a192d6a7e649c019bd6d23f956e23a8f483ed33433feed7e66ef6c5b,2024-05-17T02:40:38.980000 +CVE-2024-4809,0,1,c8da4086309fc1b4b6ab82ad9c18ebde517bbc82c18481b03f62e4a51f6d5f84,2024-06-04T19:20:50.867000 CVE-2024-4810,0,0,c71ec4cc1ddb906248abb5b717b1e9cae79dac31d38b7ef77deffef387924854,2024-05-29T08:15:33.960000 -CVE-2024-4813,0,0,84e805e8542cdd6b2e1d55ac1682e91ebda69e1619200c06c67c6116bd5311de,2024-05-17T02:40:39.120000 -CVE-2024-4814,0,0,330d0ef424c4ec1d706471f27d8befcd6dd2c156d29d4da8bd7fc8e35812f0c3,2024-05-17T02:40:39.217000 -CVE-2024-4815,0,0,9ecee40ac47d938a93e4403bd52dbf0a6aee8b0bb4e3465c2a0b732376379b40,2024-05-17T02:40:39.313000 -CVE-2024-4816,0,0,7498099e42f9f5374c92d307099b2c9b8a1d5639263f1454cbeb585445d25110,2024-05-17T02:40:39.407000 -CVE-2024-4817,0,0,e983d8b318ada0779a4317877faebd6189faec17b48b3cabbbcc8ba8c8db65f3,2024-05-17T02:40:39.497000 -CVE-2024-4818,0,0,29437088b0633bdffa3d2d23ed48ee038cfa55668b27ef8fa86d4894a9cd6bba,2024-05-17T02:40:39.590000 -CVE-2024-4819,0,0,27fab4ab85f29446907b4d58274b2173a1c7515b396506d4b43bc62d6b2dd201,2024-05-17T02:40:39.697000 -CVE-2024-4820,0,0,b4aa360da5d0eec19f85d3d963692b6b5bb4538d3093e542e79299071c3ca6f0,2024-05-17T02:40:39.793000 +CVE-2024-4813,0,1,b5b0c22b55c8f68b2571ed5b959868f4ed2457b0b53290280edf5c5af953a78c,2024-06-04T19:20:50.970000 +CVE-2024-4814,0,1,237aca528b64f5bf796fb858f78996cec1dc1e2f05f3a438ed0cd7f53aa1a865,2024-06-04T19:20:51.077000 +CVE-2024-4815,0,1,8ff9e465e306e529b3b329df1b79c4d2ebff7ec5e9027fadca7e17fa97570b22,2024-06-04T19:20:51.183000 +CVE-2024-4816,0,1,3b65311240094e2c922b6c486bf68e3449715e0fba58492a87372121af36f5b0,2024-06-04T19:20:51.290000 +CVE-2024-4817,0,1,25f671d255c133539a14922245d93cb8e9f73263de30634add3e11638c71ff79,2024-06-04T19:20:51.393000 +CVE-2024-4818,0,1,b4281c0fc833ff67f25a4dec3c5716911b53a31935e38b0310baa3a499b478f8,2024-06-04T19:20:51.510000 +CVE-2024-4819,0,1,e38245aea9a32f985ed2dae01aba40bf33a21f00080c8d20286bf8b00a9f57bf,2024-06-04T19:20:51.613000 +CVE-2024-4820,0,1,402d6f18855ed225f564a1aa077cdcb508a467147f3c0e0905e2eb4030f9a1a9,2024-06-04T19:20:51.710000 CVE-2024-4822,0,0,2afc6a99d0a53e8f4d7991726996560d97ea71ce3c63aa067c8bb04f0c1c8bcf,2024-05-14T16:11:39.510000 CVE-2024-4823,0,0,544460ea4efbe18fdd003c94911529fa16ddf77347bca6256c2d97529bd3f076,2024-05-14T16:11:39.510000 CVE-2024-4824,0,0,18f5c845247adede0ddca9ae15329e658bfdaa618402437af47bcb2e661d694c,2024-05-14T16:11:39.510000 @@ -252302,13 +252312,13 @@ CVE-2024-4849,0,0,4cca6bf882fb6160af4b1080a2e76a5af3ab9a12c0263aee0523e12c17c0ba CVE-2024-4853,0,0,ba76998b2322009a736dfabc746ba873162af9769c26f75eb36eb2d2f5455f10,2024-05-14T16:11:39.510000 CVE-2024-4854,0,0,1544f1fe7b518c3058bbfd199032e2a1672e1211474fa012cf98161e9eb1b9cb,2024-05-14T16:11:39.510000 CVE-2024-4855,0,0,853db3435d2b017e6592b5c0a241408d5ffcf3daf060fdd7c76e2352d5ddd617,2024-05-14T16:11:39.510000 -CVE-2024-4856,0,1,bdff9133b8a05cc6f7449d8aa6f68bac7c7608896422628fda0b19336efd0fc2,2024-06-04T16:57:41.053000 -CVE-2024-4857,0,1,23edc16ac7d8115e8f5dde6cd82a4022bcfda577b01ff7d148fca6e240fbd458,2024-06-04T16:57:41.053000 +CVE-2024-4856,0,0,bdff9133b8a05cc6f7449d8aa6f68bac7c7608896422628fda0b19336efd0fc2,2024-06-04T16:57:41.053000 +CVE-2024-4857,0,0,23edc16ac7d8115e8f5dde6cd82a4022bcfda577b01ff7d148fca6e240fbd458,2024-06-04T16:57:41.053000 CVE-2024-4858,0,0,7e6f62031377207832745d7baec775cb8f5592ecc9e1490c12da872c1b62dd11,2024-05-28T12:39:42.673000 CVE-2024-4859,0,0,3de5434b35db9344c6a8c9ff1c0891dd93d801d8510e1a23be87da56d66078a2,2024-05-14T19:17:55.627000 CVE-2024-4860,0,0,078ece1acb5f59d15050f08de42942705925d025d9ef9dfb969c99e0b62152d4,2024-05-14T19:17:55.627000 CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000 -CVE-2024-4870,0,1,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000 +CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000 CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000 CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000 @@ -252318,58 +252328,58 @@ CVE-2024-4894,0,0,d68130303d356c053d0f6768d0ee08506e206d16216142c952b9b56af8835d CVE-2024-4895,0,0,be42ef886a64c01ec9437b4cfbce4dfdf0b902fbee0c6083bfc71de776f15b0e,2024-05-24T01:15:30.977000 CVE-2024-4896,0,0,6456cc9b22aff68532bfeeb7637d5235216630d84771d1ec52d84fa467e4b7a6,2024-05-22T12:46:53.887000 CVE-2024-4903,0,0,422702316cad5ffa3b808ee432ae74ee6cfe10ab31dd2fa04b70f5cce86e3c3a,2024-05-17T02:40:40.423000 -CVE-2024-4904,0,0,6b2e400045aa483c1c0238ef1875b5106ef715ac4df10d8cb60a7ffbc3253def,2024-05-17T02:40:40.593000 -CVE-2024-4905,0,0,c8d3f56247176a0faaa4363c4f8f6e54f572303d8192373422058cd6010a0a4d,2024-05-17T02:40:40.690000 -CVE-2024-4906,0,0,3a84ec45b3d65ddb83b751b069367f11200e45b80aeb9be1527e962c8cc70ff3,2024-05-17T02:40:40.780000 +CVE-2024-4904,0,1,44558a4b32290e2f940be10d0a83b859aa6fae2c01ef1c881d37a435bb46f91d,2024-06-04T19:20:52.380000 +CVE-2024-4905,0,1,4d48951e7b7cf79f9190550a03c32ee936be1c12de421cb217aeb522ad401862,2024-06-04T19:20:52.480000 +CVE-2024-4906,0,1,deae30fe8658d7b7dc2e38990d636f813f81fb947f100adf273391bc50fa76b2,2024-06-04T19:20:52.587000 CVE-2024-4907,0,0,2c90a7430307d61ebcc89bb2968512d5787d8c90502cc144633761a5d833a2db,2024-05-17T02:40:40.873000 -CVE-2024-4908,0,0,3f2a3c8fb08eced057d2f30db64004bab17b7506ce6bee335806b3d37d66d695,2024-05-17T02:40:40.963000 -CVE-2024-4909,0,0,a1aac4da9592d0e64424540a3f74ee019342022f393a93ced1172bd91efadca6,2024-05-17T02:40:41.053000 -CVE-2024-4910,0,0,0ddd17e0e9ebb7559e378f3b7b029beb8fa1886fc455fa8c429e0817e78aab12,2024-05-17T02:40:41.150000 +CVE-2024-4908,0,1,9e09f6a2f9a218779732fea781667ee8f6dc1ffb9cf3473e4eb2eb5c8236291d,2024-06-04T19:20:52.687000 +CVE-2024-4909,0,1,36a6d81d489512b5b8e782e39c8dbe61fff624aa66e5258e6727be91d75f4deb,2024-06-04T19:20:52.787000 +CVE-2024-4910,0,1,ac9410e8d259dc7b1afc48d3cc430fd77fc192e7b884d7f8da244fe2bc5c75fc,2024-06-04T19:20:52.883000 CVE-2024-4911,0,0,49409899215189c04e6abf169a069e000a309f108baf225dea988e3c92cce995,2024-05-17T02:40:41.250000 -CVE-2024-4912,0,0,40c50b0aaf9ecbedea144a3189d2f93e78b2e44df5c86492ec692202d62e7918,2024-05-17T02:40:41.363000 -CVE-2024-4913,0,0,ed303f32b6902599c314a104516019825536c6de53c4639b0db9568279145b68,2024-05-17T02:40:41.460000 -CVE-2024-4914,0,0,97f8f12cdc86752184acb6a86ebc7f480303d741c0b9c07123823cb9c4684aa3,2024-05-17T02:40:41.577000 -CVE-2024-4915,0,0,f93b8bf1cdff565e5f01b1a0226d94686f42651ac761f630c77271224a3579b7,2024-05-17T02:40:41.687000 -CVE-2024-4916,0,0,0a8935b997a70790d0d2ff94e3e6f264811f064220d41427d307847e65bf86ed,2024-05-17T02:40:41.830000 -CVE-2024-4917,0,0,d7e5f3c0f1a569f4fadc920a951df5d31d34ad5b54fc4cd34d69831a6a5b1434,2024-05-17T02:40:41.940000 +CVE-2024-4912,0,1,97f543f9081f5a1fc2e1763c03b527c060dc1d9e85bce3b81c85b0ff9dd1e0ed,2024-06-04T19:20:52.990000 +CVE-2024-4913,0,1,76b9979bf23bf802f17d3d49ca39503bcb60b81fd9fd454f9a5c1a5cf219191b,2024-06-04T19:20:53.087000 +CVE-2024-4914,0,1,726371a365d7c9e7e02053b3dc667ac31e5fe1c4ae442975648420a906c9fa07,2024-06-04T19:20:53.187000 +CVE-2024-4915,0,1,2d0f5e3147e028ed8cd0aba786ff936781d736152a1c2ecf60d1b0d3f9b25d77,2024-06-04T19:20:53.297000 +CVE-2024-4916,0,1,2805c64308caf89e83702c0dd23c91df438155cbe1128799b195d1261b4f3832,2024-06-04T19:20:53.413000 +CVE-2024-4917,0,1,f4489964bd4e107251ddff75a11599dcd410687573d0ab04968e418f9b7163c5,2024-06-04T19:20:53.527000 CVE-2024-4918,0,0,3e26e2cf7bb4a5af2e610c525a1b8c5668e2d962810d509112531c8644c83d6b,2024-05-17T02:40:42.037000 -CVE-2024-4919,0,0,bc89178c2585f06a090f2299e33fc3405fde7f4e425b63839bb7fe8558063bc5,2024-05-17T02:40:42.130000 +CVE-2024-4919,0,1,12288953557697b58d98beb99b9d0a69acf5b158496a64f70ec3f20961f89a6b,2024-06-04T19:20:53.633000 CVE-2024-4920,0,0,90dd1b333d3c4ab6f7ca548877b2d2004996fdbd09e0398c7cba18be0e018153,2024-05-17T02:40:42.227000 -CVE-2024-4921,0,0,c5b5b8cdc3e403e52ec138cc3cf30b650f96a735bb13573930f383d8b718992d,2024-05-17T02:40:42.320000 +CVE-2024-4921,0,1,8e2173a010617168b7265567a0701cc09b47fbea7f6810eadbf29c5b2f8a388a,2024-06-04T19:20:53.730000 CVE-2024-4922,0,0,91e2a98c70e80b6870a2b25f471547770918badc94cd3b9d6c7d666675b4ff6e,2024-05-17T02:40:42.420000 -CVE-2024-4923,0,0,53d21b8cf618ab9b8190578231e33278605fa1d292feee9d10e83ca51c313c58,2024-05-17T02:40:42.537000 -CVE-2024-4925,0,0,ba0f95bd9a6a07aefb166be507f1e75544ed07d592ec520c8afcdb132270525e,2024-05-17T02:40:42.630000 -CVE-2024-4926,0,0,074f6a463db3f0147c596744499e0c49cdc93cb553358d63a11cd602bd157d2f,2024-05-17T02:40:42.723000 -CVE-2024-4927,0,0,63fd5281e43b96061078635f952bca1e6510d0f67cbec084beca834f25bf7b0d,2024-05-17T02:40:42.840000 -CVE-2024-4928,0,0,cc3985b5448a9eb66691b51eebb3de2a18a8fec3bb14e85cf5b7924ea1d64319,2024-05-17T02:40:42.943000 -CVE-2024-4929,0,0,99cfcff8dce5c5bb67069bcd471bfc7388661a9d365b8a8dca8ca50918a19cd1,2024-05-17T02:40:43.043000 -CVE-2024-4930,0,0,8f2790a3505a60f2bc98385bb9858a25b8f829189ab79b640c161d9e843749bd,2024-05-17T02:40:43.147000 -CVE-2024-4931,0,0,7310d27db6019b8d7c930812ce18e404b61aefbc184a70c21fb2bd23639f7190,2024-05-17T02:40:43.250000 +CVE-2024-4923,0,1,ad91d1b4702b08f12f9fec754514c9895ad3bcd87706712035a0e4757c264290,2024-06-04T19:20:53.833000 +CVE-2024-4925,0,1,f9777cbc964ac1a64249fd3278b9a0d5329dd8b2d3e0a9137c7c38921905bcd4,2024-06-04T19:20:53.933000 +CVE-2024-4926,0,1,c649b42e1e171316f2778f857d9e9b694d0c876d80110ee066de94fff894ed22,2024-06-04T19:20:54.033000 +CVE-2024-4927,0,1,9f106cc0c9cbc25123eadc1fbf0794d530c758226bc2f851812d14d736a0cf19,2024-06-04T19:20:54.130000 +CVE-2024-4928,0,1,65474c68a6ca9c03c835c608106cbbbb5e696b92dbd61ec62a19b6c9a84c5cd7,2024-06-04T19:20:54.230000 +CVE-2024-4929,0,1,90a4e4dcb64e9130f959b411cb9b869c0ac1ec1cf61f62406215ae115eb8ce62,2024-06-04T19:20:54.337000 +CVE-2024-4930,0,1,6ff76d7aaffb879ad1ba04c82aee4d6862810bf82c41e96981364c74ee8131a0,2024-06-04T19:20:54.437000 +CVE-2024-4931,0,1,83efd803f055d34e0373b998807732a66d1be28ff93405fe1ae45ba9ee6af2a3,2024-06-04T19:20:54.543000 CVE-2024-4932,0,0,2da4bffdf4d6e38ae009aae9065c7b2f8049c53fc8beaf73dfbb4354175c5b68,2024-05-17T02:40:43.357000 -CVE-2024-4933,0,0,5642e128e77d0c14a9fd54249f35a464160274d5d9be4e0c2ead4641707650ba,2024-05-17T02:40:43.463000 +CVE-2024-4933,0,1,9fe90c4f8856bf6bdad48e78d639ea10366bef215c1d0d507cc52649860ab1b1,2024-06-04T19:20:54.643000 CVE-2024-4943,0,0,d9b88319a5992961df806c2aff168607709c5e19495e72269f7fd7790830e1d9,2024-05-21T12:37:59.687000 -CVE-2024-4945,0,0,f7419798fa72f1a19d30b4221e1a7a935dc9d0daa1ba0bda7710c8bf04ba2214,2024-05-17T02:40:43.560000 -CVE-2024-4946,0,0,5960ea743ffd918f1ab64e46316c31f8f95b90b3121a405b2970d079f4e0450e,2024-05-17T02:40:43.650000 +CVE-2024-4945,0,1,862ec6002e9c3369e40f6935606e597aac95fb1ef3a2f5a2c72d02ef723dafd2,2024-06-04T19:20:54.767000 +CVE-2024-4946,0,1,de881559bc92412238785deff68c564cad0647963d61d3efd064c0cec6c4ee1e,2024-06-04T19:20:54.867000 CVE-2024-4947,0,0,788ea4f6b7d540c9e54006dcd9ef87bbae00b6bf34b14544e4575dad99473a37,2024-05-23T19:54:02.490000 CVE-2024-4948,0,0,2b5345a3a2ad0f0e256c8a9888ed4459968962a0ab1b7459292f31a2fc3a82d1,2024-05-16T13:03:05.353000 CVE-2024-4949,0,0,259df003248cd164c42bd8e14c2329886e112004798407d6615ac49c44fb7c83,2024-05-16T13:03:05.353000 CVE-2024-4950,0,0,ee7f090411e231f963c331a4d42c01705715794d425732d14831f9be8aa12a99,2024-05-16T13:03:05.353000 CVE-2024-4956,0,0,ee2bcf2dea357e2a10f3afc4aab6bf4b7aa596bd0271ebb4f60e3d58e4ce3e86,2024-05-17T18:36:31.297000 CVE-2024-4958,0,0,2bbe45732cede494f69801845c1ffcb7706b51daa06d3118dc1540d009abe6d9,2024-06-03T14:46:24.250000 -CVE-2024-4960,0,0,ef25dcb7666716cb0b96f37296443474114cea70a21d0ab39d740c2fd1ad7b47,2024-05-17T02:40:43.877000 +CVE-2024-4960,0,1,7a8ddb2c3fde26a166a544c1ef080595386d19e05b6d4e7e6367c9f15a68a056,2024-06-04T19:20:55.213000 CVE-2024-4961,0,0,0d2d4f4239c9a9f29742a2da2d8e79004d41b07adb750c3d0ef3c07228a3521b,2024-05-17T02:40:43.983000 -CVE-2024-4962,0,0,8bdf0697ee3d9e144772b39a0ef2523a003c7f01f25c4eacca12a9d372d3285d,2024-05-17T02:40:44.093000 -CVE-2024-4963,0,0,bed8119bb5f822c827a28de427ddf952429c1f5fcf9d2a4267019d1d0f4098e7,2024-05-17T02:40:44.190000 -CVE-2024-4964,0,0,7602b6483cd2247f335addc69d0b46d92b2a480d51ee47e631bfe66f4599fc1e,2024-05-17T02:40:44.293000 +CVE-2024-4962,0,1,6c5bd74692e7fb9e5f8bab3246b40f1edbcfa52027a31b052d3ab9d12e9821c4,2024-06-04T19:20:55.343000 +CVE-2024-4963,0,1,0dc50bb5fd527fec4cfad35afb4190af61e7b51b2c631c272a0eb91fc0d305c3,2024-06-04T19:20:55.453000 +CVE-2024-4964,0,1,8fcafcf903af808ff132f375383bda002db9afa7e4a6a39e9762befd1e2b02ed,2024-06-04T19:20:55.560000 CVE-2024-4965,0,0,3d00a08740d2244556f47445c99bbeb000f5d6192227040c620e87d8d9dddc16,2024-05-17T02:40:44.410000 CVE-2024-4966,0,0,52e1e815e9fa405512275de8e9159c8daf1cfe44ce8f64f68ab6b5bbba30d77b,2024-05-17T02:40:44.507000 -CVE-2024-4967,0,0,b0641925adb39955ac258ff71e8bb80f25caf6a61462cccfdf40791302238b64,2024-05-17T02:40:44.603000 -CVE-2024-4968,0,0,41fc8237afb7d695d350bc3362a57a774ba6a9906101b32f0a50df1e9788df03,2024-05-17T02:40:44.693000 +CVE-2024-4967,0,1,0c5c8069dd02e21380835b9a4ddf6713b7dae3a58f2cc13195bcbd7481a27599,2024-06-04T19:20:55.777000 +CVE-2024-4968,0,1,a8b3a46895471e6381e218aab215b363e497d1d9d3834af2bbdade07964fb159,2024-06-04T19:20:55.910000 CVE-2024-4971,0,0,3230e5c2f3ddc54e361e4816b50a6ff202c537d8025c5f5a0c94a60c36731178,2024-05-22T12:46:53.887000 -CVE-2024-4972,0,0,b87210b80013145d8b667586615c967edef7d21eb3b73ce46aec8218e33ead35,2024-05-17T02:40:44.783000 -CVE-2024-4973,0,0,d1c31717b80c03e41be3bd842d252cef2dc66b6b1bc2b5755b99db37d32f432d,2024-05-17T02:40:44.873000 -CVE-2024-4974,0,0,290ba3b48a1ce24a86fae7c3368a5af9c4419eb8a820a975b488bb8cd54f59bd,2024-05-17T02:40:44.973000 -CVE-2024-4975,0,0,5819422b3c2f1314ca1c81054a039332fa592912ca94cd84250a09eca1b41925,2024-05-17T02:40:45.073000 +CVE-2024-4972,0,1,c7657747111247fd4d4ee2ae195245187344baf573f3e1b0b50d5604f52c9658,2024-06-04T19:20:56.040000 +CVE-2024-4973,0,1,9c5c282fbcc1cde26707e056c2d2e456f79201a7acdb54ffa8aecd59988530aa,2024-06-04T19:20:56.140000 +CVE-2024-4974,0,1,965d83914b39cb38aed9a7e631ff2568e898f453d4d7c747ae3461e191803c69,2024-06-04T19:20:56.237000 +CVE-2024-4975,0,1,4fcd809ef3c247b89e3904878b1809671315d1a438027411bf1e1fc09d5e8318,2024-06-04T19:20:56.337000 CVE-2024-4976,0,0,cec1c528b9c81bb2353d630af7aeaeed80f8c396bb33272f9e3c075fa645e3ec,2024-05-16T13:03:05.353000 CVE-2024-4978,0,0,da55fe81f202b0e5309a26be3ab7a8c7197ff6f40533e0aebba1988f8f75f5d4,2024-05-31T16:03:52.247000 CVE-2024-4980,0,0,b5b93d089fa3d245393b7cb268984100664e9544bf4ff7971c072bbdebb0992d,2024-05-22T12:46:53.887000 @@ -252379,10 +252389,10 @@ CVE-2024-4988,0,0,e3e46f66e9019adcefc7fde3cb6b9482628a866ff50189a1fb9c695c9d0611 CVE-2024-4991,0,0,180b9ed28c0cce46df550147eebf5773d3a2c46d3490c6ab8f019084050e5a01,2024-05-16T13:03:05.353000 CVE-2024-4992,0,0,504a91a45451c38d9b5beed8f2c88cac747dfe187af29754ed23c5e483929557,2024-05-16T13:03:05.353000 CVE-2024-4993,0,0,54558f9e3463a1500143cda3bf9ee67127625c6afa1872d34f1d786cf2569f73,2024-05-16T13:03:05.353000 -CVE-2024-4997,0,1,381fe62c0cd224246ea5324bab3cef489202298d3bb7b0d185aa70d1dc0d5be0,2024-06-04T16:57:41.053000 +CVE-2024-4997,0,0,381fe62c0cd224246ea5324bab3cef489202298d3bb7b0d185aa70d1dc0d5be0,2024-06-04T16:57:41.053000 CVE-2024-4998,0,0,e12f9512d41da053bcfd5626dd0ee21afd4da3e61146c4f0c8f9da42ca3dff98,2024-05-17T16:15:08.160000 CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000 -CVE-2024-5000,0,1,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6afb,2024-06-04T16:57:41.053000 +CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6afb,2024-06-04T16:57:41.053000 CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000 CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000 CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000 @@ -252392,23 +252402,23 @@ CVE-2024-5039,0,0,42959b486bf28971702f84d5d970f64301a550626d1348beb35b7505e0fa75 CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000 CVE-2024-5041,0,0,148e8fd0668e27a7f2596320dde0751f2f894ecceedc9c62c72ab421064aaee0,2024-05-31T13:01:46.727000 CVE-2024-5042,0,0,f1d9a9fcfa7383b6226ef8151dfed6201a75da0740b190c8c597da456657abd9,2024-05-20T06:15:08.723000 -CVE-2024-5043,0,0,2d8ce763fd3fd63cad8518145d585bd4026207a52cef2d0ff57c8a20bc93669f,2024-05-17T18:35:35.070000 -CVE-2024-5044,0,0,6219fee342540ef7a286bcddf9d98d227f7468ec28bf9c4a7c254b2f76b9d570,2024-05-17T18:35:35.070000 +CVE-2024-5043,0,1,4cc6eeb1c8bf74c729cd81fd722a50e72db036f1f3cb85a9163c02a3f4d47862,2024-06-04T19:20:57.007000 +CVE-2024-5044,0,1,53fa821eca375646e2ffbbf2843e28dbb099aa435af827d5c96a234a693a849f,2024-06-04T19:20:57.117000 CVE-2024-5045,0,0,72a58f2294cf66b9cc679888596aa1b11ff6ff908e45e0905f3061101b90e7b4,2024-05-17T18:35:35.070000 -CVE-2024-5046,0,0,ace8795022364c7e039697c3208154761afdf651af909a0c0f218cc1f6e804c1,2024-05-17T18:35:35.070000 +CVE-2024-5046,0,1,755e68063109094d1fac33c193a20c97a93460c34badd24b1291cdd0a796b41c,2024-06-04T19:20:57.247000 CVE-2024-5047,0,0,4741e5576cf778706177dbed467361cc601a972bdfa58acf571b8499852d759d,2024-05-17T18:35:35.070000 -CVE-2024-5048,0,0,2d50a7034b19a5497c1ae85f05e6d2d59fc06dce58f0a4228a8239f87d9a1c19,2024-05-17T18:35:35.070000 +CVE-2024-5048,0,1,d2b042883867611761f6c50316971388fea03e17e3426f42e2808b1717186623,2024-06-04T19:20:57.353000 CVE-2024-5049,0,0,96d6b122f7058edbe763b3e2e42222cb39a8cf794b9cf4d5ab8191851cf81b6e,2024-05-17T18:35:35.070000 -CVE-2024-5050,0,0,2f5c0ff09e0b211cc60410ace3a81c5c2fa1768de49db7e4f647d5094a094742,2024-05-17T18:35:35.070000 -CVE-2024-5051,0,0,d581996d8f0d5c03551321c07b1372253fe1e852e7605e77540bbbfa8177c5cd,2024-05-17T18:35:35.070000 +CVE-2024-5050,0,1,1170acd6fbae92d0e95f40a9924c35e6626b3bd31bd731cd0dc253e4a4696625,2024-06-04T19:20:57.457000 +CVE-2024-5051,0,1,855e179f8d5d972f4c780e5edcd96a25997ca80aa89d3b8e968267a941644e96,2024-06-04T19:20:57.557000 CVE-2024-5052,0,0,d323d2a4bb15ece82e9a9a1afaa91f189a404bedd1b5e5c8e90b9eb8f8d21e3b,2024-05-17T18:35:35.070000 CVE-2024-5055,0,0,7193ca06872cfe086119b9ff41445901a5950b09d0632b8e5bae28091adfac06,2024-05-17T18:35:35.070000 CVE-2024-5060,0,0,908e82bd4ef2431179c104b39273fb8e5e968812815f848a9881f7577e0ff35b,2024-05-24T13:03:05.093000 -CVE-2024-5063,0,0,eccf8455deba0bcdc95ac59b41b4d906da219cc0bf1eb6114111964d13581dee,2024-05-20T13:00:34.807000 -CVE-2024-5064,0,0,d4e15e7a1229f67a34806362e68ae032409fc0c10519a1564b7e12538266c35a,2024-05-20T13:00:34.807000 -CVE-2024-5065,0,0,c0a1875541e704032996f7cf2d66c73856c93755d38f44f8107ff5575a8e208f,2024-05-20T13:00:34.807000 +CVE-2024-5063,0,1,4f3b2bf7eda673978295341e9126ac2adcd5414f29702cc0cdbc012db466ad60,2024-06-04T19:20:57.760000 +CVE-2024-5064,0,1,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461b5,2024-06-04T19:20:57.870000 +CVE-2024-5065,0,1,854da1df0c358fed714b464bc000dc33fba39a0799286dd037bd479cf98e0180,2024-06-04T19:20:57.977000 CVE-2024-5066,0,0,139b124858e7e99a1754c24fd2616eb6658e77af4be83fdcc1d993d51068360c,2024-05-20T13:00:34.807000 -CVE-2024-5069,0,0,ba08e8e8bcbfda52deadb370fc7ea1815ec75d330a1a6cac8b3535eedbca52f7,2024-05-20T13:00:34.807000 +CVE-2024-5069,0,1,3dc695c8b89e299df0488e9d65e83af5cf3b32a39325b6a3f19785e0f56f72a0,2024-06-04T19:20:58.080000 CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000 CVE-2024-5073,0,0,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000 CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000 @@ -252416,45 +252426,45 @@ CVE-2024-5085,0,0,e4f2e80bdbf4fc55d46c60837ef7c898ce9ad88d4ef317ea9d17542cafaf4d CVE-2024-5086,0,0,931e0bac2fddd1d3017185ad2896bc6a71c950877469373fd8fb74c0da6b675a,2024-05-29T13:02:09.280000 CVE-2024-5088,0,0,670ed03c49211ecb2fb7d707640c3762718821887df98f6c48b414573abc37eb,2024-05-20T13:00:34.807000 CVE-2024-5092,0,0,42d960073f235db3a1d896466f3bea026be5b117dc5effbb8a82da60874fb373,2024-05-22T12:46:53.887000 -CVE-2024-5093,0,0,43583e5d5599318ca8361e11df2b1426cf64062056b890908733810061229db5,2024-05-20T13:00:34.807000 -CVE-2024-5094,0,0,526f292f5e975d11d405f37222b9421a76a55d621408fd75f346870223157cfc,2024-05-20T13:00:04.957000 -CVE-2024-5095,0,0,0f29b2cfa7a309bc57a8cf1698839dd9f819044b971cc5a67edfe60f3b09c744,2024-05-20T13:00:04.957000 -CVE-2024-5096,0,0,ed3c3b745b0cae7d66ec1209f157f8a5bd68d837fe36bfe27a27d316d1fe9c71,2024-05-20T13:00:04.957000 -CVE-2024-5097,0,0,5346e046727595d960a4f87c60a045fb28feb46d8efdf9f14d0680637779e38c,2024-05-20T13:00:04.957000 -CVE-2024-5098,0,0,89d9b530edf841495504acd82348e4054acf37cf75711f53e47a0b0c9795506d,2024-05-20T13:00:04.957000 -CVE-2024-5099,0,0,9f3e6140c0e65e899a12c5dcb4159b3bb3f68b5590b84e85b9e4b60678b6dc64,2024-05-20T13:00:04.957000 -CVE-2024-5100,0,0,cab6c5d39b32c969acbe16ebca504e0ff115c9dddc7c4c69f5831559f208fd74,2024-05-20T13:00:04.957000 -CVE-2024-5101,0,0,444cd3e19d45584c4f59423b7918ed026816868b16078e4089dd3bb085191c66,2024-05-20T13:00:04.957000 -CVE-2024-5103,0,0,19d3516544b641abf35a0402d1d72ba99bb05f858e4a67d46f422a6b9b940ea9,2024-05-20T13:00:04.957000 -CVE-2024-5104,0,0,27b2563388f3ade60aba5a4b8681f299fe05a7ba84113c9502f5fbabc8b33af9,2024-05-20T13:00:04.957000 -CVE-2024-5105,0,0,25ea9353e0639cc583545ccbb43db1dd1227babc52c2bacbb5ae25be343e9770,2024-05-20T13:00:04.957000 +CVE-2024-5093,0,1,d2d6eaa6c80785824276c0a81dd265ac7bb3ca056730de7cd7f1d7d5170a9109,2024-06-04T19:20:58.343000 +CVE-2024-5094,0,1,7a79bbb94993c5d6d42caf9102d6d20e95bbb63461ef3c32deb62744d29b150a,2024-06-04T19:20:58.470000 +CVE-2024-5095,0,1,5dba52d6f77b19f6423e0c234851d1091a4462983c75f1acfaa3b7a8ef51cd7e,2024-06-04T19:20:58.577000 +CVE-2024-5096,0,1,d39a6c51ef2e4faf505d49e206c3d6198b6a5c32e8442ab45ca03dfbcc16ec4f,2024-06-04T19:20:58.687000 +CVE-2024-5097,0,1,7c0465a58073b93c042293b3a4ef0c57a056b9e99d4b8d7309683d8c08d94683,2024-06-04T19:20:58.787000 +CVE-2024-5098,0,1,4732d7cd15b56a86eb717df9a9d94eac42f29eaa5aa89b4d41ed392b988c2eca,2024-06-04T19:20:58.887000 +CVE-2024-5099,0,1,0aeca64f34b67ee8973c6e2be6cc11249d255bf1165c776c1356aec8eda36b33,2024-06-04T19:20:58.993000 +CVE-2024-5100,0,1,66e888ccf61e6da617c762c0d029f3eaeb85bf9704e37410d6b9e52a0787c1e4,2024-06-04T19:20:59.100000 +CVE-2024-5101,0,1,0e72680ac39859889a062f1df5b7c7337ebf9e0746a308ddcc1931ba6bc62983,2024-06-04T19:20:59.200000 +CVE-2024-5103,0,1,f3c12fc9604fe811051dfda71a50d275beaf07af4d2a570d8bf6b2fcd28eddc5,2024-06-04T19:20:59.297000 +CVE-2024-5104,0,1,0e7a76518082b571f50c4371ee49632a85481d60762022d051097d3bc69f00d0,2024-06-04T19:20:59.397000 +CVE-2024-5105,0,1,9239348abf3201edf5ca18df8022d8d9a87e261704a9d80f6c607a666b08c4e2,2024-06-04T19:20:59.500000 CVE-2024-5106,0,0,1b7611851039901b065b018f667c5d273504aad22626a7a69544fec0a2a3c8ec,2024-05-20T13:00:04.957000 -CVE-2024-5107,0,0,81e0819e87a34475cc0834fe1a2852dae21d70e09c958fcca75a70aa41471dde,2024-05-20T13:00:04.957000 -CVE-2024-5108,0,0,276471d0d7e35ec5cc812e96e80d9c70a8443205bcf6801d0e3125c436bb2406,2024-05-20T13:00:04.957000 -CVE-2024-5109,0,0,5bd17b7690ff1f79e5ec2f37b06a08a32b8a2a088c59d3244c2a75928ac192d8,2024-05-20T13:00:04.957000 +CVE-2024-5107,0,1,8387baee326155d14ace143e8f5bd3d24899bc3b361b3dc64b27c2f1fbb23a16,2024-06-04T19:20:59.600000 +CVE-2024-5108,0,1,848d602d6cd1b8f181528b1cda98821f1d636f1c42867729d905875c1ebdb664,2024-06-04T19:20:59.700000 +CVE-2024-5109,0,1,b9fa3e657d82ea720d1e5ad4179dd90d4b83ec89be0aba7111e8a9f83ca2fee3,2024-06-04T19:20:59.803000 CVE-2024-5110,0,0,e686bb44b653a3af20208adb587eda0750109ca3a6106b2dedb76110be06e7cd,2024-05-20T13:00:04.957000 -CVE-2024-5111,0,0,38dde3c3f2f7ffb4ef904adb7b31056c30da7b8b36cf4310a082ad4203f2a861,2024-05-20T13:00:04.957000 -CVE-2024-5112,0,0,e84486ab0a2ee32d27160831d682976d85034cbca698218b87b1c1df18b44907,2024-05-20T13:00:04.957000 -CVE-2024-5113,0,0,25662c66c9a292c70fc8dabf887a85a815ffa34dc890709a609e460dcb96993c,2024-05-20T13:00:04.957000 -CVE-2024-5114,0,0,49dd8a71d07ce9d026d74ae0c4848cdcfb4b6b6caa89d3bf873850912eef8d35,2024-05-20T13:00:04.957000 -CVE-2024-5115,0,0,8811b73946257abb610edc530dd4f7f4df68fe60a062f135e0126bf94b0a542b,2024-05-20T13:00:04.957000 -CVE-2024-5116,0,0,5c62829ecb9407f55a44537d4a43677aefce5719653f4723312e2a168ba80f96,2024-05-20T13:00:04.957000 -CVE-2024-5117,0,0,026e5f009e1808981e494c83c9ad93003891d3b0ca13d5143ea7f784be17250c,2024-05-20T13:00:04.957000 +CVE-2024-5111,0,1,05d484be8b1652568b7e8eae56ceac6824226d94e13535df53bc66b285068dee,2024-06-04T19:20:59.907000 +CVE-2024-5112,0,1,b8ade79e79cbed414b652d66474b4df0c286012a4269009f8af8090ca608b098,2024-06-04T19:21:00.007000 +CVE-2024-5113,0,1,9586d28bf04874faf002e3b4e5cd56d93738df7c85adc75aa296646f0572e5da,2024-06-04T19:21:00.113000 +CVE-2024-5114,0,1,dbb06e587bd47c6eef367004e1498bf63a9ebb052e975a119e6db9263aa7d2cd,2024-06-04T19:21:00.217000 +CVE-2024-5115,0,1,73f3e87fb31e2a306598d0a412ca7cdf487275ad2387787b9c6856ba2626cad7,2024-06-04T19:21:00.323000 +CVE-2024-5116,0,1,06f39286b5818195dbdb9acbf4589e0ac2e855304a023dc894d4b11437e0d9bc,2024-06-04T19:21:00.430000 +CVE-2024-5117,0,1,d166cbc5c56175541ea96849fbac478f5b4a6df5e0ac66cd8f2a1b58b093fb2d,2024-06-04T19:21:00.547000 CVE-2024-5118,0,0,31d9f18d92b606170f9f9f243368c2b690470366cdf986ac6e0ea47673b57b22,2024-05-20T13:00:04.957000 -CVE-2024-5119,0,0,db6eb52a3c36d0a845ce03ee35171b71ad37efd6d838d9fcf45427cecc476057,2024-05-20T13:00:04.957000 -CVE-2024-5120,0,0,2946e0625ae2c192d5d486f3368507d5aab8f75490eaa21bef287faf67e5f4a2,2024-05-20T13:00:04.957000 -CVE-2024-5121,0,0,ec436aa0763618e87a7eb10e20d2d0521b222521c6801da769f7163d2386cb5d,2024-05-20T13:00:04.957000 -CVE-2024-5122,0,0,521cafa4d510323c1fa0cb4f6be0c17c512485ca30d67a674309ea6db8ee65c2,2024-05-20T13:00:04.957000 -CVE-2024-5123,0,0,75be1d72956fc4667eef6d97b15372011acaeef83eb3af9e53c34aa33791fd5d,2024-05-20T13:00:04.957000 -CVE-2024-5134,0,0,44ea8effe91da48fa2441b74e001b5effc2d04f097b58592fa0588737465c285,2024-05-20T13:00:04.957000 +CVE-2024-5119,0,1,d0fa024eca6b949e1a8376fb85b2b33d2d43ba62225d8774f7037971c0d32c32,2024-06-04T19:21:00.657000 +CVE-2024-5120,0,1,59632434f31efc48e1ed14682e1afc1e2a31ac64c76651a00191829ee8e1fbb1,2024-06-04T19:21:00.760000 +CVE-2024-5121,0,1,35932aed85afc5591beabab2629a640a81bbb256435b01ef1e1237781a0c7fb6,2024-06-04T19:21:00.860000 +CVE-2024-5122,0,1,f8c35054f3f0f9c19f0e57794f6d0f41cc3bd2d125cd253c9c9f5d58584ba7e1,2024-06-04T19:21:00.963000 +CVE-2024-5123,0,1,8b473ecb982b10bf334c27fd590aab1095068084dba7d7dbc10dacaae0600f8b,2024-06-04T19:21:01.063000 +CVE-2024-5134,0,1,6861ef250d7670779e6ffd1e1ff9aaf1960a5220cadf25770a931e097e672225,2024-06-04T19:21:01.167000 CVE-2024-5135,0,0,a74f6a753fe0dfdbe9ef14fb62e3c1e241b2d21757276b9c7925f9871c2f3420,2024-05-20T13:00:04.957000 -CVE-2024-5136,0,0,5cce275ffb1550a3c7261f5e567e7647a017e807bac86076084d9c82ab83e26b,2024-05-20T13:00:04.957000 -CVE-2024-5137,0,0,eed8df071842e1a03ca59c05a5655638342140960be3a16fc81a02125200e22f,2024-05-20T13:00:04.957000 +CVE-2024-5136,0,1,54496e679f22e87b39775a5e450097ff5331534eeddd241fc9a4272c74b45ed9,2024-06-04T19:21:01.267000 +CVE-2024-5137,0,1,76e7ce146465303f25f551e768907426737dd0ce95d882fbebb638efe3e073bc,2024-06-04T19:21:01.370000 CVE-2024-5138,0,0,3ed46b06696d079a65e133c6fd95dc6d08f3963b56086a9a24fa821689266527,2024-06-03T14:46:24.250000 CVE-2024-5142,0,0,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df538957,2024-05-24T13:03:05.093000 CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f39190615,2024-05-24T01:15:30.977000 CVE-2024-5144,0,0,3682eb32ab74a69dce2a20f55af124165ad49665bd2dae692d6703bd4728c599,2024-05-31T18:15:13.217000 -CVE-2024-5145,0,0,c57b6b7c97a43c5bdbc8afd9ede6d6c7d049277ca6f2a47ca0d1b05b23f9da5b,2024-05-21T12:37:59.687000 +CVE-2024-5145,0,1,0acb7691362a1bc72a9e4e71d498873a314e4674d3384b4bf3903540c5103a68,2024-06-04T19:21:01.520000 CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000 CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000 CVE-2024-5157,0,0,d1a998bf0d4dfb4fd055882979d4054df97060c8814d4ddde025533b9446aec3,2024-05-22T18:59:20.240000 @@ -252468,10 +252478,10 @@ CVE-2024-5176,0,0,70717fe5bf34e825a1c2e0544b85071ff8c546cc57454bf790b1fc8c43eb95 CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000 CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000 CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000 -CVE-2024-5193,0,0,4d23b348ad2ad7821352cf8b089f6206397bbe2e53c09d57accaf8af53496df1,2024-05-22T12:46:53.887000 -CVE-2024-5194,0,0,3321f504c1b6983544a3447e83ada0488b239584b16073849e6aa2b7b78f0854,2024-05-22T12:46:53.887000 -CVE-2024-5195,0,0,5034a516556fb6719ef0510b53ce13ad9f7c8bb2baf7c53f7067278ccbe4ad98,2024-05-22T12:46:53.887000 -CVE-2024-5196,0,0,0ca59e6a4b96fe61151252754c581a4fcb5f3ee787c1cd0e864089c48d7c770a,2024-05-22T12:46:53.887000 +CVE-2024-5193,0,1,4619a3332fd1de828c7e949279cabe4a2b063d71a4e227126d8bf6d303fb6eb4,2024-06-04T19:21:01.867000 +CVE-2024-5194,0,1,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d516,2024-06-04T19:21:01.977000 +CVE-2024-5195,0,1,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000 +CVE-2024-5196,0,1,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da02519,2024-06-04T19:21:02.183000 CVE-2024-5197,0,0,3f67025fd550e6942025252989df2709de8b1b1c80c2c55d0c2717b505c8576b,2024-06-03T14:46:24.250000 CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000 CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000 @@ -252485,18 +252495,18 @@ CVE-2024-5223,0,0,8366f6c6b4592ec30854ea2204a3ebdc0b5f6592483a6a57d3251ddc4233fc CVE-2024-5227,0,0,9d34b575e4c4193bf3b7e2c70f772c52e473e90eee580d6cd20ca38df9886e09,2024-05-24T01:15:30.977000 CVE-2024-5228,0,0,0a0ae3d586a473bc70cb0721078887f2918e42e82919d39880ecf7432c31100c,2024-05-24T01:15:30.977000 CVE-2024-5229,0,0,5591fcb6917655cbf3944dcd6615ff3ff9ee2f54b68a25aab97dceee478c25ea,2024-05-28T12:39:42.673000 -CVE-2024-5230,0,0,070ff0fa42029dc08d387a8fb5aa48a295d69f78fca7a45259d24bcc13bd634d,2024-05-24T01:15:30.977000 -CVE-2024-5231,0,0,71d9958d9645ba1ae8270d86ecb772d77edc09169d7990d4e2b680b3366c0940,2024-05-24T01:15:30.977000 -CVE-2024-5232,0,0,cbde4ec9cd9be2df04c7bbbadc5acc9ac0d849cd57afbc55a8d95e9052bc2d5f,2024-05-24T01:15:30.977000 -CVE-2024-5233,0,0,d41ab16a51307df65ee779bb614f6fb7ae050acc727ecee717ba28051ea8c1b5,2024-05-24T01:15:30.977000 -CVE-2024-5234,0,0,5e755d6c1afc9e23fa823577bd65c5a0af7b9743766d5096581ac4df98b4b969,2024-05-24T01:15:30.977000 -CVE-2024-5235,0,0,2d0c85cd65d2c27e5d0ac2968451ef551ec791b7e4cd470ebaaa80473dbd866e,2024-05-24T01:15:30.977000 +CVE-2024-5230,0,1,51b265a993a2a1838333f971bcff3753bc95798a0f7ce39ec9a30aa74fafe886,2024-06-04T19:21:02.540000 +CVE-2024-5231,0,1,d1d57f2646136734f8ab6324b74544b5f379815daea3a3cbe7d317dbd09af9bf,2024-06-04T19:21:02.640000 +CVE-2024-5232,0,1,f8ad828bf1a022f565cd9f4dd564b91180600b2aa17034d954ba640ef15cac8e,2024-06-04T19:21:02.890000 +CVE-2024-5233,0,1,269991470ffcf0571e78a4a165fac136b8e706358411673f92cb1eaa6f2ed94a,2024-06-04T19:21:02.993000 +CVE-2024-5234,0,1,09a85ecaeaeb002105b86393b21d67411a6c3662ab9b8e2934ee9254afca2cd8,2024-06-04T19:21:03.100000 +CVE-2024-5235,0,1,b7dc345e44f46a0ab15c5c1a16b76967169b6f245ba93c681d8f5d5e747602a3,2024-06-04T19:21:03.207000 CVE-2024-5236,0,0,57c66dd096f60afda7742275c4dbd28ab34db9288b5d3c6271d0b7eb01fbcfbb,2024-05-24T01:15:30.977000 -CVE-2024-5237,0,0,89c418a16c6ec68cf4ca16b86f4d9fdff6ea737b5555113e1f03eca290050c63,2024-05-24T01:15:30.977000 -CVE-2024-5238,0,0,78215ae2467e13dd871a486d7cf12000274d589773e9ee5d1ac81c440ca3d6b8,2024-05-24T01:15:30.977000 -CVE-2024-5239,0,0,404abf3e6ed5f5dceccb1fed8c643d387a5d11281f749c9a744243e29db7918b,2024-05-24T01:15:30.977000 -CVE-2024-5240,0,0,285819fff4932e154d380244462e13666a7e5839c5364b281f4812d5d752fc88,2024-05-24T01:15:30.977000 -CVE-2024-5241,0,0,f6e124f1a17b1c80e54acd49cf75cc36a880815e7045b08fc78bb8b69d039a2b,2024-05-24T01:15:30.977000 +CVE-2024-5237,0,1,1f6fa47a9eeae2d0a27a2f031046d2ecfb7f91b1e246a58f8fbe413fa3306561,2024-06-04T19:21:03.317000 +CVE-2024-5238,0,1,f2255486f5994c9aabbefb374b5904fac6c32ece823c23bc160e763d1064ca68,2024-06-04T19:21:03.413000 +CVE-2024-5239,0,1,7fc97a9d77ee418716ccf05deb5272a1e4d78dfdc624bc6e675a75fb358ac9b9,2024-06-04T19:21:03.520000 +CVE-2024-5240,0,1,182b0d246c2dd283704018a409793da85ee2f7fa097cbe3d463fccfa4d52feda,2024-06-04T19:21:03.623000 +CVE-2024-5241,0,1,7b4545ad7c38bdb6adff41a4af0afcbf1ffe0cbe94c8a0a757db132789c97686,2024-06-04T19:21:03.750000 CVE-2024-5242,0,0,87c19031ba2563634a93b4e50f352770dc1e61bdd2368e036f8f1f8f9d48dee6,2024-05-24T01:15:30.977000 CVE-2024-5243,0,0,6fbd89e6d008e339388b4427bf3e4296b3de77c6a105f3cacba576a0d10eabb3,2024-05-24T01:15:30.977000 CVE-2024-5244,0,0,4e043148ef278646bb1dc2908b9b052cca7e51976f437390cc5a6a5dc2a19618,2024-05-24T01:15:30.977000 @@ -252510,7 +252520,7 @@ CVE-2024-5271,0,0,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a CVE-2024-5272,0,0,485554be89aaf429d625f742d41620b7105b55f3f82c1bd7e7c2afb7e9a676c6,2024-05-28T12:39:28.377000 CVE-2024-5273,0,0,81c4749d98b900f07126b206ec023c431428c2a6dacb5177c987a6d3ae70ce59,2024-05-24T18:09:20.027000 CVE-2024-5274,0,0,6eb2be0be63ef967a72466d368cb6cf35f7e3a067e5d943174233c9572b4fb78,2024-05-29T01:00:04.140000 -CVE-2024-5279,0,0,7abaf9b970ce5ec4766fb103e2e56b5d6a0dee4f34f1b248ac92cd3428a82a72,2024-05-24T01:15:30.977000 +CVE-2024-5279,0,1,1f630d4d53c39cf2174e2a1edce8e1a5ead56a314739580d23644f8e4fedef07,2024-06-04T19:21:04.240000 CVE-2024-5291,0,0,e2fc6f2196c0b027b818fde218df99cf43b38b5676cf49b77deeb1aa303d7e78,2024-05-24T01:15:30.977000 CVE-2024-5292,0,0,07f972c0f93c6f07c6e8e023cab22706ed8252620d55ba7ae2411117029231e5,2024-05-24T01:15:30.977000 CVE-2024-5293,0,0,16376ebd06367710256550351fe628f35dc79a25571582fd2686e7d66472cf44,2024-05-24T01:15:30.977000 @@ -252520,7 +252530,7 @@ CVE-2024-5296,0,0,e14cd9dcb41db52fce04b2800adcbf88f3103500240fb785de38b220339988 CVE-2024-5297,0,0,00a87902d7cb688c5f453a52360105eb024acff7ed2743a841cec085f6c70dfd,2024-05-24T01:15:30.977000 CVE-2024-5298,0,0,06eb32cfed51faae03040e262c135cd2456565f192a3fa9c39d1028a133d926f,2024-05-24T01:15:30.977000 CVE-2024-5299,0,0,ae65325eb08b6dc79f15a33a7800bb0b9af221d170dea70dbcb229fe698b5075,2024-05-24T01:15:30.977000 -CVE-2024-5310,0,0,aff5601be87ae3c08dc3ce041153e17c3e7a6faa41ba6b44778c9142e5941031,2024-05-24T13:03:05.093000 +CVE-2024-5310,0,1,6ba5d05842e3f37245c181a27bccfe6d1e121d4f34920c2a1c24afd458a3f102,2024-06-04T19:21:04.583000 CVE-2024-5311,0,0,254582b6f9bf67f7974ecb2d947c8ea8261db1fbcce62f651ad1dbc864d7bce4,2024-06-03T14:46:24.250000 CVE-2024-5312,0,0,3a9d8301087c1d7edb8976207e286d0d247ebf6ccf4b5edb4137e81b02e5ec2b,2024-05-24T13:03:05.093000 CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc4980a,2024-05-24T13:03:05.093000 @@ -252528,60 +252538,60 @@ CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e7335 CVE-2024-5318,0,0,812431b83287688611dc496217ea25ba5560744235da04dca7a35239cac1fe9a,2024-05-24T18:09:20.027000 CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850c7,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000 -CVE-2024-5336,0,0,c2865217e75958fb009c852cd174a4631a299d08f765ad6d61b3f77297c545fa,2024-05-28T12:39:42.673000 -CVE-2024-5337,0,0,f2b800f7e84a00dbe58660ee27a5a6405784fadf3fae9f57a88589dda95cf166,2024-05-28T12:39:42.673000 -CVE-2024-5338,0,0,f1fc65a7b53696dcb1b22f7cb4a402d175011424b23786711e5e263fd7ec2e8f,2024-05-28T12:39:42.673000 -CVE-2024-5339,0,0,06454cd858966bd04fe11523962adaa26a10dc55f1781c23c279a6bf8e0f1118,2024-05-28T12:39:42.673000 -CVE-2024-5340,0,0,c66c0c9e55de3c725084d3080da1dc604d47daf703d95b2c548541ec6a382225,2024-05-28T12:39:42.673000 +CVE-2024-5336,0,1,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000 +CVE-2024-5337,0,1,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000 +CVE-2024-5338,0,1,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000 +CVE-2024-5339,0,1,dff314e9f4c01abbc68b16981f5aeded8be46345bf871723981d333f3ae3b583,2024-06-04T19:21:05.273000 +CVE-2024-5340,0,1,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000 CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000 CVE-2024-5345,0,0,4ef09b351c74f9d110d594e3f259309be3bb624b771ff16733d9a7bb289d18d1,2024-05-31T13:01:46.727000 CVE-2024-5347,0,0,9a2a71210aaa051d4636ad0136ca45d374f37b52e66a2ab59e561ff84b7f7ab3,2024-05-31T13:01:46.727000 CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000 CVE-2024-5350,0,0,60bbd22831ddecb115d40713a9dc768f9983e70563a63aa9f7486c68fbd4f9e1,2024-05-28T12:39:42.673000 -CVE-2024-5351,0,0,75936f9a30b9b2678d667660507da4226e150a018add31c316ae6f6c8d9a34b8,2024-05-28T12:39:42.673000 +CVE-2024-5351,0,1,849c563f6a9785a6decafe5b39b97f8dd3babada31dd9f1d8018a42e31dcbe7f,2024-06-04T19:21:05.570000 CVE-2024-5352,0,0,436cc86ab2a56db91a02662bc69df77d88892fce705caf803e28ba33694f3f1c,2024-05-28T12:39:42.673000 -CVE-2024-5353,0,0,4e68bbc45587f46b0996afa3741f9529719ead1f1a2f2f11a573c858f08572a4,2024-05-28T12:39:42.673000 -CVE-2024-5354,0,0,b321bd43ea8d4a31d93d22940d2ecdccb9dc9400b1285ec92cb5363026ef7426,2024-05-28T12:39:42.673000 -CVE-2024-5355,0,0,9c645cb4cfd78adf82454d869b62e104e8b5c79b1f6206256923e37236f731ee,2024-05-28T12:39:42.673000 -CVE-2024-5356,0,0,268992847dfdd3559610a1326d17042ab150da5f41eab2cc92db909a3521f581,2024-05-28T12:39:42.673000 +CVE-2024-5353,0,1,c0452c10a6c3859854731d138a1ea97665b0bb741243aa0e6b3937e8e3c1cd97,2024-06-04T19:21:05.680000 +CVE-2024-5354,0,1,80116fe9070ab6e375db0b5bc0c51c9a36b49ccefb2da1dcb5b0b31c6fff09f4,2024-06-04T19:21:05.783000 +CVE-2024-5355,0,1,00aa75f7857f03bd46763179249f6adf8ea2d9b0256cb2c4fe94d6d9216b31a1,2024-06-04T19:21:05.883000 +CVE-2024-5356,0,1,f2eb92d8fdbf8fc3e69ce4eb5e3b56734904831419346033963b281f256535d5,2024-06-04T19:21:05.977000 CVE-2024-5357,0,0,01a56943a2d5f2c2ad77bb98b194e7a75826f5ae964c8f3f3051675936b2585d,2024-05-28T12:39:42.673000 -CVE-2024-5358,0,0,a5ab4632b0494ac2f0f00bdb42793023c78ef4badfe113d71bd7b5c01fd049f2,2024-05-28T12:39:42.673000 -CVE-2024-5359,0,0,5ca1baa2038ee90536fcb93dd181ef10b9bedc92bc393f0a1ee8f7dc15d841ea,2024-05-28T12:39:42.673000 +CVE-2024-5358,0,1,7bd2768d2d2c24346c504dfa342019ef2f8615878968f4c2c5a31afc23caeee3,2024-06-04T19:21:06.077000 +CVE-2024-5359,0,1,1ba440c9c645caa6eccb06eef480e5da606cfb904e19bb5b583740be8e74d910,2024-06-04T19:21:06.183000 CVE-2024-5360,0,0,8c1d79f76afa2b85ca0748d90983b5a266e3fb1389a56ef3e4cb12cba62a8df3,2024-05-28T12:39:42.673000 CVE-2024-5361,0,0,19a9bee88538a646635a4c07247fb0bfaa24e7b70ead61b897f5e30366c4cc37,2024-05-28T12:39:42.673000 -CVE-2024-5362,0,0,97f49a34afa5946e9d25b022acbf594ce5f46073725e36002bb2a6450fc12d0f,2024-05-28T12:39:42.673000 -CVE-2024-5363,0,0,8cce4115060d9fdad16cb5d663f45e0cef758fa4eaa4edab12c57270bdba280d,2024-05-28T12:39:42.673000 -CVE-2024-5364,0,0,759ae3c5636f6314524fe443d61ba145d7635d2c82af17287c3987f22c6884e4,2024-05-28T12:39:42.673000 -CVE-2024-5365,0,0,cde0e947a0a409d814bb7887c2846c549b0ab67a05fb4349745eaea5725a58ce,2024-05-28T12:39:42.673000 -CVE-2024-5366,0,0,1d1cd37abf0f853f237e024a05628317c6e75ff2f4f42551cf8cfb9d39bf6628,2024-05-28T12:39:28.377000 -CVE-2024-5367,0,0,739f469e521969e4fc0a263b42187ad5e964e4fdc3ef2040e6ffc058c94ccc1a,2024-05-28T12:39:28.377000 -CVE-2024-5368,0,0,88027a3aace04446dd3329b1dd221e448d94dad565fd1727c28ebe4ac98cd95f,2024-05-28T12:39:28.377000 +CVE-2024-5362,0,1,8c40a8fdb7505954f782de4b9bca359b25da03b758bb8ef94cae999b05cc7528,2024-06-04T19:21:06.287000 +CVE-2024-5363,0,1,fc4a8239234590aec25ba94a880db2fc50b68098c028bf470cdc4f74d1e5f5b7,2024-06-04T19:21:06.390000 +CVE-2024-5364,0,1,d4f1649a914c88b4d9101d8357dba58cefa8971b838e440c8c7994e9c1f5f0c9,2024-06-04T19:21:06.490000 +CVE-2024-5365,0,1,91f951b99174e6c9cbb6f95148c2cb72ed6cb8790e556e0dd8eb3187de2b1911,2024-06-04T19:21:06.587000 +CVE-2024-5366,0,1,046d67650c6eafc54b50e85532438e9673e3197d7251bb2d4dc3d1f0384c552f,2024-06-04T19:21:06.690000 +CVE-2024-5367,0,1,c983fb545b5267cc9909cd0ed562a0f858fbea315942b13141c76a3624f18134,2024-06-04T19:21:06.783000 +CVE-2024-5368,0,1,c5ab8d8f08565dd2921171ed5fb5c11e013b54e9510b359fe024bb053e784807,2024-06-04T19:21:06.887000 CVE-2024-5369,0,0,43b3a16e1bf1d250480bd292258182f3ec9718b4f258e7e6d44d7504ee3d5433,2024-05-28T12:39:28.377000 -CVE-2024-5370,0,0,2c48727ff684aaf4fab44c8afff2762c7fed6a1e0bbbdac88ca20848786a05d6,2024-05-28T12:39:28.377000 -CVE-2024-5371,0,0,f31c9f0d0963d0f1c4f47227db25cd3da0176d20105b4b81b2f178b4e11f154f,2024-05-28T12:39:28.377000 +CVE-2024-5370,0,1,f417daf9e0779e0680052907c0a5ac7a3202a9f5d273948c6c7e52cd6a1aaa87,2024-06-04T19:21:06.980000 +CVE-2024-5371,0,1,e63b8991bb41da8424ad90a87ddf537766a9d3bc80c5b993b03423dd4333dd3c,2024-06-04T19:21:07.077000 CVE-2024-5372,0,0,4b10cfb95cc16870dfe3007fb1df5665b7459aaaa10b5e859e7cf8647fa40ee9,2024-05-28T12:39:28.377000 -CVE-2024-5373,0,0,df9547aa4cfa21af8f2ec42a0d5ee4384a4ae308de6ecdd47ac83fe3377dc80c,2024-05-28T12:39:28.377000 +CVE-2024-5373,0,1,b4c78cad8c0c0f4998a10ca6785d542aae02161d0df395fb70d1961b2ac7a641,2024-06-04T19:21:07.183000 CVE-2024-5374,0,0,e29b3f3087c3232ae7e72f5fd8fe02836aa8673f343622e8d7b7398253ad29aa,2024-05-28T12:39:28.377000 -CVE-2024-5375,0,0,84b9afe6469dc9f1498d111e1a2cbb48edbbfe20f5b91882a611388edd1a5b48,2024-05-28T12:39:28.377000 -CVE-2024-5376,0,0,ce3d23f788e83a46be8eed4781b1508a857aa46a0851f46a139ab7feb0c37302,2024-05-28T12:39:28.377000 -CVE-2024-5377,0,0,596574225e8e9ced86edec17882bd395997ba91b3131cd85455aa0f538dcab1c,2024-05-28T12:39:28.377000 +CVE-2024-5375,0,1,f64e4c98f9d0653b6d7e7e2e66913a97e2fbb1513853639490417c8b7e05f46f,2024-06-04T19:21:07.297000 +CVE-2024-5376,0,1,e0e8040856113b6c405fba07818958405e57a1882a7c47b4395df16782473df6,2024-06-04T19:21:07.390000 +CVE-2024-5377,0,1,72f56c4031b9e74b22c9cf48d1b3bf9644a2e5070a378a5e6525d03b10dde518,2024-06-04T19:21:07.497000 CVE-2024-5378,0,0,c238ec3473564271d466344ec23602855e89c90452938e793d5d4e91644a501b,2024-05-28T12:39:28.377000 -CVE-2024-5379,0,0,8ba29c0425541d1b7317fdddef3d757c8f2d4727e36ffa294aa2f62221d1949c,2024-05-28T12:39:28.377000 -CVE-2024-5380,0,0,c875f5f1426a29aa508cce440eb8590ffb290039053478f6dab1c2f1360da5c5,2024-05-28T12:39:28.377000 -CVE-2024-5381,0,0,09212accf7524c1b309d728889b3f5d082ccfa03e2bf5623e892a9c2f4e646af,2024-05-28T12:39:28.377000 +CVE-2024-5379,0,1,277bc909bff1a068e1c48fc1ef4b1615918e5d8487d80bd58ecd8d35c658e8d7,2024-06-04T19:21:07.600000 +CVE-2024-5380,0,1,56b659096d0cadc3ed42194acfc455a2eddb616212e0b2f1ca97c16d5fb6cf3f,2024-06-04T19:21:07.720000 +CVE-2024-5381,0,1,0ef6ed2792ff355a165fe99f9fd0fc42b814ce55af6ee2eb1b953b6060d4abd6,2024-06-04T19:21:07.820000 CVE-2024-5383,0,0,657534217ec79dc371338973573f8ea7719a154480e1f6b27ee2ec24a869d216,2024-05-28T12:39:28.377000 -CVE-2024-5384,0,0,618a3250a8f72af2fd43149eba2b9482fa5237ccef89364d2cce2c2612e62cdf,2024-05-28T12:39:28.377000 +CVE-2024-5384,0,1,fc8a760c5f8c6533d32783fcf44bb063e589b4e165b4e3e16391c3aeb9ec5ef0,2024-06-04T19:21:07.913000 CVE-2024-5385,0,0,bc3c0d01b2051e708e659a5c3590b7dd8cb9dd588e93f64ca3944fc804f9c929,2024-05-28T12:39:28.377000 CVE-2024-5387,0,0,857b2af9507e1fb781392f9f45599eb9ea380f1e8b91dd3c69ea7be187de1f2a,2024-06-03T19:15:09.500000 CVE-2024-5388,0,0,0c90149987e278137050d2b65080c43dd31aa72e74992bde244a30e0d49fbf46,2024-06-03T19:15:09.557000 -CVE-2024-5390,0,0,8641d50bf6727a6b28c177578b60417665728115cb64e16dc96ebec51837d20c,2024-05-28T12:39:28.377000 +CVE-2024-5390,0,1,7bbbc0fbbf0080c37ea508796076f5055d10a83119ccd7fea3223bbf180b1d73,2024-06-04T19:21:08.020000 CVE-2024-5391,0,0,3f3f7b4b175f057ca58558e17ff5cf1777a161a9f3a1b630d8fe724d0631e3c4,2024-05-28T12:39:28.377000 -CVE-2024-5392,0,0,d021c90d76ddfdbaa8d88002d454b4801e11b05fcfd889525a8e25b60135c1eb,2024-05-28T12:39:28.377000 -CVE-2024-5393,0,0,fa4b310c539f7bc20f1fe364103dd7b0bbb050691213c0a7be244a1bd09da51e,2024-05-28T12:39:28.377000 -CVE-2024-5394,0,0,8a51c690d0b4f815ba4b2259368d25cedb673b666812af23b7bc9dddc9a35abb,2024-05-28T12:39:28.377000 +CVE-2024-5392,0,1,f7219b2013d34cef28a688dbd5b89c3b8013dcb24b8103dca8d259a586db6696,2024-06-04T19:21:08.117000 +CVE-2024-5393,0,1,daa9f838a2f4996c6a08647643f12cdf79bc99391c85739d24201450e8b3cc47,2024-06-04T19:21:08.420000 +CVE-2024-5394,0,1,17dbba90f49e761d9504f5f97bd28c7acbc936cdd27f9a1fd596b4898f18a460,2024-06-04T19:21:08.527000 CVE-2024-5395,0,0,ede0c43164e67ec3dd6b17edc35201cc066e529702aa5a88afe364a7e6a60dd9,2024-05-28T12:39:28.377000 -CVE-2024-5396,0,0,d3f026517c21fde133bf863e8b7eccd73e0f6564d505aee4cf39370bb9d18cf5,2024-05-28T12:39:28.377000 -CVE-2024-5397,0,0,3fa492ac656a0dc8b44c0c2439095185551e47b9b3d1d85bd44fafa325950b7e,2024-05-28T12:39:28.377000 +CVE-2024-5396,0,1,0e55984bc7d17a91da0d6b69f7bee2d19fddf9b18b89f9c6c346c1325abcf8df,2024-06-04T19:21:08.627000 +CVE-2024-5397,0,1,fef7487b819a87aff692597af12d5da19da58470eb3b16ae1c841a82e1152156,2024-06-04T19:21:08.733000 CVE-2024-5399,0,0,fa7eef6bbf34e07faf1acdcbb967da16ac637ca3df72c0acc1bd2e0f60228b23,2024-05-28T12:39:28.377000 CVE-2024-5400,0,0,d3c501060bf431388a2cf50edbec679a7265e7c25a2addcb59a0d9057b8884e3,2024-05-28T12:39:28.377000 CVE-2024-5403,0,0,21ef2036234b077bc1f129f4d78aa7befab02d334c0d4840a63d95ad54da2b3d,2024-05-28T12:39:28.377000 @@ -252597,18 +252607,18 @@ CVE-2024-5413,0,0,7e9a221441ea2188d01aa42e534f11d3e951030583aa76eb413a65755ac241 CVE-2024-5414,0,0,faf8733c0a06d2e39229c90d7881f5076ce30b09e5d94ecd5fd2768bd6a1a3f5,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,e615267af075200e8a68eba737ca986180838ab470ec27ba44066223fc68c93f,2024-05-28T14:59:09.827000 CVE-2024-5418,0,0,2256a9e2dd23df3cf1b1192c58484a92d936d5218e6c5eda868cde380ba14261,2024-05-31T13:01:46.727000 -CVE-2024-5420,0,1,a73d8f6d4dfc82a2a2c0b4ab3cbb373ed67379d75299be1a27f6ef6c455a38e1,2024-06-04T16:57:41.053000 -CVE-2024-5421,0,1,79ca1971e275d0efebd28f5347a8ca150a1bd7e69deb239fcb0cd29979a5cc8c,2024-06-04T16:57:41.053000 -CVE-2024-5422,0,1,22b69754062c7145c382eca03e4d53f86a6d68d1fbe6295548fe29968bcde31c,2024-06-04T16:57:41.053000 +CVE-2024-5420,0,0,a73d8f6d4dfc82a2a2c0b4ab3cbb373ed67379d75299be1a27f6ef6c455a38e1,2024-06-04T16:57:41.053000 +CVE-2024-5421,0,0,79ca1971e275d0efebd28f5347a8ca150a1bd7e69deb239fcb0cd29979a5cc8c,2024-06-04T16:57:41.053000 +CVE-2024-5422,0,0,22b69754062c7145c382eca03e4d53f86a6d68d1fbe6295548fe29968bcde31c,2024-06-04T16:57:41.053000 CVE-2024-5427,0,0,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000 CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000 -CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000 -CVE-2024-5463,0,1,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 +CVE-2024-5437,0,1,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000 +CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000 -CVE-2024-5485,0,1,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000 +CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000 CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000 CVE-2024-5494,0,0,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000 CVE-2024-5495,0,0,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000 @@ -252618,11 +252628,11 @@ CVE-2024-5498,0,0,dab02e844b257084ed7b3549ae0f3640a76ecb84ebd8816420b3fd7743f6bb CVE-2024-5499,0,0,81e89a725c57d0700c4cd096315f3d39ae027d50af2b014e3217c574a66f3e1e,2024-05-31T13:01:46.727000 CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000 CVE-2024-5514,0,0,70c4aeaa591affd56aff675f51e2f18386671ce8fe86006ee8f4233a6878a480,2024-05-30T13:15:41.297000 -CVE-2024-5515,0,0,fd196265a6748c0334b111d2281ee9be4310fa97b8fc4ef4c95ed6704ad31386,2024-05-30T13:40:12.593000 -CVE-2024-5516,0,0,366f17d763d5c0ec591b1b02099febd07254f819bfe408d5e538d790de3751f5,2024-05-30T18:19:11.743000 +CVE-2024-5515,0,1,ee141b950e00faf41ae735544f3c42661c59392a1bd80d08fc643781e3f0c712,2024-06-04T19:21:09.717000 +CVE-2024-5516,0,1,8d74667db1352f12a9612473740ccf08a33c117063b3a4fb47e7178666e5f5de,2024-06-04T19:21:09.817000 CVE-2024-5517,0,0,2c886cd6569af1599330092b62d68c8ca8af5ba70dea6ea850c202eea173da7c,2024-05-30T18:19:11.743000 -CVE-2024-5518,0,0,c58bc4356941c1c77cf1c49268aca8c7739f0b01f96e8b821cd3da6e93b4c2ea,2024-05-30T18:18:58.870000 -CVE-2024-5519,0,0,2da892b028fe749b456f29e798e288e51b271e3fd27c6a5a05ad8f24949203e9,2024-05-30T18:18:58.870000 +CVE-2024-5518,0,1,7be8efd54096829bb11c5abb04e19bf1a49b1768c0ad36f7ac88e032ad73e069,2024-06-04T19:21:09.940000 +CVE-2024-5519,0,1,676af88d878b937cce3af5b28731e1191247d663004f92c739f5db0d966e0d3f,2024-06-04T19:21:10.043000 CVE-2024-5520,0,0,63f9c32911da3f67c58779f2c8ba34d9aa4b55d3386d570dad5bc0397c8cb5db,2024-05-30T13:15:41.297000 CVE-2024-5521,0,0,ccb2ba49d7e4be9859a81cd0c950d08f47c4a44700fa46f5775af6da3418abbd,2024-05-30T13:15:41.297000 CVE-2024-5523,0,0,489908bda9015339aace57c4216da7f1ba8be0b6b24c245bc618ef3d6f503a51,2024-05-31T13:01:46.727000 @@ -252633,6 +252643,6 @@ CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc3050 CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000 CVE-2024-5565,0,0,ca2b275160a932f35493ef873c1e3b3376ac0de1d1f0359f5898f4a0c4303049,2024-05-31T19:14:47.793000 CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000 -CVE-2024-5588,0,0,2225b2f139cc7088d340944289b6e4caf356f2dc9f41960f350456c6d81a35aa,2024-06-03T14:46:24.250000 +CVE-2024-5588,0,1,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000 CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000 CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000