diff --git a/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json b/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json index 2436585968e..0603f215e0c 100644 --- a/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json +++ b/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3007", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-04T03:15:13.527", - "lastModified": "2024-05-14T09:23:52.673", + "lastModified": "2024-05-17T02:00:14.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json b/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json index 53653c47ac6..1e747cb0e75 100644 --- a/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json +++ b/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3029", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-07T14:15:12.720", - "lastModified": "2024-05-14T09:23:54.147", + "lastModified": "2024-05-17T02:00:15.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json index 3e5ac5ceb47..f43261a6ffc 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3118", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-11T06:15:13.320", - "lastModified": "2024-05-14T09:24:00.690", + "lastModified": "2024-05-17T02:00:17.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json index 18d6b54ab9a..cbb80e6ae8a 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3152", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-26T18:16:27.770", - "lastModified": "2024-05-14T09:24:03.293", + "lastModified": "2024-05-17T02:00:18.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json index 606f26d437c..79fe24cc2f8 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3163", "sourceIdentifier": "cve@mitre.org", "published": "2021-04-12T21:15:14.340", - "lastModified": "2024-05-14T09:24:04.177", + "lastModified": "2024-05-17T02:00:18.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json index f5b016dab8a..1fc29e8aa53 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3178", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-19T07:15:13.443", - "lastModified": "2024-05-14T09:24:05.197", + "lastModified": "2024-05-17T02:00:19.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json index 50aa773afbe..6bdf2fbc007 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3182", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-19T15:15:12.403", - "lastModified": "2024-05-14T09:24:05.500", + "lastModified": "2024-05-17T02:00:19.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json index ae0b774eb31..b45701b3c79 100644 --- a/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json +++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3195", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-26T18:16:28.427", - "lastModified": "2024-05-14T09:24:06.453", + "lastModified": "2024-05-17T02:00:20.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json index 196b4bd5db7..666f3393c93 100644 --- a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json +++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3314", "sourceIdentifier": "cve@mitre.org", "published": "2021-06-25T16:15:17.203", - "lastModified": "2024-05-14T09:24:11.110", + "lastModified": "2024-05-17T02:00:22.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json index f285b5d240d..927abe8b2cf 100644 --- a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json +++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3349", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-01T05:15:11.880", - "lastModified": "2024-05-14T09:24:14.273", + "lastModified": "2024-05-17T02:00:23.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json b/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json index 70f26238884..838d27407f3 100644 --- a/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json +++ b/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3885", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.070", - "lastModified": "2024-05-14T09:25:33.260", + "lastModified": "2024-05-17T02:00:36.267", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json b/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json index c5a51784cdf..7700b5a6f4c 100644 --- a/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json +++ b/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40145", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-26T01:15:11.747", - "lastModified": "2024-05-14T09:26:32.290", + "lastModified": "2024-05-17T02:00:42.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json b/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json index aca9f8e4d55..76863a975e8 100644 --- a/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json +++ b/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40905", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-25T23:15:08.237", - "lastModified": "2024-05-14T09:27:44.663", + "lastModified": "2024-05-17T02:00:58.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json b/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json index 5451e1d9bc2..ee770da5e43 100644 --- a/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json +++ b/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40978", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-07T14:15:08.280", - "lastModified": "2024-05-14T09:27:48.770", + "lastModified": "2024-05-17T02:01:00.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json index c1908e69194..b50af12afa0 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41380", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-17T20:15:07.827", - "lastModified": "2024-05-14T09:28:54.290", + "lastModified": "2024-05-17T02:01:10.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json b/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json index e9832651b45..3b4af45dea9 100644 --- a/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json +++ b/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41495", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-17T20:15:08.477", - "lastModified": "2024-05-14T09:29:01.620", + "lastModified": "2024-05-17T02:01:12.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json b/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json index 0d003a11bc6..e2a2e490f58 100644 --- a/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json +++ b/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41496", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-17T20:15:08.517", - "lastModified": "2024-05-14T09:29:01.750", + "lastModified": "2024-05-17T02:01:12.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json index b6063109888..cc04a20195c 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41503", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-24T20:15:07.373", - "lastModified": "2024-05-14T09:29:02.470", + "lastModified": "2024-05-17T02:01:13.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json index 41670eb05c6..2027774af4c 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41504", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-24T20:15:07.437", - "lastModified": "2024-05-14T09:29:02.627", + "lastModified": "2024-05-17T02:01:13.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json index 9a9bc922cf8..60580e2bddc 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41553", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-05T16:15:07.593", - "lastModified": "2024-05-14T09:29:05.960", + "lastModified": "2024-05-17T02:01:14.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json index f1a9381b61d..f374d7647c1 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41554", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-05T15:15:07.850", - "lastModified": "2024-05-14T09:29:06.060", + "lastModified": "2024-05-17T02:01:14.127", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json index 2a0637ce077..d2a9273bae0 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41555", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-05T15:15:07.890", - "lastModified": "2024-05-14T09:29:06.183", + "lastModified": "2024-05-17T02:01:14.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json index 710567f4444..392cd787119 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41580", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-27T07:15:06.803", - "lastModified": "2024-05-14T09:29:08.933", + "lastModified": "2024-05-17T02:01:14.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json index 539ecbf3bba..f7342c6a87b 100644 --- a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json +++ b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41732", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-29T19:15:07.917", - "lastModified": "2024-05-14T09:29:21.027", + "lastModified": "2024-05-17T02:01:18.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json index 47d6582873a..ac1d9887f4b 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41851", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.110", - "lastModified": "2024-05-14T09:29:42.577", + "lastModified": "2024-05-17T02:01:21.267", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json index 1d51940b071..851e9e77566 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41852", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.150", - "lastModified": "2024-05-14T09:29:43.203", + "lastModified": "2024-05-17T02:01:21.310", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json index dc144e0df70..4dee4f6cc20 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41853", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.190", - "lastModified": "2024-05-14T09:29:43.390", + "lastModified": "2024-05-17T02:01:21.360", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json index 891e9f3d716..b232475b346 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41854", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.227", - "lastModified": "2024-05-14T09:29:43.590", + "lastModified": "2024-05-17T02:01:21.410", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json index bcbbbe039e0..279cf5da9db 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41855", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.270", - "lastModified": "2024-05-14T09:29:43.797", + "lastModified": "2024-05-17T02:01:21.450", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json index 889890bdc4a..5f8e287cfc7 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41856", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.310", - "lastModified": "2024-05-14T09:29:44.000", + "lastModified": "2024-05-17T02:01:21.497", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json index 8969b5e3e38..cea06f86e82 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41857", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.350", - "lastModified": "2024-05-14T09:29:44.200", + "lastModified": "2024-05-17T02:01:21.540", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json index 5ecb2900078..c77715ac4b9 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41858", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.390", - "lastModified": "2024-05-14T09:29:44.383", + "lastModified": "2024-05-17T02:01:21.583", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json index ffd1da09a3c..ae942766ccf 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41859", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.430", - "lastModified": "2024-05-14T09:29:44.630", + "lastModified": "2024-05-17T02:01:21.627", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json index 8f4200b9c79..ebbf2fda729 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41860", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.470", - "lastModified": "2024-05-14T09:29:44.830", + "lastModified": "2024-05-17T02:01:21.673", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json index 76db1d3fea6..8ac8a73f5a3 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41874", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-29T18:15:08.353", - "lastModified": "2024-05-14T09:29:46.550", + "lastModified": "2024-05-17T02:01:22.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json b/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json index 7658aef9ab2..bd9d7feb16e 100644 --- a/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json +++ b/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42574", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-01T04:15:07.970", - "lastModified": "2024-05-14T09:30:41.180", + "lastModified": "2024-05-17T02:01:34.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json b/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json index ed5d28106ae..d5412440687 100644 --- a/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json +++ b/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42581", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-10T11:15:07.970", - "lastModified": "2024-05-14T09:30:41.843", + "lastModified": "2024-05-17T02:01:34.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json index a463b9fa9ab..e2f9779a818 100644 --- a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json +++ b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42694", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-01T04:15:08.043", - "lastModified": "2024-05-14T09:30:49.833", + "lastModified": "2024-05-17T02:01:36.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json b/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json index 799258ffe65..84a67a926c0 100644 --- a/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json +++ b/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42859", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-26T12:15:07.647", - "lastModified": "2024-05-14T09:31:15.490", + "lastModified": "2024-05-17T02:01:40.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json b/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json index bc8baf0183b..8724c944f27 100644 --- a/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json +++ b/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json @@ -2,7 +2,7 @@ "id": "CVE-2021-42860", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-26T12:15:07.693", - "lastModified": "2024-05-14T09:31:15.820", + "lastModified": "2024-05-17T02:01:40.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json index 4aa85dab1e9..326ef94cb3d 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4250", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-18T22:15:10.080", - "lastModified": "2024-05-14T09:48:14.887", + "lastModified": "2024-05-17T02:03:29.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json index 7125f964f75..6479e17cad4 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4258", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-19T14:15:10.383", - "lastModified": "2024-05-14T09:48:17.860", + "lastModified": "2024-05-17T02:03:30.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json index caa6546212a..316d997169f 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4259", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-19T14:15:10.497", - "lastModified": "2024-05-14T09:48:18.270", + "lastModified": "2024-05-17T02:03:30.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json index cd47b1915c5..14400c54098 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4263", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T19:15:12.350", - "lastModified": "2024-05-14T09:48:19.807", + "lastModified": "2024-05-17T02:03:30.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json index b249e14406e..73cb144bd46 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4264", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T19:15:12.520", - "lastModified": "2024-05-14T09:48:20.323", + "lastModified": "2024-05-17T02:03:30.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json index 7e95e3cee8d..201b6f90f95 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4276", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T11:15:10.940", - "lastModified": "2024-05-14T09:48:24.860", + "lastModified": "2024-05-17T02:03:30.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json index 111b9be0dcd..b7dac8154c2 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4277", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T11:15:11.027", - "lastModified": "2024-05-14T09:48:25.340", + "lastModified": "2024-05-17T02:03:31.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json index 58c2d334907..d4de87bc840 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4278", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T16:15:10.400", - "lastModified": "2024-05-14T09:48:25.733", + "lastModified": "2024-05-17T02:03:31.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json index 9e041268962..2de60fcadc5 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4279", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:25.610", - "lastModified": "2024-05-14T09:48:26.133", + "lastModified": "2024-05-17T02:03:31.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json index e0a89a01fd5..ae38b67e5f6 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4280", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:25.687", - "lastModified": "2024-05-14T09:48:26.573", + "lastModified": "2024-05-17T02:03:31.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json index 1351f871bc1..29ff4d66b04 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4281", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-26T20:15:10.580", - "lastModified": "2024-05-14T09:48:26.983", + "lastModified": "2024-05-17T02:03:31.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json index 43188d4cff5..439723abda6 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4282", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T10:15:11.390", - "lastModified": "2024-05-14T09:48:27.420", + "lastModified": "2024-05-17T02:03:31.583", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json index 60d1a75aa9d..6ccc36e5705 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4283", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T10:15:11.620", - "lastModified": "2024-05-14T09:48:27.883", + "lastModified": "2024-05-17T02:03:31.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json index 41aa3553083..416b86b1c16 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4284", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T10:15:11.750", - "lastModified": "2024-05-14T09:48:28.273", + "lastModified": "2024-05-17T02:03:31.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json index 942a4628eaa..762c1818eb9 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4285", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T11:15:10.480", - "lastModified": "2024-05-14T09:48:28.690", + "lastModified": "2024-05-17T02:03:31.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json index a904d2a8bc2..e64626596d9 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4286", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T11:15:10.557", - "lastModified": "2024-05-14T09:48:29.063", + "lastModified": "2024-05-17T02:03:32.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json index b8544e2fa7d..228812503bb 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4287", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T11:15:10.640", - "lastModified": "2024-05-14T09:48:29.453", + "lastModified": "2024-05-17T02:03:32.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json index f6c07b315ef..bba95b11a14 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4288", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T13:15:11.147", - "lastModified": "2024-05-14T09:48:29.857", + "lastModified": "2024-05-17T02:03:32.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json index f8eeef7a8ec..1c2c9002c08 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4289", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T13:15:11.227", - "lastModified": "2024-05-14T09:48:30.263", + "lastModified": "2024-05-17T02:03:32.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json index 58b22af65ce..dc120981b64 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4290", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T23:15:10.607", - "lastModified": "2024-05-14T09:48:30.660", + "lastModified": "2024-05-17T02:03:32.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json index 677f0a78ebe..44a77080552 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4291", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T23:15:10.677", - "lastModified": "2024-05-14T09:48:31.020", + "lastModified": "2024-05-17T02:03:32.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json index b38041ebc4f..c57598f9327 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4292", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T23:15:10.747", - "lastModified": "2024-05-14T09:48:31.410", + "lastModified": "2024-05-17T02:03:32.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json index b6720a468cc..b653102b085 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4293", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T09:15:08.070", - "lastModified": "2024-05-14T09:48:31.770", + "lastModified": "2024-05-17T02:03:32.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json index 7656494066b..ff344abe1a6 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4294", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T17:15:09.067", - "lastModified": "2024-05-14T09:48:32.180", + "lastModified": "2024-05-17T02:03:32.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json index 483dbb284fa..11874ae1020 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4295", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-29T09:15:08.223", - "lastModified": "2024-05-14T09:48:32.613", + "lastModified": "2024-05-17T02:03:32.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json index e7f6cde113b..5dc0ea7c5bc 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4296", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-29T09:15:08.313", - "lastModified": "2024-05-14T09:48:33.047", + "lastModified": "2024-05-17T02:03:33.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json index d0756919010..6d194221210 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4297", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-01T19:15:10.453", - "lastModified": "2024-05-14T09:48:33.420", + "lastModified": "2024-05-17T02:03:33.147", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json index 7aa54a31e79..9fa79ff28d8 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4298", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-02T08:15:10.197", - "lastModified": "2024-05-14T09:48:33.827", + "lastModified": "2024-05-17T02:03:33.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json index e9b49f3a478..807b0b9f40d 100644 --- a/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json +++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4299", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-02T08:15:10.277", - "lastModified": "2024-05-14T09:48:34.257", + "lastModified": "2024-05-17T02:03:33.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json index 06410cb9165..eb50f616306 100644 --- a/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json +++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43351", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.510", - "lastModified": "2024-05-14T09:33:09.517", + "lastModified": "2024-05-17T02:01:51.800", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json index 9b74c998e76..abb34c9c8c5 100644 --- a/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json +++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43396", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-04T20:15:09.223", - "lastModified": "2024-05-14T09:33:21.207", + "lastModified": "2024-05-17T02:01:52.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json index a2bc9d3dab3..1c6a45c788c 100644 --- a/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json +++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43398", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-04T21:15:09.520", - "lastModified": "2024-05-14T09:33:21.817", + "lastModified": "2024-05-17T02:01:52.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json b/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json index 6d0beea602b..c9c4d6add4e 100644 --- a/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json +++ b/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43574", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-15T15:15:06.867", - "lastModified": "2024-05-14T09:33:54.460", + "lastModified": "2024-05-17T02:01:56.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json b/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json index e5ef597dfc6..1d8ea88cd4e 100644 --- a/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json +++ b/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43575", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-09T23:15:08.933", - "lastModified": "2024-05-14T09:33:54.717", + "lastModified": "2024-05-17T02:01:57.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json b/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json index 33e19611d44..56942a46703 100644 --- a/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json +++ b/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43616", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-13T18:15:07.537", - "lastModified": "2024-05-14T09:34:00.350", + "lastModified": "2024-05-17T02:01:57.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json b/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json index a93a0e42544..1c8197281af 100644 --- a/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json +++ b/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43674", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-03T13:15:07.603", - "lastModified": "2024-05-14T09:34:07.417", + "lastModified": "2024-05-17T02:01:58.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json index f63e5a07c30..6639a50f348 100644 --- a/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json +++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43960", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-12T19:15:08.453", - "lastModified": "2024-05-14T09:35:35.290", + "lastModified": "2024-05-17T02:02:05.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json index 6b7b78e6590..1aefe8fd087 100644 --- a/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json +++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json @@ -2,7 +2,7 @@ "id": "CVE-2021-43979", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-17T19:15:09.220", - "lastModified": "2024-05-14T09:35:39.830", + "lastModified": "2024-05-17T02:02:06.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json index a7319edaa77..75198fce5cd 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4300", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-04T22:15:08.903", - "lastModified": "2024-05-14T09:48:34.673", + "lastModified": "2024-05-17T02:03:33.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json index 3d6bb91c89d..10c9f756f5c 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4301", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T22:15:08.800", - "lastModified": "2024-05-14T09:48:35.160", + "lastModified": "2024-05-17T02:03:33.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json index 5962b756517..61a2dfe2378 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4302", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-04T22:15:09.000", - "lastModified": "2024-05-14T09:48:35.657", + "lastModified": "2024-05-17T02:03:33.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json index 21c9ab7ffad..ae2874ffe87 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4303", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-05T09:15:08.647", - "lastModified": "2024-05-14T09:48:36.060", + "lastModified": "2024-05-17T02:03:33.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json index ae416f05cbc..efcac0706b6 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4304", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-05T10:15:09.887", - "lastModified": "2024-05-14T09:48:36.540", + "lastModified": "2024-05-17T02:03:33.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json index 60f84b56df2..84fce8ad443 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4305", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-05T11:15:09.120", - "lastModified": "2024-05-14T09:48:36.957", + "lastModified": "2024-05-17T02:03:34.003", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json index ddd49b53a7e..f946c9b5529 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4306", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T17:15:09.580", - "lastModified": "2024-05-14T09:48:37.350", + "lastModified": "2024-05-17T02:03:34.110", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json index 0141a31cf22..8a6e5952c1e 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4307", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T20:15:09.623", - "lastModified": "2024-05-14T09:48:37.770", + "lastModified": "2024-05-17T02:03:34.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json index f2d0a9f8732..22a51194982 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4308", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-08T10:15:11.903", - "lastModified": "2024-05-14T09:48:38.253", + "lastModified": "2024-05-17T02:03:34.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json index 5fb1f008d4f..d5a5e5339e8 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4309", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-08T17:15:17.947", - "lastModified": "2024-05-14T09:48:38.710", + "lastModified": "2024-05-17T02:03:34.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json index 1ad9973569f..8c12ce17646 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4310", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-09T09:15:09.940", - "lastModified": "2024-05-14T09:48:39.123", + "lastModified": "2024-05-17T02:03:34.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json index 01977672d02..e28d9b058fd 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4311", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-09T12:15:15.587", - "lastModified": "2024-05-14T09:48:39.547", + "lastModified": "2024-05-17T02:03:34.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json index 9f9b8576215..f4cf6a5f7ca 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4312", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-13T18:15:10.833", - "lastModified": "2024-05-14T09:48:39.997", + "lastModified": "2024-05-17T02:03:34.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json index 1fcdee7bd24..fe71a3c23e3 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4313", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-16T12:15:16.480", - "lastModified": "2024-05-14T09:48:40.500", + "lastModified": "2024-05-17T02:03:34.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json index 66fbacb129b..51a71c0edbe 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4315", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-28T23:15:08.687", - "lastModified": "2024-05-14T09:48:41.330", + "lastModified": "2024-05-17T02:03:35.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json index 7577288cc9f..412c4efe7d9 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4325", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T00:15:11.113", - "lastModified": "2024-05-14T09:48:44.183", + "lastModified": "2024-05-17T02:03:35.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json index 6db1f348b44..d1c688b176d 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4327", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-01T11:15:12.817", - "lastModified": "2024-05-14T09:48:45.040", + "lastModified": "2024-05-17T02:03:35.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json index 2f27c4d785e..8ccfa872293 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4328", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-02T19:15:10.193", - "lastModified": "2024-05-14T09:48:45.547", + "lastModified": "2024-05-17T02:03:35.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json index 875bcf545fd..842d0e18372 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4329", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-05T19:15:10.260", - "lastModified": "2024-05-14T09:48:45.973", + "lastModified": "2024-05-17T02:03:35.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json index e5542231670..5304b3ef217 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4336", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-28T22:15:09.337", - "lastModified": "2024-05-14T09:48:48.453", + "lastModified": "2024-05-17T02:03:36.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json b/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json index b45682db833..6c9be3f2e71 100644 --- a/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json +++ b/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44457", "sourceIdentifier": "secure@intel.com", "published": "2024-02-23T21:15:10.550", - "lastModified": "2024-05-14T09:37:53.680", + "lastModified": "2024-05-17T02:02:17.200", "vulnStatus": "Rejected", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json b/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json index f27e7e2c7d3..ba6e4e7ac23 100644 --- a/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json +++ b/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44659", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-22T18:15:08.013", - "lastModified": "2024-05-14T09:38:37.490", + "lastModified": "2024-05-17T02:02:22.143", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json index 1b0b083f11a..478e73ad056 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4428", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-18T17:15:11.140", - "lastModified": "2024-05-14T09:49:09.453", + "lastModified": "2024-05-17T02:03:38.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json index 312e9cf179e..0a68c05e0d2 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4430", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-06T08:15:21.343", - "lastModified": "2024-05-14T09:49:09.590", + "lastModified": "2024-05-17T02:03:38.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json index 23e16b6c6eb..be1a47b1dc8 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4431", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-07T11:15:10.070", - "lastModified": "2024-05-14T09:49:09.740", + "lastModified": "2024-05-17T02:03:38.907", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json index 7e571ddb0cc..cfdc8b8dde1 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4432", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T15:15:08.280", - "lastModified": "2024-05-14T09:49:09.960", + "lastModified": "2024-05-17T02:03:39.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json index f95611de213..7c7abfec0e3 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4433", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T01:15:43.460", - "lastModified": "2024-05-14T09:49:10.573", + "lastModified": "2024-05-17T02:03:39.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json index 524dfc00f8f..2235ca64ea1 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4437", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-12T20:15:07.993", - "lastModified": "2024-05-14T09:49:12.383", + "lastModified": "2024-05-17T02:03:39.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json index 4ba7051e411..4a31d4d2c8b 100644 --- a/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json +++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json @@ -2,7 +2,7 @@ "id": "CVE-2021-4438", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T09:15:07.980", - "lastModified": "2024-05-14T09:49:12.793", + "lastModified": "2024-05-17T02:03:39.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json index a261571e564..d98520eb0f2 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45007", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-20T12:15:07.820", - "lastModified": "2024-05-14T09:39:53.600", + "lastModified": "2024-05-17T02:02:28.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json index 4f7eeb16d44..e3515f4e06c 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45008", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-21T12:15:13.393", - "lastModified": "2024-05-14T09:39:53.937", + "lastModified": "2024-05-17T02:02:28.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json index 96aa0475ae2..e8b9de5a44c 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45099", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-16T05:15:08.777", - "lastModified": "2024-05-14T09:40:20.487", + "lastModified": "2024-05-17T02:02:30.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json b/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json index ee9929c23d0..dcf34e08b77 100644 --- a/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json +++ b/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45268", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-03T22:15:08.633", - "lastModified": "2024-05-14T09:40:31.480", + "lastModified": "2024-05-17T02:02:32.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json index 9db54c9a330..ed04f138b9d 100644 --- a/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json +++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45346", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-14T19:15:07.793", - "lastModified": "2024-05-14T09:40:39.173", + "lastModified": "2024-05-17T02:02:33.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json index 172a4b1dddf..535f7fc4a5f 100644 --- a/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json +++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45364", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-10T19:15:09.320", - "lastModified": "2024-05-14T09:40:40.550", + "lastModified": "2024-05-17T02:02:33.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json b/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json index d0a8d929fa4..e4621a5ad64 100644 --- a/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json +++ b/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45420", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-14T14:15:08.083", - "lastModified": "2024-05-14T09:40:46.733", + "lastModified": "2024-05-17T02:02:34.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json b/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json index 6bfa3a50c8a..269767e217d 100644 --- a/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json +++ b/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45421", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-14T14:15:08.277", - "lastModified": "2024-05-14T09:40:47.033", + "lastModified": "2024-05-17T02:02:34.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json index d69bd69b044..54e904e79d6 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45951", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.507", - "lastModified": "2024-05-14T09:43:07.770", + "lastModified": "2024-05-17T02:02:52.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json index 785dda7dc11..2555fbaf1ba 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45952", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.553", - "lastModified": "2024-05-14T09:43:08.110", + "lastModified": "2024-05-17T02:02:52.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json index bc2f4c4c558..30a2ee96968 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45953", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.593", - "lastModified": "2024-05-14T09:43:08.370", + "lastModified": "2024-05-17T02:02:52.617", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json index 7a4cb36d78b..11251ae7f2d 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45954", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.637", - "lastModified": "2024-05-14T09:43:08.633", + "lastModified": "2024-05-17T02:02:52.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json index 707b3ec3467..031265884bf 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45955", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.677", - "lastModified": "2024-05-14T09:43:08.890", + "lastModified": "2024-05-17T02:02:52.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json index 5527bfed728..26e91a75ef2 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45956", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.720", - "lastModified": "2024-05-14T09:43:09.160", + "lastModified": "2024-05-17T02:02:52.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json index 05adb78a69b..e17ce6cbd82 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45957", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-01T00:15:08.767", - "lastModified": "2024-05-14T09:43:09.427", + "lastModified": "2024-05-17T02:02:52.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json b/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json index e96274fe99c..9643597af3e 100644 --- a/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json +++ b/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json @@ -2,7 +2,7 @@ "id": "CVE-2021-46434", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-28T12:15:07.753", - "lastModified": "2024-05-14T09:44:36.060", + "lastModified": "2024-05-17T02:03:03.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json b/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json index 4a586d6f977..1f2f8200353 100644 --- a/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json +++ b/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json @@ -2,7 +2,7 @@ "id": "CVE-2021-46703", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-06T06:15:07.103", - "lastModified": "2024-05-14T09:45:37.147", + "lastModified": "2024-05-17T02:03:11.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json b/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json index c5a6da61b60..e3199b4fb55 100644 --- a/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json +++ b/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1101", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T22:15:08.873", - "lastModified": "2024-05-14T09:54:18.190", + "lastModified": "2024-05-17T02:04:05.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json b/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json index 39c11ad5712..7a396999d3f 100644 --- a/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json +++ b/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1102", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T22:15:08.947", - "lastModified": "2024-05-14T09:54:18.550", + "lastModified": "2024-05-17T02:04:05.143", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json index 2e34402228a..c14762aa276 100644 --- a/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json +++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1958", "sourceIdentifier": "cna@vuldb.com", "published": "2022-06-15T10:15:10.647", - "lastModified": "2024-05-14T09:59:20.207", + "lastModified": "2024-05-17T02:04:26.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json index 9f0ec23213a..526a2a4988f 100644 --- a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json +++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22273", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2022-03-17T02:15:06.567", - "lastModified": "2024-05-14T10:14:03.477", + "lastModified": "2024-05-17T02:05:21.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json index 36144415610..df2bf5e30aa 100644 --- a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json +++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22279", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2022-04-13T06:15:07.177", - "lastModified": "2024-05-14T10:14:05.823", + "lastModified": "2024-05-17T02:05:21.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json b/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json index 7915e589497..d86c5defcc1 100644 --- a/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json +++ b/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23397", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-04T15:15:09.227", - "lastModified": "2024-05-14T10:19:05.830", + "lastModified": "2024-05-17T02:05:47.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json index 024eed22b1b..5894017530f 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23835", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-25T04:15:06.710", - "lastModified": "2024-05-14T10:20:38.497", + "lastModified": "2024-05-17T02:05:56.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json b/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json index 8000a82b130..00f6ba80adf 100644 --- a/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json +++ b/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24198", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-01T20:15:11.827", - "lastModified": "2024-05-14T10:21:53.440", + "lastModified": "2024-05-17T02:06:05.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json index 43699b9bea6..ffb14a0488b 100644 --- a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json +++ b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24584", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-11T18:15:23.973", - "lastModified": "2024-05-14T10:22:43.337", + "lastModified": "2024-05-17T02:06:15.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json index ee35bbaa06b..89fb3e64176 100644 --- a/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json +++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24700", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-02T14:15:37.367", - "lastModified": "2024-05-14T10:22:54.593", + "lastModified": "2024-05-17T02:06:19.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json index b1a9e437b97..c4b5b69c769 100644 --- a/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json +++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24701", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-02T14:15:37.430", - "lastModified": "2024-05-14T10:22:54.693", + "lastModified": "2024-05-17T02:06:19.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json index 844fa922099..e62ac390612 100644 --- a/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json +++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24702", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-02T14:15:37.513", - "lastModified": "2024-05-14T10:22:54.797", + "lastModified": "2024-05-17T02:06:19.583", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-249xx/CVE-2022-24975.json b/CVE-2022/CVE-2022-249xx/CVE-2022-24975.json index c2ed8e7b19d..d6d6bd42408 100644 --- a/CVE-2022/CVE-2022-249xx/CVE-2022-24975.json +++ b/CVE-2022/CVE-2022-249xx/CVE-2022-24975.json @@ -2,7 +2,7 @@ "id": "CVE-2022-24975", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-11T20:15:07.507", - "lastModified": "2024-05-14T10:23:37.510", + "lastModified": "2024-05-17T02:06:26.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json b/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json index adc8a1ac84b..d321b01cce2 100644 --- a/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json +++ b/CVE-2022/CVE-2022-254xx/CVE-2022-25481.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25481", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-21T00:15:07.713", - "lastModified": "2024-05-14T10:24:18.997", + "lastModified": "2024-05-17T02:06:39.257", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json index c515b1a3ac1..175a77191a9 100644 --- a/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json +++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25514", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-17T01:15:06.977", - "lastModified": "2024-05-14T10:24:21.123", + "lastModified": "2024-05-17T02:06:40.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json index 760409ba61e..a531c8705ff 100644 --- a/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json +++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25515", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-17T01:15:07.020", - "lastModified": "2024-05-14T10:24:21.210", + "lastModified": "2024-05-17T02:06:40.303", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json index 71fca053753..084f0dcb9d4 100644 --- a/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json +++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25516", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-17T01:15:07.063", - "lastModified": "2024-05-14T10:24:21.313", + "lastModified": "2024-05-17T02:06:40.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25517.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25517.json index c103ca21d0b..2a4023bfe61 100644 --- a/CVE-2022/CVE-2022-255xx/CVE-2022-25517.json +++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25517.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25517", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-22T19:15:07.693", - "lastModified": "2024-05-14T10:24:21.410", + "lastModified": "2024-05-17T02:06:40.493", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json index 376c458026c..c4f47bcab9e 100644 --- a/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json +++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26507", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-14T13:15:11.637", - "lastModified": "2024-05-14T10:26:59.620", + "lastModified": "2024-05-17T02:07:03.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json index f11b718c0e7..312e7af2a12 100644 --- a/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json +++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26520", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-10T17:47:45.810", - "lastModified": "2024-05-14T10:27:00.747", + "lastModified": "2024-05-17T02:07:03.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json b/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json index 567bae27267..0746292ec64 100644 --- a/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json +++ b/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26982", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-05T15:15:08.553", - "lastModified": "2024-05-14T10:27:54.397", + "lastModified": "2024-05-17T02:07:14.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json b/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json index 88658f1139b..af9cd7930b2 100644 --- a/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json +++ b/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2666", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T22:15:09.020", - "lastModified": "2024-05-14T10:32:16.433", + "lastModified": "2024-05-17T02:08:47.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json b/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json index 0a249383976..b1c0f00842b 100644 --- a/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json +++ b/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27055", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-19T17:15:11.497", - "lastModified": "2024-05-14T10:27:56.517", + "lastModified": "2024-05-17T02:07:16.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json index 5b8d8e6be03..0b2bfc4a8e5 100644 --- a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json +++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27139", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-12T17:15:09.840", - "lastModified": "2024-05-14T10:27:59.053", + "lastModified": "2024-05-17T02:07:18.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json index 821eb75a1a2..ec2b6e4e8c9 100644 --- a/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json +++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27140", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-12T17:15:09.887", - "lastModified": "2024-05-14T10:27:59.117", + "lastModified": "2024-05-17T02:07:18.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json b/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json index aefbc123dd2..48c75166488 100644 --- a/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json +++ b/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27772", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-30T18:15:08.153", - "lastModified": "2024-05-14T10:28:29.593", + "lastModified": "2024-05-17T02:07:30.447", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json index 2bf3d79393d..f366034a200 100644 --- a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json +++ b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27948", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-27T13:15:13.573", - "lastModified": "2024-05-14T10:28:44.403", + "lastModified": "2024-05-17T02:07:35.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json b/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json index 763d8c426e0..d24e6752138 100644 --- a/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json +++ b/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json @@ -2,7 +2,7 @@ "id": "CVE-2022-28397", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-12T17:15:10.730", - "lastModified": "2024-05-14T10:29:08.823", + "lastModified": "2024-05-17T02:07:47.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json b/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json index c69eabb3a53..3643f161712 100644 --- a/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json +++ b/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2841", "sourceIdentifier": "cna@vuldb.com", "published": "2022-08-22T08:15:07.617", - "lastModified": "2024-05-14T10:32:39.620", + "lastModified": "2024-05-17T02:08:52.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json index f41c87c7137..45059a463f7 100644 --- a/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json +++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29072", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-15T20:15:12.313", - "lastModified": "2024-05-14T10:29:47.953", + "lastModified": "2024-05-17T02:08:03.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-293xx/CVE-2022-29351.json b/CVE-2022/CVE-2022-293xx/CVE-2022-29351.json index e1e390a139c..669b62b16ea 100644 --- a/CVE-2022/CVE-2022-293xx/CVE-2022-29351.json +++ b/CVE-2022/CVE-2022-293xx/CVE-2022-29351.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29351", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-16T14:15:07.900", - "lastModified": "2024-05-14T10:30:08.513", + "lastModified": "2024-05-17T02:08:11.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json b/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json index e3c55fa7239..a0c74558d71 100644 --- a/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json +++ b/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29361", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-25T01:15:07.277", - "lastModified": "2024-05-14T10:30:08.913", + "lastModified": "2024-05-17T02:08:12.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json b/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json index f66144326eb..f802891daf1 100644 --- a/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json +++ b/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29379", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-25T13:15:07.837", - "lastModified": "2024-05-14T10:30:09.370", + "lastModified": "2024-05-17T02:08:12.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json index 60952b00218..e1a66256db5 100644 --- a/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json +++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29550", "sourceIdentifier": "cve@mitre.org", "published": "2022-08-18T13:15:07.957", - "lastModified": "2024-05-14T10:30:24.050", + "lastModified": "2024-05-17T02:08:17.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json index 54d95cbaed6..06116e451eb 100644 --- a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json +++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29583", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-22T16:15:09.453", - "lastModified": "2024-05-14T10:30:25.490", + "lastModified": "2024-05-17T02:08:18.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json b/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json index 5ecd05cf0e2..5c5ac2839d7 100644 --- a/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json +++ b/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29620", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-07T21:15:14.940", - "lastModified": "2024-05-14T10:30:28.380", + "lastModified": "2024-05-17T02:08:19.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-296xx/CVE-2022-29622.json b/CVE-2022/CVE-2022-296xx/CVE-2022-29622.json index 048b75a9a03..7d7559d2899 100644 --- a/CVE-2022/CVE-2022-296xx/CVE-2022-29622.json +++ b/CVE-2022/CVE-2022-296xx/CVE-2022-29622.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29622", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-16T14:15:08.027", - "lastModified": "2024-05-14T10:30:28.450", + "lastModified": "2024-05-17T02:08:19.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json b/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json index a9929d08d92..dbf668e84a3 100644 --- a/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json +++ b/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29778", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-03T21:15:08.007", - "lastModified": "2024-05-14T10:30:34.340", + "lastModified": "2024-05-17T02:08:23.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json b/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json index cea0195162c..819efd01348 100644 --- a/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json +++ b/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29950", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-04T15:15:13.180", - "lastModified": "2024-05-14T10:30:48.030", + "lastModified": "2024-05-17T02:08:28.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json index b9527cfe91d..383d87ad976 100644 --- a/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json +++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json @@ -2,7 +2,7 @@ "id": "CVE-2022-30284", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-04T22:15:11.357", - "lastModified": "2024-05-14T10:34:47.210", + "lastModified": "2024-05-17T02:09:02.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json index 24f62299c6c..d97064569d8 100644 --- a/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json +++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json @@ -2,7 +2,7 @@ "id": "CVE-2022-30288", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-04T23:15:08.500", - "lastModified": "2024-05-14T10:34:47.667", + "lastModified": "2024-05-17T02:09:02.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json b/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json index 3a308e6e331..b0ad5f71b5d 100644 --- a/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json +++ b/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json @@ -2,7 +2,7 @@ "id": "CVE-2022-30331", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-05T16:15:08.450", - "lastModified": "2024-05-14T10:34:53.893", + "lastModified": "2024-05-17T02:09:04.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json b/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json index e2263f79436..c071a0ac72d 100644 --- a/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json +++ b/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json @@ -2,7 +2,7 @@ "id": "CVE-2022-30591", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-06T12:15:08.173", - "lastModified": "2024-05-14T10:35:38.380", + "lastModified": "2024-05-17T02:09:10.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json b/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json index 9a294f3b015..fd40d6f8e34 100644 --- a/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json +++ b/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3007", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2023-10-31T12:15:08.597", - "lastModified": "2024-05-14T11:21:19.630", + "lastModified": "2024-05-17T02:12:45.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json b/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json index 64f322d54a3..5e2cff16146 100644 --- a/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json +++ b/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31361", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-23T17:15:13.083", - "lastModified": "2024-05-14T10:39:48.840", + "lastModified": "2024-05-17T02:09:31.713", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json b/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json index 2b1a526bd9e..efff79e106a 100644 --- a/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json +++ b/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31362", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-23T17:15:13.123", - "lastModified": "2024-05-14T10:39:49.037", + "lastModified": "2024-05-17T02:09:31.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json b/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json index 9c24b4d7c7f..56bc50b6e94 100644 --- a/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json +++ b/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31454", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-28T02:15:10.400", - "lastModified": "2024-05-14T10:39:54.137", + "lastModified": "2024-05-17T02:09:32.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-316xx/CVE-2022-31621.json b/CVE-2022/CVE-2022-316xx/CVE-2022-31621.json index 73089c4683c..c558ebd4682 100644 --- a/CVE-2022/CVE-2022-316xx/CVE-2022-31621.json +++ b/CVE-2022/CVE-2022-316xx/CVE-2022-31621.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31621", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-25T21:15:08.573", - "lastModified": "2024-05-14T10:40:23.130", + "lastModified": "2024-05-17T02:09:39.557", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-316xx/CVE-2022-31622.json b/CVE-2022/CVE-2022-316xx/CVE-2022-31622.json index 59206ac2b2e..6a996dff909 100644 --- a/CVE-2022/CVE-2022-316xx/CVE-2022-31622.json +++ b/CVE-2022/CVE-2022-316xx/CVE-2022-31622.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31622", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-25T21:15:08.617", - "lastModified": "2024-05-14T10:40:23.447", + "lastModified": "2024-05-17T02:09:39.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-316xx/CVE-2022-31623.json b/CVE-2022/CVE-2022-316xx/CVE-2022-31623.json index 086117ae790..e4e89c11f1b 100644 --- a/CVE-2022/CVE-2022-316xx/CVE-2022-31623.json +++ b/CVE-2022/CVE-2022-316xx/CVE-2022-31623.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31623", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-25T21:15:08.657", - "lastModified": "2024-05-14T10:40:23.673", + "lastModified": "2024-05-17T02:09:39.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json b/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json index 291ee2c6234..bd6bf978b3e 100644 --- a/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json +++ b/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31734", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2022-06-20T10:15:07.950", - "lastModified": "2024-05-14T10:41:01.150", + "lastModified": "2024-05-17T02:09:41.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json b/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json index 2ac2beee746..5fabe39b0ea 100644 --- a/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json +++ b/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32114", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-13T21:15:08.083", - "lastModified": "2024-05-14T10:42:17.037", + "lastModified": "2024-05-17T02:09:50.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json index 9cb0950deea..7995a7d0fae 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32264", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-06T18:15:15.530", - "lastModified": "2024-05-14T10:42:44.957", + "lastModified": "2024-05-17T02:09:53.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json index 6af44fd8bcf..7baa326865f 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32275", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-06T19:15:09.813", - "lastModified": "2024-05-14T10:42:47.973", + "lastModified": "2024-05-17T02:09:54.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json index 98dea4cec08..36d30564bfd 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32276", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-17T13:15:16.443", - "lastModified": "2024-05-14T10:42:48.377", + "lastModified": "2024-05-17T02:09:54.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json index 662ecf69203..1061cbd77ba 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32277", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-06T20:15:08.553", - "lastModified": "2024-05-14T10:42:48.633", + "lastModified": "2024-05-17T02:09:54.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json index 01befb33b4a..3da005c133c 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32294", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-11T03:15:07.810", - "lastModified": "2024-05-14T10:42:52.420", + "lastModified": "2024-05-17T02:09:55.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-323xx/CVE-2022-32317.json b/CVE-2022/CVE-2022-323xx/CVE-2022-32317.json index ed061ffc844..e1b6a212139 100644 --- a/CVE-2022/CVE-2022-323xx/CVE-2022-32317.json +++ b/CVE-2022/CVE-2022-323xx/CVE-2022-32317.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32317", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-14T20:15:08.703", - "lastModified": "2024-05-14T10:42:55.843", + "lastModified": "2024-05-17T02:09:55.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json b/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json index e6387125444..6b87e2e785c 100644 --- a/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json +++ b/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32533", "sourceIdentifier": "security@apache.org", "published": "2022-07-06T10:15:09.943", - "lastModified": "2024-05-14T10:43:46.973", + "lastModified": "2024-05-17T02:10:02.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json index a21bc833acb..dc9269a926a 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33124", "sourceIdentifier": "cve@mitre.org", "published": "2022-06-23T17:15:14.877", - "lastModified": "2024-05-14T10:45:48.247", + "lastModified": "2024-05-17T02:10:16.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json index 02ce4099033..efee14a1f57 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33171", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-04T16:15:08.757", - "lastModified": "2024-05-14T10:45:59.300", + "lastModified": "2024-05-17T02:10:16.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-340xx/CVE-2022-34037.json b/CVE-2022/CVE-2022-340xx/CVE-2022-34037.json index 352df4f975d..2537fcdd5ce 100644 --- a/CVE-2022/CVE-2022-340xx/CVE-2022-34037.json +++ b/CVE-2022/CVE-2022-340xx/CVE-2022-34037.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34037", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-22T15:15:08.580", - "lastModified": "2024-05-14T10:52:04.460", + "lastModified": "2024-05-17T02:10:29.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json index a7b717a99b6..1a334aff65a 100644 --- a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json +++ b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34038", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.000", - "lastModified": "2024-05-14T10:52:04.900", + "lastModified": "2024-05-17T02:10:29.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json b/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json index 2e3f493b72b..7a4a16d8265 100644 --- a/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json +++ b/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34913", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-02T20:15:08.457", - "lastModified": "2024-05-14T10:59:23.950", + "lastModified": "2024-05-17T02:10:50.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-349xx/CVE-2022-34965.json b/CVE-2022/CVE-2022-349xx/CVE-2022-34965.json index c911daa4850..bd685913c6e 100644 --- a/CVE-2022/CVE-2022-349xx/CVE-2022-34965.json +++ b/CVE-2022/CVE-2022-349xx/CVE-2022-34965.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34965", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-25T17:15:08.220", - "lastModified": "2024-05-14T10:59:36.363", + "lastModified": "2024-05-17T02:10:51.913", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json b/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json index cf9f9775ece..52d980723bf 100644 --- a/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json +++ b/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35414", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-11T02:15:07.320", - "lastModified": "2024-05-14T11:01:20.217", + "lastModified": "2024-05-17T02:11:03.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json b/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json index b5350ecdc3c..679bcd19863 100644 --- a/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json +++ b/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35911", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-27T21:15:08.763", - "lastModified": "2024-05-14T11:03:26.013", + "lastModified": "2024-05-17T02:11:15.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json b/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json index ea0af96eeb8..82c149dbe73 100644 --- a/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json +++ b/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36640", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-02T21:15:16.427", - "lastModified": "2024-05-14T11:08:36.443", + "lastModified": "2024-05-17T02:11:35.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json b/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json index 8bd5c9f6587..ad59e1b07a3 100644 --- a/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json +++ b/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36648", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.293", - "lastModified": "2024-05-14T11:08:38.420", + "lastModified": "2024-05-17T02:11:36.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json b/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json index b51d253f926..7a180e28a9e 100644 --- a/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json +++ b/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36736", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-08T13:15:09.247", - "lastModified": "2024-05-14T11:09:04.747", + "lastModified": "2024-05-17T02:11:38.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json index 8f18b9d098f..0d750c032c5 100644 --- a/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json +++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3629", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-21T06:15:09.710", - "lastModified": "2024-05-14T11:24:10.050", + "lastModified": "2024-05-17T02:13:01.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json index ec7a42f15ba..1c5d5a8acbf 100644 --- a/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json +++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3633", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-21T11:15:09.473", - "lastModified": "2024-05-14T11:24:11.283", + "lastModified": "2024-05-17T02:13:01.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json index 207c24fbf8c..b8e1d8c6799 100644 --- a/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json +++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3647", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-21T18:15:10.183", - "lastModified": "2024-05-14T11:24:14.677", + "lastModified": "2024-05-17T02:13:01.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json index 9e1cb0bc846..f28af62354c 100644 --- a/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json +++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3671", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-26T17:15:10.080", - "lastModified": "2024-05-14T11:24:20.540", + "lastModified": "2024-05-17T02:13:02.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json b/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json index 9c98d29b53c..6990ce359f6 100644 --- a/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json +++ b/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37177", "sourceIdentifier": "cve@mitre.org", "published": "2022-08-29T21:15:09.183", - "lastModified": "2024-05-14T11:11:42.403", + "lastModified": "2024-05-17T02:11:49.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json index 75298e4a3f1..c32cea8b367 100644 --- a/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json +++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37431", "sourceIdentifier": "cve@mitre.org", "published": "2022-08-05T06:15:08.723", - "lastModified": "2024-05-14T11:12:50.610", + "lastModified": "2024-05-17T02:11:56.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json index 65b882b1eda..cc66c276e82 100644 --- a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json +++ b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37598", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-20T11:15:10.437", - "lastModified": "2024-05-14T11:12:59.330", + "lastModified": "2024-05-17T02:11:57.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json b/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json index 5db153623c1..bb4f949d417 100644 --- a/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json +++ b/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37767", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-12T14:15:09.110", - "lastModified": "2024-05-14T11:13:09.610", + "lastModified": "2024-05-17T02:11:58.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json index 727ce378818..aa815eca8cc 100644 --- a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json +++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3704", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-26T20:15:10.730", - "lastModified": "2024-05-14T11:24:29.020", + "lastModified": "2024-05-17T02:13:03.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json index ae8691cae28..042952dd7e9 100644 --- a/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json +++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3734", "sourceIdentifier": "cna@vuldb.com", "published": "2022-10-28T08:15:14.640", - "lastModified": "2024-05-14T11:24:36.160", + "lastModified": "2024-05-17T02:13:04.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json b/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json index 65cbf6b0c02..f5e4cb62c88 100644 --- a/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json +++ b/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38168", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-03T21:15:09.660", - "lastModified": "2024-05-14T11:15:07.850", + "lastModified": "2024-05-17T02:12:09.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json index 6704edd1ff4..6e5a56c10cd 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38625", "sourceIdentifier": "cve@mitre.org", "published": "2022-08-29T23:15:08.773", - "lastModified": "2024-05-14T11:17:12.650", + "lastModified": "2024-05-17T02:12:20.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json index 459018d2ad1..e0b7e9d84e5 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38650", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-12T05:15:11.453", - "lastModified": "2024-05-14T11:17:16.173", + "lastModified": "2024-05-17T02:12:21.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json index 9a8980ee3f6..23d8c99adc0 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38651", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-12T05:15:12.630", - "lastModified": "2024-05-14T11:17:16.507", + "lastModified": "2024-05-17T02:12:21.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json index e34baa99bfc..9f5088e1553 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38652", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-12T05:15:12.753", - "lastModified": "2024-05-14T11:17:16.840", + "lastModified": "2024-05-17T02:12:21.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json b/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json index d3526f2e29c..d6c302a7a2e 100644 --- a/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json +++ b/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3844", "sourceIdentifier": "cna@vuldb.com", "published": "2022-11-02T20:15:11.023", - "lastModified": "2024-05-14T11:25:03.077", + "lastModified": "2024-05-17T02:13:07.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-391xx/CVE-2022-39196.json b/CVE-2022/CVE-2022-391xx/CVE-2022-39196.json index 1f36c244b14..e8dd7f0707a 100644 --- a/CVE-2022/CVE-2022-391xx/CVE-2022-39196.json +++ b/CVE-2022/CVE-2022-391xx/CVE-2022-39196.json @@ -2,7 +2,7 @@ "id": "CVE-2022-39196", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-05T00:15:09.023", - "lastModified": "2024-05-14T11:19:20.967", + "lastModified": "2024-05-17T02:12:33.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json b/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json index 4c25b1c4e14..413ab9eb0c2 100644 --- a/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json +++ b/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json @@ -2,7 +2,7 @@ "id": "CVE-2022-39842", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-05T07:15:08.170", - "lastModified": "2024-05-14T11:20:37.127", + "lastModified": "2024-05-17T02:12:41.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json b/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json index 89fdde498b8..24bee4f4910 100644 --- a/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json +++ b/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3979", "sourceIdentifier": "cna@vuldb.com", "published": "2022-11-13T23:15:09.810", - "lastModified": "2024-05-14T11:25:38.473", + "lastModified": "2024-05-17T02:13:10.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json b/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json index 86093f642f5..28873408fbe 100644 --- a/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json +++ b/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40297", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-09T00:15:08.793", - "lastModified": "2024-05-14T11:26:55.323", + "lastModified": "2024-05-17T02:13:18.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json b/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json index c7f07ef9044..4366809c278 100644 --- a/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json +++ b/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40705", "sourceIdentifier": "security@apache.org", "published": "2022-09-22T09:15:09.790", - "lastModified": "2024-05-14T11:28:31.683", + "lastModified": "2024-05-17T02:13:27.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-409xx/CVE-2022-40929.json b/CVE-2022/CVE-2022-409xx/CVE-2022-40929.json index a7d43ed8db9..66aaf6186e0 100644 --- a/CVE-2022/CVE-2022-409xx/CVE-2022-40929.json +++ b/CVE-2022/CVE-2022-409xx/CVE-2022-40929.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40929", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-28T18:15:09.813", - "lastModified": "2024-05-14T11:29:11.430", + "lastModified": "2024-05-17T02:13:32.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json b/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json index 28d1ea4ab68..c7ad5ad9215 100644 --- a/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json +++ b/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4065", "sourceIdentifier": "cna@vuldb.com", "published": "2022-11-19T19:15:10.433", - "lastModified": "2024-05-14T11:52:26.823", + "lastModified": "2024-05-17T02:16:32.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json index 4102dbcc9a2..99664674cc7 100644 --- a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json +++ b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41220", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-21T07:15:08.750", - "lastModified": "2024-05-14T11:30:35.420", + "lastModified": "2024-05-17T02:13:40.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-420xx/CVE-2022-42092.json b/CVE-2022/CVE-2022-420xx/CVE-2022-42092.json index 7700aea1a54..68cc0c0ea56 100644 --- a/CVE-2022/CVE-2022-420xx/CVE-2022-42092.json +++ b/CVE-2022/CVE-2022-420xx/CVE-2022-42092.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42092", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-07T18:15:23.097", - "lastModified": "2024-05-14T11:34:11.273", + "lastModified": "2024-05-17T02:14:00.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-429xx/CVE-2022-42969.json b/CVE-2022/CVE-2022-429xx/CVE-2022-42969.json index 263dfc9402b..e6f336dcf3a 100644 --- a/CVE-2022/CVE-2022-429xx/CVE-2022-42969.json +++ b/CVE-2022/CVE-2022-429xx/CVE-2022-42969.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42969", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-16T06:15:09.797", - "lastModified": "2024-05-14T11:35:23.357", + "lastModified": "2024-05-17T02:14:19.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json b/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json index b73cecb7449..e74b7e54468 100644 --- a/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json +++ b/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4228", "sourceIdentifier": "cna@vuldb.com", "published": "2022-11-30T12:15:10.140", - "lastModified": "2024-05-14T11:53:05.520", + "lastModified": "2024-05-17T02:16:37.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json b/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json index 7b66b10647a..b6d92a673cd 100644 --- a/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json +++ b/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4229", "sourceIdentifier": "cna@vuldb.com", "published": "2022-11-30T12:15:10.330", - "lastModified": "2024-05-14T11:53:05.873", + "lastModified": "2024-05-17T02:16:37.907", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json b/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json index fc28339265b..6eb92e405e2 100644 --- a/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json +++ b/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43284", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-28T21:15:10.083", - "lastModified": "2024-05-14T11:35:53.270", + "lastModified": "2024-05-17T02:14:27.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json b/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json index 32b6c7878f4..df55d5d7721 100644 --- a/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json +++ b/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43285", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-28T21:15:10.150", - "lastModified": "2024-05-14T11:35:53.667", + "lastModified": "2024-05-17T02:14:27.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json index f7e6ee43e13..534cc56eb4e 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43363", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-06T16:15:11.260", - "lastModified": "2024-05-14T11:36:11.420", + "lastModified": "2024-05-17T02:14:29.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json b/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json index 90fc08851c6..2edf5b99349 100644 --- a/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json +++ b/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json @@ -2,7 +2,7 @@ "id": "CVE-2022-43752", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-31T21:15:13.363", - "lastModified": "2024-05-14T11:38:23.893", + "lastModified": "2024-05-17T02:14:39.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json b/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json index 060c1fe308e..f265113ad16 100644 --- a/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json +++ b/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4396", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-10T12:15:10.797", - "lastModified": "2024-05-14T11:53:49.593", + "lastModified": "2024-05-17T02:16:42.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json index 8685cf53599..dcc0472244e 100644 --- a/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json +++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44036", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-03T21:15:12.880", - "lastModified": "2024-05-14T11:39:35.637", + "lastModified": "2024-05-17T02:14:47.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json b/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json index b7e3e42f85d..9c9f73cf931 100644 --- a/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json +++ b/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44117", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-23T21:15:11.020", - "lastModified": "2024-05-14T11:39:41.447", + "lastModified": "2024-05-17T02:14:48.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json index 569e5ddeee8..e2b49255d09 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4495", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-14T15:15:10.897", - "lastModified": "2024-05-14T11:54:17.127", + "lastModified": "2024-05-17T02:16:44.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json index 9db56f980a5..edb090e62d3 100644 --- a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json +++ b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45136", "sourceIdentifier": "security@apache.org", "published": "2022-11-14T16:15:12.237", - "lastModified": "2024-05-14T11:42:20.373", + "lastModified": "2024-05-17T02:15:09.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json index ecd0c9dc4b5..1d105830c34 100644 --- a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json +++ b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45378", "sourceIdentifier": "security@apache.org", "published": "2022-11-14T14:15:10.200", - "lastModified": "2024-05-14T11:42:58.083", + "lastModified": "2024-05-17T02:15:15.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json index f456e0279c8..02dcb80ee03 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45470", "sourceIdentifier": "security@apache.org", "published": "2022-11-21T16:15:25.970", - "lastModified": "2024-05-14T11:43:18.120", + "lastModified": "2024-05-17T02:15:18.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json index a601a18789d..c4a0d7ed019 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45544", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-07T16:15:08.607", - "lastModified": "2024-05-14T11:43:32.777", + "lastModified": "2024-05-17T02:15:20.723", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json index 075a63ff2d5..e3bd0fb2d3b 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45597", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-24T23:15:06.710", - "lastModified": "2024-05-14T11:43:37.290", + "lastModified": "2024-05-17T02:15:21.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json index 49895d71254..56f33aafac1 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45639", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-24T02:15:09.817", - "lastModified": "2024-05-14T11:43:40.567", + "lastModified": "2024-05-17T02:15:22.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json b/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json index aa9f0f10093..dd47af56876 100644 --- a/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json +++ b/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45868", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-23T21:15:11.360", - "lastModified": "2024-05-14T11:44:22.690", + "lastModified": "2024-05-17T02:15:28.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json index 8327725ad9e..4d40e093d98 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4521", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-15T21:15:12.773", - "lastModified": "2024-05-14T11:54:24.593", + "lastModified": "2024-05-17T02:16:45.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json index e7111d774cd..61423a57836 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4524", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-15T21:15:13.017", - "lastModified": "2024-05-14T11:54:25.817", + "lastModified": "2024-05-17T02:16:45.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json index 0ca45a7b28c..c8bb68ffd9f 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4525", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-15T21:15:13.120", - "lastModified": "2024-05-14T11:54:26.220", + "lastModified": "2024-05-17T02:16:45.887", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json index c8c02f6a671..d1b4ac8eca8 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4527", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-15T21:15:13.290", - "lastModified": "2024-05-14T11:54:27.020", + "lastModified": "2024-05-17T02:16:46.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json index 0d957289798..340e62c56d6 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4560", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-16T17:15:09.030", - "lastModified": "2024-05-14T11:54:33.483", + "lastModified": "2024-05-17T02:16:46.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json index d00a1cec0b2..343b045ebf5 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4564", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-16T17:15:09.253", - "lastModified": "2024-05-14T11:54:34.900", + "lastModified": "2024-05-17T02:16:46.927", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json index fe4e3fe36ca..54d5d3a84fd 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4584", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-17T13:15:09.483", - "lastModified": "2024-05-14T11:54:44.193", + "lastModified": "2024-05-17T02:16:47.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json index d2a7d7114ca..eca7dde6ecd 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4588", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-17T13:15:09.807", - "lastModified": "2024-05-14T11:54:45.700", + "lastModified": "2024-05-17T02:16:47.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json index 66c4f4b3e08..a28227a58c7 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4589", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-17T13:15:09.883", - "lastModified": "2024-05-14T11:54:46.140", + "lastModified": "2024-05-17T02:16:47.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json b/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json index 3899a9b4282..4babc3b9f32 100644 --- a/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json +++ b/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46081", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-04T04:15:09.837", - "lastModified": "2024-05-14T11:44:48.987", + "lastModified": "2024-05-17T02:15:32.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json index 93c8ec96f4e..92755b8cda1 100644 --- a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json +++ b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46366", "sourceIdentifier": "security@apache.org", "published": "2022-12-02T14:15:10.223", - "lastModified": "2024-05-14T11:45:39.310", + "lastModified": "2024-05-17T02:15:39.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json index e5aac5f76f5..1ecc046aa33 100644 --- a/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json +++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json @@ -2,7 +2,7 @@ "id": "CVE-2022-46463", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-13T00:15:09.673", - "lastModified": "2024-05-14T11:45:57.617", + "lastModified": "2024-05-17T02:15:41.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json index c76e817c36f..7d682ab390f 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4603", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-18T11:15:11.077", - "lastModified": "2024-05-14T11:54:51.657", + "lastModified": "2024-05-17T02:16:49.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json index b9ae2061000..2a1cfe9767c 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4604", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-18T11:15:11.170", - "lastModified": "2024-05-14T11:54:52.157", + "lastModified": "2024-05-17T02:16:49.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json index b7dc6977e7d..9adca76a114 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4607", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-18T22:15:10.723", - "lastModified": "2024-05-14T11:54:53.237", + "lastModified": "2024-05-17T02:16:49.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json index 37973081de4..191e47492bd 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4611", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-19T15:15:10.347", - "lastModified": "2024-05-14T11:54:55.033", + "lastModified": "2024-05-17T02:16:50.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json index de652ea81c7..2af041e572c 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4632", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T19:15:15.207", - "lastModified": "2024-05-14T11:55:00.140", + "lastModified": "2024-05-17T02:16:50.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json index 7a110d1dcde..9d57f3d5306 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4633", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T19:15:15.300", - "lastModified": "2024-05-14T11:55:00.430", + "lastModified": "2024-05-17T02:16:50.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json index 3480b8c3819..406d38d5acf 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4637", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T22:15:08.480", - "lastModified": "2024-05-14T11:55:01.753", + "lastModified": "2024-05-17T02:16:50.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json index 3a991c56963..a222e5282b0 100644 --- a/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json +++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4643", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-21T22:15:08.987", - "lastModified": "2024-05-14T11:55:04.200", + "lastModified": "2024-05-17T02:16:51.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json index cc30e933f34..72f47b175d1 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47065", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:14.000", - "lastModified": "2024-05-14T11:47:40.773", + "lastModified": "2024-05-17T02:15:56.557", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json index fe12fdbcab3..d47de0bfcbc 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47553", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:18.183", - "lastModified": "2024-05-14T11:49:12.823", + "lastModified": "2024-05-17T02:16:07.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json index 72d01251b90..071582895eb 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47554", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:19.653", - "lastModified": "2024-05-14T11:49:13.267", + "lastModified": "2024-05-17T02:16:07.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json index c5df38a72f0..b9f790beb80 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47555", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:20.057", - "lastModified": "2024-05-14T11:49:13.600", + "lastModified": "2024-05-17T02:16:07.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json index e25cc059131..3052238dcad 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47556", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:20.480", - "lastModified": "2024-05-14T11:49:13.910", + "lastModified": "2024-05-17T02:16:07.593", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json index dc55029cefd..6b67f85ed6f 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47557", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:20.843", - "lastModified": "2024-05-14T11:49:14.233", + "lastModified": "2024-05-17T02:16:07.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json index 7d1ee0bed3c..a92fcf69351 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47558", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T13:16:21.193", - "lastModified": "2024-05-14T11:49:14.587", + "lastModified": "2024-05-17T02:16:07.827", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json index bee2b127f62..890507b6206 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47559", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-19T14:15:15.807", - "lastModified": "2024-05-14T11:49:14.913", + "lastModified": "2024-05-17T02:16:07.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json index 603f27ba899..170055a7bdc 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47560", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-20T08:15:10.787", - "lastModified": "2024-05-14T11:49:15.250", + "lastModified": "2024-05-17T02:16:08.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json index d8ac840254a..dd1eaed74e7 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47561", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-20T08:15:15.380", - "lastModified": "2024-05-14T11:49:15.613", + "lastModified": "2024-05-17T02:16:08.173", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json index 2d6fdaeb47f..a236abff2bb 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47562", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-20T08:15:15.937", - "lastModified": "2024-05-14T11:49:15.907", + "lastModified": "2024-05-17T02:16:08.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json index 2a97c4393df..2fe9c37fed9 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47577", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-20T04:15:09.790", - "lastModified": "2024-05-14T11:49:16.207", + "lastModified": "2024-05-17T02:16:08.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json index 64563f0275d..1508226b467 100644 --- a/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47578", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-20T04:15:09.883", - "lastModified": "2024-05-14T11:49:16.530", + "lastModified": "2024-05-17T02:16:08.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json b/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json index 491e223b5e1..9982f27e11b 100644 --- a/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json +++ b/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47894", "sourceIdentifier": "security@apache.org", "published": "2024-04-09T10:15:08.343", - "lastModified": "2024-05-14T11:49:52.550", + "lastModified": "2024-05-17T02:16:12.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json index 7ff38d7ba3b..e570e6410d4 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4725", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T15:15:12.130", - "lastModified": "2024-05-14T11:55:24.933", + "lastModified": "2024-05-17T02:16:53.583", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json index ac342d570cd..1a0c216912a 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4731", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T11:15:11.113", - "lastModified": "2024-05-14T11:55:27.587", + "lastModified": "2024-05-17T02:16:53.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json index d69998cc17a..adee9ec101f 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4735", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T16:15:10.497", - "lastModified": "2024-05-14T11:55:29.050", + "lastModified": "2024-05-17T02:16:54.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json index 901a291b2bd..4facf067ffe 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4736", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:25.783", - "lastModified": "2024-05-14T11:55:29.333", + "lastModified": "2024-05-17T02:16:54.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json index 5b52231e8b9..7a95ecec705 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4737", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:25.860", - "lastModified": "2024-05-14T11:55:29.593", + "lastModified": "2024-05-17T02:16:54.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json index 99034db6e52..adb66b06324 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4738", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:25.933", - "lastModified": "2024-05-14T11:55:29.877", + "lastModified": "2024-05-17T02:16:54.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json index 0a172ff8611..047c1715764 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4739", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:26.007", - "lastModified": "2024-05-14T11:55:30.193", + "lastModified": "2024-05-17T02:16:54.603", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json index f95be143dfb..12f95d3e63c 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4740", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:26.080", - "lastModified": "2024-05-14T11:55:30.433", + "lastModified": "2024-05-17T02:16:54.700", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json index 26938485db7..355b8bc34f1 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4741", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-25T20:15:26.160", - "lastModified": "2024-05-14T11:55:30.700", + "lastModified": "2024-05-17T02:16:54.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json index b9f6e1e3051..3bb88f9493f 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4742", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-26T08:15:09.587", - "lastModified": "2024-05-14T11:55:30.987", + "lastModified": "2024-05-17T02:16:54.913", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json index f22b1159a58..d4e7d622fc4 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4748", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T09:15:09.877", - "lastModified": "2024-05-14T11:55:32.427", + "lastModified": "2024-05-17T02:16:55.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json index d7a33462ee7..564c42610ef 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4755", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T10:15:11.850", - "lastModified": "2024-05-14T11:55:33.983", + "lastModified": "2024-05-17T02:16:55.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json index 67fc38a7734..7e8dac5c9e2 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4766", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T13:15:11.377", - "lastModified": "2024-05-14T11:55:36.487", + "lastModified": "2024-05-17T02:16:55.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json index 61581b7b736..b67a05063eb 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4768", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T23:15:10.830", - "lastModified": "2024-05-14T11:55:37.200", + "lastModified": "2024-05-17T02:16:55.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json index 9a47b9e96c5..cd219444d25 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4772", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-27T23:15:10.920", - "lastModified": "2024-05-14T11:55:38.610", + "lastModified": "2024-05-17T02:16:56.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json index 3a9774d019d..1d6b31ae791 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4773", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T00:15:15.570", - "lastModified": "2024-05-14T11:55:39.103", + "lastModified": "2024-05-17T02:16:56.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json index 372d439ebd3..5d3056c2e03 100644 --- a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json +++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48010", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-27T18:15:15.193", - "lastModified": "2024-05-14T11:50:09.923", + "lastModified": "2024-05-17T02:16:14.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json index 2765322bb0a..4c3456af7ac 100644 --- a/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48110", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T20:15:10.820", - "lastModified": "2024-05-14T11:50:19.037", + "lastModified": "2024-05-17T02:16:16.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json index 02db792faf6..cf466bece0f 100644 --- a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48197", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-02T16:15:10.997", - "lastModified": "2024-05-16T22:15:08.657", + "lastModified": "2024-05-17T02:16:18.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json b/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json index f7a0ef8dbfe..fdfabd00049 100644 --- a/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json +++ b/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48217", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-04T19:15:09.517", - "lastModified": "2024-05-14T11:50:34.613", + "lastModified": "2024-05-17T02:16:18.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json b/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json index f8dd34699a7..36baa62212c 100644 --- a/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json +++ b/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48251", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-10T07:15:09.647", - "lastModified": "2024-05-14T11:50:41.970", + "lastModified": "2024-05-17T02:16:19.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json index 884dc2af3a0..a2b3a331562 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4817", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T19:15:09.370", - "lastModified": "2024-05-14T11:55:49.320", + "lastModified": "2024-05-17T02:16:57.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json index 4b11749045b..86ca10dadff 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4818", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:10.487", - "lastModified": "2024-05-14T11:55:49.693", + "lastModified": "2024-05-17T02:16:57.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json index 990e17c7fec..de2643e296f 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4819", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:10.603", - "lastModified": "2024-05-14T11:55:50.000", + "lastModified": "2024-05-17T02:16:57.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json index 310ca7581ee..8bf101ced2e 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4820", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:10.703", - "lastModified": "2024-05-14T11:55:50.347", + "lastModified": "2024-05-17T02:16:57.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json index 1d862ec1af8..ca8b21a3380 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4821", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:10.840", - "lastModified": "2024-05-14T11:55:50.687", + "lastModified": "2024-05-17T02:16:58.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json index 19d860ae75d..58819269358 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4822", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:11.017", - "lastModified": "2024-05-14T11:55:51.003", + "lastModified": "2024-05-17T02:16:58.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json index 595a1aaa916..fa6ba520c5f 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4823", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-28T21:15:11.147", - "lastModified": "2024-05-14T11:55:51.423", + "lastModified": "2024-05-17T02:16:58.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json index b3917497378..090dd0ceb3b 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4855", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-30T09:15:08.247", - "lastModified": "2024-05-14T11:55:59.903", + "lastModified": "2024-05-17T02:16:59.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json index 7001b07a8d3..619c684ccff 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4856", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-30T10:15:09.530", - "lastModified": "2024-05-14T11:56:00.343", + "lastModified": "2024-05-17T02:16:59.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json index 9c8de528559..31df0419bbe 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4857", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-30T10:15:10.103", - "lastModified": "2024-05-14T11:56:00.840", + "lastModified": "2024-05-17T02:16:59.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json index 0eab773139c..f98f1147c0b 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4859", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-30T12:15:09.513", - "lastModified": "2024-05-14T11:56:01.727", + "lastModified": "2024-05-17T02:16:59.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json index 6e944f0b179..7b1f46d4ac5 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4860", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-30T12:15:09.583", - "lastModified": "2024-05-14T11:56:02.183", + "lastModified": "2024-05-17T02:16:59.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json index 15a4485749e..9d5cf288539 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4869", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-05T09:15:08.753", - "lastModified": "2024-05-14T11:56:05.443", + "lastModified": "2024-05-17T02:17:00.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json index 4584ff9dbae..77ce83db628 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4871", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-03T12:15:10.660", - "lastModified": "2024-05-14T11:56:06.367", + "lastModified": "2024-05-17T02:17:00.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json index 060f5e96b1f..590c56560b2 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4875", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-04T22:15:09.093", - "lastModified": "2024-05-14T11:56:07.623", + "lastModified": "2024-05-17T02:17:00.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json index 42d7b3161cb..63c7ed53ff6 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4876", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-04T23:15:20.037", - "lastModified": "2024-05-14T11:56:08.107", + "lastModified": "2024-05-17T02:17:00.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json index 7bc54b72665..b40772de791 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4877", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-05T10:15:10.073", - "lastModified": "2024-05-14T11:56:08.493", + "lastModified": "2024-05-17T02:17:00.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json index 3a2b5e08442..6a5cc02a395 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4878", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-06T10:15:10.507", - "lastModified": "2024-05-14T11:56:08.960", + "lastModified": "2024-05-17T02:17:00.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json index 80dc8f8beb3..8603df97c2b 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4879", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-06T11:15:09.557", - "lastModified": "2024-05-14T11:56:09.397", + "lastModified": "2024-05-17T02:17:00.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json index 0f4164e27b1..28a468ed27a 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4880", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T13:15:09.700", - "lastModified": "2024-05-14T11:56:09.930", + "lastModified": "2024-05-17T02:17:00.927", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json index dda2103aa69..cb272a9f55c 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4881", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-08T13:15:10.047", - "lastModified": "2024-05-14T11:56:10.450", + "lastModified": "2024-05-17T02:17:01.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json index cfe89d6901c..a287e29ef4d 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4882", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-09T09:15:10.140", - "lastModified": "2024-05-14T11:56:10.913", + "lastModified": "2024-05-17T02:17:01.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json index feb3b49a5e8..482934c249b 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4885", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-11T18:15:09.227", - "lastModified": "2024-05-14T11:56:12.420", + "lastModified": "2024-05-17T02:17:01.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json index b96856657c3..bc10266fa20 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4889", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-15T08:15:08.210", - "lastModified": "2024-05-14T11:56:13.917", + "lastModified": "2024-05-17T02:17:01.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json index c5cc68b8d1e..d2c734133be 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4890", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-16T13:15:10.137", - "lastModified": "2024-05-14T11:56:14.520", + "lastModified": "2024-05-17T02:17:01.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json index 61409dcb18e..09417e60f3c 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4891", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-17T20:15:11.757", - "lastModified": "2024-05-14T11:56:15.027", + "lastModified": "2024-05-17T02:17:01.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json index 1f7b77734ee..5d69696ba17 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4892", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-19T08:15:13.163", - "lastModified": "2024-05-14T11:56:15.700", + "lastModified": "2024-05-17T02:17:01.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json index 599b82c50c2..4d76e5447b9 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4902", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-06T19:15:10.090", - "lastModified": "2024-05-14T11:56:33.137", + "lastModified": "2024-05-17T02:17:02.280", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json index 83d8f1a62b7..f8bf7bf19ad 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4903", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-10T15:15:11.717", - "lastModified": "2024-05-14T11:56:33.840", + "lastModified": "2024-05-17T02:17:02.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json index 13672005f24..3bef0925d1c 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4905", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-13T21:15:13.710", - "lastModified": "2024-05-14T11:56:35.170", + "lastModified": "2024-05-17T02:17:02.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json index 3ca962c3678..1e25392fc27 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4927", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-05T20:15:08.873", - "lastModified": "2024-05-14T11:56:43.350", + "lastModified": "2024-05-17T02:17:03.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json index 267e9484d34..d6c19cf70c6 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4928", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T01:15:09.993", - "lastModified": "2024-05-14T11:56:43.963", + "lastModified": "2024-05-17T02:17:03.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json index d95ad7c4b93..b4942df635d 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4929", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T03:15:08.440", - "lastModified": "2024-05-14T11:56:44.373", + "lastModified": "2024-05-17T02:17:03.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json index 93a57273227..0f65c1cc2e8 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4930", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T16:15:09.593", - "lastModified": "2024-05-14T11:56:44.810", + "lastModified": "2024-05-17T02:17:03.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json index f71b9518e9a..c8d101b76a6 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4933", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T05:15:12.050", - "lastModified": "2024-05-14T11:56:45.997", + "lastModified": "2024-05-17T02:17:03.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json index b4a5fad17ea..4bdeaf2bf42 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4942", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-20T06:15:07.440", - "lastModified": "2024-05-14T11:56:49.463", + "lastModified": "2024-05-17T02:17:04.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json index 56b5548740f..bc60811555c 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4944", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T18:15:07.133", - "lastModified": "2024-05-14T11:56:50.387", + "lastModified": "2024-05-17T02:17:04.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json index 41eefcab76a..1b14a37f1d0 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4952", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-17T02:15:09.273", - "lastModified": "2024-05-14T11:56:53.260", + "lastModified": "2024-05-17T02:17:04.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json index 168a218131f..e5089e264bb 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4956", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T17:15:39.323", - "lastModified": "2024-05-14T11:56:55.230", + "lastModified": "2024-05-17T02:17:04.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json index 22fd7b1cf3b..1c587230c17 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4957", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-03T19:15:07.950", - "lastModified": "2024-05-14T11:56:55.783", + "lastModified": "2024-05-17T02:17:04.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json index 4d34d4459aa..f7050ef44b9 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4958", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T12:15:42.767", - "lastModified": "2024-05-14T11:56:56.283", + "lastModified": "2024-05-17T02:17:04.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json index 7fed538b291..4bbf4aa57d2 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4959", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T21:15:09.617", - "lastModified": "2024-05-14T11:56:56.830", + "lastModified": "2024-05-17T02:17:05.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json index 5def170bc0f..c615e251a9a 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4960", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T03:15:08.683", - "lastModified": "2024-05-14T11:56:57.380", + "lastModified": "2024-05-17T02:17:05.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json index c1eb4ff380d..1db61f44bf3 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4961", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T05:15:09.263", - "lastModified": "2024-05-14T11:56:57.950", + "lastModified": "2024-05-17T02:17:05.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json index 3713263e06b..e08955ff927 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4962", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T22:15:44.877", - "lastModified": "2024-05-14T11:56:58.357", + "lastModified": "2024-05-17T02:17:05.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json index baae0f42b0b..84b3bd9d064 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4963", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:44:57.060", - "lastModified": "2024-05-14T11:56:58.807", + "lastModified": "2024-05-17T02:17:05.543", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json index 6d58502ed93..6cfd6d947e0 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4966", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T12:15:07.630", - "lastModified": "2024-05-14T11:57:00.143", + "lastModified": "2024-05-17T02:17:05.713", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json index bdc458adcb2..b0c6f2f0b8f 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0029", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-01T14:15:09.963", - "lastModified": "2024-05-14T11:57:14.020", + "lastModified": "2024-05-17T02:17:06.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json index 1543f2efd93..6fb19b788dd 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0113", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T09:15:21.820", - "lastModified": "2024-05-14T11:57:34.727", + "lastModified": "2024-05-17T02:17:09.053", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json index b205f284c29..721f3c229d2 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0114", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-07T09:15:21.900", - "lastModified": "2024-05-14T11:57:35.187", + "lastModified": "2024-05-17T02:17:09.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json index 03efc4d988d..7f194a596ad 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0125", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-09T21:15:11.070", - "lastModified": "2024-05-14T11:57:39.223", + "lastModified": "2024-05-17T02:17:09.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json index 1f4b2b5cf12..cc87e0a41b7 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0243", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T15:15:10.430", - "lastModified": "2024-05-14T11:58:14.293", + "lastModified": "2024-05-17T02:17:12.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json index d8416493fb4..7591b43ad9f 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0244", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T15:15:10.517", - "lastModified": "2024-05-14T11:58:14.767", + "lastModified": "2024-05-17T02:17:12.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json index e03bc8c25ee..3a96bafcc69 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0245", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T15:15:10.597", - "lastModified": "2024-05-14T11:58:15.173", + "lastModified": "2024-05-17T02:17:13.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json index e0396568d61..8478387e0ed 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0246", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T15:15:10.680", - "lastModified": "2024-05-14T11:58:15.607", + "lastModified": "2024-05-17T02:17:13.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json index 70d1717a430..7be4c61b816 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0256", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T22:15:09.670", - "lastModified": "2024-05-14T11:58:19.790", + "lastModified": "2024-05-17T02:17:13.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json index 114b5749f72..de38f4f3153 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0257", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T22:15:09.757", - "lastModified": "2024-05-14T11:58:20.187", + "lastModified": "2024-05-17T02:17:13.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json index 26e0a4babe1..ed69d4fb859 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0258", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-12T22:15:09.837", - "lastModified": "2024-05-14T11:58:20.557", + "lastModified": "2024-05-17T02:17:13.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json index cde140a054c..3a761419ea7 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0281", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-13T10:15:09.133", - "lastModified": "2024-05-14T11:58:26.493", + "lastModified": "2024-05-17T02:17:14.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json index 7c5c00b7d22..9b7672b49b9 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0283", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-13T10:15:09.707", - "lastModified": "2024-05-14T11:58:27.123", + "lastModified": "2024-05-17T02:17:14.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json index 01bcd30ba5f..812032778dc 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0287", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-13T13:15:08.680", - "lastModified": "2024-05-14T11:58:28.357", + "lastModified": "2024-05-17T02:17:14.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json index 9877bbca7e2..5ba839f9992 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0303", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-15T12:15:09.270", - "lastModified": "2024-05-14T11:58:34.083", + "lastModified": "2024-05-17T02:17:15.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json index ed4f838028d..b9872b34703 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0304", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-15T12:15:09.357", - "lastModified": "2024-05-14T11:58:34.527", + "lastModified": "2024-05-17T02:17:15.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json index 71c8bb0e1d3..04bc606daa3 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0305", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-15T12:15:09.440", - "lastModified": "2024-05-14T11:58:34.943", + "lastModified": "2024-05-17T02:17:15.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json index 21cb73ecdd1..7ac14f84f9f 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0324", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-16T15:15:10.473", - "lastModified": "2024-05-14T11:58:41.420", + "lastModified": "2024-05-17T02:17:16.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json index 57631da2c83..d804fb4dca1 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0327", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-16T19:15:10.433", - "lastModified": "2024-05-14T11:58:42.343", + "lastModified": "2024-05-17T02:17:16.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json index 2e5438f4657..56ac783a5fa 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0332", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-17T08:15:10.513", - "lastModified": "2024-05-14T11:58:44.467", + "lastModified": "2024-05-17T02:17:16.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json index 89109d868a2..e7a577d4ac0 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0513", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-26T21:18:10.560", - "lastModified": "2024-05-14T11:59:38.080", + "lastModified": "2024-05-17T02:17:21.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json index 532fc5112a7..9d0f758afae 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0515", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-26T21:18:10.727", - "lastModified": "2024-05-14T11:59:38.753", + "lastModified": "2024-05-17T02:17:21.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json index 7a293e94212..cb8fc93d184 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0516", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-26T21:18:10.863", - "lastModified": "2024-05-14T11:59:39.113", + "lastModified": "2024-05-17T02:17:21.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json index 14ab0049f18..b8e92b55701 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0527", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:12.240", - "lastModified": "2024-05-14T11:59:42.047", + "lastModified": "2024-05-17T02:17:22.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json index 0179e026f2b..8d8cfbfb636 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0528", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:12.820", - "lastModified": "2024-05-14T11:59:42.470", + "lastModified": "2024-05-17T02:17:22.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json index 913fa38d173..3f97714698e 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0529", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:13.170", - "lastModified": "2024-05-14T11:59:42.877", + "lastModified": "2024-05-17T02:17:22.333", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json index 911f83cc8cf..a9feab000cd 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0530", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:13.390", - "lastModified": "2024-05-14T11:59:43.227", + "lastModified": "2024-05-17T02:17:22.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json index c6b03a59f81..06119985fc3 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0531", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:13.627", - "lastModified": "2024-05-14T11:59:43.593", + "lastModified": "2024-05-17T02:17:22.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json index 7d7c8392c53..275a503252f 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0532", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:13.763", - "lastModified": "2024-05-14T11:59:43.973", + "lastModified": "2024-05-17T02:17:22.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json index c2375c86fed..b2518446a43 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0533", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:13.890", - "lastModified": "2024-05-14T11:59:44.350", + "lastModified": "2024-05-17T02:17:22.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json index 382462d8a96..07535a60e8e 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0534", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T11:15:14.070", - "lastModified": "2024-05-14T11:59:44.697", + "lastModified": "2024-05-17T02:17:22.877", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json index f8598e9808f..d3dce104763 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0549", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-27T19:15:10.457", - "lastModified": "2024-05-14T11:59:48.703", + "lastModified": "2024-05-17T02:17:23.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json index aae7694105d..13d3c83836d 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0560", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-28T17:15:09.003", - "lastModified": "2024-05-14T11:59:52.193", + "lastModified": "2024-05-17T02:17:23.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json index 5b7f46efbda..dd146a7b6ab 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0561", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-28T17:15:09.147", - "lastModified": "2024-05-14T11:59:52.587", + "lastModified": "2024-05-17T02:17:23.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json index b330ba9751f..4b96ac0bee6 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0562", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-28T23:15:08.810", - "lastModified": "2024-05-14T11:59:52.967", + "lastModified": "2024-05-17T02:17:24.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json index ba230d87735..35318b2d3b6 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0563", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-28T23:15:08.897", - "lastModified": "2024-05-14T11:59:53.387", + "lastModified": "2024-05-17T02:17:24.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json index 4013aacea45..bb5e89912c5 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0570", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-29T18:15:09.000", - "lastModified": "2024-05-14T11:59:56.057", + "lastModified": "2024-05-17T02:17:24.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json index 25a0f42b51f..c61c0a79c68 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0571", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-29T18:15:09.097", - "lastModified": "2024-05-14T11:59:56.457", + "lastModified": "2024-05-17T02:17:24.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json index 383940fc885..2675cbc76e5 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0611", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-01T14:15:09.140", - "lastModified": "2024-05-14T12:00:09.030", + "lastModified": "2024-05-17T02:17:25.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json index 2c735f2e90a..cc4c7fe02f0 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0612", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-01T14:15:09.227", - "lastModified": "2024-05-14T12:00:09.460", + "lastModified": "2024-05-17T02:17:26.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json index b8e233f4f37..d07e8841230 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0613", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-01T14:15:09.303", - "lastModified": "2024-05-14T12:00:09.863", + "lastModified": "2024-05-17T02:17:26.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json index 28a399992d1..2cc80674a4d 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0617", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-01T17:15:09.993", - "lastModified": "2024-05-14T12:00:11.320", + "lastModified": "2024-05-17T02:17:26.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json index 18063db7421..0b1879d2682 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0618", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-01T17:15:10.087", - "lastModified": "2024-05-14T12:00:11.700", + "lastModified": "2024-05-17T02:17:26.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json index 19cc1a848d4..63ae87055af 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0637", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T09:15:08.593", - "lastModified": "2024-05-14T12:00:17.587", + "lastModified": "2024-05-17T02:17:27.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json index 36f7e4cd1c3..9b125e8d199 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0638", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T09:15:08.693", - "lastModified": "2024-05-14T12:00:18.110", + "lastModified": "2024-05-17T02:17:27.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json index 54adf115d59..dcd4639f447 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0639", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T09:15:08.787", - "lastModified": "2024-05-14T12:00:18.510", + "lastModified": "2024-05-17T02:17:27.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json index 850b84fd3ab..1f13d22ac46 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0640", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T09:15:08.877", - "lastModified": "2024-05-14T12:00:18.930", + "lastModified": "2024-05-17T02:17:27.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json index 3b79ae867ba..245deda2acd 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0641", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T09:15:08.953", - "lastModified": "2024-05-14T12:00:19.277", + "lastModified": "2024-05-17T02:17:27.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json index b6427b58d11..f154b4e77f1 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0646", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T15:17:39.647", - "lastModified": "2024-05-14T12:00:21.287", + "lastModified": "2024-05-17T02:17:27.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json index 24c66977452..1985836526b 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0647", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T15:17:40.627", - "lastModified": "2024-05-14T12:00:21.693", + "lastModified": "2024-05-17T02:17:27.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json index 268429a04ae..9f79c1ea67a 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0648", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T15:17:41.260", - "lastModified": "2024-05-14T12:00:22.080", + "lastModified": "2024-05-17T02:17:27.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json index 01bda69d8d6..fb205e1b5dd 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0649", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T15:17:41.900", - "lastModified": "2024-05-14T12:00:22.473", + "lastModified": "2024-05-17T02:17:27.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json index d83a832fd27..d39f114e422 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0650", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T15:17:42.503", - "lastModified": "2024-05-14T12:00:22.960", + "lastModified": "2024-05-17T02:17:28.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json index 37cdecc5807..8b203ab166b 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0651", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-02T16:19:35.040", - "lastModified": "2024-05-14T12:00:23.347", + "lastModified": "2024-05-17T02:17:28.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json index c730bf5e1de..a89fa15bd91 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0658", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-03T00:15:12.297", - "lastModified": "2024-05-14T12:00:25.173", + "lastModified": "2024-05-17T02:17:28.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json index 491772cbc37..bd57ea6ddb5 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0659", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-03T18:15:16.060", - "lastModified": "2024-05-14T12:00:25.557", + "lastModified": "2024-05-17T02:17:28.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json index 3cf8f0bc02d..a6b361ea71d 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0663", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-03T21:15:10.993", - "lastModified": "2024-05-14T12:00:26.893", + "lastModified": "2024-05-17T02:17:28.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json index 41ac8018b0e..6e8057c775e 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0673", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-04T08:15:08.147", - "lastModified": "2024-05-14T12:00:30.620", + "lastModified": "2024-05-17T02:17:29.310", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json index 239e9abff8a..621459c542d 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0674", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-04T08:15:08.237", - "lastModified": "2024-05-14T12:00:31.080", + "lastModified": "2024-05-17T02:17:29.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json index 3d110daf3b4..75b5d9bf050 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0675", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-04T08:15:08.327", - "lastModified": "2024-05-14T12:00:31.453", + "lastModified": "2024-05-17T02:17:29.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json index f9930e47f8d..ede8081c142 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0679", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-06T13:15:09.377", - "lastModified": "2024-05-14T12:00:32.727", + "lastModified": "2024-05-17T02:17:29.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json index caac28858b7..368759cada6 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0686", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-06T20:15:14.367", - "lastModified": "2024-05-14T12:00:35.210", + "lastModified": "2024-05-17T02:17:29.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json index 83eefde3c08..70f10c1d33c 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0687", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-06T19:15:10.260", - "lastModified": "2024-05-14T12:00:35.620", + "lastModified": "2024-05-17T02:17:30.073", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json index 271b1775e21..d4192605289 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0706", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-07T10:15:52.610", - "lastModified": "2024-05-14T12:00:42.073", + "lastModified": "2024-05-17T02:17:30.783", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json index 9a31fdaf5de..24ce7347753 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0707", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-07T13:15:10.053", - "lastModified": "2024-05-14T12:00:42.433", + "lastModified": "2024-05-17T02:17:30.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json index 7aec1ce2bf1..22dc19d89a1 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0732", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-07T20:15:08.910", - "lastModified": "2024-05-14T12:00:50.357", + "lastModified": "2024-05-17T02:17:31.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json index 716b102d46f..b1c154b0b22 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0758", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-09T11:15:10.217", - "lastModified": "2024-05-14T12:00:58.523", + "lastModified": "2024-05-17T02:17:32.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json index cd10e100b98..5273bdf170d 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0774", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-10T12:15:11.630", - "lastModified": "2024-05-14T12:01:04.167", + "lastModified": "2024-05-17T02:17:32.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json index 0f73e8df7ca..13753d96e9e 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0781", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-11T13:15:19.230", - "lastModified": "2024-05-14T12:01:07.130", + "lastModified": "2024-05-17T02:17:33.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json index a3594c1ed18..62d15b4cec9 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0782", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-11T18:15:11.393", - "lastModified": "2024-05-14T12:01:07.620", + "lastModified": "2024-05-17T02:17:33.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json index 8d00cc17704..33d99aa368e 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0783", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-11T18:15:11.480", - "lastModified": "2024-05-14T12:01:08.093", + "lastModified": "2024-05-17T02:17:33.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json index 41d223d3a3b..921cac6c60a 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0784", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-12T08:15:10.200", - "lastModified": "2024-05-14T12:01:08.510", + "lastModified": "2024-05-17T02:17:33.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json index 175f1cca556..9f8e5e2d48e 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0785", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-12T08:15:10.310", - "lastModified": "2024-05-14T12:01:09.007", + "lastModified": "2024-05-17T02:17:33.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json index 4a96e7257cf..1cb136f87e8 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0808", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-13T12:15:11.467", - "lastModified": "2024-05-14T12:01:16.840", + "lastModified": "2024-05-17T02:17:34.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json index bc12da25f9e..8c1a11be9ca 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0830", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-14T17:15:11.133", - "lastModified": "2024-05-14T12:01:24.833", + "lastModified": "2024-05-17T02:17:35.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json index 4ef31a01323..d733a48aad6 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0840", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-15T14:15:13.180", - "lastModified": "2024-05-14T12:01:28.503", + "lastModified": "2024-05-17T02:17:35.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json index bcef8cf0599..ec43d131624 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0841", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-15T14:15:13.283", - "lastModified": "2024-05-14T12:01:28.920", + "lastModified": "2024-05-17T02:17:35.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json index 040e65398ee..372366899ee 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-15T22:15:12.127", - "lastModified": "2024-05-14T12:01:31.640", + "lastModified": "2024-05-17T02:17:35.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json index 52a61fe306c..5be2db24b7f 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-15T22:15:12.233", - "lastModified": "2024-05-14T12:01:32.100", + "lastModified": "2024-05-17T02:17:35.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json index a71cb24c14b..10e98bb60c2 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-15T22:15:12.323", - "lastModified": "2024-05-14T12:01:32.593", + "lastModified": "2024-05-17T02:17:36.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json index 120bd89fafd..1b2c2a9152f 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0883", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-17T09:15:14.743", - "lastModified": "2024-05-14T12:01:44.590", + "lastModified": "2024-05-17T02:17:37.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json index 0e3fc97ccbf..929760d407d 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0887", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-17T09:15:15.007", - "lastModified": "2024-05-14T12:01:45.267", + "lastModified": "2024-05-17T02:17:37.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json index 51b91c8037c..a06d8048ed5 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0902", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.013", - "lastModified": "2024-05-14T12:01:50.237", + "lastModified": "2024-05-17T02:17:37.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json index 843089cc102..fc473bc5f75 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0903", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.240", - "lastModified": "2024-05-14T12:01:50.643", + "lastModified": "2024-05-17T02:17:37.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json index 8aeab1a8ba1..f6ff3aef721 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0904", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.330", - "lastModified": "2024-05-14T12:01:51.103", + "lastModified": "2024-05-17T02:17:37.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json index 61f70760205..99c6a995302 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0905", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.407", - "lastModified": "2024-05-14T12:01:51.490", + "lastModified": "2024-05-17T02:17:38.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json index 33dee3151f7..3d33331d02f 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0906", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.493", - "lastModified": "2024-05-14T12:01:51.853", + "lastModified": "2024-05-17T02:17:38.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json index 1ebe1e49491..9292c2168b7 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0907", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.573", - "lastModified": "2024-05-14T12:01:52.293", + "lastModified": "2024-05-17T02:17:38.297", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json index 3c2d6090581..f2fb0b094a5 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0908", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T08:15:42.657", - "lastModified": "2024-05-14T12:01:52.720", + "lastModified": "2024-05-17T02:17:38.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json index 63cd857e327..713aeafbfc1 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0909", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T09:15:10.727", - "lastModified": "2024-05-14T12:01:53.087", + "lastModified": "2024-05-17T02:17:38.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json index ea588afea9c..9126af67a9d 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0910", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T09:15:10.823", - "lastModified": "2024-05-14T12:01:53.490", + "lastModified": "2024-05-17T02:17:38.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json index 464d229ccd0..6f2e60f9189 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0912", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T20:15:11.813", - "lastModified": "2024-05-14T12:01:54.090", + "lastModified": "2024-05-17T02:17:38.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json index 3c213a3ce84..f61962131ed 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0913", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-18T20:15:11.923", - "lastModified": "2024-05-14T12:01:54.480", + "lastModified": "2024-05-17T02:17:38.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json index d0b676a9586..1e4fa8a42e9 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0915", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-19T09:15:10.537", - "lastModified": "2024-05-14T12:01:55.177", + "lastModified": "2024-05-17T02:17:39.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json index f1a84b91a2d..85061a56880 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0916", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-19T09:15:11.073", - "lastModified": "2024-05-14T12:01:55.533", + "lastModified": "2024-05-17T02:17:39.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json index cd5dbffdd9e..1a4d955596c 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0917", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-19T09:15:11.197", - "lastModified": "2024-05-14T12:01:55.907", + "lastModified": "2024-05-17T02:17:39.310", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json index 944afef4045..852d12014af 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0918", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-19T09:15:11.307", - "lastModified": "2024-05-14T12:01:56.277", + "lastModified": "2024-05-17T02:17:39.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json index 89c4d6acb94..9bdfdb01ff6 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0935", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T10:15:11.030", - "lastModified": "2024-05-14T12:02:00.803", + "lastModified": "2024-05-17T02:17:39.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json index 384f21d1ae6..f32c62f42c7 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0936", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T10:15:11.517", - "lastModified": "2024-05-14T12:02:01.217", + "lastModified": "2024-05-17T02:17:40.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json index c15c650a59a..dd89a012bc1 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0938", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T10:15:11.603", - "lastModified": "2024-05-14T12:02:01.890", + "lastModified": "2024-05-17T02:17:40.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json index 9cebefe863d..49214bd80de 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0943", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T20:15:12.653", - "lastModified": "2024-05-14T12:02:03.480", + "lastModified": "2024-05-17T02:17:40.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json index a2e2b7eaf94..842f46c8b58 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0945", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T21:15:10.970", - "lastModified": "2024-05-14T12:02:04.090", + "lastModified": "2024-05-17T02:17:40.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json index 4108792f31f..dbd730758f0 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0946", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-21T21:15:11.067", - "lastModified": "2024-05-14T12:02:04.487", + "lastModified": "2024-05-17T02:17:40.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json index 5087db4a128..1761b872341 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0960", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T18:15:10.907", - "lastModified": "2024-05-14T12:02:09.337", + "lastModified": "2024-05-17T02:17:41.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json index bcf7c2949e5..e768df1d37b 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0961", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T19:15:11.200", - "lastModified": "2024-05-14T12:02:09.733", + "lastModified": "2024-05-17T02:17:41.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json index a263f9c70a8..3447d702370 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0962", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T19:15:11.283", - "lastModified": "2024-05-14T12:02:10.133", + "lastModified": "2024-05-17T02:17:41.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json index 2b376c4c832..76c32b87909 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0963", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T19:15:11.367", - "lastModified": "2024-05-14T12:02:10.590", + "lastModified": "2024-05-17T02:17:41.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json index 5d32c44f071..b948fe2d4db 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0964", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T19:15:11.450", - "lastModified": "2024-05-14T12:02:10.980", + "lastModified": "2024-05-17T02:17:41.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json index 65f4ef015e6..cdd59c2663e 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0966", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-22T20:15:12.490", - "lastModified": "2024-05-14T12:02:11.737", + "lastModified": "2024-05-17T02:17:41.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json index d93dac94f5e..e409aecda29 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0980", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T12:15:09.987", - "lastModified": "2024-05-14T12:02:16.627", + "lastModified": "2024-05-17T02:17:42.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json index 5ae68037ce2..479f64dbb94 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0981", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T12:15:10.087", - "lastModified": "2024-05-14T12:02:17.127", + "lastModified": "2024-05-17T02:17:42.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json index 8b1650e7652..963252d9a1c 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0982", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T12:15:10.167", - "lastModified": "2024-05-14T12:02:17.627", + "lastModified": "2024-05-17T02:17:42.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json index 0ec27381124..ba919cc3637 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0986", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T16:15:11.317", - "lastModified": "2024-05-14T12:02:19.083", + "lastModified": "2024-05-17T02:17:42.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json index 4bc715aad4c..eced64ddb88 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0987", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T16:15:11.427", - "lastModified": "2024-05-14T12:02:19.603", + "lastModified": "2024-05-17T02:17:42.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json index f30e0ddf9b8..77d23b97af9 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0988", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-23T16:15:11.530", - "lastModified": "2024-05-14T12:02:20.077", + "lastModified": "2024-05-17T02:17:42.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json index c826b9753c7..d292a27a0a4 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0997", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T08:15:10.790", - "lastModified": "2024-05-14T12:02:22.640", + "lastModified": "2024-05-17T02:17:43.183", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json index ad4edaf8d07..ea5db953fbd 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0998", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T08:15:11.037", - "lastModified": "2024-05-14T12:02:23.050", + "lastModified": "2024-05-17T02:17:43.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json index a2856d1cfad..3d86c8f6486 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0999", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T08:15:11.143", - "lastModified": "2024-05-14T12:02:23.450", + "lastModified": "2024-05-17T02:17:43.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json index 60d9e5a7a33..a30c8b205c6 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1000.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1000", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:08.740", - "lastModified": "2024-05-14T12:02:23.823", + "lastModified": "2024-05-17T02:17:43.510", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json index 558294899f7..6a0c656a3ce 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1002", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T08:15:11.243", - "lastModified": "2024-05-14T12:02:24.307", + "lastModified": "2024-05-17T02:17:43.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json index 5339194182f..637150100f2 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1003", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-07T20:15:09.010", - "lastModified": "2024-05-14T12:02:24.680", + "lastModified": "2024-05-17T02:17:43.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json index 9cee9e96f78..6f23b3149fc 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1004", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T08:15:11.337", - "lastModified": "2024-05-14T12:02:25.180", + "lastModified": "2024-05-17T02:17:43.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json index 3445a44bbeb..1e2f0a77aa3 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1005", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T09:15:10.660", - "lastModified": "2024-05-14T12:02:25.580", + "lastModified": "2024-05-17T02:17:43.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json index 7d8a517339f..356140c6e25 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1006", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T09:15:10.757", - "lastModified": "2024-05-14T12:02:25.960", + "lastModified": "2024-05-17T02:17:44.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json index 26d96fe25cf..fa19d734080 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1007", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T11:15:10.813", - "lastModified": "2024-05-14T12:02:26.357", + "lastModified": "2024-05-17T02:17:44.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json index de3888e1ccb..0cd997bad47 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1008", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T11:15:10.910", - "lastModified": "2024-05-14T12:02:26.787", + "lastModified": "2024-05-17T02:17:44.310", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json index 9d8e00ff975..508318cd75c 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1009", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T11:15:10.997", - "lastModified": "2024-05-14T12:02:27.200", + "lastModified": "2024-05-17T02:17:44.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json index 02bd1ce87fd..78ade354a16 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1010", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T11:15:11.090", - "lastModified": "2024-05-14T12:02:27.663", + "lastModified": "2024-05-17T02:17:44.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json index 70ebbc703f8..014283ad5ac 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1030", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-24T20:15:16.550", - "lastModified": "2024-05-14T12:02:33.370", + "lastModified": "2024-05-17T02:17:45.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json index 9f07f990713..bceba2233fc 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1035", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-25T08:15:10.297", - "lastModified": "2024-05-14T12:02:35.263", + "lastModified": "2024-05-17T02:17:45.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json index 6f1ce983b86..9fb84b2edcc 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1036", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:10.540", - "lastModified": "2024-05-14T12:02:35.673", + "lastModified": "2024-05-17T02:17:45.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json index 2cde6567c95..f37d312dd33 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1037", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:10.963", - "lastModified": "2024-05-14T12:02:36.060", + "lastModified": "2024-05-17T02:17:45.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json index ddfaed3aebd..52165eea283 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1038", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:11.057", - "lastModified": "2024-05-14T12:02:36.433", + "lastModified": "2024-05-17T02:17:45.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json index 7be997fa8c4..55f8cf24d4f 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1039", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:11.140", - "lastModified": "2024-05-14T12:02:36.790", + "lastModified": "2024-05-17T02:17:45.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json index 297351ee84b..178c6180757 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1040", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:11.217", - "lastModified": "2024-05-14T12:02:37.183", + "lastModified": "2024-05-17T02:17:45.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json index 7df98771c9c..76bdc515509 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1041", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T12:15:11.303", - "lastModified": "2024-05-14T12:02:37.557", + "lastModified": "2024-05-17T02:17:46.073", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json index 0266a83650e..1fa72f6b6d6 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1042", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.433", - "lastModified": "2024-05-14T12:02:38.003", + "lastModified": "2024-05-17T02:17:46.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json index d32bd6b36d8..539d918b0a2 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1043", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.523", - "lastModified": "2024-05-14T12:02:38.440", + "lastModified": "2024-05-17T02:17:46.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json index d0ef1b848f2..6cb8da1e29e 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1044", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.610", - "lastModified": "2024-05-14T12:02:38.840", + "lastModified": "2024-05-17T02:17:46.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json index a0f2d0d2b55..3fe0e67b34f 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1045", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.697", - "lastModified": "2024-05-14T12:02:39.230", + "lastModified": "2024-05-17T02:17:46.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json index e8437064563..731fb3c31ab 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1046", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.797", - "lastModified": "2024-05-14T12:02:39.660", + "lastModified": "2024-05-17T02:17:46.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json index ccf1adc29a9..5e45da28db9 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1047", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.880", - "lastModified": "2024-05-14T12:02:40.023", + "lastModified": "2024-05-17T02:17:46.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json index 7ab3f5e8ee8..646e08c9c36 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1048", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-26T13:15:10.970", - "lastModified": "2024-05-14T12:02:40.460", + "lastModified": "2024-05-17T02:17:46.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json index 5b8d7ab0504..7ddae10fbee 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1053", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T11:15:11.023", - "lastModified": "2024-05-14T12:02:42.097", + "lastModified": "2024-05-17T02:17:47.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json index 09dd015522c..7b78397bfab 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1054", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T11:15:11.173", - "lastModified": "2024-05-14T12:02:42.473", + "lastModified": "2024-05-17T02:17:47.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json index f9b71fa997a..d197f128748 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1056", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:10.820", - "lastModified": "2024-05-14T12:02:43.193", + "lastModified": "2024-05-17T02:17:47.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json index bb4fb2571ec..3dc480b337c 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1057", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:10.923", - "lastModified": "2024-05-14T12:02:43.580", + "lastModified": "2024-05-17T02:17:47.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json index a54daa5d8a8..cf7e40cdf73 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1058", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:11.013", - "lastModified": "2024-05-14T12:02:43.930", + "lastModified": "2024-05-17T02:17:47.587", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json index c33b2e4532c..82dba6c4538 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1059", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:11.103", - "lastModified": "2024-05-14T12:02:44.323", + "lastModified": "2024-05-17T02:17:47.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json index d290a0a489a..4b989d2f57c 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1061", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:11.197", - "lastModified": "2024-05-14T12:02:45.107", + "lastModified": "2024-05-17T02:17:47.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json index daa5595676c..0cac0e62144 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1062", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:11.287", - "lastModified": "2024-05-14T12:02:45.490", + "lastModified": "2024-05-17T02:17:47.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json index 25c8276b04d..4320b0912d2 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1063", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-27T12:15:11.377", - "lastModified": "2024-05-14T12:02:45.887", + "lastModified": "2024-05-17T02:17:48.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json index a3ecdcff4d1..c4c7d3f66e4 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1099", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-28T21:15:11.823", - "lastModified": "2024-05-14T12:02:57.193", + "lastModified": "2024-05-17T02:17:49.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json index e0a91f874cb..aefa39f4451 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1100", "sourceIdentifier": "cna@vuldb.com", "published": "2023-02-28T21:15:11.943", - "lastModified": "2024-05-14T12:02:57.593", + "lastModified": "2024-05-17T02:17:49.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json index 24201fb0220..689563553c6 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1112", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-01T10:15:09.700", - "lastModified": "2024-05-14T12:03:01.430", + "lastModified": "2024-05-17T02:17:49.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json index 889a931b27f..d27cf1a3e0d 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1113", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-01T10:15:10.780", - "lastModified": "2024-05-14T12:03:01.930", + "lastModified": "2024-05-17T02:17:49.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json index b93de767e9a..6735df257e9 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1130", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-01T20:15:11.853", - "lastModified": "2024-05-14T12:03:06.310", + "lastModified": "2024-05-17T02:17:50.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json index 3058f22dbb6..5a2695c4f1c 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1131", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-01T20:15:12.423", - "lastModified": "2024-05-14T12:03:06.697", + "lastModified": "2024-05-17T02:17:50.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json index 1a2e88eff87..2b661cbf58e 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1151", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-02T07:15:08.647", - "lastModified": "2024-05-14T12:03:13.213", + "lastModified": "2024-05-17T02:17:50.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json index 3d5467e295c..2009ff90877 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1156", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-02T19:15:10.493", - "lastModified": "2024-05-14T12:03:15.050", + "lastModified": "2024-05-17T02:17:51.183", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json index 28ff011ad12..70ebdc80fa3 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1157", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-02T19:15:10.570", - "lastModified": "2024-05-14T12:03:15.480", + "lastModified": "2024-05-17T02:17:51.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json index 40befe7fc94..65fa6373502 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1162", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-03T07:15:09.140", - "lastModified": "2024-05-14T12:03:17.473", + "lastModified": "2024-05-17T02:17:51.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json index 699d723b77f..e21014bef84 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1163", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-03T07:15:09.263", - "lastModified": "2024-05-14T12:03:17.913", + "lastModified": "2024-05-17T02:17:51.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json index b521bb5eb04..877620e3b48 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1164", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-03T07:15:09.370", - "lastModified": "2024-05-14T12:03:18.497", + "lastModified": "2024-05-17T02:17:51.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json index 0f4e6427aba..2cf81581286 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1165", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-03T08:15:12.613", - "lastModified": "2024-05-14T12:03:18.980", + "lastModified": "2024-05-17T02:17:51.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json index c79ba76082c..3dc2d40aa0b 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1179", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-05T10:15:09.273", - "lastModified": "2024-05-14T12:03:24.343", + "lastModified": "2024-05-17T02:17:52.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json index 4ebfc943adb..0bcf6bb5955 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1180", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-05T10:15:10.377", - "lastModified": "2024-05-14T12:03:24.890", + "lastModified": "2024-05-17T02:17:52.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json index bcb16c66fc4..a91c0b6d3de 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1184", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.513", - "lastModified": "2024-05-14T12:03:26.530", + "lastModified": "2024-05-17T02:17:52.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json index 6a38788cda3..36923e9bffa 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1185", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.610", - "lastModified": "2024-05-14T12:03:27.077", + "lastModified": "2024-05-17T02:17:52.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json index d94e7947ab1..caf2793824e 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1186", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.683", - "lastModified": "2024-05-14T12:03:27.580", + "lastModified": "2024-05-17T02:17:52.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json index 62c57a7fb6c..e9d8546931e 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1187", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.770", - "lastModified": "2024-05-14T12:03:27.977", + "lastModified": "2024-05-17T02:17:52.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json index 986ad62df7d..ac4a93924b5 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1188", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.850", - "lastModified": "2024-05-14T12:03:28.493", + "lastModified": "2024-05-17T02:17:53.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json index 42e1cf9f8ec..d98ad179f7e 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1189", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.927", - "lastModified": "2024-05-14T12:03:28.990", + "lastModified": "2024-05-17T02:17:53.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json index c598b1aad8a..0ac29fa7829 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1190", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:08.997", - "lastModified": "2024-05-14T12:03:29.453", + "lastModified": "2024-05-17T02:17:53.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json index 5d209785b4c..74fb3f610c8 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1191", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T08:15:09.083", - "lastModified": "2024-05-14T12:03:29.910", + "lastModified": "2024-05-17T02:17:53.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json index fa02be56430..6175b6071cd 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1200", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-06T16:15:10.090", - "lastModified": "2024-05-14T12:03:33.453", + "lastModified": "2024-05-17T02:17:53.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json index 893a3af8a21..88262fcfdea 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1253", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-07T15:15:11.067", - "lastModified": "2024-05-14T12:03:46.620", + "lastModified": "2024-05-17T02:17:55.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json index 1b89d9dc682..ea652a7689c 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1254", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-07T15:15:11.150", - "lastModified": "2024-05-14T12:03:47.050", + "lastModified": "2024-05-17T02:17:55.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json index 3f0c6f6b8ec..d6c4f18a2f7 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1275", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-08T18:15:11.667", - "lastModified": "2024-05-14T12:03:53.220", + "lastModified": "2024-05-17T02:17:55.907", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json index c4ad841d30f..ac7e41ca89f 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1276", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-08T19:15:10.677", - "lastModified": "2024-05-14T12:03:53.620", + "lastModified": "2024-05-17T02:17:56.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json index eafd5d574af..10ae3de13dc 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1277", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-08T19:15:10.760", - "lastModified": "2024-05-14T12:03:54.033", + "lastModified": "2024-05-17T02:17:56.127", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json index b28b1b499e3..320bedd54ea 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1278", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-08T19:15:10.847", - "lastModified": "2024-05-14T12:03:54.417", + "lastModified": "2024-05-17T02:17:56.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json index 41cb665f658..46c6ba4198a 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1290", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T15:15:09.117", - "lastModified": "2024-05-14T12:03:58.340", + "lastModified": "2024-05-17T02:17:56.603", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json index 98c46fdec06..6d1696f24cd 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1291", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T15:15:09.217", - "lastModified": "2024-05-14T12:03:58.737", + "lastModified": "2024-05-17T02:17:56.713", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json index 59e37d4f522..a3716cf3b5f 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1292", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T15:15:09.307", - "lastModified": "2024-05-14T12:03:59.130", + "lastModified": "2024-05-17T02:17:56.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json index d37ab08c75f..2c0d479c6e2 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1293", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T15:15:09.403", - "lastModified": "2024-05-14T12:03:59.507", + "lastModified": "2024-05-17T02:17:56.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json index 8baa3752c7a..f63a416f842 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1294", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T15:15:09.517", - "lastModified": "2024-05-14T12:03:59.917", + "lastModified": "2024-05-17T02:17:57.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json index 21528e05d9a..ed7ff62f707 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1300", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T22:15:51.880", - "lastModified": "2024-05-14T12:04:02.463", + "lastModified": "2024-05-17T02:17:57.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json index d26865beb83..c5a64079b95 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1301", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T22:15:51.957", - "lastModified": "2024-05-14T12:04:02.870", + "lastModified": "2024-05-17T02:17:57.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json index 979c4de43d8..69f4de74e4f 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1302", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T22:15:52.040", - "lastModified": "2024-05-14T12:04:03.283", + "lastModified": "2024-05-17T02:17:57.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json index 2af6586773b..78fb7e0c2d2 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1303", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-09T22:15:52.120", - "lastModified": "2024-05-14T12:04:03.643", + "lastModified": "2024-05-17T02:17:57.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json index dad3571a240..9d887170237 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1308", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T08:15:09.997", - "lastModified": "2024-05-14T12:04:05.320", + "lastModified": "2024-05-17T02:17:57.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json index 171f7dc2bba..150c16287d6 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1309", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T08:15:10.123", - "lastModified": "2024-05-14T12:04:05.720", + "lastModified": "2024-05-17T02:17:57.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json index 462b303acc2..ffbb9994781 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1310", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T08:15:10.300", - "lastModified": "2024-05-14T12:04:06.093", + "lastModified": "2024-05-17T02:17:58.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json index 5d5dad16c75..107f9520fe3 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1311", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T08:15:10.407", - "lastModified": "2024-05-14T12:04:06.453", + "lastModified": "2024-05-17T02:17:58.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json index 7e66fa4481c..5a71285e0d5 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1321", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T16:15:11.090", - "lastModified": "2024-05-14T12:04:09.873", + "lastModified": "2024-05-17T02:17:58.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json index b69a4625957..2df8193b3bc 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1322", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T16:15:11.173", - "lastModified": "2024-05-14T12:04:10.247", + "lastModified": "2024-05-17T02:17:58.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json index 4accaebd5a2..c56abed918a 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1328", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-10T17:15:09.973", - "lastModified": "2024-05-14T12:04:12.237", + "lastModified": "2024-05-17T02:17:59.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json index 98b74027552..28b61553ef2 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1349", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T09:15:09.910", - "lastModified": "2024-05-14T12:04:29.233", + "lastModified": "2024-05-17T02:17:59.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json index 5a625d7b9ec..d9224c783c5 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1350", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T09:15:10.197", - "lastModified": "2024-05-14T12:04:29.660", + "lastModified": "2024-05-17T02:17:59.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json index a76f046c3e0..43bdfe8ea74 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1351", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T12:15:16.253", - "lastModified": "2024-05-14T12:04:30.043", + "lastModified": "2024-05-17T02:18:00.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json index 46b10df801a..919f95ab67e 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1352", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T18:15:43.603", - "lastModified": "2024-05-14T12:04:30.433", + "lastModified": "2024-05-17T02:18:00.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json index fee8206e6cc..9e919d75dfd 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1353", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T18:15:43.727", - "lastModified": "2024-05-14T12:04:30.857", + "lastModified": "2024-05-17T02:18:00.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json index 1f4a83539fd..d6b16ecadb1 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1354", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-11T18:15:43.817", - "lastModified": "2024-05-14T12:04:31.243", + "lastModified": "2024-05-17T02:18:00.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json index 27b207a789b..72d0cb2cb0d 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1357", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-12T08:15:09.597", - "lastModified": "2024-05-14T12:04:32.410", + "lastModified": "2024-05-17T02:18:00.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json index 1844b907bf7..eb052fb0c55 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1358", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-12T08:15:10.170", - "lastModified": "2024-05-14T12:04:32.800", + "lastModified": "2024-05-17T02:18:00.933", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json index 527265f4206..7b897e744ae 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1359", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-12T08:15:10.273", - "lastModified": "2024-05-14T12:04:33.180", + "lastModified": "2024-05-17T02:18:01.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json index 078ea8dc986..1b9317a61a3 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1360", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-12T09:15:10.183", - "lastModified": "2024-05-14T12:04:33.577", + "lastModified": "2024-05-17T02:18:01.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json index 69a60f06ab2..cd06184136a 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1363", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T06:15:17.767", - "lastModified": "2024-05-14T12:04:34.693", + "lastModified": "2024-05-17T02:18:01.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json index f1355edf1c9..9904ae8190c 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1364", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T08:15:09.933", - "lastModified": "2024-05-14T12:04:35.097", + "lastModified": "2024-05-17T02:18:01.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json index fbb4c13c505..e3959bf474f 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1365", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T08:15:10.140", - "lastModified": "2024-05-14T12:04:35.490", + "lastModified": "2024-05-17T02:18:01.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json index 844d5244373..be8d4be009b 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1366", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T09:15:10.600", - "lastModified": "2024-05-14T12:04:35.870", + "lastModified": "2024-05-17T02:18:01.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json index 6558336caa1..8305f460e82 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1368", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T09:15:10.807", - "lastModified": "2024-05-14T12:04:36.583", + "lastModified": "2024-05-17T02:18:01.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json index 9a48fb6ab7b..6df365959d6 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1369", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T09:15:10.903", - "lastModified": "2024-05-14T12:04:36.957", + "lastModified": "2024-05-17T02:18:01.943", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json index 9dbfa3c1b58..ea03dcdbb3d 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1378", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-13T18:15:12.867", - "lastModified": "2024-05-14T12:04:39.393", + "lastModified": "2024-05-17T02:18:02.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json index 3bf1dc0ed1c..9da1fcdd8fc 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1379", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-15T16:15:10.883", - "lastModified": "2024-05-14T12:04:39.783", + "lastModified": "2024-05-17T02:18:02.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json index d4dd702ea7a..56fa7446317 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1391", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:11.677", - "lastModified": "2024-05-14T12:04:44.683", + "lastModified": "2024-05-17T02:18:02.877", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json index 3459c68e6fc..e6c19d48fb1 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1392", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:11.770", - "lastModified": "2024-05-14T12:04:45.057", + "lastModified": "2024-05-17T02:18:02.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json index 108bff4c94e..54e83c1e4fd 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1394", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:11.867", - "lastModified": "2024-05-14T12:04:45.987", + "lastModified": "2024-05-17T02:18:03.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json index 3e0d0e7b867..3ff6dde7519 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1395", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:11.947", - "lastModified": "2024-05-14T12:04:46.353", + "lastModified": "2024-05-17T02:18:03.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json index 260b3dcb16b..67fe9b125af 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1396", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:12.037", - "lastModified": "2024-05-14T12:04:46.747", + "lastModified": "2024-05-17T02:18:03.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json index b09bea98c38..7e40e29c520 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1397", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:12.120", - "lastModified": "2024-05-14T12:04:47.160", + "lastModified": "2024-05-17T02:18:03.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json index 00a35472354..c0efa031184 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1398", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-14T15:15:12.210", - "lastModified": "2024-05-14T12:04:47.533", + "lastModified": "2024-05-17T02:18:03.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json index 1b1c04b97f0..c5acdd09cbb 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1407", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-15T08:15:09.953", - "lastModified": "2024-05-14T12:04:50.450", + "lastModified": "2024-05-17T02:18:03.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json index 8cdd853992f..801bd69b89b 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1415", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-15T16:15:10.977", - "lastModified": "2024-05-14T12:04:52.730", + "lastModified": "2024-05-17T02:18:04.247", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json index 18004286674..053dc001606 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1416", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-15T16:15:11.060", - "lastModified": "2024-05-14T12:04:53.110", + "lastModified": "2024-05-17T02:18:04.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json index 940cf45d358..2d43e723315 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1418", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-15T16:15:11.147", - "lastModified": "2024-05-14T12:04:53.770", + "lastModified": "2024-05-17T02:18:04.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json index d8ec3ccae31..15e30f63c91 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1432", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-16T13:15:10.327", - "lastModified": "2024-05-14T12:04:57.990", + "lastModified": "2024-05-17T02:18:04.907", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json index f74a3168ab4..6308748bc28 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1433", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-16T13:15:10.407", - "lastModified": "2024-05-14T12:04:58.357", + "lastModified": "2024-05-17T02:18:05.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json index f785fd97f0a..6bf8c7ceecd 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1439", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:09.823", - "lastModified": "2024-05-14T12:04:59.787", + "lastModified": "2024-05-17T02:18:05.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json index 523d46eb125..c01ee701a88 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1440", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:10.183", - "lastModified": "2024-05-14T12:05:00.217", + "lastModified": "2024-05-17T02:18:05.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json index 265e4ce78af..250140860ec 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1441", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:10.393", - "lastModified": "2024-05-14T12:05:00.600", + "lastModified": "2024-05-17T02:18:05.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json index 2cba358ec70..4e319cfb65d 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1442", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:10.630", - "lastModified": "2024-05-14T12:05:01.040", + "lastModified": "2024-05-17T02:18:05.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json index 0fbac897473..531f13897d4 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1443", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:10.847", - "lastModified": "2024-05-14T12:05:01.520", + "lastModified": "2024-05-17T02:18:05.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json index 93e8d189506..efdf0234d5f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1444", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:11.083", - "lastModified": "2024-05-14T12:05:02.070", + "lastModified": "2024-05-17T02:18:05.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json index 844b48d794a..d90bd638d7d 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1445", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:11.280", - "lastModified": "2024-05-14T12:05:02.510", + "lastModified": "2024-05-17T02:18:05.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json index 5f903679983..9078d03d72f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1446", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:11.727", - "lastModified": "2024-05-14T12:05:03.097", + "lastModified": "2024-05-17T02:18:05.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json index 831ab9232a4..faed470dae3 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1447", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:11.867", - "lastModified": "2024-05-14T12:05:03.580", + "lastModified": "2024-05-17T02:18:06.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json index 72bfff3471a..9e746da7577 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1448", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:12.093", - "lastModified": "2024-05-14T12:05:03.993", + "lastModified": "2024-05-17T02:18:06.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json index 9f6490799f1..9d9a95a6a80 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1449", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:12.347", - "lastModified": "2024-05-14T12:05:04.687", + "lastModified": "2024-05-17T02:18:06.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json index c9c903434e1..900c50140af 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1450", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:12.560", - "lastModified": "2024-05-14T12:05:05.287", + "lastModified": "2024-05-17T02:18:06.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json index 7e031e0b286..ca0c927c513 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1451", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:12.747", - "lastModified": "2024-05-14T12:05:05.843", + "lastModified": "2024-05-17T02:18:06.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json index 97d43dc9347..5ee5f22debb 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1452", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:12.947", - "lastModified": "2024-05-14T12:05:06.350", + "lastModified": "2024-05-17T02:18:06.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json index aef0c4d812b..f3985f48ad2 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1453", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:13.213", - "lastModified": "2024-05-14T12:05:06.910", + "lastModified": "2024-05-17T02:18:06.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json index 8bf33cb4e00..7ca8cf0094f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1454", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:13.573", - "lastModified": "2024-05-14T12:05:07.473", + "lastModified": "2024-05-17T02:18:06.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json index 053b27df44b..3937a4ea6b4 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1455", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T07:15:13.767", - "lastModified": "2024-05-14T12:05:07.943", + "lastModified": "2024-05-17T02:18:07.007", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json index 80b59f8b1d3..b6014ec4024 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1456", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T21:15:06.790", - "lastModified": "2024-05-14T12:05:08.430", + "lastModified": "2024-05-17T02:18:07.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json index d09d7b79cae..dd741188ba7 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1457", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T21:15:06.850", - "lastModified": "2024-05-14T12:05:09.003", + "lastModified": "2024-05-17T02:18:07.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json index e7344093e9c..06c5f147bef 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1458", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T22:15:06.873", - "lastModified": "2024-05-14T12:05:09.493", + "lastModified": "2024-05-17T02:18:07.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json index 158194e092b..b4988b89a7f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1459", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T08:15:09.900", - "lastModified": "2024-05-14T12:05:09.990", + "lastModified": "2024-05-17T02:18:07.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json index 374c60679e4..4ab0b8854fe 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1460", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T08:15:10.037", - "lastModified": "2024-05-14T12:05:10.480", + "lastModified": "2024-05-17T02:18:07.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json index 63e8f73024b..96f4370b4a6 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1461", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T09:15:12.663", - "lastModified": "2024-05-14T12:05:10.887", + "lastModified": "2024-05-17T02:18:07.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json index f67de21f8c6..0a987268841 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1464", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T12:15:11.987", - "lastModified": "2024-05-14T12:05:12.270", + "lastModified": "2024-05-17T02:18:07.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json index 19832d22b99..ac9910bdb10 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1466", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T12:15:12.067", - "lastModified": "2024-05-14T12:05:13.003", + "lastModified": "2024-05-17T02:18:07.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json index 4ce0e69688f..1c560db0b1d 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1467", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T12:15:12.140", - "lastModified": "2024-05-14T12:05:13.513", + "lastModified": "2024-05-17T02:18:08.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json index 9f3bafd394d..2801b8cf4c9 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1468", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T12:15:12.223", - "lastModified": "2024-05-14T12:05:13.967", + "lastModified": "2024-05-17T02:18:08.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json index 8bfc9a83430..8144364b106 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1474", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T15:15:11.977", - "lastModified": "2024-05-14T12:05:16.630", + "lastModified": "2024-05-17T02:18:08.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json index f92b88ba5fb..f7072a06f3a 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1475", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-17T15:15:12.057", - "lastModified": "2024-05-14T12:05:17.253", + "lastModified": "2024-05-17T02:18:08.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json index e15b12c6adf..9588dd7358e 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1479", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T09:15:11.253", - "lastModified": "2024-05-14T12:05:19.110", + "lastModified": "2024-05-17T02:18:08.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json index fcba794ee79..b978cfd12f4 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1480", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T09:15:11.770", - "lastModified": "2024-05-14T12:05:19.730", + "lastModified": "2024-05-17T02:18:08.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json index 16e20fa81c8..4dc28d2a9f0 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1481", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T09:15:11.867", - "lastModified": "2024-05-14T12:05:20.203", + "lastModified": "2024-05-17T02:18:08.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json index ce739d5b0e0..deb2111e0bf 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1482", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T10:15:11.250", - "lastModified": "2024-05-14T12:05:20.723", + "lastModified": "2024-05-17T02:18:09.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json index 5b146f806ea..a7d40061f2d 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1483", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T10:15:11.340", - "lastModified": "2024-05-14T12:05:21.287", + "lastModified": "2024-05-17T02:18:09.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json index 91428a96a36..c6c39c2edca 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1484", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T10:15:11.417", - "lastModified": "2024-05-14T12:05:21.800", + "lastModified": "2024-05-17T02:18:09.267", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json index 75ac8f0f150..64d4d997e00 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1485", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T21:15:11.300", - "lastModified": "2024-05-14T12:05:22.273", + "lastModified": "2024-05-17T02:18:09.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json index 9bd8e177bec..adc517cdda5 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1486", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T21:15:11.377", - "lastModified": "2024-05-14T12:05:22.770", + "lastModified": "2024-05-17T02:18:09.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json index b4ddc00b12d..5569a703e92 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1487", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T21:15:11.460", - "lastModified": "2024-05-14T12:05:23.230", + "lastModified": "2024-05-17T02:18:09.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json index 3ca133bb4e6..a2ba512f0c0 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1488", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T21:15:11.550", - "lastModified": "2024-05-14T12:05:23.717", + "lastModified": "2024-05-17T02:18:09.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json index ed6fc1d10c0..2a473d9926a 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1489", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T22:15:11.440", - "lastModified": "2024-05-14T12:05:24.180", + "lastModified": "2024-05-17T02:18:09.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json index 67e37e97273..7357cc20b94 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1490", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T22:15:11.527", - "lastModified": "2024-05-14T12:05:24.680", + "lastModified": "2024-05-17T02:18:09.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json index fdebb51b447..e9803ef0247 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1491", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T22:15:11.610", - "lastModified": "2024-05-14T12:05:25.290", + "lastModified": "2024-05-17T02:18:10.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json index ceb296ab6a8..3707d388f26 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1492", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T23:15:11.303", - "lastModified": "2024-05-14T12:05:25.753", + "lastModified": "2024-05-17T02:18:10.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json index e043d3834ce..366e324f6ac 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1493", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T23:15:11.393", - "lastModified": "2024-05-14T12:05:26.357", + "lastModified": "2024-05-17T02:18:10.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json index 7baffbf0fef..b48daf54d7f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1494", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-18T23:15:11.493", - "lastModified": "2024-05-14T12:05:26.860", + "lastModified": "2024-05-17T02:18:10.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json index dbefcef51d5..5dc46cc27da 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1495", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T00:15:12.677", - "lastModified": "2024-05-14T12:05:27.443", + "lastModified": "2024-05-17T02:18:10.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json index bb72ce80805..265703049f9 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1497", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T19:15:20.130", - "lastModified": "2024-05-14T12:05:28.477", + "lastModified": "2024-05-17T02:18:10.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json index 6974bfc14e3..f8cb52cf25f 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1498", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T20:15:19.280", - "lastModified": "2024-05-14T12:05:29.027", + "lastModified": "2024-05-17T02:18:10.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json index 1a9e96065d0..cc25b1f31f6 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1499", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T20:15:19.377", - "lastModified": "2024-05-14T12:05:29.477", + "lastModified": "2024-05-17T02:18:10.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json index 51bba7831af..153614bc779 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1500", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T20:15:19.453", - "lastModified": "2024-05-14T12:05:30.050", + "lastModified": "2024-05-17T02:18:10.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json index 68546c54429..1925265582a 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1501", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-19T20:15:19.540", - "lastModified": "2024-05-14T12:05:30.587", + "lastModified": "2024-05-17T02:18:11.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json index 868b2380b2a..a73246f5574 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1502", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T09:15:12.103", - "lastModified": "2024-05-14T12:05:31.100", + "lastModified": "2024-05-17T02:18:11.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json index 34e4c44982e..88e4c59f992 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1503", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T09:15:12.267", - "lastModified": "2024-05-14T12:05:32.030", + "lastModified": "2024-05-17T02:18:11.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json index 2c6b1294b27..e243906182b 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1504", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T09:15:12.410", - "lastModified": "2024-05-14T12:05:32.753", + "lastModified": "2024-05-17T02:18:11.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json index 78627d9fe48..570a8dfa045 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1505", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T09:15:12.540", - "lastModified": "2024-05-14T12:05:33.240", + "lastModified": "2024-05-17T02:18:11.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json index 81fca5d38dd..936260bb71f 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1506", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T10:15:11.543", - "lastModified": "2024-05-14T12:05:33.787", + "lastModified": "2024-05-17T02:18:11.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json index 770d5286c57..f35d3fe92de 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1507", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-20T10:15:11.633", - "lastModified": "2024-05-14T12:05:34.310", + "lastModified": "2024-05-17T02:18:11.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json index 177e22f6cf4..0c7d5fdecaf 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1556", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T11:15:10.163", - "lastModified": "2024-05-14T12:05:53.337", + "lastModified": "2024-05-17T02:18:12.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json index d5de4fa3f2a..15eedd70a65 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1557", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T11:15:10.297", - "lastModified": "2024-05-14T12:05:53.867", + "lastModified": "2024-05-17T02:18:13.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json index 1026e1ee984..226eaf65277 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1558", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T11:15:10.387", - "lastModified": "2024-05-14T12:05:54.407", + "lastModified": "2024-05-17T02:18:13.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json index 676d96b51e9..3685fdef80e 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1559", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T12:15:10.580", - "lastModified": "2024-05-14T12:05:54.917", + "lastModified": "2024-05-17T02:18:13.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json index 38f68106aca..1978a594132 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1560", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T12:15:10.670", - "lastModified": "2024-05-14T12:05:55.580", + "lastModified": "2024-05-17T02:18:13.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json index ddfae3d8eda..e47034053fa 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1561", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T12:15:10.763", - "lastModified": "2024-05-14T12:05:56.233", + "lastModified": "2024-05-17T02:18:13.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json index 2ebfd8e5577..b0829119778 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1563", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T13:15:09.813", - "lastModified": "2024-05-14T12:05:57.843", + "lastModified": "2024-05-17T02:18:13.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json index 349649d2b1f..30d74cfed2f 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1564", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T13:15:09.893", - "lastModified": "2024-05-14T12:05:58.383", + "lastModified": "2024-05-17T02:18:13.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json index d732b04ce6a..86a8abff073 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1565", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T13:15:09.970", - "lastModified": "2024-05-14T12:05:58.900", + "lastModified": "2024-05-17T02:18:13.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json index bbe592d7611..8261f3eb1f5 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1566", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T14:15:16.183", - "lastModified": "2024-05-14T12:05:59.397", + "lastModified": "2024-05-17T02:18:13.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json index 87ebb557288..d08523251ce 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1567", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T14:15:16.263", - "lastModified": "2024-05-14T12:05:59.873", + "lastModified": "2024-05-17T02:18:14.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json index b65f56e86d4..363377def0c 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1568", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T14:15:16.343", - "lastModified": "2024-05-14T12:06:00.243", + "lastModified": "2024-05-17T02:18:14.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json index d29e9a93a85..6e91fd6a16e 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1569", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T14:15:16.427", - "lastModified": "2024-05-14T12:06:00.647", + "lastModified": "2024-05-17T02:18:14.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json index f990ab6c160..f34a4d2090e 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1570", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T15:15:10.187", - "lastModified": "2024-05-14T12:06:01.093", + "lastModified": "2024-05-17T02:18:14.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json index 388b555f5e2..3cd1acff0e0 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1571", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T15:15:10.273", - "lastModified": "2024-05-14T12:06:01.387", + "lastModified": "2024-05-17T02:18:14.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json index 06cddb42651..67cecd108f2 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1572", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T13:15:10.053", - "lastModified": "2024-05-14T12:06:01.540", + "lastModified": "2024-05-17T02:18:14.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json index 7c7dad0ef2d..e0d46ea6d5c 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1573", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-22T16:15:13.437", - "lastModified": "2024-05-14T12:06:01.713", + "lastModified": "2024-05-17T02:18:14.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json index b0843d82bde..6546f64d422 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1589", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T08:15:12.577", - "lastModified": "2024-05-14T12:06:06.080", + "lastModified": "2024-05-17T02:18:15.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json index 17a6cae734a..29c8d1506c9 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1590", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T08:15:12.683", - "lastModified": "2024-05-14T12:06:06.700", + "lastModified": "2024-05-17T02:18:15.390", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json index 160a83412fb..c3bcbb79013 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1591", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T09:15:11.707", - "lastModified": "2024-05-14T12:06:07.133", + "lastModified": "2024-05-17T02:18:15.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json index 89989237625..8985bef11a4 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1592", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T10:15:12.030", - "lastModified": "2024-05-14T12:06:07.540", + "lastModified": "2024-05-17T02:18:15.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json index 65fe1b43b2f..b483e3942c7 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1593", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T10:15:12.250", - "lastModified": "2024-05-14T12:06:07.940", + "lastModified": "2024-05-17T02:18:15.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json index ccc47d76e02..ad338601c10 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1594", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T10:15:12.330", - "lastModified": "2024-05-14T12:06:08.330", + "lastModified": "2024-05-17T02:18:15.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json index 9f4aced3edd..a8bdd0dc7e1 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1595", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T11:15:13.007", - "lastModified": "2024-05-14T12:06:08.737", + "lastModified": "2024-05-17T02:18:15.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json index 8a457611eaf..d5a267b06da 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1606", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T19:15:12.953", - "lastModified": "2024-05-14T12:06:10.880", + "lastModified": "2024-05-17T02:18:16.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json index 45fe8fc3f61..304a1880635 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1607", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T20:15:14.570", - "lastModified": "2024-05-14T12:06:11.347", + "lastModified": "2024-05-17T02:18:16.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json index 0fee8044e51..1d47af3f1a2 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1608", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T20:15:14.660", - "lastModified": "2024-05-14T12:06:12.073", + "lastModified": "2024-05-17T02:18:16.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json index 78b8ab64560..a5462b6cf81 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1609", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T20:15:14.743", - "lastModified": "2024-05-14T12:06:12.660", + "lastModified": "2024-05-17T02:18:16.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json index a9216fa5f9d..f9973b2fe2b 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1610", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T20:15:14.850", - "lastModified": "2024-05-14T12:06:13.223", + "lastModified": "2024-05-17T02:18:16.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json index 809b55795f7..7d9223484a8 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1612", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T21:15:19.510", - "lastModified": "2024-05-14T12:06:14.380", + "lastModified": "2024-05-17T02:18:16.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json index 4ee2b04f362..5170d34bfe8 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1613", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-23T21:15:19.597", - "lastModified": "2024-05-14T12:06:15.003", + "lastModified": "2024-05-17T02:18:16.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json index 65379f0bcfc..d6b846526cb 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1616", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-24T08:15:07.467", - "lastModified": "2024-05-14T12:06:16.310", + "lastModified": "2024-05-17T02:18:17.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json index 11034085087..c96260cc8c6 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1626", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T12:15:06.880", - "lastModified": "2024-05-14T12:06:22.233", + "lastModified": "2024-05-17T02:18:17.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json index d4265fdc227..1ae9f70e2ae 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1627", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T12:15:06.943", - "lastModified": "2024-05-14T12:06:22.957", + "lastModified": "2024-05-17T02:18:17.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json index ccda4e66373..d64dfadc9f2 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1628", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T12:15:07.000", - "lastModified": "2024-05-14T12:06:23.793", + "lastModified": "2024-05-17T02:18:17.743", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json index f77eda8c32f..268fb235813 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1629", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T11:16:01.577", - "lastModified": "2024-05-14T12:06:24.340", + "lastModified": "2024-05-17T02:18:17.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json index b56a853860e..fd408173238 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1630", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T12:15:07.057", - "lastModified": "2024-05-14T12:06:24.933", + "lastModified": "2024-05-17T02:18:17.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json index f2a4e3f2f9d..96a13dc73dc 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1631", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T12:15:07.107", - "lastModified": "2024-05-14T12:06:25.500", + "lastModified": "2024-05-17T02:18:18.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json index 806b391f6a1..e9dfb178628 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1634", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T19:15:06.933", - "lastModified": "2024-05-14T12:06:26.613", + "lastModified": "2024-05-17T02:18:18.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json index 587c2cbfab0..3fcb47452b1 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1635", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-25T19:15:06.990", - "lastModified": "2024-05-14T12:06:27.240", + "lastModified": "2024-05-17T02:18:18.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json index e7fc868220b..d57ee17f2c3 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1638", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T21:15:06.817", - "lastModified": "2024-05-14T12:06:28.680", + "lastModified": "2024-05-17T02:18:18.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json index ecbe2d9a3c3..68be14ac4c0 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1639", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T21:15:06.887", - "lastModified": "2024-05-14T12:06:29.300", + "lastModified": "2024-05-17T02:18:18.613", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json index f3906a76028..94babb178d3 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1640", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T22:15:06.893", - "lastModified": "2024-05-14T12:06:29.807", + "lastModified": "2024-05-17T02:18:18.723", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json index e197c0acf4f..373929db0a2 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1641", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T22:15:06.960", - "lastModified": "2024-05-14T12:06:30.380", + "lastModified": "2024-05-17T02:18:18.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json index eaf1185ff23..4d6da14d35b 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1642", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T22:15:07.017", - "lastModified": "2024-05-14T12:06:30.940", + "lastModified": "2024-05-17T02:18:18.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json index 424af70531e..525d8b7d23b 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1643", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T22:15:07.077", - "lastModified": "2024-05-14T12:06:31.477", + "lastModified": "2024-05-17T02:18:19.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json index 7bf751f3e18..3393bd1762a 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1644", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T23:15:07.807", - "lastModified": "2024-05-14T12:06:31.990", + "lastModified": "2024-05-17T02:18:19.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json index ce2cc118605..392d71b42da 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1645", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T23:15:07.880", - "lastModified": "2024-05-14T12:06:32.480", + "lastModified": "2024-05-17T02:18:19.280", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json index f71cdf261f6..0ccd3284a1c 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1646", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-26T23:15:07.940", - "lastModified": "2024-05-14T12:06:33.003", + "lastModified": "2024-05-17T02:18:19.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json index 1056fa278f0..28b460a84b9 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1666", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-27T21:15:10.677", - "lastModified": "2024-05-14T12:06:39.560", + "lastModified": "2024-05-17T02:18:20.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json index 5aab5336b25..ef5d488cbc9 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1674", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T21:15:10.423", - "lastModified": "2024-05-14T12:06:43.593", + "lastModified": "2024-05-17T02:18:20.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json index 54c0216743b..37a3f0642bb 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1675", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T21:15:10.487", - "lastModified": "2024-05-14T12:06:44.157", + "lastModified": "2024-05-17T02:18:20.557", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json index c7e25a1c3ef..dea9400bb8f 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1676", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T21:15:10.547", - "lastModified": "2024-05-14T12:06:44.637", + "lastModified": "2024-05-17T02:18:20.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json index 1061f92ff10..31e4f5e22ca 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1677", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T22:15:09.293", - "lastModified": "2024-05-14T12:06:45.180", + "lastModified": "2024-05-17T02:18:20.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json index ec7358a9cb5..98684449eb7 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1678", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T22:15:09.357", - "lastModified": "2024-05-14T12:06:45.713", + "lastModified": "2024-05-17T02:18:20.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json index e955735963e..56e22f3c541 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1679", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T22:15:09.420", - "lastModified": "2024-05-14T12:06:46.380", + "lastModified": "2024-05-17T02:18:21.000", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json index 585fdd386e2..36ee4a47882 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1680", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T15:15:07.560", - "lastModified": "2024-05-14T12:06:46.993", + "lastModified": "2024-05-17T02:18:21.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json index 3cf9ef45b81..d36c3917498 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1681", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-28T23:15:09.070", - "lastModified": "2024-05-14T12:06:47.613", + "lastModified": "2024-05-17T02:18:21.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json index c2d7e376b0a..a187d42e925 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1682", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T00:15:08.903", - "lastModified": "2024-05-14T12:06:48.190", + "lastModified": "2024-05-17T02:18:21.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json index ce273880ba4..cd2559f0ebb 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1683", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T01:15:10.443", - "lastModified": "2024-05-14T12:06:48.697", + "lastModified": "2024-05-17T02:18:21.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json index b0609257869..e039506b185 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1684", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T04:15:08.257", - "lastModified": "2024-05-14T12:06:49.247", + "lastModified": "2024-05-17T02:18:21.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json index 88b990e91c9..005e96e2ae9 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1685", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T06:15:07.217", - "lastModified": "2024-05-14T12:06:50.007", + "lastModified": "2024-05-17T02:18:21.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json index b557ef56387..a42156355ac 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1686", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T07:15:08.707", - "lastModified": "2024-05-14T12:06:50.633", + "lastModified": "2024-05-17T02:18:21.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json index f463ab9d388..543239c5d57 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1687", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T08:15:07.047", - "lastModified": "2024-05-14T12:06:51.300", + "lastModified": "2024-05-17T02:18:21.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json index 613fe036a77..0c14eb33834 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1688", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T09:15:08.237", - "lastModified": "2024-05-14T12:06:51.807", + "lastModified": "2024-05-17T02:18:21.943", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json index 561fa9f409a..bf9c9cbb811 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1689", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T10:15:06.940", - "lastModified": "2024-05-14T12:06:52.320", + "lastModified": "2024-05-17T02:18:22.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json index fd85ac412d0..5b3d9cd3d7a 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1690", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-29T11:15:07.200", - "lastModified": "2024-05-14T12:06:52.777", + "lastModified": "2024-05-17T02:18:22.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json index b8a8c5fbf49..4f8c5da974e 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1734", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T19:15:06.437", - "lastModified": "2024-05-14T12:07:10.760", + "lastModified": "2024-05-17T02:18:23.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json index 88ae3f49ee0..eae17c7cf2e 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1735", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T20:15:06.947", - "lastModified": "2024-05-14T12:07:11.157", + "lastModified": "2024-05-17T02:18:23.617", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json index 5764ad104be..17aae192195 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1736", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T20:15:07.033", - "lastModified": "2024-05-14T12:07:11.550", + "lastModified": "2024-05-17T02:18:23.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json index f6b37d7217a..e33c7d9a729 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1737", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T20:15:07.117", - "lastModified": "2024-05-14T12:07:11.937", + "lastModified": "2024-05-17T02:18:23.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json index 5c15f1ef4ff..29616d761a0 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1738", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T21:15:06.617", - "lastModified": "2024-05-14T12:07:12.317", + "lastModified": "2024-05-17T02:18:23.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json index 7b0b9ccc991..ccde46b1776 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1739", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T21:15:06.680", - "lastModified": "2024-05-14T12:07:12.840", + "lastModified": "2024-05-17T02:18:24.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json index 0a329ef1698..2d1792e429b 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1740", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T21:15:06.737", - "lastModified": "2024-05-14T12:07:13.337", + "lastModified": "2024-05-17T02:18:24.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json index a7a1829ea34..c9c1a9207bf 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1741", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T22:15:06.620", - "lastModified": "2024-05-14T12:07:13.763", + "lastModified": "2024-05-17T02:18:24.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json index 10cc086fa33..366bf1a937b 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1742", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T22:15:06.677", - "lastModified": "2024-05-14T12:07:14.207", + "lastModified": "2024-05-17T02:18:24.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json index 41b676e07f8..f9106f22701 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1743", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T22:15:06.727", - "lastModified": "2024-05-14T12:07:14.590", + "lastModified": "2024-05-17T02:18:24.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json index f9c2a899700..0111e0380ec 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1744", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T23:15:06.463", - "lastModified": "2024-05-14T12:07:15.020", + "lastModified": "2024-05-17T02:18:24.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json index 4c9c741aaa5..389f7390c11 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1745", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T23:15:06.520", - "lastModified": "2024-05-14T12:07:15.400", + "lastModified": "2024-05-17T02:18:24.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json index db477cd5099..1ae4950778d 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1746", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-30T23:15:06.583", - "lastModified": "2024-05-14T12:07:15.830", + "lastModified": "2024-05-17T02:18:24.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json index 49762a0c01d..07e4ec47c2f 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1747", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T00:15:06.373", - "lastModified": "2024-05-14T12:07:16.227", + "lastModified": "2024-05-17T02:18:24.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json index fd1d0146127..6e251751b2f 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1769", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T11:15:06.847", - "lastModified": "2024-05-14T12:07:24.770", + "lastModified": "2024-05-17T02:18:25.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json index 1a144606688..e316e064b4c 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1770", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T12:15:06.433", - "lastModified": "2024-05-14T12:07:25.183", + "lastModified": "2024-05-17T02:18:25.827", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json index 5a6ed1a7825..8b3c7742f54 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1771", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T12:15:06.497", - "lastModified": "2024-05-14T12:07:25.623", + "lastModified": "2024-05-17T02:18:25.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json index b42145a5e03..2541835270f 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1772", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T12:15:06.553", - "lastModified": "2024-05-14T12:07:26.010", + "lastModified": "2024-05-17T02:18:26.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json index 7b199ba165b..b7b825e0eee 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1773", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T12:15:06.600", - "lastModified": "2024-05-14T12:07:26.420", + "lastModified": "2024-05-17T02:18:26.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json index 31af249c810..90acd64d175 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1784", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T20:15:07.277", - "lastModified": "2024-05-14T12:07:30.810", + "lastModified": "2024-05-17T02:18:26.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json index 8c7d229cbcc..cdf43180d05 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1785", "sourceIdentifier": "cna@vuldb.com", "published": "2023-03-31T20:15:07.333", - "lastModified": "2024-05-14T12:07:31.227", + "lastModified": "2024-05-17T02:18:26.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json index b0241ee12a6..5c2228cd4e2 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1790", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-01T09:15:07.267", - "lastModified": "2024-05-14T12:07:33.177", + "lastModified": "2024-05-17T02:18:26.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json index f60cfed4ecc..5ae8a0a2580 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1791", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T07:15:07.237", - "lastModified": "2024-05-14T12:07:33.577", + "lastModified": "2024-05-17T02:18:26.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json index a2fcb50b814..6176fa903ff 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1792", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T07:15:07.663", - "lastModified": "2024-05-14T12:07:33.963", + "lastModified": "2024-05-17T02:18:27.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json index 383e0320fe0..c78db67477e 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1793", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T08:15:06.987", - "lastModified": "2024-05-14T12:07:34.430", + "lastModified": "2024-05-17T02:18:27.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json index 5004092bad8..99542d211e5 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1794", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T08:15:07.047", - "lastModified": "2024-05-14T12:07:34.830", + "lastModified": "2024-05-17T02:18:27.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json index 35e3e92da44..e55c8c6e7ba 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1795", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T09:15:08.720", - "lastModified": "2024-05-14T12:07:35.250", + "lastModified": "2024-05-17T02:18:27.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json index 83bbca55c0e..cf677ca021c 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1796", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T09:15:09.533", - "lastModified": "2024-05-14T12:07:35.687", + "lastModified": "2024-05-17T02:18:27.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json index 32effa2eada..65eeb35db6f 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1797", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T10:15:06.947", - "lastModified": "2024-05-14T12:07:36.127", + "lastModified": "2024-05-17T02:18:27.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json index ccdc1c32861..8c861d85fb7 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1798", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T10:15:07.003", - "lastModified": "2024-05-14T12:07:36.527", + "lastModified": "2024-05-17T02:18:27.743", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json index 3b0d058df3d..19c1809db2c 100644 --- a/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json +++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1799", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T10:15:07.053", - "lastModified": "2024-05-14T12:07:36.923", + "lastModified": "2024-05-17T02:18:27.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json index 654e79c0145..883265867c3 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1800", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-02T11:15:06.707", - "lastModified": "2024-05-14T12:07:37.313", + "lastModified": "2024-05-17T02:18:27.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json index 6809dc51815..f84c414dc57 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1826", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-04T09:15:07.977", - "lastModified": "2024-05-14T12:07:44.767", + "lastModified": "2024-05-17T02:18:28.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json index 4f363d70b64..efc9f414c38 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1827", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-04T10:15:07.240", - "lastModified": "2024-05-14T12:07:45.220", + "lastModified": "2024-05-17T02:18:28.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json index ed5c679732b..2492093113d 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1845", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T07:15:07.567", - "lastModified": "2024-05-14T12:07:51.773", + "lastModified": "2024-05-17T02:18:29.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json index e223045a4ac..4b938bc9144 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1846", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T07:15:07.647", - "lastModified": "2024-05-14T12:07:52.183", + "lastModified": "2024-05-17T02:18:29.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json index 7901d8e2662..15622ef42cb 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1847", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T07:15:07.707", - "lastModified": "2024-05-14T12:07:52.623", + "lastModified": "2024-05-17T02:18:29.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json index 0cd782d208a..70dd7468b72 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T07:15:07.773", - "lastModified": "2024-05-14T12:07:52.997", + "lastModified": "2024-05-17T02:18:29.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json index 589ab6dc451..8123a180963 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.370", - "lastModified": "2024-05-14T12:07:53.373", + "lastModified": "2024-05-17T02:18:29.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json index bf13109954d..ee050f5920e 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.423", - "lastModified": "2024-05-14T12:07:53.803", + "lastModified": "2024-05-17T02:18:30.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json index 65878c0ceab..0880f9849fe 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1851", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.480", - "lastModified": "2024-05-14T12:07:54.200", + "lastModified": "2024-05-17T02:18:30.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json index d53cb36527e..e6c46ba8840 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1852", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.537", - "lastModified": "2024-05-14T12:07:54.610", + "lastModified": "2024-05-17T02:18:30.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json index 8cd861f7ad6..c2ced57a89f 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1853", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.587", - "lastModified": "2024-05-14T12:07:54.983", + "lastModified": "2024-05-17T02:18:30.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json index fcdcbbc2536..55f1fcb1d3e 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1854", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.640", - "lastModified": "2024-05-14T12:07:55.373", + "lastModified": "2024-05-17T02:18:30.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json index 8d8644bd447..5e43e708508 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1856", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.700", - "lastModified": "2024-05-14T12:07:56.093", + "lastModified": "2024-05-17T02:18:30.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json index 1d0db7f7ed2..8a270b1c6f7 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1857", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T08:15:07.750", - "lastModified": "2024-05-14T12:07:56.490", + "lastModified": "2024-05-17T02:18:30.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json index 386eaeacd38..18c92448c8e 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1858", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T09:15:08.597", - "lastModified": "2024-05-14T12:07:56.890", + "lastModified": "2024-05-17T02:18:30.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json index 55bef9e1b51..4987a2ec2de 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1860", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-05T09:15:09.053", - "lastModified": "2024-05-14T12:07:57.713", + "lastModified": "2024-05-17T02:18:31.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json index 972daf5ff3d..3fba682ffb5 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1908", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-06T13:15:08.790", - "lastModified": "2024-05-14T12:08:15.300", + "lastModified": "2024-05-17T02:18:32.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json index dcc3bf65476..9b15cb8e3e9 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1909", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T17:15:08.287", - "lastModified": "2024-05-14T12:08:15.693", + "lastModified": "2024-05-17T02:18:32.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json index f1e3aefe57a..9d5c8624139 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1937", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T09:15:07.200", - "lastModified": "2024-05-14T12:08:24.000", + "lastModified": "2024-05-17T02:18:33.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json index 9d9acb686ce..34cebb842e9 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1940", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T18:15:07.057", - "lastModified": "2024-05-14T12:08:25.150", + "lastModified": "2024-05-17T02:18:33.743", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json index 2d857aad4a7..c993ddd1f99 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1941", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T18:15:07.117", - "lastModified": "2024-05-14T12:08:25.567", + "lastModified": "2024-05-17T02:18:33.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json index 9d9cbe5146d..1414ca4f3a0 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1942", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T18:15:07.177", - "lastModified": "2024-05-14T12:08:25.937", + "lastModified": "2024-05-17T02:18:33.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json index 17cec908d02..95a5ac59bee 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1946", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T23:15:08.477", - "lastModified": "2024-05-14T12:08:27.667", + "lastModified": "2024-05-17T02:18:34.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json index 6daa1f5837a..cb1069f6c7d 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1947", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-07T23:15:08.547", - "lastModified": "2024-05-14T12:08:28.060", + "lastModified": "2024-05-17T02:18:34.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json index 701b80ad6eb..704d8f39c2a 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1948", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T08:15:07.033", - "lastModified": "2024-05-14T12:08:28.503", + "lastModified": "2024-05-17T02:18:34.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json index b7d89e32db5..80cf132c64d 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1949", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T08:15:07.237", - "lastModified": "2024-05-14T12:08:28.903", + "lastModified": "2024-05-17T02:18:34.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json index 4019904392b..a6b2f34b524 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1950", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T08:15:07.303", - "lastModified": "2024-05-14T12:08:29.307", + "lastModified": "2024-05-17T02:18:34.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json index 6b28ba770f9..bc7378d733f 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1951", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T08:15:07.357", - "lastModified": "2024-05-14T12:08:29.703", + "lastModified": "2024-05-17T02:18:34.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json index 3eb0491d609..290c12c8a24 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1952", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T09:15:07.623", - "lastModified": "2024-05-14T12:08:30.127", + "lastModified": "2024-05-17T02:18:34.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json index 171b11cdeee..b95c71a60d5 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1953", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T10:15:06.977", - "lastModified": "2024-05-14T12:08:30.540", + "lastModified": "2024-05-17T02:18:34.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json index 0082220b6ad..2d18faea531 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1954", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T10:15:07.033", - "lastModified": "2024-05-14T12:08:30.953", + "lastModified": "2024-05-17T02:18:35.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json index c5621dc561f..fa1c3297213 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1955", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T10:15:07.080", - "lastModified": "2024-05-14T12:08:31.350", + "lastModified": "2024-05-17T02:18:35.147", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json index 86e1ede174c..6eee31c5215 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1956", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T10:15:07.127", - "lastModified": "2024-05-14T12:08:31.737", + "lastModified": "2024-05-17T02:18:35.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json index b6b6bc2ebf7..c92e822eb3d 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1957", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T11:15:06.830", - "lastModified": "2024-05-14T12:08:32.120", + "lastModified": "2024-05-17T02:18:35.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json index 705d3d0c591..6e32e9bd6d8 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1958", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T11:15:06.890", - "lastModified": "2024-05-14T12:08:32.527", + "lastModified": "2024-05-17T02:18:35.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json index e8595188bef..19031b15238 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1959", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T11:15:06.943", - "lastModified": "2024-05-14T12:08:32.927", + "lastModified": "2024-05-17T02:18:35.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json index ab7ff1cb4dc..019c2caaf90 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1960", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T12:15:06.953", - "lastModified": "2024-05-14T12:08:33.323", + "lastModified": "2024-05-17T02:18:35.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json index bf1f11129ec..20e46f52655 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1961", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-08T12:15:07.010", - "lastModified": "2024-05-14T12:08:33.707", + "lastModified": "2024-05-17T02:18:35.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json index 21b8f1f3c0e..e1be8761710 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1962", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-09T08:15:07.437", - "lastModified": "2024-05-14T12:08:34.080", + "lastModified": "2024-05-17T02:18:35.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json index 2f3c94e410a..b24dc1f9adb 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1963", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-09T08:15:07.623", - "lastModified": "2024-05-14T12:08:34.527", + "lastModified": "2024-05-17T02:18:36.000", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json index 848f6cb8ec7..d2950afe6f0 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1964", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-09T09:15:07.077", - "lastModified": "2024-05-14T12:08:34.963", + "lastModified": "2024-05-17T02:18:36.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json index 29fdbc25eb8..b6ae8cd5fde 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1969", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-10T16:15:07.043", - "lastModified": "2024-05-14T12:08:36.880", + "lastModified": "2024-05-17T02:18:36.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json index c69ff86bd3d..454b3d596cf 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1970", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-10T16:15:07.140", - "lastModified": "2024-05-14T12:08:37.310", + "lastModified": "2024-05-17T02:18:36.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json index eec6f4d5c99..c322d6c1f93 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1971", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-10T17:15:06.937", - "lastModified": "2024-05-14T12:08:37.703", + "lastModified": "2024-05-17T02:18:36.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json index 086bcf2d006..c02bfa3e7a2 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1983", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T17:15:07.963", - "lastModified": "2024-05-14T12:08:41.690", + "lastModified": "2024-05-17T02:18:36.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json index ee748b25a3c..463a25143e7 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1984", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T18:15:58.547", - "lastModified": "2024-05-14T12:08:42.107", + "lastModified": "2024-05-17T02:18:37.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json index a6a2060f5ac..b3f5f23be4c 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1985", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T18:15:58.633", - "lastModified": "2024-05-14T12:08:42.513", + "lastModified": "2024-05-17T02:18:37.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json index 07f55c01134..7bc5cdfbe3e 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1986", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T19:15:08.397", - "lastModified": "2024-05-14T12:08:42.933", + "lastModified": "2024-05-17T02:18:37.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json index 0f4e71359b1..bc663060f8c 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1987", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T19:15:08.497", - "lastModified": "2024-05-14T12:08:43.300", + "lastModified": "2024-05-17T02:18:37.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json index 2850927486e..9758182569e 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1988", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-11T19:15:08.570", - "lastModified": "2024-05-14T12:08:43.680", + "lastModified": "2024-05-17T02:18:37.493", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json index bf8381aba9d..756fb33d4c1 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2035", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T07:15:06.920", - "lastModified": "2024-05-14T12:56:25.077", + "lastModified": "2024-05-17T02:22:35.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json index 408b19efcbc..0226b1a9111 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2036", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T07:15:07.040", - "lastModified": "2024-05-14T12:56:25.673", + "lastModified": "2024-05-17T02:22:35.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json index 0636ef3a6bd..9db5d0a4ba6 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2037", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T08:15:07.367", - "lastModified": "2024-05-14T12:56:26.073", + "lastModified": "2024-05-17T02:22:35.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json index c551d32e252..2a3f16f3d07 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2038", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T08:15:07.430", - "lastModified": "2024-05-14T12:56:26.480", + "lastModified": "2024-05-17T02:22:35.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json index f81a0373542..84a035769a4 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2039", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T08:15:07.497", - "lastModified": "2024-05-14T12:56:26.877", + "lastModified": "2024-05-17T02:22:35.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json index 1080d3b5c70..b7137dabc55 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2040", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T09:15:07.453", - "lastModified": "2024-05-14T12:56:27.333", + "lastModified": "2024-05-17T02:22:35.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json index 40a4c1a51fb..2e1c1aabf99 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2041", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T09:15:07.540", - "lastModified": "2024-05-14T12:56:27.770", + "lastModified": "2024-05-17T02:22:35.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json index 9a3d9c17f39..4e6a9bfab61 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2042", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T10:15:09.837", - "lastModified": "2024-05-14T12:56:28.167", + "lastModified": "2024-05-17T02:22:36.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json index 8d04ee3d6ed..0c3c0aab794 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2043", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T10:15:09.897", - "lastModified": "2024-05-14T12:56:28.560", + "lastModified": "2024-05-17T02:22:36.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json index e661b311b56..3e097f82d90 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2044", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T10:15:09.943", - "lastModified": "2024-05-14T12:56:28.987", + "lastModified": "2024-05-17T02:22:36.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json index 998c714d552..09ef3110904 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2047", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T11:15:06.943", - "lastModified": "2024-05-14T12:56:30.270", + "lastModified": "2024-05-17T02:22:36.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json index a872e1145ae..8dfea04ef7a 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2048", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T11:15:07.020", - "lastModified": "2024-05-14T12:56:30.740", + "lastModified": "2024-05-17T02:22:36.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json index 969302d7335..50e5d448995 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2049", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T11:15:07.077", - "lastModified": "2024-05-14T12:56:31.137", + "lastModified": "2024-05-17T02:22:36.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json index afa2db09c1f..84c4731e79e 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2050", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T12:15:07.847", - "lastModified": "2024-05-14T12:56:31.530", + "lastModified": "2024-05-17T02:22:36.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json index 89d1f7eb397..32cd8bb1120 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2051", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T12:15:07.900", - "lastModified": "2024-05-14T12:56:31.910", + "lastModified": "2024-05-17T02:22:37.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json index 5836ede24be..4a6809beaf5 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2052", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T12:15:07.957", - "lastModified": "2024-05-14T12:56:32.303", + "lastModified": "2024-05-17T02:22:37.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json index 43b89d96fd4..a2952cda308 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2053", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T13:15:07.977", - "lastModified": "2024-05-14T12:56:32.677", + "lastModified": "2024-05-17T02:22:37.247", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json index 7b843aca01a..adaa565de0e 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2054", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T13:15:08.037", - "lastModified": "2024-05-14T12:56:33.107", + "lastModified": "2024-05-17T02:22:37.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json index 4e9479d2fa6..c02f95af7aa 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2055", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T13:15:08.087", - "lastModified": "2024-05-14T12:56:33.467", + "lastModified": "2024-05-17T02:22:37.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json index f0dbad5638d..8d6791363c4 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2056", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T14:15:11.793", - "lastModified": "2024-05-14T12:56:33.873", + "lastModified": "2024-05-17T02:22:37.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json index cf86f8b50ab..de1d1fee658 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2057", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T14:15:11.877", - "lastModified": "2024-05-14T12:56:34.273", + "lastModified": "2024-05-17T02:22:37.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json index 0315a89b1fe..320111374e6 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2058", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T14:15:11.960", - "lastModified": "2024-05-14T12:56:34.657", + "lastModified": "2024-05-17T02:22:37.783", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json index 7c2e26f900d..36b12358575 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2059", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T15:15:07.600", - "lastModified": "2024-05-14T12:56:35.077", + "lastModified": "2024-05-17T02:22:37.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json index ea1779bfaf5..b7d8383210a 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2073", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T19:15:09.500", - "lastModified": "2024-05-14T12:56:40.913", + "lastModified": "2024-05-17T02:22:38.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json index 4a38464d689..9fa21084f92 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2074", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T20:15:09.733", - "lastModified": "2024-05-14T12:56:41.353", + "lastModified": "2024-05-17T02:22:38.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json index dd2805bcdfb..38e7d3f14e0 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2075", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T20:15:09.790", - "lastModified": "2024-05-14T12:56:41.730", + "lastModified": "2024-05-17T02:22:38.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json index 9b81b7df562..a0f8ec327f9 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2076", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T20:15:09.840", - "lastModified": "2024-05-14T12:56:42.137", + "lastModified": "2024-05-17T02:22:38.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json index 84f155e74bd..b8ea4b95ea8 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2077", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-14T20:15:09.897", - "lastModified": "2024-05-14T12:56:42.520", + "lastModified": "2024-05-17T02:22:38.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json index bf9bf3aa25e..526ed7428e6 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2089", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T08:15:07.603", - "lastModified": "2024-05-14T12:56:46.383", + "lastModified": "2024-05-17T02:22:39.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json index 94adfad336c..edddb5d1d08 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2090", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T09:15:07.143", - "lastModified": "2024-05-14T12:56:46.870", + "lastModified": "2024-05-17T02:22:39.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json index 932a8d97919..047a7a37d5a 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2091", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T09:15:07.683", - "lastModified": "2024-05-14T12:56:47.283", + "lastModified": "2024-05-17T02:22:39.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json index d3c3881f164..aa06a4b0ee8 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2092", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T10:15:07.023", - "lastModified": "2024-05-14T12:56:47.770", + "lastModified": "2024-05-17T02:22:39.477", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json index ae80a8a4a56..38111f1f10d 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2093", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T10:15:07.087", - "lastModified": "2024-05-14T12:56:48.217", + "lastModified": "2024-05-17T02:22:39.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json index c18258b0443..678672c8ba2 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2094", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T11:15:06.843", - "lastModified": "2024-05-14T12:56:48.597", + "lastModified": "2024-05-17T02:22:39.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json index c70be7a6aec..464a667f322 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2095", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T11:15:06.910", - "lastModified": "2024-05-14T12:56:48.993", + "lastModified": "2024-05-17T02:22:39.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json index 02965c1de20..ba4c8fbd728 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2096", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T11:15:06.967", - "lastModified": "2024-05-14T12:56:49.403", + "lastModified": "2024-05-17T02:22:39.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json index 07edc7e63d3..2580d4959c3 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2097", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T12:15:07.277", - "lastModified": "2024-05-14T12:56:49.800", + "lastModified": "2024-05-17T02:22:39.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json index 48ec86e3912..cfbcf5a9530 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2098", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T12:15:07.337", - "lastModified": "2024-05-14T12:56:50.170", + "lastModified": "2024-05-17T02:22:40.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json index a043eb83bf6..fa29c60ea9d 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2099", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T12:15:07.400", - "lastModified": "2024-05-14T12:56:50.587", + "lastModified": "2024-05-17T02:22:40.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json index eccd4005ae0..3eab4676b66 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2100", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T13:15:45.033", - "lastModified": "2024-05-14T12:56:50.983", + "lastModified": "2024-05-17T02:22:40.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json index 1ad8c4d1ce7..cfa5402602e 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2101", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T13:15:45.083", - "lastModified": "2024-05-14T12:56:51.347", + "lastModified": "2024-05-17T02:22:40.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json index 757a8adbca9..7dd38c36996 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2107", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-15T14:15:07.833", - "lastModified": "2024-05-14T12:56:53.810", + "lastModified": "2024-05-17T02:22:40.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json index 2321f9a710b..f42e70609fa 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2108", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-16T08:15:07.687", - "lastModified": "2024-05-14T12:56:54.207", + "lastModified": "2024-05-17T02:22:40.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json index f13513bb1d5..3f6bfcc0ac9 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2130", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-17T20:15:07.243", - "lastModified": "2024-05-14T12:57:00.063", + "lastModified": "2024-05-17T02:22:41.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json index e687b1a0757..a51976fe176 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2144", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T11:15:07.480", - "lastModified": "2024-05-14T12:57:04.607", + "lastModified": "2024-05-17T02:22:41.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json index df6b4813810..4e982f45c04 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2145", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T11:15:07.550", - "lastModified": "2024-05-14T12:57:05.077", + "lastModified": "2024-05-17T02:22:41.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json index 17742928952..2b70ef8c317 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2146", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T12:15:07.593", - "lastModified": "2024-05-14T12:57:05.467", + "lastModified": "2024-05-17T02:22:41.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json index 4664b42d37e..5529e02af33 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2147", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T12:15:07.660", - "lastModified": "2024-05-14T12:57:05.863", + "lastModified": "2024-05-17T02:22:42.000", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json index 12745268b83..b0a1a0aabe7 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2148", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T13:15:09.257", - "lastModified": "2024-05-14T12:57:06.243", + "lastModified": "2024-05-17T02:22:42.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json index 2db6b19faea..b3c73862eac 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2149", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T13:15:09.330", - "lastModified": "2024-05-14T12:57:06.713", + "lastModified": "2024-05-17T02:22:42.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json index a97bebe9f64..770e35f7bbe 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2150", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T13:15:09.393", - "lastModified": "2024-05-14T12:57:07.107", + "lastModified": "2024-05-17T02:22:43.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json index af13ab1ef2c..e497159e3ed 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2151", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T13:15:09.467", - "lastModified": "2024-05-14T12:57:07.560", + "lastModified": "2024-05-17T02:22:43.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json index f266b0e5e63..2974d59421b 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2152", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T14:15:07.430", - "lastModified": "2024-05-14T12:57:08.120", + "lastModified": "2024-05-17T02:22:43.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json index a961f88b9f3..68370fdd6fb 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2153", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T14:15:07.503", - "lastModified": "2024-05-14T12:57:08.560", + "lastModified": "2024-05-17T02:22:43.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json index 85e37b8d219..c89b6a385b1 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2154", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T15:15:07.863", - "lastModified": "2024-05-14T12:57:09.003", + "lastModified": "2024-05-17T02:22:43.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json index ac13d98ee07..d073837f7f8 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2155", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-18T15:15:07.920", - "lastModified": "2024-05-14T12:57:09.400", + "lastModified": "2024-05-17T02:22:43.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json index a22b617e6ab..fb7fe6ee7db 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22370", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-14T03:15:10.367", - "lastModified": "2024-05-14T12:19:11.803", + "lastModified": "2024-05-17T02:19:32.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json index 49df6d12846..fb689bff5dd 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22375", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-14T03:15:10.453", - "lastModified": "2024-05-14T12:19:13.990", + "lastModified": "2024-05-17T02:19:33.147", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json index 729bc8957de..882f92d0edc 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22376", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-14T03:15:10.520", - "lastModified": "2024-05-14T12:19:14.297", + "lastModified": "2024-05-17T02:19:33.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json index 0ec3fab8480..9ce9c2562c3 100644 --- a/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json +++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22947", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-11T02:15:11.550", - "lastModified": "2024-05-14T12:22:20.723", + "lastModified": "2024-05-17T02:19:47.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json index 3b251e09278..046ecdc022c 100644 --- a/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json +++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22984", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-21T16:15:11.820", - "lastModified": "2024-05-14T12:22:28.393", + "lastModified": "2024-05-17T02:19:47.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json index c56806f8c18..c83814b84d1 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2204", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T07:15:07.260", - "lastModified": "2024-05-14T12:57:26.847", + "lastModified": "2024-05-17T02:22:45.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json index 0709f39dbe2..9b6961b25bb 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2205", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T07:15:07.410", - "lastModified": "2024-05-14T12:57:27.343", + "lastModified": "2024-05-17T02:22:45.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json index 36c1c974749..44fb2eadfd2 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2206", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T08:15:07.093", - "lastModified": "2024-05-14T12:57:27.780", + "lastModified": "2024-05-17T02:22:45.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json index ec1421176e9..230cf464422 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2207", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T08:15:07.157", - "lastModified": "2024-05-14T12:57:28.190", + "lastModified": "2024-05-17T02:22:45.493", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json index 5f9e1f8230b..97596019025 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2208", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T08:15:07.220", - "lastModified": "2024-05-14T12:57:28.587", + "lastModified": "2024-05-17T02:22:45.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json index c080731e6aa..c8e25b318f4 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2209", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T09:15:07.837", - "lastModified": "2024-05-14T12:57:29.050", + "lastModified": "2024-05-17T02:22:45.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json index b40cc4e67fb..6031dd5b213 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2210", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T09:15:07.970", - "lastModified": "2024-05-14T12:57:29.480", + "lastModified": "2024-05-17T02:22:45.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json index e9b2484b6ce..9e22a50b684 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2211", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T09:15:08.050", - "lastModified": "2024-05-14T12:57:29.910", + "lastModified": "2024-05-17T02:22:45.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json index 062444e857c..a7bd8a457d9 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2212", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T10:15:07.610", - "lastModified": "2024-05-14T12:57:30.340", + "lastModified": "2024-05-17T02:22:46.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json index 89474de2b49..2a863e47e76 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2213", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T10:15:07.687", - "lastModified": "2024-05-14T12:57:30.727", + "lastModified": "2024-05-17T02:22:46.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json index 2cc31a0c56a..fff8c7bd470 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2214", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T10:15:07.740", - "lastModified": "2024-05-14T12:57:31.083", + "lastModified": "2024-05-17T02:22:46.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json index c5d0f190cb6..c799aa5be70 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2215", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T10:15:07.803", - "lastModified": "2024-05-14T12:57:31.487", + "lastModified": "2024-05-17T02:22:46.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json index 20f4e45ca9e..49a1e1a91b5 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2216", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T11:15:06.933", - "lastModified": "2024-05-14T12:57:31.867", + "lastModified": "2024-05-17T02:22:46.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json index c2edc1ba5fb..89c9df43fe2 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2217", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T11:15:07.003", - "lastModified": "2024-05-14T12:57:32.273", + "lastModified": "2024-05-17T02:22:46.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json index f6bf55177c1..4150ae4520f 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2218", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T11:15:07.060", - "lastModified": "2024-05-14T12:57:32.720", + "lastModified": "2024-05-17T02:22:46.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json index 23215cc4104..ffcfc246057 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2219", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T11:15:07.113", - "lastModified": "2024-05-14T12:57:33.103", + "lastModified": "2024-05-17T02:22:46.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json index 326842fe142..ea7d3fc4a54 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2220", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T12:15:07.533", - "lastModified": "2024-05-14T12:57:33.480", + "lastModified": "2024-05-17T02:22:46.857", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json index b5ee9e25cfe..c759fddca69 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2231", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-21T15:15:07.823", - "lastModified": "2024-05-14T12:57:36.930", + "lastModified": "2024-05-17T02:22:48.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json index c5e7fcde2fb..a00b3e058e8 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2241", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T16:15:42.050", - "lastModified": "2024-05-14T12:57:40.943", + "lastModified": "2024-05-17T02:22:48.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json index 6bf4b47ae7e..cc10fd52e85 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2242", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T16:15:42.157", - "lastModified": "2024-05-14T12:57:41.427", + "lastModified": "2024-05-17T02:22:48.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json index db1e86ff602..b2bd8dc376c 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2243", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T17:15:07.127", - "lastModified": "2024-05-14T12:57:41.887", + "lastModified": "2024-05-17T02:22:48.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json index d66d64d483c..9dad6349231 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2244", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T17:15:07.177", - "lastModified": "2024-05-14T12:57:42.303", + "lastModified": "2024-05-17T02:22:48.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json index 80bb8285cce..cef45f6f211 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2245", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T17:15:07.227", - "lastModified": "2024-05-14T12:57:42.737", + "lastModified": "2024-05-17T02:22:49.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json index 6873fbab7ec..22c12b0b332 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2246", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-23T16:15:07.107", - "lastModified": "2024-05-14T12:57:43.170", + "lastModified": "2024-05-17T02:22:49.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json index 291a3b5d795..cc511b9f511 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2293", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-25T21:15:10.693", - "lastModified": "2024-05-14T12:58:01.330", + "lastModified": "2024-05-17T02:22:50.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json index 94c04b123f5..9ff6b5b96c8 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2294", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-26T06:15:09.283", - "lastModified": "2024-05-14T12:58:01.790", + "lastModified": "2024-05-17T02:22:50.573", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json b/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json index 4c40cc8ac11..cdde0645bfb 100644 --- a/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json +++ b/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23005", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-01T20:15:15.100", - "lastModified": "2024-05-14T12:22:32.730", + "lastModified": "2024-05-17T02:19:48.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json index b9b96317f63..bae6766f1c1 100644 --- a/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json +++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23126", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-01T14:15:09.617", - "lastModified": "2024-05-14T12:22:43.657", + "lastModified": "2024-05-17T02:19:50.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json index aa6f37ff0b8..3da7e74d53c 100644 --- a/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json +++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23127", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-01T14:15:09.670", - "lastModified": "2024-05-14T12:22:43.937", + "lastModified": "2024-05-17T02:19:50.447", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json index 3d15732fb20..46ec75125ff 100644 --- a/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json +++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23128", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-01T14:15:09.723", - "lastModified": "2024-05-14T12:22:44.190", + "lastModified": "2024-05-17T02:19:50.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json index b98c4302f92..236959142e1 100644 --- a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json +++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23130", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-01T14:15:09.777", - "lastModified": "2024-05-14T12:22:44.473", + "lastModified": "2024-05-17T02:19:50.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json index ef7a6d3824e..5891a6b44eb 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2344", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T14:15:09.240", - "lastModified": "2024-05-14T12:58:20.187", + "lastModified": "2024-05-17T02:22:51.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json index 0d6fc5fadde..49f8fb344e3 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2345", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T15:15:13.187", - "lastModified": "2024-05-14T12:58:20.753", + "lastModified": "2024-05-17T02:22:51.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json index 5d9e75375fe..3ed0114e37b 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2346", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T15:15:13.400", - "lastModified": "2024-05-14T12:58:21.293", + "lastModified": "2024-05-17T02:22:52.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json index 42772c194b8..74fcbeecbac 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2347", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T15:15:13.617", - "lastModified": "2024-05-14T12:58:21.813", + "lastModified": "2024-05-17T02:22:52.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json index 9fbf89527e1..b1a65cae081 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2348", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T15:15:13.723", - "lastModified": "2024-05-14T12:58:22.763", + "lastModified": "2024-05-17T02:22:52.303", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json index 2d6f2381d31..4a9df3913f0 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2349", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T16:15:11.063", - "lastModified": "2024-05-14T12:58:23.330", + "lastModified": "2024-05-17T02:22:52.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json index 1c2d17b3e77..e20bbf204d8 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2350", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-27T16:15:11.207", - "lastModified": "2024-05-14T12:58:23.910", + "lastModified": "2024-05-17T02:22:52.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json index 73102eb0e07..bdbec16ebdd 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2363", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T11:15:08.847", - "lastModified": "2024-05-14T12:58:29.603", + "lastModified": "2024-05-17T02:22:52.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json index d00ca1c6e01..5bbf0667129 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2364", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T11:15:08.923", - "lastModified": "2024-05-14T12:58:30.150", + "lastModified": "2024-05-17T02:22:53.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json index fd5a23c15e8..2191f5b732a 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2365", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T12:15:09.877", - "lastModified": "2024-05-14T12:58:30.793", + "lastModified": "2024-05-17T02:22:53.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json index 48dc4aeabae..b217526e8da 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2366", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T12:15:09.937", - "lastModified": "2024-05-14T12:58:31.320", + "lastModified": "2024-05-17T02:22:53.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json index cc11032eee1..ee6c5f8f015 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2367", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T13:15:13.697", - "lastModified": "2024-05-14T12:58:31.867", + "lastModified": "2024-05-17T02:22:53.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json index e38079e7f85..093498b7088 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2368", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T13:15:13.797", - "lastModified": "2024-05-14T12:58:32.410", + "lastModified": "2024-05-17T02:22:53.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json index 8e6c26f18fc..34535f0e5b7 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2369", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T13:15:13.863", - "lastModified": "2024-05-14T12:58:33.010", + "lastModified": "2024-05-17T02:22:53.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json index 7a0d8164aa0..02e953c636f 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2370", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T14:15:10.807", - "lastModified": "2024-05-14T12:58:33.507", + "lastModified": "2024-05-17T02:22:53.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json index 8de1f05beef..933faf28f66 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2371", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T14:15:10.863", - "lastModified": "2024-05-14T12:58:34.220", + "lastModified": "2024-05-17T02:22:53.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json index 01ccfefb31c..12161677be3 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2372", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T14:15:10.917", - "lastModified": "2024-05-14T12:58:34.770", + "lastModified": "2024-05-17T02:22:53.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json index f61443103b9..ae2f10b64bd 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2373", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T14:15:10.977", - "lastModified": "2024-05-14T12:58:35.240", + "lastModified": "2024-05-17T02:22:54.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json index 8ef5d4d4a3d..7277226e475 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2374", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T15:15:10.847", - "lastModified": "2024-05-14T12:58:35.817", + "lastModified": "2024-05-17T02:22:54.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json index 12ef7ddcd33..d0a7b707729 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2375", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T15:15:10.903", - "lastModified": "2024-05-14T12:58:36.347", + "lastModified": "2024-05-17T02:22:54.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json index 3501a55b72a..b89bb942ffa 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2376", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T16:15:09.933", - "lastModified": "2024-05-14T12:58:36.837", + "lastModified": "2024-05-17T02:22:54.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json index 45e1c56f0b2..63c78280a88 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2377", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T16:15:10.003", - "lastModified": "2024-05-14T12:58:37.360", + "lastModified": "2024-05-17T02:22:54.587", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json index 7a076278bb9..c01519ba874 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2378", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T16:15:10.063", - "lastModified": "2024-05-14T12:58:37.957", + "lastModified": "2024-05-17T02:22:54.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json index b6ef0f21d97..2e132d30a92 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2379", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T17:15:43.067", - "lastModified": "2024-05-14T12:58:38.510", + "lastModified": "2024-05-17T02:22:54.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json index 29ba372f4b5..9fd6b08c03c 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2380", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T17:15:43.130", - "lastModified": "2024-05-14T12:58:39.127", + "lastModified": "2024-05-17T02:22:54.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json index f75c260d975..844b3a9fe5b 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2381", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T17:15:43.187", - "lastModified": "2024-05-14T12:58:39.893", + "lastModified": "2024-05-17T02:22:55.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json index 3aecea9b1ac..cad6f5c7435 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2382", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T17:15:43.240", - "lastModified": "2024-05-14T12:58:40.370", + "lastModified": "2024-05-17T02:22:55.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json index ff2b4678e37..13378d84446 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2383", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T18:15:26.457", - "lastModified": "2024-05-14T12:58:40.923", + "lastModified": "2024-05-17T02:22:55.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json index 50bde368ad2..1dc99eb93b5 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2384", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T18:15:26.530", - "lastModified": "2024-05-14T12:58:41.383", + "lastModified": "2024-05-17T02:22:55.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json index be0bf2a31fd..799033ece8e 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2385", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T18:15:26.607", - "lastModified": "2024-05-14T12:58:41.913", + "lastModified": "2024-05-17T02:22:55.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json index 37e60d000e9..0cd2cef8d8a 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2386", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T19:15:16.863", - "lastModified": "2024-05-14T12:58:42.423", + "lastModified": "2024-05-17T02:22:55.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json index 79594436045..37b1c2573cb 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2387", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T19:15:16.923", - "lastModified": "2024-05-14T12:58:43.063", + "lastModified": "2024-05-17T02:22:55.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json index c1369c65ab4..f8a3e737deb 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2388", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T20:15:14.020", - "lastModified": "2024-05-14T12:58:43.573", + "lastModified": "2024-05-17T02:22:55.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json index 8ca81532acf..42dac09bc90 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2389", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T20:15:14.090", - "lastModified": "2024-05-14T12:58:44.080", + "lastModified": "2024-05-17T02:22:55.913", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json index 9d829a9e03c..b1599416cd9 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2390", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T20:15:14.167", - "lastModified": "2024-05-14T12:58:44.660", + "lastModified": "2024-05-17T02:22:56.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json index 9a4f69e5412..855f49560ed 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2391", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T21:15:08.827", - "lastModified": "2024-05-14T12:58:45.303", + "lastModified": "2024-05-17T02:22:56.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json index 3dae60c8dd7..ac62c17e92c 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2392", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T21:15:08.900", - "lastModified": "2024-05-14T12:58:45.890", + "lastModified": "2024-05-17T02:22:56.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json index 6eb59bde41e..6068ae59d53 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2393", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T21:15:08.963", - "lastModified": "2024-05-14T12:58:46.420", + "lastModified": "2024-05-17T02:22:56.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json index a205e4024bf..76b9f95eb4d 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2394", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T21:15:09.020", - "lastModified": "2024-05-14T12:58:46.910", + "lastModified": "2024-05-17T02:22:56.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json index 67f5a114c7d..7da6aee48ec 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2395", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T22:15:09.130", - "lastModified": "2024-05-14T12:58:47.407", + "lastModified": "2024-05-17T02:22:56.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json index 5e851d4862c..14059f845bf 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2396", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T22:15:09.190", - "lastModified": "2024-05-14T12:58:47.993", + "lastModified": "2024-05-17T02:22:56.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json index 8ee93623913..692d36304d5 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2397", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T22:15:09.247", - "lastModified": "2024-05-14T12:58:48.470", + "lastModified": "2024-05-17T02:22:56.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json index 0b3a0f56e36..082a7864194 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24039", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-21T02:15:09.550", - "lastModified": "2024-05-14T12:26:46.337", + "lastModified": "2024-05-17T02:20:10.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json index 5f37602d65d..c09cfe03ca8 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24040", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-21T02:15:09.680", - "lastModified": "2024-05-14T12:26:46.890", + "lastModified": "2024-05-17T02:20:10.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json index fc6581d9170..6ab12903a05 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24044", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-22T03:15:09.967", - "lastModified": "2024-05-14T12:26:47.573", + "lastModified": "2024-05-17T02:20:10.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json index 85db38318f1..7fea3b31eb4 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24055", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-22T04:15:11.560", - "lastModified": "2024-05-14T12:26:50.853", + "lastModified": "2024-05-17T02:20:11.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json index c4b908826f3..5e5e8ad541c 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24068", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T07:15:10.967", - "lastModified": "2024-05-14T12:26:53.480", + "lastModified": "2024-05-17T02:20:11.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json index 6cf0a87915b..5e2c0c327c6 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24069", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T07:15:11.137", - "lastModified": "2024-05-14T12:26:53.853", + "lastModified": "2024-05-17T02:20:11.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json index 47ada51a566..67dfe6d01cf 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24095", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:18.520", - "lastModified": "2024-05-14T12:26:57.410", + "lastModified": "2024-05-17T02:20:12.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json index 09fb06b86df..3ef9ba5bc3a 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24096", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:18.683", - "lastModified": "2024-05-14T12:26:57.787", + "lastModified": "2024-05-17T02:20:12.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json index 9e4988453d8..0c8da4b7b24 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24097", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:18.737", - "lastModified": "2024-05-14T12:26:58.107", + "lastModified": "2024-05-17T02:20:12.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json index 517325641dd..be2521d2036 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24098", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:18.790", - "lastModified": "2024-05-14T12:26:58.410", + "lastModified": "2024-05-17T02:20:12.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json index 5e1b21228ef..8d2a5239512 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24099", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-23T15:15:18.847", - "lastModified": "2024-05-14T12:26:58.700", + "lastModified": "2024-05-17T02:20:12.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json b/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json index cdec8fff814..dc4a030341e 100644 --- a/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json +++ b/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24229", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-15T18:15:10.460", - "lastModified": "2024-05-14T12:27:25.617", + "lastModified": "2024-05-17T02:20:16.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json b/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json index 13519631188..22a0d81993c 100644 --- a/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json +++ b/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24676", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-24T21:15:08.327", - "lastModified": "2024-05-14T12:29:24.640", + "lastModified": "2024-05-17T02:20:29.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json index 75d80567c55..25e99d0b343 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2408", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T23:15:08.267", - "lastModified": "2024-05-14T12:58:52.850", + "lastModified": "2024-05-17T02:22:57.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json index d9e762bf5d1..642d980ba67 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2409", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T23:15:08.337", - "lastModified": "2024-05-14T12:58:53.387", + "lastModified": "2024-05-17T02:22:57.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json index ed239b7c5f9..19dda85f743 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2410", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T23:15:08.397", - "lastModified": "2024-05-14T12:58:53.873", + "lastModified": "2024-05-17T02:22:57.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json index 40af23f80b8..2803078da6e 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2411", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-28T23:15:08.460", - "lastModified": "2024-05-14T12:58:54.367", + "lastModified": "2024-05-17T02:22:57.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json index fca842c09ee..5a9d3a2edc1 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2412", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T00:15:08.857", - "lastModified": "2024-05-14T12:58:54.837", + "lastModified": "2024-05-17T02:22:57.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json index 13fbf4f2eaa..22cfb35b9db 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2413", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T00:15:08.937", - "lastModified": "2024-05-14T12:58:55.387", + "lastModified": "2024-05-17T02:22:57.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json index f6d01c50f94..04196c0b181 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2417", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T01:15:08.867", - "lastModified": "2024-05-14T12:58:57.087", + "lastModified": "2024-05-17T02:22:57.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json index 81babd8d1ec..a534c40cce3 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2418", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T01:15:08.980", - "lastModified": "2024-05-14T12:58:57.643", + "lastModified": "2024-05-17T02:22:58.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json index 2b9cf4f69da..d2953a70135 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2419", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T01:15:09.063", - "lastModified": "2024-05-14T12:58:58.170", + "lastModified": "2024-05-17T02:22:58.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json index fb5363d49d0..66fb6a544ee 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2420", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T02:15:09.383", - "lastModified": "2024-05-14T12:58:58.643", + "lastModified": "2024-05-17T02:22:58.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json index ddd8991208d..8e49eba6469 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2421", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T02:15:09.450", - "lastModified": "2024-05-14T12:58:59.157", + "lastModified": "2024-05-17T02:22:58.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json index 76367140286..da87e7c3737 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2424", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T08:15:11.327", - "lastModified": "2024-05-14T12:59:01.200", + "lastModified": "2024-05-17T02:22:58.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json index f5cbe33b2f6..63078313f9c 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2425", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-29T08:15:11.447", - "lastModified": "2024-05-14T12:59:01.803", + "lastModified": "2024-05-17T02:22:58.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json index fc92d5d1fd5..c8c5a5adbbc 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2451", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-01T16:15:11.640", - "lastModified": "2024-05-14T12:59:14.717", + "lastModified": "2024-05-17T02:22:59.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json index c95ad22a247..f7369dcdaef 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2473", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-02T13:15:25.090", - "lastModified": "2024-05-14T12:59:23.023", + "lastModified": "2024-05-17T02:23:00.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json index f560f474767..f9ec0559944 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2474", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-02T13:15:25.197", - "lastModified": "2024-05-14T12:59:23.577", + "lastModified": "2024-05-17T02:23:00.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json index 35dd21df718..3e026767486 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2475", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-02T13:15:25.287", - "lastModified": "2024-05-14T12:59:24.097", + "lastModified": "2024-05-17T02:23:00.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json index 27b1b270ae6..40361ae71e6 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2476", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-02T14:15:09.273", - "lastModified": "2024-05-14T12:59:24.763", + "lastModified": "2024-05-17T02:23:00.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json index 6e207eba71d..083f2f9aeb1 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2477", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-02T14:15:09.353", - "lastModified": "2024-05-14T12:59:25.277", + "lastModified": "2024-05-17T02:23:00.713", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json index 80b22ea1756..d10e5f9e236 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25399.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25399", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-05T17:15:09.320", - "lastModified": "2024-05-14T12:32:24.267", + "lastModified": "2024-05-17T02:20:45.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json index 78e0ee4f061..5f4b9769553 100644 --- a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25718", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-13T20:15:11.040", - "lastModified": "2024-05-14T12:34:07.393", + "lastModified": "2024-05-17T02:20:53.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json index ff68774506f..206a986864f 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2519", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T17:15:13.753", - "lastModified": "2024-05-14T12:59:43.810", + "lastModified": "2024-05-17T02:23:01.927", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json index 1bb2970ed41..326a1808268 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2520", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T17:15:13.843", - "lastModified": "2024-05-14T12:59:44.357", + "lastModified": "2024-05-17T02:23:02.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json index bbfb9c72894..04f98c15bc1 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2521", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T17:15:13.917", - "lastModified": "2024-05-14T12:59:44.813", + "lastModified": "2024-05-17T02:23:02.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json index 0755c35e310..df00f932354 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2522", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T18:15:09.763", - "lastModified": "2024-05-14T12:59:45.253", + "lastModified": "2024-05-17T02:23:02.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json index d8865cf5154..314aa4c0207 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2523", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T18:15:10.063", - "lastModified": "2024-05-14T12:59:45.727", + "lastModified": "2024-05-17T02:23:02.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json index 267a81eb7da..6138b6a0f3c 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2524", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T19:15:09.123", - "lastModified": "2024-05-14T12:59:46.163", + "lastModified": "2024-05-17T02:23:02.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json index b18d2c92328..bbe42f3c024 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2560", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-06T11:15:08.853", - "lastModified": "2024-05-14T12:59:55.817", + "lastModified": "2024-05-17T02:23:03.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json index 050e1302526..9237a30eb9b 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2565", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-07T15:15:08.813", - "lastModified": "2024-05-14T12:59:57.600", + "lastModified": "2024-05-17T02:23:03.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json index 9abf38055bd..5f4476b2027 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2594", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-09T13:15:17.910", - "lastModified": "2024-05-14T13:00:07.310", + "lastModified": "2024-05-17T02:23:04.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json index 2d630d42ce4..7593f20f04a 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2595", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-09T13:15:17.980", - "lastModified": "2024-05-14T13:00:07.710", + "lastModified": "2024-05-17T02:23:04.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json index 504d0b57d56..34920607879 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2596", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-09T13:15:18.043", - "lastModified": "2024-05-14T13:00:08.090", + "lastModified": "2024-05-17T02:23:04.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json index 165d11071e3..ef8c083ae31 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26735", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-26T00:15:09.227", - "lastModified": "2024-05-14T12:39:30.453", + "lastModified": "2024-05-17T02:21:16.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json index 7d7a51db478..9b908eb4465 100644 --- a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json +++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26750", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-04T15:15:08.983", - "lastModified": "2024-05-14T12:39:30.900", + "lastModified": "2024-05-17T02:21:16.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json index ad41dd2b8ee..4c710cf583f 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26913", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-22T15:15:10.357", - "lastModified": "2024-05-14T12:39:53.537", + "lastModified": "2024-05-17T02:21:19.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json index 5f45a73569d..0699a936dc0 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26924", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-27T22:15:21.967", - "lastModified": "2024-05-14T12:39:57.080", + "lastModified": "2024-05-17T02:21:19.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json index 47a7a84c727..10c2506f163 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26930", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-26T19:15:08.783", - "lastModified": "2024-05-14T12:39:57.770", + "lastModified": "2024-05-17T02:21:19.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json index ad1aa33dc82..45598ae1762 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26980", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T13:15:07.937", - "lastModified": "2024-05-14T12:40:07.590", + "lastModified": "2024-05-17T02:21:21.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json index 5fc40a57ff2..b9a3867c256 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2617", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-10T06:15:16.853", - "lastModified": "2024-05-14T13:00:15.483", + "lastModified": "2024-05-17T02:23:05.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json index 4df150fc0c4..cfaccbc74f1 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2618", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-10T06:15:17.577", - "lastModified": "2024-05-14T13:00:15.930", + "lastModified": "2024-05-17T02:23:05.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json index 08e8e4cfd1e..916e511972a 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2619", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-10T06:15:17.990", - "lastModified": "2024-05-14T13:00:16.313", + "lastModified": "2024-05-17T02:23:05.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json index b5b3f251cff..6af560a71a5 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2641", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T06:15:09.317", - "lastModified": "2024-05-14T13:00:23.913", + "lastModified": "2024-05-17T02:23:06.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json index a80de49ced5..f4014a14bc0 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2642", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T06:15:09.657", - "lastModified": "2024-05-14T13:00:24.423", + "lastModified": "2024-05-17T02:23:06.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json index 7b2f5a2ab04..18a8e1ffb21 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2643", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T07:15:08.370", - "lastModified": "2024-05-14T13:00:24.860", + "lastModified": "2024-05-17T02:23:06.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json index 5da7856ce0a..7084b07a092 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2644", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T07:15:08.480", - "lastModified": "2024-05-14T13:00:25.237", + "lastModified": "2024-05-17T02:23:06.687", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json index 4dd9b67d3a6..a495343a125 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2645", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T07:15:08.567", - "lastModified": "2024-05-14T13:00:25.627", + "lastModified": "2024-05-17T02:23:06.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json index 6fc444ecdf4..eca088bc666 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2646", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T08:15:08.620", - "lastModified": "2024-05-14T13:00:26.077", + "lastModified": "2024-05-17T02:23:06.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json index 10c23de72bb..8792f0cfcc9 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2647", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T08:15:08.700", - "lastModified": "2024-05-14T13:00:26.560", + "lastModified": "2024-05-17T02:23:07.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json index df71575118d..d1f8c58a749 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2648", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T08:15:08.773", - "lastModified": "2024-05-14T13:00:27.017", + "lastModified": "2024-05-17T02:23:07.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json index 264b482774e..db0ffec8a92 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2649", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T08:15:08.843", - "lastModified": "2024-05-14T13:00:27.420", + "lastModified": "2024-05-17T02:23:07.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json index adc15d45d80..ae2ae05e9ec 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2652", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T09:15:09.313", - "lastModified": "2024-05-14T13:00:28.530", + "lastModified": "2024-05-17T02:23:07.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json index bed31c4ddb9..7366faa422e 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2653", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T09:15:09.723", - "lastModified": "2024-05-14T13:00:28.923", + "lastModified": "2024-05-17T02:23:07.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json index 89b1edb86f6..c1830bde528 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2656", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T13:15:13.850", - "lastModified": "2024-05-14T13:00:29.890", + "lastModified": "2024-05-17T02:23:07.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json index ed5ed907705..b3f43f03ff1 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2657", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T14:15:20.217", - "lastModified": "2024-05-14T13:00:30.287", + "lastModified": "2024-05-17T02:23:07.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json index 08136713abb..61cf651aef1 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2658", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T14:15:20.653", - "lastModified": "2024-05-14T13:00:30.720", + "lastModified": "2024-05-17T02:23:07.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json index 53e1e7e4028..e69930816d0 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2659", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T15:15:11.730", - "lastModified": "2024-05-14T13:00:31.130", + "lastModified": "2024-05-17T02:23:07.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json index d27a92d67da..e6ba896f9ba 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2660", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T15:15:11.830", - "lastModified": "2024-05-14T13:00:31.523", + "lastModified": "2024-05-17T02:23:08.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json index 17747671442..a5571af4c15 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2661", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-11T15:15:11.917", - "lastModified": "2024-05-14T13:00:31.860", + "lastModified": "2024-05-17T02:23:08.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json index a2901a92d5a..1a4b433af36 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2667", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T07:15:08.627", - "lastModified": "2024-05-14T13:00:33.950", + "lastModified": "2024-05-17T02:23:08.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json index 3739b8a2a7c..e5fd774f014 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2668", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T07:15:08.733", - "lastModified": "2024-05-14T13:00:34.390", + "lastModified": "2024-05-17T02:23:08.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json index b3393c61f2f..873086ab92f 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2669", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T08:15:09.063", - "lastModified": "2024-05-14T13:00:34.793", + "lastModified": "2024-05-17T02:23:08.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json index 28e04378731..00501036c79 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2670", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T08:15:09.130", - "lastModified": "2024-05-14T13:00:35.193", + "lastModified": "2024-05-17T02:23:08.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json index 957cd3cc0ea..c6e0c5a16ec 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2671", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T09:15:10.447", - "lastModified": "2024-05-14T13:00:35.573", + "lastModified": "2024-05-17T02:23:08.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json index d683a99ff75..7914fb4c8e0 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2672", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T09:15:10.520", - "lastModified": "2024-05-14T13:00:35.947", + "lastModified": "2024-05-17T02:23:10.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json index 6c623cae737..edd43ee7799 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2676", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T09:15:10.610", - "lastModified": "2024-05-14T13:00:37.687", + "lastModified": "2024-05-17T02:23:10.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json index 5c5acb38d29..63d55a2f697 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2677", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T10:15:09.073", - "lastModified": "2024-05-14T13:00:38.060", + "lastModified": "2024-05-17T02:23:10.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json index d08e8a750d9..9ae756f4a9f 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2678", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T10:15:09.140", - "lastModified": "2024-05-14T13:00:38.450", + "lastModified": "2024-05-17T02:23:10.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json index d7e864c72aa..fbfc8f37767 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2682", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-12T13:15:09.477", - "lastModified": "2024-05-14T13:00:40.197", + "lastModified": "2024-05-17T02:23:10.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json index d2b8dd91c84..98602ba11d1 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2689", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T08:15:18.897", - "lastModified": "2024-05-14T13:00:42.790", + "lastModified": "2024-05-17T02:23:11.003", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json index b6b03fc0694..57ccdd19a14 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2690", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T08:15:19.170", - "lastModified": "2024-05-14T13:00:43.260", + "lastModified": "2024-05-17T02:23:11.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json index 4e83858d67f..d9212e5eeb0 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2691", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T09:15:09.270", - "lastModified": "2024-05-14T13:00:43.683", + "lastModified": "2024-05-17T02:23:11.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json index f68468ab721..357cab62bb4 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2692", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T09:15:09.677", - "lastModified": "2024-05-14T13:00:44.123", + "lastModified": "2024-05-17T02:23:11.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json index bf47324640c..b355971044c 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2693", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T09:15:09.753", - "lastModified": "2024-05-14T13:00:44.473", + "lastModified": "2024-05-17T02:23:11.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json index 35db99bb1e0..c234ea86a1e 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2694", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T10:15:08.720", - "lastModified": "2024-05-14T13:00:44.930", + "lastModified": "2024-05-17T02:23:11.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json index d8844471bb8..65dab423c3d 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2695", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T11:15:08.763", - "lastModified": "2024-05-14T13:00:45.430", + "lastModified": "2024-05-17T02:23:11.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json index 7c6f1dac458..df66438cab4 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2696", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T11:15:08.837", - "lastModified": "2024-05-14T13:00:45.840", + "lastModified": "2024-05-17T02:23:11.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json index 7f22376c30c..a636dc548e0 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2697", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T12:15:09.127", - "lastModified": "2024-05-14T13:00:46.243", + "lastModified": "2024-05-17T02:23:11.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json index d87e9baed4e..7471cd6aa6d 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2698", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T12:15:09.207", - "lastModified": "2024-05-14T13:00:46.623", + "lastModified": "2024-05-17T02:23:12.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json index fadb3160a64..97440ca5552 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2699", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-14T12:15:09.267", - "lastModified": "2024-05-14T13:00:46.983", + "lastModified": "2024-05-17T02:23:12.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json index b666b9ea710..cf59e82b5a2 100644 --- a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json +++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27890", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-14T01:15:07.127", - "lastModified": "2024-05-14T12:44:08.570", + "lastModified": "2024-05-17T02:21:43.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json index 086c665419c..e0944feb724 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27974", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-09T00:15:09.930", - "lastModified": "2024-05-14T12:44:34.310", + "lastModified": "2024-05-17T02:21:45.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json index a9f624ee0a0..bc2123378f7 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2738", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-16T15:15:09.110", - "lastModified": "2024-05-14T13:00:59.987", + "lastModified": "2024-05-17T02:23:13.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json index 500943d8b56..1ee66739d53 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2739", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-16T16:15:10.027", - "lastModified": "2024-05-14T13:01:00.483", + "lastModified": "2024-05-17T02:23:13.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json index 5342a6b0c65..62980fb0022 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2740", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-16T17:15:11.433", - "lastModified": "2024-05-14T13:01:00.893", + "lastModified": "2024-05-17T02:23:13.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json index 6857f83a255..b1239a35bce 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2765", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.363", - "lastModified": "2024-05-14T13:01:08.680", + "lastModified": "2024-05-17T02:23:14.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json index f15f54e2676..faca4db4635 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2766", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.443", - "lastModified": "2024-05-14T13:01:09.080", + "lastModified": "2024-05-17T02:23:14.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json index 74c58da4168..2113468ea2f 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2768", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.523", - "lastModified": "2024-05-14T13:01:09.827", + "lastModified": "2024-05-17T02:23:14.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json index ff455e9e577..1538116a1a9 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2769", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T18:15:09.317", - "lastModified": "2024-05-14T13:01:10.223", + "lastModified": "2024-05-17T02:23:14.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json index a5ef8f53543..eea2bd6bb7c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2770", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T18:15:09.377", - "lastModified": "2024-05-14T13:01:10.637", + "lastModified": "2024-05-17T02:23:14.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json index 484d5f82d2f..6f88c5b41a6 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2771", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.210", - "lastModified": "2024-05-14T13:01:11.003", + "lastModified": "2024-05-17T02:23:14.857", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json index 09ae9cf0f34..f1837caf54f 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2772", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.277", - "lastModified": "2024-05-14T13:01:11.370", + "lastModified": "2024-05-17T02:23:14.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json index bc50721d9d5..deb278a6ba6 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2773", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.340", - "lastModified": "2024-05-14T13:01:11.837", + "lastModified": "2024-05-17T02:23:15.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json index 000185c64b6..f2240cbc7f8 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2774", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.427", - "lastModified": "2024-05-14T13:01:12.237", + "lastModified": "2024-05-17T02:23:15.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json index 26e338b515b..b6150384e23 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2775", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.513", - "lastModified": "2024-05-14T13:01:12.693", + "lastModified": "2024-05-17T02:23:15.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json index afa2c078b31..08996e07754 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2776", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.597", - "lastModified": "2024-05-14T13:01:13.060", + "lastModified": "2024-05-17T02:23:15.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json index 0fd0b36f673..0d2a9ddbb78 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2789", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-18T13:15:09.507", - "lastModified": "2024-05-14T13:01:17.873", + "lastModified": "2024-05-17T02:23:15.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json index 694cd85d555..744e61e5ff5 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2790", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-18T13:15:09.603", - "lastModified": "2024-05-14T13:01:18.293", + "lastModified": "2024-05-17T02:23:15.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json index e818275ae0a..596c74968f2 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2799", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-18T16:15:09.970", - "lastModified": "2024-05-14T13:01:21.580", + "lastModified": "2024-05-17T02:23:16.390", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json index 9e8152a0cb8..897879d9515 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28155", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-16T15:15:11.107", - "lastModified": "2024-05-14T12:47:31.543", + "lastModified": "2024-05-17T02:21:50.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json index 821cffffc2c..36989fcd9b4 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28500", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-06T21:15:07.797", - "lastModified": "2024-05-14T12:49:18.110", + "lastModified": "2024-05-17T02:21:59.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json index 1028fc5b6bd..2297648b977 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2806", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-19T09:15:09.840", - "lastModified": "2024-05-14T13:01:24.010", + "lastModified": "2024-05-17T02:23:16.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json index a7c11d8b152..02038197d55 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2814", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-19T17:15:09.163", - "lastModified": "2024-05-14T13:01:26.937", + "lastModified": "2024-05-17T02:23:16.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json index fed23451ea6..62cec334d13 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2815", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-19T17:15:09.233", - "lastModified": "2024-05-14T13:01:27.347", + "lastModified": "2024-05-17T02:23:17.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json index d4da145293b..539ba2d85be 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2822", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-20T07:15:43.913", - "lastModified": "2024-05-14T13:01:29.437", + "lastModified": "2024-05-17T02:23:17.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json index ca876b44819..680e0fe4a9a 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2823", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-20T08:15:08.680", - "lastModified": "2024-05-14T13:01:29.863", + "lastModified": "2024-05-17T02:23:17.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json index 51812316e6d..cfd7a51e091 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2824", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-20T08:15:08.763", - "lastModified": "2024-05-14T13:01:30.283", + "lastModified": "2024-05-17T02:23:17.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json index 8cfafc9b7a0..9121e62cba2 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2826", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-21T08:15:08.643", - "lastModified": "2024-05-14T13:01:31.107", + "lastModified": "2024-05-17T02:23:17.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json index a2c99e749f6..bbde41d5b8a 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2851", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2023-05-25T14:15:10.557", - "lastModified": "2024-05-14T13:01:41.707", + "lastModified": "2024-05-17T02:23:18.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json index 56abd121718..5d890e58e35 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2862", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T10:15:09.283", - "lastModified": "2024-05-14T13:01:46.577", + "lastModified": "2024-05-17T02:23:18.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json index 8ae251bad65..16be6472456 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2863", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T10:15:09.407", - "lastModified": "2024-05-14T13:01:46.960", + "lastModified": "2024-05-17T02:23:19.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json index 5eec86bb73e..a911ee331bb 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2864", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T11:15:09.237", - "lastModified": "2024-05-14T13:01:47.360", + "lastModified": "2024-05-17T02:23:19.267", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json index a765f5d1edc..eb03b58f2ac 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2865", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T11:15:09.317", - "lastModified": "2024-05-14T13:01:47.743", + "lastModified": "2024-05-17T02:23:19.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json index 5ddb2687508..4b8ee67c598 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2870", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T18:15:10.217", - "lastModified": "2024-05-14T13:01:49.330", + "lastModified": "2024-05-17T02:23:19.573", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json index c800302166b..ae62b17a14d 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2871", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T18:15:10.337", - "lastModified": "2024-05-14T13:01:49.773", + "lastModified": "2024-05-17T02:23:19.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json index ae988d443b4..c24d29e84e2 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2872", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T18:15:10.413", - "lastModified": "2024-05-14T13:01:50.167", + "lastModified": "2024-05-17T02:23:19.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json index a4e9eb227ab..738a30c1770 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2873", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T18:15:10.493", - "lastModified": "2024-05-14T13:01:50.567", + "lastModified": "2024-05-17T02:23:19.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json index 55b347141d7..ebf6d989850 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2874", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T19:15:09.443", - "lastModified": "2024-05-14T13:01:50.987", + "lastModified": "2024-05-17T02:23:20.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json index a578689e509..e4eb29ddb0c 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2875", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-24T19:15:09.517", - "lastModified": "2024-05-14T13:01:51.383", + "lastModified": "2024-05-17T02:23:20.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json index 34381231739..1d3a5974672 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2888", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-25T13:15:09.310", - "lastModified": "2024-05-14T13:01:58.307", + "lastModified": "2024-05-17T02:23:20.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json b/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json index f2a27456739..397ff61e895 100644 --- a/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json +++ b/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29218", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-03T21:15:07.237", - "lastModified": "2024-05-14T12:53:19.820", + "lastModified": "2024-05-17T02:22:18.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json index 4c7e5f833e0..25d3438d48a 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29417", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-06T05:15:07.500", - "lastModified": "2024-05-14T12:54:20.053", + "lastModified": "2024-05-17T02:22:22.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29579.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29579.json index 3f7241945cf..00dbeabc201 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29579.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29579.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29579", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T13:15:07.440", - "lastModified": "2024-05-14T12:55:05.043", + "lastModified": "2024-05-17T02:22:27.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json index 5136811ca79..f7b2b5bc9ef 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29581", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-12T16:15:19.603", - "lastModified": "2024-05-14T12:55:05.840", + "lastModified": "2024-05-17T02:22:27.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29582.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29582.json index f59005a6036..6da67310ad1 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29582.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29582.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29582", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T13:15:07.483", - "lastModified": "2024-05-14T12:55:06.157", + "lastModified": "2024-05-17T02:22:27.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json index f916cb7a6e2..f633393fb76 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29583.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29583", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T13:15:07.523", - "lastModified": "2024-05-14T12:55:06.590", + "lastModified": "2024-05-17T02:22:27.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json index eb2dd84e9fb..1e16a1bf3a4 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29820", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-12T11:15:12.960", - "lastModified": "2024-05-14T12:55:44.273", + "lastModified": "2024-05-17T02:22:31.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json index a1de9b20c32..f1eee9b8182 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29824", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-06T21:15:09.060", - "lastModified": "2024-05-14T12:55:44.577", + "lastModified": "2024-05-17T02:22:31.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json index bc7f84cb171..c7dfe67b67d 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29827", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T14:15:11.363", - "lastModified": "2024-05-14T12:55:44.960", + "lastModified": "2024-05-17T02:22:31.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json index 58ded786aad..81e97914065 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29856", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-02T15:15:23.697", - "lastModified": "2024-05-14T12:55:49.170", + "lastModified": "2024-05-17T02:22:32.293", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json index 5fa4861b6cf..105e7c07758 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2900", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-25T21:15:09.157", - "lastModified": "2024-05-14T13:02:04.267", + "lastModified": "2024-05-17T02:23:21.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json index 449ec6378e6..ed28a491c02 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2901", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-25T22:15:09.517", - "lastModified": "2024-05-14T13:02:04.893", + "lastModified": "2024-05-17T02:23:21.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json index f9b2ab961fb..e87f6419a09 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2902", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-25T22:15:09.600", - "lastModified": "2024-05-14T13:02:05.613", + "lastModified": "2024-05-17T02:23:21.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json index fa1f1bba110..51e414f4566 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2903", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-25T23:15:09.293", - "lastModified": "2024-05-14T13:02:06.203", + "lastModified": "2024-05-17T02:23:21.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json index 75de8148778..c8611ca998e 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2922", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T08:15:09.577", - "lastModified": "2024-05-14T13:02:12.753", + "lastModified": "2024-05-17T02:23:21.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json index 1b9b3d4eb43..85349e36d46 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2923", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T08:15:10.297", - "lastModified": "2024-05-14T13:02:13.167", + "lastModified": "2024-05-17T02:23:22.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json index b1146c1a29b..0da3e5a2642 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2924", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T08:15:10.377", - "lastModified": "2024-05-14T13:02:13.603", + "lastModified": "2024-05-17T02:23:22.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json index f24a3d76cb6..bbbf75e095f 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2925", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T09:15:09.487", - "lastModified": "2024-05-14T13:02:14.020", + "lastModified": "2024-05-17T02:23:22.303", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json index 310c35c2fff..53f619538fa 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2926", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T09:15:10.157", - "lastModified": "2024-05-14T13:02:14.433", + "lastModified": "2024-05-17T02:23:22.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json index a22f977c047..3f0202ffa96 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2927", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T09:15:10.240", - "lastModified": "2024-05-14T13:02:15.003", + "lastModified": "2024-05-17T02:23:22.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json index b5aaef337f4..e4a316478a9 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2928", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-27T10:15:09.840", - "lastModified": "2024-05-14T13:02:15.393", + "lastModified": "2024-05-17T02:23:22.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json index b4dc3f9f64f..2a252fba741 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2951", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-28T06:15:13.013", - "lastModified": "2024-05-14T13:02:22.273", + "lastModified": "2024-05-17T02:23:23.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json index eaa8bd3048e..bf5c700a1f8 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2955", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-29T07:15:09.820", - "lastModified": "2024-05-14T13:02:23.940", + "lastModified": "2024-05-17T02:23:23.587", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json index ca296a71c59..9c002c1d887 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2962", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-29T14:15:09.790", - "lastModified": "2024-05-14T13:02:26.540", + "lastModified": "2024-05-17T02:23:23.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json index c150c7b551e..2f440c05a7a 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2970", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T06:16:30.853", - "lastModified": "2024-05-14T13:02:28.253", + "lastModified": "2024-05-17T02:23:24.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json index 9918fe0d6a4..a59fccd26b6 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2973", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T11:15:09.457", - "lastModified": "2024-05-14T13:02:29.450", + "lastModified": "2024-05-17T02:23:24.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json index 8f98eb3f12a..8644906d9f1 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2978", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T14:15:09.763", - "lastModified": "2024-05-14T13:02:31.377", + "lastModified": "2024-05-17T02:23:24.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json index 698b7c37e69..95b705820a0 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2979", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T14:15:09.843", - "lastModified": "2024-05-14T13:02:31.803", + "lastModified": "2024-05-17T02:23:24.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json index d660883a421..d4a459e9e8f 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2980", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T15:15:09.467", - "lastModified": "2024-05-14T13:02:32.177", + "lastModified": "2024-05-17T02:23:24.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json index be45ad2d39c..312c6bc8a9f 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2981", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-30T15:15:09.553", - "lastModified": "2024-05-14T13:02:32.570", + "lastModified": "2024-05-17T02:23:24.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json index 1af8808b644..d769d17ab2e 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30179", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-13T17:15:14.600", - "lastModified": "2024-05-14T13:02:56.707", + "lastModified": "2024-05-17T02:23:27.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30402.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30402.json index caeaebfbc53..1e70545800a 100644 --- a/CVE-2023/CVE-2023-304xx/CVE-2023-30402.json +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30402.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30402", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-25T16:15:09.590", - "lastModified": "2024-05-14T13:03:27.240", + "lastModified": "2024-05-17T02:23:31.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json index 378f31be5fb..e6a532722d3 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3003", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T09:15:10.600", - "lastModified": "2024-05-14T13:31:08.330", + "lastModified": "2024-05-17T02:27:11.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json index 9c24edf675c..aa7f98206af 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3004", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T09:15:10.677", - "lastModified": "2024-05-14T13:31:08.513", + "lastModified": "2024-05-17T02:27:11.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json index 2b89b5db9a0..ee71ba525d2 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3005", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T09:15:10.743", - "lastModified": "2024-05-14T13:31:08.667", + "lastModified": "2024-05-17T02:27:11.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json index b7e24079c39..e2aebf41c7a 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3007", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T12:15:09.550", - "lastModified": "2024-05-14T13:31:08.920", + "lastModified": "2024-05-17T02:27:11.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json index 0d1f94caaa7..d7d30dd876d 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3008", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T12:15:09.640", - "lastModified": "2024-05-14T13:31:09.073", + "lastModified": "2024-05-17T02:27:12.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json index 6b4eb00e87f..4f7c7af3847 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3014", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T14:15:11.223", - "lastModified": "2024-05-14T13:31:09.917", + "lastModified": "2024-05-17T02:27:12.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json index 4c1642e1208..028ddd520aa 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3015", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T14:15:11.290", - "lastModified": "2024-05-14T13:31:10.057", + "lastModified": "2024-05-17T02:27:12.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json index a5bb7acb24f..dfac6d56a5f 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3016", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T14:15:11.353", - "lastModified": "2024-05-14T13:31:10.207", + "lastModified": "2024-05-17T02:27:12.477", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json index c72c942c4a8..ce803057406 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3017", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T15:15:09.627", - "lastModified": "2024-05-14T13:31:10.387", + "lastModified": "2024-05-17T02:27:12.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json index 74d1d7fb81a..ab836a3ff31 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3018", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-31T15:15:09.713", - "lastModified": "2024-05-14T13:31:10.580", + "lastModified": "2024-05-17T02:27:12.687", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json index 24e5696e16c..90ea95d0b8d 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3029", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-01T06:15:15.260", - "lastModified": "2024-05-14T13:31:12.150", + "lastModified": "2024-05-17T02:27:13.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json index 5533b88b6d2..3f69f3a53a9 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3035", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-01T14:15:12.317", - "lastModified": "2024-05-14T13:31:13.077", + "lastModified": "2024-05-17T02:27:13.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json index 597a8c69dac..69612a16082 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3056", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T12:15:09.470", - "lastModified": "2024-05-14T13:31:15.780", + "lastModified": "2024-05-17T02:27:13.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json index dcda515d6f0..95f2ebcbf5c 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3057", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T13:15:10.193", - "lastModified": "2024-05-14T13:31:15.930", + "lastModified": "2024-05-17T02:27:14.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json index ff88a29a2e8..7e1fbefbe7d 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3058", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T13:15:10.257", - "lastModified": "2024-05-14T13:31:16.063", + "lastModified": "2024-05-17T02:27:14.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json index 67713dba704..104a7598637 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3059", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T13:15:10.323", - "lastModified": "2024-05-14T13:31:16.193", + "lastModified": "2024-05-17T02:27:14.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json index 4e77b1a6b14..06dd6727452 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3060", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T14:15:09.530", - "lastModified": "2024-05-14T13:31:16.337", + "lastModified": "2024-05-17T02:27:14.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json index 3ca142532f9..76707c9cff1 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3061", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T14:15:09.597", - "lastModified": "2024-05-14T13:31:16.480", + "lastModified": "2024-05-17T02:27:14.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json index 65444b7386f..b155ed7edc5 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3062", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T14:15:09.663", - "lastModified": "2024-05-14T13:31:16.617", + "lastModified": "2024-05-17T02:27:14.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json index 34ab51a2869..d94ed2e48b7 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3068", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T16:15:10.040", - "lastModified": "2024-05-14T13:31:17.330", + "lastModified": "2024-05-17T02:27:14.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json index 526cf2fde38..91510746b0c 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3085", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-03T11:15:21.443", - "lastModified": "2024-05-14T13:31:19.520", + "lastModified": "2024-05-17T02:27:15.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json index 177c1b9f8dd..b9cf145f232 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3091", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-04T00:15:09.553", - "lastModified": "2024-05-14T13:31:20.400", + "lastModified": "2024-05-17T02:27:15.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json index 027c4833cc0..0964d0b4934 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3094", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-04T09:15:09.730", - "lastModified": "2024-05-14T13:31:20.740", + "lastModified": "2024-05-17T02:27:15.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json index 6316c9a944c..4f14296dc5c 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3096", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-05T06:15:09.227", - "lastModified": "2024-05-14T13:31:21.067", + "lastModified": "2024-05-17T02:27:15.943", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json index f41b9a7441a..ddda3961969 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3097", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-05T06:15:09.463", - "lastModified": "2024-05-14T13:31:21.213", + "lastModified": "2024-05-17T02:27:16.053", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json index e438a6a395f..e8c2f40af1c 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3098", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-05T07:15:09.420", - "lastModified": "2024-05-14T13:31:21.347", + "lastModified": "2024-05-17T02:27:16.153", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json index bd2f9c2614b..fd0067ec10c 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3099", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-05T07:15:11.143", - "lastModified": "2024-05-14T13:31:21.480", + "lastModified": "2024-05-17T02:27:16.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json index 4a164d74bad..0df8c9a2dfe 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31045", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T08:15:07.257", - "lastModified": "2024-05-14T13:07:03.310", + "lastModified": "2024-05-17T02:23:47.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31082.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31082.json index c74a229426b..fdccd743fa6 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31082.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31082.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31082", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T06:15:07.783", - "lastModified": "2024-05-14T13:07:07.770", + "lastModified": "2024-05-17T02:23:48.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json index 17f1b8661b8..14e48f56faa 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31437", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-13T17:15:14.657", - "lastModified": "2024-05-14T13:07:38.793", + "lastModified": "2024-05-17T02:23:54.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json index 33fcb363684..54e708e117b 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31438", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-13T17:15:14.707", - "lastModified": "2024-05-14T13:07:38.903", + "lastModified": "2024-05-17T02:23:54.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json index 34d7e1fd99d..41e57649055 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31439", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-13T17:15:14.753", - "lastModified": "2024-05-14T13:07:39.007", + "lastModified": "2024-05-17T02:23:54.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json index 9d14a7bf16e..d301396ad02 100644 --- a/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31698", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-17T13:15:09.463", - "lastModified": "2024-05-14T13:07:56.670", + "lastModified": "2024-05-17T02:23:59.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json index c804cef26bd..aff5ebabf90 100644 --- a/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json +++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31854", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:09.023", - "lastModified": "2024-05-14T13:08:09.543", + "lastModified": "2024-05-17T02:24:02.967", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31972.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31972.json index 15e427ead63..148535c5b82 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31972.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31972.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31972", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T13:15:18.503", - "lastModified": "2024-05-16T22:15:08.977", + "lastModified": "2024-05-17T02:24:05.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json index 73982f9d752..cf11bec8c84 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31973.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31973", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T14:15:13.737", - "lastModified": "2024-05-16T22:15:09.123", + "lastModified": "2024-05-17T02:24:05.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31974.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31974.json index b9cb78d9ff6..584a6724f54 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31974.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31974", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T13:15:18.550", - "lastModified": "2024-05-16T22:15:09.237", + "lastModified": "2024-05-17T02:24:05.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-319xx/CVE-2023-31975.json b/CVE-2023/CVE-2023-319xx/CVE-2023-31975.json index b9e31cd9e83..430b6420d13 100644 --- a/CVE-2023/CVE-2023-319xx/CVE-2023-31975.json +++ b/CVE-2023/CVE-2023-319xx/CVE-2023-31975.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31975", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T13:15:18.590", - "lastModified": "2024-05-16T22:15:09.343", + "lastModified": "2024-05-17T02:24:05.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json index d06650728b4..16d6fc703c3 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3100", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-05T08:15:09.667", - "lastModified": "2024-05-14T13:31:21.640", + "lastModified": "2024-05-17T02:27:16.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json index 9cc8342f70e..5cb1664304c 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3103", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-11-22T12:15:22.160", - "lastModified": "2024-05-14T13:31:21.953", + "lastModified": "2024-05-17T02:27:16.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json index ba3a91079cc..e915049341f 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3104", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-11-22T12:15:22.400", - "lastModified": "2024-05-14T13:31:22.207", + "lastModified": "2024-05-17T02:27:16.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json index 4f2810cb9dc..ad93e8fc6fe 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3119", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-06T11:15:10.063", - "lastModified": "2024-05-14T13:31:24.340", + "lastModified": "2024-05-17T02:27:17.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json index 0d2bcbe61cc..dc4d72d0e15 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3120", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-06T11:15:10.223", - "lastModified": "2024-05-14T13:31:24.493", + "lastModified": "2024-05-17T02:27:17.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json index f654d12d26c..8d5074b9e10 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3121", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-06T11:15:10.337", - "lastModified": "2024-05-14T13:31:24.670", + "lastModified": "2024-05-17T02:27:17.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json index 40cb541b786..1345638c868 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3143", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T15:15:09.617", - "lastModified": "2024-05-14T13:31:27.197", + "lastModified": "2024-05-17T02:27:17.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json index 34211b71534..d174d5b0ee6 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3144", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T15:15:09.710", - "lastModified": "2024-05-14T13:31:27.330", + "lastModified": "2024-05-17T02:27:18.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json index 9af59ee607a..77bedfa57c4 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3145", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T15:15:09.793", - "lastModified": "2024-05-14T13:31:27.470", + "lastModified": "2024-05-17T02:27:18.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json index a41af99a6dc..bab81c48ec6 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3146", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T16:15:09.523", - "lastModified": "2024-05-14T13:31:27.633", + "lastModified": "2024-05-17T02:27:18.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json index 65af12d565f..28218c0c4df 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3147", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T16:15:09.630", - "lastModified": "2024-05-14T13:31:27.767", + "lastModified": "2024-05-17T02:27:18.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json index 7a467b630b4..3681bb37b00 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3148", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T17:15:10.397", - "lastModified": "2024-05-14T13:31:27.900", + "lastModified": "2024-05-17T02:27:18.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json index ae5e8c73c42..b5c590a19ab 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3149", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T17:15:10.483", - "lastModified": "2024-05-14T13:31:28.050", + "lastModified": "2024-05-17T02:27:18.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json index 14384dbfd7d..4d21db5c84d 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3150", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T18:15:10.050", - "lastModified": "2024-05-14T13:31:28.207", + "lastModified": "2024-05-17T02:27:18.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json index faa99c51734..226b3aeee44 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3151", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T18:15:10.127", - "lastModified": "2024-05-14T13:31:28.357", + "lastModified": "2024-05-17T02:27:18.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json index 47da2e66601..520789d480d 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3152", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-07T18:15:10.193", - "lastModified": "2024-05-14T13:31:28.497", + "lastModified": "2024-05-17T02:27:18.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json index 27cdc2a3ed2..fc61f21a297 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3163", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-08T14:15:15.910", - "lastModified": "2024-05-14T13:31:30.100", + "lastModified": "2024-05-17T02:27:19.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json index 7ad17b86d64..527ff4ac46e 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3165", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-08T17:15:09.987", - "lastModified": "2024-05-14T13:31:30.570", + "lastModified": "2024-05-17T02:27:19.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json index 8293e5f63c6..d15ee8c3cb2 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3176", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T06:16:12.497", - "lastModified": "2024-05-14T13:31:32.650", + "lastModified": "2024-05-17T02:27:19.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json index 5559329e693..ced4b047169 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3177", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T06:16:12.870", - "lastModified": "2024-05-14T13:31:32.807", + "lastModified": "2024-05-17T02:27:19.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json index 2bcd5d91047..4046d807726 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3183", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T13:15:10.087", - "lastModified": "2024-05-14T13:31:33.853", + "lastModified": "2024-05-17T02:27:20.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json index b8c20ffe5d2..7a8d6c0f60a 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3184", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T13:15:10.170", - "lastModified": "2024-05-14T13:31:33.993", + "lastModified": "2024-05-17T02:27:20.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json index 71e728080c0..b0794a4052e 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3187", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T21:15:09.583", - "lastModified": "2024-05-14T13:31:34.240", + "lastModified": "2024-05-17T02:27:20.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json index db92975df92..a5eb2de95e2 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3189", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T06:15:08.507", - "lastModified": "2024-05-14T13:31:34.523", + "lastModified": "2024-05-17T02:27:20.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json index e2df2a442ea..fab3765bd85 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32637", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-25T06:15:10.893", - "lastModified": "2024-05-14T13:11:49.397", + "lastModified": "2024-05-17T02:24:22.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json index 3f286edfe49..e43c4c33d0b 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32783", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-07T17:15:11.080", - "lastModified": "2024-05-14T13:12:06.803", + "lastModified": "2024-05-17T02:24:26.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json index 40a0497194a..d4c6194503a 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3206", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-12T15:15:09.887", - "lastModified": "2024-05-14T13:31:36.640", + "lastModified": "2024-05-17T02:27:21.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json index 0178b8a88f5..9d4954a3286 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3208", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-12T15:15:09.987", - "lastModified": "2024-05-14T13:31:36.903", + "lastModified": "2024-05-17T02:27:21.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json index cfcb2f66101..e59a78d9386 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3231", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T06:15:09.007", - "lastModified": "2024-05-14T13:31:39.597", + "lastModified": "2024-05-17T02:27:22.007", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json index db34a7541fa..1b0ed8f96e4 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3232", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T06:15:09.080", - "lastModified": "2024-05-14T13:31:39.753", + "lastModified": "2024-05-17T02:27:22.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json index 1d26fdd0b0e..faf85a83fc5 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3233", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T07:15:09.337", - "lastModified": "2024-05-14T13:31:39.897", + "lastModified": "2024-05-17T02:27:22.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json index d11854bcbf6..e3ff0b37fa4 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3234", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T07:15:09.437", - "lastModified": "2024-05-14T13:31:40.030", + "lastModified": "2024-05-17T02:27:22.333", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json index 28af7008109..71753c5debf 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3235", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T07:15:09.510", - "lastModified": "2024-05-14T13:31:40.177", + "lastModified": "2024-05-17T02:27:22.443", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json index 042466a6791..ec5b94d9349 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3236", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T07:15:09.580", - "lastModified": "2024-05-14T13:31:40.310", + "lastModified": "2024-05-17T02:27:22.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json index fd0cffc3974..faf4b0d9155 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3237", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T08:15:09.640", - "lastModified": "2024-05-14T13:31:40.457", + "lastModified": "2024-05-17T02:27:22.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json index b15c1897a87..fcfdf292af7 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3238", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T08:15:09.713", - "lastModified": "2024-05-14T13:31:40.600", + "lastModified": "2024-05-17T02:27:22.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json index 3f3a85c2f24..95d185fe156 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3239", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T09:15:09.333", - "lastModified": "2024-05-14T13:31:40.740", + "lastModified": "2024-05-17T02:27:22.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json index f912130fa98..bd400ac5343 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3240", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T09:15:09.717", - "lastModified": "2024-05-14T13:31:40.887", + "lastModified": "2024-05-17T02:27:22.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json index 30517b14629..8ce5fd3fe1c 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3241", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-14T09:15:09.783", - "lastModified": "2024-05-14T13:31:41.040", + "lastModified": "2024-05-17T02:27:23.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json index 97f4f73dc34..300833a806c 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3243", "sourceIdentifier": "psirt@honeywell.com", "published": "2023-06-28T21:15:10.310", - "lastModified": "2024-05-14T13:31:41.377", + "lastModified": "2024-05-17T02:27:23.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json index 1cce58e0b60..68114d12338 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3274", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-15T13:15:09.647", - "lastModified": "2024-05-14T13:31:46.260", + "lastModified": "2024-05-17T02:27:24.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json index e279272234b..6fbf09bd0e6 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3275", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-15T13:15:09.713", - "lastModified": "2024-05-14T13:31:46.413", + "lastModified": "2024-05-17T02:27:24.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json index 7e73cfbea2e..8be340299d7 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3276", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-15T13:15:09.773", - "lastModified": "2024-05-14T13:31:46.553", + "lastModified": "2024-05-17T02:27:24.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json index a5a68be1e50..6dceb37369a 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33281", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-22T02:15:11.837", - "lastModified": "2024-05-14T13:13:37.740", + "lastModified": "2024-05-17T02:24:40.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json index 546e77e4898..51f5b3a0169 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33546", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-01T13:15:10.743", - "lastModified": "2024-05-14T13:14:05.287", + "lastModified": "2024-05-17T02:24:45.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json index 07f80c1d8d9..fe728f84bd1 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33565.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33565", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-23T19:15:09.047", - "lastModified": "2024-05-14T13:14:07.303", + "lastModified": "2024-05-17T02:24:46.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33566.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33566.json index 8d8b6280ae0..87802eb74c6 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33566.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33566.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33566", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T18:15:13.463", - "lastModified": "2024-05-14T13:14:07.443", + "lastModified": "2024-05-17T02:24:46.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33567.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33567.json index ec095cb6d55..cb476e9910b 100644 --- a/CVE-2023/CVE-2023-335xx/CVE-2023-33567.json +++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33567.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33567", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-27T18:15:13.510", - "lastModified": "2024-05-14T13:14:07.547", + "lastModified": "2024-05-17T02:24:46.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json b/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json index 4fd2aeb7fa0..2084a0262fa 100644 --- a/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json +++ b/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33796", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-24T20:15:10.827", - "lastModified": "2024-05-14T13:14:25.000", + "lastModified": "2024-05-17T02:24:51.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json index 71d1c88865d..13a1388aeb6 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3305", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T08:15:09.023", - "lastModified": "2024-05-14T13:31:48.890", + "lastModified": "2024-05-17T02:27:25.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json index 18620ffea47..ce122079f98 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3306", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T08:15:09.287", - "lastModified": "2024-05-14T13:31:49.037", + "lastModified": "2024-05-17T02:27:25.183", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json index ae3fb26f00c..bf173079f4b 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3307", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T09:15:09.330", - "lastModified": "2024-05-14T13:31:49.173", + "lastModified": "2024-05-17T02:27:25.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json index 45a6af48e3a..ca4fd5815c2 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3308", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T09:15:09.677", - "lastModified": "2024-05-14T13:31:49.313", + "lastModified": "2024-05-17T02:27:25.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json index 11fd140249c..74a79ef53eb 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3309", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T12:15:09.267", - "lastModified": "2024-05-14T13:31:49.490", + "lastModified": "2024-05-17T02:27:25.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json index f87f0d93cd5..efbf30e3244 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3310", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T12:15:09.347", - "lastModified": "2024-05-14T13:31:49.623", + "lastModified": "2024-05-17T02:27:25.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json index 381681acb00..77eaf40ffd6 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3311", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T15:15:11.660", - "lastModified": "2024-05-14T13:31:49.770", + "lastModified": "2024-05-17T02:27:25.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json index 35578a9e24d..8ab8aa0e10a 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3318", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-19T13:15:10.173", - "lastModified": "2024-05-14T13:31:50.650", + "lastModified": "2024-05-17T02:27:25.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json index 75d225a56d9..7185a2ff10d 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3337", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-20T12:15:09.743", - "lastModified": "2024-05-14T13:31:53.700", + "lastModified": "2024-05-17T02:27:26.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json index aedb2a6f829..43b91146d63 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3339", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-21T07:15:42.667", - "lastModified": "2024-05-14T13:31:54.633", + "lastModified": "2024-05-17T02:27:26.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json index da85a1e0b33..62b5fb6419f 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3340", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-20T16:15:09.960", - "lastModified": "2024-05-14T13:31:54.997", + "lastModified": "2024-05-17T02:27:26.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json index 6e560efe5b0..3fe6332c9c5 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3380", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-23T10:15:10.717", - "lastModified": "2024-05-14T13:32:07.230", + "lastModified": "2024-05-17T02:27:27.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json index 8d532a5a0dd..ace2ef8e28d 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3381", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-23T10:15:10.803", - "lastModified": "2024-05-14T13:32:07.683", + "lastModified": "2024-05-17T02:27:27.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json index 4469fa0e1b3..8f30aec63a6 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3382", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-23T10:15:10.880", - "lastModified": "2024-05-14T13:32:08.060", + "lastModified": "2024-05-17T02:27:28.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json index 5affb4378c5..582b373bb08 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3383", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-23T11:15:10.030", - "lastModified": "2024-05-14T13:32:08.463", + "lastModified": "2024-05-17T02:27:28.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json index 4092d4679ca..6e28a0b9e3a 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3391", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-23T16:15:09.693", - "lastModified": "2024-05-14T13:32:11.857", + "lastModified": "2024-05-17T02:27:28.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json index aeb401c7e47..f652375c82f 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3396", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-25T19:15:09.027", - "lastModified": "2024-05-14T13:32:14.017", + "lastModified": "2024-05-17T02:27:28.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json index 834ba52526b..ed0d26fb4f5 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34150", "sourceIdentifier": "security@apache.org", "published": "2023-07-05T08:15:09.143", - "lastModified": "2024-05-14T13:15:06.353", + "lastModified": "2024-05-17T02:24:59.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json index e1d3e984256..4ff68d42a6f 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34256", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-31T20:15:10.817", - "lastModified": "2024-05-14T13:15:20.453", + "lastModified": "2024-05-17T02:25:03.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json index f09c53cb334..f44c2329e95 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34257", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-31T20:15:10.860", - "lastModified": "2024-05-14T13:15:20.670", + "lastModified": "2024-05-17T02:25:03.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json b/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json index 2970c28f7a2..8373d166bd9 100644 --- a/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json +++ b/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34845", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T04:15:14.143", - "lastModified": "2024-05-14T13:16:02.970", + "lastModified": "2024-05-17T02:25:14.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json index e6a44a260bd..824234500d1 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34940", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-12T20:15:12.723", - "lastModified": "2024-05-14T13:16:07.300", + "lastModified": "2024-05-17T02:25:15.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json index a61d008ad1c..37bc353e1af 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34941", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-12T20:15:12.780", - "lastModified": "2024-05-14T13:16:07.400", + "lastModified": "2024-05-17T02:25:15.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json index b4097233807..5d064176e62 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34942", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-12T20:15:12.830", - "lastModified": "2024-05-14T13:16:07.513", + "lastModified": "2024-05-17T02:25:15.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json index a80893a5ad4..9c1f3e51f5d 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3449", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-28T18:15:16.607", - "lastModified": "2024-05-14T13:32:30.000", + "lastModified": "2024-05-17T02:27:29.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json index e57913e85bc..9c17799ca50 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3450", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-28T18:15:16.677", - "lastModified": "2024-05-14T13:32:30.440", + "lastModified": "2024-05-17T02:27:30.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json index 2a4d9ae05a0..33d5cb59411 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3457", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-29T14:15:09.807", - "lastModified": "2024-05-14T13:32:33.387", + "lastModified": "2024-05-17T02:27:30.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json index 020b697c227..95d97e047c5 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3458", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-29T14:15:09.887", - "lastModified": "2024-05-14T13:32:33.857", + "lastModified": "2024-05-17T02:27:30.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json index 9b8c7bf6674..43e86d59fbc 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3464", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-29T21:15:09.977", - "lastModified": "2024-05-14T13:32:35.747", + "lastModified": "2024-05-17T02:27:30.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json index 52abd12db53..9d3c5eaf08d 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3465", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-29T21:15:10.047", - "lastModified": "2024-05-14T13:32:36.163", + "lastModified": "2024-05-17T02:27:30.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json index dc561409e73..fb78860a418 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3473", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T07:15:08.813", - "lastModified": "2024-05-14T13:32:39.070", + "lastModified": "2024-05-17T02:27:31.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json index 943f98717b6..be93d1c5e96 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3474", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T07:15:08.927", - "lastModified": "2024-05-14T13:32:39.490", + "lastModified": "2024-05-17T02:27:31.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json index 76f457bb0a9..e9f4e69d356 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3475", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T07:15:09.030", - "lastModified": "2024-05-14T13:32:39.923", + "lastModified": "2024-05-17T02:27:31.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json index 44664b430d9..ff52ccef2c5 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3476", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T07:15:09.130", - "lastModified": "2024-05-14T13:32:40.343", + "lastModified": "2024-05-17T02:27:31.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json index 6a04cd69ff1..36f50c14779 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3477", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T08:15:21.417", - "lastModified": "2024-05-14T13:32:40.753", + "lastModified": "2024-05-17T02:27:31.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json index 23c906ce22a..120621ce270 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3478", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-30T12:15:09.250", - "lastModified": "2024-05-14T13:32:41.150", + "lastModified": "2024-05-17T02:27:31.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json index 5f95ebb8c31..b701a46f71c 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3495", "sourceIdentifier": "hirt@hitachi.co.jp", "published": "2023-08-23T02:15:08.757", - "lastModified": "2024-05-14T13:32:48.307", + "lastModified": "2024-05-17T02:27:32.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json index 98d35e2e43e..8b291b4335c 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35042", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-12T15:15:09.820", - "lastModified": "2024-05-14T13:16:17.173", + "lastModified": "2024-05-17T02:25:18.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json index ab73429e5b1..4c346b5d83e 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35116", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-14T14:15:10.960", - "lastModified": "2024-05-14T13:16:23.657", + "lastModified": "2024-05-17T02:25:19.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json index 4d81444c94d..960a7a45e87 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35833", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T17:15:09.270", - "lastModified": "2024-05-14T13:17:33.397", + "lastModified": "2024-05-17T02:25:29.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json index 29aa6a208f6..5cb4b97ee1f 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35854", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-20T12:15:09.690", - "lastModified": "2024-05-14T13:17:36.320", + "lastModified": "2024-05-17T02:25:30.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json index 822861721d3..248e58d2707 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35866", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-19T06:15:09.240", - "lastModified": "2024-05-14T13:17:37.520", + "lastModified": "2024-05-17T02:25:30.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json index 4b88d7ea186..e7efcdfe3db 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3502", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-04T14:15:09.573", - "lastModified": "2024-05-14T13:32:50.647", + "lastModified": "2024-05-17T02:27:32.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json index acc8db0367d..2f01f34ccec 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3503", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-04T15:15:09.177", - "lastModified": "2024-05-14T13:32:51.110", + "lastModified": "2024-05-17T02:27:32.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json index 095ca67c086..2416b9b0181 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3504", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-04T15:15:09.263", - "lastModified": "2024-05-14T13:32:51.620", + "lastModified": "2024-05-17T02:27:32.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json index 62133d4c015..14865564502 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3505", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-04T16:15:09.620", - "lastModified": "2024-05-14T13:32:52.077", + "lastModified": "2024-05-17T02:27:32.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json index 77562615f94..15c323ac3b5 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3506", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-04T16:15:09.707", - "lastModified": "2024-05-14T13:32:52.607", + "lastModified": "2024-05-17T02:27:32.850", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json index 8f6fb60848c..4d76756a8bc 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3528", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-06T18:15:17.877", - "lastModified": "2024-05-14T13:33:02.080", + "lastModified": "2024-05-17T02:27:33.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json index c18e29918a8..ef1763b6162 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3529", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-06T19:15:11.030", - "lastModified": "2024-05-14T13:33:02.693", + "lastModified": "2024-05-17T02:27:33.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json index 83e42178119..cc4b5f37449 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3534", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T12:15:09.447", - "lastModified": "2024-05-14T13:33:04.377", + "lastModified": "2024-05-17T02:27:34.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json index f0ae7656782..e6d6cbd6176 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3535", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T13:15:09.393", - "lastModified": "2024-05-14T13:33:04.860", + "lastModified": "2024-05-17T02:27:34.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json index 9c5669188a3..0c0379e0658 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3536", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T13:15:09.477", - "lastModified": "2024-05-14T13:33:05.437", + "lastModified": "2024-05-17T02:27:34.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json index 04508124f58..43f710f6079 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3537", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T14:15:09.757", - "lastModified": "2024-05-14T13:33:05.880", + "lastModified": "2024-05-17T02:27:34.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json index 21aea94ec9e..15c82a1a835 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3538", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T14:15:09.850", - "lastModified": "2024-05-14T13:33:06.283", + "lastModified": "2024-05-17T02:27:34.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json index e4bb78d67bd..96fd290aa5f 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3539", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T15:15:10.230", - "lastModified": "2024-05-14T13:33:06.760", + "lastModified": "2024-05-17T02:27:34.603", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json index 79f187d7158..2d6dea659c4 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3540", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T15:15:10.317", - "lastModified": "2024-05-14T13:33:07.190", + "lastModified": "2024-05-17T02:27:34.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json index f6c447c0712..80785ed4254 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3541", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T16:15:09.870", - "lastModified": "2024-05-14T13:33:07.643", + "lastModified": "2024-05-17T02:27:34.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json index a0f090acd72..ee9eb0a461c 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3542", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T16:15:09.947", - "lastModified": "2024-05-14T13:33:08.077", + "lastModified": "2024-05-17T02:27:34.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json index f97975af5ac..a9f3dd52909 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3543", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T17:15:10.400", - "lastModified": "2024-05-14T13:33:08.480", + "lastModified": "2024-05-17T02:27:35.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json index 58062428e48..89fb1145904 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3544", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-07T17:15:10.577", - "lastModified": "2024-05-14T13:33:08.877", + "lastModified": "2024-05-17T02:27:35.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json index fd7a372cd44..e598b241908 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3554", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.623", - "lastModified": "2024-05-14T13:33:12.233", + "lastModified": "2024-05-17T02:27:35.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json index 4e54c42ab23..58415097f69 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3555", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.683", - "lastModified": "2024-05-14T13:33:12.647", + "lastModified": "2024-05-17T02:27:35.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json index 269a7dc166f..97fb58c99f3 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3556", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.750", - "lastModified": "2024-05-14T13:33:13.140", + "lastModified": "2024-05-17T02:27:35.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json index 52b453e9b60..06f6c25169e 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3557", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.817", - "lastModified": "2024-05-14T13:33:13.540", + "lastModified": "2024-05-17T02:27:35.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json index d5f4696f791..675f8c816ea 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3558", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.887", - "lastModified": "2024-05-14T13:33:13.947", + "lastModified": "2024-05-17T02:27:35.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json index a5f200e65f1..02931de0b7a 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3559", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:55.950", - "lastModified": "2024-05-14T13:33:14.483", + "lastModified": "2024-05-17T02:27:36.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json index 662d68fca06..9deeaeda4eb 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3560", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.013", - "lastModified": "2024-05-14T13:33:14.987", + "lastModified": "2024-05-17T02:27:36.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json index c691c748230..3d7c3cb91ac 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3561", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.077", - "lastModified": "2024-05-14T13:33:15.507", + "lastModified": "2024-05-17T02:27:36.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json index bba3b47403a..5a0716f6d69 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3562", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.137", - "lastModified": "2024-05-14T13:33:16.097", + "lastModified": "2024-05-17T02:27:36.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json index 3c043065814..cb5641bc1aa 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3563", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.197", - "lastModified": "2024-05-14T13:33:16.633", + "lastModified": "2024-05-17T02:27:36.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json index 14d8044915a..1af8e0bc28c 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3564", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.257", - "lastModified": "2024-05-14T13:33:17.013", + "lastModified": "2024-05-17T02:27:36.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json index bfe02101e58..4c788822ef5 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3566", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.380", - "lastModified": "2024-05-14T13:33:17.780", + "lastModified": "2024-05-17T02:27:36.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json index 3ed4f4d5782..e590c44779f 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3578", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.597", - "lastModified": "2024-05-14T13:33:23.243", + "lastModified": "2024-05-17T02:27:37.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json index a9dbfb59ad4..c53077b8376 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3579", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T16:15:56.663", - "lastModified": "2024-05-14T13:33:23.670", + "lastModified": "2024-05-17T02:27:37.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json index bd19eb59b48..287d28c9f56 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3599", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T18:15:11.157", - "lastModified": "2024-05-14T13:33:31.277", + "lastModified": "2024-05-17T02:27:37.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json index 50c39af00b7..0d4e96023f6 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36089", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-31T14:15:10.480", - "lastModified": "2024-05-14T13:18:01.680", + "lastModified": "2024-05-17T02:25:36.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json index 6993b151eb0..b47bfd0f44a 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36090", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-31T14:15:10.533", - "lastModified": "2024-05-14T13:18:01.850", + "lastModified": "2024-05-17T02:25:36.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json index 6c31f1f1f82..bb55e90f1c6 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36091", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-31T14:15:10.583", - "lastModified": "2024-05-14T13:18:01.960", + "lastModified": "2024-05-17T02:25:36.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json index ab88985e66d..3fc590a869e 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36092", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-31T14:15:10.633", - "lastModified": "2024-05-14T13:18:02.060", + "lastModified": "2024-05-17T02:25:36.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json index 4f978541a0f..f62103b201e 100644 --- a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json +++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36260", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T09:15:47.440", - "lastModified": "2024-05-14T13:18:10.977", + "lastModified": "2024-05-17T02:25:39.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json index 37fe0fec046..f6927bc2a85 100644 --- a/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json +++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36266", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-12T16:15:12.953", - "lastModified": "2024-05-14T13:18:11.260", + "lastModified": "2024-05-17T02:25:39.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json index c9b8947ff33..813ca7278b3 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36307", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-05T05:15:07.983", - "lastModified": "2024-05-14T13:18:13.517", + "lastModified": "2024-05-17T02:25:40.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json index eeeb758e338..02e05be77ba 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36308", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-05T04:15:08.703", - "lastModified": "2024-05-14T13:18:13.620", + "lastModified": "2024-05-17T02:25:40.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json index 10e417c17a1..ccec849c34b 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36631", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-26T12:15:09.523", - "lastModified": "2024-05-14T13:18:50.107", + "lastModified": "2024-05-17T02:25:48.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json index 47998b96bec..b54fb51a576 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36632", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-25T18:15:09.313", - "lastModified": "2024-05-14T13:18:50.223", + "lastModified": "2024-05-17T02:25:48.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json index 8f5b4bd423c..d737d3b72ef 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3605", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T20:15:15.377", - "lastModified": "2024-05-14T13:33:33.087", + "lastModified": "2024-05-17T02:27:38.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json index 951c3aae91d..952f87e6721 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3606", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T21:15:10.823", - "lastModified": "2024-05-14T13:33:33.710", + "lastModified": "2024-05-17T02:27:38.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json index 89943806568..5580659c5bc 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3607", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T21:15:10.887", - "lastModified": "2024-05-14T13:33:34.133", + "lastModified": "2024-05-17T02:27:38.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json index 2f355b6078e..1280e847461 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3608", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-10T22:15:09.530", - "lastModified": "2024-05-14T13:33:34.553", + "lastModified": "2024-05-17T02:27:38.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json index 358bcc6de6d..08040ec358d 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3617", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T15:15:20.527", - "lastModified": "2024-05-14T13:33:38.553", + "lastModified": "2024-05-17T02:27:38.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json index af0cd3d6eff..9bfa5d0508c 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3619", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T16:15:12.150", - "lastModified": "2024-05-14T13:33:39.543", + "lastModified": "2024-05-17T02:27:38.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json index 438664d45ed..7e1724fa232 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3621", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T16:15:12.210", - "lastModified": "2024-05-14T13:33:40.353", + "lastModified": "2024-05-17T02:27:39.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json index cde854badd8..addd937854e 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3623", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T17:15:13.440", - "lastModified": "2024-05-14T13:33:41.320", + "lastModified": "2024-05-17T02:27:39.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json index f2ff3dc2198..9984346e09a 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3624", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T17:15:13.510", - "lastModified": "2024-05-14T13:33:41.763", + "lastModified": "2024-05-17T02:27:39.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json index 8020b71df8b..5160f372b17 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3625", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T18:15:20.903", - "lastModified": "2024-05-14T13:33:42.217", + "lastModified": "2024-05-17T02:27:39.443", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json index ab3311ccf11..259758b2c64 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3626", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T18:15:20.967", - "lastModified": "2024-05-14T13:33:42.650", + "lastModified": "2024-05-17T02:27:39.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json index 30499feceb9..93e7b6ebeb3 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3641", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T17:15:08.960", - "lastModified": "2024-05-14T13:33:47.973", + "lastModified": "2024-05-17T02:27:40.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json index ffeab0a3014..aa8682707f0 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3642", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T17:15:09.040", - "lastModified": "2024-05-14T13:33:48.360", + "lastModified": "2024-05-17T02:27:40.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json index 8ec56919efb..df38fbf7cfb 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3643", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T18:15:09.487", - "lastModified": "2024-05-14T13:33:48.820", + "lastModified": "2024-05-17T02:27:40.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json index da35f4e37f1..f4807ffef25 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3644", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T18:15:09.563", - "lastModified": "2024-05-14T13:33:49.263", + "lastModified": "2024-05-17T02:27:40.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json index ef91f1e6dfb..eebf741bcc8 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3657", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-13T10:15:09.643", - "lastModified": "2024-05-14T13:33:54.420", + "lastModified": "2024-05-17T02:27:41.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json index cf09deaa8b6..4796e241098 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3658", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-13T11:15:09.340", - "lastModified": "2024-05-14T13:33:54.947", + "lastModified": "2024-05-17T02:27:41.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json index 8bf99bfb1b6..40bac5972d4 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3659", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-13T11:15:09.417", - "lastModified": "2024-05-14T13:33:55.363", + "lastModified": "2024-05-17T02:27:41.267", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json index af072fb806b..733efe73fb2 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3660", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-13T12:15:09.397", - "lastModified": "2024-05-14T13:33:55.763", + "lastModified": "2024-05-17T02:27:41.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json index 1c2508bd75a..8daf4a19fa5 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3661", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-13T12:15:09.470", - "lastModified": "2024-05-14T13:33:56.180", + "lastModified": "2024-05-17T02:27:41.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json index a5cd143ce18..b3689541368 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3678", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-15T08:15:42.537", - "lastModified": "2024-05-14T13:34:02.963", + "lastModified": "2024-05-17T02:27:42.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json index 7caeffcb7de..55c050e725c 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3679", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-15T09:15:09.403", - "lastModified": "2024-05-14T13:34:03.400", + "lastModified": "2024-05-17T02:27:42.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json index 35eb71ef1be..dac7c760c65 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3680", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-15T09:15:09.803", - "lastModified": "2024-05-14T13:34:03.847", + "lastModified": "2024-05-17T02:27:42.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json index 9d99225c348..097263f3b3f 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3681", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-15T10:15:09.323", - "lastModified": "2024-05-14T13:34:04.290", + "lastModified": "2024-05-17T02:27:42.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json index 3fb5456bffc..06fd6062e22 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3682", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-15T17:15:38.477", - "lastModified": "2024-05-14T13:34:04.670", + "lastModified": "2024-05-17T02:27:42.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json index 2634d8c6a15..45a223dd554 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3683", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T08:15:14.263", - "lastModified": "2024-05-14T13:34:05.053", + "lastModified": "2024-05-17T02:27:42.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json index 7038ac3691c..40a63683165 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3684", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T11:15:09.333", - "lastModified": "2024-05-14T13:34:05.457", + "lastModified": "2024-05-17T02:27:42.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json index 966ae8dac2f..51f33f5030a 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3685", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T11:15:09.680", - "lastModified": "2024-05-14T13:34:05.853", + "lastModified": "2024-05-17T02:27:42.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json index 72ce9bc6dc8..7a929ce26de 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3686", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T13:15:09.380", - "lastModified": "2024-05-14T13:34:06.283", + "lastModified": "2024-05-17T02:27:42.857", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json index 9fa83dd80c8..e5533c7727a 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3687", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T14:15:09.310", - "lastModified": "2024-05-14T13:34:06.863", + "lastModified": "2024-05-17T02:27:42.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json index 19c1de5cb62..168a1393cb7 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3688", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T15:15:09.143", - "lastModified": "2024-05-14T13:34:07.420", + "lastModified": "2024-05-17T02:27:43.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json index 8426dbb550b..1fdb33ac6d3 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3689", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T16:15:09.360", - "lastModified": "2024-05-14T13:34:07.940", + "lastModified": "2024-05-17T02:27:43.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json index 9e168acbfff..02b2b225ea8 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3690", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T16:15:09.437", - "lastModified": "2024-05-14T13:34:08.327", + "lastModified": "2024-05-17T02:27:43.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json index b00d3f317dd..66c85b4b835 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3691", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T17:15:09.387", - "lastModified": "2024-05-14T13:34:08.737", + "lastModified": "2024-05-17T02:27:43.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json index 7cb8466e75d..c78c12974cd 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3693", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-16T22:15:09.397", - "lastModified": "2024-05-14T13:34:09.613", + "lastModified": "2024-05-17T02:27:43.513", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json index 24548614e29..98e14815c90 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3694", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-17T00:15:09.623", - "lastModified": "2024-05-14T13:34:10.067", + "lastModified": "2024-05-17T02:27:43.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json index f2f0aeff30f..3b27d631f4e 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3695", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-17T01:15:08.780", - "lastModified": "2024-05-14T13:34:10.500", + "lastModified": "2024-05-17T02:27:43.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-371xx/CVE-2023-37152.json b/CVE-2023/CVE-2023-371xx/CVE-2023-37152.json index a0797f307d1..4ab1fc1f15a 100644 --- a/CVE-2023/CVE-2023-371xx/CVE-2023-37152.json +++ b/CVE-2023/CVE-2023-371xx/CVE-2023-37152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-37152", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-10T16:15:53.563", - "lastModified": "2024-05-16T22:15:09.500", + "lastModified": "2024-05-17T02:25:59.887", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json index a60d4f52a0b..4ba374d6b86 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3751", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T00:15:09.913", - "lastModified": "2024-05-14T13:34:29.970", + "lastModified": "2024-05-17T02:27:45.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json index 9132e58786f..a7be3480f8b 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3752", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T02:15:09.747", - "lastModified": "2024-05-14T13:34:30.400", + "lastModified": "2024-05-17T02:27:45.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json index 7a1b2ec978b..3f46139e64f 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3753", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T02:15:09.820", - "lastModified": "2024-05-14T13:34:30.863", + "lastModified": "2024-05-17T02:27:45.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json index 476e94438c5..5ea2ca889d2 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3754", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T03:15:10.297", - "lastModified": "2024-05-14T13:34:31.260", + "lastModified": "2024-05-17T02:27:45.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json index 28a48d44ab7..0f5eae664de 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3755", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T04:15:10.190", - "lastModified": "2024-05-14T13:34:31.663", + "lastModified": "2024-05-17T02:27:45.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json index a295d8acd9b..5b0f1f77d55 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3756", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T04:15:10.270", - "lastModified": "2024-05-14T13:34:32.087", + "lastModified": "2024-05-17T02:27:45.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json index 12ddceb580c..d79c5038621 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3757", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T05:15:10.377", - "lastModified": "2024-05-14T13:34:32.467", + "lastModified": "2024-05-17T02:27:45.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json index bcbc12204ed..764f33b1e16 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3759", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T05:15:10.503", - "lastModified": "2024-05-14T13:34:33.450", + "lastModified": "2024-05-17T02:27:46.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json index 0b77f7acb2a..f34502ff5d3 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3760", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T06:15:13.470", - "lastModified": "2024-05-14T13:34:33.927", + "lastModified": "2024-05-17T02:27:46.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json index 4520086ae8d..9b5bca5a69c 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3761", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T06:15:13.897", - "lastModified": "2024-05-14T13:34:34.397", + "lastModified": "2024-05-17T02:27:46.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json index a74d0637c01..f6c187758b8 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3762", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T07:15:08.813", - "lastModified": "2024-05-14T13:34:34.810", + "lastModified": "2024-05-17T02:27:46.423", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json index 8ff4144ed5e..cedb2fa69f1 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3763", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-19T07:15:09.007", - "lastModified": "2024-05-14T13:34:35.177", + "lastModified": "2024-05-17T02:27:46.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json index e3d1363f93d..857b4e4b8de 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3783", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T08:15:09.943", - "lastModified": "2024-05-14T13:34:42.480", + "lastModified": "2024-05-17T02:27:47.243", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json index efc7ef9b85c..883d73fc307 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3784", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T09:15:11.490", - "lastModified": "2024-05-14T13:34:42.977", + "lastModified": "2024-05-17T02:27:47.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json index 02e1fa9615c..b284f5dfc12 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3785", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T11:15:10.997", - "lastModified": "2024-05-14T13:34:43.380", + "lastModified": "2024-05-17T02:27:47.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json index a4973140e24..35a7f5dcdb7 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3786", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T13:15:11.200", - "lastModified": "2024-05-14T13:34:43.767", + "lastModified": "2024-05-17T02:27:47.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json index c1ddb6e1a79..81f3a403142 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3787", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T15:15:12.090", - "lastModified": "2024-05-14T13:34:44.210", + "lastModified": "2024-05-17T02:27:47.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json index ba36ccb3f6a..6858d6434b2 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3788", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T16:15:12.527", - "lastModified": "2024-05-14T13:34:44.660", + "lastModified": "2024-05-17T02:27:47.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json index 6f2d4993e0d..ab474aa3773 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3789", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T16:15:12.620", - "lastModified": "2024-05-14T13:34:45.067", + "lastModified": "2024-05-17T02:27:47.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json index b9b0bb15e49..f0f6350eebe 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3790", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T17:15:11.027", - "lastModified": "2024-05-14T13:34:45.450", + "lastModified": "2024-05-17T02:27:47.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json index 829e1ba3b89..62dcea7fc0b 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3791", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T18:15:12.353", - "lastModified": "2024-05-14T13:34:46.003", + "lastModified": "2024-05-17T02:27:48.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json index 8b987522555..ab0bb315090 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3792", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T19:15:10.923", - "lastModified": "2024-05-14T13:34:46.440", + "lastModified": "2024-05-17T02:27:48.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json index 34ec495a7ae..7bd3e512dc7 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3793", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T20:15:10.603", - "lastModified": "2024-05-14T13:34:46.913", + "lastModified": "2024-05-17T02:27:48.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json index 993ce3643b5..d24798c52ac 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3794", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T20:15:10.697", - "lastModified": "2024-05-14T13:34:47.410", + "lastModified": "2024-05-17T02:27:48.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json index 69f52381486..a60fdacf00a 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3795", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T21:15:10.010", - "lastModified": "2024-05-14T13:34:47.907", + "lastModified": "2024-05-17T02:27:48.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json index 2264fa96c72..3c79edd190d 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3796", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T21:15:10.100", - "lastModified": "2024-05-14T13:34:48.440", + "lastModified": "2024-05-17T02:27:48.687", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json index ab13c8bc407..06cc0b62a70 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3797", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T22:15:10.373", - "lastModified": "2024-05-14T13:34:49.063", + "lastModified": "2024-05-17T02:27:48.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json index 54ed8c8303b..f260db00595 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3798", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T22:15:10.460", - "lastModified": "2024-05-14T13:34:49.577", + "lastModified": "2024-05-17T02:27:48.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json index 314cf85e469..c728a4bc4c2 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3799", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T23:15:10.150", - "lastModified": "2024-05-14T13:34:50.083", + "lastModified": "2024-05-17T02:27:48.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json index 7c341cc8919..96d9184b9d9 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38255", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T21:15:53.000", - "lastModified": "2024-05-14T13:21:28.380", + "lastModified": "2024-05-17T02:26:29.243", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json index 6db090bce6f..6a7e3d96ca4 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38582", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T21:15:54.693", - "lastModified": "2024-05-14T13:22:02.770", + "lastModified": "2024-05-17T02:26:37.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38817.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38817.json index 32423f5d7d4..54c0d783d50 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38817.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38817.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38817", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-11T19:15:10.180", - "lastModified": "2024-05-14T13:22:22.370", + "lastModified": "2024-05-17T02:26:42.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json index c05ef985f97..64733bf580c 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38898", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-15T17:15:12.187", - "lastModified": "2024-05-14T13:22:29.220", + "lastModified": "2024-05-17T02:26:45.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json index 50f2f367161..f17cf601e59 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3800", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T23:15:10.243", - "lastModified": "2024-05-14T13:34:50.627", + "lastModified": "2024-05-17T02:27:49.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json index 6c92860cf60..55b84c43909 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3801", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T00:15:10.453", - "lastModified": "2024-05-14T13:34:51.077", + "lastModified": "2024-05-17T02:27:49.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json index 3cf7f7a1efc..5cd17dc58ad 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3802", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T00:15:10.537", - "lastModified": "2024-05-14T13:34:51.623", + "lastModified": "2024-05-17T02:27:49.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json index d700509187c..faa144b166c 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3803", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T01:15:11.000", - "lastModified": "2024-05-14T13:34:52.030", + "lastModified": "2024-05-17T02:27:49.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json index 5d96c40bbe0..d13f34a641f 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3804", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T01:15:11.093", - "lastModified": "2024-05-14T13:34:52.493", + "lastModified": "2024-05-17T02:27:49.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json index 8bc5665c1e1..69807eb3d06 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3805", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T02:15:09.957", - "lastModified": "2024-05-14T13:34:52.930", + "lastModified": "2024-05-17T02:27:49.667", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json index 271d6cf9d75..c79f2b31779 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3806", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T02:15:10.063", - "lastModified": "2024-05-14T13:34:53.303", + "lastModified": "2024-05-17T02:27:49.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json index e0fdf6a2fc2..163f0d2943d 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3807", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T03:15:10.230", - "lastModified": "2024-05-14T13:34:53.727", + "lastModified": "2024-05-17T02:27:49.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json index b6fb3c9f862..94297b8aa19 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3808", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T03:15:10.317", - "lastModified": "2024-05-14T13:34:54.160", + "lastModified": "2024-05-17T02:27:50.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json index 2783e76eac0..17f8bb0db33 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3809", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T04:15:15.560", - "lastModified": "2024-05-14T13:34:54.663", + "lastModified": "2024-05-17T02:27:50.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json index c7dc01195f4..54093b9bceb 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3810", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T04:15:16.070", - "lastModified": "2024-05-14T13:34:55.120", + "lastModified": "2024-05-17T02:27:50.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json index 29bb9fedff7..6e941266d7c 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3811", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T05:15:15.507", - "lastModified": "2024-05-14T13:34:55.563", + "lastModified": "2024-05-17T02:27:50.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json index c502c7f6e65..a01bd4e3a3e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3815", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T05:15:15.597", - "lastModified": "2024-05-14T13:34:57.777", + "lastModified": "2024-05-17T02:27:50.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json index 3d0abe8ab90..afa1b057d28 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3826", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T07:15:09.180", - "lastModified": "2024-05-14T13:35:02.217", + "lastModified": "2024-05-17T02:27:50.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json index 09f95b47411..fd5decf126d 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3827", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T09:15:09.520", - "lastModified": "2024-05-14T13:35:02.640", + "lastModified": "2024-05-17T02:27:51.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json index 6dd7e418cb4..4d7645a3d46 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3828", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T11:15:09.347", - "lastModified": "2024-05-14T13:35:03.070", + "lastModified": "2024-05-17T02:27:51.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json index 8f36064838d..94f7b847fed 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3829", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T12:15:09.477", - "lastModified": "2024-05-14T13:35:03.437", + "lastModified": "2024-05-17T02:27:51.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json index ea87fb5fdfc..f9d10b0af7c 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3830", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T15:15:09.517", - "lastModified": "2024-05-14T13:35:03.873", + "lastModified": "2024-05-17T02:27:51.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json index 3012b9851cd..7e87fd859f9 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3831", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T15:15:09.597", - "lastModified": "2024-05-14T13:35:04.267", + "lastModified": "2024-05-17T02:27:51.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json index 9d460840b71..73ab033da69 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3832", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T16:15:09.420", - "lastModified": "2024-05-14T13:35:04.647", + "lastModified": "2024-05-17T02:27:51.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json index 4cf9917596a..cf111b46d77 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3833", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T16:15:09.507", - "lastModified": "2024-05-14T13:35:05.097", + "lastModified": "2024-05-17T02:27:51.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json index b45e479764f..2082938a739 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3834", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T17:15:09.887", - "lastModified": "2024-05-14T13:35:05.580", + "lastModified": "2024-05-17T02:27:51.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json index 53bae461349..33eb28a1c88 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3835", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T18:15:10.807", - "lastModified": "2024-05-14T13:35:05.987", + "lastModified": "2024-05-17T02:27:51.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json index 60a8fde4636..2ba79dfefbf 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3836", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T18:15:10.887", - "lastModified": "2024-05-14T13:35:06.423", + "lastModified": "2024-05-17T02:27:52.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json index f81ee8face6..5ace127b6e2 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3837", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T21:15:09.577", - "lastModified": "2024-05-14T13:35:07.090", + "lastModified": "2024-05-17T02:27:52.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json index 9ebd074fc84..cfee5db98d5 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3838", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T02:15:11.360", - "lastModified": "2024-05-14T13:35:07.807", + "lastModified": "2024-05-17T02:27:52.243", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json index 8ecd25a5ddf..e784d795761 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3839", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T02:15:11.460", - "lastModified": "2024-05-14T13:35:08.243", + "lastModified": "2024-05-17T02:27:52.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json index 03f73b53c03..284c7137098 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3840", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T03:15:09.923", - "lastModified": "2024-05-14T13:35:08.690", + "lastModified": "2024-05-17T02:27:52.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json index 2c29adc1db0..65d55f80ae7 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3841", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T03:15:10.010", - "lastModified": "2024-05-14T13:35:09.143", + "lastModified": "2024-05-17T02:27:52.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json index d81a54bdd69..60f3f373cd9 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3842", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T04:15:09.947", - "lastModified": "2024-05-14T13:35:09.583", + "lastModified": "2024-05-17T02:27:52.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json index 0fba17c499e..5c4089ca88c 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3843", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T05:15:08.837", - "lastModified": "2024-05-14T13:35:10.043", + "lastModified": "2024-05-17T02:27:52.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json index 6fccfd9f4c0..8a0ee8f75b9 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3844", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T06:15:09.637", - "lastModified": "2024-05-14T13:35:10.467", + "lastModified": "2024-05-17T02:27:52.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json index 3f43928cb38..1964389b0c1 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3845", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T06:15:09.837", - "lastModified": "2024-05-14T13:35:10.860", + "lastModified": "2024-05-17T02:27:52.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json index b00478bb2d2..4705cbfbcde 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3846", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T07:15:09.247", - "lastModified": "2024-05-14T13:35:11.257", + "lastModified": "2024-05-17T02:27:53.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json index 4037f368df0..ca07587c88a 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3847", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T08:15:09.243", - "lastModified": "2024-05-14T13:35:11.660", + "lastModified": "2024-05-17T02:27:53.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json index 452b97e2043..d0ffa96882f 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T08:15:09.323", - "lastModified": "2024-05-14T13:35:12.100", + "lastModified": "2024-05-17T02:27:53.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json index 0ba2b490d2c..ed628d6b62e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T09:15:09.713", - "lastModified": "2024-05-14T13:35:12.470", + "lastModified": "2024-05-17T02:27:53.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json index ecb7e342fdb..7d22df1efe3 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T10:15:09.657", - "lastModified": "2024-05-14T13:35:12.943", + "lastModified": "2024-05-17T02:27:53.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json index fe3dc1a8f80..cb224962051 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3852", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T22:15:09.477", - "lastModified": "2024-05-14T13:35:13.347", + "lastModified": "2024-05-17T02:27:53.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json index f77b7145a3a..992ab8804e1 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3853", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T23:15:09.243", - "lastModified": "2024-05-14T13:35:13.797", + "lastModified": "2024-05-17T02:27:53.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json index 59ec1592e0d..6dfee71b1ee 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3854", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T23:15:09.330", - "lastModified": "2024-05-14T13:35:14.213", + "lastModified": "2024-05-17T02:27:53.850", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json index b85bff46990..6b5a99a1f14 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3855", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T00:15:09.430", - "lastModified": "2024-05-14T13:35:14.637", + "lastModified": "2024-05-17T02:27:53.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json index 050befe9f35..4c7a07656de 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3856", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T01:15:08.877", - "lastModified": "2024-05-14T13:35:15.510", + "lastModified": "2024-05-17T02:27:54.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json index 4c1f9dc7cc4..6b20fdce6b3 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3857", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T01:15:08.967", - "lastModified": "2024-05-14T13:35:16.357", + "lastModified": "2024-05-17T02:27:54.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json index 2f8d90f3417..4b5c65c53f4 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3858", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T02:15:09.130", - "lastModified": "2024-05-14T13:35:16.907", + "lastModified": "2024-05-17T02:27:54.297", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json index 6fa0b96e0ed..9894c7465c8 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3859", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T02:15:09.220", - "lastModified": "2024-05-14T13:35:17.410", + "lastModified": "2024-05-17T02:27:54.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json index b854ac22bac..35244e83544 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3860", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T03:15:09.033", - "lastModified": "2024-05-14T13:35:17.803", + "lastModified": "2024-05-17T02:27:54.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json index ae5beebd1a7..645654c7665 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3861", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T03:15:09.120", - "lastModified": "2024-05-14T13:35:18.270", + "lastModified": "2024-05-17T02:27:54.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json index 97c8725222a..3fff7198ba1 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3862", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T04:15:09.670", - "lastModified": "2024-05-14T13:35:18.747", + "lastModified": "2024-05-17T02:27:54.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json index dfa213a87e5..4d56d1563b1 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3871", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T22:15:11.363", - "lastModified": "2024-05-14T13:35:20.783", + "lastModified": "2024-05-17T02:27:54.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json index d91aed92cc5..aa06af21c12 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3872", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T22:15:11.867", - "lastModified": "2024-05-14T13:35:21.217", + "lastModified": "2024-05-17T02:27:55.077", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json index f277fa3352a..6c99758d400 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3873", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T00:15:09.720", - "lastModified": "2024-05-14T13:35:21.760", + "lastModified": "2024-05-17T02:27:55.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json index 7547af679fe..e782869eb81 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3874", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T01:15:09.617", - "lastModified": "2024-05-14T13:35:22.180", + "lastModified": "2024-05-17T02:27:55.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json index 7d907e3582a..dd51c62d768 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3875", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T02:15:09.407", - "lastModified": "2024-05-14T13:35:22.657", + "lastModified": "2024-05-17T02:27:55.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json index d263c13a8d5..983c38eb273 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3876", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T02:15:09.490", - "lastModified": "2024-05-14T13:35:23.080", + "lastModified": "2024-05-17T02:27:55.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json index 5c23bc4ab85..19b2d6b33a0 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3877", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T03:15:09.510", - "lastModified": "2024-05-14T13:35:23.520", + "lastModified": "2024-05-17T02:27:55.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json index f511b2a467f..0d38a868723 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3878", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T03:15:09.600", - "lastModified": "2024-05-14T13:35:23.970", + "lastModified": "2024-05-17T02:27:55.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json index 0efb939e757..10fce55e6ba 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3879", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T04:15:10.733", - "lastModified": "2024-05-14T13:35:24.410", + "lastModified": "2024-05-17T02:27:55.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json index eb842088d32..cad126da92e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3880", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T04:15:10.890", - "lastModified": "2024-05-14T13:35:24.900", + "lastModified": "2024-05-17T02:27:56.003", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json index 4ed0bb91e6a..291875e1e20 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3881", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T05:15:09.297", - "lastModified": "2024-05-14T13:35:25.347", + "lastModified": "2024-05-17T02:27:56.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json index c37988b0e72..8fc11dc1762 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3882", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T05:15:09.480", - "lastModified": "2024-05-14T13:35:25.747", + "lastModified": "2024-05-17T02:27:56.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json index a58e2418148..172c4494180 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3883", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T06:15:16.410", - "lastModified": "2024-05-14T13:35:26.207", + "lastModified": "2024-05-17T02:27:56.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json index b15d12121a3..57dc1320a77 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3884", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T06:15:16.720", - "lastModified": "2024-05-14T13:35:26.660", + "lastModified": "2024-05-17T02:27:56.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json index 41d26f70dbd..14a98650f85 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3885", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T07:15:11.550", - "lastModified": "2024-05-14T13:35:27.117", + "lastModified": "2024-05-17T02:27:56.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json index dea28fe7ee5..2f02d24d964 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3886", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T08:15:10.280", - "lastModified": "2024-05-14T13:35:27.543", + "lastModified": "2024-05-17T02:27:56.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json index 136cbe4f5a5..6804dc6faee 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3887", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T08:15:10.353", - "lastModified": "2024-05-14T13:35:27.947", + "lastModified": "2024-05-17T02:27:56.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json index 00ff362ef6e..453ed7606b5 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3888", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T08:15:10.420", - "lastModified": "2024-05-14T13:35:28.367", + "lastModified": "2024-05-17T02:27:56.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json index 611f94428ff..a3977317678 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3890", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T09:15:11.557", - "lastModified": "2024-05-14T13:35:29.507", + "lastModified": "2024-05-17T02:27:57.077", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json index fc6c962dde0..67670a15e0a 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39017", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-28T15:15:13.160", - "lastModified": "2024-05-14T13:25:40.560", + "lastModified": "2024-05-17T02:26:48.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json index 9617729d097..d940f4a2bf1 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39018", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-28T15:15:13.227", - "lastModified": "2024-05-14T13:25:40.693", + "lastModified": "2024-05-17T02:26:48.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json index c9bf18ea8eb..63996b52279 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39435", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-08T23:15:08.310", - "lastModified": "2024-05-14T13:30:22.470", + "lastModified": "2024-05-17T02:26:59.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json index 11862cc2053..72f2888265b 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39446", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T21:15:56.117", - "lastModified": "2024-05-14T13:30:24.130", + "lastModified": "2024-05-17T02:26:59.603", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json index 36592431a41..ee35970806c 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39452", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T21:16:04.367", - "lastModified": "2024-05-14T13:30:24.573", + "lastModified": "2024-05-17T02:26:59.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json index 4df0ff14f93..53679402810 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39615", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-29T17:15:12.527", - "lastModified": "2024-05-14T13:30:44.593", + "lastModified": "2024-05-17T02:27:03.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json index 8f9f3875dca..e15f449bd1a 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39663", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-29T20:15:09.990", - "lastModified": "2024-05-14T13:30:47.973", + "lastModified": "2024-05-17T02:27:04.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json index ff1c18322ff..e73aaf75eaa 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39665", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-18T03:15:21.787", - "lastModified": "2024-05-14T13:30:48.080", + "lastModified": "2024-05-17T02:27:04.943", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json index b6224334617..5b6cf93705f 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39667", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-18T03:15:22.020", - "lastModified": "2024-05-14T13:30:48.297", + "lastModified": "2024-05-17T02:27:05.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json index 6dc14e5a7ec..1718e3d5fa9 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39668", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-18T03:15:22.103", - "lastModified": "2024-05-14T13:30:48.400", + "lastModified": "2024-05-17T02:27:05.173", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json index 9c165478ade..b4f70c29176 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39851", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-15T22:15:14.407", - "lastModified": "2024-05-14T13:30:57.000", + "lastModified": "2024-05-17T02:27:08.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json index b94392a8d6a..909968af118 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39852", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-15T21:15:09.907", - "lastModified": "2024-05-14T13:30:57.130", + "lastModified": "2024-05-17T02:27:08.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json index 7c28b58f185..64875616353 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39984", "sourceIdentifier": "hirt@hitachi.co.jp", "published": "2023-08-23T02:15:08.037", - "lastModified": "2024-05-14T13:31:06.720", + "lastModified": "2024-05-17T02:27:11.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json index daf984da637..b8d7b9d091a 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39985", "sourceIdentifier": "hirt@hitachi.co.jp", "published": "2023-08-23T02:15:08.500", - "lastModified": "2024-05-14T13:31:06.940", + "lastModified": "2024-05-17T02:27:11.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json index 4884b798f46..0925959e916 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39986", "sourceIdentifier": "hirt@hitachi.co.jp", "published": "2023-08-23T02:15:08.620", - "lastModified": "2024-05-14T13:31:07.057", + "lastModified": "2024-05-17T02:27:11.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json index 07809c2d4e5..95d2e82caf9 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3944", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T20:15:14.027", - "lastModified": "2024-05-14T13:35:40.223", + "lastModified": "2024-05-17T02:27:57.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json index 65db083e66f..e5700c5d16a 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3945", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-25T22:15:10.780", - "lastModified": "2024-05-14T13:35:40.683", + "lastModified": "2024-05-17T02:27:58.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json index a8d0af74645..a3343cae5d8 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3959", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-08T23:15:08.523", - "lastModified": "2024-05-14T13:35:45.007", + "lastModified": "2024-05-17T02:27:58.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json index cbc13720885..ff21d68c0e9 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3969", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-27T12:15:09.963", - "lastModified": "2024-05-14T13:35:48.283", + "lastModified": "2024-05-17T02:27:58.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json index 283e07a4239..dd476d68f29 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3970", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-27T12:15:10.537", - "lastModified": "2024-05-14T13:35:48.730", + "lastModified": "2024-05-17T02:27:58.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json index d5c89d5c262..729eeeac457 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3984", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T03:15:09.623", - "lastModified": "2024-05-14T13:35:54.410", + "lastModified": "2024-05-17T02:27:59.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json index 68498a35462..b0fce423722 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3985", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T05:15:11.307", - "lastModified": "2024-05-14T13:35:54.917", + "lastModified": "2024-05-17T02:27:59.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json index a12ee8c2368..5001893e935 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3986", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T05:15:11.407", - "lastModified": "2024-05-14T13:35:55.330", + "lastModified": "2024-05-17T02:27:59.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json index fc9618105b3..600659782ad 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3987", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T06:15:11.113", - "lastModified": "2024-05-14T13:35:55.777", + "lastModified": "2024-05-17T02:27:59.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json index 3afefa2ed8f..d8d2451e44d 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3988", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T06:15:11.877", - "lastModified": "2024-05-14T13:35:56.233", + "lastModified": "2024-05-17T02:27:59.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json index d012474bd45..f60d0317fc9 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3989", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T07:15:09.483", - "lastModified": "2024-05-14T13:35:56.710", + "lastModified": "2024-05-17T02:27:59.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json index a99cad8e0bc..8f316d84e59 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3990", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-28T07:15:09.700", - "lastModified": "2024-05-14T13:35:57.360", + "lastModified": "2024-05-17T02:28:00.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json index 690f4171c23..2cabc775034 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40221", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T20:15:09.907", - "lastModified": "2024-05-14T13:37:26.260", + "lastModified": "2024-05-17T02:28:05.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json index 0e3d6e13894..bb108812172 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40282", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-08-23T04:15:12.417", - "lastModified": "2024-05-14T13:37:45.937", + "lastModified": "2024-05-17T02:28:07.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json index df363893e23..8e9c1cce118 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40453", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-07T04:20:15.030", - "lastModified": "2024-05-14T13:38:53.843", + "lastModified": "2024-05-17T02:28:11.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json index c7f38a23a04..2e6bd428870 100644 --- a/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40743", "sourceIdentifier": "security@apache.org", "published": "2023-09-05T15:15:42.687", - "lastModified": "2024-05-14T13:40:32.093", + "lastModified": "2024-05-17T02:28:18.713", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json index c4a31957a7e..4110fc5ba77 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41084", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T20:15:10.017", - "lastModified": "2024-05-14T13:41:45.507", + "lastModified": "2024-05-17T02:28:25.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json index e4c1788667a..42ad43b16df 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41270", "sourceIdentifier": "PSIRT@samsung.com", "published": "2023-11-08T07:15:27.367", - "lastModified": "2024-05-14T13:42:28.990", + "lastModified": "2024-05-17T02:28:31.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json index 4c0df1c29a2..ffcdbb32a04 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41965", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-18T20:15:10.120", - "lastModified": "2024-05-14T13:44:43.867", + "lastModified": "2024-05-17T02:28:45.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json index 649722647be..254568cb5e5 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4110", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T03:15:10.830", - "lastModified": "2024-05-14T14:08:08.437", + "lastModified": "2024-05-17T02:31:19.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json index a4805d903d4..32d6afb6a59 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4111", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T04:15:10.977", - "lastModified": "2024-05-14T14:08:09.120", + "lastModified": "2024-05-17T02:31:19.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json index 1e3831445a9..e7b8c25029a 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4112", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T05:15:10.817", - "lastModified": "2024-05-14T14:08:09.710", + "lastModified": "2024-05-17T02:31:19.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json index 47f1284138e..ade75774f9b 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4113", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T05:15:10.930", - "lastModified": "2024-05-14T14:08:10.157", + "lastModified": "2024-05-17T02:31:19.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json index 246919090ce..e38caa9a8f9 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4114", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T06:15:10.547", - "lastModified": "2024-05-14T14:08:10.633", + "lastModified": "2024-05-17T02:31:19.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json index 976e950e7af..b6d5297a1f6 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4115", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T06:15:10.710", - "lastModified": "2024-05-14T14:08:11.073", + "lastModified": "2024-05-17T02:31:20.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json index a4d51e2ce12..fedd28cb2e9 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4116", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T07:15:13.290", - "lastModified": "2024-05-14T14:08:11.533", + "lastModified": "2024-05-17T02:31:20.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json index 0bc9b40f58a..bd29c1f909e 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4117", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T08:15:10.633", - "lastModified": "2024-05-14T14:08:11.953", + "lastModified": "2024-05-17T02:31:20.310", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json index c88c78a1cf2..5ada362fbfa 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4118", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T08:15:10.717", - "lastModified": "2024-05-14T14:08:12.383", + "lastModified": "2024-05-17T02:31:20.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json index 55adaa062ce..359ecb4afe4 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4119", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T09:15:09.697", - "lastModified": "2024-05-14T14:08:12.893", + "lastModified": "2024-05-17T02:31:20.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json index 06fae0757c5..371eab4ce08 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4120", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T09:15:10.210", - "lastModified": "2024-05-14T14:08:13.297", + "lastModified": "2024-05-17T02:31:20.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json index 2e8a34fb7a2..b3cc4f71e20 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4121", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-03T10:15:09.790", - "lastModified": "2024-05-14T14:08:13.863", + "lastModified": "2024-05-17T02:31:20.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json index 89f279b0a80..10fd52618fd 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4165", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T14:15:23.390", - "lastModified": "2024-05-14T14:08:30.113", + "lastModified": "2024-05-17T02:31:22.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json index f6ba838f21a..f07f2082092 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4166", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T16:15:23.747", - "lastModified": "2024-05-14T14:08:30.687", + "lastModified": "2024-05-17T02:31:23.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json index 9734fe04388..09f5614635a 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4167", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T16:15:23.907", - "lastModified": "2024-05-14T14:08:31.150", + "lastModified": "2024-05-17T02:31:23.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json index 1cf6a98a8d8..658b830a58c 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4168", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T18:15:09.563", - "lastModified": "2024-05-14T14:08:31.847", + "lastModified": "2024-05-17T02:31:23.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json index 381fab86104..d35e6a4b9e5 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4169", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T18:15:17.850", - "lastModified": "2024-05-14T14:08:32.297", + "lastModified": "2024-05-17T02:31:23.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json index 112e78f8283..6072f89fcbb 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4170", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T19:15:18.463", - "lastModified": "2024-05-14T14:08:32.827", + "lastModified": "2024-05-17T02:31:23.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json index ac7fa2db922..ff23e66f45b 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4171", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T21:15:09.490", - "lastModified": "2024-05-14T14:08:33.237", + "lastModified": "2024-05-17T02:31:23.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json index bc0f8b591e1..f5bc5ff4050 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4172", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T23:15:13.373", - "lastModified": "2024-05-14T14:08:33.800", + "lastModified": "2024-05-17T02:31:23.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json index dee9727f410..9a4b5246163 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4173", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T00:15:10.103", - "lastModified": "2024-05-14T14:08:34.200", + "lastModified": "2024-05-17T02:31:23.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json index a3d937de6c8..8f57aa1178f 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4174", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T01:15:08.820", - "lastModified": "2024-05-14T14:08:34.590", + "lastModified": "2024-05-17T02:31:23.963", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json index a4ca63dcab6..0c675469bcd 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4175", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T02:15:09.093", - "lastModified": "2024-05-14T14:08:34.987", + "lastModified": "2024-05-17T02:31:24.073", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json index 3318e75a7e8..5d528befac6 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4176", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T02:15:11.147", - "lastModified": "2024-05-14T14:08:35.447", + "lastModified": "2024-05-17T02:31:24.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json index 61477f8d635..aabaca99b03 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4177", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T07:15:42.107", - "lastModified": "2024-05-14T14:08:35.920", + "lastModified": "2024-05-17T02:31:24.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json index 114e46fdf4d..848a983931e 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4179", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T08:15:09.113", - "lastModified": "2024-05-14T14:08:37.010", + "lastModified": "2024-05-17T02:31:24.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json index 5f5894adb4d..4f13e1898f6 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4180", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T08:15:09.213", - "lastModified": "2024-05-14T14:08:37.500", + "lastModified": "2024-05-17T02:31:24.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json index 9109b7578ad..d2c538fb531 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4181", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T09:15:09.513", - "lastModified": "2024-05-14T14:08:37.937", + "lastModified": "2024-05-17T02:31:24.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json index 0abcb0c1b2d..d79e196f0b0 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4182", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T10:15:09.430", - "lastModified": "2024-05-14T14:08:38.413", + "lastModified": "2024-05-17T02:31:24.723", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json index 5b2ab627394..506523dd6dd 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4183", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T11:15:09.047", - "lastModified": "2024-05-14T14:08:38.910", + "lastModified": "2024-05-17T02:31:24.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json index 4e9c16de4a8..ec0441547af 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4184", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T12:15:09.263", - "lastModified": "2024-05-14T14:08:39.523", + "lastModified": "2024-05-17T02:31:24.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json index a39653ce7f0..ded94eed0d6 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4185", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T13:15:14.137", - "lastModified": "2024-05-14T14:08:40.067", + "lastModified": "2024-05-17T02:31:25.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json index db39a18f68b..1298c4ad798 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4186", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T14:15:10.167", - "lastModified": "2024-05-14T14:08:40.543", + "lastModified": "2024-05-17T02:31:25.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json index 2c8518a0fcf..3f2540899fd 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4191", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T23:15:26.913", - "lastModified": "2024-05-14T14:08:42.680", + "lastModified": "2024-05-17T02:31:25.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json index 5e49faadfda..57ca3a0ec51 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4192", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T00:15:09.387", - "lastModified": "2024-05-14T14:08:43.103", + "lastModified": "2024-05-17T02:31:25.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json index d11b8e8008e..65ead4eb48b 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4193", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T00:15:09.613", - "lastModified": "2024-05-14T14:08:43.600", + "lastModified": "2024-05-17T02:31:25.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json index ef4dc237cba..02a9431c64f 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4199", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T18:15:10.667", - "lastModified": "2024-05-14T14:08:46.540", + "lastModified": "2024-05-17T02:31:25.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json b/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json index 33c31e21dc1..4627a64e015 100644 --- a/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json +++ b/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42261", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-21T22:15:11.823", - "lastModified": "2024-05-14T13:45:07.300", + "lastModified": "2024-05-17T02:28:50.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json index bbde318c007..31a0a8ba3aa 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4200", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T19:15:12.057", - "lastModified": "2024-05-14T14:08:46.980", + "lastModified": "2024-05-17T02:31:26.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json index ca0a5244687..0e344bf0bc9 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4201", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T20:15:10.247", - "lastModified": "2024-05-14T14:08:47.450", + "lastModified": "2024-05-17T02:31:26.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json index 96286f91f63..06a251ab054 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4219", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-08T13:15:12.633", - "lastModified": "2024-05-14T14:08:55.700", + "lastModified": "2024-05-17T02:31:26.743", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json index 696dbf10438..8a82ad44c4c 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4249", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-08T23:15:11.967", - "lastModified": "2024-05-14T14:09:09.627", + "lastModified": "2024-05-17T02:31:27.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json b/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json index 386f41696ff..c485c3e1e96 100644 --- a/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json +++ b/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43314", "sourceIdentifier": "security@zyxel.com.tw", "published": "2023-09-27T23:15:12.057", - "lastModified": "2024-05-14T13:46:51.363", + "lastModified": "2024-05-17T02:29:09.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json index e62a5da638a..cddeedab837 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43755", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-08T23:15:10.727", - "lastModified": "2024-05-14T13:47:55.120", + "lastModified": "2024-05-17T02:29:17.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json index 44864577922..35965b1ea35 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43784", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-22T06:15:10.827", - "lastModified": "2024-05-14T13:48:05.917", + "lastModified": "2024-05-17T02:29:18.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json index d751b33b7b2..5cd2239e7cc 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4309", "sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725", "published": "2023-10-10T18:15:19.173", - "lastModified": "2024-05-14T14:09:36.680", + "lastModified": "2024-05-17T02:31:29.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json index 37c4f76c09f..acef25a68c6 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4371", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-15T15:15:09.710", - "lastModified": "2024-05-14T14:09:57.947", + "lastModified": "2024-05-17T02:31:30.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json index d589e0f6906..5874d1eed03 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4382", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.650", - "lastModified": "2024-05-14T14:10:02.377", + "lastModified": "2024-05-17T02:31:31.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json index 982b4d8a71a..269344513d5 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4383", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.740", - "lastModified": "2024-05-14T14:10:02.923", + "lastModified": "2024-05-17T02:31:31.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json index 0fe17580d6a..1a81f772ab3 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4384", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.827", - "lastModified": "2024-05-14T14:10:03.613", + "lastModified": "2024-05-17T02:31:31.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json index 96d439df43a..f4ecfd65085 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4392", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-17T03:15:09.820", - "lastModified": "2024-05-14T14:10:06.390", + "lastModified": "2024-05-17T02:31:31.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json index c635268baf5..9de5cfa7eac 100644 --- a/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json +++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json @@ -2,7 +2,7 @@ "id": "CVE-2023-44760", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-23T22:15:09.257", - "lastModified": "2024-05-14T13:51:05.400", + "lastModified": "2024-05-17T02:29:35.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json index 9a59e3fa66c..ac119dffa0a 100644 --- a/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json +++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json @@ -2,7 +2,7 @@ "id": "CVE-2023-44763", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-10T12:15:09.870", - "lastModified": "2024-05-14T13:51:05.823", + "lastModified": "2024-05-17T02:29:36.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json index 7dcf28e2a93..ce3515ecbee 100644 --- a/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json +++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json @@ -2,7 +2,7 @@ "id": "CVE-2023-44766", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-06T13:15:12.977", - "lastModified": "2024-05-14T13:51:06.323", + "lastModified": "2024-05-17T02:29:36.267", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json b/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json index f048369490e..31fea9a755a 100644 --- a/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json +++ b/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json @@ -2,7 +2,7 @@ "id": "CVE-2023-44821", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-09T20:15:10.583", - "lastModified": "2024-05-14T13:51:08.633", + "lastModified": "2024-05-17T02:29:36.897", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json index d845f14c789..4dbba1c2e3c 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4407", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T13:15:09.830", - "lastModified": "2024-05-14T14:10:13.643", + "lastModified": "2024-05-17T02:31:32.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json index 0e754c8ad82..1d8e28b73ef 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4409", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T13:15:09.980", - "lastModified": "2024-05-14T14:10:14.780", + "lastModified": "2024-05-17T02:31:32.173", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json index cd9fbc45918..a1a0d0e6553 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4410", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T14:15:34.147", - "lastModified": "2024-05-14T14:10:15.203", + "lastModified": "2024-05-17T02:31:32.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json index 2a1e3a62df3..87a5570c5c7 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4411", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T14:15:35.227", - "lastModified": "2024-05-14T14:10:15.700", + "lastModified": "2024-05-17T02:31:32.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json index ae76e2de2f4..88df02dc944 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4412", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T15:15:10.240", - "lastModified": "2024-05-14T14:10:16.240", + "lastModified": "2024-05-17T02:31:32.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json index 67c95ebbaf7..8a6d6a1ac3a 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4414", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T16:15:11.070", - "lastModified": "2024-05-14T14:10:16.803", + "lastModified": "2024-05-17T02:31:32.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json index a1b94e5d6b2..18bcf25665e 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4415", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-18T16:15:11.163", - "lastModified": "2024-05-14T14:10:17.247", + "lastModified": "2024-05-17T02:31:32.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json index 28cb27abf65..cfb3c899927 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4436", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-20T22:15:10.273", - "lastModified": "2024-05-14T14:10:25.920", + "lastModified": "2024-05-17T02:31:33.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json index 8436a4c0c5a..e42d0dfde7e 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4437", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-20T22:15:11.027", - "lastModified": "2024-05-14T14:10:26.577", + "lastModified": "2024-05-17T02:31:33.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json index c2b67a18508..40588f6e52f 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4438", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-20T23:15:09.493", - "lastModified": "2024-05-14T14:10:26.967", + "lastModified": "2024-05-17T02:31:33.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json index 321d5f509ba..c5ddfca3b5f 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4439", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-20T23:15:10.440", - "lastModified": "2024-05-14T14:10:27.593", + "lastModified": "2024-05-17T02:31:33.887", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json index 25c721b995a..71fd538d0df 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4440", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-20T23:15:10.693", - "lastModified": "2024-05-14T14:10:28.083", + "lastModified": "2024-05-17T02:31:34.000", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json index 2fc38277812..197dbaad6d6 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4441", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T00:15:09.457", - "lastModified": "2024-05-14T14:10:28.600", + "lastModified": "2024-05-17T02:31:34.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json index bba59765d98..a540d70d50d 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4442", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T00:15:09.860", - "lastModified": "2024-05-14T14:10:29.193", + "lastModified": "2024-05-17T02:31:34.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json index e5ade07f1e6..45fffbda644 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4443", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T01:15:10.013", - "lastModified": "2024-05-14T14:10:29.697", + "lastModified": "2024-05-17T02:31:34.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json index 8c8c9ccef45..f20e9083a5a 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4444", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T01:15:10.117", - "lastModified": "2024-05-14T14:10:30.267", + "lastModified": "2024-05-17T02:31:34.443", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json index 05213fcae4b..85f76bd46c1 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4445", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T01:15:10.210", - "lastModified": "2024-05-14T14:10:30.870", + "lastModified": "2024-05-17T02:31:34.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json index d83b95037fe..767c401189d 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4446", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T01:15:10.320", - "lastModified": "2024-05-14T14:10:31.493", + "lastModified": "2024-05-17T02:31:34.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json index 8c4a51e8e4c..437fe969cf5 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4447", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T02:15:10.120", - "lastModified": "2024-05-14T14:10:32.100", + "lastModified": "2024-05-17T02:31:34.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json index db8c0c77ff2..8342a705a9a 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4448", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T02:15:10.227", - "lastModified": "2024-05-14T14:10:32.730", + "lastModified": "2024-05-17T02:31:34.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json index 4a42a8c7e99..07ce724b3fa 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4449", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T02:15:10.370", - "lastModified": "2024-05-14T14:10:33.277", + "lastModified": "2024-05-17T02:31:34.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json index dc982d569f3..e42d13a5078 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4450", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-21T03:15:13.760", - "lastModified": "2024-05-14T14:10:33.903", + "lastModified": "2024-05-17T02:31:35.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json index 2047b8e522a..902b8f7d5b8 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4462", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:11.100", - "lastModified": "2024-05-14T14:10:39.680", + "lastModified": "2024-05-17T02:31:35.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json index 5f622e6aca8..9a25a756b0f 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4463", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:11.413", - "lastModified": "2024-05-14T14:10:40.550", + "lastModified": "2024-05-17T02:31:35.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json index 2af057ce769..d92f48b8925 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4464", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:11.750", - "lastModified": "2024-05-14T14:10:41.360", + "lastModified": "2024-05-17T02:31:35.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json index e762378124e..f8aa1261f20 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4465", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:12.133", - "lastModified": "2024-05-14T14:10:42.147", + "lastModified": "2024-05-17T02:31:35.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json index 54d1e4f9c34..c3086dfc09f 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4466", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:12.470", - "lastModified": "2024-05-14T14:10:43.043", + "lastModified": "2024-05-17T02:31:36.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json index 47784d22455..8fa1dfd990f 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4467", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:12.783", - "lastModified": "2024-05-14T14:10:43.733", + "lastModified": "2024-05-17T02:31:36.153", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json index 9464305538f..84bb519d6d4 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4468", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:13.140", - "lastModified": "2024-05-14T14:10:44.317", + "lastModified": "2024-05-17T02:31:36.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json index dc421b8ad49..d248b996c02 100644 --- a/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json +++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45225", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-08T23:15:11.790", - "lastModified": "2024-05-14T13:51:43.307", + "lastModified": "2024-05-17T02:29:43.710", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json b/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json index b493c8c4367..de048de3a1c 100644 --- a/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json +++ b/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45322", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-06T22:15:11.660", - "lastModified": "2024-05-14T13:51:51.397", + "lastModified": "2024-05-17T02:29:45.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json index 665ea81c43d..28224a5fd4d 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45913", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T04:15:10.590", - "lastModified": "2024-05-14T13:52:44.697", + "lastModified": "2024-05-17T02:29:56.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json index c48dc9bf925..05f3d9e1d54 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45919", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.030", - "lastModified": "2024-05-14T13:52:44.997", + "lastModified": "2024-05-17T02:29:56.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json index a0d512e4b49..03ddc84a9d8 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45920", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.140", - "lastModified": "2024-05-14T13:52:45.213", + "lastModified": "2024-05-17T02:29:56.793", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json index eea0bedbda0..289f8dba0db 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45922", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.203", - "lastModified": "2024-05-14T13:52:45.370", + "lastModified": "2024-05-17T02:29:56.887", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json index 1586898340c..ddb2b10fa04 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45924", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.263", - "lastModified": "2024-05-14T13:52:45.530", + "lastModified": "2024-05-17T02:29:56.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json index e13f3bd9c74..406183ea115 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45925", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.320", - "lastModified": "2024-05-14T13:52:45.640", + "lastModified": "2024-05-17T02:29:57.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json index bce203c76e1..125284f6da6 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45931", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T04:15:11.250", - "lastModified": "2024-05-14T13:52:46.167", + "lastModified": "2024-05-17T02:29:57.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json index d1092b37f99..b316a92ee07 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45935", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.377", - "lastModified": "2024-05-14T13:52:46.323", + "lastModified": "2024-05-17T02:29:57.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json index eb1161e3978..65e17528420 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4534", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-25T15:15:09.887", - "lastModified": "2024-05-14T14:11:17.047", + "lastModified": "2024-05-17T02:31:37.963", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json index 8b1ed255e82..99408d00bbb 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4542", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-25T22:15:11.457", - "lastModified": "2024-05-14T14:11:21.670", + "lastModified": "2024-05-17T02:31:38.280", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json index 82e73f909f3..3df5bdc8438 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4543", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-25T22:15:11.610", - "lastModified": "2024-05-14T14:11:22.167", + "lastModified": "2024-05-17T02:31:38.390", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json index f25e206b682..5677e8899f1 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4544", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-26T05:15:49.630", - "lastModified": "2024-05-14T14:11:22.597", + "lastModified": "2024-05-17T02:31:38.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json index 6fc5a661cd3..dbb8cbccb45 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4545", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-26T07:15:10.067", - "lastModified": "2024-05-14T14:11:23.093", + "lastModified": "2024-05-17T02:31:38.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json index 0858d77c988..e1a23ebe365 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4546", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-26T08:15:08.047", - "lastModified": "2024-05-14T14:11:23.547", + "lastModified": "2024-05-17T02:31:38.700", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json index 86f0425876f..be555276e52 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4547", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-26T09:15:09.057", - "lastModified": "2024-05-14T14:11:24.017", + "lastModified": "2024-05-17T02:31:38.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json index 3822ed7667e..6af5d774608 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4548", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-26T10:15:11.277", - "lastModified": "2024-05-14T14:11:24.597", + "lastModified": "2024-05-17T02:31:38.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json index 5a7bbe25e16..820874f99b3 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4555", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-27T07:15:07.370", - "lastModified": "2024-05-14T14:11:27.703", + "lastModified": "2024-05-17T02:31:39.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json index c3ea2ea1caa..4f4e3c49220 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4556", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-27T07:15:13.950", - "lastModified": "2024-05-14T14:11:28.193", + "lastModified": "2024-05-17T02:31:39.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json index 9163c34ee5b..fea7ee1b4d1 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4557", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-27T23:15:35.040", - "lastModified": "2024-05-14T14:11:28.683", + "lastModified": "2024-05-17T02:31:39.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json index 429b7317a28..e078f547ee8 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4558", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-27T23:15:36.730", - "lastModified": "2024-05-14T14:11:29.110", + "lastModified": "2024-05-17T02:31:39.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json index b31d40a4082..4a1cf8b3096 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4559", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-27T23:15:36.837", - "lastModified": "2024-05-14T14:11:29.737", + "lastModified": "2024-05-17T02:31:39.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json index 1e1a533ee9d..cca6bf1bbe2 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4587", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-09-04T12:15:10.760", - "lastModified": "2024-05-14T14:11:45.777", + "lastModified": "2024-05-17T02:31:40.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json index a0cbadc8379..efbcaab346e 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46033", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-19T16:15:09.237", - "lastModified": "2024-05-14T13:52:51.500", + "lastModified": "2024-05-17T02:29:58.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json index 9d41b7a84c4..c665b7b3824 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46046", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.440", - "lastModified": "2024-05-14T13:52:52.037", + "lastModified": "2024-05-17T02:29:59.140", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json index 16257f92b14..88d7ee37358 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46047", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.500", - "lastModified": "2024-05-14T13:52:52.117", + "lastModified": "2024-05-17T02:29:59.210", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json index d3bfb654cc5..2391ace60b9 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46048", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.560", - "lastModified": "2024-05-14T13:52:52.200", + "lastModified": "2024-05-17T02:29:59.277", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json index 91594a4e8ca..d0923805014 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46049", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:10.037", - "lastModified": "2024-05-14T13:52:52.330", + "lastModified": "2024-05-17T02:29:59.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json index 1c621baa984..96b2a9416ce 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46051", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:10.243", - "lastModified": "2024-05-14T13:52:52.570", + "lastModified": "2024-05-17T02:29:59.447", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json index 5f60283ce99..80725e4f552 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46052", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T06:15:10.403", - "lastModified": "2024-05-14T13:52:52.673", + "lastModified": "2024-05-17T02:29:59.510", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json b/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json index f728df14a62..e23d23ef50f 100644 --- a/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json +++ b/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46706", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:09.333", - "lastModified": "2024-05-14T13:54:08.093", + "lastModified": "2024-05-17T02:30:16.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json index 60f0951ead0..f5451d97578 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46858", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-29T01:15:41.087", - "lastModified": "2024-05-14T13:54:33.147", + "lastModified": "2024-05-17T02:30:19.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json index 80b9bcd1f8c..a82eb715673 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4669", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2023-09-14T19:16:51.013", - "lastModified": "2024-05-14T14:12:17.487", + "lastModified": "2024-05-17T02:31:42.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json index 5431a1e6422..140c79e3fe3 100644 --- a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json +++ b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47678", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-11-15T02:15:06.800", - "lastModified": "2024-05-14T13:56:38.223", + "lastModified": "2024-05-17T02:30:34.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json index 927f80c11e2..fc2cf30616b 100644 --- a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json +++ b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47867", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:09.567", - "lastModified": "2024-05-14T13:57:11.377", + "lastModified": "2024-05-17T02:30:37.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json index b9ad4d0e384..ce95eb6e997 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4707", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T18:15:07.793", - "lastModified": "2024-05-14T14:12:37.380", + "lastModified": "2024-05-17T02:31:43.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json index 21bdc53671b..9349b0cf54d 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4708", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T18:15:07.893", - "lastModified": "2024-05-14T14:12:38.023", + "lastModified": "2024-05-17T02:31:43.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json index ebdf5aea9e4..b55a1095e49 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4709", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T19:15:43.063", - "lastModified": "2024-05-14T14:12:38.460", + "lastModified": "2024-05-17T02:31:44.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json index 62b16cbd14b..720f2e3314d 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4710", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.103", - "lastModified": "2024-05-14T14:12:38.893", + "lastModified": "2024-05-17T02:31:44.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json index e2867d78276..8ef45a9b69d 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4711", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.310", - "lastModified": "2024-05-14T14:12:39.510", + "lastModified": "2024-05-17T02:31:44.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json index 77f6d5fd95d..9908b18a552 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4712", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.473", - "lastModified": "2024-05-14T14:12:40.147", + "lastModified": "2024-05-17T02:31:44.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json index f72550bf8e8..3fd4af76b9f 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4713", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.680", - "lastModified": "2024-05-14T14:12:40.793", + "lastModified": "2024-05-17T02:31:44.447", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json index 37148a43069..3ee87d464a4 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4714", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-01T20:15:08.890", - "lastModified": "2024-05-14T14:12:41.220", + "lastModified": "2024-05-17T02:31:44.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json index 83b38d2d4f5..b7b8319f44a 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4739", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-03T20:15:13.890", - "lastModified": "2024-05-14T14:12:50.450", + "lastModified": "2024-05-17T02:31:45.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json index 7a34ce5829c..ca30c163ff2 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4740", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-03T20:15:14.813", - "lastModified": "2024-05-14T14:12:50.873", + "lastModified": "2024-05-17T02:31:45.443", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json index db93169da98..8185d777649 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4741", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-03T23:15:39.057", - "lastModified": "2024-05-14T14:12:51.247", + "lastModified": "2024-05-17T02:31:45.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json index f7f0e15c0db..658de81da52 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4742", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-03T23:15:39.937", - "lastModified": "2024-05-14T14:12:51.777", + "lastModified": "2024-05-17T02:31:45.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json index 0d686d002fa..4595a67197c 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4743", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-03T23:15:40.147", - "lastModified": "2024-05-14T14:12:52.120", + "lastModified": "2024-05-17T02:31:45.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json index bf34f890599..86f119a1b41 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4744", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-04T00:15:07.463", - "lastModified": "2024-05-14T14:12:52.600", + "lastModified": "2024-05-17T02:31:45.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json index 32f0e2ed762..3ac53174baf 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4745", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-04T00:15:07.820", - "lastModified": "2024-05-14T14:12:53.060", + "lastModified": "2024-05-17T02:31:46.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json index a6d88fdb016..bb5fb93659b 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4746", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-04T01:15:07.437", - "lastModified": "2024-05-14T14:12:53.530", + "lastModified": "2024-05-17T02:31:46.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json index 10cc3e35711..154b89f1765 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4747", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-04T01:15:07.790", - "lastModified": "2024-05-14T14:12:54.050", + "lastModified": "2024-05-17T02:31:46.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json index 8c676361030..a1e3c4f0126 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4748", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-05T06:15:07.760", - "lastModified": "2024-05-14T14:12:54.570", + "lastModified": "2024-05-17T02:31:46.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json index e5b8e8f2206..4f588a1e5f3 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4749", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-04T01:15:07.890", - "lastModified": "2024-05-14T14:12:55.050", + "lastModified": "2024-05-17T02:31:46.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json index 4a3b75762af..82e05d67f07 100644 --- a/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json +++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48022", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-28T08:15:06.910", - "lastModified": "2024-05-14T13:57:18.887", + "lastModified": "2024-05-17T02:30:38.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json index 56953c55cdb..c719b807aaa 100644 --- a/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json +++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48023", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-28T08:15:07.060", - "lastModified": "2024-05-14T13:57:19.127", + "lastModified": "2024-05-17T02:30:38.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json index a23f4363533..e6eaf79b16a 100644 --- a/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json +++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48094", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-14T17:15:08.013", - "lastModified": "2024-05-14T13:57:28.240", + "lastModified": "2024-05-17T02:30:39.573", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json index 623887ef614..bb709573c5d 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4837", "sourceIdentifier": "cvd@cert.pl", "published": "2023-10-10T10:15:10.100", - "lastModified": "2024-05-14T14:13:25.517", + "lastModified": "2024-05-17T02:31:48.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json index 753842e1639..cd1d7f3add7 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4844", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-08T22:15:12.177", - "lastModified": "2024-05-14T14:13:28.773", + "lastModified": "2024-05-17T02:31:49.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json index 419411b8979..f1f2c99640a 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4845", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T07:15:50.457", - "lastModified": "2024-05-14T14:13:29.190", + "lastModified": "2024-05-17T02:31:49.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json index 131162dc163..e9ad24f3efa 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4846", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T08:15:07.430", - "lastModified": "2024-05-14T14:13:29.727", + "lastModified": "2024-05-17T02:31:49.297", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json index c599fe3c358..fab00a34eab 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4847", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T08:15:07.550", - "lastModified": "2024-05-14T14:13:30.183", + "lastModified": "2024-05-17T02:31:49.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json index fad1450c387..186d69bafbb 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T10:15:07.287", - "lastModified": "2024-05-14T14:13:30.843", + "lastModified": "2024-05-17T02:31:49.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json index 12112140282..6f55d3a07cc 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T11:15:14.890", - "lastModified": "2024-05-14T14:13:31.233", + "lastModified": "2024-05-17T02:31:49.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json index e1589ad944b..c8156270ce7 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T12:15:07.470", - "lastModified": "2024-05-14T14:13:31.780", + "lastModified": "2024-05-17T02:31:49.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json index 873fe6e7e48..de2e8ba8b69 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4851", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T12:15:08.300", - "lastModified": "2024-05-14T14:13:32.180", + "lastModified": "2024-05-17T02:31:49.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json index 8ef61dc8191..a0955981481 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4852", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T13:15:21.123", - "lastModified": "2024-05-14T14:13:32.723", + "lastModified": "2024-05-17T02:31:49.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json index a3219e5d416..5398e4e268a 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4864", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T21:15:43.717", - "lastModified": "2024-05-14T14:13:37.220", + "lastModified": "2024-05-17T02:31:50.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json index cf67819d06c..9749d1447dd 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4865", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-09T23:15:40.483", - "lastModified": "2024-05-14T14:13:37.663", + "lastModified": "2024-05-17T02:31:50.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json index 2be7635e667..e8111f16994 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4866", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T00:15:07.330", - "lastModified": "2024-05-14T14:13:38.110", + "lastModified": "2024-05-17T02:31:50.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json index ae83642d17d..1e8f4f524dc 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4867", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T01:15:07.207", - "lastModified": "2024-05-14T14:13:38.637", + "lastModified": "2024-05-17T02:31:50.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json index 0ccf3fa2b59..646ba5ee314 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4868", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T01:15:07.910", - "lastModified": "2024-05-14T14:13:39.113", + "lastModified": "2024-05-17T02:31:50.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json index 8117de98f4e..fe907e0d83b 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4869", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T01:15:08.143", - "lastModified": "2024-05-14T14:13:39.620", + "lastModified": "2024-05-17T02:31:50.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json index ceaae70286c..08935debe81 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4870", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T02:15:12.390", - "lastModified": "2024-05-14T14:13:40.060", + "lastModified": "2024-05-17T02:31:50.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json index 3140229c195..18b5beaa93e 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4871", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T03:15:16.733", - "lastModified": "2024-05-14T14:13:40.603", + "lastModified": "2024-05-17T02:31:51.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json index 863290bd3c6..4ee4e95b7dc 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4872", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T03:15:17.990", - "lastModified": "2024-05-14T14:13:41.050", + "lastModified": "2024-05-17T02:31:51.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json index 85431e4af8e..2b5c8ddbdea 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4873", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T03:15:18.080", - "lastModified": "2024-05-14T14:13:41.420", + "lastModified": "2024-05-17T02:31:51.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json index e53fdcf8692..858395aa778 100644 --- a/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49102", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-22T22:15:08.867", - "lastModified": "2024-05-14T14:03:21.510", + "lastModified": "2024-05-17T02:30:59.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json index 1b8c8fe8645..65a827fff2d 100644 --- a/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49115", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:09.773", - "lastModified": "2024-05-14T14:03:26.620", + "lastModified": "2024-05-17T02:30:59.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json b/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json index 4bd5faad3ff..e0ef12cb152 100644 --- a/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json +++ b/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49210", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-23T20:15:07.157", - "lastModified": "2024-05-14T14:03:57.017", + "lastModified": "2024-05-17T02:31:01.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json b/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json index 4deea6bfc3e..3c7156ab808 100644 --- a/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json +++ b/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49610", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:10.003", - "lastModified": "2024-05-14T14:05:17.143", + "lastModified": "2024-05-17T02:31:09.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json b/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json index b57082bd939..5ef99ef3448 100644 --- a/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json +++ b/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49617", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:10.227", - "lastModified": "2024-05-14T14:05:18.057", + "lastModified": "2024-05-17T02:31:09.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json index 8bcac51379f..517906679e2 100644 --- a/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json +++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49735", "sourceIdentifier": "security@apache.org", "published": "2023-11-30T22:15:09.123", - "lastModified": "2024-05-14T14:05:43.933", + "lastModified": "2024-05-17T02:31:10.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json index 6aa54b01154..7ad332e6b7f 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4965", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-14T20:15:12.880", - "lastModified": "2024-05-14T14:14:18.427", + "lastModified": "2024-05-17T02:31:53.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json index 2aafd046663..d811be779c7 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4973", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T02:15:08.367", - "lastModified": "2024-05-14T14:14:23.167", + "lastModified": "2024-05-17T02:31:54.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json index 03fbe4924fd..8d1d5cde15a 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4974", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T03:15:09.393", - "lastModified": "2024-05-14T14:14:23.587", + "lastModified": "2024-05-17T02:31:54.310", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json index 35f4d2c594c..cdb8f3e0ec4 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4983", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T14:15:11.320", - "lastModified": "2024-05-14T14:14:26.243", + "lastModified": "2024-05-17T02:31:54.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json index bec21edd8e3..efad1736724 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4984", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T14:15:11.457", - "lastModified": "2024-05-14T14:14:26.740", + "lastModified": "2024-05-17T02:31:54.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json index df4b37026c6..15089ac92af 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4985", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T15:15:07.773", - "lastModified": "2024-05-14T14:14:27.230", + "lastModified": "2024-05-17T02:31:54.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json index 22111b4107d..a9f29537eee 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4986", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T15:15:08.037", - "lastModified": "2024-05-14T14:14:27.873", + "lastModified": "2024-05-17T02:31:54.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json index fbc4cd8fa4e..9ee46b92f47 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4987", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T15:15:08.273", - "lastModified": "2024-05-14T14:14:28.350", + "lastModified": "2024-05-17T02:31:55.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json index 07c1b3e2293..66b41d7e7bb 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4988", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T16:15:08.080", - "lastModified": "2024-05-14T14:14:28.950", + "lastModified": "2024-05-17T02:31:55.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json index eb62e70c60b..1a378969a05 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4991", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-15T16:15:08.180", - "lastModified": "2024-05-14T14:14:29.953", + "lastModified": "2024-05-17T02:31:55.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json b/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json index afaeccc2252..9f05ea173fd 100644 --- a/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json +++ b/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50428", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-09T19:15:07.977", - "lastModified": "2024-05-14T14:16:15.497", + "lastModified": "2024-05-17T02:32:02.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json b/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json index a7640b143cd..3597a3e829d 100644 --- a/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json +++ b/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50570", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-29T15:15:09.927", - "lastModified": "2024-05-14T14:16:39.880", + "lastModified": "2024-05-17T02:32:04.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-508xx/CVE-2023-50872.json b/CVE-2023/CVE-2023-508xx/CVE-2023-50872.json index 6e677256c59..96e547b09c8 100644 --- a/CVE-2023/CVE-2023-508xx/CVE-2023-50872.json +++ b/CVE-2023/CVE-2023-508xx/CVE-2023-50872.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50872", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-16T16:15:08.150", - "lastModified": "2024-05-14T14:17:50.030", + "lastModified": "2024-05-17T02:32:08.707", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json index 2af8f553015..3d4bc9cfd5c 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50923", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-21T00:15:07.597", - "lastModified": "2024-05-14T14:18:02.887", + "lastModified": "2024-05-17T02:32:09.763", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json index 188c6644870..7df314878a3 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5012", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-16T21:15:47.887", - "lastModified": "2024-05-14T14:23:33.960", + "lastModified": "2024-05-17T02:32:45.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json index 2d692a079bb..c42f0487b7b 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5013", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-16T23:15:07.283", - "lastModified": "2024-05-14T14:23:34.620", + "lastModified": "2024-05-17T02:32:45.913", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json index 9e6eb7645a9..74d87bc8357 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5014", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T01:15:34.430", - "lastModified": "2024-05-14T14:23:35.217", + "lastModified": "2024-05-17T02:32:46.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json index 5d7ad649265..9a8869795e0 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5015", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T02:15:07.430", - "lastModified": "2024-05-14T14:23:35.707", + "lastModified": "2024-05-17T02:32:46.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json index c528f040bdb..8db4a6eda1a 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5016", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T02:15:08.013", - "lastModified": "2024-05-14T14:23:36.230", + "lastModified": "2024-05-17T02:32:46.237", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json index 7375ec0da85..df1a8e07d48 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5017", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T03:15:08.810", - "lastModified": "2024-05-14T14:23:36.707", + "lastModified": "2024-05-17T02:32:46.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json index 5387e4d8b46..49202595c2b 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5018", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T04:15:10.497", - "lastModified": "2024-05-14T14:23:37.193", + "lastModified": "2024-05-17T02:32:46.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json index 284b8b860d0..c891b9cbae4 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5019", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T04:15:11.460", - "lastModified": "2024-05-14T14:23:37.597", + "lastModified": "2024-05-17T02:32:46.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json index c5318a4c10c..b839a308bb5 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5020", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T05:15:10.283", - "lastModified": "2024-05-14T14:23:38.103", + "lastModified": "2024-05-17T02:32:46.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json index 527f8ff0cd7..31988740b32 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5021", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T05:15:10.370", - "lastModified": "2024-05-14T14:23:38.633", + "lastModified": "2024-05-17T02:32:46.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json index ca1cae563c3..43fc410c330 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5022", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T06:15:07.530", - "lastModified": "2024-05-14T14:23:39.037", + "lastModified": "2024-05-17T02:32:46.927", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json index 5af11a05903..8c6ae8dd74d 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5023", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T07:15:09.927", - "lastModified": "2024-05-14T14:23:39.477", + "lastModified": "2024-05-17T02:32:47.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json index 25035cf1263..2f5f29281b4 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5024", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T07:15:10.063", - "lastModified": "2024-05-14T14:23:39.970", + "lastModified": "2024-05-17T02:32:47.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json index 8459a0714e6..f8eb53cac13 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5025", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T07:15:10.153", - "lastModified": "2024-05-14T14:23:40.420", + "lastModified": "2024-05-17T02:32:47.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json index 767319db159..5476ae1ff76 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5026", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T10:15:07.560", - "lastModified": "2024-05-14T14:23:40.920", + "lastModified": "2024-05-17T02:32:47.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json index dd91f107ace..d4671f3d85f 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5027", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T17:15:44.610", - "lastModified": "2024-05-14T14:23:41.360", + "lastModified": "2024-05-17T02:32:47.477", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json index 192d620ac93..6109a91b761 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5028", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T11:15:07.420", - "lastModified": "2024-05-14T14:23:41.900", + "lastModified": "2024-05-17T02:32:47.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json index ea4ee01cd83..8ebf18695bf 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5029", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T22:15:46.303", - "lastModified": "2024-05-14T14:23:42.360", + "lastModified": "2024-05-17T02:32:47.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json index 641584399f9..86c58f6caaf 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5030", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-17T22:15:47.503", - "lastModified": "2024-05-14T14:23:42.913", + "lastModified": "2024-05-17T02:32:47.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json index 76f9d0b6817..f09cf69e369 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5031", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-18T02:15:51.220", - "lastModified": "2024-05-14T14:23:43.317", + "lastModified": "2024-05-17T02:32:47.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json index 9f0993f2f62..f67f89d1bf3 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5032", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-18T04:15:11.327", - "lastModified": "2024-05-14T14:23:43.813", + "lastModified": "2024-05-17T02:32:48.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json index 9a1797bd7e0..51550bb0ad9 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5033", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-18T05:15:07.417", - "lastModified": "2024-05-14T14:23:44.363", + "lastModified": "2024-05-17T02:32:48.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json index b9ecb470ff9..c671863c154 100644 --- a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json +++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5034", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-18T05:15:07.500", - "lastModified": "2024-05-14T14:23:44.740", + "lastModified": "2024-05-17T02:32:48.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json b/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json index a42873a4f8e..ef67e9d0f4b 100644 --- a/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json +++ b/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51079", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-27T21:15:08.350", - "lastModified": "2024-05-14T14:18:41.757", + "lastModified": "2024-05-17T02:32:13.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51197.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51197.json index 0db59427e26..bb0afab2e9b 100644 --- a/CVE-2023/CVE-2023-511xx/CVE-2023-51197.json +++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51197.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51197", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T22:15:52.613", - "lastModified": "2024-05-14T14:18:53.477", + "lastModified": "2024-05-17T02:32:15.297", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51198.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51198.json index 13705d02288..c630de3cd73 100644 --- a/CVE-2023/CVE-2023-511xx/CVE-2023-51198.json +++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51198.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51198", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T22:15:52.670", - "lastModified": "2024-05-14T14:18:54.147", + "lastModified": "2024-05-17T02:32:15.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51199.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51199.json index 85e6f4000be..ef60488a188 100644 --- a/CVE-2023/CVE-2023-511xx/CVE-2023-51199.json +++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51199.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51199", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T22:15:16.437", - "lastModified": "2024-05-14T14:18:54.510", + "lastModified": "2024-05-17T02:32:15.473", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51200.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51200.json index 1aadf204ae6..22f5fc659cc 100644 --- a/CVE-2023/CVE-2023-512xx/CVE-2023-51200.json +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51200.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51200", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T21:15:09.080", - "lastModified": "2024-05-14T14:18:54.913", + "lastModified": "2024-05-17T02:32:15.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51201.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51201.json index 215da1430d7..560272302f5 100644 --- a/CVE-2023/CVE-2023-512xx/CVE-2023-51201.json +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51201.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51201", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T22:15:16.480", - "lastModified": "2024-05-14T14:18:55.263", + "lastModified": "2024-05-17T02:32:15.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51202.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51202.json index 74a934d9109..9f6d6036b41 100644 --- a/CVE-2023/CVE-2023-512xx/CVE-2023-51202.json +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51202.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51202", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T22:15:52.720", - "lastModified": "2024-05-14T14:18:55.740", + "lastModified": "2024-05-17T02:32:15.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51204.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51204.json index b485dbaeb85..681ccc86e40 100644 --- a/CVE-2023/CVE-2023-512xx/CVE-2023-51204.json +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51204.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51204", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T22:15:52.767", - "lastModified": "2024-05-14T14:18:57.043", + "lastModified": "2024-05-17T02:32:15.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51208.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51208.json index 2a423addba5..85d85f305c0 100644 --- a/CVE-2023/CVE-2023-512xx/CVE-2023-51208.json +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51208.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51208", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T22:15:16.533", - "lastModified": "2024-05-14T14:18:57.380", + "lastModified": "2024-05-17T02:32:15.943", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json b/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json index 2f3a2e08c24..b3176fab626 100644 --- a/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json +++ b/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51441", "sourceIdentifier": "security@apache.org", "published": "2024-01-06T12:15:42.997", - "lastModified": "2024-05-14T14:19:21.443", + "lastModified": "2024-05-17T02:32:18.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json index 7c704b83ffa..35e0af18612 100644 --- a/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json +++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51749", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T14:15:44.167", - "lastModified": "2024-05-14T14:20:18.410", + "lastModified": "2024-05-17T02:32:26.283", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json index d8503117e70..102dba8893d 100644 --- a/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json +++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json @@ -2,7 +2,7 @@ "id": "CVE-2023-51750", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T14:15:44.230", - "lastModified": "2024-05-14T14:20:18.670", + "lastModified": "2024-05-17T02:32:26.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json index 45ac3c17ba9..351ac937bac 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5142", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-24T22:15:10.087", - "lastModified": "2024-05-14T14:24:29.713", + "lastModified": "2024-05-17T02:32:50.863", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json index 350d78e35ee..fe27866de03 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5143", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-24T23:15:10.210", - "lastModified": "2024-05-14T14:24:30.253", + "lastModified": "2024-05-17T02:32:50.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json index 0f0d78853dd..93e23f0a1ca 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5144", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-24T23:15:10.587", - "lastModified": "2024-05-14T14:24:30.760", + "lastModified": "2024-05-17T02:32:51.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json index 80d22365035..a464c23dbfe 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5145", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T00:15:10.217", - "lastModified": "2024-05-14T14:24:31.350", + "lastModified": "2024-05-17T02:32:51.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json index 20bd0f890b1..021597d4edf 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5146", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T00:15:11.300", - "lastModified": "2024-05-14T14:24:31.800", + "lastModified": "2024-05-17T02:32:51.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json index 6e939187f1a..59b5b75253f 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5147", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T01:15:19.327", - "lastModified": "2024-05-14T14:24:32.267", + "lastModified": "2024-05-17T02:32:51.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json index 6d13fa8c8e7..e0f19442f12 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5148", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T01:15:19.420", - "lastModified": "2024-05-14T14:24:32.923", + "lastModified": "2024-05-17T02:32:51.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json index 132ac608e26..2dd376e40e7 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5149", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T01:15:19.503", - "lastModified": "2024-05-14T14:24:33.377", + "lastModified": "2024-05-17T02:32:51.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json index 588c17ff484..91a19ca1927 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5150", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T02:15:10.560", - "lastModified": "2024-05-14T14:24:33.980", + "lastModified": "2024-05-17T02:32:51.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json index aed35904d76..ef86225f27f 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5151", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T02:15:10.657", - "lastModified": "2024-05-14T14:24:34.513", + "lastModified": "2024-05-17T02:32:51.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json index 073a844195e..c6531a0bcbd 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5152", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T02:15:10.743", - "lastModified": "2024-05-14T14:24:35.260", + "lastModified": "2024-05-17T02:32:52.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json index 80dcae6ec42..de28331d453 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5153", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T03:15:09.390", - "lastModified": "2024-05-14T14:24:35.933", + "lastModified": "2024-05-17T02:32:52.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json index 3035b02c655..50593f9ff16 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5154", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-25T03:15:09.743", - "lastModified": "2024-05-14T14:24:36.360", + "lastModified": "2024-05-17T02:32:52.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52070.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52070.json index 8bb79ae9edc..1957d4dfc4f 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52070.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52070.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52070", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T19:15:48.973", - "lastModified": "2024-05-14T14:20:51.230", + "lastModified": "2024-05-17T02:32:31.390", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json index 9655644bf50..a9d08e7f602 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52427", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T04:15:08.100", - "lastModified": "2024-05-14T14:22:09.977", + "lastModified": "2024-05-17T02:32:38.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json index 9c77af61991..68d2cb7abf3 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5221", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-27T15:19:43.280", - "lastModified": "2024-05-14T14:25:10.773", + "lastModified": "2024-05-17T02:32:54.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json index 67d2ea2194a..5af7fad5c3d 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5222", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-27T15:19:43.387", - "lastModified": "2024-05-14T14:25:11.740", + "lastModified": "2024-05-17T02:32:54.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json index 559871a92f1..8bb4d7ea8cb 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5223", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-27T15:19:43.490", - "lastModified": "2024-05-14T14:25:12.393", + "lastModified": "2024-05-17T02:32:54.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json index 1ab8b769007..555e707ad09 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5257", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T11:15:41.977", - "lastModified": "2024-05-14T14:25:33.377", + "lastModified": "2024-05-17T02:32:55.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json index e5f16912c2a..725506875e4 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5258", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T12:15:13.093", - "lastModified": "2024-05-14T14:25:33.947", + "lastModified": "2024-05-17T02:32:55.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json index 2727bd18123..f9bd01c9b26 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5259", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T12:15:13.203", - "lastModified": "2024-05-14T14:25:34.550", + "lastModified": "2024-05-17T02:32:55.617", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json index 3df5dc55a06..102741c32cb 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5260", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T12:15:13.287", - "lastModified": "2024-05-14T14:25:35.123", + "lastModified": "2024-05-17T02:32:55.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json index b37d7b8339e..3f6b82e92a1 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5261", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T12:15:13.360", - "lastModified": "2024-05-14T14:25:35.747", + "lastModified": "2024-05-17T02:32:55.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json index a2e8ae3e866..6a4850c31ea 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5262", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T14:15:11.163", - "lastModified": "2024-05-14T14:25:36.333", + "lastModified": "2024-05-17T02:32:56.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json index 0f23a35df74..03c9416fc8b 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5263", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T14:15:11.250", - "lastModified": "2024-05-14T14:25:37.100", + "lastModified": "2024-05-17T02:32:56.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json index 111264cec40..87d55b1554d 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5264", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T15:15:10.593", - "lastModified": "2024-05-14T14:25:37.853", + "lastModified": "2024-05-17T02:32:56.247", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json index 225810645ec..29d2e45a850 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5265", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T15:15:10.670", - "lastModified": "2024-05-14T14:25:38.530", + "lastModified": "2024-05-17T02:32:56.350", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json index 1d5423b222a..e5b3fd8c210 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5266", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T15:15:10.750", - "lastModified": "2024-05-14T14:25:39.183", + "lastModified": "2024-05-17T02:32:56.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json index 6372a722317..a242a53f987 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5267", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T15:15:10.823", - "lastModified": "2024-05-14T14:25:39.830", + "lastModified": "2024-05-17T02:32:56.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json index 5f658ac4392..b3eaecfecdd 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5268", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T16:15:10.617", - "lastModified": "2024-05-14T14:25:40.383", + "lastModified": "2024-05-17T02:32:56.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json index 2be259a40a0..d5cf7c6ce51 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5269", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T16:15:10.697", - "lastModified": "2024-05-14T14:25:40.893", + "lastModified": "2024-05-17T02:32:56.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json index 3ee0accb999..7ee7f9054c7 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5270", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T16:15:10.777", - "lastModified": "2024-05-14T14:25:41.487", + "lastModified": "2024-05-17T02:32:56.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json index 9a850607ce6..04a8a1b8307 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5271", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T16:15:10.853", - "lastModified": "2024-05-14T14:25:42.013", + "lastModified": "2024-05-17T02:32:57.007", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json index c36403c95fd..58d391db685 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5272", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T17:15:48.323", - "lastModified": "2024-05-14T14:25:42.727", + "lastModified": "2024-05-17T02:32:57.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json index 4b20c111170..1f2b5147422 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5273", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T17:15:48.567", - "lastModified": "2024-05-14T14:25:43.417", + "lastModified": "2024-05-17T02:32:57.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json index f20c55c2f6e..10df232c929 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5276", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:09.863", - "lastModified": "2024-05-14T14:25:45.257", + "lastModified": "2024-05-17T02:32:57.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json index 559bd095ba2..164408b71d5 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5277", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:09.963", - "lastModified": "2024-05-14T14:25:45.883", + "lastModified": "2024-05-17T02:32:57.493", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json index 8519d55df96..49d6b7343c0 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5278", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:10.043", - "lastModified": "2024-05-14T14:25:46.397", + "lastModified": "2024-05-17T02:32:57.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json index 7a0feea9cb9..be4eefce145 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5279", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:10.117", - "lastModified": "2024-05-14T14:25:46.980", + "lastModified": "2024-05-17T02:32:57.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json index 49747cecf2b..354be746440 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5280", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T18:15:10.187", - "lastModified": "2024-05-14T14:25:47.510", + "lastModified": "2024-05-17T02:32:57.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json index df11e12ea4f..5c8012c0275 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5281", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T19:15:09.493", - "lastModified": "2024-05-14T14:25:48.060", + "lastModified": "2024-05-17T02:32:57.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json index a49b1e3510b..f719f9d1f4a 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5282", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T19:15:09.570", - "lastModified": "2024-05-14T14:25:48.927", + "lastModified": "2024-05-17T02:32:58.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json index 8663790b6c0..cf0ccd1cc01 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5283", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.073", - "lastModified": "2024-05-14T14:25:49.520", + "lastModified": "2024-05-17T02:32:58.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json index b4b6c4414c9..71ab5a67c7c 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5284", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.147", - "lastModified": "2024-05-14T14:25:50.110", + "lastModified": "2024-05-17T02:32:58.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json index b17c96c0280..3195161ab1f 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5285", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.217", - "lastModified": "2024-05-14T14:25:50.873", + "lastModified": "2024-05-17T02:32:58.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json index 245d3691f4a..855f2c75ac5 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5286", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.283", - "lastModified": "2024-05-14T14:25:51.473", + "lastModified": "2024-05-17T02:32:58.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json index c7f174442c4..916fe341440 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5287", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T21:15:10.097", - "lastModified": "2024-05-14T14:25:52.167", + "lastModified": "2024-05-17T02:32:58.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json index 969140cd4b0..26ba55ebf77 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5293", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T21:15:10.177", - "lastModified": "2024-05-14T14:25:55.757", + "lastModified": "2024-05-17T02:32:58.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json index 26b38d42732..bfa8e363d01 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5294", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.033", - "lastModified": "2024-05-14T14:25:56.403", + "lastModified": "2024-05-17T02:32:58.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json index 33bdbf77b30..5ec1c5458bb 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5296", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.113", - "lastModified": "2024-05-14T14:25:57.603", + "lastModified": "2024-05-17T02:32:59.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json index 613722dfa6a..62fb76704f2 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5297", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.193", - "lastModified": "2024-05-14T14:25:58.683", + "lastModified": "2024-05-17T02:32:59.190", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json index 060d968db88..52ddb0ab143 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5298", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T06:15:11.483", - "lastModified": "2024-05-14T14:26:00.710", + "lastModified": "2024-05-17T02:32:59.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json index 21923f44341..2bd6961ea6f 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5300", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T10:15:10.517", - "lastModified": "2024-05-14T14:26:02.147", + "lastModified": "2024-05-17T02:32:59.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json index a9621672ba4..9661e2adaed 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5301", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T11:15:15.333", - "lastModified": "2024-05-14T14:26:02.680", + "lastModified": "2024-05-17T02:32:59.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json index 0ce61eda318..5699dac311e 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5302", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T12:15:09.963", - "lastModified": "2024-05-14T14:26:03.217", + "lastModified": "2024-05-17T02:32:59.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json index a16d1f7b102..19c322302c8 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5303", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T14:15:15.737", - "lastModified": "2024-05-14T14:26:03.710", + "lastModified": "2024-05-17T02:32:59.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json index 9fc59be0abf..ffc97303745 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5304", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T15:15:10.180", - "lastModified": "2024-05-14T14:26:04.233", + "lastModified": "2024-05-17T02:32:59.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json index b52c2b3c67a..20f6651e6ae 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5305", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T15:15:10.260", - "lastModified": "2024-05-14T14:26:04.830", + "lastModified": "2024-05-17T02:33:00.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json index 9ef7be696ca..278ad408d5d 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5313", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-30T15:15:10.337", - "lastModified": "2024-05-14T14:26:08.290", + "lastModified": "2024-05-17T02:33:00.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json index afdd3dcff7a..81a6bf11cb7 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5322", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-01T05:15:09.933", - "lastModified": "2024-05-14T14:26:13.003", + "lastModified": "2024-05-17T02:33:00.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json index 2f82f3e1c27..9698bd36f7b 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5324", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-01T21:15:42.693", - "lastModified": "2024-05-14T14:26:14.383", + "lastModified": "2024-05-17T02:33:00.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json index 363527cc07e..b11e2a1f538 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5326", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-01T23:15:08.387", - "lastModified": "2024-05-14T14:26:15.343", + "lastModified": "2024-05-17T02:33:00.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json index 2be568d3d5a..9cdb5fa1cb0 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5327", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-01T23:15:08.487", - "lastModified": "2024-05-14T14:26:15.950", + "lastModified": "2024-05-17T02:33:01.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json index 5ebfc889775..aa731b7cfbe 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5328", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-02T00:15:10.017", - "lastModified": "2024-05-14T14:26:16.483", + "lastModified": "2024-05-17T02:33:01.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json index b3ea50bd58d..3871d89f1a2 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5329", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-02T00:15:10.100", - "lastModified": "2024-05-14T14:26:17.033", + "lastModified": "2024-05-17T02:33:01.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json index 76293169fd3..fd06649b804 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5373", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-04T13:15:26.433", - "lastModified": "2024-05-14T14:26:42.240", + "lastModified": "2024-05-17T02:33:02.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json index bd7d90fb179..5d2b5a08532 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5374", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-04T14:15:11.123", - "lastModified": "2024-05-14T14:26:42.947", + "lastModified": "2024-05-17T02:33:02.667", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json index e41aad30415..116b6f9445b 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5423", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-05T18:15:13.330", - "lastModified": "2024-05-14T14:27:08.747", + "lastModified": "2024-05-17T02:33:04.173", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json index b5da2d9cb0e..21ef49367cc 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5459", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-09T19:15:10.457", - "lastModified": "2024-05-14T14:27:23.487", + "lastModified": "2024-05-17T02:33:05.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json index fd417b6fd3b..ffee604ea69 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5460", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-09T19:15:10.543", - "lastModified": "2024-05-14T14:27:24.053", + "lastModified": "2024-05-17T02:33:05.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json index bbc3c5c97bf..093991703f6 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5461", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-09T20:15:10.633", - "lastModified": "2024-05-14T14:27:24.763", + "lastModified": "2024-05-17T02:33:05.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json index a0c50fabca4..c2152021a9a 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5462", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-09T22:15:12.863", - "lastModified": "2024-05-14T14:27:25.250", + "lastModified": "2024-05-17T02:33:05.607", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json index 8896d28e75c..cf5f7c54eea 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5463", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-09T22:15:12.937", - "lastModified": "2024-05-14T14:27:25.690", + "lastModified": "2024-05-17T02:33:05.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json index d8235700637..241c4eb9ae6 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5471", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T01:15:10.400", - "lastModified": "2024-05-14T14:27:29.060", + "lastModified": "2024-05-17T02:33:06.053", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json index 31012cd3cda..2ef35480356 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5488", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T14:15:11.123", - "lastModified": "2024-05-14T14:27:35.640", + "lastModified": "2024-05-17T02:33:06.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json index 959aa0f63e8..de2ec4b4adc 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5489", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T15:15:10.850", - "lastModified": "2024-05-14T14:27:36.107", + "lastModified": "2024-05-17T02:33:06.700", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json index e1ec6ec04bc..1ef28ec2034 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5490", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T15:15:10.927", - "lastModified": "2024-05-14T14:27:36.650", + "lastModified": "2024-05-17T02:33:06.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json index 5210bf23afc..c7464dff015 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5491", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T15:15:11.003", - "lastModified": "2024-05-14T14:27:37.040", + "lastModified": "2024-05-17T02:33:06.927", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json index d062c47cc34..2ad736e5225 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5492", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T16:15:10.340", - "lastModified": "2024-05-14T14:27:37.497", + "lastModified": "2024-05-17T02:33:07.053", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json index 82e240df927..0a9e7ef5ff3 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5493", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T16:15:10.420", - "lastModified": "2024-05-14T14:27:37.970", + "lastModified": "2024-05-17T02:33:07.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json index 3028c0c8a05..7bdf106b39f 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5494", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T16:15:10.493", - "lastModified": "2024-05-14T14:27:38.393", + "lastModified": "2024-05-17T02:33:07.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json index 7b79e4b7e39..aea1dc62551 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5495", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T17:15:13.333", - "lastModified": "2024-05-14T14:27:38.873", + "lastModified": "2024-05-17T02:33:07.393", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json index 37e4e421ae4..2ea53a5375d 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5496", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T17:15:13.413", - "lastModified": "2024-05-14T14:27:39.353", + "lastModified": "2024-05-17T02:33:07.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json index ce552790dad..01dcda5a378 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5497", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-10T18:15:19.247", - "lastModified": "2024-05-14T14:27:39.880", + "lastModified": "2024-05-17T02:33:07.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json index 179943c3191..f4942314f7c 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5578", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T11:15:45.800", - "lastModified": "2024-05-14T14:28:10.370", + "lastModified": "2024-05-17T02:33:09.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json index ea6b152f500..ecbf292b466 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5579", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T12:15:10.277", - "lastModified": "2024-05-14T14:28:10.770", + "lastModified": "2024-05-17T02:33:09.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json index 55fb66da9ae..0fc2ef5a3ba 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5580", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T12:15:10.353", - "lastModified": "2024-05-14T14:28:11.207", + "lastModified": "2024-05-17T02:33:09.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json index 665fa9181ff..9369d11e947 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5581", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T13:15:09.743", - "lastModified": "2024-05-14T14:28:11.710", + "lastModified": "2024-05-17T02:33:09.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json index 2853e512a1c..85984a058ab 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5582", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T14:15:10.963", - "lastModified": "2024-05-14T14:28:12.147", + "lastModified": "2024-05-17T02:33:10.073", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json index e83fef30e19..2ff059cefa4 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5585", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-15T00:15:10.363", - "lastModified": "2024-05-14T14:28:13.220", + "lastModified": "2024-05-17T02:33:10.243", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json index d237e4a5714..605cb699dc1 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5587", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-15T22:15:15.583", - "lastModified": "2024-05-14T14:28:14.340", + "lastModified": "2024-05-17T02:33:10.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json index 26bae748089..97027d0b9ec 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5588", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-15T22:15:15.703", - "lastModified": "2024-05-14T14:28:14.750", + "lastModified": "2024-05-17T02:33:10.487", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json index 49d77edba6f..7b35ae7f4e7 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5589", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-15T23:15:44.777", - "lastModified": "2024-05-14T14:28:15.193", + "lastModified": "2024-05-17T02:33:10.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json index be76c122293..5bbe2c4c899 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5681", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-20T21:15:09.933", - "lastModified": "2024-05-14T14:28:47.880", + "lastModified": "2024-05-17T02:33:13.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json index 8404e51dee8..99145dfc66e 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5682", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-20T21:15:10.023", - "lastModified": "2024-05-14T14:28:48.353", + "lastModified": "2024-05-17T02:33:13.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json index 4dca44064f4..835569a73f1 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5683", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-21T05:16:07.347", - "lastModified": "2024-05-14T14:28:48.887", + "lastModified": "2024-05-17T02:33:13.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json index 2b654a48d81..904be8465b9 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5684", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-21T07:15:07.987", - "lastModified": "2024-05-14T14:28:49.330", + "lastModified": "2024-05-17T02:33:13.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json index 99394ccd4df..33915a726c7 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5693", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-22T23:15:08.067", - "lastModified": "2024-05-14T14:28:53.337", + "lastModified": "2024-05-17T02:33:13.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json index e241dd03a20..e78498cdf55 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5694", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-22T23:15:08.130", - "lastModified": "2024-05-14T14:28:53.970", + "lastModified": "2024-05-17T02:33:14.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json index e1e6bd2fffc..5c97c1f05de 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5695", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-22T23:15:08.200", - "lastModified": "2024-05-14T14:28:54.363", + "lastModified": "2024-05-17T02:33:14.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json index 9b57c797d55..079ce889bfe 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5696", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-22T23:15:08.260", - "lastModified": "2024-05-14T14:28:54.867", + "lastModified": "2024-05-17T02:33:14.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json index f5a40a1ef21..2b81691065f 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5697", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T00:15:08.603", - "lastModified": "2024-05-14T14:28:55.350", + "lastModified": "2024-05-17T02:33:14.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json index 510ad1dd52a..b127663c350 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5698", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T00:15:08.673", - "lastModified": "2024-05-14T14:28:55.770", + "lastModified": "2024-05-17T02:33:14.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json index 220aa7c4825..f960da5607e 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5699", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T00:15:08.733", - "lastModified": "2024-05-14T14:28:56.213", + "lastModified": "2024-05-17T02:33:14.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json index e624f33b989..da3ebb88e13 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5700", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T00:15:08.797", - "lastModified": "2024-05-14T14:28:56.737", + "lastModified": "2024-05-17T02:33:14.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json index 214c5f58034..7955b5ba3b7 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5701", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T01:15:07.690", - "lastModified": "2024-05-14T14:28:57.123", + "lastModified": "2024-05-17T02:33:14.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json index 01d57d32569..366ae4a88ee 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5702", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-23T01:15:07.757", - "lastModified": "2024-05-14T14:28:57.687", + "lastModified": "2024-05-17T02:33:14.963", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json index 4c28597386b..420fcbfdbae 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5780", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T13:15:10.013", - "lastModified": "2024-05-14T14:29:38.227", + "lastModified": "2024-05-17T02:33:17.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json index 8c7f0f59176..e11610cd909 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5781", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T13:15:10.087", - "lastModified": "2024-05-14T14:29:38.760", + "lastModified": "2024-05-17T02:33:17.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json index 69c948e4f5d..c620726787f 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5782", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T14:15:08.893", - "lastModified": "2024-05-14T14:29:39.170", + "lastModified": "2024-05-17T02:33:17.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json index 8e0dac488cf..bec47597990 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5783", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T14:15:08.967", - "lastModified": "2024-05-14T14:29:39.700", + "lastModified": "2024-05-17T02:33:17.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json index 00d7e150512..20ed95d31c6 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5784", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T15:15:09.373", - "lastModified": "2024-05-14T14:29:40.117", + "lastModified": "2024-05-17T02:33:17.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json index 4e0f016cbec..42cce0cb262 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5785", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T15:15:09.440", - "lastModified": "2024-05-14T14:29:40.617", + "lastModified": "2024-05-17T02:33:17.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json index 53e7251bc1b..21d10f7ddd3 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5786", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T16:15:08.570", - "lastModified": "2024-05-14T14:29:41.037", + "lastModified": "2024-05-17T02:33:17.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json index 5ef99dfc3a8..b1c0aacd1b6 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5787", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T16:15:08.643", - "lastModified": "2024-05-14T14:29:41.547", + "lastModified": "2024-05-17T02:33:17.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json index 10e8d1ba1eb..4f5c1b5debf 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5789", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T17:15:10.000", - "lastModified": "2024-05-14T14:29:42.020", + "lastModified": "2024-05-17T02:33:17.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json index b94229e044c..496bcf5bf4e 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5790", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T17:15:10.080", - "lastModified": "2024-05-14T14:29:42.477", + "lastModified": "2024-05-17T02:33:18.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json index 9beb7d5f22e..ec244045ed9 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5791", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T17:15:10.167", - "lastModified": "2024-05-14T14:29:42.993", + "lastModified": "2024-05-17T02:33:18.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json index b2bfaee0e6c..2510970caf2 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5792", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T17:15:10.250", - "lastModified": "2024-05-14T14:29:43.393", + "lastModified": "2024-05-17T02:33:18.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json index d5dc90a720a..72797742e95 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5793", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T18:15:08.817", - "lastModified": "2024-05-14T14:29:43.897", + "lastModified": "2024-05-17T02:33:18.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json index deacc29c0c8..c8dfdfad591 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5794", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T18:15:08.877", - "lastModified": "2024-05-14T14:29:44.323", + "lastModified": "2024-05-17T02:33:18.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json index 4d73655aa40..496f246e1f2 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5795", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T18:15:08.940", - "lastModified": "2024-05-14T14:29:44.870", + "lastModified": "2024-05-17T02:33:18.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json index 7c46baf6f9b..cc1af14ce7f 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5796", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T18:15:09.007", - "lastModified": "2024-05-14T14:29:45.337", + "lastModified": "2024-05-17T02:33:18.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json index 249fe2580b4..5ec596fc1ba 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5804", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T20:15:08.900", - "lastModified": "2024-05-14T14:29:48.850", + "lastModified": "2024-05-17T02:33:19.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json index 31645443497..8ab263f730e 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5805", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-26T22:15:08.820", - "lastModified": "2024-05-14T14:29:49.247", + "lastModified": "2024-05-17T02:33:19.173", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json index 0de089e5e6a..c55393c155c 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5810", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T01:15:32.317", - "lastModified": "2024-05-14T14:29:51.270", + "lastModified": "2024-05-17T02:33:19.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json index 8de1032df5b..1d1b28d558f 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5811", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T01:15:32.383", - "lastModified": "2024-05-14T14:29:51.830", + "lastModified": "2024-05-17T02:33:19.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json index ca802b18c47..da9f91a0df2 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5812", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T02:15:07.477", - "lastModified": "2024-05-14T14:29:52.240", + "lastModified": "2024-05-17T02:33:19.613", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json index 1a60039f75d..3be8b4a0d9b 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5813", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T02:15:07.540", - "lastModified": "2024-05-14T14:29:52.813", + "lastModified": "2024-05-17T02:33:19.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json index d438e19c0ff..703793519fd 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5814", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T02:15:07.603", - "lastModified": "2024-05-14T14:29:53.220", + "lastModified": "2024-05-17T02:33:19.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json index 8cce4f09ff7..56ff4b2e8af 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5826", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T18:15:22.030", - "lastModified": "2024-05-14T14:29:58.017", + "lastModified": "2024-05-17T02:33:20.243", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json index 5bcf5b3727d..f8669f52bb8 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5827", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T18:15:22.120", - "lastModified": "2024-05-14T14:29:58.467", + "lastModified": "2024-05-17T02:33:20.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json index 734749c5f7c..df30a253c0b 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5828", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T20:15:09.227", - "lastModified": "2024-05-14T14:29:58.977", + "lastModified": "2024-05-17T02:33:20.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json index 282ac648658..8c1a5b366a4 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5829", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T20:15:09.293", - "lastModified": "2024-05-14T14:29:59.413", + "lastModified": "2024-05-17T02:33:20.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json index 513df7649f2..ad86b99bd09 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5830", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-27T21:15:10.003", - "lastModified": "2024-05-14T14:29:59.943", + "lastModified": "2024-05-17T02:33:20.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json index 6b9ed267d45..48b09a5260a 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5835", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-28T14:15:10.047", - "lastModified": "2024-05-14T14:30:02.563", + "lastModified": "2024-05-17T02:33:20.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json index cda8d210839..76987e19274 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5836", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-28T22:15:08.553", - "lastModified": "2024-05-14T14:30:03.217", + "lastModified": "2024-05-17T02:33:21.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json index 2929e2443c4..9b9cb5086a4 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5837", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-28T22:15:08.630", - "lastModified": "2024-05-14T14:30:03.703", + "lastModified": "2024-05-17T02:33:21.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json index 0cd2765203e..1dab4443086 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5885", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-11-27T22:15:08.250", - "lastModified": "2024-05-14T14:30:33.067", + "lastModified": "2024-05-17T02:33:22.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json index 4b6dd3dc733..cf8d05d1232 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5910", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T00:15:23.373", - "lastModified": "2024-05-14T14:30:44.090", + "lastModified": "2024-05-17T02:33:23.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json index cfb3806c9c1..2f5a1e2f231 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5916", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T11:15:14.540", - "lastModified": "2024-05-14T14:30:47.023", + "lastModified": "2024-05-17T02:33:23.723", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json index 4b3aebe7701..6990a46e0e3 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5917", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T11:15:14.630", - "lastModified": "2024-05-14T14:30:47.627", + "lastModified": "2024-05-17T02:33:23.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json index fe22ba86cdb..6b8ba66c53e 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5918", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T12:15:09.800", - "lastModified": "2024-05-14T14:30:48.150", + "lastModified": "2024-05-17T02:33:23.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json index 38ae2f0c25f..45fb6fb4b75 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5919", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T14:15:13.190", - "lastModified": "2024-05-14T14:30:48.683", + "lastModified": "2024-05-17T02:33:24.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json index ce02d733d25..de87935bd98 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5923", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T19:15:41.673", - "lastModified": "2024-05-14T14:30:50.603", + "lastModified": "2024-05-17T02:33:24.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json index 47fabc333f5..1479b65d5c5 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5924", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T19:15:41.747", - "lastModified": "2024-05-14T14:30:51.127", + "lastModified": "2024-05-17T02:33:24.437", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json index 868ccbc6aab..70f23c43c16 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5925", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T20:15:10.103", - "lastModified": "2024-05-14T14:30:51.637", + "lastModified": "2024-05-17T02:33:24.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json index 896700b5608..80403d19525 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5926", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T20:15:10.183", - "lastModified": "2024-05-14T14:30:52.077", + "lastModified": "2024-05-17T02:33:24.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json index f071645b2ff..bcc3f148bfc 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5927", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T20:15:10.257", - "lastModified": "2024-05-14T14:30:52.643", + "lastModified": "2024-05-17T02:33:24.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json index 3a9aebc44d8..9604a9a29f4 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5928", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T20:15:10.337", - "lastModified": "2024-05-14T14:30:53.240", + "lastModified": "2024-05-17T02:33:24.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json index 5c78c6a16d1..caee9f6bef8 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5929", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T21:15:10.040", - "lastModified": "2024-05-14T14:30:53.763", + "lastModified": "2024-05-17T02:33:24.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json index 45369c65ab9..0b3d48bc739 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5930", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-02T21:15:10.113", - "lastModified": "2024-05-14T14:30:54.217", + "lastModified": "2024-05-17T02:33:25.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json index 4593534967e..85f41b37dd3 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5944", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-12-04T23:15:27.940", - "lastModified": "2024-05-14T14:30:57.353", + "lastModified": "2024-05-17T02:33:25.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json index 84645947df2..81bc92899bd 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5959", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-11T09:15:26.827", - "lastModified": "2024-05-14T14:31:02.337", + "lastModified": "2024-05-17T02:33:26.003", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json index cb40bb30740..94da74af1bb 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6052", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-09T13:15:07.870", - "lastModified": "2024-05-14T14:31:39.323", + "lastModified": "2024-05-17T02:33:29.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json index 29586bfc3a1..c5273f16342 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6053", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-09T19:15:08.577", - "lastModified": "2024-05-14T14:31:39.797", + "lastModified": "2024-05-17T02:33:29.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json index aa9d0a8e20f..b1880b5c6be 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6054", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-09T19:15:08.803", - "lastModified": "2024-05-14T14:31:40.807", + "lastModified": "2024-05-17T02:33:30.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json index 024127d9be6..0c4279c9841 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6074", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-10T15:15:09.310", - "lastModified": "2024-05-14T14:31:46.693", + "lastModified": "2024-05-17T02:33:30.473", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json index e044f5fc8a1..453305ef8e3 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6075", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-10T15:15:09.567", - "lastModified": "2024-05-14T14:31:47.130", + "lastModified": "2024-05-17T02:33:30.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json index 086d32d5c31..44f27c6491c 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6076", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-10T16:15:34.067", - "lastModified": "2024-05-14T14:31:47.740", + "lastModified": "2024-05-17T02:33:30.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json index 451b840fb74..5d769471508 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6084", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-12T11:15:07.620", - "lastModified": "2024-05-14T14:31:49.727", + "lastModified": "2024-05-17T02:33:30.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json index 12cfeb691d2..1a683528cb4 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6099", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-13T16:15:28.323", - "lastModified": "2024-05-14T14:31:53.807", + "lastModified": "2024-05-17T02:33:31.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json index 5634efb3faa..80f124d4d2a 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6100", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-13T16:15:28.617", - "lastModified": "2024-05-14T14:31:54.230", + "lastModified": "2024-05-17T02:33:31.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json index c726f715606..64d06cc524c 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6101", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-13T16:15:28.857", - "lastModified": "2024-05-14T14:31:54.737", + "lastModified": "2024-05-17T02:33:31.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json index 054fc2977cb..805e0701e8c 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6102", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-13T18:15:08.123", - "lastModified": "2024-05-14T14:31:55.120", + "lastModified": "2024-05-17T02:33:31.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json index ab4e1bdadcf..b2b50e0b45f 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6103", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-13T18:15:08.470", - "lastModified": "2024-05-14T14:31:55.593", + "lastModified": "2024-05-17T02:33:31.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json index 90b7c09797d..b887ac6f633 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6188", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-17T18:15:07.150", - "lastModified": "2024-05-14T14:32:27.200", + "lastModified": "2024-05-17T02:33:34.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json index 71c535f9b46..55048357bca 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6221", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:10.510", - "lastModified": "2024-05-14T14:32:38.167", + "lastModified": "2024-05-17T02:33:35.137", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json index 0eaa7300dee..494525a9c40 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6265", "sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725", "published": "2023-11-22T20:15:09.600", - "lastModified": "2024-05-14T14:32:55.527", + "lastModified": "2024-05-17T02:33:36.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json index 4c3b7c39c11..754e97fde52 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6274", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-24T14:15:08.413", - "lastModified": "2024-05-14T14:32:58.827", + "lastModified": "2024-05-17T02:33:36.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json index 9fb53dbac33..a9b34112c32 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6275", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-24T15:15:07.783", - "lastModified": "2024-05-14T14:32:59.167", + "lastModified": "2024-05-17T02:33:36.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json index 76b37bd3b61..2d4f30e7504 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6276", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-24T16:15:06.910", - "lastModified": "2024-05-14T14:32:59.687", + "lastModified": "2024-05-17T02:33:36.890", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json index e48fd90d3cc..c371f0acc69 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6280", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-12-19T15:15:09.033", - "lastModified": "2024-05-14T14:33:01.543", + "lastModified": "2024-05-17T02:33:37.093", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json index c4980b7a19c..67143a4b3fc 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6296", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-26T22:15:06.983", - "lastModified": "2024-05-14T14:33:06.150", + "lastModified": "2024-05-17T02:33:37.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json index f9fb150c9aa..8a3deb66e28 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6297", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-26T23:15:07.423", - "lastModified": "2024-05-14T14:33:06.730", + "lastModified": "2024-05-17T02:33:37.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json index 297bd149d6c..a69607f5f18 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6298", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-26T23:15:07.657", - "lastModified": "2024-05-14T14:33:07.147", + "lastModified": "2024-05-17T02:33:37.703", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json index 3cd1d6231ea..c8ffead3954 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6299", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-26T23:15:07.883", - "lastModified": "2024-05-14T14:33:07.867", + "lastModified": "2024-05-17T02:33:37.823", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json index 068cfe819b9..a41421462b6 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6300", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T00:15:07.377", - "lastModified": "2024-05-14T14:33:08.300", + "lastModified": "2024-05-17T02:33:37.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json index fccd0b1ff69..25a1ce3f8d4 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6301", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T00:15:07.597", - "lastModified": "2024-05-14T14:33:08.887", + "lastModified": "2024-05-17T02:33:38.027", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json index 0e92cf62094..530f3f2b134 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6302", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T00:15:07.820", - "lastModified": "2024-05-14T14:33:09.310", + "lastModified": "2024-05-17T02:33:38.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json index 3f5f55f4b44..8b117b03053 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6303", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T00:15:08.040", - "lastModified": "2024-05-14T14:33:09.980", + "lastModified": "2024-05-17T02:33:38.247", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json index 3bab4f6fe88..bf0bde1aa66 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6304", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T01:15:07.223", - "lastModified": "2024-05-14T14:33:10.393", + "lastModified": "2024-05-17T02:33:38.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json index f839c27677a..c7ce2287cb6 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6305", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T01:15:07.463", - "lastModified": "2024-05-14T14:33:11.127", + "lastModified": "2024-05-17T02:33:38.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json index 0f70118715d..1a1143361b9 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6306", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:42.133", - "lastModified": "2024-05-14T14:33:11.680", + "lastModified": "2024-05-17T02:33:38.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json index 99602b75699..12103816527 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6307", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:42.353", - "lastModified": "2024-05-14T14:33:12.133", + "lastModified": "2024-05-17T02:33:38.667", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json index 01047c27711..00d5ed5b28a 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6308", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:42.570", - "lastModified": "2024-05-14T14:33:12.680", + "lastModified": "2024-05-17T02:33:38.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json index 16888d059cd..c327fad7fed 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6309", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:42.797", - "lastModified": "2024-05-14T14:33:13.110", + "lastModified": "2024-05-17T02:33:38.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json index 0b02990b531..8a8d282bd9b 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6310", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:43.007", - "lastModified": "2024-05-14T14:33:13.680", + "lastModified": "2024-05-17T02:33:39.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json index 7e044c3ce51..05e66cb1bb4 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6311", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T02:15:43.237", - "lastModified": "2024-05-14T14:33:14.107", + "lastModified": "2024-05-17T02:33:39.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json index 2fe4f3b36f1..0b919195593 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6312", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T03:15:07.420", - "lastModified": "2024-05-14T14:33:14.577", + "lastModified": "2024-05-17T02:33:39.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json index 797e36ad35b..f80e34f8454 100644 --- a/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json +++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6313", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-27T03:15:07.650", - "lastModified": "2024-05-14T14:33:15.053", + "lastModified": "2024-05-17T02:33:39.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json index d1a642130cd..d186f3bb119 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6401", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T15:15:09.507", - "lastModified": "2024-05-14T14:33:44.317", + "lastModified": "2024-05-17T02:33:41.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json index faa361ce0b2..e9ed80becbe 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6402", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T15:15:09.813", - "lastModified": "2024-05-14T14:33:44.863", + "lastModified": "2024-05-17T02:33:41.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json index 2ccfdd95e66..7753eb18d58 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6438", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T17:15:13.223", - "lastModified": "2024-05-14T14:33:58.880", + "lastModified": "2024-05-17T02:33:42.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json index e793cfa878e..e7f3368ec38 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6439", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T20:15:07.027", - "lastModified": "2024-05-14T14:33:59.280", + "lastModified": "2024-05-17T02:33:42.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json index 2ad098ad4b3..3f2ecd75e14 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6440", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T21:15:09.530", - "lastModified": "2024-05-14T14:33:59.843", + "lastModified": "2024-05-17T02:33:42.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json index 57612caff08..09cde972fcc 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6442", "sourceIdentifier": "cna@vuldb.com", "published": "2023-11-30T21:15:09.763", - "lastModified": "2024-05-14T14:34:00.820", + "lastModified": "2024-05-17T02:33:43.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json index 07dc5fa48a3..9ee969e85e0 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6462", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-01T22:15:10.960", - "lastModified": "2024-05-14T14:34:06.857", + "lastModified": "2024-05-17T02:33:43.497", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json index ab8c20f3564..baf93512611 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6463", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-01T23:15:08.023", - "lastModified": "2024-05-14T14:34:07.313", + "lastModified": "2024-05-17T02:33:43.613", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json index 02e6682c65c..3437ddf9220 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6464", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T09:15:42.160", - "lastModified": "2024-05-14T14:34:07.893", + "lastModified": "2024-05-17T02:33:43.717", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json index 96872f32234..4fc62d3653f 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6465", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T12:15:06.933", - "lastModified": "2024-05-14T14:34:08.283", + "lastModified": "2024-05-17T02:33:43.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json index 2fbfba0b5ae..419bb0b7f7e 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6466", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T14:15:07.413", - "lastModified": "2024-05-14T14:34:08.827", + "lastModified": "2024-05-17T02:33:43.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json index a4bb79dc8ab..ad1435ca50b 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6467", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T14:15:07.647", - "lastModified": "2024-05-14T14:34:09.240", + "lastModified": "2024-05-17T02:33:44.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json index b6d44904006..fd44bb4ed00 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6472", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T19:15:07.493", - "lastModified": "2024-05-14T14:34:09.900", + "lastModified": "2024-05-17T02:33:44.153", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json index ad8736f431e..187815b910b 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6473", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-02T21:15:07.227", - "lastModified": "2024-05-14T14:34:10.307", + "lastModified": "2024-05-17T02:33:44.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json index 1f526d54785..44476c1b162 100644 --- a/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6474", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-03T00:15:07.253", - "lastModified": "2024-05-14T14:34:10.850", + "lastModified": "2024-05-17T02:33:44.370", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json index 6a1ee74e6c5..cda9bdcbb27 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6574", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T20:15:38.743", - "lastModified": "2024-05-14T14:34:47.440", + "lastModified": "2024-05-17T02:33:46.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json index 205c1f8f3ca..cfbd7f29965 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6575", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T20:15:39.020", - "lastModified": "2024-05-14T14:34:47.987", + "lastModified": "2024-05-17T02:33:46.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json index 6a8017ef003..d4bdd87ce21 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6576", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T21:15:08.387", - "lastModified": "2024-05-14T14:34:48.523", + "lastModified": "2024-05-17T02:33:46.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json index 6dc7eac6798..995238c5748 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6577", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T21:15:08.620", - "lastModified": "2024-05-14T14:34:49.017", + "lastModified": "2024-05-17T02:33:47.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json index d79e97d94a1..028c49c1567 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6578", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T21:15:08.863", - "lastModified": "2024-05-14T14:34:49.443", + "lastModified": "2024-05-17T02:33:47.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json index 33c2e796cbd..e339c017352 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6579", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T22:15:08.300", - "lastModified": "2024-05-14T14:34:49.957", + "lastModified": "2024-05-17T02:33:47.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json index ecfa0cf2045..03b43baf54b 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6580", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T22:15:08.533", - "lastModified": "2024-05-14T14:34:50.367", + "lastModified": "2024-05-17T02:33:47.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json index 2d1e2453a1f..4b9644fad98 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6581", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-07T22:15:08.770", - "lastModified": "2024-05-14T14:34:50.930", + "lastModified": "2024-05-17T02:33:47.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json index a4e29e9f284..e1f7e4fd721 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6607", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T14:15:07.203", - "lastModified": "2024-05-14T14:34:57.340", + "lastModified": "2024-05-17T02:33:48.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json index 5c3dfc6d4f1..73d75c186ab 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6608", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T15:15:08.457", - "lastModified": "2024-05-14T14:34:57.880", + "lastModified": "2024-05-17T02:33:48.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json index bf44e9ca0bd..3fe63c1eb2c 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6609", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T15:15:08.683", - "lastModified": "2024-05-14T14:34:58.290", + "lastModified": "2024-05-17T02:33:48.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json index 97bed400e43..123144e86ab 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6611", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T15:15:08.917", - "lastModified": "2024-05-14T14:34:59.230", + "lastModified": "2024-05-17T02:33:48.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json index 43d516bc9ff..4f01e9180f7 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6612", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T16:15:18.713", - "lastModified": "2024-05-14T14:34:59.753", + "lastModified": "2024-05-17T02:33:48.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json index 4e73eba802b..4eabc2c2ed5 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6613", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T16:15:19.610", - "lastModified": "2024-05-14T14:35:00.197", + "lastModified": "2024-05-17T02:33:48.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json index 3e40a51e8db..4698653c12a 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6614", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T16:15:20.223", - "lastModified": "2024-05-14T14:35:00.757", + "lastModified": "2024-05-17T02:33:48.740", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json index f2c2a6f90aa..ec3dc112452 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6615", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T17:15:08.143", - "lastModified": "2024-05-14T14:35:01.333", + "lastModified": "2024-05-17T02:33:48.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json index 4264e5ad299..cda87261db0 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6616", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T17:15:08.367", - "lastModified": "2024-05-14T14:35:02.067", + "lastModified": "2024-05-17T02:33:48.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json index 71ef54f1ac0..e3f9bcd797f 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6617", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T17:15:08.600", - "lastModified": "2024-05-14T14:35:02.857", + "lastModified": "2024-05-17T02:33:49.073", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json index 0ef8aec4b17..b76ba0368ae 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6618", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T17:15:08.827", - "lastModified": "2024-05-14T14:35:03.423", + "lastModified": "2024-05-17T02:33:49.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json index c799c7b3b17..7a136e2ce99 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6619", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-08T18:15:06.930", - "lastModified": "2024-05-14T14:35:04.100", + "lastModified": "2024-05-17T02:33:49.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json index 295b1c70c3d..682b2173275 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6646", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-09T22:15:07.560", - "lastModified": "2024-05-14T14:35:14.243", + "lastModified": "2024-05-17T02:33:49.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json index 9159ec49f31..2abc26f3e6d 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6647", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T07:15:44.100", - "lastModified": "2024-05-14T14:35:14.863", + "lastModified": "2024-05-17T02:33:50.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json index 7b740785df9..73921242d74 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6648", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T09:15:06.913", - "lastModified": "2024-05-14T14:35:15.380", + "lastModified": "2024-05-17T02:33:50.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json index 518059ec1fe..34c3bca8f05 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6649", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T10:15:07.263", - "lastModified": "2024-05-14T14:35:15.990", + "lastModified": "2024-05-17T02:33:50.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json index 46978dcbe47..eeea8b2566f 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6650", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T11:15:07.373", - "lastModified": "2024-05-14T14:35:16.693", + "lastModified": "2024-05-17T02:33:50.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json index 720b4733d0d..b912e9ae6d4 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6651", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T11:15:08.147", - "lastModified": "2024-05-14T14:35:17.263", + "lastModified": "2024-05-17T02:33:50.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json index 2108e8c1039..8fb8f210b94 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6652", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T12:15:07.310", - "lastModified": "2024-05-14T14:35:17.960", + "lastModified": "2024-05-17T02:33:50.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json index e6e437424e4..13aa44edfbe 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6653", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T13:15:07.073", - "lastModified": "2024-05-14T14:35:18.653", + "lastModified": "2024-05-17T02:33:50.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json index 14a378bd68a..b6f57a17332 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6654", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T15:15:07.160", - "lastModified": "2024-05-14T14:35:19.187", + "lastModified": "2024-05-17T02:33:50.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json index 8b9616af2fc..3b2786ecfbc 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6655", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T16:15:07.067", - "lastModified": "2024-05-14T14:35:19.913", + "lastModified": "2024-05-17T02:33:50.857", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json index 5d284612726..79471338ee5 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6656", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T21:15:07.093", - "lastModified": "2024-05-14T14:35:20.610", + "lastModified": "2024-05-17T02:33:50.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json index e6b66bd6b48..58f103e09be 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6657", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T21:15:07.343", - "lastModified": "2024-05-14T14:35:21.290", + "lastModified": "2024-05-17T02:33:51.067", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json index e5ecf7512eb..0e90a622fe5 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6658", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-10T23:15:07.313", - "lastModified": "2024-05-14T14:35:22.020", + "lastModified": "2024-05-17T02:33:51.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json index 02575017daa..702e6296a91 100644 --- a/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json +++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6659", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-11T01:15:07.073", - "lastModified": "2024-05-14T14:35:22.633", + "lastModified": "2024-05-17T02:33:51.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json index 0f2b52873b4..93e52ed7968 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6755", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T13:15:09.203", - "lastModified": "2024-05-14T14:36:00.870", + "lastModified": "2024-05-17T02:33:53.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json index 37250fb30c4..b5393ebf174 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6756", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T14:15:47.267", - "lastModified": "2024-05-14T14:36:04.930", + "lastModified": "2024-05-17T02:33:53.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json index d862d55017b..3a551363acc 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6757", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T14:15:47.500", - "lastModified": "2024-05-14T14:36:05.660", + "lastModified": "2024-05-17T02:33:53.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json index 29b4f64e5ed..5cbcd85b114 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6758", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T15:15:08.080", - "lastModified": "2024-05-14T14:36:06.290", + "lastModified": "2024-05-17T02:33:53.643", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json index d8b5f82894b..73a44574702 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6759", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T15:15:08.337", - "lastModified": "2024-05-14T14:36:06.980", + "lastModified": "2024-05-17T02:33:53.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json index 23a32f11939..fd5458bee97 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6760", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T16:15:12.210", - "lastModified": "2024-05-14T14:36:07.570", + "lastModified": "2024-05-17T02:33:53.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json index 380bafabde4..71e0df0e7b9 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6761", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T16:15:12.473", - "lastModified": "2024-05-14T14:36:08.177", + "lastModified": "2024-05-17T02:33:53.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json index be7c0e8b8f2..232a06cddd5 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6762", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T16:15:12.710", - "lastModified": "2024-05-14T14:36:08.820", + "lastModified": "2024-05-17T02:33:54.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json index f8a8e351f7e..0ff154e7fd4 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6765", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T18:15:44.627", - "lastModified": "2024-05-14T14:36:09.950", + "lastModified": "2024-05-17T02:33:54.197", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json index f90efb2f032..6944bd766ff 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6766", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T18:15:44.870", - "lastModified": "2024-05-14T14:36:10.610", + "lastModified": "2024-05-17T02:33:54.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json index dde643a0fbf..dfb4b4c26b4 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6767", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T18:15:45.107", - "lastModified": "2024-05-14T14:36:11.127", + "lastModified": "2024-05-17T02:33:54.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json index 3201c69f1f0..e9ea8dcd48c 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6771", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T19:15:08.257", - "lastModified": "2024-05-14T14:36:12.920", + "lastModified": "2024-05-17T02:33:54.573", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json index c9433688864..37ae89ea49f 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6772", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T19:15:08.513", - "lastModified": "2024-05-14T14:36:13.453", + "lastModified": "2024-05-17T02:33:54.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json index 16ef89fdef7..ae318f3e01d 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6773", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T20:15:49.890", - "lastModified": "2024-05-14T14:36:13.947", + "lastModified": "2024-05-17T02:33:54.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json index 4be87714cfa..e2a6794c345 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6774", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T20:15:50.140", - "lastModified": "2024-05-14T14:36:14.673", + "lastModified": "2024-05-17T02:33:54.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json index b6ee9d8142b..27e35d8514f 100644 --- a/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json +++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6775", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-13T21:15:09.793", - "lastModified": "2024-05-14T14:36:15.233", + "lastModified": "2024-05-17T02:33:55.007", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json index 3bdeb23fc12..4cfff25ba48 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T07:15:44.407", - "lastModified": "2024-05-14T14:37:03.270", + "lastModified": "2024-05-17T02:33:56.817", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json index a9297d7922d..107e5e7c329 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T08:15:06.663", - "lastModified": "2024-05-14T14:37:03.933", + "lastModified": "2024-05-17T02:33:56.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json index 31746972f1b..0abbd1b9486 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T09:15:07.030", - "lastModified": "2024-05-14T14:37:04.667", + "lastModified": "2024-05-17T02:33:57.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json index b149eec3f30..af88cab91a7 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6851", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T11:15:07.163", - "lastModified": "2024-05-14T14:37:05.257", + "lastModified": "2024-05-17T02:33:57.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json index fb9a9d149e3..ae29f7f0f3f 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6852", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T12:15:07.220", - "lastModified": "2024-05-14T14:37:06.080", + "lastModified": "2024-05-17T02:33:57.293", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json index 7ee1d4f55d8..50af3e1d132 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6853", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T12:15:07.467", - "lastModified": "2024-05-14T14:37:06.693", + "lastModified": "2024-05-17T02:33:57.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json index 861ba3a0a70..b4b987d2e91 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6885", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-16T23:15:40.830", - "lastModified": "2024-05-14T14:37:24.797", + "lastModified": "2024-05-17T02:33:58.307", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json index 63c0e04f412..9ea7422623e 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6886", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T01:15:27.307", - "lastModified": "2024-05-14T14:37:25.670", + "lastModified": "2024-05-17T02:33:58.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json index d68ff59e05c..3761a6cdfd1 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6887", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T01:15:27.553", - "lastModified": "2024-05-14T14:37:26.060", + "lastModified": "2024-05-17T02:33:58.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json index 2c4a561f668..a35f87402fc 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6888", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T01:15:27.783", - "lastModified": "2024-05-14T14:37:26.470", + "lastModified": "2024-05-17T02:33:58.637", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json index d6b71969248..88c38d6eebf 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6891", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T04:15:07.137", - "lastModified": "2024-05-14T14:37:27.640", + "lastModified": "2024-05-17T02:33:58.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json index 9cfcb00816c..f6afd2fc16e 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6893", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T07:15:07.137", - "lastModified": "2024-05-14T14:37:28.370", + "lastModified": "2024-05-17T02:33:58.933", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json index d4fc7682f77..cd4a92be747 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6894", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T08:15:06.833", - "lastModified": "2024-05-14T14:37:28.870", + "lastModified": "2024-05-17T02:33:59.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json index 5c9255a12f5..f8ab7b5299e 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6895", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T08:15:07.173", - "lastModified": "2024-05-14T14:37:29.243", + "lastModified": "2024-05-17T02:33:59.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json index 5ab82e619b9..2eff08a6be5 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6896", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T10:15:08.260", - "lastModified": "2024-05-14T14:37:29.783", + "lastModified": "2024-05-17T02:33:59.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json index 27500b318e7..a74f9aa492f 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6898", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T11:15:08.327", - "lastModified": "2024-05-14T14:37:30.390", + "lastModified": "2024-05-17T02:33:59.410", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json index 66dfd8444b3..896308b590d 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6899", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T13:15:42.910", - "lastModified": "2024-05-14T14:37:30.950", + "lastModified": "2024-05-17T02:33:59.517", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json index 75bef3ff49e..d2bb1fd6eb1 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6900", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T14:15:36.947", - "lastModified": "2024-05-14T14:37:31.370", + "lastModified": "2024-05-17T02:33:59.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json index 7c142a40eaa..14419087f2e 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6901", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T14:15:37.170", - "lastModified": "2024-05-14T14:37:31.770", + "lastModified": "2024-05-17T02:33:59.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json index 466ab2d8b84..86a46b2c2cb 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6902", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T16:15:13.037", - "lastModified": "2024-05-14T14:37:32.097", + "lastModified": "2024-05-17T02:33:59.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json index 068574c6a68..a1d4a3d7c87 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6903", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T23:15:44.167", - "lastModified": "2024-05-14T14:37:32.550", + "lastModified": "2024-05-17T02:33:59.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json index ff072275be5..1a1bcbfac9b 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6904", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-17T23:15:44.397", - "lastModified": "2024-05-14T14:37:32.903", + "lastModified": "2024-05-17T02:34:00.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json index 123543e833a..601aa26526a 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6905", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-18T00:15:11.327", - "lastModified": "2024-05-14T14:37:33.227", + "lastModified": "2024-05-17T02:34:00.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json index 9686dab1193..fe8810c7a9c 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6906", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-18T04:15:51.227", - "lastModified": "2024-05-14T14:37:33.660", + "lastModified": "2024-05-17T02:34:00.270", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json index da0a50b5599..3d4388676df 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6907", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-18T04:15:51.693", - "lastModified": "2024-05-14T14:37:34.030", + "lastModified": "2024-05-17T02:34:00.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json index ba311849208..880fc530955 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6908", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-18T04:15:52.013", - "lastModified": "2024-05-14T14:37:34.370", + "lastModified": "2024-05-17T02:34:00.483", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json index dbd34741048..af3900e44a0 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6945", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-19T11:15:08.380", - "lastModified": "2024-05-14T14:37:48.093", + "lastModified": "2024-05-17T02:34:01.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json index 89716994e72..6848fe21d63 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6949", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-04-02T11:15:51.070", - "lastModified": "2024-05-14T14:37:49.180", + "lastModified": "2024-05-17T02:34:01.773", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json index 255b9897ab8..fa19b67e03d 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6950", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-04-02T11:15:51.243", - "lastModified": "2024-05-14T14:37:49.453", + "lastModified": "2024-05-17T02:34:01.863", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json index 6f4aeae3474..5540045053f 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7020", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T01:15:34.073", - "lastModified": "2024-05-14T14:38:06.950", + "lastModified": "2024-05-17T02:34:03.503", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json index fbf99154d4f..25d2f6fb1b0 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7021", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T01:15:34.393", - "lastModified": "2024-05-14T14:38:07.377", + "lastModified": "2024-05-17T02:34:03.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json index f1ebeb5f48a..37e29a360c0 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7022", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T02:15:43.680", - "lastModified": "2024-05-14T14:38:07.800", + "lastModified": "2024-05-17T02:34:03.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json index 7b395aebb6d..39b4b361b5b 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7023", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T02:15:43.960", - "lastModified": "2024-05-14T14:38:08.110", + "lastModified": "2024-05-17T02:34:03.827", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json index 5daa0612e97..7c6fa467cea 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7025", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T03:15:07.857", - "lastModified": "2024-05-14T14:38:08.987", + "lastModified": "2024-05-17T02:34:03.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json index 7cc4c548c18..41d5423273e 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7026", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T05:15:08.733", - "lastModified": "2024-05-14T14:38:09.337", + "lastModified": "2024-05-17T02:34:04.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json index f59daaa9dca..281c7735aa9 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7035", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T15:15:13.967", - "lastModified": "2024-05-14T14:38:12.607", + "lastModified": "2024-05-17T02:34:04.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json index adb6db2ef12..83ad4de6d3f 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7036", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T16:15:11.320", - "lastModified": "2024-05-14T14:38:12.973", + "lastModified": "2024-05-17T02:34:04.493", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json index 8b5a48f1a5d..e3f1361f5bc 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7037", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T17:15:09.383", - "lastModified": "2024-05-14T14:38:13.320", + "lastModified": "2024-05-17T02:34:04.613", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json index ce0118f1ef7..8af0a9a2ac0 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7038", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T18:15:08.827", - "lastModified": "2024-05-14T14:38:13.787", + "lastModified": "2024-05-17T02:34:04.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json index 29cc76ba6ff..a1bd6634a52 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7039", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T19:15:13.170", - "lastModified": "2024-05-14T14:38:14.097", + "lastModified": "2024-05-17T02:34:04.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json index a6cec67cae6..2669c0bb8fc 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7040", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T20:15:08.553", - "lastModified": "2024-05-14T14:38:14.610", + "lastModified": "2024-05-17T02:34:04.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json index 63cc7e546fd..75f75be14eb 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7041", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T20:15:08.903", - "lastModified": "2024-05-14T14:38:14.970", + "lastModified": "2024-05-17T02:34:05.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json index 4310f73a830..67fd8224c24 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7050", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T22:15:15.397", - "lastModified": "2024-05-14T14:38:17.623", + "lastModified": "2024-05-17T02:34:05.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json index 0e81c38cf97..fcbc32a7e9c 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7051", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-21T22:15:15.773", - "lastModified": "2024-05-14T14:38:17.993", + "lastModified": "2024-05-17T02:34:06.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json index 9d464fe4bdc..b6f84d326f8 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7052", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T01:15:12.323", - "lastModified": "2024-05-14T14:38:18.360", + "lastModified": "2024-05-17T02:34:06.593", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json index c09cb322b7c..bd2a38f220c 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7053", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T02:15:43.213", - "lastModified": "2024-05-14T14:38:18.743", + "lastModified": "2024-05-17T02:34:06.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json index 97e9e372201..965c9ef2491 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7054", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T02:15:43.453", - "lastModified": "2024-05-14T14:38:19.130", + "lastModified": "2024-05-17T02:34:06.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json index af5214018fb..2d3d670770d 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7055", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T03:15:09.790", - "lastModified": "2024-05-14T14:38:19.470", + "lastModified": "2024-05-17T02:34:06.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json index 24c12ef9d15..1a1ae1ebb1c 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7056", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T03:15:10.020", - "lastModified": "2024-05-14T14:38:19.933", + "lastModified": "2024-05-17T02:34:07.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json index a00666742e8..f64cd826672 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7057", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T04:15:09.443", - "lastModified": "2024-05-14T14:38:20.403", + "lastModified": "2024-05-17T02:34:07.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json index 9032c6b8421..d75230a4f3f 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7058", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T05:15:13.860", - "lastModified": "2024-05-14T14:38:20.823", + "lastModified": "2024-05-17T02:34:07.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json index 1093ea4387e..74ce0c2ba75 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7059", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T05:15:14.323", - "lastModified": "2024-05-14T14:38:21.063", + "lastModified": "2024-05-17T02:34:07.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json index 6224054ad0c..080f0943be6 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7075", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T12:15:27.410", - "lastModified": "2024-05-14T14:38:24.617", + "lastModified": "2024-05-17T02:34:07.877", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json index 9d89db1247e..4d5ee3c111b 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7076", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-22T14:15:07.093", - "lastModified": "2024-05-14T14:38:24.970", + "lastModified": "2024-05-17T02:34:07.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json index 58b94a4075c..80ddd96c233 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7091", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-24T21:15:25.530", - "lastModified": "2024-05-14T14:38:29.380", + "lastModified": "2024-05-17T02:34:08.657", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json index 99baea8e281..243dd423b61 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7092", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-24T23:15:08.290", - "lastModified": "2024-05-14T14:38:29.900", + "lastModified": "2024-05-17T02:34:08.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json index 6d516b84d25..e9572fb94ae 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7093", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T00:15:08.400", - "lastModified": "2024-05-14T14:38:30.277", + "lastModified": "2024-05-17T02:34:08.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json index 3446e667552..0524d0624ea 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7094", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T00:15:08.677", - "lastModified": "2024-05-14T14:38:30.843", + "lastModified": "2024-05-17T02:34:09.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json index dde84709884..fae625f0eaa 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7095", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T01:15:08.203", - "lastModified": "2024-05-14T14:38:31.397", + "lastModified": "2024-05-17T02:34:09.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json index 58981446d37..39703bed047 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7096", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T01:15:08.457", - "lastModified": "2024-05-14T14:38:31.860", + "lastModified": "2024-05-17T02:34:09.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json index 46f472f797c..984213f4b43 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7097", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T02:15:44.337", - "lastModified": "2024-05-14T14:38:32.303", + "lastModified": "2024-05-17T02:34:09.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json index 9f89698ec10..a3178b3c61e 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7098", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T02:15:44.603", - "lastModified": "2024-05-14T14:38:32.800", + "lastModified": "2024-05-17T02:34:09.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json index 6b65e5dc4c2..fb15313891e 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7099", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T03:15:08.620", - "lastModified": "2024-05-14T14:38:33.263", + "lastModified": "2024-05-17T02:34:09.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json index 67bec72c269..e51ab04e1ba 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7100", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-25T03:15:08.840", - "lastModified": "2024-05-14T14:38:33.700", + "lastModified": "2024-05-17T02:34:09.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json index 401a8223629..d82bfcf1fec 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7104", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T10:15:13.890", - "lastModified": "2024-05-14T14:38:35.380", + "lastModified": "2024-05-17T02:34:09.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json index 64185577e37..02fef2acb60 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7105", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:53.353", - "lastModified": "2024-05-14T14:38:35.890", + "lastModified": "2024-05-17T02:34:09.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json index fddf1e467f3..8bdf9225917 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7106", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:53.563", - "lastModified": "2024-05-14T14:38:36.370", + "lastModified": "2024-05-17T02:34:10.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json index 24448ab7599..1d5d9fe9ed8 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7107", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:53.770", - "lastModified": "2024-05-14T14:38:36.833", + "lastModified": "2024-05-17T02:34:10.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json index 573096d6a02..5902dda312e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7108", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:53.997", - "lastModified": "2024-05-14T14:38:37.213", + "lastModified": "2024-05-17T02:34:10.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json index d4f46734203..689981b93fa 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7109", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:54.193", - "lastModified": "2024-05-14T14:38:37.700", + "lastModified": "2024-05-17T02:34:10.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json index ade5ec2dbae..b6f714dc25e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7110", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:42:54.400", - "lastModified": "2024-05-14T14:38:38.060", + "lastModified": "2024-05-17T02:34:10.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json index e9af83c189d..f865c1981a4 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7111", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-26T03:15:09.040", - "lastModified": "2024-05-14T14:38:38.420", + "lastModified": "2024-05-17T02:34:10.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json index a0204282991..931cc4eba81 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7116", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-27T16:15:13.580", - "lastModified": "2024-05-14T14:38:39.977", + "lastModified": "2024-05-17T02:34:10.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json index bf8c71f1b4d..56bcd371d88 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7123", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T00:15:12.310", - "lastModified": "2024-05-14T14:38:41.440", + "lastModified": "2024-05-17T02:34:10.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json index 2a1578f71f8..c1971374cc9 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7124", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T03:15:08.070", - "lastModified": "2024-05-14T14:38:41.940", + "lastModified": "2024-05-17T02:34:10.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json index dedcece08df..a6f77146b41 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7126", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T14:15:44.660", - "lastModified": "2024-05-14T14:38:42.713", + "lastModified": "2024-05-17T02:34:11.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json index 315b4e039c9..5de8f62bdd7 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7127", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T15:15:07.663", - "lastModified": "2024-05-14T14:38:43.207", + "lastModified": "2024-05-17T02:34:11.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json index cd26c87b354..8b3098c49ee 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7128", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T15:15:07.887", - "lastModified": "2024-05-14T14:38:43.580", + "lastModified": "2024-05-17T02:34:11.347", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json index 76131a97fbc..a08022d5fa4 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7129", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T16:16:02.497", - "lastModified": "2024-05-14T14:38:43.973", + "lastModified": "2024-05-17T02:34:11.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json index 91b65f086ff..c207a2e0153 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7130", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T09:15:07.693", - "lastModified": "2024-05-14T14:38:44.380", + "lastModified": "2024-05-17T02:34:11.557", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json index a7503bec0b2..b3279f754c5 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7131", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T17:15:09.740", - "lastModified": "2024-05-14T14:38:44.853", + "lastModified": "2024-05-17T02:34:11.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json index f6608635dc4..0c1e5cb2edc 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7132", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T17:15:09.997", - "lastModified": "2024-05-14T14:38:45.267", + "lastModified": "2024-05-17T02:34:11.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json index f76927dc753..bacb07dd42a 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7133", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T18:15:45.853", - "lastModified": "2024-05-14T14:38:45.773", + "lastModified": "2024-05-17T02:34:11.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json index 8575b4ac175..1086389a73c 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7134", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T20:16:07.607", - "lastModified": "2024-05-14T14:38:46.213", + "lastModified": "2024-05-17T02:34:11.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json index c8e6b98a1f1..70335b1d8e9 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7135", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T21:15:07.897", - "lastModified": "2024-05-14T14:38:46.743", + "lastModified": "2024-05-17T02:34:12.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json index 1bde7c53a6e..3e54f4bd708 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7136", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T21:15:08.130", - "lastModified": "2024-05-14T14:38:47.143", + "lastModified": "2024-05-17T02:34:12.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json index 7936fd1ba5c..185f8d4bee5 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7137", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T22:15:45.373", - "lastModified": "2024-05-14T14:38:47.547", + "lastModified": "2024-05-17T02:34:12.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json index 640633f743e..dd5ea49989d 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7138", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T22:15:45.603", - "lastModified": "2024-05-14T14:38:47.960", + "lastModified": "2024-05-17T02:34:12.420", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json index b36b7ff7704..e900e757f96 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7139", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T23:15:44.263", - "lastModified": "2024-05-14T14:38:48.317", + "lastModified": "2024-05-17T02:34:12.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json index 700c1640af3..6cf150b274f 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7140", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-28T23:15:44.623", - "lastModified": "2024-05-14T14:38:48.747", + "lastModified": "2024-05-17T02:34:12.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json index 2f246e878f2..7c13de2b448 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7141", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T00:15:50.517", - "lastModified": "2024-05-14T14:38:49.213", + "lastModified": "2024-05-17T02:34:12.793", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json index 569076c3f47..9b1f4f3f3e1 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7142", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T00:15:50.740", - "lastModified": "2024-05-14T14:38:49.603", + "lastModified": "2024-05-17T02:34:12.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json index 904c7ff239a..a38f7c73d69 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7143", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T01:15:43.917", - "lastModified": "2024-05-14T14:38:50.000", + "lastModified": "2024-05-17T02:34:13.023", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json index 98fcf3acec2..0616f06ee9d 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7144", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T01:15:44.137", - "lastModified": "2024-05-14T14:38:50.407", + "lastModified": "2024-05-17T02:34:13.143", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json index 978ab65e0cb..423d6c1ce1a 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7145", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T02:15:45.180", - "lastModified": "2024-05-14T14:38:50.867", + "lastModified": "2024-05-17T02:34:13.250", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json index 1eabe20f330..ff404dce9b0 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7146", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T02:15:45.387", - "lastModified": "2024-05-14T14:38:51.260", + "lastModified": "2024-05-17T02:34:13.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json index 0cf4bd673eb..837a53a19a4 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7147", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T03:15:11.847", - "lastModified": "2024-05-14T14:38:51.710", + "lastModified": "2024-05-17T02:34:13.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json index cb2fdc7680b..2feaf24e308 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7148", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T03:15:12.110", - "lastModified": "2024-05-14T14:38:52.100", + "lastModified": "2024-05-17T02:34:13.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json index 49189a099b7..f2c057e4d82 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7149", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T04:15:11.103", - "lastModified": "2024-05-14T14:38:52.533", + "lastModified": "2024-05-17T02:34:13.687", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json index 7aa44f2c428..b4aa8c1b7a9 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7150", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T04:15:11.333", - "lastModified": "2024-05-14T14:38:52.953", + "lastModified": "2024-05-17T02:34:13.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json index 7e61752e1d9..2f25bd041aa 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7152", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T05:15:09.473", - "lastModified": "2024-05-14T14:38:53.427", + "lastModified": "2024-05-17T02:34:13.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json index 4f8eca331c5..757ef3a0bdc 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7155", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T05:15:09.843", - "lastModified": "2024-05-14T14:38:53.943", + "lastModified": "2024-05-17T02:34:14.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json index a91931f2773..9eabe10044c 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7156", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T06:15:43.727", - "lastModified": "2024-05-14T14:38:54.113", + "lastModified": "2024-05-17T02:34:14.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json index f58cbe3ffb1..01fba4eaa55 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7157", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T06:15:43.953", - "lastModified": "2024-05-14T14:38:54.293", + "lastModified": "2024-05-17T02:34:14.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json index 29110f2baba..5a1d867294b 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7158", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T07:15:11.060", - "lastModified": "2024-05-14T14:38:54.773", + "lastModified": "2024-05-17T02:34:14.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json index 8fdae37a963..e9c1e58b82c 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7159", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T07:15:11.420", - "lastModified": "2024-05-14T14:38:54.983", + "lastModified": "2024-05-17T02:34:14.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json index 89562b311b8..dd613fdebb9 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7160", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T08:15:36.850", - "lastModified": "2024-05-14T14:38:55.223", + "lastModified": "2024-05-17T02:34:14.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json index d3ccd826e7e..896612e908e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7161", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T08:15:37.260", - "lastModified": "2024-05-14T14:38:55.403", + "lastModified": "2024-05-17T02:34:14.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json index 593f778a303..ce1681fbedd 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7166", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T09:15:09.973", - "lastModified": "2024-05-14T14:38:56.003", + "lastModified": "2024-05-17T02:34:15.110", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json index 47fe171aacf..001030b9645 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7171", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-29T18:15:39.517", - "lastModified": "2024-05-14T14:38:56.547", + "lastModified": "2024-05-17T02:34:15.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json index 8e1ef0fac78..0bc40e944b8 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7172", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T09:15:07.953", - "lastModified": "2024-05-14T14:38:56.720", + "lastModified": "2024-05-17T02:34:15.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json index 69bbb97cfb3..9d057775194 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7173", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T12:15:44.680", - "lastModified": "2024-05-14T14:38:56.940", + "lastModified": "2024-05-17T02:34:15.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json index 2b95da64072..1139e169c7c 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7175", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T13:15:16.097", - "lastModified": "2024-05-14T14:38:57.260", + "lastModified": "2024-05-17T02:34:15.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json index 57e48e60e6d..dffba32c173 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7176", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T16:15:45.003", - "lastModified": "2024-05-14T14:38:57.430", + "lastModified": "2024-05-17T02:34:15.807", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json index 79c54228bf5..de95e513f76 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7177", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T16:15:45.230", - "lastModified": "2024-05-14T14:38:57.603", + "lastModified": "2024-05-17T02:34:15.920", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json index 22c22b4e4b4..77dc4d99c49 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7178", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T17:15:08.130", - "lastModified": "2024-05-14T14:38:57.760", + "lastModified": "2024-05-17T02:34:16.033", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json index fe3bade15d7..8c5948e1f5e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7179", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T17:15:08.353", - "lastModified": "2024-05-14T14:38:57.933", + "lastModified": "2024-05-17T02:34:16.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json index 7ef2461ddda..7385073b3e8 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7180", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T18:15:40.777", - "lastModified": "2024-05-14T14:38:58.270", + "lastModified": "2024-05-17T02:34:16.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json index 1c1d38d5849..bc000bde8cc 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7181", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-30T18:15:41.003", - "lastModified": "2024-05-14T14:38:58.450", + "lastModified": "2024-05-17T02:34:16.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json index e399b06aef1..b3f6c8c3adf 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7183", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T11:15:09.377", - "lastModified": "2024-05-14T14:38:58.630", + "lastModified": "2024-05-17T02:34:16.477", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json index 1691e98011e..6dfde437a2c 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7184", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T11:15:09.653", - "lastModified": "2024-05-14T14:38:58.817", + "lastModified": "2024-05-17T02:34:16.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json index 67e33338ad0..5cdecb18bff 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7185", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T12:15:32.483", - "lastModified": "2024-05-14T14:38:59.003", + "lastModified": "2024-05-17T02:34:16.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json index cc43cbadf1f..1c32ae1d9ff 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7186", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T13:15:07.827", - "lastModified": "2024-05-14T14:38:59.313", + "lastModified": "2024-05-17T02:34:16.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json index 3ae21423c0d..6482bfe82de 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7187", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T14:15:42.383", - "lastModified": "2024-05-14T14:38:59.483", + "lastModified": "2024-05-17T02:34:16.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json index 5547da3f601..bd717d47782 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7188", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T15:15:08.403", - "lastModified": "2024-05-14T14:38:59.677", + "lastModified": "2024-05-17T02:34:17.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json index aa5fcabcce8..0c8a73e564a 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7189", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T15:15:08.650", - "lastModified": "2024-05-14T14:38:59.840", + "lastModified": "2024-05-17T02:34:17.163", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json index 0d424300a5a..9c4aa74c49a 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7190", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T16:15:44.207", - "lastModified": "2024-05-14T14:39:00.053", + "lastModified": "2024-05-17T02:34:17.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json index 5dc154d3137..3c658430f99 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7191", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T16:15:44.430", - "lastModified": "2024-05-14T14:39:00.427", + "lastModified": "2024-05-17T02:34:17.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json index 27db468c7ba..11b9d152a5e 100644 --- a/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7193", "sourceIdentifier": "cna@vuldb.com", "published": "2023-12-31T17:15:08.720", - "lastModified": "2024-05-14T14:39:00.860", + "lastModified": "2024-05-17T02:34:17.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json index 6cb4d902393..fcbcc67f1b0 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7208", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T07:15:07.777", - "lastModified": "2024-05-14T14:39:02.400", + "lastModified": "2024-05-17T02:34:17.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json index d97c362a08e..a52554d3c46 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7209", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T09:15:08.853", - "lastModified": "2024-05-14T14:39:02.720", + "lastModified": "2024-05-17T02:34:18.053", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json index b3f12cc48fa..4a14522e697 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7210", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T10:15:08.660", - "lastModified": "2024-05-14T14:39:02.910", + "lastModified": "2024-05-17T02:34:18.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json index e78647d63e8..0e19e8bec2d 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7211", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T10:15:08.907", - "lastModified": "2024-05-14T14:39:03.187", + "lastModified": "2024-05-17T02:34:18.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json index 721e1bf0051..a2441c51e9a 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7212", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T17:15:08.180", - "lastModified": "2024-05-14T14:39:03.430", + "lastModified": "2024-05-17T02:34:18.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json index 0d38a64399e..9d7a62164b5 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7213", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T19:15:08.230", - "lastModified": "2024-05-14T14:39:03.767", + "lastModified": "2024-05-17T02:34:18.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json index 109f2caaaa7..646bd32acfd 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7214", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T20:15:47.560", - "lastModified": "2024-05-14T14:39:03.997", + "lastModified": "2024-05-17T02:34:18.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json index c9efdde2364..b3e437f4047 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7215", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T02:15:14.027", - "lastModified": "2024-05-14T14:39:04.173", + "lastModified": "2024-05-17T02:34:18.757", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json index 5fedcca1e52..763d8b5ad64 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7218", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T21:15:10.850", - "lastModified": "2024-05-14T14:39:04.733", + "lastModified": "2024-05-17T02:34:18.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json index 5a9e27f6baf..f7995de6d23 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7219", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T06:15:45.930", - "lastModified": "2024-05-14T14:39:04.927", + "lastModified": "2024-05-17T02:34:19.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json index 950f48005e7..fe8359c52c2 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7220", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T08:15:36.490", - "lastModified": "2024-05-14T14:39:05.113", + "lastModified": "2024-05-17T02:34:19.143", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json index 8a64c62b08c..026650afff5 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7221", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T14:15:46.200", - "lastModified": "2024-05-14T14:39:05.283", + "lastModified": "2024-05-17T02:34:19.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json index d7a804568b9..234610a36fa 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7222", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T16:15:43.693", - "lastModified": "2024-05-14T14:39:05.593", + "lastModified": "2024-05-17T02:34:19.373", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json index a41954aab80..af0e341c90e 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7223", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T16:15:43.990", - "lastModified": "2024-05-14T14:39:05.827", + "lastModified": "2024-05-17T02:34:19.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json index a3cdd80842b..02596792641 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7226", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T21:15:12.030", - "lastModified": "2024-05-14T14:39:06.287", + "lastModified": "2024-05-17T02:34:19.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json index bbe7ea838ba..7b1880b88c1 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7237", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-01-23T22:15:16.587", - "lastModified": "2024-05-14T14:39:07.447", + "lastModified": "2024-05-17T02:34:19.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json index 6e12b37052d..708879dbff5 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0181", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-01T17:15:08.543", - "lastModified": "2024-05-14T14:39:38.950", + "lastModified": "2024-05-17T02:34:22.837", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json index 6d7ab6e5053..8f59208338f 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0182", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-01T21:15:24.777", - "lastModified": "2024-05-14T14:39:39.607", + "lastModified": "2024-05-17T02:34:22.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json index 9255a4ddb6b..8d35de4ca36 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0183", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-01T23:15:08.930", - "lastModified": "2024-05-14T14:39:40.000", + "lastModified": "2024-05-17T02:34:23.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json index 41886a429a8..ce6b3d0ad46 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0184", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T00:15:08.243", - "lastModified": "2024-05-14T14:39:40.283", + "lastModified": "2024-05-17T02:34:23.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json index fe6289f8c53..3e35d6c7652 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0185", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T01:15:08.020", - "lastModified": "2024-05-14T14:39:40.627", + "lastModified": "2024-05-17T02:34:23.280", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json index ef7d7cc20ff..b02d322002f 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0186", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T01:15:08.273", - "lastModified": "2024-05-14T14:39:40.803", + "lastModified": "2024-05-17T02:34:23.380", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json index 910eec5e9e6..34b3cef20d9 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0188", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T15:15:10.200", - "lastModified": "2024-05-14T14:39:41.060", + "lastModified": "2024-05-17T02:34:23.510", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json index c3517537043..6290ebdcc5e 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0189", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T18:15:08.037", - "lastModified": "2024-05-14T14:39:41.220", + "lastModified": "2024-05-17T02:34:23.617", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json index cdfbd4f99d8..ddf2690bc83 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0190", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T19:15:11.717", - "lastModified": "2024-05-14T14:39:41.483", + "lastModified": "2024-05-17T02:34:23.720", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json index 79eeef9e1de..a94e7f506de 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0191", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T20:15:10.700", - "lastModified": "2024-05-14T14:39:41.753", + "lastModified": "2024-05-17T02:34:23.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json index c71d490e0c3..a45cab91b58 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0192", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T20:15:10.933", - "lastModified": "2024-05-14T14:39:41.897", + "lastModified": "2024-05-17T02:34:23.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json index 1d19285b6bf..68f184ee11f 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T21:15:09.760", - "lastModified": "2024-05-14T14:39:42.203", + "lastModified": "2024-05-17T02:34:24.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json index 74aa4cd18df..cd3ca87a2ba 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T21:15:10.003", - "lastModified": "2024-05-14T14:39:42.427", + "lastModified": "2024-05-17T02:34:24.180", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json index 74738271161..a410714ee84 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-02T22:15:09.453", - "lastModified": "2024-05-14T14:39:42.830", + "lastModified": "2024-05-17T02:34:24.287", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json index 381af46ffa4..8b5c8b9f92d 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0246", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-05T14:15:48.250", - "lastModified": "2024-05-14T14:39:49.570", + "lastModified": "2024-05-17T02:34:25.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json index b084c270254..b9328d9c29b 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0247", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-05T19:15:08.363", - "lastModified": "2024-05-14T14:39:49.920", + "lastModified": "2024-05-17T02:34:25.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json index a6ec453579a..cf50cd7a69b 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0260", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T00:15:42.550", - "lastModified": "2024-05-14T14:39:51.563", + "lastModified": "2024-05-17T02:34:26.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json index 93cf6339ba6..7671b15de55 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0261", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T02:15:44.380", - "lastModified": "2024-05-14T14:39:51.720", + "lastModified": "2024-05-17T02:34:26.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json index 1307a7a6f58..c718187d2b3 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0262", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T02:15:44.623", - "lastModified": "2024-05-14T14:39:51.900", + "lastModified": "2024-05-17T02:34:26.333", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json index 1b7c201c9ec..96b961ec2ca 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0263", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T04:15:08.563", - "lastModified": "2024-05-14T14:39:52.043", + "lastModified": "2024-05-17T02:34:26.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json index c8effe81553..fef9311e08b 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0264", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T05:15:09.143", - "lastModified": "2024-05-14T14:39:52.233", + "lastModified": "2024-05-17T02:34:26.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json index ecbd4e02185..eb8a488e561 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0265", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T05:15:09.977", - "lastModified": "2024-05-14T14:39:52.570", + "lastModified": "2024-05-17T02:34:26.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json index 7b911962561..420bba97072 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0266", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T06:15:47.507", - "lastModified": "2024-05-14T14:39:52.773", + "lastModified": "2024-05-17T02:34:26.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json index b82cc8c1c43..b63eec3ec58 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0267", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T06:15:47.863", - "lastModified": "2024-05-14T14:39:53.020", + "lastModified": "2024-05-17T02:34:26.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json index 94f54b6a806..ae86e675055 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0268", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T08:15:07.393", - "lastModified": "2024-05-14T14:39:53.267", + "lastModified": "2024-05-17T02:34:26.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json index 82710cac7d4..737b70454d4 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0270", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T08:15:07.840", - "lastModified": "2024-05-14T14:39:53.787", + "lastModified": "2024-05-17T02:34:27.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json index b404db2215f..bca7139c5fa 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0271", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T09:15:09.140", - "lastModified": "2024-05-14T14:39:53.950", + "lastModified": "2024-05-17T02:34:27.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json index 8a5c8d07ba5..71d49a496d0 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0272", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T11:15:16.537", - "lastModified": "2024-05-14T14:39:54.123", + "lastModified": "2024-05-17T02:34:27.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json index 8f33f4a2dbc..beb1bebbf2e 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0273", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T11:15:16.987", - "lastModified": "2024-05-14T14:39:54.463", + "lastModified": "2024-05-17T02:34:27.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json index bd8793de842..a1f50d175be 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0274", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T12:15:14.580", - "lastModified": "2024-05-14T14:39:54.767", + "lastModified": "2024-05-17T02:34:27.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json index aa6448d838e..c66c0124ea7 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0275", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T12:15:14.820", - "lastModified": "2024-05-14T14:39:55.047", + "lastModified": "2024-05-17T02:34:27.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json index 1a1ac3b22be..bb5930f041f 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0276", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T13:15:08.293", - "lastModified": "2024-05-14T14:39:55.207", + "lastModified": "2024-05-17T02:34:27.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json index aec71d28fe6..8f5c254f867 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0277", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T13:15:08.540", - "lastModified": "2024-05-14T14:39:55.380", + "lastModified": "2024-05-17T02:34:27.850", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json index bcacb8ea336..b1dc2c4874f 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0278", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T14:15:43.297", - "lastModified": "2024-05-14T14:39:55.713", + "lastModified": "2024-05-17T02:34:27.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json index 44c8957f989..461dad0011d 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0279", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T14:15:43.543", - "lastModified": "2024-05-14T14:39:55.887", + "lastModified": "2024-05-17T02:34:28.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json index 2fad9ffa2fe..c3037ba905d 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0280", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T15:15:08.917", - "lastModified": "2024-05-14T14:39:56.047", + "lastModified": "2024-05-17T02:34:28.167", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json index 3bc3e0b7c2f..2fc0001e0bf 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0281", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T15:15:09.157", - "lastModified": "2024-05-14T14:39:56.193", + "lastModified": "2024-05-17T02:34:28.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json index 5eceec0435a..c069dc63eb4 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0282", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T16:15:44.133", - "lastModified": "2024-05-14T14:39:56.457", + "lastModified": "2024-05-17T02:34:28.403", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json index 3bb612840d0..b478bd223e0 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0283", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T16:15:44.380", - "lastModified": "2024-05-14T14:39:56.730", + "lastModified": "2024-05-17T02:34:28.500", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json index a0160797d9a..2e0ff2a515a 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0284", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T17:15:08.427", - "lastModified": "2024-05-14T14:39:56.923", + "lastModified": "2024-05-17T02:34:28.610", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json index fa1f54da559..04b6cc1e06c 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0286", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T18:15:16.383", - "lastModified": "2024-05-14T14:39:57.627", + "lastModified": "2024-05-17T02:34:28.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json index b1e5a4ed1b3..52a7c3c1e54 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0287", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-07T23:15:43.607", - "lastModified": "2024-05-14T14:39:57.803", + "lastModified": "2024-05-17T02:34:28.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json index 54bf8c0a195..faf4e3d4bb7 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0288", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T00:15:43.947", - "lastModified": "2024-05-14T14:39:57.953", + "lastModified": "2024-05-17T02:34:28.950", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json index f3f64681175..20c1f584228 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0289", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T00:15:44.190", - "lastModified": "2024-05-14T14:39:58.130", + "lastModified": "2024-05-17T02:34:29.050", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json index 1704b8c3bd6..5df0d67e9a2 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0290", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T01:15:10.607", - "lastModified": "2024-05-14T14:39:58.297", + "lastModified": "2024-05-17T02:34:29.153", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json index 6cae7fabdfb..d1a9515c224 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0291", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T01:15:10.850", - "lastModified": "2024-05-14T14:39:58.740", + "lastModified": "2024-05-17T02:34:29.257", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json index 66ba9df944b..ab6c4b083f6 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0292", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T02:15:14.367", - "lastModified": "2024-05-14T14:39:58.903", + "lastModified": "2024-05-17T02:34:29.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json index 134f8126a6f..3905a2a8abd 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0293", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T03:15:13.820", - "lastModified": "2024-05-14T14:39:59.063", + "lastModified": "2024-05-17T02:34:29.473", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json index 0b17826bef9..79afdf37962 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0294", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T03:15:14.050", - "lastModified": "2024-05-14T14:39:59.220", + "lastModified": "2024-05-17T02:34:29.590", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json index b44a7b54bb4..e1628e50793 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0295", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T04:15:08.287", - "lastModified": "2024-05-14T14:39:59.513", + "lastModified": "2024-05-17T02:34:29.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json index 3c13c5626a4..0679c3d86f1 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0296", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T04:15:08.540", - "lastModified": "2024-05-14T14:39:59.787", + "lastModified": "2024-05-17T02:34:29.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json index 9b489c4afd0..c75b1ad0a97 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0297", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T05:15:09.393", - "lastModified": "2024-05-14T14:39:59.940", + "lastModified": "2024-05-17T02:34:29.907", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json index c1d93fd80c5..908c8cf7225 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0298", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T05:15:09.770", - "lastModified": "2024-05-14T14:40:00.120", + "lastModified": "2024-05-17T02:34:30.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json index 8884008ba25..7d4d78c79d5 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0299", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T06:15:44.593", - "lastModified": "2024-05-14T14:40:00.270", + "lastModified": "2024-05-17T02:34:30.130", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json index 79f97916f80..810b9c1f173 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0300", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T06:15:45.047", - "lastModified": "2024-05-14T14:40:00.553", + "lastModified": "2024-05-17T02:34:30.247", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json index b49612b6fba..b66664d68c4 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0301", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T07:15:08.767", - "lastModified": "2024-05-14T14:40:00.760", + "lastModified": "2024-05-17T02:34:30.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json index 47043336c70..2c7c91c87a2 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0302", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T07:15:10.597", - "lastModified": "2024-05-14T14:40:00.913", + "lastModified": "2024-05-17T02:34:30.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json index 535f624656a..3489af228b2 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0303", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T08:15:36.400", - "lastModified": "2024-05-14T14:40:01.067", + "lastModified": "2024-05-17T02:34:30.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json index 48601c0ef5f..21744756965 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0304", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T08:15:36.737", - "lastModified": "2024-05-14T14:40:01.227", + "lastModified": "2024-05-17T02:34:30.670", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json index 3f80eff1c52..8ffa815218c 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0305", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T09:15:21.240", - "lastModified": "2024-05-14T14:40:01.370", + "lastModified": "2024-05-17T02:34:30.773", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json index 46af6232c5b..7345b1220d8 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0306", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T09:15:21.497", - "lastModified": "2024-05-14T14:40:01.520", + "lastModified": "2024-05-17T02:34:30.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json index 0a1b81b42c4..2899dea3e42 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0307", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T10:15:11.343", - "lastModified": "2024-05-14T14:40:01.670", + "lastModified": "2024-05-17T02:34:30.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json index e2202ef0218..50e675e2f9d 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0308", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-08T10:15:11.560", - "lastModified": "2024-05-14T14:40:01.823", + "lastModified": "2024-05-17T02:34:31.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json index 25158f0864f..dfdcc69f720 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0341", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T19:15:11.023", - "lastModified": "2024-05-14T14:40:06.240", + "lastModified": "2024-05-17T02:34:31.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json index d41bed2b55f..0b82d24b8e9 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0342", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T20:15:43.190", - "lastModified": "2024-05-14T14:40:06.397", + "lastModified": "2024-05-17T02:34:31.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json index e319d0e8785..2bd34edfa52 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0343", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T20:15:43.503", - "lastModified": "2024-05-14T14:40:06.583", + "lastModified": "2024-05-17T02:34:32.080", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json index 4713ce9998c..07622980267 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0344", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T21:15:08.123", - "lastModified": "2024-05-14T14:40:06.907", + "lastModified": "2024-05-17T02:34:32.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json index 5491141ac29..8be46f367f3 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0345", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T21:15:08.347", - "lastModified": "2024-05-14T14:40:07.060", + "lastModified": "2024-05-17T02:34:32.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json index 0df6a72edf2..39e2b519ead 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0346", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T22:15:43.800", - "lastModified": "2024-05-14T14:40:07.207", + "lastModified": "2024-05-17T02:34:32.443", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json index 5afef443af8..86711708e3e 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0347", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T22:15:44.027", - "lastModified": "2024-05-14T14:40:07.347", + "lastModified": "2024-05-17T02:34:32.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json index c01aa54612c..006d3cc072c 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0348", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T22:15:44.257", - "lastModified": "2024-05-14T14:40:07.483", + "lastModified": "2024-05-17T02:34:32.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json index 09c5ada41b3..b3ebfa28b6d 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0349", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T23:15:09.727", - "lastModified": "2024-05-14T14:40:07.617", + "lastModified": "2024-05-17T02:34:32.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json index 24128c136a6..f934b4a0c05 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0350", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T23:15:09.947", - "lastModified": "2024-05-14T14:40:07.990", + "lastModified": "2024-05-17T02:34:32.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json index 8c1b5d19576..cf9298219fb 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0351", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T23:15:10.180", - "lastModified": "2024-05-14T14:40:08.143", + "lastModified": "2024-05-17T02:34:32.980", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json index 406f8c4afff..47864caa37c 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0352", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-09T23:15:10.403", - "lastModified": "2024-05-14T14:40:08.283", + "lastModified": "2024-05-17T02:34:33.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json index a8e54740d14..d2037d1708e 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0354", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T00:15:45.950", - "lastModified": "2024-05-14T14:40:08.740", + "lastModified": "2024-05-17T02:34:33.227", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json index 17ecc13867d..3876cfe713b 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0355", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T00:15:46.217", - "lastModified": "2024-05-14T14:40:09.183", + "lastModified": "2024-05-17T02:34:33.343", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json index c73c59c768e..f20d20a5902 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0356", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T01:15:43.233", - "lastModified": "2024-05-14T14:40:09.517", + "lastModified": "2024-05-17T02:34:33.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json index d0d582ab529..0cb4ed31274 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0357", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T01:15:43.460", - "lastModified": "2024-05-14T14:40:11.097", + "lastModified": "2024-05-17T02:34:33.557", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json index 0a4865523d9..10e435b32e9 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0358", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T01:15:43.663", - "lastModified": "2024-05-14T14:40:11.620", + "lastModified": "2024-05-17T02:34:33.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json index 044caee4290..2cae7219082 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0359", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T02:15:46.637", - "lastModified": "2024-05-14T14:40:11.770", + "lastModified": "2024-05-17T02:34:33.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json index 7a645a8e781..b5c7d78f0b3 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0360", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T02:15:46.873", - "lastModified": "2024-05-14T14:40:11.933", + "lastModified": "2024-05-17T02:34:33.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json index 51bcb03d618..da4ca6ad7f2 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0361", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T03:15:44.330", - "lastModified": "2024-05-14T14:40:12.093", + "lastModified": "2024-05-17T02:34:33.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json index 0b24e83d815..263e87f83c1 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0362", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T03:15:44.540", - "lastModified": "2024-05-14T14:40:12.513", + "lastModified": "2024-05-17T02:34:34.077", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json index 8242edf555a..d0929b573e3 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T03:15:44.743", - "lastModified": "2024-05-14T14:40:12.740", + "lastModified": "2024-05-17T02:34:34.177", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json index 663a1124e9b..162847854d0 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T03:15:44.947", - "lastModified": "2024-05-14T14:40:12.877", + "lastModified": "2024-05-17T02:34:34.293", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json index 4dd662ecac5..c07b6a6a9e9 100644 --- a/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json +++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0389", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-10T14:15:44.663", - "lastModified": "2024-05-14T14:40:18.407", + "lastModified": "2024-05-17T02:34:34.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json index 1e8e4fa4ba2..3f765167457 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0411", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T17:15:08.617", - "lastModified": "2024-05-14T14:40:21.620", + "lastModified": "2024-05-17T02:34:35.600", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json index f353fd39b93..19de4a1c60d 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0412", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T17:15:08.843", - "lastModified": "2024-05-14T14:40:21.767", + "lastModified": "2024-05-17T02:34:35.707", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json index 766e8d9ff91..fd3270d1603 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0413", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T17:15:09.060", - "lastModified": "2024-05-14T14:40:22.000", + "lastModified": "2024-05-17T02:34:35.810", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json index f94a6f90b73..4d64a600683 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0414", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T17:15:09.280", - "lastModified": "2024-05-14T14:40:22.193", + "lastModified": "2024-05-17T02:34:35.923", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json index 462c045ebbb..8f92030ff02 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0415", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T18:15:44.223", - "lastModified": "2024-05-14T14:40:22.443", + "lastModified": "2024-05-17T02:34:36.030", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json index bb1c628c4f4..b64f8bdd9c9 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0416", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T18:15:44.460", - "lastModified": "2024-05-14T14:40:22.723", + "lastModified": "2024-05-17T02:34:36.140", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json index 90036e33f53..f8b4c56d544 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0417", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T18:15:44.687", - "lastModified": "2024-05-14T14:40:22.910", + "lastModified": "2024-05-17T02:34:36.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json index 453c75f197d..e7c2ced42be 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0418", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T18:15:44.913", - "lastModified": "2024-05-14T14:40:23.110", + "lastModified": "2024-05-17T02:34:36.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json index 33b2b2d4205..047ca669cba 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0419", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T19:15:13.293", - "lastModified": "2024-05-14T14:40:23.293", + "lastModified": "2024-05-17T02:34:36.473", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json index 63a131e78ae..173a8a67fbe 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0422", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T19:15:13.750", - "lastModified": "2024-05-14T14:40:23.793", + "lastModified": "2024-05-17T02:34:36.623", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json index 8b0655da254..cc45140bf93 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0423", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T20:15:44.243", - "lastModified": "2024-05-14T14:40:23.990", + "lastModified": "2024-05-17T02:34:36.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json index 0abaa6963f6..8adef5d3021 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0424", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T20:15:44.473", - "lastModified": "2024-05-14T14:40:24.247", + "lastModified": "2024-05-17T02:34:36.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json index b6eeb0937b2..419e7add043 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0425", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T20:15:44.700", - "lastModified": "2024-05-14T14:40:24.630", + "lastModified": "2024-05-17T02:34:36.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json index 01759c29855..afa658be577 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0426", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-11T21:15:12.453", - "lastModified": "2024-05-14T14:40:24.867", + "lastModified": "2024-05-17T02:34:37.057", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json index 3664f058e0d..863a9625bcf 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0459", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T16:15:52.303", - "lastModified": "2024-05-14T14:40:34.567", + "lastModified": "2024-05-17T02:34:37.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json index 9946911bf49..db1ed3aa845 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0460", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T16:15:52.577", - "lastModified": "2024-05-14T14:40:35.117", + "lastModified": "2024-05-17T02:34:37.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json index 04139461573..47a42c697a7 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0461", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T17:15:09.780", - "lastModified": "2024-05-14T14:40:35.640", + "lastModified": "2024-05-17T02:34:38.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json index 32b8dd538ea..4a15891c416 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0462", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T18:15:46.687", - "lastModified": "2024-05-14T14:40:36.047", + "lastModified": "2024-05-17T02:34:38.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json index 738fd7a1da6..0158905a778 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0463", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T18:15:46.913", - "lastModified": "2024-05-14T14:40:36.590", + "lastModified": "2024-05-17T02:34:38.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json index 956a2a71c6b..518831434e8 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0464", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T19:15:11.777", - "lastModified": "2024-05-14T14:40:37.013", + "lastModified": "2024-05-17T02:34:38.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json index 77760cb52a8..f0ebb81e6b6 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0465", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T19:15:12.577", - "lastModified": "2024-05-14T14:40:37.477", + "lastModified": "2024-05-17T02:34:38.523", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json index 1cb6cb3bc26..0ddbd37e6e1 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0466", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T19:15:12.920", - "lastModified": "2024-05-14T14:40:37.953", + "lastModified": "2024-05-17T02:34:38.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json index 24f5bf8211c..602096e721c 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0467", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T20:15:47.177", - "lastModified": "2024-05-14T14:40:38.430", + "lastModified": "2024-05-17T02:34:38.727", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json index 5d14bb8182a..43952f4c174 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0468", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T21:15:10.350", - "lastModified": "2024-05-14T14:40:38.950", + "lastModified": "2024-05-17T02:34:38.830", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json index 08380c2c468..da0a602f930 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0469", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T21:15:10.573", - "lastModified": "2024-05-14T14:40:39.387", + "lastModified": "2024-05-17T02:34:38.937", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json index d14015f9da0..905afafbf37 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0470", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T21:15:10.800", - "lastModified": "2024-05-14T14:40:39.853", + "lastModified": "2024-05-17T02:34:39.043", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json index b281a52d2bc..26b9840c7c9 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0471", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T21:15:11.050", - "lastModified": "2024-05-14T14:40:40.277", + "lastModified": "2024-05-17T02:34:39.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json index 1bf998a1043..33d1adac14a 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0472", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T22:15:45.323", - "lastModified": "2024-05-14T14:40:40.770", + "lastModified": "2024-05-17T02:34:39.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json index 391c1f2ccf3..24a454a258c 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0473", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T22:15:45.533", - "lastModified": "2024-05-14T14:40:41.223", + "lastModified": "2024-05-17T02:34:39.377", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json index 186c3926926..3e0a1fdf419 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0474", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-12T23:15:08.890", - "lastModified": "2024-05-14T14:40:41.740", + "lastModified": "2024-05-17T02:34:39.480", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json index 65230b13fe5..b9d1f8b9f28 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0475", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T00:15:43.943", - "lastModified": "2024-05-14T14:40:42.167", + "lastModified": "2024-05-17T02:34:39.583", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json index cb17352bc94..e3ed3163f07 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0476", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T06:15:48.790", - "lastModified": "2024-05-14T14:40:42.720", + "lastModified": "2024-05-17T02:34:39.687", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json index fbc9308c086..ee03d3ce71c 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0477", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T06:15:49.150", - "lastModified": "2024-05-14T14:40:43.473", + "lastModified": "2024-05-17T02:34:39.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json index 9d2ae0eedd8..8169330ed48 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0478", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T07:15:07.327", - "lastModified": "2024-05-14T14:40:43.940", + "lastModified": "2024-05-17T02:34:39.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json index 1f95821f99f..df4df581038 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0479", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T07:15:08.857", - "lastModified": "2024-05-14T14:40:44.310", + "lastModified": "2024-05-17T02:34:40.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json index 449421fbbae..01d568226aa 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0480", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T08:15:07.080", - "lastModified": "2024-05-14T14:40:44.830", + "lastModified": "2024-05-17T02:34:40.120", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json index df2c97cb4f8..9ce470e1f26 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0481", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T09:15:07.300", - "lastModified": "2024-05-14T14:40:45.280", + "lastModified": "2024-05-17T02:34:40.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json index 6c1892576e0..8d938004dc1 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0482", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T10:15:07.790", - "lastModified": "2024-05-14T14:40:45.847", + "lastModified": "2024-05-17T02:34:40.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json index 22c65df71e1..dd9fdff2c2a 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0483", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T10:15:08.423", - "lastModified": "2024-05-14T14:40:46.150", + "lastModified": "2024-05-17T02:34:40.450", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json index e66bb4f061d..523e0559b13 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0484", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T11:15:12.030", - "lastModified": "2024-05-14T14:40:46.787", + "lastModified": "2024-05-17T02:34:40.550", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json index e0630f79894..c636b44f247 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0485", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T11:15:12.937", - "lastModified": "2024-05-14T14:40:47.093", + "lastModified": "2024-05-17T02:34:40.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json index 05529c71c4a..c57bd9a46fd 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0486", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T12:15:41.367", - "lastModified": "2024-05-14T14:40:47.497", + "lastModified": "2024-05-17T02:34:40.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json index 8533a37026a..8c49eaea1fe 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0487", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T13:15:07.963", - "lastModified": "2024-05-14T14:40:47.880", + "lastModified": "2024-05-17T02:34:40.860", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json index c6d399dc134..62d41bc74ac 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0488", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T13:15:08.237", - "lastModified": "2024-05-14T14:40:48.183", + "lastModified": "2024-05-17T02:34:40.960", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json index e5d1c630406..5723821f7f6 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0489", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T14:15:45.780", - "lastModified": "2024-05-14T14:40:48.607", + "lastModified": "2024-05-17T02:34:41.060", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json index 8a942d4564a..a1b5b4b558b 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0490", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T14:15:46.067", - "lastModified": "2024-05-14T14:40:48.937", + "lastModified": "2024-05-17T02:34:41.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json index 75108b80ad2..db7e71a24fa 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0491", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T15:15:08.503", - "lastModified": "2024-05-14T14:40:49.263", + "lastModified": "2024-05-17T02:34:41.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json index dd4cef4adde..1e7166e996c 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0492", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T15:15:08.770", - "lastModified": "2024-05-14T14:40:49.747", + "lastModified": "2024-05-17T02:34:41.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json index 5faccb3c61e..2bbfce64c5f 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0493", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T16:15:44.207", - "lastModified": "2024-05-14T14:40:50.183", + "lastModified": "2024-05-17T02:34:41.470", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json index a642524721e..423dade726d 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0494", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T16:15:44.543", - "lastModified": "2024-05-14T14:40:50.630", + "lastModified": "2024-05-17T02:34:41.580", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json index cd5cd6d05e6..4a678ceaa89 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0495", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T17:15:07.813", - "lastModified": "2024-05-14T14:40:50.987", + "lastModified": "2024-05-17T02:34:41.690", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json index 8989ae6249f..f78e4f3975a 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0496", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T17:15:08.120", - "lastModified": "2024-05-14T14:40:51.347", + "lastModified": "2024-05-17T02:34:41.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json index 42e96ac092c..9022ef87c22 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0497", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T18:15:43.807", - "lastModified": "2024-05-14T14:40:51.877", + "lastModified": "2024-05-17T02:34:41.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json index 21c0af3f649..31e60137a23 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0498", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T18:15:44.150", - "lastModified": "2024-05-14T14:40:52.217", + "lastModified": "2024-05-17T02:34:41.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json index f3c5ca4c346..b32c6e13111 100644 --- a/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json +++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0499", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T19:15:08.273", - "lastModified": "2024-05-14T14:40:52.710", + "lastModified": "2024-05-17T02:34:42.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json index d28c1e9e082..0a66ee96b04 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0500", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T19:15:08.580", - "lastModified": "2024-05-14T14:40:53.180", + "lastModified": "2024-05-17T02:34:42.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json index 7932d51d699..beedebe67bc 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0501", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T20:15:45.137", - "lastModified": "2024-05-14T14:40:53.623", + "lastModified": "2024-05-17T02:34:42.323", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json index c70ae4b0b3b..a90161c139e 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0502", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T20:15:45.390", - "lastModified": "2024-05-14T14:40:54.057", + "lastModified": "2024-05-17T02:34:42.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json index 7a755b9e808..1a4bd59a61e 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0503", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T21:15:07.923", - "lastModified": "2024-05-14T14:40:54.570", + "lastModified": "2024-05-17T02:34:42.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json index 65ccfc99d6e..383299d8a64 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0504", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T21:15:08.183", - "lastModified": "2024-05-14T14:40:54.980", + "lastModified": "2024-05-17T02:34:42.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json index a08b5527f10..e474adf15b8 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0505", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T22:15:44.930", - "lastModified": "2024-05-14T14:40:55.513", + "lastModified": "2024-05-17T02:34:42.760", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json index c17e7f4a87a..291e3de5233 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0510", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-13T22:15:45.180", - "lastModified": "2024-05-14T14:40:57.700", + "lastModified": "2024-05-17T02:34:43.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json index f3e52110f0f..be737f0ede2 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0522", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-14T23:15:27.677", - "lastModified": "2024-05-14T14:41:01.233", + "lastModified": "2024-05-17T02:34:43.397", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json index fe5f2b80870..a2af9871937 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0523", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-14T23:15:28.370", - "lastModified": "2024-05-14T14:41:01.710", + "lastModified": "2024-05-17T02:34:43.537", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json index 563f9339cd7..0dcfea933b7 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0524", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T00:15:37.343", - "lastModified": "2024-05-14T14:41:02.113", + "lastModified": "2024-05-17T02:34:43.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json index f0eee9766f7..6749126113a 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0525", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T00:15:37.590", - "lastModified": "2024-05-14T14:41:02.623", + "lastModified": "2024-05-17T02:34:43.753", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json index d8b6445b057..099463a222d 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0526", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T00:15:37.807", - "lastModified": "2024-05-14T14:41:03.040", + "lastModified": "2024-05-17T02:34:43.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json index 470b2e01690..0e098a86ddf 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0527", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T01:15:42.540", - "lastModified": "2024-05-14T14:41:03.550", + "lastModified": "2024-05-17T02:34:43.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json index 40010a3f29d..b4f4263dd91 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0528", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T01:15:42.773", - "lastModified": "2024-05-14T14:41:04.057", + "lastModified": "2024-05-17T02:34:44.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json index 49679df4ff6..54905a4896a 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0529", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T02:15:14.963", - "lastModified": "2024-05-14T14:41:04.583", + "lastModified": "2024-05-17T02:34:44.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json index 2ea119063a1..87b0d567f45 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0530", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T02:15:15.197", - "lastModified": "2024-05-14T14:41:04.997", + "lastModified": "2024-05-17T02:34:44.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json index c7ed01cfb1a..c1332ebf0df 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0531", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T02:15:15.410", - "lastModified": "2024-05-14T14:41:05.567", + "lastModified": "2024-05-17T02:34:44.387", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json index 8c2482a84b6..4d9530f3011 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0532", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T02:15:15.650", - "lastModified": "2024-05-14T14:41:05.990", + "lastModified": "2024-05-17T02:34:44.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json index b7f985bf009..16f6d6b7ef5 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0533", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T03:15:08.087", - "lastModified": "2024-05-14T14:41:06.570", + "lastModified": "2024-05-17T02:34:44.593", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json index 27835f354bf..9e6e1cc75dd 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0534", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T03:15:08.540", - "lastModified": "2024-05-14T14:41:06.960", + "lastModified": "2024-05-17T02:34:44.697", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json index 581f59a887d..90c14b0f6a0 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0535", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T03:15:09.083", - "lastModified": "2024-05-14T14:41:07.380", + "lastModified": "2024-05-17T02:34:44.800", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json index 30ca87eb4d7..561a39f4660 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0536", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T04:15:07.547", - "lastModified": "2024-05-14T14:41:07.840", + "lastModified": "2024-05-17T02:34:44.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json index 1ac4e314e3a..aff387b6b95 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0537", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T04:15:07.787", - "lastModified": "2024-05-14T14:41:08.300", + "lastModified": "2024-05-17T02:34:45.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json index b7a40e3bab3..732cd88796a 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0538", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T04:15:08.033", - "lastModified": "2024-05-14T14:41:08.700", + "lastModified": "2024-05-17T02:34:45.117", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json index da2112c87b7..d16108b9062 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0539", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T05:15:08.183", - "lastModified": "2024-05-14T14:41:09.103", + "lastModified": "2024-05-17T02:34:45.230", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json index 233ef06d056..f82b247656a 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0540", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T05:15:08.583", - "lastModified": "2024-05-14T14:41:09.623", + "lastModified": "2024-05-17T02:34:45.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json index 392f136061a..a31e1a20d96 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0541", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T05:15:08.913", - "lastModified": "2024-05-14T14:41:10.060", + "lastModified": "2024-05-17T02:34:45.457", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json index 99d9bcabcaf..78f89fe538f 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0542", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T05:15:09.297", - "lastModified": "2024-05-14T14:41:10.440", + "lastModified": "2024-05-17T02:34:45.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json index 1c84d64c98c..de4cb21e322 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0543", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T06:15:07.960", - "lastModified": "2024-05-14T14:41:10.863", + "lastModified": "2024-05-17T02:34:45.667", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json index 7d849d60dff..7aa75b4f623 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0545", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T06:15:08.363", - "lastModified": "2024-05-14T14:41:11.330", + "lastModified": "2024-05-17T02:34:45.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json index 65278c311ac..f9903b26f00 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0546", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T06:15:08.623", - "lastModified": "2024-05-14T14:41:11.763", + "lastModified": "2024-05-17T02:34:45.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json index b286a133b00..431ca74f7c7 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0547", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T07:15:08.390", - "lastModified": "2024-05-14T14:41:12.170", + "lastModified": "2024-05-17T02:34:45.973", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json index 5b9c39d2c28..9de36ef3915 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0548", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T07:15:09.020", - "lastModified": "2024-05-14T14:41:12.693", + "lastModified": "2024-05-17T02:34:46.083", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json index 7ebdd06de51..c93930c87c8 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0557", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T17:15:09.753", - "lastModified": "2024-05-14T14:41:16.800", + "lastModified": "2024-05-17T02:34:46.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json index 33b889c00b0..73d78189075 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0558", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-15T17:15:10.023", - "lastModified": "2024-05-14T14:41:17.290", + "lastModified": "2024-05-17T02:34:46.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json index 982bfb49df7..e068008f3b3 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0569", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T13:15:08.113", - "lastModified": "2024-05-14T14:41:21.850", + "lastModified": "2024-05-17T02:34:46.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json index 3d02f064fc8..f6dfb3299f6 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0570", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T14:15:48.730", - "lastModified": "2024-05-14T14:41:22.367", + "lastModified": "2024-05-17T02:34:47.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json index 79367343cc2..ba4bb34ccf9 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0571", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T14:15:48.960", - "lastModified": "2024-05-14T14:41:22.793", + "lastModified": "2024-05-17T02:34:47.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json index 4f37db802c3..08ba2db6f43 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0572", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T14:15:49.227", - "lastModified": "2024-05-14T14:41:23.233", + "lastModified": "2024-05-17T02:34:47.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json index 083adfcb991..bcd995aa50a 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0573", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T15:15:08.863", - "lastModified": "2024-05-14T14:41:23.753", + "lastModified": "2024-05-17T02:34:47.360", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json index f626ce26e59..dbac3454c89 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0574", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T15:15:09.097", - "lastModified": "2024-05-14T14:41:24.153", + "lastModified": "2024-05-17T02:34:47.463", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json index 8e6cb7c7185..7cd6529f680 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0575", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T15:15:09.327", - "lastModified": "2024-05-14T14:41:24.693", + "lastModified": "2024-05-17T02:34:47.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json index 5972d04c125..04baadb00f8 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0576", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T16:15:14.557", - "lastModified": "2024-05-14T14:41:25.157", + "lastModified": "2024-05-17T02:34:47.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json index a0159b57170..f6d4d0d1c5d 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0577", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T16:15:14.787", - "lastModified": "2024-05-14T14:41:25.960", + "lastModified": "2024-05-17T02:34:47.787", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json index 51267587c13..d2f12e7a925 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0578", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T16:15:15.020", - "lastModified": "2024-05-14T14:41:26.473", + "lastModified": "2024-05-17T02:34:47.893", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json index e3c126c13a4..fbf7c3d524b 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0579", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T17:15:08.280", - "lastModified": "2024-05-14T14:41:26.973", + "lastModified": "2024-05-17T02:34:47.997", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json index 9001269cc28..c152e39e67d 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0599", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T20:15:45.840", - "lastModified": "2024-05-14T14:41:36.490", + "lastModified": "2024-05-17T02:34:48.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json index bfe4a7e8f8c..ac5539b172c 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0601", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T22:15:37.800", - "lastModified": "2024-05-14T14:41:37.010", + "lastModified": "2024-05-17T02:34:48.877", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json index 0f986b86684..3fed6c6c2a5 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0603", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-16T22:15:38.040", - "lastModified": "2024-05-14T14:41:38.000", + "lastModified": "2024-05-17T02:34:49.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json index 8fff548b7ab..c2afaba0139 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0647", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-17T19:15:08.480", - "lastModified": "2024-05-14T14:41:52.200", + "lastModified": "2024-05-17T02:34:50.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json index 085b7269fe4..55299eb44fa 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0648", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-17T23:15:08.197", - "lastModified": "2024-05-14T14:41:52.800", + "lastModified": "2024-05-17T02:34:50.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json index bc71d9711ce..fcef769d76b 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0649", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-17T23:15:08.660", - "lastModified": "2024-05-14T14:41:53.247", + "lastModified": "2024-05-17T02:34:50.330", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json index fd20f0c9542..5c681e8e857 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0650", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T00:15:38.183", - "lastModified": "2024-05-14T14:41:53.773", + "lastModified": "2024-05-17T02:34:50.433", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json index b9c4fe1004c..52084876ff3 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0651", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T01:15:43.890", - "lastModified": "2024-05-14T14:41:54.207", + "lastModified": "2024-05-17T02:34:50.597", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json index f7ca69869a4..f5a76ed0004 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0652", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T01:15:44.133", - "lastModified": "2024-05-14T14:41:54.610", + "lastModified": "2024-05-17T02:34:50.700", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json index 53bd462422a..baf23560559 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0654", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T01:15:44.347", - "lastModified": "2024-05-14T14:41:55.003", + "lastModified": "2024-05-17T02:34:50.803", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json index 3c47bc6edbf..a9dbb87d6da 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0655", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T03:15:59.433", - "lastModified": "2024-05-14T14:41:55.443", + "lastModified": "2024-05-17T02:34:50.910", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json index 32aaf78b224..1e6b5e0614b 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0693", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T23:15:08.493", - "lastModified": "2024-05-14T14:42:09.553", + "lastModified": "2024-05-17T02:34:52.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json index 4892fb3c985..65889484d35 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0695", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T23:15:08.720", - "lastModified": "2024-05-14T14:42:10.090", + "lastModified": "2024-05-17T02:34:52.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json index 4edd75aa155..b01ffab3f65 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0696", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-18T23:15:08.940", - "lastModified": "2024-05-14T14:42:10.567", + "lastModified": "2024-05-17T02:34:52.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json index cb8bf4a252d..8b4d25a3751 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0712", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T14:15:12.837", - "lastModified": "2024-05-14T14:42:18.007", + "lastModified": "2024-05-17T02:34:52.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json index f29e6e9422f..c9b150ef511 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0714", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T15:15:08.997", - "lastModified": "2024-05-14T14:42:18.647", + "lastModified": "2024-05-17T02:34:52.977", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json index 92384b2cd3a..34116ee6f58 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0716", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T15:15:09.240", - "lastModified": "2024-05-14T14:42:19.590", + "lastModified": "2024-05-17T02:34:53.103", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json index b4554cd6731..0fc64dc06bd 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0717", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T16:15:11.190", - "lastModified": "2024-05-14T14:42:20.037", + "lastModified": "2024-05-17T02:34:53.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json index f71184c7448..2385e9b5fd7 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0718", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T16:15:11.507", - "lastModified": "2024-05-14T14:42:20.963", + "lastModified": "2024-05-17T02:34:53.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json index 68685189627..5263e8334e1 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T16:15:11.733", - "lastModified": "2024-05-14T14:42:21.770", + "lastModified": "2024-05-17T02:34:53.507", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json index d4831c620e4..c3ea85d58cf 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0721", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T16:15:11.953", - "lastModified": "2024-05-14T14:42:22.317", + "lastModified": "2024-05-17T02:34:53.630", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json index c6347c8ebe8..10e68a58e7c 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0722", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T17:15:08.360", - "lastModified": "2024-05-14T14:42:23.190", + "lastModified": "2024-05-17T02:34:53.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json index 78716d90392..82a6a2b4cd6 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0723", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T17:15:08.573", - "lastModified": "2024-05-14T14:42:23.760", + "lastModified": "2024-05-17T02:34:54.417", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json index e38f532183c..41f5d6e99bf 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0725", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T18:15:08.040", - "lastModified": "2024-05-14T14:42:24.303", + "lastModified": "2024-05-17T02:34:54.540", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json index 2f2e040f915..ec865184bc3 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0726", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T18:15:08.350", - "lastModified": "2024-05-14T14:42:24.850", + "lastModified": "2024-05-17T02:34:54.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json index b2a82327acc..67d4f99537a 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0728", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T19:15:08.413", - "lastModified": "2024-05-14T14:42:25.890", + "lastModified": "2024-05-17T02:34:54.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json index e6d9d27baa6..3794665bda0 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0729", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T19:15:08.647", - "lastModified": "2024-05-14T14:42:26.353", + "lastModified": "2024-05-17T02:34:54.887", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json index 9c8d7665d61..4b8ec6da003 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0730", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T19:15:08.857", - "lastModified": "2024-05-14T14:42:26.740", + "lastModified": "2024-05-17T02:34:55.003", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json index c1124fe61f6..c290cfbbe2c 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0731", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T20:15:13.120", - "lastModified": "2024-05-14T14:42:27.177", + "lastModified": "2024-05-17T02:34:55.110", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json index bb66de397c0..32085323f18 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0732", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T20:15:13.353", - "lastModified": "2024-05-14T14:42:27.793", + "lastModified": "2024-05-17T02:34:55.213", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json index 65c9a686f34..0d5e254f5a4 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0733", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T21:15:08.703", - "lastModified": "2024-05-14T14:42:28.237", + "lastModified": "2024-05-17T02:34:55.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json index 2e9d9d3a78c..b200dddbf03 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0734", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T21:15:08.923", - "lastModified": "2024-05-14T14:42:28.663", + "lastModified": "2024-05-17T02:34:55.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json index b5f2efcddc7..abcc2546c0e 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0735", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T21:15:09.143", - "lastModified": "2024-05-14T14:42:29.313", + "lastModified": "2024-05-17T02:34:55.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json index 6d85ea37e1d..58d2d8d8f2b 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0736", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T21:15:09.370", - "lastModified": "2024-05-14T14:42:30.200", + "lastModified": "2024-05-17T02:34:55.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json index abd4d1343af..d88bea442c8 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0737", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T22:15:07.770", - "lastModified": "2024-05-14T14:42:30.840", + "lastModified": "2024-05-17T02:34:55.763", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json index 6c5b5f2fe1d..12f0cbb1428 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0738", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T22:15:07.997", - "lastModified": "2024-05-14T14:42:31.527", + "lastModified": "2024-05-17T02:34:55.873", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json index d47f15c97c4..e6fd446c719 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0739", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-19T22:15:08.217", - "lastModified": "2024-05-14T14:42:32.040", + "lastModified": "2024-05-17T02:34:55.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json index 328cf5dff33..eff41ac275a 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0769", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-21T08:15:07.550", - "lastModified": "2024-05-14T14:42:40.570", + "lastModified": "2024-05-17T02:34:56.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json index 7d942d0db21..b132da0ef0b 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0770", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-21T23:15:44.273", - "lastModified": "2024-05-14T14:42:41.320", + "lastModified": "2024-05-17T02:34:56.967", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json index c19f13b3b08..5fbfe26ca33 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0771", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-21T23:15:44.567", - "lastModified": "2024-05-14T14:42:41.850", + "lastModified": "2024-05-17T02:34:57.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json index 8066225c54f..e37ab403ca1 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0772", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T00:15:06.807", - "lastModified": "2024-05-14T14:42:42.247", + "lastModified": "2024-05-17T02:34:57.187", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json index ac7802ebc6b..c22af94c7c7 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0773", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T00:15:07.040", - "lastModified": "2024-05-14T14:42:42.750", + "lastModified": "2024-05-17T02:34:57.303", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json index 737c109aba4..0bf6b8d98ae 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0774", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T01:15:08.033", - "lastModified": "2024-05-14T14:42:43.167", + "lastModified": "2024-05-17T02:34:57.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json index f90588929d8..4029ed43dca 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0776", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T01:15:08.263", - "lastModified": "2024-05-14T14:42:43.953", + "lastModified": "2024-05-17T02:34:57.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json index 86b9d2f35f5..83ccfcf13e0 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0778", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T16:15:08.320", - "lastModified": "2024-05-14T14:42:44.360", + "lastModified": "2024-05-17T02:34:57.650", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json index 0b2024eea41..964eb1df3f0 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0781", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T16:15:08.577", - "lastModified": "2024-05-14T14:42:45.410", + "lastModified": "2024-05-17T02:34:57.813", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json index 9fcf87e0109..bc0e1be0b80 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0782", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T17:15:09.290", - "lastModified": "2024-05-14T14:42:45.903", + "lastModified": "2024-05-17T02:34:57.917", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json index ac9b464ea08..18f2079dae9 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0783", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T18:15:20.393", - "lastModified": "2024-05-14T14:42:46.313", + "lastModified": "2024-05-17T02:34:58.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json index 4a4d38add86..a4743dc5962 100644 --- a/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json +++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0784", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-22T18:15:20.623", - "lastModified": "2024-05-14T14:42:46.867", + "lastModified": "2024-05-17T02:34:58.123", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json index 2f49d675982..3548bae0bc7 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0880", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T18:15:09.027", - "lastModified": "2024-05-14T14:43:19.533", + "lastModified": "2024-05-17T02:35:00.317", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json index 0a0870ca83f..835346b9f6c 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0882", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T19:15:08.687", - "lastModified": "2024-05-14T14:43:20.947", + "lastModified": "2024-05-17T02:35:00.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json index a0a527d5ad7..ab00e166e37 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0883", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T19:15:08.940", - "lastModified": "2024-05-14T14:43:21.417", + "lastModified": "2024-05-17T02:35:00.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json index 20560a1e11b..5b1af1c24dd 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0884", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T21:15:08.900", - "lastModified": "2024-05-14T14:43:21.907", + "lastModified": "2024-05-17T02:35:00.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json index 80c746e7dfb..bf2a55c48ea 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0885", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T21:15:09.117", - "lastModified": "2024-05-14T14:43:22.320", + "lastModified": "2024-05-17T02:35:00.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json index 94f896a8702..0a22a8b127f 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0886", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T22:15:07.797", - "lastModified": "2024-05-14T14:43:22.807", + "lastModified": "2024-05-17T02:35:00.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json index 25427627be9..5731fa0462a 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0887", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T22:15:08.067", - "lastModified": "2024-05-14T14:43:23.230", + "lastModified": "2024-05-17T02:35:01.127", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json index 158419c5e01..883009e3559 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0888", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T22:15:08.323", - "lastModified": "2024-05-14T14:43:23.690", + "lastModified": "2024-05-17T02:35:01.290", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json index ddd1bbb999a..9980c8dd0f5 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0889", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T23:15:08.790", - "lastModified": "2024-05-14T14:43:24.210", + "lastModified": "2024-05-17T02:35:01.543", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json index 3120360ec67..d24298c2976 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0890", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T23:15:09.017", - "lastModified": "2024-05-14T14:43:24.713", + "lastModified": "2024-05-17T02:35:01.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json index d69e2795a20..2a22e19a8d8 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0891", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-25T23:15:09.250", - "lastModified": "2024-05-14T14:43:25.467", + "lastModified": "2024-05-17T02:35:02.087", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json index cade0b9de70..bc0dca678e0 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0918", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T09:15:07.707", - "lastModified": "2024-05-14T14:43:34.440", + "lastModified": "2024-05-17T02:35:02.930", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json index d670e883b6b..fc4e9412650 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0919", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T09:15:08.023", - "lastModified": "2024-05-14T14:43:34.883", + "lastModified": "2024-05-17T02:35:03.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json index 98826aa4d91..0d336fe974a 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T09:15:08.293", - "lastModified": "2024-05-14T14:43:35.320", + "lastModified": "2024-05-17T02:35:03.157", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json index face01c0597..110322bb904 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0921", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T14:15:50.237", - "lastModified": "2024-05-14T14:43:35.750", + "lastModified": "2024-05-17T02:35:03.260", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json index a47081fc6cf..ba444d2d297 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0922", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T14:15:50.527", - "lastModified": "2024-05-14T14:43:36.223", + "lastModified": "2024-05-17T02:35:03.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json index 91e61f02e61..d643ac997a2 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0923", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T14:15:50.747", - "lastModified": "2024-05-14T14:43:36.650", + "lastModified": "2024-05-17T02:35:03.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json index b4d81a6dff1..a02c4563992 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0924", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T15:15:08.537", - "lastModified": "2024-05-14T14:43:37.203", + "lastModified": "2024-05-17T02:35:03.573", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json index 781c435be95..7fd023ca1d0 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0925", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T15:15:08.770", - "lastModified": "2024-05-14T14:43:37.780", + "lastModified": "2024-05-17T02:35:03.683", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json index f3b3fca8a31..fb6e7a88f99 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0926", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T15:15:08.983", - "lastModified": "2024-05-14T14:43:38.290", + "lastModified": "2024-05-17T02:35:03.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json index a04c911c18a..b67dfaadf35 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T15:15:09.217", - "lastModified": "2024-05-14T14:43:38.810", + "lastModified": "2024-05-17T02:35:03.993", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json index 23e54cfce29..b6e1c7b089d 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T16:15:21.707", - "lastModified": "2024-05-14T14:43:39.223", + "lastModified": "2024-05-17T02:35:04.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json index f34c48c37d3..523a925a086 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0929", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T16:15:22.020", - "lastModified": "2024-05-14T14:43:39.833", + "lastModified": "2024-05-17T02:35:04.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json index 25c8172a187..2d8b6514b43 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0930", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T16:15:22.287", - "lastModified": "2024-05-14T14:43:40.273", + "lastModified": "2024-05-17T02:35:04.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json index 8f66a967d5c..90042cb3c91 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0931", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T17:15:10.617", - "lastModified": "2024-05-14T14:43:40.850", + "lastModified": "2024-05-17T02:35:04.430", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json index 3a90067122a..5dc5620f0ec 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0932", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T17:15:11.050", - "lastModified": "2024-05-14T14:43:41.340", + "lastModified": "2024-05-17T02:35:04.547", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json index abcd9f92fa9..443522461ea 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0933", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T17:15:11.340", - "lastModified": "2024-05-14T14:43:41.847", + "lastModified": "2024-05-17T02:35:04.653", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json index ce0eaab9bf1..1e5d645b033 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0936", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T17:15:11.853", - "lastModified": "2024-05-14T14:43:42.893", + "lastModified": "2024-05-17T02:35:04.797", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json index 6cad1bd4b1d..6cc3d7fc754 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0937", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T18:15:10.487", - "lastModified": "2024-05-14T14:43:43.300", + "lastModified": "2024-05-17T02:35:04.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json index e3287111133..b2fd760a5f5 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0938", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T18:15:10.720", - "lastModified": "2024-05-14T14:43:44.190", + "lastModified": "2024-05-17T02:35:05.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json index 8bc5ee28d07..dbd1f8cbb51 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0939", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T19:15:08.103", - "lastModified": "2024-05-14T14:43:44.697", + "lastModified": "2024-05-17T02:35:05.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json index 6850aa18f5e..8043cc25ff7 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0941", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T19:15:08.350", - "lastModified": "2024-05-14T14:43:45.123", + "lastModified": "2024-05-17T02:35:05.223", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json index 71c7fedcbbe..169b3c8b7a3 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0942", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.403", - "lastModified": "2024-05-14T14:43:45.643", + "lastModified": "2024-05-17T02:35:05.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json index 054ca04f5e3..00a5274cd7e 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0943", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.640", - "lastModified": "2024-05-14T14:43:46.107", + "lastModified": "2024-05-17T02:35:05.453", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json index 10ed32e0c3b..e357bc769e4 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0944", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T20:15:54.863", - "lastModified": "2024-05-14T14:43:46.593", + "lastModified": "2024-05-17T02:35:05.563", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json index 3e92702b617..e0faee16caf 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T21:15:08.380", - "lastModified": "2024-05-14T14:43:46.993", + "lastModified": "2024-05-17T02:35:05.677", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json index e5edd4ea333..e6fe8770271 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0946", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T21:15:08.600", - "lastModified": "2024-05-14T14:43:47.457", + "lastModified": "2024-05-17T02:35:05.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json index a2908a954cb..2ce6f0c23ff 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0948", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-26T22:15:11.413", - "lastModified": "2024-05-14T14:43:47.950", + "lastModified": "2024-05-17T02:35:05.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json index d810ceb0460..45d0de2c0e8 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0958", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-27T06:15:48.183", - "lastModified": "2024-05-14T14:43:50.787", + "lastModified": "2024-05-17T02:35:06.217", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json index 26dc7ba1e49..1e7216195f3 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0959", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-27T11:15:17.497", - "lastModified": "2024-05-14T14:43:51.213", + "lastModified": "2024-05-17T02:35:06.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json index c23bf73f739..de832fc6bd4 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0960", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-27T12:15:07.903", - "lastModified": "2024-05-14T14:43:51.660", + "lastModified": "2024-05-17T02:35:06.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json index 2d53ea8b9cb..eaf160c8373 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0962", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-27T13:15:07.973", - "lastModified": "2024-05-14T14:43:52.563", + "lastModified": "2024-05-17T02:35:06.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json index 5c3428d2408..e624354bd39 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0986", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T00:15:07.850", - "lastModified": "2024-05-14T14:43:59.733", + "lastModified": "2024-05-17T02:35:07.203", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json index 2553e6698d3..21fe3a522a9 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0987", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T00:15:08.143", - "lastModified": "2024-05-14T14:44:00.220", + "lastModified": "2024-05-17T02:35:07.313", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json index 2e82bd5253e..40c831cd271 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0988", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T00:15:08.403", - "lastModified": "2024-05-14T14:44:00.650", + "lastModified": "2024-05-17T02:35:07.413", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json index 924223d7857..e45c10ecdb1 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0989", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T01:15:07.890", - "lastModified": "2024-05-14T14:44:01.053", + "lastModified": "2024-05-17T02:35:07.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json index b92891391bc..62c8f7d53c5 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0990", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T01:15:08.150", - "lastModified": "2024-05-14T14:44:01.500", + "lastModified": "2024-05-17T02:35:07.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json index 3b1ded3b593..74d71a8931a 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0991", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T01:15:08.440", - "lastModified": "2024-05-14T14:44:02.060", + "lastModified": "2024-05-17T02:35:07.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json index 44acec4c08c..c9e69a9ff21 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0992", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T01:15:08.737", - "lastModified": "2024-05-14T14:44:02.553", + "lastModified": "2024-05-17T02:35:07.853", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json index 4ff080b8d98..9725538f009 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0993", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T02:15:07.547", - "lastModified": "2024-05-14T14:44:03.073", + "lastModified": "2024-05-17T02:35:07.957", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json index a2c07e9c1be..25f835f0e76 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0994", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T02:15:07.940", - "lastModified": "2024-05-14T14:44:03.580", + "lastModified": "2024-05-17T02:35:08.063", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json index e6e52eb19ae..6e950b52652 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0995", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T02:15:08.190", - "lastModified": "2024-05-14T14:44:03.983", + "lastModified": "2024-05-17T02:35:08.170", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json index 64082d84c77..ce3135c4169 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0996", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T03:15:07.217", - "lastModified": "2024-05-14T14:44:04.390", + "lastModified": "2024-05-17T02:35:08.277", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json index 34888ca318f..add6c648053 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0997", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T13:15:08.127", - "lastModified": "2024-05-14T14:44:04.850", + "lastModified": "2024-05-17T02:35:08.383", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json index d7303e6d7c7..4b9727d0459 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0998", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T13:15:08.470", - "lastModified": "2024-05-14T14:44:05.273", + "lastModified": "2024-05-17T02:35:08.490", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json index a85f2ef98b1..784b1bf2b8d 100644 --- a/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json +++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0999", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T13:15:08.753", - "lastModified": "2024-05-14T14:44:05.667", + "lastModified": "2024-05-17T02:35:08.593", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json index 6d5adddea6b..74e93df18f8 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1000", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T14:15:08.717", - "lastModified": "2024-05-14T14:44:06.080", + "lastModified": "2024-05-17T02:35:08.790", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json index 92fe70d165a..c66972a28da 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1001", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T14:15:08.970", - "lastModified": "2024-05-14T14:44:06.623", + "lastModified": "2024-05-17T02:35:08.903", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json index 67c3b89a99f..53108d10199 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1002", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T14:15:09.200", - "lastModified": "2024-05-14T14:44:07.017", + "lastModified": "2024-05-17T02:35:09.013", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json index 5a8052aff14..76949109c40 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1003", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T15:15:10.050", - "lastModified": "2024-05-14T14:44:07.443", + "lastModified": "2024-05-17T02:35:09.147", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json index f7ee4c3537d..e3be4615eb6 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1004", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T15:15:10.280", - "lastModified": "2024-05-14T14:44:07.927", + "lastModified": "2024-05-17T02:35:09.263", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json index f19c8292816..c51bf1fc595 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1005", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T15:15:10.510", - "lastModified": "2024-05-14T14:44:08.327", + "lastModified": "2024-05-17T02:35:09.367", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json index 845b11b5ff5..e800e42c8dc 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1006", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T16:15:08.307", - "lastModified": "2024-05-14T14:44:08.907", + "lastModified": "2024-05-17T02:35:09.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json index 13217976732..53feeee1d1a 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1007", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T16:15:08.567", - "lastModified": "2024-05-14T14:44:09.277", + "lastModified": "2024-05-17T02:35:09.577", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json index 1b99ca4ff0a..ac37c3dc2b2 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1008", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T16:15:08.810", - "lastModified": "2024-05-14T14:44:09.713", + "lastModified": "2024-05-17T02:35:09.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json index 3a0d0889389..0c5e93d7445 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1009", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T17:15:09.727", - "lastModified": "2024-05-14T14:44:10.093", + "lastModified": "2024-05-17T02:35:09.780", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json index 66eff37d527..47aa850e298 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1010", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T17:15:09.967", - "lastModified": "2024-05-14T14:44:10.627", + "lastModified": "2024-05-17T02:35:09.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json index 980b5ebe0d4..761dad1571b 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1011", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T17:15:10.213", - "lastModified": "2024-05-14T14:44:11.063", + "lastModified": "2024-05-17T02:35:09.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json index 60b3deba4da..69ab7c960e3 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1012", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T08:15:41.820", - "lastModified": "2024-05-14T14:44:11.597", + "lastModified": "2024-05-17T02:35:10.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json index 4e8fa3ddd59..1ca453eaea2 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1016", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T18:15:07.800", - "lastModified": "2024-05-14T14:44:13.810", + "lastModified": "2024-05-17T02:35:10.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json index 95c1ebefaa7..3e85d233f32 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1017", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T19:15:08.637", - "lastModified": "2024-05-14T14:44:14.583", + "lastModified": "2024-05-17T02:35:10.627", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json index 6bfa933a90d..7f6aeb05f47 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1018", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T20:15:15.197", - "lastModified": "2024-05-14T14:44:15.023", + "lastModified": "2024-05-17T02:35:10.733", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json index c4be40ec035..6315307c79d 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1020", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T22:15:08.313", - "lastModified": "2024-05-14T14:44:15.893", + "lastModified": "2024-05-17T02:35:10.867", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json index 97cd7096ce6..89e7194a87f 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1021", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T22:15:08.553", - "lastModified": "2024-05-14T14:44:16.327", + "lastModified": "2024-05-17T02:35:10.970", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json index deaa70a1c20..49ef02f2edc 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1022", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-29T23:15:08.313", - "lastModified": "2024-05-14T14:44:16.713", + "lastModified": "2024-05-17T02:35:11.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json index 7565b355212..40f10f663df 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1024", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T01:15:59.380", - "lastModified": "2024-05-14T14:44:17.733", + "lastModified": "2024-05-17T02:35:11.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json index 0279099fda7..d0adc9b132d 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1026", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T01:15:59.693", - "lastModified": "2024-05-14T14:44:18.160", + "lastModified": "2024-05-17T02:35:11.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json index 66e4309f3e9..49507c7bb2a 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1027", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T03:15:07.617", - "lastModified": "2024-05-14T14:44:18.643", + "lastModified": "2024-05-17T02:35:11.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json index 84ff7af5ef1..ea74a949d40 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1028", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T05:15:08.773", - "lastModified": "2024-05-14T14:44:19.067", + "lastModified": "2024-05-17T02:35:11.530", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json index bdb31a67e79..8ff9a6d70da 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1029", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T06:15:45.633", - "lastModified": "2024-05-14T14:44:19.553", + "lastModified": "2024-05-17T02:35:11.633", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json index c565761f86f..7e0e8495a63 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1030", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T10:15:08.467", - "lastModified": "2024-05-14T14:44:20.020", + "lastModified": "2024-05-17T02:35:11.737", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json index 4ffc5d5ac19..d313b550110 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1031", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T13:15:09.123", - "lastModified": "2024-05-14T14:44:20.443", + "lastModified": "2024-05-17T02:35:11.843", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json index 9ff38a5965f..67a09d56cb7 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1032", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T14:15:47.577", - "lastModified": "2024-05-14T14:44:20.940", + "lastModified": "2024-05-17T02:35:11.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json index a43440e2a17..83b4513e31e 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1033", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T14:15:47.853", - "lastModified": "2024-05-14T14:44:21.390", + "lastModified": "2024-05-17T02:35:12.047", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json index 0228e16d118..03c40922cff 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1034", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T15:15:08.933", - "lastModified": "2024-05-14T14:44:21.873", + "lastModified": "2024-05-17T02:35:12.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json index 22c1faf7166..de10649fcba 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1035", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T16:15:47.350", - "lastModified": "2024-05-14T14:44:22.370", + "lastModified": "2024-05-17T02:35:12.253", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json index 20105246b4c..76624c169de 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1036", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-30T18:15:47.300", - "lastModified": "2024-05-14T14:44:22.877", + "lastModified": "2024-05-17T02:35:12.357", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json index 6a11a42ea4d..bcbc9f8be67 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1098", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T12:16:04.547", - "lastModified": "2024-05-14T14:44:45.193", + "lastModified": "2024-05-17T02:35:14.017", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json index 0fa2d32ddca..ff3040b4d47 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1099", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T12:16:04.967", - "lastModified": "2024-05-14T14:44:45.600", + "lastModified": "2024-05-17T02:35:14.133", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json index e376e2da7d0..b54660d1aaa 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1103", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T15:15:10.863", - "lastModified": "2024-05-14T14:44:46.283", + "lastModified": "2024-05-17T02:35:14.273", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json index ff2f312907d..cda1be90300 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T19:15:08.187", - "lastModified": "2024-05-14T14:44:48.343", + "lastModified": "2024-05-17T02:35:14.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json index 43fca931d06..8d48c421e60 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1113", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T20:15:45.140", - "lastModified": "2024-05-14T14:44:49.230", + "lastModified": "2024-05-17T02:35:14.663", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json index 74d37f9a40f..0ab919311f3 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1114", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T20:15:45.367", - "lastModified": "2024-05-14T14:44:49.810", + "lastModified": "2024-05-17T02:35:14.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json index 2199e078c3d..0e5470b9152 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1115", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T20:15:45.590", - "lastModified": "2024-05-14T14:44:50.393", + "lastModified": "2024-05-17T02:35:14.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json index d63af0f4f01..6926a3ee6bb 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1116", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T20:15:45.807", - "lastModified": "2024-05-14T14:44:50.853", + "lastModified": "2024-05-17T02:35:14.983", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json index 5fc1b7c61a3..f072adfc129 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-01-31T21:15:08.500", - "lastModified": "2024-05-14T14:44:51.310", + "lastModified": "2024-05-17T02:35:15.090", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json index fe717989777..7ebd647b200 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1184", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T13:15:10.050", - "lastModified": "2024-05-14T14:45:17.090", + "lastModified": "2024-05-17T02:35:16.900", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json index 08e30e3c397..462e94aa06e 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1185", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T16:15:53.530", - "lastModified": "2024-05-14T14:45:17.700", + "lastModified": "2024-05-17T02:35:17.010", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json index 51521d8335f..768b0711139 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1186", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T17:15:11.277", - "lastModified": "2024-05-14T14:45:18.283", + "lastModified": "2024-05-17T02:35:17.110", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json index c064b98ee1f..9c4d0f8db4c 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1187", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T18:15:32.107", - "lastModified": "2024-05-14T14:45:18.770", + "lastModified": "2024-05-17T02:35:17.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json index cb5cb0f4682..1456dc0de5c 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1188", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T18:15:32.327", - "lastModified": "2024-05-14T14:45:19.233", + "lastModified": "2024-05-17T02:35:17.327", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json index 0b7e93c1ba0..ad6193128d4 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1189", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T19:15:08.217", - "lastModified": "2024-05-14T14:45:19.817", + "lastModified": "2024-05-17T02:35:17.427", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json index eadc274e26a..798f084c5f8 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1190", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T19:15:08.460", - "lastModified": "2024-05-14T14:45:20.413", + "lastModified": "2024-05-17T02:35:17.533", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json index 51ee68431aa..43e43df1d3c 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1191", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:42.540", - "lastModified": "2024-05-14T14:45:21.047", + "lastModified": "2024-05-17T02:35:17.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json index 7a89b995d77..79dbb9d2d1e 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1192", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:42.763", - "lastModified": "2024-05-14T14:45:21.667", + "lastModified": "2024-05-17T02:35:17.743", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json index 4e1209691e0..c7e9b1b9a4e 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1193", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T21:15:08.113", - "lastModified": "2024-05-14T14:45:22.590", + "lastModified": "2024-05-17T02:35:17.833", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json index 07b99d1d80a..ef26efa5a4b 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T21:15:08.413", - "lastModified": "2024-05-14T14:45:23.307", + "lastModified": "2024-05-17T02:35:17.933", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json index f21658a426f..9967e7d8f89 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T22:15:25.757", - "lastModified": "2024-05-14T14:45:24.123", + "lastModified": "2024-05-17T02:35:18.037", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json index 23a0e6acba7..cef26a28511 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T22:15:25.997", - "lastModified": "2024-05-14T14:45:24.980", + "lastModified": "2024-05-17T02:35:18.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json index fc64c94bfd5..167d45e434f 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1197", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-02T23:15:08.420", - "lastModified": "2024-05-14T14:45:26.013", + "lastModified": "2024-05-17T02:35:18.363", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json index 29a636eea8c..84db00e91a9 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1198", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-03T00:15:44.220", - "lastModified": "2024-05-14T14:45:26.820", + "lastModified": "2024-05-17T02:35:18.467", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json index 4907f74c6db..91b60162588 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1199", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-03T00:15:44.447", - "lastModified": "2024-05-14T14:45:27.507", + "lastModified": "2024-05-17T02:35:18.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json index c08fade22dc..c667c7e1090 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1200", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-03T02:15:52.943", - "lastModified": "2024-05-14T14:45:27.997", + "lastModified": "2024-05-17T02:35:18.673", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json index 007cb0049a0..5912408152e 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1202", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-03-21T02:51:38.000", - "lastModified": "2024-05-14T14:45:29.030", + "lastModified": "2024-05-17T02:35:18.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json index f952491844c..e9d6b3b583c 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1215", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-03T16:16:00.710", - "lastModified": "2024-05-14T14:45:35.873", + "lastModified": "2024-05-17T02:35:19.200", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json index 1efbfa4d7eb..38a2a4c8be0 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1225", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-05T13:15:58.977", - "lastModified": "2024-05-14T14:45:40.453", + "lastModified": "2024-05-17T02:35:19.560", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json index 03cb47a6d2c..cc2cef0bbf2 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1251", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T16:15:51.793", - "lastModified": "2024-05-14T14:45:53.140", + "lastModified": "2024-05-17T02:35:20.240", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json index 1e19a3c4ae4..955f653592a 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1252", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T17:15:10.280", - "lastModified": "2024-05-14T14:45:53.827", + "lastModified": "2024-05-17T02:35:20.353", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json index 1cabfac1610..1a0bd46d377 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1253", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T17:15:10.507", - "lastModified": "2024-05-14T14:45:54.297", + "lastModified": "2024-05-17T02:35:20.460", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json index f65e416381b..42abc71c945 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1254", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T19:15:09.747", - "lastModified": "2024-05-14T14:45:54.870", + "lastModified": "2024-05-17T02:35:20.567", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json index 9448e8de811..01d1aa421f2 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1255", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T19:15:10.270", - "lastModified": "2024-05-14T14:45:55.310", + "lastModified": "2024-05-17T02:35:20.680", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json index 7249fd8b2ef..6ece4650d9f 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1256", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T20:16:02.943", - "lastModified": "2024-05-14T14:45:55.810", + "lastModified": "2024-05-17T02:35:20.777", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json index a43361b08c1..53412485f10 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1257", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T20:16:03.213", - "lastModified": "2024-05-14T14:45:56.447", + "lastModified": "2024-05-17T02:35:20.883", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json index b1302433b8c..3f24a052604 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1258", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T21:15:08.660", - "lastModified": "2024-05-14T14:45:57.310", + "lastModified": "2024-05-17T02:35:20.987", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json index 2006b407643..b790222a7ea 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1259", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T21:15:08.877", - "lastModified": "2024-05-14T14:45:58.263", + "lastModified": "2024-05-17T02:35:21.097", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json index 7436aafb4ee..f02b943f0ef 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1260", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T22:16:14.463", - "lastModified": "2024-05-14T14:45:59.230", + "lastModified": "2024-05-17T02:35:21.193", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json index 7d3eb0fc5f1..73fbbf7f438 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1261", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T22:16:14.693", - "lastModified": "2024-05-14T14:45:59.973", + "lastModified": "2024-05-17T02:35:21.293", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json index fd9f97fa88d..713c1a27c96 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1262", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T23:15:08.190", - "lastModified": "2024-05-14T14:46:00.580", + "lastModified": "2024-05-17T02:35:21.407", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json index 66bf0c6124a..2f39b7986d9 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1263", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-06T23:15:08.460", - "lastModified": "2024-05-14T14:46:01.090", + "lastModified": "2024-05-17T02:35:21.520", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json index 10903476e76..b23b52388d1 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1264", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T00:15:55.867", - "lastModified": "2024-05-14T14:46:01.747", + "lastModified": "2024-05-17T02:35:21.620", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json index 4ab06995995..18a9c3ff6a6 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1265", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T00:15:56.100", - "lastModified": "2024-05-14T14:46:02.260", + "lastModified": "2024-05-17T02:35:21.730", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json index 5ea060c24d1..9d088cfad1b 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1266", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T01:15:07.800", - "lastModified": "2024-05-14T14:46:02.757", + "lastModified": "2024-05-17T02:35:21.840", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json index d167b9a1146..8f3fe2484ad 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1267", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T01:15:08.060", - "lastModified": "2024-05-14T14:46:03.240", + "lastModified": "2024-05-17T02:35:21.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json index a53d7664227..a28507d639d 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1268", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T02:15:55.520", - "lastModified": "2024-05-14T14:46:04.067", + "lastModified": "2024-05-17T02:35:22.040", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json index 5e6cb177c50..7ee042aca1f 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1269", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-07T02:15:55.750", - "lastModified": "2024-05-14T14:46:04.667", + "lastModified": "2024-05-17T02:35:22.143", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json index 2c4aa790cd1..056bc9ad900 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1353", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-09T01:15:09.140", - "lastModified": "2024-05-14T14:46:38.070", + "lastModified": "2024-05-17T02:35:24.150", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json index 424026baf62..e465fccb0f8 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1404", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-09T23:15:08.243", - "lastModified": "2024-05-14T14:47:01.133", + "lastModified": "2024-05-17T02:35:25.647", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json index 060be0d362f..7c68e0c6ed0 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1405", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-10T06:15:46.170", - "lastModified": "2024-05-14T14:47:01.820", + "lastModified": "2024-05-17T02:35:25.767", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json index 6f5b22dad5c..a9ca8502e39 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1406", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-10T08:15:07.170", - "lastModified": "2024-05-14T14:47:02.390", + "lastModified": "2024-05-17T02:35:25.870", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json index 614fa0db914..2b5dcb3f7a8 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1430", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-11T01:15:07.750", - "lastModified": "2024-05-14T14:47:11.717", + "lastModified": "2024-05-17T02:35:26.640", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json index 6494e961b04..8f1454dc203 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1431", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-11T03:15:07.733", - "lastModified": "2024-05-14T14:47:12.390", + "lastModified": "2024-05-17T02:35:26.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json index e6245b2b49e..ca98d8f74c7 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1432", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-11T03:15:08.930", - "lastModified": "2024-05-14T14:47:13.043", + "lastModified": "2024-05-17T02:35:26.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json index 6b1e47490ad..7b1117541b3 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1433", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-11T23:15:07.850", - "lastModified": "2024-05-14T14:47:13.717", + "lastModified": "2024-05-17T02:35:26.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json index c8822dee627..ad32b6629a8 100644 --- a/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1530", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-15T13:15:46.210", - "lastModified": "2024-05-14T14:47:53.160", + "lastModified": "2024-05-17T02:35:29.400", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json index 158229dbccb..1970af0ece3 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1661", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-20T13:15:08.230", - "lastModified": "2024-05-14T14:48:26.527", + "lastModified": "2024-05-17T02:35:32.207", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json index 17b2d0d1211..9e63a83f1be 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1700", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T16:15:49.707", - "lastModified": "2024-05-14T14:48:37.120", + "lastModified": "2024-05-17T02:35:33.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json index 31a782ce2ce..14d0dbcce73 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1701", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T16:15:50.013", - "lastModified": "2024-05-14T14:48:37.553", + "lastModified": "2024-05-17T02:35:33.377", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json index 8fcf6a9f32d..f9b95a6c38a 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1702", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T17:15:08.583", - "lastModified": "2024-05-14T14:48:37.930", + "lastModified": "2024-05-17T02:35:33.473", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json index a13c067f7e9..4fcebf15c1c 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1703", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T17:15:08.793", - "lastModified": "2024-05-14T14:48:38.267", + "lastModified": "2024-05-17T02:35:33.577", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json index 4ab3097ed50..04d75554b81 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1704", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T18:15:50.613", - "lastModified": "2024-05-14T14:48:38.780", + "lastModified": "2024-05-17T02:35:33.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json index 7d60d29b47c..e58fb8d2edf 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1705", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T18:15:50.823", - "lastModified": "2024-05-14T14:48:39.153", + "lastModified": "2024-05-17T02:35:33.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json index 306cdb2ad9b..1b695dd6f12 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1706", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T18:15:51.057", - "lastModified": "2024-05-14T14:48:39.557", + "lastModified": "2024-05-17T02:35:33.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json index a8e0681e592..4687284e84d 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1707", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-21T19:15:08.453", - "lastModified": "2024-05-14T14:48:39.990", + "lastModified": "2024-05-17T02:35:33.967", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json index 8ff669cb00d..1ac569b4679 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1748", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-22T20:15:56.090", - "lastModified": "2024-05-14T14:48:52.173", + "lastModified": "2024-05-17T02:35:34.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json index 6e452505e25..8ff3718bf4e 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1749", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-22T20:15:56.403", - "lastModified": "2024-05-14T14:48:52.610", + "lastModified": "2024-05-17T02:35:35.020", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json index ccdd78c42b4..8063a3d8ac9 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1750", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-22T20:15:56.643", - "lastModified": "2024-05-14T14:48:52.990", + "lastModified": "2024-05-17T02:35:35.177", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json index efd8bac1ad7..13f34129fa1 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1781", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T01:15:52.913", - "lastModified": "2024-05-14T14:49:02.567", + "lastModified": "2024-05-17T02:35:36.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json index 34d8814f8bf..950a0e2a5ef 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1783", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T01:15:53.140", - "lastModified": "2024-05-14T14:49:03.293", + "lastModified": "2024-05-17T02:35:36.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json index f322df73cbd..fae2d9d9c61 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1784", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T01:15:53.363", - "lastModified": "2024-05-14T14:49:03.690", + "lastModified": "2024-05-17T02:35:36.263", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json index 2a140b5c678..f5b6bd36763 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1786", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T01:15:53.587", - "lastModified": "2024-05-14T14:49:04.530", + "lastModified": "2024-05-17T02:35:36.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json index e097ab370c3..070a1351a40 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1817", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T14:15:44.847", - "lastModified": "2024-05-14T14:49:13.400", + "lastModified": "2024-05-17T02:35:37.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json index e2bd6f980fb..de8c43f2d51 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1818", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T15:15:08.700", - "lastModified": "2024-05-14T14:49:13.927", + "lastModified": "2024-05-17T02:35:37.310", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json index 64785f8a10c..417582afec1 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1819", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T15:15:08.933", - "lastModified": "2024-05-14T14:49:14.483", + "lastModified": "2024-05-17T02:35:37.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json index 75859d029ac..ebdee150175 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:47.223", - "lastModified": "2024-05-14T14:49:14.953", + "lastModified": "2024-05-17T02:35:37.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json index e56cd74c780..eea7468fe1f 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1821", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:47.510", - "lastModified": "2024-05-14T14:49:15.460", + "lastModified": "2024-05-17T02:35:37.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json index 405e55e436e..185bba00532 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1822", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:47.817", - "lastModified": "2024-05-14T14:49:16.007", + "lastModified": "2024-05-17T02:35:37.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json index 0cd0c288063..7f155311dce 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1823", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:48.043", - "lastModified": "2024-05-14T14:49:16.487", + "lastModified": "2024-05-17T02:35:37.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json index bada8a6daa9..070a96cf815 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1824", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T16:15:48.263", - "lastModified": "2024-05-14T14:49:17.010", + "lastModified": "2024-05-17T02:35:37.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json index e5a92606e36..f3694b5c53c 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1825", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T17:15:08.073", - "lastModified": "2024-05-14T14:49:17.490", + "lastModified": "2024-05-17T02:35:37.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json index 7c4e964679f..926fc14a268 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1826", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T17:15:08.323", - "lastModified": "2024-05-14T14:49:17.930", + "lastModified": "2024-05-17T02:35:38.050", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json index 19af9c3fda6..0817f6cbb4a 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1827", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T18:15:50.013", - "lastModified": "2024-05-14T14:49:18.327", + "lastModified": "2024-05-17T02:35:38.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json index 1dfb3125bb3..08b3cfe8193 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1828", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T18:15:50.263", - "lastModified": "2024-05-14T14:49:18.923", + "lastModified": "2024-05-17T02:35:38.243", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json index 035f1e8fefa..5fa4f8326f2 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1829", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T18:15:50.517", - "lastModified": "2024-05-14T14:49:19.323", + "lastModified": "2024-05-17T02:35:38.347", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json index 51a45009180..1f11aeb87a9 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1830", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T19:15:08.733", - "lastModified": "2024-05-14T14:49:19.777", + "lastModified": "2024-05-17T02:35:38.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json index 83aa890d040..868c9ae539a 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1831", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T19:15:08.973", - "lastModified": "2024-05-14T14:49:20.213", + "lastModified": "2024-05-17T02:35:38.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json index ba856502e38..a849c27211a 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1832", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T20:15:52.070", - "lastModified": "2024-05-14T14:49:20.810", + "lastModified": "2024-05-17T02:35:38.633", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json index 93fce668346..67091edd222 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1833", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T20:15:52.307", - "lastModified": "2024-05-14T14:49:21.220", + "lastModified": "2024-05-17T02:35:38.727", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json index 9a3c3e1fc2b..31a6ff76fdc 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1834", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-23T20:15:52.537", - "lastModified": "2024-05-14T14:49:21.730", + "lastModified": "2024-05-17T02:35:38.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json index 1bdfdd99dda..f051888a068 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1871", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-26T16:27:53.467", - "lastModified": "2024-05-14T14:49:31.627", + "lastModified": "2024-05-17T02:35:39.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json index f90cfae3839..8499e3d50b9 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1875", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-26T16:27:53.727", - "lastModified": "2024-05-14T14:49:33.137", + "lastModified": "2024-05-17T02:35:39.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json index 20d41e681f0..2d7d0a0c68c 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1876", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-26T16:27:53.967", - "lastModified": "2024-05-14T14:49:33.530", + "lastModified": "2024-05-17T02:35:39.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json index f2190415312..d3177bda5d9 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1877", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-26T16:27:54.240", - "lastModified": "2024-05-14T14:49:33.933", + "lastModified": "2024-05-17T02:35:39.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json index 646e3b4c1eb..5cc745eae1b 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1878", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-26T16:27:54.480", - "lastModified": "2024-05-14T14:49:34.287", + "lastModified": "2024-05-17T02:35:40.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json index 6f65d681261..1ff0dce22af 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1889", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-02-26T16:27:55.130", - "lastModified": "2024-05-14T14:49:38.477", + "lastModified": "2024-05-17T02:35:40.333", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json index fc1b9a02209..6bbbf494142 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1890", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-02-26T16:27:55.340", - "lastModified": "2024-05-14T14:49:38.800", + "lastModified": "2024-05-17T02:35:40.430", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json index cef0bcea164..9dd6a47eb17 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1918", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T13:15:45.470", - "lastModified": "2024-05-14T14:49:48.667", + "lastModified": "2024-05-17T02:35:41.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json index ff5747d6e82..c00a3e5c4ef 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1919", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T14:15:27.490", - "lastModified": "2024-05-14T14:49:49.160", + "lastModified": "2024-05-17T02:35:41.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json index f8562b76297..14bddfd7405 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T14:15:27.737", - "lastModified": "2024-05-14T14:49:49.813", + "lastModified": "2024-05-17T02:35:41.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json index f1bc53de6d3..b235aa4e76b 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1921", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T15:15:07.503", - "lastModified": "2024-05-14T14:49:50.190", + "lastModified": "2024-05-17T02:35:41.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json index c0e27978f4b..6d5f22cf478 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1922", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T16:15:45.830", - "lastModified": "2024-05-14T14:49:50.863", + "lastModified": "2024-05-17T02:35:41.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json index 687cccbbf2e..b6097bade65 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1923", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T16:15:46.057", - "lastModified": "2024-05-14T14:49:51.397", + "lastModified": "2024-05-17T02:35:41.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json index 7517eebd74f..764688f4a07 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1924", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T17:15:11.380", - "lastModified": "2024-05-14T14:49:52.003", + "lastModified": "2024-05-17T02:35:41.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json index f9b4197e52e..fecb41b55a3 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1925", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T17:15:11.590", - "lastModified": "2024-05-14T14:49:52.730", + "lastModified": "2024-05-17T02:35:41.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json index d79540a406a..4b6c21d48f9 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1926", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-27T17:15:11.813", - "lastModified": "2024-05-14T14:49:53.243", + "lastModified": "2024-05-17T02:35:42.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json index e4a0ff51fdb..ae4e9b81aa5 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:57.167", - "lastModified": "2024-05-14T14:49:53.750", + "lastModified": "2024-05-17T02:35:42.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json index 7ba005d65a2..d5165c33ca5 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:57.377", - "lastModified": "2024-05-14T14:49:54.153", + "lastModified": "2024-05-17T02:35:42.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json index 773ddb4f900..9ba1aadc2c7 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1970", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:57.713", - "lastModified": "2024-05-14T14:50:07.197", + "lastModified": "2024-05-17T02:35:43.173", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json index 876bf4a955b..9177e53f3b4 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1971", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T01:43:57.927", - "lastModified": "2024-05-14T14:50:07.720", + "lastModified": "2024-05-17T02:35:43.270", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json index 7d517ee3015..0ea8bcf2a6d 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1972", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-28T22:15:26.210", - "lastModified": "2024-05-14T14:50:08.150", + "lastModified": "2024-05-17T02:35:43.363", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json index bb70a41f6d1..6c99088b697 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2007", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:25.977", - "lastModified": "2024-05-14T15:17:45.780", + "lastModified": "2024-05-17T02:37:59.197", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json index 195088baab0..0c5cbbd2f9c 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2009", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-29T20:15:41.870", - "lastModified": "2024-05-14T15:17:46.653", + "lastModified": "2024-05-17T02:37:59.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json index 7de8ac7bd6a..d9365334def 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2014", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:26.287", - "lastModified": "2024-05-14T15:17:46.963", + "lastModified": "2024-05-17T02:37:59.427", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json index b6bfba298be..d727dfe8103 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2015", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:26.537", - "lastModified": "2024-05-14T15:17:47.260", + "lastModified": "2024-05-17T02:37:59.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json index 7501f7b36d0..bb268c506c5 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2016", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:26.760", - "lastModified": "2024-05-14T15:17:47.730", + "lastModified": "2024-05-17T02:37:59.610", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json index 58e3b6b1e51..05e2a6042ee 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2021", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T00:15:52.070", - "lastModified": "2024-05-14T15:17:48.667", + "lastModified": "2024-05-17T02:37:59.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json index 9a086238802..190e38d6aa8 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2022", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T00:15:52.290", - "lastModified": "2024-05-14T15:17:48.943", + "lastModified": "2024-05-17T02:37:59.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json index 28d65186e9e..5fb557ae288 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2057", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T12:15:48.670", - "lastModified": "2024-05-14T15:17:56.073", + "lastModified": "2024-05-17T02:38:00.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json index e13549be88d..0b14f153da3 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2058", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T11:15:08.237", - "lastModified": "2024-05-14T15:17:56.407", + "lastModified": "2024-05-17T02:38:00.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json index 30b6334e0ec..06e04a4c225 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2059", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T12:15:48.890", - "lastModified": "2024-05-14T15:17:56.710", + "lastModified": "2024-05-17T02:38:00.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json index 65527bd9ecd..abae68f9b7e 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2060", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T13:15:08.460", - "lastModified": "2024-05-14T15:17:57.000", + "lastModified": "2024-05-17T02:38:00.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json index 05dbd87a80c..7ec6e32bf29 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2061", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T13:15:08.670", - "lastModified": "2024-05-14T15:17:57.373", + "lastModified": "2024-05-17T02:38:00.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json index 7bfa898435c..1eebee28d5b 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2062", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T13:15:08.913", - "lastModified": "2024-05-14T15:17:57.663", + "lastModified": "2024-05-17T02:38:01.010", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json index 3808383b48e..c5b9cc1eeff 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2063", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T13:15:09.130", - "lastModified": "2024-05-14T15:17:58.013", + "lastModified": "2024-05-17T02:38:01.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json index bfd8d9ebbdd..0b5c38bba3c 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2064", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T14:15:54.350", - "lastModified": "2024-05-14T15:17:58.317", + "lastModified": "2024-05-17T02:38:01.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json index caf5833a3f9..3c5dcdd673b 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2065", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T15:15:08.627", - "lastModified": "2024-05-14T15:17:58.617", + "lastModified": "2024-05-17T02:38:01.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json index 380c7fe9170..e1ed05d4448 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2066", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T15:15:08.853", - "lastModified": "2024-05-14T15:17:59.080", + "lastModified": "2024-05-17T02:38:01.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json index 700c9879aa4..38d7a4e3a37 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2067", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T15:15:09.073", - "lastModified": "2024-05-14T15:17:59.423", + "lastModified": "2024-05-17T02:38:01.493", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json index bcc145a084e..2e5155f9219 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2068", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T16:15:46.643", - "lastModified": "2024-05-14T15:17:59.710", + "lastModified": "2024-05-17T02:38:01.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json index 6d8582e81af..cce601cc03f 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2069", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T16:15:46.857", - "lastModified": "2024-05-14T15:17:59.993", + "lastModified": "2024-05-17T02:38:01.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json index 128d59a914a..34b344a0c29 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2070", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T16:15:47.063", - "lastModified": "2024-05-14T15:18:00.393", + "lastModified": "2024-05-17T02:38:01.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json index 04a7cf8f2b0..8d5dbdbefe1 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2071", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T17:15:07.717", - "lastModified": "2024-05-14T15:18:00.683", + "lastModified": "2024-05-17T02:38:01.863", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json index a05c2aff9e3..ae1e2a53552 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2072", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T17:15:07.940", - "lastModified": "2024-05-14T15:18:00.987", + "lastModified": "2024-05-17T02:38:01.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json index 1dd067c0406..8243e26f80c 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2073", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T17:15:08.167", - "lastModified": "2024-05-14T15:18:01.353", + "lastModified": "2024-05-17T02:38:02.067", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json index b34bff894a3..7f090e3bd9d 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2074", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T18:15:29.113", - "lastModified": "2024-05-14T15:18:01.723", + "lastModified": "2024-05-17T02:38:02.163", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json index 75692154474..2c078d78810 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2075", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T18:15:29.337", - "lastModified": "2024-05-14T15:18:02.007", + "lastModified": "2024-05-17T02:38:02.263", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json index b8dde78b665..ef787697381 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2076", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T19:15:07.247", - "lastModified": "2024-05-14T15:18:02.373", + "lastModified": "2024-05-17T02:38:02.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json index f426b6c53df..0c58c801858 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2077", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-01T19:15:07.487", - "lastModified": "2024-05-14T15:18:02.750", + "lastModified": "2024-05-17T02:38:02.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json index 6f016f026fe..a935d64607a 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21767", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-03-01T21:15:07.973", - "lastModified": "2024-05-14T14:55:54.783", + "lastModified": "2024-05-17T02:36:09.757", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json index 64766e6ffde..feeb4bf4bbc 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21780", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-02-02T07:15:10.447", - "lastModified": "2024-05-14T14:55:56.780", + "lastModified": "2024-05-17T02:36:10.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json index 7b5ab2960f9..15640017ff3 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2133", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T00:15:44.137", - "lastModified": "2024-05-14T15:18:11.260", + "lastModified": "2024-05-17T02:38:03.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json index 896cfa963ff..93ed9fc38bb 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2134", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T01:15:06.783", - "lastModified": "2024-05-14T15:18:11.493", + "lastModified": "2024-05-17T02:38:03.667", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json index cac43cb4531..e59931ba725 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2135", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T03:15:07.780", - "lastModified": "2024-05-14T15:18:11.630", + "lastModified": "2024-05-17T02:38:03.763", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json index d51073065d3..496d6d806ef 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2145", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T14:15:52.383", - "lastModified": "2024-05-14T15:18:13.210", + "lastModified": "2024-05-17T02:38:04.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json index b6f820430a0..647d09d8782 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2146", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T15:15:07.573", - "lastModified": "2024-05-14T15:18:13.643", + "lastModified": "2024-05-17T02:38:04.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json index 67e6fd481af..a9fd6cc57fb 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2147", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T17:15:07.123", - "lastModified": "2024-05-14T15:18:13.927", + "lastModified": "2024-05-17T02:38:04.293", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json index b0038e7f14a..2bd5f908a5d 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2148", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T17:15:07.353", - "lastModified": "2024-05-14T15:18:14.200", + "lastModified": "2024-05-17T02:38:04.387", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json index e287c09b7a3..25501858b47 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2149", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T18:15:10.723", - "lastModified": "2024-05-14T15:18:14.630", + "lastModified": "2024-05-17T02:38:04.480", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json index 6a40c745517..ae5959e1a29 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2150", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-03T18:15:10.967", - "lastModified": "2024-05-14T15:18:14.933", + "lastModified": "2024-05-17T02:38:04.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json index 5636e02e249..569994059c7 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2151", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T00:15:47.070", - "lastModified": "2024-05-14T15:18:15.233", + "lastModified": "2024-05-17T02:38:04.663", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json index 2ff4b26cb44..ba2b4c93d13 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2152", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T00:15:47.303", - "lastModified": "2024-05-14T15:18:15.650", + "lastModified": "2024-05-17T02:38:04.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json index c7207e27e2e..262e8f9428c 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2153", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T01:15:06.953", - "lastModified": "2024-05-14T15:18:15.940", + "lastModified": "2024-05-17T02:38:04.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json index 3775b69f82f..1193b3b1ba3 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2154", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T01:15:07.200", - "lastModified": "2024-05-14T15:18:16.220", + "lastModified": "2024-05-17T02:38:04.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json index 0066249fe26..750435686da 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2155", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T01:15:07.437", - "lastModified": "2024-05-14T15:18:16.607", + "lastModified": "2024-05-17T02:38:05.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json index 68c99e131cd..1f2422e5b88 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2156", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T01:15:07.680", - "lastModified": "2024-05-14T15:18:16.893", + "lastModified": "2024-05-17T02:38:05.157", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json index 46a9dffc750..9c53fcc3c56 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2168", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T21:15:07.137", - "lastModified": "2024-05-14T15:18:18.320", + "lastModified": "2024-05-17T02:38:05.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json index 35743447f63..59195075080 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22182", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-03-01T21:15:08.167", - "lastModified": "2024-05-14T14:57:10.677", + "lastModified": "2024-05-17T02:36:15.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json index 8bd23a86a3f..517253ef6a2 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22245", "sourceIdentifier": "security@vmware.com", "published": "2024-02-20T18:15:51.647", - "lastModified": "2024-05-14T14:57:19.923", + "lastModified": "2024-05-17T02:36:17.103", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json index 55c5c1b69e4..b77e46ae259 100644 --- a/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json +++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22250", "sourceIdentifier": "security@vmware.com", "published": "2024-02-20T18:15:51.843", - "lastModified": "2024-05-14T14:57:20.497", + "lastModified": "2024-05-17T02:36:17.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json index 7b65e00d5f2..00ed178cb2e 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22362", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-01-16T04:15:07.993", - "lastModified": "2024-05-14T14:57:50.340", + "lastModified": "2024-05-17T02:36:19.320", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json b/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json index 281fed4b8b5..110b2f52530 100644 --- a/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json +++ b/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22859", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-01T07:15:08.793", - "lastModified": "2024-05-14T14:58:24.553", + "lastModified": "2024-05-17T02:36:25.953", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-229xx/CVE-2024-22949.json b/CVE-2024/CVE-2024-229xx/CVE-2024-22949.json index 16483435953..06f1de51830 100644 --- a/CVE-2024/CVE-2024-229xx/CVE-2024-22949.json +++ b/CVE-2024/CVE-2024-229xx/CVE-2024-22949.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22949", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T23:15:07.647", - "lastModified": "2024-05-14T14:58:29.227", + "lastModified": "2024-05-17T02:36:27.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json index 541bba2d623..f97078bf25b 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2264", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T21:15:08.950", - "lastModified": "2024-05-14T15:18:36.913", + "lastModified": "2024-05-17T02:38:07.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json index 5ee4afde23f..711b4cc0817 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2265", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T22:15:58.220", - "lastModified": "2024-05-14T15:18:37.207", + "lastModified": "2024-05-17T02:38:07.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json index 170c4587728..bd80ecf3c7c 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2266", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T22:15:58.473", - "lastModified": "2024-05-14T15:18:37.673", + "lastModified": "2024-05-17T02:38:07.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json index 07323b18816..86e49de5817 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2267", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T22:15:58.720", - "lastModified": "2024-05-14T15:18:37.993", + "lastModified": "2024-05-17T02:38:07.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json index 75e92f54ecc..dff6463db5e 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2268", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T23:15:07.297", - "lastModified": "2024-05-14T15:18:38.510", + "lastModified": "2024-05-17T02:38:07.847", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json index 37b2faecaea..a6f3cbb17a5 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2269", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T23:15:07.547", - "lastModified": "2024-05-14T15:18:38.817", + "lastModified": "2024-05-17T02:38:07.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json index e2057fe67b5..064a3b8a28c 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2270", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-07T23:15:07.803", - "lastModified": "2024-05-14T15:18:39.100", + "lastModified": "2024-05-17T02:38:08.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json index 84d99f95f89..61384e76fe6 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2271", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T00:15:50.090", - "lastModified": "2024-05-14T15:18:39.507", + "lastModified": "2024-05-17T02:38:08.133", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json index ae948e1af05..5f4ca684442 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2272", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T00:15:50.333", - "lastModified": "2024-05-14T15:18:39.930", + "lastModified": "2024-05-17T02:38:08.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json index e1007c4d60e..277da9a7575 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2274", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T01:15:07.407", - "lastModified": "2024-05-14T15:18:40.667", + "lastModified": "2024-05-17T02:38:08.363", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json index a23ecd951ed..3bf73ee872b 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2275", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T01:15:07.710", - "lastModified": "2024-05-14T15:18:40.987", + "lastModified": "2024-05-17T02:38:08.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json index de2aa2a917a..8fa77e7ac9f 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2276", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T01:15:07.973", - "lastModified": "2024-05-14T15:18:41.340", + "lastModified": "2024-05-17T02:38:08.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json index 3da459ec27f..55f9ffbf6c4 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2277", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T02:15:50.993", - "lastModified": "2024-05-14T15:18:41.720", + "lastModified": "2024-05-17T02:38:08.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json index 87cef9ee283..43cc4a2db24 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2281", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T02:15:51.237", - "lastModified": "2024-05-14T15:18:43.023", + "lastModified": "2024-05-17T02:38:08.820", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json index 0d0c60c0d7f..fa0c90de5f6 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2282", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T02:15:51.480", - "lastModified": "2024-05-14T15:18:43.370", + "lastModified": "2024-05-17T02:38:08.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json index 9afd22f8de0..c338df6bad3 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2283", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T02:15:51.723", - "lastModified": "2024-05-14T15:18:43.737", + "lastModified": "2024-05-17T02:38:09.023", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json index cd836c623b1..b0cc3a20bb6 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2284", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T03:15:06.420", - "lastModified": "2024-05-14T15:18:44.040", + "lastModified": "2024-05-17T02:38:09.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json index f9226d5af71..6a857069280 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2285", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T03:15:06.667", - "lastModified": "2024-05-14T15:18:44.330", + "lastModified": "2024-05-17T02:38:09.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23076.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23076.json index 8971a5d0b32..d187311d50d 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23076.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23076.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23076", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T12:15:09.190", - "lastModified": "2024-05-14T14:58:31.583", + "lastModified": "2024-05-17T02:36:28.137", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23077.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23077.json index 5482d6311cc..879b38f2e72 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23077.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23077.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23077", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T19:15:49.020", - "lastModified": "2024-05-14T14:58:31.693", + "lastModified": "2024-05-17T02:36:28.210", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json index e84fa22a5d2..e3cc0e6ad0b 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23078", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T20:15:08.500", - "lastModified": "2024-05-14T14:58:31.793", + "lastModified": "2024-05-17T02:36:28.270", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23079.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23079.json index 70c9fe1ce90..c054e1e48cb 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23079.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23079.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23079", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T23:15:07.703", - "lastModified": "2024-05-14T14:58:31.913", + "lastModified": "2024-05-17T02:36:28.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23080.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23080.json index b385e3253c7..f1a7c31d66f 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23080.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23080.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23080", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T13:51:38.547", - "lastModified": "2024-05-14T14:58:31.997", + "lastModified": "2024-05-17T02:36:28.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json index 8bbff04b5c6..3f92c8fb812 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23081", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T23:15:07.757", - "lastModified": "2024-05-14T14:58:32.103", + "lastModified": "2024-05-17T02:36:28.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json index 43a9da6e106..1807b6d4ec2 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23082", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T18:15:08.460", - "lastModified": "2024-05-14T14:58:32.233", + "lastModified": "2024-05-17T02:36:28.567", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json index 35bcd884f1b..92d34e90446 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23083", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T14:15:07.430", - "lastModified": "2024-05-14T14:58:32.343", + "lastModified": "2024-05-17T02:36:28.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23084.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23084.json index 78c2883aca1..ffc481a9b8b 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23084.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23084.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23084", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T23:15:07.803", - "lastModified": "2024-05-14T14:58:32.457", + "lastModified": "2024-05-17T02:36:28.667", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json index 71eb0b08291..5536f10ba22 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23085", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T20:15:08.567", - "lastModified": "2024-05-14T14:58:32.547", + "lastModified": "2024-05-17T02:36:28.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json index 98dfa576dad..568d34770a4 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23086", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T20:15:08.620", - "lastModified": "2024-05-14T14:58:32.633", + "lastModified": "2024-05-17T02:36:28.767", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json index e65e0efd205..c394aded327 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23492", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-03-01T21:15:08.367", - "lastModified": "2024-05-14T14:59:33.280", + "lastModified": "2024-05-17T02:36:34.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json index 2e59f031fd7..5490e5bbec2 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23724", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T01:15:08.080", - "lastModified": "2024-05-14T15:00:25.717", + "lastModified": "2024-05-17T02:36:37.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json index 06ea4bcdafd..634bfc71e90 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23738", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-28T01:15:07.933", - "lastModified": "2024-05-14T15:00:28.727", + "lastModified": "2024-05-17T02:36:37.750", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json index 9b8f4fd3686..5bc0aba66b1 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23742", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-28T03:15:08.390", - "lastModified": "2024-05-14T15:00:30.310", + "lastModified": "2024-05-17T02:36:37.947", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json index 0e41bf613d4..a1754fcd0d9 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23743", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-28T02:15:08.773", - "lastModified": "2024-05-14T15:00:30.813", + "lastModified": "2024-05-17T02:36:38.070", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json index 0ab8f0c0bff..74a0ff1b612 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23745", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-31T02:15:54.520", - "lastModified": "2024-05-14T15:00:32.143", + "lastModified": "2024-05-17T02:36:38.160", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json index 54f3b22c220..ccfe25d93b7 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23978", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-02-02T07:15:12.540", - "lastModified": "2024-05-14T15:01:31.813", + "lastModified": "2024-05-17T02:36:41.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json index bc74de12065..dfe7a0f695b 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2316", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T12:15:50.053", - "lastModified": "2024-05-14T15:18:52.580", + "lastModified": "2024-05-17T02:38:09.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json index 27aef4dc761..f8e8f273cf9 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2317", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T12:15:50.473", - "lastModified": "2024-05-14T15:18:52.890", + "lastModified": "2024-05-17T02:38:10.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json index f96c8277de2..e38921ac37f 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2318", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-08T13:15:07.950", - "lastModified": "2024-05-14T15:18:53.223", + "lastModified": "2024-05-17T02:38:10.123", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json index d50e6e7c8f9..8174d25a8e1 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2329", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T08:15:06.217", - "lastModified": "2024-05-14T15:18:55.660", + "lastModified": "2024-05-17T02:38:10.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json index e3f077d3d90..fd9f6f2e9cb 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2330", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T09:15:05.977", - "lastModified": "2024-05-14T15:18:55.947", + "lastModified": "2024-05-17T02:38:10.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json index c03d0efd9b6..f628c1e7549 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2331", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T10:15:06.570", - "lastModified": "2024-05-14T15:18:56.210", + "lastModified": "2024-05-17T02:38:10.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json index 4d96e9efd3f..af0fb1615ae 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2332", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T14:15:51.433", - "lastModified": "2024-05-14T15:18:56.740", + "lastModified": "2024-05-17T02:38:10.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json index a1fb7c9951c..1bbcc98a10a 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2333", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T16:15:42.790", - "lastModified": "2024-05-14T15:18:57.037", + "lastModified": "2024-05-17T02:38:10.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json index 8b9d78f5438..5ab0823906c 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2351", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-09T23:15:49.590", - "lastModified": "2024-05-14T15:19:01.657", + "lastModified": "2024-05-17T02:38:11.313", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json index ce010c234a7..bb8b22f4759 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2352", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T02:16:08.767", - "lastModified": "2024-05-14T15:19:01.967", + "lastModified": "2024-05-17T02:38:11.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json index 3905783a45b..8e3f5201457 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2353", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T08:15:05.920", - "lastModified": "2024-05-14T15:19:02.270", + "lastModified": "2024-05-17T02:38:11.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json index eb39125478f..1f615858a05 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2354", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T11:15:45.873", - "lastModified": "2024-05-14T15:19:02.753", + "lastModified": "2024-05-17T02:38:11.583", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json index 16e8372e61e..92e5b3bd05e 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2355", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T12:15:06.613", - "lastModified": "2024-05-14T15:19:03.053", + "lastModified": "2024-05-17T02:38:11.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json index f9f4ed12bc0..9ad618cc1ab 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T23:15:54.153", - "lastModified": "2024-05-14T15:19:03.730", + "lastModified": "2024-05-17T02:38:11.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json index 5cec99def82..1507df8f31b 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-10T23:15:54.423", - "lastModified": "2024-05-14T15:19:04.057", + "lastModified": "2024-05-17T02:38:11.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json index 8a30af09100..2fc96808da1 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2365", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-11T00:15:17.337", - "lastModified": "2024-05-14T15:19:04.410", + "lastModified": "2024-05-17T02:38:12.023", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json index 6c2c189658e..038762ed120 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2391", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-12T11:15:49.923", - "lastModified": "2024-05-14T15:19:07.407", + "lastModified": "2024-05-17T02:38:12.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json index e367a7903ef..54774aa7350 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2393", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-12T13:15:50.023", - "lastModified": "2024-05-14T15:19:08.093", + "lastModified": "2024-05-17T02:38:12.530", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json index 7745ac086c4..7881c58bd56 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2394", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-12T15:15:49.280", - "lastModified": "2024-05-14T15:19:08.400", + "lastModified": "2024-05-17T02:38:12.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json b/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json index d3ea0fc242b..01c03aff081 100644 --- a/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json +++ b/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24133", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-07T14:15:52.820", - "lastModified": "2024-05-14T15:01:48.473", + "lastModified": "2024-05-17T02:36:43.020", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json b/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json index 723fde57934..d809a56fd0a 100644 --- a/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json +++ b/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24213", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T18:15:08.237", - "lastModified": "2024-05-14T15:01:55.270", + "lastModified": "2024-05-17T02:36:43.527", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json index 2e241f04ef0..999132b4b12 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24476", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-21T19:15:09.030", - "lastModified": "2024-05-14T15:02:10.330", + "lastModified": "2024-05-17T02:36:45.190", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json index ad828b88e1b..ffc8efaef32 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24478", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-21T17:15:09.567", - "lastModified": "2024-05-14T15:02:10.497", + "lastModified": "2024-05-17T02:36:45.257", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json index f4be06034eb..85750450b30 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24479", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-21T19:15:09.077", - "lastModified": "2024-05-14T15:02:10.663", + "lastModified": "2024-05-17T02:36:45.310", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json index 82f894662af..b40bafa5228 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2406", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-12T21:15:59.713", - "lastModified": "2024-05-14T15:19:11.293", + "lastModified": "2024-05-17T02:38:12.963", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json index d1f88b6346c..e5dea5f6197 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2418", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-13T18:15:07.990", - "lastModified": "2024-05-14T15:19:14.677", + "lastModified": "2024-05-17T02:38:13.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json index 9a3edabaac5..62ec03d7d23 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2478", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T06:15:09.710", - "lastModified": "2024-05-14T15:19:29.327", + "lastModified": "2024-05-17T02:38:14.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json index 3aa62fa886b..8ff30d19858 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2479", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T06:15:10.460", - "lastModified": "2024-05-14T15:19:29.827", + "lastModified": "2024-05-17T02:38:14.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json index 62360829071..80b727e2099 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2480", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T06:15:10.890", - "lastModified": "2024-05-14T15:19:30.120", + "lastModified": "2024-05-17T02:38:14.737", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json index 69239586360..10a1ceb6da7 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2481", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T06:15:11.300", - "lastModified": "2024-05-14T15:19:30.440", + "lastModified": "2024-05-17T02:38:14.823", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json index a5b0997ac39..8c9cd61d066 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2482", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T07:15:10.250", - "lastModified": "2024-05-14T15:19:30.843", + "lastModified": "2024-05-17T02:38:14.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json index dd8e3c65523..f5fc0217758 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2483", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T07:15:11.550", - "lastModified": "2024-05-14T15:19:31.137", + "lastModified": "2024-05-17T02:38:15.030", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json index 2649aa2e2d2..3dcb6aa0530 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2485", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T07:15:13.790", - "lastModified": "2024-05-14T15:19:31.607", + "lastModified": "2024-05-17T02:38:15.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json index c4dc47cb2fb..4481d0d5089 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2486", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T08:15:07.160", - "lastModified": "2024-05-14T15:19:31.977", + "lastModified": "2024-05-17T02:38:15.227", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json index 7462d105034..0142c0bc79f 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2487", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T09:15:07.627", - "lastModified": "2024-05-14T15:19:32.260", + "lastModified": "2024-05-17T02:38:15.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json index 0c94e77dd3a..937bcd83fd2 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2488", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T09:15:08.063", - "lastModified": "2024-05-14T15:19:32.670", + "lastModified": "2024-05-17T02:38:15.413", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json index 51efeb7cd9e..ea23a6e0bd0 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2489", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T09:15:08.433", - "lastModified": "2024-05-14T15:19:32.930", + "lastModified": "2024-05-17T02:38:15.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json index 57f10533741..c351d25bcb0 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2490", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T10:15:08.727", - "lastModified": "2024-05-14T15:19:33.200", + "lastModified": "2024-05-17T02:38:15.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json index 2dc095c989d..78e2a781220 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2497", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T17:15:08.177", - "lastModified": "2024-05-14T15:19:35.467", + "lastModified": "2024-05-17T02:38:15.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json index 4e4e2d6c763..1d35a40695d 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25140", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-06T09:15:52.827", - "lastModified": "2024-05-14T15:04:22.143", + "lastModified": "2024-05-17T02:36:54.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25180.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25180.json index 50c93a12f00..c9851e36eaa 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25180.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25180.json @@ -2,7 +2,7 @@ "id": "CVE-2024-25180", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-29T18:15:16.520", - "lastModified": "2024-05-14T15:04:30.283", + "lastModified": "2024-05-17T02:36:55.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json index 0eafee043e7..55a6966eece 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2514", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-15T23:15:08.423", - "lastModified": "2024-05-14T15:19:38.343", + "lastModified": "2024-05-17T02:38:16.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json index d51e4485957..33ea891ad6c 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T09:15:07.417", - "lastModified": "2024-05-14T15:19:38.800", + "lastModified": "2024-05-17T02:38:16.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json index c5487378a87..b778616337e 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2516", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T12:15:14.363", - "lastModified": "2024-05-14T15:19:39.147", + "lastModified": "2024-05-17T02:38:16.350", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json index f1b8e08a548..de91a7959c6 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2517", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T12:15:15.630", - "lastModified": "2024-05-14T15:19:39.627", + "lastModified": "2024-05-17T02:38:16.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json index 64c366ed4b6..a15ca331b0f 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2518", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T13:15:05.727", - "lastModified": "2024-05-14T15:19:40.017", + "lastModified": "2024-05-17T02:38:16.523", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json index 817214e4a47..f1c7d413634 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2519", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T15:15:08.580", - "lastModified": "2024-05-14T15:19:40.383", + "lastModified": "2024-05-17T02:38:16.610", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json index 456f3b51efd..27047f3d9ee 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2520", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T16:15:07.270", - "lastModified": "2024-05-14T15:19:40.800", + "lastModified": "2024-05-17T02:38:16.700", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json index fea9e08d4ff..98e86c26077 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2521", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T16:15:07.497", - "lastModified": "2024-05-14T15:19:41.180", + "lastModified": "2024-05-17T02:38:16.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json index 4c5c103e1f8..849ba65f920 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2522", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T17:15:05.777", - "lastModified": "2024-05-14T15:19:41.670", + "lastModified": "2024-05-17T02:38:16.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json index 660e10a0d3e..80fa829a438 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2523", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T17:15:05.997", - "lastModified": "2024-05-14T15:19:42.090", + "lastModified": "2024-05-17T02:38:16.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json index b367043cf87..ecd190c51f0 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2524", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T18:15:07.037", - "lastModified": "2024-05-14T15:19:42.650", + "lastModified": "2024-05-17T02:38:17.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json index 56a6fdc83cc..dd7313db180 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2525", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T18:15:07.290", - "lastModified": "2024-05-14T15:19:43.017", + "lastModified": "2024-05-17T02:38:17.133", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json index 1369f3ad0aa..2ea21af39c4 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2526", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T19:15:06.087", - "lastModified": "2024-05-14T15:19:43.397", + "lastModified": "2024-05-17T02:38:17.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json index 84796893e7e..e749d1f09fa 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2527", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T19:15:06.317", - "lastModified": "2024-05-14T15:19:43.927", + "lastModified": "2024-05-17T02:38:17.313", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json index 6b1404c2055..74a3aeee5e4 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2528", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T20:15:06.713", - "lastModified": "2024-05-14T15:19:44.250", + "lastModified": "2024-05-17T02:38:17.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json index e6f95e81105..d39acf8ac04 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2529", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T20:15:06.947", - "lastModified": "2024-05-14T15:19:44.660", + "lastModified": "2024-05-17T02:38:17.490", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json index 0005f639a35..e372fe04505 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2530", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T21:15:29.733", - "lastModified": "2024-05-14T15:19:44.927", + "lastModified": "2024-05-17T02:38:17.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json index 05d57ffad33..2c31076247f 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2531", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T22:15:07.400", - "lastModified": "2024-05-14T15:19:45.247", + "lastModified": "2024-05-17T02:38:17.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json index d1b2509bbde..2b38dd942a1 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2532", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T22:15:07.613", - "lastModified": "2024-05-14T15:19:45.610", + "lastModified": "2024-05-17T02:38:17.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json index ab95fccc4d5..c1f3e5bbd41 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2533", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-16T23:15:06.823", - "lastModified": "2024-05-14T15:19:45.880", + "lastModified": "2024-05-17T02:38:17.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json index d66d7195e4b..f78941d0f8a 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2534", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T00:15:06.977", - "lastModified": "2024-05-14T15:19:46.177", + "lastModified": "2024-05-17T02:38:17.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json index 3fdcf167d86..b4d9028180e 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2535", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T01:15:50.107", - "lastModified": "2024-05-14T15:19:46.560", + "lastModified": "2024-05-17T02:38:18.023", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json index d0b4d78765d..e573e79d980 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2546", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T02:15:06.190", - "lastModified": "2024-05-14T15:19:48.293", + "lastModified": "2024-05-17T02:38:18.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json index 33aff998805..af23db89c05 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2547", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T04:15:06.750", - "lastModified": "2024-05-14T15:19:48.673", + "lastModified": "2024-05-17T02:38:18.377", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json index d4ab2a459c4..320f3439e90 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2553", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T04:15:07.073", - "lastModified": "2024-05-14T15:19:49.000", + "lastModified": "2024-05-17T02:38:18.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json index 7233966c7ec..31d3ac8ba92 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2554", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T05:15:06.040", - "lastModified": "2024-05-14T15:19:49.303", + "lastModified": "2024-05-17T02:38:18.567", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json index f871df74da1..457808ff972 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2555", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T07:15:05.803", - "lastModified": "2024-05-14T15:19:49.700", + "lastModified": "2024-05-17T02:38:18.663", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json index 494e05c03fb..2bfabd9854d 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2556", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T08:15:05.997", - "lastModified": "2024-05-14T15:19:49.997", + "lastModified": "2024-05-17T02:38:18.760", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json index 756ee0bcb3a..6e90fdb2c56 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2557", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T09:15:07.007", - "lastModified": "2024-05-14T15:19:50.283", + "lastModified": "2024-05-17T02:38:18.850", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json index 6e43715529b..574798d869c 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2558", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T09:15:07.253", - "lastModified": "2024-05-14T15:19:50.663", + "lastModified": "2024-05-17T02:38:18.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json index 5f29d8bf4cc..14cbabce1db 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2559", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T10:15:06.923", - "lastModified": "2024-05-14T15:19:50.963", + "lastModified": "2024-05-17T02:38:19.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json index a18bc2f2989..42be6ef420a 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2560", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T11:15:06.297", - "lastModified": "2024-05-14T15:19:51.247", + "lastModified": "2024-05-17T02:38:19.143", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json index b3a33c4e87b..6b4098c3323 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2561", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T11:15:06.540", - "lastModified": "2024-05-14T15:19:51.647", + "lastModified": "2024-05-17T02:38:19.233", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json index edeb259f762..277ed5ab031 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2562", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T12:15:07.343", - "lastModified": "2024-05-14T15:19:51.970", + "lastModified": "2024-05-17T02:38:19.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json index dcd6d33b80b..6bf88563f22 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2563", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T12:15:07.617", - "lastModified": "2024-05-14T15:19:52.267", + "lastModified": "2024-05-17T02:38:19.417", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json index 11f8f377a71..83256229f00 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2564", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T14:15:06.973", - "lastModified": "2024-05-14T15:19:52.660", + "lastModified": "2024-05-17T02:38:19.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json index 51b01c38e42..e14f71e81c2 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2565", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T15:15:07.187", - "lastModified": "2024-05-14T15:19:52.930", + "lastModified": "2024-05-17T02:38:19.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json index 36096768445..cf21ff58e6f 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2566", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T15:15:07.420", - "lastModified": "2024-05-14T15:19:53.203", + "lastModified": "2024-05-17T02:38:19.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json index 6714660c0cc..2515a6fe38d 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2567", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T21:15:05.760", - "lastModified": "2024-05-14T15:19:53.473", + "lastModified": "2024-05-17T02:38:19.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json index 702a6e79115..bf28e67acdd 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2568", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T23:15:05.900", - "lastModified": "2024-05-14T15:19:53.807", + "lastModified": "2024-05-17T02:38:19.913", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json index 7e9b7d8853e..8698a63878d 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2569", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T00:15:07.753", - "lastModified": "2024-05-14T15:19:54.093", + "lastModified": "2024-05-17T02:38:20.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json index 2b9e986e374..b193f5a3967 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2570", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T00:15:08.073", - "lastModified": "2024-05-14T15:19:54.510", + "lastModified": "2024-05-17T02:38:20.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json index 95a45676d00..355e6272d33 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2571", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T01:15:48.493", - "lastModified": "2024-05-14T15:19:54.873", + "lastModified": "2024-05-17T02:38:20.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json index 20832c62366..674f3a2dd0e 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2572", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T01:15:48.707", - "lastModified": "2024-05-14T15:19:55.240", + "lastModified": "2024-05-17T02:38:20.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json index cbd6a84e5b7..c3a0b41c8b2 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2573", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T01:15:48.923", - "lastModified": "2024-05-14T15:19:55.650", + "lastModified": "2024-05-17T02:38:20.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json index b3d87f71da4..c5e1dcb89fc 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2574", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T02:15:06.177", - "lastModified": "2024-05-14T15:19:55.943", + "lastModified": "2024-05-17T02:38:20.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json index 229bff1501d..2422ea337cd 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2575", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T02:15:06.397", - "lastModified": "2024-05-14T15:19:56.203", + "lastModified": "2024-05-17T02:38:20.630", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json index 2b06cf5d578..a520457d698 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2576", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T02:15:06.620", - "lastModified": "2024-05-14T15:19:56.580", + "lastModified": "2024-05-17T02:38:20.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json index 2b8572b6a79..59f7e80f24a 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2577", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T03:15:06.123", - "lastModified": "2024-05-14T15:19:56.863", + "lastModified": "2024-05-17T02:38:20.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json index acdc8dffea6..b557b4ce134 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2581", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T03:15:06.380", - "lastModified": "2024-05-14T15:19:58.003", + "lastModified": "2024-05-17T02:38:20.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json index 8e5e79f7ac0..df562b28946 100644 --- a/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json +++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26482", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-22T05:15:09.917", - "lastModified": "2024-05-14T15:09:05.007", + "lastModified": "2024-05-17T02:37:12.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json index 7ed707c297d..671e90831d8 100644 --- a/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json +++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26484", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-22T05:15:10.037", - "lastModified": "2024-05-14T15:09:05.613", + "lastModified": "2024-05-17T02:37:12.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json index 5ff736e008b..d9326090b42 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2604", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-18T21:15:06.723", - "lastModified": "2024-05-14T15:20:03.207", + "lastModified": "2024-05-17T02:38:21.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json index 910eb164296..cd96fc7f2f6 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2620", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T01:15:44.953", - "lastModified": "2024-05-14T15:20:06.367", + "lastModified": "2024-05-17T02:38:21.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json index b732e04d318..8b06d7dbb17 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2621", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T01:15:45.180", - "lastModified": "2024-05-14T15:20:06.747", + "lastModified": "2024-05-17T02:38:22.030", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json index e7642344e7e..58315a82445 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2622", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T02:15:05.980", - "lastModified": "2024-05-14T15:20:07.137", + "lastModified": "2024-05-17T02:38:22.123", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json index d4e6d269754..a776e23fa7d 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2639", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T15:15:11.577", - "lastModified": "2024-05-14T15:20:11.157", + "lastModified": "2024-05-17T02:38:22.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json index 129a1b607be..91b3480a79f 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2641", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T21:15:07.963", - "lastModified": "2024-05-14T15:20:11.500", + "lastModified": "2024-05-17T02:38:22.647", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json index 2490c96487c..86e0d33709d 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2642", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T22:15:06.897", - "lastModified": "2024-05-14T15:20:11.823", + "lastModified": "2024-05-17T02:38:22.743", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json index b3d6af0bc6a..5fb47a43d11 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2644", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T22:15:07.140", - "lastModified": "2024-05-14T15:20:12.090", + "lastModified": "2024-05-17T02:38:22.850", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json index aa82fb3f868..16a20a49718 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2645", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T23:15:09.560", - "lastModified": "2024-05-14T15:20:12.410", + "lastModified": "2024-05-17T02:38:22.943", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json index 0c17d8c359d..d9f84228979 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2646", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T23:15:09.883", - "lastModified": "2024-05-14T15:20:12.890", + "lastModified": "2024-05-17T02:38:23.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json index 266c10e6364..0cc2991b9f1 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2647", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T23:15:10.200", - "lastModified": "2024-05-14T15:20:13.297", + "lastModified": "2024-05-17T02:38:23.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json index bc485bd0aff..b03ab9303e3 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2648", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-19T23:15:10.490", - "lastModified": "2024-05-14T15:20:13.643", + "lastModified": "2024-05-17T02:38:23.220", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json index f40d6ac5028..8f60272d12d 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2649", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T01:15:13.720", - "lastModified": "2024-05-14T15:20:13.947", + "lastModified": "2024-05-17T02:38:23.307", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json index addbd4f3ae0..26d8bfd76e3 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2668", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T02:15:08.857", - "lastModified": "2024-05-14T15:20:19.520", + "lastModified": "2024-05-17T02:38:23.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json index a087af626f0..af61c7065f4 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2669", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T02:15:09.090", - "lastModified": "2024-05-14T15:20:19.980", + "lastModified": "2024-05-17T02:38:23.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json index daa539b7c08..016d21cbbe0 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2670", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T04:15:11.517", - "lastModified": "2024-05-14T15:20:20.290", + "lastModified": "2024-05-17T02:38:23.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json index 0e837b5ee06..1e7600ee264 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2671", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T04:15:11.813", - "lastModified": "2024-05-14T15:20:20.590", + "lastModified": "2024-05-17T02:38:24.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json index 2b0abd6dbb2..89c11750ea1 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2672", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T05:15:46.273", - "lastModified": "2024-05-14T15:20:20.903", + "lastModified": "2024-05-17T02:38:24.153", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json index c53aa93aa38..ae63e0fa721 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2673", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T05:15:46.497", - "lastModified": "2024-05-14T15:20:21.167", + "lastModified": "2024-05-17T02:38:24.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json index 878a77bc7e2..baaaa36e213 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2674", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T06:15:13.090", - "lastModified": "2024-05-14T15:20:21.673", + "lastModified": "2024-05-17T02:38:24.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json index 49fba4b296f..2bdcaaa5a38 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2675", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T06:15:13.920", - "lastModified": "2024-05-14T15:20:21.957", + "lastModified": "2024-05-17T02:38:24.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json index e0d2ce9d846..f590cbf22cb 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2676", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T06:15:14.567", - "lastModified": "2024-05-14T15:20:22.770", + "lastModified": "2024-05-17T02:38:24.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json index 5356991eaf2..d585a271425 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2677", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T07:15:12.030", - "lastModified": "2024-05-14T15:20:23.253", + "lastModified": "2024-05-17T02:38:24.630", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json index 507f705704c..3d42be357a8 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2678", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T07:15:12.410", - "lastModified": "2024-05-14T15:20:23.617", + "lastModified": "2024-05-17T02:38:24.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json index b37a112636f..54fb2136256 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2679", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T07:15:12.730", - "lastModified": "2024-05-14T15:20:23.947", + "lastModified": "2024-05-17T02:38:24.823", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json index 41f9401aa65..811cd77e5ca 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2680", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T08:15:10.670", - "lastModified": "2024-05-14T15:20:24.200", + "lastModified": "2024-05-17T02:38:24.920", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json index b9759b9618b..e82ce37434b 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2681", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T08:15:10.897", - "lastModified": "2024-05-14T15:20:24.540", + "lastModified": "2024-05-17T02:38:25.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json index c8cea6f9d86..0a52e939085 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2682", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T08:15:11.120", - "lastModified": "2024-05-14T15:20:24.890", + "lastModified": "2024-05-17T02:38:25.110", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json index b9c92c20c81..b251676ec6f 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2683", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:10.033", - "lastModified": "2024-05-14T15:20:25.210", + "lastModified": "2024-05-17T02:38:25.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json index 409f43863c9..a194b1ce62f 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2684", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:10.333", - "lastModified": "2024-05-14T15:20:25.557", + "lastModified": "2024-05-17T02:38:25.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json index 20bbfb839c8..78479a07824 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2685", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:10.543", - "lastModified": "2024-05-14T15:20:25.833", + "lastModified": "2024-05-17T02:38:25.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json index 6bff3f687ef..a4257477382 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2686", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:10.767", - "lastModified": "2024-05-14T15:20:26.113", + "lastModified": "2024-05-17T02:38:25.477", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json index c777035c496..e75fea35c32 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2687", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:11.023", - "lastModified": "2024-05-14T15:20:26.400", + "lastModified": "2024-05-17T02:38:25.573", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json index fcc030b151f..282f20fad42 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2690", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:11.250", - "lastModified": "2024-05-14T15:20:27.173", + "lastModified": "2024-05-17T02:38:25.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json index fa4ff253707..cce42ba5d8b 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27138", "sourceIdentifier": "security@apache.org", "published": "2024-03-01T16:15:45.983", - "lastModified": "2024-05-14T15:11:37.507", + "lastModified": "2024-05-17T02:37:25.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json index 255d3ed784e..58eba6feff0 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27139", "sourceIdentifier": "security@apache.org", "published": "2024-03-01T16:15:46.067", - "lastModified": "2024-05-14T15:11:37.860", + "lastModified": "2024-05-17T02:37:25.190", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json index e34c4377b2e..beb416fdbc1 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27140", "sourceIdentifier": "security@apache.org", "published": "2024-03-01T16:15:46.143", - "lastModified": "2024-05-14T15:11:38.157", + "lastModified": "2024-05-17T02:37:25.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json index faa65206d6c..912726aa64e 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27905", "sourceIdentifier": "security@apache.org", "published": "2024-02-27T15:15:07.930", - "lastModified": "2024-05-14T15:13:13.200", + "lastModified": "2024-05-17T02:37:34.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json index a2e5b8a3316..32a84605680 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2703", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T16:15:08.310", - "lastModified": "2024-05-14T15:20:28.817", + "lastModified": "2024-05-17T02:38:25.893", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json index 5c731f66d84..06758ebaca0 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2704", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T16:15:08.640", - "lastModified": "2024-05-14T15:20:29.097", + "lastModified": "2024-05-17T02:38:25.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json index 3cb8e8db1c4..ec63ec748f1 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2705", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T17:15:07.750", - "lastModified": "2024-05-14T15:20:29.430", + "lastModified": "2024-05-17T02:38:26.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json index bbb3a0ab563..789347b90fe 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2706", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T17:15:07.983", - "lastModified": "2024-05-14T15:20:29.760", + "lastModified": "2024-05-17T02:38:26.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json index 5d71065943b..b30c211f4ed 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2707", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T17:15:08.243", - "lastModified": "2024-05-14T15:20:30.063", + "lastModified": "2024-05-17T02:38:26.230", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json index 69dd8160781..96719d50bf3 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2708", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T18:15:10.843", - "lastModified": "2024-05-14T15:20:30.380", + "lastModified": "2024-05-17T02:38:26.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json index 7cb6761f7c5..0dbb765f49a 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2709", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T18:15:11.387", - "lastModified": "2024-05-14T15:20:30.813", + "lastModified": "2024-05-17T02:38:26.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json index 761e6b8362e..512d60cde8b 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2710", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T18:15:11.907", - "lastModified": "2024-05-14T15:20:31.107", + "lastModified": "2024-05-17T02:38:26.493", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json index 19866a49f1e..8bfe233f247 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2711", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T18:15:12.440", - "lastModified": "2024-05-14T15:20:31.467", + "lastModified": "2024-05-17T02:38:26.583", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json index 0aedcbce217..476a3e478a5 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2712", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:43.500", - "lastModified": "2024-05-14T15:20:31.803", + "lastModified": "2024-05-17T02:38:26.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json index 3c620fa4195..0e70976ccd8 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2713", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:43.773", - "lastModified": "2024-05-14T15:20:32.120", + "lastModified": "2024-05-17T02:38:26.757", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json index b5400c2cea8..e1bf32318f8 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2714", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T20:15:09.303", - "lastModified": "2024-05-14T15:20:32.430", + "lastModified": "2024-05-17T02:38:26.850", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json index 3d3fac7afc5..a9ee7833a5e 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2715", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T20:15:09.570", - "lastModified": "2024-05-14T15:20:32.743", + "lastModified": "2024-05-17T02:38:27.133", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json index 4c25cbdd888..e6039454d15 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2716", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T20:15:09.823", - "lastModified": "2024-05-14T15:20:33.007", + "lastModified": "2024-05-17T02:38:27.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json index 418b6d19312..7a8d42f88b0 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2717", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T21:15:32.570", - "lastModified": "2024-05-14T15:20:33.303", + "lastModified": "2024-05-17T02:38:27.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json index 8c227cc1457..85f0c589418 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2718", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T21:15:32.830", - "lastModified": "2024-05-14T15:20:33.733", + "lastModified": "2024-05-17T02:38:27.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json index 953b4d5b326..c959c3b094e 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2719", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T21:15:33.073", - "lastModified": "2024-05-14T15:20:34.023", + "lastModified": "2024-05-17T02:38:27.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json index 6fd03ff2b8c..0d14544c571 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T22:15:08.813", - "lastModified": "2024-05-14T15:20:34.330", + "lastModified": "2024-05-17T02:38:27.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json index f51b77813dd..eb0edd2f422 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2754", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T07:15:47.193", - "lastModified": "2024-05-14T15:20:43.067", + "lastModified": "2024-05-17T02:38:28.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json index 26b26b4c265..c1ade5c981f 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2763", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T21:15:10.790", - "lastModified": "2024-05-14T15:20:45.073", + "lastModified": "2024-05-17T02:38:28.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json index 094c8f4a25f..d82a9f4f176 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2764", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T21:15:11.177", - "lastModified": "2024-05-14T15:20:45.343", + "lastModified": "2024-05-17T02:38:28.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json index 81748d55f18..ddc70d05907 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2766", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T21:15:11.407", - "lastModified": "2024-05-14T15:20:46.033", + "lastModified": "2024-05-17T02:38:29.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json index 64396d1e089..c4136735f16 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2767", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T21:15:11.693", - "lastModified": "2024-05-14T15:20:46.313", + "lastModified": "2024-05-17T02:38:29.110", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json index 0cb085abc16..0c915860bff 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2768", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T22:15:12.710", - "lastModified": "2024-05-14T15:20:46.600", + "lastModified": "2024-05-17T02:38:29.203", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json index 2ba78313c1a..8a3d757ba42 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2769", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T22:15:12.943", - "lastModified": "2024-05-14T15:20:46.923", + "lastModified": "2024-05-17T02:38:29.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json index 49385d1e4b2..b7e6b5ec55c 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2770", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T23:15:11.617", - "lastModified": "2024-05-14T15:20:47.303", + "lastModified": "2024-05-17T02:38:29.393", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json index ecb1bdd3313..7a0f25f2241 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2773", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T23:15:11.883", - "lastModified": "2024-05-14T15:20:47.583", + "lastModified": "2024-05-17T02:38:29.487", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json index 61d5d6a2265..f8ef42e1a75 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2774", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T23:15:12.133", - "lastModified": "2024-05-14T15:20:47.873", + "lastModified": "2024-05-17T02:38:29.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json index d0982fa3fb2..782cc6b9283 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2775", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T23:15:12.403", - "lastModified": "2024-05-14T15:20:48.247", + "lastModified": "2024-05-17T02:38:29.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json index 3eafed1cd59..62e63ebf9e7 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2776", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T00:15:07.827", - "lastModified": "2024-05-14T15:20:48.563", + "lastModified": "2024-05-17T02:38:29.783", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json index 004b6fe17a9..1eb9117d059 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2777", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T00:15:08.090", - "lastModified": "2024-05-14T15:20:48.917", + "lastModified": "2024-05-17T02:38:29.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json index 671a5f65d3c..cd0bcfe709f 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2778", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T01:15:07.690", - "lastModified": "2024-05-14T15:20:49.260", + "lastModified": "2024-05-17T02:38:29.967", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json index 5885739423c..6c3c3e79b25 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2779", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T01:15:08.077", - "lastModified": "2024-05-14T15:20:49.540", + "lastModified": "2024-05-17T02:38:30.057", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json index 30726fe1b34..4daecc3fd13 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2780", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T02:15:09.477", - "lastModified": "2024-05-14T15:20:49.803", + "lastModified": "2024-05-17T02:38:30.160", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json index 770a95de542..36ff7954503 100644 --- a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json +++ b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json @@ -2,7 +2,7 @@ "id": "CVE-2024-28593", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-22T15:15:15.453", - "lastModified": "2024-05-14T15:14:33.627", + "lastModified": "2024-05-17T02:37:43.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json index 9233bc4373f..ff43d8f848b 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2805", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T03:15:08.130", - "lastModified": "2024-05-14T15:20:55.190", + "lastModified": "2024-05-17T02:38:30.840", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json index ef9f45d369a..ce412b9cf5a 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2806", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T05:15:48.480", - "lastModified": "2024-05-14T15:20:55.527", + "lastModified": "2024-05-17T02:38:30.940", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json index 41bd754cc96..1ae34830289 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2807", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T05:15:48.807", - "lastModified": "2024-05-14T15:20:56.050", + "lastModified": "2024-05-17T02:38:31.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json index 77995dec685..2fad8964069 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2808", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T05:15:49.017", - "lastModified": "2024-05-14T15:20:56.390", + "lastModified": "2024-05-17T02:38:31.233", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json index 412722235a7..2967b3e7c18 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2809", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T06:15:08.747", - "lastModified": "2024-05-14T15:20:56.780", + "lastModified": "2024-05-17T02:38:31.340", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json index dd4af568802..16001b2db8f 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2810", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T06:15:10.800", - "lastModified": "2024-05-14T15:20:57.193", + "lastModified": "2024-05-17T02:38:31.447", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json index 989a2b8a3bf..0a9cf37dd56 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2811", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T06:15:11.803", - "lastModified": "2024-05-14T15:20:57.523", + "lastModified": "2024-05-17T02:38:31.553", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json index c7a830c0175..d7a1b204ea1 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2812", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T07:15:46.283", - "lastModified": "2024-05-14T15:20:57.903", + "lastModified": "2024-05-17T02:38:31.660", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json index 1b34aeaae2c..0567b5166b2 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2813", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T07:15:47.110", - "lastModified": "2024-05-14T15:20:58.340", + "lastModified": "2024-05-17T02:38:31.770", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json index fe5f6e7b5b8..1e393a174eb 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2814", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T07:15:47.447", - "lastModified": "2024-05-14T15:20:58.660", + "lastModified": "2024-05-17T02:38:31.880", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json index 5e913ac3f83..24d11989056 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2815", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T08:15:09.750", - "lastModified": "2024-05-14T15:20:59.047", + "lastModified": "2024-05-17T02:38:31.990", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json index 1fd113d50bb..345dfaace39 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2816", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T08:15:10.010", - "lastModified": "2024-05-14T15:20:59.447", + "lastModified": "2024-05-17T02:38:32.100", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json index 1c63af18907..7db5ec24939 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2817", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T08:15:10.257", - "lastModified": "2024-05-14T15:20:59.807", + "lastModified": "2024-05-17T02:38:32.210", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json index 40a01cf0437..5c1b14db3a4 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T16:15:10.193", - "lastModified": "2024-05-14T15:21:00.497", + "lastModified": "2024-05-17T02:38:32.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json index 14bb90f3379..89ca363c4d7 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2821", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T16:15:10.933", - "lastModified": "2024-05-14T15:21:00.837", + "lastModified": "2024-05-17T02:38:32.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json index e7fb3e423d7..efebbe1b302 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2822", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T17:15:09.093", - "lastModified": "2024-05-14T15:21:01.170", + "lastModified": "2024-05-17T02:38:32.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json index 2fb679766a7..f0df86dfc66 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2823", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T17:15:09.360", - "lastModified": "2024-05-14T15:21:01.777", + "lastModified": "2024-05-17T02:38:32.630", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json index 91d40c3f4ce..8f7f35f7b81 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2824", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T18:15:08.063", - "lastModified": "2024-05-14T15:21:02.090", + "lastModified": "2024-05-17T02:38:32.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json index c58bf7d04b3..ac942fa7496 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2825", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T19:15:08.757", - "lastModified": "2024-05-14T15:21:02.447", + "lastModified": "2024-05-17T02:38:32.820", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json index 017d1dc4313..dec95e62a8d 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2826", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T19:15:08.997", - "lastModified": "2024-05-14T15:21:02.773", + "lastModified": "2024-05-17T02:38:32.910", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json index 210060228be..2786607939d 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2827", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T19:15:09.227", - "lastModified": "2024-05-14T15:21:03.077", + "lastModified": "2024-05-17T02:38:33.003", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json index 7bef3ad0361..ace72bc848a 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2828", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-22T20:15:07.440", - "lastModified": "2024-05-14T15:21:03.383", + "lastModified": "2024-05-17T02:38:33.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json index ed6f2d1bb4c..05e9bcf6431 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2832", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-23T06:15:08.793", - "lastModified": "2024-05-14T15:21:04.493", + "lastModified": "2024-05-17T02:38:33.270", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json index b79b1bd5322..454f737f095 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2849", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-23T18:15:07.770", - "lastModified": "2024-05-14T15:21:08.730", + "lastModified": "2024-05-17T02:38:33.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json index d6c3d47fe5c..6ea0440d9aa 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2850", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T02:15:07.517", - "lastModified": "2024-05-14T15:21:09.027", + "lastModified": "2024-05-17T02:38:33.820", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json index 1e3960db599..08dbae2f728 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2851", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T03:15:09.177", - "lastModified": "2024-05-14T15:21:09.480", + "lastModified": "2024-05-17T02:38:34.107", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json index a9eb9a255ec..5f189ec5769 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2852", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T05:15:09.160", - "lastModified": "2024-05-14T15:21:09.853", + "lastModified": "2024-05-17T02:38:34.220", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json index de738acbdff..f3fb272e257 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2853", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T05:15:10.517", - "lastModified": "2024-05-14T15:21:10.033", + "lastModified": "2024-05-17T02:38:34.337", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json index 305da710216..2eb127dc865 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2854", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T06:15:08.633", - "lastModified": "2024-05-14T15:21:10.200", + "lastModified": "2024-05-17T02:38:34.440", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json index 1137df8aee3..3ca76d3f110 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2855", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T06:15:11.860", - "lastModified": "2024-05-14T15:21:10.530", + "lastModified": "2024-05-17T02:38:34.570", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json index 481073eb325..f7eb22a16af 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2856", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T07:15:08.140", - "lastModified": "2024-05-14T15:21:10.980", + "lastModified": "2024-05-17T02:38:34.693", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json index f2f60f42524..0f4abd04406 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2891", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T14:15:09.530", - "lastModified": "2024-05-14T15:21:17.637", + "lastModified": "2024-05-17T02:38:35.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json index 1f9f0979191..027dd5485e2 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2892", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T16:15:13.853", - "lastModified": "2024-05-14T15:21:17.937", + "lastModified": "2024-05-17T02:38:35.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json index f89c796e05a..fe862cdcc40 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2893", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T17:15:47.810", - "lastModified": "2024-05-14T15:21:18.300", + "lastModified": "2024-05-17T02:38:35.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json index e0c0402316e..68d9702fe38 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2894", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T17:15:48.080", - "lastModified": "2024-05-14T15:21:18.680", + "lastModified": "2024-05-17T02:38:35.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json index 78b19064cf7..fd2bf592f91 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2895", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T18:15:10.893", - "lastModified": "2024-05-14T15:21:18.983", + "lastModified": "2024-05-17T02:38:35.840", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json index 016f39210aa..25d35e6fac8 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2896", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T18:15:11.543", - "lastModified": "2024-05-14T15:21:19.250", + "lastModified": "2024-05-17T02:38:35.943", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json index 743e6961621..1610cc2fbbd 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2897", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T19:15:48.857", - "lastModified": "2024-05-14T15:21:19.613", + "lastModified": "2024-05-17T02:38:36.037", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json index 8aa408ea180..5309db3475c 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2898", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T19:15:49.130", - "lastModified": "2024-05-14T15:21:19.893", + "lastModified": "2024-05-17T02:38:36.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json index feec57ca532..df07f5218eb 100644 --- a/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2899", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T19:15:49.410", - "lastModified": "2024-05-14T15:21:20.183", + "lastModified": "2024-05-17T02:38:36.220", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json index c6f2875d0a2..789edbf05ba 100644 --- a/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json +++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29009", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-03-25T05:15:50.913", - "lastModified": "2024-05-14T15:14:59.803", + "lastModified": "2024-05-17T02:37:47.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json index 609b1e78407..c7bc67e3897 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29167", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-04-04T00:15:07.103", - "lastModified": "2024-05-14T15:15:33.703", + "lastModified": "2024-05-17T02:37:49.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json index 3a3b67ccec4..067088bed36 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29291", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-16T23:15:08.767", - "lastModified": "2024-05-14T15:15:55.130", + "lastModified": "2024-05-17T02:37:51.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29439.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29439.json index 161c2a9622f..0c42f9945e6 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29439.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29439.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29439", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T23:15:06.753", - "lastModified": "2024-05-14T15:16:04.023", + "lastModified": "2024-05-17T02:37:51.987", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29440.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29440.json index 8932f490584..738072fff95 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29440.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29440.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29440", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-25T21:15:47.217", - "lastModified": "2024-05-14T15:16:04.600", + "lastModified": "2024-05-17T02:37:52.050", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json index c276f1cc4fb..2776067986d 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29441", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T00:15:07.223", - "lastModified": "2024-05-14T15:16:04.893", + "lastModified": "2024-05-17T02:37:52.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29442.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29442.json index ff34b689b8c..0fcba17bc92 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29442.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29442.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29442", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-25T22:37:19.797", - "lastModified": "2024-05-14T15:16:05.200", + "lastModified": "2024-05-17T02:37:52.163", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29443.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29443.json index 78ddb7c510e..caacee0db79 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29443.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29443.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29443", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T23:15:06.810", - "lastModified": "2024-05-14T15:16:05.547", + "lastModified": "2024-05-17T02:37:52.220", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json index e2c183d6b11..1de76139ee6 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29444", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T00:15:07.283", - "lastModified": "2024-05-14T15:16:05.850", + "lastModified": "2024-05-17T02:37:52.273", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29445.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29445.json index ef18f441570..b810b3a813b 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29445.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29445.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29445", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T23:15:06.857", - "lastModified": "2024-05-14T15:16:06.123", + "lastModified": "2024-05-17T02:37:52.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json index 3ee880f62bb..9e20b324887 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29447", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T00:15:07.337", - "lastModified": "2024-05-14T15:16:06.430", + "lastModified": "2024-05-17T02:37:52.383", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29448.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29448.json index 26f96d52a88..d26ce6b5369 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29448.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29448.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29448", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T04:15:08.510", - "lastModified": "2024-05-14T15:16:06.763", + "lastModified": "2024-05-17T02:37:52.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29449.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29449.json index 5c05a3d397b..ab108eae2d0 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29449.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29449.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29449", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T04:15:08.630", - "lastModified": "2024-05-14T15:16:07.190", + "lastModified": "2024-05-17T02:37:52.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29450.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29450.json index e927a5e2e8e..12f71e11673 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29450.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29450.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29450", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T04:15:08.687", - "lastModified": "2024-05-14T15:16:07.490", + "lastModified": "2024-05-17T02:37:52.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29452.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29452.json index 14274974966..08eaf2bf0d9 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29452.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29452.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29452", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T02:15:46.917", - "lastModified": "2024-05-14T15:16:07.840", + "lastModified": "2024-05-17T02:37:52.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29454.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29454.json index 864316bb63f..3b5db29879a 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29454.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29454.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29454", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T20:15:35.767", - "lastModified": "2024-05-14T15:16:08.203", + "lastModified": "2024-05-17T02:37:52.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29455.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29455.json index e5a236df1a6..dee613d55f5 100644 --- a/CVE-2024/CVE-2024-294xx/CVE-2024-29455.json +++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29455.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29455", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-11T05:15:47.477", - "lastModified": "2024-05-14T15:16:08.507", + "lastModified": "2024-05-17T02:37:52.713", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json b/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json index 3cbd91c902b..fd8f3fb41f1 100644 --- a/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json +++ b/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29686", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-29T16:15:08.047", - "lastModified": "2024-05-14T15:16:24.200", + "lastModified": "2024-05-17T02:37:53.310", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json index 236b567bf4b..9b957746657 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2900", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T20:15:10.500", - "lastModified": "2024-05-14T15:21:20.600", + "lastModified": "2024-05-17T02:38:36.333", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json index 8a45f112c2e..530e4b3c022 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2901", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T20:15:10.933", - "lastModified": "2024-05-14T15:21:20.880", + "lastModified": "2024-05-17T02:38:36.427", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json index ee9d91fc5ac..e76fb7ba6c1 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2902", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T20:15:11.203", - "lastModified": "2024-05-14T15:21:21.150", + "lastModified": "2024-05-17T02:38:36.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json index ff5143e9ea3..56ab3b3dd1b 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2903", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T21:15:53.343", - "lastModified": "2024-05-14T15:21:21.443", + "lastModified": "2024-05-17T02:38:36.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json index 4cc9ff4f8eb..96f63ea5374 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2909", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T21:15:53.613", - "lastModified": "2024-05-14T15:21:23.127", + "lastModified": "2024-05-17T02:38:36.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json index 1b9159a746e..bb24570b00a 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2910", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T21:15:53.880", - "lastModified": "2024-05-14T15:21:23.480", + "lastModified": "2024-05-17T02:38:36.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json index 47e7c3fa436..a075baac1d1 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2911", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T22:15:07.823", - "lastModified": "2024-05-14T15:21:23.777", + "lastModified": "2024-05-17T02:38:37.030", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json index 53138431c12..ca1bf87d667 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2916", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T23:15:47.320", - "lastModified": "2024-05-14T15:21:24.873", + "lastModified": "2024-05-17T02:38:37.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json index 9230c55d688..5b9939d0d2e 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2917", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T23:15:47.583", - "lastModified": "2024-05-14T15:21:25.200", + "lastModified": "2024-05-17T02:38:37.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json index 076ca5e086d..023f745390d 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-26T23:15:47.840", - "lastModified": "2024-05-14T15:21:27.927", + "lastModified": "2024-05-17T02:38:37.557", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json index edbca651ddb..76b19e530e2 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2930", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T00:15:07.870", - "lastModified": "2024-05-14T15:21:28.600", + "lastModified": "2024-05-17T02:38:37.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json index 8cee8bbaed0..42fd8162aea 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2932", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T01:15:46.830", - "lastModified": "2024-05-14T15:21:29.243", + "lastModified": "2024-05-17T02:38:37.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json index 8835719420e..e1f45cc1736 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2934", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T01:15:47.100", - "lastModified": "2024-05-14T15:21:29.733", + "lastModified": "2024-05-17T02:38:37.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json index 5efae48a3dd..41c3376dab1 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2935", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T01:15:47.360", - "lastModified": "2024-05-14T15:21:30.073", + "lastModified": "2024-05-17T02:38:38.003", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json index 26a5236b046..ed8697a2576 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2938", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T01:15:47.630", - "lastModified": "2024-05-14T15:21:30.753", + "lastModified": "2024-05-17T02:38:38.137", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json index 6d350054e57..f30adb8a9ad 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2939", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T01:15:47.903", - "lastModified": "2024-05-14T15:21:31.053", + "lastModified": "2024-05-17T02:38:38.230", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json index bb20cda0caa..c687fdb52cb 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2940", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T02:15:11.620", - "lastModified": "2024-05-14T15:21:31.400", + "lastModified": "2024-05-17T02:38:38.323", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json index fe8799cfcf6..18fb9052c9f 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2941", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T03:15:13.160", - "lastModified": "2024-05-14T15:21:31.750", + "lastModified": "2024-05-17T02:38:38.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json index 0c90ef54da2..e258010251e 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2942", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T03:15:13.490", - "lastModified": "2024-05-14T15:21:32.100", + "lastModified": "2024-05-17T02:38:38.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json index 0eae3c46731..aa67b034aa4 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2943", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T03:15:13.820", - "lastModified": "2024-05-14T15:21:32.417", + "lastModified": "2024-05-17T02:38:38.790", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json index 1d467a79136..0fee7b6319b 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2944", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T03:15:14.160", - "lastModified": "2024-05-14T15:21:32.740", + "lastModified": "2024-05-17T02:38:38.893", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json index ec3429ca890..5d6c4453f0f 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T03:15:14.477", - "lastModified": "2024-05-14T15:21:33.027", + "lastModified": "2024-05-17T02:38:38.987", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json index 3397c863146..73a41b55da0 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2976", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:12.743", - "lastModified": "2024-05-14T15:21:42.037", + "lastModified": "2024-05-17T02:38:39.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json index 8607cf021c6..03bf91062b2 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2977", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.000", - "lastModified": "2024-05-14T15:21:42.490", + "lastModified": "2024-05-17T02:38:39.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json index b0b88aab8e9..f2b2d8679db 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2978", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.267", - "lastModified": "2024-05-14T15:21:43.063", + "lastModified": "2024-05-17T02:38:40.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json index e5ef1ee3167..0c6c165defa 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2979", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T14:15:13.537", - "lastModified": "2024-05-14T15:21:43.487", + "lastModified": "2024-05-17T02:38:40.103", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json index 7e2a4dd4027..74ef678b481 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2980", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T15:15:48.420", - "lastModified": "2024-05-14T15:21:43.967", + "lastModified": "2024-05-17T02:38:40.197", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json index 4f217188978..29b802a84cc 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2981", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T15:15:48.643", - "lastModified": "2024-05-14T15:21:44.297", + "lastModified": "2024-05-17T02:38:40.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json index 27c02b7f4b6..c0d1c3d9ac4 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2982", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T16:15:10.210", - "lastModified": "2024-05-14T15:21:44.693", + "lastModified": "2024-05-17T02:38:40.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json index d88a3fa2fc0..12e8873e4a6 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2983", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T16:15:10.450", - "lastModified": "2024-05-14T15:21:45.110", + "lastModified": "2024-05-17T02:38:40.503", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json index 607846db7b3..8d74370223b 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2984", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T16:15:10.713", - "lastModified": "2024-05-14T15:21:45.657", + "lastModified": "2024-05-17T02:38:40.597", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json index 6368b5830a3..b830132d3f0 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2985", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T17:15:54.460", - "lastModified": "2024-05-14T15:21:46.083", + "lastModified": "2024-05-17T02:38:40.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json index e7d23e8326f..72a9948c8c1 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2986", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T17:15:54.693", - "lastModified": "2024-05-14T15:21:46.443", + "lastModified": "2024-05-17T02:38:40.777", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json index 1d8174f95b3..d241bec1c14 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2987", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T17:15:54.917", - "lastModified": "2024-05-14T15:21:46.770", + "lastModified": "2024-05-17T02:38:40.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json index 1a8be53d706..3e737626b21 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2988", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T18:15:10.757", - "lastModified": "2024-05-14T15:21:47.087", + "lastModified": "2024-05-17T02:38:40.950", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json index 0d84a5c5117..75eecb8fdbf 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2989", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T18:15:11.293", - "lastModified": "2024-05-14T15:21:47.423", + "lastModified": "2024-05-17T02:38:41.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json index 17087d66933..04c24b6ab06 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2990", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T19:15:49.710", - "lastModified": "2024-05-14T15:21:47.760", + "lastModified": "2024-05-17T02:38:41.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json index db50d2889e3..76687588853 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2991", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T19:15:49.940", - "lastModified": "2024-05-14T15:21:48.070", + "lastModified": "2024-05-17T02:38:41.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json index 9eeaf9f67b1..da724aa83f4 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2992", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T19:15:50.173", - "lastModified": "2024-05-14T15:21:48.373", + "lastModified": "2024-05-17T02:38:41.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json index c8762cfda40..d6278ed19f4 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2993", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:08.780", - "lastModified": "2024-05-14T15:21:48.733", + "lastModified": "2024-05-17T02:38:41.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json index f69c17cf6f2..b60c9b720a6 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2994", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:09.337", - "lastModified": "2024-05-14T15:21:49.040", + "lastModified": "2024-05-17T02:38:41.503", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json index b0e93892f29..6d839edc8f1 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2995", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:09.903", - "lastModified": "2024-05-14T15:21:49.330", + "lastModified": "2024-05-17T02:38:41.600", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json index 9307a76749f..fce6feb73e4 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2996", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T20:15:10.507", - "lastModified": "2024-05-14T15:21:49.683", + "lastModified": "2024-05-17T02:38:41.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json index 013b7e24220..3ca5006bf9a 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2997", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T21:15:48.897", - "lastModified": "2024-05-14T15:21:49.990", + "lastModified": "2024-05-17T02:38:41.790", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json index c3f086ce381..52ad3e5644c 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2998", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T21:15:49.127", - "lastModified": "2024-05-14T15:21:50.277", + "lastModified": "2024-05-17T02:38:41.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json index 15ad1ae45a2..c598d8afcf3 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2999", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T21:15:49.407", - "lastModified": "2024-05-14T15:21:50.673", + "lastModified": "2024-05-17T02:38:41.973", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json index c1edc12210c..4fffa7a5b97 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30219.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30219", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-04-15T11:15:08.650", - "lastModified": "2024-05-14T15:22:03.783", + "lastModified": "2024-05-17T02:38:44.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json index c60084e0682..4e375771d47 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30220.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30220", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-04-15T11:15:08.697", - "lastModified": "2024-05-14T15:22:03.980", + "lastModified": "2024-05-17T02:38:45.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30659.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30659.json index c7418dfca31..544470f90d1 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30659.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30659.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30659", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.143", - "lastModified": "2024-05-14T15:23:34.343", + "lastModified": "2024-05-17T02:38:52.657", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30661.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30661.json index 21bef8c3f22..84e0e8f6a0c 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30661.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30661.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30661", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.370", - "lastModified": "2024-05-14T15:23:34.783", + "lastModified": "2024-05-17T02:38:52.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30662.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30662.json index b0f8885b5c6..fe91e5c1079 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30662.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30662.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30662", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.493", - "lastModified": "2024-05-14T15:23:34.983", + "lastModified": "2024-05-17T02:38:52.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30663.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30663.json index ac313dbaa8b..8d008b93ec8 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30663.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30663.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30663", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.570", - "lastModified": "2024-05-14T15:23:35.190", + "lastModified": "2024-05-17T02:38:52.837", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30665.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30665.json index ddf844ec3be..6ef34d3c3d9 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30665.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30665.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30665", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.643", - "lastModified": "2024-05-14T15:23:35.473", + "lastModified": "2024-05-17T02:38:52.903", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30666.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30666.json index 412d7d57339..b0c8609e076 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30666.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30666.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30666", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T07:15:09.713", - "lastModified": "2024-05-14T15:23:35.863", + "lastModified": "2024-05-17T02:38:52.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30667.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30667.json index c842ee15cbd..631293d9bab 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30667.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30667.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30667", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T08:15:11.390", - "lastModified": "2024-05-14T15:23:36.193", + "lastModified": "2024-05-17T02:38:53.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30672.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30672.json index 353f144fb44..7a29e4b5e81 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30672.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30672.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30672", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T08:15:11.517", - "lastModified": "2024-05-14T15:23:36.607", + "lastModified": "2024-05-17T02:38:53.093", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30674.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30674.json index fd322d1be38..645eb3764f4 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30674.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30674.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30674", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T08:15:11.570", - "lastModified": "2024-05-14T15:23:37.013", + "lastModified": "2024-05-17T02:38:53.160", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30675.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30675.json index a6109f4e06d..bb521c87073 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30675.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30675.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30675", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T08:15:11.627", - "lastModified": "2024-05-14T15:23:37.347", + "lastModified": "2024-05-17T02:38:53.220", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30676.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30676.json index 0cd04d69be6..c30a16ac9d1 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30676.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30676.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30676", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T03:15:07.763", - "lastModified": "2024-05-14T15:23:37.583", + "lastModified": "2024-05-17T02:38:53.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30678.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30678.json index 69d1b3c7ba6..8f351618803 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30678.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30678.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30678", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T03:15:07.830", - "lastModified": "2024-05-14T15:23:37.810", + "lastModified": "2024-05-17T02:38:53.350", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30679.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30679.json index f05551cec0d..8c1aa8fdcfd 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30679.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30679.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30679", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T04:15:10.087", - "lastModified": "2024-05-14T15:23:38.037", + "lastModified": "2024-05-17T02:38:53.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30680.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30680.json index 02b0df3cbd4..18459be4a47 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30680.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30680.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30680", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T04:15:10.583", - "lastModified": "2024-05-14T15:23:38.383", + "lastModified": "2024-05-17T02:38:53.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30681.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30681.json index 9c81ad66388..4769feb8f1b 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30681.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30681.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30681", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T04:15:10.747", - "lastModified": "2024-05-14T15:23:38.733", + "lastModified": "2024-05-17T02:38:53.530", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30683.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30683.json index ec4b9456898..1f5801458f1 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30683.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30683.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30683", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T04:15:10.877", - "lastModified": "2024-05-14T15:23:39.020", + "lastModified": "2024-05-17T02:38:53.587", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30684.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30684.json index 31c41c13cc3..fc09b8aae18 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30684.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30684.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30684", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T05:15:47.807", - "lastModified": "2024-05-14T15:23:39.263", + "lastModified": "2024-05-17T02:38:53.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30686.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30686.json index 1b4cb5abc0e..107c16c587a 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30686.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30686.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30686", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T05:15:47.853", - "lastModified": "2024-05-14T15:23:39.620", + "lastModified": "2024-05-17T02:38:53.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30687.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30687.json index 805b25943f3..149c6bc4b5d 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30687.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30687.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30687", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T05:15:47.920", - "lastModified": "2024-05-14T15:23:39.940", + "lastModified": "2024-05-17T02:38:53.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30688.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30688.json index 10d307da356..de8e92b0a5f 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30688.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30688.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30688", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T05:15:47.980", - "lastModified": "2024-05-14T15:23:40.347", + "lastModified": "2024-05-17T02:38:53.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30690.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30690.json index e6a3bd2a9ba..869769dcc2d 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30690.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30690.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30690", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T06:15:08.963", - "lastModified": "2024-05-14T15:23:40.670", + "lastModified": "2024-05-17T02:38:53.863", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30691.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30691.json index dba86f2e9b1..ece651218c8 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30691.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30691.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30691", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T07:15:08.467", - "lastModified": "2024-05-14T15:23:40.950", + "lastModified": "2024-05-17T02:38:53.920", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30692.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30692.json index 43f9d1f2afe..f4672b13c8a 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30692.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30692.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30692", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T07:15:08.560", - "lastModified": "2024-05-14T15:23:41.210", + "lastModified": "2024-05-17T02:38:53.977", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30694.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30694.json index 886f15eeb9e..45da10ac4f4 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30694.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30694.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30694", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.420", - "lastModified": "2024-05-14T15:23:41.640", + "lastModified": "2024-05-17T02:38:54.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30695.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30695.json index 8d9c353cdd1..1f04ae0e16a 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30695.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30695.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30695", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.530", - "lastModified": "2024-05-14T15:23:41.927", + "lastModified": "2024-05-17T02:38:54.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30696.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30696.json index 964e5f33148..5379bb4ef99 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30696.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30696.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30696", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.587", - "lastModified": "2024-05-14T15:23:42.220", + "lastModified": "2024-05-17T02:38:54.153", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30697.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30697.json index e6aef26819e..1c5da37201d 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30697.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30697.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30697", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.663", - "lastModified": "2024-05-14T15:23:42.657", + "lastModified": "2024-05-17T02:38:54.210", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-306xx/CVE-2024-30699.json b/CVE-2024/CVE-2024-306xx/CVE-2024-30699.json index 1accdd89384..34e12c4e195 100644 --- a/CVE-2024/CVE-2024-306xx/CVE-2024-30699.json +++ b/CVE-2024/CVE-2024-306xx/CVE-2024-30699.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30699", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.717", - "lastModified": "2024-05-14T15:23:42.957", + "lastModified": "2024-05-17T02:38:54.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30701.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30701.json index c79543db376..1f3db46908f 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30701.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30701.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30701", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T08:15:07.770", - "lastModified": "2024-05-14T15:23:43.263", + "lastModified": "2024-05-17T02:38:54.353", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30702.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30702.json index a782f376b0b..f2755574a03 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30702.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30702.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30702", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T18:15:09.680", - "lastModified": "2024-05-14T15:23:43.720", + "lastModified": "2024-05-17T02:38:54.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30703.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30703.json index 2b2ab7485c7..b4499383dc1 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30703.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30703.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30703", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T18:15:09.743", - "lastModified": "2024-05-14T15:23:44.070", + "lastModified": "2024-05-17T02:38:54.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30704.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30704.json index ba281424192..3c123b202a8 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30704.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30704.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30704", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T18:15:09.800", - "lastModified": "2024-05-14T15:23:44.360", + "lastModified": "2024-05-17T02:38:54.577", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30706.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30706.json index 8026ceb5194..44375ad46fb 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30706.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30706.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30706", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-09T19:15:38.980", - "lastModified": "2024-05-14T15:23:44.727", + "lastModified": "2024-05-17T02:38:54.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30707.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30707.json index 6a2b7466194..907b3e8ce3c 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30707.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30707.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30707", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T01:15:19.053", - "lastModified": "2024-05-14T15:23:44.990", + "lastModified": "2024-05-17T02:38:54.703", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30708.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30708.json index 305256819cc..7491f029e28 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30708.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30708.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30708", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T01:15:19.110", - "lastModified": "2024-05-14T15:23:45.290", + "lastModified": "2024-05-17T02:38:54.763", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30710.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30710.json index e9d082e639c..7bbff906196 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30710.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30710.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30710", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T01:15:19.160", - "lastModified": "2024-05-14T15:23:45.730", + "lastModified": "2024-05-17T02:38:54.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30711.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30711.json index 4082e1ae52c..ae27d8a10ff 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30711.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30711.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30711", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T02:15:10.300", - "lastModified": "2024-05-14T15:23:45.970", + "lastModified": "2024-05-17T02:38:54.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30712.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30712.json index d582c64e159..6b914447d74 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30712.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30712.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30712", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T02:15:10.400", - "lastModified": "2024-05-14T15:23:46.247", + "lastModified": "2024-05-17T02:38:54.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30713.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30713.json index 84ea440b021..857e1d3add9 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30713.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30713.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30713", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T02:15:10.473", - "lastModified": "2024-05-14T15:23:46.540", + "lastModified": "2024-05-17T02:38:54.997", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30715.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30715.json index 80ac3c5d195..8575d07af2b 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30715.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30715.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30715", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T02:15:10.527", - "lastModified": "2024-05-14T15:23:46.780", + "lastModified": "2024-05-17T02:38:55.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30716.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30716.json index 1f4acd75371..afc68733a02 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30716.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30716.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30716", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T02:15:10.590", - "lastModified": "2024-05-14T15:23:47.017", + "lastModified": "2024-05-17T02:38:55.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30718.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30718.json index c4bcc143579..9e545af3977 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30718.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30718.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30718", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T03:15:06.680", - "lastModified": "2024-05-14T15:23:47.253", + "lastModified": "2024-05-17T02:38:55.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30719.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30719.json index 4169fc7e5d7..2ee9dca4309 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30719.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30719.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30719", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T03:15:06.740", - "lastModified": "2024-05-14T15:23:47.550", + "lastModified": "2024-05-17T02:38:55.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30721.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30721.json index 48dd18a67b8..c2ce8bebae5 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30721.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30721.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30721", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T03:15:06.797", - "lastModified": "2024-05-14T15:23:47.873", + "lastModified": "2024-05-17T02:38:55.467", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30722.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30722.json index 9ffd01cb777..78371c1d69e 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30722.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30722.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30722", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T03:15:06.853", - "lastModified": "2024-05-14T15:23:48.130", + "lastModified": "2024-05-17T02:38:55.557", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30723.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30723.json index b31b8a5d37c..204faf61d6d 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30723.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30723.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30723", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T03:15:06.907", - "lastModified": "2024-05-14T15:23:48.460", + "lastModified": "2024-05-17T02:38:55.617", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30724.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30724.json index 5e9e1448f78..f1264be319c 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30724.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30724.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30724", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T04:15:09.960", - "lastModified": "2024-05-14T15:23:48.980", + "lastModified": "2024-05-17T02:38:55.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30726.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30726.json index 82cdabf13bc..7c9da9c1e9f 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30726.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30726.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30726", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T04:15:10.040", - "lastModified": "2024-05-14T15:23:49.280", + "lastModified": "2024-05-17T02:38:55.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30727.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30727.json index 4e158deb435..52a43003a7b 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30727.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30727.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30727", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T04:15:10.213", - "lastModified": "2024-05-14T15:23:49.700", + "lastModified": "2024-05-17T02:38:55.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30728.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30728.json index e9ee8fc40c3..b5cd89228ec 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30728.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30728.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30728", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T23:15:07.317", - "lastModified": "2024-05-14T15:23:50.057", + "lastModified": "2024-05-17T02:38:55.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30729.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30729.json index 914373e5ff6..3fbb44f2433 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30729.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30729.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30729", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:49.863", - "lastModified": "2024-05-14T15:23:50.450", + "lastModified": "2024-05-17T02:38:55.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30730.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30730.json index 7cf25b211ab..d7b7971d67d 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30730.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30730.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30730", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:49.920", - "lastModified": "2024-05-14T15:23:50.873", + "lastModified": "2024-05-17T02:38:56.073", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30733.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30733.json index 0d1194ede6f..095e3fdef45 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30733.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30733.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30733", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:49.983", - "lastModified": "2024-05-14T15:23:51.160", + "lastModified": "2024-05-17T02:38:56.127", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30735.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30735.json index ee215b93548..9626391a151 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30735.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30735.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30735", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:50.040", - "lastModified": "2024-05-14T15:23:51.423", + "lastModified": "2024-05-17T02:38:56.187", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30736.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30736.json index a305536b8cc..d6581f35e4c 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30736.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30736", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:50.090", - "lastModified": "2024-05-14T15:23:51.740", + "lastModified": "2024-05-17T02:38:56.377", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30737.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30737.json index 2d348be632c..f89cebc5fc5 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30737.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30737.json @@ -2,7 +2,7 @@ "id": "CVE-2024-30737", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T05:15:50.147", - "lastModified": "2024-05-14T15:23:51.847", + "lastModified": "2024-05-17T02:38:56.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json index ccecedc7c59..5c67f5e3654 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3000", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T22:15:10.150", - "lastModified": "2024-05-14T15:39:43.153", + "lastModified": "2024-05-17T02:39:39.667", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json index 3d77447c02b..55771db58e0 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3001", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T22:15:10.673", - "lastModified": "2024-05-14T15:39:43.500", + "lastModified": "2024-05-17T02:39:39.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json index 63b4509e575..ca209f62a55 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3002", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T22:15:11.300", - "lastModified": "2024-05-14T15:39:43.657", + "lastModified": "2024-05-17T02:39:39.837", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json index 49e0b7d5640..9fa2100a802 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3003", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T22:15:11.880", - "lastModified": "2024-05-14T15:39:43.790", + "lastModified": "2024-05-17T02:39:39.920", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json index eec2d14a052..c1d6ab458b5 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3004", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:46.637", - "lastModified": "2024-05-14T15:39:43.917", + "lastModified": "2024-05-17T02:39:40.003", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json index 29a003bb4a4..d21458857b7 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3006", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:46.880", - "lastModified": "2024-05-14T15:39:44.300", + "lastModified": "2024-05-17T02:39:40.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json index 878bcb17de0..edb7bbdc533 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3007", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:47.110", - "lastModified": "2024-05-14T15:39:44.623", + "lastModified": "2024-05-17T02:39:40.200", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json index d78e669ff8d..f434b209864 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3008", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-27T23:15:47.340", - "lastModified": "2024-05-14T15:39:44.777", + "lastModified": "2024-05-17T02:39:40.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json index 720c7d9e42f..92e0a437bd6 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3009", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:07.993", - "lastModified": "2024-05-14T15:39:44.940", + "lastModified": "2024-05-17T02:39:40.367", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json index 7f8858ef419..b616e154e82 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3010", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.250", - "lastModified": "2024-05-14T15:39:45.180", + "lastModified": "2024-05-17T02:39:40.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json index a77e2018425..ae69a40afe0 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3011", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.500", - "lastModified": "2024-05-14T15:39:45.483", + "lastModified": "2024-05-17T02:39:40.533", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json index f23e8f2f627..55cf3b82e4b 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3012", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T00:15:08.773", - "lastModified": "2024-05-14T15:39:45.673", + "lastModified": "2024-05-17T02:39:40.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json index f5d137333c0..521178e8e50 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3013", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T01:15:47.997", - "lastModified": "2024-05-14T15:39:45.820", + "lastModified": "2024-05-17T02:39:40.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json index fe32da2b0b5..022912574ec 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3014", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T01:15:48.227", - "lastModified": "2024-05-14T15:39:45.960", + "lastModified": "2024-05-17T02:39:40.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json index daf5a0bfd45..78d993bd680 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3015", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T02:15:10.813", - "lastModified": "2024-05-14T15:39:46.100", + "lastModified": "2024-05-17T02:39:40.887", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json index 5d1bd26201d..2b2a6286f3d 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3024", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T02:15:11.337", - "lastModified": "2024-05-14T15:39:47.587", + "lastModified": "2024-05-17T02:39:41.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json index b6d5af72acb..12bffd5a7e3 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3039", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T15:15:48.473", - "lastModified": "2024-05-14T15:39:49.097", + "lastModified": "2024-05-17T02:39:41.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json index 4f3ec35f7bd..0b454725056 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3040", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T15:15:48.773", - "lastModified": "2024-05-14T15:39:49.230", + "lastModified": "2024-05-17T02:39:41.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json index 278304a2069..6e9f874e3ba 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3041", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T15:15:49.027", - "lastModified": "2024-05-14T15:39:49.450", + "lastModified": "2024-05-17T02:39:41.587", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json index 327210af688..b1d7df7cc25 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3042", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-28T15:15:49.287", - "lastModified": "2024-05-14T15:39:49.580", + "lastModified": "2024-05-17T02:39:41.680", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json index c007b7ff16e..a4e4e7eefa8 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3078", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-29T13:15:16.477", - "lastModified": "2024-05-14T15:39:54.160", + "lastModified": "2024-05-17T02:39:42.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json index 0530d53b53e..cffa6533521 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3081", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-29T15:15:14.657", - "lastModified": "2024-05-14T15:39:54.453", + "lastModified": "2024-05-17T02:39:42.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json index db5f012fd9b..40390abfe67 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3084", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T08:15:07.510", - "lastModified": "2024-05-14T15:39:54.720", + "lastModified": "2024-05-17T02:39:42.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json index 6ade8000e1a..93162c02359 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3085", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T09:15:22.093", - "lastModified": "2024-05-14T15:39:54.857", + "lastModified": "2024-05-17T02:39:42.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json index 91a416c2bd5..023e4301764 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3086", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T09:15:22.367", - "lastModified": "2024-05-14T15:39:54.990", + "lastModified": "2024-05-17T02:39:42.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json index 43d661d57ce..b10fbca5042 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3087", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T11:15:50.123", - "lastModified": "2024-05-14T15:39:55.120", + "lastModified": "2024-05-17T02:39:42.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json index 1dc73ac2170..924ba707a7d 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3088", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T11:15:50.483", - "lastModified": "2024-05-14T15:39:55.530", + "lastModified": "2024-05-17T02:39:42.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json index 0626c882c45..84052d78667 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3089", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T12:15:07.730", - "lastModified": "2024-05-14T15:39:55.700", + "lastModified": "2024-05-17T02:39:42.963", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json index 0571b4dc1d6..f11e2e57cac 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3090", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T13:15:45.663", - "lastModified": "2024-05-14T15:39:55.837", + "lastModified": "2024-05-17T02:39:43.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json index da4cbd5ebd4..a5acf4435a6 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3091", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-30T14:15:07.720", - "lastModified": "2024-05-14T15:39:55.973", + "lastModified": "2024-05-17T02:39:43.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json index 23e54cb0b44..bd19b1ad729 100644 --- a/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json +++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31033", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-01T02:15:07.850", - "lastModified": "2024-05-14T15:24:17.543", + "lastModified": "2024-05-17T02:38:58.313", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json index b2b23a1b3a2..0d8d6dcde98 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-31T02:15:09.253", - "lastModified": "2024-05-14T15:39:57.797", + "lastModified": "2024-05-17T02:39:43.503", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json index 8f8b9cc1c4e..e8aad73d87c 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3118", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-31T05:15:07.427", - "lastModified": "2024-05-14T15:39:57.937", + "lastModified": "2024-05-17T02:39:43.597", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json index 59d8409d8af..e1b32c87252 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3124", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T13:17:57.020", - "lastModified": "2024-05-14T15:39:58.577", + "lastModified": "2024-05-17T02:39:43.733", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json index 3bb63bc81d4..bc37381c079 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3125", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T14:15:08.033", - "lastModified": "2024-05-14T15:39:58.747", + "lastModified": "2024-05-17T02:39:43.820", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json index 288d8563d4e..66c2354dc31 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3128", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T15:16:07.383", - "lastModified": "2024-05-14T15:39:58.890", + "lastModified": "2024-05-17T02:39:43.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json index 767b4837c14..821af220f70 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3129", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T16:15:59.810", - "lastModified": "2024-05-14T15:39:59.037", + "lastModified": "2024-05-17T02:39:44.023", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json index e76bb43234d..a9b2777e067 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3131", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T17:16:19.970", - "lastModified": "2024-05-14T15:39:59.550", + "lastModified": "2024-05-17T02:39:44.143", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json index 484ae155ada..49dfae59c97 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3138", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T22:15:21.283", - "lastModified": "2024-05-14T15:40:00.470", + "lastModified": "2024-05-17T02:39:44.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json index 5ddc1952bd4..1575d13ebb0 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3139", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T23:15:08.733", - "lastModified": "2024-05-14T15:40:00.820", + "lastModified": "2024-05-17T02:39:44.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json index b6ede98e2af..0320af3c361 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3140", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T23:15:09.393", - "lastModified": "2024-05-14T15:40:01.177", + "lastModified": "2024-05-17T02:39:44.507", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json index 34c4d2eebee..a9f1142250b 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3141", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-01T23:15:10.113", - "lastModified": "2024-05-14T15:40:01.717", + "lastModified": "2024-05-17T02:39:44.593", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json index ad5e768d04b..aed4b22f36f 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3142", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T01:15:52.127", - "lastModified": "2024-05-14T15:40:02.043", + "lastModified": "2024-05-17T02:39:44.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json index 6e7c69d49e9..64889e5d250 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3143", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T01:15:52.730", - "lastModified": "2024-05-14T15:40:02.560", + "lastModified": "2024-05-17T02:39:44.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json index 08c88d0550d..782bf712f8a 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3144", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:07.667", - "lastModified": "2024-05-14T15:40:02.990", + "lastModified": "2024-05-17T02:39:44.863", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json index 9ded86141c0..11330033fbd 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3145", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:08.370", - "lastModified": "2024-05-14T15:40:03.580", + "lastModified": "2024-05-17T02:39:44.947", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json index 644da2242e2..10b27280246 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3146", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:09.010", - "lastModified": "2024-05-14T15:40:04.240", + "lastModified": "2024-05-17T02:39:45.033", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json index 67ec410212d..0fcef5cba48 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3147", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:09.640", - "lastModified": "2024-05-14T15:40:05.303", + "lastModified": "2024-05-17T02:39:45.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json index 84f888b001e..145e37575f1 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3148", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T02:15:10.537", - "lastModified": "2024-05-14T15:40:06.040", + "lastModified": "2024-05-17T02:39:45.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json index 97cb850521a..58360deb653 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3151", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T17:15:46.803", - "lastModified": "2024-05-14T15:40:07.107", + "lastModified": "2024-05-17T02:39:45.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json index a10920b06b9..76dd049647f 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3160", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T03:15:19.010", - "lastModified": "2024-05-14T15:40:12.070", + "lastModified": "2024-05-17T02:39:45.510", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json index 06095496b52..613754d01ea 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3191.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3191", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.080", - "lastModified": "2024-05-14T15:40:21.440", + "lastModified": "2024-05-17T02:39:45.973", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json index 23fb32aa876..d55caf7257b 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3192.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3192", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.480", - "lastModified": "2024-05-14T15:40:21.693", + "lastModified": "2024-05-17T02:39:46.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json index 397dabfea91..3cbd4a68021 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3193.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3193", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:07.773", - "lastModified": "2024-05-14T15:40:22.060", + "lastModified": "2024-05-17T02:39:46.173", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json index a3d6dd6437c..5045ed2c599 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3194.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3194", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.070", - "lastModified": "2024-05-14T15:40:22.750", + "lastModified": "2024-05-17T02:39:46.263", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json index c967ab27513..965f7e85227 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3195.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3195", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.400", - "lastModified": "2024-05-14T15:40:23.033", + "lastModified": "2024-05-17T02:39:46.353", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json index bd44e579b43..e55a238d0fb 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3196", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-29T07:15:08.740", - "lastModified": "2024-05-14T15:40:23.813", + "lastModified": "2024-05-17T02:39:46.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json index b00e6e72f07..2a8e6f54841 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3202", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T22:15:09.643", - "lastModified": "2024-05-14T15:40:26.200", + "lastModified": "2024-05-17T02:39:46.577", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json index 19b12167d0e..dbb78539582 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3203", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T22:15:10.320", - "lastModified": "2024-05-14T15:40:26.757", + "lastModified": "2024-05-17T02:39:46.670", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json index 7d1d436fa6b..d6e1b5314d4 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3204", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T22:15:11.040", - "lastModified": "2024-05-14T15:40:27.180", + "lastModified": "2024-05-17T02:39:46.760", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json index 85f15a93efe..7a2dd4714dd 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3205", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T23:15:54.627", - "lastModified": "2024-05-14T15:40:27.550", + "lastModified": "2024-05-17T02:39:46.847", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json index 118dce5bad5..2115c56d8cd 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3207", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T23:15:54.853", - "lastModified": "2024-05-14T15:40:28.287", + "lastModified": "2024-05-17T02:39:46.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json index 7243a812946..bd662c2f6bd 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3209", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-02T23:15:55.083", - "lastModified": "2024-05-14T15:40:28.617", + "lastModified": "2024-05-17T02:39:47.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json index 81d065f5182..2ecdc656c82 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3218", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T00:15:08.717", - "lastModified": "2024-05-14T15:40:29.950", + "lastModified": "2024-05-17T02:39:47.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json index 37308e23da6..25a801126a8 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3221", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T00:15:08.980", - "lastModified": "2024-05-14T15:40:30.180", + "lastModified": "2024-05-17T02:39:47.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json index f61ec4da085..6a5f4c3bcce 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3222", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T00:15:09.237", - "lastModified": "2024-05-14T15:40:30.487", + "lastModified": "2024-05-17T02:39:47.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json index 00b6dfe2ded..19d914660fc 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3223", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T01:16:05.023", - "lastModified": "2024-05-14T15:40:30.663", + "lastModified": "2024-05-17T02:39:47.627", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json index ae673bd18b7..3974aec67d2 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3224", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T02:15:08.097", - "lastModified": "2024-05-14T15:40:30.810", + "lastModified": "2024-05-17T02:39:47.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json index c67d288255f..34c31a3f4eb 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3225", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T02:15:08.347", - "lastModified": "2024-05-14T15:40:30.953", + "lastModified": "2024-05-17T02:39:47.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json index f0a64cec7a4..83ecd32a321 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3226", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T02:15:08.647", - "lastModified": "2024-05-14T15:40:31.093", + "lastModified": "2024-05-17T02:39:47.900", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json index a1ab70916ba..8fad36c35b5 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3227", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T03:15:11.457", - "lastModified": "2024-05-14T15:40:31.293", + "lastModified": "2024-05-17T02:39:47.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json index cd560845b91..16b06714538 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3251", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T10:15:09.257", - "lastModified": "2024-05-14T15:40:33.013", + "lastModified": "2024-05-17T02:39:48.383", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json index 3d16abf08ed..8544c11e84a 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3252", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T10:15:09.687", - "lastModified": "2024-05-14T15:40:33.147", + "lastModified": "2024-05-17T02:39:48.477", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json index c17221f785a..dfd09bd6ca6 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3253", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T11:15:46.097", - "lastModified": "2024-05-14T15:40:33.337", + "lastModified": "2024-05-17T02:39:48.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json index 617dc606e37..60644c216d9 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3254", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T12:15:14.523", - "lastModified": "2024-05-14T15:40:33.613", + "lastModified": "2024-05-17T02:39:48.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json index 814735d5b68..56bdbefc797 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3255", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T12:15:15.040", - "lastModified": "2024-05-14T15:40:33.777", + "lastModified": "2024-05-17T02:39:48.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json index 7db92184d75..53d6706676c 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3256", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T13:16:02.740", - "lastModified": "2024-05-14T15:40:33.913", + "lastModified": "2024-05-17T02:39:48.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json index 90c1433300d..4dfeab4ebc4 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3257", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T13:16:03.020", - "lastModified": "2024-05-14T15:40:34.063", + "lastModified": "2024-05-17T02:39:48.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json index 7d7cca52b55..b2737e67f25 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3258", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T13:16:03.310", - "lastModified": "2024-05-14T15:40:34.250", + "lastModified": "2024-05-17T02:39:49.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json index e11d8a61d2f..a03da6e1c85 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3259", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T14:15:18.797", - "lastModified": "2024-05-14T15:40:34.630", + "lastModified": "2024-05-17T02:39:49.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json index 07d6853a18c..8965c867a19 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3270", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-03T23:15:13.650", - "lastModified": "2024-05-14T15:40:35.943", + "lastModified": "2024-05-17T02:39:49.333", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json index ed5b0856b50..3aaafefcc1b 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3272", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T01:15:50.123", - "lastModified": "2024-05-14T15:40:36.207", + "lastModified": "2024-05-17T02:39:49.447", "vulnStatus": "Modified", "cisaExploitAdd": "2024-04-11", "cisaActionDue": "2024-05-02", diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json index ba00fdd4e45..f1819788e27 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3273", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T01:15:50.387", - "lastModified": "2024-05-14T15:40:36.810", + "lastModified": "2024-05-17T02:39:49.583", "vulnStatus": "Modified", "cisaExploitAdd": "2024-04-11", "cisaActionDue": "2024-05-02", diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json index 532406de28d..625a9633c1b 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3274", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T02:15:07.627", - "lastModified": "2024-05-14T15:40:37.007", + "lastModified": "2024-05-17T02:39:49.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-331xx/CVE-2024-33103.json b/CVE-2024/CVE-2024-331xx/CVE-2024-33103.json index a2322e79c63..b8cc804c099 100644 --- a/CVE-2024/CVE-2024-331xx/CVE-2024-33103.json +++ b/CVE-2024/CVE-2024-331xx/CVE-2024-33103.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33103", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T18:15:19.923", - "lastModified": "2024-05-14T15:37:26.777", + "lastModified": "2024-05-17T02:39:22.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-333xx/CVE-2024-33308.json b/CVE-2024/CVE-2024-333xx/CVE-2024-33308.json index ad4b074282c..11d789cbb97 100644 --- a/CVE-2024/CVE-2024-333xx/CVE-2024-33308.json +++ b/CVE-2024/CVE-2024-333xx/CVE-2024-33308.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33308", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T15:15:53.240", - "lastModified": "2024-05-14T15:37:33.870", + "lastModified": "2024-05-17T02:39:23.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-333xx/CVE-2024-33309.json b/CVE-2024/CVE-2024-333xx/CVE-2024-33309.json index abf9e9d11d2..b2131978e67 100644 --- a/CVE-2024/CVE-2024-333xx/CVE-2024-33309.json +++ b/CVE-2024/CVE-2024-333xx/CVE-2024-33309.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33309", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T15:15:53.293", - "lastModified": "2024-05-14T15:37:33.990", + "lastModified": "2024-05-17T02:39:23.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33665.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33665.json index 74f940aa556..d212dc6c114 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33665.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33665.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33665", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-26T01:15:46.100", - "lastModified": "2024-05-14T15:37:57.877", + "lastModified": "2024-05-17T02:39:27.117", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json index 6f1b53b6d43..be2e7b25e7f 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3311", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T21:15:16.957", - "lastModified": "2024-05-14T15:40:39.713", + "lastModified": "2024-05-17T02:39:50.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json index e0cf921c4ba..1a3fd245438 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3314", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T21:15:17.203", - "lastModified": "2024-05-14T15:40:40.113", + "lastModified": "2024-05-17T02:39:50.393", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json index 21bf9d05ceb..80752fe2716 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3315", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T21:15:17.430", - "lastModified": "2024-05-14T15:40:40.237", + "lastModified": "2024-05-17T02:39:50.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json index 9786cd2f3ff..40e2324e75d 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3316", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-04T22:15:09.420", - "lastModified": "2024-05-14T15:40:40.553", + "lastModified": "2024-05-17T02:39:50.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json index bdb82e06765..9fd7fe8cebc 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3320", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T00:15:08.147", - "lastModified": "2024-05-14T15:40:40.723", + "lastModified": "2024-05-17T02:39:50.797", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json index 2a0ab55a188..4f99f8b3b22 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3321", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T01:15:51.747", - "lastModified": "2024-05-14T15:40:40.890", + "lastModified": "2024-05-17T02:39:50.900", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json index ef79f99a9c0..3f2ab6efb5c 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3346", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T16:15:07.810", - "lastModified": "2024-05-14T15:40:42.667", + "lastModified": "2024-05-17T02:39:51.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json index 4e53088cabc..e1f50d19370 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3347", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T16:15:08.203", - "lastModified": "2024-05-14T15:40:42.813", + "lastModified": "2024-05-17T02:39:51.303", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json index cfd10f1a237..81e448eda8f 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3348", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T17:15:07.743", - "lastModified": "2024-05-14T15:40:42.980", + "lastModified": "2024-05-17T02:39:51.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json index fdd8799bf5c..826729ad2f6 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3349", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T17:15:07.983", - "lastModified": "2024-05-14T15:40:43.127", + "lastModified": "2024-05-17T02:39:51.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json index 1a3cd903b3d..dd561ad5fb0 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3350", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T18:15:10.143", - "lastModified": "2024-05-14T15:40:43.310", + "lastModified": "2024-05-17T02:39:51.583", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json index 8b6758cd88a..63c0d5c67cf 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3351", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T18:15:10.397", - "lastModified": "2024-05-14T15:40:43.660", + "lastModified": "2024-05-17T02:39:51.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json index 32e5683f4d0..d005fa6f9a6 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3352", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T19:15:07.267", - "lastModified": "2024-05-14T15:40:44.063", + "lastModified": "2024-05-17T02:39:51.777", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json index 51a882139b5..1034d576d02 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3353", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T20:15:09.193", - "lastModified": "2024-05-14T15:40:44.380", + "lastModified": "2024-05-17T02:39:51.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json index f7c621ed68a..44652836188 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3354", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T20:15:09.427", - "lastModified": "2024-05-14T15:40:44.723", + "lastModified": "2024-05-17T02:39:51.963", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json index c1ee1656fa9..d77b86a6b55 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3355", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T21:15:09.800", - "lastModified": "2024-05-14T15:40:44.890", + "lastModified": "2024-05-17T02:39:52.060", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json index 3bcde449795..a838ecd3547 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3356", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T21:15:10.033", - "lastModified": "2024-05-14T15:40:45.037", + "lastModified": "2024-05-17T02:39:52.150", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json index 635674a7c5e..3c74f6acafe 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3357", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-05T22:15:07.563", - "lastModified": "2024-05-14T15:40:45.170", + "lastModified": "2024-05-17T02:39:52.243", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json index 3734e085c97..a9ff0e99c1a 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3358", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T04:15:12.070", - "lastModified": "2024-05-14T15:40:45.500", + "lastModified": "2024-05-17T02:39:52.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json index e17ca5dae8f..789bc988357 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3359", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T04:15:12.503", - "lastModified": "2024-05-14T15:40:45.680", + "lastModified": "2024-05-17T02:39:52.437", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json index c6b104c0ea4..a837b1b2995 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3360", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T05:15:07.550", - "lastModified": "2024-05-14T15:40:45.830", + "lastModified": "2024-05-17T02:39:52.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json index 444d46ca61c..2478fbeb2b4 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3361", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T06:15:08.757", - "lastModified": "2024-05-14T15:40:45.990", + "lastModified": "2024-05-17T02:39:52.620", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json index 7f536e029b3..e8ccfe80e20 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3362", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T07:15:07.333", - "lastModified": "2024-05-14T15:40:46.150", + "lastModified": "2024-05-17T02:39:52.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json index c0a9d06b49e..61ef77a05d5 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3363", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T09:15:08.093", - "lastModified": "2024-05-14T15:40:46.557", + "lastModified": "2024-05-17T02:39:52.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json index 9373a25f57c..39c5966c963 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3364", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T09:15:08.370", - "lastModified": "2024-05-14T15:40:46.820", + "lastModified": "2024-05-17T02:39:52.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json index 8d2c3951e04..62b86cf9d2f 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3365", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T10:15:07.763", - "lastModified": "2024-05-14T15:40:48.633", + "lastModified": "2024-05-17T02:39:53.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json index 4c80079c29d..6fb56d013bf 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3366", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T11:15:08.740", - "lastModified": "2024-05-14T15:40:48.780", + "lastModified": "2024-05-17T02:39:53.090", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json index 53344cc7aa9..981db314b88 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3369", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T11:15:09.043", - "lastModified": "2024-05-14T15:40:49.070", + "lastModified": "2024-05-17T02:39:53.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json index d87db6ac474..edafb453a81 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3376", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T12:15:08.603", - "lastModified": "2024-05-14T15:40:49.690", + "lastModified": "2024-05-17T02:39:53.447", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json index 48aee8d1ba6..ce1ec0d802f 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3377", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T12:15:08.857", - "lastModified": "2024-05-14T15:40:49.880", + "lastModified": "2024-05-17T02:39:53.543", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json index f94d6b56de8..030368ef3e7 100644 --- a/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3378", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T13:15:12.473", - "lastModified": "2024-05-14T15:40:50.050", + "lastModified": "2024-05-17T02:39:53.637", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34149.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34149.json index 545a05f0a9f..d75d901a2da 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34149.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34149.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34149", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T23:15:06.703", - "lastModified": "2024-05-14T15:38:32.587", + "lastModified": "2024-05-17T02:39:31.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json index 97b3361604a..57439f65557 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34365.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34365", "sourceIdentifier": "security@apache.org", "published": "2024-05-14T15:38:46.400", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-05-17T02:39:33.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** Improper Input Validation vulnerability in Apache Karaf Cave.This issue affects all versions of Apache Karaf Cave.\n\nAs this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users.NOTE: This vulnerability only affects products that are no longer supported by the maintainer.\n\n" + }, + { + "lang": "es", + "value": "** NO SOPORTADO CUANDO EST\u00c1 ASIGNADO ** Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache Karaf Cave. Este problema afecta a todas las versiones de Apache Karaf Cave. Como este proyecto est\u00e1 retirado, no planeamos lanzar una versi\u00f3n que solucione este problema. Se recomienda a los usuarios buscar una alternativa o restringir el acceso a la instancia a usuarios confiables. NOTA: Esta vulnerabilidad solo afecta a los productos que ya no son compatibles con el fabricante." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json index 437b664ad02..6b397560bdb 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34449.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34449", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T16:15:11.520", - "lastModified": "2024-05-14T15:39:11.503", + "lastModified": "2024-05-17T02:39:35.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json index 4eede1bd5f2..ba0e6351ba1 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34523", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-07T15:15:09.930", - "lastModified": "2024-05-14T15:39:18.897", + "lastModified": "2024-05-17T02:39:36.547", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json index c12618404b4..1e953ae850a 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34749.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34749", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-05-14T15:39:32.140", - "lastModified": "2024-05-14T16:12:23.490", + "lastModified": "2024-05-17T02:39:37.937", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Phormer prior to version 3.35 contains a cross-site scripting vulnerability. If this vulnerability is exploited, a remote unauthenticated attacker may execute an arbitrary script on the web browser of the user." + }, + { + "lang": "es", + "value": "Phomer anterior a la versi\u00f3n 3.35 contiene una vulnerabilidad de Cross Site Scripting. Si se explota esta vulnerabilidad, un atacante remoto no autenticado puede ejecutar un script arbitrario en el navegador web del usuario." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json index 3f1769767a0..6abf216edef 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3413", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T19:15:07.303", - "lastModified": "2024-05-14T15:40:52.120", + "lastModified": "2024-05-17T02:39:54.073", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json index b7cec1d0c0d..42f5015540c 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3414", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T21:15:20.167", - "lastModified": "2024-05-14T15:40:52.380", + "lastModified": "2024-05-17T02:39:54.160", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json index fac111193e2..2d899c7183e 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3415", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-06T23:15:07.630", - "lastModified": "2024-05-14T15:40:52.733", + "lastModified": "2024-05-17T02:39:54.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json index 04148e1b683..0fc56898119 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3416", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T04:15:07.853", - "lastModified": "2024-05-14T15:40:53.120", + "lastModified": "2024-05-17T02:39:54.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json index 9b462599cc4..695a3d8331d 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3417", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T06:15:08.223", - "lastModified": "2024-05-14T15:40:53.343", + "lastModified": "2024-05-17T02:39:54.430", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json index e4f1fe6360d..12aec801eaf 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3418", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T10:15:08.720", - "lastModified": "2024-05-14T15:40:53.640", + "lastModified": "2024-05-17T02:39:54.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json index 6a27c4d2501..94b59f83d37 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3419", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T10:15:09.120", - "lastModified": "2024-05-14T15:40:54.017", + "lastModified": "2024-05-17T02:39:54.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json index c2808cf8bfd..21fdc9698c5 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3420", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T11:15:07.587", - "lastModified": "2024-05-14T15:40:54.280", + "lastModified": "2024-05-17T02:39:54.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json index 8284cbbff6b..8b76062c268 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3421", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T13:15:09.227", - "lastModified": "2024-05-14T15:40:54.763", + "lastModified": "2024-05-17T02:39:54.817", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json index 34112bcdab7..9a546f0b1a4 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3422", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T14:15:07.867", - "lastModified": "2024-05-14T15:40:55.093", + "lastModified": "2024-05-17T02:39:54.907", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json index b2d002aadac..7da4106470b 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3423", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T15:15:07.253", - "lastModified": "2024-05-14T15:40:56.057", + "lastModified": "2024-05-17T02:39:54.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json index d39e37b7357..67b6fb3c1f2 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3424", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T16:15:07.620", - "lastModified": "2024-05-14T15:40:56.560", + "lastModified": "2024-05-17T02:39:55.073", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json index f602714fb74..002503f1041 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3425", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T16:15:07.927", - "lastModified": "2024-05-14T15:40:56.970", + "lastModified": "2024-05-17T02:39:55.157", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json index 526dd168747..7b9e63e4002 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3426", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T17:15:09.393", - "lastModified": "2024-05-14T15:40:58.037", + "lastModified": "2024-05-17T02:39:55.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json index c6243590eba..d8695a36a57 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3427", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T17:15:09.630", - "lastModified": "2024-05-14T15:40:58.430", + "lastModified": "2024-05-17T02:39:55.333", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json index 6bdda77b845..b1fc6ef4dc2 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3428", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T18:15:13.433", - "lastModified": "2024-05-14T15:40:59.630", + "lastModified": "2024-05-17T02:39:55.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json index 774643591c4..cdca1d27856 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3430", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T22:15:09.577", - "lastModified": "2024-05-14T15:41:00.230", + "lastModified": "2024-05-17T02:39:55.503", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json index 04c40678722..96cf17ec3cf 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3431", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T22:15:09.853", - "lastModified": "2024-05-14T15:41:01.147", + "lastModified": "2024-05-17T02:39:55.597", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json index 8363a0e03ba..90bc908cfe4 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3432", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T23:15:08.480", - "lastModified": "2024-05-14T15:41:02.210", + "lastModified": "2024-05-17T02:39:55.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json index 2ac86ea2da2..812185d79c6 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3433", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T23:15:08.743", - "lastModified": "2024-05-14T15:41:03.120", + "lastModified": "2024-05-17T02:39:55.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json index a090a1fa194..67bf46c0a16 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3434", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T00:15:08.060", - "lastModified": "2024-05-14T15:41:03.577", + "lastModified": "2024-05-17T02:39:55.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json index 423447dd868..24afeaedce5 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3436", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T00:15:08.300", - "lastModified": "2024-05-14T15:41:03.923", + "lastModified": "2024-05-17T02:39:56.003", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json index b0f875ec5e5..0cc995c562d 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3437", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T00:15:08.537", - "lastModified": "2024-05-14T15:41:04.307", + "lastModified": "2024-05-17T02:39:56.097", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json index 2d6912ca5c6..e76c4fc66e0 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3438", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T11:15:50.310", - "lastModified": "2024-05-14T15:41:05.743", + "lastModified": "2024-05-17T02:39:56.187", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json index 8bc5e016c0f..44a1113bfb1 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3439", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T12:15:08.220", - "lastModified": "2024-05-14T15:41:06.350", + "lastModified": "2024-05-17T02:39:56.277", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json index 1198b2dfa45..dd2624fe0e4 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3440", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T14:15:07.737", - "lastModified": "2024-05-14T15:41:07.030", + "lastModified": "2024-05-17T02:39:56.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json index 89182472e0e..cd987f9c3a3 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3441", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T14:15:07.953", - "lastModified": "2024-05-14T15:41:07.267", + "lastModified": "2024-05-17T02:39:56.467", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json index 7227907f5bb..1295425a463 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3442", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T15:15:08.407", - "lastModified": "2024-05-14T15:41:08.167", + "lastModified": "2024-05-17T02:39:56.557", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json index 19c0b61cdf4..87615e30658 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3443", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T15:15:08.623", - "lastModified": "2024-05-14T15:41:08.737", + "lastModified": "2024-05-17T02:39:56.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json index 1f28bd3a413..4a42a4d88ad 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3444", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T15:15:08.833", - "lastModified": "2024-05-14T15:41:09.063", + "lastModified": "2024-05-17T02:39:56.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json index a14050777af..2033a48c2ef 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3445", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T16:15:08.410", - "lastModified": "2024-05-14T15:41:09.517", + "lastModified": "2024-05-17T02:39:56.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json index d1f3398f168..694affd4d87 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3455", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T16:15:08.643", - "lastModified": "2024-05-14T15:41:10.557", + "lastModified": "2024-05-17T02:39:56.973", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json index 87238054e89..0edca0ece43 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3456", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T17:15:07.353", - "lastModified": "2024-05-14T15:41:10.957", + "lastModified": "2024-05-17T02:39:57.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json index 1db6dd1aba2..197b996657f 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3457", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T18:15:08.623", - "lastModified": "2024-05-14T15:41:11.307", + "lastModified": "2024-05-17T02:39:57.153", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json index a7f19e2919e..7766a360b49 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3458", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T18:15:08.857", - "lastModified": "2024-05-14T15:41:11.773", + "lastModified": "2024-05-17T02:39:57.243", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json index 1c12ed8bbdb..e2d5efc9fa8 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3463", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T20:15:08.723", - "lastModified": "2024-05-14T15:41:14.417", + "lastModified": "2024-05-17T02:39:57.447", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json index 34f117f29fa..1ac04780b01 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3464", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T20:15:08.990", - "lastModified": "2024-05-14T15:41:14.860", + "lastModified": "2024-05-17T02:39:57.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json index bb3c2911e26..3af76d902bc 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3465", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T21:15:10.163", - "lastModified": "2024-05-14T15:41:15.343", + "lastModified": "2024-05-17T02:39:57.623", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json index 25c2e165ba5..9972840de43 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3466", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-08T21:15:10.587", - "lastModified": "2024-05-14T15:41:15.863", + "lastModified": "2024-05-17T02:39:57.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json index 0c7205a20d1..b51aed16488 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3521", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-09T23:15:25.737", - "lastModified": "2024-05-14T15:41:30.053", + "lastModified": "2024-05-17T02:39:58.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json index 961213e9566..09ac0811488 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3522", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-09T23:15:26.037", - "lastModified": "2024-05-14T15:41:30.990", + "lastModified": "2024-05-17T02:39:58.700", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json index 91391e1c35a..1526e32c9cf 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3523", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-09T23:15:26.297", - "lastModified": "2024-05-14T15:41:32.160", + "lastModified": "2024-05-17T02:39:58.793", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json index f0fb03d76e9..c700ded729d 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3524", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T00:15:12.540", - "lastModified": "2024-05-14T15:41:32.597", + "lastModified": "2024-05-17T02:39:58.883", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json index 4d97dc2523c..42685af7619 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3525", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T00:15:12.793", - "lastModified": "2024-05-14T15:41:33.153", + "lastModified": "2024-05-17T02:39:58.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json index 229970ff4f1..ed1029024a3 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3526", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T01:15:19.210", - "lastModified": "2024-05-14T15:41:33.840", + "lastModified": "2024-05-17T02:39:59.067", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json index f02ef70178b..657517b8545 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3528", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T01:15:19.547", - "lastModified": "2024-05-14T15:41:34.497", + "lastModified": "2024-05-17T02:39:59.157", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json index 1cd5a696564..e3c68b07287 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3529", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T01:15:19.890", - "lastModified": "2024-05-14T15:41:35.240", + "lastModified": "2024-05-17T02:39:59.247", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json index 8224c0cc394..e97acce30ed 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3530", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T01:15:20.233", - "lastModified": "2024-05-14T15:41:36.290", + "lastModified": "2024-05-17T02:39:59.340", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json index dc49271a083..0f1f5f0dfd4 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3531", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T02:15:10.653", - "lastModified": "2024-05-14T15:41:37.000", + "lastModified": "2024-05-17T02:39:59.430", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json index 5a37e98b729..05ace053d2c 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3532", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T02:15:11.273", - "lastModified": "2024-05-14T15:41:37.727", + "lastModified": "2024-05-17T02:39:59.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json index a2de95290ab..8e6ad9cdd70 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3533", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T02:15:12.473", - "lastModified": "2024-05-14T15:41:38.537", + "lastModified": "2024-05-17T02:39:59.617", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json index b02c051e09a..99ac83217dc 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3534", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T03:15:06.970", - "lastModified": "2024-05-14T15:41:39.380", + "lastModified": "2024-05-17T02:39:59.703", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json index a902e56c882..3d235ae7d2b 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3535", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T03:15:07.333", - "lastModified": "2024-05-14T15:41:40.217", + "lastModified": "2024-05-17T02:39:59.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json index f0752f714d5..23b0ed8bfc8 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3536", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T04:15:10.303", - "lastModified": "2024-05-14T15:41:40.830", + "lastModified": "2024-05-17T02:39:59.897", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json index 757b002ed4c..7b8154f7fe0 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3537", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T04:15:10.893", - "lastModified": "2024-05-14T15:41:41.243", + "lastModified": "2024-05-17T02:39:59.987", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json index f3a2478176c..59705e53810 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3538", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T05:15:50.643", - "lastModified": "2024-05-14T15:41:41.880", + "lastModified": "2024-05-17T02:40:00.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json index c34dcff87c3..d73b42133ee 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3539", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T05:15:50.967", - "lastModified": "2024-05-14T15:41:42.563", + "lastModified": "2024-05-17T02:40:00.187", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json index 31f5503b11b..02ce59cfa74 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3540", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T05:15:51.300", - "lastModified": "2024-05-14T15:41:42.993", + "lastModified": "2024-05-17T02:40:00.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json index ec573d6365c..f01087eeb64 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3541", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T06:15:08.140", - "lastModified": "2024-05-14T15:41:43.483", + "lastModified": "2024-05-17T02:40:00.373", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json index 31d57f558bd..0c92c014ea5 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3542", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-10T06:15:08.727", - "lastModified": "2024-05-14T15:41:44.090", + "lastModified": "2024-05-17T02:40:00.463", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3551.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3551.json new file mode 100644 index 00000000000..86e51056ffc --- /dev/null +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3551.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-3551", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-05-17T03:15:08.463", + "lastModified": "2024-05-17T03:15:08.463", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Penci Soledad Data Migrator plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.0 via the 'data' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included. This is limited to just PHP files." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://themeforest.net/item/soledad-multiconcept-blogmagazine-wp-theme/12945398", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4f8df3a-f247-4365-a9f6-6124065b4883?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json index e159f6a1a50..2d3818604da 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3612", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T00:15:07.393", - "lastModified": "2024-05-14T15:41:56.173", + "lastModified": "2024-05-17T02:40:01.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json index 7c1e9ff30fb..ca7fe34e768 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3613", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T00:15:07.700", - "lastModified": "2024-05-14T15:41:56.480", + "lastModified": "2024-05-17T02:40:01.607", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3614.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3614.json index e9086a15d76..2d7bf04d93d 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3614.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3614.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3614", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T02:15:46.990", - "lastModified": "2024-05-14T15:41:56.717", + "lastModified": "2024-05-17T02:40:01.707", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3616.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3616.json index 5a55b64a5d9..cc9621d6bfb 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3616.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3616.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3616", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T02:15:47.303", - "lastModified": "2024-05-14T15:41:57.193", + "lastModified": "2024-05-17T02:40:01.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json index 47214cb2b98..c5bb669be5a 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3617.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3617", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T02:15:47.547", - "lastModified": "2024-05-14T15:41:57.557", + "lastModified": "2024-05-17T02:40:01.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json index 8d019fd1540..7f06f13e2dd 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3618.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3618", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T03:15:09.883", - "lastModified": "2024-05-14T15:41:57.720", + "lastModified": "2024-05-17T02:40:02.010", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3619.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3619.json index 1ed264eaa54..a5b3c5e8711 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3619.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3619.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3619", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T03:15:10.237", - "lastModified": "2024-05-14T15:41:57.913", + "lastModified": "2024-05-17T02:40:02.103", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json index 21e8ae44a2b..1ad790bd063 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3620.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3620", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T03:15:10.577", - "lastModified": "2024-05-14T15:41:58.073", + "lastModified": "2024-05-17T02:40:02.197", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3621.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3621.json index 187cc94b9f3..e2ff5686e0d 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3621.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3621.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3621", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-11T04:15:08.737", - "lastModified": "2024-05-14T15:41:58.547", + "lastModified": "2024-05-17T02:40:02.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3685.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3685.json index b22e6e65716..55bc117f775 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3685.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3685.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3685", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T13:15:20.653", - "lastModified": "2024-05-14T15:42:02.983", + "lastModified": "2024-05-17T02:40:03.840", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3686.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3686.json index 928d037ed0f..f1dd6b9ffc6 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3686.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3686.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3686", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T14:15:08.003", - "lastModified": "2024-05-14T15:42:03.130", + "lastModified": "2024-05-17T02:40:03.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3687.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3687.json index 0ee2f101b9c..4dd1eedeaea 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3687.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3687.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3687", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T14:15:08.250", - "lastModified": "2024-05-14T15:42:03.267", + "lastModified": "2024-05-17T02:40:04.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json index 8b8cc36a37d..506a412e961 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3688.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3688", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T14:15:08.513", - "lastModified": "2024-05-14T15:42:03.430", + "lastModified": "2024-05-17T02:40:04.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3689.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3689.json index b2b82fb6776..9255db98107 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3689.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3689.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3689", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T15:15:26.257", - "lastModified": "2024-05-14T15:42:03.733", + "lastModified": "2024-05-17T02:40:04.233", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json index c342444addf..a4ac905a943 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3690.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3690", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T15:15:26.473", - "lastModified": "2024-05-14T15:42:03.890", + "lastModified": "2024-05-17T02:40:04.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3691.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3691.json index e927142b16b..30118ad43e8 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3691.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3691.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3691", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T16:15:40.480", - "lastModified": "2024-05-14T15:42:04.030", + "lastModified": "2024-05-17T02:40:04.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3695.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3695.json index e00871a4b29..99f1a848efb 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3695.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3695.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3695", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T16:15:40.707", - "lastModified": "2024-05-14T15:42:04.243", + "lastModified": "2024-05-17T02:40:04.520", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3696.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3696.json index b1a344a6fe5..52b345c55bd 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3696.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3696.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3696", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T16:15:40.943", - "lastModified": "2024-05-14T15:42:04.377", + "lastModified": "2024-05-17T02:40:04.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json index 524d42fd4e5..287629bedde 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3697.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3697", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T17:17:22.983", - "lastModified": "2024-05-14T15:42:04.513", + "lastModified": "2024-05-17T02:40:04.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3698.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3698.json index 66d18f155ec..5f3dda79abe 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3698.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3698.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3698", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-12T17:17:23.337", - "lastModified": "2024-05-14T15:42:04.643", + "lastModified": "2024-05-17T02:40:04.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json index ef5c7063d17..7c537b1f87b 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3719.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3719", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T11:15:46.447", - "lastModified": "2024-05-14T15:42:05.867", + "lastModified": "2024-05-17T02:40:05.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json index 68ed6f601b5..d68df69f3f6 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3720.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T12:15:11.843", - "lastModified": "2024-05-14T15:42:06.043", + "lastModified": "2024-05-17T02:40:05.197", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3721.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3721.json index c5e88c116f4..d13768fff4e 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3721.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3721.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3721", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T12:15:12.087", - "lastModified": "2024-05-14T15:42:06.210", + "lastModified": "2024-05-17T02:40:05.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3735.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3735.json index bd4cecdc593..d4b742443c1 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3735.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3735.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3735", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T13:15:46.600", - "lastModified": "2024-05-14T15:42:08.650", + "lastModified": "2024-05-17T02:40:05.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json index fa46f91304c..935e17703d7 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3736.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3736", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T14:15:07.490", - "lastModified": "2024-05-14T15:42:08.833", + "lastModified": "2024-05-17T02:40:05.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3737.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3737.json index dfaf3a88732..8d3d4621df7 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3737.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3737.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3737", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T17:15:50.400", - "lastModified": "2024-05-14T15:42:09.203", + "lastModified": "2024-05-17T02:40:05.887", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3738.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3738.json index e8f11e00a0d..e97df75dda0 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3738.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3738.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3738", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T18:15:07.390", - "lastModified": "2024-05-14T15:42:09.440", + "lastModified": "2024-05-17T02:40:05.977", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3739.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3739.json index ebbe26bfabe..979a53537f0 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3739.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3739.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3739", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T19:15:53.757", - "lastModified": "2024-05-14T15:42:09.580", + "lastModified": "2024-05-17T02:40:06.067", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3740.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3740.json index 9839cab5a2d..9fc168e0ecd 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3740.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3740.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3740", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-13T21:15:48.353", - "lastModified": "2024-05-14T15:42:09.713", + "lastModified": "2024-05-17T02:40:06.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3762.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3762.json index 006aed2a508..24111493681 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3762.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3762.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3762", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-14T22:15:58.687", - "lastModified": "2024-05-14T15:42:11.407", + "lastModified": "2024-05-17T02:40:06.647", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3763.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3763.json index cd65fab67dc..2b41bb49761 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3763.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3763.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3763", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-14T23:15:46.110", - "lastModified": "2024-05-14T15:42:11.540", + "lastModified": "2024-05-17T02:40:06.737", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3764.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3764.json index 7ff11241ee0..2a84bc8340b 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3764.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3764.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3764", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-14T23:15:46.373", - "lastModified": "2024-05-14T15:42:11.667", + "lastModified": "2024-05-17T02:40:06.823", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3765.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3765.json index 93fe6d69be9..abe6d234a0e 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3765.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3765.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3765", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-14T23:15:46.650", - "lastModified": "2024-05-14T15:42:11.810", + "lastModified": "2024-05-17T02:40:06.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3766.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3766.json index aaf05ea035a..259dc47e736 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3766.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3766.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3766", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T00:15:14.773", - "lastModified": "2024-05-14T15:42:11.990", + "lastModified": "2024-05-17T02:40:07.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3767.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3767.json index ded30e5a452..1091e8d3c09 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3767.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3767.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3767", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T04:15:15.340", - "lastModified": "2024-05-14T15:42:12.293", + "lastModified": "2024-05-17T02:40:07.113", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3768.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3768.json index aafb50e8734..18462d9dbbb 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3768.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3768.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3768", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T04:15:15.673", - "lastModified": "2024-05-14T15:42:12.463", + "lastModified": "2024-05-17T02:40:07.203", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3769.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3769.json index f1094da7a20..40f9ea67be7 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3769.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3769.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3769", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T04:15:15.897", - "lastModified": "2024-05-14T15:42:12.607", + "lastModified": "2024-05-17T02:40:07.297", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3770.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3770.json index e4bf835aae4..7126cafabda 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3770.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3770.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3770", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T05:15:15.390", - "lastModified": "2024-05-14T15:42:12.737", + "lastModified": "2024-05-17T02:40:07.387", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3771.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3771.json index 4cfe2cbe135..a3c90abda09 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3771.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3771.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3771", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T06:15:11.353", - "lastModified": "2024-05-14T15:42:12.863", + "lastModified": "2024-05-17T02:40:07.477", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3797.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3797.json index d50354dc282..6401700df73 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3797.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3797.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3797", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T16:15:07.800", - "lastModified": "2024-05-14T15:42:21.580", + "lastModified": "2024-05-17T02:40:08.123", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3803.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3803.json index 7128fe1a2f6..b3787468ba5 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3803.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3803.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3803", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T19:15:10.000", - "lastModified": "2024-05-14T15:42:21.813", + "lastModified": "2024-05-17T02:40:08.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json index 09e4722f8dd..735eed6d637 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3804.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3804", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-15T20:15:11.750", - "lastModified": "2024-05-14T15:42:21.950", + "lastModified": "2024-05-17T02:40:08.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3873.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3873.json index 82653128ffa..94eaafcfaaa 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3873.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3873.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3873", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T16:15:09.010", - "lastModified": "2024-05-14T15:42:29.843", + "lastModified": "2024-05-17T02:40:09.627", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json index 2bb5f509d31..cf796710d4f 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3874.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3874", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T16:15:09.240", - "lastModified": "2024-05-14T15:42:30.113", + "lastModified": "2024-05-17T02:40:09.720", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json index 6e25e14ba63..f29717f0507 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3875.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3875", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T18:15:14.397", - "lastModified": "2024-05-14T15:42:30.607", + "lastModified": "2024-05-17T02:40:09.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3876.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3876.json index 546a1cac0cb..0299a5413ba 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3876.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3876.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3876", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T18:15:14.623", - "lastModified": "2024-05-14T15:42:30.837", + "lastModified": "2024-05-17T02:40:09.910", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json index 388b42da808..c3cf0ac0b4a 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3877.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3877", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:07.667", - "lastModified": "2024-05-14T15:42:31.003", + "lastModified": "2024-05-17T02:40:10.000", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3878.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3878.json index b108aea7468..211c4b8b33b 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3878.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3878.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3878", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:07.920", - "lastModified": "2024-05-14T15:42:31.150", + "lastModified": "2024-05-17T02:40:10.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3879.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3879.json index 1f23edd90a4..dbb4e1f0f19 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3879.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3879.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3879", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:08.133", - "lastModified": "2024-05-14T15:42:31.340", + "lastModified": "2024-05-17T02:40:10.177", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json index 1a76bc201b8..8dfa14c1116 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3880.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3880", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T19:15:08.357", - "lastModified": "2024-05-14T15:42:31.470", + "lastModified": "2024-05-17T02:40:10.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3881.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3881.json index 3cdac8fb0ac..14af1394db1 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3881.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3881.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3881", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T20:15:10.280", - "lastModified": "2024-05-14T15:42:31.600", + "lastModified": "2024-05-17T02:40:10.360", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-38xx/CVE-2024-3882.json b/CVE-2024/CVE-2024-38xx/CVE-2024-3882.json index 596a67de809..76cca93e842 100644 --- a/CVE-2024/CVE-2024-38xx/CVE-2024-3882.json +++ b/CVE-2024/CVE-2024-38xx/CVE-2024-3882.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3882", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-16T20:15:10.523", - "lastModified": "2024-05-14T15:42:31.770", + "lastModified": "2024-05-17T02:40:10.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json index 6e5c983a05f..88f5c574310 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3905", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:11.620", - "lastModified": "2024-05-14T15:42:33.170", + "lastModified": "2024-05-17T02:40:10.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json index 5501329552e..d141d882096 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3906.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3906", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:11.947", - "lastModified": "2024-05-14T15:42:33.373", + "lastModified": "2024-05-17T02:40:11.003", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json index 7adb5df45d0..ec0e75672d6 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3907.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3907", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T11:15:12.160", - "lastModified": "2024-05-14T15:42:33.620", + "lastModified": "2024-05-17T02:40:11.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json index c6f8d8ff9ba..38caf3f47f4 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3908.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3908", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:07.633", - "lastModified": "2024-05-14T15:42:33.773", + "lastModified": "2024-05-17T02:40:11.207", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json index 9ee72dd50d5..b6757312c77 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3909.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3909", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:07.853", - "lastModified": "2024-05-14T15:42:33.923", + "lastModified": "2024-05-17T02:40:11.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json index 76d27cbf8a8..1d26ced7985 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3910", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-17T12:15:08.070", - "lastModified": "2024-05-14T15:42:34.057", + "lastModified": "2024-05-17T02:40:11.430", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json index f13cd2e33bd..1f9de701a1e 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:07.523", - "lastModified": "2024-05-14T15:42:35.910", + "lastModified": "2024-05-17T02:40:11.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json index 13460b1b148..1c731f2732d 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3931.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3931", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:07.810", - "lastModified": "2024-05-14T15:42:36.187", + "lastModified": "2024-05-17T02:40:11.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json index 93ffe93c8cf..a31e4742fea 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3932.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3932", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T00:15:08.033", - "lastModified": "2024-05-14T15:42:36.480", + "lastModified": "2024-05-17T02:40:11.913", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3948.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3948.json index e3216daf5d4..63ff806eacc 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3948.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3948.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3948", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-18T11:15:39.300", - "lastModified": "2024-05-14T15:42:37.090", + "lastModified": "2024-05-17T02:40:12.107", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json index 32442f91e29..a44a370fcd5 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3979.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3979", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-19T18:15:08.993", - "lastModified": "2024-05-14T15:42:39.440", + "lastModified": "2024-05-17T02:40:12.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json index 1a51c1acc59..366986d5455 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4019.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4019", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-20T14:15:47.587", - "lastModified": "2024-05-14T15:42:42.260", + "lastModified": "2024-05-17T02:40:12.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json index 34706ad2676..ff54dd95d97 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4020.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4020", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-20T23:15:48.183", - "lastModified": "2024-05-14T15:42:42.390", + "lastModified": "2024-05-17T02:40:13.047", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4021.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4021.json index eef6d66cd5c..500ee4a6b97 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4021.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4021.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4021", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-21T10:15:06.963", - "lastModified": "2024-05-14T15:42:42.553", + "lastModified": "2024-05-17T02:40:13.133", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4022.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4022.json index 3b41af73202..f33ac8305a7 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4022.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4022.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4022", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-21T11:15:33.610", - "lastModified": "2024-05-14T15:42:42.760", + "lastModified": "2024-05-17T02:40:13.413", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json index da0966b433c..811b61dbd66 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4062.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4062", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T19:15:46.553", - "lastModified": "2024-05-14T15:42:46.983", + "lastModified": "2024-05-17T02:40:14.040", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json index 658133294a1..71e90a282ce 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4063.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4063", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T19:15:46.870", - "lastModified": "2024-05-14T15:42:47.120", + "lastModified": "2024-05-17T02:40:14.133", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4064.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4064.json index 89a44cd237a..e859acaedc4 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4064.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4064.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4064", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T20:15:07.997", - "lastModified": "2024-05-14T15:42:47.303", + "lastModified": "2024-05-17T02:40:14.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json index af8427f1eeb..bed6806be1c 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4065.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4065", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T20:15:08.223", - "lastModified": "2024-05-14T15:42:47.610", + "lastModified": "2024-05-17T02:40:14.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json index 742ab0b398a..4230634a167 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4066.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4066", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T21:15:49.040", - "lastModified": "2024-05-14T15:42:47.810", + "lastModified": "2024-05-17T02:40:14.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json index 5299e94ac48..6a29e8cf01c 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4069.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4069", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T22:15:07.257", - "lastModified": "2024-05-14T15:42:49.150", + "lastModified": "2024-05-17T02:40:14.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json index dc2cd138ab9..97a65d12d70 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4070.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4070", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T22:15:07.480", - "lastModified": "2024-05-14T15:42:49.307", + "lastModified": "2024-05-17T02:40:14.660", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4071.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4071.json index 1b8b89c7246..8a59881d877 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4071.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4071.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4071", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T22:15:07.703", - "lastModified": "2024-05-14T15:42:49.450", + "lastModified": "2024-05-17T02:40:14.747", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4072.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4072.json index 1d6f794f70e..8006ec69e1e 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4072.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4072.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4072", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T23:15:49.050", - "lastModified": "2024-05-14T15:42:49.610", + "lastModified": "2024-05-17T02:40:14.847", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4073.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4073.json index b284e7af8ac..1b9965a37c0 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4073.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4073.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4073", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T23:15:49.267", - "lastModified": "2024-05-14T15:42:49.777", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-05-17T02:40:14.960", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -75,22 +95,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aditya88:online_furniture_shopping_ecommerce_website:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C6697B55-7D85-4625-B80F-153843A83E92" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%205.pdf", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.261799", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.261799", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.321447", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4074.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4074.json index 37e0f70237d..c5d5a4d80ae 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4074.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4074.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4074", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T23:15:49.500", - "lastModified": "2024-05-14T15:42:50.427", + "lastModified": "2024-05-17T02:40:15.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4075.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4075.json index bd9ccbe018e..50db64ef886 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4075.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4075.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4075", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-23T23:15:49.717", - "lastModified": "2024-05-14T15:42:50.910", + "lastModified": "2024-05-17T02:40:15.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4093.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4093.json index 10936ca4925..7c93114afb7 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4093.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4093.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4093", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T01:15:49.010", - "lastModified": "2024-05-14T15:42:53.087", + "lastModified": "2024-05-17T02:40:15.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json index 59471ac401c..cde97ba38ba 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4111", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T14:15:45.713", - "lastModified": "2024-05-14T15:42:54.650", + "lastModified": "2024-05-17T02:40:15.643", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json index eb2737ae765..d5aa19bafb3 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4112", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T15:15:48.667", - "lastModified": "2024-05-14T15:42:54.963", + "lastModified": "2024-05-17T02:40:15.740", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json index 9dfb8585d7c..f32320ead48 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4113", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T15:15:48.890", - "lastModified": "2024-05-14T15:42:55.110", + "lastModified": "2024-05-17T02:40:15.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json index e3ee58b36c9..d131ba4934a 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4114", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T15:15:49.107", - "lastModified": "2024-05-14T15:42:55.337", + "lastModified": "2024-05-17T02:40:15.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json index 557a7c4458d..f0961e56134 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4115.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4115", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.097", - "lastModified": "2024-05-14T15:42:55.553", + "lastModified": "2024-05-17T02:40:16.017", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json index 4d7d855a7bc..4dff21dbf58 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4116.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4116", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.347", - "lastModified": "2024-05-14T15:42:55.720", + "lastModified": "2024-05-17T02:40:16.110", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json index a0f448f4128..5d57024b3ca 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4117.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4117", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T16:15:10.587", - "lastModified": "2024-05-14T15:42:55.847", + "lastModified": "2024-05-17T02:40:16.210", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json index 925c7f36df9..778c427340b 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4118.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4118", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.483", - "lastModified": "2024-05-14T15:42:55.970", + "lastModified": "2024-05-17T02:40:16.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json index 0bac167494c..e88661385cd 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4119.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4119", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T17:15:47.700", - "lastModified": "2024-05-14T15:42:56.100", + "lastModified": "2024-05-17T02:40:16.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json index 515999554a2..b3dc6c8fb73 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4120.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4120", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.223", - "lastModified": "2024-05-14T15:42:56.240", + "lastModified": "2024-05-17T02:40:16.493", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json index 7e74c7fae59..29e74b17001 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4121.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4121", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.443", - "lastModified": "2024-05-14T15:42:56.597", + "lastModified": "2024-05-17T02:40:16.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json index f1b0686b630..5b9e228d738 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4122.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4122", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T18:15:11.670", - "lastModified": "2024-05-14T15:42:56.737", + "lastModified": "2024-05-17T02:40:16.663", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json index dbead1ed83b..005000257d7 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4123.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4123", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.317", - "lastModified": "2024-05-14T15:42:56.870", + "lastModified": "2024-05-17T02:40:16.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json index 8f2076283d0..ef221a079ab 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4124.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4124", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.527", - "lastModified": "2024-05-14T15:42:57.007", + "lastModified": "2024-05-17T02:40:16.847", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json index 4498ea00107..0b0f8b23d06 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4125.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4125", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T19:15:47.737", - "lastModified": "2024-05-14T15:42:57.150", + "lastModified": "2024-05-17T02:40:16.937", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json index 62bf7b9c882..85b125d1e7c 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4126.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4126", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.083", - "lastModified": "2024-05-14T15:42:57.320", + "lastModified": "2024-05-17T02:40:17.050", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json index 0a731aa63e3..da2b0eeca6a 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4127.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4127", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-24T20:15:08.313", - "lastModified": "2024-05-14T15:42:57.707", + "lastModified": "2024-05-17T02:40:17.160", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4164.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4164.json index 8cef725dc67..d5bb0385367 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4164.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4164.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4164", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T11:15:46.777", - "lastModified": "2024-05-14T15:43:01.607", + "lastModified": "2024-05-17T02:40:17.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json index a0a26ab4d3d..437a3126f29 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4165.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4165", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:07.540", - "lastModified": "2024-05-14T15:43:01.750", + "lastModified": "2024-05-17T02:40:17.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4166.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4166.json index ff4f3a984a7..d3ebd6e50dc 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4166.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4166.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4166", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:07.770", - "lastModified": "2024-05-14T15:43:01.933", + "lastModified": "2024-05-17T02:40:17.900", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json index d1b821b3841..75225552452 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4167.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4167", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:07.990", - "lastModified": "2024-05-14T15:43:02.097", + "lastModified": "2024-05-17T02:40:18.007", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json index 9eb1926b163..c11751ef34a 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4168.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4168", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T12:15:08.217", - "lastModified": "2024-05-14T15:43:02.230", + "lastModified": "2024-05-17T02:40:18.093", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json index d951998655f..8f3c74b1351 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4169.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4169", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T13:15:51.780", - "lastModified": "2024-05-14T15:43:02.573", + "lastModified": "2024-05-17T02:40:18.190", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json index 0455bac62dc..da091cc2be2 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4170.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4170", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T13:15:51.993", - "lastModified": "2024-05-14T15:43:02.707", + "lastModified": "2024-05-17T02:40:18.287", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json index 3caa1d9e514..66da7db522f 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4171.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4171", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T14:15:10.180", - "lastModified": "2024-05-14T15:43:02.867", + "lastModified": "2024-05-17T02:40:18.387", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json index fffad5cb2da..a6037e92f43 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4172.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4172", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-25T14:15:10.443", - "lastModified": "2024-05-14T15:43:03.037", + "lastModified": "2024-05-17T02:40:18.487", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json index 7b7f69af26f..8ca3ad3612c 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4235.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4235", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T18:15:46.527", - "lastModified": "2024-05-14T15:43:08.993", + "lastModified": "2024-05-17T02:40:19.383", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json index 67766354773..c3252e1f3e1 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4236.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4236", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T18:15:46.803", - "lastModified": "2024-05-14T15:43:09.283", + "lastModified": "2024-05-17T02:40:19.490", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4237.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4237.json index b23ae2690d5..8ac033f9a1a 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4237.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4237.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4237", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T19:15:47.713", - "lastModified": "2024-05-14T15:43:09.443", + "lastModified": "2024-05-17T02:40:19.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json index 03be92343d8..e46450b31d3 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4238.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4238", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T20:15:07.537", - "lastModified": "2024-05-14T15:43:09.587", + "lastModified": "2024-05-17T02:40:19.673", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json index 110cb2e3fc9..ac850c76b79 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4239.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4239", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.003", - "lastModified": "2024-05-14T15:43:09.873", + "lastModified": "2024-05-17T02:40:19.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json index e63124e9cf4..84b56e2a96f 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4240.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4240", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.280", - "lastModified": "2024-05-14T15:43:10.010", + "lastModified": "2024-05-17T02:40:19.860", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json index 8cb33377d39..6dd3cd3e5ab 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4241.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4241", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.507", - "lastModified": "2024-05-14T15:43:10.133", + "lastModified": "2024-05-17T02:40:19.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json index 28f293f1d01..08c4ed6abf1 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4242.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4242", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T21:15:50.727", - "lastModified": "2024-05-14T15:43:10.263", + "lastModified": "2024-05-17T02:40:20.063", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json index 76dbd3c3ac4..da00efc94c4 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4243.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4243", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.640", - "lastModified": "2024-05-14T15:43:10.397", + "lastModified": "2024-05-17T02:40:20.157", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json index 359ce4e8a42..afefb78b313 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4244.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4244", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-26T22:15:08.867", - "lastModified": "2024-05-14T15:43:10.497", + "lastModified": "2024-05-17T02:40:20.267", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json index baa8d0973a2..fb270a8b433 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4245.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4245", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T08:15:06.277", - "lastModified": "2024-05-14T15:43:10.617", + "lastModified": "2024-05-17T02:40:20.377", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json index a90e7353089..d6c09243f76 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4246.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4246", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T09:15:09.307", - "lastModified": "2024-05-14T15:43:10.727", + "lastModified": "2024-05-17T02:40:20.480", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json index b9440d07e51..7db9c90d8f5 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4247.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4247", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T10:15:08.730", - "lastModified": "2024-05-14T15:43:10.860", + "lastModified": "2024-05-17T02:40:20.570", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json index 9024b13e488..506b0ce3568 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4248.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4248", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T11:15:06.500", - "lastModified": "2024-05-14T15:43:10.980", + "lastModified": "2024-05-17T02:40:20.657", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json index 274d9e5688a..b9b68e6a777 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4249.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4249", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.740", - "lastModified": "2024-05-14T15:43:11.110", + "lastModified": "2024-05-17T02:40:20.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json index df008babfb5..c6e2fe5d2ce 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4250.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4250", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T12:15:10.963", - "lastModified": "2024-05-14T15:43:11.240", + "lastModified": "2024-05-17T02:40:20.847", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json index 735f27608cc..c6d642f823f 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4251.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4251", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T13:15:09.850", - "lastModified": "2024-05-14T15:43:11.407", + "lastModified": "2024-05-17T02:40:20.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json index 7ab252577be..18d3eeb1f14 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4252.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4252", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T14:15:07.067", - "lastModified": "2024-05-14T15:43:11.523", + "lastModified": "2024-05-17T02:40:21.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json index e71f996ed83..3676bd975fd 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4255.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4255", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T15:15:06.437", - "lastModified": "2024-05-14T15:43:11.787", + "lastModified": "2024-05-17T02:40:21.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json index ccba8fc638d..5244000edbd 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4256.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4256", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T16:15:07.170", - "lastModified": "2024-05-14T15:43:11.890", + "lastModified": "2024-05-17T02:40:21.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json index 9bb646e9698..9aa7d540825 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4257.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4257", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T16:15:07.410", - "lastModified": "2024-05-14T15:43:12.000", + "lastModified": "2024-05-17T02:40:21.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json index 5967684fa50..78e73908127 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4291.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4291", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T20:15:07.170", - "lastModified": "2024-05-14T15:43:13.120", + "lastModified": "2024-05-17T02:40:21.667", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json index 6ce468a7cba..cc417708137 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4292.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4292", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T21:15:47.453", - "lastModified": "2024-05-14T15:43:13.250", + "lastModified": "2024-05-17T02:40:21.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json index d4ada08b147..648603b1574 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4293.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4293", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T22:15:08.110", - "lastModified": "2024-05-14T15:43:13.400", + "lastModified": "2024-05-17T02:40:21.860", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json index 89650094c7f..87a88bddd57 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4294.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4294", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-27T23:15:06.470", - "lastModified": "2024-05-14T15:43:13.537", + "lastModified": "2024-05-17T02:40:21.943", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4327.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4327.json index f973bf4ed4b..300eed08190 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4327.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4327.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4327", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-30T01:15:46.233", - "lastModified": "2024-05-14T15:43:17.490", + "lastModified": "2024-05-17T02:40:22.673", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json index 9b5c52b271b..601f12f120e 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4348.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4348", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-30T22:15:07.870", - "lastModified": "2024-05-14T15:43:25.100", + "lastModified": "2024-05-17T02:40:23.180", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json index dbe46452945..af8d2a1221d 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4349.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4349", "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-30T23:15:07.020", - "lastModified": "2024-05-14T15:43:26.100", + "lastModified": "2024-05-17T02:40:23.273", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json index 596e61d7e81..a91ae4f35c3 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4491.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4491", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T00:15:07.373", - "lastModified": "2024-05-14T15:43:53.927", + "lastModified": "2024-05-17T02:40:24.800", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json index 51349af474b..d2e0037e487 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4492.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4492", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T01:15:06.380", - "lastModified": "2024-05-14T15:43:54.210", + "lastModified": "2024-05-17T02:40:24.897", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json index 04894ea758a..31d4f944404 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4493.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4493", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T03:15:07.340", - "lastModified": "2024-05-14T15:43:54.377", + "lastModified": "2024-05-17T02:40:24.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json index b2a7ce76ce9..63b40950105 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4494.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4494", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T05:15:06.530", - "lastModified": "2024-05-14T15:43:54.570", + "lastModified": "2024-05-17T02:40:25.070", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4495.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4495.json index d158d6896cc..cec6a1c2d27 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4495.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4495.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4495", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T06:15:06.637", - "lastModified": "2024-05-14T15:43:54.700", + "lastModified": "2024-05-17T02:40:25.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json index df2663df71f..398a8169981 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4496.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4496", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T06:15:08.027", - "lastModified": "2024-05-14T15:43:54.837", + "lastModified": "2024-05-17T02:40:25.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json index ff1b43b9571..126e72b20ef 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4497.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4497", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T07:15:06.463", - "lastModified": "2024-05-14T15:43:55.043", + "lastModified": "2024-05-17T02:40:25.347", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json index 2feebfa049e..6c5c445f02a 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4500.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4500", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T18:15:27.753", - "lastModified": "2024-05-14T15:43:55.333", + "lastModified": "2024-05-17T02:40:25.440", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json index de32cefc8b4..7be951daaa3 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4501.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4501", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T20:15:07.923", - "lastModified": "2024-05-14T15:43:55.470", + "lastModified": "2024-05-17T02:40:25.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json index 4062360dc26..eb21d4fcb1c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4502.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4502", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T22:15:07.623", - "lastModified": "2024-05-14T15:43:55.610", + "lastModified": "2024-05-17T02:40:25.630", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json index bb58a06892a..80ddaa6163f 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4503.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4503", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T22:15:07.927", - "lastModified": "2024-05-14T15:43:55.750", + "lastModified": "2024-05-17T02:40:25.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json index e3f7c0ad5a8..569b9349767 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4504.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4504", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.083", - "lastModified": "2024-05-14T15:43:55.887", + "lastModified": "2024-05-17T02:40:25.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json index 384fcc3c961..23ff1b78c24 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4505.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4505", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.377", - "lastModified": "2024-05-14T15:43:56.060", + "lastModified": "2024-05-17T02:40:25.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json index 3036204e4f5..fa9aa1908a5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4506.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4506", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-05T23:15:30.673", - "lastModified": "2024-05-14T15:43:56.337", + "lastModified": "2024-05-17T02:40:26.020", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json index 2fcf6748eb6..f0458699acf 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4507.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4507", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T00:15:10.387", - "lastModified": "2024-05-14T15:43:56.477", + "lastModified": "2024-05-17T02:40:26.127", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4508.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4508.json index 22b2aca7672..6cdf6a20e29 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4508.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4508.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4508", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.057", - "lastModified": "2024-05-14T15:43:56.627", + "lastModified": "2024-05-17T02:40:26.220", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json index 9b702004203..9af22a29b56 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4509.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4509", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.353", - "lastModified": "2024-05-14T15:43:56.857", + "lastModified": "2024-05-17T02:40:26.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4510.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4510.json index 5b959c57d8e..b84ef766596 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4510.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4510.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4510", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.643", - "lastModified": "2024-05-14T15:43:57.080", + "lastModified": "2024-05-17T02:40:26.417", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json index e242be18f87..2687c97221e 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4511.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4511", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T01:15:48.940", - "lastModified": "2024-05-14T15:43:57.367", + "lastModified": "2024-05-17T02:40:26.517", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json index 06af0f72e6b..e22f65b8ec5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4512.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4512", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:06.707", - "lastModified": "2024-05-14T15:43:57.540", + "lastModified": "2024-05-17T02:40:26.613", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json index 055886e4b29..dfc93c200c2 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4513.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4513", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.043", - "lastModified": "2024-05-14T15:43:57.727", + "lastModified": "2024-05-17T02:40:26.710", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json index 6afcf7305c3..a38da51836a 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4514.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4514", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.327", - "lastModified": "2024-05-14T15:43:57.877", + "lastModified": "2024-05-17T02:40:26.803", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json index 8ee48496a79..e2f3e58c192 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4515.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4515", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T02:15:07.633", - "lastModified": "2024-05-14T15:43:58.027", + "lastModified": "2024-05-17T02:40:26.903", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json index a88bf408e2b..6fc6b78fa35 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4516.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4516", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T03:15:10.063", - "lastModified": "2024-05-14T15:43:58.293", + "lastModified": "2024-05-17T02:40:26.997", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json index 308f96ebdac..17207ae5744 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4517.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4517", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T03:15:10.347", - "lastModified": "2024-05-14T15:43:58.590", + "lastModified": "2024-05-17T02:40:27.090", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4518.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4518.json index a787eb1c521..ac2f3a567e9 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4518.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4518.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4518", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T04:15:07.487", - "lastModified": "2024-05-14T15:43:58.763", + "lastModified": "2024-05-17T02:40:27.187", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json index ef940610911..4d9e3f61bd5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4519.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4519", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T04:15:07.997", - "lastModified": "2024-05-14T15:43:58.893", + "lastModified": "2024-05-17T02:40:27.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json index 9ca4cb23ed9..2236e3d91b5 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4521.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4521", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:06.447", - "lastModified": "2024-05-14T15:43:59.040", + "lastModified": "2024-05-17T02:40:27.373", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json index 3838d54ca07..d7fc6dd93e6 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4522.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4522", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:06.807", - "lastModified": "2024-05-14T15:43:59.170", + "lastModified": "2024-05-17T02:40:27.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json index 5d7f59cfa40..84844cdd9a8 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4523.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4523", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T05:15:07.083", - "lastModified": "2024-05-14T15:43:59.467", + "lastModified": "2024-05-17T02:40:27.563", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json index ede457fa54d..8a0b6ba984e 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4524.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4524", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:07.257", - "lastModified": "2024-05-14T15:43:59.760", + "lastModified": "2024-05-17T02:40:27.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json index b47268dac1e..008696eb675 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4525.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4525", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:07.663", - "lastModified": "2024-05-14T15:43:59.927", + "lastModified": "2024-05-17T02:40:27.743", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json index c9f9792c201..87b7ccd9921 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4526.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4526", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:08.107", - "lastModified": "2024-05-14T15:44:00.087", + "lastModified": "2024-05-17T02:40:27.837", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json index f07da0f7dbf..8da774f7749 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4527.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4527", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T06:15:08.497", - "lastModified": "2024-05-14T15:44:00.230", + "lastModified": "2024-05-17T02:40:27.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json index 8b7e668255f..8fb0dd6d962 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4528.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4528", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-06T07:15:07.960", - "lastModified": "2024-05-14T15:44:00.580", + "lastModified": "2024-05-17T02:40:28.020", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json index e396bb8b09c..585c3806484 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4582.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4582", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T11:15:49.827", - "lastModified": "2024-05-14T15:44:07.703", + "lastModified": "2024-05-17T02:40:28.713", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json index fecb99a448e..87efe1cf3b4 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4583.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4583", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T11:15:50.217", - "lastModified": "2024-05-14T15:44:07.850", + "lastModified": "2024-05-17T02:40:28.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4584.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4584.json index 89cfece9173..e37226a7653 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4584.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4584.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4584", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T12:15:10.223", - "lastModified": "2024-05-14T15:44:08.027", + "lastModified": "2024-05-17T02:40:28.903", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json index 2c15703b6f3..74474675e55 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4585.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4585", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T12:15:10.457", - "lastModified": "2024-05-14T15:44:08.187", + "lastModified": "2024-05-17T02:40:28.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json index f156d4d9e0e..2a96fc32b38 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4586.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4586", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:48.770", - "lastModified": "2024-05-14T15:44:08.557", + "lastModified": "2024-05-17T02:40:29.083", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json index 7e6c8669f30..0c41dd7b070 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4587.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4587", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.043", - "lastModified": "2024-05-14T15:44:08.740", + "lastModified": "2024-05-17T02:40:29.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json index e6ec5797184..8407bcf6122 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4588.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4588", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.323", - "lastModified": "2024-05-14T15:44:08.883", + "lastModified": "2024-05-17T02:40:29.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json index c9d493317d4..e2775d64c5c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4589.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4589", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T13:15:49.603", - "lastModified": "2024-05-14T15:44:09.020", + "lastModified": "2024-05-17T02:40:29.367", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json index 037f8ae9b3c..0a6906c7111 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4590.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4590", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.050", - "lastModified": "2024-05-14T15:44:09.150", + "lastModified": "2024-05-17T02:40:29.453", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json index 61179c46a13..e07963bc27c 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4591.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4591", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.277", - "lastModified": "2024-05-14T15:44:09.293", + "lastModified": "2024-05-17T02:40:29.547", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json index d2de29a8909..4efdc138080 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4592.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4592", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.510", - "lastModified": "2024-05-14T15:44:09.533", + "lastModified": "2024-05-17T02:40:29.633", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json index 730a26f2008..6dc20104935 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4593.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4593", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T14:15:11.747", - "lastModified": "2024-05-14T15:44:09.843", + "lastModified": "2024-05-17T02:40:29.730", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json index a92800594b2..fa691e34053 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4594.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4594", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T15:15:10.040", - "lastModified": "2024-05-14T15:44:10.000", + "lastModified": "2024-05-17T02:40:29.817", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4595.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4595.json index d873c5014ef..2451143d804 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4595.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4595.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4595", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T15:15:10.273", - "lastModified": "2024-05-14T15:44:10.167", + "lastModified": "2024-05-17T02:40:29.900", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json index 9859f37b42b..a4c8e00e6fa 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4596.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4596", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-07T16:15:08.440", - "lastModified": "2024-05-14T15:44:10.317", + "lastModified": "2024-05-17T02:40:29.987", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json index 0c2e3c60abd..cdf2406c1cc 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4644.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4644", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T12:15:09.540", - "lastModified": "2024-05-14T15:44:13.613", + "lastModified": "2024-05-17T02:40:30.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json index 849309f7df9..69baa504a35 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4646.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4646", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.307", - "lastModified": "2024-05-14T15:44:13.827", + "lastModified": "2024-05-17T02:40:30.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json index 742a3c7579c..6baceb94bb0 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4647.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4647", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.517", - "lastModified": "2024-05-14T15:44:13.960", + "lastModified": "2024-05-17T02:40:30.877", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json index 2e1fc162686..b297c5dcaee 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4648.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4648", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.740", - "lastModified": "2024-05-14T15:44:14.147", + "lastModified": "2024-05-17T02:40:30.967", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json index f5490c26a0b..2802273580e 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4649.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4649", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.107", - "lastModified": "2024-05-14T15:44:14.440", + "lastModified": "2024-05-17T02:40:31.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json index c51e3c3064a..6e1511fa09e 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4650.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4650", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.337", - "lastModified": "2024-05-14T15:44:14.583", + "lastModified": "2024-05-17T02:40:31.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4651.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4651.json index 900de6d4035..c06c679541a 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4651.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4651.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4651", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.563", - "lastModified": "2024-05-14T15:44:14.720", + "lastModified": "2024-05-17T02:40:31.270", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json index 5a6015b53e7..b4e096c0c08 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4652.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4652", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T14:15:09.780", - "lastModified": "2024-05-14T15:44:14.850", + "lastModified": "2024-05-17T02:40:31.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json index 7eb43056a7e..eed2a6f960c 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4653.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4653", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T15:15:11.723", - "lastModified": "2024-05-14T15:44:14.983", + "lastModified": "2024-05-17T02:40:31.467", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json index a21e2354194..1f1babdeab8 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4654.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4654", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T15:15:11.950", - "lastModified": "2024-05-14T15:44:15.280", + "lastModified": "2024-05-17T02:40:31.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json index 50267932783..918201d3b16 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4672.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4672", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:15.660", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:31.847", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/show_student_subject.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263593 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/show_student_subject.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263593." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json index e329e54c607..f48a3a580f7 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4673.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4673", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:16.617", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.027", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/show_student_grade_subject.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263594 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/show_student_grade_subject.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263594 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json index 7def1860d23..51a3e57d4ff 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4674.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4674", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:17.163", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/show_friend_request.php. The manipulation of the argument my_index leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263595." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /view/show_friend_request.php. La manipulaci\u00f3n del argumento my_index conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263595." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json index 28ef0ef58f1..7b955f6d769 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4675.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4675", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:17.840", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.260", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /view/show_events.php. The manipulation of the argument event_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263596." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo /view/show_events.php. La manipulaci\u00f3n del argumento event_id conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263596." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json index c309f447fcd..507c95902a8 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4676.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4676", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:18.460", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.370", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /view/range_grade_text.php. The manipulation of the argument count leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263597 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /view/range_grade_text.php. La manipulaci\u00f3n del recuento de argumentos conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263597." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json index 0201ee333aa..650cff11eee 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4677.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4677", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:19.093", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.527", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/my_student_exam_marks1.php. The manipulation of the argument year leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263598 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/my_student_exam_marks1.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento a\u00f1o conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263598 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json index b168a34f67a..8e175d85744 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4678.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4678", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:19.620", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /view/find_friends.php. The manipulation of the argument my_type leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263599." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido declarada problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/find_friends.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento my_type conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263599." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json index 2cac9f0824f..645753b2f60 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4681.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4681", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:20.167", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.767", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Campcodes Legal Case Management System 1.0. Affected is an unknown function of the file /admin/general-setting of the component Setting Handler. The manipulation of the argument favicon/logo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263622 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/general-setting del componente Configuration Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento favicon/logo conduce a una carga sin restricciones. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263622 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json index a1984ff3454..25215353156 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4682.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4682", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:20.960", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /view/exam_timetable_update_form.php. The manipulation of the argument exam leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263623." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/exam_timetable_update_form.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del examen de argumentos conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263623." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json index e9c31fa6f12..c42f00f2c81 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4683.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4683", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:21.663", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:32.970", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /view/exam_timetable_insert_form.php. The manipulation of the argument exam leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263624." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/exam_timetable_insert_form.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del examen de argumentos conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263624." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json index bdbcc803989..9b8c9512855 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4684.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4684", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:22.293", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.077", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/exam_timetable_grade_wise.php. The manipulation of the argument exam leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263625 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /view/exam_timetable_grade_wise.php. La manipulaci\u00f3n del examen de argumentos conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263625." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json index e00ba89ea20..fb7563c7258 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4685.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4685", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:22.953", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.173", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /view/exam_timetable.php. The manipulation of the argument exam leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263626 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido declarada problem\u00e1tica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo /view/exam_timetable.php. La manipulaci\u00f3n del examen de argumentos conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263626 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4686.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4686.json index 85f718586eb..eb9365802a9 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4686.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4686.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4686", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:23.723", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.290", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /view/emarks_range_grade_update_form.php. The manipulation of the argument grade leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263627." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido calificado como problem\u00e1tico. Este problema afecta un procesamiento desconocido del archivo /view/emarks_range_grade_update_form.php. La manipulaci\u00f3n de la calificaci\u00f3n del argumento conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263627." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json index f76a5227e9d..c443a40b659 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4687.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4687", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:24.323", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.397", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/create_events.php. The manipulation of the argument my_index leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263628." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/create_events.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento my_index conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263628." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4688.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4688.json index 169371f007d..5fb1b295c44 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4688.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4688.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4688", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:24.953", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.500", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/conversation_history_admin.php. The manipulation of the argument conversation_id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263629 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/conversation_history_admin.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id_conversaci\u00f3n conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263629." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json index 247f0c73576..4befa26c658 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4699.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4699", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:26.620", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230922. This issue affects some unknown processing of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-263747. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced." + }, + { + "lang": "es", + "value": "** NO COMPATIBLE CUANDO SE ASIGN\u00d3 ** Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en D-Link DAR-8000-10 hasta 20230922. Este problema afecta un procesamiento desconocido del archivo /importhtml.php. La manipulaci\u00f3n del argumento sql conduce a la deserializaci\u00f3n. El ataque puede iniciarse de forma remota. El identificador asociado de esta vulnerabilidad es VDB-263747. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante. NOTA: Se contact\u00f3 primeramente con el proveedor y se confirm\u00f3 de inmediato que el producto ha llegado al final de su vida \u00fatil. Deber\u00eda retirarse y reemplazarse." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json index 2c94673f778..18fd1c413d9 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4713.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4713", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:28.047", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.880", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/all_teacher.php. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263791." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /view/all_teacher.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n de la p\u00e1gina de argumentos conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263791." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json index 054ad79fe0a..f6a42fa3cc9 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4714.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4714", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:28.660", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:33.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /model/update_subject.php. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263792." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /model/update_subject.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263792." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json index 1604634b081..8e5f21195db 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4715.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4715", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:29.180", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.083", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /model/update_grade.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263793 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /model/update_grade.php. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263793." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json index 4557a419287..2cfd186f6d1 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4716.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4716", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:29.790", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.197", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /model/update_exam.php. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263794 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo /model/update_exam.php. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263794 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4717.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4717.json index b54dfe4197d..4b080e0103b 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4717.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4717.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4717", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:30.490", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.317", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /model/update_classroom.php. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263795." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /model/update_classroom.php. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263795." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json index 76e353eeda8..72a908bcd4a 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4718.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4718", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:31.130", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.433", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /model/delete_student_grade_subject.php. The manipulation of the argument index leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263796." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /model/delete_student_grade_subject.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del \u00edndice de argumentos conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263796." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4719.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4719.json index 4d3bbdf7c1c..beaaa647f24 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4719.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4719.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4719", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:31.847", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.540", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /model/delete_record.php. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263797 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido declarada problem\u00e1tica. Una funci\u00f3n desconocida del archivo /model/delete_record.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n de la p\u00e1gina de argumentos conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263797." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json index 937227d96da..83cab63a83f 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4720.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4720", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:32.470", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.647", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /model/approve_petty_cash.php. The manipulation of the argument admin_index leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263798 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Complete Web-Based School Management System 1.0. Ha sido calificado como problem\u00e1tico. Una funci\u00f3n desconocida del archivo /model/approve_petty_cash.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento admin_index conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263798 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4721.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4721.json index 7825e590970..3c3b1df4bc6 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4721.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4721.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4721", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:33.033", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.750", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /model/add_student_subject.php. The manipulation of the argument index leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263799." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /model/add_student_subject.php. La manipulaci\u00f3n del \u00edndice de argumentos conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263799." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json index a213402a45e..38a88b2e484 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4722.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4722", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:33.743", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.850", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument category leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263800." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Complete Web-Based School Management System 1.0 y clasificada como problem\u00e1tica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo index.php. La manipulaci\u00f3n de la categor\u00eda de argumento conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263800." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json index 68059faef17..3ab514b7454 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4723.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4723", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:34.283", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:34.950", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Legal Case Management System 1.0. This issue affects some unknown processing of the file /admin/case-status. The manipulation of the argument case_status leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263801 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /admin/case-status. La manipulaci\u00f3n del argumento case_status conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263801." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json index 59a8a4f7092..60ebe77501b 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4724.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4724", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:34.937", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.050", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Campcodes Legal Case Management System 1.0. Affected is an unknown function of the file /admin/case-type. The manipulation of the argument case_type_name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263802 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/case-type es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento case_type_name conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263802 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json index 8d4a7057d34..8a8e762b92d 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4725.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4725", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:35.690", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.157", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Legal Case Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/client_user. The manipulation of the argument f_name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263803." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funcionalidad desconocida del archivo /admin/client_user es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento f_name conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263803." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4726.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4726.json index f8f9046578c..64b02e8b97a 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4726.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4726.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4726", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:36.223", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.273", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/clients. The manipulation of the argument f_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263804." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/clients es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento f_name conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263804." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4727.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4727.json index a316b8e69ca..3b6f291ba1a 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4727.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4727.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4727", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:36.733", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/court-type. The manipulation of the argument court_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263805 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Legal Case Management System 1.0. Ha sido clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /admin/court-type. La manipulaci\u00f3n del argumento nombre_corte conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263805." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4728.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4728.json index dbf3880de7b..690445f3af4 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4728.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4728.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4728", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:37.367", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.490", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/court. The manipulation of the argument court_name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263806 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Legal Case Management System 1.0. Ha sido declarada problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del fichero /admin/court. La manipulaci\u00f3n del argumento nombre_corte conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263806 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json index f7a3ba87d9d..a793c6dcbb3 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4729.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4729", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:37.850", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.597", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/expense-type. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263807." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Legal Case Management System 1.0. Ha sido calificado como problem\u00e1tico. Este problema afecta a alg\u00fan procesamiento desconocido del archivo /admin/expense-type. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263807." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4730.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4730.json index 4a9971b2fc5..a1df6278e8d 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4730.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4730.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4730", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:38.600", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Campcodes Legal Case Management System 1.0. Affected is an unknown function of the file /admin/judge. The manipulation of the argument judge_name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263808." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/judge es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre_juez conduce a Cross Site Scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263808." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json index 43c0d737121..3c243a50e91 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4731.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4731", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:40.040", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.827", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Campcodes Legal Case Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/role. The manipulation of the argument slug leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263809 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funcionalidad desconocida del archivo /admin/role es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento slug conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263809." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json index fa2d3fe88f0..1f4fcdecdfd 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4732.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4732", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:40.660", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:35.923", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Legal Case Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/service. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263810 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/service es afectada por esta vulnerabilidad. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263810 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json index 196e097ec38..da2837f9a1d 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4735.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4735", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:41.220", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:36.087", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Legal Case Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/tasks. The manipulation of the argument task_subject leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263821 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funcionalidad desconocida del archivo /admin/tasks es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento task_subject conduce a Cross Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263821." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json index 907923a8d1c..b5ec84748b7 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4736.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4736", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:41.790", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:36.180", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/tax. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263822 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Legal Case Management System 1.0 y clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo /admin/tax es afectada por esta vulnerabilidad. La manipulaci\u00f3n del nombre del argumento conduce a Cross Site Scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263822 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json index 3d611f608a7..d10932fa68c 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4737.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4737", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:42.573", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:36.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263823." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Legal Case Management System 1.0. Ha sido clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /admin/vendor. La manipulaci\u00f3n del argumento nombre_empresa/m\u00f3vil conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263823." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json index 80d7e31523a..1bd173971b0 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4738.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4738", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:43.197", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:36.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code. The manipulation of the argument new_client leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263824." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Legal Case Management System 1.0. Ha sido declarada problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido. La manipulaci\u00f3n del argumento nuevo_cliente conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263824." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4790.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4790.json index 2de25e7c367..acc5b40482b 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4790.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4790.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4790", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:44.600", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:36.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in DedeCMS 5.7.114. This affects an unknown part of the file /sys_verifies.php?action=view. The manipulation of the argument filename with the input ../../../../../etc/passwd leads to path traversal: '../filedir'. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263889 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en DedeCMS 5.7.114 y clasificada como problem\u00e1tica. Esto afecta a una parte desconocida del archivo /sys_verifies.php?action=view. La manipulaci\u00f3n del argumento nombre de archivo con la entrada ../../../../../etc/passwd conduce al path traversal: '../filedir'. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263889. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4791.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4791.json index ce045514436..d77aecce93f 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4791.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4791.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4791", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:45.120", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.090", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Contemporary Control System BASrouter BACnet BASRT-B 2.7.2. This vulnerability affects unknown code of the component Application Protocol Data Unit. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263890 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Contemporary Control System BASrouter BACnet BASRT-B 2.7.2 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del componente Application Protocol Data Unit. La manipulaci\u00f3n conduce a la denegaci\u00f3n del servicio. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263890 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4792.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4792.json index 3430f76b341..5ef566f1a33 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4792.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4792.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4792", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:45.760", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.183", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Campcodes Online Laundry Management System 1.0. This issue affects some unknown processing of the file /admin_class.php. The manipulation of the argument id/delete_category/delete_inv/delete_laundry/delete_supply/delete_user/login/save_inv/save_user leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263891." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo /admin_class.php. La manipulaci\u00f3n del argumento id/delete_category/delete_inv/delete_laundry/delete_supply/delete_user/login/save_inv/save_user conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263891." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json index dfd31c90d15..cd5e777cf81 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4793.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4793", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:46.307", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.283", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Campcodes Online Laundry Management System 1.0. Affected is an unknown function of the file /manage_laundry.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263892." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_laundry.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263892." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json index 9b988992b31..c10c00b96f1 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4794.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4794", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:47.013", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Online Laundry Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage_receiving.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263893 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_receiving.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263893." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json index 516a86400ee..17917ddcde8 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4795.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4795", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:48.390", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.473", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Laundry Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263894 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /manage_user.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263894 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json index 813eeda84c2..e3273752094 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4796.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4796", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:49.137", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.580", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Laundry Management System 1.0. It has been classified as critical. This affects an unknown part of the file /manage_inv.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263895." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Online Laundry Management System 1.0. Ha sido clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo /manage_inv.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263895." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4797.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4797.json index 7f31f64267b..442ff670780 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4797.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4797.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4797", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:51.433", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.683", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Laundry Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /ajax.php. The manipulation of the argument name/customer_name/username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263896." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Online Laundry Management System 1.0. Ha sido declarada problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /ajax.php. La manipulaci\u00f3n del argumento nombre/nombre_cliente/nombre de usuario conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263896." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json index aaa032d51ae..433c9673acb 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4798.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4798", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:52.020", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /admin/maintenance/manage_brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263918 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Online Computer and Laptop Store 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/maintenance/manage_brand.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263918 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json index 06f08ddbec6..da5ef151d34 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4799.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4799", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:52.690", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:37.917", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Kashipara College Management System 1.0. This affects an unknown part of the file view_each_faculty.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263919." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo view_each_faculty.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263919." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json index 341247b253f..f6a2ed32013 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4800.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4800", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:53.460", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.013", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Kashipara College Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file submit_student.php. The manipulation of the argument date_of_birth leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263920." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo submit_student.php. La manipulaci\u00f3n del argumento fecha_de_nacimiento conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263920." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json index 62802a43f49..2002f9bf7a5 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4801.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4801", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:54.243", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Kashipara College Management System 1.0 and classified as critical. This issue affects some unknown processing of the file submit_new_faculty.php. The manipulation of the argument address leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263921 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo submit_new_faculty.php. La manipulaci\u00f3n del argumento direcci\u00f3n conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263921." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json index f5f5515f307..b1b9b239456 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4802.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4802", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:54.897", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.223", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Kashipara College Management System 1.0. It has been classified as critical. Affected is an unknown function of the file submit_extracurricular_activity.php. The manipulation of the argument activity_datetime leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263922 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Kashipara College Management System 1.0. Ha sido clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo submit_extracurricular_activity.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento actividad_fechahora conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263922 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json index 4d2d2f2b033..800b9f690da 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4803.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4803", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:55.600", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.343", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Kashipara College Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file submit_admin.php. The manipulation of the argument phone leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263923." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Kashipara College Management System 1.0. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo submit_admin.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento tel\u00e9fono conduce a la inyecci\u00f3n de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263923." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json index 93bfcd1d369..55fd498460a 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4804.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4804", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:56.150", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.450", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Kashipara College Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263924." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Kashipara College Management System 1.0. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo edit_user.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263924." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json index 67afe4b92ff..6048f88d4f8 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4805.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4805", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:56.740", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.553", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Kashipara College Management System 1.0. This affects an unknown part of the file edit_faculty.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263925 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Esto afecta a una parte desconocida del archivo edit_faculty.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263925." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json index ace0640624a..461a8f72a19 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4806.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4806", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:57.310", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.663", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Kashipara College Management System 1.0. This vulnerability affects unknown code of the file each_extracurricula_activities.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263926 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo each_extracurricula_activities.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263926 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json index ad23cc87817..5d9d2605cc8 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4807.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4807", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:58.067", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.770", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Kashipara College Management System 1.0. This issue affects some unknown processing of the file delete_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263927." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Este problema afecta un procesamiento desconocido del archivo delete_user.php. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263927." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4808.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4808.json index 94b013c13cf..f28c3bec779 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4808.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4808.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4808", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:58.773", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.870", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Kashipara College Management System 1.0. Affected is an unknown function of the file delete_faculty.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263928." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo delete_faculty.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263928." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json index 817dae16540..9f8bdae5c65 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4809.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4809", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:44:59.720", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:38.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file setting.php. The manipulation of the argument logo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263929 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en SourceCodester Open Source Clinic Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo settings.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del logotipo del argumento conduce a una carga sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263929." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json index e625bab84fe..cae44799306 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4813.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4813", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:02.627", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.120", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Ruijie RG-UAC up to 20240506. Affected is an unknown function of the file /view/networkConfig/physicalInterface/interface_commit.php. The manipulation of the argument name leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-263934 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Ruijie RG-UAC hasta 20240506 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /view/networkConfig/physicalInterface/interface_commit.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del nombre del argumento conduce a la inyecci\u00f3n de comandos del sistema operativo. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. Se recomienda aplicar un parche para solucionar este problema. VDB-263934 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json index f1c8594480f..594549a679b 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4814.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4814", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:03.913", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.217", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Ruijie RG-UAC up to 20240506. Affected by this vulnerability is an unknown functionality of the file /view/networkConfig/RouteConfig/StaticRoute/static_route_edit_commit.php. The manipulation of the argument oldipmask/oldgateway leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263935. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Ruijie RG-UAC hasta 20240506 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /view/networkConfig/RouteConfig/StaticRoute/static_route_edit_commit.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento oldipmask/oldgateway conduce a la inyecci\u00f3n de comandos del sistema operativo. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263935. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json index e14da15b32b..2973ed3a33a 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4815.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4815", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:05.653", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.313", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240506. Affected by this issue is some unknown functionality of the file /view/bugSolve/viewData/detail.php. The manipulation of the argument filename leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Ruijie RG-UAC hasta 20240506 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /view/bugSolve/viewData/detail.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre de archivo conduce a la inyecci\u00f3n de comandos del sistema operativo. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263936. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json index afd7f69a62c..f2e0fbdd9b3 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4816.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4816", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:07.320", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Ruijie RG-UAC up to 20240506. This affects an unknown part of the file /view/networkConfig/GRE/gre_add_commit.php. The manipulation of the argument name/remote/local/IP leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263937 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Ruijie RG-UAC hasta 20240506 y clasificada como cr\u00edtica. Una parte desconocida del archivo /view/networkConfig/GRE/gre_add_commit.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento nombre/remoto/local/IP conduce a la inyecci\u00f3n de comandos del sistema operativo. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263937. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json index 74d82fa2337..b74719a3dc8 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4817.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4817", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:08.827", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.497", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Online Laundry Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file manage_user.php of the component HTTP Request Parameter Handler. The manipulation of the argument id leads to improper control of resource identifiers. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263938 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a un c\u00f3digo desconocido del archivo enable_user.php del componente HTTP Request Parameter Handler. La manipulaci\u00f3n del argumento id conduce a un control inadecuado de los identificadores de recursos. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-263938 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json index 2a98080679d..0f701ad7a25 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4818.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4818", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:10.140", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.590", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Laundry Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263939." + }, + { + "lang": "es", + "value": "Una vulnerabilidad fue encontrada en Campcodes Online Laundry Management System 1.0 y clasificada como problem\u00e1tica. Este problema afecta un procesamiento desconocido del archivo /index.php. La manipulaci\u00f3n de la p\u00e1gina de argumentos conduce a la inclusi\u00f3n del archivo. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-263939." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json index b982ef861d7..689ed28bf68 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4819.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4819", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:11.543", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.697", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Laundry Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file admin_class.php. The manipulation of the argument type with the input 1 leads to improper authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263940." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Campcodes Online Laundry Management System 1.0. Ha sido clasificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo admin_class.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del tipo de argumento con la entrada 1 conduce a una autorizaci\u00f3n inadecuada. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-263940." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json index f4d8dbe7112..f78f2208e04 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4820.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4820", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-14T15:45:12.750", - "lastModified": "2024-05-14T16:11:39.510", + "lastModified": "2024-05-17T02:40:39.793", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/SystemSettings.php?f=update_settings. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263941 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Online Computer and Laptop Store 1.0. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo /classes/SystemSettings.php?f=update_settings es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a una carga sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-263941." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4903.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4903.json index 7b8ec238121..956cb8d274c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4903.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4903.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4903", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T16:15:11.383", - "lastModified": "2024-05-15T16:40:19.330", + "lastModified": "2024-05-17T02:40:40.423", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json index eba87381bca..7953a89f0de 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4904.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4904", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T20:15:13.750", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:40.593", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json index 80dd4f65679..d0841f76f42 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4905.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4905", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T18:15:11.223", - "lastModified": "2024-05-15T18:35:11.453", + "lastModified": "2024-05-17T02:40:40.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Kashipara College Management System 1.0. Affected is an unknown function of the file view_students_each_detail.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-264438 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Una vulnerabilidad ha sido encontrada en Kashipara College Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo view_students_each_detail.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento id conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-264438 es el identificador asignado a esta vulnerabilidad." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json index 6f303ff1ace..62e6d36bce3 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4906.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4906", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:08.203", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:40.780", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4907.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4907.json index 9cd4559c14b..2773213b749 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4907.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4907.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4907", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:08.607", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:40.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json index 9eeeb580218..12b9192748c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4908.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4908", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:08.980", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:40.963", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json index 5afb12f180c..67bebeedd7c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4909.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4909", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T19:15:09.320", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.053", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json index 5db906c31f3..7b270ea2a59 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4910.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4910", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T20:15:14.167", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.150", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4911.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4911.json index 2b01a7f7fa1..f50a827fba9 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4911.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4911", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T21:15:08.447", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json index 28e9a856b29..b333483b2b4 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4912.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4912", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T21:15:08.720", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.363", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json index 9c3eb742652..7ef493e7b27 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4913.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4913", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T21:15:09.000", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.460", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json index 2f012735448..491df345299 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4914.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4914", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T22:15:09.153", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.577", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json index 8e3b250ec43..c100c62e1d1 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4915.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4915", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T22:15:09.563", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.687", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json index f736f7d394f..b657e86d17a 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4916.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4916", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T23:15:07.607", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.830", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json index 69d0aefb3fe..2c0903169c5 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4917.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4917", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T23:15:07.920", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:41.940", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4918.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4918.json index cb4409b361c..49e711686e6 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4918.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4918.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4918", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-15T23:15:08.210", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.037", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json index 5ee150ef902..c76065568cb 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4919.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4919", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T00:15:08.280", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.130", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json index 8abb6c0ec81..570db375168 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4920.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T00:15:08.563", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.227", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json index 0af51e1d195..d381c0dbd8c 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4921.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4921", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T01:15:07.540", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.320", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json index 3937e5af5b2..27481d6cfed 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4922.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4922", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T01:15:07.813", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.420", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json index bf7fc0eed7f..9780f584539 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4923.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4923", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:07.900", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.537", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json index 57e83951879..b2311d66e1b 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4925.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4925", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.390", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.630", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json index 1f559c1bf80..f6e9d516cf7 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4926.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4926", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T02:15:08.693", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.723", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json index 3a62111a1e4..8f874547eee 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4927.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T03:15:08.123", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.840", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json index 6d5e975247b..cb24051f2f3 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4928.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T03:15:08.387", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:42.943", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json index 1e826c7b5d2..53880fce6d7 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4929.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4929", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T04:15:09.997", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json index 7dc831d89a1..9877d431a86 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4930", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T04:15:14.873", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.147", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json index 8d0c17e5353..85263ee45de 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4931.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4931", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:51.297", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4932.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4932.json index 68911b8606f..2e40a700149 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4932.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4932.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4932", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:51.653", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.357", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json index f957b7ec705..d3e060ad888 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4933.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4933", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:51.923", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.463", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json index fede500ebbc..a1d916ca012 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4945.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4945", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T05:15:52.187", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.560", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json index 815bb3dc170..97568cb5878 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4946.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4946", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:13.547", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.650", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json index 653f3495f91..0d43505ca72 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4960.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4960", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:14.650", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.877", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4961.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4961.json index 8df260899cb..9c6ea9c17f0 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4961.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4961.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4961", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T06:15:15.653", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:43.983", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json index 978ebdaba2f..5ef44b575cb 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4962.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4962", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T07:15:52.070", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.093", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json index 4987c032a6d..2b4fdf56d81 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4963.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4963", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T07:15:53.317", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.190", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json index ef202850672..c1ccaf84705 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4964.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4964", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T08:15:38.693", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.293", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4965.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4965.json index 22501d1875e..000a7608693 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4965.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4965.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4965", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T08:15:39.030", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json index 7898fd8c53d..15671d0d0f6 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4966.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4966", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T08:15:39.317", - "lastModified": "2024-05-16T16:15:11.130", + "lastModified": "2024-05-17T02:40:44.507", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json index 0fb2fb5aa71..271b016e970 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4967.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4967", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.617", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.603", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json index 93d7b7328e4..313217e6651 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4968.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4968", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:17.953", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.693", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json index a73aff80f48..be33bb93807 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4972.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4972", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T09:15:18.277", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.783", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json index c4b3560b45c..47a78ea21d1 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4973.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4973", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:10.973", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.873", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json index c9ce6205a91..55ee9efb308 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4974.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4974", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:11.973", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:44.973", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json b/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json index cb3227d604c..3c4bb99e1e8 100644 --- a/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json +++ b/CVE-2024/CVE-2024-49xx/CVE-2024-4975.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4975", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-16T10:15:12.703", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-05-17T02:40:45.073", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/README.md b/README.md index f988191c7e9..e31bfeab3b1 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-17T02:00:32.680470+00:00 +2024-05-17T04:01:13.676647+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-17T02:00:03.840000+00:00 +2024-05-17T03:15:08.463000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -250280 +250281 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `1` +- [CVE-2024-3551](CVE-2024/CVE-2024-35xx/CVE-2024-3551.json) (`2024-05-17T03:15:08.463`) ### CVEs modified in the last Commit -Recently modified CVEs: `1515` +Recently modified CVEs: `3378` -- [CVE-2021-34369](CVE-2021/CVE-2021-343xx/CVE-2021-34369.json) (`2024-05-17T01:58:14.640`) -- [CVE-2021-34370](CVE-2021/CVE-2021-343xx/CVE-2021-34370.json) (`2024-05-17T01:58:14.760`) -- [CVE-2021-35196](CVE-2021/CVE-2021-351xx/CVE-2021-35196.json) (`2024-05-17T01:58:33.717`) -- [CVE-2021-35331](CVE-2021/CVE-2021-353xx/CVE-2021-35331.json) (`2024-05-17T01:58:36.660`) -- [CVE-2021-35958](CVE-2021/CVE-2021-359xx/CVE-2021-35958.json) (`2024-05-17T01:58:44.037`) -- [CVE-2021-36368](CVE-2021/CVE-2021-363xx/CVE-2021-36368.json) (`2024-05-17T01:58:53.237`) -- [CVE-2021-36690](CVE-2021/CVE-2021-366xx/CVE-2021-36690.json) (`2024-05-17T01:58:57.110`) -- [CVE-2021-36797](CVE-2021/CVE-2021-367xx/CVE-2021-36797.json) (`2024-05-17T01:59:00.180`) -- [CVE-2021-36799](CVE-2021/CVE-2021-367xx/CVE-2021-36799.json) (`2024-05-17T01:59:00.337`) -- [CVE-2021-37145](CVE-2021/CVE-2021-371xx/CVE-2021-37145.json) (`2024-05-17T01:59:07.990`) -- [CVE-2021-37253](CVE-2021/CVE-2021-372xx/CVE-2021-37253.json) (`2024-05-17T01:59:10.427`) -- [CVE-2021-37373](CVE-2021/CVE-2021-373xx/CVE-2021-37373.json) (`2024-05-17T01:59:12.280`) -- [CVE-2021-37374](CVE-2021/CVE-2021-373xx/CVE-2021-37374.json) (`2024-05-17T01:59:12.373`) -- [CVE-2021-37375](CVE-2021/CVE-2021-373xx/CVE-2021-37375.json) (`2024-05-17T01:59:12.467`) -- [CVE-2021-37376](CVE-2021/CVE-2021-373xx/CVE-2021-37376.json) (`2024-05-17T01:59:12.560`) -- [CVE-2021-37377](CVE-2021/CVE-2021-373xx/CVE-2021-37377.json) (`2024-05-17T01:59:12.657`) -- [CVE-2021-37378](CVE-2021/CVE-2021-373xx/CVE-2021-37378.json) (`2024-05-17T01:59:12.753`) -- [CVE-2021-37379](CVE-2021/CVE-2021-373xx/CVE-2021-37379.json) (`2024-05-17T01:59:12.840`) -- [CVE-2021-37405](CVE-2021/CVE-2021-374xx/CVE-2021-37405.json) (`2024-05-17T01:59:13.510`) -- [CVE-2021-37600](CVE-2021/CVE-2021-376xx/CVE-2021-37600.json) (`2024-05-17T01:59:18.363`) -- [CVE-2021-38157](CVE-2021/CVE-2021-381xx/CVE-2021-38157.json) (`2024-05-17T01:59:29.120`) -- [CVE-2021-38160](CVE-2021/CVE-2021-381xx/CVE-2021-38160.json) (`2024-05-17T01:59:29.307`) -- [CVE-2021-38614](CVE-2021/CVE-2021-386xx/CVE-2021-38614.json) (`2024-05-17T01:59:41.637`) -- [CVE-2021-39613](CVE-2021/CVE-2021-396xx/CVE-2021-39613.json) (`2024-05-17T02:00:03.660`) -- [CVE-2021-39615](CVE-2021/CVE-2021-396xx/CVE-2021-39615.json) (`2024-05-17T02:00:03.840`) +- [CVE-2024-4923](CVE-2024/CVE-2024-49xx/CVE-2024-4923.json) (`2024-05-17T02:40:42.537`) +- [CVE-2024-4925](CVE-2024/CVE-2024-49xx/CVE-2024-4925.json) (`2024-05-17T02:40:42.630`) +- [CVE-2024-4926](CVE-2024/CVE-2024-49xx/CVE-2024-4926.json) (`2024-05-17T02:40:42.723`) +- [CVE-2024-4927](CVE-2024/CVE-2024-49xx/CVE-2024-4927.json) (`2024-05-17T02:40:42.840`) +- [CVE-2024-4928](CVE-2024/CVE-2024-49xx/CVE-2024-4928.json) (`2024-05-17T02:40:42.943`) +- [CVE-2024-4929](CVE-2024/CVE-2024-49xx/CVE-2024-4929.json) (`2024-05-17T02:40:43.043`) +- [CVE-2024-4930](CVE-2024/CVE-2024-49xx/CVE-2024-4930.json) (`2024-05-17T02:40:43.147`) +- [CVE-2024-4931](CVE-2024/CVE-2024-49xx/CVE-2024-4931.json) (`2024-05-17T02:40:43.250`) +- [CVE-2024-4932](CVE-2024/CVE-2024-49xx/CVE-2024-4932.json) (`2024-05-17T02:40:43.357`) +- [CVE-2024-4933](CVE-2024/CVE-2024-49xx/CVE-2024-4933.json) (`2024-05-17T02:40:43.463`) +- [CVE-2024-4945](CVE-2024/CVE-2024-49xx/CVE-2024-4945.json) (`2024-05-17T02:40:43.560`) +- [CVE-2024-4946](CVE-2024/CVE-2024-49xx/CVE-2024-4946.json) (`2024-05-17T02:40:43.650`) +- [CVE-2024-4960](CVE-2024/CVE-2024-49xx/CVE-2024-4960.json) (`2024-05-17T02:40:43.877`) +- [CVE-2024-4961](CVE-2024/CVE-2024-49xx/CVE-2024-4961.json) (`2024-05-17T02:40:43.983`) +- [CVE-2024-4962](CVE-2024/CVE-2024-49xx/CVE-2024-4962.json) (`2024-05-17T02:40:44.093`) +- [CVE-2024-4963](CVE-2024/CVE-2024-49xx/CVE-2024-4963.json) (`2024-05-17T02:40:44.190`) +- [CVE-2024-4964](CVE-2024/CVE-2024-49xx/CVE-2024-4964.json) (`2024-05-17T02:40:44.293`) +- [CVE-2024-4965](CVE-2024/CVE-2024-49xx/CVE-2024-4965.json) (`2024-05-17T02:40:44.410`) +- [CVE-2024-4966](CVE-2024/CVE-2024-49xx/CVE-2024-4966.json) (`2024-05-17T02:40:44.507`) +- [CVE-2024-4967](CVE-2024/CVE-2024-49xx/CVE-2024-4967.json) (`2024-05-17T02:40:44.603`) +- [CVE-2024-4968](CVE-2024/CVE-2024-49xx/CVE-2024-4968.json) (`2024-05-17T02:40:44.693`) +- [CVE-2024-4972](CVE-2024/CVE-2024-49xx/CVE-2024-4972.json) (`2024-05-17T02:40:44.783`) +- [CVE-2024-4973](CVE-2024/CVE-2024-49xx/CVE-2024-4973.json) (`2024-05-17T02:40:44.873`) +- [CVE-2024-4974](CVE-2024/CVE-2024-49xx/CVE-2024-4974.json) (`2024-05-17T02:40:44.973`) +- [CVE-2024-4975](CVE-2024/CVE-2024-49xx/CVE-2024-4975.json) (`2024-05-17T02:40:45.073`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a124dfa3ad4..52bdaca8e2e 100644 --- a/_state.csv +++ b/_state.csv @@ -4298,9 +4298,9 @@ CVE-2001-1513,0,0,5d78b2e13362b7601a93e047929d470466bdf6dcdd141871ddb840886e4d34 CVE-2001-1514,0,0,c9b405af7a298d9962dacd4b1b76385aacb26415d253a0c06367bdab54926125,2008-09-05T20:26:44.950000 CVE-2001-1515,0,0,342060a69d5071630f8b3e379f1d74f38606d838e667c9408f51333d42403fa1,2024-01-25T21:11:13.497000 CVE-2001-1516,0,0,bc4b1f8cfb698892f4c64c15ec4125ae8d60bb36ebe041997711aae90068ff90,2008-09-05T20:26:45.233000 -CVE-2001-1517,0,1,28e2716171b8a97ee0816ca5b34d5dff921a76033baf3cf92e46d3fda59c11c3,2024-05-17T00:18:54.743000 +CVE-2001-1517,0,0,28e2716171b8a97ee0816ca5b34d5dff921a76033baf3cf92e46d3fda59c11c3,2024-05-17T00:18:54.743000 CVE-2001-1518,0,0,ff780acd59212f9bc0947671935d6ab357e9239320ecbf8824be5d745b5bee19,2019-04-30T14:27:13.473000 -CVE-2001-1519,0,1,efe7266852fca30a102ee2ffdf176adc93f4c2c806f09be185ecf5e548c4676a,2024-05-17T00:18:54.963000 +CVE-2001-1519,0,0,efe7266852fca30a102ee2ffdf176adc93f4c2c806f09be185ecf5e548c4676a,2024-05-17T00:18:54.963000 CVE-2001-1520,0,0,291edbafc33f0c6753e01df64c34d49097806e6bd97c0ddb5cd9c5e0216c9b7c,2008-09-05T20:26:45.840000 CVE-2001-1521,0,0,e2f47a9667953256e8592af6d7e41be3b14e192826846bf94a6f95b4b0fd4c72,2008-09-10T19:10:53.430000 CVE-2001-1522,0,0,5f17640514983fe0eb75a0d8761d118fdd744e2fa391224bc02a74fbb380f31c,2008-09-05T20:26:46.137000 @@ -4314,7 +4314,7 @@ CVE-2001-1529,0,0,46efdd66fe8016b6535b184bb3748ec85969fc5584560b087860dfed00a68c CVE-2001-1530,0,0,99ab2632f4de7572fe836f70205b868e0f4b713586e255ed2ddad1de1f693878,2008-09-05T20:26:47.373000 CVE-2001-1531,0,0,a2053891946d1d3c34c4efc5d147a09ff0b9defdd163efc9d190c764ccfb7d7d,2008-09-05T20:26:47.513000 CVE-2001-1532,0,0,0937c058199d217a996ee0709bae2d7bfedbe381130d6660f08c4b9f35c3b684,2008-09-05T20:26:47.653000 -CVE-2001-1533,0,1,7472c59185d3d1bc8ab2f15c1ab7a7c6efe78f5f3bfcd57191bc79b04971d534,2024-05-17T00:18:55.583000 +CVE-2001-1533,0,0,7472c59185d3d1bc8ab2f15c1ab7a7c6efe78f5f3bfcd57191bc79b04971d534,2024-05-17T00:18:55.583000 CVE-2001-1534,0,0,7eea18e09b9f8a9d2d688eef3e539a7eb546906614b9fc971f5bde2b0b594e2c,2021-07-15T20:37:56.323000 CVE-2001-1535,0,0,e2aa1b118d454ab5a4c30b95371dada1fd3efc7581187b3bc0220e7203e59dd8,2008-09-05T20:26:48.090000 CVE-2001-1536,0,0,957c6523a230685b00723529fb88b75369a5cd2e6c950e278da788a38c5bc403,2024-02-10T03:04:16.573000 @@ -6094,10 +6094,10 @@ CVE-2002-1770,0,0,8406388b87fe2d1ebf15108f31a286d8e6a029fea7547c7d4c93730574bdf5 CVE-2002-1771,0,0,28bfa48ca49987ebf6843f74ecb68ad65a68963b7e271db401c2c09e73507ac3,2017-07-11T01:29:24.993000 CVE-2002-1772,0,0,c6bc464129beb94ce8d79b2afa2b95289b3a29b55fee4449498f45f74048b770,2017-07-11T01:29:25.040000 CVE-2002-1773,0,0,933859808cd4df491fdfe6c4bb7f36093997b408b660c45454a87ab8491c3903,2017-07-11T01:29:25.103000 -CVE-2002-1774,0,1,aa22b850eba0d31f5ceaf762d599f485a668633f9e9c97f089759f0208d293aa,2024-05-17T00:20:12.733000 -CVE-2002-1775,0,1,7c8a661d274f5924546aa4145503aae071addb91ff0863157036a037bebbf9e5,2024-05-17T00:20:12.853000 -CVE-2002-1776,0,1,1eaed2a9d4ec8c148a281dcbe0142ad75710bd0cc702e12a3473a8c5a6a3b645,2024-05-17T00:20:12.947000 -CVE-2002-1777,0,1,a4882334485f5cfe403f7a5ac589f7751004496c7b457cf20a5e3671d2e8969e,2024-05-17T00:20:13.033000 +CVE-2002-1774,0,0,aa22b850eba0d31f5ceaf762d599f485a668633f9e9c97f089759f0208d293aa,2024-05-17T00:20:12.733000 +CVE-2002-1775,0,0,7c8a661d274f5924546aa4145503aae071addb91ff0863157036a037bebbf9e5,2024-05-17T00:20:12.853000 +CVE-2002-1776,0,0,1eaed2a9d4ec8c148a281dcbe0142ad75710bd0cc702e12a3473a8c5a6a3b645,2024-05-17T00:20:12.947000 +CVE-2002-1777,0,0,a4882334485f5cfe403f7a5ac589f7751004496c7b457cf20a5e3671d2e8969e,2024-05-17T00:20:13.033000 CVE-2002-1778,0,0,cdb29bbff9ea55a7a166ac71639d0ead334cb62530fd7b6dad831fa84d29c869,2017-07-11T01:29:25.367000 CVE-2002-1779,0,0,ec5c6344b91f7cf31258da5c21bcd48ec5bef814fc8f0e28de58752f67aba2aa,2008-09-05T20:31:29.667000 CVE-2002-1780,0,0,cd6e9dd8fd04adb300e5a6ffbdd4a06857142ec9431b65f33880eba4cd5afe16,2017-07-11T01:29:25.463000 @@ -6700,7 +6700,7 @@ CVE-2002-2375,0,0,5e882964439e6ce79bf458921c2f5fb5a5ed00a59827fd1fd60e1b8d64c382 CVE-2002-2376,0,0,c94d4bfdcceec89734ba4662746eb819d56a5124f964858a8322f7e90593677a,2008-09-05T20:33:03.850000 CVE-2002-2377,0,0,530668f67e5a138bed0693d8c89a01f709d66cc0e25768e61debabce66e33232,2008-09-05T20:33:04.053000 CVE-2002-2378,0,0,4f3d9a591a2d91c8cace74da793f7941543f237d23d4dd2ab11221da29975a12,2008-09-05T20:33:04.210000 -CVE-2002-2379,0,1,b2b3dadf39d2e01f14f919d873e7a665dcb8829b68059b07e0fb796787e87a7a,2024-05-17T00:20:40.057000 +CVE-2002-2379,0,0,b2b3dadf39d2e01f14f919d873e7a665dcb8829b68059b07e0fb796787e87a7a,2024-05-17T00:20:40.057000 CVE-2002-2380,0,0,c5ce822d7dad93d1838392b0b013ccec8bb053cc2cdfcf901ddf99d6395a8dbe,2008-09-05T20:33:04.490000 CVE-2002-2381,0,0,e412358144aeaa1f3ed0271e335e84410a9a6f9d65eaf2dfe461768c85171c9f,2008-09-05T20:33:04.647000 CVE-2002-2382,0,0,2fcf2e10d46c6a0ae476f7e3566bc4d0634a00ca1ff58e3fcb75416953be6f42,2008-09-05T20:33:04.803000 @@ -7003,7 +7003,7 @@ CVE-2003-0245,0,0,c15087f7ccc4b56dda48548908cdaebc3330f02003b78efa12da3199c9be08 CVE-2003-0246,0,0,09b7984079ede8ae67a60c7cc32f5b4f84e22a09332c87b1a47f45d42585dae3,2017-10-11T01:29:08.167000 CVE-2003-0247,0,0,d21476e7b238620a69eec7c10576c7f818369b5c5e5812af36775595832fb132,2017-10-11T01:29:08.247000 CVE-2003-0248,0,0,6f53a9911883744f7fe3e03fc39cd15901dce5df71556987bd874ade89096d25,2017-10-11T01:29:08.307000 -CVE-2003-0249,0,1,3547a794954e323ded62846dc3876f8f15d4e848b4bbe62ed898716f97cd1af6,2024-05-17T00:20:54.143000 +CVE-2003-0249,0,0,3547a794954e323ded62846dc3876f8f15d4e848b4bbe62ed898716f97cd1af6,2024-05-17T00:20:54.143000 CVE-2003-0251,0,0,39f8e77574ec567746c4e5283405572134d652b71ad5a7f36be8a69087b3ea29,2018-10-19T15:29:33.807000 CVE-2003-0252,0,0,4e66988465d431351497dd5881bea7208435710c840fae97869a4dc6ec21b477,2024-02-02T02:56:45.097000 CVE-2003-0253,0,0,3af74c72cd2df240bbd999b460f939da74bd3d4d678be3556370148bdd88da21,2023-11-07T01:56:15.987000 @@ -8020,7 +8020,7 @@ CVE-2003-1303,0,0,10a9098c8ac593f979d91e259bc593511278416d3ffd174a0a1434f07bc930 CVE-2003-1304,0,0,aa6188915b3030278281a2938062594466c59a4c7d15fdf067d1654c0e6608e2,2018-10-19T15:29:48.017000 CVE-2003-1305,0,0,4ce2f9812d57d72a49e39534b0b2a64afb216f3383dd99f2df2bf03338b185e9,2021-07-23T15:03:06.753000 CVE-2003-1306,0,0,078ba318da61c7e5ba0583fac4320000f6332a7aceed1538f476b27bd34ba48b,2008-09-05T20:36:35.480000 -CVE-2003-1307,0,1,5563a912438d6fc9a69c55f5d83ee81ddd514ce4ff2475f422ea5d05c7c3615e,2024-05-17T00:21:39.993000 +CVE-2003-1307,0,0,5563a912438d6fc9a69c55f5d83ee81ddd514ce4ff2475f422ea5d05c7c3615e,2024-05-17T00:21:39.993000 CVE-2003-1308,0,0,a6ab7c2dafe485f8af890d2f53d1c808cd6044fcd8315e4ed867055a26146566,2008-09-05T20:36:35.837000 CVE-2003-1309,0,0,778c2d1691f890707003c3c149ba2d0e428d877af6a4692d8ad9a1bab66d3a61,2017-07-29T01:29:04.997000 CVE-2003-1310,0,0,9403c2fa295b86bf5b6533186834dda1d4d4f2aad779098646a70c052a5c751f,2017-07-29T01:29:05.060000 @@ -8318,9 +8318,9 @@ CVE-2003-1602,0,0,4e9ce9c033adea5a1490328ee1186951439ab5331f840af7606cc07d90965c CVE-2003-1603,0,0,3fd295326cadcf67a89cc29e14675171b8b6381b762727e74a877609e5c5e0c4,2018-03-28T01:29:00.557000 CVE-2003-1604,0,0,983bdeec407f926db37b0ae4bf34cf65d920d18206407d40d886e7f0c3701de1,2016-12-01T02:59:02.587000 CVE-2003-1605,0,0,34a1da6006fcf0a22c41a969cd9f9e184e46c16190783426bc6bb3e216505795,2018-10-15T18:20:38.663000 -CVE-2003-5001,0,1,14afca3225f472b9b924aa2ef2fdbe61d7c60b5852bfe640be7b8c36eed95234,2024-05-17T00:21:52.063000 -CVE-2003-5002,0,1,4134a05a855928b4319f9176b44f1fd08ca23b75e45ae13c7c8f860279e4b560,2024-05-17T00:21:52.200000 -CVE-2003-5003,0,1,51282692e67cde88c3c055dee8ebb3c6c9dba72fa0480bee3e0bf500bc410a8b,2024-05-17T00:21:52.313000 +CVE-2003-5001,0,0,14afca3225f472b9b924aa2ef2fdbe61d7c60b5852bfe640be7b8c36eed95234,2024-05-17T00:21:52.063000 +CVE-2003-5002,0,0,4134a05a855928b4319f9176b44f1fd08ca23b75e45ae13c7c8f860279e4b560,2024-05-17T00:21:52.200000 +CVE-2003-5003,0,0,51282692e67cde88c3c055dee8ebb3c6c9dba72fa0480bee3e0bf500bc410a8b,2024-05-17T00:21:52.313000 CVE-2004-0001,0,0,afd62493ce5a4e448cfc707a2e79a8abd9aa75427705e4d4fc959f6a952143ee,2017-10-10T01:30:15.813000 CVE-2004-0002,0,0,d0e277880586377ab250eeb204c2d86fda1faded6cc7749fbefaf678dd40fd3c,2008-09-10T19:24:44.507000 CVE-2004-0003,0,0,4add8b6f43042fa9cb7adb0b270749ae200cda3c89ecb99336e36834fdb6393b,2017-10-11T01:29:19.620000 @@ -8400,7 +8400,7 @@ CVE-2004-0087,0,0,1d1df17c0b2b7103bb8fefb29800191fb84506fa2b51f0033cef7ea0f6053f CVE-2004-0088,0,0,6e8f60533c78ffb9f78a247a19c2d9521d3408d66e8b1c5df5bf708a094dd450,2008-09-10T19:25:05.977000 CVE-2004-0089,0,0,aa196a9a4345e722090db96c7012b4873f6013246a43662eeda405241bf135d7,2017-10-10T01:30:17.267000 CVE-2004-0090,0,0,db4fb8f55be978b3ae1a144330ea3ce1ef5c3bd936f29889d3f1e4a95adfc3f5,2008-09-05T20:37:30.397000 -CVE-2004-0091,0,1,3059d0d9d12284233d73e53206846751580f3a4b7c2ca9058fd4ba792e1fbd20,2024-05-17T00:21:55.823000 +CVE-2004-0091,0,0,3059d0d9d12284233d73e53206846751580f3a4b7c2ca9058fd4ba792e1fbd20,2024-05-17T00:21:55.823000 CVE-2004-0092,0,0,a22fa0574541f6989b7979afffa4e36096964b80caa437d3be1fe354e2e1abd4,2008-09-10T19:25:06.587000 CVE-2004-0093,0,0,588d45355417855e091780dbd362afcd87ad1cde2a065e3f10ee716343b82067,2017-10-10T01:30:17.330000 CVE-2004-0094,0,0,d6aba71788f871ebb6119540f567a78122433c56bead274c974fcb29a8523f5c,2017-10-10T01:30:17.390000 @@ -9869,7 +9869,7 @@ CVE-2004-1617,0,0,cf8fffb7e0922d55b53c4ccc86fbb113a14361aa65f8aa5aba5451fcb9b253 CVE-2004-1618,0,0,42125289ea00fec370494c276a700777870376e9b6dbb9430ca33a0d5c0951f3,2017-07-11T01:31:11.717000 CVE-2004-1619,0,0,264c1bf918a2b4eb0c00e9fbfc59c1748d9037294f58476e80235c98d9b1cd6b,2017-07-11T01:31:11.763000 CVE-2004-1620,0,0,dbca536959027c897730d5fc916f5232a7a06b9a189e9f07464ccd37beb3ff34,2017-07-11T01:31:11.840000 -CVE-2004-1621,0,1,0542e5ff23ca4428931b8aa79890d4d0c47cf3a4eb66552599519891549ae6ed,2024-05-17T00:22:57.843000 +CVE-2004-1621,0,0,0542e5ff23ca4428931b8aa79890d4d0c47cf3a4eb66552599519891549ae6ed,2024-05-17T00:22:57.843000 CVE-2004-1622,0,0,470698247a70e6e73ced1ec2c3fce6e758eef362afe39870578edda930f3c971,2017-07-11T01:31:11.933000 CVE-2004-1623,0,0,e9225e68ae5a37a41b6a755240d58950187e33f5ece5b86e45e20ec5434e64a5,2017-07-11T01:31:11.997000 CVE-2004-1624,0,0,a93f87b40044fb3df48efa6380bec63d186529956fa45109befa8e31a934b610,2017-07-11T01:31:12.043000 @@ -10484,7 +10484,7 @@ CVE-2004-2234,0,0,2a6570678a7fa4f48ff7a1153dacb74c3da3ad4854c0ab9587b6adbcc0495a CVE-2004-2235,0,0,228e039c01f03ec96ee7a58c3452b3b6fcd8cd14e5031da233d72ccbfc6d730c,2008-09-05T20:43:34.220000 CVE-2004-2236,0,0,86459d7bfabee7032e6fef981354a46dfea23bdd31452f70b953f30706a50df5,2020-12-01T14:43:36.723000 CVE-2004-2237,0,0,1284fc23c1c950d5e5b1e9666aef0c5c39c6810ea0b9c9e43b9bd4bda750dcab,2020-12-01T14:43:36.723000 -CVE-2004-2238,0,1,ae9a1a0638de3da18c73a82190189c056e292f28d873b263e9c5d4590ba1ec9b,2024-05-17T00:23:25.273000 +CVE-2004-2238,0,0,ae9a1a0638de3da18c73a82190189c056e292f28d873b263e9c5d4590ba1ec9b,2024-05-17T00:23:25.273000 CVE-2004-2239,0,0,153bab284d9a3d67cc4ace67a267e9638fd6f76acda5c2a332b934f1d1f6f364,2017-07-11T01:31:43.890000 CVE-2004-2240,0,0,5c17c0cbdc5efe16c3304164586663a56bec54dd25c9d235102b4caf7e5e9ce7,2017-07-11T01:31:43.937000 CVE-2004-2241,0,0,b8d9b61d6902e5deb4aeb3e898fb796ad6768ae424c098d42975c31d88568292,2017-07-11T01:31:43.997000 @@ -10510,7 +10510,7 @@ CVE-2004-2260,0,0,bf3e4ac07222656037189597649ba721a429e7e5509145584326c4bdb50b69 CVE-2004-2261,0,0,94b70f9fc75fe114920ea22bb64001cba92580fa9946f1a297db08f24dc64b1a,2017-07-11T01:31:45.030000 CVE-2004-2262,0,0,96b92b9d9d8a5dcac3c179ff105510e245cf8d9df2ee27330638b4db2aa741ea,2024-01-26T19:10:59.197000 CVE-2004-2263,0,0,c49c41fb7175dbc95afb3bd35ec86bcdcc7206e206f7f95c4ac7d667088a36ef,2017-07-11T01:31:45.140000 -CVE-2004-2264,0,1,3fd9d3213c3ebd606a65265fe9f5e0e28c3ab46a4ea4dd15dabff57937f1acc8,2024-05-17T00:23:26.407000 +CVE-2004-2264,0,0,3fd9d3213c3ebd606a65265fe9f5e0e28c3ab46a4ea4dd15dabff57937f1acc8,2024-05-17T00:23:26.407000 CVE-2004-2265,0,0,3613855cb962e1344b8c845c0295e9543af62cba0b8649803e1e00b1f0165851,2017-07-11T01:31:45.247000 CVE-2004-2266,0,0,c3d8c8c3f3b109b0ccd6d5ce04f655e7b4d5536288ce8f8b82af592866350834,2017-07-11T01:31:45.310000 CVE-2004-2267,0,0,1268c1972a51aa0703a3c5c1c5d0e56540b93ef7b1c221501f30089303a7694b,2017-07-11T01:31:45.373000 @@ -10585,11 +10585,11 @@ CVE-2004-2335,0,0,6633ca6191fb562e0f53d1cf0603dbcca378c4704e60a36c86b4854d67558f CVE-2004-2336,0,0,f4d24810f914ca8c9fc6d9bc63eab7928cd4e0c4ac36d3e3d9a608190948e8a1,2017-07-11T01:31:48.497000 CVE-2004-2337,0,0,7d0c0feb790ab6b4f31733ce34ad1b4457fc580a87239be502d84c7fb80b567a,2017-07-11T01:31:48.560000 CVE-2004-2338,0,0,fd18016ec6324fc728eca5ee42d529f671d7912e068ead0a0790f647ebac26a2,2008-09-05T20:43:51.487000 -CVE-2004-2339,0,1,d8941abb25da759a21035c852cede0f98aee4c7aaea53b9b726f0f4046155021,2024-05-17T00:23:29.300000 +CVE-2004-2339,0,0,d8941abb25da759a21035c852cede0f98aee4c7aaea53b9b726f0f4046155021,2024-05-17T00:23:29.300000 CVE-2004-2340,0,0,facf7c7be271a0f7c0429de04c5804f5ce068c6f9a97c520d802db8112e5f761,2017-07-11T01:31:48.653000 CVE-2004-2341,0,0,324150831e5448629802dac2ec36bd286cecd74f11ebaa7d0b5bd9993e98fca8,2017-07-11T01:31:48.700000 CVE-2004-2342,0,0,a90f3212c109a2e55091c02cda20b32415852c4508daeabbd80d687899bef538,2017-07-11T01:31:48.747000 -CVE-2004-2343,0,1,da5b456674e77174ac05223187a26bf086266c30d966bbc02458b8bb196d282a,2024-05-17T00:23:29.527000 +CVE-2004-2343,0,0,da5b456674e77174ac05223187a26bf086266c30d966bbc02458b8bb196d282a,2024-05-17T00:23:29.527000 CVE-2004-2344,0,0,100a3c3961f0cca3f8aca1687b2a97dea32da00afc4bd43e0d5a406e28a6d62a,2017-07-11T01:31:48.857000 CVE-2004-2345,0,0,a6c9c3b66b141ea51306a6ce3ec388fd797c3cae240d68eab5b836813aab6751,2017-07-11T01:31:48.903000 CVE-2004-2346,0,0,728e489c0d700b4a7ee073e56f034c9ed69f0c9bc3127c270df1e389bedab56e,2017-07-11T01:31:48.950000 @@ -10903,7 +10903,7 @@ CVE-2004-2653,0,0,2a8116627cadcdebd6aa1624b1518a71ee1259582260e5ee39eb6c3c09ac1c CVE-2004-2654,0,0,86f10859f706ff38ede964fc3b6415bb09389a690ce4c7c9ff12bc75d8293c1e,2008-09-05T20:44:44.780000 CVE-2004-2655,0,0,9db389c07931b28e85460e372b2fb6dd5114d260e9c3ad9ba1f25c932cbe3294,2018-10-03T21:29:30.013000 CVE-2004-2656,0,0,a0f6ed3f8bdb7741506bbf5f57355e40e7477330e9312210d626b8f38a178eb0,2017-07-20T01:29:04.330000 -CVE-2004-2657,0,1,6ebc6d9de84204a42fd573ef622293600c920165d25c4c6a4cd24b732c688b28,2024-05-17T00:23:42.740000 +CVE-2004-2657,0,0,6ebc6d9de84204a42fd573ef622293600c920165d25c4c6a4cd24b732c688b28,2024-05-17T00:23:42.740000 CVE-2004-2658,0,0,908e682a8079caf3908dbd6f3270a6f60aedc885fa6b81956527ddc0ef4ad97b,2008-09-05T20:44:45.387000 CVE-2004-2659,0,0,e6c055d9cf9efddb82f0a5c5ae0660487f977c426f16ae5fca09aba7ce05d1d1,2022-02-28T18:38:23.860000 CVE-2004-2660,0,0,7c7bb750250b6fb1e74835acba11313b420505670eab42bb47b9e51340c6fcbe,2023-11-07T01:57:06.077000 @@ -10959,7 +10959,7 @@ CVE-2004-2709,0,0,49bdb4dcd9d2e34e180c7b4b372a96d011ce234d5c8596e491552d05c1204a CVE-2004-2710,0,0,a29032b2c6dce50613a25e33853a8e325cbe9b44fb0e190ee25162385e38fa21,2008-09-05T20:44:54.170000 CVE-2004-2711,0,0,e2a46be5e622f6fbabdd80e1902984b4ec4e48f5671037e87320f853cbed3b02,2008-09-05T20:44:54.327000 CVE-2004-2712,0,0,3bf04f5dbebc771b68b370c82c6ec47d55b1d98ae689921559b8aea1cc3458fc,2008-09-05T20:44:54.467000 -CVE-2004-2713,0,1,a13d7318cea4660e67b579df9a40f49d7a517b1c029e966c5975b45440d9be51,2024-05-17T00:23:45.093000 +CVE-2004-2713,0,0,a13d7318cea4660e67b579df9a40f49d7a517b1c029e966c5975b45440d9be51,2024-05-17T00:23:45.093000 CVE-2004-2714,0,0,5f420acd3cf9914686f6ea747a3385f01bc812f6c2f926410154dffac0cfdc25,2017-07-29T01:29:17.423000 CVE-2004-2715,0,0,600bd5b94c829c53753512f34a2cbebee3a06621c7e6ad83bd2a88907ef8b454,2017-07-29T01:29:17.467000 CVE-2004-2716,0,0,02b0fce5229ac796b773c2e849e22f72e66f3ea391ec3b3761c25ae2751eb74f,2017-07-29T01:29:17.530000 @@ -10968,7 +10968,7 @@ CVE-2004-2718,0,0,2ea0f6d9c40ddac2c4818d12e3eed1850d965332cdb4bf98f2ecf5ef51a952 CVE-2004-2719,0,0,2ec165c4b4bd8785317a9e0d122d9c92b22d05ae34edc63856376f41fd1feadb,2017-10-11T01:29:47.483000 CVE-2004-2720,0,0,bf5a3d1ade4d9bd03b49a1c1a3d92a28b6adee8c6fbfc200f088b19a7e3949b3,2017-07-29T01:29:17.640000 CVE-2004-2721,0,0,4e56eb7d43da2644c32f392dc8f857bc24b444d4560da3246373e7de4ceb6ab2,2017-07-29T01:29:17.687000 -CVE-2004-2722,0,1,d122ba3c5be79e14f18cbb16fdf382c0263b9e204466d8b6f4d5e57eeebca765,2024-05-17T00:23:45.597000 +CVE-2004-2722,0,0,d122ba3c5be79e14f18cbb16fdf382c0263b9e204466d8b6f4d5e57eeebca765,2024-05-17T00:23:45.597000 CVE-2004-2723,0,0,7d70c26cef2f9a1d5f7bfb25bcdffa4d0a1ac8ec8793f1d2c7520c62b214b43b,2017-07-29T01:29:17.797000 CVE-2004-2724,0,0,23c418d50c855ef96ff379eeb5385101055cd6307075a6a3d9d3225885b97bfc,2017-07-29T01:29:17.857000 CVE-2004-2725,0,0,7e0f75cb3c60a91eb9e752817c6bb07d050fd91bb15adcfdafbbc5e854794355,2017-07-29T01:29:17.907000 @@ -11302,7 +11302,7 @@ CVE-2005-0292,0,0,2ff2899e12aa13750f92a73407a627b6203b0cd1588c4c1bb1a4d68e457d0f CVE-2005-0293,0,0,7cc81c76bf874b0084d14bb9ac62c4208b050837338bbbde5d2aac0ce131f1df,2017-07-11T01:32:12.170000 CVE-2005-0294,0,0,adc93dc6fd371d077aa446231cd80e52edd719a29c496aaeecdcfc83c090d460,2017-07-11T01:32:12.217000 CVE-2005-0295,0,0,e1de8bb37e745ca18a3b3b2d6f05c548c3f15de3fee8c34ab04e8575f047b743,2017-07-11T01:32:12.267000 -CVE-2005-0296,0,1,5c96b722fb4061f2e3b4d67a4871b4efe976ab892cb742f39c9076757a301171,2024-05-17T00:23:58.583000 +CVE-2005-0296,0,0,5c96b722fb4061f2e3b4d67a4871b4efe976ab892cb742f39c9076757a301171,2024-05-17T00:23:58.583000 CVE-2005-0297,0,0,775e491bb8f775c6fd31b34d5d4ec3b4782e7bb27dae9673cba6bf64e5a26368,2016-10-18T03:09:52.690000 CVE-2005-0298,0,0,34c24a889fbd229606b4045596fe508c0bb957822d25e02c4b5a4eb54d2931e0,2017-07-11T01:32:12.373000 CVE-2005-0299,0,0,0159ad488561ca64105c6050eeba353b9923ffeb3a7ff46ae3cb15a17a9766e9,2017-07-11T01:32:12.437000 @@ -11995,8 +11995,8 @@ CVE-2005-0997,0,0,564ac959cc8981410236ffffd888dd80fc7727f8c3f32572be8bc41eb85ec6 CVE-2005-0998,0,0,efd66df6ae7a15ddf2dcfc54a3707d6947ae39caa0c76edf7e1117f37958069d,2016-10-18T03:16:21.833000 CVE-2005-0999,0,0,d1b07bc20fef3254558d5f1e751051e5bc532d2f70637a397e05c7b966ece10d,2016-10-18T03:16:22.957000 CVE-2005-1000,0,0,fdc1d3714c4d6b2c9d794bce87546075b78640f31db16958bb47f9f6717ba3e8,2017-07-11T01:32:28.970000 -CVE-2005-10001,0,1,af8708a139a26cd4480ced4dd8df232397c5dbf5caec98685f201a9ebda19d29,2024-05-17T00:24:26.453000 -CVE-2005-10002,0,1,fc0b9cf8c44af9fe989c7ae68415bd62bf784ca8e30d1bdbf75575edc9074cd5,2024-05-17T00:24:26.580000 +CVE-2005-10001,0,0,af8708a139a26cd4480ced4dd8df232397c5dbf5caec98685f201a9ebda19d29,2024-05-17T00:24:26.453000 +CVE-2005-10002,0,0,fc0b9cf8c44af9fe989c7ae68415bd62bf784ca8e30d1bdbf75575edc9074cd5,2024-05-17T00:24:26.580000 CVE-2005-1001,0,0,230a5369ba637bd5438c2dbb22c03feca3fcb1913eaf6fccdc219644cf653fcb,2017-07-11T01:32:29.047000 CVE-2005-1002,0,0,17bde47910a84f5c9a269275b95a9c01e52cebae9ee3ed7f67d5d0381505c0b3,2016-10-18T03:16:25.287000 CVE-2005-1003,0,0,79c9b6e6d7c478b0678574d9095803159e8b2e72e7ef0ac04eb551d9075da4f7,2017-07-11T01:32:29.110000 @@ -12141,8 +12141,8 @@ CVE-2005-1141,0,0,6cf236a29be5464e2930563344428a66031d732883460ba9ea936d848a6f47 CVE-2005-1142,0,0,8ff5ea28ad2c8e1af379773b8c78ae6442d9f219e3f28fd8c20127950c0257d4,2016-10-18T03:17:36.253000 CVE-2005-1143,0,0,41775c20fdaa5f7edc36bf1815ee595488d62dc7221d0230ec28efc5f1461e46,2008-09-05T20:48:20.267000 CVE-2005-1144,0,0,5dd707a891b6fc738c3164ae6c982881af9d780133da0fac3293af6a98e55258,2008-09-05T20:48:20.423000 -CVE-2005-1145,0,1,281d43f44f60f61dc0200e606feca89331c22bb8a1bd94ef7247e58b815a2d2a,2024-05-17T00:24:32.370000 -CVE-2005-1146,0,1,6a7557aea7a915ab1952921a91e5f3f85771942c276ce1057df52411953b1120,2024-05-17T00:24:32.483000 +CVE-2005-1145,0,0,281d43f44f60f61dc0200e606feca89331c22bb8a1bd94ef7247e58b815a2d2a,2024-05-17T00:24:32.370000 +CVE-2005-1146,0,0,6a7557aea7a915ab1952921a91e5f3f85771942c276ce1057df52411953b1120,2024-05-17T00:24:32.483000 CVE-2005-1147,0,0,1b3e9df2bf6377bbaea89b955368bd1f763b0ead2fb6d9e15b050de0743d2466,2017-07-11T01:32:33.127000 CVE-2005-1148,0,0,22bb71bba4f4d8a43c7abf61b8c5eb2f9585e158a04e5e9110fe0219c015d9b9,2017-07-11T01:32:33.220000 CVE-2005-1149,0,0,4c3bb6e75e3d3d4ff3c7b697b49011bb4bb7e2ebacba93f068fc194f42692797,2008-09-05T20:48:21.220000 @@ -12177,7 +12177,7 @@ CVE-2005-1177,0,0,c65fba9291336fc694de2e158172b49f8309c872556cee39244661ba60f483 CVE-2005-1178,0,0,f8319884b5c88d220ecd7710388460ad8294ab3127b70916c6e77d018236f2c6,2017-07-11T01:32:34.250000 CVE-2005-1179,0,0,74dd9e18e31df42edecaf10f5d3c71d2f321fb7712d56c2e4fd28b3c6005ecc9,2017-07-11T01:32:34.297000 CVE-2005-1180,0,0,76e82534719d5d54572af44d45cdfea2dd227673bf96e3c8431f8a73080fe2e1,2017-07-11T01:32:34.360000 -CVE-2005-1181,0,1,1b38e2f859c633a539660c45a5db7d3202a5ec1a637c340d503f8c40565b8624,2024-05-17T00:24:33.827000 +CVE-2005-1181,0,0,1b38e2f859c633a539660c45a5db7d3202a5ec1a637c340d503f8c40565b8624,2024-05-17T00:24:33.827000 CVE-2005-1182,0,0,366572309c07ee52cba44bafe65d6d0383639c97a4d8297f98e68f1bec042829,2017-07-11T01:32:34.453000 CVE-2005-1183,0,0,9812fcb7daecfaa88bce9a3de62e25509dcc90789c73bdd01cb49645fd422985,2017-07-11T01:32:34.500000 CVE-2005-1184,0,0,081dbdc98735684845d0dfc7fdcfcfee714a8badd4b3720d5007c10d5472eb86,2019-04-30T14:27:13.913000 @@ -12237,7 +12237,7 @@ CVE-2005-1240,0,0,47a42a6df01b551182ff1919cc5e6d0e5273baff2d0eff729e5a11c9708ab6 CVE-2005-1241,0,0,8429b02caa3ef4291f2a24db5c2f47e4e7d6619143114564e65b88e252cd1416,2017-07-11T01:32:36.157000 CVE-2005-1242,0,0,85380e7731cfb504293e79a38f441578045bda9a66bc4c0b940ca75385c0cf93,2017-07-11T01:32:36.203000 CVE-2005-1243,0,0,961ae41028cacdd77ea607ace076c518f9f432f4755b7f8ff7fe390459f453b8,2017-07-11T01:32:36.250000 -CVE-2005-1244,0,1,a6474584b78e9f020dbf48ffc6b7ee0f36d0809d4f104b7efb881438e294b56f,2024-05-17T00:24:36.120000 +CVE-2005-1244,0,0,a6474584b78e9f020dbf48ffc6b7ee0f36d0809d4f104b7efb881438e294b56f,2024-05-17T00:24:36.120000 CVE-2005-1245,0,0,1773ab329f2bfbab4eb3214fab8b3e1c2b018559247c0a090694fde660e91628,2017-07-11T01:32:36.360000 CVE-2005-1246,0,0,5f0f36d2fc7a20d7d752f793dfd4ab7e648dc7b0a2c15f0032ac3cbf2127bac7,2008-09-05T20:48:38.280000 CVE-2005-1247,0,0,842c81650f265f8bd2fd227077efcd13b19c732511b12d475c45a5ce1b305e37,2008-09-05T20:48:38.453000 @@ -12472,7 +12472,7 @@ CVE-2005-1483,0,0,144947fdc9fa78e98fd3e4676f24a134a67488bc9931132872720a04444786 CVE-2005-1484,0,0,98e2df85bdf867fba59715c44b69f5b896287da950de8caeba6b9accbb4ebf75,2017-07-11T01:32:39.610000 CVE-2005-1485,0,0,7dea7f5ce63577020c479653ef5aa74c384cd0a8e4f121bdfa94ae7d8a608392,2017-07-11T01:32:39.657000 CVE-2005-1486,0,0,7af1697805f9caabaff401e933d2b0c45ad895130be75406a04aa39bbe86479d,2018-10-19T15:31:49.267000 -CVE-2005-1487,0,1,571cbf0ba060cdf292df55dd7fbdaf5ffd8793c8d90dd97bb995276d4ae6cfc1,2024-05-17T00:24:45.283000 +CVE-2005-1487,0,0,571cbf0ba060cdf292df55dd7fbdaf5ffd8793c8d90dd97bb995276d4ae6cfc1,2024-05-17T00:24:45.283000 CVE-2005-1488,0,0,5a89a7bbeb4cfe7a685c0c20441b360a8a3e6c592d2c6c54764da707edf7b9b7,2017-07-11T01:32:39.827000 CVE-2005-1489,0,0,6a20f05fed42853c5db74a7613c27f658811d8a76d7ae150ab87fe5f0f8e2302,2017-07-11T01:32:39.877000 CVE-2005-1490,0,0,45a2a77a78831ffd06a11777dc0fde532ff021d247cb884b8726b6dd82588a84,2017-07-11T01:32:39.937000 @@ -12562,7 +12562,7 @@ CVE-2005-1584,0,0,ce4c26e37bce022c940322b5095c9d2b250b56e616f8318dcccf9e03b85911 CVE-2005-1585,0,0,9130709b432596aed89a1468915a7825211528828caeedfba0584cc1859e18c8,2008-09-05T20:49:32.373000 CVE-2005-1586,0,0,186814604cbf1af6d8b33d2778cdc90e35e9f6c6c14a21b08a1d03cdf33bc489,2008-09-05T20:49:32.513000 CVE-2005-1587,0,0,64f3f2c123db28266718f459ae8d2ad46811b0e7b90e5d5e8fec7edc6b11e772,2008-09-05T20:49:32.670000 -CVE-2005-1588,0,1,5d6ab466019f5fb315a788b731748c9e77eb0694d9ecd6529de31b03d2129c9a,2024-05-17T00:24:49.087000 +CVE-2005-1588,0,0,5d6ab466019f5fb315a788b731748c9e77eb0694d9ecd6529de31b03d2129c9a,2024-05-17T00:24:49.087000 CVE-2005-1589,0,0,f13cc1c995b95f7f5a889eb4b25a17589e18ee625705d465d7387dadb2474340,2017-02-19T05:08:26.657000 CVE-2005-1590,0,0,5963f50668e4f0680ce7ef7d5bf9aaea8d5c3090dbafbd39e2b2a098b09bb6ac,2008-09-05T20:49:33.123000 CVE-2005-1591,0,0,e72bb057a01c61affbbea2810045c0aaee06431abf6c27b528fc18e7b5bca3fd,2018-10-30T16:26:23.107000 @@ -12654,7 +12654,7 @@ CVE-2005-1678,0,0,d3f1f2379d16b01aa4bca0389f230a38ea8fdc868989ceb05c10f21afe9886 CVE-2005-1679,0,0,48fd49363d1dbc82a19169d99b285e45426b035cff84517b0bc8a7cea730cec2,2016-10-18T03:21:34.400000 CVE-2005-1680,0,0,8b719283eefa7a1278be3320f30da90ac8a76452f70fd862f8cd8acce4f42185,2016-10-18T03:21:35.620000 CVE-2005-1681,0,0,c650949a0100660aeaa34c82cc95a9ce9c3f94189abb1aa10b1e231d769767e6,2016-10-18T03:21:37.103000 -CVE-2005-1682,0,1,19da7ec30f2dd633b504c5c549a1936db9d91c7d9c9b5f242103f019bb943c66,2024-05-17T00:24:52.833000 +CVE-2005-1682,0,0,19da7ec30f2dd633b504c5c549a1936db9d91c7d9c9b5f242103f019bb943c66,2024-05-17T00:24:52.833000 CVE-2005-1683,0,0,ec8d09cb13e784708c2dc2ebb577352f3348a9407e22cf9520a7cb26dbdaf6f7,2016-10-18T03:21:39.340000 CVE-2005-1684,0,0,592679df25e801ba86065f31fe2adcda74d32d0d84c7fce72dd413300447f31b,2016-10-18T03:21:40.450000 CVE-2005-1685,0,0,88db080b94f14c813fa7b4d77bb1f24c976c740726e67ae14e337aa099947af1,2024-01-25T21:07:52.887000 @@ -12725,8 +12725,8 @@ CVE-2005-1749,0,0,7f2e451303652e14b66aeed8d361092d210bd77847f18f30d0b59156947aa9 CVE-2005-1750,0,0,6eaca243252df18b1984e2838863104c872e11302630e964ddbb1225b65a8634,2024-02-14T01:17:43.863000 CVE-2005-1751,0,0,e3c90fa542698020097e93d8b86e6d21189be9e94adbc86420a04b9dc4e71f8f,2018-05-03T01:29:29.163000 CVE-2005-1752,0,0,2919dec73b09afd44baf2a89631d563da6ff66db10c3c609c84551cd6a0e8bed,2016-10-18T03:22:11.250000 -CVE-2005-1753,0,1,a0b54b8b65a116087e5e992e29acc82ac38703d4b5080421f253d01f11092d4f,2024-05-17T00:24:55.710000 -CVE-2005-1754,0,1,080a3a27a98e054d02486bcf07b2a97a1dbc720ffbe939a39546c41c077d0bf1,2024-05-17T00:24:55.890000 +CVE-2005-1753,0,0,a0b54b8b65a116087e5e992e29acc82ac38703d4b5080421f253d01f11092d4f,2024-05-17T00:24:55.710000 +CVE-2005-1754,0,0,080a3a27a98e054d02486bcf07b2a97a1dbc720ffbe939a39546c41c077d0bf1,2024-05-17T00:24:55.890000 CVE-2005-1755,0,0,b4ca21c6f387d1507f93191e7fa9e29eeaab58c5ce4b7dcc9bc2f3ba776a75b8,2016-10-18T03:22:15.127000 CVE-2005-1756,0,0,f910635252ed94dc25bea7474097289ec82a10933543f7dc7bc49d8830e74127,2011-03-08T02:22:47.157000 CVE-2005-1757,0,0,7b693b5ba775418dd91599667c95f45193b0b6795e1ca0bc08b8f2fd33c72204,2011-03-08T02:22:47.250000 @@ -12803,7 +12803,7 @@ CVE-2005-1827,0,0,c1796a9fda84faa23051d6b09807c4746bb7cd5040213d2253e175274ae048 CVE-2005-1828,0,0,2b4b083d63ccea631a0e2522cd10f9b2b70e3603ce93278c6457d65b34731afb,2024-02-13T16:17:56.640000 CVE-2005-1829,0,0,0310987d0f2c3999c895105a581b1d223fd688cf9550fa0e7857d603de05a45e,2021-07-23T15:12:10.537000 CVE-2005-1830,0,0,e6d062901edcb7d7f97f661180bf199d54155df52f9cca51dea4c3c8ffa4d074,2016-10-18T03:22:47.897000 -CVE-2005-1831,0,1,7a03caec0ab1742e67fe6cbb03a087b0a002322e481e4abcf44f442c1e033a58,2024-05-17T00:24:58.920000 +CVE-2005-1831,0,0,7a03caec0ab1742e67fe6cbb03a087b0a002322e481e4abcf44f442c1e033a58,2024-05-17T00:24:58.920000 CVE-2005-1832,0,0,b2bb046c2b08af248f03c2e61ec38d7b365ce27cd675cfb476c3a5b9c306b39c,2016-10-18T03:22:50.273000 CVE-2005-1833,0,0,da3f6c82a5c4cf98c70ef454eadb1a264f90794f6a5f393d045a7c50c58b28c0,2016-10-18T03:22:51.570000 CVE-2005-1834,0,0,15ac685a216b29b48fbe691f717c3a7f4b1089757f0b4bf9eb8410ecfb2bb85f,2016-10-18T03:22:52.820000 @@ -13176,8 +13176,8 @@ CVE-2005-2216,0,0,5c1bbeab19530a75d3d95a172f4666ce932f48618208d9232f68805840f186 CVE-2005-2217,0,0,db5838eaed6050af9547bcc547c712444f524163dce85c3f61721f8d4d9798f6,2008-09-05T20:51:11.427000 CVE-2005-2218,0,0,a4942f35abb81fe46a7a14b730cfeda5c0927e955ce1910cf2ce37142ba60228,2017-07-11T01:32:47.360000 CVE-2005-2219,0,0,1be12890e5ea34a76e5bcae97285a4dc325bfc9a0443dc4843cf1c91b8292802,2008-09-05T20:51:11.773000 -CVE-2005-2220,0,1,19d16c92999c9036f02db5742cd9be1a38bd95fc76ae39025bc1c6fa48580d7b,2024-05-17T00:25:15.023000 -CVE-2005-2221,0,1,01c5ddf810071c1c76a926819eb60292fe84f5db9fe4f19ef389dd7a73596168,2024-05-17T00:25:15.130000 +CVE-2005-2220,0,0,19d16c92999c9036f02db5742cd9be1a38bd95fc76ae39025bc1c6fa48580d7b,2024-05-17T00:25:15.023000 +CVE-2005-2221,0,0,01c5ddf810071c1c76a926819eb60292fe84f5db9fe4f19ef389dd7a73596168,2024-05-17T00:25:15.130000 CVE-2005-2222,0,0,1570642a2b81ea232439101c2a632a721a59a0dc6daf23a4d4ba78d070ee736c,2008-09-05T20:51:12.227000 CVE-2005-2223,0,0,0ab91d3302f659236daa51e41888ab41f33a18d4922d2b6482a5a86e23b1bc73,2008-09-05T20:51:12.397000 CVE-2005-2224,0,0,9c721379542e2726c3aa887a2fccd836b07c58a982973a7f7f6d8bd6df483119,2022-11-02T17:24:13.603000 @@ -13627,8 +13627,8 @@ CVE-2005-2670,0,0,4584daf1cb1dc2a58278d6ce37a3561871df40521062d84ab6791c846be1e9 CVE-2005-2671,0,0,a5bfecd49d62060ca975e55b31f96336e493770ccb03459751950391fb294456,2023-11-07T01:57:40.800000 CVE-2005-2672,0,0,21a48f211ed2a8ff8cb33a373d45474dee609363a44b441a87b7a04a737b5a7e,2018-10-03T21:31:05.267000 CVE-2005-2673,0,0,a8e74e3fb969e2147b4b53697c2c03a9cf00ae39d97b511fd8ccc83487b00419,2008-09-05T20:52:23.830000 -CVE-2005-2674,0,1,855004670c8b3faa28432413684830699e63d41e5015ab129d1b64e79458948b,2024-05-17T00:25:32.527000 -CVE-2005-2675,0,1,15d4f75dc75d9edef4b5c71868c34ec0370ba51878658380aa507d200eedf219,2024-05-17T00:25:32.640000 +CVE-2005-2674,0,0,855004670c8b3faa28432413684830699e63d41e5015ab129d1b64e79458948b,2024-05-17T00:25:32.527000 +CVE-2005-2675,0,0,15d4f75dc75d9edef4b5c71868c34ec0370ba51878658380aa507d200eedf219,2024-05-17T00:25:32.640000 CVE-2005-2676,0,0,abb561cb7456a1258f85fe06296b6665876b20f4e20bfe89f79e5857cacd1830,2008-09-05T20:52:24.267000 CVE-2005-2677,0,0,b76365e74d2bf8bccfbe2ab9fadc31a950cf680922a0bbbad17e67eaf7499eb6,2008-09-05T20:52:24.423000 CVE-2005-2678,0,0,5dba0300a56c4cd45dfbf046a831dbdc01d1411bfdc5d358faa8323f4a1008ca,2020-11-23T19:49:27.407000 @@ -13839,7 +13839,7 @@ CVE-2005-2894,0,0,df78ed19f7575dcf88c71016865d240a47f445aef8047a8fca37aec4af79d2 CVE-2005-2895,0,0,d8c738a460cdbd373329eee566371c20089bd9a148f07df204c4c699b2e174ea,2017-07-11T01:33:02.250000 CVE-2005-2896,0,0,a1cadc3d4b9ab6c0b6d1763fa80ea8e94b1118437aba709f7c4bb5c403f60784,2017-07-11T01:33:02.313000 CVE-2005-2897,0,0,e1cb58704a9316256c52ed896d1eec64c05ea0b890a82183be8703c4d84102d1,2016-10-18T03:31:27.030000 -CVE-2005-2898,0,1,b4c58dcc7c99b067f3034337222fb6e99e8a44f7f0cf2bf200e9c7c2d3008e47,2024-05-17T00:25:41.113000 +CVE-2005-2898,0,0,b4c58dcc7c99b067f3034337222fb6e99e8a44f7f0cf2bf200e9c7c2d3008e47,2024-05-17T00:25:41.113000 CVE-2005-2899,0,0,101d0b43cbbf38f37cac35bd3c74c47244342875e1fc889e7221860efa9753d2,2016-10-18T03:31:29.673000 CVE-2005-2900,0,0,56dea18e9bcddbd400e6f84798bc42f9d2c107b93f57aa74d3dcec578c639fda,2016-10-18T03:31:30.907000 CVE-2005-2901,0,0,51623bb08fc63fcaa5e47dc0196b832696e8699bad0d23a4483774da9e63e3a6,2016-10-18T03:31:32.173000 @@ -14426,7 +14426,7 @@ CVE-2005-3493,0,0,63a402ce463b91b4aefa267fb6ec769e43524ea5473cbad3441e1863e73f7e CVE-2005-3494,0,0,53981a0faea530183351678a88fb48823e921a8cfb2c8a1cffce627ccd070b52,2008-09-05T20:54:32.620000 CVE-2005-3495,0,0,0d9fe2a67a0ab1fbf6908c506022192745537fb48ac3f9c2201b9e6c4dc3972b,2008-09-05T20:54:32.777000 CVE-2005-3496,0,0,ebbe831e54f8eaab0bdf7968f5594aac9bf7765d7913c977a60c7e509a99fce9,2011-03-07T05:00:00 -CVE-2005-3497,0,1,0b737e49946561bc1aa315e24e1a3379309e50f5e0efa81b953d8d88ccb2a0ca,2024-05-17T00:26:05.133000 +CVE-2005-3497,0,0,0b737e49946561bc1aa315e24e1a3379309e50f5e0efa81b953d8d88ccb2a0ca,2024-05-17T00:26:05.133000 CVE-2005-3498,0,0,bb1b0ce20850d906046e4c52c0c59909a40a034ca524f087b731c985a1583352,2018-09-26T15:30:31.517000 CVE-2005-3499,0,0,d7ee2cb476fa3b7439482d364de8bca46a280bba3ea935599a29aad1012689ff,2018-10-19T15:36:48.330000 CVE-2005-3500,0,0,2b8abac20ac36f4070c55e1d4128fedbac754b45714717b2a117c62cf170fd40,2011-03-08T02:26:36.860000 @@ -14825,7 +14825,7 @@ CVE-2005-3914,0,0,a325b1ad12443d7e889073150539942f77ecc699ed02c42a40cbecbd00018d CVE-2005-3915,0,0,28fa473695c3e33f11d4fa57b8adaa3413df2232eba6058f08d5737840ece304,2011-03-08T02:27:22.330000 CVE-2005-3916,0,0,68dbf4e67438aa1e54e559e03a3866188d34ee1e4a5747789293e2df773fe1ce,2011-03-08T02:27:22.423000 CVE-2005-3917,0,0,1eea65b340ba71fbf4b2c776b3c526fe7c8457b27ed31b93c59f0228257b4712,2011-03-08T02:27:22.517000 -CVE-2005-3918,0,1,1e8c67191ade676cb22ffa2538aaf0630a50ad86a44dbeb8cca0e0d1d0a5470d,2024-05-17T00:26:22.957000 +CVE-2005-3918,0,0,1e8c67191ade676cb22ffa2538aaf0630a50ad86a44dbeb8cca0e0d1d0a5470d,2024-05-17T00:26:22.957000 CVE-2005-3919,0,0,bf417964917dd4ebc556d71c66368d8e259deb620961c99f26529a2337e8a47c,2008-09-05T20:55:39.397000 CVE-2005-3920,0,0,34d4b63c0759af7036c3717d64a2e30ea55053654c9ea41784d7aa6a0b0b5305,2009-10-09T04:33:12.530000 CVE-2005-3921,0,0,02333a48b24b189dfdc610527eb08c1aaa59d95168451f685b284832aaf1eaae,2018-10-19T15:39:29.890000 @@ -14888,7 +14888,7 @@ CVE-2005-3977,0,0,2b95191c5bbf605bdef336d27c737dcbf86a6b44d27252ca8f0f7dcd622c46 CVE-2005-3978,0,0,991e25f3220a53e28b8f35b5a37ec1e3fca79c8af6deb1a37fecbda94e957ae7,2011-03-08T02:27:28.143000 CVE-2005-3979,0,0,0271e16e25473ff1404ff6da9d5103c33746c0ca565e409b165c285379ded390,2019-07-16T19:37:18.437000 CVE-2005-3980,0,0,fba5f9a0b37d46d04a1fb755a0fec04fcf7f5f7bc4b32b5262d18543ed43ea1b,2018-10-19T15:39:48.843000 -CVE-2005-3981,0,1,bdb8c8d08135cd4c7982d1a1e5d2a6621106322378af6555f281615bf17573f4,2024-05-17T00:26:25.523000 +CVE-2005-3981,0,0,bdb8c8d08135cd4c7982d1a1e5d2a6621106322378af6555f281615bf17573f4,2024-05-17T00:26:25.523000 CVE-2005-3982,0,0,b9f1a8912c228c09008baf8890d656f6011cda08be4b3d8492274a37b5f8afbd,2018-10-19T15:39:49.767000 CVE-2005-3983,0,0,fcefcd7b952847afd16eba7aa48d8fa7934e2845068042bae490d1f488c4c916,2018-10-19T15:39:50.237000 CVE-2005-3984,0,0,168b5965b3bd60c86ccd3f31eb62f1f568b42c2ef007302b61613aff62b158b7,2018-10-19T15:39:50.533000 @@ -15066,9 +15066,9 @@ CVE-2005-4155,0,0,3c1c7d99f44fd825665d73df2e1daee060caa496a93efef7747c6c0ab4ac01 CVE-2005-4156,0,0,5f0921e6175c4efca20a963c934a2cd40d226686c7915cbbc4f623bfae0c3d41,2008-09-05T20:56:11.457000 CVE-2005-4157,0,0,200d1a3fa4cd798036e03e21b8e72b55a1576d5e74a545b56f5e29886abc677e,2017-07-20T01:29:10.863000 CVE-2005-4158,0,0,7a2d71de6be1d47321a6b348a0267f64ed4644724f6d51245faf83f1c81d1169,2017-07-20T01:29:10.970000 -CVE-2005-4159,0,1,30438ec632a79ff8643ec0f40ac45f7b71975e190a464ff70bb439e06fce75b2,2024-05-17T00:26:32.297000 +CVE-2005-4159,0,0,30438ec632a79ff8643ec0f40ac45f7b71975e190a464ff70bb439e06fce75b2,2024-05-17T00:26:32.297000 CVE-2005-4160,0,0,9392e5497280d10948fe72530b11ec538d99eda6d89e1677fc9af573d2959ab4,2018-10-19T15:40:29.300000 -CVE-2005-4161,0,1,baa3e198cfe1d712a566fc9cc0454daaf49ac4747b0175f2a8c181d74030ee08,2024-05-17T00:26:32.453000 +CVE-2005-4161,0,0,baa3e198cfe1d712a566fc9cc0454daaf49ac4747b0175f2a8c181d74030ee08,2024-05-17T00:26:32.453000 CVE-2005-4162,0,0,993948d71f40e9f5f2605cc350ccc2a89031416e96774ae75db5b29d47323084,2017-07-20T01:29:11.173000 CVE-2005-4163,0,0,4bebd0841dd3277c782f0c80d2be0a051493bf25c18c8bd430d214b9b69a6004,2011-03-08T02:27:47.487000 CVE-2005-4164,0,0,757c1cca80f190d6eee325fdab1a053a80f3af3c81e70bd9a8e891a5c1b7c36d,2017-07-20T01:29:11.237000 @@ -15129,7 +15129,7 @@ CVE-2005-4228,0,0,04a3423905f62792040a0ccb9c28131ac001e98a7f33c1fea31cac1d3dd591 CVE-2005-4229,0,0,defbfdb819d574d131552991d9f008b8e8e996fe3247de133ae6f6821bd4d6ca,2017-07-20T01:29:12.567000 CVE-2005-4230,0,0,4ca287347c64bd814f1a90b8f4c55434415e26abe95819df67d54e24a33ba8f4,2008-09-20T04:42:29.437000 CVE-2005-4231,0,0,68a13d026d998f0381be6c8699e45002857ff599dd79d81e5dabd0430517835a,2011-03-08T02:27:52.610000 -CVE-2005-4232,0,1,de780b1743e2d93cb751b4f7d498a2cf0ad97671181f9547eacc582201c7d900,2024-05-17T00:26:34.983000 +CVE-2005-4232,0,0,de780b1743e2d93cb751b4f7d498a2cf0ad97671181f9547eacc582201c7d900,2024-05-17T00:26:34.983000 CVE-2005-4233,0,0,560e5423388fd96de661a066f97b44128275f4a08bd052049e6bf86b6759868a,2008-09-20T04:42:29.937000 CVE-2005-4234,0,0,85667af5ecffd90358bf04235b51449cae4578f0248287f13bdba2def9367cd7,2011-03-08T02:27:52.893000 CVE-2005-4235,0,0,c74594c807e36e78eb90dc07bb72458461e2c856a2acf686e66309250756ced2,2011-03-08T02:27:53 @@ -15246,7 +15246,7 @@ CVE-2005-4345,0,0,268f946933fb9ed272d886761fe86e691dbb3cef7e80158008dd38326f364a CVE-2005-4346,0,0,b198f68619bbe12bdef042301e679f9fed9ecad7d320d09422f538ad7e8e935c,2017-07-20T01:29:13.470000 CVE-2005-4347,0,0,86650d0cf790ef314976e69bc389aad25bb09fdd5428c8c50bfd95ef93a5fdf5,2018-10-04T22:12:08.957000 CVE-2005-4348,0,0,f1412c42581c2146c6280235623f9c0029498960be95dc9cbf4575ae99b37d6e,2018-10-19T15:40:48.927000 -CVE-2005-4349,0,1,aca6c63c9b4ef717661de4da0a41ac2ea8e7eb26a39f16bb1d5331dae2229669,2024-05-17T00:26:39.960000 +CVE-2005-4349,0,0,aca6c63c9b4ef717661de4da0a41ac2ea8e7eb26a39f16bb1d5331dae2229669,2024-05-17T00:26:39.960000 CVE-2005-4350,0,0,26b745525a8d1d9aef8431f3149f8a2bf533e58b9ed1aa5fa31ee1f8f32f0d65,2011-03-08T02:28:02.237000 CVE-2005-4351,0,0,09dd8365edadc7efaaf2aafe146b5d12833653399ba9e5ddc5c1ac5dc3937ad4,2017-07-20T01:29:13.817000 CVE-2005-4352,0,0,abef57ee195c211999510c1223199b0325efa8899c04a858902af5b287c6fed9,2018-10-19T15:40:51.300000 @@ -15295,7 +15295,7 @@ CVE-2005-4394,0,0,41f9d03d922a8e9e910a41d39225bddc4a0075a6f0bfadb9022826a324a300 CVE-2005-4395,0,0,551f9531de3dbaedab2d84ae176fab77ce61f1e0afa6f8bdc416d2967268e74b,2011-03-08T02:28:11.987000 CVE-2005-4396,0,0,a318985714a0594c8e3b6a8682800f5b90a7a580278c566479fbca8c39f5acd9,2008-09-05T20:56:47.020000 CVE-2005-4397,0,0,09acfee0f211cb5b527afbc6bf5661c6c3343b4d1d96b51bf77737222fe7d6fc,2008-09-05T20:56:47.160000 -CVE-2005-4398,0,1,b9c19603d44a468e33aed0a66872d6d0bc32d7b62f4b0a4389d5cdb4d16e9a3c,2024-05-17T00:26:41.987000 +CVE-2005-4398,0,0,b9c19603d44a468e33aed0a66872d6d0bc32d7b62f4b0a4389d5cdb4d16e9a3c,2024-05-17T00:26:41.987000 CVE-2005-4399,0,0,1691a29f62929da4bd3d1793367ebf4f50acf2b879ed7b0dfde68576438ea5d6,2008-09-20T04:43:05.670000 CVE-2005-4400,0,0,027af6b79c98fecc25d5e9b29d17fc7441969a37577fe31a72fab717fe695298,2008-09-20T04:43:05.797000 CVE-2005-4401,0,0,8d4f4dc2a84847c88ec3bdc7337adcf13e552c384271969889111a9f436483df,2008-09-20T04:43:05.920000 @@ -15378,12 +15378,12 @@ CVE-2005-4477,0,0,ab4e9ce0ba6d410fc0a5ef215ed231863af52965a1eb051ac3eb47f074ba2e CVE-2005-4478,0,0,eecfb99a8edf4178b3b901fa9c71a625a4ba0de55e2c7ed9fd806ec178472a31,2011-09-08T04:00:00 CVE-2005-4479,0,0,0a3c703e0196cd2c28397ed06e73de4ff6417f65b2e432c2f53177723df7ee2a,2011-03-08T02:28:22.033000 CVE-2005-4480,0,0,115b3c3e82b4e38ed7c2c1f9bdea5cb8128c76e6de7f3e97acca89b728b07bd4,2008-09-20T04:43:18.127000 -CVE-2005-4481,0,1,8e8ab85a5df472282b8b3dc43ff39258b1e7043f484dcf5a0ce64f5f338658e4,2024-05-17T00:26:45.337000 +CVE-2005-4481,0,0,8e8ab85a5df472282b8b3dc43ff39258b1e7043f484dcf5a0ce64f5f338658e4,2024-05-17T00:26:45.337000 CVE-2005-4482,0,0,5c66cfe5eb478615b8d5028b483f1c43aeacbdca04f7707ad2d7a4483df28672,2013-07-18T13:37:47.573000 CVE-2005-4483,0,0,11c68363f7b1c6d266ad5d68f0333ec701e9702ce06915aea9230787548c77f1,2013-08-30T04:50:47.543000 CVE-2005-4484,0,0,abe3f0df85bc9656367b2d3f4108f0acc77b3597a16351debeab3b6c796cecd9,2011-03-08T02:28:22.437000 CVE-2005-4485,0,0,576c3f6c3ba892d16806b1a837902c20d59c515a4e97115e58cc026de05ff4c7,2011-09-13T04:00:00 -CVE-2005-4486,0,1,0ffa01c195a475ab13863a3faa5dd5c4d45cd3a028e699187528afe3d3ba0ea3,2024-05-17T00:26:45.600000 +CVE-2005-4486,0,0,0ffa01c195a475ab13863a3faa5dd5c4d45cd3a028e699187528afe3d3ba0ea3,2024-05-17T00:26:45.600000 CVE-2005-4487,0,0,891dbdc7a1f1c8fcc08efa4eff3567adb2bdea52b6459d2a6796227594176239,2011-03-08T02:28:22.720000 CVE-2005-4488,0,0,ad172277896fa8e4df866de927ac46d1bb044b1df61b24781e227e06ccb75da5,2011-03-08T02:28:22.813000 CVE-2005-4489,0,0,4abdd0bbc53dc6bee7afbc8c8929598fe910b0f6a5100947b368f8e7f80aa56f,2011-03-08T02:28:22.907000 @@ -15392,7 +15392,7 @@ CVE-2005-4491,0,0,8d00e993f071f18f2189299157df6f1fd64b7a5ce6a73e8ef5652cea6240fa CVE-2005-4492,0,0,901fe538cf172974b4a2803b6d713631a6731db2f6b522f48a64e9905717a1d8,2011-03-08T02:28:23.187000 CVE-2005-4493,0,0,acdb3d2152d6c07d2f6c0562b844e2e515042a62409ecf90a4feba89069a151a,2013-07-17T14:41:20.780000 CVE-2005-4494,0,0,784c1cfebc423fa76548f28bb502d757e8394b016887b3f21ac76a62db88188f,2011-03-08T02:28:23.360000 -CVE-2005-4495,0,1,fef482cd5d0c2fdbb17d2cd93e6ab3a0c95aa9e863ce6dbea1a34e47373c54a1,2024-05-17T00:26:46.010000 +CVE-2005-4495,0,0,fef482cd5d0c2fdbb17d2cd93e6ab3a0c95aa9e863ce6dbea1a34e47373c54a1,2024-05-17T00:26:46.010000 CVE-2005-4496,0,0,3c742161a373077dc0b01f03c902f99e4f0f9fb53c6a9bac012434f1436a6ded,2011-03-08T02:28:23.533000 CVE-2005-4497,0,0,225b48922489c1f8c52a49d8a75478118bd6e94b74e26c85ad4f857001d72c44,2011-03-08T02:28:23.643000 CVE-2005-4498,0,0,12f3053c699d4d55335b639d6668e00cffe714484d954c65f11c3a93aee9a07a,2008-09-20T04:43:20.547000 @@ -15411,8 +15411,8 @@ CVE-2005-4510,0,0,51d528da1c4d06f6280e0498632c86b5abebbf9fa025314e4f263f63f66b57 CVE-2005-4511,0,0,8dfd944dd37d0981931f3ab9e660e1272ecc6a2e8b567dc15c8c7704be728e47,2017-07-20T01:29:16.923000 CVE-2005-4512,0,0,585be7c38cf7df0b289e28a36063a0cc7ff8158860d7fad85d4fea47f08a804e,2008-09-20T04:43:22.703000 CVE-2005-4513,0,0,dfc7881f040de9d1b8b50ce553518d96187cb929e31f688842b93973325b61dc,2011-03-08T02:28:25.173000 -CVE-2005-4514,0,1,1235d88e3d9f68b501a164cedaa36c43bf1328636647a367714be55f3098ed9c,2024-05-17T00:26:46.813000 -CVE-2005-4515,0,1,059a0cc181c609b3f6c38020dfc88f6d5b671312e4ca2627d6baefeb4424c52b,2024-05-17T00:26:46.930000 +CVE-2005-4514,0,0,1235d88e3d9f68b501a164cedaa36c43bf1328636647a367714be55f3098ed9c,2024-05-17T00:26:46.813000 +CVE-2005-4515,0,0,059a0cc181c609b3f6c38020dfc88f6d5b671312e4ca2627d6baefeb4424c52b,2024-05-17T00:26:46.930000 CVE-2005-4516,0,0,d8cb59972364ab17fe9d6affe4cc22a2860c09e00e71000cd125f2c0f28a2304,2018-10-19T15:41:08.600000 CVE-2005-4517,0,0,226a57d0d01352c2cf079d13ff9eb723211c86276fc59299a3adfd2640476583,2018-10-19T15:41:09.067000 CVE-2005-4518,0,0,8ecc68e5c734ef8f887d6d396a11ad77ad8a70f8a0a2d11c630413421b393aed,2011-03-08T02:28:25.627000 @@ -15578,7 +15578,7 @@ CVE-2005-4677,0,0,24f70e1351db7e583f4a8fd36d450c5f5b253bf89e3ab4a5ef89333fd6af14 CVE-2005-4678,0,0,66b4d56af4938f8adfb4f2f75f7d78f43e9c15233354b8dbca8ce254f19fbf61,2008-09-05T20:57:31.017000 CVE-2005-4679,0,0,30c5aabbafcc6fcd3d0738f2906bdf30ab65069fdd68811ab848674f23a1e2cf,2008-09-05T20:57:31.173000 CVE-2005-4680,0,0,4031717117579aff1c38d1bf5c59c7f3afb79f8b6bc413d63678571be2f6a383,2018-09-27T21:39:34.030000 -CVE-2005-4681,0,1,c2a11a3904bec414519e2b26f0fc6f3009cd8a71412147a577fb82bd5c27d6bc,2024-05-17T00:26:53.693000 +CVE-2005-4681,0,0,c2a11a3904bec414519e2b26f0fc6f3009cd8a71412147a577fb82bd5c27d6bc,2024-05-17T00:26:53.693000 CVE-2005-4682,0,0,359e657b85cf3dc40c3d6b435ba2a6706b78a45eb9d48856a2a9003d394ade4c,2017-07-20T01:29:22.237000 CVE-2005-4683,0,0,89c31ecb81d02deec591f5e4b0dc99fa80d1497145e3f54802ee7c68341ad4a9,2017-07-20T01:29:22.283000 CVE-2005-4684,0,0,c04eb91d7d21d94cf37d1c204c1341e40eb1d75e1d9dd5b7720c3f19ade36e7e,2017-07-20T01:29:22.347000 @@ -15677,14 +15677,14 @@ CVE-2005-4776,0,0,3548dbd48fbd3aa30f950c70be878fcafe5925c865f4c7670fd1d979637b1d CVE-2005-4777,0,0,b8f8995fff8d582183ea3857a7decd8917801f6d83e57856f9debb8a72b5d949,2008-09-05T20:57:48.327000 CVE-2005-4778,0,0,77e41579764596fd5062cc624d585800edcfec32cbdc8aa7c5e4c8d2713060cb,2008-09-05T20:57:48.483000 CVE-2005-4779,0,0,bb25cd42e46bae531967b476d2e9c8644e1b66adcfe7a58da5632207696e3707,2008-09-05T20:57:48.640000 -CVE-2005-4780,0,1,9e0c798c3005f43311e7dac5a39408fd91bfb1d9d69e7cf5ce11996aed452517,2024-05-17T00:26:57.623000 +CVE-2005-4780,0,0,9e0c798c3005f43311e7dac5a39408fd91bfb1d9d69e7cf5ce11996aed452517,2024-05-17T00:26:57.623000 CVE-2005-4781,0,0,0cb2bba1f857f3eaf93f0c16d4622f1d6b3e205246eca6e9d1f4e5fa4d943bda,2008-09-20T04:43:59.267000 CVE-2005-4782,0,0,319a1b266cb87648ffaed7d838591f6853d155e16ab1298c659bb10de2272f2b,2008-09-05T20:57:49.093000 CVE-2005-4783,0,0,269951ac2bc5beffee419fd5fbd15534c6bf1f759fd2b1cd660ac640854e93f8,2008-09-05T20:57:49.250000 CVE-2005-4784,0,0,9d7e171bd25d215f66c6769de3194ec9ad16590a5bfa181f416e061584bbc249,2008-09-05T20:57:49.407000 CVE-2005-4785,0,0,3d468077454ed98002af588c35a4222987854946cff871b7dfd75dc5f3ddd7a8,2017-07-20T01:29:24.207000 CVE-2005-4786,0,0,7c05cf2ac6a4471d9f9c74de93fe8b979ea4093807edf85414ede9259e53ee36,2017-07-20T01:29:24.267000 -CVE-2005-4787,0,1,3b939d0461bac88bb799d9e02ab86952fda2aa5f27dd04ea0fa5642b6feb7132,2024-05-17T00:26:57.980000 +CVE-2005-4787,0,0,3b939d0461bac88bb799d9e02ab86952fda2aa5f27dd04ea0fa5642b6feb7132,2024-05-17T00:26:57.980000 CVE-2005-4788,0,0,05810aca5cbc00ac144e1d36de3c69f5db7a69c195063c5fc998662e93625f67,2008-09-05T20:57:50 CVE-2005-4789,0,0,52e6ede6f7b6ca36dbbf95fd566dc9ee330f8f4d12619110a48170a289c8d56a,2008-09-05T20:57:50.157000 CVE-2005-4790,0,0,b9b6ea19777e20ed5adc8eaf8a2bb398a0fae157130c711afcf8ce91ba04b5c8,2018-10-30T16:25:12.513000 @@ -15862,7 +15862,7 @@ CVE-2006-0066,0,0,28412bf37a509501e26929e842580f75a309831848bb778942c2e9eaa9001c CVE-2006-0067,0,0,fc3986044c761cddc59b2134ecd81441f946f187b5ae667583f1554b54869baa,2011-03-08T02:29:15.097000 CVE-2006-0068,0,0,d1baa0715979867fe6344907f2cc06f5d283659eeed8c99c9a7eebfe40196a75,2011-03-08T02:29:15.173000 CVE-2006-0069,0,0,22e9aa8e3f19f7dcfd776450ac8960acc90579eb62e20113308cca6144868a97,2018-10-19T15:42:28.340000 -CVE-2006-0070,0,1,72d2f7c126b5a95baef1e742a3e3f3d4dc2597d573086aa88b43820f52b256df,2024-05-17T00:27:04.577000 +CVE-2006-0070,0,0,72d2f7c126b5a95baef1e742a3e3f3d4dc2597d573086aa88b43820f52b256df,2024-05-17T00:27:04.577000 CVE-2006-0071,0,0,e37b7e0c7199cb681dc54450c2066d1fe4c2bc0edcfced2f72e79fef98d7e718,2008-09-05T20:58:16.653000 CVE-2006-0072,0,0,b5b75261fa2d9c4cfa7a59da906216d477e269c76ea8c7401388ff5a863cf6c1,2008-09-05T20:58:16.797000 CVE-2006-0073,0,0,f6fa48561d920fc80508a0e85d92003113c5c51c562a8e42c86cc9288fdc7542,2008-09-05T20:58:16.967000 @@ -16036,7 +16036,7 @@ CVE-2006-0240,0,0,84df0cca04b3d2e0f40224c195c4a97dc5c8122279e3c4ce0ef2927817dbb1 CVE-2006-0241,0,0,2221c771d73a83368d73fbb3da32e3db4715369e03da1521a22fdf9f8e516043,2018-10-19T15:43:28.563000 CVE-2006-0242,0,0,05a565277706933150576475cac92fa1c26fe77adf5b342a069564ae18273933,2018-10-19T15:43:28.813000 CVE-2006-0243,0,0,db4cfa8f17ef742781d6b529907766ca7d0ee7856224aaef70938b5d039283d3,2017-07-20T01:29:34.690000 -CVE-2006-0244,0,1,8e3aa207f96b39011512f364e633bcacb38b4382aacf94bb427b537e60b15e11,2024-05-17T00:27:11.807000 +CVE-2006-0244,0,0,8e3aa207f96b39011512f364e633bcacb38b4382aacf94bb427b537e60b15e11,2024-05-17T00:27:11.807000 CVE-2006-0245,0,0,7d59413c9b0c99304e02a5c36765e7360ee685295911929bc363be449fdd4377,2017-07-20T01:29:34.800000 CVE-2006-0246,0,0,c10959914aa8a91a85a2ea4d9ac7015d99257ecbac8c58e072c95ca930236e71,2017-07-20T01:29:34.847000 CVE-2006-0247,0,0,36d3fca0bd743f57aafbeefc7e656fc27fd9d0a70abe107fdd409c752f49a47a,2017-07-20T01:29:34.910000 @@ -16160,7 +16160,7 @@ CVE-2006-0365,0,0,30d02629fadcda0a40d2dab250090d4769c6e6010f12ecd854c98b8249c0d8 CVE-2006-0366,0,0,c4a73afbefe74686ea4fd92c04e2426f742ccbec5fe23eefd991ba662837ba22,2018-10-19T15:44:32.707000 CVE-2006-0367,0,0,55e610be28c65d8e55b86b2482bf2b1c4f765d55f428262b3d5a66643642cb57,2017-07-20T01:29:42.033000 CVE-2006-0368,0,0,9fc6ac7e0197f8713d24fee62f42929b135eb3801b8f7757dc7b0b36d7fefa26,2017-07-20T01:29:42.097000 -CVE-2006-0369,0,1,834be2c3035904d4042351e065cbab843b4d97f81a2c7a3a171d6efecc2607ee,2024-05-17T00:27:16.850000 +CVE-2006-0369,0,0,834be2c3035904d4042351e065cbab843b4d97f81a2c7a3a171d6efecc2607ee,2024-05-17T00:27:16.850000 CVE-2006-0370,0,0,24aae6689633ac3562a182ddc01f2b01d0a7caaf6c6438108d5b250853aad7de,2024-02-14T01:17:43.863000 CVE-2006-0371,0,0,7c5bf9bc5aae3562eb26456aecdfbe1674cf676925db553ec79319f4339afaa8,2024-02-14T01:17:43.863000 CVE-2006-0372,0,0,bcacd555b7dde3bfd509cbb4d6e2690a9c3190fddba78c1472f64aa7f624c5fb,2018-10-19T15:44:34.363000 @@ -16279,7 +16279,7 @@ CVE-2006-0485,0,0,1236f7604c8a9880256172d8bedbdfcc1fdeb5bb386c46e463113d45893973 CVE-2006-0486,0,0,48bcf5b9c08e03b89871c5889cddcc0f26838402821073d9a3bbcdf354a19594,2017-10-11T01:30:37.967000 CVE-2006-0487,0,0,da32247cb53ae6004164c619c063ff7e22ddecf85f629a6b7e0dee8004d6d60a,2018-10-19T15:45:03.503000 CVE-2006-0488,0,0,68319adbc986922c6d5c21f49c9f31be308f64363a6a63243ac7d66da3e3be14,2018-10-19T15:45:03.613000 -CVE-2006-0489,0,1,388931e544ae8ba344d57f5b48ecc5750158f5dfbbcf47216737ba9246d8e47c,2024-05-17T00:27:21.647000 +CVE-2006-0489,0,0,388931e544ae8ba344d57f5b48ecc5750158f5dfbbcf47216737ba9246d8e47c,2024-05-17T00:27:21.647000 CVE-2006-0490,0,0,962921d07725ace95a1aaebe285e7c8a9307110ea897fb26696a169c2cf55d4d,2017-07-20T01:29:49.003000 CVE-2006-0491,0,0,b0859dff2debc6fb7497a4d5be0301d05294250d5148ab5e2a30a0986f5bee74,2018-10-19T15:45:04.223000 CVE-2006-0492,0,0,b377740f60b03b19f9703ad5ceb80e920bf63bb15a559ffe5287a8d22ea62e03,2018-10-19T15:45:04.817000 @@ -16301,7 +16301,7 @@ CVE-2006-0507,0,0,d7f01d9367d8bffde7f41dcf7f70a0bcd3720746d91304fc911d7804f3be0a CVE-2006-0508,0,0,69f788055a7f618899eb76e0a34e509120bc42368e398b3ec3330008dba80ca6,2018-10-19T15:45:08.253000 CVE-2006-0509,0,0,230b0450ea8c317ec08540d5377b1c515cba741c081d14b838522af1080d0807,2017-07-20T01:29:50.160000 CVE-2006-0510,0,0,9da6f93a43ce3b4309ab48551de72955365337a1c2bbb897df6de63250f727b8,2018-10-19T15:45:08.613000 -CVE-2006-0511,0,1,d8a88d35c12b895e986135c17cfaf4ac15057be76dfd597736c30893d72cdf67,2024-05-17T00:27:22.610000 +CVE-2006-0511,0,0,d8a88d35c12b895e986135c17cfaf4ac15057be76dfd597736c30893d72cdf67,2024-05-17T00:27:22.610000 CVE-2006-0512,0,0,9986ab7d7eda46e8740af301345f8400bf226f93953e04845db04a7e94dd5940,2016-12-08T03:00:21.997000 CVE-2006-0513,0,0,560c14fa02383ac368ecd34e97371d9d6f0e824767ec8485e9d0c96d767ae409,2018-10-19T15:45:09.347000 CVE-2006-0515,0,0,7b87c2923b557c7593a35baae7e0c5c60c749cd08215701953f4bb182acab1b7,2023-08-11T18:54:47.730000 @@ -16454,7 +16454,7 @@ CVE-2006-0665,0,0,24adcd84a528aadb22b203850eb6019b0de90ce2090ea53a00363d69314292 CVE-2006-0666,0,0,b3af86208af57193d14ebe2dbe62ec9b290e2651be8235c6855311c7bd918761,2017-07-20T01:29:57.580000 CVE-2006-0667,0,0,86b6160b5b48e5558cbcff4d720f9b2197e44e3a49ebdd409787376126a940d6,2011-03-08T02:30:34.313000 CVE-2006-0668,0,0,494b24eb57b7a8d31d5bf2a5f9cc8847d9e7ec76c0bdfe769fef436e40c59940,2008-09-05T20:59:53.883000 -CVE-2006-0669,0,1,651564cb56ff84413f79da70c9732622683b92a524c3867cf193fbb31ce490cd,2024-05-17T00:27:29.067000 +CVE-2006-0669,0,0,651564cb56ff84413f79da70c9732622683b92a524c3867cf193fbb31ce490cd,2024-05-17T00:27:29.067000 CVE-2006-0670,0,0,ac07d6213499dd2641159b46acb66ac6215396e64a2ab0ec8f8d3fc58cee8cf8,2018-10-19T15:45:47.037000 CVE-2006-0671,0,0,848a44f1e1e4b310cb69b05de43d9c16899d58d7fe912a06a9a096bf64e4b890,2017-07-20T01:29:57.753000 CVE-2006-0672,0,0,01629ee7db06e8a95bbc4d8d9495c60d056a6c9925e3b119245ada9d815f21ba,2011-03-07T05:00:00 @@ -16518,7 +16518,7 @@ CVE-2006-0729,0,0,bd8c404dd304beb09f07487390bcfe8364fe9a8c8519266bb3dbe9acc7495b CVE-2006-0730,0,0,59445f36c5e095bc3c722e4e1af16c7e4f282f52cbcb40ee04aefaed468b6de1,2017-07-20T01:30:01.177000 CVE-2006-0731,0,0,28f788427a7df744e6aeb250c2378f688f99be44d5384993e658110b2db1b763,2018-10-19T15:45:58.303000 CVE-2006-0732,0,0,44216ed0933e388e39387f4caf247deba92a758d1af7c9a139bb5677d5a5476b,2018-10-19T15:45:58.787000 -CVE-2006-0733,0,1,2d32f5b67327684855890aa1b2b85cd1d859a6ad53ade99acdfeb78bfe2e7a7b,2024-05-17T00:27:31.690000 +CVE-2006-0733,0,0,2d32f5b67327684855890aa1b2b85cd1d859a6ad53ade99acdfeb78bfe2e7a7b,2024-05-17T00:27:31.690000 CVE-2006-0734,0,0,fd5efdf9b225001b6703f1b5e26cc079cca29ce34c38185f464ffd972b2531f0,2017-07-20T01:30:01.393000 CVE-2006-0735,0,0,9524499487b9c763f9ba4eb816ddcc40e660f6f34f28e7a3031b6e4db9c56645,2018-10-19T15:45:59.443000 CVE-2006-0736,0,0,4cc053fa39a2e49a6d193b17b0e5533c0046fef83c6a86a57fce3a011b35f46f,2020-02-24T14:15:09.603000 @@ -16539,9 +16539,9 @@ CVE-2006-0750,0,0,4f8f9537b478ba5fc74ff6ca0e62da787ca72fdb5e17e1b4aa84a3f6757353 CVE-2006-0751,0,0,3a9fc8928f970bb7f970c4804ffa2e9b7d586bd6125a603997d1c4d30c8871d9,2011-03-08T02:30:45.687000 CVE-2006-0752,0,0,3d02adfa51e127447d2b74485a34632aaadda8252066d586d62e763ce5c19be1,2018-10-19T15:46:22.603000 CVE-2006-0753,0,0,053047d0d84895978ee098869dafd2ca97ba08b040549e643f9683a3aa0c61cc,2018-10-19T15:46:23.087000 -CVE-2006-0754,0,1,23e2596762de8278bfa6b9be5814400376c02ce9157de8c6df9b5f15d0ceebcf,2024-05-17T00:27:32.590000 -CVE-2006-0755,0,1,0d16413725e5eec483fe85159facb3f581a9d05d85e3182fe9fc89bed47b38d1,2024-05-17T00:27:32.713000 -CVE-2006-0756,0,1,14ea427525adbca36afe3bf42247b21e481433e4544cf09178005f3dac4fbd7b,2024-05-17T00:27:32.813000 +CVE-2006-0754,0,0,23e2596762de8278bfa6b9be5814400376c02ce9157de8c6df9b5f15d0ceebcf,2024-05-17T00:27:32.590000 +CVE-2006-0755,0,0,0d16413725e5eec483fe85159facb3f581a9d05d85e3182fe9fc89bed47b38d1,2024-05-17T00:27:32.713000 +CVE-2006-0756,0,0,14ea427525adbca36afe3bf42247b21e481433e4544cf09178005f3dac4fbd7b,2024-05-17T00:27:32.813000 CVE-2006-0757,0,0,880daab6278655220193e85307ec69f27721e5c8ed4e0dd8a5bcb5fb725f859c,2017-07-20T01:30:02.787000 CVE-2006-0758,0,0,7b2e139be40ffc594d5608e0e9b641a4cb266767114c06910259c714d3a3d9a6,2017-07-20T01:30:02.847000 CVE-2006-0759,0,0,090dba6eed96a6f28e6a4bd0ab713ce6a5380e4237afc24797e747bc0c731c11,2017-07-20T01:30:02.910000 @@ -16682,7 +16682,7 @@ CVE-2006-0893,0,0,df2457c8826beed88dffdf9674d321d75656e7f1362f55d037709235356e9a CVE-2006-0894,0,0,5e8ea1f80576794c74cae97ab9be2cb4e2b78561bd2fd8c28ea509536d4c98a5,2008-09-05T21:00:29.960000 CVE-2006-0895,0,0,9b636b5a1d4b707766b69573efc2c45dab9616df158f4e12bb68f82049c828e9,2008-09-05T21:00:30.100000 CVE-2006-0896,0,0,563eb514d0f49efda02881cc0bd64e03a7a5239053e1a042908359f1fa7bc7d4,2018-10-18T16:29:38.603000 -CVE-2006-0897,0,1,5dec6e3f01cff1543a507e038ec0bf001970ec7f21281f098153dbb64687baf0,2024-05-17T00:27:38.750000 +CVE-2006-0897,0,0,5dec6e3f01cff1543a507e038ec0bf001970ec7f21281f098153dbb64687baf0,2024-05-17T00:27:38.750000 CVE-2006-0898,0,0,412e282c505d4593ae1187bf87eb2e5a1751a90ad3ee74975cf5bcd34ab700da,2018-10-18T16:29:39.320000 CVE-2006-0899,0,0,9be7d22610fd69f9307944755bf54052e14b642880b5b01e6d6ee9cc0a3287b7,2018-10-18T16:29:40.367000 CVE-2006-0900,0,0,f0a3e9ff23c819e1e05b0aef25474169f0e9e898b86c325beb4b12318f31292f,2017-07-20T01:30:10.003000 @@ -16781,7 +16781,7 @@ CVE-2006-0997,0,0,81fb30942e724664b2ab6cc2ba5f5b9542e9a2832e579e343f2d399357d36b CVE-2006-0998,0,0,3d155e5638379befca6ad7bc24897672bfe42151a4bcd988b393e72d455d91fd,2020-02-24T14:15:24.557000 CVE-2006-0999,0,0,00218b5863d533a09360efa095183874e40a8c67bed80971ed4d0d827f0b18b6,2020-02-24T14:15:24.557000 CVE-2006-1000,0,0,31c2c22f18645ad0c8e30e1aa09d84a633fe460c232911d5c5e0c12534956797,2018-10-18T16:30:09.463000 -CVE-2006-10001,0,1,3549da803636ff5505b280ef5212231b118f70d6145ae5d7babb2281211baa11,2024-05-17T00:27:42.883000 +CVE-2006-10001,0,0,3549da803636ff5505b280ef5212231b118f70d6145ae5d7babb2281211baa11,2024-05-17T00:27:42.883000 CVE-2006-1001,0,0,33fa555d0488dc66d695ea750de2bcffb0891595beb076edda4b0f90119569f6,2017-10-19T01:29:03.673000 CVE-2006-1002,0,0,ea95713ed8551a2039e1a342bc006240ed77827d62a3fa37db088059fdb226e1,2018-10-18T16:30:10.150000 CVE-2006-1003,0,0,113e4c4796f51f0911f21df1d40b29f6096ae28cede70d89343ac8cb0443a923,2017-07-20T01:30:14.317000 @@ -16831,7 +16831,7 @@ CVE-2006-1046,0,0,028d5eaa2ac5569fb32ec392c06131cde4d4ddd9bb862d4b1e1bb036cc9632 CVE-2006-1047,0,0,cc68dad7ba84d0f526af1489a88879a8c7de347fe8cb1cec1e79da30abbc026d,2008-09-05T21:00:53.677000 CVE-2006-1048,0,0,759c09181bec4ee75d399ddbee54fdcd715073e9f9d48285a144452c5292194b,2017-07-20T01:30:16.270000 CVE-2006-1049,0,0,f8dca5a5433c7369fb6c89b9db91f19f56b20233c7e3bc3dc02e9dd4148b1166,2011-09-08T04:00:00 -CVE-2006-1050,0,1,d177a90bf55dff42ba8881136bebb109e61cb3b31b855ab97db867907f287e88,2024-05-17T00:27:45.083000 +CVE-2006-1050,0,0,d177a90bf55dff42ba8881136bebb109e61cb3b31b855ab97db867907f287e88,2024-05-17T00:27:45.083000 CVE-2006-1051,0,0,d9613aec950a44987d679573648c7a9219ab0f2458fe54188e97dc2ea800884d,2017-07-20T01:30:16.410000 CVE-2006-1052,0,0,e4ed03e25057c41fbf35f5abb027a7b8820024e1d56b14ee8b8f3b71bb0083d9,2018-10-30T16:26:20.390000 CVE-2006-1053,0,0,14b8bc741ba026d9a0ce26d7861822445a361b3e98cdee91bdea8f331fed9cd8,2023-11-07T01:58:30.340000 @@ -16877,9 +16877,9 @@ CVE-2006-1092,0,0,d5a25c1f05ec5a48f23b70117bcae7e610326156dda788ffd90a08e9d54fc2 CVE-2006-1093,0,0,1883d98d9c3e43cfa8be405ea8048d4245f73ab63face72d0eaf63e6c03ab6f5,2011-03-08T02:32:01.220000 CVE-2006-1094,0,0,85162e204e1ee7fe1417429c71a27969d70ed71e9563093b8e8e29623cb51796,2008-09-05T21:01:01.393000 CVE-2006-1095,0,0,9200afdfb421abb1f55c61b4c350725f94c8b4caa89ee01af9ccea95ee0a3893,2017-07-20T01:30:18.237000 -CVE-2006-1096,0,1,6d2cd5476b07f1541ae8afb38b4c9a77aa0ec597f15db25fd4f2f4d77b134879,2024-05-17T00:27:46.997000 +CVE-2006-1096,0,0,6d2cd5476b07f1541ae8afb38b4c9a77aa0ec597f15db25fd4f2f4d77b134879,2024-05-17T00:27:46.997000 CVE-2006-1097,0,0,8dc1f38e2ca2c89259bb78f68b2c2f56a329554041467d1c0173fb6a37584e61,2017-07-20T01:30:18.300000 -CVE-2006-1098,0,1,47f178868f98c5495cf1677a82fc94b0da32d8d6f3a3dea8db150c682542b894,2024-05-17T00:27:47.140000 +CVE-2006-1098,0,0,47f178868f98c5495cf1677a82fc94b0da32d8d6f3a3dea8db150c682542b894,2024-05-17T00:27:47.140000 CVE-2006-1099,0,0,1d21eb8379feeaa269825f2cae0d7ea8082792fbd1db28a6835ddacf80052345,2008-09-05T21:01:02.160000 CVE-2006-1100,0,0,b04b3777cb2dbdd03ea032e2911ca4ad2c5433873252c167216a6739649b8663,2018-10-18T16:30:42.243000 CVE-2006-1101,0,0,468f48a3aca81968bfaba7ac7841f7a829881935e35f0f18bc7774333057fdd1,2018-10-18T16:30:43.230000 @@ -17050,7 +17050,7 @@ CVE-2006-1269,0,0,042c1a6942c6e60f9e76439c1e284bb78fb8fd12744a0db810cb2048c5c0e8 CVE-2006-1270,0,0,503f5b57dbb12f05686a54ac99feb24b43365bcfc5688d2f4e904b515a6d45bc,2017-07-20T01:30:27.207000 CVE-2006-1271,0,0,a02254fa2a8f5da3e4b77a2430c14c6c9b78a36c75b96ee4e5390aa310504fa8,2018-10-18T16:31:49.340000 CVE-2006-1272,0,0,1347d83d8c4ee26aea9451d58d60618a3f9de06729235808cb6a951e1cc8c6fa,2018-10-18T16:31:49.793000 -CVE-2006-1273,0,1,7272214c3944d7f800becef1d597d2d3316d323ba17006f091cb3d705bee8c59,2024-05-17T00:27:54.083000 +CVE-2006-1273,0,0,7272214c3944d7f800becef1d597d2d3316d323ba17006f091cb3d705bee8c59,2024-05-17T00:27:54.083000 CVE-2006-1274,0,0,e6de431734dcda337172342b452e1240947b0a7b951473a50861f793976d065c,2018-10-18T16:31:50.527000 CVE-2006-1275,0,0,83f1c3bdc35a2f67c9fb1a0ba81f983d4aa973958bce9363d0eff3a8b994276a,2017-07-20T01:30:27.443000 CVE-2006-1276,0,0,6dcb86a952895e580608f3c54871f9b4322b5a9f52d3872fc5620d2820670e2e,2017-07-20T01:30:27.503000 @@ -17425,7 +17425,7 @@ CVE-2006-1647,0,0,68ed4d4038b4761dcd05e82a8fa180315690b35770f70ede474b15ed2a50e4 CVE-2006-1648,0,0,92ee1a7f2f8d3288faa877b9bc03de0e9c585755efce995a2f74f86e3114010f,2018-10-18T16:33:44.467000 CVE-2006-1649,0,0,7410746a8d241483ad7defb8e5d11b4cee7ba04e2b4af1cb980afe888d9a23ec,2018-10-18T16:33:44.843000 CVE-2006-1650,0,0,f0f60bd9ab029d8222c9bd0b8c7c23d0905eefb6229b708aeb911e6cdec329cc,2018-10-18T16:33:45.233000 -CVE-2006-1651,0,1,8245d326df7ee33add88afff39d6b4e5f5a2546529bc93c6adabb94d7c1cc3f9,2024-05-17T00:28:08.883000 +CVE-2006-1651,0,0,8245d326df7ee33add88afff39d6b4e5f5a2546529bc93c6adabb94d7c1cc3f9,2024-05-17T00:28:08.883000 CVE-2006-1652,0,0,e05da9ed325245ef9df1856112c5d244f9bc673f67c66062e30e4d871e6ddfd3,2018-10-18T16:33:45.843000 CVE-2006-1653,0,0,503353fb9c7647d83746da89a84c6e82f1f305bcfe1ab682c47fa6b60d4ed781,2018-10-18T16:33:47.203000 CVE-2006-1654,0,0,0b9fc44ce74b3cee98d531727f682632feded83370000eeda480c44f5a647636,2018-10-18T16:33:47.453000 @@ -17628,7 +17628,7 @@ CVE-2006-1850,0,0,166f9c77fe9d48bdd6862d9bfcdc03605ebd0fd2902c2421d5c12ae362138c CVE-2006-1851,0,0,2453bfd0b699552081f02e10184761559a24aae88bfd6c7a7b40109727e6956a,2017-07-20T01:30:57.677000 CVE-2006-1852,0,0,bd889e8e0096b9000b9927cac4440ef0606fcc40295e1685ce851286c0937863,2017-07-20T01:30:57.723000 CVE-2006-1853,0,0,4b0ce6e52dc0168371a8601455d1a9b6cfb9e887ab16b87baf24d6f32cad994d,2017-07-20T01:30:57.770000 -CVE-2006-1854,0,1,258902ad1362dcdd7207d70fbdd941e59746adfcefab2aadfe6c4b36c612ab86,2024-05-17T00:28:18.183000 +CVE-2006-1854,0,0,258902ad1362dcdd7207d70fbdd941e59746adfcefab2aadfe6c4b36c612ab86,2024-05-17T00:28:18.183000 CVE-2006-1855,0,0,6e143d34efc065cb19d72fccae4d5ae0a085d356411e86c5c86f990667771cde,2017-10-11T01:30:50.407000 CVE-2006-1856,0,0,362a4dbac43822c596153d8606efbb6b80873c43fcc9a53aa4bb34a502ce3a29,2017-10-11T01:30:50.483000 CVE-2006-1857,0,0,17c451e827d5ba53b9b09cad980cae34345075cc8507ee7291e36ead395fcc32,2017-10-11T01:30:50.593000 @@ -17704,7 +17704,7 @@ CVE-2006-1926,0,0,9bbea817d4a067a5506ee28581e7086f16bfe16ce041a94f2f2b6e60e8acb8 CVE-2006-1927,0,0,cb1a815816661e6936f653f6efe8a1b42cd152466f8c110aee5b26b53f4ac625,2017-07-20T01:31:01.723000 CVE-2006-1928,0,0,b3b028e75a5481268933825c8f953784d11fb86cb19aee0652ffa95d7e81f322,2017-07-20T01:31:01.803000 CVE-2006-1929,0,0,fc71837604823ce792a30d4e29f60a527cae28e7fbf877a70b29febb349d19ab,2017-07-20T01:31:01.897000 -CVE-2006-1930,0,1,edd58ffa914d3a8c1b14788ca31102f8fdb543b3eb34de3c05b484a8a0fb6f3c,2024-05-17T00:28:21.257000 +CVE-2006-1930,0,0,edd58ffa914d3a8c1b14788ca31102f8fdb543b3eb34de3c05b484a8a0fb6f3c,2024-05-17T00:28:21.257000 CVE-2006-1931,0,0,d8628e59ce44c2f7a7b5f6079ea14ecc89ce63ec775eacba46829279751a4cc0,2018-10-03T21:40:16.820000 CVE-2006-1932,0,0,782782db223299813651753a628eb81811e6310d13fc133606e257927811ce22,2024-02-14T01:17:43.863000 CVE-2006-1933,0,0,165ecf37cb4bc860b437839f6893578ed45a04e9029f2b60a4271757530b4306,2024-02-14T01:17:43.863000 @@ -17966,7 +17966,7 @@ CVE-2006-2187,0,0,2db98e85c988a3bf796987ad9c592553d90f016e84e66a0c2b6f2edcd68a48 CVE-2006-2188,0,0,9fa61e13771f63eca087c259883a2f74e6fdbea17c9857920057b89d46b7878e,2018-10-18T16:38:28.723000 CVE-2006-2189,0,0,f27ed6e79f009b8993ef1c53629454fed57457d9ecdf072a254e4caf923dfb40,2018-10-18T16:38:29.303000 CVE-2006-2190,0,0,0e9b36bf3c02c76d65e51cd0c54106f54feb43d4fd1516673212023e39c985c6,2023-11-07T01:58:45.960000 -CVE-2006-2191,0,1,b53a01b4721677f7bac9db003a4a9e2b581cd8844845364493bfc196338e9033,2024-05-17T00:28:32.397000 +CVE-2006-2191,0,0,b53a01b4721677f7bac9db003a4a9e2b581cd8844845364493bfc196338e9033,2024-05-17T00:28:32.397000 CVE-2006-2193,0,0,cf1cdfbc5a4d8392998d0540e41c59c78c2c03b2b6306b65acc36e6fbdf9a16e,2018-10-03T21:40:33.023000 CVE-2006-2194,0,0,c55a694f8aaafd03a1346f1a964fe62348a4e5fd181cc963c1d1321760d95e2a,2020-02-24T15:55:36.507000 CVE-2006-2195,0,0,dbc911046e600ee65b39eb086dc6010e7b110a7688d9165e809ab5fb8a3df6d8,2017-07-20T01:31:15.723000 @@ -18087,7 +18087,7 @@ CVE-2006-2311,0,0,9d4a73bbc617b9948496aab2845235bd29a507bb7099970c8ba84cb73c61cb CVE-2006-2312,0,0,f45e1d7201e2864ba2611ccd4107fecf4e6257aa9430dc93786f433bbeb3f030,2024-02-13T17:47:48.567000 CVE-2006-2313,0,0,be5ae08f0b363955bf0fd35c83c8021c0fb827437ca894304575de01eb408ebe,2018-10-18T16:39:05.490000 CVE-2006-2314,0,0,0fe94126f2ae186ffe840259f736139b6328d599e17ed8fdf04f5e3f5645feec,2018-10-18T16:39:08.460000 -CVE-2006-2315,0,1,d2051e21d8df089c5cbeb9bac4e524d2d0fd1903796fb78c97f51e982b6888fa,2024-05-17T00:28:37.360000 +CVE-2006-2315,0,0,d2051e21d8df089c5cbeb9bac4e524d2d0fd1903796fb78c97f51e982b6888fa,2024-05-17T00:28:37.360000 CVE-2006-2316,0,0,265d45e9703194288ff64725fa4fe3468ea078ddd70dc8253248b35962334e74,2018-10-18T16:39:14.443000 CVE-2006-2317,0,0,be4614d98d1019912464dc4a9c090dca6d64866cd2fcd293afc17863def74bab,2018-10-18T16:39:15.227000 CVE-2006-2318,0,0,7760be8377304493d16945939ad09676bd20a300ab610a511edd819ddfc8d6df,2018-10-18T16:39:15.943000 @@ -18241,7 +18241,7 @@ CVE-2006-2469,0,0,8cb11e72ef3f7f8e816376737b950c40a7bc30b0a0b08eacecbd9f4f2b61ee CVE-2006-2470,0,0,d8df5a1540dff5660394b70ad8df997096954d209069b38dc5037ba2d293da55,2017-07-20T01:31:30.473000 CVE-2006-2471,0,0,7aeb25b16046fbda046b0887af16b64423f699ac2985d8ae2509a8c8d9d667d5,2017-07-20T01:31:30.537000 CVE-2006-2472,0,0,91a199e2bf032d0ce680ab1f28b06bffad0e97f8b6a05df0ee6b06523534671d,2017-07-20T01:31:30.583000 -CVE-2006-2473,0,1,5fa91f6da3e0e55acbd7b5e842226410c71c72238a7224e18db12e3f0dd6b25f,2024-05-17T00:28:43.433000 +CVE-2006-2473,0,0,5fa91f6da3e0e55acbd7b5e842226410c71c72238a7224e18db12e3f0dd6b25f,2024-05-17T00:28:43.433000 CVE-2006-2474,0,0,2df973d1924dc4741ca48f17dd2fe1a9bd69672e730c268e64d4112ec1ddbae7,2018-10-18T16:40:17.290000 CVE-2006-2475,0,0,48f467bdebba6d913b78dc5c93aeeed7557c4b34697c2ba52719bc8225c0c19b,2018-10-18T16:40:17.697000 CVE-2006-2476,0,0,17240bd1a30ed0f845e0388f15863730807445f1a8f156a47aacaec0d0863154,2018-10-18T16:40:18.103000 @@ -18585,7 +18585,7 @@ CVE-2006-2823,0,0,73b025638f2494025731a20f8dc38b88a8a9efe23bfdebd2217e2a3f996d04 CVE-2006-2824,0,0,7c4b31e3f01e03b8b70c559628d3f687755af0bd4a6698114b29532a649027c3,2011-03-08T02:37:05.187000 CVE-2006-2825,0,0,0bad0bafea20e01bfea752c0b5b444ec07ef1c22d7a962740b81450e82f32590,2017-07-20T01:31:48.583000 CVE-2006-2826,0,0,87139c751361ec08300cbe9b833c82a6e79e3ac1daf8493b1a6162630874ec4c,2017-07-20T01:31:48.647000 -CVE-2006-2827,0,1,46129deece1b09102fa983d57c627518e683ec707c23a2fe0c9ad9117d0c203a,2024-05-17T00:28:57.497000 +CVE-2006-2827,0,0,46129deece1b09102fa983d57c627518e683ec707c23a2fe0c9ad9117d0c203a,2024-05-17T00:28:57.497000 CVE-2006-2828,0,0,73aa8d1612494a1601184817c374535d73a64e0adb789287e03993d7c359d03b,2018-10-18T16:43:09.777000 CVE-2006-2829,0,0,8307436bf3fcce1725f2499a1ec89d560785f21a6271045c76d99cffeccfd520,2017-07-20T01:31:48.803000 CVE-2006-2830,0,0,32f2062eb5a4cf3e8f3a93b8acb6b63ba4d77f1d0f54dd9534e05ad40cb3f726,2017-07-20T01:31:48.850000 @@ -18600,7 +18600,7 @@ CVE-2006-2838,0,0,2658cfac7b75d293cb7c67524029b236c5c9af0e296cad35b529f86bab79c5 CVE-2006-2839,0,0,4d6ddf7e34e59e95fdb4a1ad027f52b8564892daf28b8e6a25bdcb4d28e1a14f,2017-07-20T01:31:49.413000 CVE-2006-2840,0,0,468e6dcd830c40bf3660ddc979efbb4d6e37c25722ca44a99311b401c058d9c1,2017-07-20T01:31:49.490000 CVE-2006-2841,0,0,2c090467f17a6f5292aea152d90b52404d575cd115295faf60dee493c79d853a,2017-10-19T01:29:09.940000 -CVE-2006-2842,0,1,7cca358734dbc9a0d1aaa5d0afd9ad904eecc81827033a84244b34606d739fa9,2024-05-17T00:28:58.157000 +CVE-2006-2842,0,0,7cca358734dbc9a0d1aaa5d0afd9ad904eecc81827033a84244b34606d739fa9,2024-05-17T00:28:58.157000 CVE-2006-2843,0,0,44da69f1d0cc6b46e732189e8cf299ba735478300609f503709bff1231380fcd,2018-10-18T16:43:13.903000 CVE-2006-2844,0,0,1f9f3c8ef65b619f9142473df2c2fd207abf709fd2c0cb3759114df89f43be77,2018-10-18T16:43:14.497000 CVE-2006-2845,0,0,79a5bd58262a893d93b6a31c6123916a7fd95040b0f57c8f24a458f995911f9f,2018-10-18T16:43:15.090000 @@ -18617,19 +18617,19 @@ CVE-2006-2855,0,0,e688b8d95090d0a062f84d25048416ba62159f7440a2d3447b41d272ca6449 CVE-2006-2856,0,0,df280e73fd267f1e7b8a85903cf0a30aa05aa6b6e81080eaee39acb5cb66cfe6,2017-07-20T01:31:50.227000 CVE-2006-2857,0,0,1a613ae2950a5678b3367182a2c320834fc3b42e729d5240c5215d739264814b,2018-10-18T16:43:17.747000 CVE-2006-2858,0,0,d03cea18ae3c52c138e678959a7cb6bf30797e703fd4e5b6a349c33257387adf,2018-10-18T16:43:18.217000 -CVE-2006-2859,0,1,4a5ba02f05159da84ecab49f60a08bc420923244d2be3179b166a08e3927e380,2024-05-17T00:28:59.107000 +CVE-2006-2859,0,0,4a5ba02f05159da84ecab49f60a08bc420923244d2be3179b166a08e3927e380,2024-05-17T00:28:59.107000 CVE-2006-2860,0,0,0f26bdcba1f87b6c47121d500c3ad0c961c7aa83f5b830ca2c34c81bcc74c79f,2018-10-18T16:43:19.277000 CVE-2006-2861,0,0,c880c553a44f3ff386b0dd1e8c52d49ca89876f6668fdec0d5b59844cec787dd,2017-07-20T01:31:50.443000 CVE-2006-2862,0,0,f49d685db626cfaf6f8e5d1f5d29f3c0aca6b4a984d8240e93573ca4ef1594a4,2011-03-08T02:37:09.127000 CVE-2006-2863,0,0,1ca75f888860f040b2c535429a14d834257b1185692c337ef15b9bdfb6e49916,2017-10-19T01:29:10.407000 CVE-2006-2864,0,0,65a6fdb866a3728963b94ad1280ec1088701ad0ee2af5c47651c1dd2417b6e7d,2017-10-19T01:29:10.487000 -CVE-2006-2865,0,1,fe824652b29bb003d1f486fc394deb46f22c3da0897f0547884db3b7a50546ab,2024-05-17T00:28:59.407000 +CVE-2006-2865,0,0,fe824652b29bb003d1f486fc394deb46f22c3da0897f0547884db3b7a50546ab,2024-05-17T00:28:59.407000 CVE-2006-2866,0,0,96d1ef45fa35a29d2033d669bbd5098467b0bc8e6fd7bdc1b5eecb1ba71b3c84,2018-10-18T16:43:20.653000 CVE-2006-2867,0,0,80f33373cd85f992196a93bd62e156a5fe17421cb5e1e2c82b6a260ed9561925,2018-10-18T16:43:21.107000 CVE-2006-2868,0,0,62f1bdf8491e607462f7c0f6208a2538b7227637680c78258f233bd7d3e04a01,2017-10-19T01:29:10.550000 CVE-2006-2869,0,0,76ce105105ed60efa4daf4f82b3e8b6a033ce68f2b21efde6e58ec940ae536f1,2017-07-20T01:31:50.757000 CVE-2006-2870,0,0,1642782d2f4dce324d0d21f831fbfc8af37638a7ffac41a951995d3e94124051,2017-07-20T01:31:50.803000 -CVE-2006-2871,0,1,1548c179896b920e1e10c4119de5b1613ae0b66b64ca9fa26ed6f24eadd35b18,2024-05-17T00:28:59.707000 +CVE-2006-2871,0,0,1548c179896b920e1e10c4119de5b1613ae0b66b64ca9fa26ed6f24eadd35b18,2024-05-17T00:28:59.707000 CVE-2006-2872,0,0,48ceef62bc3c6b1fb7c46e874f8234981a8da7b17faa239bedcd1e75b843c4a4,2018-10-18T16:43:22.027000 CVE-2006-2873,0,0,ffae41491fa592147e4a092f136d28d6fcef7ef589f4c91ec8296d79ab46098d,2017-07-20T01:31:50.977000 CVE-2006-2874,0,0,461a9e05bd199de580a324802a6a5aec2a8cb24c0458b018179ea035d2d3a552,2017-07-20T01:31:51.020000 @@ -18797,9 +18797,9 @@ CVE-2006-3036,0,0,328ad3172547f919d56a4d2c852630a0acdb59491979ff24415bc5d7d95a55 CVE-2006-3037,0,0,9f376cd64240241f505ba4747b78ecbf9c65d90866ee142d1f20239629091dfd,2017-07-20T01:31:59.647000 CVE-2006-3038,0,0,b1eb51aa9e74b83b86308f5ee759809ac1017482f931f923daa4fdf09e471877,2018-10-18T16:45:14.203000 CVE-2006-3039,0,0,addf8bb840cb6527e11b08e6a2ec78e8c4cec0abf0a23dfa45c69531dbe1fb72,2018-10-18T16:45:14.500000 -CVE-2006-3040,0,1,185ad00124b75e1a29da8e8994e1a3726e969b2b4d7e7b158d33ad76f3cc7b1b,2024-05-17T00:29:06.760000 -CVE-2006-3041,0,1,15c5585b9e975e27cc3d008e22a05971062a6f8653152611b2cf97062d8abd28,2024-05-17T00:29:06.867000 -CVE-2006-3042,0,1,6fccb5520f62277b5943dc1d373c0217bf7ff2cf590e6246bae7401d037feb34,2024-05-17T00:29:06.950000 +CVE-2006-3040,0,0,185ad00124b75e1a29da8e8994e1a3726e969b2b4d7e7b158d33ad76f3cc7b1b,2024-05-17T00:29:06.760000 +CVE-2006-3041,0,0,15c5585b9e975e27cc3d008e22a05971062a6f8653152611b2cf97062d8abd28,2024-05-17T00:29:06.867000 +CVE-2006-3042,0,0,6fccb5520f62277b5943dc1d373c0217bf7ff2cf590e6246bae7401d037feb34,2024-05-17T00:29:06.950000 CVE-2006-3043,0,0,38980eafd3b8b51c967933491d05557e7fca213f2055e3778d1d345bc467e3af,2017-07-20T01:31:59.817000 CVE-2006-3044,0,0,23927afca5357259c2c70db388b05a5c747971f5651d5ed8a516fc5a5a9be57a,2017-07-20T01:31:59.880000 CVE-2006-3045,0,0,c71c3abea3bacc684b55f003b32ae45102e67d0e4855cd4889cc30936f150d63,2018-10-18T16:45:16.017000 @@ -18810,7 +18810,7 @@ CVE-2006-3049,0,0,6d2e65ca7465da273f66f6c7b766817f67a595a492d9a1640ca65482f1ddad CVE-2006-3050,0,0,888a87356942f9e6cfe321199773f72b934e84315aa069dfa8222ba069a6b30a,2018-10-18T16:45:17.467000 CVE-2006-3051,0,0,88a9b32105909db243c7a2b19e51c7360f98345e37205ed3ba6ffad20986de1f,2018-10-18T16:45:17.983000 CVE-2006-3052,0,0,80345eb9c248a0b47eef04e45a8166c00adcc675657eca49a843207a08a4697c,2011-03-08T02:37:32.017000 -CVE-2006-3053,0,1,e37c99d1b4ebd98dfa87859418fe34650fafbdfd5debe4558ca6f2e96647e34e,2024-05-17T00:29:07.470000 +CVE-2006-3053,0,0,e37c99d1b4ebd98dfa87859418fe34650fafbdfd5debe4558ca6f2e96647e34e,2024-05-17T00:29:07.470000 CVE-2006-3054,0,0,2e54868fdcc6ec5db152b72fa836ff8ef4a3f750b8814fb0395ddf042deb0f61,2018-10-18T16:45:19.640000 CVE-2006-3055,0,0,3c6de205fcfb5227ecc0d9a825c95908fe708bd6d767133fa98121fda2920dae,2018-10-18T16:45:19.983000 CVE-2006-3056,0,0,98187a106e616c5b2a653b4d75425023d7844f16e089a7ab87418e5f3b76220b,2018-10-18T16:45:20.233000 @@ -18825,7 +18825,7 @@ CVE-2006-3065,0,0,2d9b19407157113ad2ebc1127ec5f63506935e759bb4fddfc63ac5a0c86189 CVE-2006-3066,0,0,a123b175b567040ab201ef0491956b58657e39a3a0de7d59f939fa71b1f85e68,2018-10-18T16:45:24.530000 CVE-2006-3067,0,0,328358b00e35a9d2b8eb426ff0e48fc857624e74e42b5cc8a2fe580ff7c62b12,2017-07-20T01:32:00.977000 CVE-2006-3068,0,0,073eb12b83175a812fb456e439d9b3a4b735eafa0a9010088c0d4d0fab6d0cae,2011-10-17T04:00:00 -CVE-2006-3069,0,1,88973baee89cd42f56a32ba20db4f771ab8f3049fdd98b1b3121ccec170ec7a1,2024-05-17T00:29:08.157000 +CVE-2006-3069,0,0,88973baee89cd42f56a32ba20db4f771ab8f3049fdd98b1b3121ccec170ec7a1,2024-05-17T00:29:08.157000 CVE-2006-3070,0,0,eac27d7c4bad65e49ad93e6ac613c4cab5dd9ab3505e65133cc87014c97ec2db,2018-10-18T16:45:24.920000 CVE-2006-3071,0,0,c7607cc339c104c458d57dc4ea9f903f0a1feb77af3c7b8877fef3c573e9bdca,2018-10-18T16:45:25.453000 CVE-2006-3072,0,0,5e45b422ce0811862148103b86c3e925e1f34f42484b81cf33341effeb129cbe,2017-07-20T01:32:01.177000 @@ -18889,7 +18889,7 @@ CVE-2006-3131,0,0,99a73c156ada8cd62ee5a84a36a90dd2490ad6f38e0d1386bd1235092a9fbb CVE-2006-3132,0,0,bff5fd48c287f316d73e43fabeda0810c62b18fa305f7886d1b2b8c1bae53554,2018-10-18T16:46:02.233000 CVE-2006-3134,0,0,64289651bb37477b233f1335167862768210736ac7724dbc3b36d24626b9a461,2023-11-07T01:58:57.570000 CVE-2006-3135,0,0,8d5cb15e33aa72dfe3ad42c30323c1f883d5ace2280f83a10468713936fe180a,2017-07-20T01:32:04.477000 -CVE-2006-3136,0,1,4b2eef2165ea32f71f2bdbfe9153c48468e4114f00dec8c785c8bf1b9e06e1b2,2024-05-17T00:29:10.823000 +CVE-2006-3136,0,0,4b2eef2165ea32f71f2bdbfe9153c48468e4114f00dec8c785c8bf1b9e06e1b2,2024-05-17T00:29:10.823000 CVE-2006-3137,0,0,d30e893dcf79125e6692a56359f835fc64fe5c8216cf75dccfd7192f06ee39ca,2017-07-20T01:32:04.523000 CVE-2006-3138,0,0,9f09c993091b5db465bd4fad9350b7cebde3247c70970d292e06f66d5db9c4f1,2017-07-20T01:32:04.617000 CVE-2006-3139,0,0,d4a8d44d0ba0ed42324949e7170d2a2ac1d11daeb9f6f04386f9ee40387a9f3b,2018-10-18T16:46:03.233000 @@ -18962,7 +18962,7 @@ CVE-2006-3205,0,0,8a1a9563572111dfd3cd2326c8a48afa8386f594f72e9248e14908ebfe00fe CVE-2006-3206,0,0,da5ba6513d7751f4f231397f6d0833e022113a2ed989f06352f088e7553972bb,2018-10-18T16:46:16.093000 CVE-2006-3207,0,0,62510506c7363a716bf091bf82cbfe94069050056ec63e0c2aec7174aea5cf72,2018-10-18T16:46:16.250000 CVE-2006-3208,0,0,b60734966955f155152e3487508a73ae485818422d0f971adf6d03663f1b3904,2024-02-14T01:17:43.863000 -CVE-2006-3209,0,1,5f7b7db7bff9b5a27a4492ed8a1a428cfd3e38816fe2090bfae409f5c71485ac,2024-05-17T00:29:13.870000 +CVE-2006-3209,0,0,5f7b7db7bff9b5a27a4492ed8a1a428cfd3e38816fe2090bfae409f5c71485ac,2024-05-17T00:29:13.870000 CVE-2006-3210,0,0,c49aed94809f58922bae1ea6a3ff67c98ef857987825771c48c4ed6af7f08575,2018-10-18T16:46:16.890000 CVE-2006-3211,0,0,df9f8f28792d5a539ead61e3f5e9e9487f8e36164dc229442553fe067c722506,2024-02-09T03:21:27.257000 CVE-2006-3212,0,0,2021b06848a28cfa406b8d0fbe75ea323d91a5f41ec19ac47e53a6a0bbf6ae96,2017-07-20T01:32:08.210000 @@ -19002,11 +19002,11 @@ CVE-2006-3245,0,0,1d89d6ceee85da509f1a4fea1fd4b9c1721b2c480419bd6a0a8f26dd4f9929 CVE-2006-3246,0,0,b80f38edf0dbe11d3bd0949b5388d7751f7d110f5358087ede5b42a4b5ab8075,2017-07-20T01:32:10.147000 CVE-2006-3247,0,0,ebfb9f68461a5e73897eae5bf95084a0694257635e54bb2473d5a4053a9706a1,2017-07-20T01:32:10.193000 CVE-2006-3248,0,0,2c7c67702ecee7ea406e54d90b8a9bb088e2704497250b72fe55f3188b86c871,2023-11-07T01:58:58.873000 -CVE-2006-3249,0,1,ae156ed2b5b86143b00c43d693c14d5d266c93bf45cfdea340fac9f66ce558d8,2024-05-17T00:29:15.560000 +CVE-2006-3249,0,0,ae156ed2b5b86143b00c43d693c14d5d266c93bf45cfdea340fac9f66ce558d8,2024-05-17T00:29:15.560000 CVE-2006-3250,0,0,a09f85604030e455ccd92d75caac7d0bb2562a0f6bd358f4416fe3e9fa7dd944,2024-02-14T01:17:43.863000 CVE-2006-3251,0,0,70e4043eb8be9a30aa0fa1677487fc8a0a7c519b19e1a25a123918a2c6803480,2017-07-20T01:32:10.380000 CVE-2006-3252,0,0,2f3aff3fde0387323342bef73636f6aba03e2309a287441da46fc78cc35dcd8b,2018-10-18T16:46:26.500000 -CVE-2006-3253,0,1,520c9610428109e49d2ee360368987bfa8d1825ed729c741ce0baa636f0e2f12,2024-05-17T00:29:15.790000 +CVE-2006-3253,0,0,520c9610428109e49d2ee360368987bfa8d1825ed729c741ce0baa636f0e2f12,2024-05-17T00:29:15.790000 CVE-2006-3254,0,0,64efc1f001266d161e597fa190292b138c0ef9230222e451c02879ad7fb57cee,2017-07-20T01:32:10.537000 CVE-2006-3255,0,0,147454cb677645aba05bfe45e69db44b07000aa36e5cb852df54b96a3bde6834,2017-07-20T01:32:10.583000 CVE-2006-3256,0,0,8cd4412950c59ee9c3e989bfa910ace68504e50e2947f6897a7ce88b50203495,2017-07-20T01:32:10.630000 @@ -19104,7 +19104,7 @@ CVE-2006-3348,0,0,92e2f9f49872e34ed4b1a726ca5d26f8622df685a68750c07b3b4e9374daa3 CVE-2006-3349,0,0,b1e3ea647b22eaa3be23219de044d7a735d5e1cba0474cf6bead8efa1c58032e,2018-10-18T16:46:57.533000 CVE-2006-3350,0,0,4dfb7cc887f7d19ae2a349db19c40c79e2497913062ff624ff72f229e626c562,2018-10-18T16:46:57.687000 CVE-2006-3351,0,0,4ffe43e04037b6651067e6265220fccbc4702ccaa546ba637f8582fc9e1a4f79,2018-10-18T16:46:58.203000 -CVE-2006-3352,0,1,e6f09676db7acb6f537961ab1c2b561972ce7fea44bd9014e5f903cb4c90805a,2024-05-17T00:29:20.943000 +CVE-2006-3352,0,0,e6f09676db7acb6f537961ab1c2b561972ce7fea44bd9014e5f903cb4c90805a,2024-05-17T00:29:20.943000 CVE-2006-3353,0,0,e45f47bf2af92aaef54733c0cc934527c938da5ebffa7c5a45d131e98c3c350a,2022-02-28T16:14:56.740000 CVE-2006-3354,0,0,1886ffa548b1eebdb50cc58a5826d5a04f148184e53911968dcf150b15e00880,2021-07-23T15:04:41.580000 CVE-2006-3355,0,0,2ccaf911bd892c05ce2c6b0030e8b4c001326173f57c9b90e3a87cc5e8fe7137,2008-09-05T21:06:53.813000 @@ -19168,7 +19168,7 @@ CVE-2006-3412,0,0,69c33712903bd25c546ae61b338f8ce9942c280a34819e24d834817b84befe CVE-2006-3413,0,0,172db5cc82a6bb73941e49cb63390ed43024662d873a5f7e1e313e3c373da796,2008-09-05T21:07:03.890000 CVE-2006-3414,0,0,8211bd002e04d38ad7eac50d86b36161e7ab5c2153f599055678880ce1766640,2008-09-05T21:07:04.203000 CVE-2006-3415,0,0,cdd6c17f52498240cae3f264984910e2a75a0bda54527e759638fbb95cf71f15,2008-09-05T21:07:04.513000 -CVE-2006-3416,0,1,29feabd8430003a24bbdf8fc6e8d927810bbffd5111b819dc1033ad18c28f952,2024-05-17T00:29:23.677000 +CVE-2006-3416,0,0,29feabd8430003a24bbdf8fc6e8d927810bbffd5111b819dc1033ad18c28f952,2024-05-17T00:29:23.677000 CVE-2006-3417,0,0,33b09d5bb7856c9df724b60fe65e9e02ea4ab30d001a1e63af843abc0119fcc0,2008-09-05T21:07:05.157000 CVE-2006-3418,0,0,6f7a98859f1d3ec75d9ddcab45281a9053c1a530568d442df2099fa34dd58a84,2008-09-05T21:07:05.453000 CVE-2006-3419,0,0,cc30d9dfde94e0c3832067675959fc371066858d4b815698bac26eb2da52c50d,2008-09-05T21:07:05.780000 @@ -19238,7 +19238,7 @@ CVE-2006-3482,0,0,638a188fe4993a13c7f97fc35e73c26ae3a76d3de4de479fe88928310d4900 CVE-2006-3483,0,0,ca2caa890b39f00d1462274f8f565902e2890c5f059a485772edb78cf05022a3,2008-09-05T21:07:16.093000 CVE-2006-3484,0,0,9d0241a58513461d6e4bcf342342d2913675bd7df895dfa3f92f63f655c28bb2,2011-03-08T02:38:44.267000 CVE-2006-3485,0,0,67c9ee0249e91410502a6315ea7272e5c440dbc7ca6326227fca5f3957b4342c,2017-07-20T01:32:20.537000 -CVE-2006-3486,0,1,3609fd43fb74d2d1cb8e18b908a055681d6fe80743a164739f32ad0c5d2a0452,2024-05-17T00:29:26.480000 +CVE-2006-3486,0,0,3609fd43fb74d2d1cb8e18b908a055681d6fe80743a164739f32ad0c5d2a0452,2024-05-17T00:29:26.480000 CVE-2006-3487,0,0,5398b645d731f0f180a6f6d5bdb072659618186bd00c835538897c4de6de9739,2008-09-05T21:07:16.780000 CVE-2006-3488,0,0,00f778d3cff9238c412e1834a87650ac3dd9b88ac8af42fb93bae48c22360695,2008-09-05T21:07:16.937000 CVE-2006-3489,0,0,8774c6bdb3477ddd344ef246801814f2dab98e6f109acd37442ab49cc42f7b9b,2017-07-20T01:32:20.647000 @@ -19295,11 +19295,11 @@ CVE-2006-3539,0,0,69369e471c377f794beac210c44fb746be578b32d10985605b48917d54cbb1 CVE-2006-3540,0,0,fab5bc6b46124dfc11ce43e1f667c2a72bc73d4305b428e8794277b9e7ab9cee,2018-10-18T16:47:52.173000 CVE-2006-3541,0,0,9bcf8ad144873846b4efe58d659e488065ef42d1f77937d79216ce9231384e40,2018-10-18T16:47:52.363000 CVE-2006-3542,0,0,8778a712cee52dc94de97351e1270950851e9622fd9971a4e7b3a31810c41102,2018-10-18T16:47:52.627000 -CVE-2006-3543,0,1,faf453f733663da90c6dd62553875eaa2e6f7645cafcf9e39f3978893d7ccfdb,2024-05-17T00:29:28.917000 -CVE-2006-3544,0,1,f62d5b225d02f336fb726c0637fa103c79b90086f3960220eedb04baa5e159a8,2024-05-17T00:29:29.033000 -CVE-2006-3545,0,1,78b6fd3c05f7ac461f96fddc2ac6734f243354e76a829dc3b1e99d5339916b2c,2024-05-17T00:29:29.133000 +CVE-2006-3543,0,0,faf453f733663da90c6dd62553875eaa2e6f7645cafcf9e39f3978893d7ccfdb,2024-05-17T00:29:28.917000 +CVE-2006-3544,0,0,f62d5b225d02f336fb726c0637fa103c79b90086f3960220eedb04baa5e159a8,2024-05-17T00:29:29.033000 +CVE-2006-3545,0,0,78b6fd3c05f7ac461f96fddc2ac6734f243354e76a829dc3b1e99d5339916b2c,2024-05-17T00:29:29.133000 CVE-2006-3546,0,0,96e26579b41ac0bbc59e30ac4986463caf30612236607d88b6bb509674a731d5,2018-10-18T16:47:53.907000 -CVE-2006-3547,0,1,411a1ba671227c237e5437f334ab92dbf2daa4152fa31570340ebebf365afa52,2024-05-17T00:29:29.263000 +CVE-2006-3547,0,0,411a1ba671227c237e5437f334ab92dbf2daa4152fa31570340ebebf365afa52,2024-05-17T00:29:29.263000 CVE-2006-3548,0,0,62046e1f9aeba94603265443d00f437acbbc725fadf9e4c847d8280d544cd7bc,2018-10-18T16:47:54.487000 CVE-2006-3549,0,0,94b1967104ca90c0e126a523b400dd5e887b7f69ed39300e6302356a98a5f561,2018-10-18T16:47:55.330000 CVE-2006-3550,0,0,94ce95fc43a29bcfd8dc26917085030e34d71d8705e72f39824e71093a8eb1dc,2018-10-18T16:47:55.893000 @@ -19414,7 +19414,7 @@ CVE-2006-3658,0,0,91d0d9933454fb7fec18ff09111a32d67e3118b925e9bd9e3e8db6eb8e743a CVE-2006-3659,0,0,4fccbb26c078326845ee146e23f5b2bffd6ba25c544d2b2e8ccec1c5f5372608,2021-07-23T12:17:15.613000 CVE-2006-3660,0,0,f4a3f8dc40324b64d4237f08903992560f110022887cbaebf4f11f564e9d4b59,2018-10-18T16:48:47.377000 CVE-2006-3661,0,0,0aa14ef82c2e4169b23ec980072401f4c57bbdc313e5da95aee40794bcc138b6,2008-09-05T21:07:43.653000 -CVE-2006-3662,0,1,3d2de83a9ecf67c87d04472f7c1f25015e33a6f08858ecd31ba96513a85a91ad,2024-05-17T00:29:33.780000 +CVE-2006-3662,0,0,3d2de83a9ecf67c87d04472f7c1f25015e33a6f08858ecd31ba96513a85a91ad,2024-05-17T00:29:33.780000 CVE-2006-3663,0,0,9b1c4bb0205dd41a97027ccaff6915a741c50b1b7721ec0d549294bf58e6d272,2018-10-18T16:48:48.127000 CVE-2006-3664,0,0,7825eac9fe3a6f9d65cb0936898b780654b7c932deaad7c94c5a7a8768809a18,2018-10-30T16:26:23.107000 CVE-2006-3665,0,0,0c2e648ceae729e71f90d9c3d616ff6f51a8c9879cea971f9d466351aad9c1a1,2017-07-20T01:32:28.523000 @@ -19441,10 +19441,10 @@ CVE-2006-3685,0,0,503a59109cd5bb17e2e43f2d452c532be89399b66b5953bc6f8f7f3be05434 CVE-2006-3686,0,0,05fa1c571fe471fd34e2e921f7270b6111efa08a6e800fb7557e8ead66cf6a33,2011-03-08T02:39:13.487000 CVE-2006-3687,0,0,3e64514a54b9bc6cffe1d7c767c64552f4a02ae100d07462e4f792e7b9627368,2023-04-26T18:55:30.893000 CVE-2006-3688,0,0,e3fd8518b453804b9232674d74865280d4de2c2d4b264b09c2a9f8db32bab731,2018-10-18T16:48:55.317000 -CVE-2006-3689,0,1,55aade4dea9bd6295af7eec89315afc328881a732d294fc550ba81d6a3b4e36d,2024-05-17T00:29:34.947000 +CVE-2006-3689,0,0,55aade4dea9bd6295af7eec89315afc328881a732d294fc550ba81d6a3b4e36d,2024-05-17T00:29:34.947000 CVE-2006-3690,0,0,c2b28ed74164452bedd28398db8b66c2e85b8db5553c9269f0b0393dbbbe34c1,2018-10-18T16:48:56.487000 CVE-2006-3691,0,0,2ee2f44e59ae2c2873d35c0fc07a7b0621cc64c10b306eb98eb7ef00e7eb7275,2018-10-18T16:48:56.893000 -CVE-2006-3692,0,1,67cf0c4aa7579d64637127f9584a8874b372ea85662bd61a331046387a483ee5,2024-05-17T00:29:35.137000 +CVE-2006-3692,0,0,67cf0c4aa7579d64637127f9584a8874b372ea85662bd61a331046387a483ee5,2024-05-17T00:29:35.137000 CVE-2006-3693,0,0,ec7be69adfe829fca254ccbb821b881e6e85a29363880c7fb9a90c63389fb70c,2018-10-18T16:48:57.643000 CVE-2006-3694,0,0,30b38689013e447db71d1cf84bc32b6b6f14775146fe5f97a87d16dc2bdedb5b,2017-10-11T01:31:05.937000 CVE-2006-3695,0,0,e08d53e094d61b79b32490ee8241ed778d7e4ec73a335e715849b353ea044eda,2017-07-20T01:32:29.947000 @@ -19546,7 +19546,7 @@ CVE-2006-3790,0,0,e4ebb6c74ce87bd777f0c037c1521272ca0c5f7b638138144c80a89fb96af4 CVE-2006-3791,0,0,0c6412c4bb66a25bb8153aa9739eed203da0893e430b39cd196001cba93e2d37,2018-10-17T21:30:10.343000 CVE-2006-3792,0,0,5bb08a9c0a886857340ceef7e4f479fc312d0ccdfd40ee208380b7cce3942297,2018-10-17T21:30:11.107000 CVE-2006-3793,0,0,39af07bd910baa0a074ab6091144a4f006bec769bf96e68bc8dc61128db99ef6,2018-10-17T21:30:11.873000 -CVE-2006-3794,0,1,ac1acf24129627e4e026fe926739fbe205a9d16cd1652b1c9b2870e74bf7b64d,2024-05-17T00:29:39.567000 +CVE-2006-3794,0,0,ac1acf24129627e4e026fe926739fbe205a9d16cd1652b1c9b2870e74bf7b64d,2024-05-17T00:29:39.567000 CVE-2006-3795,0,0,e52b476066c15e5538ffbb10248ee1e5bd47d61de2e365e4805f3aed6664f5f8,2018-10-17T21:30:12.967000 CVE-2006-3796,0,0,9c74ee91a752d19f02b745edf086df18f1ab42c5a3ef575c93d63b79480d7220,2018-10-17T21:30:13.577000 CVE-2006-3797,0,0,0d3c0756603c8736e7cc47e360ae9435cdb08d6e0e1ea1562ed8669feb16129e,2018-10-17T21:30:13.827000 @@ -19601,7 +19601,7 @@ CVE-2006-3846,0,0,dc3ac11f771e47811cdbe4a909e1ee9bd4222e12c163841b26e57823899c30 CVE-2006-3847,0,0,1b9a41b725ce000a0092625572abef67adf4f1b05edc33fb015840f2914e4fc1,2018-10-17T21:31:53.143000 CVE-2006-3848,0,0,977f257651d8b5f94e899c3540dc06609c82ced3a362fa341bbea7020327400a,2018-10-17T21:31:53.690000 CVE-2006-3849,0,0,ef21c936fbf6621465fc289026e2197929d358784a57783943c3e57414e14bc4,2018-10-17T21:31:54.377000 -CVE-2006-3850,0,1,8052e28517390209731c55fc3bedf10a7778a74c344642ebbbd602a6c0f1099f,2024-05-17T00:29:42.297000 +CVE-2006-3850,0,0,8052e28517390209731c55fc3bedf10a7778a74c344642ebbbd602a6c0f1099f,2024-05-17T00:29:42.297000 CVE-2006-3851,0,0,b35274ae8fd2575124445a1a4559d416b21d403dd037fa876bcbe795ddbd830b,2017-10-19T01:29:14.643000 CVE-2006-3852,0,0,cdb449b2b97f026a4e4183d9f03db036fadbf32c92682c9ef32446cb09411c8e,2018-10-17T21:31:55.563000 CVE-2006-3853,0,0,4efce86c8c17a26290bc4e44dbbe0029672279d5a56b93cce560abbd263ce667,2018-10-17T21:31:56.097000 @@ -19631,7 +19631,7 @@ CVE-2006-3876,0,0,eddb0458eca5aae7995e7bfedc90124b8178b192ed0329be07acd7accd2918 CVE-2006-3877,0,0,9e269f5227f5843e682022d8273e136506a31b72a596734c6ffc3f9ff2a6a24f,2018-10-17T21:32:09.253000 CVE-2006-3878,0,0,293aec96550b9ad480cd9f15790840e81ae0f0004719dca5feeb7694a853687a,2018-10-17T21:32:10.300000 CVE-2006-3879,0,0,a44e4f47ef502539379ed3f2768f502cee16c15b1ec84012e91c4d8e5bd9e7ae,2018-10-17T21:32:10.940000 -CVE-2006-3880,0,1,fb5a4e61551beb4a458019f76ffd49452d47eccf60d661cb06ac8b34ceda7505,2024-05-17T00:29:43.337000 +CVE-2006-3880,0,0,fb5a4e61551beb4a458019f76ffd49452d47eccf60d661cb06ac8b34ceda7505,2024-05-17T00:29:43.337000 CVE-2006-3881,0,0,a20587cd62aea56c12b72df4ea76bb4cc45e80472694b936483f4d1fc9eed2b0,2018-10-17T21:32:11.643000 CVE-2006-3882,0,0,92b39f16d255aa0e9ba6081971145422c47e4429dcbfa2cf1ae1dec60755feab,2018-10-17T21:32:11.893000 CVE-2006-3883,0,0,2e628e760375fd3587a013a07e9176ca3c3db870c1604c77db4673991101a74a,2018-10-17T21:32:12.050000 @@ -19808,7 +19808,7 @@ CVE-2006-4057,0,0,55da70304216b78178866907e51488d9b6cfdfcfba95e8effd172c9adea692 CVE-2006-4058,0,0,53a31c93193fc4f1ed1f73d49d5f24b887de6f94a797a4435cd65867a9f7cb8f,2018-10-17T21:33:08.537000 CVE-2006-4059,0,0,9198543b902fdda608dac628af6e74d5adff58398ddd7aa6335b40b99180b66f,2018-10-17T21:33:09.067000 CVE-2006-4060,0,0,4a0e101ccca87c8c15989a88ee971ca51d9c45a98fd05bfb4ba45dc7ae37582d,2018-10-17T21:33:10.113000 -CVE-2006-4061,0,1,ad2846c95492838f779a7086072f57ab77277df014b5de82a16fc57a90f94251,2024-05-17T00:29:50.360000 +CVE-2006-4061,0,0,ad2846c95492838f779a7086072f57ab77277df014b5de82a16fc57a90f94251,2024-05-17T00:29:50.360000 CVE-2006-4062,0,0,c60e27301d82b31613773da17939d7e97511c92c12d7f1b32f9059c39502f7a3,2017-10-19T01:29:17.220000 CVE-2006-4063,0,0,0a44b8ae654b7870908ec0ce6ad724f7a0e582cff70c4a7ce4b248df46cb973c,2017-10-19T01:29:17.267000 CVE-2006-4064,0,0,aecc6d59f0214d54ca446539ed3b7e62093a463442cc27b6ef6303842fa206b2,2018-10-17T21:33:10.910000 @@ -19879,7 +19879,7 @@ CVE-2006-4131,0,0,ca970a05e82c14735645611695c6b38413c76e0caf950145f8a1aa83c2b48f CVE-2006-4132,0,0,bc5aa5f5bca97a4269937434e7f9f14d3f5872995f08e21c941e7d9d9b997c1a,2018-10-17T21:33:35.177000 CVE-2006-4133,0,0,2a864da754f179105907dbe6c8e165f82230944e1bdd5910ead5f3f3bed9a73b,2018-10-17T21:33:35.817000 CVE-2006-4134,0,0,d027d648cec6a0d7226bff547f6d95b03c730a75725eeaecf77c7897841dc671,2018-10-17T21:33:36.753000 -CVE-2006-4135,0,1,49ffaca1b7831fea7cf2488985ef1b780524a139b1617798c73d329b94562ed6,2024-05-17T00:29:53.287000 +CVE-2006-4135,0,0,49ffaca1b7831fea7cf2488985ef1b780524a139b1617798c73d329b94562ed6,2024-05-17T00:29:53.287000 CVE-2006-4136,0,0,50105933db8888e4bf8691e2294d58e42c36c6fa73966d57fa2844ebb1034693,2011-03-08T02:40:26.487000 CVE-2006-4137,0,0,ccca7992288ee134dbbeed2e17d08f1a103a2030ec6d4d307ce6123c4f207b50,2011-03-08T02:40:26.547000 CVE-2006-4138,0,0,790a38209bda0d51df0c5a4df89cd31bbf2e7103ad283726ad1ec5c35994d1ed,2018-10-17T21:33:38.037000 @@ -19893,14 +19893,14 @@ CVE-2006-4145,0,0,8b730d6dba93e415c0381c0cc36fa2f153730f26007928f13e6492393a2fab CVE-2006-4146,0,0,25c6af497c8f8e203a3bc1ac77cb0f28f598c8ec1b359e01047b726d6e45438c,2017-10-11T01:31:09.877000 CVE-2006-4154,0,0,777f4212a3ab94dcec1307838bba4360cd03be8972751ef02ab0f79d0bb65f00,2017-07-20T01:32:52.600000 CVE-2006-4155,0,0,bc7ca335678b5c774b884292300ed0f1a96674abe8c2c3afe2f808eaeacf802c,2011-03-08T02:40:27.547000 -CVE-2006-4156,0,1,537a6c1590939f8344206e617e7e4efeeb590b13b30ca7352c27fa8fdf70c792,2024-05-17T00:29:53.913000 +CVE-2006-4156,0,0,537a6c1590939f8344206e617e7e4efeeb590b13b30ca7352c27fa8fdf70c792,2024-05-17T00:29:53.913000 CVE-2006-4157,0,0,2cd418c5b0b05e7c4bb81438d68bdd4ad0356b86feeb9176336d3383e7760869,2018-10-17T21:33:45.503000 CVE-2006-4158,0,0,cce80e8e879c07737c0a55510f914f26fd83f9138ac2c384e1cda2f1278e6860,2017-10-19T01:29:18.283000 CVE-2006-4159,0,0,9e0b57f65fdacd5a2d3f7c180e08005824f889ecd0c049fc3b1169a34dd20b9b,2017-10-19T01:29:18.347000 CVE-2006-4160,0,0,1084fb165ae4b3e02e0d383d495b1e98ccdb0b4104be9e735fe0f4b3bd1d5586,2017-10-19T01:29:18.410000 CVE-2006-4161,0,0,f88523cf5dad29ed0a2ef13a6223085d8dffc998920b5c866b37819981e4c2de,2018-10-17T21:33:45.817000 CVE-2006-4162,0,0,9c4eb1f75ad9d0512208a0599193155e40fcb31256e62df97d739127b522970f,2018-10-17T21:33:46.240000 -CVE-2006-4163,0,1,6c2ee76330b2e934b17377965826cae3b6c6b9e3afb0aa1ba902c11f72090bc7,2024-05-17T00:29:54.250000 +CVE-2006-4163,0,0,6c2ee76330b2e934b17377965826cae3b6c6b9e3afb0aa1ba902c11f72090bc7,2024-05-17T00:29:54.250000 CVE-2006-4164,0,0,c47cd078c30ba617007c3e3599c426516c65b8b1184cd96e2dc6a70ab9466854,2017-10-19T01:29:18.457000 CVE-2006-4165,0,0,ef729b762b363c6de6771cbeb0e2b9cf830623039d4271af494365e958b33f3d,2017-07-20T01:32:53.133000 CVE-2006-4166,0,0,4b4aafe465d059ddb7aa5bfb80ae17de8fdaf0c343607defc56b173643425f66,2018-10-17T21:33:46.693000 @@ -19925,7 +19925,7 @@ CVE-2006-4190,0,0,bc5c0d7c56aa182bccd123b56b1fad154a74aaa0d933aee615298147a7fd3d CVE-2006-4191,0,0,cf871a0b0ec31e9fcc24a029d0057e8342c79c9f85dc630b1cbf819d117a76c2,2021-04-29T15:15:10.200000 CVE-2006-4192,0,0,22a80895b79d82898a1668fb1669e04589151d055a311532b5d2189134345885,2018-10-17T21:33:52.880000 CVE-2006-4193,0,0,01aa11b42af174f426b57d120d7a0c6079da56a104e1f2595658f7af1cf6ce2a,2021-07-23T12:55:03.667000 -CVE-2006-4194,0,1,aeab2dc4d2b9e09112c0637ba7595c52344871274dc6168a1b8ab5c36043a2c8,2024-05-17T00:29:55.310000 +CVE-2006-4194,0,0,aeab2dc4d2b9e09112c0637ba7595c52344871274dc6168a1b8ab5c36043a2c8,2024-05-17T00:29:55.310000 CVE-2006-4195,0,0,f6dc1c57983410a5998893e020e299fc0b4ea765b9b9f36be40ca2c9dc017a1b,2018-10-17T21:33:55.833000 CVE-2006-4196,0,0,a34d48fd53ab82f6060d0594d1d36248996c7c42d829d0c38edd3170424b666a,2018-10-17T21:33:56.397000 CVE-2006-4197,0,0,57cda4478d363314265a048df2a70a9789db8755c5b74ab8b46a784bbad53f6c,2018-10-17T21:33:57.177000 @@ -19995,15 +19995,15 @@ CVE-2006-4260,0,0,3fde36b104cb0b33d5a9c3a0d367810bc6531b2371f3dc7b514228f270c1b5 CVE-2006-4261,0,0,0ca05a5a9085183f7b83c82446486b349a183e96623194700290570cf88b2eb7,2023-11-07T01:59:15.197000 CVE-2006-4262,0,0,659669d8cb15f469707aa2dd4a1d90353ce8dd81320c124b4270604430958167,2017-10-11T01:31:10.767000 CVE-2006-4263,0,0,cdc02144732b47f4b1f3b9ba69f939d3cdbb8cbfa3a200f8d8980aeb82c58fdc,2018-10-17T21:34:18.380000 -CVE-2006-4264,0,1,162756a8b48b83efbe650fbe654da922034206566a05e5ece37708622b207159,2024-05-17T00:29:58.067000 +CVE-2006-4264,0,0,162756a8b48b83efbe650fbe654da922034206566a05e5ece37708622b207159,2024-05-17T00:29:58.067000 CVE-2006-4265,0,0,d0459ee62e97de92e2b30f1be716e06d6c7275b143c84c4ba4846e3e56c5f9aa,2018-10-17T21:34:19.317000 CVE-2006-4266,0,0,487ec434c699b8b7d9395cf8872a06b102da4e62cd31698c755623ba4f08363f,2018-10-17T21:34:19.457000 CVE-2006-4267,0,0,2f1e9342fe13d92aeda7a23715a8cddf86e2c98c829babad0950693ae1d2a977,2018-10-17T21:34:19.723000 CVE-2006-4268,0,0,45683ebbe8df39188e6254339b92b1192b28e144607902d860fa1baae729d58c,2018-10-17T21:34:20.707000 -CVE-2006-4269,0,1,bd9185cebc8f875aa47950aa8aa6f0ff611eaddd6681ab8ae49f23c3556291bd,2024-05-17T00:29:58.330000 +CVE-2006-4269,0,0,bd9185cebc8f875aa47950aa8aa6f0ff611eaddd6681ab8ae49f23c3556291bd,2024-05-17T00:29:58.330000 CVE-2006-4270,0,0,ba0dfb8b36709cee36d3502273c4cc7abbd9c92dcb9999b3e1196b3c067efa1b,2018-10-17T21:34:21.943000 -CVE-2006-4271,0,1,8b6bb18976c1319482fbcfdb2b06dbc883304f2914d612efb324a6d7a9f19045,2024-05-17T00:29:58.467000 -CVE-2006-4272,0,1,22874182a75543d3e7129f2e1b68ed129cb98b56e6e73d40a6fc5bb67eb13353,2024-05-17T00:29:58.567000 +CVE-2006-4271,0,0,8b6bb18976c1319482fbcfdb2b06dbc883304f2914d612efb324a6d7a9f19045,2024-05-17T00:29:58.467000 +CVE-2006-4272,0,0,22874182a75543d3e7129f2e1b68ed129cb98b56e6e73d40a6fc5bb67eb13353,2024-05-17T00:29:58.567000 CVE-2006-4273,0,0,fb350a4c06490113c876eca4e3025b727923bc330d7b31c1301835ece844251a,2018-10-17T21:34:22.693000 CVE-2006-4274,0,0,a5b97b8b4cc451dfaacc12da6ed5322cced46b1e6517e1b639da80acec698c6e,2023-11-07T01:59:15.527000 CVE-2006-4275,0,0,e98d59523d24c7dc54c59523fbe47b46a918a6968ec362d44a213a4da52638f9,2018-10-17T21:34:23.100000 @@ -20011,13 +20011,13 @@ CVE-2006-4276,0,0,5d904c2d998cb310ca7c2e6db59a91c62622c6d588a75a05c14dbc38b3ae61 CVE-2006-4277,0,0,c7404cd7c19e2179f502e0ebbb6bcf47c6c41929f4cdacd1b94b0e0bfa046458,2017-07-20T01:32:58.477000 CVE-2006-4278,0,0,db4ff13cfc505180935eadb1577bb36094b2ac17013056df620399dc8b8532d6,2017-10-19T01:29:19.720000 CVE-2006-4279,0,0,97426701ad1ed72a2e0a2130b2296f8174bc3c87fc1814f26ddf691ae01c5312,2018-10-17T21:34:23.413000 -CVE-2006-4280,0,1,c3cc9425565dcafe7be7b6887fbf6317a6bc622a949894165f2c0d970aefcb5f,2024-05-17T00:29:58.907000 +CVE-2006-4280,0,0,c3cc9425565dcafe7be7b6887fbf6317a6bc622a949894165f2c0d970aefcb5f,2024-05-17T00:29:58.907000 CVE-2006-4281,0,0,cd452b24131338c5f2d057c60711244f26e0ef8658abb46d76059662b09138ea,2017-07-20T01:32:58.697000 CVE-2006-4282,0,0,9cdd9fc6b1ce147386c1e7b8f2de9bdf6a700e65ab0be1a5e295f83f3bcfaa7f,2018-10-17T21:34:24.270000 CVE-2006-4283,0,0,d2e8303e2e95ad4ba50b6b15fd81ecfb97d3556123cd7b199a15cbdc86c41d7b,2018-10-17T21:34:24.757000 CVE-2006-4284,0,0,9b22baf496392d7abc8bf0b7f239b7f608193a94f086543e24be30f066789260,2018-10-17T21:34:25.083000 CVE-2006-4285,0,0,170a5d9b773e0739ddf6e698393ff92d534a9a14126d0e1aa807e706a8b63ed4,2018-10-17T21:34:25.723000 -CVE-2006-4286,0,1,50fa6d75ac92e9282bd14b9ef920842303e4729268c9794796203b8ab1a68b6e,2024-05-17T00:29:59.210000 +CVE-2006-4286,0,0,50fa6d75ac92e9282bd14b9ef920842303e4729268c9794796203b8ab1a68b6e,2024-05-17T00:29:59.210000 CVE-2006-4287,0,0,3981aaa9229cad31e58dc2b2c953fe94391dba829cc8e261f6dfae066e38a282,2017-10-19T01:29:19.957000 CVE-2006-4288,0,0,6bf7a777eb734a6b52536475547e97a238d4417081b80782ab3ef54f58f9758f,2017-10-19T01:29:20.017000 CVE-2006-4289,0,0,32d8e17a8027d21d9196130a8d7547c0989f8341aacbdd0a62310653bada38aa,2017-07-20T01:32:59.087000 @@ -20080,7 +20080,7 @@ CVE-2006-4345,0,0,33117542ac7517493ffe6041a73de238b7574ae88937366def4cadd25bb22d CVE-2006-4346,0,0,0bf1171a730969a494944d9da27ded77802b7e52faa49426e849da8cc2b050d5,2018-10-17T21:36:39.697000 CVE-2006-4347,0,0,bde3e142dec08ffa7389051e246ab79b762af04af6f1b34cc2c78d735c6b7b05,2017-07-20T01:33:02.523000 CVE-2006-4348,0,0,9a42264057d0b902f979bd9260fbf151fd11787cc056e30a1a97a30b9a47e968,2018-10-17T21:36:40.383000 -CVE-2006-4349,0,1,b78d53b18836998fd9e49a4f793f1867b94a7a9525c482138d12ddd5153f1201,2024-05-17T00:30:05.910000 +CVE-2006-4349,0,0,b78d53b18836998fd9e49a4f793f1867b94a7a9525c482138d12ddd5153f1201,2024-05-17T00:30:05.910000 CVE-2006-4350,0,0,acc6f61900df91c0e88d859d67db77a8d89ea055b76da7759b879f0c429f10cc,2018-10-17T21:36:41.197000 CVE-2006-4351,0,0,48796751bb4d116aa6cc1845f72bb5d5601602c869c941989822eed248682b09,2018-10-17T21:36:41.383000 CVE-2006-4352,0,0,39e270d1c9040e6daf1d7e351784e581eefcbeaf07ebd5794b598877962fcfbd,2008-09-05T21:09:29.193000 @@ -20106,10 +20106,10 @@ CVE-2006-4371,0,0,567b792b0c82e92e1ea58a7f2dda91421867dc15452ccc7ded81f7ad184b21 CVE-2006-4372,0,0,b87d00e890fe868aca95aab1df2894de6f8c7b840e547dae56c707f5cf7acd51,2017-10-19T01:29:20.893000 CVE-2006-4373,0,0,3aca84bca776ea58f82c44aae0214798cef494b3e34c8236b90320f775362275,2018-10-17T21:36:46.337000 CVE-2006-4374,0,0,cc5d7265062d30153b8d609ba423c4015221b7fe0145569be980665b8a8e6240,2018-10-17T21:36:46.867000 -CVE-2006-4375,0,1,a5ee876b33ec5e8b58096a6a3c95be9e75ac0bbe29112d638bb8f13b0c72ca59,2024-05-17T00:30:07.240000 +CVE-2006-4375,0,0,a5ee876b33ec5e8b58096a6a3c95be9e75ac0bbe29112d638bb8f13b0c72ca59,2024-05-17T00:30:07.240000 CVE-2006-4376,0,0,f02b6a301c5eaf6c1a2b86c91b1f7fa1c1cf87d5aff6f14cb515941f63ab54e1,2018-10-17T21:36:47.463000 CVE-2006-4377,0,0,468e8c5eaf9cf63f93f7ee2698c05f02d9a17b531c4a38a9153190f65955891d,2018-10-17T21:36:47.713000 -CVE-2006-4378,0,1,130d034eb82b29367af3a154b0d1c9c70c6845a5162da51a38c3cdff97fcbcd0,2024-05-17T00:30:07.437000 +CVE-2006-4378,0,0,130d034eb82b29367af3a154b0d1c9c70c6845a5162da51a38c3cdff97fcbcd0,2024-05-17T00:30:07.437000 CVE-2006-4379,0,0,986cb148e85b6880350eae6ff598531dd20e27fe377cbb153f971281a2459dbb,2018-10-17T21:36:48.320000 CVE-2006-4380,0,0,583fb351747d24652290da086af7cfc14efd0acd2c28961261716e235d57a800,2017-10-11T01:31:12.533000 CVE-2006-4381,0,0,3caf8bc8fc52de75f35d884822f512f1bf61f177c70f7ec3d4ef06b7186e78d0,2018-10-17T21:36:48.993000 @@ -20149,14 +20149,14 @@ CVE-2006-4418,0,0,b4be679aa3669f2217265cbe2281fc24ec126503e0f61615e40c3e31705288 CVE-2006-4419,0,0,c11aa83c871ebbd7cb9e3c4319cdfb59c9356e7ab59bd948e1ef247a616ee95d,2017-10-19T01:29:21.080000 CVE-2006-4420,0,0,7f7bdd4ea0f6b8dd1def9cbb374cb97fc6272c5f3e716ce1f55619f5125f0adf,2017-10-19T01:29:21.127000 CVE-2006-4421,0,0,b8952941ac0d36f312715a31d48acd203c6c4a3d774a809bd337469e262d4c2c,2018-10-17T21:36:58.760000 -CVE-2006-4422,0,1,a16e80e35ff1fb16becf36f37795a56e5fa5afabe0514e03cab5a5ec6e1387fc,2024-05-17T00:30:09.287000 +CVE-2006-4422,0,0,a16e80e35ff1fb16becf36f37795a56e5fa5afabe0514e03cab5a5ec6e1387fc,2024-05-17T00:30:09.287000 CVE-2006-4423,0,0,cc1a182787f93aa26286bf57cdd839e0a3caeb199db451c84d4798e161296828,2018-10-17T21:37:00.150000 CVE-2006-4424,0,0,b62e66e9b2c5c1218d9f83445de51a957a0e394d19bcbe0f1952634a0b0d9b0c,2017-10-19T01:29:21.190000 CVE-2006-4425,0,0,b3b871d256b198c952a59fc5f78f95503abe2d3d387e3cc5b938153a71548f03,2017-07-20T01:33:05.790000 CVE-2006-4426,0,0,e792c85c4dad0c6fc375db3b4af65d07209a7780c3c2964eedbba0ec2b58b9b0,2018-10-17T21:37:00.493000 CVE-2006-4427,0,0,bb6fb54bc6051ff5e7d69ec36c3a88082ad0f8cf86e5bac682f6d7a52e246a8a,2017-10-19T01:29:21.317000 -CVE-2006-4428,0,1,64dcbc2058ac69fc4d5307332e93c3c48d8f7728d63afe5633e1955ffce6db86,2024-05-17T00:30:09.620000 -CVE-2006-4429,0,1,eb53d750ef350a1f48a2a0a6b1b4445241bead9cd3ec08bdbbab0df1642f7de7,2024-05-17T00:30:09.713000 +CVE-2006-4428,0,0,64dcbc2058ac69fc4d5307332e93c3c48d8f7728d63afe5633e1955ffce6db86,2024-05-17T00:30:09.620000 +CVE-2006-4429,0,0,eb53d750ef350a1f48a2a0a6b1b4445241bead9cd3ec08bdbbab0df1642f7de7,2024-05-17T00:30:09.713000 CVE-2006-4430,0,0,afe3ff2e84012ba7e450e358f0ddd7527363f1094d7fce7a99c1293d4073ebf0,2018-10-30T16:26:16.340000 CVE-2006-4431,0,0,fcdfd44a18062758cb0bcc19120c555cd242121d68681d69723411b221004f07,2018-10-17T21:37:02.087000 CVE-2006-4432,0,0,b0377327ae6973266215bacd32921592a04d885cbe6c5256a7ff31aaddb26bd5,2018-10-17T21:37:02.807000 @@ -20172,7 +20172,7 @@ CVE-2006-4441,0,0,6143198e6d084bbba65d3757e3ae2681d91a1cd024797e8992aa4f4929b794 CVE-2006-4442,0,0,ba401126b929040acb52bc6eb56c34a143faea62939c8f8402aaf703ff8a9303,2011-03-08T02:40:57.627000 CVE-2006-4443,0,0,360cc2e5aabaff738dcdbbcc2203939526cd884a826b04aabea58b4a59b81760,2018-10-17T21:37:04.463000 CVE-2006-4444,0,0,c4491261ae040d52d2f6d3edfae70d7aa761f33988b8dc041f31f3e3ac5d88ee,2017-07-20T01:33:06.430000 -CVE-2006-4445,0,1,c5e1e2d49360a331842621a2dbdbfae85ab7dda0a5d2b260f33c4b0eea8d70bf,2024-05-17T00:30:10.450000 +CVE-2006-4445,0,0,c5e1e2d49360a331842621a2dbdbfae85ab7dda0a5d2b260f33c4b0eea8d70bf,2024-05-17T00:30:10.450000 CVE-2006-4446,0,0,5eba6bf0eaa076f6b311f5602901d61440d6df8d1fab9298be53b6f977367823,2018-10-17T21:37:05.073000 CVE-2006-4447,0,0,af138c62aaf4e9f466e76fda5b2cf7d392cd9356042406c08b151de4bf92887f,2011-03-08T02:40:58.173000 CVE-2006-4448,0,0,e1f60027ec26d5e0b772b22dde0165555e766aa38636ac9e6ab888b0ef329fcc,2018-10-17T21:37:05.883000 @@ -20182,7 +20182,7 @@ CVE-2006-4451,0,0,bdfea82db9c91adcf79652e13bf03d61a7075a39dbbc7450ea6601f969f779 CVE-2006-4452,0,0,5e7960d8c67426c47e77d2245aa63e24f286e9e908006afe373a95c1e21aed8f,2017-10-19T01:29:21.423000 CVE-2006-4453,0,0,8d93b75b49e2a58bf2cb732c6335e0290145db5bff2caaa923cfa0ed71a46de2,2008-09-05T21:09:44.613000 CVE-2006-4454,0,0,95a28bacb96e89bca7ff9e7c490b02a10f50f6bd405cbdc5a8784cf94bf81c68,2017-07-20T01:33:06.807000 -CVE-2006-4455,0,1,1b74ae61d7cc869d6702f8845da697a3578a23f85950f839c636af265a3af71a,2024-05-17T00:30:10.943000 +CVE-2006-4455,0,0,1b74ae61d7cc869d6702f8845da697a3578a23f85950f839c636af265a3af71a,2024-05-17T00:30:10.943000 CVE-2006-4456,0,0,b9cb1274cd01745b045f1f09331a0d77dcdbfaf84658f80b9e7b5feff105e3e8,2017-10-19T01:29:21.550000 CVE-2006-4457,0,0,b6edd4f9bb5e432c8e6ea0ca76824ae218803b92864d2968d6c646f751a98bde,2011-03-08T02:40:58.953000 CVE-2006-4458,0,0,30ee0a02277ed3210e5f690ef62e8079b04f0a76b1654446cb12d60192e8e694,2017-10-19T01:29:21.597000 @@ -20192,7 +20192,7 @@ CVE-2006-4461,0,0,7b76314f69fdca3461756cabdec232480e65032e00b0c3c860ea1ac778dc76 CVE-2006-4462,0,0,e69d130b56b043a7732ee5d8d137f7ea010ebfdf27e061bb6f8a0a666412b63b,2018-10-17T21:37:06.963000 CVE-2006-4463,0,0,e4ea2ed44104ef5ca805632b4700c0c2d6c4fe4a88c3c7522d680ffff7b9655f,2018-10-17T21:37:07.180000 CVE-2006-4464,0,0,25f712e60d3cf5c8a662eb342f957c7a64af312031e706801830438df7494c04,2018-10-17T21:37:07.633000 -CVE-2006-4465,0,1,d1b6ed43a9f41d1b33b18553ed62e562f6dead527fe8ee97968b98c1112cd4ec,2024-05-17T00:30:11.423000 +CVE-2006-4465,0,0,d1b6ed43a9f41d1b33b18553ed62e562f6dead527fe8ee97968b98c1112cd4ec,2024-05-17T00:30:11.423000 CVE-2006-4466,0,0,d4752ffec512a602c34e6a63a7b4b1d4b2184a3ecbc35bee6d33f8965429c9c4,2011-10-11T04:00:00 CVE-2006-4467,0,0,bed11029c3528b25fa754d11592baa381633b5f72ab4c93833cd76bfbbf7e2f5,2018-10-17T21:37:08.243000 CVE-2006-4468,0,0,e0c361345e02e28b31ea7a3ee7e7739a25f6b991227a7c2e4bdca73387b51188,2021-10-01T15:05:12.657000 @@ -20270,7 +20270,7 @@ CVE-2006-4541,0,0,fb812a1775aaa59897d678c21185f69a9f9c4237ec6a26ccf0730b7034f55e CVE-2006-4542,0,0,012f8d15ec82376e1df2f42784edbdac9f0ad0aa7e843ab7a611f35060241d8b,2017-07-20T01:33:10.180000 CVE-2006-4543,0,0,f0d3a56d00be65620f87e3888135132a1841f53d82396f3ef0ce9e0daae11f75,2018-10-17T21:37:33.370000 CVE-2006-4544,0,0,1a3f0fbe44bcec0274ab746962671e75dcb866cf911dccd7d07f511428e139de,2018-10-17T21:37:33.620000 -CVE-2006-4545,0,1,b201986a34d305b14c519ab92180b0cd6af84d2effa78b19f04f093316eeb3ad,2024-05-17T00:30:15.073000 +CVE-2006-4545,0,0,b201986a34d305b14c519ab92180b0cd6af84d2effa78b19f04f093316eeb3ad,2024-05-17T00:30:15.073000 CVE-2006-4546,0,0,c1fae4676b8a155f96cee3a6b376de22b99c14fae22f3fcba05a60b80f708773,2018-10-17T21:37:34.260000 CVE-2006-4547,0,0,eb2794507e8e8ec1a2e32b9144728af0035a102e41569b019f823eae9883150e,2018-10-17T21:37:34.683000 CVE-2006-4548,0,0,d8cc2b76e5f1ee3ca8fde79f3c69560ce0cf673138e9f991978143c543686ff6,2018-10-17T21:37:34.933000 @@ -20281,13 +20281,13 @@ CVE-2006-4552,0,0,48d3c3b8743959eafa2562bb074f5385f24f2db706ffbe8ee21197630e4d82 CVE-2006-4553,0,0,28eefee3e576341d94d1c092fcc7d5ab94ef783cd2e36e35016a8624bf2c87f3,2018-10-17T21:37:35.917000 CVE-2006-4554,0,0,807bfa740e5d0310b069217229ffabaca0d907ab1b2d3fcb7d84a5041cf875f0,2024-02-14T01:17:43.863000 CVE-2006-4555,0,0,9004330a4ce5251d22299018be8e53401af0810cb79d3a54913ea0471a5abe65,2017-07-20T01:33:10.413000 -CVE-2006-4556,0,1,78fdbb8c26587a346b02455744190567ab4431a068967bd6ecd6a32a03509eeb,2024-05-17T00:30:15.640000 -CVE-2006-4557,0,1,b72faa2144bdb3b80987330c25eb900c5caac784f2a49e0b9b9f59d951f59988,2024-05-17T00:30:15.727000 +CVE-2006-4556,0,0,78fdbb8c26587a346b02455744190567ab4431a068967bd6ecd6a32a03509eeb,2024-05-17T00:30:15.640000 +CVE-2006-4557,0,0,b72faa2144bdb3b80987330c25eb900c5caac784f2a49e0b9b9f59d951f59988,2024-05-17T00:30:15.727000 CVE-2006-4558,0,0,b8097c61d728ebcffb3674a45aed6c2e3888e001adeaa47a2a3b03248917d6d2,2024-01-26T19:02:08.993000 CVE-2006-4559,0,0,e37ac3e45b10a1e90de3bca376702157561e4a0db814f3afb7420254c47f0823,2024-02-14T01:17:43.863000 CVE-2006-4560,0,0,4d350de7244281c84c835d13c6a34547347bea1581cbd1fb34993a72fd5bf457,2024-02-14T01:17:43.863000 CVE-2006-4561,0,0,202aac8e3a67a79c7b28cb75768b9c529f30c3ffe3601d462bfe69f7845ea734,2024-02-14T01:17:43.863000 -CVE-2006-4562,0,1,cfa364ae59a1951c4dd0527021b88cfa89e8b68f1c160182485167510ae5a013,2024-05-17T00:30:15.987000 +CVE-2006-4562,0,0,cfa364ae59a1951c4dd0527021b88cfa89e8b68f1c160182485167510ae5a013,2024-05-17T00:30:15.987000 CVE-2006-4563,0,0,51b601ad2369407ec788860ceda5c7a02ef5bec8836dbbbfb416ad6e75874d36,2017-07-20T01:33:10.523000 CVE-2006-4564,0,0,baae3011594cc7c2c71269c15a8ac540b10fcf3c282c65de847b4781f36f1142,2017-07-20T01:33:10.570000 CVE-2006-4565,0,0,4314a8325d794ef3c1465fdabc5af6856e6f5292182fbfd4a4d95c39064fe545,2018-10-17T21:37:39.120000 @@ -20334,7 +20334,7 @@ CVE-2006-4605,0,0,3fb403d899aaaa3b95092b20a41cb6f5318554293b1cbc895c30b009fef978 CVE-2006-4606,0,0,8427f40522a984ac5e02919cfe8c06a14fa87dc21b03476241724ec321c4e2d0,2018-10-17T21:38:19.793000 CVE-2006-4607,0,0,efadee6c908e20eefdafdff6045d9efb962bb5ab6f2e5064e597ea2e1eadc0d2,2018-10-17T21:38:20.947000 CVE-2006-4608,0,0,e37b03471077043c9972e8ca803c804c375b7018878e04d22cece9826d7e03af,2018-10-17T21:38:21.543000 -CVE-2006-4609,0,1,108debd1b839d01c7724743af35b4573db763166d6b949b540c607dd7f388bee,2024-05-17T00:30:17.970000 +CVE-2006-4609,0,0,108debd1b839d01c7724743af35b4573db763166d6b949b540c607dd7f388bee,2024-05-17T00:30:17.970000 CVE-2006-4610,0,0,eb67487d8c0ccd71a7b9275744417824aed144202155a2283e94c6e26125368a,2018-10-17T21:38:22.590000 CVE-2006-4611,0,0,a56d62caa895d0745940b4485c9d3966b130f31ee430475712bb9815a6dc762f,2018-10-17T21:38:23.357000 CVE-2006-4612,0,0,a27c4200b286ebaf07b6ad7992104f1d5f9fec450cfc0bdee6b3ed8c45183560,2018-10-17T21:38:24.447000 @@ -20388,7 +20388,7 @@ CVE-2006-4659,0,0,aedc3cf184e4ddbf45a09d81d695ca7c3fcf827640ebe36d967f68d7c7cefa CVE-2006-4660,0,0,fbbffbe759bc94ae7785086a659b1df38efb6727100570fd3e7845a2415152bc,2018-10-17T21:38:56.137000 CVE-2006-4661,0,0,da94be46ad699ba594359115e0785ad76b8c436baa37b72746b88ad57edab5fa,2018-10-17T21:38:56.607000 CVE-2006-4662,0,0,4f84b8ea02194419aa9977c96d606b9e5bc6acfd59e4cf9bc235e9cd5a83c0dc,2018-10-17T21:38:57.107000 -CVE-2006-4663,0,1,40d1f3f555253e87c0c4de81d62118780a713b87e0d211585243632be44aeaa8,2024-05-17T00:30:20.427000 +CVE-2006-4663,0,0,40d1f3f555253e87c0c4de81d62118780a713b87e0d211585243632be44aeaa8,2024-05-17T00:30:20.427000 CVE-2006-4664,0,0,6454bcd237471cb22cd897e5334e553055f62eb949616c843fcdbb18fac181e4,2024-02-14T01:17:43.863000 CVE-2006-4665,0,0,52fb37c41d91d72583b310b5b6edf8d4a816a0974cc742a96ba97986111652bb,2018-10-17T21:38:58.607000 CVE-2006-4666,0,0,9ed98d21ba7963c45c8fef283fd32426cfc70d3b87939c279fa625dceace884d,2018-10-17T21:38:58.997000 @@ -20402,7 +20402,7 @@ CVE-2006-4673,0,0,404de53d988abd3901ff56a9214eefdf3af206c023879dace0bb5519fed789 CVE-2006-4674,0,0,717b504e69040784d62f5a6b0cb442d58464dc54872cbb52415a223d6ea1dd9f,2018-10-17T21:39:02.230000 CVE-2006-4675,0,0,2abc8129bbd81ee11aeaf282c77ab33f93792f0d1dde48bc58a2ee967c276219,2018-10-17T21:39:02.747000 CVE-2006-4676,0,0,ed70c3c8023385695e4741026c9c1a0f58d074dbb72a3a608cc9dfcd42eff887,2017-10-19T01:29:24.067000 -CVE-2006-4677,0,1,a800475fca7e41a7e0dbb31c963da1714a47b1fa0249d8b7bbca2ebd873b8ac4,2024-05-17T00:30:21.090000 +CVE-2006-4677,0,0,a800475fca7e41a7e0dbb31c963da1714a47b1fa0249d8b7bbca2ebd873b8ac4,2024-05-17T00:30:21.090000 CVE-2006-4678,0,0,e776b0e18565603c5b38e079965963dbf4b8aa903fcc86c7fac0f79852635f23,2018-10-17T21:39:03.513000 CVE-2006-4679,0,0,6298b6e21abd1b97293503614e8d6ebd6d44d7ede6e6d41904df95c379053a74,2018-10-17T21:39:03.763000 CVE-2006-4680,0,0,2130e3c289641924f43ec40f2ed76459ed27e9105231eaf78dfad27351b39067,2018-10-17T21:39:04.293000 @@ -20562,7 +20562,7 @@ CVE-2006-4844,0,0,65ea248e751fa9305851013919a431ecc31a75d9d884aec2a23cc686ac5909 CVE-2006-4845,0,0,f5ca5f10d35daa9ee01f77335ae136f60833224d59e76dadf3e175a215ee86f4,2017-10-19T01:29:25.707000 CVE-2006-4846,0,0,93cd4c832337fe13b70e39b043db712f512ea1aa30aabe925ca28e5e8a1330b7,2017-07-20T01:33:21.243000 CVE-2006-4847,0,0,c273e85653eff857cecae2edd2a40ed353f70e197991025633012573704c5d9b,2023-10-11T14:45:44.747000 -CVE-2006-4848,0,1,a06f101d7aa3798fb0d8eadd1eec6b6e4642a9915b4cb05e343dd6d1735d7c4d,2024-05-17T00:30:27.840000 +CVE-2006-4848,0,0,a06f101d7aa3798fb0d8eadd1eec6b6e4642a9915b4cb05e343dd6d1735d7c4d,2024-05-17T00:30:27.840000 CVE-2006-4849,0,0,654e5e7cb8d091af9576ceb8b01170c49faddc38d63a0b1c0bd16eaf8d20a580,2017-10-19T01:29:25.753000 CVE-2006-4850,0,0,53998cf6972042d905866a632a41cc78499183a190d61b7c4e29fecdfa823ae2,2018-10-17T21:39:54.543000 CVE-2006-4851,0,0,9858b5f7a56f3ae1dc65510cf874d162ae0afce378f4e7da80eb9e100768b4c9,2017-07-20T01:33:21.447000 @@ -20577,7 +20577,7 @@ CVE-2006-4859,0,0,d6d5c5ba3ce3c27bd1f51e2efdc0734a3a9974002a843d40712694e17fa3c5 CVE-2006-4860,0,0,a9a7194157d1533bee4e00685425f1c08ed1a10c44424f54688eeaa42be76fdd,2008-09-05T21:10:46.110000 CVE-2006-4861,0,0,1a4b1e82f3371898ee82c77113b267e5f600426545c5373522f21c7960521511,2018-10-17T21:39:58.827000 CVE-2006-4862,0,0,a382fac8ef3a5b645afae05836b506a6a62cb95631e57333d5f27bbf2c05eaa7,2018-10-17T21:39:58.967000 -CVE-2006-4863,0,1,8d8e2785e44c150d5f43d880f399153cabc92c7053d0db6abd3cf3106cd6e8f0,2024-05-17T00:30:28.543000 +CVE-2006-4863,0,0,8d8e2785e44c150d5f43d880f399153cabc92c7053d0db6abd3cf3106cd6e8f0,2024-05-17T00:30:28.543000 CVE-2006-4864,0,0,e3d436b18688090c764a6fb1264447fe3cf3df8cdf7f4cb23ecb66799b052b69,2024-02-14T01:17:43.863000 CVE-2006-4865,0,0,1afc5efc6fcf21af73ce520a9e41d37b010f8dd39f07848795e7284b3f1d3831,2018-10-17T21:40:00.170000 CVE-2006-4866,0,0,b1fd1fdf56c5b2511e67a8dab93ea163c1aefe8c696323a84ece923aca43082d,2008-09-05T21:10:47 @@ -20740,8 +20740,8 @@ CVE-2006-5032,0,0,3a2af170fad1be54e5dd03dee3a81fe3d9eb82180477086dca56a18dd9cb0a CVE-2006-5033,0,0,6d8cd669b01c11722419d6d43040472fcc8a45428b480f14878a285714983039,2017-07-20T01:33:28.523000 CVE-2006-5034,0,0,728a5e57b5ebc98170f56803c44fbce8d10ff4c04a069f2778520cc0ba226e8c,2017-07-20T01:33:28.570000 CVE-2006-5035,0,0,a307dc8e27087d1142511c54dddfb4b0c416120bad4571d4bd29f9685998627d,2011-03-08T02:42:27.297000 -CVE-2006-5036,0,1,e0b223b0c7d475669176c623f08189a8ac17f66903ac29c1b3e95816d5bc9571,2024-05-17T00:30:35.663000 -CVE-2006-5037,0,1,383347b4a982ade3218b133e293daa573a333c5161f5181fe6fc3a1d0ec73d95,2024-05-17T00:30:35.777000 +CVE-2006-5036,0,0,e0b223b0c7d475669176c623f08189a8ac17f66903ac29c1b3e95816d5bc9571,2024-05-17T00:30:35.663000 +CVE-2006-5037,0,0,383347b4a982ade3218b133e293daa573a333c5161f5181fe6fc3a1d0ec73d95,2024-05-17T00:30:35.777000 CVE-2006-5038,0,0,6ff2cc1d1411f64ff9977a6eca56fd043609b9aadd2d966046eadc8fbb73ae34,2017-07-20T01:33:28.680000 CVE-2006-5039,0,0,4dde4ecbd46d22e40cc713f086df65cf510f869022424aeb116bc3571c23ed3b,2023-11-07T01:59:26.187000 CVE-2006-5040,0,0,2cdb75cf38a348e51960ef885d058350bbb7d8ad08071591592521519b84647e,2023-11-07T01:59:26.233000 @@ -20771,7 +20771,7 @@ CVE-2006-5063,0,0,13f1187cd6b89b09d0bb2d5f46480ce20a3842a9c3f6d887b9c7a1be902f7c CVE-2006-5064,0,0,f3eb9aa5404dabdd9cf7d893b6aa21741b8349e60a70483e3ac2cc72e322d31f,2008-09-05T21:11:17.077000 CVE-2006-5065,0,0,b834d6fa112e9a17aef0fc162a5fd19718a9a024d84b10c18ed03857830d6245,2017-10-19T01:29:28.830000 CVE-2006-5066,0,0,9c57d9ddd3cf71b705e9f4c6e5f073e98073a8119711c75e3eaeccafbef3588b,2018-10-17T21:40:59.107000 -CVE-2006-5067,0,1,e9f0ce66e5d2df02f89491946714a719454b715cda701186ca7fe0ab17ff6692,2024-05-17T00:30:37.080000 +CVE-2006-5067,0,0,e9f0ce66e5d2df02f89491946714a719454b715cda701186ca7fe0ab17ff6692,2024-05-17T00:30:37.080000 CVE-2006-5068,0,0,ab879c43dd9b3dd1da5a680182b746d6eec387b3d879f8f5a6e0daa375a26095,2017-10-19T01:29:28.893000 CVE-2006-5069,0,0,2173a50e53110360fc600b31a43ecf5018837983843e5429b2119b986c0cce66,2018-10-17T21:40:59.920000 CVE-2006-5070,0,0,4b68daeef7550296747f1bf0a0cd88f847027e1e8ea71e657436c52a90652d7d,2017-10-19T01:29:28.940000 @@ -20793,15 +20793,15 @@ CVE-2006-5085,0,0,7f0101f78d076cd553374efca56c77d7a24bcfc0a915c6496ffadce3ec661f CVE-2006-5086,0,0,9cf0c70cc25ca6ab6f2591a335eb439defe967d1aa82d11d8bd6d0cc3c62fb9a,2018-10-17T21:41:02.140000 CVE-2006-5087,0,0,74eba68bd4810ce8660659233d8ee0e25affbc59faab47302e3f1b83c95195f1,2017-10-19T01:29:29.220000 CVE-2006-5088,0,0,d5a71b0855c3378d8f64aaa1157a92bc0853a95adaa6a9d24f833ac1680eac4e,2024-02-14T01:17:43.863000 -CVE-2006-5089,0,1,16aedadb8a5acbba080de85a9a18c87a06b782e0dc802d581dea8dd6d479a3de,2024-05-17T00:30:38.090000 +CVE-2006-5089,0,0,16aedadb8a5acbba080de85a9a18c87a06b782e0dc802d581dea8dd6d479a3de,2024-05-17T00:30:38.090000 CVE-2006-5090,0,0,61ed778ff593205d66edba7512fcca503a31fbc0cd3b2aa3ed7125bbcb955b02,2008-11-15T06:29:57.377000 CVE-2006-5091,0,0,459cc5946f05221e20c16a56d5658eee37ba0a52a67bf10dbdd180b88406a865,2018-10-17T21:41:02.857000 CVE-2006-5092,0,0,e227212933665082ca7d227fb459b05fdb05ed1e87c4ebf20c7fd6c2bc263de0,2017-10-19T01:29:29.283000 CVE-2006-5093,0,0,3b21b9d513015d6f32c06f854fc6b80c24fd2325528f89cacc20ce4dffd8faef,2017-10-19T01:29:29.330000 CVE-2006-5094,0,0,68f20bf8907f546029bf368bc924cdecbb2f36b17ffa77c2d37e5d881aca8465,2024-02-14T01:17:43.863000 -CVE-2006-5095,0,1,8b55b0de23ee706ce33307c7affd58bae41ea4e5bae287bfce824055d7c58ddb,2024-05-17T00:30:38.410000 +CVE-2006-5095,0,0,8b55b0de23ee706ce33307c7affd58bae41ea4e5bae287bfce824055d7c58ddb,2024-05-17T00:30:38.410000 CVE-2006-5096,0,0,cefc338c632c6568c062a7a9d23e5934dc3d883d0bf0dfd8e5be61fa94eb2b22,2018-10-17T21:41:04.187000 -CVE-2006-5097,0,1,70bdec315da8cc39cff098f2910a5e6aee709f9d37de926c497eeb597e469853,2024-05-17T00:30:38.540000 +CVE-2006-5097,0,0,70bdec315da8cc39cff098f2910a5e6aee709f9d37de926c497eeb597e469853,2024-05-17T00:30:38.540000 CVE-2006-5098,0,0,4aaed85b4aedee616bda38301e4973087d435c2478f7442d44c5a958a33b2b0a,2011-03-08T02:42:34.047000 CVE-2006-5099,0,0,4980aa4f5ff78cfedf720b30d96b3184db49e82f6630334d15a121f5bb66113c,2011-03-08T02:42:34.143000 CVE-2006-5100,0,0,469af97a32a15f18d6865d2eee89e881e4cd3839ef34a9ccec1945f086c5c28f,2018-10-17T21:41:05.577000 @@ -20863,8 +20863,8 @@ CVE-2006-5155,0,0,bf75f03fe0eee077d210e94f35bbe116e87ffb7d37207887b758a0dfe8df93 CVE-2006-5156,0,0,8871d02aad6aa548a2a4646f69569d627d77fac5a0467cbc36f61c4b1d807e69,2017-07-20T01:33:34.133000 CVE-2006-5157,0,0,23bbf233b80de93fefdeeca784b3d759eb8dab35d13b7275433b06d0db1ff8cb,2018-10-17T21:41:28.797000 CVE-2006-5158,0,0,4071e8fd8c4928012a3f92ab437cd8c4afc5a6f77fed7e0dfdd68d6470fc4fac,2024-02-15T20:23:07.913000 -CVE-2006-5159,0,1,f68246fff2a815a0ba6d142af852b00ccdd7805e35186d3aae1c198bbbd49646,2024-05-17T00:30:41.463000 -CVE-2006-5160,0,1,b611ca92177d898c7a2f3c3e4d4da2e11a87ce2a843d6bbd1ff9bca68e4387a1,2024-05-17T00:30:41.587000 +CVE-2006-5159,0,0,f68246fff2a815a0ba6d142af852b00ccdd7805e35186d3aae1c198bbbd49646,2024-05-17T00:30:41.463000 +CVE-2006-5160,0,0,b611ca92177d898c7a2f3c3e4d4da2e11a87ce2a843d6bbd1ff9bca68e4387a1,2024-05-17T00:30:41.587000 CVE-2006-5161,0,0,65a94ea59aa3981c8fe55d6e7ba1673d3c53e8a9a20fd337a2f4bf3fc947d5a9,2018-10-17T21:41:30.547000 CVE-2006-5162,0,0,29a6baad233fb976a093a8f73451b447c6da4cb814c6e781b7917eb1d484b358,2021-12-13T18:51:42.997000 CVE-2006-5163,0,0,baa31a31de7d1e7507ee0a731b1baab72d193c21d22a46be5bda9307690a4a5e,2018-10-17T21:41:30.780000 @@ -20936,9 +20936,9 @@ CVE-2006-5228,0,0,b4e8c6185a46c4b86dfe815ad79ff232ad83b09b9d506938ff383e0d7a2470 CVE-2006-5229,0,0,056e117cfc66cfc64f559a9e2a1076d97ab127459b2691c9c1e14f532d8745d3,2018-10-17T21:41:47.517000 CVE-2006-5230,0,0,9a3c93050dc215916f7045b063e0aa426b3dba940bd4e98fe63d3a95d48571b0,2018-10-17T21:41:48.267000 CVE-2006-5231,0,0,ffc91974dc3e937b969a6fc6ed862576df1c5e684a88831c9d271097d49aa513,2017-07-20T01:33:37.540000 -CVE-2006-5232,0,1,98660de539c2a5f8f62feb61d2ef41af2e328909b83f92b4a2c07db4a7a18ca2,2024-05-17T00:30:44.830000 +CVE-2006-5232,0,0,98660de539c2a5f8f62feb61d2ef41af2e328909b83f92b4a2c07db4a7a18ca2,2024-05-17T00:30:44.830000 CVE-2006-5233,0,0,437e0d98cf839bd7e4fa52dc00acaa191a6b03d5c900b3332676515028a91191,2017-07-20T01:33:37.667000 -CVE-2006-5234,0,1,32817e31567736a34cc90c042da4de197081dd0b6f47095c83270e067bca52d8,2024-05-17T00:30:44.997000 +CVE-2006-5234,0,0,32817e31567736a34cc90c042da4de197081dd0b6f47095c83270e067bca52d8,2024-05-17T00:30:44.997000 CVE-2006-5235,0,0,7dd246e46bf3de60fd3a2ec0e19134fd73987f2ac2f8f0e8ca593c611177bd67,2011-03-08T02:42:49.360000 CVE-2006-5236,0,0,e998430138d0d58f28957a219034e9528d88e53487cef9b4b1e27e726d375901,2024-02-14T01:17:43.863000 CVE-2006-5237,0,0,db688f9cb1cc360d2ed3bd0bc81cb63f07d46814751f0ecf043ac9f425bb4dce,2024-02-14T01:17:43.863000 @@ -20959,7 +20959,7 @@ CVE-2006-5251,0,0,00467714ec1c4791195e58358d10cc1abb44ef853b50a65a62e4682a6adcd8 CVE-2006-5252,0,0,69fa3d1e38515c3a87c75ae310d7da622246d84f8040eb0ba57175acd7509e1a,2008-09-05T21:11:48.233000 CVE-2006-5253,0,0,8e35d68a2640a42ff525e6761bec36203f844713ce9ed7d5b788189ffe92ef12,2017-07-20T01:33:38.383000 CVE-2006-5254,0,0,422c5ead20f7e23c1b1721d116c3394b21f4239686e60aafd4a07b019c025a16,2017-10-19T01:29:31.660000 -CVE-2006-5255,0,1,9622e7af93c226028ecebbfc2368e8dd86e6f74aa57cd98c68b61765a120d465,2024-05-17T00:30:45.890000 +CVE-2006-5255,0,0,9622e7af93c226028ecebbfc2368e8dd86e6f74aa57cd98c68b61765a120d465,2024-05-17T00:30:45.890000 CVE-2006-5256,0,0,f28eb364bc3faffdf7d3471759b78d568e42c5dac73f3bc3b8256bffa4b5b1d8,2018-10-17T21:41:55.767000 CVE-2006-5257,0,0,2bc80103d2ded55272b24da4649538fe361c9533e22b6872f760f661c1278178,2017-10-19T01:29:31.767000 CVE-2006-5258,0,0,c8c05bcc83be971311a28ec0071f7c258dae80695351823f68fb2b80b20dce10,2011-06-13T04:00:00 @@ -21081,7 +21081,7 @@ CVE-2006-5376,0,0,299a92c47b6be8f397788ec114bf66d5e09661634086c0fd4ca37423abbe75 CVE-2006-5377,0,0,9208a325deb3137ee9f5d93e51a5c6cb83b6438a3b8acb07c478aa0486be011d,2018-10-17T21:42:40.750000 CVE-2006-5378,0,0,9e75493b52b3896b36a98dc7b530dccf6e73f0f3affb902a42fa62ab61889301,2018-10-17T21:42:41.267000 CVE-2006-5379,0,0,968f8803b7b55145f17af2cef3e589346c3f3d53da72b3264fa8ffa379c0cc6a,2018-10-17T21:42:41.750000 -CVE-2006-5380,0,1,7c45f4ea7bb9d44577ad09ff2e3fbcfa590b1c5d62b5bdf60108d95aaa870a72,2024-05-17T00:30:51.027000 +CVE-2006-5380,0,0,7c45f4ea7bb9d44577ad09ff2e3fbcfa590b1c5d62b5bdf60108d95aaa870a72,2024-05-17T00:30:51.027000 CVE-2006-5381,0,0,f7343f1608db2774ce87657f0e5cb01bb7a410d42329bb772c9c5f70beb47320,2018-10-17T21:42:43.703000 CVE-2006-5382,0,0,1d9a41d0284c624c203319f4e7b3ba96ba454cd46a379b5df73386012dad70d0,2017-07-20T01:33:42.087000 CVE-2006-5383,0,0,772c62945dc224f4dac208c2c0ceedcba87296d974fa28154e6524dc898fd619,2017-10-19T01:29:33.783000 @@ -21136,9 +21136,9 @@ CVE-2006-5431,0,0,875befad4b0b5b69845d1d8edf5c28346abe5921f457a6ec07382ab4be2f4a CVE-2006-5432,0,0,bc958f9c61128515927d52e393f31914ef4d9d26f6e26984b0af1855616316d5,2017-10-19T01:29:35.033000 CVE-2006-5433,0,0,5671da421e59f9d7b3ad678d20a9e035ce9db07708776c3ad1903ef0e3e35b73,2017-10-19T01:29:35.097000 CVE-2006-5434,0,0,4159d22207f5b5b0d03fd62774d62f512bf5b1ca001eb6aa0ed316f18e508bcd,2017-10-19T01:29:35.143000 -CVE-2006-5435,0,1,3f001395cba47a79b7c8239d2d45b6e4fac5bee5386ec77767031ae019483563,2024-05-17T00:30:53.543000 +CVE-2006-5435,0,0,3f001395cba47a79b7c8239d2d45b6e4fac5bee5386ec77767031ae019483563,2024-05-17T00:30:53.543000 CVE-2006-5436,0,0,e51a968b7faa7313743bdec3edff9e93269a0488f4672d355a2759160bdc56b3,2008-09-05T21:12:16.073000 -CVE-2006-5437,0,1,e64143d38bd5fa998af6d7bc138a86730ce07138c010f84d6e85204374070ed1,2024-05-17T00:30:53.680000 +CVE-2006-5437,0,0,e64143d38bd5fa998af6d7bc138a86730ce07138c010f84d6e85204374070ed1,2024-05-17T00:30:53.680000 CVE-2006-5438,0,0,6e65b1193deb2caad236027eac980870d0356c9d8530819621be817d690ec49f,2017-07-20T01:33:44.837000 CVE-2006-5439,0,0,f30b232325359e7698e8046bd9c079b37ae4fe4f88debff79d98e71d13a081a9,2017-07-20T01:33:44.900000 CVE-2006-5440,0,0,3780b0c7bc827610805159c77c60d2553c7f50b3fe86914af1d1b31b19952004,2017-07-20T01:33:44.947000 @@ -21161,7 +21161,7 @@ CVE-2006-5456,0,0,8a9c3790fc565b8b69f5018d04ac46a0fce3560ea0ebf12de17541e3447f0c CVE-2006-5457,0,0,d68675c24fbb5714bf1ea85924e61500bafd20a15e9acaa90bb7622a78dcff13,2008-09-05T21:12:19.450000 CVE-2006-5458,0,0,4a48afd885d02071825bf2b7c8667aa4f0c943fc656e8501bfee264538788e34,2017-10-19T01:29:35.207000 CVE-2006-5459,0,0,6a1f8495a6dd2da555343279507869be800bb746cbfca3b7e2a90f63cabbf798,2018-10-17T21:43:06.720000 -CVE-2006-5460,0,1,79d2ae80df902e314af6e9912738c0414ad02a095a17be08c88a51202e280fb8,2024-05-17T00:30:54.753000 +CVE-2006-5460,0,0,79d2ae80df902e314af6e9912738c0414ad02a095a17be08c88a51202e280fb8,2024-05-17T00:30:54.753000 CVE-2006-5461,0,0,ccd4746d7424d043902efa870d7590a8110a8f83c437de37b1b14f75c787b5db,2018-10-03T21:45:50.903000 CVE-2006-5462,0,0,df53a480597e55c73cb71e79b0d9fced1e6300d3131e877151b707707204bf6d,2017-10-11T01:31:19.453000 CVE-2006-5463,0,0,52ea20c6334ba636c4f91a5de9a79703add53febc1d50e6281030bae0964939c,2018-10-17T21:43:07.080000 @@ -21174,7 +21174,7 @@ CVE-2006-5469,0,0,e0b792f173f0393a9e0786576f8418b1104de6261e52a049884211f0f8ca35 CVE-2006-5470,0,0,0849b6f541e8939975fedc18b5a11d74ba7849db94b41639ab5a758053a26488,2023-11-07T01:59:31.717000 CVE-2006-5471,0,0,fc3c86f6a8f53ff3b84bd9fcc6e359ba0d49f1765f8cacb3e34aab30db78f03b,2017-10-19T01:29:35.267000 CVE-2006-5472,0,0,d866544413af60fd979a7e252ac13241e439dfcf16149c0170dd6a087fd73507,2017-10-19T01:29:35.317000 -CVE-2006-5473,0,1,628756be76c95769b87937c8d023ea3fbc4d74be6e5d5e7b7e90c0ebeaf8ab2f,2024-05-17T00:30:55.333000 +CVE-2006-5473,0,0,628756be76c95769b87937c8d023ea3fbc4d74be6e5d5e7b7e90c0ebeaf8ab2f,2024-05-17T00:30:55.333000 CVE-2006-5474,0,0,df3a75d4a0027ed159acbd467a9ee6dd963eb2b7e511b53d175d7d235e009732,2018-10-17T21:43:30.033000 CVE-2006-5475,0,0,90202d0cfe5f3de2f24ec08fa2a15aeff3412d17c516742a92c54bbb7c806d0c,2018-10-17T21:43:30.393000 CVE-2006-5476,0,0,45d1ce3de39a42d4fb37379f2d598eeebb75e20efb520b7233b52730920e5d27,2018-10-17T21:43:30.847000 @@ -21250,7 +21250,7 @@ CVE-2006-5545,0,0,aa8ca1eebe0e234ad56977f328ab36483dfdfd182d44238bb88e1a9d595b6c CVE-2006-5546,0,0,e68c7b45bd101ed1fc2251c792794c8c97bc883d1d6af40e68f12aa8114ba22d,2017-10-19T01:29:36.597000 CVE-2006-5547,0,0,2f61e1c6674d10ac5fc2ee93f403f24091cd7faa1cd39e4eea3098729c9ff72a,2017-10-19T01:29:36.660000 CVE-2006-5548,0,0,21ee6ee63bdc9d96a174024e274a912a04cc413c5878e4aec97a2c01d5499fae,2017-10-19T01:29:36.707000 -CVE-2006-5549,0,1,80b6382630ba835a781a0ac3fee1f29532e6269435529cb0dbc652c506a8da7e,2024-05-17T00:30:58.560000 +CVE-2006-5549,0,0,80b6382630ba835a781a0ac3fee1f29532e6269435529cb0dbc652c506a8da7e,2024-05-17T00:30:58.560000 CVE-2006-5550,0,0,6f7e9ee6ffbadebb6fc6f4d8d6167467dfcdadfccabcaf232e8b2bd957eb4be8,2008-09-05T21:12:33.730000 CVE-2006-5551,0,0,e2d6ab7ac2e8ba914c200ec3ec87136490b8d5496b54cffabccf12a95b5cbb40,2017-10-19T01:29:36.767000 CVE-2006-5552,0,0,4318f88b5123c014d3344688d5b88d2d8388b049ccc3939b40dbd9259842b876,2017-10-19T01:29:36.817000 @@ -21377,7 +21377,7 @@ CVE-2006-5674,0,0,b41b5bb4a867b53b2b7f887eeaf2a8c3d6f1ea34883ba4e005f962b517a334 CVE-2006-5675,0,0,5a83a294271bdd7d6386083dc0224a5e84b05e1d5dd2f999fa669d056ec7c768,2017-07-20T01:33:54.150000 CVE-2006-5676,0,0,f688c0aabd98939f1e1c28a1f1e1a95b7eca16261040e4cd2f004a25f7761f4f,2017-10-19T01:29:39.143000 CVE-2006-5677,0,0,6a228f670a8200fc806798e88a97fef0204ca66911d764772a84cf9cc8dd7942,2018-10-17T21:44:11.550000 -CVE-2006-5678,0,1,3e1f6d00149033760cfe145fe9a987f628641e06762933606f767af65e27ec56,2024-05-17T00:31:03.780000 +CVE-2006-5678,0,0,3e1f6d00149033760cfe145fe9a987f628641e06762933606f767af65e27ec56,2024-05-17T00:31:03.780000 CVE-2006-5679,0,0,99d669a637aa7682874c34ae972a9126297115c37097f7c04f1e62cca77d0807,2011-10-11T04:00:00 CVE-2006-5680,0,0,e37d6f6a5bf066e309d5b3c83c5d8a95839a96a59aa9ae4c63a8e8573ce49f40,2017-07-20T01:33:54.337000 CVE-2006-5681,0,0,c8c69cf5c389be5f2eb69bc75fad8d733895383a8fcd7662cf969ba663283251,2011-03-08T02:43:41.110000 @@ -21475,14 +21475,14 @@ CVE-2006-5772,0,0,5d14ff64aebc39a7eb561f76e4716a41074e9ba328b892fd9a528ab9b7d7f5 CVE-2006-5773,0,0,f09d1e24a5f72b53fc28bae469d3ffbab2803687a426ea3e116dd32c74fe2911,2017-10-19T01:29:40.143000 CVE-2006-5774,0,0,fe363f56bbc273d1301ece12b44e4f80057b8c386874cea0b439af1fe53f6638,2017-07-20T01:33:57.867000 CVE-2006-5775,0,0,18029f2f47e4c9668ee51abce365bede630027b83e44f2942465e418ef343b87,2017-07-20T01:33:57.917000 -CVE-2006-5776,0,1,eb1d24a2a9dc2cf38134746d4028d6b81d858fae7f2069209e3edb539d0eb2ec,2024-05-17T00:31:07.863000 +CVE-2006-5776,0,0,eb1d24a2a9dc2cf38134746d4028d6b81d858fae7f2069209e3edb539d0eb2ec,2024-05-17T00:31:07.863000 CVE-2006-5777,0,0,b6d8546e0a90eb9eac7b4d0c93f30d54e83e312c1ca330c1f5dc825c34ea5403,2017-10-19T01:29:40.207000 CVE-2006-5778,0,0,5d674cc0aa7f72c249b44a7589661e2f7b1e03b5e243c5a698da0db719d99514,2008-09-05T21:13:05.823000 CVE-2006-5779,0,0,292f5f13ed87092bba2008e62970a51694aeaaae5ce91b4dd9c6b97d292c5025,2024-02-08T02:20:45.373000 CVE-2006-5780,0,0,3b1112d824b920b58dc90b14110416299ba767bc2d8dea4daca48ad76a82eaf0,2018-10-17T21:44:59.907000 CVE-2006-5781,0,0,3d5a43bf4529cca62c90a42890f9e5615ecc87ee419bbbf938e35ddb58058d37,2018-10-17T21:45:00.673000 CVE-2006-5782,0,0,1c7e09f2c5d7daa891153bd7d79286218fff5311e89331a00cf9986d8a43ddc7,2018-10-17T21:45:01.343000 -CVE-2006-5783,0,1,149caaa7cf71d67bffbfd42b8a01edb6f21fbb977c97efee83df5b7de4d69b0c,2024-05-17T00:31:08.240000 +CVE-2006-5783,0,0,149caaa7cf71d67bffbfd42b8a01edb6f21fbb977c97efee83df5b7de4d69b0c,2024-05-17T00:31:08.240000 CVE-2006-5784,0,0,ca600113b3ceb100203a24393e8bb6dd6072df394a63f819391842fe6701b034,2018-10-17T21:45:02.313000 CVE-2006-5785,0,0,784433a17ba631ba82f010f9033efa888459d89ad6b23aebd8da1333b8e94f27,2018-10-17T21:45:02.967000 CVE-2006-5786,0,0,a98fad34295aaa1d36e339bfb9a395d85b7bc9b9d1c80ebb28ba05c0f6d9c123,2017-10-19T01:29:40.377000 @@ -21539,7 +21539,7 @@ CVE-2006-5836,0,0,444b68683cd940b0f68087e85cc1e56790a5721019d2886c673f3c2b0ecd37 CVE-2006-5837,0,0,5f4994b3e83b0aefb3e553f34234fb0e82456d6a56474722a946442ea54954e3,2017-10-19T01:29:41.020000 CVE-2006-5838,0,0,27be46c252125d13acb5b1346fe88b12a87bac2d9d5921d35e50fa23fe47f676,2018-10-17T21:45:22.967000 CVE-2006-5839,0,0,4cfd458a1d9c358d930ed1d269503fe976f64fc889c066c69039ec1feb4587b3,2017-10-19T01:29:41.067000 -CVE-2006-5840,0,1,e405c5cfb9f2568e030d40058ce86a73bf747c244b6610a47c871f736890509c,2024-05-17T00:31:10.733000 +CVE-2006-5840,0,0,e405c5cfb9f2568e030d40058ce86a73bf747c244b6610a47c871f736890509c,2024-05-17T00:31:10.733000 CVE-2006-5841,0,0,564c0a5d9e9652d83e8beb53a20254e2a765a3aa9bd714f879a566e122feb049,2018-10-17T21:45:24.027000 CVE-2006-5842,0,0,6cd27997ca7c77e8b839fca190cd2b508aa581b1f23fff5311060f1ad717b862,2017-07-20T01:34:01.477000 CVE-2006-5843,0,0,f91418a2b80a5567ff1186ed89d714b47f2e008e177d91f451453df2d647187b,2024-02-14T01:17:43.863000 @@ -21598,14 +21598,14 @@ CVE-2006-5895,0,0,813f4bac1901b78232a941165adfdea400bd7bc95040b863133d8de2713552 CVE-2006-5896,0,0,47b82766d373cb9aef6eb2c89a2512794be6703c084b0d2a6c1307a489953f7f,2018-10-17T21:45:50.107000 CVE-2006-5897,0,0,85c98477692ba66a4753910fd46eb1d1f57a3536f28296f9d1906dd55d80e7e8,2018-10-17T21:45:50.530000 CVE-2006-5898,0,0,e8d9fb408ff27432a2ff5bef48babc143b69def10f8e71cc3630b3ec0ea2f2c6,2018-10-17T21:45:50.887000 -CVE-2006-5899,0,1,5a62cb067848ab7f142ce663a1ba0419b809b94e6404dbc91166da8c3adc1428,2024-05-17T00:31:13.320000 +CVE-2006-5899,0,0,5a62cb067848ab7f142ce663a1ba0419b809b94e6404dbc91166da8c3adc1428,2024-05-17T00:31:13.320000 CVE-2006-5900,0,0,f1ab03ab79b2d9a279fb08a49952dccdf7c2f0e042aab9035ba548f2b8dca0e5,2018-10-17T21:45:51.340000 CVE-2006-5901,0,0,6af59b3800ca360b47fc050870481ebfefe80cc975c811b9c2c5edbc1a4a3a83,2018-10-17T21:45:51.560000 CVE-2006-5902,0,0,6cbae2eee2775a41eabefdd37c9a887c06daac40b122f075b7e68cef7901b1d0,2018-10-17T21:45:51.717000 CVE-2006-5903,0,0,4b491d2fefd27e9a12ddedea90392d4f0fa9d1a847e061b69faa859b5bc2e4c9,2018-10-17T21:45:51.827000 CVE-2006-5904,0,0,88cbba3e798e8604112d05f37c3a62919697b011819253b5a072e47c70e6141a,2018-10-17T21:45:51.937000 CVE-2006-5905,0,0,6608fce632543f4c0103f20b04de5de4151a2272c13c9ec528f43f33280a40c2,2018-10-17T21:45:52.090000 -CVE-2006-5906,0,1,40a8f58547468e2bf749e569c18593478c95e0672438531e9471f197da0c5b7a,2024-05-17T00:31:13.650000 +CVE-2006-5906,0,0,40a8f58547468e2bf749e569c18593478c95e0672438531e9471f197da0c5b7a,2024-05-17T00:31:13.650000 CVE-2006-5907,0,0,7fb11653dfa71b924fa147f45d692326279461ba2f790a4cb740375b7c41609d,2018-10-17T21:45:53.153000 CVE-2006-5908,0,0,f0beaec86c3d2ee0684cd1d7d05c0e5d636cb40cfc1f0e7dece6fed1dcfc43d2,2017-07-20T01:34:04.370000 CVE-2006-5909,0,0,83351588015de8c37bd3d0d526ce91c10aaa38c80da2fc601fe2518c8f20de3d,2018-10-17T21:45:53.387000 @@ -21619,7 +21619,7 @@ CVE-2006-5916,0,0,a78c25666d185685aacaaf0f6f0fb1db75e7b62164cdf2f543f0e6d215deed CVE-2006-5917,0,0,ec93cca8b4bf91e58f3bdbb258509ea59864d2d1a08daed93716eddeb281dc12,2024-02-14T01:17:43.863000 CVE-2006-5918,0,0,9c37787ffaa2bc7399d5db06a8a230a9ad67bfff01380e20d373c2244acde5b9,2018-10-17T21:45:55.843000 CVE-2006-5919,0,0,487756fe5a0e23c79cc2f2b3f92f1eae4b0c6dde938dcebf1a3f462454e387b9,2018-10-17T21:45:56.077000 -CVE-2006-5920,0,1,9228c89566c02d0ba3f63e3dd608083f11c464e4d31ab49f9744982d81ce83c9,2024-05-17T00:31:14.303000 +CVE-2006-5920,0,0,9228c89566c02d0ba3f63e3dd608083f11c464e4d31ab49f9744982d81ce83c9,2024-05-17T00:31:14.303000 CVE-2006-5921,0,0,9088889ddfa597a7716e878bfe1cba5f58aee5b39cd8cbcfc0b4c93363d2485f,2018-10-17T21:45:56.843000 CVE-2006-5922,0,0,716489f9d0f305e917d832603822998da2ba9045c526c27e24af55486b3c00df,2018-10-17T21:45:57.217000 CVE-2006-5923,0,0,9ca1a1fa0b97947634a65303d58e50928a54cfc90e3cf265593b1f66c2bb5701,2018-10-17T21:45:57.467000 @@ -21656,7 +21656,7 @@ CVE-2006-5953,0,0,3084cfc430cda8c0935df3eaa3a5c813b9e7d9926903e48fa53413a5827c17 CVE-2006-5954,0,0,528e04bd2a763f3f7b179401c9be0b9124468bc8cda0800b85b29c51b52a7770,2017-10-19T01:29:43.190000 CVE-2006-5955,0,0,ade0f47a150de670c908d838aa33925268fd01fa77691e722306d9e64b753bb3,2018-10-17T21:46:05.950000 CVE-2006-5956,0,0,07798957d0e961afea72c4dbdf53fd686fd46226585d8f125873c62cbab5bba2,2008-09-05T21:13:33.147000 -CVE-2006-5957,0,1,8916420e379c345baf1370a5f36387301775d720587a9a0088a35f997765e216,2024-05-17T00:31:15.870000 +CVE-2006-5957,0,0,8916420e379c345baf1370a5f36387301775d720587a9a0088a35f997765e216,2024-05-17T00:31:15.870000 CVE-2006-5958,0,0,62ab4397477fc0af45a9b4f0e5873713c0b58b118cacc1b7d7cc04d5111eb122,2018-10-17T21:46:06.950000 CVE-2006-5959,0,0,4500a0e7e673dfb87ebfceb1a3f4320b65e9076c1ef47cbd9cdce466e6fe8fa2,2017-07-20T01:34:06.527000 CVE-2006-5960,0,0,6b6e60848cc3676a7b840e05eb727ee5a2e47ed912c98344936a45cfaee8f89f,2017-07-20T01:34:06.573000 @@ -21717,12 +21717,12 @@ CVE-2006-6014,0,0,f816fc50bac9f1edde3ad2a5d7f3f406e249630b0d3c01333e8654d190026a CVE-2006-6015,0,0,4f3e00779bbc4903232df068f7e3771274593ad28126799f5ecf4ef81b1fe80a,2018-10-17T21:46:16.623000 CVE-2006-6016,0,0,9a78898f3f8d50ee5c2906e3867189097c759ae932264dc3920baa19fb6dea4f,2008-09-05T21:13:40.383000 CVE-2006-6017,0,0,5736d4e7b145a9cdc1a8e526301d069530876a5a11059036ea5f0d22465cc719,2008-09-05T21:13:40.570000 -CVE-2006-6018,0,1,a5be72070cb2fc78648167b7cc8f48a560cc0a26cee4315969fcd524a83b596c,2024-05-17T00:31:18.113000 +CVE-2006-6018,0,0,a5be72070cb2fc78648167b7cc8f48a560cc0a26cee4315969fcd524a83b596c,2024-05-17T00:31:18.113000 CVE-2006-6019,0,0,73326a07318f5e9617f12182311456b490c17e674cebd45015beb90f7247f422,2024-02-14T01:17:43.863000 CVE-2006-6020,0,0,ea2444f17dac2b9a37fa442a0b21485e45e5d3f86af93142a2c9c130e13ebaca,2018-10-17T21:46:17.280000 CVE-2006-6021,0,0,9b23eba538919fe551bf53a8080773cdf1d13b9baa4ab32221e87be6b8fb6034,2018-10-17T21:46:17.467000 CVE-2006-6022,0,0,aa4a8a3bdfeb4ae6dca7c2fe3738d759c0c4aa75ae1c141419e5d507b644f0fe,2018-10-17T21:46:17.780000 -CVE-2006-6023,0,1,7eef750ecf6cc37f8d1abdf0ea7b24808de13446125aa9f4d71a2211c4c53d9e,2024-05-17T00:31:18.390000 +CVE-2006-6023,0,0,7eef750ecf6cc37f8d1abdf0ea7b24808de13446125aa9f4d71a2211c4c53d9e,2024-05-17T00:31:18.390000 CVE-2006-6024,0,0,d4439c48432775532d9faccd2378967f4c2fde70205629c73afc4dca09449582,2008-09-05T21:13:41.600000 CVE-2006-6025,0,0,7d40f9b9d65d498e8924db0d338eb79b94993a677f77971b71797191a8244925,2008-09-05T21:13:41.757000 CVE-2006-6026,0,0,63eb7325a1de47f4c571e41030acacf13e17bf94e9ee44e9780c95d9185be220,2018-10-17T21:46:18.203000 @@ -21864,13 +21864,13 @@ CVE-2006-6161,0,0,644808d0de1701e720ba406f97d0dd62543fd12326e9a7e8edc5893280c49e CVE-2006-6162,0,0,81cc223186d0ce21a0c4f161d2d1abbedcc1f839af9b0b9e1a3eecb0946ae12c,2012-10-24T04:00:00 CVE-2006-6163,0,0,eeacce8b00ca697ced2bf2158c5011a5dcb8a64fb8d541b77b891b201263f7d4,2012-10-24T04:00:00 CVE-2006-6164,0,0,00bf145646fcf0f59d9237a198af6aaa4ff4161a068ff3f2e9add3cdc4ec394e,2018-10-17T21:47:00.737000 -CVE-2006-6165,0,1,1074856b199f1eb12d64e4b9c37a8ce367f5f73224719bf0b8e8f9a132eb7794,2024-05-17T00:31:24.433000 +CVE-2006-6165,0,0,1074856b199f1eb12d64e4b9c37a8ce367f5f73224719bf0b8e8f9a132eb7794,2024-05-17T00:31:24.433000 CVE-2006-6166,0,0,9acdae1c2d07c44eaa3ece0bce3e84eeae3e4674d56b19f1a215899e708360b0,2008-09-05T21:14:04.803000 -CVE-2006-6167,0,1,5d298905ecce9014f3bb6074ba581671dcece07ac43a759cd5683054cdbae666,2024-05-17T00:31:24.590000 +CVE-2006-6167,0,0,5d298905ecce9014f3bb6074ba581671dcece07ac43a759cd5683054cdbae666,2024-05-17T00:31:24.590000 CVE-2006-6168,0,0,db85f6e3b93c2dd4e847e2fbc381bbc1f91198b61e902bb01442b5b2f1b01b8b,2012-10-24T04:00:00 CVE-2006-6169,0,0,af2ca79069b2ce8e83caed9933c7c07375439f213c8d585badedcb5c18eb0fcb,2018-10-17T21:47:02.077000 CVE-2006-6170,0,0,db7d7dfc6e54ed9d81ec04ebbb7166bf597dda6cb2735534603078354702aee4,2018-10-17T21:47:05 -CVE-2006-6171,0,1,de91c5dde676affaaca013557da1c6d3ba054e85efa20c248961edff33203d79,2024-05-17T00:31:24.843000 +CVE-2006-6171,0,0,de91c5dde676affaaca013557da1c6d3ba054e85efa20c248961edff33203d79,2024-05-17T00:31:24.843000 CVE-2006-6172,0,0,f0af3aa19752e4a486160a407a63be4b63dd627f4ef8841ecf353621b992f7e2,2011-03-08T02:45:21.283000 CVE-2006-6173,0,0,87381466edbc39da918021649234b5be5a85a80da71bd8aa239793831544094a,2017-07-29T01:29:22.203000 CVE-2006-6174,0,0,f56d57d1de4bb860eb694bf40201cce85ec78dc68162689257d1004a09502f4d,2011-03-08T02:45:21.500000 @@ -21906,7 +21906,7 @@ CVE-2006-6203,0,0,903cd26232ab5b35738608fc1a82d7802d873dc455ec493ecf456fb30db8b7 CVE-2006-6204,0,0,d25c8c7d621a2ae39cc76a1b17b40fb618909eb1ffe0effbe0f8cf62345d43cb,2024-02-14T01:17:43.863000 CVE-2006-6205,0,0,26f9260acbbd5964db3d1ebd1aab95b91f09512ee931b66474a159f6958d6361,2024-02-14T01:17:43.863000 CVE-2006-6206,0,0,54b9effadb44536a42215ee4821fdac684e5f5de4c7a11b74bd4eca6fbd0028c,2018-10-17T21:47:14.297000 -CVE-2006-6207,0,1,08598c81eaae67d138c55c656d733b716b615075fd445046b371d757ccfe191a,2024-05-17T00:31:26.377000 +CVE-2006-6207,0,0,08598c81eaae67d138c55c656d733b716b615075fd445046b371d757ccfe191a,2024-05-17T00:31:26.377000 CVE-2006-6208,0,0,0c6506098bda8825b3b1d780cb626e2331b19a08c53cefd5adda8892cf0e4ec6,2024-02-14T01:17:43.863000 CVE-2006-6209,0,0,27ca1693913ba2d5da1f5f53b6e797809ded96db994689d4b4880a696ddb2b58,2018-10-17T21:47:15.657000 CVE-2006-6210,0,0,07b16d7c216a2288c9a639b4979cd745a9158cf991e6005ae5ea0a031f7ea470,2018-10-17T21:47:16.097000 @@ -21984,7 +21984,7 @@ CVE-2006-6281,0,0,78093acb9228f828f3c1d31239ed0c505e8ca0219adbe745101cb709fab462 CVE-2006-6282,0,0,f939e441106ebaf099a96ac4e7404b8884277cdad0a42b71a96cbe1c49fc74d9,2018-10-17T21:47:35.957000 CVE-2006-6283,0,0,5970c6469631ee1abe1f85137371aa56fb3cdf72f92e45d819987631d0c4bdac,2018-10-17T21:47:36.250000 CVE-2006-6284,0,0,48ace39f0960faa6a8fb10c373d1646527df5705e65f0a916ab19eca9cb11552,2018-10-17T21:47:36.657000 -CVE-2006-6285,0,1,fd73752df71a1a019e1653f0ef573ff21369ca9265160e0c3f50ef673c52cc18,2024-05-17T00:31:29.590000 +CVE-2006-6285,0,0,fd73752df71a1a019e1653f0ef573ff21369ca9265160e0c3f50ef673c52cc18,2024-05-17T00:31:29.590000 CVE-2006-6286,0,0,11b3f706081d46e1da5d98e43fbb345b0857bed181e3a324d38a7ddfe542a56e,2017-07-29T01:29:27.047000 CVE-2006-6287,0,0,cebbdc284d9685156df836d36020995fd0f7a020d30c13c793a086fe037f7918,2017-10-19T01:29:45.940000 CVE-2006-6288,0,0,c923b5e3a06c0f8cf1d99961a7f4d821cebc013def61dad1a39365aa072d92a6,2018-10-17T21:47:37.080000 @@ -22007,7 +22007,7 @@ CVE-2006-6304,0,0,7d18b7382bc4f46a125f1d9e4894470a6b8dcf0b95f329f57e9e8085b97958 CVE-2006-6305,0,0,722c47205655d1dcd2cb34933987d9d697913fa7c6610cfaa6f457e3ef284bf5,2017-07-29T01:29:27.937000 CVE-2006-6306,0,0,9d58ba70e4bab3e25d62dd1314d850cecb85e489d1d203ed058faf8204a3faed,2018-10-17T21:47:42.097000 CVE-2006-6307,0,0,43e989b3428bd5d6a8638304074fb115a4f4e86c20c10376ce93e613a5f74299,2011-03-08T02:45:45.797000 -CVE-2006-6308,0,1,badb9075b3545cb06823fc4d28587f6fe54d9aeace835571cf302cf6eaa0d163,2024-05-17T00:31:30.647000 +CVE-2006-6308,0,0,badb9075b3545cb06823fc4d28587f6fe54d9aeace835571cf302cf6eaa0d163,2024-05-17T00:31:30.647000 CVE-2006-6309,0,0,17e6464cbe3b0e29405d37e1094b7a6fd7cddab23de945635a4b1072ddb4065a,2018-10-17T21:47:43.487000 CVE-2006-6310,0,0,9fef31a0c15f8ae69df62b4363a9a89dbd967afad29808ba40af4a454dfa4709,2021-07-23T12:55:03.667000 CVE-2006-6311,0,0,e9258f41025ae6680258b6ee0a15200b7d85c35984049efd7dc0ed7a7cf676a7,2021-07-23T15:04:41.580000 @@ -22081,7 +22081,7 @@ CVE-2006-6393,0,0,2f4c3f70ecc7c10b4fba86c4c27588ab39953e02b4568037d33a8835ce4116 CVE-2006-6394,0,0,ba52997e2675bb752ca875f1fbe48679ef4947a09ab816ab15be9c4591d233b9,2017-07-29T01:29:31.077000 CVE-2006-6395,0,0,68fab7d0517b01ccbad17a221304c2df2743c784c20814a4510e2f378348b1c7,2011-03-08T02:45:57.080000 CVE-2006-6396,0,0,2f32738f4a9ffa2910ac1f3cc078c870140766b5312b18bd6c1365ade8c14745,2017-10-19T01:29:46.800000 -CVE-2006-6397,0,1,5719672f3998bcca55c9333f008c80c08f04143287e3423a38b36cf17fe9ba59,2024-05-17T00:31:33.657000 +CVE-2006-6397,0,0,5719672f3998bcca55c9333f008c80c08f04143287e3423a38b36cf17fe9ba59,2024-05-17T00:31:33.657000 CVE-2006-6398,0,0,802fc525b354d54582553fdc0829e3461ec7fedddb8154ab1626c7c51a5ccb14,2018-10-17T21:48:01.753000 CVE-2006-6399,0,0,737210de27bf16eb602817b2cdb5e744173f67b934a548de2adcca978122ab28,2008-09-05T21:14:38.737000 CVE-2006-6400,0,0,23707b18da31b456db8b25a3e4d1b6b3391926b6916270c7aece92f5911201b9,2011-03-08T02:45:57.610000 @@ -22098,7 +22098,7 @@ CVE-2006-6410,0,0,9bfd7bb1ec1624285ce261d27966fe77168c4a377681a1ff81659d33679a57 CVE-2006-6411,0,0,27a123424cd0eeea154f991521c7bc76e1ec80586231e42b53ac70f93c2d244d,2018-10-17T21:48:04.097000 CVE-2006-6413,0,0,13cd7b6bdf00aa026ca79fe495b67d1df60fc4d8551ff83e3fd98824f75b7597,2011-03-08T02:45:58.643000 CVE-2006-6414,0,0,48cf5e14d354b38f8f31a92c632c50654912890481b5e96af94eb845a795abea,2008-09-05T21:14:40.660000 -CVE-2006-6415,0,1,8aa1fd9653746460fa806a486a17546567e20ff7daab89aa66d4e46f309d66e3,2024-05-17T00:31:34.403000 +CVE-2006-6415,0,0,8aa1fd9653746460fa806a486a17546567e20ff7daab89aa66d4e46f309d66e3,2024-05-17T00:31:34.403000 CVE-2006-6416,0,0,0fec9c9a7f51f5d05427a41ba1eb011f449a6cfce54e80522121b74b22a503c4,2017-07-29T01:29:31.280000 CVE-2006-6417,0,0,71ec4023ecf2e47c69ebd53018350527fbcb27e4cb7a277beb07861914d4e262,2018-10-17T21:48:04.830000 CVE-2006-6418,0,0,92a834fabd2fed6d7b85f5c5a362f9387c4216c676a6b6e96d82d6f809c062f5,2017-07-29T01:29:31.390000 @@ -22148,7 +22148,7 @@ CVE-2006-6461,0,0,e784e917b7e75f21dc7bd09e6e781537e11755ee6e14679d0bd7aa92771606 CVE-2006-6462,0,0,3ff0cf5066e0248dd9e7562864c8285abaf0b3613722bd9eda02159d0235c0e9,2017-10-19T01:29:47.067000 CVE-2006-6463,0,0,03ea419a00c312145571c01f79de4476259f4fe2b683c26caec1eff2c08f2168,2024-02-14T01:17:43.863000 CVE-2006-6464,0,0,6cf903300a32c865c4bb806fa47ed0f47d9a0243a5845f58b38e2b241779c92a,2024-02-14T01:17:43.863000 -CVE-2006-6465,0,1,33bd5ebcac829b631317219b27a3b8ee9ebe648993f1e94a5549dcc7a597c9bb,2024-05-17T00:31:36.453000 +CVE-2006-6465,0,0,33bd5ebcac829b631317219b27a3b8ee9ebe648993f1e94a5549dcc7a597c9bb,2024-05-17T00:31:36.453000 CVE-2006-6466,0,0,9473a69009eea6a71fb3c59bb30a2730e11b8f8dec50b1b3a07d568684b68ec6,2011-03-08T02:46:06.127000 CVE-2006-6467,0,0,a715fce0cca3c58d1ae54e99c3501f87e4f53b2a54090589613452120d2f8ede,2008-09-05T21:14:49.003000 CVE-2006-6468,0,0,6a9c00ec7ec8ee6b35ef705903844c5b793a38c1baeddf78df2bc2a3f95a5a8c,2008-09-05T21:14:49.143000 @@ -22224,7 +22224,7 @@ CVE-2006-6537,0,0,130e397b533b332fd1d25a7d6d9074a8c80d83f4b97fa795eb780c3fa732c0 CVE-2006-6538,0,0,402705e47dec00a6b01650090b3fa1aeb26e60391f10469cd771ca7f9c56095d,2018-10-17T21:49:07.567000 CVE-2006-6539,0,0,4a612621ce82e81133008d54d4416d586bec2a971a7ca73b20b5fa316118b70f,2018-10-17T21:49:08.083000 CVE-2006-6540,0,0,655f7ba12ecdc37a013f3faf46db688142c25d29c2c5d36973e06b025877b8df,2017-07-29T01:29:35.203000 -CVE-2006-6541,0,1,a9b6c33d763841d8b385f49ff85fb3d4756985e9dab68c98a8fcbaa2fbc08f5a,2024-05-17T00:31:39.620000 +CVE-2006-6541,0,0,a9b6c33d763841d8b385f49ff85fb3d4756985e9dab68c98a8fcbaa2fbc08f5a,2024-05-17T00:31:39.620000 CVE-2006-6542,0,0,5b75503729633ed408a2d261413c25d14ab2bc48b9d3ce1bfc258cbe7e147194,2017-10-19T01:29:47.723000 CVE-2006-6543,0,0,bb99b4228cd1eeb2cd2b280c67c0a137d491dc3acb69e3e0624b30702f0d8c61,2017-10-19T01:29:47.770000 CVE-2006-6544,0,0,63d2e08be62b3ff4f64eb0aee78a6853a936074ef0419c30eeec441368cb2b69,2011-03-08T02:46:25.767000 @@ -22232,8 +22232,8 @@ CVE-2006-6545,0,0,9800a20a4dfff962063b983ba0ed1a90c2659e88e5c74ae4933acca93d0608 CVE-2006-6546,0,0,9be86c39ed7be5812b756cf2fbbfda6894d7c27f8d7b6611301e20254c1518ff,2017-10-19T01:29:47.893000 CVE-2006-6547,0,0,0c72eda9289ab078b407aabb741d21916da206110eb96315e6bd6f51958b0b29,2017-07-29T01:29:35.517000 CVE-2006-6548,0,0,35adb15e25e68a848375db80c78bb79b53cc4ae14be1469a8e8fd1ce44ed9401,2018-10-17T21:49:09.300000 -CVE-2006-6549,0,1,6907449dbf43e61dcd3ab745aaacdfa10243827e082a1140c8c938af9efabfe4,2024-05-17T00:31:40.010000 -CVE-2006-6550,0,1,a5eaf1072f929940ee308707f14a2a4035f447571f6798a930d58295c38dfb2b,2024-05-17T00:31:40.107000 +CVE-2006-6549,0,0,6907449dbf43e61dcd3ab745aaacdfa10243827e082a1140c8c938af9efabfe4,2024-05-17T00:31:40.010000 +CVE-2006-6550,0,0,a5eaf1072f929940ee308707f14a2a4035f447571f6798a930d58295c38dfb2b,2024-05-17T00:31:40.107000 CVE-2006-6551,0,0,7479b8e2012f3ac6df543bdfa0ad382167c4c49e12d9b8e0d903e02ed2d55d3c,2017-10-19T01:29:48.003000 CVE-2006-6552,0,0,75d2ca0b1c6a9bcacf8dda726a3e198c9eb98a62200508841e864657038e6457,2017-10-19T01:29:48.067000 CVE-2006-6553,0,0,189a48780cb389e4c81cd76ed0d2d257d1aa0e39f67bf7be409ce6daf23695aa,2017-10-19T01:29:48.113000 @@ -22544,7 +22544,7 @@ CVE-2006-6859,0,0,2d3d7fa69d4feb40933d47baa23816139cfa1fdd794a699da65b93d341d91e CVE-2006-6860,0,0,6e81f87c8f723e7db5f534ac52d6fbbd1d43de8022b4b0c755275ec8f61caf31,2018-10-17T21:49:48.770000 CVE-2006-6861,0,0,c6802015936ff8a2f995af79a03eaf79c2bb4bf2973972d8a900f693c62df3ec,2018-10-17T21:49:49.117000 CVE-2006-6862,0,0,25d7f2b6d10796f240c1165c064b6895c920196ea323968db0891f3d3860ab69,2018-10-17T21:49:49.257000 -CVE-2006-6863,0,1,c31ee61f410c723bf39d7ff9163cf7c789632f9652df90d231c9b9dc341286f0,2024-05-17T00:31:53.263000 +CVE-2006-6863,0,0,c31ee61f410c723bf39d7ff9163cf7c789632f9652df90d231c9b9dc341286f0,2024-05-17T00:31:53.263000 CVE-2006-6864,0,0,2568b96aea7f7520cc2f5741444f5ce11e8b8a26c3d620f17bfb946a022dec8b,2018-10-17T21:49:49.833000 CVE-2006-6865,0,0,5d877d0c6cbdfb0fa40804c0d0d1a60ab0c299a444a93577b89530c882b480b6,2018-10-17T21:49:50.257000 CVE-2006-6866,0,0,87aba648f6def1a83270731065a792c43eb6798f546cb065128f7348e8886d16,2017-10-19T01:29:54.050000 @@ -22564,7 +22564,7 @@ CVE-2006-6879,0,0,607b7b826600bd57003f194e977bb3d86875e756f82438448a421f61a11a97 CVE-2006-6880,0,0,945f4916b30217d46284b148d10d827e9f49872b6def151fa9e309a7cf6514f0,2017-10-19T01:29:54.580000 CVE-2006-6881,0,0,fc1d17c8c51f346fd36e711d7da6180c7916d892cf10d0aa4cd3bcd3923d026f,2018-10-17T21:49:51.317000 CVE-2006-6882,0,0,992f688cc57756049660c5c8a07d36f9a0a9fb60e294cc75704e1d75db8f8d69,2018-10-17T21:49:51.427000 -CVE-2006-6883,0,1,0bf825966dae44f9cb3b9df69116d65dae023d6021288bba645b7b7151bb0a48,2024-05-17T00:31:54.293000 +CVE-2006-6883,0,0,0bf825966dae44f9cb3b9df69116d65dae023d6021288bba645b7b7151bb0a48,2024-05-17T00:31:54.293000 CVE-2006-6884,0,0,5b1d857d5d98c3d56ed053643df01f53f4c78808f867bb2b629192472c8dd5cf,2018-10-17T21:49:51.943000 CVE-2006-6885,0,0,a09dfe91092b95c3fcaa1920c6dc440901a105ca47d960422b3858c6eb35324c,2017-10-19T01:29:54.627000 CVE-2006-6886,0,0,39ae2aec0ace2640a79385eb7934bf72eccab547f8b6adedaf73d0ec2e62d805,2017-07-29T01:29:43.343000 @@ -22656,7 +22656,7 @@ CVE-2006-6971,0,0,55f551542bc59fcf0b901c2d76d2a5673ef3855bda05dee5c0f6631222f1f8 CVE-2006-6972,0,0,60b0ec54dd60d8bff88af270a576eb20acc3a5c048e7282d0d103b7a40046ce0,2017-07-29T01:29:45.860000 CVE-2006-6973,0,0,aad6bd1963345e124d4e63d3a25693f4a79f00b3159b3f7c71d3dfd44aac17c6,2008-09-05T21:16:05.797000 CVE-2006-6974,0,0,dd291a3f60b2a6ead5519e5cd3e1801ebbf401f15191ee2e177a426ef4a7be64,2008-09-05T21:16:05.953000 -CVE-2006-6975,0,1,939a9c2b81dd897e595f672578d55c857902b92bf57592d57b4d188615947123,2024-05-17T00:31:58.270000 +CVE-2006-6975,0,0,939a9c2b81dd897e595f672578d55c857902b92bf57592d57b4d188615947123,2024-05-17T00:31:58.270000 CVE-2006-6976,0,0,bfd3db2d014f3522a204234b410cc3514862568a4a4cec23f607f60e938a0a1f,2017-10-19T01:29:55.223000 CVE-2006-6977,0,0,ebc30fdea2eaa4132e33e5c2591bb1086884904ca6415c25c5e5db6b3da4b8ff,2018-10-16T16:29:13.710000 CVE-2006-6978,0,0,212f06384e50b0c1504d2edcd196bbf02bce8eca93dc0293ed6fe7189ad0086f,2018-10-16T16:29:13.960000 @@ -22687,16 +22687,16 @@ CVE-2006-7002,0,0,bbc873b1d676f12567175c3c1554c5d7560a4421d9a4b46097dd843de4f53c CVE-2006-7003,0,0,69d84d72c5e1941b702f551682dd4957dde2c71f3c6794c45b1f72ed347da9f3,2008-09-05T21:16:10.310000 CVE-2006-7004,0,0,8b466dd3d0f2c09506e9b6253542d4039d6d30d8c95a34ceed1902c7276696ce,2008-09-05T21:16:10.467000 CVE-2006-7005,0,0,0ecbd84166f8662f3a9cc9181bf7663e19d89b4ab6f1951c6de689d8b1493cc0,2008-09-05T21:16:10.607000 -CVE-2006-7006,0,1,b7f09562875d177d05206dc8cf01cb09ecbefc692006d9a0074028269b4fcefd,2024-05-17T00:31:59.613000 +CVE-2006-7006,0,0,b7f09562875d177d05206dc8cf01cb09ecbefc692006d9a0074028269b4fcefd,2024-05-17T00:31:59.613000 CVE-2006-7007,0,0,0fdc16be32e84cd199cd02f6ae2d334cd3ce4c8a8f7f50d9b831d1c44b5eb37b,2017-10-11T01:31:27.953000 CVE-2006-7008,0,0,cb975981b002143e10c12caf5c278db0ec7c0ce4243179809fde37230673727e,2008-09-05T21:16:11.060000 CVE-2006-7009,0,0,37db001eae3c4a6695dc7d72a3815672106b1325c66bda42ac13ddc2f847b1f5,2008-09-05T21:16:11.233000 CVE-2006-7010,0,0,1ad9e9cd5ca45d3508da5984ee705d224a8746dad3c321960dd61096709efdd2,2008-09-05T21:16:11.390000 -CVE-2006-7011,0,1,5269a65ac616f3d103bc5b508ee000b19aad2d9b76249e4380444c18c2aa90e0,2024-05-17T00:31:59.893000 +CVE-2006-7011,0,0,5269a65ac616f3d103bc5b508ee000b19aad2d9b76249e4380444c18c2aa90e0,2024-05-17T00:31:59.893000 CVE-2006-7012,0,0,3316471fd5852baa5327b2971bc37dec63757d5890d8c79abea79b891a13a763,2018-10-16T16:29:14.773000 -CVE-2006-7013,0,1,a256fa378b9cd8cc3ff7762f814e3c8f4e8a951cab038575b169406f7e379693,2024-05-17T00:32:00.043000 +CVE-2006-7013,0,0,a256fa378b9cd8cc3ff7762f814e3c8f4e8a951cab038575b169406f7e379693,2024-05-17T00:32:00.043000 CVE-2006-7014,0,0,8d61ed9eb081b5f57306888e77fc07bdd6fc7a169ee390a042ccaa9cd382c509,2018-10-16T16:29:15.477000 -CVE-2006-7015,0,1,db43f5629d5fca697e9b1e374590c80248da8a7389051b7e142e098c8cb38072,2024-05-17T00:32:00.190000 +CVE-2006-7015,0,0,db43f5629d5fca697e9b1e374590c80248da8a7389051b7e142e098c8cb38072,2024-05-17T00:32:00.190000 CVE-2006-7016,0,0,16c2d53f7b00161d94d1b3e61862f4ac3ccccf047a3b6bffd350a34f0ff9a0e2,2018-10-16T16:29:16.240000 CVE-2006-7017,0,0,a5bda5ef93c1a662f4612729cad3c27750de1920e5879365b042c3c9ff5d81e9,2017-07-29T01:29:46.577000 CVE-2006-7018,0,0,876ec807b1912b2b812abb4eb6fbeabdb8f6086e8196511282ac5d413f8c9434,2017-07-29T01:29:46.623000 @@ -22786,7 +22786,7 @@ CVE-2006-7101,0,0,8443737253daa906c471735a148a6beee609d8a0f2188293e8c590ee358a31 CVE-2006-7102,0,0,3ccf73cb57fee04c723a67060b03a44d79f29ce67cbd889f1e332a46d875ca0d,2017-10-11T01:31:29.173000 CVE-2006-7103,0,0,bed49cfd69fab9d93867fbefd96f9c86d576a94a7825e044e4e4075e1dee84c5,2024-02-14T01:17:43.863000 CVE-2006-7104,0,0,3f3f6dbe971667352eaf4d6cdfcc265a67c840a3be2142ae346663f00b5d9c0d,2017-07-29T01:29:50.203000 -CVE-2006-7105,0,1,e463e5a93f5a85c57bae75e335e111fc3ba0f0c972a99f4a8e8c6affbc858fe9,2024-05-17T00:32:04.257000 +CVE-2006-7105,0,0,e463e5a93f5a85c57bae75e335e111fc3ba0f0c972a99f4a8e8c6affbc858fe9,2024-05-17T00:32:04.257000 CVE-2006-7106,0,0,bc8be293e50b03200f48d197f5314dcc727e23f5e6fac2dde2bdb732689d15bc,2017-10-11T01:31:29.237000 CVE-2006-7107,0,0,6ae1031433cf9140b3e23d6e0d0f34e9774570da7d4e52059661b42e55a07fff,2017-10-11T01:31:29.283000 CVE-2006-7108,0,0,cf4583700deb542a558327fa6fe3a583c58aa7420108e9945a41074c73690a3e,2017-10-11T01:31:29.347000 @@ -22801,7 +22801,7 @@ CVE-2006-7116,0,0,7beb5dd2dfcf114121da9dc4b8b0740d3b73d5d560de887096fd5ec7e778c4 CVE-2006-7117,0,0,e0ae032615329187036088e80c75aa2819896219784a80cc05200b51daad0af1,2017-10-11T01:31:29.517000 CVE-2006-7118,0,0,c6c842ddf98939039c2752db93fc2cd21a847457c88f3b0420dd231218b230a8,2018-10-16T16:29:27.663000 CVE-2006-7119,0,0,99d15c4c375a0bb1551b570353acdec726660eb68fcbc5a58a9153b771e75d42,2017-10-11T01:31:29.580000 -CVE-2006-7120,0,1,e9a8bb61a72da2daf2c5cc8de7ba03ae698ede806da21b81eaa11da1f46e8da7,2024-05-17T00:32:05.113000 +CVE-2006-7120,0,0,e9a8bb61a72da2daf2c5cc8de7ba03ae698ede806da21b81eaa11da1f46e8da7,2024-05-17T00:32:05.113000 CVE-2006-7121,0,0,6863a34101283edb75119d3facd589a2da38a90970cd1a3385e051402ee35c8d,2017-07-29T01:29:51.077000 CVE-2006-7122,0,0,a064f6c5065c1f0d2baf0c9f771611b861e2dfb7fbaadfe1a502081986382ebf,2018-10-16T16:29:28.257000 CVE-2006-7123,0,0,7e519190076843fe7d1f696b75fddd07ddb12ebe5628e8aef2d53097e26e33f3,2018-10-16T16:29:28.587000 @@ -22822,12 +22822,12 @@ CVE-2006-7137,0,0,3a41bb3472d670f23c17cc5e69548b2a1a8fe035d039023752848e2514c8d2 CVE-2006-7138,0,0,ec80c3a580f5b7540e0f7ffbdb7d62178f438ee8ab3437e15994fd4f47da6e65,2018-10-16T16:29:32.177000 CVE-2006-7139,0,0,875ef43eb56fbe16cdf678a6a246967d1271b00e234c75c4c318778d73e22eab,2018-10-16T16:29:32.587000 CVE-2006-7140,0,0,0c99797b87bce1dd2167e00d7480b3bd92f5fc9e317dd1e7630a7a350ddc27d1,2018-10-30T16:25:25.763000 -CVE-2006-7141,0,1,df9ea3580fc1e61c6266e43db602845fcd39b6c2f6ddc497fc837b0e3b1c8245,2024-05-17T00:32:06.080000 +CVE-2006-7141,0,0,df9ea3580fc1e61c6266e43db602845fcd39b6c2f6ddc497fc837b0e3b1c8245,2024-05-17T00:32:06.080000 CVE-2006-7142,0,0,fc6860f13b982444c202ed8c3bd57ab4ee4d2eaac4d845e9b5ff9a531f48e959,2024-02-13T16:45:26.067000 CVE-2006-7143,0,0,48221c101a2147fcf9be95c6742418a123110f22e86d93cf3237c057465d855f,2018-10-16T16:29:33.837000 CVE-2006-7144,0,0,7e414e904d73fcbfe50801ecdb29ccd8d3780b5f699f2da6f487a6533bd2b999,2018-10-16T16:29:34.193000 CVE-2006-7145,0,0,f3b821ad800491245669e270fb89e53f1155e3e0004a8999fe3c2e58846fdc97,2018-10-16T16:29:34.553000 -CVE-2006-7146,0,1,c3b26dd545495ef7d8db400ea37889a9ba192304cb6a29354d99c0171af1b8d2,2024-05-17T00:32:06.363000 +CVE-2006-7146,0,0,c3b26dd545495ef7d8db400ea37889a9ba192304cb6a29354d99c0171af1b8d2,2024-05-17T00:32:06.363000 CVE-2006-7147,0,0,5412450648025e4dbfe5c46b76bbd415ffe4afba8a3fd8d103f99d0354fd21a4,2017-10-11T01:31:30.097000 CVE-2006-7148,0,0,57b228a2a80a6fc14152872746c37629266104bf41cd1229efe3dbdb9b30727c,2018-10-16T16:29:35.227000 CVE-2006-7149,0,0,286592984bc3ba18745c5df26baae668eecf6d035369c094482c2f32cdcf6775,2018-10-16T16:29:35.523000 @@ -22862,7 +22862,7 @@ CVE-2006-7177,0,0,e48c5ff4895f14521c944c2a838bced98bd5fad9a92e46a528c7e6b351dcf1 CVE-2006-7178,0,0,888bb4e22db9cc562fdfb771474b9e0ec5274f014f8fd7c073e8092d930e17e4,2018-10-16T16:29:40.180000 CVE-2006-7179,0,0,8efdc3b8a963a486d7afa4801a25ffd525d019508332322156c57d3e8258de2a,2018-10-16T16:29:41.037000 CVE-2006-7180,0,0,434912dd7e9b6b7ccf74221f10ade5b17af85eff1eac7d3058fa855306b2e025,2018-10-16T16:29:42.053000 -CVE-2006-7181,0,1,ed497d0aa416b61441be9af39814e616227186754339d180591f4c096357360a,2024-05-17T00:32:07.847000 +CVE-2006-7181,0,0,ed497d0aa416b61441be9af39814e616227186754339d180591f4c096357360a,2024-05-17T00:32:07.847000 CVE-2006-7182,0,0,5336434c50c2b43daf017d68a8f1f76014f7255de18df2a3585c2e2110051a8a,2018-10-16T16:29:43.303000 CVE-2006-7183,0,0,4cb089ed9cce43d80a8c8f98508b4452ce58675fe72317b0ea6be6cac5cdcfd1,2017-10-11T01:31:30.330000 CVE-2006-7184,0,0,aa7fc79bd324d1c0a5ccafe936974cdc165cc0e301a00ed4cd8fd1cf467d27ab,2008-09-05T21:16:38.200000 @@ -22874,7 +22874,7 @@ CVE-2006-7189,0,0,0a60b44fb9bee5e0ddce7eaa5eacf697973cbce9bafd379b30d3d09214c218 CVE-2006-7190,0,0,f46700e04a19dc0a0a70e660e98b0123faaaaa29cae781855fd6316519d00617,2008-09-05T21:16:39.090000 CVE-2006-7191,0,0,d8e6bdc93db711ae40fb0ab3825e941be597a4eaf4df234b2cf26d00e56061b4,2008-09-05T21:16:39.230000 CVE-2006-7192,0,0,90b1377cbd473b6271951e4bf58ecb5a79341277310ff716764c7d3299baa509,2018-10-16T16:29:43.460000 -CVE-2006-7193,0,1,ebd33b4f03fa8ed8bd673a939816f47f9e23c6e389b8fbb68f43e349fe9ebe1b,2024-05-17T00:32:08.403000 +CVE-2006-7193,0,0,ebd33b4f03fa8ed8bd673a939816f47f9e23c6e389b8fbb68f43e349fe9ebe1b,2024-05-17T00:32:08.403000 CVE-2006-7194,0,0,6b5b380acbc968b090e4a3f2ec7b1c8074d89ffef355941967aa31393b550a65,2017-10-11T01:31:30.470000 CVE-2006-7195,0,0,33ffce8e82d8c138e7625de735904e1de1d64caabf045b6129e4747df6412637,2023-02-13T02:16:59.140000 CVE-2006-7196,0,0,c1d5912990032b91d3f5fc7eaaea43859a2176c2d3bd7be7c5612ce64c900d97,2023-11-07T01:59:58.703000 @@ -22984,7 +22984,7 @@ CVE-2007-0046,0,0,69801a5f8b8c712da6fe7536f7541e57dfa35b35dcd760713c4052ffe35223 CVE-2007-0047,0,0,ae336a1cca8792364e2a7cc8cf58d395eb01585e6e6c19bb5de81a13e992d831,2017-07-29T01:29:55.360000 CVE-2007-0048,0,0,8b64f7b29a1ce5b1a8f82d91e59d5ef4025c251dd2df5e7233b421b7b19fe4c5,2018-10-16T16:30:52.883000 CVE-2007-0049,0,0,3f7cfb34ee8b85195d8dc59ea7ca882dd4782a3cfee87f93e02f5b45140893e0,2017-10-19T01:29:55.627000 -CVE-2007-0050,0,1,0385022ddabd2eb4aad34836c0e8d6bdba5cc6b396981f0136abe26831bb1981,2024-05-17T00:32:12.820000 +CVE-2007-0050,0,0,0385022ddabd2eb4aad34836c0e8d6bdba5cc6b396981f0136abe26831bb1981,2024-05-17T00:32:12.820000 CVE-2007-0051,0,0,e4da3e6e15ca2c3cf41f9ab281762e6d22bb4d6f1f8523b17c7063505e995d4f,2023-11-07T02:00:02.070000 CVE-2007-0052,0,0,5bdaedb3b8b401780fc733910321d385c9e3fbf10839371ca7ce6c94b940292f,2017-10-19T01:29:55.737000 CVE-2007-0053,0,0,a6777c1b29443f8537852ef9cadfabd071ce236b40f09aa3c5521e24e6428293,2017-10-19T01:29:55.783000 @@ -23013,14 +23013,14 @@ CVE-2007-0076,0,0,eaa9df00554a6a0963c04cff9a24b729014f339b228ec2b1e8a28901671fb9 CVE-2007-0077,0,0,bb77f892e19da066a852fd513a3b5c721bd60d74293cd96ce3eecf98e3674570,2018-10-16T16:31:03.777000 CVE-2007-0078,0,0,1d1703bd0daf87ca8845b8b98d53d93c06da5ebf1c51a58d05d6bae2d72fbc61,2018-10-16T16:31:04.197000 CVE-2007-0079,0,0,bb66024183dcf8d0c0cfa3c4c3f3e4dd9b3feeff550f1e392fe3681f7a421894,2018-10-16T16:31:04.527000 -CVE-2007-0080,0,1,588ff266e78ad097672d98d2944a87cd1901cbd2dd2cf6002afa5d6832f3083d,2024-05-17T00:32:14.197000 +CVE-2007-0080,0,0,588ff266e78ad097672d98d2944a87cd1901cbd2dd2cf6002afa5d6832f3083d,2024-05-17T00:32:14.197000 CVE-2007-0081,0,0,f351cac2d6126ed1fb9918965235d16231a4d5dc599b4e1cc2f56399de478f47,2018-10-16T16:31:05.417000 CVE-2007-0082,0,0,cfa0498ffd3f84d6b40c738bf517d394779f50be9b695c4a9ca7b3e41f20255f,2017-10-19T01:29:55.910000 CVE-2007-0083,0,0,f20186af0f021586db107b47c4687955fddaddd2348a1df21d80d1b38beeed19,2018-10-16T16:31:05.867000 -CVE-2007-0084,0,1,acb450b2b37a75d05f856f9bf712013612de2f6025ec52bf8cf03c8d1a161034,2024-05-17T00:32:14.460000 +CVE-2007-0084,0,0,acb450b2b37a75d05f856f9bf712013612de2f6025ec52bf8cf03c8d1a161034,2024-05-17T00:32:14.460000 CVE-2007-0085,0,0,284873ae02ac2514cc99eb97f69a8eac409c24ac5bd5cc0625162e314df908c8,2017-07-29T01:29:58.077000 -CVE-2007-0086,0,1,d164b2a9e5bb3a478c14f5c819a27bd760ef52adcb594cbd3b261524c6a3fea8,2024-05-17T00:32:14.683000 -CVE-2007-0087,0,1,a0ffaf716a4aeabc200469254cc71205b76ff5848a5cef84e1d2fbf3d3af0fce,2024-05-17T00:32:14.793000 +CVE-2007-0086,0,0,d164b2a9e5bb3a478c14f5c819a27bd760ef52adcb594cbd3b261524c6a3fea8,2024-05-17T00:32:14.683000 +CVE-2007-0087,0,0,a0ffaf716a4aeabc200469254cc71205b76ff5848a5cef84e1d2fbf3d3af0fce,2024-05-17T00:32:14.793000 CVE-2007-0088,0,0,d6c3e379b9e10a800b790202cb7185613a21ec7bbccfeceb0923a9972f8030f7,2018-10-16T16:31:06.947000 CVE-2007-0089,0,0,bb88acdfe37fcac47e7b748be1764a4f4f7d0c2d437c8407cedaaf38eeda1363,2018-10-16T16:31:07.307000 CVE-2007-0090,0,0,d950a3c38b4a4ffd2ceecae48f195b3d14a85969096b2050fe5dbf5b80c90bbd,2018-10-16T16:31:07.680000 @@ -23122,7 +23122,7 @@ CVE-2007-0185,0,0,7a0d3a3765a8576747114f747d4d57c4ded874b5a3c6ea5d4eec13ffac808e CVE-2007-0186,0,0,80bb6e28a27e188e05b80e41688e265bb14e55acb7ba8d162fa89b62f907cacc,2008-09-05T21:17:14.010000 CVE-2007-0187,0,0,ccc5230af6ff130f41dc26a477f5e4e9328282223872344f991da80d38fe481c,2008-11-15T06:39:13.937000 CVE-2007-0188,0,0,d89e9dc5c33b19c1de465217300ff9235784f60a15d1f1ac0b9658e0d5177b1a,2008-09-05T21:17:14.387000 -CVE-2007-0189,0,1,43fcf81441b15c1b25f1ba50895ff1b472bf25b60a3e32c19bfbd97376657371,2024-05-17T00:32:19.163000 +CVE-2007-0189,0,0,43fcf81441b15c1b25f1ba50895ff1b472bf25b60a3e32c19bfbd97376657371,2024-05-17T00:32:19.163000 CVE-2007-0190,0,0,fe2a59a034e31e18fe7be9fd72599ec67bbaa582142dfe45e3bdda9bbc7f26ae,2018-10-16T16:31:38.977000 CVE-2007-0191,0,0,0b389a3a058f949f166a0d012c56cd28e079d30ef2b3e57f1a1667616ed14fc7,2018-10-16T16:31:39.370000 CVE-2007-0192,0,0,406a15aa8d70cf5551efc46430d06a0cb108d4032722564879d390dbdf895372,2018-10-16T16:31:39.683000 @@ -23163,7 +23163,7 @@ CVE-2007-0226,0,0,83c72f2c3f7ef06eaa1f280c49e4106e5966a4e284cae9c78af296180d7d62 CVE-2007-0227,0,0,e18a37131a20a47e39717c908d4081ab4cb5a05e96cd798fb31fffbc01ab28fe,2018-10-16T16:31:49.777000 CVE-2007-0228,0,0,1e0476f70c232a2c76bf96ea4b2c5eda120dc3702bf74d4a5ad874c82c3039b3,2017-07-29T01:30:03.657000 CVE-2007-0229,0,0,5f044cd5538f420143cd2607d001ce0d6d141aa3f3379c9d6c5598f63d8dff6b,2017-07-29T01:30:03.717000 -CVE-2007-0230,0,1,010599817a734c0f928b9c5c1f17c1091ccd1e4fb5ee6d70e7804182e135043a,2024-05-17T00:32:20.763000 +CVE-2007-0230,0,0,010599817a734c0f928b9c5c1f17c1091ccd1e4fb5ee6d70e7804182e135043a,2024-05-17T00:32:20.763000 CVE-2007-0231,0,0,89289a373f4910e58a9aa57cdf1ffb37f63ea458e014ea636cc198d548c69a7e,2011-03-08T02:49:02.797000 CVE-2007-0232,0,0,320db7fb2477cb4c3096698a75814c9d70d423f2fb3aad33932ca7724f7ec398,2018-10-16T16:31:53.197000 CVE-2007-0233,0,0,4314fd9f3fde64b10ecbd58cb8bba6a8a11e1169e9858f52b3e91f463a20be9a,2017-10-19T01:29:57.877000 @@ -23185,14 +23185,14 @@ CVE-2007-0249,0,0,75d57bc00492628241ff555ebbdd51278b870b7b3a1091db2addd0ad88e3a6 CVE-2007-0250,0,0,388b67d45ec736f238d4de6571c786993ddfdda9566d2a9f5d4069f257d25886,2018-10-16T16:32:03.277000 CVE-2007-0251,0,0,27429640528893ff19361a7275bf42da56ddd81b218b2ad38feaa52cb101667f,2018-10-16T16:32:03.433000 CVE-2007-0252,0,0,e78bd1c7a9a939fb1c738a1b36b48a0779f4de24a6a84fba23864ab2aa5d4d18,2018-10-16T16:32:03.837000 -CVE-2007-0253,0,1,627ad193f1b62cf3a753d777cdb60d649f59abb9811dcbf0fe2004d1146d5fb3,2024-05-17T00:32:21.840000 +CVE-2007-0253,0,0,627ad193f1b62cf3a753d777cdb60d649f59abb9811dcbf0fe2004d1146d5fb3,2024-05-17T00:32:21.840000 CVE-2007-0254,0,0,5bbb6840adf8795e718bd6261d7f78d8af5652772ee85f2f9a8231744a60695f,2018-10-16T16:32:03.963000 CVE-2007-0255,0,0,ca8c640a655b95a07d293ae640aa4a8880de3812f15431957d7a985dc7db1972,2018-10-16T16:32:04.557000 CVE-2007-0256,0,0,571e19677addab636d904b4d09c4cfbff6641e67c7b5040d6ee7aa573facd60e,2017-10-11T01:31:36.347000 -CVE-2007-0257,0,1,3300deae05189c3eb7227f9e1a085cc9975f8b390d87b0a2dc23a6557707aab4,2024-05-17T00:32:22.080000 +CVE-2007-0257,0,0,3300deae05189c3eb7227f9e1a085cc9975f8b390d87b0a2dc23a6557707aab4,2024-05-17T00:32:22.080000 CVE-2007-0258,0,0,0970d672ca82402a2b0681c6fec10cf7ba550801a2ad5a86355b6644c57fe20b,2017-07-29T01:30:04.890000 CVE-2007-0259,0,0,6040fe6940fdb14f394536dac317e3b80544163013083af085f2255406f1b92d,2018-10-16T16:32:05.573000 -CVE-2007-0260,0,1,aef0747b3b5c66e631315347560bbc56b18ce0d68328c157c4a87f59d39c69a8,2024-05-17T00:32:22.300000 +CVE-2007-0260,0,0,aef0747b3b5c66e631315347560bbc56b18ce0d68328c157c4a87f59d39c69a8,2024-05-17T00:32:22.300000 CVE-2007-0261,0,0,3d62006d758ef1a8ad9091847a5a71db53cb2ffebd2be4ddfce34bd241dd1fc8,2017-10-19T01:29:57.940000 CVE-2007-0262,0,0,eac7db1897645b4794975514f34f91f824b812ae7d126516b65270c0472ae598,2018-10-16T16:32:06.027000 CVE-2007-0263,0,0,f206e04685ee5265689a3ca3cd1a6f83d0ad7f42b07b570eb25f30cac554b6b4,2008-11-15T06:39:35.517000 @@ -23314,7 +23314,7 @@ CVE-2007-0379,0,0,0a0089a66808622d2640068b3cd18ed474e22465a74ae14f48132b60a179bc CVE-2007-0380,0,0,0d88a29b29d74afa3205a4c852f07ca3d9a3dae05cb17141790c143d921cc3f4,2008-11-13T06:31:44.143000 CVE-2007-0381,0,0,95e633997709738d2bddce90d67d131e40a5a23e753a905faab76e2247caac2b,2008-11-13T06:31:44.347000 CVE-2007-0382,0,0,ddd8d21879ca7175aa96bd567efca744467b4d730add3eae0571b7c3cda51133,2018-10-16T16:32:26.777000 -CVE-2007-0383,0,1,bff3ddf205fbcf7ea0d9fce0cfe5a85e836037629aa777cc15e28eefd09b556d,2024-05-17T00:32:27.223000 +CVE-2007-0383,0,0,bff3ddf205fbcf7ea0d9fce0cfe5a85e836037629aa777cc15e28eefd09b556d,2024-05-17T00:32:27.223000 CVE-2007-0384,0,0,be53b1a3f80bfbe7f0ecaf7e22a5481b2a70d41a1ece74dd9255a48e697e4945,2008-11-13T06:31:44.860000 CVE-2007-0385,0,0,b20a16e0ad30934b316a94bc1d09acc800c69cb05fbfc6d0072bdc0eaaecbd96,2008-11-13T06:31:45.017000 CVE-2007-0386,0,0,b6a54f002b4932ae02c86fb67b4ab340a822b25933816fd26a63d4b099396535,2008-11-13T06:31:45.190000 @@ -23414,8 +23414,8 @@ CVE-2007-0482,0,0,4066f4d2e4b4331a390df0d3fcaadd50baa6d8d5866d2fc5e78c80f763fae5 CVE-2007-0483,0,0,d5486d28ba59c6e00820118d362d87a6a8918a80233988c291879e5f839761e6,2017-07-29T01:30:13.377000 CVE-2007-0484,0,0,087d71e529fe42da47139e12ad7c6a3c67e48cd7b40c6df2c2234d283d76e5fb,2017-07-29T01:30:13.423000 CVE-2007-0485,0,0,45cd72eeb027d7c27f193ffba8779d615c9bbc801e4439a9d751fe833b6ab374,2018-10-16T16:32:58.573000 -CVE-2007-0486,0,1,c41b56575fde78e4d4ad62d0a347e5bc09d60d9684ab8afe04672fe1826d44d1,2024-05-17T00:32:31.503000 -CVE-2007-0487,0,1,ef00492390d8a3a94d1b59ef4de92399bd1d4b3e19dc8966f0e5fb5380e96498,2024-05-17T00:32:31.617000 +CVE-2007-0486,0,0,c41b56575fde78e4d4ad62d0a347e5bc09d60d9684ab8afe04672fe1826d44d1,2024-05-17T00:32:31.503000 +CVE-2007-0487,0,0,ef00492390d8a3a94d1b59ef4de92399bd1d4b3e19dc8966f0e5fb5380e96498,2024-05-17T00:32:31.617000 CVE-2007-0488,0,0,d8afcbe80e2334b1969f1fab4d4753fa3aeca91966241f252d0cf911726b6c14,2017-07-29T01:30:13.577000 CVE-2007-0489,0,0,e416443f1b6f26efb92971966b2cd04c92de6266fb6c8b94be9c182548cc3529,2017-10-19T01:29:59.787000 CVE-2007-0490,0,0,0ca8da57f3220ab36e5916dc33253e1acee9ccc498f727c6c3553e0c1962615d,2018-10-16T16:32:59.917000 @@ -23458,7 +23458,7 @@ CVE-2007-0526,0,0,ac6c79e1729fe89c743c940880a927982e30d960c88cc4780eb20d6b352d3d CVE-2007-0527,0,0,bea74ffe2e057106ff8e7998a51d548693f69c01958796dd4b52ce8c5d25bec0,2018-10-16T16:33:08.950000 CVE-2007-0528,0,0,b46334900bc03bfbd0b774cafcb2ea0b3a9da1d95263765216cf010934361c65,2018-10-16T16:33:09.403000 CVE-2007-0529,0,0,c84c07df8830acbf4aa35c2be5e8d52860b9c295c46f22be1a8dc2c291a7f33a,2018-10-16T16:33:09.857000 -CVE-2007-0530,0,1,d80dee48eeb9b2158b1da0591b3d6346277206202d1cf2d64d979747d4cd1620,2024-05-17T00:32:33.483000 +CVE-2007-0530,0,0,d80dee48eeb9b2158b1da0591b3d6346277206202d1cf2d64d979747d4cd1620,2024-05-17T00:32:33.483000 CVE-2007-0531,0,0,a891b57b468706d4830b5857501669199c78357a82b7bbd2b90d073c5ae682f5,2017-07-29T01:30:15.267000 CVE-2007-0532,0,0,5ab8173f81d217805ef6777634f436ae796838aa0478db452b8b492df899c708,2018-10-16T16:33:10.293000 CVE-2007-0533,0,0,6ef9e4f4ceb2a20659e4573f9770fe8d5779472034712d0e30c1644ffd8b4e9c,2018-10-16T16:33:10.543000 @@ -23694,7 +23694,7 @@ CVE-2007-0765,0,0,dec11a49f176a95c56a55b9e7055468a8afc1e1e23622cd92a3232ef8466ed CVE-2007-0766,0,0,82a9823b1124b5b65ed3ba328b2ec2c7bb59c3c6ecc97ba5237d8c65b7647353,2017-10-19T01:30:04.787000 CVE-2007-0767,0,0,9c116fc956a1d0521fe2d5184ed915ddb364ef3deaa09fabccbd207323595c65,2023-11-07T02:00:11.993000 CVE-2007-0768,0,0,5493d410b1ee698c16b62a90da8366a6ace58d26734c803e65a2be3f1166eb01,2018-10-16T16:34:05.777000 -CVE-2007-0769,0,1,413d9459e93328216628f7ba64600393a04a8863071e0a5cd381b686bd363726,2024-05-17T00:32:43.470000 +CVE-2007-0769,0,0,413d9459e93328216628f7ba64600393a04a8863071e0a5cd381b686bd363726,2024-05-17T00:32:43.470000 CVE-2007-0770,0,0,c6698fa884cdc14e9fe0b8f0d4f65ea47b3f2ab41ab6222aaa6d8cbdb30101a1,2018-10-16T16:34:06.623000 CVE-2007-0771,0,0,de5854a8856bfbac1a0e9d4c1eb0d078b1a20e2690c3b64559886ad2e4bbe997,2017-10-11T01:31:38.750000 CVE-2007-0772,0,0,85dbf02ab0d0af23d69786f171a2e54adaa4e521678d10dd9236b0e78fd663ef,2017-07-29T01:30:24.110000 @@ -23716,7 +23716,7 @@ CVE-2007-0790,0,0,46cb584eae44b9a7dc474bc0794d5186e1b8847f9b8a7be22cc6ec749c2630 CVE-2007-0791,0,0,fc7d787308d542645c13d64ae6e79314f15a908635f51ad0e76883fa9fe4ca0b,2018-10-16T16:34:40.997000 CVE-2007-0792,0,0,c3260cb5c2db58146f6741929f49a14333b1e1866910d033b9eaa961828e6a4d,2018-10-16T16:34:41.637000 CVE-2007-0793,0,0,f8574a37a8daa51c071d1f816a830c8856194ef779f489630cf050997f808c2e,2018-10-16T16:34:42.200000 -CVE-2007-0794,0,1,7d463e95400aa02da854e3cb4b56c0fd627ede1e0dd187cbfc385ed8220ea085,2024-05-17T00:32:44.563000 +CVE-2007-0794,0,0,7d463e95400aa02da854e3cb4b56c0fd627ede1e0dd187cbfc385ed8220ea085,2024-05-17T00:32:44.563000 CVE-2007-0795,0,0,bcfafcd211442235bb77b060dced36c8500f1574e08e912ee7531654e28fe228,2018-10-16T16:34:42.763000 CVE-2007-0796,0,0,fcb39769b55b908956fb83d7914f0eb4aa98ed24758a5a7276e71e25f148670b,2017-07-29T01:30:25.173000 CVE-2007-0797,0,0,9a53212752f72d6a1706c2a549561953670022a6326b1e33a5e8dd6941fa8cc3,2017-10-19T01:30:04.957000 @@ -23752,8 +23752,8 @@ CVE-2007-0826,0,0,5f5a37c374e83972a2cb1cab311fe90544cb20031c35f77806f759c5fac078 CVE-2007-0827,0,0,0ac9c97a4271141557336218f8ecd025a55ad142660a32893e1dafdfb19e73e2,2017-10-19T01:30:05.537000 CVE-2007-0828,0,0,f9090ea5ba142dd090b8f1e1af7c8ba0e79a44f4545ac08cb1a5c691ae49f60e,2018-10-16T16:34:52.763000 CVE-2007-0829,0,0,a836dd1dd1e60e81dae0e76b94f5b63d5ce495ba2ce7e9b3dce39033a50c40a4,2017-07-29T01:30:26.517000 -CVE-2007-0830,0,1,d4be51f86f6cb3a7062381a19bcb2915845295933a8ea244f06abf20584cbc48,2024-05-17T00:32:46.170000 -CVE-2007-0831,0,1,4d0021c2e0a4dffdfe1252ee929f2c2e463b747a7e4791ef2fbcbb8456230226,2024-05-17T00:32:46.297000 +CVE-2007-0830,0,0,d4be51f86f6cb3a7062381a19bcb2915845295933a8ea244f06abf20584cbc48,2024-05-17T00:32:46.170000 +CVE-2007-0831,0,0,4d0021c2e0a4dffdfe1252ee929f2c2e463b747a7e4791ef2fbcbb8456230226,2024-05-17T00:32:46.297000 CVE-2007-0832,0,0,217b1292f4aa695b03bdeab79ad3218bb0602249ecbcac956810aae4f475b8d0,2018-10-16T16:34:53.467000 CVE-2007-0833,0,0,3f01f20063753ad68ab55e02bcaac8e6be1276b96119043566972f132c4c02f5,2018-10-16T16:34:53.607000 CVE-2007-0834,0,0,52f5cc1f2bf94235b5e8711b9b9491dbe47001dc23fd85de56f0d03b5a63d456,2017-07-29T01:30:26.627000 @@ -23781,10 +23781,10 @@ CVE-2007-0855,0,0,a2079906dcdabaeaa84a9ec7aad4dccde785cf0ee2dee1ae3effef53814730 CVE-2007-0856,0,0,72050f7d996c8a1504fe3daf012790df70303bcd63eb0933e9ebf464510d6ee1,2017-07-29T01:30:27.593000 CVE-2007-0857,0,0,eaf20b8f537b5bce8539277a244b16d82baac8f8fe1356b693d351dc373f8067,2017-07-29T01:30:27.657000 CVE-2007-0859,0,0,a2bc547c18b1a4c90f67e306577453010b0b15530c20ab66a4e9f493335bfc09,2018-10-16T16:34:55.797000 -CVE-2007-0860,0,1,215effa5e240fe01b2fd61ce6c5c13b37700fce9adea9e8553f1173cc60c4ffe,2024-05-17T00:32:47.523000 -CVE-2007-0861,0,1,c9244336ad1113de2c09095434f07fc3c60ed457463696ab1beb1d5ad84b7f35,2024-05-17T00:32:47.620000 -CVE-2007-0862,0,1,a8a3b575ee9b7823ae81e1ecf6ee084b0511c74d9cf374d4fc89658c6edd7479,2024-05-17T00:32:47.710000 -CVE-2007-0863,0,1,3f6bbc6da0ea7f4d05eb17a9af261d71cd8bd7d34e45ce1439a1d6756359309b,2024-05-17T00:32:47.800000 +CVE-2007-0860,0,0,215effa5e240fe01b2fd61ce6c5c13b37700fce9adea9e8553f1173cc60c4ffe,2024-05-17T00:32:47.523000 +CVE-2007-0861,0,0,c9244336ad1113de2c09095434f07fc3c60ed457463696ab1beb1d5ad84b7f35,2024-05-17T00:32:47.620000 +CVE-2007-0862,0,0,a8a3b575ee9b7823ae81e1ecf6ee084b0511c74d9cf374d4fc89658c6edd7479,2024-05-17T00:32:47.710000 +CVE-2007-0863,0,0,3f6bbc6da0ea7f4d05eb17a9af261d71cd8bd7d34e45ce1439a1d6756359309b,2024-05-17T00:32:47.800000 CVE-2007-0864,0,0,ee942418f5e6fc0b71d029f115aab9fa6466771f78b82d185c4e1297d02c1b35,2017-10-19T01:30:05.893000 CVE-2007-0865,0,0,e7971f30aae48f2bd19c2f891b9f321544ef2f8d3b32070e1d137a03047d5b9a,2017-10-19T01:30:05.940000 CVE-2007-0866,0,0,04b10458df73ad7ae2ac1a0274733d7de25acf124cbac64b4dcfec937a4ea7a4,2018-10-16T16:34:57.153000 @@ -23796,7 +23796,7 @@ CVE-2007-0871,0,0,96972c6c138ca7a4624728c4da4b3185c08693b5a739ac5f7956e2ad869635 CVE-2007-0872,0,0,2a3becb300adab40a501d6babcee51c31b48db1ee57a4f5cbe28b7ce38c2eeea,2017-07-29T01:30:28.437000 CVE-2007-0873,0,0,c04016028bc40f06ddfcfd59c18c798a36fb6aa79c6b3e22fbe1b26c7632c457,2018-10-16T16:34:59.047000 CVE-2007-0874,0,0,21498e3ce9f5ed23a4149e401bc0ccac8c512f3a6ba473f0d1c0320f3ab3231f,2018-10-16T16:34:59.530000 -CVE-2007-0875,0,1,3935510f110854010ee3e329077b899228756e9a908308790229b3ee349a5530,2024-05-17T00:32:48.370000 +CVE-2007-0875,0,0,3935510f110854010ee3e329077b899228756e9a908308790229b3ee349a5530,2024-05-17T00:32:48.370000 CVE-2007-0876,0,0,cc2aa87b805af066a561a60ce7635a12d7b6e604d944a7b6a413a5a2294446bc,2018-10-16T16:35:00.200000 CVE-2007-0877,0,0,f9c6fdb049d21e82870b523302b7f1402c06241df4188e34b2979170beae4464,2008-11-15T06:42:17.907000 CVE-2007-0878,0,0,a6309e511f7040c8cc64256184d93b150b16d73cee7eb3fcee34f1cc26bf035c,2018-10-30T16:25:10.717000 @@ -23922,9 +23922,9 @@ CVE-2007-0997,0,0,708bb9da681dc2fc597ec33244bf5999e9ce16bbdcfebf61fd39a1fa12afe3 CVE-2007-0998,0,0,41442152194198a12328b8935525d2ee618b136b7fe07f9dc23d7cce71df0b64,2017-10-11T01:31:42.860000 CVE-2007-0999,0,0,52f200ab3108c52cf43382c2ec5163ffca93561d6d82f818444fd7a0b9d0733a,2017-10-11T01:31:42.923000 CVE-2007-1000,0,0,957908e2b54dd7bc2d540b510c53e14664d555bcb279aa587ac96f9e30c3ca47,2017-10-11T01:31:42.987000 -CVE-2007-10001,0,1,748f9cb8829cc82e6c8a1b0bfb430b2d8172cedfb98a87b2b648c914f94749f0,2024-05-17T00:32:53.600000 -CVE-2007-10002,0,1,7cbef070289476e7f408025dc60c6ffc671280374e1c3f9cceaeb3ba0cab172b,2024-05-17T00:32:53.770000 -CVE-2007-10003,0,1,2b0bb295ae34b248e1a973ca98e37a792334f85de3c03fccef5a55945a0d5fbd,2024-05-17T00:32:53.920000 +CVE-2007-10001,0,0,748f9cb8829cc82e6c8a1b0bfb430b2d8172cedfb98a87b2b648c914f94749f0,2024-05-17T00:32:53.600000 +CVE-2007-10002,0,0,7cbef070289476e7f408025dc60c6ffc671280374e1c3f9cceaeb3ba0cab172b,2024-05-17T00:32:53.770000 +CVE-2007-10003,0,0,2b0bb295ae34b248e1a973ca98e37a792334f85de3c03fccef5a55945a0d5fbd,2024-05-17T00:32:53.920000 CVE-2007-1001,0,0,4d72d50f61c1173955cfcaf32758bb95f4661651f4563783188c7b9d29db582f,2018-10-30T16:25:35.747000 CVE-2007-1002,0,0,81fa57536c8a68893b8deec910465b4b17a9d6b8118bb725a56b99277ec3b30e,2018-10-16T16:36:15.093000 CVE-2007-1003,0,0,6031908c3d8019dfafc0f94a113596841cbd1fc427fa7f832e05fefbd7d3b001,2018-10-16T16:36:16.687000 @@ -23976,8 +23976,8 @@ CVE-2007-1048,0,0,399fdf31ad938d496ec9f8ba8a96dcfae59537fd14227b1dfdac3a620baa66 CVE-2007-1049,0,0,032b2193d8753b66c2737dc8d18bbdacb87cebd7a00a7f0f2b856038974df560,2011-03-08T02:51:12.547000 CVE-2007-1050,0,0,a64bd6f0220c4754c0e75539cfff85f0627d98fa1e1278928ab686e08013acbf,2018-10-16T16:36:29.470000 CVE-2007-1051,0,0,e6910a95a7bf6f00f1fc4d44ec9a6c780ac1ea8eb3fcba726c1b210e84beb12c,2018-10-16T16:36:30.093000 -CVE-2007-1052,0,1,9b746c13d666dd10101888461de71116ce086edf7930166e53511b0f3a0587f2,2024-05-17T00:32:56.257000 -CVE-2007-1053,0,1,8bf035dac61725f71adfb54232f80f32a2d592ced89ffe4fd0ca8b2b8f246deb,2024-05-17T00:32:56.370000 +CVE-2007-1052,0,0,9b746c13d666dd10101888461de71116ce086edf7930166e53511b0f3a0587f2,2024-05-17T00:32:56.257000 +CVE-2007-1053,0,0,8bf035dac61725f71adfb54232f80f32a2d592ced89ffe4fd0ca8b2b8f246deb,2024-05-17T00:32:56.370000 CVE-2007-1054,0,0,7e479d2a03c37445d726013ccf4eb685afc71d9328402446f8e81e98b293d345,2018-10-16T16:36:30.780000 CVE-2007-1055,0,0,138a229220a227e3d12892050740dec5f19c716f4c90683262e875a0af0ffa0c,2018-10-19T18:08:48.990000 CVE-2007-1056,0,0,b3f4201b325d0996191034a5dde487e344a43ffed8fc1e649773c8ebcbf778a1,2018-10-16T16:36:31.577000 @@ -24360,7 +24360,7 @@ CVE-2007-1452,0,0,f1315c49c5bf03c28f6e273ebc4c4e90d6be1ccddda7bdc9d73f451d7022aa CVE-2007-1453,0,0,4047463a6dc0ffbb6132d5d21f28cf8f17980f0b8452e41d753a7f8a4215ea41,2008-09-05T21:20:32.187000 CVE-2007-1454,0,0,6e2a9db778ceb8f084a6806f2da50ece33c2bda4dc803e1be195a47262e2bdc6,2008-09-05T21:20:32.343000 CVE-2007-1455,0,0,ebf498b7f4a58cfa9615ad0f12ef6ea52c41172cca3a571eb7035b153ab14753,2018-10-16T16:38:32.940000 -CVE-2007-1456,0,1,47863545e9fa53d890ae3e5359e4f481cd7e4ece4bed5a97b305633ff815b9ec,2024-05-17T00:33:12.850000 +CVE-2007-1456,0,0,47863545e9fa53d890ae3e5359e4f481cd7e4ece4bed5a97b305633ff815b9ec,2024-05-17T00:33:12.850000 CVE-2007-1457,0,0,61203ec159345e5e9a87e71787a3e0fefcc813eedac362e6f286967a0df468d1,2011-03-08T02:52:10.297000 CVE-2007-1458,0,0,a80d063fd42f74beeb9be85fb22eb3158c35d81e24f37c3d0480b7da0cf3cc8d,2018-10-16T16:38:33.423000 CVE-2007-1459,0,0,c4aed87a194dd3c4bb71532242cb6057fad7e4e76211b58ce0a39fecf3fd18fe,2018-10-16T16:38:35.033000 @@ -24381,7 +24381,7 @@ CVE-2007-1473,0,0,192bf6fa86ec59bbbe581b1861c3f01999cde82eb5739b1a97c0c0dc8c6e9d CVE-2007-1474,0,0,40d6adbe432693f0966d6d20ad0d4788db50a43ea035306e6f5b3d35a8f6822f,2017-07-29T01:30:47.847000 CVE-2007-1475,0,0,735d455fbafa64df3f86d90affa8549210f84cf4c856b65a948bd2243707f46e,2018-10-19T18:18:19.567000 CVE-2007-1476,0,0,b0b365237f602892de2008d4e7e273bd5940709e8c478e0c0e4c8cccbbdbeb67,2018-10-16T16:38:43.863000 -CVE-2007-1477,0,1,e10dbec9dedcd4e634bfb3624a81a4abe7483c369dad2216714b62c5e621877a,2024-05-17T00:33:13.840000 +CVE-2007-1477,0,0,e10dbec9dedcd4e634bfb3624a81a4abe7483c369dad2216714b62c5e621877a,2024-05-17T00:33:13.840000 CVE-2007-1478,0,0,91aedb63b3d2299c4ac80167b00c387f3991c055c0613297eb4560b0aa8ca3e4,2017-10-11T01:31:52.377000 CVE-2007-1479,0,0,6fcb83cac35a0df5bc9abc807eb3d52689b212b9a6f03d6f3ac7bd4f89d7f8f2,2017-10-11T01:31:52.440000 CVE-2007-1480,0,0,754bfeeaf798880dc8ef226e5a5fb73b243d89c0625abde039972f0d35322557,2017-10-11T01:31:52.503000 @@ -24389,7 +24389,7 @@ CVE-2007-1481,0,0,21fe2b9cc8b09a1b05e8ff767e77291cf45e03604b5b4be76ae24b8d0e7184 CVE-2007-1482,0,0,f6fc79df7e91851bf0463a6bf46d9dab64ca2ae9c93dd4fd83e2fdc2044bd9a1,2017-10-11T01:31:52.610000 CVE-2007-1483,0,0,ec9d60783184a6a77180fbcfab927da55421f403a9aa64f043b0b75a5d341581,2018-10-16T16:38:44.877000 CVE-2007-1484,0,0,a7970a63d25b817612a720965b461ac1f22f050d418f80e79974a1da37c677c0,2018-10-19T18:18:30.490000 -CVE-2007-1485,0,1,3881e91cfc1fb30e67dcad14a89a70def75d043ea88d4f07624d5e295c35e183,2024-05-17T00:33:14.267000 +CVE-2007-1485,0,0,3881e91cfc1fb30e67dcad14a89a70def75d043ea88d4f07624d5e295c35e183,2024-05-17T00:33:14.267000 CVE-2007-1486,0,0,22c72860943f4147054f94967902e3382f7bbf03a91773be01cc299d35ea801a,2018-10-16T16:38:45.580000 CVE-2007-1487,0,0,a26ce8cbcbfb93fb111124b99ce53e8733067eda1d4b50ef06f0dfb98750bf3a,2017-10-11T01:31:52.737000 CVE-2007-1488,0,0,bc1d8df103396c4daebd5d154fe91244f11e30dbe507c81c703492ebd23516f6,2017-07-29T01:30:48.517000 @@ -24442,7 +24442,7 @@ CVE-2007-1534,0,0,42457c546fccf3c85da2f00a896b8bfad1ae058208357855f24e73ad498eb6 CVE-2007-1535,0,0,6b3cf3a8f03274a728a43a0e04906c5637815b6fc4d6763f5a65553710e17679,2018-10-16T16:38:57.597000 CVE-2007-1536,0,0,8dbda148cb9b0acdab94006c935468b8ed65823be5ab2d12bf19a87a6faa73f7,2018-10-16T16:38:58.033000 CVE-2007-1537,0,0,e16dec217262aae742e2b29d6075ee3fd2180fc9a5696512732a1e1be9f9e320,2018-10-16T16:39:02.190000 -CVE-2007-1538,0,1,eca5113659218c3001aa9dae336f5a27563d523ab5a35399a4f87aa0bb3d26e1,2024-05-17T00:33:16.727000 +CVE-2007-1538,0,0,eca5113659218c3001aa9dae336f5a27563d523ab5a35399a4f87aa0bb3d26e1,2024-05-17T00:33:16.727000 CVE-2007-1539,0,0,b58f645ea766406a7eff525b305dcf6ac5e9b003dcc529e02a412e005d873354,2017-10-19T01:30:07.973000 CVE-2007-1540,0,0,7666dd78b461e5487c5c2c130ab0aff3b31e6ab366771ee38df14840cc4b2a60,2023-11-07T02:00:24.363000 CVE-2007-1541,0,0,e00771e20d2c33d5650129705900e84c75c0346fdb9b557f7a06f52a6335e969,2023-11-07T02:00:24.423000 @@ -24505,7 +24505,7 @@ CVE-2007-1597,0,0,c3173795efa380337d37e54e920983b5b823036f32972f5a717443a844c948 CVE-2007-1598,0,0,6afddb9392c753be646e82f81fd429f69138c6fed9f33d0d189d374be15cc773,2017-07-29T01:30:51.597000 CVE-2007-1599,0,0,db01ac0648b630524013ebe30815c8027d13a2b37b2cd55f6afe864d44b74565,2018-10-16T16:39:31.080000 CVE-2007-1600,0,0,aae7c2fa53d38d7d87c447e8ae0cd15cfc08ca109a850a945985df13b8887c8c,2017-10-11T01:31:55.330000 -CVE-2007-1601,0,1,178b47a9302073a46a51783a690f36a67d2450eb1d1c6715016bf6c8135aa41e,2024-05-17T00:33:19.603000 +CVE-2007-1601,0,0,178b47a9302073a46a51783a690f36a67d2450eb1d1c6715016bf6c8135aa41e,2024-05-17T00:33:19.603000 CVE-2007-1602,0,0,4dcd7ba131c5ff024e61d5df05aa5ae2a55879537f48200b09a9471522edd181,2018-10-16T16:39:31.627000 CVE-2007-1603,0,0,a6f18681a656e0e3e9c0ec3a5f95f192b2bd037eab2765a1b0463b93728154a0,2018-10-16T16:39:31.770000 CVE-2007-1604,0,0,4351811924bae23c8a9280071a8bf590072777ae83646a3940e445c685bb13b0,2018-10-16T16:39:31.910000 @@ -24535,7 +24535,7 @@ CVE-2007-1627,0,0,dbfe2a7a9e084b34fdcc3643b757463805a6c62c4fa8f6bc540c25f5e1e864 CVE-2007-1628,0,0,02682aa2c1f8aabf296dd1ddae190a3449e34731a48877a7d4b826e487efadc4,2018-10-16T16:39:34.410000 CVE-2007-1629,0,0,b1a9f0c5122f01bdd2a229b1f798fbf588100f9d655e974f039d6f0585b1fc8d,2017-10-11T01:31:55.737000 CVE-2007-1630,0,0,d16cd0964e6851ee5b6148bc48ec7d325e593efa35192fffccf51e5bf03d687e,2017-10-11T01:31:55.813000 -CVE-2007-1631,0,1,6a51f456c45b753369a9d4e66e7e5345c25ed9b98bdd14491c02ead64dc946b5,2024-05-17T00:33:20.930000 +CVE-2007-1631,0,0,6a51f456c45b753369a9d4e66e7e5345c25ed9b98bdd14491c02ead64dc946b5,2024-05-17T00:33:20.930000 CVE-2007-1632,0,0,2837f023c05b1d28da8576449bd6be01ba40812104cda60163e320afbafe128c,2011-03-08T02:52:30.877000 CVE-2007-1633,0,0,16a802713809435aaa82fa5f52c22ce49a6024edd40170c177db030318154229,2017-10-11T01:31:55.893000 CVE-2007-1634,0,0,798a290c37a4e2b4f286d95b8c71ec39bd572400c5779fb8ca5a439383ab63d0,2018-10-16T16:39:35.113000 @@ -24581,7 +24581,7 @@ CVE-2007-1674,0,0,99cfd2c320fcfe2d76216b63e31783d7e4ac73545f41955603fd539da71f0a CVE-2007-1675,0,0,6fc07f57ec7ea2fa4791df6bae622770c33aa24ad0294e5629aa3906db903cb8,2017-07-29T01:30:54.597000 CVE-2007-1677,0,0,3a4065c5d1c07ba3f77901d63710f70f9abcdbde1b9380e2b0c507d856af5b02,2017-07-29T01:30:54.657000 CVE-2007-1678,0,0,842b5be91401315027e92df32a9d650d125984c8d4d96cfeb85705ba5ac32f31,2018-10-16T16:40:29.660000 -CVE-2007-1679,0,1,f3392b62103efa7f7b3f6908b4d137ab20a54cfad9ccff399737f59117dec0a5,2024-05-17T00:33:23.167000 +CVE-2007-1679,0,0,f3392b62103efa7f7b3f6908b4d137ab20a54cfad9ccff399737f59117dec0a5,2024-05-17T00:33:23.167000 CVE-2007-1680,0,0,104ef9d474784724a5adb22cd83a143015f5e3437d803503d71b336688fd85e3,2018-10-16T16:40:30.503000 CVE-2007-1681,0,0,9c86712b1d050116b6dafa19403167c29a22d629859f0fa053f6c78147029140,2018-10-16T16:40:31.207000 CVE-2007-1682,0,0,e8182c556cf4dc8e99cde12328188edd2a47ec84312dcdbfc00a79840dfafbee,2008-09-11T00:51:49.383000 @@ -24595,7 +24595,7 @@ CVE-2007-1690,0,0,09880e0106929c81dcf6fcef278338c7feb716a22524ac2072473ff4bc9248 CVE-2007-1691,0,0,5ed4aaa1985fab725d08c98ce06987f413fa618d3f0c8c7ef92b885c4c74e5ad,2017-07-29T01:30:55.330000 CVE-2007-1692,0,0,a5d2ed44a9d2a36b57569fa209b2894d7d956a9c54430c8a2c548a9257164097,2017-07-29T01:30:55.393000 CVE-2007-1693,0,0,84982848b2a97fd20dfef2a005afcde76ef657b33397f5fa220d885b79de3c18,2018-11-29T15:46:16.630000 -CVE-2007-1695,0,1,c622a76faeec5e0e458ebebaa941e9495af5e675783858005f93cec5d7582500,2024-05-17T00:33:23.707000 +CVE-2007-1695,0,0,c622a76faeec5e0e458ebebaa941e9495af5e675783858005f93cec5d7582500,2024-05-17T00:33:23.707000 CVE-2007-1696,0,0,d089065a5e13070989014be9c529a373ee7e8e6e57049f930f8ef39a2338c769,2017-10-11T01:31:56.940000 CVE-2007-1697,0,0,860bb4bd6d93844b43dfe90d4c450b3965eda3169abec02153274ad2ab1bd70d,2017-10-11T01:31:56.987000 CVE-2007-1698,0,0,1b16545ebb088468c890639b9de65d982494efa12916856fcb3a431a45f36c97,2017-10-11T01:31:57.050000 @@ -24632,7 +24632,7 @@ CVE-2007-1728,0,0,e43d8eca276d0aeedb111a0617ff69be30e5808cb42fb4bb9986f93a46b8ec CVE-2007-1729,0,0,924acf5cb5b0965ca119f2274322cfec5e644f50eb4d7e4a894ec794046af900,2018-10-16T16:40:38.347000 CVE-2007-1730,0,0,65781c3b3e6ff032659e6aeb4ac0aaa48933eacd22586ef7ef0183e0cd3c9e3e,2018-10-16T16:40:38.647000 CVE-2007-1731,0,0,5c57588e479519f9bbde58c92c9bf9ca51756f5113901e56c440bb96842ca373,2017-07-29T01:30:57.190000 -CVE-2007-1732,0,1,75f17a59967c4863e4f42ceff749feb6ddb555083fe759bab97329a7821378c2,2024-05-17T00:33:25.317000 +CVE-2007-1732,0,0,75f17a59967c4863e4f42ceff749feb6ddb555083fe759bab97329a7821378c2,2024-05-17T00:33:25.317000 CVE-2007-1733,0,0,b925949bf26353f32ade959c1cea88f721f175d2391cb71e9723627b9f43b868,2018-10-16T16:40:39.147000 CVE-2007-1734,0,0,41545087fa796fda2026855f1f7bc804d3fbbb9f6979d84fe8cf2f39acd5563a,2018-10-16T16:40:39.597000 CVE-2007-1735,0,0,b3190a0efab7cb90a7f5e02d039860102c1c7b16a6b948cd302f624c11d5902d,2018-10-16T16:40:39.880000 @@ -24751,7 +24751,7 @@ CVE-2007-1848,0,0,ea4245db4db1bdd552609d2c49444347e63da414a3bdca43a01ff8dc412404 CVE-2007-1849,0,0,355979824f035ac16b70b3a6b93506c1f4608852de5e7599b6a13109cce02f95,2017-07-29T01:31:03.157000 CVE-2007-1850,0,0,4069c26d5eaf5b8cd5c7c97eeef1259485491d0ff75c96bd3dc321f5d9a821ad,2018-10-16T16:40:52.397000 CVE-2007-1851,0,0,6c1dcfb667b9e43aeb126beba7cc35842d0e26d5827101c8251d2c6f52357190,2017-10-11T01:32:00.940000 -CVE-2007-1852,0,1,b3156624f03b9cb02cb16f6d6e250ffc7ff3d825941b4eb26b9efbe731464b7d,2024-05-17T00:33:30.147000 +CVE-2007-1852,0,0,b3156624f03b9cb02cb16f6d6e250ffc7ff3d825941b4eb26b9efbe731464b7d,2024-05-17T00:33:30.147000 CVE-2007-1853,0,0,0ca4575be0f969d21624d395308b982ec896d2fc8a20543f8dd408d80c4ed797,2017-07-29T01:31:03.627000 CVE-2007-1854,0,0,ecc72c59f20324d0a03fd43a323be54bd398a2d850381052df586d485b97256e,2017-07-29T01:31:03.673000 CVE-2007-1855,0,0,5cee2ad6f4c38936f847f9f8f07c1e49def0d0467df1bc53cc2ee4d7aef6d0a4,2018-10-16T16:40:52.957000 @@ -24764,7 +24764,7 @@ CVE-2007-1861,0,0,c2b665eac788bb8e8f6dc1db74ce3ac6ee2263cade352ef83f30a9a376ee30 CVE-2007-1862,0,0,05a122b6c1a988e8c625e6a6ade8ece89ff5663d2bd6aba01acbe163bf836e38,2023-11-07T02:00:30.287000 CVE-2007-1863,0,0,77a2b21510257e22da45ac08c9de0ee42c80e1cc89e655bafaebcb6bd40acaa1,2024-02-15T19:19:00.570000 CVE-2007-1864,0,0,5de3cdc0eb1758bc3ec808a97c96391c33361390d217cc021f728aebc11268b7,2019-05-22T18:44:44.100000 -CVE-2007-1865,0,1,12723b257ee83e19f97f9a0f407c3107214a0dd58c96bb9d6d5c22200b2bf22d,2024-05-17T00:33:30.780000 +CVE-2007-1865,0,0,12723b257ee83e19f97f9a0f407c3107214a0dd58c96bb9d6d5c22200b2bf22d,2024-05-17T00:33:30.780000 CVE-2007-1866,0,0,fec84c00dd8231284abe6a4ccbe48771e164bb943bfdfdc6580b100245bed387,2017-07-29T01:31:04.097000 CVE-2007-1867,0,0,0c98076d0ff018439f8b4ab45d0d40f1cd40d116cd45f2beaee83548f5a414d7,2017-10-19T01:30:08.707000 CVE-2007-1868,0,0,9f4709893f36e83e7596ff4751c02b583691bed02668c084093e299d8141b008,2017-07-29T01:31:04.203000 @@ -24822,7 +24822,7 @@ CVE-2007-1920,0,0,4aa4631bc95357ce19b57122a3f8dc5505fa4cecc1988c13f613a9bf36235a CVE-2007-1921,0,0,a87d56bab77b22cd9a0f47301ecc2582289d6f4763a390a7e697eb70cf3edbcc,2018-10-16T16:41:26.617000 CVE-2007-1922,0,0,841307e45a50351af65eba75ce39205ea536e239d08e81684a4049471c56e80b,2018-10-16T16:41:27.083000 CVE-2007-1923,0,0,60331115ec7bc5d1c554d91c8c4b02ba0d96246b5be23a1a548c381e989c31b3,2024-02-02T18:26:00.153000 -CVE-2007-1924,0,1,faaa2bf82216925fb8eb996b7b57dc6433a2daa934f9fdbffbf28000df2d0448,2024-05-17T00:33:33.353000 +CVE-2007-1924,0,0,faaa2bf82216925fb8eb996b7b57dc6433a2daa934f9fdbffbf28000df2d0448,2024-05-17T00:33:33.353000 CVE-2007-1925,0,0,3e3830b8fe5c32c4c3313e57f323d31f8390a8196cfe9f22811f96e74e9b91bc,2017-07-29T01:31:08.190000 CVE-2007-1926,0,0,173baa13f934810c18fcbaa90cb9bf5fb817c3ec1d2b9d78a95988aff34ba05c,2018-10-16T16:41:28.163000 CVE-2007-1927,0,0,8df09b51030e9b892de5933e899708be0e00ceed4207923cbe1c1cc3ac11e26a,2018-10-16T16:41:28.507000 @@ -24865,16 +24865,16 @@ CVE-2007-1963,0,0,2fbc58dd833201e6e880d4bb9f2f188b92d3a6da7c54f428ff9f636747b0c6 CVE-2007-1964,0,0,cee0990902b994cbe65386a00c3c9373d3197d226b449b87ebbc78cd6bc6f4cc,2018-10-16T16:41:32.147000 CVE-2007-1965,0,0,5105a9838d498759657385d99ecf514eb14a724fd7614282ebd8ad3a4d20486b,2008-09-05T21:21:52.243000 CVE-2007-1966,0,0,e111092ec50b38914bb60da624db60fff5c41cdd0f887959cec33a2739330617,2008-09-05T04:00:00 -CVE-2007-1967,0,1,b73644d7720ebe7f90ac13ef7a6364bc9b54eccade7a886aa378b04006eb353a,2024-05-17T00:33:35.307000 +CVE-2007-1967,0,0,b73644d7720ebe7f90ac13ef7a6364bc9b54eccade7a886aa378b04006eb353a,2024-05-17T00:33:35.307000 CVE-2007-1968,0,0,eefe2def2c71958ae48bd5f47c952da8c715ee1f88e6786b8f9e8be6450fb859,2018-10-16T16:41:32.507000 CVE-2007-1969,0,0,9af37f838ef1969d1dc57c6b12f12f26f0b8a24d915724894f101623edacbdbd,2018-10-16T16:41:32.803000 CVE-2007-1970,0,0,a0801c527eaa666bb1f2834d1dc24608072bcf0b590bca2c88a0d1e434cb582a,2018-10-16T16:41:32.927000 CVE-2007-1971,0,0,c9a26fe997da349adc3b3e6781d24aca07487fdd5760c71cc6132503cbe880ad,2018-10-16T16:41:33.053000 -CVE-2007-1972,0,1,4714e0a71bc2a699183d54422100a5ca2070f4331786c208e07d450608835cfc,2024-05-17T00:33:35.593000 +CVE-2007-1972,0,0,4714e0a71bc2a699183d54422100a5ca2070f4331786c208e07d450608835cfc,2024-05-17T00:33:35.593000 CVE-2007-1973,0,0,6f4cb57694bad6f56d8468742115cfb1bb62f09f6a5d1cc89f1035a1fc2fefd9,2018-10-16T16:41:33.600000 CVE-2007-1974,0,0,fee8b12d473d606c85c461802dd54cafe15391da5549799a9649019bfc1d9141,2018-10-16T16:41:33.787000 CVE-2007-1975,0,0,1ecfbe44536f67a06fc889e9aae842aff6d3b7c1f8e249c4ac788afd3e1e9e48,2018-10-16T16:41:35.240000 -CVE-2007-1976,0,1,01c3a364770caecb8815d1abe1500719759db1157fbfc9f71be6a65274e1bc54,2024-05-17T00:33:35.887000 +CVE-2007-1976,0,0,01c3a364770caecb8815d1abe1500719759db1157fbfc9f71be6a65274e1bc54,2024-05-17T00:33:35.887000 CVE-2007-1977,0,0,d8c76fe49e75738014ecf256beab18dcad2d4345e22413894a3189bc810ea852,2018-10-16T16:41:35.567000 CVE-2007-1978,0,0,8940e2ca4dfe835e61931c6c62f19768a86f5e407d5beae8251707e970f99fc5,2017-10-11T01:32:03.440000 CVE-2007-1979,0,0,8426f187634997aef8d876ff1122bff73351d69d9924bdec577c1c19208b0971,2017-10-11T01:32:03.503000 @@ -24885,7 +24885,7 @@ CVE-2007-1983,0,0,1d613b00e58e1e37bba7ad9d4dad7af66a193d82eb55688f43b5cb90b1f006 CVE-2007-1984,0,0,4e88150c236f08a600ae100589199385bef352e85b36fdc87318b27fd395404a,2018-10-16T16:41:35.927000 CVE-2007-1985,0,0,0e5cf34c03e1c3783e67400ac0a9c68e88c538b92d8e43ad551cc185f13f64b2,2018-10-16T16:41:36.053000 CVE-2007-1986,0,0,e2e7c70cc9c022f2c107c39224e4e9c92e267364e220d0442f06cf6ad2e75d24,2017-10-11T01:32:03.753000 -CVE-2007-1987,0,1,7230d94deff78dd6b4829e57a19fa24d05f11622ed1ef8f44c8b5a74465bb116,2024-05-17T00:33:36.397000 +CVE-2007-1987,0,0,7230d94deff78dd6b4829e57a19fa24d05f11622ed1ef8f44c8b5a74465bb116,2024-05-17T00:33:36.397000 CVE-2007-1988,0,0,c6d0cacd048823286a7d47bff1a0e5d5a420791951b893931c0eef7213bcb878,2018-10-16T16:41:36.303000 CVE-2007-1989,0,0,00789094c141e6f0059909c42035b7b31701633c9b45872c2a117db22b1b4290,2017-07-29T01:31:10.157000 CVE-2007-1990,0,0,3895a068ead07c4d756e77833897d312656f261ab0906b4e8c713d65cbcc3088,2011-03-08T02:53:19.563000 @@ -24919,7 +24919,7 @@ CVE-2007-2016,0,0,ce72a2da65015ff4be1aa5a8cc01b92c90e155bc2ed2a9c67f99bbb5c41ed5 CVE-2007-2017,0,0,28e688ce8adbe15cc3e96c5f3d6fdcb3b109d14a992e3af822f087b7879e272d,2017-07-29T01:31:10.987000 CVE-2007-2018,0,0,135497ab81656441f4733df51514dd6d3375647daea7a3a08236baba960f4d64,2017-07-29T01:31:11.047000 CVE-2007-2019,0,0,6927e5287de255e6b397691205c5901d9226648fee47f9e9008724959d83a257,2018-10-16T16:41:38.960000 -CVE-2007-2020,0,1,7b9bb03be504dc6de14d1a61a3a7da01da6c9e789dc0f131af1555f9b0265100,2024-05-17T00:33:37.957000 +CVE-2007-2020,0,0,7b9bb03be504dc6de14d1a61a3a7da01da6c9e789dc0f131af1555f9b0265100,2024-05-17T00:33:37.957000 CVE-2007-2021,0,0,3c5e39bf978b3443643bccfd7b22b9a8a50ce3ae683d810008a23a0a159344fe,2018-10-16T16:41:39.787000 CVE-2007-2022,0,0,35b5db278d055cb8bb2ad55316e158ec86151ca1d61860b30cdbc58b482a763b,2017-10-11T01:32:05.017000 CVE-2007-2023,0,0,3cbf14d5d468fe505f430f8ce7fbf9dc28186238ae73a33e0263de632e4b92c4,2008-11-13T06:37:27.400000 @@ -24971,19 +24971,19 @@ CVE-2007-2068,0,0,d106c48746e01e43616aae4281868672e0906c1ea0849a16d67552b44991e7 CVE-2007-2069,0,0,939e45075357dbc71c1c79b5b261642c358b41cb13d0429601a32a6bb739bc1e,2017-10-11T01:32:05.720000 CVE-2007-2070,0,0,4fcd3eabca3966f948e362608fc306da0dc49fdc5f4b5185d3d65b0bccbec0a7,2017-10-11T01:32:05.783000 CVE-2007-2071,0,0,ff97afe169c398ffee5afa8c102b13cb5c4fee9fbeef7982b292633a8e5ce229,2011-03-08T02:53:28.377000 -CVE-2007-2072,0,1,7a9a3189bf4dd1f0ebe1feab85b20087b78b6a4f28a374a1a37df7c11884b0df,2024-05-17T00:33:40.257000 +CVE-2007-2072,0,0,7a9a3189bf4dd1f0ebe1feab85b20087b78b6a4f28a374a1a37df7c11884b0df,2024-05-17T00:33:40.257000 CVE-2007-2073,0,0,b6c25230ec905d8558bc5464bbb8a39ae522b8c9dfaf0e8c1191b098349a54fc,2008-11-13T06:37:36.760000 CVE-2007-2074,0,0,b6cb65e04822d15c4c4a401a55ec343ac435d1e51604af4b6e00154da4d7c853,2017-07-29T01:31:13.063000 CVE-2007-2075,0,0,57162b41152af40dd81cfb5e8da7a571f3f31f2f69424ddb4abbaa8e1e83c12f,2017-07-29T01:31:13.127000 CVE-2007-2076,0,0,b63e782781b390d6a5f53b19657c99153f26a8cd7d95dc645204c91102524118,2018-10-16T16:41:50.147000 CVE-2007-2077,0,0,213009f924dc4427e15791364906b348725bf77ca9f17654a36cdb1c1d6d78ca,2018-10-16T16:41:50.617000 -CVE-2007-2078,0,1,7faa50b8ff25bff83d712eb9325e31ce0b64cc7757663d40131363abbc309c35,2024-05-17T00:33:40.580000 +CVE-2007-2078,0,0,7faa50b8ff25bff83d712eb9325e31ce0b64cc7757663d40131363abbc309c35,2024-05-17T00:33:40.580000 CVE-2007-2079,0,0,dcc3a9899797f75a5850200cc0321999d933c5bd926c663a6be0491736f760ff,2017-10-11T01:32:05.830000 CVE-2007-2080,0,0,15d09ea11ccd4cd980237e21f34da465bc4de0f6e715d9c1924376adecd1429b,2017-10-11T01:32:05.910000 CVE-2007-2081,0,0,8274f8b0421866fe4ceffdd06fa3e320fa455e75b565a9f9eb5e8113721f4090,2018-10-16T16:41:51.367000 CVE-2007-2082,0,0,b2ebe3fd2b9ed6f75f7fc692da51bc5e286e2f32a93cccbdf22da17ba307a8bb,2018-10-16T16:41:51.727000 CVE-2007-2083,0,0,962047b18ed63b1cd1cceeff370cc25b6f081a6297656dce5c54eb91e5efdef7,2018-10-16T16:41:52.023000 -CVE-2007-2084,0,1,4023bcab601dc5409b87fb4ff89c4f9282d2c3f58b8358fde8300de728e35b31,2024-05-17T00:33:40.897000 +CVE-2007-2084,0,0,4023bcab601dc5409b87fb4ff89c4f9282d2c3f58b8358fde8300de728e35b31,2024-05-17T00:33:40.897000 CVE-2007-2085,0,0,02c71d78e46f97230878272c3b9b49aa50dc95926b806ae0e9644ef87a63fc99,2018-10-16T16:41:52.710000 CVE-2007-2086,0,0,9f4783dfb571cc7c36e19599b922ba45a35a022ad9a817ab049aeac931d4c66b,2017-10-19T01:30:08.893000 CVE-2007-2087,0,0,b01b9c4e31b11836e1b074957799a7b23d59c82900d1c3ac344750c271940ee9,2017-07-29T01:31:13.830000 @@ -24996,7 +24996,7 @@ CVE-2007-2093,0,0,39f766b7eef5c83659e1dc8b9c151c87e71f51134de3553a368c2c2372294a CVE-2007-2094,0,0,cbdea1a6477aca6e03c659dfa7d7daf02a243fc0c635a5d1221afc7c67acd3ac,2017-10-11T01:32:06.160000 CVE-2007-2095,0,0,07719f139b11e69fc0e281ca43443ac5309b593afee5b1816b3fa992db7c0d42,2018-10-16T16:41:54.897000 CVE-2007-2096,0,0,323b8e4321e4f4e38be47ca9fa15ad4ae25394d4cc17783a5af67196ba1ad71e,2018-10-16T16:41:55.100000 -CVE-2007-2097,0,1,6fc5cf77c76bcc2ca8bfbca12d872acee1591b94097ab80379f9b4bd22ea43ba,2024-05-17T00:33:41.500000 +CVE-2007-2097,0,0,6fc5cf77c76bcc2ca8bfbca12d872acee1591b94097ab80379f9b4bd22ea43ba,2024-05-17T00:33:41.500000 CVE-2007-2098,0,0,8699a2126e429b070adb3e71d03d4603ffa2613c2ea685280a74d2bc1458209e,2018-10-16T16:41:55.693000 CVE-2007-2099,0,0,256deafd4521976a1cb50f31ebf2a511add663f6ae1366e81d4c482501228fef,2018-10-16T16:41:56.070000 CVE-2007-2100,0,0,f7a0e7a248c49410bdb2163cf3045aa28379d21d97ef5f7044bd4c486f332908,2018-10-16T16:41:56.320000 @@ -25095,7 +25095,7 @@ CVE-2007-2192,0,0,ab82d2141b542aac5faafd2444eeb108841b05a75ecc0fdb58d5acca552160 CVE-2007-2193,0,0,409b07aad049dbd0f599f39034ab21da5b058be0ed8c1cbbfbfc98b02bd1f8e8,2017-10-11T01:32:07.767000 CVE-2007-2194,0,0,aaf3d6283a60356fd2f800ae8ea746e075bc488ff08095261a64be360aae1082,2017-10-11T01:32:07.847000 CVE-2007-2195,0,0,968984dfefe0d70e3d3eb4a6d8cd368a7eb0b13b291c23af8ed7dbc3f7185fbb,2008-11-13T06:38:04.243000 -CVE-2007-2196,0,1,533e07e61db908040fbb37efd2defacabaedaa07933a20e6ae78fac9a3b9dbba,2024-05-17T00:33:46.010000 +CVE-2007-2196,0,0,533e07e61db908040fbb37efd2defacabaedaa07933a20e6ae78fac9a3b9dbba,2024-05-17T00:33:46.010000 CVE-2007-2197,0,0,5666e4bf03e29add8e9a68a50309c5269dc7d969336127195e64cfcf892f028d,2018-10-16T16:42:27.493000 CVE-2007-2198,0,0,58cdacd59aeccbad912da709c5c6717922dd05c1c6c6c4c9d6261651164a4cdb,2011-03-08T02:53:41.720000 CVE-2007-2199,0,0,fb4957ed9034bdc143d711047ad9341a9c66a9b43b448e5e2e35de0f1a8a46d8,2018-10-16T16:42:27.837000 @@ -25175,7 +25175,7 @@ CVE-2007-2272,0,0,39c7460cd4778789c0c4a14b8d7e3b0e61b14ba4d783c32593f491535c611a CVE-2007-2273,0,0,b8a9ed42d770a2bc447094ae4a0bb7b01d9cf7b2f99a2d966436a4203f3c090b,2017-10-11T01:32:10.253000 CVE-2007-2274,0,0,2b158e6a8c067a7e8d937285cb36f863aa0c0094df9fac1e3bc5037752bf2983,2022-02-26T04:03:18.620000 CVE-2007-2275,0,0,118557bdda969fa753ee78aea59502db57a44f15f51048240750c7111b70f066,2017-07-29T01:31:20.847000 -CVE-2007-2276,0,1,54e75160bb82228928170a6574665b0bb2739cf9dc27ee7b8bfd861dd013cc46,2024-05-17T00:33:49.207000 +CVE-2007-2276,0,0,54e75160bb82228928170a6574665b0bb2739cf9dc27ee7b8bfd861dd013cc46,2024-05-17T00:33:49.207000 CVE-2007-2277,0,0,0826c00fafc0c18f100a711acddbfa51b82ef6439141dc6c620775323f2d0142,2018-10-16T16:42:57.117000 CVE-2007-2278,0,0,65925f783e4c7dc45fb73234bd4ad45af504d7b029a56e39ca21341bae47aab2,2018-10-16T16:42:57.413000 CVE-2007-2279,0,0,dc96f2ebf2e3759330caf9e885d4b7df70390f9ed23bc9ec2557d559a5033a41,2018-10-16T16:42:57.837000 @@ -25210,7 +25210,7 @@ CVE-2007-2307,0,0,14f2df3d034c3ee0e0b006c70314efc18196db670394c0e6d1f2661558d1fe CVE-2007-2308,0,0,9cca75e96dbaa52cfc102e469726b0920c737dde090f845ded1a3bc9737e7034,2018-10-16T16:43:09.023000 CVE-2007-2309,0,0,b6e2c6b9cbfb92a8e4e8c54789800bf028fd9b45414aae69000a58de2f5d87b5,2011-03-08T02:53:58.657000 CVE-2007-2310,0,0,abdade528ef643ea9caef257928fdc7ffd2cd158b9d620c1a612e14ec8b034c5,2018-10-16T16:43:09.290000 -CVE-2007-2311,0,1,217b173fd04dc2df3ba5276252ad414fcafe9556558e9a5c6083a25a12ae0e40,2024-05-17T00:33:50.820000 +CVE-2007-2311,0,0,217b173fd04dc2df3ba5276252ad414fcafe9556558e9a5c6083a25a12ae0e40,2024-05-17T00:33:50.820000 CVE-2007-2312,0,0,bb85b1e85357831f6c4a999c074db060d7f8b85b11bba7eb439195cc3198c4c4,2018-10-16T16:43:09.790000 CVE-2007-2313,0,0,d6a7e465681aa5b7b093a13bcf002ad49c4f3f232f260cf65fda208aff9f13c1,2017-10-11T01:32:11.033000 CVE-2007-2314,0,0,e5de05c188f15acf038503b349a3d8d400616d7612942487897c9c9d1bd35fa2,2008-09-05T21:22:45.443000 @@ -25257,7 +25257,7 @@ CVE-2007-2354,0,0,8fe49e7a337d1cd15e8d98559fc3452b053d277007dcc04787a4448376a754 CVE-2007-2355,0,0,bdcd70b204c9bc7f42bd23e4be598f082bc5a6cbc4aae62b8e6b9aad5a9a4ba5,2017-07-29T01:31:23.987000 CVE-2007-2356,0,0,a7f65c324676cb5d0ba2ba00400c3172cf9fda1acbcf96cb7597c31e82fa900b,2022-02-07T19:21:02.987000 CVE-2007-2357,0,0,0d01bbbeb5df6d09465418868b960768da2985b2f82f6785ed1e1f6c00f06b56,2018-10-16T16:43:16.570000 -CVE-2007-2358,0,1,c761d72d013acb4a975a67ebd523462691cc04a76ca7c7cd3cafbb7863b973fb,2024-05-17T00:33:52.857000 +CVE-2007-2358,0,0,c761d72d013acb4a975a67ebd523462691cc04a76ca7c7cd3cafbb7863b973fb,2024-05-17T00:33:52.857000 CVE-2007-2359,0,0,6a8945a6accf3965d5c9d2d7fdb42b7e4ec445ad6c1dbd004fba480d5130a8f5,2017-07-29T01:31:24.267000 CVE-2007-2360,0,0,1273cdc32743bd3d21681bc53d1c10095e0f326f28bf8930d6e9728cb1017fa5,2011-03-08T02:54:04.797000 CVE-2007-2361,0,0,0a6b5e675938492e926e58b6fbf250f10205c62eadd601ddb19209b382407187,2017-07-29T01:31:24.330000 @@ -25310,8 +25310,8 @@ CVE-2007-2407,0,0,cc9672b372db7f172fc036089640d4db8a9bd0ad6e51c3e0a6d3e60f309234 CVE-2007-2408,0,0,44ce9d2e173465297d30adfef68cd748f9e52d98ae6a1a4143018cde9d0bef6d,2017-07-29T01:31:25.877000 CVE-2007-2409,0,0,27266d76000945f3addc687ee23aae22dd3ee71738a6a3fa4bc84e6d8d701a63,2017-07-29T01:31:25.923000 CVE-2007-2410,0,0,4fc15addca688ec978144f26f80e30c44d5f1e9e381f8fda967726866eda31eb,2017-07-29T01:31:25.987000 -CVE-2007-2411,0,1,f1e1dbc1451a5e74e22318b3351fc5207b47115872e88b870ed90626f9c9b170,2024-05-17T00:33:55.407000 -CVE-2007-2412,0,1,048c2175b758d38c980447b27f367263cb5fe536cbc5c180066bba421841c4ad,2024-05-17T00:33:55.537000 +CVE-2007-2411,0,0,f1e1dbc1451a5e74e22318b3351fc5207b47115872e88b870ed90626f9c9b170,2024-05-17T00:33:55.407000 +CVE-2007-2412,0,0,048c2175b758d38c980447b27f367263cb5fe536cbc5c180066bba421841c4ad,2024-05-17T00:33:55.537000 CVE-2007-2413,0,0,3ef1316b8bc91963dae75126eac0beeaeed7e07b627a3edfbd81475a365dbf24,2023-11-07T02:00:36.743000 CVE-2007-2414,0,0,b6ca88e5386c157e26cfc8f651dd4bb66fb2926fb1dd91a0cf23c39ada0e9c3e,2017-07-29T01:31:26.143000 CVE-2007-2415,0,0,65fc52ee95dc9a01e870ed776d0debb416602b000141b93e5013d3de2a8f3920,2017-07-29T01:31:26.190000 @@ -25321,7 +25321,7 @@ CVE-2007-2418,0,0,b2d03736f8f2c7f5721ac10f59e3a6ed75e016fa960da764a0acd5228554a8 CVE-2007-2419,0,0,4da8a8f9e384d25086bdd28a731fdddb5602ef79183aaa4c47057c7ac007d42b,2018-10-16T16:43:23.570000 CVE-2007-2420,0,0,d5459a1c81ca03b62c946331f2900e4b4a40062c4977f8c1efdfa1edf961545b,2018-10-16T16:43:23.947000 CVE-2007-2421,0,0,ff8b9be13c474be056d199afda8053f743f6b31f880e2340075d9b13b9158d98,2017-07-29T01:31:26.517000 -CVE-2007-2422,0,1,df1e22b202ca80a15b237a6a919186e40f59637f685ccb7a22de42a8d9ecaac8,2024-05-17T00:33:56.027000 +CVE-2007-2422,0,0,df1e22b202ca80a15b237a6a919186e40f59637f685ccb7a22de42a8d9ecaac8,2024-05-17T00:33:56.027000 CVE-2007-2423,0,0,fe92e28617d1e80ed395eb066b0980d7a331f199798fe745e7717ef91b50b0ec,2008-11-13T06:38:49.307000 CVE-2007-2424,0,0,b7dd49c6b27fd787a109abf92ba3516d73517a055cc550f8842a6058bf6fc955,2017-10-11T01:32:12.487000 CVE-2007-2425,0,0,311d409aae7664e38451c07bcee669de4ce1ce72ec7858b2ba008c7d7ef69599,2017-10-11T01:32:12.550000 @@ -25376,7 +25376,7 @@ CVE-2007-2473,0,0,5b39bbccf796100431d7f11c5e88eb3a71c5d8984abd5361bd553ae819c7db CVE-2007-2474,0,0,b3d6e27eae2826223a9e8d7639872de529d23dfd752bda50fbe40c5984e4b981,2018-10-16T16:44:10.900000 CVE-2007-2475,0,0,5bfde70bf82c53064dd29c463db83e2502bad6b6f1c215e76dad354efc6a9c23,2011-03-08T02:54:19.097000 CVE-2007-2476,0,0,2d8dbbf0a9dc2cea3cdcb2f99b85d6e4f848d33d83981f7226a3dbf3fe76332c,2011-03-08T02:54:20.187000 -CVE-2007-2477,0,1,341050e41525cf2bbf2c5ac0e7c83f484a25968d5a124585b97cee526dbd16a4,2024-05-17T00:33:58.577000 +CVE-2007-2477,0,0,341050e41525cf2bbf2c5ac0e7c83f484a25968d5a124585b97cee526dbd16a4,2024-05-17T00:33:58.577000 CVE-2007-2478,0,0,8f906aefc4e2416dbe4c2d79018be7624036dba5a52208230fc9cd06582931be,2017-07-29T01:31:29.597000 CVE-2007-2479,0,0,a5430455a4fd09af87be1823350ab92bba2c2dd348648dd45ed9eb8ea0c70850,2017-07-29T01:31:29.643000 CVE-2007-2480,0,0,c4793a5229fb5ef89fe3f1428dd2e148b2bb1e1990785e01c69445e20be9dc9b,2023-11-07T02:00:38.073000 @@ -25402,8 +25402,8 @@ CVE-2007-2499,0,0,79e4346f8f66944ec8abddca4e68d240d86c7c07c6a0895f362b098dd5d077 CVE-2007-2500,0,0,52bff3908f26c95633ab36768f6f7f11b63a5c9027ea9e01229a98373f94f329,2017-07-29T01:31:30.597000 CVE-2007-2501,0,0,e98fd2e1b0714ba93378fbbd41d6f394fe50a4457fae451eafefc3819617e791,2017-07-29T01:31:30.657000 CVE-2007-2502,0,0,9f122dbffc36c5f7bb482813eb3f99ed537c1d3396457a11070ad058be614d7a,2017-07-29T01:31:30.707000 -CVE-2007-2503,0,1,f0b7247b3e9e7f08f5d50ea5a359d677e012583277c25ed8c25bcadcf88a8df2,2024-05-17T00:33:59.700000 -CVE-2007-2504,0,1,60dd831604cdcd8e1c001268fe7671abe9a723e303d5612bda927d803220963f,2024-05-17T00:33:59.810000 +CVE-2007-2503,0,0,f0b7247b3e9e7f08f5d50ea5a359d677e012583277c25ed8c25bcadcf88a8df2,2024-05-17T00:33:59.700000 +CVE-2007-2504,0,0,60dd831604cdcd8e1c001268fe7671abe9a723e303d5612bda927d803220963f,2024-05-17T00:33:59.810000 CVE-2007-2505,0,0,bf7f8bb8cf489173ffb516a6fd990c92e97cee5f9f1f8d381fe94541c814b123,2018-10-16T16:44:15.587000 CVE-2007-2506,0,0,54d2936add79ae6a666beeb9211f16d85f2ade38a1d1e7657fd0f46300393e5c,2018-10-16T16:44:16.070000 CVE-2007-2507,0,0,2727d61177bb3f400c9fc2f0e4b16b94c41aba241cf30d33136b55e2324a04c1,2017-10-11T01:32:15.237000 @@ -25430,7 +25430,7 @@ CVE-2007-2530,0,0,c19c6c20b61925c2cff9b8b7e2ac79575e4455c1f158e5c54195f5647a5613 CVE-2007-2531,0,0,d6a1bdc5956d012bf7f9b4a6a3b5c7d29aacb878ea896c9e8c60a8480839cc7a,2017-10-11T01:32:15.847000 CVE-2007-2532,0,0,c349beeca706d3015d5594853086a7bcaf275cd9b267af467c0456d962c5a844,2018-10-16T16:44:25.273000 CVE-2007-2533,0,0,3ef02112224f1e6fc141f27681b0ed9f2b7148aba02021884da1dc9f3687d39c,2017-07-29T01:31:32.033000 -CVE-2007-2534,0,1,d2ebde87d2def2cf6ff05232a6a65d069219af9ba45f056d555af859f7db6ac1,2024-05-17T00:34:01.043000 +CVE-2007-2534,0,0,d2ebde87d2def2cf6ff05232a6a65d069219af9ba45f056d555af859f7db6ac1,2024-05-17T00:34:01.043000 CVE-2007-2535,0,0,f8f7f178d7045a2cbe2737593bbec9e4eb4cc83b2af2479414d9042e6c83d1a9,2018-10-16T16:44:25.963000 CVE-2007-2536,0,0,aed34bffbab57af9b7bd70177a74085faac4d3d7debaf052ac0b85fcd1bfa830,2018-10-16T16:44:26.900000 CVE-2007-2537,0,0,61411a3ebabefc7a417ad1b2b1ff2c8663bc42979e6bf221a91e4d527741804c,2018-10-16T16:44:27.617000 @@ -25454,7 +25454,7 @@ CVE-2007-2554,0,0,1a3ef48ccde683f016ea6e3168847a97b3862241104b103104fe5f3719222c CVE-2007-2555,0,0,973e1ba34a24cf3ad356419c55783e7a1cd26ca3ae9c69431454115733afa82c,2018-10-16T16:44:32.447000 CVE-2007-2556,0,0,dda565b8258d02530812822dc068befd7fefbd92bd6a4f20d073159f61ad3925,2018-10-16T16:44:32.727000 CVE-2007-2557,0,0,ccf9e5ece881dfbd26e2ce4300d275d68170b4d244e0c037f6ff78d4154213bf,2008-11-15T06:49:02.593000 -CVE-2007-2558,0,1,e524fc0e03c6a7be363e90aa4a7e1d6cdb21554aa65d4442bb7d4b5336b4750a,2024-05-17T00:34:02.080000 +CVE-2007-2558,0,0,e524fc0e03c6a7be363e90aa4a7e1d6cdb21554aa65d4442bb7d4b5336b4750a,2024-05-17T00:34:02.080000 CVE-2007-2559,0,0,499db9150a0002c70b6894ad066b9903b200b92c733d72d948e45884000f1b76,2018-10-16T16:44:33.680000 CVE-2007-2560,0,0,4e7af88e6aed1d16c602afb222df1cb96339ae5d9c9fb34678d9af4c6d65ab70,2017-10-11T01:32:16.347000 CVE-2007-2561,0,0,bfe2d1428d5fd0479e5d99369fd5a4bd40512d6465ac1f0b86bd9ff4b5487554,2018-10-16T16:44:34.070000 @@ -25522,7 +25522,7 @@ CVE-2007-2622,0,0,ed5ef6450b4b3fac8d93d14980cd4f0310d759dc6ffdfb97a0c217fb163330 CVE-2007-2623,0,0,d464d632b7f8ca335428dcaa333287dd37e73ceefecb0da1a1458f9bb68f6e3d,2017-10-11T01:32:18.643000 CVE-2007-2624,0,0,1ff6d61516ff8f6b053efc795133bb3b2748da0e20ead483b7a1bfccf51fb4c4,2017-07-29T01:31:36.567000 CVE-2007-2625,0,0,850019a803e1f5d0a3be46093be2d6180f057d1674181b1a7a758be453ced9a5,2013-08-27T05:41:21.763000 -CVE-2007-2626,0,1,1c5f39c73410ae993cf8356749dec8d4cd2bac4ef4a48e0d9bb34aa579124648,2024-05-17T00:34:04.977000 +CVE-2007-2626,0,0,1c5f39c73410ae993cf8356749dec8d4cd2bac4ef4a48e0d9bb34aa579124648,2024-05-17T00:34:04.977000 CVE-2007-2627,0,0,39b36ddc561afd9030891cf2e4e79afdcb7c01c483bf06b5fe6d76ac9423c4d4,2018-10-16T16:44:45.180000 CVE-2007-2628,0,0,0666ebc8ad37ec5c278651693359453b4ee3b5d0088301f74712915b3fb7ab59,2018-10-16T16:44:45.367000 CVE-2007-2629,0,0,d418d40ea3b105ee7f62714bbd319d32dd7c42dfafe375f24bfd3d02dc0c0abe,2018-10-16T16:44:45.727000 @@ -25556,7 +25556,7 @@ CVE-2007-2656,0,0,c6cff84b1aef183e81425df1cbfec623e57bf2d97f9a702573427b0840fb32 CVE-2007-2657,0,0,ce707f4f99533d0135c6347e4bba49bc2a21b48fa98bd9e4fe6f7aac8cbffe7c,2017-10-11T01:32:19.050000 CVE-2007-2658,0,0,40a67bc2d136683b7cbbd33bcc6f3e38f2e016392c150df075db0c3311369572,2017-10-11T01:32:19.113000 CVE-2007-2659,0,0,1a3340dc038e1748a0d45e5c6dda957a605ecdfe2fd3a3ed1eed7a4fa113c3e7,2017-10-11T01:32:19.190000 -CVE-2007-2660,0,1,9931c1b98da2d5d929b7fe0b0649d5ef7948f31a58a36b8b31ac1ab4225334ff,2024-05-17T00:34:06.500000 +CVE-2007-2660,0,0,9931c1b98da2d5d929b7fe0b0649d5ef7948f31a58a36b8b31ac1ab4225334ff,2024-05-17T00:34:06.500000 CVE-2007-2661,0,0,9ab09d8d1e75a532ebacbab356b7a6657a7d4d4738135da2dfdd8e0e2a4fe9b3,2017-10-11T01:32:19.677000 CVE-2007-2662,0,0,6a9229b9ef6c711cb4ca774d87f83398ebf96d22fff7f16601933ce6787a0f27,2017-10-11T01:32:19.737000 CVE-2007-2663,0,0,fd5a3e0fafea1d3d598186703130073e0ec59be23bb7b587e6cd70330bdf46b2,2017-10-11T01:32:19.783000 @@ -25889,7 +25889,7 @@ CVE-2007-2993,0,0,98f92fa1c8e35269ee050fd7ecb105090869e5bbd87e8597857877bbbbeb16 CVE-2007-2994,0,0,9fdf57b077799544ebef2bed1d6098070e08a26c4a78eb727aa1e08315212b2a,2018-10-16T16:46:54.357000 CVE-2007-2995,0,0,d0a84d5ba7f73dad24d30bbc05cf7e9da558d281337ddccb2271b09cc11875f2,2017-07-29T01:31:54.393000 CVE-2007-2996,0,0,85f16397ae094c022b1725a790ec81b82109c8b5be9f2c5ec70064c776145498,2012-10-31T02:36:57.030000 -CVE-2007-2997,0,1,62873355506a73c3d3c36f4b7701c8e227e58c5165744a3affa197eb2fd1ffa9,2024-05-17T00:34:20.720000 +CVE-2007-2997,0,0,62873355506a73c3d3c36f4b7701c8e227e58c5165744a3affa197eb2fd1ffa9,2024-05-17T00:34:20.720000 CVE-2007-2998,0,0,30393a53c344d25615decd76ec881dd3b5abdca59269393a043501406f303ffb,2017-07-29T01:31:54.503000 CVE-2007-2999,0,0,ba33b9d5745ac5668675d7f2e9ae333b2fa677a6d80941bc35dc52cd4e47f2d7,2012-11-06T03:40:45.187000 CVE-2007-3000,0,0,f721c72c2b347c604a72eba196407008ac98ea6b1c7c5847067a65e8d7c9dd78,2018-10-16T16:46:55.027000 @@ -25936,7 +25936,7 @@ CVE-2007-3044,0,0,d6cd5ed114b40f951e998ac6ac125021ca9eae95e206ea2df7db33a63961a0 CVE-2007-3045,0,0,99fadaa0c8bcf39d4bf4b3eded65e47ea4e5295afaff7b28e67a3c1293ed249f,2017-07-29T01:31:56.017000 CVE-2007-3046,0,0,a09f24b20dbe711c807ff3b41c47067706660568e3c5ee582d3f91c672861521,2008-11-15T06:51:10.017000 CVE-2007-3047,0,0,2a55540d6e0666bcc642ae1bc5a8c3ee1b87a4143333d8663b6b29850d3fd6c8,2018-10-16T16:47:08.027000 -CVE-2007-3048,0,1,e63a21c6dddb3fbd5711f5d128357be7df94df691bec0fb5fba21ab79d10cd2c,2024-05-17T00:34:22.653000 +CVE-2007-3048,0,0,e63a21c6dddb3fbd5711f5d128357be7df94df691bec0fb5fba21ab79d10cd2c,2024-05-17T00:34:22.653000 CVE-2007-3049,0,0,7a7840d7bf3340a2c8501f9ab077ba41bbc90468a5d8107d688b3ca959e2b56c,2017-07-29T01:31:56.190000 CVE-2007-3050,0,0,fe6eb5263a780f52077423f71cfef15fd7c54ea5850a01078f090b95ae9d8136,2018-10-16T16:47:08.323000 CVE-2007-3051,0,0,756e69a4389db3c33e84ed57cce7134688a71a6df8af1fd9756c9c1eb18494f5,2018-10-16T16:47:08.777000 @@ -26082,7 +26082,7 @@ CVE-2007-3190,0,0,25aa7df875a7f312a2cd8eed08cf8fd00cf9b60068c74446e7cf64f8c25216 CVE-2007-3191,0,0,59306d36966df81940e24c140b1c422294e7762062eac154306355697d97c334,2018-10-16T16:47:50.527000 CVE-2007-3192,0,0,49101552031da1431309accfb90a29e3f23b383dbe58d06d12124b0959d518b0,2018-10-16T16:47:50.810000 CVE-2007-3193,0,0,471862003208d0f3b39edcb4412899ac4db8f235e0a36e433aecd47e4fd25d19,2017-07-29T01:32:02.677000 -CVE-2007-3194,0,1,bd41084bfd39ede1cf8abde163487d2e92e5e0d7a76bc7b84ec5099837d1bdce,2024-05-17T00:34:28.950000 +CVE-2007-3194,0,0,bd41084bfd39ede1cf8abde163487d2e92e5e0d7a76bc7b84ec5099837d1bdce,2024-05-17T00:34:28.950000 CVE-2007-3195,0,0,f0e58bf00bf17a1cad150465bf9b07d8381a03c10933b5cdc0422152f3fc66dc,2017-07-29T01:32:02.723000 CVE-2007-3196,0,0,18823ebed9bef4fbeeff7d8014e441f0d1f6ea955e4d7c60acbc70d6540c89da,2018-10-16T16:47:51.417000 CVE-2007-3197,0,0,a3a7fe76482a8df5dfc07506e6de8855132aa90c595b897637de5b535012c550,2008-11-15T06:51:46.577000 @@ -26239,7 +26239,7 @@ CVE-2007-3349,0,0,6e3c684af6613b471e6584ab58d5989da383c2819384479d66bc2c7fe907d1 CVE-2007-3350,0,0,c73b99a038292b8999b4c1ab2a51c3f8d508ea85577d9309879d8894e34b7f33,2023-11-07T02:00:48.103000 CVE-2007-3351,0,0,34058c3cd0a8703e9398d0b1d6b24d52c2ec17ba7bcd4f011cb7e86407258be1,2023-11-07T02:00:48.157000 CVE-2007-3352,0,0,07ce33700718ec20a73017dfe85234bb93f3d3a9d843c754293c28919a38e8d6,2017-07-29T01:32:11.707000 -CVE-2007-3353,0,1,355bb522eb5bb4f30f7c00553267fed30f3c93f38ad77687fe6f0ca27c08bb70,2024-05-17T00:34:35.697000 +CVE-2007-3353,0,0,355bb522eb5bb4f30f7c00553267fed30f3c93f38ad77687fe6f0ca27c08bb70,2024-05-17T00:34:35.697000 CVE-2007-3354,0,0,426de57bdd4a6a22e3388e28e8b37ea4e2368e263efae69db384c7329b86c53d,2018-10-16T16:48:30.920000 CVE-2007-3355,0,0,395647a9aefe7a76c6d36459e9ccdef25048b9953e9042dd6224c6164733dc23,2018-10-16T16:48:31.170000 CVE-2007-3356,0,0,b6edd5d3e4e38c408342616fe799a14657cba61a1c1972232530d98c3c6f4b92,2018-10-16T16:48:31.387000 @@ -26349,7 +26349,7 @@ CVE-2007-3459,0,0,33356c942a23e7004eea7318610372972adbfe106f3440f61c3a35da9cf21d CVE-2007-3460,0,0,7bd811075f03f1c257c231a0b5af119ec01d3405ae30a18140b28ece3e6d17d0,2017-10-11T01:32:49.927000 CVE-2007-3461,0,0,e28f90969fc5dd7d65d2527c2e73de2723c528c49b334f62310028c52f7a4a84,2017-10-11T01:32:50.193000 CVE-2007-3462,0,0,7d7252f2d0fc37ce12f0df18ef3a1e0e2277d388ab9d3b698a517eabcb892449,2018-10-16T16:49:44.910000 -CVE-2007-3463,0,1,fe1abe16389b00f2e7d69b2f20b06e6122efcee0c7eecb672674ed83c3947986,2024-05-17T00:34:40.523000 +CVE-2007-3463,0,0,fe1abe16389b00f2e7d69b2f20b06e6122efcee0c7eecb672674ed83c3947986,2024-05-17T00:34:40.523000 CVE-2007-3464,0,0,30f9b32182e7a0a29e95dc0b77638263e725aeb024b8d9e5670dd2aeb0357a19,2018-10-16T16:49:45.850000 CVE-2007-3465,0,0,fa97280decc5486b1217a0a326d3a9ee1c03b0b0e3a96e11c7461be745db7106,2018-10-16T16:49:46.333000 CVE-2007-3467,0,0,d261a55ebc1bc8e0d1cffb6cf015ab2770fc01886283b0cfcd4113068f838704,2018-10-16T16:49:46.567000 @@ -26366,10 +26366,10 @@ CVE-2007-3477,0,0,375fde09a9c9de62857a15f9420fb9eb022d82dddb2fbb992975497bde1418 CVE-2007-3478,0,0,14a51e02f5486d73a321446e8308bf23a51f4e8bbdf4ee1a9986628a23c7b2ed,2018-10-16T16:50:06.273000 CVE-2007-3479,0,0,1613f755460f89bc094ad5b40903ce7ca45779eb60eaa48f9ac68bfed3551d74,2018-10-16T16:50:08.477000 CVE-2007-3480,0,0,7de4dd0ab5b49b85376510832cb6f3f7fb3b1d5cb517bcf28856b37796278a73,2018-10-16T16:50:08.710000 -CVE-2007-3481,0,1,c80c85415ffef6b56314ef8e2db3b395adee7f1cb304a926ff45d43670a579e8,2024-05-17T00:34:41.360000 +CVE-2007-3481,0,0,c80c85415ffef6b56314ef8e2db3b395adee7f1cb304a926ff45d43670a579e8,2024-05-17T00:34:41.360000 CVE-2007-3482,0,0,4d1cabba4b551e13aaf116de8ce2c839b101aefd06dbb5d930ec2f0f9bd84a9c,2008-11-15T05:00:00 CVE-2007-3483,0,0,269cf38e43d4edcda238622991fd070bc9b10aed77677953afd93d31666fdbe2,2017-07-29T01:32:18.817000 -CVE-2007-3484,0,1,cb8c11b9decd6836b7866d8b8c9706a0ea9120460c95dec4216fba182b86b5c8,2024-05-17T00:34:41.540000 +CVE-2007-3484,0,0,cb8c11b9decd6836b7866d8b8c9706a0ea9120460c95dec4216fba182b86b5c8,2024-05-17T00:34:41.540000 CVE-2007-3485,0,0,9643d6dff6d3148371915c1d070c10f7c00b446e185fe58fbbc00cb77c86fd64,2008-11-15T06:52:49.610000 CVE-2007-3486,0,0,0d622fe49e34156223b725d17f06092ba97e23f8a5173fe534bb90fbf462792a,2008-11-15T06:52:49.797000 CVE-2007-3487,0,0,a7c56715d853c5247766965a3dc12d11ab682568978c0f5f8a4e39d731e431e0,2018-10-16T16:50:08.913000 @@ -26393,7 +26393,7 @@ CVE-2007-3504,0,0,cb356c0cc99886fc25235084c1a2f4ebe622ddfad8be2095cd65363ac56f39 CVE-2007-3505,0,0,a9853da7a6ebb775d462f1f1163a1ca94fef4acfc49d6c6f88ec43759b2fd4ba,2017-10-19T01:30:10.037000 CVE-2007-3506,0,0,0bfdf53ef673cd2a49791acaf1306e21794733bbadf7f299eeaf82483af78151,2008-09-05T21:25:53.513000 CVE-2007-3507,0,0,788d06e719dbb9c2f350783f60b9dfcfc7b99ee07ec878b64d718b3d4acbd723,2018-10-15T21:29:02.643000 -CVE-2007-3508,0,1,d7df353f67a5e56d1e8b63c97ed95a2818673471b739df5bf4c2156c22870ffc,2024-05-17T00:34:42.670000 +CVE-2007-3508,0,0,d7df353f67a5e56d1e8b63c97ed95a2818673471b739df5bf4c2156c22870ffc,2024-05-17T00:34:42.670000 CVE-2007-3509,0,0,c4c8c3df3d1b3c93a0129087182f6930cf0f4833fbd261a4357c382c4d9ee59b,2017-07-29T01:32:20.160000 CVE-2007-3510,0,0,c5e4c9835b9719bf4d3b13b5bf0fea060cc374e442078d4c07421e65278fb0ad,2017-07-29T01:32:20.207000 CVE-2007-3511,0,0,5d9f5faa9486313ef8d404ebcd92baf77e052e655b004713106c72a2a6e64264,2023-11-07T02:00:51.193000 @@ -26435,7 +26435,7 @@ CVE-2007-3546,0,0,e90c885838fa9fbec49fd82109b6deead71b0b89e850239d1ea9c0897ba76a CVE-2007-3547,0,0,a362baddeb505c9351aed1ac15221a0a6c555afcd8d3e343a15a7d2f405f0c52,2017-09-29T01:29:03.297000 CVE-2007-3548,0,0,60f26495ffd72f9d7e1409a9dcc00093420434e0bade2a9cd4bd53a287547843,2017-09-29T01:29:03.343000 CVE-2007-3549,0,0,6587e1194dc78b782b37465935b02786a7c2e47ef4573dd13c87ca09b74f3fb1,2017-09-29T01:29:03.407000 -CVE-2007-3550,0,1,c2179ed5df747b0778ea25e74695a40dcfa2b74ae3893900d359be8f7820d05f,2024-05-17T00:34:44.487000 +CVE-2007-3550,0,0,c2179ed5df747b0778ea25e74695a40dcfa2b74ae3893900d359be8f7820d05f,2024-05-17T00:34:44.487000 CVE-2007-3551,0,0,c496a12cbe40beadf33139ed1d45b117e741f79540330cd79bb40a2ec941464c,2017-07-29T01:32:21.957000 CVE-2007-3552,0,0,ce45f182f83e82138a089acb3934082e6b3d5711a86ef645a21d8d1fe75ceb95,2017-07-29T01:32:22.003000 CVE-2007-3553,0,0,44395a510fa533beeefc90faf7ae97a8feb375d5c19f78a2d45ab005da3bfb02,2017-07-29T01:32:22.067000 @@ -26460,7 +26460,7 @@ CVE-2007-3572,0,0,2bd7760590fac64a02601b4ee03694fa364110ef070ee7f165caee350e2412 CVE-2007-3573,0,0,a94bd281dd188c245f5d20d63461ed2b4380edbb0a2c70b23edad0d93623a486,2018-10-15T21:29:20.893000 CVE-2007-3574,0,0,038e4b8b9a3c13d9c682a9af724af559b44493007a1c0cb62e016e6162688fa5,2018-10-15T21:29:21.160000 CVE-2007-3575,0,0,f53fda060ce4b624e6e02943f00043796a137fd52cb7a4165e53293d3e8b7eb4,2018-10-15T21:29:21.817000 -CVE-2007-3576,0,1,64c4fd80221cb65ac9db4ca40139058ff3f1ae9166aa3a866a5a852518d9612f,2024-05-17T00:34:45.580000 +CVE-2007-3576,0,0,64c4fd80221cb65ac9db4ca40139058ff3f1ae9166aa3a866a5a852518d9612f,2024-05-17T00:34:45.580000 CVE-2007-3577,0,0,f8880853401d145072d224d81558e2deee68db90217a5aeb25bfbd65ac333063,2023-11-07T02:00:51.950000 CVE-2007-3578,0,0,e25310f283cd9148a6c4591f57f02ebe9799bfc3cb3e29118bdfadc98f714fb6,2023-11-07T02:00:52.007000 CVE-2007-3579,0,0,f105f91f978b12c2d2c5b6f524b536af6a0256fd5d4e60ac78ba51bdbfb59135,2023-11-07T02:00:52.060000 @@ -26541,7 +26541,7 @@ CVE-2007-3653,0,0,c119fbeb42bc21fd0a1efd4b5154e86c530f97fd95fe25f2faf7cc8f1190f3 CVE-2007-3654,0,0,12dd78a8c1456dd3dc1010d29347b77f92185709e96cee676cf05186100df9f4,2017-07-29T01:32:27.503000 CVE-2007-3655,0,0,9c4f2f50ccfe5f397aed74436fcee9f84a9256ae8ded6e49302d41d4acf6f02b,2018-10-30T16:26:21.937000 CVE-2007-3656,0,0,809c125d07fed9f4fc5fc0a11589a323ffe70d72756879a9e99c19836c0aef8a,2018-10-15T21:29:37.333000 -CVE-2007-3657,0,1,f17b8d19efe8ebd96f29511577ffe71b6c5f22affff277bad46027de027778e7,2024-05-17T00:34:49.100000 +CVE-2007-3657,0,0,f17b8d19efe8ebd96f29511577ffe71b6c5f22affff277bad46027de027778e7,2024-05-17T00:34:49.100000 CVE-2007-3658,0,0,995605320aa67c708558e4c0552ee2e9e0875ebbdf6c3a9aebabc93e02e730ae,2008-11-15T06:53:36.157000 CVE-2007-3659,0,0,11644a2d0e12823c406efa74475b3006d88a4745d9e266594e1022ca68b96db9,2008-11-15T06:53:36.313000 CVE-2007-3660,0,0,178afad9f8d0996345ed7ef85c2ccba8b2418fe7595c5ae20133198a9d28b850,2012-11-06T03:42:53.483000 @@ -26667,7 +26667,7 @@ CVE-2007-3782,0,0,5398443ebefaebaf09e4a7f822afb3e7d68fe1b42b4e511a159b069c658a7c CVE-2007-3783,0,0,e53aa260a1aa0ff885c2a0f99d95ee69fbbb8253c90b87bd0c47ae53085f750e,2018-10-15T21:30:54.647000 CVE-2007-3784,0,0,44503783e7dbde80d95beb221b0482ba3574de6859fad3929dfffb59712869db,2017-07-29T01:32:32.333000 CVE-2007-3785,0,0,3e256499fc0007a3c9f317f27b196dcdfb17e9212dbfa9e7ffd8d09f1014b771,2017-07-29T01:32:32.380000 -CVE-2007-3786,0,1,09554f281e0db0ba80eb9c6853fe33c8e7fe2099cb7badd99bebd322bbce6cb6,2024-05-17T00:34:55.767000 +CVE-2007-3786,0,0,09554f281e0db0ba80eb9c6853fe33c8e7fe2099cb7badd99bebd322bbce6cb6,2024-05-17T00:34:55.767000 CVE-2007-3787,0,0,bcc79ff8c94edbd0bddfda5685c90b85c141ab112fee0ae43f1e6bf6b1ca1bef,2018-10-15T21:30:56.020000 CVE-2007-3788,0,0,60658664eb9b65a0afd1e317a6fc82752dc6562374e1727282e38740fea517aa,2018-10-15T21:30:56.427000 CVE-2007-3789,0,0,f7044b5013e033dc38b5289469a94b52f1e760ac377943fa3e3bbc6f56f1c9c2,2008-11-15T06:54:06.327000 @@ -26696,7 +26696,7 @@ CVE-2007-3812,0,0,6fc1d275d36472e856d0447f0e6a77da6813e33cb2ae4c6e134e64022dfaed CVE-2007-3813,0,0,8dd3c6e7d1ac455c22a4f722b0bb14acf4b432f738482ece29f97a2aae2a8bfc,2017-09-29T01:29:07.343000 CVE-2007-3814,0,0,746346d0b67cdd63ccc3f339c1a9324c0ce75cb8bc1b6870c6658c8fee609af8,2018-10-15T21:31:02.507000 CVE-2007-3815,0,0,7b2e18c814b1c0d3d8194263ba90a4ab778bdd68d2824a15c6463fe0e04e6baa,2017-07-29T01:32:33.427000 -CVE-2007-3816,0,1,5958dca88897c615a0a1b4006ec07a24e7b9ea0abaa9bb926b82f99c9f103699,2024-05-17T00:34:57.123000 +CVE-2007-3816,0,0,5958dca88897c615a0a1b4006ec07a24e7b9ea0abaa9bb926b82f99c9f103699,2024-05-17T00:34:57.123000 CVE-2007-3817,0,0,24249d4987f7aa76d6b8976e16583e06bbc9cc2190f15d4e4a2ae31c31ff5b0e,2017-07-29T01:32:33.537000 CVE-2007-3818,0,0,fb3c2f7092c9f8b87d260da1d297b00fa1d06980f42a6f4aa21dbd22fb7ac197,2012-10-31T02:39:57.280000 CVE-2007-3819,0,0,23320ccb9f53a89f9a28053e8d92a1b79bbce8c911f6fbf7463dd3eee8b16f7c,2018-10-15T21:31:05.177000 @@ -26818,7 +26818,7 @@ CVE-2007-3938,0,0,98223c4bbb16471d48171fbe701acf18741f8696f1e5292d503a7df892e1ee CVE-2007-3939,0,0,becb7f6a9eebff110450ea2ff6f9223aff30b6678f873d702f4c0369a55add79,2017-09-29T01:29:10.157000 CVE-2007-3940,0,0,38e85c92b088e249ec1cefb7f7783ce53e7bc22137b44ee2821544ce8eff8837,2017-07-29T01:32:38.333000 CVE-2007-3941,0,0,d5106a322b7909505dd68f055910e76b6d2b2cb57545e01f6a1cf3f73482905e,2017-07-29T01:32:38.393000 -CVE-2007-3942,0,1,e2fce84ff011c19b96c10095e6a2289bd4a41a63a9751ad018cf58ded18a700b,2024-05-17T00:35:02.333000 +CVE-2007-3942,0,0,e2fce84ff011c19b96c10095e6a2289bd4a41a63a9751ad018cf58ded18a700b,2024-05-17T00:35:02.333000 CVE-2007-3943,0,0,cf3d503bdc5305ff86b7e43d7d4b522525441989fc6ad064114b22ec8695035a,2017-07-29T01:32:38.503000 CVE-2007-3944,0,0,0b503a8e7983de89db248b2330eb8e861b6914bc6310bdb3a2d4971c30132bc2,2017-07-29T01:32:38.550000 CVE-2007-3945,0,0,c3d8cc4770bf3c1ef94f514d570bba53de4bb406acc2af3d036e0e0b43da3c38,2023-06-20T18:09:45.713000 @@ -26906,9 +26906,9 @@ CVE-2007-4031,0,0,b9a426e220db597c0245564518a1b4428adb16ed856b73d89396bfa7b0e23b CVE-2007-4032,0,0,319773c418f6c5906757204343b04963249dbf5d40b45778f5c1144f68280d5f,2017-09-29T01:29:11.843000 CVE-2007-4033,0,0,aff8289116b5ec6a21a1af9a79ccfc40887dc114076128378f0b0925bcb1b136,2018-10-15T21:32:56.587000 CVE-2007-4034,0,0,b5f38a9e03a1ee1e609c63b82c2ba37bd91ad4eddfb2af6849fd726e033de636,2011-03-07T05:00:00 -CVE-2007-4035,0,1,c6d0a56153c6f26ba19d90f3484685f9d9cbc89b874bd66187bc897611fb870e,2024-05-17T00:35:06.260000 -CVE-2007-4036,0,1,f15b9f62f58b41a3d4bd1c70edb35bd044f518f8f04f55143654a337e2c6f500,2024-05-17T00:35:06.390000 -CVE-2007-4037,0,1,2ab8ec802c3a2592c7d2c2e34510740aa8ee4cd81b1bfe76d9720e2367925945,2024-05-17T00:35:06.490000 +CVE-2007-4035,0,0,c6d0a56153c6f26ba19d90f3484685f9d9cbc89b874bd66187bc897611fb870e,2024-05-17T00:35:06.260000 +CVE-2007-4036,0,0,f15b9f62f58b41a3d4bd1c70edb35bd044f518f8f04f55143654a337e2c6f500,2024-05-17T00:35:06.390000 +CVE-2007-4037,0,0,2ab8ec802c3a2592c7d2c2e34510740aa8ee4cd81b1bfe76d9720e2367925945,2024-05-17T00:35:06.490000 CVE-2007-4038,0,0,fa519ce26cdcbcad58611fba0e35277e9b1285f644b7231e518fbadc63f735fe,2018-10-15T21:33:05.587000 CVE-2007-4039,0,0,1e197b8abfc080eb56011167639dfed1e92aecbd6cebc9eae7d43ee3808f0472,2008-09-05T04:00:00 CVE-2007-4040,0,0,dc091df64154807a83ca476b6b5e14c32b2dfc5da2b02df488d6c5f4e7267d96,2008-09-05T04:00:00 @@ -26988,17 +26988,17 @@ CVE-2007-4113,0,0,674ec79e94a383c5ae0080b237c5adea25ae678f1ea2886c1681c75b1d4663 CVE-2007-4114,0,0,532aec39e9672655597c4b593a3c8b8ac7b21b8c830830e8347868008ca7a778,2018-10-15T21:33:18.587000 CVE-2007-4115,0,0,b42668bd86a72eeb8ee986e583950fbd6f3f725947064765f60f1f61754b470c,2018-10-15T21:33:19.133000 CVE-2007-4116,0,0,2fa2a016bac3506bcd2bdac4d83b2af27303e66b0dcd3053c88c5dfe9aef65ef,2018-10-15T21:33:20.023000 -CVE-2007-4117,0,1,523bb7a59b94ead23bbca1d13019a7056787cda856430cce438324f43c79cbe4,2024-05-17T00:35:09.870000 +CVE-2007-4117,0,0,523bb7a59b94ead23bbca1d13019a7056787cda856430cce438324f43c79cbe4,2024-05-17T00:35:09.870000 CVE-2007-4118,0,0,ad45e56d7d61f65993d110c07278f8b8d50ec187a28ae1ed2355b46518574722,2018-10-15T21:33:20.960000 CVE-2007-4119,0,0,5bb4421b2a9634d47731afd9ee68506a3aa6c9dfd3a44a10ca46d49fee7cefd9,2018-10-15T21:33:21.353000 -CVE-2007-4120,0,1,750e5b596dadfc68148c10cead33532101ecea06bc664ab381e132ad952b9e62,2024-05-17T00:35:10.073000 +CVE-2007-4120,0,0,750e5b596dadfc68148c10cead33532101ecea06bc664ab381e132ad952b9e62,2024-05-17T00:35:10.073000 CVE-2007-4121,0,0,7479d1205d0a529924fbbf29efc87792802c9ef2ba0597ff98bfc61ff3d28b88,2018-10-15T21:33:22.307000 CVE-2007-4122,0,0,07c547e9886c82c9abdde88f569f8a4e6c234d779be667dd1ae02137dd3b6730,2017-07-29T01:32:43.893000 CVE-2007-4123,0,0,63a082627d5cd29ef9e0a0a5b3b4eb1cf1cb37b350d5f537ef397c82bd8632f8,2017-07-29T01:32:43.957000 CVE-2007-4124,0,0,ac4a004a2e72525974aedc062bc026278d73058f942184bf84b391ddeb94cf2e,2017-07-29T01:32:44.003000 CVE-2007-4125,0,0,fb534587dc092416a24694bff7f2094b645519781c34d82d369ca41b8b27eb8e,2017-09-29T01:29:13.093000 CVE-2007-4126,0,0,3164934842226b17c2754159807c5819b9894626373b2517da4683b938697f3a,2017-09-29T01:29:13.203000 -CVE-2007-4127,0,1,3dc5d13e3aeae813baa6956d77d96766064ed92bd47217351fe3c2521dd96890,2024-05-17T00:35:10.423000 +CVE-2007-4127,0,0,3dc5d13e3aeae813baa6956d77d96766064ed92bd47217351fe3c2521dd96890,2024-05-17T00:35:10.423000 CVE-2007-4128,0,0,b35c1c649aa2a286ec69aceb3c9a71239e0747b761f36448da2326b005a86a77,2017-09-29T01:29:13.283000 CVE-2007-4129,0,0,634cb12b45fbd7d5f859b4585f5d2a7444c19a8fc50ffce98701bc2424d888c5,2017-09-29T01:29:13.360000 CVE-2007-4130,0,0,9d7b24c6df74fe23c4d52cc57ca1168a057c907267157073040acec68f576da6,2017-09-29T01:29:13.423000 @@ -27040,7 +27040,7 @@ CVE-2007-4165,0,0,26ef327edba2385eb19a3ccb2505654b3f6a614c7f81bd8f4d21c4adffe1ed CVE-2007-4166,0,0,68a0567d78d1f637084ac68fcafab50cbc843b26d18e95b60599eaf5870a72ec,2017-07-29T01:32:45.537000 CVE-2007-4167,0,0,b97f31b859802f7123bcb9bb86ce1204110da698589b8bf050f7948fccfdcb71,2018-10-15T21:33:40.587000 CVE-2007-4168,0,0,96271d5814865b5e64481f031a28cc4e783b1bd1dbed2f6fdc52435f8df133d3,2023-11-07T02:00:59.397000 -CVE-2007-4169,0,1,795a0cea9cf155bb85c67b43666cdabd756764a4e11d6bfd9f171c38cbd5647a,2024-05-17T00:35:12.120000 +CVE-2007-4169,0,0,795a0cea9cf155bb85c67b43666cdabd756764a4e11d6bfd9f171c38cbd5647a,2024-05-17T00:35:12.120000 CVE-2007-4170,0,0,c9390b0d506d6e6381d2acae0555d97bca0fd976ff50a44dd1ca5eb72c3b8a26,2018-10-15T21:33:41.367000 CVE-2007-4171,0,0,25250cf0c35cb4222b654f34f3fc82c08f0c35dd98228fde4a2fb6f56b2eba7e,2018-10-15T21:33:41.697000 CVE-2007-4172,0,0,63d00f159d0ba2c525e92b4acbd0ec0eb01b10f0bfa17189199d5cc4feb52f45,2017-07-29T01:32:45.787000 @@ -27051,8 +27051,8 @@ CVE-2007-4176,0,0,48a2ae7b31491d08fd9888a003f71eab55833df2a3597c8ef319db897f09c8 CVE-2007-4177,0,0,2453536b60050d563ffc934418f9ee8faf59ced0ea79912cf1d40df55359b597,2017-07-29T01:32:46.067000 CVE-2007-4178,0,0,fe38280bfc1a4368775325b9c471eed34e7f4f9df640c14314bd9e9f77dff2b4,2011-03-08T02:57:56.250000 CVE-2007-4179,0,0,4376162529b423de44a888c1144fa166d2fa08bc1b8b144ec1e37648ed79670b,2017-09-29T01:29:14.250000 -CVE-2007-4180,0,1,ffedb5b36540436dc8bbeac60fdf84f03bb318de5d2296ed28622106491f15e1,2024-05-17T00:35:12.810000 -CVE-2007-4181,0,1,a71224564b65734316791f2a38d84ff6d58344b385e7241e2e2967ee126bd034,2024-05-17T00:35:12.923000 +CVE-2007-4180,0,0,ffedb5b36540436dc8bbeac60fdf84f03bb318de5d2296ed28622106491f15e1,2024-05-17T00:35:12.810000 +CVE-2007-4181,0,0,a71224564b65734316791f2a38d84ff6d58344b385e7241e2e2967ee126bd034,2024-05-17T00:35:12.923000 CVE-2007-4182,0,0,f190508d73c91dd8f41bdad9547f1ab2ea628cca6a6660c82a60241855ee6ccc,2018-10-15T21:33:43.867000 CVE-2007-4183,0,0,1b3c44b8831b0f554ab50ece54414d7d806287edfe9ace58c90a98d33617afb8,2017-09-29T01:29:14.313000 CVE-2007-4184,0,0,4553e285198095cba4ba133ef5385dab61ffbc529daff2290925700654bc8146,2018-10-15T21:33:44.273000 @@ -27099,7 +27099,7 @@ CVE-2007-4226,0,0,f6b78d1e1fc2ea0a3e00615b823da39485719264a43a45d1832a536619c8b7 CVE-2007-4227,0,0,9cdd33110ff90b0b432e3a7c76e193edcb7d1389c0dc15067f81480fad92612e,2021-07-23T15:04:56.060000 CVE-2007-4228,0,0,6338044ad25563d13b090f25fe8d0b6191499c17dc0195d97394820401570b0c,2017-07-29T01:32:47.753000 CVE-2007-4229,0,0,ea8ccab603309af6d21ef8ebcf672602224d3a0a50e533bce59b1755d08f3c72,2018-10-15T21:34:05.587000 -CVE-2007-4230,0,1,7c61aaee064f328b93689849279fcb63fce253b063d31afceaffcdf53314b91b,2024-05-17T00:35:14.927000 +CVE-2007-4230,0,0,7c61aaee064f328b93689849279fcb63fce253b063d31afceaffcdf53314b91b,2024-05-17T00:35:14.927000 CVE-2007-4231,0,0,a045b772d6ba1114eb4840f5b81c028b2ae3a949302c5547376a2bb3d6a2d6c4,2017-09-29T01:29:14.547000 CVE-2007-4232,0,0,ad5837cfd0a2b6f9f4bb5b1574be242a586f4f021678e1639f8c193eed065dcf,2017-09-29T01:29:14.610000 CVE-2007-4233,0,0,adc129bc585d562e40ec8c366ba20705677058c186256559bb4b9ead9e205a81,2023-11-07T02:01:00.153000 @@ -27158,7 +27158,7 @@ CVE-2007-4286,0,0,88443ddacec60cf43c0566fa2508bbe4958b1a29c2be87f56db6cbe5ad8efa CVE-2007-4287,0,0,86e2dffe148dd7806c51240c322f717288d2e331f3e318443279ddd1b89930d3,2017-09-29T01:29:15.297000 CVE-2007-4288,0,0,3d2af56efe5c4fe6617f08254a4b2a102fa8e2c8947f1176d49a3432c0173998,2024-02-14T01:17:43.863000 CVE-2007-4289,0,0,682aa7a6df97f98e14fe88c521836b46f59eff527e0853972b44e75b20d5c2c1,2018-10-15T21:34:19.603000 -CVE-2007-4290,0,1,f850e1479b59574fedcb55bc2cc39f5888b9245abbaae389bf1f1dd665b281e1,2024-05-17T00:35:17.410000 +CVE-2007-4290,0,0,f850e1479b59574fedcb55bc2cc39f5888b9245abbaae389bf1f1dd665b281e1,2024-05-17T00:35:17.410000 CVE-2007-4291,0,0,491b7abb86a9ce8a2b7d57bd6bcb2b702e3c7c126e361734b1498ccbb4a13236,2017-09-29T01:29:15.360000 CVE-2007-4292,0,0,de6690c4dc937069f7b50cff4422e9a75b0b6c1937e8404f4d1d711b64125778,2017-09-29T01:29:15.423000 CVE-2007-4293,0,0,7c121428f7ad34e0808fc8756bfdf9848729132e00c6f23c4bc7cfd10d399d02,2017-09-29T01:29:15.487000 @@ -27248,7 +27248,7 @@ CVE-2007-4379,0,0,97a15e7c814f968c9c3f73acabfd1dabb6b2e035279e30021cb71bbfda23f2 CVE-2007-4380,0,0,4a57d39f04e3fe6c46d08650d37d528d4afb5c65b07576818e87a1767e587d25,2017-07-29T01:32:53.927000 CVE-2007-4381,0,0,f4b40a2a2bdef21909910f08ec802c5559e54b4d4af996ff156cf214e9bfe1d4,2017-09-29T01:29:16.657000 CVE-2007-4382,0,0,5ac3e95cf9e4ac381bc7e14c7133330d3a56c5d9abcebb87810b30b71c557863,2018-10-15T21:34:57.917000 -CVE-2007-4383,0,1,6d180ac1cca03f021361c4eb798a5c6e5f5ccc6ab6c8104bb8a3b00a7acdcba8,2024-05-17T00:35:21.190000 +CVE-2007-4383,0,0,6d180ac1cca03f021361c4eb798a5c6e5f5ccc6ab6c8104bb8a3b00a7acdcba8,2024-05-17T00:35:21.190000 CVE-2007-4384,0,0,b1c6819fb9e73393073c4bc5447cbd73c0206f5e8d95dcaca608d03d8e6ce26d,2018-10-15T21:34:58.823000 CVE-2007-4385,0,0,04cc78b0ab8ee3b2ae225b408f0dbd9b3c277ddff1e07aa65ff58bb50f124de1,2018-10-15T21:34:59.150000 CVE-2007-4386,0,0,253d25aa35379c525008597a30e64cd8f4008f7afd7e88740ea6009f64ab6644,2017-09-29T01:29:16.783000 @@ -27281,7 +27281,7 @@ CVE-2007-4412,0,0,a375e1dfb716e913c148c148e848efc43042c25e12e605c941c3a01da786d8 CVE-2007-4413,0,0,fd01d0562526412f4ba2ed071c61735b64ac5cbf7fd9cd1c5231e75d0ae0deb3,2018-10-15T21:35:14.713000 CVE-2007-4414,0,0,9c2a7248ddef66552f762a14daf650b3b17cb986dd453128b68a53973caaf3c1,2017-07-29T01:32:55.473000 CVE-2007-4415,0,0,9d2b391d82ae8db9f8c4b213935272f00208feb614f882758c13e0170f82d05c,2018-10-15T21:35:14.997000 -CVE-2007-4416,0,1,15aa6309a7d2dbb890701167a284d8d79f4ebb413228a7cc89657f4e73af27e8,2024-05-17T00:35:22.613000 +CVE-2007-4416,0,0,15aa6309a7d2dbb890701167a284d8d79f4ebb413228a7cc89657f4e73af27e8,2024-05-17T00:35:22.613000 CVE-2007-4417,0,0,c3c311a436aba0973a1db9f43fcda9ff1dee2ef18af6a6bb6dcef83c1e8cc50e,2017-07-29T01:32:55.583000 CVE-2007-4418,0,0,f1f7b1a7eef6c4c788e8b2cda604f5f7ce25b6fbaa64aeea21ba2fc5c463cd54,2017-07-29T01:32:55.647000 CVE-2007-4419,0,0,31128b60de2106f8def2b0ee27239519204d1b49222b725199351489ddd95d4f,2018-10-15T21:35:16.073000 @@ -27318,7 +27318,7 @@ CVE-2007-4449,0,0,b454167be2466a7a077c6c15c306340e97187a8d0276260e131406829ec925 CVE-2007-4450,0,0,06c91542ff61ee2c59261aa70e8592994b4d0de7a6531a45f3e81529a84181e5,2018-10-15T21:35:29.403000 CVE-2007-4451,0,0,7e6b4e40fbd078f65b17a1e1e67398bc3f25fef87df6141e82ff2531fef4abce,2018-10-15T21:35:29.823000 CVE-2007-4452,0,0,04656e484141bffac7a7ac5cfad6bafe429b2f466676688dde0560276bb61dca,2018-10-15T21:35:30.230000 -CVE-2007-4453,0,1,79100f862033f85a63adb28bffb314cbc9d3f255f648c2f270edc276dff38a85,2024-05-17T00:35:24.180000 +CVE-2007-4453,0,0,79100f862033f85a63adb28bffb314cbc9d3f255f648c2f270edc276dff38a85,2024-05-17T00:35:24.180000 CVE-2007-4454,0,0,1e9ba7dd13a3b5f3fc7e28f94a64ca9e6474a8c36ed6aa4aaa1f1a7e1c7d6819,2018-10-15T21:35:31.153000 CVE-2007-4455,0,0,40aa9e8380b7484fa50ca8afc1270c3b2c0c5f460fa065d520bbc12e7b7fa896,2017-07-29T01:32:56.990000 CVE-2007-4456,0,0,b39eb9e0f2c6b420820d705bb08c607dba8a6527dc28a03337682d5a044462f6,2018-10-15T21:35:31.857000 @@ -27385,7 +27385,7 @@ CVE-2007-4521,0,0,fc398f1df7126a32eebfe8827f6cd9fff8ba309f15f95816fb52001c4772ed CVE-2007-4522,0,0,a28a282d816942ec738bb2ee284a4bc68af491fcbf37611fbc5b9e2b4ac775b1,2018-10-15T21:35:52.027000 CVE-2007-4523,0,0,d4cc29f318d7afffc17d182755d829e835120d84a4232427d613aa0eea448078,2018-10-15T21:35:52.497000 CVE-2007-4524,0,0,c3c01870bfaa59e75e28383d16faffaa47205938c2bc60e41aee09be87bc9620,2018-10-15T21:35:53.387000 -CVE-2007-4525,0,1,d3a5c63a20f29f897054cffe534b1758bcef3fa30ae091c1e0cf2f3e933dab3b,2024-05-17T00:35:27.007000 +CVE-2007-4525,0,0,d3a5c63a20f29f897054cffe534b1758bcef3fa30ae091c1e0cf2f3e933dab3b,2024-05-17T00:35:27.007000 CVE-2007-4526,0,0,8d82ec8ce70153cd2dcf6d75cfcbdfdfb87e7d722ce5bfecad9afd82f1cafd27,2018-09-27T21:30:43.023000 CVE-2007-4527,0,0,26c840241fc6ffb96106bd68f42e284485dcc3b6f6e59a158f8611966418e16e,2008-11-15T06:57:24.390000 CVE-2007-4528,0,0,74eca14a2216ef469265bb817bcfa88faa7a70af268b917c18e2da3c2b2e4ecd,2017-09-29T01:29:18.127000 @@ -27781,9 +27781,9 @@ CVE-2007-4945,0,0,ce78282a0b6ba7114966859008538695695b735abd76a5f4eeaddfd6ed40ed CVE-2007-4946,0,0,63bda2461c24e15ee3530565bf817b61c41abacd4d6fd1ada7100d3e6a446aaa,2017-07-29T01:33:18.053000 CVE-2007-4947,0,0,6ae65f5bc8575e09353595010aa923561964bfc33aec796d5782ad775a76b00e,2008-11-15T06:59:09.780000 CVE-2007-4948,0,0,401abd28ba4c3751e1b4682f96ab76769e4643812385c0cff19e20454febc00f,2008-11-15T06:59:10 -CVE-2007-4949,0,1,053d95b04aaaa604e0469e887717479c546f75568908c829cc8cd54c69b81732,2024-05-17T00:35:44.490000 -CVE-2007-4950,0,1,5c97fd2f9005312cf223b34173c6b5d5a25ddd98a6991802704a46aefdee6a44,2024-05-17T00:35:44.623000 -CVE-2007-4951,0,1,ab3826806c9b559b63d6736e450fb6793a74f68ac0fae37ac2419bf341d2e9a7,2024-05-17T00:35:44.723000 +CVE-2007-4949,0,0,053d95b04aaaa604e0469e887717479c546f75568908c829cc8cd54c69b81732,2024-05-17T00:35:44.490000 +CVE-2007-4950,0,0,5c97fd2f9005312cf223b34173c6b5d5a25ddd98a6991802704a46aefdee6a44,2024-05-17T00:35:44.623000 +CVE-2007-4951,0,0,ab3826806c9b559b63d6736e450fb6793a74f68ac0fae37ac2419bf341d2e9a7,2024-05-17T00:35:44.723000 CVE-2007-4952,0,0,e22bbdd6b783a8c922e0db719d31f8421e0219fd4966291ae67c7bcff265325e,2017-09-29T01:29:26.033000 CVE-2007-4953,0,0,cb3e68585ea1fb904f9d984d57f708c79781f7c58b5f3005d80ee8aad3031e09,2017-09-29T01:29:26.080000 CVE-2007-4954,0,0,b5ce7c6b002a1efb3e2de7adfdde7f928f3b3fc8fade69f07e475070e3baeffc,2017-09-29T01:29:26.143000 @@ -27866,7 +27866,7 @@ CVE-2007-5031,0,0,c85d462216f574aaec22585ee43cada05c86a2e0f728a18e0d583b84c7762d CVE-2007-5032,0,0,ca5fdc44b24769c9db0dee8bc5b5e5978349c3214f9d678a6354a7faff84bd30,2018-10-15T21:40:02.567000 CVE-2007-5033,0,0,72836a5530df0e50921f461e694016d45898573df7214ad5b6e8902b11ad1aa3,2018-10-15T21:40:02.863000 CVE-2007-5034,0,0,8653baac68167c8337a5757da565c543025e84134c064d9619662ebcff6f67cf,2018-10-15T21:40:03.380000 -CVE-2007-5035,0,1,07370f9624d0196339478f4b64630893165da6edd460ccab178813f8003880fa,2024-05-17T00:35:48.363000 +CVE-2007-5035,0,0,07370f9624d0196339478f4b64630893165da6edd460ccab178813f8003880fa,2024-05-17T00:35:48.363000 CVE-2007-5036,0,0,325fff351f3684cefd7bf5fc9c38a6f264ae74507e2d39009e42bbd4f50bf13c,2017-09-29T01:29:28.220000 CVE-2007-5037,0,0,a907789d76d1b7528ab8d465bbc988f515029d81eafb7c292d9ba5e546844458,2017-07-29T01:33:21.350000 CVE-2007-5038,0,0,46348ead6a50e97834e4610c722736f7a52264af7316e596f2fc3d040d60ed7e,2018-10-15T21:40:05.490000 @@ -27923,7 +27923,7 @@ CVE-2007-5093,0,0,665a19f4701137acd9143542e0593d88557fc84432b9e9fa278cdfe8f3aa91 CVE-2007-5094,0,0,284cd815ff8ef82048efa9fc99f846f0eaab7ac4b1b02a579143f438403b1626,2017-09-29T01:29:29.377000 CVE-2007-5095,0,0,ff54e4fd4674dcf882c80a6663b04b539887e5dcd982675280f770a1aae65b64,2018-10-15T21:40:21.130000 CVE-2007-5096,0,0,35b3cc8cb55f5f387254cb532f8d3254d554d9fa0121dd87246f814cc31b2e49,2008-11-15T06:59:40.983000 -CVE-2007-5097,0,1,c7ad250f5dd50d1360e0b6b2ab66f1d517d2e4ff8e91182c1f0fc93eca3cf86f,2024-05-17T00:35:51.343000 +CVE-2007-5097,0,0,c7ad250f5dd50d1360e0b6b2ab66f1d517d2e4ff8e91182c1f0fc93eca3cf86f,2024-05-17T00:35:51.343000 CVE-2007-5098,0,0,55a923f5a46e457b91747645c22412f9eac23372acc2c56025d93ccf34eb6bc1,2017-09-29T01:29:29.423000 CVE-2007-5099,0,0,75d3c74d40311948d4976a2ae8faa5896c8d20058d3b3fbb5eae1b3a8082f041,2017-10-19T01:30:10.630000 CVE-2007-5100,0,0,cb5047d9cdabed32a8f12fe368a04823e621f987b499f5a54462fe6ab8b0850e,2011-03-08T03:00:04.860000 @@ -27940,7 +27940,7 @@ CVE-2007-5110,0,0,0647235d6d4f2c774b96e2c0a7652310736fed4778f12eb16cac024abdfc80 CVE-2007-5111,0,0,2c428c6b6c350b0bcc9c42f8de1811a157ba04282e4811349b4adf78e4535955,2017-09-29T01:29:29.657000 CVE-2007-5112,0,0,dd815ba365f47b9ca524ba36c94473032be069e6429d35b7574e4baf4d572dae,2018-10-15T21:40:24.270000 CVE-2007-5113,0,0,563706056982e8281cb7b794cb1b5c0682805f8e5d12c7bc6f65317173bd4f0b,2018-10-15T21:40:25.163000 -CVE-2007-5114,0,1,a49eaa901761178a7f337b2a31a4ae47da55ab712347d08042b636819a2d78fc,2024-05-17T00:35:52.117000 +CVE-2007-5114,0,0,a49eaa901761178a7f337b2a31a4ae47da55ab712347d08042b636819a2d78fc,2024-05-17T00:35:52.117000 CVE-2007-5115,0,0,92b39f092cacb32e95aca9698ad3266b2d46f23c3adce8173de94163b6975e4e,2017-07-29T01:33:23.910000 CVE-2007-5116,0,0,6885deaea6f0f96c537ab1a5206a55a2de00affa261e5d817caa8173df640a54,2018-10-15T21:40:25.663000 CVE-2007-5117,0,0,bad283b314ed3252148c6920ab7f9f14269e69a47fb4b9212b3b2f2cdc509ce6,2017-10-19T01:30:10.753000 @@ -27974,7 +27974,7 @@ CVE-2007-5144,0,0,eaaaf224ef11f830d5f7693c5e60e324bd97ed560a0adace63f7a6bd99047d CVE-2007-5145,0,0,a4450628787e153a5bd15c9f806cdd7addf19862297d252ae292a077327bc0a8,2018-10-30T16:25:26.793000 CVE-2007-5146,0,0,8bc3be44833588e8152a1333bf78bc815b2e8d34aae10044786ff5db26a45156,2008-11-15T06:59:51.967000 CVE-2007-5147,0,0,fa88c93a379ccbdd93483558a96ebf1777cd7406f68c1496b88d89b452096059,2008-09-05T21:30:00.793000 -CVE-2007-5148,0,1,ae17e1e9a164c13485c3c7c162ab60a63239adb218214f9e55d9223dee1e2093,2024-05-17T00:35:53.683000 +CVE-2007-5148,0,0,ae17e1e9a164c13485c3c7c162ab60a63239adb218214f9e55d9223dee1e2093,2024-05-17T00:35:53.683000 CVE-2007-5149,0,0,2393abc3ac024613e6ce1876ee3c7653c5430517188d4ec59ad3e6cee7cae09a,2018-10-15T21:40:58.193000 CVE-2007-5150,0,0,0275113d8d888bc65b7453c55f9b2f77b69d99c677b4c4848473532839e1e3be,2018-10-15T21:40:58.960000 CVE-2007-5151,0,0,917e36334f5661f33a5402a6488a73f46e02fbe2d9dec8ba82cbe4d3c1c3a032,2018-10-15T21:40:59.350000 @@ -27989,9 +27989,9 @@ CVE-2007-5159,0,0,b78eaa65df0a425fc509aff682975567ed579d1f009f711d9c902461473aa3 CVE-2007-5160,0,0,28318eefe4b77a42a9d9547072dcaae29d7dac84126217b3dcef4da0c02ab6bd,2008-09-05T21:30:02.780000 CVE-2007-5161,0,0,e8cae34544945104ed17c61ca3471a49874907789b0a824cfdc5aa15f3095922,2018-10-15T21:41:02.663000 CVE-2007-5162,0,0,01c0e0134935449478b6385d98996b40925a13ab8aa6865ac95341fdca5aedec,2018-10-15T21:41:03.617000 -CVE-2007-5163,0,1,989920665360c88f9ae8d6eca28b02196913838dda8ca8033d5f34f4651e9fd2,2024-05-17T00:35:54.387000 -CVE-2007-5164,0,1,e938ac1accb6b9163dea78dfeb1cd28698d6ac7a8bc147ccde9c8258ada9e25d,2024-05-17T00:35:54.483000 -CVE-2007-5165,0,1,a848e72191bf3f87a15d87bb908d7fbf1691fa68f5dcf9cc4ad4d34752600098,2024-05-17T00:35:54.563000 +CVE-2007-5163,0,0,989920665360c88f9ae8d6eca28b02196913838dda8ca8033d5f34f4651e9fd2,2024-05-17T00:35:54.387000 +CVE-2007-5164,0,0,e938ac1accb6b9163dea78dfeb1cd28698d6ac7a8bc147ccde9c8258ada9e25d,2024-05-17T00:35:54.483000 +CVE-2007-5165,0,0,a848e72191bf3f87a15d87bb908d7fbf1691fa68f5dcf9cc4ad4d34752600098,2024-05-17T00:35:54.563000 CVE-2007-5166,0,0,4c2a4b26721f61c5cb5f045db2c873f1bde25c2a5b4363d2e1c441af337ea283,2008-11-15T06:59:56.127000 CVE-2007-5167,0,0,18619e3412ebc566f94d0a5be2ad4838dcaeedf0cb4f5f4290bf6e3d7654d774,2008-09-05T21:30:03.827000 CVE-2007-5168,0,0,de417c55be878073d832598316d5f93fc0ba2f6224b069f2daa82a46238a71c7,2008-11-15T06:59:56.483000 @@ -28183,7 +28183,7 @@ CVE-2007-5360,0,0,78d23e31ac177de0ad659774a0742503ab9e70ad907b152cacd9e25cec7008 CVE-2007-5361,0,0,7b369070957a87a7ff499498ee7de385ec66f9194f62cd19ab6b843b347c7263,2018-10-15T21:44:01.607000 CVE-2007-5362,0,0,f618cb653bf0ea507847f801dcf8ebc4c6c3ed87546d674e5e6fbad41eba1ee9,2017-07-29T01:33:37.600000 CVE-2007-5363,0,0,9f9c9aa917a7adf6531c06c9c3b9b4eff7ea931823671cbd3e7c1d4a07ea433f,2017-07-29T01:33:37.647000 -CVE-2007-5364,0,1,f8ae759ac9da7897513dd87c7e3d1b15fabfcbe39b76f2bcb943354fc973dd90,2024-05-17T00:36:02.823000 +CVE-2007-5364,0,0,f8ae759ac9da7897513dd87c7e3d1b15fabfcbe39b76f2bcb943354fc973dd90,2024-05-17T00:36:02.823000 CVE-2007-5365,0,0,9d5995456144602bf8d583d45f9feacd117784a369db4d051d8639f9e1a194c1,2018-10-15T21:44:03.047000 CVE-2007-5366,0,0,97cbee5fea569f80e0f482187c02d999fa9553dcce85ff84ea0003820419c28e,2017-07-29T01:33:37.803000 CVE-2007-5367,0,0,5bbeec570404df3401ca1691fd29c30f5571a77e7625d4ade3f03fe8468022dd,2017-09-29T01:29:35.627000 @@ -28207,7 +28207,7 @@ CVE-2007-5385,0,0,841013c0d3cdcd7fd6cb2eb5026043af9e2ec2f19b17a7570c7ba422391b7e CVE-2007-5386,0,0,78f63bd398fa8fa2cca21496d0c2fa625c862151463188b968d561fb7fd52a3a,2018-10-15T21:44:15.357000 CVE-2007-5387,0,0,f1c28fc5a1b9c90d0634cc94befc957bc7a6cb8424c226af18426c020ae94682,2017-09-29T01:29:35.907000 CVE-2007-5388,0,0,55c06322a1ea245f34994cf5daf9c8390df4c1dae341d112d183e9d09eb42ffe,2017-09-29T01:29:35.970000 -CVE-2007-5389,0,1,45e16eec5715db832e6c19e152dc074ede5a2e4d7563ce2c02fc249b54160138,2024-05-17T00:36:03.930000 +CVE-2007-5389,0,0,45e16eec5715db832e6c19e152dc074ede5a2e4d7563ce2c02fc249b54160138,2024-05-17T00:36:03.930000 CVE-2007-5390,0,0,230c3db5970f2a4b950982a6831b2f39fc63db543f05eba7a9de752096528efc,2017-09-29T01:29:36.033000 CVE-2007-5391,0,0,f15ce5d9e3390b5ed8cb2e2082fe6095fc34e01158e46792ea512f9fe405c42c,2011-03-08T03:00:36.860000 CVE-2007-5392,0,0,3fdc7c490fc973da618f3b290805e69940e7af0c178c883f7b35f063a81ab0b5,2017-09-29T01:29:36.173000 @@ -28258,7 +28258,7 @@ CVE-2007-5436,0,0,c05183d494b61b821c5bcd8789c26279572468fa24a0baa2671717873a1174 CVE-2007-5437,0,0,6785653f393c4742921a5cc9f20e154b5fc0ef9e16605100b8ca8082adf310c3,2021-04-09T14:32:10.020000 CVE-2007-5438,0,0,27ecc86dfcc2bc322240f8d23b7a0b3f5a2b14f50880fae059fc1792f70af296,2018-10-15T21:44:49.420000 CVE-2007-5439,0,0,168e0c8377253e81d28f9b1c075ba86f6516327bda515d1576e91efb5034d84e,2021-04-09T14:32:10.020000 -CVE-2007-5440,0,1,f8e2c3047890d7c2e30c0079ab8c790810acda4f15d04eb891d570e536e6d52b,2024-05-17T00:36:06.183000 +CVE-2007-5440,0,0,f8e2c3047890d7c2e30c0079ab8c790810acda4f15d04eb891d570e536e6d52b,2024-05-17T00:36:06.183000 CVE-2007-5441,0,0,5bee76cb20b237434b8760aac42d5816c26f4980f3e4701e79de69df9f8368b7,2018-10-15T21:44:52.733000 CVE-2007-5442,0,0,dfa669aaa02a2be9fb972d799149dfe1c0827e352a0d556faf4ee7f9374e9ab4,2018-10-15T21:44:53.047000 CVE-2007-5443,0,0,820c47eed5d38d90f7f498b57cf680753afcbfc290b394b205a7110402dc16c4,2018-10-15T21:44:53.250000 @@ -28287,7 +28287,7 @@ CVE-2007-5465,0,0,0fc19b33b8311b2ed1a7de5e318bce31eb825371afa5ebf178c429192e3f09 CVE-2007-5466,0,0,cb7f584cacadcea9d2393d47d2d2f083d9160f51299dce367e07ceee82fd005f,2017-09-29T01:29:37.580000 CVE-2007-5467,0,0,1a59c3798ed7ab881adcabcb72c6c5d5f9694c783141d7c425d7a9dd7ac653f0,2017-09-29T01:29:37.643000 CVE-2007-5468,0,0,ee88cad4c3dcde44705b3d68169470f19a6c21515d70735fcdfea63bb9dc6999,2017-07-29T01:33:41.520000 -CVE-2007-5469,0,1,fc51fc7267ac8fac1a38e734085a53f9e69a33c2038089fb650d86a3564fa55b,2024-05-17T00:36:07.603000 +CVE-2007-5469,0,0,fc51fc7267ac8fac1a38e734085a53f9e69a33c2038089fb650d86a3564fa55b,2024-05-17T00:36:07.603000 CVE-2007-5470,0,0,777c37ea95b3d6bc685b418e97ba1c747479b1ff37cef92c5fa73bb0b4db7138,2008-11-15T07:01:05.170000 CVE-2007-5471,0,0,03333cc063802b5aca4a59cf80e75c3a5b10c41185032f120f2397e3a7b082f6,2017-07-29T01:33:41.630000 CVE-2007-5472,0,0,2f39e8db43024ca330c8f4451155fff24ff023e411068a5c5eaae3d99f65540f,2021-04-09T16:52:36.850000 @@ -28383,8 +28383,8 @@ CVE-2007-5561,0,0,f8db3f6b84577744da5ed5d03a4aa35009e5b475d2c52dcdef224186a81233 CVE-2007-5562,0,0,0f05494adab02b39caaa5d77234aed7a19365c2a98c6542eb680d10dcd7511fa,2017-07-29T01:33:43.647000 CVE-2007-5563,0,0,d60d9d4d39613c6dfc74513ea9940e7dd1b674b3e4ecd1c5e97773d08cd1ab8e,2008-11-15T07:01:22.717000 CVE-2007-5564,0,0,4e271c4cb0af7fe1b0bc32d7198e740887e5af60e5efd6d36a596fa3949832a1,2018-10-15T21:45:37.453000 -CVE-2007-5565,0,1,ca7c55dfe0e1bac411c2e535a88199fd05b5ddc1f490cd38d46b12813e1dd944,2024-05-17T00:36:11.680000 -CVE-2007-5566,0,1,5b479e3eba54e41b7383eee6fad748cb0c6b9285af70893fcbc9f3925b8dc392,2024-05-17T00:36:11.773000 +CVE-2007-5565,0,0,ca7c55dfe0e1bac411c2e535a88199fd05b5ddc1f490cd38d46b12813e1dd944,2024-05-17T00:36:11.680000 +CVE-2007-5566,0,0,5b479e3eba54e41b7383eee6fad748cb0c6b9285af70893fcbc9f3925b8dc392,2024-05-17T00:36:11.773000 CVE-2007-5567,0,0,27389a9b8b4d72b19fb83a29acaa5f0e92653e42f6a279dd8e96bc5103be6285,2017-07-29T01:33:43.787000 CVE-2007-5568,0,0,fb5623b35b8a67f8cf78320a29d208b5c13d5ecc005c97e9f1a921db149a0296,2023-08-11T19:03:30.373000 CVE-2007-5569,0,0,632e04c5eb248b55c1370c80787f453c3da314d09fbc4a086564132974417279,2023-08-11T19:02:04.560000 @@ -28500,7 +28500,7 @@ CVE-2007-5686,0,0,e206abe19bbffdd388c3e0753287b2b36e79ffa91b4badfc963f84b5016b1e CVE-2007-5687,0,0,38a3839d3fbaf252422cf868a509a6110d9f67d3b7d4975c320745c7251b24ce,2017-07-29T01:33:48.427000 CVE-2007-5688,0,0,a3ced02107d154129994eb2dbfbf8e527fbbeab56028d52ac00987b1e17adfc7,2018-10-15T21:45:59.580000 CVE-2007-5689,0,0,b12fd44f66e5514d577f6619594e4dd5f1c0ea62e88ccdb80c5c19febffe7073,2018-10-30T16:26:24.043000 -CVE-2007-5690,0,1,c1544ade5f47be494b657ae5030c54ca89196d1b07516c6790392320c7872c57,2024-05-17T00:36:16.717000 +CVE-2007-5690,0,0,c1544ade5f47be494b657ae5030c54ca89196d1b07516c6790392320c7872c57,2024-05-17T00:36:16.717000 CVE-2007-5691,0,0,215b74f0f4336c9931f95ab95059e00f281cd4d91fc88865029017df42254e79,2018-10-15T21:46:00.817000 CVE-2007-5692,0,0,d45f727edad015566183d78ad72ea0cd4a1e9667fdd76e40b47c73ea8f777f66,2018-10-15T21:46:01.347000 CVE-2007-5693,0,0,28c548801dc7072b048a6e369a93675fff049c8206d8f6a9cfa7a8012f14ad13,2018-10-15T21:46:02.517000 @@ -28616,7 +28616,7 @@ CVE-2007-5807,0,0,41340eed7190f933fe0258daeeba5a3f1f5c087d959d4ed10e8a2abf90ed96 CVE-2007-5808,0,0,1babb5bca3d8ea017f5af6c168bf13ba3f46fb9ad082e97358097c06bcd1eca8,2017-07-29T01:33:53.100000 CVE-2007-5809,0,0,fb542a668c2dcf2cbf5086f680715a5a7cd96d3a105f0315551c0dda24152d40,2011-03-08T03:01:20.393000 CVE-2007-5810,0,0,befeed199d77e01ff932b91a358ac3c361ca0dd8bd868f60c4cb82fa81134113,2011-03-08T03:01:20.500000 -CVE-2007-5811,0,1,b7dd826b98adb89995c50741b192669390a52985982c4ae99c12c65f0cb67186,2024-05-17T00:36:21.640000 +CVE-2007-5811,0,0,b7dd826b98adb89995c50741b192669390a52985982c4ae99c12c65f0cb67186,2024-05-17T00:36:21.640000 CVE-2007-5812,0,0,d8442d3b63f65f6aa40b589ec1840eb6611b141837a98b7afc44b882071d7923,2017-09-29T01:29:42.813000 CVE-2007-5813,0,0,29c30bc97c10d9249c5c17adf947fe9080fe256a8aa96cc15862d039546c349c,2017-09-29T01:29:42.877000 CVE-2007-5814,0,0,276ec50d899c397eff58bbd0c98ead0b98547f785d53392d946b9b5ae7ff4946,2018-10-15T21:46:38.113000 @@ -28633,7 +28633,7 @@ CVE-2007-5824,0,0,e536cb2864edcaaf94bc447049b9a391ab35ae8acec48fef8f05bd9116aeb4 CVE-2007-5825,0,0,cafb13903059fefd4dbf8164e15f98fcceea17c06c426d8e038383bcbcd25901,2018-10-15T21:46:43.567000 CVE-2007-5826,0,0,5b75c0146c48602df8fcb35649c5ef4802a32f881bd9609ca5ff03cf6916699a,2017-09-29T01:29:43.267000 CVE-2007-5827,0,0,a24574477d819c0db46291d69d387e5e0dcf26f7565fe7ad0831236cf420d95c,2017-07-29T01:33:53.833000 -CVE-2007-5828,0,1,7e13e4c1d310ed6076d691f761984918220b84e0faca73c226d7ce50b8b22fee,2024-05-17T00:36:22.417000 +CVE-2007-5828,0,0,7e13e4c1d310ed6076d691f761984918220b84e0faca73c226d7ce50b8b22fee,2024-05-17T00:36:22.417000 CVE-2007-5829,0,0,4cdd3953b380417d749d391eb80d6aa3f62cdb4673abf3c36177b57f077a674b,2017-07-29T01:33:53.913000 CVE-2007-5830,0,0,acb8d79933dc4d265e95f6d652b49bd687b480b9ddce9df839dded64346d725a,2008-11-15T07:02:24.250000 CVE-2007-5831,0,0,c6763898daa2239af535acfdeb2466e280d90becb218786e6a16ca3801139ae7,2012-10-31T02:46:09.450000 @@ -28675,7 +28675,7 @@ CVE-2007-5890,0,0,4d39eaca22469cd9428ee0615d6acd1931e1a6b5f8db9fc791f86a45b763e7 CVE-2007-5891,0,0,da96622b3ffd664d17a44fc34591ff44929e51cd0169207584a515c7e1dcb05c,2017-07-29T01:33:55.567000 CVE-2007-5892,0,0,6902cf0fb66ab49d409edbe218ed6fec2d47204ecf27361f815cc6f73c497bb9,2024-02-14T01:17:43.863000 CVE-2007-5893,0,0,ef17abe5c3942b291d769e9fe2cc24c6c1ee5a9e69594912df3493cdd4bd6b6a,2017-07-29T01:33:55.677000 -CVE-2007-5894,0,1,e7d7bacc8ce3918259cea1aa346161cf93fa93b78a85ac52bc391025b0b82038,2024-05-17T00:36:24.203000 +CVE-2007-5894,0,0,e7d7bacc8ce3918259cea1aa346161cf93fa93b78a85ac52bc391025b0b82038,2024-05-17T00:36:24.203000 CVE-2007-5896,0,0,e1b73c536088570995abc0162cf15cebfaf85a97b178efc4f736dd96ea90f99a,2017-07-29T01:33:55.723000 CVE-2007-5897,0,0,260af2de08ba442833409f910a2f3cd094cb4efc02850ee50a38f9ad69931443,2018-10-15T21:46:53.910000 CVE-2007-5898,0,0,de1cdb3dc7d8cf3679d4db2ece1f33fcff0d02a478039b171720dc75624a9b03,2018-10-15T21:46:54.300000 @@ -28835,7 +28835,7 @@ CVE-2007-6055,0,0,02b83ea921c0e0551d7962f41b9d3184b9a3d551363027dd2f45bc050b8408 CVE-2007-6056,0,0,44e88e9f095fd0e57187178146c02f71877ddcf983fad1dae3797ee6299cd797,2018-10-15T21:49:29.917000 CVE-2007-6057,0,0,4dc8cd3b69c6e87cfeaca9590ccc5ae851f6f7300c375787a21c9b9b35ecd03d,2017-09-29T01:29:47.127000 CVE-2007-6058,0,0,9bc54589e8c501b170dd887225fcf0dc02e3cb984980023a994a25af57072541,2018-10-15T21:49:30.603000 -CVE-2007-6059,0,1,a6640a10a216a378a0535275e5cd59d6cc5d3223b93629e1232ca03857aa398f,2024-05-17T00:36:31.093000 +CVE-2007-6059,0,0,a6640a10a216a378a0535275e5cd59d6cc5d3223b93629e1232ca03857aa398f,2024-05-17T00:36:31.093000 CVE-2007-6060,0,0,baa0fccfa1d29c1a8f74c3d223070be762845c8be628703e9206a2bc5856d195,2018-10-15T21:49:31.417000 CVE-2007-6061,0,0,337ea1b9240a1b4212709d27cec6043ade4e5c295b873c3251f6fbdc38860e25,2022-02-07T19:43:10.290000 CVE-2007-6062,0,0,34799e445b8245c8f3b14c6dc45a5d287a07a22b1282305a39cbf48ef3a1c9a3,2023-11-07T02:01:26.240000 @@ -29081,7 +29081,7 @@ CVE-2007-6324,0,0,e59a91c793f4ca2f6eb0e241916a4f0d86acbc6a68c81b8bf4f66e35a766c7 CVE-2007-6325,0,0,2353b5ac2f89bfd6c8f07de348ea88f0c68ee012711617c15ae2b33ac2fbc945,2017-09-29T01:29:53.220000 CVE-2007-6326,0,0,fb751c2c3c0ec3c0325d1dfb484528c6046167f03671bf1d62d28972450e3452,2017-09-29T01:29:53.283000 CVE-2007-6327,0,0,d185125e6937fd1f396efe550f50143ea206140b2e492931a71dafced9897400,2017-09-29T01:29:53.347000 -CVE-2007-6328,0,1,0b300eea4b28ee125de01922680e29b3972c63efa72dc235bbcc22efacd41e01,2024-05-17T00:36:41.623000 +CVE-2007-6328,0,0,0b300eea4b28ee125de01922680e29b3972c63efa72dc235bbcc22efacd41e01,2024-05-17T00:36:41.623000 CVE-2007-6329,0,0,7becdf7a5183667407b242a1375a5d8d64ddf3cd3af9ae81f292ff95eda70fd0,2018-10-15T21:52:05.593000 CVE-2007-6330,0,0,cd1886ff2664c9cf8c2e1cb3a70264172527d18463868489855e7e8ec729ba45,2018-10-15T21:52:06.077000 CVE-2007-6331,0,0,c696a20d133375399d5866fcb1c11bfd82592e9d3957981466f4adab6da4d42a,2018-10-15T21:52:06.877000 @@ -29176,7 +29176,7 @@ CVE-2007-6419,0,0,df1787831c358fb56c0a9787703ddba9eced7dd751c371317c03f468c23b65 CVE-2007-6420,0,0,bae6af1c9e0e2976820952051762ada4cbf15605036e3393813523d545092e02,2024-04-26T16:08:29.987000 CVE-2007-6421,0,0,56264a70ab18de14c65da41b04430d319d682786f39fcd0f8c47c5f0a79537d8,2023-11-07T02:01:31.203000 CVE-2007-6422,0,0,3fe0faf2c5c963371460b35c589ed00294053e3c03ef798c058e1967adfaa3fd,2023-11-07T02:01:31.340000 -CVE-2007-6423,0,1,f81e68ff589e843d6741321b08d21eff9beb1b78eb731198de71ca747e39c58f,2024-05-17T00:36:45.903000 +CVE-2007-6423,0,0,f81e68ff589e843d6741321b08d21eff9beb1b78eb731198de71ca747e39c58f,2024-05-17T00:36:45.903000 CVE-2007-6424,0,0,8ea5c2e75486c6329b6c002d28d92454d6ec6ede021d8a0e254e55c036704dac,2024-02-14T01:17:43.863000 CVE-2007-6425,0,0,328723981bf5e7dc081c4ffa46b1717157cc0f5df0d5f27306eb5632168f9ad4,2018-10-15T21:53:13.800000 CVE-2007-6426,0,0,c293e95142a0fa44be84f07e3f13db3a035c424402300f1a328c019731007bfd,2018-10-15T21:53:14.660000 @@ -29504,7 +29504,7 @@ CVE-2007-6748,0,0,10426b2592f138e6a923b330513c199c7d7b6c9e984c944f5661ff308b6947 CVE-2007-6749,0,0,b3953358738b8ede8a29f63ed09c4883e42afe811b2deffecdd025e8d7da7b6f,2023-11-07T02:01:37.687000 CVE-2007-6750,0,0,02534743e08f4ca31e7f106d68b83d3dd5b27a3f0d41472b0ef6be6c034a41f3,2018-01-10T02:29:00.267000 CVE-2007-6751,0,0,e2b1dfc7cf20993e7dc345aeebbc0dd704652546e21061f77e13605335614d62,2017-08-29T01:29:01.643000 -CVE-2007-6752,0,1,ba4d7e68f7f5bd1ab849de6c75267b5505c6be05d8a1fffc03e5d3b99c84a221,2024-05-17T00:36:59.777000 +CVE-2007-6752,0,0,ba4d7e68f7f5bd1ab849de6c75267b5505c6be05d8a1fffc03e5d3b99c84a221,2024-05-17T00:36:59.777000 CVE-2007-6753,0,0,86620661f6ec98a57d7e419539f4c2e462334a26bdd4ed4f184bfc3a201b56d2,2016-11-28T19:06:59.950000 CVE-2007-6754,0,0,127d2e38af37e9e3ccdcf139506fd19a900201f29b4195f3d27005203a63b300,2012-07-26T12:52:28.107000 CVE-2007-6755,0,0,9eefc9d7ffa98ea8e802e7d5735c065efa7582f30b9e8467233b33a0cea5ab00,2022-11-01T14:44:55.093000 @@ -30052,7 +30052,7 @@ CVE-2008-0556,0,0,d2982b72762506b2c54233fbd5fff367b42bfd02537799cb3627795826de90 CVE-2008-0557,0,0,4592d0dbdaa74719df4911b669a0479f24a8fd1eeab86d3205594de2b1d47e3b,2017-09-29T01:30:20.613000 CVE-2008-0558,0,0,3cd0f386aadb25289ddfe2ee8852ec23c30661450e6b3bfaf1d353549d3d443a,2008-09-05T21:35:23.790000 CVE-2008-0559,0,0,65727ae387c2315233d79c571908e7174c5f3aa0ff13ed93c433ff45321a84f1,2018-10-15T22:01:15.100000 -CVE-2008-0560,0,1,91d39897364ebe66d90db4c33881a436a689c7c4541af6b128dac85a1f2a29ae,2024-05-17T00:37:22.223000 +CVE-2008-0560,0,0,91d39897364ebe66d90db4c33881a436a689c7c4541af6b128dac85a1f2a29ae,2024-05-17T00:37:22.223000 CVE-2008-0561,0,0,68cf3731e54244aac7ed0ea7eef20b2e0d4b2a19bede6395697b7326ef3eff70,2017-09-29T01:30:20.660000 CVE-2008-0562,0,0,d0a73bbf263996f3fa5ddb7e4821c57cf25697f7453a80a130b1f83b3d6295bd,2017-09-29T01:30:20.723000 CVE-2008-0563,0,0,7d2a760b0b37cffd70141a3cc3d82e7684fca03a17d3d1c2e12cca16a17ec49e,2008-09-05T21:35:24.603000 @@ -30310,7 +30310,7 @@ CVE-2008-0816,0,0,05a1b733d7dd22f5c7fde8867ac43010493b6c978a83a964116293a6c5e943 CVE-2008-0817,0,0,304e8fd324788dae58dc71db3c77082f6f9860e040c0fd230cdfce461e67dfdc,2018-10-15T22:03:10.230000 CVE-2008-0818,0,0,062899aca3062a8ca0a90a07829f8b36ac534bd15dc1106fa28b15e0068554b4,2017-09-29T01:30:28.127000 CVE-2008-0819,0,0,cd0d26671ccc5d8eb5752e89d3ef853adb910c33a326c4df7b2227690193f2a7,2018-10-15T22:03:10.747000 -CVE-2008-0820,0,1,9b1b54331c5dda44281873458dde941256710c45480f816ac3a642634e48d14f,2024-05-17T00:37:32.517000 +CVE-2008-0820,0,0,9b1b54331c5dda44281873458dde941256710c45480f816ac3a642634e48d14f,2024-05-17T00:37:32.517000 CVE-2008-0821,0,0,bf8d4ca061861b69dde9b6032c35ae059e6ce4f129e7bbd7218581e573c793ae,2017-09-29T01:30:28.207000 CVE-2008-0822,0,0,36aeecbd9ceb811b2fdb2edb272d2d96d151b1aab5bb80405b9ee6ac5f850544,2018-10-15T22:03:11.650000 CVE-2008-0823,0,0,ab57e6c1a9117352a447dad7d7978ff6ddbac577e57b9dff3eb28c131f7d966a,2017-08-08T01:29:44.400000 @@ -30483,10 +30483,10 @@ CVE-2008-0997,0,0,7bd506abaf2c695d8eb33220b196088f21ce6ab0bfd4f2035724b3ee7ec3b8 CVE-2008-0998,0,0,eec7bfedc5dc9ff9d51c9432e442427cdc6cbe595d941eaf3f104288364f8c90,2017-08-08T01:29:48.447000 CVE-2008-0999,0,0,731ec10a56a1eb2f27e39949eeccbb08233d74317c1777d6cfd1674415cd2f27,2017-08-08T01:29:48.510000 CVE-2008-1000,0,0,66db293d2a9b8eb0ce8f039aadba7e8476db7c0dfc5c3b4ecfcfed7216358a99,2018-10-15T22:04:09.217000 -CVE-2008-10001,0,1,ad806d4b0fae5f59ad1408ec8dd0aacc7447dac17bd3d83e2e35680c99908d0d,2024-05-17T00:37:39.550000 -CVE-2008-10002,0,1,9fa5f0954cd9c13cec8173fd9cdfb4d4e74e00f78739465a01b575483370d4d7,2024-05-17T00:37:39.693000 -CVE-2008-10003,0,1,4bdd3bf137c941218a73e01a0d3c17f86c749c201a9ce979f2dfd241bf1d872f,2024-05-17T00:37:39.827000 -CVE-2008-10004,0,1,831ca0c7ec3ab2f443eb69b5a89e6e7cbc6b604234db81a7cf3a383578b422e6,2024-05-17T00:37:39.957000 +CVE-2008-10001,0,0,ad806d4b0fae5f59ad1408ec8dd0aacc7447dac17bd3d83e2e35680c99908d0d,2024-05-17T00:37:39.550000 +CVE-2008-10002,0,0,9fa5f0954cd9c13cec8173fd9cdfb4d4e74e00f78739465a01b575483370d4d7,2024-05-17T00:37:39.693000 +CVE-2008-10003,0,0,4bdd3bf137c941218a73e01a0d3c17f86c749c201a9ce979f2dfd241bf1d872f,2024-05-17T00:37:39.827000 +CVE-2008-10004,0,0,831ca0c7ec3ab2f443eb69b5a89e6e7cbc6b604234db81a7cf3a383578b422e6,2024-05-17T00:37:39.957000 CVE-2008-1001,0,0,5814b413e6c1011b7f0be2ff6e7643a28dfcf9cb67cd2fc419920e25e98be586,2018-10-30T16:25:38.340000 CVE-2008-1002,0,0,63c2171675308c566654fb0a91a21272ed5ff55245a6fa69597adc517bf4e5df,2017-08-08T01:29:48.697000 CVE-2008-1003,0,0,fb69c7916bf2b6c2182452eb859e168986414f7dc4063c86f12cb9d15b2d4d11,2017-08-08T01:29:48.760000 @@ -30655,7 +30655,7 @@ CVE-2008-1167,0,0,41082ded88e8b1a53068e2c971578759a2e3542bcfe82509202eb985ac4f59 CVE-2008-1168,0,0,2f7554703d91d71e6869c160b1495e7992df4515bb2cc2518844286fc3ca147e,2017-08-08T01:29:55.477000 CVE-2008-1169,0,0,1d035b772c07215321c8ccc68a109e040f36adafc09aaebee9a26f78c64315d5,2017-08-08T01:29:55.540000 CVE-2008-1170,0,0,4d2b5d20760100e53f26cdc1e9a932800a345f5ac5ff05f860f62a1ae725d22e,2018-10-11T20:29:55.180000 -CVE-2008-1171,0,1,d96e83c0a466ec7ace5a456efd3d3dbc01742cbe4331f8308a51568fab0a8e2a,2024-05-17T00:37:46.770000 +CVE-2008-1171,0,0,d96e83c0a466ec7ace5a456efd3d3dbc01742cbe4331f8308a51568fab0a8e2a,2024-05-17T00:37:46.770000 CVE-2008-1172,0,0,cd2ddf558efbdc9dad169c9df429dfec492d21092f3d59c776fc438c17eb4b7d,2018-10-11T20:29:56.040000 CVE-2008-1173,0,0,e8979008252cd9458ce76db788c5ababb5849ce89b43ea67b17931687bdfae6d,2018-10-11T20:29:56.353000 CVE-2008-1174,0,0,ebf632147f94bfef525bf320750e32e26d347d670432389bad1085a1617c2f83,2008-09-05T21:37:02.613000 @@ -30730,7 +30730,7 @@ CVE-2008-1242,0,0,64d8115637838c78a878ed7ec3fa365aeb215485ef37ce41ef16b407bc60b0 CVE-2008-1243,0,0,8a2cfacfce06bc4655ae88d0ffd2cd2b116c9e53421e86fd70124be31a5a35e6,2018-10-11T20:31:15.010000 CVE-2008-1244,0,0,b67c9f39de535e9286ca11d01d4795fd91ddb1309805e2d6ed77387522da8b44,2018-10-11T20:31:15.463000 CVE-2008-1245,0,0,c9019155d6b1e6002d048f70a457722b7b10f5159759e30d84c4a3b36cd8479c,2018-10-11T20:31:16.010000 -CVE-2008-1246,0,1,4bab6d3b307a19950595183d1cfbc4ac813241c1ce3aec1ce579952fec69c60e,2024-05-17T00:37:50.227000 +CVE-2008-1246,0,0,4bab6d3b307a19950595183d1cfbc4ac813241c1ce3aec1ce579952fec69c60e,2024-05-17T00:37:50.227000 CVE-2008-1247,0,0,38276272393b1ca6a9801018b45d491eb4e98a52929a96f47dd30e2cca3286a1,2018-10-11T20:31:17.277000 CVE-2008-1248,0,0,c97acea8cf52dd44aabfc5ff99284bb38694dc019a2b65bbe35b76635d1865c4,2018-10-11T20:31:18.357000 CVE-2008-1249,0,0,f19be14dc8e86204187757ba4dda74bf494a583b36cda40521a557049cb3ff1a,2018-10-11T20:31:18.667000 @@ -30947,7 +30947,7 @@ CVE-2008-1463,0,0,792fab1fa86dd3107a9b3c2749802615573af6f76896b3750e1e97e5d22f66 CVE-2008-1464,0,0,87fda8f421156cea29b5510db88a55e175414d188ca0e3dad0d414169c78a22b,2011-07-26T04:00:00 CVE-2008-1465,0,0,d3f0dd6d95a7fb7b2305258e750a682125d1bd537358ded7acda595e7b6bfaa6,2017-09-29T01:30:44.113000 CVE-2008-1466,0,0,8c77814bb167a0871c6ab20c70850c05d45de9e6dba0be49c3ec3af8e9249571,2017-08-08T01:30:11.150000 -CVE-2008-1467,0,1,7d768dbaf079e7bdb9ba344f269a9ee02aee35910e5deeec6704eb7e2f281f2c,2024-05-17T00:37:59.847000 +CVE-2008-1467,0,0,7d768dbaf079e7bdb9ba344f269a9ee02aee35910e5deeec6704eb7e2f281f2c,2024-05-17T00:37:59.847000 CVE-2008-1468,0,0,6eeb9c282b0961a1c7dee673573295e720c27558a94a94309c4635a933b099bf,2017-08-08T01:30:11.277000 CVE-2008-1469,0,0,a56659fbe14d8cdb250a0f532a39a203ed5b7cf257480f415d647d475db2883c,2011-07-25T04:00:00 CVE-2008-1470,0,0,f6f336f25b749926591de1e6f6a55ef01d4cc27df4c4187c1363fbdeab4a4220,2018-10-11T20:34:56.067000 @@ -31160,7 +31160,7 @@ CVE-2008-1681,0,0,86b72e9bf76e1687f9165b6df365c808bb54eccc735a5602478ed09f5e2533 CVE-2008-1682,0,0,1635a19634d5024a0d660a0c0dc4365b02216307b35f240bf3817e8296ab93b5,2017-09-29T01:30:49.427000 CVE-2008-1683,0,0,2a76c81bcdc462f82165ba7e68eeee539394d36116b17d5791f3529781032ae1,2023-11-07T02:02:02.780000 CVE-2008-1684,0,0,b6899bb1c99819bbf7fc7e83dc355e02fab736ba5d189d11177e4c8a58e1ce3b,2017-09-29T01:30:49.503000 -CVE-2008-1685,0,1,a1099843efa4fc2a78a1ef0d0e9a79c2731c2d75a894ad25745119b8306f8d76,2024-05-17T00:38:09.303000 +CVE-2008-1685,0,0,a1099843efa4fc2a78a1ef0d0e9a79c2731c2d75a894ad25745119b8306f8d76,2024-05-17T00:38:09.303000 CVE-2008-1686,0,0,0513f9696a09b06fa4e93aff14d536a2498a1d46c144418b6570589792079541,2018-10-11T20:36:20.133000 CVE-2008-1687,0,0,b99007030e432baae7afa16b74cd71c2595d529fbead3032708814711139cfb4,2017-08-08T01:30:22.073000 CVE-2008-1688,0,0,21c6b3d1a8e4ff61b3e2a5681b4a036a123379a228b49a8b914c7ef854463a91,2017-08-08T01:30:22.137000 @@ -31434,7 +31434,7 @@ CVE-2008-1960,0,0,d93e3ffd0572ff8e38d5b65226214ad223e6ca3af2a18fbdd9e3ffe4ed6aa7 CVE-2008-1961,0,0,c50da162a7d201e64926d3e57b7ec9d42f8b1a50caf1516b9fa586e1b2588da9,2017-09-29T01:30:58.100000 CVE-2008-1962,0,0,7a4dcf713ddb363614fa13123096f129705b35b19f6be8a299d7bd04ee5b758d,2017-09-29T01:30:58.147000 CVE-2008-1963,0,0,1de08d60ec1c91c5176fccf8d2f55a2fe635d9d6576946c3943c144d88189823,2017-09-29T01:30:58.193000 -CVE-2008-1964,0,1,dc66edc6285b5525b4ce43deac1ffc67b3fa8b8fcdc7b7431fd46ad014ba0fff,2024-05-17T00:38:20.993000 +CVE-2008-1964,0,0,dc66edc6285b5525b4ce43deac1ffc67b3fa8b8fcdc7b7431fd46ad014ba0fff,2024-05-17T00:38:20.993000 CVE-2008-1965,0,0,d8be034a1133e347c63994a42f22990693d511f62a07bcf4cb0fd721b74afbe7,2018-10-11T20:38:33.277000 CVE-2008-1966,0,0,72578521d5665c85293c6099266a5514583728ce4f5998e036a164e37a83c35c,2018-10-11T20:38:34.247000 CVE-2008-1967,0,0,623d02476b64303fa82a4fde5a966a4e11dbf7ae49f376d9cff9429a3ebcd944,2018-10-11T20:38:35.513000 @@ -31925,7 +31925,7 @@ CVE-2008-2474,0,0,9451efd2055773b9d59cb1c21265ad195332e877bc4ac9ac633250e8b9bdb2 CVE-2008-2475,0,0,8d35d80b4d998bea60d36cec254589639f891a74488892128b5199497153a2da,2009-07-09T04:00:00 CVE-2008-2476,0,0,db659383f9e7da5603dbce25c23473f16917baad44ea761571357acb15390be0,2017-09-29T01:31:11.053000 CVE-2008-2477,0,0,48abc0b515a130d7d356123f00fc32cb48bcb54cfc0447845353fa16e6e75e72,2017-09-29T01:31:11.117000 -CVE-2008-2478,0,1,586a52e5cfc77415cbbe62c848db051f531bebed74b4ab5e97357ef52f55f560,2024-05-17T00:38:40.710000 +CVE-2008-2478,0,0,586a52e5cfc77415cbbe62c848db051f531bebed74b4ab5e97357ef52f55f560,2024-05-17T00:38:40.710000 CVE-2008-2479,0,0,c73f205200095148e6b5cc905a00ee781a75a6cd0389fbc2c3b5b0442606ceca,2018-10-11T20:41:42.333000 CVE-2008-2480,0,0,88fa49448bd19d70257ec2de7135e23be1b51f744ba5ae7ef411b029b37a692c,2017-09-29T01:31:11.163000 CVE-2008-2481,0,0,690bdf6d97729b81a3cad4740137fd7dc5a16f921974ec2566bafd4249d25d98,2017-09-29T01:31:11.240000 @@ -32392,7 +32392,7 @@ CVE-2008-2952,0,0,2663825aea05753b5f42773ad671b0fa43cd0d9d49f2d1d8609dda276bdeee CVE-2008-2953,0,0,170d288a34ab4d66315dfb97145733ee3dec90bb3acb2f9fc812b0936d928fd0,2017-08-08T01:31:28.403000 CVE-2008-2954,0,0,23ca0f98213f737feb2def36271b5aa3f00c3c5a8d6cc6505212abde88db5fb7,2017-08-08T01:31:28.467000 CVE-2008-2955,0,0,f000f34926db5ad4c320cbf8f85d6e661cffbd0bf1b879e9dfd31abbfde2e8c3,2018-10-11T20:45:35.763000 -CVE-2008-2956,0,1,495aebf04a70bd2b5892b13436291dac688e92a4d163aa134e6c6e4f28a8b771,2024-05-17T00:39:04.020000 +CVE-2008-2956,0,0,495aebf04a70bd2b5892b13436291dac688e92a4d163aa134e6c6e4f28a8b771,2024-05-17T00:39:04.020000 CVE-2008-2957,0,0,d6ccb660e4a18f4737cc36806f7d491b43b11f222f272f33f20b3cb7d26d82ba,2017-09-29T01:31:26.427000 CVE-2008-2958,0,0,d0fc9764e06bfb8e53e8baf5e1bfdd985be2f67151f4fd1f27c2360120e955a5,2017-08-08T01:31:28.513000 CVE-2008-2959,0,0,2076d5765a1dd7beace5cb5b5b48962654ef0da3ee41d570acb795f6a7a04bcb,2017-09-29T01:31:26.490000 @@ -33710,7 +33710,7 @@ CVE-2008-4297,0,0,b63db25a66f0fc7afced87f655a86906c16d303bad8a17efb11f8b9c4fec71 CVE-2008-4298,0,0,d33e5c0087e5c47869f3d852b066c03ec27cc761eaf89d746a5d2dd9862b85d8,2018-10-11T20:51:19.897000 CVE-2008-4299,0,0,5d65694d9b6bfb44058222403fed99b89ad2639a95834f4c8f801696356680c1,2018-10-11T20:51:21.927000 CVE-2008-4300,0,0,b9119f786f57aae871341d932c1627f064d93b8ae9b8fd86afd846ea8d4c6db0,2020-11-23T20:00:19.157000 -CVE-2008-4301,0,1,288ce80407ec6373272b475016ea5b75678fae30a6460a88636878ef191b70fd,2024-05-17T00:39:58.490000 +CVE-2008-4301,0,0,288ce80407ec6373272b475016ea5b75678fae30a6460a88636878ef191b70fd,2024-05-17T00:39:58.490000 CVE-2008-4302,0,0,7727683088f3a7fca84e6973df031ff7801186c43c5c7a5b532217996e971b17,2024-02-15T20:24:38.740000 CVE-2008-4303,0,0,3349fa21dd925a09c7004c1549c552bad22e5cf3a4ac0ddb775d7713379faf74,2017-08-08T01:32:32.687000 CVE-2008-4304,0,0,465eb81f2c5ecb2b463163b3990cbe0b7a766f60bb2133f54242d1cf8e0f2db6,2017-08-08T01:32:32.733000 @@ -34348,10 +34348,10 @@ CVE-2008-4946,0,0,3c39b14831ddf75d8cbfe5288a3b73771d0ed62a132e328262d6dad0a11460 CVE-2008-4947,0,0,c332871bfc265e458da5bfae0562bc802d0619ec95035fd6ca9a899c0ebc9f97,2009-08-26T05:17:17.577000 CVE-2008-4948,0,0,c668ba3fc9414ceea2acb4bb3ed176b3561c6e8e127ceb86a7e292938999a75b,2009-08-26T05:17:17.703000 CVE-2008-4949,0,0,3bef8973cd07447c9e137403a7599a12ae00d8115b4dca8983cf495fb7e975e3,2017-08-08T01:33:00.937000 -CVE-2008-4950,0,1,7dfde7684560d4e646adf42809815c8d2b5986a578124c604e8399e7a9e5622b,2024-05-17T00:40:25.710000 +CVE-2008-4950,0,0,7dfde7684560d4e646adf42809815c8d2b5986a578124c604e8399e7a9e5622b,2024-05-17T00:40:25.710000 CVE-2008-4951,0,0,b5a5398c766c7ecc51c001864b2e1340d910988b06923a2f199c4def7177cf2e,2017-08-08T01:33:00.983000 CVE-2008-4952,0,0,a404715f86fefab7d13dc26adfe8310a4d7cfe74b67580c23c0bc6bec95d118e,2017-08-08T01:33:01.047000 -CVE-2008-4953,0,1,43c8d727ec5d9e5cef7bfab3b183ed18860dfeb3f0d6bd83a213a87ee8c1625b,2024-05-17T00:40:25.943000 +CVE-2008-4953,0,0,43c8d727ec5d9e5cef7bfab3b183ed18860dfeb3f0d6bd83a213a87ee8c1625b,2024-05-17T00:40:25.943000 CVE-2008-4954,0,0,0af973d4d486f2a86a2b247f1bd8973595622594a65a126a1b567128d773fbd8,2009-08-26T05:17:18.313000 CVE-2008-4955,0,0,394a892a61eeab9b1e360518706de9016f9083d54a4f84e767f2d4d8f9f28dad,2009-07-20T04:00:00 CVE-2008-4956,0,0,32a46d987b073e2e67d0fc5800b342a7fcafa2c91da890d12dde615597755e27,2009-07-20T04:00:00 @@ -34373,7 +34373,7 @@ CVE-2008-4973,0,0,f70a61d99f5672526b025b96be6e062934877ca4857449b4603df7ad3056f9 CVE-2008-4974,0,0,75522bc54123df41f42e9895c2e6ecf914dd807a05f0d5e697c04442f7f50397,2017-08-08T01:33:01.890000 CVE-2008-4975,0,0,7de02df8f6808641a77884d755a0702848dc9b329ab64a552a479700c82614ea,2009-09-15T05:19:53.157000 CVE-2008-4976,0,0,ecbadc340cbd2d5fa66fb8671780f0910d17aaea89a827263f6bfb6e2452203f,2017-08-08T01:33:01.953000 -CVE-2008-4977,0,1,6bbbd728c33335699d4f8149bc15988e056da3670533f0baa17955169ff99d36,2024-05-17T00:40:26.950000 +CVE-2008-4977,0,0,6bbbd728c33335699d4f8149bc15988e056da3670533f0baa17955169ff99d36,2024-05-17T00:40:26.950000 CVE-2008-4978,0,0,21d5577f66697e08012fad5a95fb377315155f4ec92f3026e3366b2d429813b4,2017-08-08T01:33:02 CVE-2008-4979,0,0,c7ea71b1146f02d73e140de7d47acff30bcb416a9a2922d6fb0c5cef2d4e8eb4,2009-09-15T05:19:53.640000 CVE-2008-4980,0,0,44368e06d98712e8cfb0e9031c0259f1fb2913033eaac7dcd0e7f31e82e15a30,2009-09-15T05:19:53.767000 @@ -34392,9 +34392,9 @@ CVE-2008-4992,0,0,ac1d6f80ed98adfdcc89cc8513c7a0fe64bdc780b7a1f2d48436892f7c7e14 CVE-2008-4993,0,0,965352b6f2a1c6eba63239bd4b362451cff0cbfd9e127b34a83ee676bef82c08,2017-09-29T01:32:24.540000 CVE-2008-4994,0,0,da191d6ec3f0009ef768b2a2c27f5df48352c79c7b2a878941484c38e9953341,2017-08-08T01:33:02.717000 CVE-2008-4995,0,0,b1ef0e4a791f3118653f8c6d9f9549d7fc34f890cfd7627cbc56285d92dca42c,2017-08-08T01:33:02.780000 -CVE-2008-4996,0,1,fa889db265e81410707ab1fd099e0cf548e8900f2fccc2450cb8405e865dc26e,2024-05-17T00:40:27.857000 -CVE-2008-4997,0,1,b931836adf9a152ef1bc4a33b8dd00674d6cef45d09948b90da1618c1996df5f,2024-05-17T00:40:27.967000 -CVE-2008-4998,0,1,7e01375327ef94a9bf39016d1c396cfe776c6e098556f7cf26fd624815eee9a2,2024-05-17T00:40:28.063000 +CVE-2008-4996,0,0,fa889db265e81410707ab1fd099e0cf548e8900f2fccc2450cb8405e865dc26e,2024-05-17T00:40:27.857000 +CVE-2008-4997,0,0,b931836adf9a152ef1bc4a33b8dd00674d6cef45d09948b90da1618c1996df5f,2024-05-17T00:40:27.967000 +CVE-2008-4998,0,0,7e01375327ef94a9bf39016d1c396cfe776c6e098556f7cf26fd624815eee9a2,2024-05-17T00:40:28.063000 CVE-2008-4999,0,0,61162b90323ef0b345eb59fcb6fcfe83d69b4bb31ded189753b1cda1d3b81c7f,2018-10-11T20:53:17.313000 CVE-2008-5000,0,0,f70c24113e4c034baadf22639b31c16d49ced69d0da10a9c6c3a0c1c8b9644b2,2017-09-29T01:32:24.603000 CVE-2008-5001,0,0,97c17b4748ff9bcf1d26ce33a976a8095b61dca2114d4705bb0515f683920ac9,2011-03-08T03:13:36.907000 @@ -34430,7 +34430,7 @@ CVE-2008-5030,0,0,f0fa15b9c3ee670cd0aa83db42f4dd915f115892ae5f494ed7113586d89e09 CVE-2008-5031,0,0,b69087a2e84d3b366a13f20604c343c8e1a8af3ce1b183693fe13e6ce89df04b,2019-10-25T11:53:56.130000 CVE-2008-5032,0,0,9527e9ab8d8b138b4367e4818297339ac91fdeeabee00ceb525285713f2a0247,2023-11-07T02:03:00.967000 CVE-2008-5033,0,0,b6ed0337bd746a528b87fddd4c9b7166496e3527af1e990095e8281341e0d6cf,2023-11-07T02:03:01.050000 -CVE-2008-5034,0,1,2ccfa2e3239a96117bdb2761127585e996fd7477badd48a2fa21ef7e50f1b116,2024-05-17T00:40:29.717000 +CVE-2008-5034,0,0,2ccfa2e3239a96117bdb2761127585e996fd7477badd48a2fa21ef7e50f1b116,2024-05-17T00:40:29.717000 CVE-2008-5035,0,0,6edd953e478048f4e6cfd94e1fd5dd99d8e3d0d4dbbd6ffe3347ddf75561b853,2017-08-08T01:33:04.093000 CVE-2008-5036,0,0,c8bd4c87fa8218b72f5aa076d9619ca1bb9104077308eedf1f7633c2d92b6f33,2023-11-07T02:03:01.170000 CVE-2008-5037,0,0,8623e5a9e39b3aa10b6f6092ed863655fca8f41cefd85cff95cfe047784eb11a,2008-11-13T05:00:00 @@ -34531,7 +34531,7 @@ CVE-2008-5131,0,0,04143464e379eba57a221417a468c89802f68ec0f0786b52fa97ba7657b19c CVE-2008-5132,0,0,0dc321f2d32ce64c93f26aa3bfba68aee880bb82a6f20392ff7d8408f9bd3e4e,2017-09-29T01:32:29.213000 CVE-2008-5133,0,0,6eee97c4a3f949effd3c27d938b849277c06fd9a7cbd59251b55fd18de978536,2017-08-08T01:33:08 CVE-2008-5134,0,0,13859aeafc6f70f5d1bc333cf1c536d347703a091696d920df7517628cf57a94,2023-11-07T02:03:02.520000 -CVE-2008-5135,0,1,1f16d7b124dbcce790dd5a77af9f4f8ae392873358b6bdca26274592bb8f4dfb,2024-05-17T00:40:34.093000 +CVE-2008-5135,0,0,1f16d7b124dbcce790dd5a77af9f4f8ae392873358b6bdca26274592bb8f4dfb,2024-05-17T00:40:34.093000 CVE-2008-5136,0,0,7132ae319b849932656c19e68ede7c605c24abfcc1422fc0bc8c3e3a2e8a4dcb,2009-02-17T06:53:56.610000 CVE-2008-5137,0,0,1ec48c378493fa0c243627508eb531ce5eaab7752537f0a81e91da568e609230,2009-02-17T06:53:56.843000 CVE-2008-5138,0,0,ae93f6f198aec91c663cf86c82a81871485be313acf0bcd17bd454e60e84bc79,2017-08-08T01:33:08.077000 @@ -34582,7 +34582,7 @@ CVE-2008-5182,0,0,a33cd16d795cb2bff1c0cebbe7c7f3ddf1a80769825e5c7db848c4fc969b11 CVE-2008-5183,0,0,f46c51593e57e5bcc09e4e6b62e40a8a514a3300e1df40e670dc3c377eebefbc,2023-12-28T15:35:17.220000 CVE-2008-5184,0,0,57656bb7334ac80abffd1ee5b6dce9f9c31758424ce2f3b36ecb03ee1d6546f9,2009-01-29T06:58:29.467000 CVE-2008-5185,0,0,42a1938607306308616d7245a7f60e4b219c39404fdd0d44d01e58d36c99a3dd,2017-08-08T01:33:09.687000 -CVE-2008-5186,0,1,e7f575ab99cc7e494114cd7f57e8d938ed5cc73126f995df6a4ed112ddf071bb,2024-05-17T00:40:36.283000 +CVE-2008-5186,0,0,e7f575ab99cc7e494114cd7f57e8d938ed5cc73126f995df6a4ed112ddf071bb,2024-05-17T00:40:36.283000 CVE-2008-5187,0,0,160722e3ef62338ca5170499cce40a4c9a8a277600ba9d0025c9844054d98fb4,2011-03-08T03:14:08.033000 CVE-2008-5188,0,0,75c043b7e18820aca966de9fb86d1b0c7f830064da1f1be146feaab7866feb59,2023-11-07T02:03:03.360000 CVE-2008-5189,0,0,c0ef76488cc3baf8b27040208770efcab2a3d3767b3ce714be39ed8eca15b131,2019-08-08T14:43:53.293000 @@ -34946,7 +34946,7 @@ CVE-2008-5552,0,0,ff181a46692dc522df8222bc526d4d668201e3df0f6e974c96927bec1b6ea4 CVE-2008-5553,0,0,2ae4bc16907de9ea12fd0e677b64b0910988dfc061737fb87394cd0a32377655,2018-10-11T20:56:03.597000 CVE-2008-5554,0,0,4d14a6dd05649691811412561892219ca4f114bee0b3665d85a7b39f0313ffb8,2018-10-11T20:56:03.957000 CVE-2008-5555,0,0,7e939342f0ef1336c1fa37f1687373730206e7a51752a4abc9117e3c79ad4fb2,2018-10-11T20:56:04.317000 -CVE-2008-5556,0,1,c22554786f68f8fdf45593700d46f5fd86d9119b1857adbaa4bbf0e8f51dbaf7,2024-05-17T00:40:50.973000 +CVE-2008-5556,0,0,c22554786f68f8fdf45593700d46f5fd86d9119b1857adbaa4bbf0e8f51dbaf7,2024-05-17T00:40:50.973000 CVE-2008-5557,0,0,4b66dd0b416ce558b078b7512da9f14904307f63a0b6efc3e36f4dbabef5f92c,2018-10-11T20:56:04.973000 CVE-2008-5558,0,0,4e8c47e257d84593ab8689cf28abe4ce46576e0e44d540d0d3b5a75156284749,2018-10-11T20:56:08.553000 CVE-2008-5559,0,0,8b393f90904d1ce2a91511944f96fd097af485aced109629aea38a1d00b569cb,2017-09-29T01:32:39.837000 @@ -35130,7 +35130,7 @@ CVE-2008-5745,0,0,c9fd7b1752ce57ea5edcb110334e3731be113c5f33bbde852423fadc3484b6 CVE-2008-5746,0,0,a9b033f651b9454222098c875f5030100a9c76bc7d256cd10609734f2051820c,2017-08-08T01:33:30.297000 CVE-2008-5747,0,0,af9232b02d82b9fa7a20729eaf0692db37eede26aa56e1fa927ca2d7d0a28ac5,2018-10-11T20:56:39.807000 CVE-2008-5748,0,0,2ca136705944a2b7d584ca5972c29509a7a4f5937f5801fe3bca104261e9f7fa,2024-01-26T17:48:28.397000 -CVE-2008-5749,0,1,400f8bc5dc735999f8a4e789185091616269562a185b5de225acb3277480318c,2024-05-17T00:40:58.707000 +CVE-2008-5749,0,0,400f8bc5dc735999f8a4e789185091616269562a185b5de225acb3277480318c,2024-05-17T00:40:58.707000 CVE-2008-5750,0,0,41c065af1e504bf88f4dbf39923a680c98116e4fc3823eda949d3d3f50051f11,2018-10-11T20:56:43.777000 CVE-2008-5751,0,0,d5b4cda84518099f15640d32967c7415ac43dc8022dba0123c7b88d5884b7806,2017-09-29T01:32:47.010000 CVE-2008-5752,0,0,fbb07e097afa7977743ac8c53bb4146894a6586132010193b126094532db795c,2017-09-29T01:32:47.073000 @@ -35597,7 +35597,7 @@ CVE-2008-6221,0,0,3ccc77bc98627e16457ab5a92e8960d0a655d4f00d7fbc150504583dbd3173 CVE-2008-6222,0,0,ba8f20e441026cf056444ba334dc5cbf27e87dd6cbbf281e66b9b7f472cda198,2017-10-19T01:30:16.537000 CVE-2008-6223,0,0,ae0a59718d0bcbfa2bb2f2da98df73e42c07b729ad246eb1febab310afef54ab,2017-10-19T01:30:16.597000 CVE-2008-6224,0,0,897be6762fe7be58707bd34f084fa200edf84b9dfdf58d8a7ef317cc522bcf7c,2017-10-19T01:30:16.660000 -CVE-2008-6225,0,1,6e34cbd6e551c892c42e10dede9626ee4be52a7b8a871f101bd159647d78fefb,2024-05-17T00:41:17.710000 +CVE-2008-6225,0,0,6e34cbd6e551c892c42e10dede9626ee4be52a7b8a871f101bd159647d78fefb,2024-05-17T00:41:17.710000 CVE-2008-6226,0,0,92c31aa8afc29dea6a68bfc33e35b031c99be413ec96f06010f61ec182b724b6,2017-09-29T01:33:02.057000 CVE-2008-6227,0,0,2f0300de092e04c68bcdc49f16924fbb4438cec55f20ffec89ce815df8182258,2017-09-29T01:33:02.120000 CVE-2008-6228,0,0,d579488b9ddf6d15be7e89197f04dd433010a671245ddcccf4dac77f37220f49,2017-09-29T01:33:02.167000 @@ -35916,7 +35916,7 @@ CVE-2008-6540,0,0,4281092f9b07716a365ac7fbcd6c1b67c588727c44e63138ab062a52b2a7e9 CVE-2008-6541,0,0,009b3b17e0b18a4cbedc4f2658e6ad1facab287f1a20d185ee2d1f7f522d6bd8,2009-08-19T05:24:01.780000 CVE-2008-6542,0,0,80cfd40990976988d785c6f45afc683b60963f62ab51a6b3d143e1b94cd12925,2017-08-17T01:29:22.817000 CVE-2008-6543,0,0,afd11c35ea0996e3f1ae12180cca1419c2ab014dda90b24a717d1e9289f856eb,2017-08-17T01:29:22.897000 -CVE-2008-6544,0,1,4a4506a34c6f56fdb7b963c3c76777a757c9ef0b50c2098b61880ac93c2496e7,2024-05-17T00:41:30.920000 +CVE-2008-6544,0,0,4a4506a34c6f56fdb7b963c3c76777a757c9ef0b50c2098b61880ac93c2496e7,2024-05-17T00:41:30.920000 CVE-2008-6545,0,0,dc749f8b30e5c4876edaaef3d03fa82386cb84b1395bd6d161aafcab9479e269,2017-08-17T01:29:23.020000 CVE-2008-6546,0,0,e678e0a10041f6dec93a1156b13e0b3957c66f51d3ce8d474e55138302d1cee3,2009-03-30T04:00:00 CVE-2008-6547,0,0,09fb8919dda2f961172735e5382916f7eeff098610af1c79b7f6db6b4c60a144,2017-08-17T01:29:23.083000 @@ -36176,7 +36176,7 @@ CVE-2008-6800,0,0,5fd100aa0d44abb123cfd23c0dff3fd3daef3e2e92ac28e72ee9428db29f04 CVE-2008-6801,0,0,29a358bed03a45dd9402ae7f9fc6f18e14f72de37e7bcfedaaf8de97d099048c,2017-08-17T01:29:34.770000 CVE-2008-6802,0,0,fecbd2cdfd4735c564ca276949dbe140be47a4a14865909ed29380b19e020539,2009-05-08T04:00:00 CVE-2008-6803,0,0,c56d35e4b5b7bdbaa563f51ad85286e85e1f18309a1c8a34e8f7a47d7fa4c39e,2017-08-17T01:29:34.847000 -CVE-2008-6804,0,1,b3b3b7408a5692bb970b4d0970ba7cf624eefd15bb1b267bf27e9699f5b2734c,2024-05-17T00:41:41.843000 +CVE-2008-6804,0,0,b3b3b7408a5692bb970b4d0970ba7cf624eefd15bb1b267bf27e9699f5b2734c,2024-05-17T00:41:41.843000 CVE-2008-6805,0,0,3739716333a4e72061c2f51e1b0a0ed1cf28c16cfc4bb4c22d16654653c1d945,2017-09-29T01:33:20.963000 CVE-2008-6806,0,0,eac2d9ee7946b57ccd8da5514201365ce1c54c9ac7e3d819347d2be007122cb9,2017-09-29T01:33:21.010000 CVE-2008-6807,0,0,8269bac6b190d830f218554c0d1d456281429d87ef37bf2f2b69b818510ec49e,2017-08-17T01:29:35.083000 @@ -36249,8 +36249,8 @@ CVE-2008-6873,0,0,63da6d22e7820193908f70996f61f181d811e616eb853aab890ab2df2b8d64 CVE-2008-6874,0,0,2e85fe61edccf520a7d1796dc6873be340b3e8a7859c70c1c3485ad3a0e428a0,2017-09-29T01:33:23.543000 CVE-2008-6875,0,0,0d931a7d165b958deb7a5ecae2ed0ffcffd11b8f377188c5697bfad557a07d5f,2017-08-17T01:29:38.317000 CVE-2008-6876,0,0,b21f1892704dd04d66249930760b21654dacf121798f4db26e38edd96689dc30,2017-08-17T01:29:38.380000 -CVE-2008-6877,0,1,a4bf62c69c6f6519dfda383f401a22cf74702018e55866d0d68e3e00a67f72fe,2024-05-17T00:41:44.853000 -CVE-2008-6878,0,1,7a9da55e925a621d9429d59eab43d81a89bbaf020d252b746afc6f79e2f8f4ff,2024-05-17T00:41:44.980000 +CVE-2008-6877,0,0,a4bf62c69c6f6519dfda383f401a22cf74702018e55866d0d68e3e00a67f72fe,2024-05-17T00:41:44.853000 +CVE-2008-6878,0,0,7a9da55e925a621d9429d59eab43d81a89bbaf020d252b746afc6f79e2f8f4ff,2024-05-17T00:41:44.980000 CVE-2008-6879,0,0,4e07bc3fc4b959872397a2e1f1361cabefe9fc567f74a9f9d71d4ac2bedb2d78,2009-07-31T04:00:00 CVE-2008-6880,0,0,aa86980cb2c2adf021aa39583adb22eac576e2b0fbdc2f1051d22a60b3b43697,2018-10-11T20:57:48.500000 CVE-2008-6881,0,0,c663ffc0fdb8643588b35891114cfdd9fd853c55efd0bcb41a81721ceb20caee,2017-09-29T01:33:23.730000 @@ -36630,7 +36630,7 @@ CVE-2008-7254,0,0,2abc6ff12ffdf5dba1b3f891027f32c210813eefca98a6af9acba27a6bd08e CVE-2008-7255,0,0,856fed3675d2aa9bfa86fc44c59ef7d8bd2ad9f08a66a69479bd70116199ef9a,2010-06-03T04:00:00 CVE-2008-7256,0,0,3adc5f93e168ab99a175fbada44581cfa9c2f3f797e8299f181edf92ba51c91a,2023-11-07T02:03:29.517000 CVE-2008-7257,0,0,59ba47eab0588263d6ea364276eca7a3c48b629b3273b815b0ea332b124b688a,2018-10-11T20:58:37.070000 -CVE-2008-7258,0,1,5a5d18dd532f6afa6cc38ea0e043d82a4cb643d3740119f031e4e92e4495a5e5,2024-05-17T00:42:00.167000 +CVE-2008-7258,0,0,5a5d18dd532f6afa6cc38ea0e043d82a4cb643d3740119f031e4e92e4495a5e5,2024-05-17T00:42:00.167000 CVE-2008-7259,0,0,bf0b791e44201a89ad13e5198082f937829db4c9d372f0a0a1b44adf9f55bf24,2023-11-07T02:03:29.727000 CVE-2008-7260,0,0,7b17ce1533a372290c1502e9228b99158cbb79699c6de8448b13cbfa9d3746dc,2023-11-07T02:03:29.777000 CVE-2008-7261,0,0,b8af6d0772701d512c9a6c6844301d7bd989ceeb12e6639d156b57c0365b551f,2010-09-21T04:00:00 @@ -36690,7 +36690,7 @@ CVE-2008-7314,0,0,236f169609ac06f62af8eb1267db4809c62461e13c0800c5076073416f665a CVE-2008-7315,0,0,ff0228be9ac5301b4076fccccf903e6a2faeaaaf4eb7c16d2b7ee38a580c3d75,2017-11-03T17:15:11.720000 CVE-2008-7316,0,0,d120e50ca916ac8092d55a39d95531210d27e1090aec15ef9b5bc17067cd559b,2016-05-06T00:54:19.577000 CVE-2008-7319,0,0,df0fb39060fd8d92009acbbb51a2fcffa9585ebe6f8170c51ee6dbbaf09ca39e,2017-11-29T15:49:23.987000 -CVE-2008-7320,0,1,421ec3c2162a1b28927fa3f5cf5b59d98b9bbde3971a1b926a9910155c89e731,2024-05-17T00:42:02.483000 +CVE-2008-7320,0,0,421ec3c2162a1b28927fa3f5cf5b59d98b9bbde3971a1b926a9910155c89e731,2024-05-17T00:42:02.483000 CVE-2008-7321,0,0,1bd66974fc806ace6147068d4e89291d0dab85608c879d7d4f78c1c478f63bf7,2019-08-23T19:44:39.827000 CVE-2009-0001,0,0,e7606784cef036e03c33f2df1e2997131a51cc4fc3f2e83fe3a0ee29d2f2e703,2018-10-30T16:25:17.590000 CVE-2009-0002,0,0,617f69c2adc434aeed04dccff4621bdd6da6d14de8963d2b4be8a7c6beec4226,2018-10-30T16:25:17.590000 @@ -36809,12 +36809,12 @@ CVE-2009-0121,0,0,49611e54d80ff771c4168f8a5bc3b8542573cc34dcecf5627dfe7b821acb2a CVE-2009-0122,0,0,4b869d477435b66be0d30b4ef83b3cb8b506e1bad6546b2ce44e3028c4286713,2009-01-31T06:54:38.047000 CVE-2009-0123,0,0,aac4472618ff607716540c81e05bbb8cda0c8253baecc65bea3c91cc13a62a57,2017-08-08T01:33:47.640000 CVE-2009-0124,0,0,aa28a4fd1a8f1a45d419771987cbeb8bd40f174c1db90e98426244d23b099903,2009-02-06T07:05:51 -CVE-2009-0125,0,1,771e7cf947050e1f567eb40a090b4983cbbff836dd445f2fd3d3adbc500ec3c5,2024-05-17T00:42:06.663000 +CVE-2009-0125,0,0,771e7cf947050e1f567eb40a090b4983cbbff836dd445f2fd3d3adbc500ec3c5,2024-05-17T00:42:06.663000 CVE-2009-0126,0,0,297fc3791f31362d738c3dfd9d106976392131c4b3774d2c9a0d801eb68a49d5,2009-03-06T06:49:14.547000 -CVE-2009-0127,0,1,ec68c8aa933da7ebbbcb56ade6b8c7871270210d59163554ed6b150b7f629e4d,2024-05-17T00:42:06.847000 +CVE-2009-0127,0,0,ec68c8aa933da7ebbbcb56ade6b8c7871270210d59163554ed6b150b7f629e4d,2024-05-17T00:42:06.847000 CVE-2009-0128,0,0,ca489e41559c6a7827dcaa243f3fce317abf3cad469c7820c447db33cf9e2106,2009-01-16T05:00:00 CVE-2009-0129,0,0,0a204fe315d15eb51d42759eb62b3d55fabfeb4344b051260f84e4ab6d03557c,2009-01-16T05:00:00 -CVE-2009-0130,0,1,ea3869b3857b0c577e4af11d2c4741c21d22c85805f0b9f01c3b41cceed78186,2024-05-17T00:42:07.023000 +CVE-2009-0130,0,0,ea3869b3857b0c577e4af11d2c4741c21d22c85805f0b9f01c3b41cceed78186,2024-05-17T00:42:07.023000 CVE-2009-0131,0,0,8f6d0b15266aaaf11ad975b5811c713562c6dd8788b2136179dd5fe64c484b00,2009-02-05T06:53:13.453000 CVE-2009-0132,0,0,f9cae3407ae9593735bed8c2774edcd939b33a4ec62cfba1dd0764fecdf9da25,2011-03-08T03:17:56.563000 CVE-2009-0133,0,0,e2e691ae26c6d51ee477d409b212be2147239922a09034120371393553dc68c3,2017-09-29T01:33:38.777000 @@ -37054,13 +37054,13 @@ CVE-2009-0370,0,0,b735255c397387cef701aa2e523972c036afb8050ac4c4894f80672787b484 CVE-2009-0371,0,0,dc37630ca185de5ed23dcc194dbc92479217b313ec8b7bad0b7a4351fec8a188,2017-09-29T01:33:46.873000 CVE-2009-0372,0,0,ad097047d46174768f62c54bac42a45a05508aba23173200a59ba41167a16672,2017-09-29T01:33:46.933000 CVE-2009-0373,0,0,7c5548d24e037b187362a664cfd1b557d3e6eddedf2b7ac600e8c00c2817797d,2017-09-29T01:33:46.997000 -CVE-2009-0374,0,1,b169200a076dbcc1ab207db2e258d4893eec50c70419a4e3372294fddf8b2da1,2024-05-17T00:42:16.293000 +CVE-2009-0374,0,0,b169200a076dbcc1ab207db2e258d4893eec50c70419a4e3372294fddf8b2da1,2024-05-17T00:42:16.293000 CVE-2009-0375,0,0,3a3a0d018a13b99d21bf259dd3062586bbe89219538d021fcba8994815859234,2018-10-11T21:01:29.540000 CVE-2009-0376,0,0,fc7fdf0785abea1659fe8e9e0906ebd3b3498029493467a008b07d48891c220c,2018-10-11T21:01:30.227000 CVE-2009-0377,0,0,e082d3281cf8ac9c832da142c153edbebfbdcd849706fdfd6740825fb7f082af,2018-10-11T21:01:31.150000 CVE-2009-0378,0,0,3e5d0119aff7d2747eaedfe640b80092a3574acc318ea5a78be50f5bed0b94cc,2018-10-11T21:01:31.570000 CVE-2009-0379,0,0,bc0a6b8adbe1aa27fe5f1e61e11715997c4de5d5f8f2d6bfb0ac3fa8f6351cb5,2017-09-29T01:33:47.230000 -CVE-2009-0380,0,1,8300196b993c2943bdca0fe75d121b9b0a18807418f45b48ae11cbd59b784942,2024-05-17T00:42:16.607000 +CVE-2009-0380,0,0,8300196b993c2943bdca0fe75d121b9b0a18807418f45b48ae11cbd59b784942,2024-05-17T00:42:16.607000 CVE-2009-0381,0,0,fe0f3b7d31fcd449aefa848d809c54ac122d21cbfced1eee6c88c623c9319c1d,2017-09-29T01:33:47.340000 CVE-2009-0382,0,0,652acde84f2de5708caf624fa43642bef28e5c135501ff37163ad1a266e24f32,2009-02-02T19:30:00.203000 CVE-2009-0383,0,0,5dcfab673ca834adb6210eb51bcf5445246861c6f509947f8c25406f74d10963,2024-02-14T01:17:43.863000 @@ -37664,10 +37664,10 @@ CVE-2009-0997,0,0,1d06b3f74d3de4802d9d93ef9fff5cfe377b17d570d54d02e7b0d12da290bb CVE-2009-0998,0,0,7fb83b36382c7489ee8fc631f2c3090e41e605b53902067763d719a751728d1f,2012-10-23T03:04:28.913000 CVE-2009-0999,0,0,b8895d4913dda48dd3147690312fe7c66ac7243e987f941b4c6fee7289dfafe8,2012-10-23T03:04:29.337000 CVE-2009-1000,0,0,7d409029fbc43f2584ca5671fb363ea16024e619f97ffe4cbadb742f4e607e0e,2012-10-23T03:04:29.523000 -CVE-2009-10001,0,1,ef587e4f24489eb3986e3297e9c672fe0ac01969b70a9c8b195c514e582dfdd8,2024-05-17T00:42:40.413000 -CVE-2009-10002,0,1,e1a746a07f6f533b9da5dce5d224049a8917f4eb3dea1f4be1668f2b82eee774,2024-05-17T00:42:40.577000 -CVE-2009-10003,0,1,3c6d30d08a050980c13ba66641e193771a634f0812aa7d69473750ebfce969d8,2024-05-17T00:42:40.697000 -CVE-2009-10004,0,1,fcaced4d9000a01a77c5759f5bcc142afe272db0ad13a2f4b3cff7eadd2728d2,2024-05-17T00:42:40.850000 +CVE-2009-10001,0,0,ef587e4f24489eb3986e3297e9c672fe0ac01969b70a9c8b195c514e582dfdd8,2024-05-17T00:42:40.413000 +CVE-2009-10002,0,0,e1a746a07f6f533b9da5dce5d224049a8917f4eb3dea1f4be1668f2b82eee774,2024-05-17T00:42:40.577000 +CVE-2009-10003,0,0,3c6d30d08a050980c13ba66641e193771a634f0812aa7d69473750ebfce969d8,2024-05-17T00:42:40.697000 +CVE-2009-10004,0,0,fcaced4d9000a01a77c5759f5bcc142afe272db0ad13a2f4b3cff7eadd2728d2,2024-05-17T00:42:40.850000 CVE-2009-1001,0,0,362ae70508b8e0943664455508ba091446940676d7b04fa2e8fbece66e50a35b,2017-08-17T01:30:08.803000 CVE-2009-1002,0,0,8b53f868a279d593872a12d79b10cd83a98d80385948f85fda6f9b5ef8a9c5ef,2017-08-17T01:30:08.867000 CVE-2009-1003,0,0,967fe962ca6f0e7839fff700783c6083471d82d1d5e5cbf0f40891f3e9f2e933,2017-08-17T01:30:08.927000 @@ -37878,7 +37878,7 @@ CVE-2009-1223,0,0,557d7268a952e5543a8297c64662db59ecc8016f8b0017cd21132668329381 CVE-2009-1224,0,0,85ce97f873cfc0c6471f8059b9a80c1f5b19e41ded1b0b6ed3aea421860b2b45,2017-09-29T01:34:14.763000 CVE-2009-1225,0,0,981df869362c96b3c1a2451e7559fdd51d4b251e3be07475daf549502f1e2dd2,2009-04-02T15:30:00.407000 CVE-2009-1226,0,0,0ebdf79df2fb08b4b4659bfaa74c8a3d5500fc8a749223f6304bbaf3b154ef66,2017-09-29T01:34:14.827000 -CVE-2009-1227,0,1,ec60c2827c2b0538e79b5d3e11fad5911dace66ec7ae164c01e5b8e23cae9fb1,2024-05-17T00:42:49.250000 +CVE-2009-1227,0,0,ec60c2827c2b0538e79b5d3e11fad5911dace66ec7ae164c01e5b8e23cae9fb1,2024-05-17T00:42:49.250000 CVE-2009-1228,0,0,52434b0b066437f29a9848c5cac5a9559308727d9f4dedcb7804bddc9af318cb,2017-09-29T01:34:14.920000 CVE-2009-1229,0,0,81637126c08230403dc756172257548ac6de641f656f70cc824507407c051516,2017-09-29T01:34:14.983000 CVE-2009-1230,0,0,a4f5102ba91b694c45180cf60ec981a189a3886ea3efc6e10fb813ee8d12551a,2017-09-29T01:34:15.043000 @@ -39269,7 +39269,7 @@ CVE-2009-2649,0,0,445a359a08ff1e48be53680e7b75a3b2f7791dde83675348a82708c3f4bc1f CVE-2009-2650,0,0,b4ebaaa53b3393d4fdd2a242435a1579a0e04090457c21cc023202c7d9f2e2ec,2017-09-19T01:29:15.250000 CVE-2009-2651,0,0,ae0ade26fa58a650096ccd5a354ddffcb4715b7a0c652f815e9c832cb633bf7f,2017-08-17T01:30:50.820000 CVE-2009-2652,0,0,91de835d263199b6bfd972c36aa6438fb9844d61992da0eefc4a52aae532a430,2017-08-17T01:30:50.897000 -CVE-2009-2653,0,1,63ee691092c93a8c0ecfa17fc82ef472fc0411d43a3793d022e315ce2694abfd,2024-05-17T00:43:44.557000 +CVE-2009-2653,0,0,63ee691092c93a8c0ecfa17fc82ef472fc0411d43a3793d022e315ce2694abfd,2024-05-17T00:43:44.557000 CVE-2009-2654,0,0,93f9ededed6815e5c3db55f017d591e28292096a73ef3a7b993c1ce1d25e85f8,2018-10-03T22:00:55.873000 CVE-2009-2655,0,0,d0a25233d425649d4254e107accd8c1d86c10f2bab6ed205a662b5be5ad8803e,2017-09-19T01:29:15.500000 CVE-2009-2656,0,0,965b290c650ce6c4994fa20279f259b82f56653aca0c83035237a6b3d3cb4d9b,2017-09-15T14:36:47.930000 @@ -39538,7 +39538,7 @@ CVE-2009-2932,0,0,c4e245cf24792769210446080c4e86bdf437779017e0a61b1af5cbcc01676e CVE-2009-2933,0,0,fdbd34708567822d01acb8df26c2e8b73c3538fc9d4a5eea9169c19b23fa9ae0,2024-02-14T01:17:43.863000 CVE-2009-2934,0,0,aeb78fad1c78a60dc4a6ef014ae4a04ff7318717af6d9d47dc77ccc3142b3a67,2017-09-19T01:29:22.047000 CVE-2009-2935,0,0,b6f786393aa7f3ebee33b1f0584d863f031be5028b7c3fb7495755b0a4e99e05,2017-08-17T01:30:58.617000 -CVE-2009-2936,0,1,0a9f95f65f3f3115441d797cee02739c1bbb411447f8bef53a2c5e5266c774ea,2024-05-17T00:43:55.460000 +CVE-2009-2936,0,0,0a9f95f65f3f3115441d797cee02739c1bbb411447f8bef53a2c5e5266c774ea,2024-05-17T00:43:55.460000 CVE-2009-2937,0,0,1c7e319ec988451bf6c767e2e9cd5cb65a14b344ff7f2bf7175ec54d967cef83,2009-09-18T10:30:01.250000 CVE-2009-2939,0,0,8159969af95f7c6b324ef461a7c38137cac967b05d807db6a450f12c24388fe3,2011-08-24T03:02:39.743000 CVE-2009-2940,0,0,0c7380cad491ef5f9d65dbf562f922ef3071294f75826f0d652f4e3ac58acab8,2009-12-19T06:57:16.483000 @@ -40153,7 +40153,7 @@ CVE-2009-3555,0,0,664b206f82ccde0befba8474c9086ef37a74578ac5cf440c3018fb74064a58 CVE-2009-3556,0,0,b5d5af6858c2dea181aadf0fae0862025b056b833a6a172b3d265412cd66efad,2023-02-13T02:20:28.203000 CVE-2009-3557,0,0,bd759668187f86187e2eac9aa4d6a0172c9056aa76c340f8bfeb760e825cf511,2018-10-30T16:26:21.043000 CVE-2009-3558,0,0,62e5a94a83562fbfca36f733acd4b73e879570f8fb00de0fc922b790d9e4f3a9,2018-10-30T16:26:21.043000 -CVE-2009-3559,0,1,bd5e25458bf0fd6133e62e1f77da7012117e154d48503af68c83c398c91fa4c7,2024-05-17T00:44:20.080000 +CVE-2009-3559,0,0,bd5e25458bf0fd6133e62e1f77da7012117e154d48503af68c83c398c91fa4c7,2024-05-17T00:44:20.080000 CVE-2009-3560,0,0,972ea70eac9477d3d6e98f2fbd558761328f7a2342d51a65ad64c27f4915c63e,2023-11-07T02:04:28.490000 CVE-2009-3561,0,0,98ba8100c08eb676834603b96cbcff7484cd2f62fa11555b40fca3bab6004227,2017-09-19T01:29:41 CVE-2009-3562,0,0,b8b0e8864b0cea3cda09d89f4704e21904986b3166f9682f57283186e17368c1,2017-09-19T01:29:41.047000 @@ -41067,7 +41067,7 @@ CVE-2009-4484,0,0,eb5db11cf601817ce6d2c0543589ec68f89f098c986871c22e7c2a3229cd11 CVE-2009-4485,0,0,f6dd45f8f4bbd0bfb26294bd5a6e51d152da520e4e71e07be2ddd28bb0f1ae20,2023-11-07T02:04:49.833000 CVE-2009-4486,0,0,fa1a80396be2eab63b672c017ea8582cfc6d7c417b8deaa38d5393a9583f35b8,2017-08-17T01:31:36.507000 CVE-2009-4487,0,0,342af4050c0496f8c80e0201e2c67da454ed0bfa54185cdcd044e7cb0850dc4e,2021-11-10T15:51:21.787000 -CVE-2009-4488,0,1,e525b0ee0661574f481513b03e053a7af1b481c08ecad7cf04dee5b79c22f57f,2024-05-17T00:44:55.523000 +CVE-2009-4488,0,0,e525b0ee0661574f481513b03e053a7af1b481c08ecad7cf04dee5b79c22f57f,2024-05-17T00:44:55.523000 CVE-2009-4489,0,0,b7ab214c6afaa71a73e57aca88ecb8444aa77f74c5635b271fc4bc0f790d2080,2018-10-10T19:49:14.167000 CVE-2009-4490,0,0,bc60d99e4fc273e6024297896181b73ab1cbee8d52c6584c273084c63bb1ac5d,2018-10-10T19:49:14.603000 CVE-2009-4491,0,0,412bf5b63bb302086be79e2ff5eb423bad2710cf87b15ebbad5ca95b5af1538f,2023-11-28T17:15:07.637000 @@ -41429,7 +41429,7 @@ CVE-2009-4851,0,0,655087013c4f6a3a6b5b9b5cc6916c3da30d2ee7c6c3dd118c0946e7cf25da CVE-2009-4852,0,0,7fca125906486fb9e827ea99c6a4aa513f61320f814577027d1fb19639c7287b,2010-05-10T04:00:00 CVE-2009-4853,0,0,88b57a4cfad9f1adcaced020195c82569b4625d5c459ac3a99456af826a82308,2017-08-17T01:31:46.993000 CVE-2009-4854,0,0,753d13eb2be34300242916b7b73ea301248aff772a046582579d1f6115258ce9,2017-09-19T01:30:05.987000 -CVE-2009-4855,0,1,2f06fd85319acfe023b725b32aad33e46d5f5c1fcae86d7a3d35dd3dce67dded,2024-05-17T00:45:11.247000 +CVE-2009-4855,0,0,2f06fd85319acfe023b725b32aad33e46d5f5c1fcae86d7a3d35dd3dce67dded,2024-05-17T00:45:11.247000 CVE-2009-4856,0,0,7fd13f5f61e0d4567f7de1153f2f9f5991af6ea43be53ac46bfa6b0865e00d25,2017-08-17T01:31:47.133000 CVE-2009-4857,0,0,bc93a6ab360ca2e2614508cb6c09d9e2cb668299db668a688eac5c3578530036,2017-08-17T01:31:47.197000 CVE-2009-4858,0,0,e3fdc2f4d3a80162aac7abd2ba27792f8497b44ca9c81d860f75c2aa7849a66f,2010-05-11T12:02:09.097000 @@ -41570,7 +41570,7 @@ CVE-2009-4992,0,0,d95344f8b1e4abe59ac755cb479b67508f378c26943aa9cfe6945811ea92a3 CVE-2009-4993,0,0,869337b8d1316a0b1c37be11bf6decaea7d233da6d719690f23841805651acd1,2017-09-19T01:30:08.767000 CVE-2009-4994,0,0,437a34308b3475651383c945153b0ed6a2c1c68075b90ab9a919657e37ad6dfc,2010-08-26T04:00:00 CVE-2009-4995,0,0,536217629e050101c4113cddc2d5b635d07aadbab8a3a527d0e5f345026eb93a,2010-08-26T04:00:00 -CVE-2009-4996,0,1,c2d5f8f35400d86bd57f6fbbcb870096a64ec20c12b807cdc5f5ccaacdc2f126,2024-05-17T00:45:17.107000 +CVE-2009-4996,0,0,c2d5f8f35400d86bd57f6fbbcb870096a64ec20c12b807cdc5f5ccaacdc2f126,2024-05-17T00:45:17.107000 CVE-2009-4997,0,0,76b15779eaa87d8a0cbc67d57af16f20b7bc23a88dcac73afde126ae0a7036a0,2010-09-08T17:08:46.400000 CVE-2009-4998,0,0,dff3b4daf3574dc2cdf36f0d5b4169c2a23d7388067bd6679d05793b0f5b1945,2010-09-21T04:00:00 CVE-2009-4999,0,0,94edf4df047826c87a9f63597ff053aa81195f101cc10f0e8d218f0b5aac0fe8,2010-09-21T04:00:00 @@ -41638,7 +41638,7 @@ CVE-2009-5060,0,0,77013f2796262ab69866e7868218ca2dce039206108d1783c815b865f31f62 CVE-2009-5061,0,0,48b3c4f650e14dd2b533b6d2fa7727831498bf4397f8856e27fc83cc03f1064a,2011-03-24T04:00:00 CVE-2009-5062,0,0,87d59ca586889e9531569fa40cf4efeb51a7a7704285d3838a1982982a676e19,2011-03-24T04:00:00 CVE-2009-5063,0,0,85f821beecb7040b3d19d53bf6f5998bff2e6b00febbe1ad2c00d679abf069fe,2023-11-07T02:04:55.237000 -CVE-2009-5064,0,1,4641840789c5b047274bdc6fa15c27f241e78c4926b59edc6dd46fa43d8d5c56,2024-05-17T00:45:19.763000 +CVE-2009-5064,0,0,4641840789c5b047274bdc6fa15c27f241e78c4926b59edc6dd46fa43d8d5c56,2024-05-17T00:45:19.763000 CVE-2009-5065,0,0,a88eb9d2d078c3ce1a54b013a247fd4c61456ddb2f0561b5a26ac79c5c5cb3bc,2011-08-24T03:06:20.023000 CVE-2009-5066,0,0,7bcc86e8182738e52ec114b8e3e95dac4fbdb1d86da12a3199693260df3cadff,2024-02-14T01:17:43.863000 CVE-2009-5067,0,0,28af2334d2a4b416b9cbd7e5e0626e0a422c7a1cd55ca55fc49a09d13876dd41,2023-11-07T02:04:55.387000 @@ -41886,7 +41886,7 @@ CVE-2010-0154,0,0,4faefdf2eaf9164e6ab5ad4c73a2d61d14e1e4735e797744911deaab6e1ac3 CVE-2010-0155,0,0,9ff072e7fcd72324db010581299516ee77cccec473cdc010385cf1a6ca102c90,2018-10-10T19:51:12.930000 CVE-2010-0156,0,0,79d098eab844e27bf68d9bd44c6d3fe046b688d8ea3837bd89832a99fa17011b,2017-12-09T02:29:00.403000 CVE-2010-0157,0,0,50662d86862c9d6b60250cec935e0231442df491a616642ea0d8cd80bd92552e,2010-01-07T05:00:00 -CVE-2010-0158,0,1,da70501c215976cecefa09e96babb80cc982f7116b00020ecf058d5a78565a09,2024-05-17T00:45:27.613000 +CVE-2010-0158,0,0,da70501c215976cecefa09e96babb80cc982f7116b00020ecf058d5a78565a09,2024-05-17T00:45:27.613000 CVE-2010-0159,0,0,8cca7b88a47b6c0518f3852a82abd308652ef25851eadbf07eae510fa37ffc73,2018-11-16T15:56:41.103000 CVE-2010-0160,0,0,31681c410ce026bc9bba2b37e34963c7b088f888aed28e98e65c18b04f338ca3,2018-10-10T19:51:13.133000 CVE-2010-0161,0,0,16361c8ccaf6d1ec9dabeeaf372f13b5637ea067cc71c2d2b8cc3cc0f6a2a48a,2017-09-19T01:30:14.737000 @@ -42708,16 +42708,16 @@ CVE-2010-0998,0,0,6c5da0eed9004100f3c591cd873367cb8c16bc726494ae1945e80ea50725b0 CVE-2010-0999,0,0,0012048ed9326289ea43cf7affcd301864c8dc9a6c5fc384ecdab11ab609e075,2018-10-10T19:55:18.353000 CVE-2010-1000,0,0,fbcb04fba875dcba33c4ca4e665d08c32b30c7f943a0da7969b66ea27e92c9cd,2018-10-10T19:55:19.010000 CVE-2010-10001,0,0,436843535ce235de1641932ca06c3c44b96fd9deca036afe5f4deb75d1d4f7cd,2022-04-05T20:31:45.457000 -CVE-2010-10002,0,1,92ffed533e875ba9af003fbced9be64a1fa32450b1a5e7e5e36e42eb80e0d354,2024-05-17T00:45:56.770000 -CVE-2010-10003,0,1,7935c4ce55a07b1350e3528ff4a0bc002c7edf27401a178d62e268e9d9b09129,2024-05-17T00:45:56.907000 -CVE-2010-10004,0,1,e5aece152cb11125c7f3246a51c9e723756da5a90f3d3ef7d0d0a5d7ebe18c45,2024-05-17T00:45:57.023000 +CVE-2010-10002,0,0,92ffed533e875ba9af003fbced9be64a1fa32450b1a5e7e5e36e42eb80e0d354,2024-05-17T00:45:56.770000 +CVE-2010-10003,0,0,7935c4ce55a07b1350e3528ff4a0bc002c7edf27401a178d62e268e9d9b09129,2024-05-17T00:45:56.907000 +CVE-2010-10004,0,0,e5aece152cb11125c7f3246a51c9e723756da5a90f3d3ef7d0d0a5d7ebe18c45,2024-05-17T00:45:57.023000 CVE-2010-10005,0,0,5f1a2f4e1acd77acbec0224e3851a2c30a46cd68ca58f6200df8d237a4909523,2023-11-07T02:05:12.573000 -CVE-2010-10006,0,1,287e47464ef1995f9a05e410e9dc99fd5337ec1b9faaaeeac83ba840fb4e9ba4,2024-05-17T00:45:57.160000 -CVE-2010-10007,0,1,c8173adb528ff4deacd4098524cf631c3becd44c8d68df97713ac6f4abfaf243,2024-05-17T00:45:57.290000 -CVE-2010-10008,0,1,75fcdf3276e1d84592a4c365513beb511c9c72d6a6683132ded86bdfeb589796,2024-05-17T00:45:57.410000 -CVE-2010-10009,0,1,3be17ea85bab3d12b613e5da7814213d4ec114a8e605a03523ce7a16473de03b,2024-05-17T00:45:57.543000 -CVE-2010-10010,0,1,23f5080988564a2c64c8b4025ebea75e69924e873f5455268bffb7adb3cd4bb0,2024-05-17T00:45:57.680000 -CVE-2010-10011,0,1,b84931a25633649b837301ab41e36ad2550eceefaa2946799ed58bd9ed20a1e3,2024-05-17T00:45:57.820000 +CVE-2010-10006,0,0,287e47464ef1995f9a05e410e9dc99fd5337ec1b9faaaeeac83ba840fb4e9ba4,2024-05-17T00:45:57.160000 +CVE-2010-10007,0,0,c8173adb528ff4deacd4098524cf631c3becd44c8d68df97713ac6f4abfaf243,2024-05-17T00:45:57.290000 +CVE-2010-10008,0,0,75fcdf3276e1d84592a4c365513beb511c9c72d6a6683132ded86bdfeb589796,2024-05-17T00:45:57.410000 +CVE-2010-10009,0,0,3be17ea85bab3d12b613e5da7814213d4ec114a8e605a03523ce7a16473de03b,2024-05-17T00:45:57.543000 +CVE-2010-10010,0,0,23f5080988564a2c64c8b4025ebea75e69924e873f5455268bffb7adb3cd4bb0,2024-05-17T00:45:57.680000 +CVE-2010-10011,0,0,b84931a25633649b837301ab41e36ad2550eceefaa2946799ed58bd9ed20a1e3,2024-05-17T00:45:57.820000 CVE-2010-1003,0,0,528a6ed0961c72618cbb156e71577d21358efb07f971296f2c8c2c361e9e1e94,2018-10-10T19:55:21.527000 CVE-2010-1004,0,0,03e3a5376554274a73a31d89fd10e50289165eb6e926d3d97fdb3b6cd3849936,2010-03-22T04:00:00 CVE-2010-1005,0,0,3e1aee5c12d09aa8208067665a3185ce26bde200196bcf9b7096dfbbcf539ce8,2010-03-22T04:00:00 @@ -44224,7 +44224,7 @@ CVE-2010-2528,0,0,15b804a9d7c44b36ada3406dd9ce07f1ea2c11c315b7ac1d99047d17014c3d CVE-2010-2529,0,0,710bb010009e1a7f6d4bcf4b51a8e861d9c082c61ab72265681fa263b61694b1,2010-07-28T12:48:52.870000 CVE-2010-2530,0,0,aeca2fe02ec5ba2989890c034367efa2798a86ff76afdb0b06d8279648961951,2010-09-30T04:00:00 CVE-2010-2531,0,0,fdc1d9e6a526497141d660e10a5cbf46f1b7e8337c274e359cb36d536fb2b6c8,2023-01-19T16:39:27.547000 -CVE-2010-2532,0,1,ec2701f5434469ebe53cb0a559a6e833de592a79974cd2a2b51b9b7572f7a5c1,2024-05-17T00:46:53.593000 +CVE-2010-2532,0,0,ec2701f5434469ebe53cb0a559a6e833de592a79974cd2a2b51b9b7572f7a5c1,2024-05-17T00:46:53.593000 CVE-2010-2533,0,0,c8ca2004c184fd66e1a88ac6bdf5225e7c617e1c22915d6ff8088847cc983167,2023-11-07T02:05:39.667000 CVE-2010-2534,0,0,7a8e713d40b9bfbcbb440bb50e4f3874c3b32729395f223c79c3db90e819073a,2017-08-17T01:32:44.977000 CVE-2010-2535,0,0,1a5d95d428015c6ab64253d90e3b2cc26a954dcadbe040515e3cf9a90856e3d4,2010-10-05T18:00:03.927000 @@ -45044,7 +45044,7 @@ CVE-2010-3383,0,0,3d7d6a33ccecee4f0afee69788133aafc753f324327529c007141c83472ef3 CVE-2010-3384,0,0,22224ad91879368b3c1620504b215f346b75bf9b14c9bc3d720247be03b45063,2010-10-21T04:00:00 CVE-2010-3385,0,0,c232dde03739e35ec6ca3e4aea3242fe2b7b7f1f030e663fe55558cafaabf137,2010-10-21T04:00:00 CVE-2010-3386,0,0,d25da4a57d38344d6f6409f5705d10a40741fa3078856e6465bfe5da6032b614,2010-10-21T04:00:00 -CVE-2010-3387,0,1,e9284a0d4e75d25de9811fd3c8157f61172e2c1d409ca9449f12dccea56f9323,2024-05-17T00:47:22.557000 +CVE-2010-3387,0,0,e9284a0d4e75d25de9811fd3c8157f61172e2c1d409ca9449f12dccea56f9323,2024-05-17T00:47:22.557000 CVE-2010-3389,0,0,a726077aaf4be8033518a33a956b96ffcf80e827fc4bd9a50096f9918ae23de2,2012-02-02T03:58:05.003000 CVE-2010-3393,0,0,87e6b0be4c9a7b8ba313aa492320c700fd58670ccead6d9195d08d39269b84a4,2010-10-21T04:00:00 CVE-2010-3394,0,0,de4171ded6954e31b4cea5c4a566532aca31fb65c8820e86ff1657bf394749c9,2010-10-21T19:40:59.017000 @@ -45640,7 +45640,7 @@ CVE-2010-3996,0,0,59da192b1e20f7e67dd2cc8ee218735d5ba8d8f226a720094f7a11dadc6c42 CVE-2010-3998,0,0,73e00d8f6e04acc6a0d4c86f0571ac1fee292f17cb7965052483f2f57279f8de,2011-09-15T03:17:55.720000 CVE-2010-3999,0,0,90bc23a87f8216e1dddc31f0a413c71626cf337d3d28c3ccc9a144f25ecd8265,2010-12-10T06:46:05.877000 CVE-2010-4000,0,0,e6b0c8efb2c197ad96f50fae0f496ad938c642bf3be2f04603eb84cc579d5832,2010-11-08T05:00:00 -CVE-2010-4001,0,1,c833e973bd57c2f23599c86a668bb2935e40457331929b50a2151baff57fc885,2024-05-17T00:47:43.740000 +CVE-2010-4001,0,0,c833e973bd57c2f23599c86a668bb2935e40457331929b50a2151baff57fc885,2024-05-17T00:47:43.740000 CVE-2010-4005,0,0,19509e6552aac247fc2168574a21b959e4dad3b24d919aca62d3fb1530d70eba,2011-03-01T07:06:50.900000 CVE-2010-4006,0,0,2ea958ccb88903b48352286f05b267e10139430c62d9f8447bbea3ada3fd2831,2018-10-10T20:06:10.327000 CVE-2010-4007,0,0,bb286e9304f4fc3e2387eb9c5248b6235c1abe68cbc508e6e0de937c7b489165,2010-10-21T04:00:00 @@ -45745,7 +45745,7 @@ CVE-2010-4117,0,0,87286ba9674cba01c3f096162e1d438afbb528b35f5b010b0f085602eba6eb CVE-2010-4118,0,0,d948b981502e31da4928676924360620ddf48614e461096ee7d86f41440687b9,2023-11-07T02:06:07.473000 CVE-2010-4119,0,0,4df9173b5249a133c93bcb8e4f7cdec7764e2894f8268cae5427d5714c4f138f,2023-11-07T02:06:07.683000 CVE-2010-4120,0,0,b9c095277921df3256eeb9c70b4e92054a4ff34b1dbac41c2c490f0b094e69ec,2017-08-17T01:33:06.963000 -CVE-2010-4121,0,1,6db9ca13dd9c2dd8fac7eaaed07cad9ce22b9d33dc6863fce007fdcd68d9a841,2024-05-17T00:47:47.563000 +CVE-2010-4121,0,0,6db9ca13dd9c2dd8fac7eaaed07cad9ce22b9d33dc6863fce007fdcd68d9a841,2024-05-17T00:47:47.563000 CVE-2010-4122,0,0,c8ff194c0ce945c25d62f342b9294cc6e32794b93dfe3adf7fadc0fb3bba16d6,2023-11-07T02:06:07.970000 CVE-2010-4123,0,0,6f5df2c1fd3216e93bf3e533b96e322307987998eba115a28fb3c19a28212e9d,2023-11-07T02:06:08.180000 CVE-2010-4124,0,0,57e35f9663c1fa591dc628d31a28a56c588e4a1841d5d6e5ff60fa3170122c31,2023-11-07T02:06:08.390000 @@ -46243,7 +46243,7 @@ CVE-2010-4630,0,0,93bc2ba7f88247fbd146ffde1d6c1bf6437b452060c1d39885cb836690ebe0 CVE-2010-4631,0,0,2d93b4c8edec40f9f99c7955578258001666f4de52726e28fd225310b9b9c782,2017-08-17T01:33:16.477000 CVE-2010-4632,0,0,339180cc2fd5eca06f9ce7de644756434c38a317ee6315923e357bd894fd39c2,2010-12-31T05:00:00 CVE-2010-4633,0,0,ac1dce084fef8c54d1307fb0c3df11edde1b3db31836fb2eb0e079dafec45a03,2017-08-17T01:33:16.527000 -CVE-2010-4634,0,1,4f187c9303c414ae3879ed2c69ad8862181a9fb40570a1d82befd957f983927e,2024-05-17T00:48:05.907000 +CVE-2010-4634,0,0,4f187c9303c414ae3879ed2c69ad8862181a9fb40570a1d82befd957f983927e,2024-05-17T00:48:05.907000 CVE-2010-4635,0,0,6f24bfa898724a21dc52ac2bb5c24d6c1ef6f660164bcc8a055df558c1541b8d,2017-08-17T01:33:16.587000 CVE-2010-4636,0,0,001968eb4e35ea827e3b738b1df0e1dd5de5ead5618d090d9ee74700b69be1e3,2017-08-17T01:33:16.633000 CVE-2010-4637,0,0,418671dfa27e14ae86f2c431a86e6daae819267e62615e60993e31c812693e07,2017-08-17T01:33:16.713000 @@ -46533,14 +46533,14 @@ CVE-2010-4920,0,0,50cebba25da3281e903cefeb8f7b7dbf8b72b5200c5b21d57388cfee915a87 CVE-2010-4921,0,0,b39edc0b9dae00bef2b02121e5e1d98a7e777cdeeca4b25bff38cbbf13c41e21,2017-08-29T01:29:07.393000 CVE-2010-4922,0,0,e68123094760c806c11856ed5c6151f1d9d423051648b4daf279c57862e93cc8,2018-10-10T20:08:49.040000 CVE-2010-4923,0,0,d8f0f1054df83aa9a0b4315ee0c9b4ea27fbfc3beed523c56e56a94d8528eddc,2012-02-14T04:02:36.337000 -CVE-2010-4924,0,1,cfb23cdc7792760f490d14bdb171750a3dca7fcd578114f3117801a1bea7ab51,2024-05-17T00:48:17.457000 +CVE-2010-4924,0,0,cfb23cdc7792760f490d14bdb171750a3dca7fcd578114f3117801a1bea7ab51,2024-05-17T00:48:17.457000 CVE-2010-4925,0,0,4480d064064ca0162e6aff777f5b245311d7dabc8e327a1defc21b3b1b37fd36,2017-08-29T01:29:07.457000 CVE-2010-4926,0,0,cdde9b63d2d74c260890d85cda4b7a533e83ba8170fbd28d2905036b277757de,2018-10-10T20:08:49.510000 CVE-2010-4927,0,0,cfdb8aef9d4fb571ead978ad4ac2414a8ce841fa4061549f8d574642b568094b,2012-02-14T04:02:36.930000 CVE-2010-4928,0,0,79ebed16d34dac473f40025c1c0513cc7c5924ad0fab94d2604ab307fced2293,2012-02-14T04:02:37.087000 CVE-2010-4929,0,0,403475b409000038351bfb7fea56670a64caecc739ce1d8375686e8f86444811,2012-05-14T04:00:00 CVE-2010-4930,0,0,db4dae7d8ea859832ee005981e7ee1bf1bc75644f7ac2a586053d8467e346068,2018-10-10T20:08:50.307000 -CVE-2010-4931,0,1,b83e5aa4868d8338f9b81c20195c4034b16bdcb44ce5c8df43062b71ff721f47,2024-05-17T00:48:17.820000 +CVE-2010-4931,0,0,b83e5aa4868d8338f9b81c20195c4034b16bdcb44ce5c8df43062b71ff721f47,2024-05-17T00:48:17.820000 CVE-2010-4932,0,0,71012be30d9189d993f3d3401148572a7e456cbeaded612123f58dbfc2311d80,2012-05-14T04:00:00 CVE-2010-4933,0,0,920bbd9ada2a89811fbb7c3c4ba077940cb0ee0cecfed85cc0aa184019e04638,2012-02-14T04:02:37.757000 CVE-2010-4934,0,0,becf8cb650285952b238a3d2624392e04b8794172504adb3badf257c63067046,2012-05-14T04:00:00 @@ -46705,7 +46705,7 @@ CVE-2010-5092,0,0,e839fe7fc2391cf7bb862b16ef4d4867f2f6c07a6438e60f2b87c652b5377b CVE-2010-5093,0,0,d2db46f03a44689d8ff2c5c10cde05bcabc8695cea9de2bd1387d3deca4431d4,2012-08-27T21:19:54.617000 CVE-2010-5094,0,0,3432c5245ae1a7a92946cfb9614c14762221cc76a8360290386ed9e3d7c61440,2012-08-27T04:00:00 CVE-2010-5095,0,0,9c9b309ce8d5b2631b00709a5f3aba02b4abe6b985c84178b95e0bec3b167c9d,2017-08-29T01:29:12.970000 -CVE-2010-5096,0,1,5a8976093c32805ed5bddc853bcd042b40c7122263e36611262d9844f047fb66,2024-05-17T00:48:24.413000 +CVE-2010-5096,0,0,5a8976093c32805ed5bddc853bcd042b40c7122263e36611262d9844f047fb66,2024-05-17T00:48:24.413000 CVE-2010-5097,0,0,c5be9f3d063b2bffb4a56db32764d781b63f00d150a0c7c5b6661c0369df807a,2017-08-29T01:29:13.080000 CVE-2010-5098,0,0,ea36fc95c170b65b44c16abdc3095a1d4b32b20b2567c8bb107ae9fa5509d92c,2017-08-29T01:29:13.143000 CVE-2010-5099,0,0,622120d04d955d08c66fbea435da56a9decf3a2820735db1db9bbfe3b29bf693,2017-08-29T01:29:13.237000 @@ -46759,41 +46759,41 @@ CVE-2010-5146,0,0,471dfa6b627acd1ead730e0ecb6175bd16a97ff407a7091939fd8fe333496d CVE-2010-5147,0,0,e39dd63bd6649433e6d6653e2f7a1b3188ed6e9fa82e479f0c491a518110fae1,2012-08-23T10:32:14.670000 CVE-2010-5148,0,0,4d204f31de2f093a17087125d364a51bfaf91d824807fe66bf10da37e192fd66,2017-08-29T01:29:13.753000 CVE-2010-5149,0,0,f4074c5914c3257c79085b187120879be27c7d7684e2e1c70bf52a9bf8aaffa1,2017-08-29T01:29:13.817000 -CVE-2010-5150,0,1,818455badcb568bdab14c19861431ceb4fcb83daec5e8cdf49c7d1f613a835aa,2024-05-17T00:48:26.437000 -CVE-2010-5151,0,1,c42cf532b187d91dda673a5b831a9a5312653f42f397715b3fce85bfa66cadd2,2024-05-17T00:48:26.587000 -CVE-2010-5152,0,1,f519d7cd997fadea4110907fc3d39e18f10c27981fbd443564d43704782cc77f,2024-05-17T00:48:26.693000 -CVE-2010-5153,0,1,ffe1a5c054f3c29b7c2900016e52bc7dc5bab62ce802ad607d5d930734a376b5,2024-05-17T00:48:26.790000 -CVE-2010-5154,0,1,b8325868ef8f261b72b2e55a26508ed1e50e459e77350d91bf14160581023d1f,2024-05-17T00:48:26.887000 -CVE-2010-5155,0,1,61b700c331884d286f5ff865450f4f584346f5db4c8dc72c8cb8b39e4f4f98dd,2024-05-17T00:48:26.973000 -CVE-2010-5156,0,1,ebffc9ffa145e5a9e51e16a52ff81c248fb098bb27aaaa5660991f7f59191d7b,2024-05-17T00:48:27.073000 +CVE-2010-5150,0,0,818455badcb568bdab14c19861431ceb4fcb83daec5e8cdf49c7d1f613a835aa,2024-05-17T00:48:26.437000 +CVE-2010-5151,0,0,c42cf532b187d91dda673a5b831a9a5312653f42f397715b3fce85bfa66cadd2,2024-05-17T00:48:26.587000 +CVE-2010-5152,0,0,f519d7cd997fadea4110907fc3d39e18f10c27981fbd443564d43704782cc77f,2024-05-17T00:48:26.693000 +CVE-2010-5153,0,0,ffe1a5c054f3c29b7c2900016e52bc7dc5bab62ce802ad607d5d930734a376b5,2024-05-17T00:48:26.790000 +CVE-2010-5154,0,0,b8325868ef8f261b72b2e55a26508ed1e50e459e77350d91bf14160581023d1f,2024-05-17T00:48:26.887000 +CVE-2010-5155,0,0,61b700c331884d286f5ff865450f4f584346f5db4c8dc72c8cb8b39e4f4f98dd,2024-05-17T00:48:26.973000 +CVE-2010-5156,0,0,ebffc9ffa145e5a9e51e16a52ff81c248fb098bb27aaaa5660991f7f59191d7b,2024-05-17T00:48:27.073000 CVE-2010-5157,0,0,1366eb99763dc3ec620120d88a4a5975fa2a438385600e09d0a199c400a8ff24,2012-08-27T04:00:00 -CVE-2010-5158,0,1,0dcb5e2114962d5bcd92b44ceac9701326c6d2a159c2065bb46518674a80c185,2024-05-17T00:48:27.213000 -CVE-2010-5159,0,1,bb372e4c138b5da60c1a4898d8e0834aac29ea34023c6c3ddb835b6632f8f737,2024-05-17T00:48:27.300000 -CVE-2010-5160,0,1,0542578fa2ce86d528fd95e722640bdcfa92faf09c000b5cf791fd4ada50a175,2024-05-17T00:48:27.390000 -CVE-2010-5161,0,1,5e676bcb13690cf82b0066901173c095c26494cacfc3e12c3e78530ffd8c1e29,2024-05-17T00:48:27.480000 -CVE-2010-5162,0,1,e602e1f9d296ef3d6bfc4cbc52215bb0971b4ddf94b63a9277bfb7dc9a1bcc67,2024-05-17T00:48:27.573000 -CVE-2010-5163,0,1,d799de5d48def4143473b920eb8544d7816bf68957c7fc7e79f426a54703bcc7,2024-05-17T00:48:27.660000 -CVE-2010-5164,0,1,648c992b9fa7cccd270fe9ae514c85c01f1e849f264337821ec2d88f8a891924,2024-05-17T00:48:27.750000 -CVE-2010-5165,0,1,0464131efc6668ec8de460c7ed04262434b67511ed694a332460e02be2fc19fb,2024-05-17T00:48:27.833000 -CVE-2010-5166,0,1,bc3cd3e9eb5fcae91c79ef490a13057adc3e68fb53d29806e1b032da2bd8086a,2024-05-17T00:48:27.927000 -CVE-2010-5167,0,1,5d91c79d5bd7376e93ae2fae4f6c5832307f85c588861697519715bb62171775,2024-05-17T00:48:28.013000 -CVE-2010-5168,0,1,a47e4747eece74812a8e7090ef2b45e602db6bc29f41f7fe671ec7e6c0384a2f,2024-05-17T00:48:28.110000 -CVE-2010-5169,0,1,c2efb48d602cda53e2abcf6de72a7f23fdd1661a68a114eea6b656b43142669c,2024-05-17T00:48:28.210000 -CVE-2010-5170,0,1,c7b6e0c258ce964ead6e2421e1081ecab2119db0be06b1ee51dc83e6ec92dce3,2024-05-17T00:48:28.327000 -CVE-2010-5171,0,1,36786707f9ff5af00d142a757c7bc424b134ac6c9ffb4fa67864a553caa626c9,2024-05-17T00:48:28.443000 -CVE-2010-5172,0,1,e46aba6f0d585dc896ffa64403d93a92db2a44cf5347661cbacd29a9f06c4273,2024-05-17T00:48:28.537000 -CVE-2010-5173,0,1,3edbe2c96792a8f4fe465dd4f7a6d2627d8bffcc549a12ad6fcab8c35cd8fbed,2024-05-17T00:48:28.623000 -CVE-2010-5174,0,1,9357e1484c1ff64e7068e4f94bb688f80338100e5e10efce55db7a520c684497,2024-05-17T00:48:28.713000 -CVE-2010-5175,0,1,c892d8c0e4d6cf73bd3d1ce9acaaf31c0046ace371ae39ad07d7dacec56cfabe,2024-05-17T00:48:28.800000 -CVE-2010-5176,0,1,b8a468773bb50e60f60a03b20ac651f1a627acdaaec4382f2577467b1799dc53,2024-05-17T00:48:28.887000 -CVE-2010-5177,0,1,97b0d687f43e481278fe65e276a02eb27d4698add271f46ad62927a5aa584a98,2024-05-17T00:48:28.970000 -CVE-2010-5178,0,1,1d2c75e74f0933d9687f9749b3e8bee309d7655d25f45e43d78584745780dbcd,2024-05-17T00:48:29.073000 -CVE-2010-5179,0,1,ebf05ce9315b0e9731c5d9ec847d804bf55cbd3b41ff08ef9969532990449f22,2024-05-17T00:48:29.173000 -CVE-2010-5180,0,1,1c491245f661fe890f618ff404ed4fbf621f275394d341e9d94608088596a3de,2024-05-17T00:48:29.260000 -CVE-2010-5181,0,1,151a2c892334675532f7335ced5b2318ba524220d3a6c6907a33b2429449295e,2024-05-17T00:48:29.350000 -CVE-2010-5182,0,1,9a5c68807fa741914ee9cd607ba6296e6adac785bb7ab1ca3d4e8d758d39ca1c,2024-05-17T00:48:29.450000 -CVE-2010-5183,0,1,5388c942a680b6b45a2ee8628de04d5fa328e93f4d6f18fd5c8475b4bce220ca,2024-05-17T00:48:29.553000 -CVE-2010-5184,0,1,be633cbdef9521142105c1416323ad641d405d3bc908eefc1b26cb558e021ead,2024-05-17T00:48:29.650000 +CVE-2010-5158,0,0,0dcb5e2114962d5bcd92b44ceac9701326c6d2a159c2065bb46518674a80c185,2024-05-17T00:48:27.213000 +CVE-2010-5159,0,0,bb372e4c138b5da60c1a4898d8e0834aac29ea34023c6c3ddb835b6632f8f737,2024-05-17T00:48:27.300000 +CVE-2010-5160,0,0,0542578fa2ce86d528fd95e722640bdcfa92faf09c000b5cf791fd4ada50a175,2024-05-17T00:48:27.390000 +CVE-2010-5161,0,0,5e676bcb13690cf82b0066901173c095c26494cacfc3e12c3e78530ffd8c1e29,2024-05-17T00:48:27.480000 +CVE-2010-5162,0,0,e602e1f9d296ef3d6bfc4cbc52215bb0971b4ddf94b63a9277bfb7dc9a1bcc67,2024-05-17T00:48:27.573000 +CVE-2010-5163,0,0,d799de5d48def4143473b920eb8544d7816bf68957c7fc7e79f426a54703bcc7,2024-05-17T00:48:27.660000 +CVE-2010-5164,0,0,648c992b9fa7cccd270fe9ae514c85c01f1e849f264337821ec2d88f8a891924,2024-05-17T00:48:27.750000 +CVE-2010-5165,0,0,0464131efc6668ec8de460c7ed04262434b67511ed694a332460e02be2fc19fb,2024-05-17T00:48:27.833000 +CVE-2010-5166,0,0,bc3cd3e9eb5fcae91c79ef490a13057adc3e68fb53d29806e1b032da2bd8086a,2024-05-17T00:48:27.927000 +CVE-2010-5167,0,0,5d91c79d5bd7376e93ae2fae4f6c5832307f85c588861697519715bb62171775,2024-05-17T00:48:28.013000 +CVE-2010-5168,0,0,a47e4747eece74812a8e7090ef2b45e602db6bc29f41f7fe671ec7e6c0384a2f,2024-05-17T00:48:28.110000 +CVE-2010-5169,0,0,c2efb48d602cda53e2abcf6de72a7f23fdd1661a68a114eea6b656b43142669c,2024-05-17T00:48:28.210000 +CVE-2010-5170,0,0,c7b6e0c258ce964ead6e2421e1081ecab2119db0be06b1ee51dc83e6ec92dce3,2024-05-17T00:48:28.327000 +CVE-2010-5171,0,0,36786707f9ff5af00d142a757c7bc424b134ac6c9ffb4fa67864a553caa626c9,2024-05-17T00:48:28.443000 +CVE-2010-5172,0,0,e46aba6f0d585dc896ffa64403d93a92db2a44cf5347661cbacd29a9f06c4273,2024-05-17T00:48:28.537000 +CVE-2010-5173,0,0,3edbe2c96792a8f4fe465dd4f7a6d2627d8bffcc549a12ad6fcab8c35cd8fbed,2024-05-17T00:48:28.623000 +CVE-2010-5174,0,0,9357e1484c1ff64e7068e4f94bb688f80338100e5e10efce55db7a520c684497,2024-05-17T00:48:28.713000 +CVE-2010-5175,0,0,c892d8c0e4d6cf73bd3d1ce9acaaf31c0046ace371ae39ad07d7dacec56cfabe,2024-05-17T00:48:28.800000 +CVE-2010-5176,0,0,b8a468773bb50e60f60a03b20ac651f1a627acdaaec4382f2577467b1799dc53,2024-05-17T00:48:28.887000 +CVE-2010-5177,0,0,97b0d687f43e481278fe65e276a02eb27d4698add271f46ad62927a5aa584a98,2024-05-17T00:48:28.970000 +CVE-2010-5178,0,0,1d2c75e74f0933d9687f9749b3e8bee309d7655d25f45e43d78584745780dbcd,2024-05-17T00:48:29.073000 +CVE-2010-5179,0,0,ebf05ce9315b0e9731c5d9ec847d804bf55cbd3b41ff08ef9969532990449f22,2024-05-17T00:48:29.173000 +CVE-2010-5180,0,0,1c491245f661fe890f618ff404ed4fbf621f275394d341e9d94608088596a3de,2024-05-17T00:48:29.260000 +CVE-2010-5181,0,0,151a2c892334675532f7335ced5b2318ba524220d3a6c6907a33b2429449295e,2024-05-17T00:48:29.350000 +CVE-2010-5182,0,0,9a5c68807fa741914ee9cd607ba6296e6adac785bb7ab1ca3d4e8d758d39ca1c,2024-05-17T00:48:29.450000 +CVE-2010-5183,0,0,5388c942a680b6b45a2ee8628de04d5fa328e93f4d6f18fd5c8475b4bce220ca,2024-05-17T00:48:29.553000 +CVE-2010-5184,0,0,be633cbdef9521142105c1416323ad641d405d3bc908eefc1b26cb558e021ead,2024-05-17T00:48:29.650000 CVE-2010-5185,0,0,36e14ca85bb9fd9861d4b507f543a0a0d2a1f8cbb351c1e9dec094d0858c1da8,2012-09-05T04:00:00 CVE-2010-5186,0,0,e6b47e098ad2973bcc7ee51346635ffd6be785cb49bb5d7ad44afa8dbd386f57,2012-08-27T04:00:00 CVE-2010-5187,0,0,14c733cb30f1b4b2e820c650a559bf76705c728f31b25050becef09184721bb2,2012-08-27T04:00:00 @@ -46939,7 +46939,7 @@ CVE-2010-5327,0,0,7bea591bfdfe392e11b8aa4a610f808f7b7578f80fe39112fb8cfa72675d8a CVE-2010-5328,0,0,376557a42d93edbbd13c095e1f5a4ba98452dbba753e738850e511852454f0fc,2017-03-29T01:59:00.203000 CVE-2010-5329,0,0,b4c87144e96f1d1fa4013eef7c676278a1534820752bbe770ef912d48dbfb51b,2017-04-27T01:59:00.257000 CVE-2010-5330,0,0,0e4b08df603508437ec1bd7b68e34a8b6d0a1d94d9d62ea03f5fac69141d60d2,2019-06-14T13:25:19.360000 -CVE-2010-5331,0,1,ed66129a4ba3124d270a50d77e609fa6f194ca205dd89c656a92d8272dadf644,2024-05-17T00:48:35.650000 +CVE-2010-5331,0,0,ed66129a4ba3124d270a50d77e609fa6f194ca205dd89c656a92d8272dadf644,2024-05-17T00:48:35.650000 CVE-2010-5332,0,0,2dd7adf83ef928bf7b3ee04670d4c30debcd18179d358468dc50aa2735126b05,2023-11-07T02:06:38.380000 CVE-2010-5333,0,0,0fed967ca9b0c3db67fe1c058049a5495af8b8dab78a1526ea86e05823dc019b,2024-02-14T01:17:43.863000 CVE-2010-5334,0,0,09e51e897a3d67aa88ab2a32991d7ef9847cd3a9db354468279fede11c65adfb,2019-10-17T16:08:33.393000 @@ -47617,8 +47617,8 @@ CVE-2011-0732,0,0,af6064ae824afcf68ae2bcd676f44f9b09f258839d669205950039857ab57e CVE-2011-0733,0,0,af25a917692871ade89631350a24fd65fa3b5b7d14b81d8cef1b9817120ada4d,2011-11-08T04:18:45.200000 CVE-2011-0734,0,0,d8ea9b66108383b6b046e07bd891a594df875da3c1534cce2f97d7055a611d3c,2011-11-08T04:18:45.373000 CVE-2011-0735,0,0,356056c565423ea16216106c55034c4d12f9cecb7688c47a038c79a811bd49c9,2011-11-08T04:18:45.577000 -CVE-2011-0736,0,1,245a12476cdfd3cc5452edfcb421eef4c13bdf56ffd672d534612237d54e1b86,2024-05-17T00:48:56.413000 -CVE-2011-0737,0,1,f3829a8fd88209ca0c3cc8f7601fb1d38729846af965c94441bb2fcec0664d4e,2024-05-17T00:48:56.550000 +CVE-2011-0736,0,0,245a12476cdfd3cc5452edfcb421eef4c13bdf56ffd672d534612237d54e1b86,2024-05-17T00:48:56.413000 +CVE-2011-0737,0,0,f3829a8fd88209ca0c3cc8f7601fb1d38729846af965c94441bb2fcec0664d4e,2024-05-17T00:48:56.550000 CVE-2011-0738,0,0,64de30e62cd3d3e3e6892a8d017d6460a1fd361ba89742e36b22d657be388d66,2017-08-17T01:33:42.837000 CVE-2011-0739,0,0,276c7ff05f5a086b51c8641bd120f0fe2c0508ec7c33ef6a14a39e6d4c8d04fd,2017-08-17T01:33:42.900000 CVE-2011-0740,0,0,9f24a5947a2102f4196116192daa28cde5104fa873e28b89bc3afb84ce0bae25,2017-08-17T01:33:42.963000 @@ -47837,12 +47837,12 @@ CVE-2011-0996,0,0,44fa672315a2f2a10ebb671b90ef53007e71b37fe3afcedb833800e5ddb450 CVE-2011-0997,0,0,5d9e36b0fc5851a63510cd9b890452701f7a1f482435d7048ceee1c04454c719,2020-04-01T13:07:53.590000 CVE-2011-0999,0,0,c612dedfc4932701b2fea2ac00687f5f43182fa6bdba13c03185acc4672c6f72,2023-02-13T03:23:18.897000 CVE-2011-1000,0,0,6fb1b5b7f335ea80515a301e3e49c00555f8ac3ac7822c1b127908b8f5c94716,2017-08-17T01:33:46.727000 -CVE-2011-10001,0,1,b1dde4fd3321c2ef6852d2c24140ec67ab9e1293d420b2976511c54210679bdf,2024-05-17T00:49:03.967000 -CVE-2011-10002,0,1,5a0787dceaf3aa36d8c08716cca68ad356307dc6c929f545b147b9b20498f867,2024-05-17T00:49:04.110000 -CVE-2011-10003,0,1,ba94b2e579469b2b5b66ccfbd8a23ccb77cd1547b722f7d7822c7c5573bc5165,2024-05-17T00:49:04.270000 -CVE-2011-10004,0,1,6a925b1f13928a1975746220f11e91da197b9934fb666e3a251abb4b9032f818,2024-05-17T00:49:04.400000 -CVE-2011-10005,0,1,fc3928a8ac17b957440e9b938c96f8fb13aa0f0e30987d14aaacc49545aecb54,2024-05-17T00:49:04.540000 -CVE-2011-10006,0,1,b2b4fba19bdd9acacd060f7d2b054e5acd9a60793a6cebdae2b9b024c9ca335f,2024-05-17T00:49:04.673000 +CVE-2011-10001,0,0,b1dde4fd3321c2ef6852d2c24140ec67ab9e1293d420b2976511c54210679bdf,2024-05-17T00:49:03.967000 +CVE-2011-10002,0,0,5a0787dceaf3aa36d8c08716cca68ad356307dc6c929f545b147b9b20498f867,2024-05-17T00:49:04.110000 +CVE-2011-10003,0,0,ba94b2e579469b2b5b66ccfbd8a23ccb77cd1547b722f7d7822c7c5573bc5165,2024-05-17T00:49:04.270000 +CVE-2011-10004,0,0,6a925b1f13928a1975746220f11e91da197b9934fb666e3a251abb4b9032f818,2024-05-17T00:49:04.400000 +CVE-2011-10005,0,0,fc3928a8ac17b957440e9b938c96f8fb13aa0f0e30987d14aaacc49545aecb54,2024-05-17T00:49:04.540000 +CVE-2011-10006,0,0,b2b4fba19bdd9acacd060f7d2b054e5acd9a60793a6cebdae2b9b024c9ca335f,2024-05-17T00:49:04.673000 CVE-2011-1001,0,0,02dd2cee837f6a4c96181392eb052369d2a2c6de4f5565315e208a9142403d4f,2023-11-07T02:06:55.477000 CVE-2011-1002,0,0,6fb40ee3e364eb8cc65e130b94fa70b6c238e9fb08dfc24da9c1556946b502f3,2023-12-22T18:19:10.320000 CVE-2011-1003,0,0,45b3cc8d5f86e0bed0f44908b808a698e5d46ecd8842a09f7107a04ab2204486,2023-11-07T02:06:55.620000 @@ -48283,7 +48283,7 @@ CVE-2011-1469,0,0,574ed43ff32c5927827c23ac1b089c401f6f7fedc231f3760a1960a91ce540 CVE-2011-1470,0,0,0271a88af99ff1a350b21c8fbbc5f665dd6ae0f463213bad5e7226a76c6f0a61,2018-10-30T16:26:21.043000 CVE-2011-1471,0,0,37b6dc2beb0db678a8a5e82587ef35fa1ab36557d2d35d88c2444edfde3fcf9b,2023-01-19T16:40:04.893000 CVE-2011-1472,0,0,6bc6fd6509e04e8ac2496de991b910b3063084342c7037e34f350a0fe8241b1f,2017-08-17T01:34:14.150000 -CVE-2011-1473,0,1,5dd48297c59b1f3f9d7753317e54779be1c5f2cb64122ccaaca6e68dcb61eedb,2024-05-17T00:49:20.437000 +CVE-2011-1473,0,0,5dd48297c59b1f3f9d7753317e54779be1c5f2cb64122ccaaca6e68dcb61eedb,2024-05-17T00:49:20.437000 CVE-2011-1474,0,0,c9a4306eb7797e45568592049ba784697180fe5ec4ef85324d072dc6402ecb69,2020-01-10T19:18:17.820000 CVE-2011-1475,0,0,3400e20f7a87a21964135e87f5888e662bc0b53c15fd2b56486f6118feeee6f0,2017-09-19T01:32:41.257000 CVE-2011-1476,0,0,34564a920917c685a693b09008ad42b417017773327a12ba950accbede54f430,2023-02-13T01:19:10.203000 @@ -48430,7 +48430,7 @@ CVE-2011-1646,0,0,d46f053ae9b1f5dedc6ceae3fd5739c51e87d3bd9bfd02a7f07c1f91d989bd CVE-2011-1647,0,0,b26d85aa8fd7db5898907ce71f1d77ccb9fd00986f091f018a59e0f8d5e17f77,2011-09-07T03:16:18.707000 CVE-2011-1649,0,0,697fa359f8fd64a13ef502930c542372cbe3c2eb7d5c7fc6504e70573d76115a,2011-09-07T03:16:18.863000 CVE-2011-1651,0,0,39d5af976be76458032412879ae75b5222bbc5478ea408e1fff0c7a6e0e70bc8,2011-09-07T03:16:19.020000 -CVE-2011-1652,0,1,c6b1b38d2c318a925d947665580400deef38e22b7ac8cd5d8ba8abb009634f7a,2024-05-17T00:49:25.303000 +CVE-2011-1652,0,0,c6b1b38d2c318a925d947665580400deef38e22b7ac8cd5d8ba8abb009634f7a,2024-05-17T00:49:25.303000 CVE-2011-1653,0,0,5b2a0ccfcaf20f073546804498e1b4455983a77c3262ef468e6cfbf6acbe934e,2023-11-07T02:07:04.017000 CVE-2011-1654,0,0,4ef70a362b8f0d44b67b42fa8f8476ac8d19bad37e024145aa6c326e84a403a2,2023-11-07T02:07:04.093000 CVE-2011-1655,0,0,fe8ef91ff2fba95bb363be68380d2441bab20690ed2da89caa310da5d1d01805,2023-11-07T02:07:04.153000 @@ -49580,7 +49580,7 @@ CVE-2011-2902,0,0,3b1d466b91c3dd4ce65785befa8dd86a546af30112117d225a57ae0d2ed814 CVE-2011-2903,0,0,9217c3de30086b3d38a602658ebe0d5085055a6acdb6a92e6811f414d8bf4ec7,2017-08-29T01:29:52.067000 CVE-2011-2904,0,0,e9c942ec0f9be51c8fe5c40add6058456c5265c4889e9fdb30deb67558d32432,2017-08-29T01:29:52.147000 CVE-2011-2905,0,0,06f70f2f8ed3acecf7155096825fefa0b0dc094d7259a42e83fe252da91ee2cb,2023-02-13T00:19:13.417000 -CVE-2011-2906,0,1,ded0fab119c638fa52fb1051c29dda56b390906a1d3dfed5af48d147bba65fdb,2024-05-17T00:50:00.810000 +CVE-2011-2906,0,0,ded0fab119c638fa52fb1051c29dda56b390906a1d3dfed5af48d147bba65fdb,2024-05-17T00:50:00.810000 CVE-2011-2907,0,0,29ee68cc0728e06c4fd7145fdef18555d6540b33500ebe1dc509c49675651d51,2017-08-29T01:29:52.207000 CVE-2011-2908,0,0,33255c0132583f2e6f4786832ed02d8682207e35d16e9631d7d8b0d435b70243,2023-02-13T04:32:09.430000 CVE-2011-2909,0,0,02cbb669fda65ee7960989b62fbd13cc2d72d01dd3a75ec0f94bc0460a787757,2023-02-13T04:32:09.577000 @@ -50288,7 +50288,7 @@ CVE-2011-3636,0,0,cf97027b3b9c04b7ebe3027086343bf47809adc30b82a6a64a0c8e40f4a3d8 CVE-2011-3637,0,0,b0f50eed18c7c8f1047295d79d0fc24574b9e69c724baa0ab5fe1d6625043f37,2023-02-13T01:21:15.217000 CVE-2011-3638,0,0,fc0228b3a76aac8990e1c239a502958d97a9290b64d5a41d7798d71cf8abccfb,2023-02-13T04:32:40.607000 CVE-2011-3639,0,0,516220c5537c18057e78b671a2cebe20527eec2658b2f8036ff80ba3c4b72890,2023-11-07T02:08:37.783000 -CVE-2011-3640,0,1,2654cbdd3c63fd55530c8903d52ff3fa85cdb14e057de40a872a5c4992a0ff2c,2024-05-17T00:50:24.050000 +CVE-2011-3640,0,0,2654cbdd3c63fd55530c8903d52ff3fa85cdb14e057de40a872a5c4992a0ff2c,2024-05-17T00:50:24.050000 CVE-2011-3642,0,0,8b57efa81ab33171f1986d50ec03fc558870d2f1a2d1019bc78fb2bbc00b91dc,2020-02-12T16:54:36.443000 CVE-2011-3645,0,0,84a166f3564803cc6865b9eb5afbc4372d5845f1572983125dcbe2b227606cac,2012-02-14T04:08:58.257000 CVE-2011-3646,0,0,7ffa365426a87e9b7b7e0dc2e3b93791dae83e0fe3af2e0566a2d8fc3f133e41,2011-11-21T05:00:00 @@ -51009,7 +51009,7 @@ CVE-2011-4447,0,0,0bd5a447c85b6499a974e5d9e57ba7e11e4d1c3b7a96398323ade1de19338b CVE-2011-4448,0,0,1ef70ccb638d4dbb76019ec137e698ebc0da9882af6ac3abeeb9d805b7a31fc3,2012-09-06T12:43:21.517000 CVE-2011-4449,0,0,cdf0bbd985662c1a57467ec31773f989d293a3860f5a653072cc527e0025fbf8,2012-09-07T04:24:00.600000 CVE-2011-4450,0,0,39cacf2fc58489cad5634d46826d5f6d151a33c80438c84f08838d2b47175b07,2012-09-13T04:00:00 -CVE-2011-4451,0,1,43cd980f4ab1c005acb85a9dbdb22b906f0b7786be2d0d717683ad5826f39e8c,2024-05-17T00:50:47.653000 +CVE-2011-4451,0,0,43cd980f4ab1c005acb85a9dbdb22b906f0b7786be2d0d717683ad5826f39e8c,2024-05-17T00:50:47.653000 CVE-2011-4452,0,0,b638c44f58e6d0739c2d6e06b1402c419dd6158bd20aba54ee0f798d549a83e0,2012-09-06T13:08:18.160000 CVE-2011-4453,0,0,ebd975f9d5e9f9ea21ddf3283a829dbf17741ab0e996c7c68345b32343e74484,2012-01-12T05:00:00 CVE-2011-4454,0,0,4f67f37231d0c1ce02e81c91fe2d2ffad5ac6ddb696795c571d4c1c510312577,2019-11-21T15:23:28.580000 @@ -51262,7 +51262,7 @@ CVE-2011-4762,0,0,3398e83810904e801dd7e60ba22bb48b916074f1c829744871e53121b4bda9 CVE-2011-4763,0,0,4c671ef21d5557c4435b3316efdb994a2f03a324fd3db99603ec5e806881aa08,2017-08-29T01:30:34.913000 CVE-2011-4764,0,0,ded141964e2d06732345b471017f07c0604f87e450fcb191c910efe417eed23e,2017-08-29T01:30:34.960000 CVE-2011-4765,0,0,f04867b094202a99f088fdd84b2afb259daa36ccac47fa0408138fa79a67cd8f,2017-08-29T01:30:35.007000 -CVE-2011-4766,0,1,3c3aa3f27630161d52830ee9b7282a5eb1393d1061db0fda9a8cbb86437fae66,2024-05-17T00:50:56.620000 +CVE-2011-4766,0,0,3c3aa3f27630161d52830ee9b7282a5eb1393d1061db0fda9a8cbb86437fae66,2024-05-17T00:50:56.620000 CVE-2011-4767,0,0,bed0b401e4eb14325840b360841fde6cd04de848412720462db9dc8a68ceeb3f,2017-08-29T01:30:35.053000 CVE-2011-4768,0,0,f168a7c3b7d0044da64e047b9f560e7a1cd9ccc8e531fa3bb72277d2708704ef,2011-12-16T11:55:12.437000 CVE-2011-4769,0,0,5d0927411ff88d6add45a900a44de9c21b0354ab583b535f933fd1e58813c253,2012-05-13T04:00:00 @@ -51380,8 +51380,8 @@ CVE-2011-4894,0,0,ba93bd2858be1a29c5661f35885861d08b566862873b85603ca09872f8ac25 CVE-2011-4895,0,0,070c9d92561aa76797b14371d06d752436836c2ca50779200eac1cd379d49749,2011-12-23T05:00:00 CVE-2011-4896,0,0,31aa8fa50f191e0505fc52236ceb59325f16080df290b0b4a33a48e8908eaff8,2011-12-30T05:00:00 CVE-2011-4897,0,0,6c1259d1e33b791424c5bd9f5f5e7fbfa8f0611b98c2a59655bc479a702b3a65,2011-12-30T05:00:00 -CVE-2011-4898,0,1,eece7773c877d26674b6c03607281098311a17e3366999b8ad20f991fe42fa6a,2024-05-17T00:51:01.010000 -CVE-2011-4899,0,1,e8c9e958e1910bde371a85fd0c2ad1c5a2b09208f570100711e931cd4f102359,2024-05-17T00:51:01.147000 +CVE-2011-4898,0,0,eece7773c877d26674b6c03607281098311a17e3366999b8ad20f991fe42fa6a,2024-05-17T00:51:01.010000 +CVE-2011-4899,0,0,e8c9e958e1910bde371a85fd0c2ad1c5a2b09208f570100711e931cd4f102359,2024-05-17T00:51:01.147000 CVE-2011-4900,0,0,f174cdeddebaee46e705d2dae34c20258636a5f0578e6a7221647bad0a9bde17,2019-11-07T20:26:49.310000 CVE-2011-4901,0,0,abeff0cbf4b005802ac0aa706eb6dcd25547f09dd858c94b28941e5ef2f6b1e9,2019-11-08T15:43:50.467000 CVE-2011-4902,0,0,cd5218efaf45f73a649718b3dfd946271474a38bf3f09962d97612da0411d34f,2019-11-08T15:25:14.107000 @@ -51571,7 +51571,7 @@ CVE-2011-5090,0,0,410c50221366bb7c3bf9a5fb5bede9cc7c4c10221af8a71772b9544dcc305c CVE-2011-5091,0,0,7418220bb9afffd483644ba48ec1bd044d1df3081ae66c8ea22f1b3ceaed2b2b,2024-02-14T01:17:43.863000 CVE-2011-5092,0,0,85d9c64ace16f8b6265865433095a7e7fdc891cbba1f4a3c482d66e9783910f6,2012-06-05T16:31:11.717000 CVE-2011-5093,0,0,c8f6c0e7c4ab302de36f96088a59e72e9ff7e20e7cb9b7bf3b729398a941ca27,2012-06-05T16:34:16.857000 -CVE-2011-5094,0,1,eca0938099a91febf99f342c63b33db59df9bb241613e32bd5cf84cb41f9e901,2024-05-17T00:51:07.673000 +CVE-2011-5094,0,0,eca0938099a91febf99f342c63b33db59df9bb241613e32bd5cf84cb41f9e901,2024-05-17T00:51:07.673000 CVE-2011-5095,0,0,a707958dcb45161ea0ab339158dd0c9cc9d41ee9bc994bd922bed74989d33092,2012-06-21T04:00:00 CVE-2011-5096,0,0,fea602c22273736cf765bef220d108f8e67edca4fdfca64a16e1948479dfc58d,2012-07-17T04:00:00 CVE-2011-5097,0,0,afd9532a3c72be711f237c44cd2fd5a2db9fb72e7ad14415a2b0e352e1a58450,2012-08-13T04:00:00 @@ -51659,7 +51659,7 @@ CVE-2011-5178,0,0,36bd33812071fb6e7770180ca60418d37c83cebb39a235df77500d36ec09e7 CVE-2011-5179,0,0,96704d9dc4bce9ddf7d0208a3a2fd0067aa1ba1f1586c65eef6c2fa9be294f84,2018-10-09T19:33:45.187000 CVE-2011-5180,0,0,87f5133dcc5dace808362177a203fc01df152b2d211d7e5d49f4b5ebccbfb76c,2018-10-09T19:33:45.547000 CVE-2011-5181,0,0,aa8f7040f354f60e1f1c0351bcb2da1a1565d3ca8b291a416aa9e5be503a6f22,2018-10-09T19:33:45.983000 -CVE-2011-5182,0,1,8c81950daa560bce891b9aa43a533077e4aa7e30819354eabd3c2e4189546955,2024-05-17T00:51:11.287000 +CVE-2011-5182,0,0,8c81950daa560bce891b9aa43a533077e4aa7e30819354eabd3c2e4189546955,2024-05-17T00:51:11.287000 CVE-2011-5183,0,0,524bec1919c89c65240c21400d9d3985262d75f38fade5ce2eb77ccab5cf2558,2012-12-17T05:00:00 CVE-2011-5184,0,0,e0fa34908bc53e07c724250c9a6c93edff3008c09de83146ad97b4b97502202a,2018-10-09T19:33:47.093000 CVE-2011-5185,0,0,52640e4b6e245cd2099a92191b6f1cf716593495e764d65b252f7559623ed7c8,2012-09-20T10:55:28.430000 @@ -51848,7 +51848,7 @@ CVE-2012-0035,0,0,62e6feb76b37be6083b43054117fcae579f162d84b48af2adee8028179c739 CVE-2012-0036,0,0,23b605394dcb3ac5d92514fb1f23e0305dbaa32078f4c10292ed2c352e73025c,2018-01-10T02:29:23.787000 CVE-2012-0037,0,0,6f56ebb985cc1da8eaf2ef95634b6e6158cc2f9fa9088e53d9a8debaa56ece2b,2024-02-15T03:22:33.830000 CVE-2012-0038,0,0,28fa2051dcebd9ffd49f84bb23448ea4c65172ae40b6222c375817057fb6bb43,2023-02-13T03:24:13.327000 -CVE-2012-0039,0,1,c4255cb494bc9f5c3dd70e57005d48370715d6b3608eea7526d341eafea7300f,2024-05-17T00:51:18.527000 +CVE-2012-0039,0,0,c4255cb494bc9f5c3dd70e57005d48370715d6b3608eea7526d341eafea7300f,2024-05-17T00:51:18.527000 CVE-2012-0040,0,0,34fe1b10561243357880371b435ee782e06fe34aa0bd7d66ae7cb34d33c1ba02,2017-08-29T01:30:47.727000 CVE-2012-0041,0,0,551551ba996f422b484a6bed96116edfc5bc3b5da6585d415a47ac807bb82304,2017-09-19T01:34:28.743000 CVE-2012-0042,0,0,544870464b880eb9014b34aeecdc93df611cdf7dabdb548db7b85248e3eaef47,2017-09-19T01:34:28.823000 @@ -52174,7 +52174,7 @@ CVE-2012-0390,0,0,fd121ee9e4d7d43481ece4c8db168bc27d7480407dad1eb268577a2adc79ab CVE-2012-0391,0,0,f894a82bb8ad95d0463dcd7ae7a5185524919e7981381987cfd24988e4c3a848,2018-11-23T14:36:02.613000 CVE-2012-0392,0,0,7f621b3aaf60842698ef29887a61c7c27fb241ecb27f468b2438ae15e181ee64,2021-03-05T15:25:50.407000 CVE-2012-0393,0,0,9b2a490dfde9d4d34304446c6088e9ae85b2c1b9106b14a976eabb23c8e87d21,2018-11-28T17:05:58.033000 -CVE-2012-0394,0,1,e0751ac64faa36dfb8e85f5841b43651523d8d3f21eda4c98d1e3e2b7715e871,2024-05-17T00:51:27.483000 +CVE-2012-0394,0,0,e0751ac64faa36dfb8e85f5841b43651523d8d3f21eda4c98d1e3e2b7715e871,2024-05-17T00:51:27.483000 CVE-2012-0395,0,0,f6642be3900bbdee3aa0faf206cf520f394d5e08ff0b4111b5fdf20920d33a5d,2012-02-06T05:00:00 CVE-2012-0396,0,0,024fe9e1675a6ee5b93df9c806f252e20e7ea0ef42a68147434d73d887253a43,2017-08-29T01:30:55.287000 CVE-2012-0397,0,0,4031144ec297fd594f5f6f7f432c7f67be5254a64340c90fb790333519e80456,2012-03-07T05:00:00 @@ -52456,7 +52456,7 @@ CVE-2012-0689,0,0,8cde911c6ea11068720b7b92a85b3533254ff907c762376682ae54505ae15b CVE-2012-0690,0,0,a1c33520e6f0942e4d22a987f354899764b1635293179bdba2fc010749dcdef3,2012-03-13T10:55:01.150000 CVE-2012-0691,0,0,a4f2dca971774ad48c055001b54ec121ee6263f7b686bbe8cdfc79d6a956f2d2,2023-11-07T02:10:00.963000 CVE-2012-0692,0,0,5a6c68dc9c15e0adb30904cbe074168a0e1e52b2bb148d1cd627bc2da01c0d4c,2023-11-07T02:10:01.043000 -CVE-2012-0693,0,1,f677af2197ad9e616c662d533a9811008f06975a055fa5081fd4dd8637da0492,2024-05-17T00:51:36.327000 +CVE-2012-0693,0,0,f677af2197ad9e616c662d533a9811008f06975a055fa5081fd4dd8637da0492,2024-05-17T00:51:36.327000 CVE-2012-0694,0,0,8bc21ca56faa16add86c076f8ede2297d9817d77cdbeefe34cf387a033990c30,2019-11-01T18:32:26.297000 CVE-2012-0695,0,0,3b4f8a940aa51134d8d073698128badbafb29ed0db2ea6d01a376f9e2332ab8b,2017-09-19T01:34:42.277000 CVE-2012-0696,0,0,b713451445fa79b84b5cb1be208a42f2a2c512336d7d40e4477074238a711686,2017-08-29T01:30:59.913000 @@ -52541,7 +52541,7 @@ CVE-2012-0778,0,0,08f8fc2c56182b5fc8bd1d3312755b5615a8e2a749e4081d86aa67921d9192 CVE-2012-0779,0,0,66cda99d364557476f8586d359db88977ea6c99cfd7819f94106b2b3a8a24e60,2019-07-18T12:21:41.267000 CVE-2012-0780,0,0,58992fa19c872c667a4863ca82835c882262e1b4e361f870256b60dee46d17fa,2017-12-05T02:29:03.340000 CVE-2012-0781,0,0,ebe69fce0e27330c9f1616ab7af12be384608b3de9fbedc7e8489985d30644ed,2018-01-09T02:29:01.940000 -CVE-2012-0782,0,1,19b9cca2b33ff03348cdc2f40e48e3b06b9dc8178121df204e3711f440f332f2,2024-05-17T00:51:38.620000 +CVE-2012-0782,0,0,19b9cca2b33ff03348cdc2f40e48e3b06b9dc8178121df204e3711f440f332f2,2024-05-17T00:51:38.620000 CVE-2012-0785,0,0,f74212ed585f9349a7d201cafe32e3f58c35e9cc8557f8b0762f0010e2b16773,2020-03-04T17:31:08.700000 CVE-2012-0786,0,0,0e52d1860bd145c4c0ef9f730e6ab82279f2781d864903ac7bdddf429ba21f80,2014-01-24T04:24:33.383000 CVE-2012-0787,0,0,4059cc30e18fdefbeabad4553242f1261fbc37df1257df811416f6bda536ca28,2019-04-22T17:48:00.643000 @@ -52684,7 +52684,7 @@ CVE-2012-0933,0,0,76230b2c51ee6b7694c8de3d7e71b5bad14dd53eb5bba4be06e094271d939d CVE-2012-0934,0,0,39bbec1db1be8a8a2ea12064e53d70617ad1ef9a2a45f69952b5f976d3fb375f,2017-08-29T01:31:06.913000 CVE-2012-0935,0,0,59cc596d460bf266df620369c45ab9a6305b2cc4501401298ed761f84e7b368f,2017-08-29T01:31:06.960000 CVE-2012-0936,0,0,913839dd398d9f48440c94e91b60d283551304837306724ae9f00b44fe6b092b,2017-08-29T01:31:07.037000 -CVE-2012-0937,0,1,bfbe1d6c8f287f33bce4b498fea36100f8395eccc6a86ba46f24882b7c497e0f,2024-05-17T00:51:43.043000 +CVE-2012-0937,0,0,bfbe1d6c8f287f33bce4b498fea36100f8395eccc6a86ba46f24882b7c497e0f,2024-05-17T00:51:43.043000 CVE-2012-0938,0,0,b6c1a0587dbda4a0f9af70e8c61e1cd3a58925238d74cb54571240f99564ec63,2017-08-29T01:31:07.193000 CVE-2012-0939,0,0,44c095ea71c51d58e9ccdcb8811854cbee3e8c9bc375b8fe5c433cd4c3f47563,2017-08-29T01:31:07.257000 CVE-2012-0941,0,0,b5e1a42398828fdc1724d5481ae219f37fa0203b380b5759118d6f25e2faa8a0,2018-02-27T19:44:58.543000 @@ -52748,23 +52748,23 @@ CVE-2012-0998,0,0,5d48d08a7cf3973972e4da64166480686516c756eca052e6d45238ab0074db CVE-2012-0999,0,0,d11d913adadff595df2638ab2c9e3849d34e11a05fa164c78921823c3a1efc1d,2012-02-24T13:55:03.267000 CVE-2012-1000,0,0,a5b53be6d55a2c463082908a138117ffc3f7507fb671761a803ca56bd68fa208,2012-02-24T13:55:03.313000 CVE-2012-10001,0,0,9d3675d55d9b0064f23ee95d186208ba5e1ed3184f7932fde7ed6084687d95c3,2021-01-08T20:19:33.640000 -CVE-2012-10002,0,1,2fcd0b9b751a18b5847ee264a2f2080de69cfb40c8c975c1efa2ce902dc428c3,2024-05-17T00:51:45.187000 -CVE-2012-10003,0,1,7847fff87aa9f0143cac667f560717d8f547fcbcb2605de682c6ccfb175d4f77,2024-05-17T00:51:45.303000 -CVE-2012-10004,0,1,e480e15557f8697f085ab925b8a6d2ce14c6d032de0d7981d62165dac7067eb1,2024-05-17T00:51:45.420000 -CVE-2012-10005,0,1,e06bce88471ac5d62ee6bb33afd682e831013288bf5d39577be2fa9af2627a20,2024-05-17T00:51:45.550000 -CVE-2012-10006,0,1,dc780a56c9f2ed1f5ca8c92ed728b26918810cebd03ffd3acefc18662e9aebb4,2024-05-17T00:51:45.687000 -CVE-2012-10007,0,1,080203fd7819b2b0e276fdd4e065036ae57fdbb88cb2b183f303575c1b18cc6f,2024-05-17T00:51:45.797000 -CVE-2012-10008,0,1,492a84eba2fe8eb587761032f7569bde8bca720222f953798542eda91a901253,2024-05-17T00:51:45.913000 -CVE-2012-10009,0,1,aad4366fe7496b75506d6724fba628f78591a66b2c50abb17a6e5a5f40e8cc15,2024-05-17T00:51:46.040000 +CVE-2012-10002,0,0,2fcd0b9b751a18b5847ee264a2f2080de69cfb40c8c975c1efa2ce902dc428c3,2024-05-17T00:51:45.187000 +CVE-2012-10003,0,0,7847fff87aa9f0143cac667f560717d8f547fcbcb2605de682c6ccfb175d4f77,2024-05-17T00:51:45.303000 +CVE-2012-10004,0,0,e480e15557f8697f085ab925b8a6d2ce14c6d032de0d7981d62165dac7067eb1,2024-05-17T00:51:45.420000 +CVE-2012-10005,0,0,e06bce88471ac5d62ee6bb33afd682e831013288bf5d39577be2fa9af2627a20,2024-05-17T00:51:45.550000 +CVE-2012-10006,0,0,dc780a56c9f2ed1f5ca8c92ed728b26918810cebd03ffd3acefc18662e9aebb4,2024-05-17T00:51:45.687000 +CVE-2012-10007,0,0,080203fd7819b2b0e276fdd4e065036ae57fdbb88cb2b183f303575c1b18cc6f,2024-05-17T00:51:45.797000 +CVE-2012-10008,0,0,492a84eba2fe8eb587761032f7569bde8bca720222f953798542eda91a901253,2024-05-17T00:51:45.913000 +CVE-2012-10009,0,0,aad4366fe7496b75506d6724fba628f78591a66b2c50abb17a6e5a5f40e8cc15,2024-05-17T00:51:46.040000 CVE-2012-1001,0,0,49e4f4c63fc1b7ddce670971fe24f587bcdb2f74dfdeae746a9a8aef2e54e26e,2019-12-04T15:36:07.627000 -CVE-2012-10010,0,1,8326e6398675454551da491a107375a380d058269d3e77573a338e1d066194c4,2024-05-17T00:51:46.177000 -CVE-2012-10011,0,1,24feaec8c0cd47bd6826314e61cc9559d0f234ec028b48d199cb2385791b822a,2024-05-17T00:51:46.290000 -CVE-2012-10012,0,1,07fcb3172c190b82eaaafb8d737e30b77f495bd89f67bbc890aa98d37d1fdbf4,2024-05-17T00:51:46.400000 -CVE-2012-10013,0,1,d774cbe16280c7a2b8abf865f52ef675c15bdedaa982600ec6990e5fd988f65e,2024-05-17T00:51:46.510000 -CVE-2012-10014,0,1,6c549cbcb0ed665d2e5a7fbf02bcf98474258400181d8d40d6415638cf00cabc,2024-05-17T00:51:46.633000 -CVE-2012-10015,0,1,7cf7ebec4340abac55b687c8830783109158d8010640ef61f22e225fd96097e5,2024-05-17T00:51:46.743000 -CVE-2012-10016,0,1,8643ddc9c75088a6449b41a5878fb8b9079b2b75801287ac2bc6016626bbe412,2024-05-17T00:51:46.860000 -CVE-2012-10017,0,1,b426d51c1555caaf8389d47d7d206fd51a9080e943c08afa39538b3e62e4c0e8,2024-05-17T00:51:46.963000 +CVE-2012-10010,0,0,8326e6398675454551da491a107375a380d058269d3e77573a338e1d066194c4,2024-05-17T00:51:46.177000 +CVE-2012-10011,0,0,24feaec8c0cd47bd6826314e61cc9559d0f234ec028b48d199cb2385791b822a,2024-05-17T00:51:46.290000 +CVE-2012-10012,0,0,07fcb3172c190b82eaaafb8d737e30b77f495bd89f67bbc890aa98d37d1fdbf4,2024-05-17T00:51:46.400000 +CVE-2012-10013,0,0,d774cbe16280c7a2b8abf865f52ef675c15bdedaa982600ec6990e5fd988f65e,2024-05-17T00:51:46.510000 +CVE-2012-10014,0,0,6c549cbcb0ed665d2e5a7fbf02bcf98474258400181d8d40d6415638cf00cabc,2024-05-17T00:51:46.633000 +CVE-2012-10015,0,0,7cf7ebec4340abac55b687c8830783109158d8010640ef61f22e225fd96097e5,2024-05-17T00:51:46.743000 +CVE-2012-10016,0,0,8643ddc9c75088a6449b41a5878fb8b9079b2b75801287ac2bc6016626bbe412,2024-05-17T00:51:46.860000 +CVE-2012-10017,0,0,b426d51c1555caaf8389d47d7d206fd51a9080e943c08afa39538b3e62e4c0e8,2024-05-17T00:51:46.963000 CVE-2012-1002,0,0,5ac1d1c25fae88e13a1d6b6d3d7240c7a0e0b328a063beecaf5d72ad9df06242,2017-12-07T02:29:10.350000 CVE-2012-1003,0,0,26f3d3d5676181389df1d7133f550cab29021b86d0cfbed6630f9ff845ac38d2,2017-08-29T01:31:08.943000 CVE-2012-1004,0,0,472d7a67ad71b08b3777d9cfb8cfec00624645a79def139e2e17177b1a5f265f,2012-02-08T05:00:00 @@ -53575,7 +53575,7 @@ CVE-2012-1932,0,0,6b95458f5884b3c0f56a67ad2f089b7a783878cbe14ed0ee6fec938a48836e CVE-2012-1933,0,0,08b9a8020a7899f6284d5021f2bb6da9cc37945e399b68a3b4fb827e48bc36a0,2017-08-29T01:31:26.680000 CVE-2012-1934,0,0,3e5a1155b9bc1e1f5da6d719ebb59edc18b1a7f7c22ec5d6158d7292cc7acf24,2017-08-29T01:31:26.743000 CVE-2012-1935,0,0,c03475afe5158b9b4bc450a243ff7031fe6e14fa3cc21d095dec21ba79808f4b,2017-08-29T01:31:26.803000 -CVE-2012-1936,0,1,cc2c04a534081ac83d11741deae0e810c37c3f469fa3e1cfc45498341f50c642,2024-05-17T00:52:14.160000 +CVE-2012-1936,0,0,cc2c04a534081ac83d11741deae0e810c37c3f469fa3e1cfc45498341f50c642,2024-05-17T00:52:14.160000 CVE-2012-1937,0,0,f960784ae4942dd4f18b4b038e76344192b0da3416425a5f8b82900405a6029a,2018-01-05T02:29:30.180000 CVE-2012-1938,0,0,24412dbffb176d6673294e0154b89a0c4f1d487e6a6cbcc64db00b88a7e46a75,2020-08-28T13:20:36.753000 CVE-2012-1939,0,0,7166cbddbaa8e88b3a32270db2729cc9ab7cf734d4473e4d77e118a77a38d30e,2017-12-29T02:29:14.597000 @@ -53764,7 +53764,7 @@ CVE-2012-2124,0,0,d7493640db51d00bded8c9fb3ab1ffa11d51e11a8dcd6bfeba3a355f734e68 CVE-2012-2125,0,0,80d3feac811907186b9ad235d3c44442e2cf9055f5f15b041bbf2897e01d9016,2014-01-14T04:17:25.030000 CVE-2012-2126,0,0,fb9facac88e97321f1a50a7d2380132f29f84cb54e3610ee90561680be87785a,2014-01-14T04:17:25.110000 CVE-2012-2127,0,0,86342278add95d96dec62f24560f8553efb658f74c9a885a46ec095d98ca465e,2023-02-13T04:33:22.140000 -CVE-2012-2128,0,1,a203c8ee723b6334a7758b020c0c140cb8833c1d2121df2f98fa5b9a6dee96db,2024-05-17T00:52:20.060000 +CVE-2012-2128,0,0,a203c8ee723b6334a7758b020c0c140cb8833c1d2121df2f98fa5b9a6dee96db,2024-05-17T00:52:20.060000 CVE-2012-2129,0,0,5388477298880fcc6dfb1ac25b415d89ec12a9b27ee6172326f15363241ba10c,2017-08-29T01:31:31.117000 CVE-2012-2130,0,0,1306cf681dc25a687b29686a06447bfaca56efa903cdee89e6b4caa1f4312688,2019-12-18T20:15:44.900000 CVE-2012-2131,0,0,97076f1d5a9ddbd17fe6435773eb540a26a219ecd162bab5b5bbc3a3dbd1e574,2018-01-05T02:29:32.180000 @@ -53840,8 +53840,8 @@ CVE-2012-2208,0,0,cd5c0ab7820bdd6127ae4991da5b53f6500ac35bc00c42d7290a61645dc3de CVE-2012-2209,0,0,c40f085a89967106f1daf18de8e172d39b85c5ca6e888fbe294717319cbf4ba0,2017-08-29T01:31:34.023000 CVE-2012-2210,0,0,de033e893edbe25e5ca537f923987acd5903acf17117cc6058ae41c94a11a976,2017-12-20T02:29:01.507000 CVE-2012-2211,0,0,6690f554dae0a39de19dc787c5a1217c03c2fcd7f61fe4269684a554ea9082fd,2012-11-22T12:28:40.993000 -CVE-2012-2212,0,1,dc81d4635ada38cc4b1bb5d985b9c596df346773b94332d5dd824d2fb66ddb9b,2024-05-17T00:52:22.080000 -CVE-2012-2213,0,1,ca7d2b2bf3e68c4effb5f104420b91a1d56cfc68a3807fe34424d301cc060ab9,2024-05-17T00:52:22.320000 +CVE-2012-2212,0,0,dc81d4635ada38cc4b1bb5d985b9c596df346773b94332d5dd824d2fb66ddb9b,2024-05-17T00:52:22.080000 +CVE-2012-2213,0,0,ca7d2b2bf3e68c4effb5f104420b91a1d56cfc68a3807fe34424d301cc060ab9,2024-05-17T00:52:22.320000 CVE-2012-2214,0,0,5715dad4fb808e035981f3fe82100e62d6451260b333b66467fbc6bd3605850d,2017-12-29T02:29:18.800000 CVE-2012-2215,0,0,ccb3cd7483368072729ef90a6c631dbcef10467fbe5459d138ad1e3e90fbe7d4,2017-08-29T01:31:34.087000 CVE-2012-2216,0,0,f30401331af3cfc54bafa3c873bbd65e6ba2f2c7f2d8feae50b4dce4e63990d2,2023-11-07T02:10:25.580000 @@ -54207,8 +54207,8 @@ CVE-2012-2653,0,0,6c2726a521ea0fe05b9835fe13cff0b771588bf1528240ac8da719857c30c7 CVE-2012-2654,0,0,8728f600c654759d191b1ec9e3345b677b13877efd5ccc7d17f12b03b7b04717,2017-08-29T01:31:38.460000 CVE-2012-2655,0,0,2a7b982f71ea09b1e887e577c1758e37b97feeb5ab84c7fbe05b9418924982ca,2013-04-19T03:22:09.863000 CVE-2012-2656,0,0,ed2265617a45359f80f9c37d3b8c7bdd572cae565d71a641abda9eaad458616d,2019-12-23T19:59:12.943000 -CVE-2012-2657,0,1,ce350ffe35d60faa18afa6cea26a692249e15cd1007615cb79b619cdb283a7b4,2024-05-17T00:52:32.553000 -CVE-2012-2658,0,1,3e13d81a869defeced0859bcc4747692ed8f0a23601df385ac4b5e1fdb5226e5,2024-05-17T00:52:32.647000 +CVE-2012-2657,0,0,ce350ffe35d60faa18afa6cea26a692249e15cd1007615cb79b619cdb283a7b4,2024-05-17T00:52:32.553000 +CVE-2012-2658,0,0,3e13d81a869defeced0859bcc4747692ed8f0a23601df385ac4b5e1fdb5226e5,2024-05-17T00:52:32.647000 CVE-2012-2659,0,0,dd5f445ebe34b3748d35bbecd39851288c08e5cbccaf7f66741636957be496fd,2023-11-07T02:10:39.477000 CVE-2012-2660,0,0,7a1034ac072621c099189a0e3d5a39335913d9569eb8afb3b6bb5f275a76b316,2019-08-08T15:42:45.623000 CVE-2012-2661,0,0,739fb60622f8b2819d94f58c07d2793927cba88b98a9e8addb492dcdbf72fb6d,2019-08-08T15:42:45.623000 @@ -54830,7 +54830,7 @@ CVE-2012-3368,0,0,73937c1a7143452476cf0e0618628a89f9e4d7a1a17be0e4c04eee99aa8b81 CVE-2012-3369,0,0,0d2e45ee08d32478721a37554c592b5dadf83b2ac61eeef0e8c06cda1ec87854,2017-08-29T01:31:54.667000 CVE-2012-3370,0,0,d059436ccd5803ce39828b2917287242849ebe182890344824de8c24270e51bf,2017-08-29T01:31:54.757000 CVE-2012-3371,0,0,726904da2c41dd60694fbb1db311cae0d97f86b9f9451b1c597b505de5bcd463,2012-08-24T04:00:00 -CVE-2012-3372,0,1,b3272711df89ea471796df1c9abe6bb338733739a8c31f8387968c3c950df512,2024-05-17T00:52:50.050000 +CVE-2012-3372,0,0,b3272711df89ea471796df1c9abe6bb338733739a8c31f8387968c3c950df512,2024-05-17T00:52:50.050000 CVE-2012-3373,0,0,c8dc38b75fd39781d4e7356de2ab85b971de17bf64f612009bf0d4100717a7ca,2017-08-29T01:31:54.837000 CVE-2012-3374,0,0,52e5b588f89894c8e64a901702e0cb4cd20347b9b05970bd993e46a5b4c16138,2017-12-01T02:29:00.473000 CVE-2012-3375,0,0,de9290980b53d3a2619218cdeb98b32a8c5a1053b69e4066da90fad24788cd49,2023-11-07T02:11:33.317000 @@ -56163,7 +56163,7 @@ CVE-2012-4871,0,0,65fae697bac184d30f717a314cd2c98037a43129e6ac6a283bb10bc626a8ed CVE-2012-4872,0,0,a14ac5ce732b33a70ef3f65b68cddea632aeab94e31fea0ece9d399b5f02ba82,2017-08-29T01:32:24.493000 CVE-2012-4873,0,0,fcebf3b3ba91fbe1584c7fa10542929abbf9377c65a3f4f65373b410387b2e6e,2012-09-10T04:00:00 CVE-2012-4874,0,0,a1855c09c321770fe045f4c0349ba2add7718ef49289590e819490fa788be808,2012-09-07T04:00:00 -CVE-2012-4875,0,1,ba1d50763a9bdd5ee7e9fdc3456cce6f73030466288ee3a558dd228981777d3d,2024-05-17T00:53:31.047000 +CVE-2012-4875,0,0,ba1d50763a9bdd5ee7e9fdc3456cce6f73030466288ee3a558dd228981777d3d,2024-05-17T00:53:31.047000 CVE-2012-4876,0,0,55431d5025b037b8b981e232d184e3b4f69f3cf7279afa48b7d3c63153e67a7c,2012-09-07T04:00:00 CVE-2012-4877,0,0,4e6420c6d9cd3a3a14d6bc5777a9d2d9a65ad412ea50e8248a49d6ce9d42ed8d,2017-08-29T01:32:24.603000 CVE-2012-4878,0,0,b0ce3a67980d4f9faba0aca83d1bf6a4c78a8b0845e0331bad18eb50c1de5a70,2017-08-29T01:32:24.650000 @@ -56609,11 +56609,11 @@ CVE-2012-5375,0,0,34028875d09ef5dcd15b2133c333b7c9d5ef935fe686052f3870494e014e8d CVE-2012-5376,0,0,64786e4442a8bbfc15f2cedfc2200130c317247c3f207dd4fddaa1474651a825,2019-09-27T17:19:16.480000 CVE-2012-5377,0,0,b818e6da07f22077fe50eba798f8ac4dc36f9c6952f09a44017fee0367782806,2013-03-02T04:47:09.330000 CVE-2012-5378,0,0,746b1e03b7325c16601ecd437f2315648bd42ae7ad88d86b31360ac39c94b256,2013-03-02T04:47:09.497000 -CVE-2012-5379,0,1,3c275dd252316d15f45698e1b1538572146745c5eee22cc22b7552a839f9f045,2024-05-17T00:53:45.903000 -CVE-2012-5380,0,1,b54e32e3339e33bfa93f96daebcf4e6877b8f15a7402196d9e9289b0ebb36d69,2024-05-17T00:53:46 -CVE-2012-5381,0,1,da70925921b5cd1bc34435129516e5edf16ba68613e7b5768bc6c17113dac739,2024-05-17T00:53:46.083000 -CVE-2012-5382,0,1,05c20441255c6d3c776a4d34d1bacbf6cd08cb70da188ad4b14ce0524fb64800,2024-05-17T00:53:46.170000 -CVE-2012-5383,0,1,c13d8a8e9d80f9058bb026bfaaae5f0cfce38a85f6fc34179a0a365ab9fd7f37,2024-05-17T00:53:46.250000 +CVE-2012-5379,0,0,3c275dd252316d15f45698e1b1538572146745c5eee22cc22b7552a839f9f045,2024-05-17T00:53:45.903000 +CVE-2012-5380,0,0,b54e32e3339e33bfa93f96daebcf4e6877b8f15a7402196d9e9289b0ebb36d69,2024-05-17T00:53:46 +CVE-2012-5381,0,0,da70925921b5cd1bc34435129516e5edf16ba68613e7b5768bc6c17113dac739,2024-05-17T00:53:46.083000 +CVE-2012-5382,0,0,05c20441255c6d3c776a4d34d1bacbf6cd08cb70da188ad4b14ce0524fb64800,2024-05-17T00:53:46.170000 +CVE-2012-5383,0,0,c13d8a8e9d80f9058bb026bfaaae5f0cfce38a85f6fc34179a0a365ab9fd7f37,2024-05-17T00:53:46.250000 CVE-2012-5384,0,0,3cbacad0a7719e3673287bd29ac82f7a543fd3f0a023719718f270cd7fec1ae2,2020-01-29T19:18:17.377000 CVE-2012-5385,0,0,52e1a50434f0fb0eee0c20e001d0aa0c3d80bc765779d33f48580831afbf8207,2020-01-29T19:18:40.030000 CVE-2012-5386,0,0,f56c67019e039e7e08861106884a778e3bd53d16c44601d7ea8ab6224d8230dd,2012-10-22T04:00:00 @@ -56790,7 +56790,7 @@ CVE-2012-5609,0,0,4c7b1f69b61b82af074b4c4ee84b85fe8958e555567f89cc9053546d3e7a98 CVE-2012-5610,0,0,9eb4c7bb9e4eaa4734123a30141131d71a8a56429b8b12807ce4831ca30ed14d,2012-12-18T05:00:00 CVE-2012-5611,0,0,d4146f7910f46ba2999018f46ca063928b93da641aef79b02e42ea5342161b73,2017-09-19T01:35:30.277000 CVE-2012-5612,0,0,1c9802786350ff45c484f9f5be35a271127904aaa8d8d95fe23827812d052349,2022-07-20T16:24:52.750000 -CVE-2012-5613,0,1,f245ac407e272683f4cd081bc79f50944519adbb031abd0825ddac4c70220592,2024-05-17T00:53:50.980000 +CVE-2012-5613,0,0,f245ac407e272683f4cd081bc79f50944519adbb031abd0825ddac4c70220592,2024-05-17T00:53:50.980000 CVE-2012-5614,0,0,76e38f720162737313f3c3a9806b269cc5d59bb6ef8fbf637d01e1578c7c69dc,2022-08-29T20:56:24.157000 CVE-2012-5615,0,0,e564006d452dd29694dae1926c38353a48bb53dab75527b40779a64de28ae137,2023-02-13T04:37:39.843000 CVE-2012-5616,0,0,f794af2e1e08665e179974c749129294628f18302597848a3a25fb21952d0214,2023-11-07T02:12:37.873000 @@ -56912,7 +56912,7 @@ CVE-2012-5782,0,0,697528ca8c8bd5455d2a08eaa7fa0f0420f304682aae00d6d6a810e481ed93 CVE-2012-5783,0,0,fae1328f4110851a19faccc890a72f1b529ad80c920fa4020b8033d57b80127a,2021-04-23T17:28:08.777000 CVE-2012-5784,0,0,cace2ade1e631a5430db96e4bdc3a80f1ae0b8ec2a3e22db4b224f8aa9c374a5,2023-11-07T02:12:41.587000 CVE-2012-5785,0,0,9be081455e4dee2e7a108b671c058544f3ed290f7e75f4980e07ad995497927e,2017-08-29T01:32:45.760000 -CVE-2012-5786,0,1,38dbadf67555b62e00a1312a82e583e730295a67fb78dd63978c404872e1ca0a,2024-05-17T00:53:54.507000 +CVE-2012-5786,0,0,38dbadf67555b62e00a1312a82e583e730295a67fb78dd63978c404872e1ca0a,2024-05-17T00:53:54.507000 CVE-2012-5787,0,0,e898f74e80c64a3bff48213e1eded767ed8b66475006419c85142760bc5ea624,2017-08-29T01:32:45.887000 CVE-2012-5788,0,0,5a13176d35a9b9269e4bdb5c4f1d6192b0ea32003a3cf9908c5de29702d33e37,2017-08-29T01:32:45.933000 CVE-2012-5789,0,0,90fd14a8e7934f38c92a5305db7f0d497152d607e7fbae15825c60a45c5374da,2017-08-29T01:32:45.980000 @@ -58031,7 +58031,7 @@ CVE-2013-0342,0,0,e199534bcdd7547e3e7e7d4aa7cc2ec54974d3c0b02d7b53d0288e64f48136 CVE-2013-0343,0,0,ead97bb5e98df61b3184632891abfcb17e4b588ab49337fffaa4f2d0dcc6ddb3,2014-03-06T04:42:55.320000 CVE-2013-0344,0,0,135b0bb1e7b554119969684f04f83b4bcf3896c03b31411ba49685294fb2d64c,2023-11-07T02:13:49.473000 CVE-2013-0345,0,0,84250af04e2a017f1b1af364b521a5fd988b1e69334bfc14f0a5c2a0156ee536,2023-11-07T02:13:49.703000 -CVE-2013-0346,0,1,e52dcf1647cec052eec1d5b4098c7106b67c5fc0ca16e386576f8111a7612d22,2024-05-17T00:54:28.617000 +CVE-2013-0346,0,0,e52dcf1647cec052eec1d5b4098c7106b67c5fc0ca16e386576f8111a7612d22,2024-05-17T00:54:28.617000 CVE-2013-0347,0,0,2975c6cc8fb7e74a2469399e50d79051c4f221693ff1757dc55af14b3d8694a1,2017-08-29T01:33:01.447000 CVE-2013-0348,0,0,d190cfb543da4f3f813a548c7e55ed8d0fd533aeec860d67ce6aed269541054a,2023-02-13T04:41:11.723000 CVE-2013-0349,0,0,3dcedbaabc885f64b396aa4fe07456ba37821e35bdd8806c6d26fca43cdd0dd9,2023-02-13T04:41:12.260000 @@ -58640,34 +58640,34 @@ CVE-2013-10002,0,0,62ff25ac64c09f767dd0fad892cfb03a148558cb092f226488e498f672b57 CVE-2013-10003,0,0,d37ccd3dd013ac9096196e547ea421e000c42766976d41232827fce3a137fa97,2022-06-08T16:17:38.517000 CVE-2013-10004,0,0,668fcecdabcfd3d87030a1fa527c1f3b6e7d8346fd0d643e7cd6a3fc07b4a6b5,2022-06-08T17:44:19.567000 CVE-2013-10005,0,0,372d7d4371c9a998bc7e545f0e196621d7bb0d427345da240b11ef900151278c,2023-01-06T14:55:31.883000 -CVE-2013-10006,0,1,c39808f5ea6a4a0f5c9aa644856a1974f16f969a43cc8c0521cd1ccf523d483d,2024-05-17T00:54:44.443000 -CVE-2013-10007,0,1,1fbbaa9c905758b720a32ea391a655f03bb982974110b450f1c4057a08d967ba,2024-05-17T00:54:44.573000 -CVE-2013-10008,0,1,0a8b49303e85cd1d96f84816398afe3a5e9173bd9d9ff1dd5c0f5d6d98325510,2024-05-17T00:54:44.683000 -CVE-2013-10009,0,1,a9c5dc09a8dd30d64219b60d30bc42ae20702de964eba282c6f0e4333813bd80,2024-05-17T00:54:44.800000 +CVE-2013-10006,0,0,c39808f5ea6a4a0f5c9aa644856a1974f16f969a43cc8c0521cd1ccf523d483d,2024-05-17T00:54:44.443000 +CVE-2013-10007,0,0,1fbbaa9c905758b720a32ea391a655f03bb982974110b450f1c4057a08d967ba,2024-05-17T00:54:44.573000 +CVE-2013-10008,0,0,0a8b49303e85cd1d96f84816398afe3a5e9173bd9d9ff1dd5c0f5d6d98325510,2024-05-17T00:54:44.683000 +CVE-2013-10009,0,0,a9c5dc09a8dd30d64219b60d30bc42ae20702de964eba282c6f0e4333813bd80,2024-05-17T00:54:44.800000 CVE-2013-1001,0,0,72634f257c6f681e3b397a2065a17d441d3f5ef59cc8fc8abbf6ba3f05dc25d5,2018-10-30T16:25:57.340000 -CVE-2013-10010,0,1,87a4bbbca964bc41c1bc3b8c16a05ed3fb5eb33103befd54a90302cb1902ab90,2024-05-17T00:54:44.913000 -CVE-2013-10011,0,1,a38590e3b7144109c3ba42b1d7ec14f2c8a7822168b1fbda2ea4bdc1391e6d19,2024-05-17T00:54:45.027000 -CVE-2013-10012,0,1,b762b96fa68450b8fe372b71957668d31546f932b219545ede302b3829564c8a,2024-05-17T00:54:45.133000 -CVE-2013-10013,0,1,7a1d439b0eacb370cd971bbd41c4717b4aefb183a95fea15d23e74cd2c96d013,2024-05-17T00:54:45.250000 -CVE-2013-10014,0,1,64b465a2d87aa3acdb4ca74f26932d0c2fbaf410dca172ff58efc1a3d8225335,2024-05-17T00:54:45.370000 -CVE-2013-10015,0,1,5ed2ced1b93d6ec442a2b84e5a3b36cb19fb5f852e0c0a857902b28dad0662d8,2024-05-17T00:54:45.487000 -CVE-2013-10016,0,1,e35fc278d85cc0d7fef09eb9c4525c2bad38d7c7896cc3cb47c2eded17aac6f5,2024-05-17T00:54:45.617000 -CVE-2013-10017,0,1,fc8eb68245ddb59d0eaa22576697116859ae0b441d3c4b7a74b7ed665a556b95,2024-05-17T00:54:45.723000 -CVE-2013-10018,0,1,8108da207ba22ea96f215e9792dcd2b162fbcb43ccc1f775f35f0570b5ddc6d5,2024-05-17T00:54:45.830000 -CVE-2013-10019,0,1,f2025920c632c6768c3e8345fdd729ea01eaa6b663344dc037c70f2f9ebade7f,2024-05-17T00:54:45.940000 +CVE-2013-10010,0,0,87a4bbbca964bc41c1bc3b8c16a05ed3fb5eb33103befd54a90302cb1902ab90,2024-05-17T00:54:44.913000 +CVE-2013-10011,0,0,a38590e3b7144109c3ba42b1d7ec14f2c8a7822168b1fbda2ea4bdc1391e6d19,2024-05-17T00:54:45.027000 +CVE-2013-10012,0,0,b762b96fa68450b8fe372b71957668d31546f932b219545ede302b3829564c8a,2024-05-17T00:54:45.133000 +CVE-2013-10013,0,0,7a1d439b0eacb370cd971bbd41c4717b4aefb183a95fea15d23e74cd2c96d013,2024-05-17T00:54:45.250000 +CVE-2013-10014,0,0,64b465a2d87aa3acdb4ca74f26932d0c2fbaf410dca172ff58efc1a3d8225335,2024-05-17T00:54:45.370000 +CVE-2013-10015,0,0,5ed2ced1b93d6ec442a2b84e5a3b36cb19fb5f852e0c0a857902b28dad0662d8,2024-05-17T00:54:45.487000 +CVE-2013-10016,0,0,e35fc278d85cc0d7fef09eb9c4525c2bad38d7c7896cc3cb47c2eded17aac6f5,2024-05-17T00:54:45.617000 +CVE-2013-10017,0,0,fc8eb68245ddb59d0eaa22576697116859ae0b441d3c4b7a74b7ed665a556b95,2024-05-17T00:54:45.723000 +CVE-2013-10018,0,0,8108da207ba22ea96f215e9792dcd2b162fbcb43ccc1f775f35f0570b5ddc6d5,2024-05-17T00:54:45.830000 +CVE-2013-10019,0,0,f2025920c632c6768c3e8345fdd729ea01eaa6b663344dc037c70f2f9ebade7f,2024-05-17T00:54:45.940000 CVE-2013-1002,0,0,3bfe91d16fb4dea960e0ce8737899bca003d3620d68d47f955ef2af90de214cf,2018-10-30T16:25:57.340000 -CVE-2013-10020,0,1,16e4f48f8d26645d0e3be80cf60b2de1e606b9c73f15a3511278fbf0c26129b0,2024-05-17T00:54:46.060000 -CVE-2013-10021,0,1,c5a7671c83db231a81bd34006c043a0a16048f8fb07f8a415d25f8001db0d73a,2024-05-17T00:54:46.190000 -CVE-2013-10022,0,1,3bca098daa57d03457721258ca2fca46910b217c032363ca9f22b8dc947a7f5a,2024-05-17T00:54:46.317000 -CVE-2013-10023,0,1,8dd475f10a9712400c1cf8691999db8d15b4487920b70b47f9207a0ea3d9f728,2024-05-17T00:54:46.443000 -CVE-2013-10024,0,1,e47f23f8aa20a1c0e478b5ddce0c18fd1a0bb0a9804ceb0c72c5351205b0509a,2024-05-17T00:54:46.567000 -CVE-2013-10025,0,1,70b2bbcd829bea9234455c9eed46db3470c88182e11eed16ae9534b8c20f8b10,2024-05-17T00:54:46.683000 -CVE-2013-10026,0,1,6387c1b0c0310a77451aa218aeb09f4cb2099eec5a4f8a445ad6e515e5267112,2024-05-17T00:54:46.800000 -CVE-2013-10027,0,1,6c8667e05f9f54c9441aa28218ddcdd757e7b8dfc31313059934ea4649d27bff,2024-05-17T00:54:46.920000 -CVE-2013-10028,0,1,751a70f42571ee83c9701015a91db0574d8000322e542518309af67240e8773a,2024-05-17T00:54:47.040000 -CVE-2013-10029,0,1,40100478e357b347d510a7d5b1aabb6f8a23f4fa63cfcff29e312d2e2a0241c6,2024-05-17T00:54:47.147000 +CVE-2013-10020,0,0,16e4f48f8d26645d0e3be80cf60b2de1e606b9c73f15a3511278fbf0c26129b0,2024-05-17T00:54:46.060000 +CVE-2013-10021,0,0,c5a7671c83db231a81bd34006c043a0a16048f8fb07f8a415d25f8001db0d73a,2024-05-17T00:54:46.190000 +CVE-2013-10022,0,0,3bca098daa57d03457721258ca2fca46910b217c032363ca9f22b8dc947a7f5a,2024-05-17T00:54:46.317000 +CVE-2013-10023,0,0,8dd475f10a9712400c1cf8691999db8d15b4487920b70b47f9207a0ea3d9f728,2024-05-17T00:54:46.443000 +CVE-2013-10024,0,0,e47f23f8aa20a1c0e478b5ddce0c18fd1a0bb0a9804ceb0c72c5351205b0509a,2024-05-17T00:54:46.567000 +CVE-2013-10025,0,0,70b2bbcd829bea9234455c9eed46db3470c88182e11eed16ae9534b8c20f8b10,2024-05-17T00:54:46.683000 +CVE-2013-10026,0,0,6387c1b0c0310a77451aa218aeb09f4cb2099eec5a4f8a445ad6e515e5267112,2024-05-17T00:54:46.800000 +CVE-2013-10027,0,0,6c8667e05f9f54c9441aa28218ddcdd757e7b8dfc31313059934ea4649d27bff,2024-05-17T00:54:46.920000 +CVE-2013-10028,0,0,751a70f42571ee83c9701015a91db0574d8000322e542518309af67240e8773a,2024-05-17T00:54:47.040000 +CVE-2013-10029,0,0,40100478e357b347d510a7d5b1aabb6f8a23f4fa63cfcff29e312d2e2a0241c6,2024-05-17T00:54:47.147000 CVE-2013-1003,0,0,f7c80ef7415b6d9dd962f0a20f3d9d6309207799711de88f60ee030992d8a9b2,2018-10-30T16:25:57.340000 -CVE-2013-10030,0,1,b9d1f4083dc8eb088f1b2219faae537d708ec88496c02129a10b5384621a91d8,2024-05-17T00:54:47.260000 +CVE-2013-10030,0,0,b9d1f4083dc8eb088f1b2219faae537d708ec88496c02129a10b5384621a91d8,2024-05-17T00:54:47.260000 CVE-2013-1004,0,0,2bdeabe1c0816643ddd244f4141d34169a357bb52358cb64705d413f636b6c06,2018-10-30T16:25:57.340000 CVE-2013-1005,0,0,0a677bf9f418bb993de8a934626ede0bb5403808ba9108effd2dc59633ca2f7d,2018-10-30T16:25:57.340000 CVE-2013-1006,0,0,78cfcd7adfd6c7830f24784d968a335b7e18971b3f04340b41fd3f9c292b6682,2018-10-30T16:25:57.340000 @@ -59546,7 +59546,7 @@ CVE-2013-1933,0,0,c11bc6234894642bc6d1d7f37c7e8cf83dbdd08eb15ef214223fbf4a18ca8d CVE-2013-1934,0,0,2bf60179a139d863fb81a34f428c7b0b326d0d5ca228ef001f351adc381af723,2019-11-01T19:58:52.487000 CVE-2013-1935,0,0,c6889f704070c60b2af054095eca462098e2b7a536b2b582daae756d9da34f92,2019-04-22T17:48:00.643000 CVE-2013-1936,0,0,9e97c2b9d11fa545315eed9343cbb57c40532d7d8f00f66dea529fea2d81b5d2,2023-11-07T02:14:53.213000 -CVE-2013-1937,0,1,fcf7fa5f6185de5fc443a5b29cbe57d48c4b741f62531ff135e91467709fb992,2024-05-17T00:55:12.197000 +CVE-2013-1937,0,0,fcf7fa5f6185de5fc443a5b29cbe57d48c4b741f62531ff135e91467709fb992,2024-05-17T00:55:12.197000 CVE-2013-1938,0,0,478d038f875932c7b78267b1351149cddd0beaa5ad08eb861501038787d59132,2020-02-25T18:48:40.807000 CVE-2013-1939,0,0,c4f6e2e723b9cdaf7223f29136cb2f52af3fac62188e8e4c0c5e7a4d22816071,2023-11-07T02:14:53.543000 CVE-2013-1940,0,0,d77f508c7d095bf4706106b4a3cf68bde67825ec277742f37196da17e8a1e9da,2013-06-21T03:17:13.467000 @@ -59796,7 +59796,7 @@ CVE-2013-2181,0,0,ca329ad1b75f6f4df559e6b248215195f352c72a212febdab892f1785fad1a CVE-2013-2182,0,0,0f4befea77368f8296aba7ed1420131a28dbf1a0fc100bf8e793a7027f163719,2020-03-26T14:25:00.517000 CVE-2013-2183,0,0,ced2296e496e335bb3f972b9474f81c67e6db614944b26a25389ec2ade36bc82,2020-03-26T14:23:16.203000 CVE-2013-2184,0,0,f9a02f61401e68fbae1073cad59c37715c714a20c719a08eff494e1294feb337,2015-03-27T17:43:27.433000 -CVE-2013-2185,0,1,6c1b84f2af6a93cd192d91670ea4f55c9ef3ef18b07eb3542db228570d74827f,2024-05-17T00:55:18.613000 +CVE-2013-2185,0,0,6c1b84f2af6a93cd192d91670ea4f55c9ef3ef18b07eb3542db228570d74827f,2024-05-17T00:55:18.613000 CVE-2013-2186,0,0,b040f046a5c7855a7af45008ff9d5d14d2d88d5d5b95b13f60a717acc09c1998,2018-01-09T02:29:03.130000 CVE-2013-2187,0,0,5a91c352c6b29109805479a973eb8aeeadd30c185e15bfbe7eae9f91ec852824,2018-10-09T19:34:05.750000 CVE-2013-2188,0,0,8200198bd3223325e8670f1e73ad01aa655b6dc8bc729cec00cc72e384d6cbbf,2019-04-22T17:48:00.643000 @@ -60272,7 +60272,7 @@ CVE-2013-2758,0,0,ec75be91a47134563e0124661b5a021f6d5e40fbed92420a4a38322f44c05a CVE-2013-2760,0,0,1577200426849c5f0e3725d806fd35f094256a58bb19e5eb7229bd735e4f762a,2013-04-18T04:00:00 CVE-2013-2761,0,0,b556ae556cff9517f4243e94d651de91ca81a6cd69ed3205d42bdc81d5d85ad7,2013-04-04T13:56:47.580000 CVE-2013-2762,0,0,52a88b3008b150c33194d3430d2c79ec0146ba45431113100360f03ab86a1b04,2013-04-04T11:58:49.853000 -CVE-2013-2763,0,1,45b46ad788d1827454c48bc5ab6b36ff4e319ad02e0aa7c959a56dbfc2e9b090,2024-05-17T00:55:33.453000 +CVE-2013-2763,0,0,45b46ad788d1827454c48bc5ab6b36ff4e319ad02e0aa7c959a56dbfc2e9b090,2024-05-17T00:55:33.453000 CVE-2013-2764,0,0,7f34aea5e57e999c3494d8dae1124782bbb2eedd076d2685ff761803d8cfe8b4,2020-01-30T17:30:55.757000 CVE-2013-2765,0,0,13a81b9f4b8dcddf58a5fd98422c727c7d621e9918c8dd2802dcf956b628ba5b,2021-02-10T15:57:02.803000 CVE-2013-2766,0,0,af1c07b1691ef9ef69e6627c92e91fafcf2df9fc19475fd68f70503ccee511fb,2013-05-15T03:36:19.520000 @@ -60706,7 +60706,7 @@ CVE-2013-3241,0,0,81f61c2b8787357efc0d29ab00cf698b3c728d06997f02fe2608209ecdbf55 CVE-2013-3242,0,0,b818b43955440eb2e5a9a4f980d57e1156da28bd0f4f946938d8aae27e39d5de,2014-03-07T13:46:53.637000 CVE-2013-3243,0,0,0a1a97ab72712e3f2c332fa2d34698c40881d8191209adadb3acce8023f911f3,2013-11-22T19:53:56.653000 CVE-2013-3244,0,0,f7f8da6bc794877387a72a3300b8115be5c478a613e45881cb8118076fda14e3,2013-10-25T15:18:40.540000 -CVE-2013-3245,0,1,0ad3b59d38c5781df67b4571a7f1d6dfa876cc82e99ea471e4edf25a81fc446c,2024-05-17T00:55:45.770000 +CVE-2013-3245,0,0,0ad3b59d38c5781df67b4571a7f1d6dfa876cc82e99ea471e4edf25a81fc446c,2024-05-17T00:55:45.770000 CVE-2013-3246,0,0,2164853e75b6dbcd4cf59697dd439ed6c89b5b2b0d88f6b72f3e043abcb89eba,2020-01-03T21:16:33.960000 CVE-2013-3247,0,0,db7df97ac6c6aa8874509566e50e38e0c6a7f80346b386b5a57cc89040bf7792,2020-01-03T20:43:10.653000 CVE-2013-3248,0,0,9d201fe8d4faa7e35a30d6606067e88f9a9d4e146446bf0895ca4419251f7fbe,2013-10-04T16:37:29.077000 @@ -60959,7 +60959,7 @@ CVE-2013-3521,0,0,6390de980d7f401ef4b1069b8ab4ef247548b805d773b18f6e0328f28013f8 CVE-2013-3522,0,0,0143a0359344f69c154c121dfffb7de7e03956ed005f93d066517859920cbf64,2013-05-13T04:00:00 CVE-2013-3523,0,0,3a7cc2987866dedaaf19bd93dba2ff0dbd7c0cf35a29ee357e3b4034becfd1e7,2022-03-16T16:15:10.477000 CVE-2013-3524,0,0,b9a5f71c84ae418b0210dda733c4a698e83626d3204a944469b2089cc78d0ec6,2017-08-29T01:33:24.620000 -CVE-2013-3525,0,1,2560b5d4e8f802ca4340df5ef08fbc1b2ec90afe27937d93cc3b37e4011ee7bd,2024-05-17T00:55:53.087000 +CVE-2013-3525,0,0,2560b5d4e8f802ca4340df5ef08fbc1b2ec90afe27937d93cc3b37e4011ee7bd,2024-05-17T00:55:53.087000 CVE-2013-3526,0,0,2f3c771a3d969f6c946230dd268bb880e11aba7c17a816c89101684326184c80,2017-08-29T01:33:24.747000 CVE-2013-3527,0,0,dee25dcf25a6ed2d816259fded84aa24729123e94df286e8b7de5320ba9ba377,2020-06-04T13:16:43.630000 CVE-2013-3528,0,0,16e3104309b69ac113f9f494839ca29769b943090920dd6377ac247f31ac9c62,2020-06-04T13:16:43.630000 @@ -61135,8 +61135,8 @@ CVE-2013-3726,0,0,65ac7438d10c349ff5309e69afb19464af458737f830ec608643993d1c08d3 CVE-2013-3727,0,0,a127d0e359ab915a013d6a6867c546e6239d748a8732e1ff638894c562963a8f,2017-08-29T01:33:26.107000 CVE-2013-3728,0,0,5b61225acf44033a9361d1aab742489e8c1fd9e00ad2242dc9e9b1418bd43e72,2017-08-29T01:33:26.153000 CVE-2013-3729,0,0,49e03b0ae5d4452311c152b9a87498bf8b6f0a84124a506c20aa1d0c7f860ca1,2014-03-13T17:42:49.307000 -CVE-2013-3734,0,1,d72733c55223c14bf5c4b597888402921f8fba75914176ef66b454875e148a25,2024-05-17T00:55:59.247000 -CVE-2013-3735,0,1,9233fb8d860f6e2a06890f6c6a5984304b143a193e5a1eb9ec00036b5544a2d5,2024-05-17T00:55:59.360000 +CVE-2013-3734,0,0,d72733c55223c14bf5c4b597888402921f8fba75914176ef66b454875e148a25,2024-05-17T00:55:59.247000 +CVE-2013-3735,0,0,9233fb8d860f6e2a06890f6c6a5984304b143a193e5a1eb9ec00036b5544a2d5,2024-05-17T00:55:59.360000 CVE-2013-3736,0,0,e541b032676626fd55a270d32249ac8f0ff794ea744540e16080acd9703391ff,2017-08-29T01:33:26.217000 CVE-2013-3737,0,0,00dd193df8ac45655e687867dca8454dd7db6612ecd5ebe0c8a803181f74fc63,2015-02-10T18:03:21.043000 CVE-2013-3738,0,0,f26312acf3bcb19f0691b5fbd4e7db34e796d0c9bd2d2fe4a267266c83fed6ed,2020-02-20T18:05:45.760000 @@ -61324,7 +61324,7 @@ CVE-2013-3921,0,0,49504f0d6edb894a5afa4edc6234b0608f9ae096531e78f61616ad399bc737 CVE-2013-3922,0,0,dcb30c8492c6d58b5e93d01751f35989121bf9516e1538bcb72a85fa8c3a91db,2017-08-29T01:33:30.090000 CVE-2013-3923,0,0,9ae100af7304179c2496d12917c1dee1b85bb2f3032d02ba94eda03ab20c38c7,2017-08-29T01:33:30.153000 CVE-2013-3925,0,0,6748c0d83279cd3496f0fc3fce9c42e85d15ed15740a2ada79fd8a5d2b389d61,2024-02-14T01:17:43.863000 -CVE-2013-3926,0,1,fd380b2254eaaeb9b4d0b319ff669067c82763847475b24b43e42979993a733f,2024-05-17T00:56:04.293000 +CVE-2013-3926,0,0,fd380b2254eaaeb9b4d0b319ff669067c82763847475b24b43e42979993a733f,2024-05-17T00:56:04.293000 CVE-2013-3927,0,0,4f1afd919b4c0f9377116c247bd11f06b538866e27ba6d4cf4e46f9e79362040,2013-06-19T04:00:00 CVE-2013-3928,0,0,f6f9054054c01afe83365975ca8cba2354401a66d6e3e77f45d8750088c9c88e,2017-08-29T01:33:30.217000 CVE-2013-3929,0,0,f12ac20e9f16fd7200e67b1b23a0fda8f78cc74754b75099c26acab81694ac11,2013-12-10T21:14:40.720000 @@ -62086,7 +62086,7 @@ CVE-2013-4728,0,0,33e291f144f0e660d38186e554d72763db0a65b4b9b1628fa9271a4127dff7 CVE-2013-4729,0,0,ee1a33daf0f3bfdc069078345eaecf8caf493e681422801feafa882da0ef1cf6,2013-07-05T04:00:00 CVE-2013-4730,0,0,6b7d13c7be23f141c8dc48bb0da26df96e74aa053afa783e52480c84de3864c5,2016-12-31T02:59:05.717000 CVE-2013-4731,0,0,dcfc162cb72434b5171fe8c017001b051de493df6c68c6c5dbc9aeb44aa57f10,2013-07-17T04:00:00 -CVE-2013-4732,0,1,1af1cdfa6e8c06b0572013ae1628e8dbffe89a81bac09826bc13c63987f1c211,2024-05-17T00:56:25.240000 +CVE-2013-4732,0,0,1af1cdfa6e8c06b0572013ae1628e8dbffe89a81bac09826bc13c63987f1c211,2024-05-17T00:56:25.240000 CVE-2013-4733,0,0,652c110086c224a5b543523df0b3eaa2897c3822fa1355a5c1312301d810d498,2013-07-01T04:00:00 CVE-2013-4734,0,0,d84f8bc6c49a80cc3ebd11d4c5954067b114c83b1bf3c3ec616b28706d49a043,2013-07-01T18:45:09.933000 CVE-2013-4735,0,0,015fea0f239d1844aa1090f5122f5d13f8b19d8ce04d6b0fe9e9de23ecd0c928,2013-07-01T18:48:05.197000 @@ -63420,7 +63420,7 @@ CVE-2013-6267,0,0,3cd00209175eaef563786b1381eae3e4afb1ef107b70ff000ff771db5bddf4 CVE-2013-6271,0,0,84594ab684914f442cdaa57de4756c8b912ea80c4842a471e2c2d3df8f4fa3f4,2013-12-18T14:42:31.733000 CVE-2013-6272,0,0,cd43c940f1b471a5ef7b0e847e5ce73c96fafe0fe9a624278e13df265074b56a,2018-06-12T18:02:32.677000 CVE-2013-6275,0,0,c18dc1f325389bed6b23a57abc4800ce0b4c1fb9bbbeb40a4d480a7dbbb3d8dc,2020-08-18T15:05:57.563000 -CVE-2013-6276,0,1,5ad0f743c6cb01a44f83b6a7631c09f30c5c17601e49cf6f3fe03a1c85177745,2024-05-17T00:57:06.843000 +CVE-2013-6276,0,0,5ad0f743c6cb01a44f83b6a7631c09f30c5c17601e49cf6f3fe03a1c85177745,2024-05-17T00:57:06.843000 CVE-2013-6277,0,0,925e56746a7cf29359fb9fd15d21e68a2da366146ba96f9da3b024d5907e5fe4,2020-02-28T15:21:58.667000 CVE-2013-6280,0,0,b85c2480ff4e64cf613c368d824feff071ef9230c00e6870c0af02a961a2fc20,2013-10-25T18:06:08.493000 CVE-2013-6281,0,0,5d9294dbfea531946be3349ee4d952ab2d78a3a7b7657445c307c7d3c3a468c4,2013-10-25T18:17:11.680000 @@ -63480,7 +63480,7 @@ CVE-2013-6348,0,0,c2ecf59690f5323ce4e78b5e71d64e884dffc1e460784acea562e09db696bd CVE-2013-6349,0,0,d9b581d35d43926a717a49ef81f69126c081a3a3e9d38cfb503388608d3f1ebb,2013-11-04T23:53:52.150000 CVE-2013-6355,0,0,b17fec46eece612859a1a2cb24854c8a37839c1737b30333b1168f6d05494a07,2023-11-07T02:17:09.230000 CVE-2013-6356,0,0,bc5a4189a686b4fc3824c15c3e057a86c65fac2c147d1d71cbdc764aef8287be,2023-11-07T02:17:09.263000 -CVE-2013-6357,0,1,109bf36ce688942c2a91690f05c4d1784682def6d738acded9c264f46a41d8e5,2024-05-17T00:57:08.847000 +CVE-2013-6357,0,0,109bf36ce688942c2a91690f05c4d1784682def6d738acded9c264f46a41d8e5,2024-05-17T00:57:08.847000 CVE-2013-6358,0,0,4c31dc409f9eabda4b6f20182d9e5d8e3f099642b83c84c2267daccc3a0c612c,2020-02-06T15:29:46.597000 CVE-2013-6359,0,0,2ecf2feb3a203735315eb15d3497059ec11ae039a16a2e8eaa65851873b14cf0,2014-03-06T04:49:26.487000 CVE-2013-6360,0,0,ebe6b778727ee67921516786c4a984b3087d60dfc6c3fe0555993ad98f932312,2020-02-26T16:47:48.090000 @@ -64064,7 +64064,7 @@ CVE-2013-6994,0,0,a95557301d0b0569de800e48776df17a41bf6fc3555d9afee48855f9a673ac CVE-2013-6995,0,0,705a95f6ae1626efff16e3afb2747e6bbc5d0738f5562899486832c490652185,2023-11-07T02:17:51.367000 CVE-2013-6997,0,0,b2fe7fc2ffd51dcc916c9adb12aafc214573582277fd4428d8a826c23875f594,2018-10-09T19:35:02.250000 CVE-2013-6998,0,0,a783fb268b77687b91781c50c1ef524e81d10f8dbb7c40fe4e0df192b1cc3488,2023-11-07T02:17:51.410000 -CVE-2013-6999,0,1,57a5225373cc7fb4e225b0e020e1a2aec089dae527c56f03c34aedb32c4dee00,2024-05-17T00:57:26.193000 +CVE-2013-6999,0,0,57a5225373cc7fb4e225b0e020e1a2aec089dae527c56f03c34aedb32c4dee00,2024-05-17T00:57:26.193000 CVE-2013-7000,0,0,b186a9d0ae6d196b6b3a4af7781ea4fa8bbd2461ea0bb8f349de9171352e440a,2013-12-13T05:22:27.323000 CVE-2013-7001,0,0,0f54c9ea83903f32e521c60f2c42ec6e9a2843b2e5bb4691bfa650a5bce928c0,2013-12-13T05:22:27.403000 CVE-2013-7002,0,0,32fafee4fdcba9e4453421c4996d7feb66089915d429768aa7a045bbf5bc866b,2017-08-29T01:34:02.543000 @@ -64091,7 +64091,7 @@ CVE-2013-7024,0,0,d8ef4fb6b95d7dbef3103f8ac0fe4a3d84f9137fe698b53d1ebffd896aee32 CVE-2013-7025,0,0,7db6f92135964b678f15afe44c3a0b4e49175f6cc7c806fc06b51c8c6710759e,2018-03-12T17:22:58.757000 CVE-2013-7026,0,0,e378b6e393170709ae06a8c7e148c4cbda2203e8376e1d017f7e9bdfcc21848d,2023-11-07T02:17:51.830000 CVE-2013-7027,0,0,f90be3201fe6751da4dc76db4c3e2c194dce397f0839b8de4a959dcf4b6858ff,2023-11-07T02:17:51.913000 -CVE-2013-7030,0,1,daf78c530478bc25b6a2248a2f2f05cdce8357f48dca6f51388340897890d91b,2024-05-17T00:57:27.317000 +CVE-2013-7030,0,0,daf78c530478bc25b6a2248a2f2f05cdce8357f48dca6f51388340897890d91b,2024-05-17T00:57:27.317000 CVE-2013-7032,0,0,734544f3f8c52bbc6410e6c3345079dcdb37e2f6563296212800eeb76d6d2c00,2017-08-29T01:34:02.747000 CVE-2013-7033,0,0,7a534e31f589b1f3b9ea4f769201c79903ef3870962ba1a0beb67cdc183ec085,2014-05-20T12:03:46.753000 CVE-2013-7034,0,0,fd9f69220dab43f9ee1dee532fad00f3c7b726162fb5099d9d019095e6db05b0,2017-08-29T01:34:02.810000 @@ -65637,92 +65637,92 @@ CVE-2014-125023,0,0,7d10f53a1281ca0d82d94aca47661b4dfa9f424b0dbf02265410093ee8cc CVE-2014-125024,0,0,d194748e630ca4bc53571b161f40b09872dbf2fc32c2935c4baed342430cb2b2,2023-11-07T02:18:32.617000 CVE-2014-125025,0,0,338be20f6913146c9cb58bd0ba853b807876cd1348b8142d177a3c0a8912e75f,2023-11-07T02:18:32.703000 CVE-2014-125026,0,0,26d8b7ce9aa7398682e792122c7d16c1f60322c34f72dddaf3b78e7bcc2f6b99,2023-01-06T15:24:30.237000 -CVE-2014-125027,0,1,08fc54395094bbe9ee4c0f726d2b7864e6afc53a9f94fb787ba7171df39a2d35,2024-05-17T00:58:15.320000 -CVE-2014-125028,0,1,c1608b0e2ac933c7fd7af867fcc6aec27b558bda9becee3c2c35afafb322be21,2024-05-17T00:58:15.450000 -CVE-2014-125029,0,1,8b542b19a99ce3bf94c45947d5821bd11c38078c7188385d018d295987ccd2cf,2024-05-17T00:58:15.560000 -CVE-2014-125030,0,1,98da143ae424fc6350eebae614591aae95e42db5540856abe2fe192c1b1f2633,2024-05-17T00:58:15.730000 -CVE-2014-125031,0,1,2724666fa825956182f6d8f158d04396718df758fe37cbd4f1e65e5af5790d16,2024-05-17T00:58:15.857000 -CVE-2014-125032,0,1,c63b5587e92713d718f5855534adc199e353eaa95a33dbebc2312dfe1dbdb3d1,2024-05-17T00:58:15.970000 -CVE-2014-125033,0,1,64918edeaa76a1aa18c7c1f51f02b94d3c50cb5a7e9a4546ea53ed71c309623b,2024-05-17T00:58:16.077000 -CVE-2014-125034,0,1,a70a729488a2f5b3e2c82eaa113a5cabb6d96a8aab4d5c5a06c2b4b737453411,2024-05-17T00:58:16.187000 -CVE-2014-125035,0,1,98557559312443d42f7ada0d512794bbbba52da2200bea717afd54b36422d0e0,2024-05-17T00:58:16.293000 -CVE-2014-125036,0,1,500b5822e19e72632118d136a36dffa80a4a128425aef88c03112d6a819a9250,2024-05-17T00:58:16.417000 -CVE-2014-125037,0,1,7831d3e50f2defd93f6e9bc673a91a40a7887370bf356b6f210451b71c099b58,2024-05-17T00:58:16.530000 -CVE-2014-125038,0,1,3cdba3eb8964d27ea209ca7642930055cbfbc8c93a9126d61bb50a8f0ff43691,2024-05-17T00:58:16.640000 -CVE-2014-125039,0,1,439d1cce40257571868afed835183dd459e273ef38c6ecb01e1af7da69873747,2024-05-17T00:58:16.823000 -CVE-2014-125040,0,1,89bf43378d7768ed1dc992fe2cd2e39027cb8f5a0f487c1cf0418141b0037d62,2024-05-17T00:58:16.940000 -CVE-2014-125041,0,1,054c56aaec185f1491108d587a4d9e01c6f38b00ff567e0ea3c7aa40f596b65d,2024-05-17T00:58:17.060000 +CVE-2014-125027,0,0,08fc54395094bbe9ee4c0f726d2b7864e6afc53a9f94fb787ba7171df39a2d35,2024-05-17T00:58:15.320000 +CVE-2014-125028,0,0,c1608b0e2ac933c7fd7af867fcc6aec27b558bda9becee3c2c35afafb322be21,2024-05-17T00:58:15.450000 +CVE-2014-125029,0,0,8b542b19a99ce3bf94c45947d5821bd11c38078c7188385d018d295987ccd2cf,2024-05-17T00:58:15.560000 +CVE-2014-125030,0,0,98da143ae424fc6350eebae614591aae95e42db5540856abe2fe192c1b1f2633,2024-05-17T00:58:15.730000 +CVE-2014-125031,0,0,2724666fa825956182f6d8f158d04396718df758fe37cbd4f1e65e5af5790d16,2024-05-17T00:58:15.857000 +CVE-2014-125032,0,0,c63b5587e92713d718f5855534adc199e353eaa95a33dbebc2312dfe1dbdb3d1,2024-05-17T00:58:15.970000 +CVE-2014-125033,0,0,64918edeaa76a1aa18c7c1f51f02b94d3c50cb5a7e9a4546ea53ed71c309623b,2024-05-17T00:58:16.077000 +CVE-2014-125034,0,0,a70a729488a2f5b3e2c82eaa113a5cabb6d96a8aab4d5c5a06c2b4b737453411,2024-05-17T00:58:16.187000 +CVE-2014-125035,0,0,98557559312443d42f7ada0d512794bbbba52da2200bea717afd54b36422d0e0,2024-05-17T00:58:16.293000 +CVE-2014-125036,0,0,500b5822e19e72632118d136a36dffa80a4a128425aef88c03112d6a819a9250,2024-05-17T00:58:16.417000 +CVE-2014-125037,0,0,7831d3e50f2defd93f6e9bc673a91a40a7887370bf356b6f210451b71c099b58,2024-05-17T00:58:16.530000 +CVE-2014-125038,0,0,3cdba3eb8964d27ea209ca7642930055cbfbc8c93a9126d61bb50a8f0ff43691,2024-05-17T00:58:16.640000 +CVE-2014-125039,0,0,439d1cce40257571868afed835183dd459e273ef38c6ecb01e1af7da69873747,2024-05-17T00:58:16.823000 +CVE-2014-125040,0,0,89bf43378d7768ed1dc992fe2cd2e39027cb8f5a0f487c1cf0418141b0037d62,2024-05-17T00:58:16.940000 +CVE-2014-125041,0,0,054c56aaec185f1491108d587a4d9e01c6f38b00ff567e0ea3c7aa40f596b65d,2024-05-17T00:58:17.060000 CVE-2014-125042,0,0,600e210f46af05988ab782482366f4b80d8f6391a99457be03a85328f9d3ee5e,2023-11-07T02:18:35.587000 CVE-2014-125043,0,0,8428c9a461f6c4646d1d267fd01bf0b665dcebca2a6f627eaefa3a80bdcbbbc9,2023-11-07T02:18:35.620000 -CVE-2014-125044,0,1,c72485f675b5267f60cd665334fe906d5f302ab12c47e05bb8a3936ecc41b40d,2024-05-17T00:58:17.220000 -CVE-2014-125045,0,1,0d5809ae3032a14528228397a28cf2f858e9e813a6686b617392624f9d783801,2024-05-17T00:58:17.337000 -CVE-2014-125046,0,1,1028302b75e3e404c9dfaadfe4ab90e1af0e211c73fbc6c2f92b530e0305eb16,2024-05-17T00:58:17.447000 -CVE-2014-125047,0,1,b25aa103ee04924553e64b6311adadd27819d20969c9cd972b55d6cd42db9be8,2024-05-17T00:58:17.557000 -CVE-2014-125048,0,1,ee30cef32b7ae5b13b1c66147b9ad5e2456ed23e62fbe63da18b80270952b1a4,2024-05-17T00:58:17.677000 -CVE-2014-125049,0,1,47db70cf43b0164319a3d6f5a654f43e058af34c1ed8ade5f3a7b38287619d6a,2024-05-17T00:58:17.853000 -CVE-2014-125050,0,1,627bf5d414f1583c337c1de9db5332bf9b09a777df4900cd122c3b22e31751c1,2024-05-17T00:58:17.987000 -CVE-2014-125051,0,1,ff1a4fa519fdb8be3ebf9d99df10a682a8027a27f899081ce34c1525165eb13f,2024-05-17T00:58:18.107000 -CVE-2014-125052,0,1,79191beff73e7e0b941a0f1e49eab32d188511ca060af4b486569e9abb7b7867,2024-05-17T00:58:18.213000 -CVE-2014-125053,0,1,3aef116d3fd63427109df4dc3eea8ba8868e2ca73b1bd601500304b6d0128590,2024-05-17T00:58:18.313000 -CVE-2014-125054,0,1,d3f0eb825f3ee5475a530624bfba57a04267f0eb8350af7d35e59e504926dc7b,2024-05-17T00:58:18.423000 -CVE-2014-125055,0,1,2594856f597f72d373061a711f87a6370c937732f43b4c08bbe7fb2e61797e97,2024-05-17T00:58:18.540000 -CVE-2014-125056,0,1,a76bc58cfc3b770fc38e9a7786c4fa99bdeb2f61840abc0243989e44bb0a4900,2024-05-17T00:58:18.650000 -CVE-2014-125057,0,1,630eb7f3ef9404a0535b8f13e2170cb594a8d46115dbaf113de92015269ffb97,2024-05-17T00:58:18.760000 -CVE-2014-125058,0,1,682881126b3e905cc9e8e1ba8c819e4817525e09be81691c524debec5c4e4d96,2024-05-17T00:58:18.873000 -CVE-2014-125059,0,1,11a3ef88ba3eba25e5191a20af089256ba08530ae4a387b7215661888eb49a20,2024-05-17T00:58:18.997000 -CVE-2014-125060,0,1,d5fa8a8b886e0d61bcbe043aac413a204782f3b6368dd3850c9ec33865f15517,2024-05-17T00:58:19.113000 -CVE-2014-125061,0,1,289160225470da376acdc12a785e73fd75168c52a433c88c388f18413c2b891d,2024-05-17T00:58:19.220000 -CVE-2014-125062,0,1,eee783815f8c686280829c0d4efc6cbfeb9224ea45678783b5322c13b7459bca,2024-05-17T00:58:19.333000 -CVE-2014-125063,0,1,a4e69db746dd509d8bd51226015b480d27c87bb1eb375a31297ece5c8e6947b7,2024-05-17T00:58:19.460000 +CVE-2014-125044,0,0,c72485f675b5267f60cd665334fe906d5f302ab12c47e05bb8a3936ecc41b40d,2024-05-17T00:58:17.220000 +CVE-2014-125045,0,0,0d5809ae3032a14528228397a28cf2f858e9e813a6686b617392624f9d783801,2024-05-17T00:58:17.337000 +CVE-2014-125046,0,0,1028302b75e3e404c9dfaadfe4ab90e1af0e211c73fbc6c2f92b530e0305eb16,2024-05-17T00:58:17.447000 +CVE-2014-125047,0,0,b25aa103ee04924553e64b6311adadd27819d20969c9cd972b55d6cd42db9be8,2024-05-17T00:58:17.557000 +CVE-2014-125048,0,0,ee30cef32b7ae5b13b1c66147b9ad5e2456ed23e62fbe63da18b80270952b1a4,2024-05-17T00:58:17.677000 +CVE-2014-125049,0,0,47db70cf43b0164319a3d6f5a654f43e058af34c1ed8ade5f3a7b38287619d6a,2024-05-17T00:58:17.853000 +CVE-2014-125050,0,0,627bf5d414f1583c337c1de9db5332bf9b09a777df4900cd122c3b22e31751c1,2024-05-17T00:58:17.987000 +CVE-2014-125051,0,0,ff1a4fa519fdb8be3ebf9d99df10a682a8027a27f899081ce34c1525165eb13f,2024-05-17T00:58:18.107000 +CVE-2014-125052,0,0,79191beff73e7e0b941a0f1e49eab32d188511ca060af4b486569e9abb7b7867,2024-05-17T00:58:18.213000 +CVE-2014-125053,0,0,3aef116d3fd63427109df4dc3eea8ba8868e2ca73b1bd601500304b6d0128590,2024-05-17T00:58:18.313000 +CVE-2014-125054,0,0,d3f0eb825f3ee5475a530624bfba57a04267f0eb8350af7d35e59e504926dc7b,2024-05-17T00:58:18.423000 +CVE-2014-125055,0,0,2594856f597f72d373061a711f87a6370c937732f43b4c08bbe7fb2e61797e97,2024-05-17T00:58:18.540000 +CVE-2014-125056,0,0,a76bc58cfc3b770fc38e9a7786c4fa99bdeb2f61840abc0243989e44bb0a4900,2024-05-17T00:58:18.650000 +CVE-2014-125057,0,0,630eb7f3ef9404a0535b8f13e2170cb594a8d46115dbaf113de92015269ffb97,2024-05-17T00:58:18.760000 +CVE-2014-125058,0,0,682881126b3e905cc9e8e1ba8c819e4817525e09be81691c524debec5c4e4d96,2024-05-17T00:58:18.873000 +CVE-2014-125059,0,0,11a3ef88ba3eba25e5191a20af089256ba08530ae4a387b7215661888eb49a20,2024-05-17T00:58:18.997000 +CVE-2014-125060,0,0,d5fa8a8b886e0d61bcbe043aac413a204782f3b6368dd3850c9ec33865f15517,2024-05-17T00:58:19.113000 +CVE-2014-125061,0,0,289160225470da376acdc12a785e73fd75168c52a433c88c388f18413c2b891d,2024-05-17T00:58:19.220000 +CVE-2014-125062,0,0,eee783815f8c686280829c0d4efc6cbfeb9224ea45678783b5322c13b7459bca,2024-05-17T00:58:19.333000 +CVE-2014-125063,0,0,a4e69db746dd509d8bd51226015b480d27c87bb1eb375a31297ece5c8e6947b7,2024-05-17T00:58:19.460000 CVE-2014-125064,0,0,1b1d3f3056994ef430301cdda72b230af6e2e25e9ce1fc845205f317e603b5fc,2023-11-07T02:18:39.450000 -CVE-2014-125065,0,1,0ae95fe83568334aebb5acf921c8f328150f016e35081499a23eb509a339000f,2024-05-17T00:58:19.607000 -CVE-2014-125066,0,1,d17ff12c0a88e7fc4e177e1095abce984babdc600dd67f4b8c992121016517cb,2024-05-17T00:58:19.753000 -CVE-2014-125067,0,1,92a4db5b4fce8f0e66c2e7aff433fc3d2054c8b0c2fe5932a755c78ee9c15f68,2024-05-17T00:58:19.867000 -CVE-2014-125068,0,1,754ced235ba9b1b82ee50a99d4c7bcb67052a4892cf1bb4d695115fb633497ba,2024-05-17T00:58:19.970000 -CVE-2014-125069,0,1,23ffcc3e19098c4413604246cbfb1c7010c0a8abc0a63b0aad2e53158616c0a9,2024-05-17T00:58:20.097000 -CVE-2014-125070,0,1,fa6ebaec17b25ef71181ca328f170759be1c44fab621065a53b1fcc30b521000,2024-05-17T00:58:20.200000 -CVE-2014-125071,0,1,b7b88f9655e6436ab57c89ede287c23ec6f6148d76c6ecadb632cd9219206ae5,2024-05-17T00:58:20.310000 -CVE-2014-125072,0,1,fc2a9a2c566f605257c80c36b17ee53cf261ebcf96c95a402ddbf9cf56038313,2024-05-17T00:58:20.423000 -CVE-2014-125073,0,1,484608568b1b0c2c4a9d115a700e0dd5f4e1ccab9ebcf1d5c6d7569d720b8eed,2024-05-17T00:58:20.540000 -CVE-2014-125074,0,1,8fa81c011ea113255f2a25e9e789e80d1caa663c69cf73db8f4d65c4d5ab8960,2024-05-17T00:58:20.653000 -CVE-2014-125075,0,1,9f5b5144fd0f46c81c96e3d09488e47530a652662d12f4b1f67fb603dc45d185,2024-05-17T00:58:20.770000 -CVE-2014-125076,0,1,84a55ef174a7bdb764f84ade49b79f71337fae7559c9a0b9d01f4c740e81ec64,2024-05-17T00:58:20.880000 -CVE-2014-125077,0,1,307613a56c752005750f3e4570eefee5eba4f36a47915e2dc2033820a52c8b0e,2024-05-17T00:58:20.983000 -CVE-2014-125078,0,1,f802284d811b170b252bf72b3f76fa34a34099fb02c9dbac30750ec713325e2b,2024-05-17T00:58:21.100000 -CVE-2014-125079,0,1,d694557c49e75da1ff3773113930dea517fd259a18954ae1fe4bace4b44b592b,2024-05-17T00:58:21.220000 -CVE-2014-125080,0,1,a97fe642675ff95315ea316d79daccf7d2bbfc6dd36a7c57f6038c80bb9b158a,2024-05-17T00:58:21.330000 -CVE-2014-125081,0,1,1abecade1a2a06a48ea472e72ff1bd5abd1b2662a3c26bf247db903bcfce5196,2024-05-17T00:58:21.440000 -CVE-2014-125082,0,1,39c34190f1c319303538b3ec4cbb20874e5074e31ce29cf9dba22d652da1e42b,2024-05-17T00:58:21.553000 -CVE-2014-125083,0,1,c2d8d3e1fb5e802ab96b220dbc31530e0e10dbf4be217ab378c9eef3c232ab13,2024-05-17T00:58:21.667000 -CVE-2014-125084,0,1,ae35bbcd1aacafca0d023a765eb6b8cd563ceeca74a68b160cafc1dac4d5e84b,2024-05-17T00:58:21.777000 -CVE-2014-125085,0,1,8a62702744c044a9ff5f1f55e78dcf1b106c109a7c498039c48d0526a6640ad6,2024-05-17T00:58:21.903000 -CVE-2014-125086,0,1,a30a6a7ba374614f8a10a3e1b1cea087d2a94b1c462ef9baa9bea298ca8a396a,2024-05-17T00:58:22.013000 -CVE-2014-125087,0,1,454e4459c802d14ebcfd1963f9c319fe61d2ea25a7ad535dfa7b5bd1d44bb801,2024-05-17T00:58:22.117000 -CVE-2014-125088,0,1,d8ba811648006a3e2f8b8fcc43a9906c32991c94f267be52196c7afd508a0d40,2024-05-17T00:58:22.227000 -CVE-2014-125089,0,1,05f18bd586764724d5ed4b91daad65ddec54f3a9db96b46b5e28eb04b191e9d4,2024-05-17T00:58:22.340000 -CVE-2014-125090,0,1,c8ce1c55de0f94e5819dd68758a714482ab70e96dd8cbc670c198f573aafaa19,2024-05-17T00:58:22.467000 -CVE-2014-125091,0,1,b5a1b161ba58e364755e73bf327301cc01b78ec928e221443d153eb95240ae44,2024-05-17T00:58:22.583000 -CVE-2014-125092,0,1,0e2d48f35dfd6e19b0cf859b743fb24de7f6984973dfd43b38dd0fcbd43d7059,2024-05-17T00:58:22.693000 -CVE-2014-125093,0,1,b02ae34fd71da9c4c3a5133a46b80eadd9c27493e99a4c7eab0de4638ef84f78,2024-05-17T00:58:22.807000 -CVE-2014-125094,0,1,6147599d351c7464977867f1c5f472b68a7f4b81e5659e2b1807cc3c4d2cf45c,2024-05-17T00:58:22.927000 -CVE-2014-125095,0,1,bfea1f529245b004e13fbbd1ea248992cbaa4c1b4a54dbe491d7bccfa577a21d,2024-05-17T00:58:23.040000 -CVE-2014-125096,0,1,b5e844a8c07ab5f88d1d978a7297f8f81b771b34d8ebb6cb78da06bedde95ffc,2024-05-17T00:58:23.160000 -CVE-2014-125097,0,1,9346a75e4c571810ca555ae8b4ce23cc2a51c3811e19f8520d8f93590b4fff08,2024-05-17T00:58:23.263000 -CVE-2014-125098,0,1,ca0e51ca23a3978259fd550ce9be34885a66f0ab689fefebae40daea23f5542c,2024-05-17T00:58:23.390000 -CVE-2014-125099,0,1,bdf9449579bd882b126844f4ee892b1c9f890ea3de33c7a9fb681980d7654550,2024-05-17T00:58:23.523000 +CVE-2014-125065,0,0,0ae95fe83568334aebb5acf921c8f328150f016e35081499a23eb509a339000f,2024-05-17T00:58:19.607000 +CVE-2014-125066,0,0,d17ff12c0a88e7fc4e177e1095abce984babdc600dd67f4b8c992121016517cb,2024-05-17T00:58:19.753000 +CVE-2014-125067,0,0,92a4db5b4fce8f0e66c2e7aff433fc3d2054c8b0c2fe5932a755c78ee9c15f68,2024-05-17T00:58:19.867000 +CVE-2014-125068,0,0,754ced235ba9b1b82ee50a99d4c7bcb67052a4892cf1bb4d695115fb633497ba,2024-05-17T00:58:19.970000 +CVE-2014-125069,0,0,23ffcc3e19098c4413604246cbfb1c7010c0a8abc0a63b0aad2e53158616c0a9,2024-05-17T00:58:20.097000 +CVE-2014-125070,0,0,fa6ebaec17b25ef71181ca328f170759be1c44fab621065a53b1fcc30b521000,2024-05-17T00:58:20.200000 +CVE-2014-125071,0,0,b7b88f9655e6436ab57c89ede287c23ec6f6148d76c6ecadb632cd9219206ae5,2024-05-17T00:58:20.310000 +CVE-2014-125072,0,0,fc2a9a2c566f605257c80c36b17ee53cf261ebcf96c95a402ddbf9cf56038313,2024-05-17T00:58:20.423000 +CVE-2014-125073,0,0,484608568b1b0c2c4a9d115a700e0dd5f4e1ccab9ebcf1d5c6d7569d720b8eed,2024-05-17T00:58:20.540000 +CVE-2014-125074,0,0,8fa81c011ea113255f2a25e9e789e80d1caa663c69cf73db8f4d65c4d5ab8960,2024-05-17T00:58:20.653000 +CVE-2014-125075,0,0,9f5b5144fd0f46c81c96e3d09488e47530a652662d12f4b1f67fb603dc45d185,2024-05-17T00:58:20.770000 +CVE-2014-125076,0,0,84a55ef174a7bdb764f84ade49b79f71337fae7559c9a0b9d01f4c740e81ec64,2024-05-17T00:58:20.880000 +CVE-2014-125077,0,0,307613a56c752005750f3e4570eefee5eba4f36a47915e2dc2033820a52c8b0e,2024-05-17T00:58:20.983000 +CVE-2014-125078,0,0,f802284d811b170b252bf72b3f76fa34a34099fb02c9dbac30750ec713325e2b,2024-05-17T00:58:21.100000 +CVE-2014-125079,0,0,d694557c49e75da1ff3773113930dea517fd259a18954ae1fe4bace4b44b592b,2024-05-17T00:58:21.220000 +CVE-2014-125080,0,0,a97fe642675ff95315ea316d79daccf7d2bbfc6dd36a7c57f6038c80bb9b158a,2024-05-17T00:58:21.330000 +CVE-2014-125081,0,0,1abecade1a2a06a48ea472e72ff1bd5abd1b2662a3c26bf247db903bcfce5196,2024-05-17T00:58:21.440000 +CVE-2014-125082,0,0,39c34190f1c319303538b3ec4cbb20874e5074e31ce29cf9dba22d652da1e42b,2024-05-17T00:58:21.553000 +CVE-2014-125083,0,0,c2d8d3e1fb5e802ab96b220dbc31530e0e10dbf4be217ab378c9eef3c232ab13,2024-05-17T00:58:21.667000 +CVE-2014-125084,0,0,ae35bbcd1aacafca0d023a765eb6b8cd563ceeca74a68b160cafc1dac4d5e84b,2024-05-17T00:58:21.777000 +CVE-2014-125085,0,0,8a62702744c044a9ff5f1f55e78dcf1b106c109a7c498039c48d0526a6640ad6,2024-05-17T00:58:21.903000 +CVE-2014-125086,0,0,a30a6a7ba374614f8a10a3e1b1cea087d2a94b1c462ef9baa9bea298ca8a396a,2024-05-17T00:58:22.013000 +CVE-2014-125087,0,0,454e4459c802d14ebcfd1963f9c319fe61d2ea25a7ad535dfa7b5bd1d44bb801,2024-05-17T00:58:22.117000 +CVE-2014-125088,0,0,d8ba811648006a3e2f8b8fcc43a9906c32991c94f267be52196c7afd508a0d40,2024-05-17T00:58:22.227000 +CVE-2014-125089,0,0,05f18bd586764724d5ed4b91daad65ddec54f3a9db96b46b5e28eb04b191e9d4,2024-05-17T00:58:22.340000 +CVE-2014-125090,0,0,c8ce1c55de0f94e5819dd68758a714482ab70e96dd8cbc670c198f573aafaa19,2024-05-17T00:58:22.467000 +CVE-2014-125091,0,0,b5a1b161ba58e364755e73bf327301cc01b78ec928e221443d153eb95240ae44,2024-05-17T00:58:22.583000 +CVE-2014-125092,0,0,0e2d48f35dfd6e19b0cf859b743fb24de7f6984973dfd43b38dd0fcbd43d7059,2024-05-17T00:58:22.693000 +CVE-2014-125093,0,0,b02ae34fd71da9c4c3a5133a46b80eadd9c27493e99a4c7eab0de4638ef84f78,2024-05-17T00:58:22.807000 +CVE-2014-125094,0,0,6147599d351c7464977867f1c5f472b68a7f4b81e5659e2b1807cc3c4d2cf45c,2024-05-17T00:58:22.927000 +CVE-2014-125095,0,0,bfea1f529245b004e13fbbd1ea248992cbaa4c1b4a54dbe491d7bccfa577a21d,2024-05-17T00:58:23.040000 +CVE-2014-125096,0,0,b5e844a8c07ab5f88d1d978a7297f8f81b771b34d8ebb6cb78da06bedde95ffc,2024-05-17T00:58:23.160000 +CVE-2014-125097,0,0,9346a75e4c571810ca555ae8b4ce23cc2a51c3811e19f8520d8f93590b4fff08,2024-05-17T00:58:23.263000 +CVE-2014-125098,0,0,ca0e51ca23a3978259fd550ce9be34885a66f0ab689fefebae40daea23f5542c,2024-05-17T00:58:23.390000 +CVE-2014-125099,0,0,bdf9449579bd882b126844f4ee892b1c9f890ea3de33c7a9fb681980d7654550,2024-05-17T00:58:23.523000 CVE-2014-1251,0,0,e2bb4a4ef300f60072f963b69666b5a9dc84a3b94a7231ca354ad5260443dea6,2015-10-21T16:29:10.710000 -CVE-2014-125100,0,1,9df429b22dcbfe3b1e59e60b487452268e55e8da4ca59690ef5b38e1671ef03f,2024-05-17T00:58:23.647000 -CVE-2014-125101,0,1,6f23874d6e0a778e3a9948e626abf326727ca0f440293c0733877bb7e34f2e8c,2024-05-17T00:58:23.763000 -CVE-2014-125102,0,1,43d501a1e04c81fae8f5957bd09ccb8e5adbd5193df3a1f8016848092290fa0f,2024-05-17T00:58:23.883000 -CVE-2014-125103,0,1,2c19de71d2eac3486c3798b647013a1d5b5151b3aa7608c7b0dc10f0b23e007b,2024-05-17T00:58:24.017000 -CVE-2014-125104,0,1,4860c41ea46ab06c5158248fb245f0106efa7c4b05a95a4840d2cd7aaf52600c,2024-05-17T00:58:24.127000 -CVE-2014-125105,0,1,dc0f1a3f5718f11f29d27f71ccd2dac37bc2709b7e2aae8497047bc2e393049b,2024-05-17T00:58:24.240000 +CVE-2014-125100,0,0,9df429b22dcbfe3b1e59e60b487452268e55e8da4ca59690ef5b38e1671ef03f,2024-05-17T00:58:23.647000 +CVE-2014-125101,0,0,6f23874d6e0a778e3a9948e626abf326727ca0f440293c0733877bb7e34f2e8c,2024-05-17T00:58:23.763000 +CVE-2014-125102,0,0,43d501a1e04c81fae8f5957bd09ccb8e5adbd5193df3a1f8016848092290fa0f,2024-05-17T00:58:23.883000 +CVE-2014-125103,0,0,2c19de71d2eac3486c3798b647013a1d5b5151b3aa7608c7b0dc10f0b23e007b,2024-05-17T00:58:24.017000 +CVE-2014-125104,0,0,4860c41ea46ab06c5158248fb245f0106efa7c4b05a95a4840d2cd7aaf52600c,2024-05-17T00:58:24.127000 +CVE-2014-125105,0,0,dc0f1a3f5718f11f29d27f71ccd2dac37bc2709b7e2aae8497047bc2e393049b,2024-05-17T00:58:24.240000 CVE-2014-125106,0,0,36563d6857639f8c64b59f7eb8972f1ce704d8b99cdd88c17cd7cc47e2ac99ca,2023-06-26T18:39:57.423000 -CVE-2014-125107,0,1,b77a5dfd168e9d0f8fcb0a5ee88a758d14620176c5147f95a58a70c28a053826,2024-05-17T00:58:24.403000 -CVE-2014-125108,0,1,af353a922bcc786860c471963a5ff5ca2dce827cbaada89f6f7b9f0728846c19,2024-05-17T00:58:24.520000 -CVE-2014-125109,0,1,480471c4c5c043ed638bd94ae32f0e373b82e63e9324db8972561e650c4df7f2,2024-05-17T00:58:24.653000 -CVE-2014-125110,0,1,7a3ebc0da072fff1207b33b1c59f2e04e6cdcee7cc16d8ebf3c56723ec4ece00,2024-05-17T00:58:24.773000 -CVE-2014-125111,0,1,476ed3bde7e27cf43bd00e6697c8c29d97353c78c4a5f150622561b61d74602c,2024-05-17T00:58:24.883000 +CVE-2014-125107,0,0,b77a5dfd168e9d0f8fcb0a5ee88a758d14620176c5147f95a58a70c28a053826,2024-05-17T00:58:24.403000 +CVE-2014-125108,0,0,af353a922bcc786860c471963a5ff5ca2dce827cbaada89f6f7b9f0728846c19,2024-05-17T00:58:24.520000 +CVE-2014-125109,0,0,480471c4c5c043ed638bd94ae32f0e373b82e63e9324db8972561e650c4df7f2,2024-05-17T00:58:24.653000 +CVE-2014-125110,0,0,7a3ebc0da072fff1207b33b1c59f2e04e6cdcee7cc16d8ebf3c56723ec4ece00,2024-05-17T00:58:24.773000 +CVE-2014-125111,0,0,476ed3bde7e27cf43bd00e6697c8c29d97353c78c4a5f150622561b61d74602c,2024-05-17T00:58:24.883000 CVE-2014-1252,0,0,5c1bf4726c5cb198c1167d9c7c184154587e8b0681d0d74b1a4f02ba2dd131da,2017-08-29T01:34:24.123000 CVE-2014-1253,0,0,d1f3d585a5f0525543d475f077ce5dc5cee7d692ed4fb1c164ed31f81a853a70,2015-11-02T17:49:20.727000 CVE-2014-1254,0,0,34461d8604e0415bfe62fdf5cf0a4343a8530eaa4e39be23841e494cef0c9dbb,2014-02-27T13:50:25.627000 @@ -66044,7 +66044,7 @@ CVE-2014-1598,0,0,b0a68527e9867b44fe2fa28973d5eed2c5c5d0773b860a375c5d63f61b9256 CVE-2014-1599,0,0,eccbb331b19a43c72616233cc9d0e8dba3066a25e6f95bdb841b932fc0dc8149,2018-10-09T19:42:56.547000 CVE-2014-1603,0,0,445382d665491ce589180cf004e8f712272913d27177ebe42ab20ee32ee77061,2018-10-30T16:27:48.670000 CVE-2014-1604,0,0,66d2257659516a80aafa4301564d51339d514ff2170a3a603e5769295c22b256,2017-08-29T01:34:25.983000 -CVE-2014-1607,0,1,a5248cdbfd743245636d468e6d9b36168a46d42515cd5c953120a8e62623e80a,2024-05-17T00:58:35.280000 +CVE-2014-1607,0,0,a5248cdbfd743245636d468e6d9b36168a46d42515cd5c953120a8e62623e80a,2024-05-17T00:58:35.280000 CVE-2014-1608,0,0,7b4b3f49110e2cf295ce81fbb798ed96137f37cc738c3f7a60ecd629be244706,2021-01-12T18:05:59.507000 CVE-2014-1609,0,0,288ad3209c8ab0be3b69453d7efa8a2516f21f6192e00e44bcab23ce24c882e6,2021-01-12T18:05:59.507000 CVE-2014-1610,0,0,e86d17993c565d93bbf2816386a65859a9f0f5953b652e211d5f590c4ec86652,2016-05-25T15:01:37.037000 @@ -67010,7 +67010,7 @@ CVE-2014-2730,0,0,21d4f8230210b8bcde7b5fda1806dbccb13c6e69da9594908ccfa6ef193b81 CVE-2014-2731,0,0,44ebae64925067af85ccf05a12d90d3a404efe451c5f60d3659ee080367a4a53,2014-04-21T19:28:08.697000 CVE-2014-2732,0,0,66390ce958b48dd3b3c0884a0d8c06928f6793410b91546bdbd7dc6a6621b2b7,2015-10-08T14:51:06.893000 CVE-2014-2733,0,0,ceea60db88666ad37b0281101f52f4820869b6946429477e7c79f567f5231ee0,2014-04-21T19:31:57.517000 -CVE-2014-2734,0,1,1bca4774fdb9ab52e96394ea5008282c708b58e52366ddebc14d9185ace145cc,2024-05-17T00:59:05.687000 +CVE-2014-2734,0,0,1bca4774fdb9ab52e96394ea5008282c708b58e52366ddebc14d9185ace145cc,2024-05-17T00:59:05.687000 CVE-2014-2735,0,0,56c80e882a2babb5c60b6258deed4e8aafe60b6279d5dd6264a502f2fbea2ba2,2018-10-09T19:43:35.940000 CVE-2014-2736,0,0,e4ec30e7a69838d587f83bad3efcc4fb9e1b048af4e9b7d2747c95e463e9a731,2019-10-22T17:23:37.007000 CVE-2014-2737,0,0,6cf277d6e35bdeff33f4b0803d146827cb5af388b13d4945021b3a47525d0b53,2018-10-09T19:43:36.190000 @@ -67170,7 +67170,7 @@ CVE-2014-2906,0,0,17898c7d1aeebab0f3037c2ccf5973ba6a30ad4bb9d85dc7595a0b2345ff0b CVE-2014-2907,0,0,e99e36bdcb09d37f8f03ceb722a0eb7482dc41ab085fc8dc2c3bf6e03a608b98,2023-11-07T02:19:39.597000 CVE-2014-2908,0,0,24eff54b295dea9d214ed43da40347b8c422c7c7ec69340e1ba0be5e579dbb48,2018-05-25T01:29:00.303000 CVE-2014-2909,0,0,dccdfa47ef817949c84e7bbb121c7b9e7d4eeb7e13bb04458cfc6226adceb651,2020-02-10T15:15:17.637000 -CVE-2014-2913,0,1,043e645b760cd279988b9f0c3288ceaac3578dfcae17c3e025812685e281c420,2024-05-17T00:59:10.497000 +CVE-2014-2913,0,0,043e645b760cd279988b9f0c3288ceaac3578dfcae17c3e025812685e281c420,2024-05-17T00:59:10.497000 CVE-2014-2914,0,0,a7eb21ebd60e501da038d2532919a71bbda5f6e3401e5d2311c0b1da48ddc3e2,2020-02-04T17:09:46.907000 CVE-2014-2915,0,0,5f6df99e667c0cc5ca406ac112295e9d57a99e517ab6280611e26496395a4d66,2018-10-30T16:26:53.700000 CVE-2014-2916,0,0,db5834cb34d7c981952d77881a1a6f96b4f7f714f2f0cce23c227715dc8d13c4,2015-08-01T01:35:47.170000 @@ -67188,7 +67188,7 @@ CVE-2014-2937,0,0,3f2439d53960fba714ebf7a8901286837278ed383f595e6bce1e567343a53d CVE-2014-2938,0,0,82cf7065ffa49eb08ecb4f75abb687bde92c7e4421ab8db053540909f00b9f14,2014-07-16T18:54:15.227000 CVE-2014-2939,0,0,600b6b5a19428799d25ae12464c962ca468b87cfca9f8d0e5adca3a699e55bb2,2014-06-03T15:30:22.707000 CVE-2014-2940,0,0,c836c292e61cf39214943489eadd05ebfb467cdde27431419b757153d55de8a7,2014-08-15T17:21:16.587000 -CVE-2014-2941,0,1,3e3924be0d576705290929e6b6ebc422b53bdc906ce1e13047ec6b800abd1fb9,2024-05-17T00:59:11.123000 +CVE-2014-2941,0,0,3e3924be0d576705290929e6b6ebc422b53bdc906ce1e13047ec6b800abd1fb9,2024-05-17T00:59:11.123000 CVE-2014-2942,0,0,fd4d285f5f00099e180520b7fbddbff45a058d3529c9f7d0e0a83d6f85479e80,2014-09-22T14:43:08.123000 CVE-2014-2943,0,0,4da4ce387b33807286918885d69d38f6b5cf82096c522718e2acc914cc7b2455,2023-11-07T02:19:40.113000 CVE-2014-2944,0,0,21a697af264ad364ad412fdfeac038e5d5751fa8081c1303cb0abbc6429319e8,2023-11-07T02:19:40.363000 @@ -67382,7 +67382,7 @@ CVE-2014-3176,0,0,c1a7bff56a86389fefec86456e771350d1cfadd2156b474e646b6fa637495c CVE-2014-3177,0,0,e53774f0d2f005b1718ff99afadd38701d4761a32d3b47cab6840969e83a6138,2023-11-07T02:19:54.083000 CVE-2014-3178,0,0,3e67d0a9b406695649e41a40f2c70417f66a2e603f5c41a864040e3b9e5d767f,2023-11-07T02:19:54.553000 CVE-2014-3179,0,0,f36ab23106dd7a1679c11ffb51f8ff5700a819239cb9bf97a0a04aed7ef998cd,2023-11-07T02:19:55.030000 -CVE-2014-3180,0,1,87ccf551e23e370596b1d5575e21c23c5d50a09835eeecaf8fbf23d8fabd8d59,2024-05-17T00:59:16.763000 +CVE-2014-3180,0,0,87ccf551e23e370596b1d5575e21c23c5d50a09835eeecaf8fbf23d8fabd8d59,2024-05-17T00:59:16.763000 CVE-2014-3181,0,0,aa3e985adec606598f7b1cc70998ebb9f21e7854fed983898ec66ed85a358252,2024-02-09T19:25:26.897000 CVE-2014-3182,0,0,1065355378850f0fa4e362c4d6dbdb97ef49237278915fe485f8a8425995ffa6,2023-12-29T15:41:33.040000 CVE-2014-3183,0,0,c53b674df49ab478f14a0c2468570db5a142e871bc11b3809959aa51a0592a01,2023-12-29T15:42:53.263000 @@ -68694,7 +68694,7 @@ CVE-2014-4604,0,0,f85ad79d46415b31a5b0bddd34917f181634a3f5b7b3e7d83d8b8853d50144 CVE-2014-4605,0,0,f8cfcbb59db12036a2a3f76338aba801c665014e041470cd44c0de68a58388fc,2014-07-09T18:48:18.740000 CVE-2014-4606,0,0,cec22d011d8f7c85ec31320e9bc875ffbf429fbace245cfbab67d5d1c105b188,2014-07-09T18:45:46.887000 CVE-2014-4607,0,0,df5ef4ff483d7d089369879ff0f81a04892e66cbbec1f5e5d3be874a5ec29bb9,2020-02-14T15:26:45.467000 -CVE-2014-4608,0,1,421bc6b38c7409c82d552267e56dce0533c6795c6d437e227351318ce6485bb6,2024-05-17T00:59:57.730000 +CVE-2014-4608,0,0,421bc6b38c7409c82d552267e56dce0533c6795c6d437e227351318ce6485bb6,2024-05-17T00:59:57.730000 CVE-2014-4609,0,0,711497607d6956f4232db555a5074577ed5deef5db707ec2b709d16ce9ecca3f,2020-01-21T16:49:14.900000 CVE-2014-4610,0,0,e62f4bf5924c2719850e42e125cd5df055838389785be0c71de2373d3999d534,2020-01-21T16:15:47.263000 CVE-2014-4611,0,0,ff5ce2db2124d4153277cb013b345faaa687da81cc4a22c914e30a42141de0ab,2023-11-07T02:20:35.810000 @@ -69124,7 +69124,7 @@ CVE-2014-5149,0,0,ea0312d6d1c24c6e7a024246fb9c4a8341077b308ef8a213b8314d90b842e0 CVE-2014-5157,0,0,c9d830acceb10c35dcfdf7813e6d063c514f3961ea799c342cc14881bfc8176a,2023-11-07T02:20:43.213000 CVE-2014-5158,0,0,16306f8502747e73fa03858923896f2ca14a1c0fd829eb8adf8b41dec5aab0b5,2014-08-21T16:49:13.957000 CVE-2014-5159,0,0,9faf2128e5338f4d333f8c00b3170c8a978d9b14a3c4123fabcb4dbb2e9f8653,2014-08-21T16:52:27.390000 -CVE-2014-5160,0,1,08a0ad0eeb6ef687f8d22ab6daab66a910401255db004d3f43ffc0759da9cd0c,2024-05-17T01:00:13.937000 +CVE-2014-5160,0,0,08a0ad0eeb6ef687f8d22ab6daab66a910401255db004d3f43ffc0759da9cd0c,2024-05-17T01:00:13.937000 CVE-2014-5161,0,0,c207093ffacf707adf1731d3cbf8b4cb13571bf2efd66b314e0c991160b63966,2023-11-07T02:20:43.307000 CVE-2014-5162,0,0,110226ab9da4efb87994ce30b3686982222e8baa6b5cf06adddeab166b52e9c6,2023-11-07T02:20:43.360000 CVE-2014-5163,0,0,c8597e803cd5e45d08bf4fe305aa9e9f0cbcac6e335d69ee2d03572232740537,2023-11-07T02:20:43.433000 @@ -70205,7 +70205,7 @@ CVE-2014-6386,0,0,cae295fec91f8c65ab0845001a3603350312d1943a6a8db2a9897762dddea7 CVE-2014-6387,0,0,b64bea12be38a5c695b099fd24e0772c5d766a84deb8b9aa8ddb3a183f463d81,2021-01-12T18:05:59.507000 CVE-2014-6388,0,0,ee75429741a0f527500f6a66729227afbd8dc290cde23a90394d4601fdb171ec,2023-11-07T02:21:00.773000 CVE-2014-6389,0,0,a9ab492dfcc4b48e80caa89e72ddbfb3cfae88f09fc1343c601ff786153c70f4,2017-09-08T01:29:14.323000 -CVE-2014-6392,0,1,8d086e36a4df8a632edd35d6f57670f92ecf1b28f088ce88d12cd0d9f8328483,2024-05-17T01:00:48.230000 +CVE-2014-6392,0,0,8d086e36a4df8a632edd35d6f57670f92ecf1b28f088ce88d12cd0d9f8328483,2024-05-17T01:00:48.230000 CVE-2014-6393,0,0,6ccec1f89bfe18b1858002a1459f958152008a6be8ec5a6451ae5a97e6c1615c,2021-07-30T16:36:04.447000 CVE-2014-6394,0,0,9149346ff1943c1911cc8330b251f592496619455137e1290f81e1391e158148,2017-09-08T01:29:14.403000 CVE-2014-6395,0,0,fa99e6a9b7c1439a4143b94b887a3c7b958aea192254fc2282ee590632ff6f85,2020-02-26T13:35:52.343000 @@ -70829,7 +70829,7 @@ CVE-2014-7038,0,0,d8995bb922fe0b3468880bce5d7fae7e58e400ec1bcec48ea89a581e7d778a CVE-2014-7039,0,0,17d280b734a5547a762102e0117495b64bf1ca229ae981a32451008d4963d5da,2014-11-14T14:06:58.313000 CVE-2014-7040,0,0,edb6d18185e86af67008cfb8d858980ea371828693b47661b414bbcfe82d632a,2014-11-14T14:06:59.797000 CVE-2014-7041,0,0,7ac705a16b19d2b9cf90f1678ca6853ad6a74a9903020aea9fe2d9626e45d0f3,2014-11-14T14:07:01.280000 -CVE-2014-7042,0,1,1741d761a1b4f8266e44def9eeaa1a6428b41c31443ffb31d972977035b0f54c,2024-05-17T01:01:06.023000 +CVE-2014-7042,0,0,1741d761a1b4f8266e44def9eeaa1a6428b41c31443ffb31d972977035b0f54c,2024-05-17T01:01:06.023000 CVE-2014-7043,0,0,8f6d76e3b096177546630c725259eb2e2fc484e96bc3802d4ad7c41646ede853,2014-11-14T14:07:04.283000 CVE-2014-7044,0,0,a8dc2190ee7f772203754f838d425fabdf91741f91b20de63f6efaf3fcc70cae,2014-11-14T17:10:15.843000 CVE-2014-7045,0,0,4046c02c71844884b04687695e1eb1c087baaad429ae1ebc83d95cae46f9e9b8,2014-11-14T14:07:07.250000 @@ -72936,7 +72936,7 @@ CVE-2014-9422,0,0,bea50e5a17f13d9abdb5ff8c72ae6ce6ad26a2bb0b7b33993573ef5f4152f9 CVE-2014-9423,0,0,8426a8cf977bb49d8c3264ef9d5d89cb5273aa91f70f7718ac8dcca4ad4eb0e5,2020-01-21T15:46:57.183000 CVE-2014-9424,0,0,f738f3b1c8fc6494ff1a02308daed0488fbf4939eba4ab8f621471ce0c84a811,2014-12-30T15:35:22.727000 CVE-2014-9425,0,0,716e0ceb4b9032610a1d6d9d5395a31965a779dc63b0e11f6066e11c59eab03d,2023-11-07T02:23:05.040000 -CVE-2014-9426,0,1,fb08d912a26dab1a1268063c65b4258b4d655b0eaaf1ef42b748ef4f2df13e06,2024-05-17T01:02:12.850000 +CVE-2014-9426,0,0,fb08d912a26dab1a1268063c65b4258b4d655b0eaaf1ef42b748ef4f2df13e06,2024-05-17T01:02:12.850000 CVE-2014-9427,0,0,78f73b9b2d7b9778c370e53d796aa293fa247b176834a013858b6c3bc278aa42,2023-11-07T02:23:05.237000 CVE-2014-9428,0,0,6a47a0daf0e0ee04e5757631bf47b7b2d5e740929725c5d7b9ce1be626eb675f,2023-11-07T02:23:05.363000 CVE-2014-9429,0,0,0571e2e6a459715bcdf26942d904189a8da6d579dd56310829a7e75de05f03a4,2017-09-08T01:29:34.293000 @@ -73238,7 +73238,7 @@ CVE-2014-9764,0,0,529973ca8d385718c42f7f0930e53e25e362003d648fdccb335ae007388e59 CVE-2014-9765,0,0,d6288a9a0c6df8eb2e3fe17cd3879b1cc04a11dc18c57352ffa4fd6f8972be17,2018-10-30T16:27:35.843000 CVE-2014-9766,0,0,89683cfccc064e26809adfa16a09acc480ed5e5a4596ae5876f23b9abab556cb,2016-12-03T03:02:14.157000 CVE-2014-9767,0,0,312f6ad72bc22599e892604484763c39f830df606bf6d3c28e2125ee31cf9f95,2018-01-05T02:29:58.057000 -CVE-2014-9768,0,1,576aedd9e7dfc7991ff9094635e7458f4a3fe1ecc3d1af65ae7b1a6a6f0dacbd,2024-05-17T01:02:24.847000 +CVE-2014-9768,0,0,576aedd9e7dfc7991ff9094635e7458f4a3fe1ecc3d1af65ae7b1a6a6f0dacbd,2024-05-17T01:02:24.847000 CVE-2014-9769,0,0,d18bf95ed0e2275ea72f66b2eb10315fd921d8ff24db62415b54cd7971c696b2,2016-12-03T03:02:15.143000 CVE-2014-9770,0,0,5a45e563c422f6ea64a15806b9b164824b893863f1b3ec3bda507717de278439,2023-11-07T02:23:10.903000 CVE-2014-9771,0,0,b34ba2423d1c88d2864cc242ec25bab595d3fc9741d8ac33ac079107e43465ff,2016-12-01T02:59:16.980000 @@ -74429,147 +74429,147 @@ CVE-2015-10001,0,0,d80eb4d9c30a3b9954b5b55db0a16ecc7a7f802506fcb34f693ece6c38630 CVE-2015-10002,0,0,c805cc62db3629037138ab9d610795ef6df4af0ad64c311c9bdce06f9b3417ff,2022-04-04T18:09:31.837000 CVE-2015-10003,0,0,77698357676596a758f1ca2613d5fb55ae235c265ec07f2d090cce185862d2b2,2022-07-25T18:48:44.157000 CVE-2015-10004,0,0,0207a1a330051c43732f83431462bd5ea045b905e673c24d1ba81efcfcc981dd,2023-01-06T15:39:43.393000 -CVE-2015-10005,0,1,4e536c6af22139f6239b1b080dbc2e89ad28fe0add591efcb9a3d4726029bf16,2024-05-17T01:02:56.893000 -CVE-2015-10006,0,1,addef5ec3a8cdd1df582e5ac6a250dfc2b6a0ae42f3449f290dd6535731ed1a0,2024-05-17T01:02:57.023000 -CVE-2015-10007,0,1,562fd12b0c6446e808ba751cf650bc9b896cf6f7dc4c3a0c506c57c95391189c,2024-05-17T01:02:57.130000 -CVE-2015-10008,0,1,91421a3475cdcac54c5bbc4e03d2f45d4fa67cd3491b01a2297d467b7ffa22c4,2024-05-17T01:02:57.240000 -CVE-2015-10009,0,1,2f7ba6decf6f621852bf58b0038dc043fe3a4efb24ebd05722e387de471f5264,2024-05-17T01:02:57.353000 +CVE-2015-10005,0,0,4e536c6af22139f6239b1b080dbc2e89ad28fe0add591efcb9a3d4726029bf16,2024-05-17T01:02:56.893000 +CVE-2015-10006,0,0,addef5ec3a8cdd1df582e5ac6a250dfc2b6a0ae42f3449f290dd6535731ed1a0,2024-05-17T01:02:57.023000 +CVE-2015-10007,0,0,562fd12b0c6446e808ba751cf650bc9b896cf6f7dc4c3a0c506c57c95391189c,2024-05-17T01:02:57.130000 +CVE-2015-10008,0,0,91421a3475cdcac54c5bbc4e03d2f45d4fa67cd3491b01a2297d467b7ffa22c4,2024-05-17T01:02:57.240000 +CVE-2015-10009,0,0,2f7ba6decf6f621852bf58b0038dc043fe3a4efb24ebd05722e387de471f5264,2024-05-17T01:02:57.353000 CVE-2015-1001,0,0,8e13eeafa6fe9aee2afb5cacb9a07017a16fe919df2d919cdd7b3e2855bdcd85,2015-10-27T00:19:48.017000 -CVE-2015-10010,0,1,b0b594a00eaa388ef82a3885e5dd39c2ca5f3ee4ee19bde5acb87271386770e5,2024-05-17T01:02:57.463000 -CVE-2015-10011,0,1,31d0ccc05b3acb5c742935a5abefc7400cb61001c5f75cbbacfbc3739b42966b,2024-05-17T01:02:57.573000 -CVE-2015-10012,0,1,6dfe4aaf4969b74db71c30f2318a6306865957a64aeaca142dc04ce275fe57e5,2024-05-17T01:02:57.693000 -CVE-2015-10013,0,1,7ef820b32c23356c6bd331f68416c12f8682474a1c9fc80befbd45a9396b9d41,2024-05-17T01:02:57.810000 -CVE-2015-10014,0,1,a6747879ff1d59e014d34cc6c5ebbb4499b192464b82acd1793c1bfae8d372b3,2024-05-17T01:02:57.930000 -CVE-2015-10015,0,1,7161ade96e279c166919c713545ef1e2fbe79344e8435278fe4f318b583a7a26,2024-05-17T01:02:58.040000 -CVE-2015-10016,0,1,5b852434325c6331a28f1f87603fa7c4339a29249499cd78f4d1f8601e2c3994,2024-05-17T01:02:58.150000 -CVE-2015-10017,0,1,7c8c8af5c36d4af4884edfd8cbef6e557d6667386f8f5f62191917d645e36704,2024-05-17T01:02:58.257000 -CVE-2015-10018,0,1,6f094dc73f5b807a16940c8b480756589ca68b9c121dd5b8611fc8235da71a60,2024-05-17T01:02:58.367000 -CVE-2015-10019,0,1,6ee2ad9b0014f3efc6b5f54df4c3d41ecc1782437288861290f251bcb97e881f,2024-05-17T01:02:58.480000 +CVE-2015-10010,0,0,b0b594a00eaa388ef82a3885e5dd39c2ca5f3ee4ee19bde5acb87271386770e5,2024-05-17T01:02:57.463000 +CVE-2015-10011,0,0,31d0ccc05b3acb5c742935a5abefc7400cb61001c5f75cbbacfbc3739b42966b,2024-05-17T01:02:57.573000 +CVE-2015-10012,0,0,6dfe4aaf4969b74db71c30f2318a6306865957a64aeaca142dc04ce275fe57e5,2024-05-17T01:02:57.693000 +CVE-2015-10013,0,0,7ef820b32c23356c6bd331f68416c12f8682474a1c9fc80befbd45a9396b9d41,2024-05-17T01:02:57.810000 +CVE-2015-10014,0,0,a6747879ff1d59e014d34cc6c5ebbb4499b192464b82acd1793c1bfae8d372b3,2024-05-17T01:02:57.930000 +CVE-2015-10015,0,0,7161ade96e279c166919c713545ef1e2fbe79344e8435278fe4f318b583a7a26,2024-05-17T01:02:58.040000 +CVE-2015-10016,0,0,5b852434325c6331a28f1f87603fa7c4339a29249499cd78f4d1f8601e2c3994,2024-05-17T01:02:58.150000 +CVE-2015-10017,0,0,7c8c8af5c36d4af4884edfd8cbef6e557d6667386f8f5f62191917d645e36704,2024-05-17T01:02:58.257000 +CVE-2015-10018,0,0,6f094dc73f5b807a16940c8b480756589ca68b9c121dd5b8611fc8235da71a60,2024-05-17T01:02:58.367000 +CVE-2015-10019,0,0,6ee2ad9b0014f3efc6b5f54df4c3d41ecc1782437288861290f251bcb97e881f,2024-05-17T01:02:58.480000 CVE-2015-1002,0,0,d6ac4c4b70f0dc6037d433ddd892d5741058002acd5dc8d3682ca802e22937c5,2015-10-27T01:04:01.577000 -CVE-2015-10020,0,1,d079a6f2ebb2e6d46ea4de831cc62a83c69c1c3d1d88874acaebf499e29250cc,2024-05-17T01:02:58.603000 -CVE-2015-10021,0,1,7cfd7494bfa7256fceacf8ca85b595fad4f5a60d46b8c7a3e28ea8c6dc62b12e,2024-05-17T01:02:58.727000 -CVE-2015-10022,0,1,1eee7e8e76e192c71c00ec9b2835e7f0ad0d0126ee45a09ffe80d4e684ba357c,2024-05-17T01:02:58.837000 -CVE-2015-10023,0,1,ae1b180c31db18d15d31ab580701f9c96e6435a611c749df4714b8ed459da126,2024-05-17T01:02:58.950000 -CVE-2015-10024,0,1,4e256fb59ec3167ef8cba43cca11a6bf0b9537b91cfba72808d9856e31e5e9ba,2024-05-17T01:02:59.060000 -CVE-2015-10025,0,1,095d78250a79eb1d635f6c5db8a2460cd4e92188af69f701e54080d25a4e4a71,2024-05-17T01:02:59.170000 -CVE-2015-10026,0,1,62a413c7c00ee57cbaf8dce93b0317308f1721325504fcf4864ea0f69580775b,2024-05-17T01:02:59.267000 -CVE-2015-10027,0,1,cb7490ae6db107c8f9bff2e1c0ab87541029cc49f1cadb3a98ef91a5b0dc11bc,2024-05-17T01:02:59.380000 -CVE-2015-10028,0,1,d74bc10399bbd784abfd40d804470e6a466d1339f36acb15f40305abcd77f611,2024-05-17T01:02:59.500000 -CVE-2015-10029,0,1,473a2835695df16f1bd91086a17234084cb5c4eba360c39165c2a907bef5bf7f,2024-05-17T01:02:59.617000 +CVE-2015-10020,0,0,d079a6f2ebb2e6d46ea4de831cc62a83c69c1c3d1d88874acaebf499e29250cc,2024-05-17T01:02:58.603000 +CVE-2015-10021,0,0,7cfd7494bfa7256fceacf8ca85b595fad4f5a60d46b8c7a3e28ea8c6dc62b12e,2024-05-17T01:02:58.727000 +CVE-2015-10022,0,0,1eee7e8e76e192c71c00ec9b2835e7f0ad0d0126ee45a09ffe80d4e684ba357c,2024-05-17T01:02:58.837000 +CVE-2015-10023,0,0,ae1b180c31db18d15d31ab580701f9c96e6435a611c749df4714b8ed459da126,2024-05-17T01:02:58.950000 +CVE-2015-10024,0,0,4e256fb59ec3167ef8cba43cca11a6bf0b9537b91cfba72808d9856e31e5e9ba,2024-05-17T01:02:59.060000 +CVE-2015-10025,0,0,095d78250a79eb1d635f6c5db8a2460cd4e92188af69f701e54080d25a4e4a71,2024-05-17T01:02:59.170000 +CVE-2015-10026,0,0,62a413c7c00ee57cbaf8dce93b0317308f1721325504fcf4864ea0f69580775b,2024-05-17T01:02:59.267000 +CVE-2015-10027,0,0,cb7490ae6db107c8f9bff2e1c0ab87541029cc49f1cadb3a98ef91a5b0dc11bc,2024-05-17T01:02:59.380000 +CVE-2015-10028,0,0,d74bc10399bbd784abfd40d804470e6a466d1339f36acb15f40305abcd77f611,2024-05-17T01:02:59.500000 +CVE-2015-10029,0,0,473a2835695df16f1bd91086a17234084cb5c4eba360c39165c2a907bef5bf7f,2024-05-17T01:02:59.617000 CVE-2015-1003,0,0,3a55913af507d7a3f62a7b17da6c144f6420fe7e99228d947932716249b937b9,2015-10-27T01:06:03.973000 -CVE-2015-10030,0,1,b915afd107c01885390791af12416fc1abd71535366bb0c06cbde49d7325e166,2024-05-17T01:02:59.730000 -CVE-2015-10031,0,1,e175a3199609816b4a2357cb554087b54d7af0e5030a4878cacf31cb8dca0dc2,2024-05-17T01:02:59.850000 -CVE-2015-10032,0,1,f62055ce04ba58e8a0ce800f133bf27c214fdbcddfbabd220fb57a1e97a726df,2024-05-17T01:02:59.970000 -CVE-2015-10033,0,1,26c683bb8780dca925613f92a8ef4c6cebb9716ec8fc6e9dff7a5bc315aca8ec,2024-05-17T01:03:00.097000 -CVE-2015-10034,0,1,6d93b483410065297d0415fd8d422b86d6d6a387cd11390d31c2125e289f17c4,2024-05-17T01:03:00.223000 -CVE-2015-10035,0,1,e7ca421fef7faad3a2841a16663dcf0e443be326d96d6343c128a154bab67546,2024-05-17T01:03:00.337000 -CVE-2015-10036,0,1,36c855e0000f1e0185d802f92a8ce08fce3155d8ba74493b18e5d46f5e333f66,2024-05-17T01:03:00.443000 -CVE-2015-10037,0,1,e19e3a328299900e23bdd9de3e76a693bb427fa524657a786b2fe3d5f6dd5ba9,2024-05-17T01:03:00.557000 -CVE-2015-10038,0,1,cc74409b48d6e99b732989a9f6d20725af9175aa3e5e0f1ff11ed4b7cee0edca,2024-05-17T01:03:00.667000 -CVE-2015-10039,0,1,b6d0312a30c41e1a517bdc51f3e1ccc029183855ad16035e5519f6951f1903d5,2024-05-17T01:03:00.780000 +CVE-2015-10030,0,0,b915afd107c01885390791af12416fc1abd71535366bb0c06cbde49d7325e166,2024-05-17T01:02:59.730000 +CVE-2015-10031,0,0,e175a3199609816b4a2357cb554087b54d7af0e5030a4878cacf31cb8dca0dc2,2024-05-17T01:02:59.850000 +CVE-2015-10032,0,0,f62055ce04ba58e8a0ce800f133bf27c214fdbcddfbabd220fb57a1e97a726df,2024-05-17T01:02:59.970000 +CVE-2015-10033,0,0,26c683bb8780dca925613f92a8ef4c6cebb9716ec8fc6e9dff7a5bc315aca8ec,2024-05-17T01:03:00.097000 +CVE-2015-10034,0,0,6d93b483410065297d0415fd8d422b86d6d6a387cd11390d31c2125e289f17c4,2024-05-17T01:03:00.223000 +CVE-2015-10035,0,0,e7ca421fef7faad3a2841a16663dcf0e443be326d96d6343c128a154bab67546,2024-05-17T01:03:00.337000 +CVE-2015-10036,0,0,36c855e0000f1e0185d802f92a8ce08fce3155d8ba74493b18e5d46f5e333f66,2024-05-17T01:03:00.443000 +CVE-2015-10037,0,0,e19e3a328299900e23bdd9de3e76a693bb427fa524657a786b2fe3d5f6dd5ba9,2024-05-17T01:03:00.557000 +CVE-2015-10038,0,0,cc74409b48d6e99b732989a9f6d20725af9175aa3e5e0f1ff11ed4b7cee0edca,2024-05-17T01:03:00.667000 +CVE-2015-10039,0,0,b6d0312a30c41e1a517bdc51f3e1ccc029183855ad16035e5519f6951f1903d5,2024-05-17T01:03:00.780000 CVE-2015-1004,0,0,ecca32ba26b18e479747f3342687fa57f49fba3a8228f0ac5c20567113ba0894,2023-11-07T02:24:02.477000 -CVE-2015-10040,0,1,428c07bbd234573dd70b3195511fc29dd81f16e9aae0bb13f9b0748cb87ef6e9,2024-05-17T01:03:00.907000 -CVE-2015-10041,0,1,0e1186bc5ac919797579f4234388b5ed2294476eb0ba9f5544b0d036a94bcb45,2024-05-17T01:03:01.167000 -CVE-2015-10042,0,1,a3d4f517c5d9d04ededda69dcbdba90250743a1ba11db305a40f868b3087b1fa,2024-05-17T01:03:01.280000 -CVE-2015-10043,0,1,22adb6e7510eee91e0ce59af65eda6d7f73a97d0230314d3db348ec6e44a3a94,2024-05-17T01:03:01.393000 -CVE-2015-10044,0,1,faaf35179747acd095dca542f464bf8b3da1b3ddc2dc97aaba53f950badcf3aa,2024-05-17T01:03:01.507000 -CVE-2015-10045,0,1,ceed5f21ecae03914c2f7308c4c18a2287984d64c6156b2f2ceb1ea65cd01444,2024-05-17T01:03:01.613000 -CVE-2015-10046,0,1,a4ff330cbbee7484050bae38d442b3cc9a9b4859e64985b27f3f97a09b32c92d,2024-05-17T01:03:01.730000 -CVE-2015-10047,0,1,c45856c3dbbd56d0f6a16db2d7e9b562953dbd9e5211cd116688417ac280f2d0,2024-05-17T01:03:01.843000 -CVE-2015-10048,0,1,32da1cb47c237c5d6118b3e37dbe39465b01ae6059c79beb7f52cfc8db031a3e,2024-05-17T01:03:01.963000 -CVE-2015-10049,0,1,fcc09439c974f556b65a4cb82337002bb616677eabacc07b30c0f00813a03ab3,2024-05-17T01:03:02.087000 +CVE-2015-10040,0,0,428c07bbd234573dd70b3195511fc29dd81f16e9aae0bb13f9b0748cb87ef6e9,2024-05-17T01:03:00.907000 +CVE-2015-10041,0,0,0e1186bc5ac919797579f4234388b5ed2294476eb0ba9f5544b0d036a94bcb45,2024-05-17T01:03:01.167000 +CVE-2015-10042,0,0,a3d4f517c5d9d04ededda69dcbdba90250743a1ba11db305a40f868b3087b1fa,2024-05-17T01:03:01.280000 +CVE-2015-10043,0,0,22adb6e7510eee91e0ce59af65eda6d7f73a97d0230314d3db348ec6e44a3a94,2024-05-17T01:03:01.393000 +CVE-2015-10044,0,0,faaf35179747acd095dca542f464bf8b3da1b3ddc2dc97aaba53f950badcf3aa,2024-05-17T01:03:01.507000 +CVE-2015-10045,0,0,ceed5f21ecae03914c2f7308c4c18a2287984d64c6156b2f2ceb1ea65cd01444,2024-05-17T01:03:01.613000 +CVE-2015-10046,0,0,a4ff330cbbee7484050bae38d442b3cc9a9b4859e64985b27f3f97a09b32c92d,2024-05-17T01:03:01.730000 +CVE-2015-10047,0,0,c45856c3dbbd56d0f6a16db2d7e9b562953dbd9e5211cd116688417ac280f2d0,2024-05-17T01:03:01.843000 +CVE-2015-10048,0,0,32da1cb47c237c5d6118b3e37dbe39465b01ae6059c79beb7f52cfc8db031a3e,2024-05-17T01:03:01.963000 +CVE-2015-10049,0,0,fcc09439c974f556b65a4cb82337002bb616677eabacc07b30c0f00813a03ab3,2024-05-17T01:03:02.087000 CVE-2015-1005,0,0,abcef14e5a080e4c4d46a009cef45073c5b2b8d1c0283ee81f72f42980124365,2015-10-27T01:09:29.480000 -CVE-2015-10050,0,1,7bcaf48a59da2c68c842275f3344314bdef1bc74c96d099d9b3c14204f273ff1,2024-05-17T01:03:02.203000 -CVE-2015-10051,0,1,f6d512792a4f52ac51360babb1dab7fcd62e14e909d0e76b611cf92f4cfb38d3,2024-05-17T01:03:02.310000 -CVE-2015-10052,0,1,40f2f0c57548b188fae73997c849875871e8f1b05705f5f5fb2be38e185cfa6d,2024-05-17T01:03:02.423000 -CVE-2015-10053,0,1,e0d5b6d22401ae6a905db8e8d26933eb3e17e624cbb8ab11c93d6b1328cf4abf,2024-05-17T01:03:02.537000 -CVE-2015-10054,0,1,9ca4c7635696796e09d7b7df81b204e4f6ea7cc0cdbea8524d2e05ccdafc67fa,2024-05-17T01:03:02.653000 -CVE-2015-10055,0,1,65b2afc42a30453e98bf0b1797af4cf86b55ce0777c30e7544c7f6b7cbf59671,2024-05-17T01:03:02.763000 -CVE-2015-10056,0,1,0bf29adf6f98df02f102d2dda06a45add63b3d4813dc595620760a89c3385a5d,2024-05-17T01:03:02.873000 -CVE-2015-10057,0,1,8dcbef9261b90976ee0304e017b8b943824ab03815ce8bcb496d02ae596d250a,2024-05-17T01:03:02.997000 -CVE-2015-10058,0,1,3a139e26e283d926a59e86a16ab02f57c324de6994dad2f244191b7d5ade42d3,2024-05-17T01:03:03.110000 -CVE-2015-10059,0,1,ba598ec96ef7b62e36ef7983631d1d2de40d3686c6c235b72285716fada44812,2024-05-17T01:03:03.220000 +CVE-2015-10050,0,0,7bcaf48a59da2c68c842275f3344314bdef1bc74c96d099d9b3c14204f273ff1,2024-05-17T01:03:02.203000 +CVE-2015-10051,0,0,f6d512792a4f52ac51360babb1dab7fcd62e14e909d0e76b611cf92f4cfb38d3,2024-05-17T01:03:02.310000 +CVE-2015-10052,0,0,40f2f0c57548b188fae73997c849875871e8f1b05705f5f5fb2be38e185cfa6d,2024-05-17T01:03:02.423000 +CVE-2015-10053,0,0,e0d5b6d22401ae6a905db8e8d26933eb3e17e624cbb8ab11c93d6b1328cf4abf,2024-05-17T01:03:02.537000 +CVE-2015-10054,0,0,9ca4c7635696796e09d7b7df81b204e4f6ea7cc0cdbea8524d2e05ccdafc67fa,2024-05-17T01:03:02.653000 +CVE-2015-10055,0,0,65b2afc42a30453e98bf0b1797af4cf86b55ce0777c30e7544c7f6b7cbf59671,2024-05-17T01:03:02.763000 +CVE-2015-10056,0,0,0bf29adf6f98df02f102d2dda06a45add63b3d4813dc595620760a89c3385a5d,2024-05-17T01:03:02.873000 +CVE-2015-10057,0,0,8dcbef9261b90976ee0304e017b8b943824ab03815ce8bcb496d02ae596d250a,2024-05-17T01:03:02.997000 +CVE-2015-10058,0,0,3a139e26e283d926a59e86a16ab02f57c324de6994dad2f244191b7d5ade42d3,2024-05-17T01:03:03.110000 +CVE-2015-10059,0,0,ba598ec96ef7b62e36ef7983631d1d2de40d3686c6c235b72285716fada44812,2024-05-17T01:03:03.220000 CVE-2015-1006,0,0,278eae47195a46e0c027198be017ea2fc2097c763a47ce2f4be00ddcfda9d49e,2019-10-09T23:13:03.360000 -CVE-2015-10060,0,1,eeb62f197573153518c51000e62606049708135fddc76507b00d369c7303b908,2024-05-17T01:03:03.323000 -CVE-2015-10061,0,1,0e89328c236ba3e203639f188ff094ef13ef94300cc1c56773fc4221d4481c51,2024-05-17T01:03:03.440000 -CVE-2015-10062,0,1,8a8d8aaf0742718d08c58f04887835c23262c8d1af7688582d091ed87509898b,2024-05-17T01:03:03.543000 -CVE-2015-10063,0,1,7c252124a662eb401386376003108e3051901aaa779479363152acfd7fa2eca7,2024-05-17T01:03:03.657000 -CVE-2015-10064,0,1,5de2d6685c94220c7d9a14c900099c43fca8bc98992b2aa5ae3d3f9608c2ac3f,2024-05-17T01:03:03.770000 -CVE-2015-10065,0,1,7650480c9adafb5c6eec4e51cb99efa1241c6d9ff296a4905dc697d2a9087956,2024-05-17T01:03:03.877000 -CVE-2015-10066,0,1,d565405939514aeb3f9a356ac0129f884964a62ce133b609c8da7443e557ede1,2024-05-17T01:03:03.990000 -CVE-2015-10067,0,1,4bf49c940eab8c0b53a028e556c962c37993c3d61ebf17bdd35ae8c8e772e57c,2024-05-17T01:03:04.097000 -CVE-2015-10068,0,1,856ae9048ce9a884e28f9f9693ac4af2633d2134399c4abdbfad1fa0502baf9b,2024-05-17T01:03:04.207000 -CVE-2015-10069,0,1,b30bdd3098d5c11a537728c2ad26475313f6adcf62f8c31a5a58179b314bf49f,2024-05-17T01:03:04.313000 +CVE-2015-10060,0,0,eeb62f197573153518c51000e62606049708135fddc76507b00d369c7303b908,2024-05-17T01:03:03.323000 +CVE-2015-10061,0,0,0e89328c236ba3e203639f188ff094ef13ef94300cc1c56773fc4221d4481c51,2024-05-17T01:03:03.440000 +CVE-2015-10062,0,0,8a8d8aaf0742718d08c58f04887835c23262c8d1af7688582d091ed87509898b,2024-05-17T01:03:03.543000 +CVE-2015-10063,0,0,7c252124a662eb401386376003108e3051901aaa779479363152acfd7fa2eca7,2024-05-17T01:03:03.657000 +CVE-2015-10064,0,0,5de2d6685c94220c7d9a14c900099c43fca8bc98992b2aa5ae3d3f9608c2ac3f,2024-05-17T01:03:03.770000 +CVE-2015-10065,0,0,7650480c9adafb5c6eec4e51cb99efa1241c6d9ff296a4905dc697d2a9087956,2024-05-17T01:03:03.877000 +CVE-2015-10066,0,0,d565405939514aeb3f9a356ac0129f884964a62ce133b609c8da7443e557ede1,2024-05-17T01:03:03.990000 +CVE-2015-10067,0,0,4bf49c940eab8c0b53a028e556c962c37993c3d61ebf17bdd35ae8c8e772e57c,2024-05-17T01:03:04.097000 +CVE-2015-10068,0,0,856ae9048ce9a884e28f9f9693ac4af2633d2134399c4abdbfad1fa0502baf9b,2024-05-17T01:03:04.207000 +CVE-2015-10069,0,0,b30bdd3098d5c11a537728c2ad26475313f6adcf62f8c31a5a58179b314bf49f,2024-05-17T01:03:04.313000 CVE-2015-1007,0,0,b3af658f93a0236d8ea04f9263c2ff5008d0a7fe061fa3467013f716288b6aba,2019-10-09T23:13:03.563000 -CVE-2015-10070,0,1,31907ddf7c902701687571f91245f113826cd32867355a78f3cfb7d19fb13b92,2024-05-17T01:03:04.427000 -CVE-2015-10071,0,1,d45a223798fad296ddc8e5d1a18ab8a9e05123080828b71001827c80cab21b6c,2024-05-17T01:03:04.543000 -CVE-2015-10072,0,1,3a1926e47e7c20cdfc8ae9b9289bdab05756011c75d8467b79677ffeb9a24647,2024-05-17T01:03:04.667000 -CVE-2015-10073,0,1,2395c3de138ea00e0170b7df1001cae24385b414188b4840e7bd2edffae854e5,2024-05-17T01:03:04.780000 -CVE-2015-10074,0,1,04065cacf39b1ee57615dcb0b59ea9899871111e89be11cac30274c630e78719,2024-05-17T01:03:04.907000 -CVE-2015-10075,0,1,d1b61bb6726a1f906d8a0f531d3e70c306b22381d6245e687ef076827c6006df,2024-05-17T01:03:05.033000 -CVE-2015-10076,0,1,fd0aa006bfeba0d2799aab4bd78c399bc21d226458b232f14ac28995cb65d7f7,2024-05-17T01:03:05.160000 -CVE-2015-10077,0,1,ed04458218772107f17f2bdebc120c918950f4d445f3def4af263d6812faecf3,2024-05-17T01:03:05.287000 -CVE-2015-10078,0,1,10971e223b01ac5160fcf16f9c4d12e669f387542f6fd1663ab6b1026ae79558,2024-05-17T01:03:05.413000 -CVE-2015-10079,0,1,e059cd0f9dd136121d261ba44ca1a8a0a0d3332c168faa513145097efac66dea,2024-05-17T01:03:05.530000 +CVE-2015-10070,0,0,31907ddf7c902701687571f91245f113826cd32867355a78f3cfb7d19fb13b92,2024-05-17T01:03:04.427000 +CVE-2015-10071,0,0,d45a223798fad296ddc8e5d1a18ab8a9e05123080828b71001827c80cab21b6c,2024-05-17T01:03:04.543000 +CVE-2015-10072,0,0,3a1926e47e7c20cdfc8ae9b9289bdab05756011c75d8467b79677ffeb9a24647,2024-05-17T01:03:04.667000 +CVE-2015-10073,0,0,2395c3de138ea00e0170b7df1001cae24385b414188b4840e7bd2edffae854e5,2024-05-17T01:03:04.780000 +CVE-2015-10074,0,0,04065cacf39b1ee57615dcb0b59ea9899871111e89be11cac30274c630e78719,2024-05-17T01:03:04.907000 +CVE-2015-10075,0,0,d1b61bb6726a1f906d8a0f531d3e70c306b22381d6245e687ef076827c6006df,2024-05-17T01:03:05.033000 +CVE-2015-10076,0,0,fd0aa006bfeba0d2799aab4bd78c399bc21d226458b232f14ac28995cb65d7f7,2024-05-17T01:03:05.160000 +CVE-2015-10077,0,0,ed04458218772107f17f2bdebc120c918950f4d445f3def4af263d6812faecf3,2024-05-17T01:03:05.287000 +CVE-2015-10078,0,0,10971e223b01ac5160fcf16f9c4d12e669f387542f6fd1663ab6b1026ae79558,2024-05-17T01:03:05.413000 +CVE-2015-10079,0,0,e059cd0f9dd136121d261ba44ca1a8a0a0d3332c168faa513145097efac66dea,2024-05-17T01:03:05.530000 CVE-2015-1008,0,0,496233f7c5490151fc5a776169cbc87b63f9513e1bff7fe8a5bb0a7860124505,2016-04-06T12:47:24.647000 -CVE-2015-10080,0,1,72cf9c5613c58de9601c28ef67083f2d1d10936293b88a534db2f64c8088674c,2024-05-17T01:03:05.653000 -CVE-2015-10081,0,1,ad478ef23d113e40b6e2d6b339f33d5336c566d8277a34a05f8ebea8bc16d8e0,2024-05-17T01:03:05.760000 -CVE-2015-10082,0,1,ea75c0719bbdb2acc6ac0e184ea5942fec13f08257a60b82efbdc7d9efd63c20,2024-05-17T01:03:05.867000 -CVE-2015-10083,0,1,39a7d36b031b35457c4d926a85ae38bf79c5e8f3d4c2ee1a0938355e8e79f60f,2024-05-17T01:03:05.993000 -CVE-2015-10084,0,1,dac5609efddb5cb7429cfc3c60462230e5a4454d225fd93df205794a4a775488,2024-05-17T01:03:06.110000 -CVE-2015-10085,0,1,c9e5af23b1895155c118480b809ed59006710f9fdafd3c9757f58ff2f9a4a74d,2024-05-17T01:03:06.217000 -CVE-2015-10086,0,1,18696be4746a9fb67790ba4630af625c3ad2b921b325b8e3e2216fff8e50fd36,2024-05-17T01:03:06.330000 -CVE-2015-10087,0,1,0899e2384368ffd3046634267ef373e9f106877b4f3b345ab5523fcf0dacb2f8,2024-05-17T01:03:06.450000 -CVE-2015-10088,0,1,4e8820e1ba9ccd15a5a6b3c3804f017c013b07748139a20124260cca36b3c3f8,2024-05-17T01:03:06.577000 -CVE-2015-10089,0,1,71493015d59207ab3f69fa98ec73d97b48a91f9b0069ba7b90a96d6185b8bb01,2024-05-17T01:03:06.700000 +CVE-2015-10080,0,0,72cf9c5613c58de9601c28ef67083f2d1d10936293b88a534db2f64c8088674c,2024-05-17T01:03:05.653000 +CVE-2015-10081,0,0,ad478ef23d113e40b6e2d6b339f33d5336c566d8277a34a05f8ebea8bc16d8e0,2024-05-17T01:03:05.760000 +CVE-2015-10082,0,0,ea75c0719bbdb2acc6ac0e184ea5942fec13f08257a60b82efbdc7d9efd63c20,2024-05-17T01:03:05.867000 +CVE-2015-10083,0,0,39a7d36b031b35457c4d926a85ae38bf79c5e8f3d4c2ee1a0938355e8e79f60f,2024-05-17T01:03:05.993000 +CVE-2015-10084,0,0,dac5609efddb5cb7429cfc3c60462230e5a4454d225fd93df205794a4a775488,2024-05-17T01:03:06.110000 +CVE-2015-10085,0,0,c9e5af23b1895155c118480b809ed59006710f9fdafd3c9757f58ff2f9a4a74d,2024-05-17T01:03:06.217000 +CVE-2015-10086,0,0,18696be4746a9fb67790ba4630af625c3ad2b921b325b8e3e2216fff8e50fd36,2024-05-17T01:03:06.330000 +CVE-2015-10087,0,0,0899e2384368ffd3046634267ef373e9f106877b4f3b345ab5523fcf0dacb2f8,2024-05-17T01:03:06.450000 +CVE-2015-10088,0,0,4e8820e1ba9ccd15a5a6b3c3804f017c013b07748139a20124260cca36b3c3f8,2024-05-17T01:03:06.577000 +CVE-2015-10089,0,0,71493015d59207ab3f69fa98ec73d97b48a91f9b0069ba7b90a96d6185b8bb01,2024-05-17T01:03:06.700000 CVE-2015-1009,0,0,50c1b9dfb4cc411d2ab5a8454bfd2fd548c6b0c0853896304450bd92857b9f6e,2015-08-04T17:44:42.883000 -CVE-2015-10090,0,1,8cf95b164242a7ffab64c71fd760d1098ecee658b7e3240d75b492f17ce45438,2024-05-17T01:03:06.813000 -CVE-2015-10091,0,1,311c172aa2a08506e4a4d2888353097d848d400faac621cad2bfc47d9b73c44b,2024-05-17T01:03:06.923000 -CVE-2015-10092,0,1,c5bd99a8dcf971826c3290677dc58ee931917e296dbae6a396b474cd1c045f3f,2024-05-17T01:03:07.053000 -CVE-2015-10093,0,1,ee7f32d33f6afe2778fc44d15060b60eb06a6e2431087568e813bc7ca3b54084,2024-05-17T01:03:07.170000 -CVE-2015-10094,0,1,4411ad4020a0afd2932f3caf1cedff3972290ed443918ce6370f73597140a0e0,2024-05-17T01:03:07.287000 -CVE-2015-10095,0,1,6ce93f95340e5f0539ceded3f4faf39f62c65f977deb8c5558b3ec8fe7f13318,2024-05-17T01:03:07.413000 -CVE-2015-10096,0,1,2262f94fc030b23c057624ddcc077cf88f8e6f638fcbbe143e5268571622677d,2024-05-17T01:03:07.530000 -CVE-2015-10097,0,1,da3f5afe540ffcd65751dc35254d03a8a015fd0f41d6c29f38f414e592fa6523,2024-05-17T01:03:07.643000 -CVE-2015-10098,0,1,ae20f68e880d5b6eef2069c16c95e46dd06cb054d2de79658d0f67f5cf62bbed,2024-05-17T01:03:07.767000 -CVE-2015-10099,0,1,8ecd9f912d521fa50cb67f63bb8af1a95325a421090a500e75236649f045751b,2024-05-17T01:03:07.870000 +CVE-2015-10090,0,0,8cf95b164242a7ffab64c71fd760d1098ecee658b7e3240d75b492f17ce45438,2024-05-17T01:03:06.813000 +CVE-2015-10091,0,0,311c172aa2a08506e4a4d2888353097d848d400faac621cad2bfc47d9b73c44b,2024-05-17T01:03:06.923000 +CVE-2015-10092,0,0,c5bd99a8dcf971826c3290677dc58ee931917e296dbae6a396b474cd1c045f3f,2024-05-17T01:03:07.053000 +CVE-2015-10093,0,0,ee7f32d33f6afe2778fc44d15060b60eb06a6e2431087568e813bc7ca3b54084,2024-05-17T01:03:07.170000 +CVE-2015-10094,0,0,4411ad4020a0afd2932f3caf1cedff3972290ed443918ce6370f73597140a0e0,2024-05-17T01:03:07.287000 +CVE-2015-10095,0,0,6ce93f95340e5f0539ceded3f4faf39f62c65f977deb8c5558b3ec8fe7f13318,2024-05-17T01:03:07.413000 +CVE-2015-10096,0,0,2262f94fc030b23c057624ddcc077cf88f8e6f638fcbbe143e5268571622677d,2024-05-17T01:03:07.530000 +CVE-2015-10097,0,0,da3f5afe540ffcd65751dc35254d03a8a015fd0f41d6c29f38f414e592fa6523,2024-05-17T01:03:07.643000 +CVE-2015-10098,0,0,ae20f68e880d5b6eef2069c16c95e46dd06cb054d2de79658d0f67f5cf62bbed,2024-05-17T01:03:07.767000 +CVE-2015-10099,0,0,8ecd9f912d521fa50cb67f63bb8af1a95325a421090a500e75236649f045751b,2024-05-17T01:03:07.870000 CVE-2015-1010,0,0,63a3d1c9628b78053a4ee452b6390ff486f0f1b737a2328c57c038e9e9a19f4c,2015-06-02T16:45:07.283000 -CVE-2015-10100,0,1,bdb8e7f6a88ce7183aabf83cc9f8989c54778f59bec76e28e94087b0d752819f,2024-05-17T01:03:08.010000 -CVE-2015-10101,0,1,4317e6749852a3e48ec934fcecb067612f2dd13c5d0b5b48fb062167cc1759e4,2024-05-17T01:03:08.127000 -CVE-2015-10102,0,1,867ca7d116ab018abe5d266827dd70f3917cd08d32bd96a25be738591de81100,2024-05-17T01:03:08.253000 -CVE-2015-10103,0,1,6df3c7c929f369a11b809c8c872f78eff0f796f7e73ccd38eb745964ffc59f7c,2024-05-17T01:03:08.377000 -CVE-2015-10104,0,1,4f695c85a6f273b222bf632ede11af420bc2f0cb235b58c8ebb69ca4f0231e3e,2024-05-17T01:03:08.497000 -CVE-2015-10105,0,1,16862173ba3bda3fc9327a636c26a7bf47ffcdad7c8891077c8b053263fa62aa,2024-05-17T01:03:08.780000 -CVE-2015-10106,0,1,00e21616c4c74df8f936e94253bfab5dfeef2115463afec572d33fd677ca52aa,2024-05-17T01:03:08.893000 -CVE-2015-10107,0,1,04d0aab09f036a1c1a68c14d56e13983ed974c4d59b395b53e5316a669653566,2024-05-17T01:03:09.023000 -CVE-2015-10108,0,1,982b3cd14e741299f868af05826e2c3e48b6b2d5439f46ffcd5423182aa460e3,2024-05-17T01:03:09.153000 -CVE-2015-10109,0,1,02694b23b86a1b7edc83ce9825052c05defd6261eb71a55da654a782ed656643,2024-05-17T01:03:09.270000 +CVE-2015-10100,0,0,bdb8e7f6a88ce7183aabf83cc9f8989c54778f59bec76e28e94087b0d752819f,2024-05-17T01:03:08.010000 +CVE-2015-10101,0,0,4317e6749852a3e48ec934fcecb067612f2dd13c5d0b5b48fb062167cc1759e4,2024-05-17T01:03:08.127000 +CVE-2015-10102,0,0,867ca7d116ab018abe5d266827dd70f3917cd08d32bd96a25be738591de81100,2024-05-17T01:03:08.253000 +CVE-2015-10103,0,0,6df3c7c929f369a11b809c8c872f78eff0f796f7e73ccd38eb745964ffc59f7c,2024-05-17T01:03:08.377000 +CVE-2015-10104,0,0,4f695c85a6f273b222bf632ede11af420bc2f0cb235b58c8ebb69ca4f0231e3e,2024-05-17T01:03:08.497000 +CVE-2015-10105,0,0,16862173ba3bda3fc9327a636c26a7bf47ffcdad7c8891077c8b053263fa62aa,2024-05-17T01:03:08.780000 +CVE-2015-10106,0,0,00e21616c4c74df8f936e94253bfab5dfeef2115463afec572d33fd677ca52aa,2024-05-17T01:03:08.893000 +CVE-2015-10107,0,0,04d0aab09f036a1c1a68c14d56e13983ed974c4d59b395b53e5316a669653566,2024-05-17T01:03:09.023000 +CVE-2015-10108,0,0,982b3cd14e741299f868af05826e2c3e48b6b2d5439f46ffcd5423182aa460e3,2024-05-17T01:03:09.153000 +CVE-2015-10109,0,0,02694b23b86a1b7edc83ce9825052c05defd6261eb71a55da654a782ed656643,2024-05-17T01:03:09.270000 CVE-2015-1011,0,0,3f1d472e89c9b48d2fe4c16dad13e45d3f547829702a7840d566b1344c9e476e,2015-07-08T15:27:38.333000 -CVE-2015-10110,0,1,b80ff5807f2bfbab4873e503d7e682bbb8ab0576732bd21ab39b68f51ce4908e,2024-05-17T01:03:09.373000 -CVE-2015-10111,0,1,6a8d8748437ea86bff185101a839f341d21aa9ee3e29cd4d7718f8f5752aa2d5,2024-05-17T01:03:09.503000 -CVE-2015-10112,0,1,46061d3a3ddcc2810e793c6337e000310008b96d6e8ea9b4b1cdb02c66d95f07,2024-05-17T01:03:09.640000 -CVE-2015-10113,0,1,3662324695a2b860c8ff0943f3d79ce4736f24776aee97a80040f7e9e53fd9f1,2024-05-17T01:03:09.747000 -CVE-2015-10114,0,1,1722bfea22ab049cf87703c2d2189b5b553d32e8dbded8219ca539608a2d35b7,2024-05-17T01:03:09.857000 -CVE-2015-10115,0,1,4c3dd4421cca59794135de5d945c60df33165b4184a8ef03bfc5e7712f4dee75,2024-05-17T01:03:09.960000 -CVE-2015-10116,0,1,497e83ac355fa5b39d18cf6dc08963754e63ca0d571b1423083d88cf34950050,2024-05-17T01:03:10.070000 -CVE-2015-10117,0,1,b55d44cb77dea7ef39351d6a6dee47c7a584dcf9a04bc39bb08dcc177e9d9ce5,2024-05-17T01:03:10.193000 -CVE-2015-10118,0,1,fee83b1ff30d72b4eae18dc68ac3a389c1423d71a64e9563ff07e9bc9403fe30,2024-05-17T01:03:10.310000 -CVE-2015-10119,0,1,88074a4a5f929bb88e652b772b070b804e24cdc2d70c1b70ba7dfe2ab747cb8d,2024-05-17T01:03:10.430000 +CVE-2015-10110,0,0,b80ff5807f2bfbab4873e503d7e682bbb8ab0576732bd21ab39b68f51ce4908e,2024-05-17T01:03:09.373000 +CVE-2015-10111,0,0,6a8d8748437ea86bff185101a839f341d21aa9ee3e29cd4d7718f8f5752aa2d5,2024-05-17T01:03:09.503000 +CVE-2015-10112,0,0,46061d3a3ddcc2810e793c6337e000310008b96d6e8ea9b4b1cdb02c66d95f07,2024-05-17T01:03:09.640000 +CVE-2015-10113,0,0,3662324695a2b860c8ff0943f3d79ce4736f24776aee97a80040f7e9e53fd9f1,2024-05-17T01:03:09.747000 +CVE-2015-10114,0,0,1722bfea22ab049cf87703c2d2189b5b553d32e8dbded8219ca539608a2d35b7,2024-05-17T01:03:09.857000 +CVE-2015-10115,0,0,4c3dd4421cca59794135de5d945c60df33165b4184a8ef03bfc5e7712f4dee75,2024-05-17T01:03:09.960000 +CVE-2015-10116,0,0,497e83ac355fa5b39d18cf6dc08963754e63ca0d571b1423083d88cf34950050,2024-05-17T01:03:10.070000 +CVE-2015-10117,0,0,b55d44cb77dea7ef39351d6a6dee47c7a584dcf9a04bc39bb08dcc177e9d9ce5,2024-05-17T01:03:10.193000 +CVE-2015-10118,0,0,fee83b1ff30d72b4eae18dc68ac3a389c1423d71a64e9563ff07e9bc9403fe30,2024-05-17T01:03:10.310000 +CVE-2015-10119,0,0,88074a4a5f929bb88e652b772b070b804e24cdc2d70c1b70ba7dfe2ab747cb8d,2024-05-17T01:03:10.430000 CVE-2015-1012,0,0,7777e1624467c07d90fc6228dcb3cca0b6f092e5fbcfe37c3d155136cc858b7d,2019-10-09T23:13:03.783000 -CVE-2015-10120,0,1,aa10bb8caaf33b27b59ff8177472334e2f3c199e020133e7fc09ece4ba402642,2024-05-17T01:03:10.550000 -CVE-2015-10121,0,1,661a95e24b44d48daa62aaba232aa644867f011a56cda386f2e94198ee2d2157,2024-05-17T01:03:10.660000 -CVE-2015-10122,0,1,ceb6969bb58f4621e2894277187dabebc6fe22cda28b7d0dcad0f2e267397c2f,2024-05-17T01:03:10.767000 +CVE-2015-10120,0,0,aa10bb8caaf33b27b59ff8177472334e2f3c199e020133e7fc09ece4ba402642,2024-05-17T01:03:10.550000 +CVE-2015-10121,0,0,661a95e24b44d48daa62aaba232aa644867f011a56cda386f2e94198ee2d2157,2024-05-17T01:03:10.660000 +CVE-2015-10122,0,0,ceb6969bb58f4621e2894277187dabebc6fe22cda28b7d0dcad0f2e267397c2f,2024-05-17T01:03:10.767000 CVE-2015-10123,0,0,780acee5539581777f468e61608295809eea958daeefd543bfc758ff53ad3a14,2024-03-13T12:33:51.697000 -CVE-2015-10124,0,1,01a8bd99e82f7848e0b20d52ef4a939712f9ffbc158ce0888f015ad215ea5bcc,2024-05-17T01:03:10.910000 -CVE-2015-10125,0,1,19aa80b99003082f0917790c9518cdf2ca480d353521d626915a98a9c79b5807,2024-05-17T01:03:11.030000 -CVE-2015-10126,0,1,1ac387d340adf37c3fa367d47f1132356cd6c6a3e82f8e59a3788c43611126ea,2024-05-17T01:03:11.160000 -CVE-2015-10127,0,1,d8c670202318d4788aceee8c2795a611a93ed3c906e6a2e0d05a39bfbc04a512,2024-05-17T01:03:11.270000 -CVE-2015-10128,0,1,84c502a5937b57251a2ed589b12112a933fedd74330de3c03411c4bb58b37dbb,2024-05-17T01:03:11.390000 -CVE-2015-10129,0,1,9cf0a0b3e94cef786322a711689fcba085703d10c7f221c70a1aeaa9073f03bc,2024-05-17T01:03:11.513000 +CVE-2015-10124,0,0,01a8bd99e82f7848e0b20d52ef4a939712f9ffbc158ce0888f015ad215ea5bcc,2024-05-17T01:03:10.910000 +CVE-2015-10125,0,0,19aa80b99003082f0917790c9518cdf2ca480d353521d626915a98a9c79b5807,2024-05-17T01:03:11.030000 +CVE-2015-10126,0,0,1ac387d340adf37c3fa367d47f1132356cd6c6a3e82f8e59a3788c43611126ea,2024-05-17T01:03:11.160000 +CVE-2015-10127,0,0,d8c670202318d4788aceee8c2795a611a93ed3c906e6a2e0d05a39bfbc04a512,2024-05-17T01:03:11.270000 +CVE-2015-10128,0,0,84c502a5937b57251a2ed589b12112a933fedd74330de3c03411c4bb58b37dbb,2024-05-17T01:03:11.390000 +CVE-2015-10129,0,0,9cf0a0b3e94cef786322a711689fcba085703d10c7f221c70a1aeaa9073f03bc,2024-05-17T01:03:11.513000 CVE-2015-1013,0,0,23f947ef2a14ceb5b694d30df996f8b07d473b30458159701da9568ed0c06853,2015-05-27T16:44:25.970000 CVE-2015-10130,0,0,c9cd0bb1902f6b2922598f4ff9cb0b2bc2845ec1c78759c0478a96b36f83ddfe,2024-03-13T12:33:51.697000 -CVE-2015-10131,0,1,41b162b4176e617f5333e595a42eef461074c4fbd7861dbbfe372d57072fbab5,2024-05-17T01:03:11.663000 -CVE-2015-10132,0,1,db5f2055a32f241ef507739986284add65757fe6b6995e4c88811b2944c3a213,2024-05-17T01:03:11.770000 +CVE-2015-10131,0,0,41b162b4176e617f5333e595a42eef461074c4fbd7861dbbfe372d57072fbab5,2024-05-17T01:03:11.663000 +CVE-2015-10132,0,0,db5f2055a32f241ef507739986284add65757fe6b6995e4c88811b2944c3a213,2024-05-17T01:03:11.770000 CVE-2015-1014,0,0,bcef1257ddc4c4f77cf21cd284e8ee72e8a135c6962181cd5a3131a49fdfdb96,2019-10-09T23:13:03.937000 CVE-2015-1015,0,0,956792c50ce2b78cf733dec45219e1d485d14d19c9547c307372ee3a9d399d12,2015-10-06T23:49:39.873000 CVE-2015-1026,0,0,267d1aaec4f9d9694d71557c2fea9d2ff75e1a7f8f7e8d82ae922091bfb48756,2018-10-09T19:55:41.077000 @@ -75057,7 +75057,7 @@ CVE-2015-1567,0,0,c4697e2a8b3c03c23a2abe1ff459075935c5ea3af6b13e41c30f465c9dfded CVE-2015-1568,0,0,e383b606522dde141bf0ce30dfc16fca8e9a36cdb2fcf54127f70e02071e4f25,2017-09-08T01:29:49.967000 CVE-2015-1569,0,0,51a33a05e3e888842df3bc38f1c632cce0829e7d53de0da1801bd7f8bd0b2781,2015-02-11T19:44:15.410000 CVE-2015-1570,0,0,ae8e4dc27ebd35d1ccaee1ad0c7a098f9e9929f5b5e8746c80c1975bac44535a,2015-02-11T19:35:06.533000 -CVE-2015-1571,0,1,706466e2490e231cd4c5db9f60f5d44e5649428d5e9550ad3ddbae3084e7177e,2024-05-17T01:03:28.367000 +CVE-2015-1571,0,0,706466e2490e231cd4c5db9f60f5d44e5649428d5e9550ad3ddbae3084e7177e,2024-05-17T01:03:28.367000 CVE-2015-1572,0,0,bc7bb43b4abedbb1f3691574334ff1903a42d819ba85276dc4ffa58ff0747cb3,2017-11-08T02:29:01.083000 CVE-2015-1573,0,0,69fb7636e06bc35a2d19d057d01a5ad59bbdfa3966cb5e446bdba343ecaeda28,2018-01-05T02:30:00.210000 CVE-2015-1574,0,0,9d73badadace7da8b3a5bb858c2b394174b7c1ba6b2bad67338cab30d533a0e6,2018-10-09T19:55:57.700000 @@ -76277,7 +76277,7 @@ CVE-2015-2873,0,0,520257f5084979416a3e8c58bb553cdc69ce832cec594158d8d51b460e91ca CVE-2015-2874,0,0,3615be08d642e91b30e3eff3dfdcda4cf6cf69e472a1ec0c7ae495e91a447e02,2015-12-31T20:29:26.130000 CVE-2015-2875,0,0,573af72fadbe6dd8a3ceb120d123deb4d9f1eff61235366df236afbfb8853d59,2015-12-31T20:29:55.210000 CVE-2015-2876,0,0,fdc09cf35d2ef364d17f1df7f76f7a0314aef42b244b3da8335b81666c21676f,2015-12-31T15:46:12.273000 -CVE-2015-2877,0,1,6992f3d978803c115bea9311673a96f281b5b97ca57be3790e9ffee23f396ee9,2024-05-17T01:04:04.807000 +CVE-2015-2877,0,0,6992f3d978803c115bea9311673a96f281b5b97ca57be3790e9ffee23f396ee9,2024-05-17T01:04:04.807000 CVE-2015-2878,0,0,4400066dc8fa52e6262f80f226c34e39f5161453c8700b1a42bcbf43700b3ddb,2018-10-09T19:56:33.233000 CVE-2015-2880,0,0,5729abef43bc524931ef2882e3d4671a6247f4e700ad3913f9e44bbf5483fe82,2017-04-14T14:16:03.440000 CVE-2015-2881,0,0,d78bfa137d2c00d66eb7d3053548a33abc349fdce24d003949fd02ec3f28e785,2017-04-13T17:06:29.830000 @@ -78180,7 +78180,7 @@ CVE-2015-5211,0,0,09d1fbd73d086dfce4bd6346f1f43be50132df6ffa4a27f96f0f26604ebc2a CVE-2015-5212,0,0,7737026843001b377c70ea56dbf0113a541266a5b196812775f1eacf961525c5,2022-02-07T16:29:45.487000 CVE-2015-5213,0,0,fe6bb2418ee57d397c2b2e71f3ac643bac6a7e038514f7cb1863a46988285fa5,2017-07-01T01:29:18.953000 CVE-2015-5214,0,0,7911bfe075083a47bedc42334c890ef00a7256fe15ea9639651beef793528ff0,2017-07-01T01:29:19 -CVE-2015-5215,0,1,3d22b97899d86b50458730b17632e3a3c655b8517a257818e973b29854630dd0,2024-05-17T01:05:03.100000 +CVE-2015-5215,0,0,3d22b97899d86b50458730b17632e3a3c655b8517a257818e973b29854630dd0,2024-05-17T01:05:03.100000 CVE-2015-5216,0,0,2de0ba072b7bd8cc8c6cfc1ba13d4bffaa7264557d6f5e7e7ba8363fe421604e,2020-02-21T14:20:20.890000 CVE-2015-5217,0,0,4c974ee3731d05e8a4383976d3a7954cd460091a941b8b74a77cf63895bd05db,2015-11-18T17:31:06.303000 CVE-2015-5218,0,0,1406e2b310d080d5ae75ba7c3e1d3e600720866e0d8beaed17f40bf5aba447d2,2018-10-30T16:27:37.467000 @@ -78341,7 +78341,7 @@ CVE-2015-5372,0,0,32ae435455c4e1394ffd78de36f1a76ed11d42cf8c903f539dabcec4a11bba CVE-2015-5374,0,0,d63c30dbfec895b25ef01d3f9ed5e723655bf6d491ddc48e840b2cd496eb4009,2018-03-23T01:29:00.273000 CVE-2015-5375,0,0,f6ce18905f2624e8686e7a5ea757c2bfa9a91d797025d335b37dbb9f00b29b65,2018-10-09T19:57:32.533000 CVE-2015-5376,0,0,9edb6e3741d44bb9d6fe45209247a9548852264c6a00120409394fe6830f2b04,2017-11-06T18:26:58.213000 -CVE-2015-5377,0,1,a7f72c625a496be6e97ae375134f5e2c6b480ac5dd1dab05103125fbd7c055c2,2024-05-17T01:05:07.697000 +CVE-2015-5377,0,0,a7f72c625a496be6e97ae375134f5e2c6b480ac5dd1dab05103125fbd7c055c2,2024-05-17T01:05:07.697000 CVE-2015-5378,0,0,3aea9ad599cf2f442d333c1e277705ff497485d42b18f867b121ea037fc71b63,2019-06-17T15:48:25.623000 CVE-2015-5379,0,0,3db6810588e2075d69e88fe0e4766b663ce3c85030019e46514608f6fe754b87,2018-10-09T19:57:33.440000 CVE-2015-5380,0,0,0ebe2a440ae95437fc9cdd69b3235ef095d9e206a69634a64dc6677f66fc229d,2023-11-07T02:26:10.480000 @@ -81389,7 +81389,7 @@ CVE-2015-8704,0,0,ef07b549662b7f19079accb6475a811a1c18713f865afce851a86c36e99428 CVE-2015-8705,0,0,ac61f6163ca6efe967f9861a2a8b123aeae9b32ce5c7691a59d87d4c2e370c52,2018-10-30T16:27:02.357000 CVE-2015-8707,0,0,8977dec39794d499306cdc96361a8f6f2f2753954509a8b139fec64c46846a7e,2017-10-10T17:50:41.057000 CVE-2015-8708,0,0,66631b0d16219b0df738e74f5ea4625e71a156a4b7fee39412787c1b925ef7f9,2016-07-28T20:07:51.117000 -CVE-2015-8709,0,1,4338e22395822cfca7b6c02624c34e949af3c820bab583e530c9d0a9668e3243,2024-05-17T01:06:38.097000 +CVE-2015-8709,0,0,4338e22395822cfca7b6c02624c34e949af3c820bab583e530c9d0a9668e3243,2024-05-17T01:06:38.097000 CVE-2015-8710,0,0,2fd2d84e10e6414546a5deea094d3e54515177ef5a6e426ce91d318a7b113dbd,2020-02-26T19:19:43.173000 CVE-2015-8711,0,0,9487aba0b0bfee2bb3ca679cfb2ba6f9f8f5b4c17d137eb1d9fc68a5bea3f9ee,2023-11-07T02:28:39.223000 CVE-2015-8712,0,0,2b461c21fed53ff1af66df6e2065b896f36ef7a636e90827b816accb3fc544d8,2023-11-07T02:28:39.300000 @@ -83347,7 +83347,7 @@ CVE-2016-10028,0,0,16208ec0f37beefa77167758087d493cb99896f5fb439468276fd717bc195 CVE-2016-10029,0,0,78a0b74586d54f6f97caf8cec44bc4753d3950bfd8831598e7f102c64111ef2d,2023-02-13T04:50:03.397000 CVE-2016-1003,0,0,53b343739ffa77e48d306a7b768e5919f9bf665e493c49e308225cf51c3af9d8,2023-11-07T02:29:50.493000 CVE-2016-10030,0,0,c81549e90d1ac6bdb5f667d1c7640526d9ed805e5981b46dd7cb1ce9045504a9,2017-01-11T02:59:05.197000 -CVE-2016-10031,0,1,909150ce08a0571d141f896225ffd604289b79dd7fae23205217afca9d2f61f1,2024-05-17T01:07:34.250000 +CVE-2016-10031,0,0,909150ce08a0571d141f896225ffd604289b79dd7fae23205217afca9d2f61f1,2024-05-17T01:07:34.250000 CVE-2016-10033,0,0,1be08645a5ca664008b77fc770fbbbd3f9e47e2b601a3db2f6228b161fdee618,2024-02-14T14:56:08.527000 CVE-2016-10034,0,0,9ba66d20c8d002cac89cf54abbfd76b204659f4b86a4ac5187b887e30d28d41d,2018-10-21T10:29:01.003000 CVE-2016-10036,0,0,fa53e091167b62e974c3feeafc0f6ddddeb72616188725b65b4f720420a9c9fa,2018-06-13T14:23:58.963000 @@ -83390,7 +83390,7 @@ CVE-2016-10069,0,0,c6f86705793134392d3e3a4b1acc49c278dc92cde9427ac523aa759820063 CVE-2016-1007,0,0,bc6c466a2a12c7ad4f73429684ee8b7cf3eda973ea51815c4882babdbd820427,2016-12-03T03:19:30.003000 CVE-2016-10070,0,0,26e8edf7e7905fd3983da8e7fd55ecc6fb97c66501c07f2a8552ffa831d072bf,2020-11-16T19:44:19.990000 CVE-2016-10071,0,0,f0fbec0b41a419853d7c2c8e04716d64920e05dc6592ff49bf4b6911568adf20,2020-11-16T19:43:42.800000 -CVE-2016-10072,0,1,1105dd92196d2f77d28105e3f9f8daa3b0d1faac69c58d2fd26e0df9dac544c5,2024-05-17T01:07:35.783000 +CVE-2016-10072,0,0,1105dd92196d2f77d28105e3f9f8daa3b0d1faac69c58d2fd26e0df9dac544c5,2024-05-17T01:07:35.783000 CVE-2016-10073,0,0,a0f05aefd35fcd7e849631a4e68d07781dd62d3b554a70d49a326d22d0c34867,2019-07-11T12:45:44.207000 CVE-2016-10074,0,0,3d66474bec87704d1afb288a1ed65348ebc6e217425889c52b9636ac8a671e04,2017-11-04T01:29:15.287000 CVE-2016-10075,0,0,cd41506b4f4f8c378fdc8458eab8cd4066a6c978fcb4d8e949a04de94828655b,2018-10-21T10:29:01.503000 @@ -84080,7 +84080,7 @@ CVE-2016-10719,0,0,a9c9788c743054b04d2af2b2e552ad52bfd75b28e32010a822659ffbad94a CVE-2016-1072,0,0,b4b4a57cbabca8ecbcec51f97085ba9408dc20b736b75965c96a5bdab172f840,2016-12-01T03:04:22.483000 CVE-2016-10721,0,0,c96de05a93c04f15eacdc5e4a9cdff00bb4dcdcd3b969d051f3ef64dcdc54913,2018-06-06T14:46:37.967000 CVE-2016-10722,0,0,0e5fc2acf1aadc90dfc98a9fe02528985a57a260a56a2d99dd83dcffb5f3e7b6,2019-10-04T16:24:35.217000 -CVE-2016-10723,0,1,c9c334c4407ea55c856f99399fb15aebe060be7637e7993d2817e3d0704c68d8,2024-05-17T01:07:54.003000 +CVE-2016-10723,0,0,c9c334c4407ea55c856f99399fb15aebe060be7637e7993d2817e3d0704c68d8,2024-05-17T01:07:54.003000 CVE-2016-10724,0,0,1744172ea57b004e55ceaebc3d589fa496c2b816100777a761272760267fe06f,2020-03-18T17:07:13.900000 CVE-2016-10725,0,0,c779c6f84edc7cec4d3da5704d5c574cedfdf295a9e698df275c015cf8358758,2020-03-18T17:07:13.900000 CVE-2016-10726,0,0,81eda06e1d3eedc5ac750f9547bfc67a98ead21206ccbee619ce731ce71e8620,2018-09-06T14:59:25.770000 @@ -84864,42 +84864,42 @@ CVE-2016-15002,0,0,67be23fc09a929194dd16940d574f99d1083dd1812e2ecc711cabb78ac31c CVE-2016-15003,0,0,a3f71817adbb1f88e459099fec350b0094fd079ed9e8274b65d21e1ab7277f36,2022-07-25T18:36:09.443000 CVE-2016-15004,0,0,9dc22560fbe1036875956366bfbfb81495b7a3e730c79315fcdb6eb2d1f9efca,2022-07-29T15:42:13.910000 CVE-2016-15005,0,0,106046eab2827d7eb98e6e73fb96780ed16bff616ade01434dbd5554a606814d,2023-02-28T18:15:09.533000 -CVE-2016-15006,0,1,9b4cae2221f79e0e9df11d06d6ddca680c11e379abb0e0e60a272beed8b22b9f,2024-05-17T01:08:08.153000 -CVE-2016-15007,0,1,8dcbe259d96df45e95915a63b45705b47a0f3e8e855ef505d8dc7ca5b08990d6,2024-05-17T01:08:08.273000 -CVE-2016-15008,0,1,b3b59df92c0ca6991e3e1b6f4e0743112c247d6a957d6523b34938d500fed551,2024-05-17T01:08:08.383000 -CVE-2016-15009,0,1,10f73369d918929651e93774881267de2aef4321de7f9821a339d1620e817540,2024-05-17T01:08:08.490000 +CVE-2016-15006,0,0,9b4cae2221f79e0e9df11d06d6ddca680c11e379abb0e0e60a272beed8b22b9f,2024-05-17T01:08:08.153000 +CVE-2016-15007,0,0,8dcbe259d96df45e95915a63b45705b47a0f3e8e855ef505d8dc7ca5b08990d6,2024-05-17T01:08:08.273000 +CVE-2016-15008,0,0,b3b59df92c0ca6991e3e1b6f4e0743112c247d6a957d6523b34938d500fed551,2024-05-17T01:08:08.383000 +CVE-2016-15009,0,0,10f73369d918929651e93774881267de2aef4321de7f9821a339d1620e817540,2024-05-17T01:08:08.490000 CVE-2016-1501,0,0,6e009ebb71f5cbee39f6f5c8028bcc405ea99f5a912c3e9a5025e3885a4201bd,2016-01-12T02:48:42.430000 -CVE-2016-15010,0,1,f0ebcd50a6693b6b8975fad0c6ad89da1e46a416ffdf41accfe759c32d7aece8,2024-05-17T01:08:08.603000 -CVE-2016-15011,0,1,26fbb97b6bb457ae6d791930c7907c73b220f14c6ae8434b033c2c54b8097321,2024-05-17T01:08:08.707000 -CVE-2016-15012,0,1,59005c84e258fcb7fff46b49c56613645a7339c64437fa50fec88bc5e8b17b13,2024-05-17T01:08:08.830000 -CVE-2016-15013,0,1,931cded1d4875dd24884496e54c176b6d20f1bf0afb6d0ea58cd3cd0ed3090c0,2024-05-17T01:08:08.947000 -CVE-2016-15014,0,1,9df704e6eebf4a30f705797e2281022f22c485f3f89c6b7711f1dba4a79d7044,2024-05-17T01:08:09.060000 -CVE-2016-15015,0,1,6093342094c167293ae34ee66a23b527e456208a07c65a7acaf3b10f70e21260,2024-05-17T01:08:09.173000 -CVE-2016-15016,0,1,70deee8d80b968a91e522c2adddeb50af2f54f30ef0cee08c148d5d7bf71bf07,2024-05-17T01:08:09.283000 -CVE-2016-15017,0,1,0d481726f077717ecd34b7bf2d94d14441c8db0d2f9d61f96d564532b8afc354,2024-05-17T01:08:09.390000 -CVE-2016-15018,0,1,5c4737d2217a45386f74a140ed899fed28c79a811ba089d617798466f843d01e,2024-05-17T01:08:09.497000 -CVE-2016-15019,0,1,b790ae377171505906a97a141ce7754993a710df2baa376cd30a8738d5b67111,2024-05-17T01:08:09.617000 +CVE-2016-15010,0,0,f0ebcd50a6693b6b8975fad0c6ad89da1e46a416ffdf41accfe759c32d7aece8,2024-05-17T01:08:08.603000 +CVE-2016-15011,0,0,26fbb97b6bb457ae6d791930c7907c73b220f14c6ae8434b033c2c54b8097321,2024-05-17T01:08:08.707000 +CVE-2016-15012,0,0,59005c84e258fcb7fff46b49c56613645a7339c64437fa50fec88bc5e8b17b13,2024-05-17T01:08:08.830000 +CVE-2016-15013,0,0,931cded1d4875dd24884496e54c176b6d20f1bf0afb6d0ea58cd3cd0ed3090c0,2024-05-17T01:08:08.947000 +CVE-2016-15014,0,0,9df704e6eebf4a30f705797e2281022f22c485f3f89c6b7711f1dba4a79d7044,2024-05-17T01:08:09.060000 +CVE-2016-15015,0,0,6093342094c167293ae34ee66a23b527e456208a07c65a7acaf3b10f70e21260,2024-05-17T01:08:09.173000 +CVE-2016-15016,0,0,70deee8d80b968a91e522c2adddeb50af2f54f30ef0cee08c148d5d7bf71bf07,2024-05-17T01:08:09.283000 +CVE-2016-15017,0,0,0d481726f077717ecd34b7bf2d94d14441c8db0d2f9d61f96d564532b8afc354,2024-05-17T01:08:09.390000 +CVE-2016-15018,0,0,5c4737d2217a45386f74a140ed899fed28c79a811ba089d617798466f843d01e,2024-05-17T01:08:09.497000 +CVE-2016-15019,0,0,b790ae377171505906a97a141ce7754993a710df2baa376cd30a8738d5b67111,2024-05-17T01:08:09.617000 CVE-2016-1502,0,0,eb7a05af13bdc3e0af903704a7861936fc16974e815fe997c4378a0f4b246405,2017-02-24T20:21:52.997000 -CVE-2016-15020,0,1,7f623db55946f6c3c80804973dcf75344ac7de34e02c06047a345776dad61186,2024-05-17T01:08:09.720000 -CVE-2016-15021,0,1,2a0f1ee0e5cd1767754d3ee5c60ee9ce6ce20f6fc31e836db81481db762167eb,2024-05-17T01:08:09.830000 -CVE-2016-15022,0,1,d43a6ed57711561bc518c6dce33f382d16e95e81c7565fc9f264ddd3ff1d1b9c,2024-05-17T01:08:09.943000 -CVE-2016-15023,0,1,a9c440fc933dbb025d9357c2f6fbe509e94cee2ef0f19a769553135829f493b7,2024-05-17T01:08:10.057000 -CVE-2016-15024,0,1,57b36f8211079636fa000c6776d9a031235af7bf520ab1406ff2884c6df8f1fc,2024-05-17T01:08:10.180000 -CVE-2016-15025,0,1,8e78cae7b233be9adf21e94b8e32b855087fbd9a38732967ec1065e332313278,2024-05-17T01:08:10.297000 -CVE-2016-15026,0,1,3ba8f94705523c52d6bf40cccf0c9073896a891b5539feb131c83f800c93a4e8,2024-05-17T01:08:10.403000 -CVE-2016-15027,0,1,39c33074d47c93bc719846f9d6f35249bef7313cb56da26592e3ca0e3750621a,2024-05-17T01:08:10.510000 -CVE-2016-15028,0,1,bb0cfa6517ce8d7fac17d93963b941910b309cd72926e70dc1139850797b57dd,2024-05-17T01:08:10.637000 -CVE-2016-15029,0,1,1ae74442c86dfd70a20c1ff20c14376411b8568a7a26ef831ea123a88fec02dc,2024-05-17T01:08:10.753000 +CVE-2016-15020,0,0,7f623db55946f6c3c80804973dcf75344ac7de34e02c06047a345776dad61186,2024-05-17T01:08:09.720000 +CVE-2016-15021,0,0,2a0f1ee0e5cd1767754d3ee5c60ee9ce6ce20f6fc31e836db81481db762167eb,2024-05-17T01:08:09.830000 +CVE-2016-15022,0,0,d43a6ed57711561bc518c6dce33f382d16e95e81c7565fc9f264ddd3ff1d1b9c,2024-05-17T01:08:09.943000 +CVE-2016-15023,0,0,a9c440fc933dbb025d9357c2f6fbe509e94cee2ef0f19a769553135829f493b7,2024-05-17T01:08:10.057000 +CVE-2016-15024,0,0,57b36f8211079636fa000c6776d9a031235af7bf520ab1406ff2884c6df8f1fc,2024-05-17T01:08:10.180000 +CVE-2016-15025,0,0,8e78cae7b233be9adf21e94b8e32b855087fbd9a38732967ec1065e332313278,2024-05-17T01:08:10.297000 +CVE-2016-15026,0,0,3ba8f94705523c52d6bf40cccf0c9073896a891b5539feb131c83f800c93a4e8,2024-05-17T01:08:10.403000 +CVE-2016-15027,0,0,39c33074d47c93bc719846f9d6f35249bef7313cb56da26592e3ca0e3750621a,2024-05-17T01:08:10.510000 +CVE-2016-15028,0,0,bb0cfa6517ce8d7fac17d93963b941910b309cd72926e70dc1139850797b57dd,2024-05-17T01:08:10.637000 +CVE-2016-15029,0,0,1ae74442c86dfd70a20c1ff20c14376411b8568a7a26ef831ea123a88fec02dc,2024-05-17T01:08:10.753000 CVE-2016-1503,0,0,296edb7967e6e3b08747a2b5cd33d6cacbd847f014a4e2d51f36df3eb03848f0,2017-09-10T01:29:11.637000 -CVE-2016-15030,0,1,04861137ee0377b32492696e95d1c2e3456d371673a59283feda6184013da021,2024-05-17T01:08:10.883000 -CVE-2016-15031,0,1,22d990169a4e2768b76e10cfd0fd44d6308f5146be6a580f15d8b3d70231234c,2024-05-17T01:08:11 -CVE-2016-15032,0,1,e535b997833015c206c3b3ccd99a0579d5b6cffeae815aef25a7376ac82b510f,2024-05-17T01:08:11.193000 +CVE-2016-15030,0,0,04861137ee0377b32492696e95d1c2e3456d371673a59283feda6184013da021,2024-05-17T01:08:10.883000 +CVE-2016-15031,0,0,22d990169a4e2768b76e10cfd0fd44d6308f5146be6a580f15d8b3d70231234c,2024-05-17T01:08:11 +CVE-2016-15032,0,0,e535b997833015c206c3b3ccd99a0579d5b6cffeae815aef25a7376ac82b510f,2024-05-17T01:08:11.193000 CVE-2016-15033,0,0,d14e66837a7647bdd782e95969333b7239dd0a6eca84cab5603a3573f4470e75,2023-11-07T02:29:49.960000 -CVE-2016-15034,0,1,5287369c3181b143b5dcfab5d4d15f759b7a976577b7d0c4d2fda7dbc98e72d1,2024-05-17T01:08:11.320000 -CVE-2016-15035,0,1,5f6755d7b8954f99c8a59408f8f16acc9729e5934625607c92e47840a2d0d132,2024-05-17T01:08:11.430000 -CVE-2016-15036,0,1,07076d7b6b10f11ba8defba36693bfe2d329aebd04146af9943b1b990af8b465,2024-05-17T01:08:11.543000 -CVE-2016-15037,0,1,e0996f3d56e274837426785f5955d0b2f7859ba2600e75ebae6c454114cc0a21,2024-05-17T01:08:11.653000 -CVE-2016-15038,0,1,2c93ba0fce36fab919c92b8d09cb4236abbe9a996dbd0e62367874b5ee0f8d0b,2024-05-17T01:08:11.777000 +CVE-2016-15034,0,0,5287369c3181b143b5dcfab5d4d15f759b7a976577b7d0c4d2fda7dbc98e72d1,2024-05-17T01:08:11.320000 +CVE-2016-15035,0,0,5f6755d7b8954f99c8a59408f8f16acc9729e5934625607c92e47840a2d0d132,2024-05-17T01:08:11.430000 +CVE-2016-15036,0,0,07076d7b6b10f11ba8defba36693bfe2d329aebd04146af9943b1b990af8b465,2024-05-17T01:08:11.543000 +CVE-2016-15037,0,0,e0996f3d56e274837426785f5955d0b2f7859ba2600e75ebae6c454114cc0a21,2024-05-17T01:08:11.653000 +CVE-2016-15038,0,0,2c93ba0fce36fab919c92b8d09cb4236abbe9a996dbd0e62367874b5ee0f8d0b,2024-05-17T01:08:11.777000 CVE-2016-1504,0,0,e4a5917b190636ab893bfc336d7dce867e27774f351fdae2d20038ff8cc1cac6,2017-09-10T01:29:11.687000 CVE-2016-1505,0,0,603189ae235a59230e4b76c2a9840be41f6129fa2273d823a3008d11b5c9719c,2016-11-28T19:59:55.070000 CVE-2016-1513,0,0,d5c8130dd11ed8123fd26cdd3a19657509909f00f1eaa4a6cfd6e8ec49e54760,2017-09-01T01:29:04.507000 @@ -85360,11 +85360,11 @@ CVE-2016-20005,0,0,28392d30860f9ed21e1488ea531f47a57f2a169f6b14648a5fbfe41f326dc CVE-2016-20006,0,0,010959de6d2d26aa981b1d84306c3303f9a563113012a351c93a6ef1fe410a8e,2021-01-07T16:21:39.823000 CVE-2016-20007,0,0,34a6b70254c3518381131a6b0d4ca486d342ca62662dd8ecf8148a21d82128d8,2021-01-07T14:41:28.037000 CVE-2016-20008,0,0,126807058ea9f1d9f2317dd259210b4b8e20b6c682e8e8a83672913d50679e7f,2021-01-07T14:50:32.877000 -CVE-2016-20009,0,1,dec26d02686b393be03f5a8ddbce4e9a1895940cb454b843f65e2b4cdff4dcbc,2024-05-17T01:08:37.820000 +CVE-2016-20009,0,0,dec26d02686b393be03f5a8ddbce4e9a1895940cb454b843f65e2b4cdff4dcbc,2024-05-17T01:08:37.820000 CVE-2016-2001,0,0,2f21cf09bd140620d66608fc95fbef33f7112efb4ff60e0d96d797eb7a71454e,2016-12-03T03:24:15.297000 CVE-2016-20010,0,0,08de002d66b31230137724f39a97c788c6e877843d4b0a5cf01e7bb2793928d6,2021-05-13T16:11:38.253000 CVE-2016-20011,0,0,a242d8a7b90ec05ff4cb3782cc3259a7eb8fc218897dc5b3f55d35a54853b14b,2021-06-09T15:03:47.777000 -CVE-2016-20012,0,1,2b18aee8ac27f5f4b9bebc9578a17ea2c1b7c01125f6737888b7adbee6665f63,2024-05-17T01:08:38.037000 +CVE-2016-20012,0,0,2b18aee8ac27f5f4b9bebc9578a17ea2c1b7c01125f6737888b7adbee6665f63,2024-05-17T01:08:38.037000 CVE-2016-20013,0,0,9ad80c83aa13238e1f14744e19c77cbb205ff50c76c458330836e82edb8a7a94,2022-03-03T16:43:19.667000 CVE-2016-20014,0,0,b98053a94f35186b9b722f7ccdb3418de96e0911676b56c21886f4d4af2262ac,2022-05-02T18:16:02.077000 CVE-2016-20015,0,0,fa6066e0d721dbe2339ff634d0e179826ae476f6dab13b44aac1b4ab745a8200,2022-09-22T00:19:34.010000 @@ -85764,7 +85764,7 @@ CVE-2016-2423,0,0,11a8ae74eb010b985dcff1b4ce44ef3eacc6b529b6e84fbc465ed6c9232f58 CVE-2016-2424,0,0,82bd796f633d5055a8dd80f97979d328c357e0e431687a089639067639ebc7bc,2016-04-25T12:53:51.960000 CVE-2016-2425,0,0,f7ac364fc6b932f320d8c61b12bb0c58fbb109a2e592e8a189c14116202b113e,2016-04-25T13:17:43.750000 CVE-2016-2426,0,0,5e278715004e2b235f5e5476596c28754227581c20a7ba10270e5f019123460c,2016-04-25T12:50:30.013000 -CVE-2016-2427,0,1,965aa15b0bf29a8f297166b88f8e1c38a78e311335a27dc61dab61a38b9b62d9,2024-05-17T01:08:50.350000 +CVE-2016-2427,0,0,965aa15b0bf29a8f297166b88f8e1c38a78e311335a27dc61dab61a38b9b62d9,2024-05-17T01:08:50.350000 CVE-2016-2428,0,0,be5b3a8088e3b7930e3c824d0a0c78f5b3f8925bf2b44d379ff0e2b90ac836fc,2016-05-10T17:25:53.500000 CVE-2016-2429,0,0,ea8c8a9862fcfb98e120527a690fc66163c768504b4a6156382f91ef9e0b6030,2016-05-10T17:27:09.553000 CVE-2016-2430,0,0,cc6453067cdd5040b964afd734827649a86630835c26e2ca41541fe2072ef54c,2016-05-10T17:20:43.420000 @@ -87309,7 +87309,7 @@ CVE-2016-4065,0,0,a766fce599f9ed7c901f55bc32f94e2a2eec81f027078c2d5c01256d5c0299 CVE-2016-4066,0,0,bd797f247426936a122a64f47197bee824200c5f947555e7c38c440b185da9d8,2016-11-28T20:14:52.277000 CVE-2016-4068,0,0,21231d7dc8abb4ab15ebd23335d04ca13f27c0137dbfc0350550336aa2cd3698,2018-10-30T16:27:37.467000 CVE-2016-4069,0,0,cc62713db5256dc9507fe8e682831179360a12b2c9438ad216b17ae9e42ba31c,2018-10-30T16:27:32.030000 -CVE-2016-4070,0,1,861ef5e151faee7c35a2cd76f5f8f09ee7496b807fd9add5a5026feda4e52440,2024-05-17T01:09:32.300000 +CVE-2016-4070,0,0,861ef5e151faee7c35a2cd76f5f8f09ee7496b807fd9add5a5026feda4e52440,2024-05-17T01:09:32.300000 CVE-2016-4071,0,0,a8519b711cd285a6b8cef2da9c41aad21a72c4f0ed1a83b4ae7571598ae34e75,2023-11-07T02:32:33.527000 CVE-2016-4072,0,0,6e5dcb903d416319c183f72e6c40c487fc81f834662daa635f15fbb51f97da94,2023-11-07T02:32:33.650000 CVE-2016-4073,0,0,393bffaac61e46de7a1da2d72f973ece170f9d16938a7589d533d95aaea84f92,2023-11-07T02:32:33.757000 @@ -89523,7 +89523,7 @@ CVE-2016-6525,0,0,a9796fda095cefbfa578ad1ee4208bcff31b8e026c69960c35e8edeb8f1fb1 CVE-2016-6526,0,0,654c73f6c91d3ac43c5b77f442dea5dbddcb47de5c7b228ac2f75a8f6d865a17,2017-01-27T16:05:28.567000 CVE-2016-6527,0,0,b623f4d236e5a56796488c0e1f4e75223b87ac198fd2dcf9075ffec5901bd4ee,2017-01-27T16:09:13.133000 CVE-2016-6530,0,0,e15aa22b3a4ef8432f4aa2f2358b8096fe74924852e9f802807a6fa20ffc2e0e,2016-11-28T20:33:33.830000 -CVE-2016-6531,0,1,e1ba52e52337a505ad9005912abf95afd0afcb63752e0507260193889ee11536,2024-05-17T01:10:41.460000 +CVE-2016-6531,0,0,e1ba52e52337a505ad9005912abf95afd0afcb63752e0507260193889ee11536,2024-05-17T01:10:41.460000 CVE-2016-6532,0,0,7c4456539892c0a5d8cba61820bf7ffa0f4b2b3f915e47cb572716f955195a6e,2016-11-28T20:33:35.970000 CVE-2016-6534,0,0,f45c03acd2404f6a9161aaa76ddf906e2aaaa39edf2ac4ab6099684207dbebc8,2017-04-14T15:11:43.223000 CVE-2016-6535,0,0,c7b6841574de451eff29a66507ef5572f6c5407105fe5937a01add6407c2b371,2016-11-28T20:33:36.970000 @@ -89574,7 +89574,7 @@ CVE-2016-6591,0,0,735058ac181b643eff7c2cf7b9745bae16a3553470773b3a64a6c54c423820 CVE-2016-6592,0,0,7f681922f9c79ddf1c2863c804c438bf03f48c8166dfb595646247e56f77a55a,2020-01-21T19:34:34.540000 CVE-2016-6593,0,0,6e804ed788d6ca7716591144a669c8a52d15f2886be24c320662440586676fa7,2020-01-17T15:12:17.927000 CVE-2016-6594,0,0,57cf2e6e2e1a368097ebd9f9849228b7748d2fa7c3b39115d1968babee411387,2017-06-24T01:29:00.190000 -CVE-2016-6595,0,1,979c0f03f361d9f80a7695eeea557496a04713b24c524340c024185906f43d48,2024-05-17T01:10:42.820000 +CVE-2016-6595,0,0,979c0f03f361d9f80a7695eeea557496a04713b24c524340c024185906f43d48,2024-05-17T01:10:42.820000 CVE-2016-6597,0,0,e5e3711dff2d1fc33cfda19004fd865df8c93955614966fc98b18bb8b184e2de,2018-10-09T20:00:45.367000 CVE-2016-6598,0,0,b2e76dc301671d6d546e3b3a1e994781a6bffbefe2862523d05ea0198ad2ebb6,2018-02-26T19:39:04.133000 CVE-2016-6599,0,0,d46a85dc7d64c190e852936e095ac1ef8eead700cf93f901d613e3945ea1f0b4,2018-02-26T20:05:30.357000 @@ -89836,7 +89836,7 @@ CVE-2016-6873,0,0,6e1a9edd067ccf24487df3c4f638a26c487cc16fca161977c3758eb4024d6b CVE-2016-6874,0,0,90d9d48924a9fc34000150ce2ba8654c31afb5bc0f48035bad689de6f4077041,2017-02-22T18:25:36.300000 CVE-2016-6875,0,0,bbcf2dd738d8f65718076d15e7ae0e3e8a37341da1d6a3ee97b9e9c20672cd8d,2017-02-22T18:25:44.347000 CVE-2016-6876,0,0,37e81000a8991e6cea84ad55ed3a7032daeb583dc06cd8afd1d91ea16a23490a,2019-06-06T15:11:36.407000 -CVE-2016-6877,0,1,ec0581dddf8a3aaf4f149c3aac0d5f703a1cbb0b91834c180a5e7c4ad1022753,2024-05-17T01:10:50.690000 +CVE-2016-6877,0,0,ec0581dddf8a3aaf4f149c3aac0d5f703a1cbb0b91834c180a5e7c4ad1022753,2024-05-17T01:10:50.690000 CVE-2016-6878,0,0,30f567dbe33b0b1e6933b816a2a7f81baf7db7718bd633e92a2a9170081023ce,2017-04-15T00:58:25.703000 CVE-2016-6879,0,0,3dd07e3b97d01a173d79dbe8fdab9f02e3525c4776974ed732b6ae804b9fa355,2017-04-15T01:00:23.300000 CVE-2016-6881,0,0,476af63dbba80e6d7e77975e055a86027b71c0475dced1a05fbef423ec585e0c,2016-12-24T02:59:43.997000 @@ -90824,7 +90824,7 @@ CVE-2016-7914,0,0,283e4ce30a453fe29feb72e40124727f944b21a1922f55e6e0fb646ae1723d CVE-2016-7915,0,0,48ef9a394b6c904592ba9a13cded62f4906e7c1966e8279e371b4606c667eea6,2018-01-05T02:31:15.997000 CVE-2016-7916,0,0,464db7088643f079790a17e2263a8c0b5d42d82a4d4ae2a244cc7ae62423b8a2,2017-01-18T02:59:12.610000 CVE-2016-7917,0,0,615cf97f7392c09b827d87cc33e6dd7a0f8755f107e9aa539ac83403eff1dc3b,2016-12-02T23:13:07.220000 -CVE-2016-7919,0,1,3d8a4c8854e32c3ef83e04ff19e37d1bd26612988b462061f463ac1b1225f762,2024-05-17T01:11:18.840000 +CVE-2016-7919,0,0,3d8a4c8854e32c3ef83e04ff19e37d1bd26612988b462061f463ac1b1225f762,2024-05-17T01:11:18.840000 CVE-2016-7921,0,0,1783c35ce5aaac4d91f9ba56a53fb53f7fcaf7129b4aa93f3ace5158d6e9748e,2023-11-07T02:35:16.317000 CVE-2016-7922,0,0,cf6b2c81b67598b9d68f37eeb8c731097eb4f6311c4f505eac45b0a383fc71bc,2023-11-07T02:35:16.347000 CVE-2016-7923,0,0,0176de125b79786ebaebad3c6667a3c88ace6f504efd823e6a48d390e5d7aa80,2023-11-07T02:35:16.410000 @@ -91737,7 +91737,7 @@ CVE-2016-8853,0,0,bc154933f882fefdaa546efcceb9daede7e8a6cb2ccf1d96bce2e7e0cf0941 CVE-2016-8854,0,0,fbd9bcdb80c204dce7a2a1caec623488b384757b5af2a07933d558b7055c621a,2023-11-07T02:36:39.973000 CVE-2016-8855,0,0,84d8078126cc78316bd3a42f8e901932e3eefa39d7fd05bdd2855304a1bb6945,2017-03-21T14:30:19.570000 CVE-2016-8856,0,0,bd42b69e2d0c17c773992ae9afb37da38e3fc814e8df28284d4031b584f54b9c,2017-07-29T01:34:20.070000 -CVE-2016-8858,0,1,2d10eeb63856c3ae4c846f21bc58708b7ee240b6a31bd41e37cd09e2c809cd37,2024-05-17T01:11:43.117000 +CVE-2016-8858,0,0,2d10eeb63856c3ae4c846f21bc58708b7ee240b6a31bd41e37cd09e2c809cd37,2024-05-17T01:11:43.117000 CVE-2016-8859,0,0,713c1c9a9195b2db5e7a6eaf6965e05cea5a19c58db345721b1f341347b6d671,2020-07-27T03:15:11.900000 CVE-2016-8860,0,0,ec87b73e6097325d7b9696917d58e3ef200f80df9455e8e2790e525dbb20a7b5,2017-07-01T01:30:11.860000 CVE-2016-8862,0,0,7288d829e1e44aa3491d999ddf5cb3417aeff02bb717675ad077f62d913e976f,2021-04-26T15:32:18.827000 @@ -94912,7 +94912,7 @@ CVE-2017-10951,0,0,1fa8d8d88617b4a0d192062b9e8bd0b52a8ef8de3ed525268e47c3cc689d0 CVE-2017-10952,0,0,e17a49bb2742c20a437196c96f5eebf8e58847c7efb72cd6bb3d1ce70091c7de,2019-10-09T23:21:50.980000 CVE-2017-10953,0,0,525fc166dc22628e587adefdf7bca04ff23db6f78307499274a6fac214c74072,2019-10-09T23:21:51.150000 CVE-2017-10954,0,0,39d26ce9424677eb09491c6a62a486fe233a8c8141e4e438bf317354e093df00,2019-10-09T23:21:51.290000 -CVE-2017-10955,0,1,47a8f79b771b54b51d734bab582d08065b2c9eeb1b660895a935fdf0e5b035b8,2024-05-17T01:13:13.607000 +CVE-2017-10955,0,0,47a8f79b771b54b51d734bab582d08065b2c9eeb1b660895a935fdf0e5b035b8,2024-05-17T01:13:13.607000 CVE-2017-10956,0,0,c3e22e4a1af4d02aa5e5a1cb56d27d09d531e01350a2e597139f4ac3586e0f5c,2019-10-09T23:21:51.557000 CVE-2017-10957,0,0,acea6a8669bf5bad23efdc69ccea619e617fc334b66a9ee3506d76091402452e,2019-10-09T23:21:51.713000 CVE-2017-10958,0,0,79de0c52c61a77ebeb264c23c1976026c4691004e8b73c94b5d6e9da00d84775,2019-10-09T23:21:51.823000 @@ -95140,7 +95140,7 @@ CVE-2017-11188,0,0,bb8e23abd34d8db1e131a9d318821182de60797d12c0bce267580346415d7 CVE-2017-11189,0,0,d13e00daf297cccfcb17464b4d1a348e530081977bf34fef5f21b7e511699eee,2021-10-18T12:11:49.033000 CVE-2017-1119,0,0,f39a29f8b07d2524911560e9bd1f9ce984fb9bdbfadb28239aefda45c505f855,2019-10-09T23:26:03.210000 CVE-2017-11190,0,0,16650f720d7d1e0a30c8ffe8b680d417bdbec7610cccdd81767073877c40aad5,2017-07-21T20:29:31.587000 -CVE-2017-11191,0,1,54d7b736592facae37557b95ad436cfba6bfa7279c0e65296100f87f7eafc376,2024-05-17T01:13:20.180000 +CVE-2017-11191,0,0,54d7b736592facae37557b95ad436cfba6bfa7279c0e65296100f87f7eafc376,2024-05-17T01:13:20.180000 CVE-2017-11193,0,0,d7cd0dfe15a47eeb841cd651b2f87d48650f81d1813d3c6a5f7b6f9b5f49e6ed,2017-07-20T01:34:13.650000 CVE-2017-11194,0,0,fedcfd25d8b92cd8b5b584d4c3e4d91a0659cb3562cca946884f0ad7a350a9b4,2017-07-17T17:18:28.903000 CVE-2017-11195,0,0,fbce2525f5082f3899e18cd3afa696bb369b0fc5c5c604afa6e110e42bb2059e,2017-07-19T01:29:02.393000 @@ -96505,7 +96505,7 @@ CVE-2017-12774,0,0,29454ef1b2cd061851452d1c44a582a0a22d9ee1d42e7bf0ee6c8d209144b CVE-2017-12775,0,0,95e0ba4442aa9ae07334ea0643f738d11a46a3534b5d1b81ae8cb327b1ec9ea3,2017-09-05T17:42:13.780000 CVE-2017-12776,0,0,06f1a4f6ab297b686a902eeec04d9a33f8b28d75bbc1cedb36359cfff24f88d1,2017-09-19T01:36:56.093000 CVE-2017-12777,0,0,7a8ecb3d3ad5b57931216e40141c60c4a27b909ff69edc831855dc5b9756508a,2017-08-30T01:29:00.667000 -CVE-2017-12778,0,1,e9590f9f348ba7749ce2d70b51c8d9d01f9b8d88e01d5741042c8e023cee5f54,2024-05-17T01:13:59.663000 +CVE-2017-12778,0,0,e9590f9f348ba7749ce2d70b51c8d9d01f9b8d88e01d5741042c8e023cee5f54,2024-05-17T01:13:59.663000 CVE-2017-12779,0,0,603e100352f91e1ce19b3c290c35587ccd30af9a857c5f70717b603d0c1deeac,2017-11-28T19:33:21 CVE-2017-1278,0,0,f3b4cf671baa4c7717ef99844708b9302d56a8e634e17995ae9e93e7c6461a01,2017-06-16T13:01:58.013000 CVE-2017-12780,0,0,513026c9ac6d2a6fc420553938d8aaa85a2bde7063c8d63c9c0d6fee3ffeece2,2017-11-22T20:16:10.217000 @@ -97917,8 +97917,8 @@ CVE-2017-14519,0,0,6ff7c369dbcd4e229cf72e4ed4ce4ee073d0343791e48cc61b32547a5a6e3 CVE-2017-1452,0,0,83a01aeb90410d4f0aa7bd6004c7bb884e86b4cca0dab370d6383cd6c62b6f39,2019-10-03T00:03:26.223000 CVE-2017-14520,0,0,7ee548a0e440257328a1e04e36e212b5b0c24609a1b1962e848d9e3186cd55b2,2018-01-09T02:29:06.287000 CVE-2017-14521,0,0,c44f2072a9da98437b0622133a8c991023033cd9761f82d99329468b0c520ac3,2019-04-26T19:58:57.437000 -CVE-2017-14522,0,1,1516ad920673e39399ea7e4de5ff8df78e6c6d9822e73ce5c2724d27f090ed6c,2024-05-17T01:14:41.533000 -CVE-2017-14523,0,1,09f1401e98982943254dc26408713c76f58aa982a61955ffc8967471578c3219,2024-05-17T01:14:41.643000 +CVE-2017-14522,0,0,1516ad920673e39399ea7e4de5ff8df78e6c6d9822e73ce5c2724d27f090ed6c,2024-05-17T01:14:41.533000 +CVE-2017-14523,0,0,09f1401e98982943254dc26408713c76f58aa982a61955ffc8967471578c3219,2024-05-17T01:14:41.643000 CVE-2017-14524,0,0,c659fb4002e480cef610f5c57c335f3795e95aa5f2c14af0b31189072d99959f,2017-10-06T15:28:41.983000 CVE-2017-14525,0,0,cacd4b5696ccc1a50387560040fe8d50673e140e1db1b988f4d0f518a563778b,2017-10-06T15:29:44.187000 CVE-2017-14526,0,0,455888828a573c847122c44aa22412a1c4afc69da0e0509c5111f60d4574f6f5,2017-10-06T15:30:22.143000 @@ -98353,7 +98353,7 @@ CVE-2017-14948,0,0,0825e0262459e4f73b434f55601c15320fc8495cdd4c2db551cfb2d07719f CVE-2017-14949,0,0,f772fa1bc5d1048f34e593303661bf565138d6ab9b9d929989d2eaa698c6177c,2017-12-15T19:17:51.867000 CVE-2017-1495,0,0,09a24ea00fe9bc9eea04e6ecf1226da529acf81a58e88dc67a71135f74c7e104,2017-08-03T16:35:22.257000 CVE-2017-14952,0,0,ce26c8753e14837f4ffa980b7475cc5d35ae34c135bdddd7e1da86cec7b97f06,2019-04-23T19:29:55.617000 -CVE-2017-14953,0,1,0e84feecd10f831838d522ce3d3aa1f208b3ef5f57c39d6895f19245c0bb839c,2024-05-17T01:14:56.013000 +CVE-2017-14953,0,0,0e84feecd10f831838d522ce3d3aa1f208b3ef5f57c39d6895f19245c0bb839c,2024-05-17T01:14:56.013000 CVE-2017-14954,0,0,bf748f4de830cba29b2f033cfb631a98b959b0d2963ff8606ce8ab53f5543bd4,2017-10-06T14:06:02.363000 CVE-2017-14955,0,0,aa724f98bfe45dda53e4489ec2946f9e646b9bd5e43307e6d448d38dd7b12bfe,2019-10-17T13:21:46.010000 CVE-2017-14956,0,0,f8354b4c05aff40e1d7e502c71bef0214add037b574013ec102b77506793ce57,2019-05-13T17:16:51.547000 @@ -98386,7 +98386,7 @@ CVE-2017-14981,0,0,d87b4c8bf3bd476b2d5c53ecd55590fcfa672df7796e3ecc436f6c9094227 CVE-2017-14983,0,0,b3f67f0f22ab38c52a03116f6cb4fb1aef298090deb74224106c7d0b9b710fb2,2021-02-23T15:06:16.313000 CVE-2017-14984,0,0,88a8bd78901684d6cf7aef9fd1600f0863e9f204805ee7f661a252949cf23a41,2021-02-23T15:06:16.313000 CVE-2017-14985,0,0,935009571d85d4c140e69fe916cd56951b244829a94c36f832b0ff38dd30aefe,2021-02-23T15:06:16.313000 -CVE-2017-14988,0,1,99c97aaa891cac1ea5268912b010a11afb5f0f179713fc558bb06937a5f779ad,2024-05-17T01:14:57.297000 +CVE-2017-14988,0,0,99c97aaa891cac1ea5268912b010a11afb5f0f179713fc558bb06937a5f779ad,2024-05-17T01:14:57.297000 CVE-2017-14989,0,0,33522db3dfb62a0405f2fedaaf40abeafb1cc7af3f079d097a8d2bc2db2dcf0b,2018-06-14T01:29:28.273000 CVE-2017-1499,0,0,5e1c8c8136635e2031e7601522009c154c271099b269376f0f4bed0ce483f07c,2018-03-09T13:12:55.120000 CVE-2017-14990,0,0,52d9eba350407c4042ee309f61109df4684f60905f9ea26399e6288f24ac6a88,2019-10-03T00:03:26.223000 @@ -98965,7 +98965,7 @@ CVE-2017-15563,0,0,13f810e249279f40e5355c12dd98491c4971e1d37707882c3ba38e900be8d CVE-2017-15564,0,0,6938203a901be2ad3f91661d30f9ea1e82e72b90bedffda4cc3d0b6a0b72c2bd,2023-11-07T02:40:19.400000 CVE-2017-15565,0,0,712c760e3873be0a5e8174d6efc2d291b2f5b504c132cb5db9246918dca310ee,2019-03-14T17:42:10.777000 CVE-2017-15566,0,0,763c6ae8f301e133ff1e4cc91d8a329914f756571dc8225f47f012d68912e17f,2019-10-03T00:03:26.223000 -CVE-2017-15567,0,1,779e7f97de34898a047295035a6a72f95dd4f29fe602c3fe41cbab2f5ba82028,2024-05-17T01:15:14.643000 +CVE-2017-15567,0,0,779e7f97de34898a047295035a6a72f95dd4f29fe602c3fe41cbab2f5ba82028,2024-05-17T01:15:14.643000 CVE-2017-15568,0,0,074083144d6cc23138d0713f741212df82328a34fae789e88a1921aa1e840abc,2019-03-14T15:00:52.700000 CVE-2017-15569,0,0,a610f9531f97b9636f0c84bd2ba778883325b647c70f51cd9a76e3c2fa714821,2019-03-14T14:57:12.507000 CVE-2017-1557,0,0,cf1b723e1b1bebea6cf6f2e3c6a06f0cf0ebc5373e54bb210f15d05003e660f4,2019-10-03T00:03:26.223000 @@ -99251,7 +99251,7 @@ CVE-2017-15867,0,0,f8e829f762e6f8ec281b27b2acb451d5bd140a1075d23f447d874c8b7b5e1 CVE-2017-15868,0,0,7ec6373731ef86e464b0382f8af1d193802a7e742f99b9b78b4fef8c890279ee,2023-01-19T15:46:44.833000 CVE-2017-15869,0,0,76b4bf943438f088b57df03544212d9ed5028588bd38755d6a4d9279cc1f5399,2019-04-29T17:07:41.213000 CVE-2017-15870,0,0,5c896c9fe1a3c1bdf385c09e2b14d7f8544fabad4a7b3b3894f72f7ddf53acab,2020-02-17T16:15:19.600000 -CVE-2017-15871,0,1,340a3992d8249b3677de83e8f45e9acaf316431c1b935c71fa053584d820a665,2024-05-17T01:15:24.653000 +CVE-2017-15871,0,0,340a3992d8249b3677de83e8f45e9acaf316431c1b935c71fa053584d820a665,2024-05-17T01:15:24.653000 CVE-2017-15872,0,0,990361b9718046527b974c365fa77056533d166f1662faf8c65d24d9708f8dd2,2017-10-31T21:53:34.823000 CVE-2017-15873,0,0,1139062506ddc2a4a977813d11e440401ed98c53a5c94a4726f3ab6f22381a6c,2021-02-18T14:43:58.987000 CVE-2017-15874,0,0,ee2c4928f2b0b2e7d20057fd7f2f0149a84fc601f0c5470af0a1dcec325246df,2017-10-31T21:48:48.410000 @@ -99606,8 +99606,8 @@ CVE-2017-16228,0,0,a6d85aa2ba3efc1992e08530f50806492c225c1da0aade7013f9455c94a90 CVE-2017-16229,0,0,5ca388e98d24443ab9e7bf7b958f47e601c304dbd10de50dfa03cca42ef13986,2019-10-03T00:03:26.223000 CVE-2017-1623,0,0,88a14bb6ebadef7cfed86fbcf6d1b2a9de015e23fb75165f75fce895d2af522e,2018-01-24T19:43:08.537000 CVE-2017-16230,0,0,25b722e55810dc6517be8e7497c0827c02aab34179f49bf7fae29a1c2a358d65,2017-11-17T18:21:17.420000 -CVE-2017-16231,0,1,0dc5f53bdeed6d91403fafcbf8edd59d00f1758644224028b281c09625a56116,2024-05-17T01:15:34.083000 -CVE-2017-16232,0,1,5230f8a00bbd2340599989cab1f9c050441275546dd82ab222962f7f0f52523b,2024-05-17T01:15:34.220000 +CVE-2017-16231,0,0,0dc5f53bdeed6d91403fafcbf8edd59d00f1758644224028b281c09625a56116,2024-05-17T01:15:34.083000 +CVE-2017-16232,0,0,5230f8a00bbd2340599989cab1f9c050441275546dd82ab222962f7f0f52523b,2024-05-17T01:15:34.220000 CVE-2017-16237,0,0,a725fb4ef8a8bd07b9ecfb34cc3ab831ed80b1946c3b722837ca2a1a3efe91a7,2017-11-22T20:13:26.833000 CVE-2017-16239,0,0,5320aa2b7fbd7a9c85d56deb3e115c4773c046dcbd4be3aa45cad309a242fc50,2019-10-03T00:03:26.223000 CVE-2017-1624,0,0,0c33bea3826f2cd2be3388fa08fc17e74aef109fde2580cd2e14398101905616,2019-10-09T23:26:22.367000 @@ -100194,9 +100194,9 @@ CVE-2017-16865,0,0,33ba2b03bd1928ee60604008c49009555f078ab0fdba8afbd878dc655e48f CVE-2017-16866,0,0,da39e161db1e301523e7e9773c8c83356b2621e20b7405ba61f74225f07f3bc4,2017-12-04T16:53:03.403000 CVE-2017-16867,0,0,b253987898228a8e41e36c9e2f42143316b3c45641012ac3b7eea09f5854eaac,2019-10-03T00:03:26.223000 CVE-2017-16868,0,0,e3951f1c691bc746fac7fa559c0ce2fa2946b4a94bee357696cafd007a30d830,2017-11-27T12:49:58.390000 -CVE-2017-16869,0,1,c9eb7e1071fb7fbdb0482489618e90454bbb72d9dbe6e49300f1a6a55820c9be,2024-05-17T01:15:50.840000 -CVE-2017-16870,0,1,dcce04e245300872e1192c13c58abe53f4bbcc52994ad7194e59c1577e67e1ba,2024-05-17T01:15:50.960000 -CVE-2017-16871,0,1,9d8bc98e0373ca797798fbde6c2de417f1eec98f60d584216e16c04708a6e45b,2024-05-17T01:15:51.057000 +CVE-2017-16869,0,0,c9eb7e1071fb7fbdb0482489618e90454bbb72d9dbe6e49300f1a6a55820c9be,2024-05-17T01:15:50.840000 +CVE-2017-16870,0,0,dcce04e245300872e1192c13c58abe53f4bbcc52994ad7194e59c1577e67e1ba,2024-05-17T01:15:50.960000 +CVE-2017-16871,0,0,9d8bc98e0373ca797798fbde6c2de417f1eec98f60d584216e16c04708a6e45b,2024-05-17T01:15:51.057000 CVE-2017-16872,0,0,8a8b974b10eeed8e99aa959e4de2a630dd0bae575a7744e3701b7a3aec61735e,2021-09-02T14:49:21.800000 CVE-2017-16873,0,0,ca7b130bbf6de533eab0c6d765b6749d40d1f2b65a64b6f84023e8acfe405ae6,2019-10-03T00:03:26.223000 CVE-2017-16875,0,0,883e14055535b9fca418e3ae34a2d8fa8f505a02b1bd959af72b5e83f5530db6,2021-09-02T14:49:21.817000 @@ -100261,7 +100261,7 @@ CVE-2017-16936,0,0,a17184349edc97ae195fe2dfa0d571e245c78ba4a0184880c4656694ad42e CVE-2017-16938,0,0,46f85a96ccba2f6a547da96040ac6f3862430d088a455787389d9e0eddf48e9a,2018-02-04T02:29:16.617000 CVE-2017-16939,0,0,bab3bc6fa3e8e5f92635e3412eb71f58393a7dd47866d87630a43c76787850a3,2023-01-19T15:46:19.667000 CVE-2017-1694,0,0,20f9bc35fd37e2c1525a01752900c2e9afc21b3109a66e289297b3f9906534c0,2019-10-03T00:03:26.223000 -CVE-2017-16941,0,1,e528858309270ada27cfd90d5850fc0af6fe99298fdc32fbfe3793c5c6d96d70,2024-05-17T01:15:53.310000 +CVE-2017-16941,0,0,e528858309270ada27cfd90d5850fc0af6fe99298fdc32fbfe3793c5c6d96d70,2024-05-17T01:15:53.310000 CVE-2017-16942,0,0,37dc5fde0138fd10d67ab5c5c7574e86793c22ed4fdefa0025241501cd5c8062,2019-06-10T17:29:00.627000 CVE-2017-16943,0,0,000cb45cd5ea9984c3a5b8e5e0b2f24fbe11352b8c9dababe70bc1a34e4619c1,2021-05-04T18:15:08.233000 CVE-2017-16944,0,0,f4071dc33856ddc6604ce6fb35a7bb95138b9fff46eabcdefcfab10e0f44e5bf,2021-05-04T18:15:08.297000 @@ -100358,7 +100358,7 @@ CVE-2017-17054,0,0,5109bd7d8c72367ed86f3b3c5afb931909eded665d7d330610dbe321cb077 CVE-2017-17055,0,0,e9d423fd02d8632029dcc7d14a2370660c5ebe4ffcbcf99d3e6a1c56b5c191b4,2017-12-21T18:54:43.823000 CVE-2017-17056,0,0,517b72e4430df2a26b606d6da184ddbd4a007535d035089c100b8a4c006ab8df,2017-12-20T17:10:58.270000 CVE-2017-17057,0,0,d31de3001eefd106fd982d36832f79b5334c2999fc56248e95eb57f0436a7029,2017-12-21T16:53:52.907000 -CVE-2017-17058,0,1,99ffacab0894b6600b91f4726ff8ea9baef9741382063d6003215672db5e9115,2024-05-17T01:15:55.960000 +CVE-2017-17058,0,0,99ffacab0894b6600b91f4726ff8ea9baef9741382063d6003215672db5e9115,2024-05-17T01:15:55.960000 CVE-2017-17059,0,0,7ee3c53224d1dede856b99e5ebabfae2c885c734d9b16a6749e5ba2d6b255ac1,2017-12-19T17:04:18.517000 CVE-2017-17060,0,0,09396355fc007c7834f37be4dbaf3574a3a0bab64cd10aaa6d31e8cd17f2be4a,2019-05-23T20:41:11.247000 CVE-2017-17061,0,0,1aab4630e80134bbd74e5d3859372388b7cf3e85c18c3feea6f4aba754da87ea,2019-05-23T18:38:26.753000 @@ -100792,28 +100792,28 @@ CVE-2017-1751,0,0,a1b6ee7aded64e47920f96c52527fc60cc46fe6def5ce65e186154edae004a CVE-2017-17511,0,0,85a579a3e8d0dfbe2d340392b821413e5f3c53a5f704de927d2e958e28c0c1e1,2019-04-26T15:15:51.500000 CVE-2017-17512,0,0,06c04691b0662394b75007c694f8bdaa65878c854ce94176bb3106ca52b3e176,2018-03-16T01:29:07.267000 CVE-2017-17513,0,0,8d907902f598cd75bcf3168e200f86b787568fdb04b2401376f0d4109b69836a,2018-01-02T17:44:58.497000 -CVE-2017-17514,0,1,284dfad6d83bf6bacac25a1d65976c923901b9351ee824d4f09558d2bcab9800,2024-05-17T01:16:07.683000 -CVE-2017-17515,0,1,f31a83d369b1af133b5c59b1f4588f974e6dbdb5505acec02319d9909e49f1f0,2024-05-17T01:16:07.810000 +CVE-2017-17514,0,0,284dfad6d83bf6bacac25a1d65976c923901b9351ee824d4f09558d2bcab9800,2024-05-17T01:16:07.683000 +CVE-2017-17515,0,0,f31a83d369b1af133b5c59b1f4588f974e6dbdb5505acec02319d9909e49f1f0,2024-05-17T01:16:07.810000 CVE-2017-17516,0,0,de31d64c0c1d02f120eeec63ec4e7d0f2cce53340006f89806ffd2d016c047c0,2017-12-29T15:39:15.297000 CVE-2017-17517,0,0,349296ca6151efd72f856b31794da1da4a09966e6e362f9b4a133f7f26d18387,2017-12-29T15:39:03.310000 -CVE-2017-17518,0,1,ff5ec018e33ed8b370e2a6a9b6ac8575de28c2b25e0afcd103ca93ef9d79321d,2024-05-17T01:16:07.970000 +CVE-2017-17518,0,0,ff5ec018e33ed8b370e2a6a9b6ac8575de28c2b25e0afcd103ca93ef9d79321d,2024-05-17T01:16:07.970000 CVE-2017-17519,0,0,23e98f8ec5395b43f1685fb1fec0701f2dc21f73d8c1dfa1f486dafd1c872d11,2017-12-29T15:39:24.263000 CVE-2017-1752,0,0,0f6a8ac1266d95de2fc4eafcf598786e9e4a6171eb13e67949e29467f57f966b,2018-06-28T14:56:03.697000 -CVE-2017-17520,0,1,3518d4a6b9ee99136276d56b884f40734ab662911e5bf3046e4f7bf9fd5a3e31,2024-05-17T01:16:08.107000 +CVE-2017-17520,0,0,3518d4a6b9ee99136276d56b884f40734ab662911e5bf3046e4f7bf9fd5a3e31,2024-05-17T01:16:08.107000 CVE-2017-17521,0,0,1dd116dcd127efd4630555195c3afe96c30fb8b75c8d7ee99663c4ae96ccdd1c,2020-01-13T14:23:36.850000 -CVE-2017-17522,0,1,ec3a4ea20018833de6fbaf94d4fd642a94eb4b6fe10bcd89a7b73a361a8f8e8a,2024-05-17T01:16:08.227000 +CVE-2017-17522,0,0,ec3a4ea20018833de6fbaf94d4fd642a94eb4b6fe10bcd89a7b73a361a8f8e8a,2024-05-17T01:16:08.227000 CVE-2017-17523,0,0,e4f12d0628a68609bd387eb9669ce9429fe736d70e4481c9713f36ebeebc3913,2017-12-29T15:38:34.293000 CVE-2017-17524,0,0,14a264573da5c5e89173a32ce1d4019f2a5541a42806d6723c2c74f622579386,2017-12-28T19:15:39.367000 CVE-2017-17525,0,0,2ba7b1a5470e0e312d1eb8d8048f3b9c2149d74d2fd5f98eb36320ee35dd9dc3,2017-12-28T19:15:57.240000 CVE-2017-17526,0,0,238953c18a9b3769e46cc2489ff7bf3e845e590ee34c778e00eaf5323973cb6e,2017-12-28T18:55:56.887000 -CVE-2017-17527,0,1,3dcb3397827543470f54d3d2d92bc7a8f802e5c7a964d63f6095329196dbb976,2024-05-17T01:16:08.497000 +CVE-2017-17527,0,0,3dcb3397827543470f54d3d2d92bc7a8f802e5c7a964d63f6095329196dbb976,2024-05-17T01:16:08.497000 CVE-2017-17528,0,0,7476f5f44dc94889a004b1bb9ed99e88d1fd0f97ae36138698ff4c7ed99527b5,2017-12-29T15:37:15.933000 CVE-2017-17529,0,0,4c3f560b219a55494404c2fdff2f0646f6ea3a42d4256f25a445bf68876f9145,2017-12-29T15:36:30.793000 CVE-2017-1753,0,0,d9780940e9fc84fbcf29a4c659f04243030fbe64a75fac00670e7d714bb5b49f,2019-10-09T23:26:28.727000 -CVE-2017-17530,0,1,19462e1d469e7d6b739ed692e5487b8e987ef7169e2d9dccb7ebb6f27aeb50bc,2024-05-17T01:16:08.663000 +CVE-2017-17530,0,0,19462e1d469e7d6b739ed692e5487b8e987ef7169e2d9dccb7ebb6f27aeb50bc,2024-05-17T01:16:08.663000 CVE-2017-17531,0,0,e1eabf9d4a3613ca798f793c4925d5ac2d3675c956b83f977788c9cc5f1eab48,2020-08-08T06:15:12.220000 CVE-2017-17532,0,0,29c92122525440945491356a8a894db33bdb65e161aecd13b90667d22946016c,2017-12-29T15:24:42.577000 -CVE-2017-17533,0,1,2c5ace4e948ba47394e9a8c3046406d4e6625264e5b3c0c49e2249fec1af7dad,2024-05-17T01:16:08.813000 +CVE-2017-17533,0,0,2c5ace4e948ba47394e9a8c3046406d4e6625264e5b3c0c49e2249fec1af7dad,2024-05-17T01:16:08.813000 CVE-2017-17534,0,0,35deca0ac6e4f3473c9836f7ffbee3fc864124f23fb736db47f8602a001a2ec5,2017-12-29T15:38:52.497000 CVE-2017-17535,0,0,744705b716cb83652bb8dc252fc008c940e4fbe6f85676c46f20f105913492f1,2017-12-29T15:44:31.113000 CVE-2017-17536,0,0,640f06150ef42224bdde596a985dc52f8cdc883865ba439d51aa2bee189bcd46,2019-10-03T00:03:26.223000 @@ -100960,7 +100960,7 @@ CVE-2017-17681,0,0,3af153aa7c7c5fbc32e6d2390ed3822eb88ab30fb42a0370edc5b42254cd9 CVE-2017-17682,0,0,840ed8bf74aac53b8aa716a441756cae09db9b7507a0726b8a061c30a100d9ee,2020-09-08T00:15:18.867000 CVE-2017-17683,0,0,9b265efbb0e5956215206be74d8a267c127d257baa2b5f6cded48a4fa5bc39a6,2017-12-21T14:51:07.193000 CVE-2017-17684,0,0,eac85c83a01d868a65b466295cb2dbee50704ec9f9537621573a2e2847b0e2ac,2017-12-21T15:30:45.427000 -CVE-2017-17688,0,1,967c56a8b61eea904552a44272c8429207fe801b5c296c16bed2452be6fbfe84,2024-05-17T01:16:13.807000 +CVE-2017-17688,0,0,967c56a8b61eea904552a44272c8429207fe801b5c296c16bed2452be6fbfe84,2024-05-17T01:16:13.807000 CVE-2017-17689,0,0,c83e01c9936c3a111abe4eb3d030e59ce9e521231758d5c9ddae663660433ef6,2019-10-03T00:03:26.223000 CVE-2017-1769,0,0,206c52c6f278a65bbc02973b8506b3b114427110c9834dd5cd07a6b3d30cf84d,2018-02-08T16:22:31.147000 CVE-2017-17691,0,0,9b8e885f356b4c787eb29c15a9fa8d7c04f7a2cb76e2b036a20c204dfaeb13fc,2019-10-03T00:03:26.223000 @@ -101177,11 +101177,11 @@ CVE-2017-17912,0,0,806f2a02d80110033d7d61feb3e07db922279a4b125f65ca5e8568dd7f6c6 CVE-2017-17913,0,0,d91e6485bbc49967fde64ebf6f3ad4af70f48df709176c46ea0a214f8fbc114b,2020-02-10T16:15:11.953000 CVE-2017-17914,0,0,160a4ae47aa8c873e4cfc3e46e0dcc59cc260ed61af9895292a3ad260b3ee0c6,2020-09-08T00:15:19.027000 CVE-2017-17915,0,0,3b8a33cae9c5bf40ea23be22676635fb3fa831a0a41a8240c24870685b829c75,2020-02-10T16:15:12.063000 -CVE-2017-17916,0,1,c79dc5fcf40815522b0ad74b78c3cf433407422e9c531086d1f8aa3a9a891efd,2024-05-17T01:16:21.577000 -CVE-2017-17917,0,1,2ab4fbca0a0dc5b3ec18fd104c471c6db3a8b3738f85b8db69d8d7a16b2e7602,2024-05-17T01:16:21.683000 -CVE-2017-17919,0,1,1f5cc5768a627ef4204e161a3d0cf2b277d437c0b38a83f5a699f4884194cc41,2024-05-17T01:16:21.790000 +CVE-2017-17916,0,0,c79dc5fcf40815522b0ad74b78c3cf433407422e9c531086d1f8aa3a9a891efd,2024-05-17T01:16:21.577000 +CVE-2017-17917,0,0,2ab4fbca0a0dc5b3ec18fd104c471c6db3a8b3738f85b8db69d8d7a16b2e7602,2024-05-17T01:16:21.683000 +CVE-2017-17919,0,0,1f5cc5768a627ef4204e161a3d0cf2b277d437c0b38a83f5a699f4884194cc41,2024-05-17T01:16:21.790000 CVE-2017-1792,0,0,31789e9993e85bf202eb139e5853c1a7ec9742386a07633adc65a36e009fffb0,2019-10-09T23:26:31.397000 -CVE-2017-17920,0,1,d776a703dbf96edf7d314ec29b2159aa7f5e4ee3f8bd53825e213fca7a555a2c,2024-05-17T01:16:21.870000 +CVE-2017-17920,0,0,d776a703dbf96edf7d314ec29b2159aa7f5e4ee3f8bd53825e213fca7a555a2c,2024-05-17T01:16:21.870000 CVE-2017-17924,0,0,9d1b2fb046e9c1564ec23f873d49d544a6f12fc071f03f96d4681b1c466d1851,2018-01-10T15:13:50.037000 CVE-2017-17925,0,0,6dc411628d789db3efd97c3a1463f6b67726b3e86df099c1de6f963442e08e0a,2018-01-10T15:13:03.253000 CVE-2017-17926,0,0,d6a52e780dfc07de838c7e7f9c94c951beae329afc83144f4079d25d2cd299e5,2018-01-10T15:12:32.987000 @@ -101227,7 +101227,7 @@ CVE-2017-17969,0,0,a02c67f592c5397c5a0d2e986f3d882be645feb1dc59073018384b59c0cab CVE-2017-17970,0,0,a312c04363f721078dcff17b964c38cc0d1ec161135093a257b734ffe8a044f6,2018-01-31T18:09:20.977000 CVE-2017-17971,0,0,7163b5950fedf29b973a980216165f6029f0e6bc80e759da1894cd4dd88adbc3,2022-11-17T17:21:59.260000 CVE-2017-17972,0,0,d62a634b08988226b15d8568986b3c731f57ae8dab9aef5f3b185c0362078973,2019-07-07T21:52:41.413000 -CVE-2017-17973,0,1,eb3584f3dd3d42750b4f08c162cfccfdf72e63fe187468519d6845532943a696,2024-05-17T01:16:23.527000 +CVE-2017-17973,0,0,eb3584f3dd3d42750b4f08c162cfccfdf72e63fe187468519d6845532943a696,2024-05-17T01:16:23.527000 CVE-2017-17974,0,0,fbce9b72e2fc16271c661e5c7d626f68da86548cbcc2b3afd4cfdc6ab9bfd813,2019-10-03T00:03:26.223000 CVE-2017-17975,0,0,030859f97a345682f7be0c5de98ee359f166b888d462c016fd54fc542d4babe0,2018-05-24T01:29:00.723000 CVE-2017-17976,0,0,2b3674555df962ab654ce30b67c666e363d8540dba54477b94effa3e5f040af6,2018-02-08T16:24:17.930000 @@ -101437,7 +101437,7 @@ CVE-2017-18203,0,0,1fa81f4d724a46b2603f48f02ec4ee632dadc463eeab384b9260c81673f19 CVE-2017-18204,0,0,0f66c4f9bf9d46141c349a1d2caab2d7fb715ef911ae6db52b900f4c77264ea7,2019-10-03T00:03:26.223000 CVE-2017-18205,0,0,75bd07cf91720089965d5f50e87d9d3623204d221d21641d140d22cc241d349d,2018-10-31T10:29:11.577000 CVE-2017-18206,0,0,3b339578a30e33a68ad0e5101a7d0da35b80e028c6f56a1ec92351ba6a596769,2020-12-01T07:15:11.060000 -CVE-2017-18207,0,1,39b12ee87c1c8a669a52e753206bb8167403a47e63a046c759b52d001a6ab2f6,2024-05-17T01:16:29.980000 +CVE-2017-18207,0,0,39b12ee87c1c8a669a52e753206bb8167403a47e63a046c759b52d001a6ab2f6,2024-05-17T01:16:29.980000 CVE-2017-18208,0,0,a7b042a90d1e44c29eeda607d300763bb2b8f4d3bbc8d11fc7c8e7329748d774,2019-10-03T00:03:26.223000 CVE-2017-18209,0,0,16ac535e732f18230e7cb6a6d462c3219d4078861b74c8df76efe234bb22dc73,2020-09-08T00:15:19.180000 CVE-2017-1821,0,0,fb658ef26398e9ea0255bf4c520f122dc9a0c33cc4bd71bd89425db3fd26e816,2023-11-07T02:42:27.010000 @@ -101585,7 +101585,7 @@ CVE-2017-1834,0,0,2c807e2e0972f7ca1880f005cb2d06cc01cb261ffb7d63e2809b7c0a389662 CVE-2017-18340,0,0,54a819a32be17ff3527ce30f9734a642036875f9bc54e515cbfb284056df1349,2023-11-07T02:41:53.780000 CVE-2017-18341,0,0,2fec4be063bc9399da65a1375c2a659e2c505547d6e51725a398e861865075a4,2023-11-07T02:41:54.013000 CVE-2017-18342,0,0,87e719e929872f3cc723ff935a80fe824cdb5575b4b66ff5844aded95c8da90b,2023-11-07T02:41:54.270000 -CVE-2017-18343,0,1,33fed7797ce307c97438f68d9a21721d6c1047f5e9e915ab490fbc73968bb37c,2024-05-17T01:16:34.570000 +CVE-2017-18343,0,0,33fed7797ce307c97438f68d9a21721d6c1047f5e9e915ab490fbc73968bb37c,2024-05-17T01:16:34.570000 CVE-2017-18344,0,0,7ca6133150d15b634578f7064babeddf18c2e53d55d7a3c85eb5198cbfb75696,2020-10-15T13:28:10.487000 CVE-2017-18345,0,0,5ec619aa04ec9dea71573bd918914adadba00c1f08d3dfff19e7fa36d36e9ae0,2018-11-06T13:20:30.580000 CVE-2017-18346,0,0,e60cca1a0e327e926cdd5028befaea24133e8be1a96eff7ec4794c756bd80715,2019-07-05T18:49:42.010000 @@ -102201,7 +102201,7 @@ CVE-2017-18920,0,0,f465e982127737ae923eebf988a32ca06cebce23bb8c6dff8002cb7797b7c CVE-2017-18921,0,0,350a717f0d10cb1be3def4191ce44eff64d23e6687c56420edafd2fc2c98c818,2020-06-24T17:57:59.937000 CVE-2017-18922,0,0,7d5492aa9855e79d0b9835bdc734befdb27b8add1bfefb6fdc81a24dbd971e00,2023-11-07T02:41:59.110000 CVE-2017-18923,0,0,637dcee5cb9f3801e3f561c5dfcb197fae112c4b123996ce601b9a0b22b4894c,2020-08-05T15:44:41.857000 -CVE-2017-18924,0,1,197b424bbe8344ca0928608216e57a239e17a59c3721a099ce42b6d76026db5b,2024-05-17T01:16:57.473000 +CVE-2017-18924,0,0,197b424bbe8344ca0928608216e57a239e17a59c3721a099ce42b6d76026db5b,2024-05-17T01:16:57.473000 CVE-2017-18925,0,0,7491bd8bb1079c2668c11231d7cb7bc6a543f4af4a09514a608ebc2649e7f22b,2020-10-30T18:23:30.623000 CVE-2017-18926,0,0,bb3b4f00d917cc340027535f0715f8721bdc12f724505da8c4f141f117d0be73,2023-11-07T02:41:59.383000 CVE-2017-1893,0,0,fd043dd4e75b3d0ecbf91c5f5967a8113ab44514c8b3b722ddaf0862758b12e6,2023-11-07T02:42:49.133000 @@ -102321,12 +102321,12 @@ CVE-2017-20006,0,0,e7d785d195eb50d8bdbf58ab25bbcf116b5f87b0c8d4094cdc2670c255a7e CVE-2017-20007,0,0,1ef2d7c0fb54f5a141b1f6731bc589cb69df6baf5e7320d99c31d3f3ea4acd72,2021-10-28T20:01:35.243000 CVE-2017-20008,0,0,88f84d0f419302bafac197fc514089eea45eaa5cd48d23d163fb1663bbd4e1ee,2021-11-29T19:29:06.613000 CVE-2017-2001,0,0,312a92e77c3ddf8cb9ab8d8feabaa1fcb4cfba105f2e50663b3a5c78da15ef11,2023-11-07T02:43:26.440000 -CVE-2017-20011,0,1,e3df82239d4cb8be8a96b66406f511a287f7d90f2e2c52c8a54e86ffccd2b3bf,2024-05-17T01:17:17.850000 -CVE-2017-20012,0,1,78b1c050ff4e4b6209dbea1aa8bf94a0250f85d15b4a05e30893882d56dee9e3,2024-05-17T01:17:17.997000 -CVE-2017-20013,0,1,bc0f520f216030d28d5440c1e27ad2cbb5fcf65c9af5308bfe73022ff7972486,2024-05-17T01:17:18.113000 -CVE-2017-20014,0,1,053fcf47daf469f634007239b24248182464fa12d850d4afabc39368dee59ca8,2024-05-17T01:17:18.230000 -CVE-2017-20015,0,1,6553b6770018959593405cf9a98bb61f61d76597d96c3fb4084ef993db17840e,2024-05-17T01:17:18.420000 -CVE-2017-20016,0,1,9a41d3c79003bdde521633ae493695de903f026cceaf8c665ed58d6aacfcaeea,2024-05-17T01:17:18.533000 +CVE-2017-20011,0,0,e3df82239d4cb8be8a96b66406f511a287f7d90f2e2c52c8a54e86ffccd2b3bf,2024-05-17T01:17:17.850000 +CVE-2017-20012,0,0,78b1c050ff4e4b6209dbea1aa8bf94a0250f85d15b4a05e30893882d56dee9e3,2024-05-17T01:17:17.997000 +CVE-2017-20013,0,0,bc0f520f216030d28d5440c1e27ad2cbb5fcf65c9af5308bfe73022ff7972486,2024-05-17T01:17:18.113000 +CVE-2017-20014,0,0,053fcf47daf469f634007239b24248182464fa12d850d4afabc39368dee59ca8,2024-05-17T01:17:18.230000 +CVE-2017-20015,0,0,6553b6770018959593405cf9a98bb61f61d76597d96c3fb4084ef993db17840e,2024-05-17T01:17:18.420000 +CVE-2017-20016,0,0,9a41d3c79003bdde521633ae493695de903f026cceaf8c665ed58d6aacfcaeea,2024-05-17T01:17:18.533000 CVE-2017-20017,0,0,2b8f22ab14737794d13eae33b5b27f08fbf692cd297ec4f8bd4f1981424c1d80,2022-06-14T19:12:11.747000 CVE-2017-20018,0,0,52bf98bbe38d493ce3ea17c6011665a97152adb38a65efb550fe0c1fbf4bed9c,2022-06-17T15:11:00.090000 CVE-2017-20019,0,0,762d686d2ac0e8aa46201cdb357d917624c9a1c0dfa4aa82d00e66d8e025f5cb,2022-06-17T23:19:48.870000 @@ -102474,52 +102474,52 @@ CVE-2017-20147,0,0,80d5928c44fc799b3a0d23fa058ea60dfe78b8e88c63226b1941ceec111c0 CVE-2017-20148,0,0,f4a9e6a14c08f00fcd2b6948f735c5a934ba3e9b2adf6288d40ee1ae97317c0b,2022-10-01T02:28:31.213000 CVE-2017-20149,0,0,1d163c8c89dd636af457a31b9b20d07e91b444e4ff2bb0eae70d53226d6f5163,2022-10-20T13:32:21.290000 CVE-2017-2015,0,0,2b5e45ec783c0e2cf5b3b54abde62f7c3981d1959837074475313e9e258ef9c4,2023-11-07T02:43:29.733000 -CVE-2017-20150,0,1,76f7910ff41992e8c580723723169dc53aa35db44427bed4b40b3403acb1b998,2024-05-17T01:17:22.470000 -CVE-2017-20151,0,1,40fa3d0c31947e0c2f3098a506c518e5fcd3fbe39e11aae44c4998d29a55d00c,2024-05-17T01:17:22.610000 -CVE-2017-20152,0,1,d71db1a9477e247887c1186445d9aed1dd95aa1381369f2659b617b6c2aa4aa1,2024-05-17T01:17:22.733000 -CVE-2017-20153,0,1,2286df1bf0ba81177156801dbe8d19222f19a1d90964d3799dc0f1ff94e84c37,2024-05-17T01:17:22.853000 -CVE-2017-20154,0,1,ff8338c7a98da882bba617d8369c1d687ef05cb48e1f8afd0fab00f2c1c50e21,2024-05-17T01:17:22.963000 -CVE-2017-20155,0,1,ff79b175fb516ebb223a4787dfe7bedf7b2faa593f02553eaf7c2089862e206c,2024-05-17T01:17:23.077000 -CVE-2017-20156,0,1,020d0f6b25a6a45732056fbd74826ef28c6f0c20fec96653655f282bffed60c9,2024-05-17T01:17:23.197000 -CVE-2017-20157,0,1,a9939282c19aefd2effdf951fd2e7ed48a220b664992f33bc5a2391a86b0cce1,2024-05-17T01:17:23.320000 -CVE-2017-20158,0,1,e1fcaa0e2ff885f1c0523fc1b0239124ce46e56fb857b7d24e48542c87409d77,2024-05-17T01:17:23.427000 -CVE-2017-20159,0,1,98ec213f3ccfec5b93ca0ceee1b679eb18ff502240cf4b5f677b351a3213d17c,2024-05-17T01:17:23.580000 +CVE-2017-20150,0,0,76f7910ff41992e8c580723723169dc53aa35db44427bed4b40b3403acb1b998,2024-05-17T01:17:22.470000 +CVE-2017-20151,0,0,40fa3d0c31947e0c2f3098a506c518e5fcd3fbe39e11aae44c4998d29a55d00c,2024-05-17T01:17:22.610000 +CVE-2017-20152,0,0,d71db1a9477e247887c1186445d9aed1dd95aa1381369f2659b617b6c2aa4aa1,2024-05-17T01:17:22.733000 +CVE-2017-20153,0,0,2286df1bf0ba81177156801dbe8d19222f19a1d90964d3799dc0f1ff94e84c37,2024-05-17T01:17:22.853000 +CVE-2017-20154,0,0,ff8338c7a98da882bba617d8369c1d687ef05cb48e1f8afd0fab00f2c1c50e21,2024-05-17T01:17:22.963000 +CVE-2017-20155,0,0,ff79b175fb516ebb223a4787dfe7bedf7b2faa593f02553eaf7c2089862e206c,2024-05-17T01:17:23.077000 +CVE-2017-20156,0,0,020d0f6b25a6a45732056fbd74826ef28c6f0c20fec96653655f282bffed60c9,2024-05-17T01:17:23.197000 +CVE-2017-20157,0,0,a9939282c19aefd2effdf951fd2e7ed48a220b664992f33bc5a2391a86b0cce1,2024-05-17T01:17:23.320000 +CVE-2017-20158,0,0,e1fcaa0e2ff885f1c0523fc1b0239124ce46e56fb857b7d24e48542c87409d77,2024-05-17T01:17:23.427000 +CVE-2017-20159,0,0,98ec213f3ccfec5b93ca0ceee1b679eb18ff502240cf4b5f677b351a3213d17c,2024-05-17T01:17:23.580000 CVE-2017-2016,0,0,b95b990cbad9e771cff5405a97eb87a88eb368589909995326284aabb1f44d4b,2023-11-07T02:43:29.970000 -CVE-2017-20160,0,1,877fcaff51c1f4cf88cab8010f6ec917685ed9465847b34a28319bed47bb8b0c,2024-05-17T01:17:23.700000 -CVE-2017-20161,0,1,d30267dedfba1a5e607ad9b5f9fd9b9beb090f7423f86ad5df15c2ee80de3961,2024-05-17T01:17:23.820000 -CVE-2017-20162,0,1,c48338500644bed862f49e8b65e21b88e0f9c3cae4e4c5fdac00ead0265c6bfe,2024-05-17T01:17:23.937000 -CVE-2017-20163,0,1,72a76065d7bfcc996c90bc2fa88421c92d04115fb1c20be0594ef64dc6dde4a1,2024-05-17T01:17:24.060000 -CVE-2017-20164,0,1,065ae7648d5162fe3ef285180b1556371d4e69c088748601933a88f03ad1546b,2024-05-17T01:17:24.170000 -CVE-2017-20165,0,1,2b88a7b960bd0faa0186fa2f9cd444c49c21b10cf3eb6e2c7546dca4c20fec28,2024-05-17T01:17:24.280000 +CVE-2017-20160,0,0,877fcaff51c1f4cf88cab8010f6ec917685ed9465847b34a28319bed47bb8b0c,2024-05-17T01:17:23.700000 +CVE-2017-20161,0,0,d30267dedfba1a5e607ad9b5f9fd9b9beb090f7423f86ad5df15c2ee80de3961,2024-05-17T01:17:23.820000 +CVE-2017-20162,0,0,c48338500644bed862f49e8b65e21b88e0f9c3cae4e4c5fdac00ead0265c6bfe,2024-05-17T01:17:23.937000 +CVE-2017-20163,0,0,72a76065d7bfcc996c90bc2fa88421c92d04115fb1c20be0594ef64dc6dde4a1,2024-05-17T01:17:24.060000 +CVE-2017-20164,0,0,065ae7648d5162fe3ef285180b1556371d4e69c088748601933a88f03ad1546b,2024-05-17T01:17:24.170000 +CVE-2017-20165,0,0,2b88a7b960bd0faa0186fa2f9cd444c49c21b10cf3eb6e2c7546dca4c20fec28,2024-05-17T01:17:24.280000 CVE-2017-20166,0,0,34e221175a5c9ec0e491aaa9144360cd9b6c1b1e391578232473b40758ce768f,2023-11-07T02:43:22.183000 -CVE-2017-20167,0,1,6e2e1fd167ce0357a1b10310b7f5221b94c5e95de66731fb88f84efb74090914,2024-05-17T01:17:24.450000 -CVE-2017-20168,0,1,03c6adeaaf14920fb1f268863d5e6e9cce0a75b72ad623ef207d9d8ac0685726,2024-05-17T01:17:24.597000 -CVE-2017-20169,0,1,32216cf8599eede35022442ed95f1ecb4b0de2f70e9264368e61f83a5a8f3396,2024-05-17T01:17:24.717000 +CVE-2017-20167,0,0,6e2e1fd167ce0357a1b10310b7f5221b94c5e95de66731fb88f84efb74090914,2024-05-17T01:17:24.450000 +CVE-2017-20168,0,0,03c6adeaaf14920fb1f268863d5e6e9cce0a75b72ad623ef207d9d8ac0685726,2024-05-17T01:17:24.597000 +CVE-2017-20169,0,0,32216cf8599eede35022442ed95f1ecb4b0de2f70e9264368e61f83a5a8f3396,2024-05-17T01:17:24.717000 CVE-2017-2017,0,0,3dcbb5e0ee8cadf024411335c65de7f20c76c3c95c9057a7c2a202e0771b8e14,2023-11-07T02:43:30.200000 -CVE-2017-20170,0,1,57f00b2d7add5b29b0dc3c6061b5cbf38ee39b25cbe0131bf63fea293effa9d2,2024-05-17T01:17:24.820000 -CVE-2017-20171,0,1,7ef0f1ce4e7d5a9fb4a301b2bfeeaf490c5180e389f0ba0910a67d44e0ff5bc1,2024-05-17T01:17:24.933000 -CVE-2017-20172,0,1,9e7dda7b814456a645097faf59cbcc7deb8b39792335091efc8133b0ecdc5495,2024-05-17T01:17:25.050000 -CVE-2017-20173,0,1,fb6a58a8590346b542ad1716434c185bd7dee1daa7e91ec1185ebac3825ace6a,2024-05-17T01:17:25.163000 -CVE-2017-20174,0,1,105ece00e25015bd114bc063cbebef3755ef420f3a6b5cba10e79454d968ef4a,2024-05-17T01:17:25.280000 -CVE-2017-20175,0,1,086433c28a96dadc813b257f0c44acf4926dadd68063490097b8ab8fc381d2a1,2024-05-17T01:17:25.397000 -CVE-2017-20176,0,1,e1e200a9c3b65595952856881ce26740aa83e27d82a457f2b2986cd8ae086f43,2024-05-17T01:17:25.510000 -CVE-2017-20177,0,1,f679887ba9ad83db723bb48b706b27af0578096bc82ae3396fbc1c5d90d7b1b6,2024-05-17T01:17:25.630000 -CVE-2017-20178,0,1,eac4e3579f8283bc4a7db6d9ef1b94dc735cbbe5c74b7c91e03d32a78fd52778,2024-05-17T01:17:25.750000 -CVE-2017-20179,0,1,128b92aa46d8c7534ee6ee0e4e4b0c463624477e21923e0b6eac58ce1641eaad,2024-05-17T01:17:25.870000 +CVE-2017-20170,0,0,57f00b2d7add5b29b0dc3c6061b5cbf38ee39b25cbe0131bf63fea293effa9d2,2024-05-17T01:17:24.820000 +CVE-2017-20171,0,0,7ef0f1ce4e7d5a9fb4a301b2bfeeaf490c5180e389f0ba0910a67d44e0ff5bc1,2024-05-17T01:17:24.933000 +CVE-2017-20172,0,0,9e7dda7b814456a645097faf59cbcc7deb8b39792335091efc8133b0ecdc5495,2024-05-17T01:17:25.050000 +CVE-2017-20173,0,0,fb6a58a8590346b542ad1716434c185bd7dee1daa7e91ec1185ebac3825ace6a,2024-05-17T01:17:25.163000 +CVE-2017-20174,0,0,105ece00e25015bd114bc063cbebef3755ef420f3a6b5cba10e79454d968ef4a,2024-05-17T01:17:25.280000 +CVE-2017-20175,0,0,086433c28a96dadc813b257f0c44acf4926dadd68063490097b8ab8fc381d2a1,2024-05-17T01:17:25.397000 +CVE-2017-20176,0,0,e1e200a9c3b65595952856881ce26740aa83e27d82a457f2b2986cd8ae086f43,2024-05-17T01:17:25.510000 +CVE-2017-20177,0,0,f679887ba9ad83db723bb48b706b27af0578096bc82ae3396fbc1c5d90d7b1b6,2024-05-17T01:17:25.630000 +CVE-2017-20178,0,0,eac4e3579f8283bc4a7db6d9ef1b94dc735cbbe5c74b7c91e03d32a78fd52778,2024-05-17T01:17:25.750000 +CVE-2017-20179,0,0,128b92aa46d8c7534ee6ee0e4e4b0c463624477e21923e0b6eac58ce1641eaad,2024-05-17T01:17:25.870000 CVE-2017-2018,0,0,4a4c57ccf73c6ee8bd072aab9be40832b3000c4ed171c04acac8a3c05b492943,2023-11-07T02:43:30.430000 -CVE-2017-20180,0,1,2ca09d8d9e23ff88f827bfd598b71c4b248f5bd3cc5b4c37a1f52e228a110991,2024-05-17T01:17:25.980000 -CVE-2017-20181,0,1,3de4a4b47eed03428f118e89a497b25b0808104f13b4e27e51a4fc249fe08361,2024-05-17T01:17:26.103000 -CVE-2017-20182,0,1,6f33cd7b9ff01d0ccd5a29d962a256efbc8c04f1ca2dff5a7f9f99d77fc6e5e3,2024-05-17T01:17:26.230000 -CVE-2017-20183,0,1,2c6b07adac4382abcc44ef00d9f2832f02c0689c24179f1a20cdaebe3c521548,2024-05-17T01:17:26.370000 +CVE-2017-20180,0,0,2ca09d8d9e23ff88f827bfd598b71c4b248f5bd3cc5b4c37a1f52e228a110991,2024-05-17T01:17:25.980000 +CVE-2017-20181,0,0,3de4a4b47eed03428f118e89a497b25b0808104f13b4e27e51a4fc249fe08361,2024-05-17T01:17:26.103000 +CVE-2017-20182,0,0,6f33cd7b9ff01d0ccd5a29d962a256efbc8c04f1ca2dff5a7f9f99d77fc6e5e3,2024-05-17T01:17:26.230000 +CVE-2017-20183,0,0,2c6b07adac4382abcc44ef00d9f2832f02c0689c24179f1a20cdaebe3c521548,2024-05-17T01:17:26.370000 CVE-2017-20184,0,0,60b06f64783e88dcdd06fab90d618afb70cd07bca38e49ed14754451f1165ee1,2023-05-10T18:06:46.160000 -CVE-2017-20185,0,1,6562b89620522943c562cc57f706a45090be31847ca52abd5282fa938e5b46f1,2024-05-17T01:17:26.550000 -CVE-2017-20186,0,1,31ff0639ed171efea44651b4a528a5df55cb676521361e95ca557fb546921576,2024-05-17T01:17:26.670000 -CVE-2017-20187,0,1,faf49b257a48c84235e580142f86d7def65a048b5dc17ba7a89313a6c73d9549,2024-05-17T01:17:26.800000 -CVE-2017-20188,0,1,03134499961bcb1975ca092ef65efac525e985f3bc2e56dec790ff05a63c652c,2024-05-17T01:17:26.920000 +CVE-2017-20185,0,0,6562b89620522943c562cc57f706a45090be31847ca52abd5282fa938e5b46f1,2024-05-17T01:17:26.550000 +CVE-2017-20186,0,0,31ff0639ed171efea44651b4a528a5df55cb676521361e95ca557fb546921576,2024-05-17T01:17:26.670000 +CVE-2017-20187,0,0,faf49b257a48c84235e580142f86d7def65a048b5dc17ba7a89313a6c73d9549,2024-05-17T01:17:26.800000 +CVE-2017-20188,0,0,03134499961bcb1975ca092ef65efac525e985f3bc2e56dec790ff05a63c652c,2024-05-17T01:17:26.920000 CVE-2017-20189,0,0,ade6bda6eb375aea7e40860fb59e445e1362eb93fcbec7e5bd5fe9f30b51df83,2024-01-30T23:01:53.763000 CVE-2017-2019,0,0,dc04a8afedb59054a87aa83702e5d1a9be8b97c84d93317a02ad5a89cce57517,2023-11-07T02:43:30.710000 -CVE-2017-20190,0,1,a610e1ed87c8d2ea9850a0c29e128959a45469504485ddf54184e0b424cf493b,2024-05-17T01:17:27.080000 -CVE-2017-20191,0,1,8d54cc3b98f1de0283c9dbccab161116ae9f6c3ed5abad62178cd0e074056533,2024-05-17T01:17:27.427000 +CVE-2017-20190,0,0,a610e1ed87c8d2ea9850a0c29e128959a45469504485ddf54184e0b424cf493b,2024-05-17T01:17:27.080000 +CVE-2017-20191,0,0,8d54cc3b98f1de0283c9dbccab161116ae9f6c3ed5abad62178cd0e074056533,2024-05-17T01:17:27.427000 CVE-2017-2020,0,0,1de7d9952d4ce4a083b4f5b601557cf3eac5817062c0e0c3221158b7e3633c59,2023-11-07T02:43:30.943000 CVE-2017-2021,0,0,5561d4e26eee42c3b8d9e152476dd3066bfe2b5d26fe21ef1984c0688825c48d,2023-11-07T02:43:31.170000 CVE-2017-2022,0,0,ffe952c9e7c702bef66315b1f42a683ab9282273d19789f2033671a028ec813d,2023-11-07T02:43:31.413000 @@ -106172,7 +106172,7 @@ CVE-2017-5964,0,0,911f09f77aa4a91eaaaccf10a80d8036f08ae7ff6cc7e4a841e48132d86c45 CVE-2017-5965,0,0,57f1e8f5d3a7a13dc488af9d03381733cb93553f80b19918de23f0f3ba531866,2019-10-03T00:03:26.223000 CVE-2017-5966,0,0,99d7a8176d2bfc4ec9a38bdcc7a143a1bf957ad9871c9da302711b99fc04cb99,2017-06-08T12:34:30.853000 CVE-2017-5967,0,0,597b23709f972b136dc8d478cf00ff9a20876b9f97af283a35d272942f73b365,2017-03-07T02:59:02.127000 -CVE-2017-5969,0,1,3addec2c43bef332a6fce1f5c62d2f7557d4a60981819a0782515040b7db7411,2024-05-17T01:19:05.497000 +CVE-2017-5969,0,0,3addec2c43bef332a6fce1f5c62d2f7557d4a60981819a0782515040b7db7411,2024-05-17T01:19:05.497000 CVE-2017-5970,0,0,542c649a32406fa9bc605468f86c0f9e0d5598831a5a8954f74ddb0ba5e5974b,2019-10-03T00:03:26.223000 CVE-2017-5971,0,0,b4b882365f0f25331fa9364d4ee2d675f782812329ed5b9a00ed0212f49332d3,2018-02-01T18:27:16.063000 CVE-2017-5972,0,0,c9c328d536576f695b1bb2aec8fb2c29e3d029deb05a5657942ac36362edc601,2020-07-31T20:35:05.037000 @@ -106488,7 +106488,7 @@ CVE-2017-6359,0,0,f20ce8f0fad2309f3dd8bb725bd1b7bc045da518fc37917797273d2ef08db9 CVE-2017-6360,0,0,a572d958690f2a6d9b9bc6becf868982e9c091c2ba9629764ed813ae2b69968d,2019-10-03T00:03:26.223000 CVE-2017-6361,0,0,fb317007e1deda244c2c082fa3ba500a6e6210d2ea77a214192b4c3a5b342f59,2019-10-03T00:03:26.223000 CVE-2017-6362,0,0,3dec926d0a979dbd9a15be5ca80ed06905cf6609017a783d1cb41e90a5ef1465,2023-11-07T02:49:54.450000 -CVE-2017-6363,0,1,75047e7b41f60a47955a6a19462ccbd6949007cc6402b3cf0d9a2b8849fadb43,2024-05-17T01:19:15.987000 +CVE-2017-6363,0,0,75047e7b41f60a47955a6a19462ccbd6949007cc6402b3cf0d9a2b8849fadb43,2024-05-17T01:19:15.987000 CVE-2017-6366,0,0,fa11c695f6d5870da310044a09add8ec3ca89c206fb6f335d7a3549a20580c1b,2017-03-29T14:03:38.350000 CVE-2017-6367,0,0,85a6f3bda337231ac8b8d900e32395daf7c2e7b4aa14a74be3a0abeb356a4731,2017-03-17T01:59:00.997000 CVE-2017-6369,0,0,0d3993f37e78c03a1bc327a297fe8de1b2d0304fb28c13bc3041e39c38e676cc,2019-10-03T00:03:26.223000 @@ -106547,7 +106547,7 @@ CVE-2017-6437,0,0,7a44c74b5c31a9a60cbca5152f2421bfaab0f13df023deea48540f80f72b92 CVE-2017-6438,0,0,c1cf5f60de47a29b4ff67b1935899bf18d0e9a0b2722932324cb7fdeffd001ec,2017-04-04T01:59:07.247000 CVE-2017-6439,0,0,1e639646473185e9c3870bd920e2a862d02103db1503667a7480c81c2d40ed1d,2017-04-04T01:59:07.293000 CVE-2017-6440,0,0,fea752d0784c220dca21ba144cf0e61b396cf0b8f738c6ed15ae2990af117001,2019-10-03T00:03:26.223000 -CVE-2017-6441,0,1,48a70511b7e7b917db0e56112fd6fc0481b607370c7adda0c5637c8c73a6e5cc,2024-05-17T01:19:18.363000 +CVE-2017-6441,0,0,48a70511b7e7b917db0e56112fd6fc0481b607370c7adda0c5637c8c73a6e5cc,2024-05-17T01:19:18.363000 CVE-2017-6443,0,0,0b2496dd7397fb9b904ea6c4796aada86a202c5011c2070b053aeec74e426d1f,2017-03-16T18:17:25.817000 CVE-2017-6444,0,0,d7ec8c55ef3375294c5c9667c3569f935d6d777908c32a67448104358fff1d10,2021-05-25T15:03:05.163000 CVE-2017-6445,0,0,68c5d328f6b85cd8ab7721f14e30573516880fd5b86f0eb0bb2a9787ed8856ff,2019-10-03T00:03:26.223000 @@ -107296,8 +107296,8 @@ CVE-2017-7301,0,0,9dc184e7dc858f5e80e3696feb412f667b1a0112592651d053f5e6663e8d9a CVE-2017-7302,0,0,405186c44caf39ae969d1188f5829b6fc9dad47b4e5336759fb8883150d6996b,2017-03-31T16:28:29.987000 CVE-2017-7303,0,0,7d714feb4d5331f7be7bfc6478f990e4ff0a522e4d86b9b27a267c96cbd38b9f,2017-03-31T17:00:51.633000 CVE-2017-7304,0,0,fac78ee19cce796c5d3b1a8fb26927ffe2268575557255dc246f6ab70b646eb1,2017-03-31T17:06:40.837000 -CVE-2017-7305,0,1,b04d383918ece9890e694b6c5948c292178bac56092064c39e51eeb7de0911f2,2024-05-17T01:19:42.927000 -CVE-2017-7306,0,1,1117c18f1515fec030127c67427e23aabe26b4dcc09b44b29d66319d2d462299,2024-05-17T01:19:43.030000 +CVE-2017-7305,0,0,b04d383918ece9890e694b6c5948c292178bac56092064c39e51eeb7de0911f2,2024-05-17T01:19:42.927000 +CVE-2017-7306,0,0,1117c18f1515fec030127c67427e23aabe26b4dcc09b44b29d66319d2d462299,2024-05-17T01:19:43.030000 CVE-2017-7307,0,0,e24de956d653ef7d76f2be51b34e8ac2312e759664077712e15bc829010eb8ae,2019-10-03T00:03:26.223000 CVE-2017-7308,0,0,f69bce2324ebad4b0bad57be61dee5ae37ef1228111cc259f8fb17b189534a7d,2023-02-14T18:32:40.287000 CVE-2017-7309,0,0,c71af7de9f25839cfe0946fe826ab4d065e13e6eb8fee14a4110e5950972e88e,2017-07-12T01:29:19.897000 @@ -107371,7 +107371,7 @@ CVE-2017-7393,0,0,932bba756ed5dfdcbbaca2134ca36097ee7f336928b8531549db8daeb56bb5 CVE-2017-7394,0,0,9adf5b8867fa5700b61bfb696c30700fb2449bdc1e8e1363695696c6c615ab58,2018-01-13T02:29:15.083000 CVE-2017-7395,0,0,c0a8838df70ca12e7acd9aaa072f346fd74f527046407367000e5cca7fcf6253,2018-01-13T02:29:15.143000 CVE-2017-7396,0,0,8904604c96d1ad4e499f11b70e34224286d353ed1ff79ed5651daed44b8e8a1d,2019-10-03T00:03:26.223000 -CVE-2017-7397,0,1,d999ab398ffba00b174444d06eeb58079391006b3b362c7f70bba2eab866a41e,2024-05-17T01:19:47.683000 +CVE-2017-7397,0,0,d999ab398ffba00b174444d06eeb58079391006b3b362c7f70bba2eab866a41e,2024-05-17T01:19:47.683000 CVE-2017-7398,0,0,9807af4b14a066d1af1cf189a0cf56ca27d3908a75e5c2694a00ecade47a5f89,2023-04-26T18:55:30.893000 CVE-2017-7399,0,0,02ec437e9ce47ed5535b4f6b0583a1e7cfabe676cf06a0575f51d188f53626ee,2019-12-04T18:34:36.440000 CVE-2017-7400,0,0,dd75873b98f8a33f6e8580f882a084ae4883627ab0f4996decd726a0d529a206,2018-01-05T02:31:51.027000 @@ -107894,9 +107894,9 @@ CVE-2017-7952,0,0,acacef7f7dd5e16a975089a2abf8dff18dcbc1fbe08ac3c99aa6d18bf5c048 CVE-2017-7953,0,0,da0169278275adc681f8f6d59ad87e4128f79c2273a95d76b8b8aa156bf1047d,2017-08-13T01:29:21.867000 CVE-2017-7957,0,0,81f1cf07e35a2e65d46eec07dfcdc5ca23e86e18fb64666b383ff6bba9e23bb3,2019-03-26T17:15:49.980000 CVE-2017-7960,0,0,a0242ae4c18130e71690ae4d6ef55739c650edd1fb44c0a875d76532fea53622,2019-10-03T00:03:26.223000 -CVE-2017-7961,0,1,6888b84e58ac43ee4b4dd741af68a147c407df784293defead6bff8b91846e59,2024-05-17T01:20:04.623000 +CVE-2017-7961,0,0,6888b84e58ac43ee4b4dd741af68a147c407df784293defead6bff8b91846e59,2024-05-17T01:20:04.623000 CVE-2017-7962,0,0,5dfdf21cb89041b4240fb4e605644d2d14cca104b87730a95c47ad9582b228d6,2019-09-16T14:33:28.640000 -CVE-2017-7963,0,1,bdf67cbcc8a98608a2b9f061eb82a8d70ff3e3fb166c389c6db8bf6550cabe6e,2024-05-17T01:20:04.830000 +CVE-2017-7963,0,0,bdf67cbcc8a98608a2b9f061eb82a8d70ff3e3fb166c389c6db8bf6550cabe6e,2024-05-17T01:20:04.830000 CVE-2017-7964,0,0,465e5ad9a0f7cde3d48acc772e2bf0f2d9d26888ea1e27da7c65ba219dad2b47,2019-10-03T00:03:26.223000 CVE-2017-7965,0,0,73ae76737453803bb8047eb7e42d92fa0d0d085e7c448ab3f15939fe2f9ad7b2,2022-01-31T19:43:34.130000 CVE-2017-7966,0,0,445304e38d7e00ddfa955b2483797726d447588dc059e48b4ad59f520001b078,2019-10-03T00:03:26.223000 @@ -108199,7 +108199,7 @@ CVE-2017-8280,0,0,3da730d1889aaf9628f3c8f7f7c258434c7bfceeda9052c525f5726bc345e8 CVE-2017-8281,0,0,78e2aa1378adb1dc9a27f05ddfe65afbe267e27a1895ef1dcfcc6376b89d9920,2017-12-06T02:29:07.307000 CVE-2017-8282,0,0,a671e5b4a6e9141cce4f8d6ddd517b26efb72dd833650e9a08949331198eeda3,2017-07-10T15:51:09.057000 CVE-2017-8283,0,0,4f214fd0979b7a603a3766f1fd78179db1c0ed2698352b1df485f731e036f911,2017-05-10T17:46:51.183000 -CVE-2017-8284,0,1,481e2decbbf5267495b57782e6dc813f275e171d859d10eca761a1d655c050ec,2024-05-17T01:20:13.620000 +CVE-2017-8284,0,0,481e2decbbf5267495b57782e6dc813f275e171d859d10eca761a1d655c050ec,2024-05-17T01:20:13.620000 CVE-2017-8287,0,0,d5cdb53c7f8997e3f674ea251642867dec1b7e7311184ed73b145f6686cc6a83,2021-01-26T12:33:24.523000 CVE-2017-8288,0,0,3ae3edc5dec74b695d70b0e6e23b758b46b6d8f14d64cd4de534f669aa50c7d9,2017-05-10T16:11:15.293000 CVE-2017-8289,0,0,76eca0b72f8feaca0d0c2766fe3eb7696b6db1824c27c574bb1f1f1491dce5e4,2017-05-10T17:34:54.817000 @@ -108340,7 +108340,7 @@ CVE-2017-8453,0,0,1ade74bf622e1eee81f0c15e76eee991be9e77bb313a78930ab85c0915aa16 CVE-2017-8454,0,0,2e0a864e37ca6392a4216a194ee8a0783cbe6219bd71d5afa7b14161184034f9,2017-05-12T13:25:35.123000 CVE-2017-8455,0,0,1961b2a9e3724d43b332c98943a27326f5f1db172693a1c4d958d19267928d8f,2017-05-12T14:57:27.523000 CVE-2017-8458,0,0,eca132dbac5ae60abae89c6e78f7f1d10bf815437ad5c9feb3ab493ba9601cf4,2019-10-03T00:03:26.223000 -CVE-2017-8459,0,1,161d5cbe0109961f11669034c20bd5906fb5a81c5635f7aaf3b646c455eb8516,2024-05-17T01:20:18.867000 +CVE-2017-8459,0,0,161d5cbe0109961f11669034c20bd5906fb5a81c5635f7aaf3b646c455eb8516,2024-05-17T01:20:18.867000 CVE-2017-8460,0,0,0107d1432fbc7b9b0cb183cc6032573bfe4f99b9c33617d09a1df29c07281c5c,2019-10-03T00:03:26.223000 CVE-2017-8461,0,0,d2fa9842795b751f8291127da3d24e8366a5133dc64d62044067d0ad4dad75df,2021-03-29T14:07:07.087000 CVE-2017-8462,0,0,2901bcb730e7b2e3dc91a123f364891095148cad94ce9252a43354b875f4432f,2019-03-19T19:48:30.877000 @@ -108625,7 +108625,7 @@ CVE-2017-8765,0,0,44066099431e05ba91925eb57359820fba0646a931aea536e1e10cf01dccf3 CVE-2017-8766,0,0,d6e77f6ab1e0b9eb5933945ac86373e3fce3b2e1c01a52ef4cf4dd7435ee9da9,2017-07-12T19:04:52.940000 CVE-2017-8767,0,0,21d744d89dc848d75592955425573742b204dd9731e7fb0e036d123a9351b56b,2023-11-07T02:50:27.197000 CVE-2017-8768,0,0,7df152bf383228bddb70dea0e45df34bed03e84b3c430eb2a69f5fd0dbed43d0,2017-05-17T16:04:45.757000 -CVE-2017-8769,0,1,68735836c5cf1bcfacef6b2858e059ae9bef110297496e9de9fe9cd5a71423c1,2024-05-17T01:20:26.007000 +CVE-2017-8769,0,0,68735836c5cf1bcfacef6b2858e059ae9bef110297496e9de9fe9cd5a71423c1,2024-05-17T01:20:26.007000 CVE-2017-8770,0,0,45ec7d1d3067b1b310915a52b1da36a82c23333e27629dd08c19d21cd9976cc2,2017-09-28T19:13:03.203000 CVE-2017-8771,0,0,f43ec63fe1c45fcdb83ebad975b495a70ffd50c6968f5df46dc32152f350b086,2017-09-28T19:20:56.013000 CVE-2017-8772,0,0,39a26acaa1e6adb6e4ef22037cb4ca81e802fa245924611965d7b5ab16e8443b,2017-09-28T19:25:50.790000 @@ -108659,7 +108659,7 @@ CVE-2017-8799,0,0,52c8b9b49639856c6af2cfbc44bc9a854b8e798579c57c6016b0f1e859ff4c CVE-2017-8801,0,0,c59bd5f432f4528b64211d09569c562c7e9e7a8b1b12a7b6de73f50b28a321fb,2017-05-16T17:47:24.807000 CVE-2017-8802,0,0,3eb169b2911fbd7c67f734fd815354a3aa64810980c34ad0b48b680293738652,2018-10-09T20:01:44.353000 CVE-2017-8803,0,0,9557916b5d7357c0ac2c34f2c8adc8358ef78c406026f7f8d653202b8afd6f82,2021-09-13T11:26:38.747000 -CVE-2017-8804,0,1,96fe271d0f90f49e9ac07985a2e3bfdf7f95b03eb2d4c3c8b6dfe6e7fd6721c7,2024-05-17T01:20:27.397000 +CVE-2017-8804,0,0,96fe271d0f90f49e9ac07985a2e3bfdf7f95b03eb2d4c3c8b6dfe6e7fd6721c7,2024-05-17T01:20:27.397000 CVE-2017-8805,0,0,8c5810606e2e1e0cc62711860784c73e6cc8f9546d6c9791278b96659c619424,2017-11-08T16:26:56.633000 CVE-2017-8806,0,0,0c3f7fac788b4e2ab46bb9786f44e6df824cda6878e8b1c8484b0afd6b6f610f,2024-04-01T15:50:53.473000 CVE-2017-8807,0,0,fc4bb4aca87aab48a25470719d64e12a1c527ac949523178006835821e9adb1d,2022-08-02T16:29:08.070000 @@ -108751,7 +108751,7 @@ CVE-2017-8906,0,0,58cdcc63b7c775fdadf1c69c850ab9a1013d003f85664ab3e07498c8226ed7 CVE-2017-8907,0,0,882723966fafe56bd8df12479c56525bc3f3e92eebccc4144df8f5d9de979f76,2019-10-03T00:03:26.223000 CVE-2017-8908,0,0,962cdf3636f5af6de9279cbd4e55672a79b5671d294a3c346c42c8e7b7a2532b,2017-05-23T01:29:03.583000 CVE-2017-8911,0,0,95e6a882dbc4c20020ffaca1a3e75726e903442e6f2a60313e6820fd454400ec,2017-11-04T01:29:55.303000 -CVE-2017-8912,0,1,20836d77496205772a09e2e23af8cf287e72e59f2123a087112cf8d8e56c519f,2024-05-17T01:20:30.723000 +CVE-2017-8912,0,0,20836d77496205772a09e2e23af8cf287e72e59f2123a087112cf8d8e56c519f,2024-05-17T01:20:30.723000 CVE-2017-8913,0,0,f874cdcdb00954c9d0edf8c9346aafe2eab9eb27ad96ca3ad8c912a2fada4611,2021-04-20T19:37:03.733000 CVE-2017-8914,0,0,38fb8cee2e3d618024e218b5095b0377ccb55c356cea3d0edb82ba4c4276a09e,2019-10-03T00:03:26.223000 CVE-2017-8915,0,0,0d5917e709682b52b4f0f2085ba58d9618e5ee43ae3c1e355af228632c144e0d,2019-10-03T00:03:26.223000 @@ -109048,7 +109048,7 @@ CVE-2017-9226,0,0,2764b6aad4c765e6175a96ae4be6d6ad9d6c47acf9477eadd5193c9aff927c CVE-2017-9227,0,0,74ab63bb9709fc0179731c0ead9bf70ab5dc3cd649d37caffe649ba2e9223630,2022-07-20T16:34:01.827000 CVE-2017-9228,0,0,afb241de52aebe45cc897da45863db1964ddb8c0eae36d9ca4d6c547d7e2dd1d,2022-07-20T16:34:30.863000 CVE-2017-9229,0,0,b8f3f6a018e98654c6f65fa839817aecfc502092d761c0e3bb6b0ea155f7f3ea,2022-09-01T16:20:47.960000 -CVE-2017-9230,0,1,2b1bf2dfbc5b2c64b80e4060625e70fff05404a6147daf0ffb5403b466ea8596,2024-05-17T01:20:41.377000 +CVE-2017-9230,0,0,2b1bf2dfbc5b2c64b80e4060625e70fff05404a6147daf0ffb5403b466ea8596,2024-05-17T01:20:41.377000 CVE-2017-9231,0,0,b630102d12d2aefb45269239e3a944b9228f5ba4d116277530fe696a17b9d87b,2017-07-07T01:29:05.807000 CVE-2017-9232,0,0,9afe228b167724d95510ba92693c240a464fddac356da4b242a4f72f304bb83a,2019-10-03T00:03:26.223000 CVE-2017-9233,0,0,ec9091e3b522f96b7a11b58deb8fe238a1e05497703ab63355ccd831ae902daa,2023-11-07T02:50:37.820000 @@ -109228,9 +109228,9 @@ CVE-2017-9437,0,0,92673da369c06c46ad692da0785e98987869bde4ce380496e57816191ff9f2 CVE-2017-9438,0,0,e6af07de4e711409d52eeace8c09ee53218404d9992209ba257a4171874efd89,2023-11-07T02:50:46.323000 CVE-2017-9439,0,0,c7079182c0b36b51bc49fb6a14b26ad1401cfbed8669220dfaf7acab3aefaf4e,2019-10-03T00:03:26.223000 CVE-2017-9440,0,0,1144dda7a6b48fa964183455fe6eab7f9dc8a16233dea83c0991a1d118c48bfd,2019-10-03T00:03:26.223000 -CVE-2017-9441,0,1,d0a38e0b1fbdc814b7752de4a5fd11501b2a8ca870275e0b0ca4f4031cedfaf4,2024-05-17T01:20:48.360000 -CVE-2017-9442,0,1,27a8f2390d4e60d45c038e4a0b8636c2e2e7e62e9765aea296120477f96354fe,2024-05-17T01:20:48.493000 -CVE-2017-9443,0,1,881f8590f52d956e0894d72d1ca1615ed19aeb40495933140a9a0ac2b75f07bf,2024-05-17T01:20:48.587000 +CVE-2017-9441,0,0,d0a38e0b1fbdc814b7752de4a5fd11501b2a8ca870275e0b0ca4f4031cedfaf4,2024-05-17T01:20:48.360000 +CVE-2017-9442,0,0,27a8f2390d4e60d45c038e4a0b8636c2e2e7e62e9765aea296120477f96354fe,2024-05-17T01:20:48.493000 +CVE-2017-9443,0,0,881f8590f52d956e0894d72d1ca1615ed19aeb40495933140a9a0ac2b75f07bf,2024-05-17T01:20:48.587000 CVE-2017-9444,0,0,b0a0d17e4d1d163bc1075f39c438cfb2a49552e7352c3cad61412b5dafe58338,2017-06-12T17:44:06.033000 CVE-2017-9445,0,0,4570c0003fbf325c29e9b314132f486520c6a051138b53f81dd6b45d24982a4d,2022-01-31T18:19:39.563000 CVE-2017-9447,0,0,9490787840a345e315bd5aa2c806acefe342bae316a2db5486a70c5ec027ccf4,2018-03-23T16:03:35.213000 @@ -109391,7 +109391,7 @@ CVE-2017-9610,0,0,caab0970f1abb938393dcdede9c01bc605534592789a399376af764694a41c CVE-2017-9611,0,0,72a9a7713759ec8482b7e12d026a5fb5fd60fff0f1dd08ad889e6c03e4d8684f,2023-11-07T02:50:50.087000 CVE-2017-9612,0,0,f6bd6eb7ff6b1b245e61f7c14b8f6129d7cda8764ab6516be0714a224f6e6180,2023-11-07T02:50:50.143000 CVE-2017-9613,0,0,3665237a2af0415d1287439b537aa0c4c8c4d0dad580327519c7d7daeb7074a7,2018-10-09T20:01:45.557000 -CVE-2017-9614,0,1,6034f3ad32e31f12e0b8c8449e2a9b4dda69f20f0bab47b78d4c1847a2e31cd0,2024-05-17T01:20:54.950000 +CVE-2017-9614,0,0,6034f3ad32e31f12e0b8c8449e2a9b4dda69f20f0bab47b78d4c1847a2e31cd0,2024-05-17T01:20:54.950000 CVE-2017-9615,0,0,a348e307439bf0048d7e030266df119af44a52770509b4ba42edabdad8a6f826,2019-10-03T00:03:26.223000 CVE-2017-9616,0,0,bff60cb9119a49c5ff8f74b5e7a0cae0f8c8e30e4105c55e784a3a8dc26790d3,2019-10-03T00:03:26.223000 CVE-2017-9617,0,0,b6e3f5f63a6fa70a050a7d20b881f52679e3149b7ab65d203d30fb444d745e19,2019-10-03T00:03:26.223000 @@ -109583,7 +109583,7 @@ CVE-2017-9829,0,0,51e013c9516f72f3a7cb34a11a63cd9d734d1853be5273a59209d438661365 CVE-2017-9830,0,0,b05f7a8f4b3219e8f3112aa608a10efc05583c79f9ef1aadb584bc5acf98ee33,2017-07-05T17:57:41.103000 CVE-2017-9831,0,0,4245340d0feb888a90fde1c097dcf36bbc28d7cbccaa43907247dc4bbe4f465f,2020-04-05T17:15:12.417000 CVE-2017-9832,0,0,422a4752e1d444be9dc2f624d2b990b448eaa5607aa32a8af62f4438223a83e4,2020-04-05T17:15:12.977000 -CVE-2017-9833,0,1,8eb2170e2b1572a0f4a4a0af0b7b612f629ba9f2a61a086219d0c99593f54384,2024-05-17T01:21:01.737000 +CVE-2017-9833,0,0,8eb2170e2b1572a0f4a4a0af0b7b612f629ba9f2a61a086219d0c99593f54384,2024-05-17T01:21:01.737000 CVE-2017-9834,0,0,2693a8c3f51f8e18e5d303faead094a904baf40797bc05226d9704dd8b90ba1b,2017-09-18T17:01:07.017000 CVE-2017-9835,0,0,879f69d9f5ed048a56bc695bcf8b7bfa387d6db7bbc9542a4bda0b90da4dd38d,2023-11-07T02:50:53.877000 CVE-2017-9836,0,0,b108c1fdd886c75d993782f896a7937324abd5efa38eec866a73c9cae3fdfb52,2017-06-27T15:37:29.633000 @@ -109598,20 +109598,20 @@ CVE-2017-9845,0,0,a6b1f8170926a870de9a93b286c058f4318e92a7db4960677197510bebbef6 CVE-2017-9846,0,0,a6352ec7dc50e9e98d2783eb2ea5d8acfd7b69ff4d2d0c95c793f03ab3d9e49b,2020-06-11T15:23:20.877000 CVE-2017-9847,0,0,bd71c10cd5d0132af5d7b83553af0e1b7f402046b4617e6646668682f8e72526,2019-10-03T00:03:26.223000 CVE-2017-9848,0,0,3bfd652a41063d7744cadc41ed1de443d3f4d5bb9ea6e993277d2ebf082ceec1,2017-07-07T01:29:06.057000 -CVE-2017-9851,0,1,06b26a75669a331cad26c702392d1fd28f6ae6c27cd0e29e7560e01b85d58438,2024-05-17T01:21:02.420000 -CVE-2017-9852,0,1,f66720559e067630f471cefd3358fd4ff705966b6b19164e8c7f28207b232d74,2024-05-17T01:21:02.543000 -CVE-2017-9853,0,1,eb71e8bbd47ca5cfb4ab87686c246566f1a0a8310b31dddeb6becee6e88c7bbd,2024-05-17T01:21:02.750000 -CVE-2017-9854,0,1,406b4fd12e2181d2c7ac2f08af2729d60001cbc68b627349905ece6e70d5379f,2024-05-17T01:21:02.920000 -CVE-2017-9855,0,1,cf026e00499bdfd92ae6ce68178e339411007df4e31dec3d95cf7212b3c0e8c7,2024-05-17T01:21:03.040000 -CVE-2017-9856,0,1,ed908d4dc136aec08df0bee00e1b24627032be775996211167bec420aa4ab30e,2024-05-17T01:21:03.167000 -CVE-2017-9857,0,1,d26c2c9f7b797a31a95d32ead88eb20e46883207d094f703555f17bab4a0b9eb,2024-05-17T01:21:03.290000 -CVE-2017-9858,0,1,4b820b3e22085401984bda701b121f0b5a9201c4dcace70481deb06431747472,2024-05-17T01:21:03.430000 -CVE-2017-9859,0,1,7328ead9e5d724c0ad1850a6f155dd99f81eddc60b99717531657ab9c99eb37f,2024-05-17T01:21:03.563000 -CVE-2017-9860,0,1,5dd352bdf954cf8ec016ad6511526a70760351d8cfcdda71f78ac5d028876e8e,2024-05-17T01:21:03.690000 -CVE-2017-9861,0,1,879a938bbdef035deebe11b5acdbeee01f6d1d6e3fa6ac11fd22a12f1483f9b7,2024-05-17T01:21:03.820000 -CVE-2017-9862,0,1,5d688d5c1d6c2d7a243824173c03a1812837f208cf09d80d23eb60cd5aa86c67,2024-05-17T01:21:03.963000 -CVE-2017-9863,0,1,80155d4af9f159bb05debf82d5450b742a5160a00ad04e8028da9c1ce499f2ca,2024-05-17T01:21:04.057000 -CVE-2017-9864,0,1,ad68d34ede4f30e287ac64c89b15933ec3e46f245dccfe1072ed4436ee1721a6,2024-05-17T01:21:04.180000 +CVE-2017-9851,0,0,06b26a75669a331cad26c702392d1fd28f6ae6c27cd0e29e7560e01b85d58438,2024-05-17T01:21:02.420000 +CVE-2017-9852,0,0,f66720559e067630f471cefd3358fd4ff705966b6b19164e8c7f28207b232d74,2024-05-17T01:21:02.543000 +CVE-2017-9853,0,0,eb71e8bbd47ca5cfb4ab87686c246566f1a0a8310b31dddeb6becee6e88c7bbd,2024-05-17T01:21:02.750000 +CVE-2017-9854,0,0,406b4fd12e2181d2c7ac2f08af2729d60001cbc68b627349905ece6e70d5379f,2024-05-17T01:21:02.920000 +CVE-2017-9855,0,0,cf026e00499bdfd92ae6ce68178e339411007df4e31dec3d95cf7212b3c0e8c7,2024-05-17T01:21:03.040000 +CVE-2017-9856,0,0,ed908d4dc136aec08df0bee00e1b24627032be775996211167bec420aa4ab30e,2024-05-17T01:21:03.167000 +CVE-2017-9857,0,0,d26c2c9f7b797a31a95d32ead88eb20e46883207d094f703555f17bab4a0b9eb,2024-05-17T01:21:03.290000 +CVE-2017-9858,0,0,4b820b3e22085401984bda701b121f0b5a9201c4dcace70481deb06431747472,2024-05-17T01:21:03.430000 +CVE-2017-9859,0,0,7328ead9e5d724c0ad1850a6f155dd99f81eddc60b99717531657ab9c99eb37f,2024-05-17T01:21:03.563000 +CVE-2017-9860,0,0,5dd352bdf954cf8ec016ad6511526a70760351d8cfcdda71f78ac5d028876e8e,2024-05-17T01:21:03.690000 +CVE-2017-9861,0,0,879a938bbdef035deebe11b5acdbeee01f6d1d6e3fa6ac11fd22a12f1483f9b7,2024-05-17T01:21:03.820000 +CVE-2017-9862,0,0,5d688d5c1d6c2d7a243824173c03a1812837f208cf09d80d23eb60cd5aa86c67,2024-05-17T01:21:03.963000 +CVE-2017-9863,0,0,80155d4af9f159bb05debf82d5450b742a5160a00ad04e8028da9c1ce499f2ca,2024-05-17T01:21:04.057000 +CVE-2017-9864,0,0,ad68d34ede4f30e287ac64c89b15933ec3e46f245dccfe1072ed4436ee1721a6,2024-05-17T01:21:04.180000 CVE-2017-9865,0,0,6e87fcbec461aef002e2029e8ed3422b8027dc11695d8bcc604cd786043d6a0e,2019-10-03T00:03:26.223000 CVE-2017-9868,0,0,43a96508c1ed44092871eea9182d2086c4738ae9f120fb8b68702846d857a3e7,2019-03-12T16:14:04.283000 CVE-2017-9869,0,0,72f660af78f1af4e14064a222c3e54519c4cf316896a67de5af571c55c53c919,2019-10-03T00:03:26.223000 @@ -110881,7 +110881,7 @@ CVE-2018-1000200,0,0,4bff46955b1372ccf74e6848fcc1bbf436edd1bf5fcc524586add083d23 CVE-2018-1000201,0,0,fef6d71b3797e823d6d123e23a080fb6f053eac5df34995080079b4bcfee0b86,2018-08-13T18:55:29.817000 CVE-2018-1000202,0,0,5f5a417dd2cd70aa75ff03c3ce46fea9c3b192f24cda218ab2e7074629cd551b,2018-07-18T19:51:25.737000 CVE-2018-1000203,0,0,f7ca4ec1f68bb4ed8b1071bb52a4cf90c114063da7afc143130584829a05355b,2019-10-03T00:03:26.223000 -CVE-2018-1000204,0,1,278a659381ba827ff1c33ea8d14c76c23c19a0371832a32bae468e0147a6c1f9,2024-05-17T01:21:40.397000 +CVE-2018-1000204,0,0,278a659381ba827ff1c33ea8d14c76c23c19a0371832a32bae468e0147a6c1f9,2024-05-17T01:21:40.397000 CVE-2018-1000205,0,0,1cbcb03979d4c3121c5464cce8be4c28389f18bfdff489c58920573047fc5e9e,2020-10-22T14:01:31.357000 CVE-2018-1000206,0,0,89efed9cae513782d642b0bff6b1b6d88a531e6dcbf4ed97b8833a50c60ba0ed,2019-06-03T18:52:55.387000 CVE-2018-1000207,0,0,6f3635ae55215ff70647b5317c5c7ccf602b379741b1e5a4640f39048a51a8c9,2019-10-03T00:03:26.223000 @@ -111141,7 +111141,7 @@ CVE-2018-1000870,0,0,bd0f596a4cc155944332ecec38ceca522076d0ad20758a459b9398ee3df CVE-2018-1000871,0,0,39b480631f8e0c07850241067c79c2a6c38d0d44bc7dd99706a632e8614018c9,2019-01-07T13:52:38.233000 CVE-2018-1000872,0,0,3af41f3d94a67556ac159d09c1315ece86a5d32d3c23c06be8dc80b0425bc879,2019-10-03T00:03:26.223000 CVE-2018-1000873,0,0,2ff55872814537e83e8a6a00588261b1bac6fddf07de044284edb76049e220e3,2023-11-07T02:51:14.300000 -CVE-2018-1000874,0,1,25c1bce8e3ebe698e15d93b3d1fd7723206207802e6898301a80af5d960c7585,2024-05-17T01:21:50.843000 +CVE-2018-1000874,0,0,25c1bce8e3ebe698e15d93b3d1fd7723206207802e6898301a80af5d960c7585,2024-05-17T01:21:50.843000 CVE-2018-1000875,0,0,dfe5ecad002a4016504d48f1db9b6c282f5f7c1f43a3c463dbb295fc0bea0a3e,2019-01-09T18:37:51.383000 CVE-2018-1000876,0,0,6c5aadc87d179799cc01250b5565537e49da11c37e3e505f529ec15c29c3670c,2023-11-07T02:51:14.470000 CVE-2018-1000877,0,0,5594457fa52024836562f6812c9bb6e3972e208ef2200102fd70cfb6e1a354fd,2023-11-07T02:51:14.547000 @@ -111178,7 +111178,7 @@ CVE-2018-1002006,0,0,0d6bb2474a9223e2e577c29bb6732c31e940c949240651265ea04fc696c CVE-2018-1002007,0,0,b7607f71f21c779ff89fa8a512cc8c58bf296b4b180bfb2f512b88b25039253a,2018-12-27T17:51:00.137000 CVE-2018-1002008,0,0,0f834c838277d84e1d4b2be826768e7276fa3039a2aa7148b69259b823344fff,2018-12-27T17:51:19.807000 CVE-2018-1002009,0,0,233c8e79cf1b60490300c08f0f9ad7e404e1812666b7456b02844d48f077a648,2018-12-27T17:26:12.870000 -CVE-2018-10021,0,1,5abe7f208060ac1f61faf6bb930422f9629fc19aadaa12dd10a1e368e6ca1bab,2024-05-17T01:21:52.703000 +CVE-2018-10021,0,0,5abe7f208060ac1f61faf6bb930422f9629fc19aadaa12dd10a1e368e6ca1bab,2024-05-17T01:21:52.703000 CVE-2018-1002100,0,0,ca148cee244472b88974174b3f5784a933f9f13214560abcdd7c84adfa456c42,2019-10-09T23:32:33.850000 CVE-2018-1002101,0,0,5961dcde14fb9a806a04fcec1ed76d3c59789879bd49b732c8a0cd041fc8e817,2019-10-09T23:32:33.993000 CVE-2018-1002102,0,0,092521254b932c9d21ee9f4cb272ff51803d6a31a7f28c287357ce82c8d0c77e,2023-11-07T02:51:15.137000 @@ -111214,7 +111214,7 @@ CVE-2018-1005,0,0,6f2e89e6414bef3514c09cab9d7f1ff041643d13649c0526ade06777d0906a CVE-2018-10050,0,0,78c1e86822609d2d416423bcc671b79dbb40f8d004ce918f4d9f7ab1f66db439,2018-05-09T18:29:04.107000 CVE-2018-10051,0,0,6a32f95579f924113e0348dae3bc5bfd363a41345667db6e5d2cfa0196b4ee21,2018-05-09T18:08:23.747000 CVE-2018-10052,0,0,4469d50e1521f55c183b4c99cc23c1441a2f6784f16a0f3e13e0bb8c99b4fbd0,2018-05-09T18:08:07.997000 -CVE-2018-10054,0,1,aba1544545800c4c776d681b182a61dd5d28fd6a49fa62bfeed89d904d4997c7,2024-05-17T01:21:53.520000 +CVE-2018-10054,0,0,aba1544545800c4c776d681b182a61dd5d28fd6a49fa62bfeed89d904d4997c7,2024-05-17T01:21:53.520000 CVE-2018-10055,0,0,ce12e0f1053674a30b4242b812a2287df0f3d9340adeb8d42a48cb96315cebb8,2019-04-30T18:34:22.890000 CVE-2018-10057,0,0,b268e9e99cb26eb2804df1c43fbfca1ad17dea4dd7ba80dcdbf28b9822af9df3,2018-07-27T14:46:42.937000 CVE-2018-10058,0,0,1e6e2c0efb6d5c8b993524d4eabe4621412bbb4998abbfe597b843bc2d76f7b1,2020-08-24T17:37:01.140000 @@ -111328,7 +111328,7 @@ CVE-2018-10168,0,0,2750265df9d90e5a3f9276b6c7db863aea75d05038dd26213d67d172ccec9 CVE-2018-10169,0,0,8da40a070e1b48f3cbfcffe360e414a36baa850748b473f4ad726b5e1eab2f01,2019-10-03T00:03:26.223000 CVE-2018-10170,0,0,f9a7e941d468710d167f7a3c7926d87dbb9116773d2adca5fa81b31deadf900e,2019-10-03T00:03:26.223000 CVE-2018-10171,0,0,9bc93776f856ed07e62d0843fd6ab74147f30e915d505b51e4cba3d3079b2f98,2020-08-24T17:37:01.140000 -CVE-2018-10172,0,1,59c891917584bd3b84814272f7de3f4ebb18bcc7b97b96633e96bf24db449396,2024-05-17T01:21:57.200000 +CVE-2018-10172,0,0,59c891917584bd3b84814272f7de3f4ebb18bcc7b97b96633e96bf24db449396,2024-05-17T01:21:57.200000 CVE-2018-10173,0,0,f7d5cc3eb1b911fe9951bd7d260882bfb5d26976719dd15f03268caeee248d2a,2018-05-22T15:18:39.577000 CVE-2018-10174,0,0,a911c6ee3550370c5dff1a5cbf46e5e8ade5dad4ddd7f192f752c7d568f94b60,2018-05-22T15:25:05.643000 CVE-2018-10175,0,0,ce7e692ce3b1f8b87ab0c726a8022dd6a73f1d8f26567c9c4398188f99b7e19b,2018-05-22T15:48:06.570000 @@ -111369,7 +111369,7 @@ CVE-2018-10212,0,0,13a88b4ae0ed0e0b74779b004f4d644d51b3146ffbdd4a6985545d1290f5f CVE-2018-10213,0,0,c2ab10b80c81eb4ae50cb0df3acc43649eb398a0110e5d9e4879418434b63236,2018-05-24T17:28:06.933000 CVE-2018-10219,0,0,e4a7991049f1efedfe7ae3e53f7aaff5e60f93314b2e0859e82742a5115de28b,2018-05-22T17:08:26.960000 CVE-2018-1022,0,0,d7e0247405af5749de8783ff6fbe185166946d21ccd22e7646ca446050b47023,2020-08-24T17:37:01.140000 -CVE-2018-10220,0,1,a303f023062d01299e85321c83c05ed97749e41ab642f070e53f7bab1d9d0ca7,2024-05-17T01:21:58.573000 +CVE-2018-10220,0,0,a303f023062d01299e85321c83c05ed97749e41ab642f070e53f7bab1d9d0ca7,2024-05-17T01:21:58.573000 CVE-2018-10221,0,0,0a9c2172dfd325da1aad4684595c0841c195b96113b03fa581a8e6ede18ca832,2018-05-21T17:28:58.963000 CVE-2018-10222,0,0,c55a29645bdcc01dae22533ea1be97e999385ae8713bb203b1fa7c471611d249,2018-05-22T17:08:55.807000 CVE-2018-10223,0,0,03e142565a2cae1fafc52ec8a59b1d38b262e7e8714949c6c14cb7ef81ed5be2,2018-05-17T13:09:10.277000 @@ -111739,9 +111739,9 @@ CVE-2018-10676,0,0,1ec9ad4d4003a93495bef5b6ee4b503db2e97edd156a69a4dbf97e7295eee CVE-2018-10677,0,0,09ea80129c634335ae79ff5d98bc1b89e4099f1271ebee8ba3e513f3a49a2861,2020-08-24T17:37:01.140000 CVE-2018-10678,0,0,7b3cbff5dc257236198ff01a710f5b9e8c3823a7c54d8b6fd0877e8c510c1276,2018-06-05T13:03:39.613000 CVE-2018-1068,0,0,47f67565cf3f391f82d1b69e99f883ebcc446b940b0a6ff66ab8f6a5bccc33b4,2023-06-21T15:56:59.840000 -CVE-2018-10680,0,1,6b45c6ba19afc215b0bd5a8bcc8b9164429f53bdd8c5d20148694e5f812c491e,2024-05-17T01:22:09.580000 -CVE-2018-10682,0,1,5317cad69913bb34f5723e5a3f6e27ead98b4ea3df94ffc012ee1209ffd791e0,2024-05-17T01:22:09.720000 -CVE-2018-10683,0,1,eee359188634059371809592b67c095efe536097b530c806e1295f2fc7922300,2024-05-17T01:22:09.813000 +CVE-2018-10680,0,0,6b45c6ba19afc215b0bd5a8bcc8b9164429f53bdd8c5d20148694e5f812c491e,2024-05-17T01:22:09.580000 +CVE-2018-10682,0,0,5317cad69913bb34f5723e5a3f6e27ead98b4ea3df94ffc012ee1209ffd791e0,2024-05-17T01:22:09.720000 +CVE-2018-10683,0,0,eee359188634059371809592b67c095efe536097b530c806e1295f2fc7922300,2024-05-17T01:22:09.813000 CVE-2018-10685,0,0,b06b13219b2242e9eafcd0299d2ca2ff193e4e9e519e01f5077d595588fd96b9,2021-08-02T00:15:08.277000 CVE-2018-10686,0,0,16af79f6109e2d9b77d201093936c658cc17cabdc93b3ba639bac9fca34baa27,2023-11-07T02:51:31.547000 CVE-2018-10689,0,0,1b038fd3e1e880be475fa7c60ce5fc75aa5704fbb6a26a475a33d4c10fd7f5c0,2023-11-07T02:51:31.607000 @@ -111776,7 +111776,7 @@ CVE-2018-10718,0,0,3a7267c5002bac9a078ba4487918dd3b39c0cbba1da9f5edd34c1f51d81cc CVE-2018-1072,0,0,328901f86245546c0e7b6a8285ffd79a8162d521a14b64f2a6c4f4e6f5647cba,2019-10-09T23:38:02.943000 CVE-2018-10722,0,0,8624e8d6b732238fa5087cf8246211dfbffcc77aabc2d83996cef428cf152f82,2018-06-13T15:27:20.230000 CVE-2018-10723,0,0,1fe81e0c0301e5a97a121e0240b19b167b85941f5745d48ff34cba0ad6fc0bc5,2018-06-12T12:44:59.213000 -CVE-2018-10726,0,1,985d6897f3cdacfb759968c142c0da89041530daed6421793a5f2a1e0b62dbba,2024-05-17T01:22:11.027000 +CVE-2018-10726,0,0,985d6897f3cdacfb759968c142c0da89041530daed6421793a5f2a1e0b62dbba,2024-05-17T01:22:11.027000 CVE-2018-10727,0,0,f3788a63768ad567d6911224d1aed914c07eb6610b393b66d3d89b8c3e16f828,2019-10-31T01:07:46.510000 CVE-2018-10728,0,0,e06c02cdbe87d564067845bce20aaee0ad8ec25cc302f2d4d7cee9d49833067a,2018-06-20T15:47:39.513000 CVE-2018-10729,0,0,ac1492149049093ebf005d73236820e1a65bbd80d5a066303dbd55c9d0853594,2018-06-20T17:36:34.497000 @@ -111831,7 +111831,7 @@ CVE-2018-1078,0,0,a52ba67b3bb7a9852ceafe62717d73cc50a6cde7c5b883030efc7bb1cb77e4 CVE-2018-10780,0,0,6f65ae8c5ea4cc390ee780e0e65feb9d8ddee4d8e81ebca5d1f8c8c460c378fa,2019-10-03T00:03:26.223000 CVE-2018-1079,0,0,2eccfbe5b8249a3d9db3b757b8348328649be7829603c4414dc89ed3ee92839a,2019-10-09T23:38:03.850000 CVE-2018-10790,0,0,b529fc77bd8ea101ddafd0319a81b22c6aea9522f9ff22694710ee37bea37bdf,2021-08-30T17:13:57.597000 -CVE-2018-10795,0,1,4695e433f7a75848834442631fce7b3d27daeb6499b82de23a29e87ee23d0838,2024-05-17T01:22:12.860000 +CVE-2018-10795,0,0,4695e433f7a75848834442631fce7b3d27daeb6499b82de23a29e87ee23d0838,2024-05-17T01:22:12.860000 CVE-2018-10796,0,0,195905dc96274a6aec7fd6b26794fbb49219217cce576b73dba3adebd6cba94f,2018-06-13T12:03:49.060000 CVE-2018-10798,0,0,f3b66a6ab1d879d1d826309a186a2fd294a73facffb9f1ce10a089b93d9f11e0,2018-06-13T12:21:08.783000 CVE-2018-10799,0,0,d73e3e43237570d97436278a6e43b6c1bb2bca5da244efe38fda4a81df1bcf4e,2018-06-13T12:21:00.720000 @@ -112133,7 +112133,7 @@ CVE-2018-11103,0,0,bf255ab7414041c299e21a27bf80d28c2dae16466a8dce9683675a16ef3ed CVE-2018-11105,0,0,16a167a51004f736f454241b048beb1854bb38aaae0e89ac5697b5654db17d92,2023-05-26T18:55:47.037000 CVE-2018-11106,0,0,683f9db071e16d88ee404b51047105cbe40afeab2cc75c8d49e32841e493b409,2023-11-07T02:51:37.613000 CVE-2018-1111,0,0,0e384f909d6e0915d972d3a054dfad9fdb57dbd15ef4489722e78dc6d080f07f,2023-02-12T23:32:38.430000 -CVE-2018-11116,0,1,3f810872ddb8a1bab022fd8d81ad1fbcb95a52f966bcce2f9bf52517ef098ad2,2024-05-17T01:22:21.553000 +CVE-2018-11116,0,0,3f810872ddb8a1bab022fd8d81ad1fbcb95a52f966bcce2f9bf52517ef098ad2,2024-05-17T01:22:21.553000 CVE-2018-11117,0,0,e263645a46012b1f1dfe656879af3bd479bfd18559d697113375cb07ff01e0a7,2018-06-15T19:37:42.600000 CVE-2018-11118,0,0,f39d17641dc82b5e726dd4ea2d43c56be4eacbdf4ec33af20a5087f650ca1ac6,2018-06-15T19:43:24.957000 CVE-2018-11119,0,0,e857e42b163872989c1139dd6a81d06e748d74a09eef5f4b357f98a11e230087,2018-06-15T19:39:10.197000 @@ -112227,10 +112227,10 @@ CVE-2018-11204,0,0,79a8c06c201c0cfd65ed7b145ddfeecdd3797136b14f9cc72e233dbfa551a CVE-2018-11205,0,0,002173d88961d3a5109242397a9f90e9e1d810e766dce4aa1699de89f4d39849,2018-06-15T19:27:16.720000 CVE-2018-11206,0,0,c5a026e28d80cf86d74db5550b38e22ebed7bc182cee6d0fc0b6615b28c76484,2023-08-09T09:15:12.113000 CVE-2018-11207,0,0,89b29620b29b73702973ebbccbd483c3544c6be2776c8723663c681d6345d185,2019-03-21T15:47:18.630000 -CVE-2018-11208,0,1,effad228b526763b62d1b977eddfcb9acb4cf2c786832a4d13f858541f27fec3,2024-05-17T01:22:24.797000 -CVE-2018-11209,0,1,c6397848312d24951bd0cae2e6836286d107ba2518e30d9ac50e333ef43a6d12,2024-05-17T01:22:24.887000 +CVE-2018-11208,0,0,effad228b526763b62d1b977eddfcb9acb4cf2c786832a4d13f858541f27fec3,2024-05-17T01:22:24.797000 +CVE-2018-11209,0,0,c6397848312d24951bd0cae2e6836286d107ba2518e30d9ac50e333ef43a6d12,2024-05-17T01:22:24.887000 CVE-2018-1121,0,0,991909b099fcf9a2e3659fa02ee6f6684ab23a973af98144f2f2802b3b800798,2020-06-30T16:15:14.393000 -CVE-2018-11210,0,1,1c2fa0bac04fe6372a6f68718a28e9adec920c5eeed657346af817abc1dbf55d,2024-05-17T01:22:24.973000 +CVE-2018-11210,0,0,1c2fa0bac04fe6372a6f68718a28e9adec920c5eeed657346af817abc1dbf55d,2024-05-17T01:22:24.973000 CVE-2018-11212,0,0,23f4303037c41cc7123d0bcf40792fadfb78d919312ed1e684823cdba8d313b5,2022-04-20T00:15:15.950000 CVE-2018-11213,0,0,15792a7f35c7379085b628cc89f8b7a667a3303fedb994a6b849a684307d5b00,2019-10-03T00:03:26.223000 CVE-2018-11214,0,0,23f6621d2463108cd1da999b036e58f97a6341faeedc947d820807326061729a,2019-10-03T00:03:26.223000 @@ -112556,8 +112556,8 @@ CVE-2018-11551,0,0,f659b5f0e7c00d39d457a8adfc9a337f4c80d6b853fe38193c21b478f32d4 CVE-2018-11552,0,0,5f42b268c215acb4a492b6fc008542c2f69a40b200a8183c8e0f6cec971b3de9,2018-07-03T14:50:40.883000 CVE-2018-11553,0,0,e7a96d8b404cd219b552d79aa8d18bc69cb5098d6707b9c32a76aaf71fda8785,2018-07-31T17:54:39.703000 CVE-2018-11554,0,0,5b976be1216454b306d0f8e802d658988351a8cbf3e8980fba0c845561147664,2018-07-31T19:40:35.207000 -CVE-2018-11555,0,1,09dd0d59a4543cd35ed598f3cf037859bf42db100e22b60e08b71e2176385bc6,2024-05-17T01:22:35.273000 -CVE-2018-11556,0,1,2d0698d0c5118d26d6a1ab75b52876b3ee6a1d109f82c84b594fea644bb4847a,2024-05-17T01:22:35.400000 +CVE-2018-11555,0,0,09dd0d59a4543cd35ed598f3cf037859bf42db100e22b60e08b71e2176385bc6,2024-05-17T01:22:35.273000 +CVE-2018-11556,0,0,2d0698d0c5118d26d6a1ab75b52876b3ee6a1d109f82c84b594fea644bb4847a,2024-05-17T01:22:35.400000 CVE-2018-11557,0,0,c6ca22079d4499f540c9f531bfc2b31948b7c6eeffa28b9b00d36ce6fea377c0,2018-06-28T13:21:35.537000 CVE-2018-11558,0,0,9395b135ee786ec525ae9a0d6d3698de23119d8bee972566d5da0d90d5a932ab,2018-11-29T12:19:29.897000 CVE-2018-11559,0,0,d33a95197dd561ba5ad42fa0940640c1eb512cc0acbb1ac0d805ddb830e28ab5,2018-11-29T12:19:41.427000 @@ -112568,7 +112568,7 @@ CVE-2018-11562,0,0,053d092d6c88195635a82d3b61b84c905eac2e0e1e3c8d1080b8af4cb6df1 CVE-2018-11563,0,0,d5a0a463071cbd3c66af047a166496972f34082353dcc41a8d778ddbcdf8290c,2023-01-31T14:15:32.990000 CVE-2018-11564,0,0,171210c21fb4789abfe1217d21f7b5ff3e46ad2205e46fce57c26623f089fab1,2018-07-05T17:02:35.103000 CVE-2018-11565,0,0,1dc870aad6d7b1b652e1c198755eeb2bdad33e3e875264fe68d0d671debb64df,2018-07-03T13:53:54.623000 -CVE-2018-11567,0,1,058a6ae4553683c78356569f465bc0aed3ec59dab8dfbd964d35680439609fe0,2024-05-17T01:22:35.837000 +CVE-2018-11567,0,0,058a6ae4553683c78356569f465bc0aed3ec59dab8dfbd964d35680439609fe0,2024-05-17T01:22:35.837000 CVE-2018-11568,0,0,f01e150f84d53bb4e53aab23c03545b66966dbf682acac7fe08650c2fcd93103,2018-07-13T17:51:05.043000 CVE-2018-11569,0,0,5f59df90c4e092ac0fa33be1c757f74819ca2a069b83e63475b1b91c7c8e124b,2019-09-06T18:03:29.363000 CVE-2018-1157,0,0,4e2a53ff97b048bdb70f6da2fdd3c7eab270c416a65e88c33c21a484af41d8a2,2019-07-23T20:15:12.423000 @@ -112616,7 +112616,7 @@ CVE-2018-11625,0,0,e182ff38c33dd13c30c18c873bae189735de178f77d269bb44c42c52974e9 CVE-2018-11626,0,0,e02795991ffdfe909b600d1aa312434463d60a9e069ceb399983715c4525cfcf,2020-08-24T17:37:01.140000 CVE-2018-11627,0,0,9340eca490d2b80573dc0788f05655374cec3afd3cb6e43c3a4c6badca13bc87,2019-02-26T15:03:26.337000 CVE-2018-11628,0,0,1597c5c5691f8513307a97c61a1cae313ac359dcaff0b2a70badc24b8ac2ab5f,2018-07-03T15:56:56.207000 -CVE-2018-11629,0,1,b4e5be18569467004f100da3c79957e801a3e990b80e4734b807da702c407b87,2024-05-17T01:22:37.407000 +CVE-2018-11629,0,0,b4e5be18569467004f100da3c79957e801a3e990b80e4734b807da702c407b87,2024-05-17T01:22:37.407000 CVE-2018-1163,0,0,a95e7df6414286202bdf0286e48030834bd84cc4007078454390d353751bcc2c,2019-10-09T23:38:12.333000 CVE-2018-11631,0,0,7f62d7a9ddaa472477ccd018bb4c620ec34b702984de651a760cb8d2d9252caa,2019-10-03T00:03:26.223000 CVE-2018-11632,0,0,d06c5ac4d1a745f2f2f01cc10e3e60cb7e462b627dfb8dce774e10cb431c5a55,2018-07-02T15:36:55.850000 @@ -112663,8 +112663,8 @@ CVE-2018-11678,0,0,c27072c55d5a8a8249addf9b97e89023d87ddcf1277048f86246c8759cacb CVE-2018-11679,0,0,81afff03e103cbfa71cf74be7dac6aa8a71793b0c7cee7dc2eaf379a7909d634,2018-07-09T14:11:02.133000 CVE-2018-1168,0,0,54c9a3a72cf05c567caaf57a38cd19192d1ef75da359b274f8be84e4ee28a192,2023-05-16T21:04:23.433000 CVE-2018-11680,0,0,3bb381b99a8a5d08872ea2018f2617b5ba8b32aed492f0971aa2d2358c05d160,2018-07-09T14:08:11.580000 -CVE-2018-11681,0,1,0458588607935eee5b0ca0fe89767358f6dce10e8b4843acb20fa5220caf83fd,2024-05-17T01:22:39.023000 -CVE-2018-11682,0,1,f9df080aef07ede7dacf4a5dae55c8602c212354c2b12c857907803f2495a914,2024-05-17T01:22:39.123000 +CVE-2018-11681,0,0,0458588607935eee5b0ca0fe89767358f6dce10e8b4843acb20fa5220caf83fd,2024-05-17T01:22:39.023000 +CVE-2018-11682,0,0,f9df080aef07ede7dacf4a5dae55c8602c212354c2b12c857907803f2495a914,2024-05-17T01:22:39.123000 CVE-2018-11683,0,0,fe8b15a12919f95dd69dec09c23f9866189a8afdaa40eef3b2b6f4ce0ff21d51,2020-08-24T17:37:01.140000 CVE-2018-11684,0,0,4bdd889d1950bbfb049eae9924920c51c4168ada5a76409071db63cc604aeca2,2020-08-24T17:37:01.140000 CVE-2018-11685,0,0,7d49f414bb3d3f1470daa43bbded9753700558fed264ac486272aef1a7e47078,2020-08-24T17:37:01.140000 @@ -112675,7 +112675,7 @@ CVE-2018-11689,0,0,a77d3abe20d804b851ed7c0b9058221fa0ffa79684774ae85d4b6ab5d6994 CVE-2018-1169,0,0,248121fb2e6f98ff55b8b479067a865d888c4c74c3e59467c28369a214cc8c2e,2019-10-09T23:38:13.083000 CVE-2018-11690,0,0,ff1931ec7e63420a439192772eb104a5df48c211e6104246ab110b1927dec9d7,2019-03-14T17:02:01.823000 CVE-2018-11691,0,0,c11af8c17349f542eb246c5149ebb208e03ebf77e01d95f02fef44c1c85e70f7,2020-02-10T21:43:04.720000 -CVE-2018-11692,0,1,071c56378837abd77e4c8530fad805288c646b10365916c4aaddba9ced102766,2024-05-17T01:22:39.570000 +CVE-2018-11692,0,0,071c56378837abd77e4c8530fad805288c646b10365916c4aaddba9ced102766,2024-05-17T01:22:39.570000 CVE-2018-11693,0,0,347848aff4737aaebbb8f869d56781e5ae3fbb646f16aab9edaea7fa573953f8,2019-03-11T18:21:13.063000 CVE-2018-11694,0,0,8efca3d096021305d5a0b2281b97c3a31313bc6b080ca2063a9a4701c4def6c6,2019-03-11T18:29:22.883000 CVE-2018-11695,0,0,222df15429145b246cb05667dd587a2cfc631f7008f744f70b29d47795a88a35,2020-07-28T14:15:11.843000 @@ -112693,7 +112693,7 @@ CVE-2018-11707,0,0,d4cef8ded482b1056b97692fafabadf201092ab4d2c9463c8bf738d29b968 CVE-2018-11709,0,0,4609808700fde2103c0459128939a3eb3cbb2db96119f18ee4b54f1720e5a9a0,2018-07-16T12:12:16.280000 CVE-2018-1171,0,0,4a55cf6ce41df334ec6d575494adafe996cdbc687c6f8d6d0785f9c80b3fba45,2020-08-28T15:18:47.740000 CVE-2018-11710,0,0,c91fdac97cc46cdc3404df9df71d3691a55878f1aa76f67b9287324cfb03d5d0,2018-07-16T12:06:47.910000 -CVE-2018-11711,0,1,81f7afa903762b62aa47b0d596df132f3e63079d23298d8f780904352df54a85,2024-05-17T01:22:40.240000 +CVE-2018-11711,0,0,81f7afa903762b62aa47b0d596df132f3e63079d23298d8f780904352df54a85,2024-05-17T01:22:40.240000 CVE-2018-11712,0,0,8326df310c28cbc2993f1fefe93153d6b5e6b4d83174e03710689dcae34317a8,2018-10-21T10:29:25.393000 CVE-2018-11713,0,0,4f9e0516ce56ffbf3bee9b536cf58ad5e0ec46e3a69bcff5ea58ccd6c8a2b84e,2019-10-03T00:03:26.223000 CVE-2018-11714,0,0,1accfff9c62cbcdc6eb07c79cc0f21b7ddc6b84e1218ed4596d6aea2a18e7254,2018-07-31T19:47:26.330000 @@ -112705,16 +112705,16 @@ CVE-2018-11719,0,0,42a2cbfbf5b7d6180567f7670573c47149526fdb3a6a0a07fe9041629078a CVE-2018-1172,0,0,37c84e1f7325f9fb8e23fbe2740b558298ed4eb1de093cb607b987aa16fd295d,2019-10-09T23:38:13.380000 CVE-2018-11720,0,0,5e9f1f1b0e0fd61619b21d5315cfdc43bcc9cbfe9eb2f6a273cce5b6bb8e5920,2018-10-22T19:53:01.727000 CVE-2018-11722,0,0,80db662ee084897f50f381c2939be0a0e278d64783e353cfd6dc6d0468dd2e3d,2018-07-23T13:17:05.350000 -CVE-2018-11723,0,1,5ac870f056a07c40f9e0a073e887dca46a4d0c239ff7a9a3b841d9b3e1af3935,2024-05-17T01:22:40.723000 +CVE-2018-11723,0,0,5ac870f056a07c40f9e0a073e887dca46a4d0c239ff7a9a3b841d9b3e1af3935,2024-05-17T01:22:40.723000 CVE-2018-11724,0,0,28afff45ace5826a5ab942878a6517dbcdf9fd83da45d70943d9fc50b9c67203,2019-10-03T00:03:26.223000 CVE-2018-11725,0,0,9475f7c9a632c6d5970d7314402f347d451d790de16c4763a0ba8a02c9892208,2018-08-08T15:18:46.960000 CVE-2018-11726,0,0,f31d62e50210c389d4e7fe3ea3d400b089f682115c34e9d3a3fb570922549ced,2020-08-24T17:37:01.140000 -CVE-2018-11727,0,1,5e41ef3fbadd42fbfb1467d87f89fc31d56427e78d11a847e609203cb16fb0b5,2024-05-17T01:22:40.933000 -CVE-2018-11728,0,1,818b757a132ce2d0a3816ef01b92d9563612687a852fe5556cdb510a0fae473b,2024-05-17T01:22:41.027000 -CVE-2018-11729,0,1,a1052064371b2b2d423a58f380c6c483fed94056f09ad06abc284ebdfc84b75b,2024-05-17T01:22:41.120000 +CVE-2018-11727,0,0,5e41ef3fbadd42fbfb1467d87f89fc31d56427e78d11a847e609203cb16fb0b5,2024-05-17T01:22:40.933000 +CVE-2018-11728,0,0,818b757a132ce2d0a3816ef01b92d9563612687a852fe5556cdb510a0fae473b,2024-05-17T01:22:41.027000 +CVE-2018-11729,0,0,a1052064371b2b2d423a58f380c6c483fed94056f09ad06abc284ebdfc84b75b,2024-05-17T01:22:41.120000 CVE-2018-1173,0,0,0ac3d6c68e3401c24f4b98bbb5f29154bf40841ee68e222c685cd05ef82460f2,2019-10-09T23:38:13.507000 -CVE-2018-11730,0,1,fa797315bea28048fc688f71ace79df38fdee36f69016d546408a5a90f06def7,2024-05-17T01:22:41.213000 -CVE-2018-11731,0,1,0d91b79ab6c74da7adb390d2931ea89c748322f3b20e360526eb931029956328,2024-05-17T01:22:41.303000 +CVE-2018-11730,0,0,fa797315bea28048fc688f71ace79df38fdee36f69016d546408a5a90f06def7,2024-05-17T01:22:41.213000 +CVE-2018-11731,0,0,0d91b79ab6c74da7adb390d2931ea89c748322f3b20e360526eb931029956328,2024-05-17T01:22:41.303000 CVE-2018-11734,0,0,686bde7529092db90b87f945dd61e9b3e1bcbcdde19ec46f147b0c4b00703357,2019-07-17T15:19:39.043000 CVE-2018-11735,0,0,665266d3655fbbf7cf39ddafced4ed51c50455711fdca477d50c04eab8b40b36,2018-07-23T13:18:23.120000 CVE-2018-11736,0,0,e2804994cc24b48b006915c304454739ebfd4ea431c230f305d012bff972f768,2018-07-23T13:23:54.250000 @@ -113028,15 +113028,15 @@ CVE-2018-12037,0,0,e3b968cdc0261c30114ce7791a27aea41e24abac089e02e29dfcca84227be CVE-2018-12038,0,0,522ed35486fc7a5d1a942f67c53adc1e63a601d1291e12748e932efdd7c3ce62,2020-08-24T17:37:01.140000 CVE-2018-12039,0,0,ee28c787164ac096bd4a96adb836e1cbfa76aa0e296cf7351568895d31477bfc,2018-07-27T14:29:34.753000 CVE-2018-1204,0,0,d04c47c3d52058e18855e2bd2295cb3d7ba04a1d7f288561aee8ffde34e67f8c,2018-04-19T14:38:54.627000 -CVE-2018-12040,0,1,3073ed720b629812e1a969c16e97ef98e7b9dbe155f77cb0fc971c8860cf04ec,2024-05-17T01:22:48.710000 +CVE-2018-12040,0,0,3073ed720b629812e1a969c16e97ef98e7b9dbe155f77cb0fc971c8860cf04ec,2024-05-17T01:22:48.710000 CVE-2018-12041,0,0,8654ff5ce314200a9fb0ed5764be1d49b24ab65a8025013ed8df454f95e891de,2018-07-23T14:22:39.837000 CVE-2018-12042,0,0,806b2f1b0f854bc86c90d0de914b626d36585bbb3bda953425ce5e2f058b7a84,2018-07-17T17:45:13.657000 CVE-2018-12043,0,0,f833dc68553e6b4589ac35b3b11614432423926b265b79cc0dba7ae09792b148,2018-07-12T14:44:09.820000 CVE-2018-12045,0,0,837f0700c866dc95a4ab6ac68ff361cd088d44f4e281210243b6b20a11b2e54c,2018-07-27T13:50:58.167000 CVE-2018-12046,0,0,e5d520035593f8c6dbbeb735e4a1d6a1776b1f51bdc7475e8d5988b80e926991,2018-07-27T13:51:10.217000 CVE-2018-12047,0,0,be6f1981d290a695c68aa0d2a4862358f8deef5f14f0d8508a95bc5f676a91c0,2018-07-12T15:37:47.440000 -CVE-2018-12048,0,1,a6166b99a93c40f24e807c7973ba6ac8d1b8633eb4b431bcb176102fcbbe5c29,2024-05-17T01:22:49.063000 -CVE-2018-12049,0,1,01f1b0e805d094db6027c8d494b5b305c1992188acffb2701bee571d0390cb9f,2024-05-17T01:22:49.177000 +CVE-2018-12048,0,0,a6166b99a93c40f24e807c7973ba6ac8d1b8633eb4b431bcb176102fcbbe5c29,2024-05-17T01:22:49.063000 +CVE-2018-12049,0,0,01f1b0e805d094db6027c8d494b5b305c1992188acffb2701bee571d0390cb9f,2024-05-17T01:22:49.177000 CVE-2018-1205,0,0,83f3bbf90fa17d30fad6f732442466fb5a54f0943a22d00d6059cefebcc04e6f,2018-04-24T12:16:29.157000 CVE-2018-12051,0,0,9d68ec6103683431d5f22bec3c5ce1f4e90eebc1f93ac0bab25e81b17f273a5a,2018-07-17T17:50:42.403000 CVE-2018-12052,0,0,5b65f4d0a945d8053d3c04940c43048afb79be9817f0ffa7f3f6381f9cbdd734,2018-07-17T17:44:34.423000 @@ -113077,9 +113077,9 @@ CVE-2018-12092,0,0,31df543e3ab3490919395fdaf540dc923e53fb42c555a9143f719ef2f45cd CVE-2018-12093,0,0,0703a27897b1d58b575aa3a2ff8dc5935e78ddb0001edce7479e4c7da8ad3ca8,2019-10-03T00:03:26.223000 CVE-2018-12094,0,0,400797faf9e310bf70fa3c954627a069959658bd61828cf444035042ba2e1440,2018-08-01T15:11:13.640000 CVE-2018-12095,0,0,8e1e896053a2d3ca2cb6f4c2b408ef3665bb027d6bf61a5b953f3799330366a3,2018-08-01T15:07:05.667000 -CVE-2018-12096,0,1,c810d0b7b5cd34656983320fefa2e46fc5f462b98549bd7fdf78c63a7754dda2,2024-05-17T01:22:50.580000 -CVE-2018-12097,0,1,6121dfeada1dbb20879fcef30915bc08beed5c757a0c9a950a35e5957c6063cf,2024-05-17T01:22:50.680000 -CVE-2018-12098,0,1,f2901a3c8ac6d8c4265d4c91f3188ec7d0d01b7c9c873e8e25ecd00dc1057c87,2024-05-17T01:22:50.770000 +CVE-2018-12096,0,0,c810d0b7b5cd34656983320fefa2e46fc5f462b98549bd7fdf78c63a7754dda2,2024-05-17T01:22:50.580000 +CVE-2018-12097,0,0,6121dfeada1dbb20879fcef30915bc08beed5c757a0c9a950a35e5957c6063cf,2024-05-17T01:22:50.680000 +CVE-2018-12098,0,0,f2901a3c8ac6d8c4265d4c91f3188ec7d0d01b7c9c873e8e25ecd00dc1057c87,2024-05-17T01:22:50.770000 CVE-2018-12099,0,0,115836a3585d387655f85110223cd7564c7d0329cc56ccb827e7b35588557ae2,2019-04-29T13:31:20.370000 CVE-2018-1210,0,0,d1d1462caf29513c6f9bf5d242b665fcbc16d77a6334ee8f9fcb0aaded79c0b9,2023-11-07T02:55:52.197000 CVE-2018-12100,0,0,4a402b06416d7b57c98dc2ac0e6db7ed7a07a11ffdd83eec558d46b89d281e96,2019-03-18T15:21:56.017000 @@ -113253,7 +113253,7 @@ CVE-2018-12266,0,0,b3e33a387f88796881382344221f435800bba9701737756495754bdcb5d88 CVE-2018-12268,0,0,2441f649e178a3f962630aa6a55a014db7320293d13baf2e2ff12cf7b5a74575,2019-10-03T00:03:26.223000 CVE-2018-1227,0,0,b5a6d7c95f6e3aa61674824267092610f478c5fe65ce48f09aad794936784751,2019-10-03T00:03:26.223000 CVE-2018-12270,0,0,86f52feb1da79e353d19c0469ba46e6d5e5fe133532fde5c00f0e7402838b901,2022-02-07T19:09:13.987000 -CVE-2018-12271,0,1,34db0b9383dbcb734d498d862d9d5827b3678346e40faadfd93aeed4402c8ae7,2024-05-17T01:22:55.233000 +CVE-2018-12271,0,0,34db0b9383dbcb734d498d862d9d5827b3678346e40faadfd93aeed4402c8ae7,2024-05-17T01:22:55.233000 CVE-2018-12272,0,0,0d730687140507e88862d0ea0dc8ebb37fdadeb8260fd956631941edb6984879,2018-08-02T13:28:03.213000 CVE-2018-12273,0,0,086ce2790ef54ee8f2b10f048aa5c75cb226850f009c43c0940a408858617e44,2018-08-02T13:41:00.307000 CVE-2018-1228,0,0,9072c2c71482167c5c0cb4fa6eafe821cd5648f421ff523b0c8cb8c95f0e55e4,2023-11-07T02:55:53.470000 @@ -113385,7 +113385,7 @@ CVE-2018-12418,0,0,e7f6925974e9b920d79833e7f96eac623531ef81c9f9e8cb0f681e37dda4a CVE-2018-1242,0,0,aad788752ab945da9eb8c4847aaf296e7cdc77fd018ac17c53b0119430e1baf9,2020-08-24T17:37:01.140000 CVE-2018-12420,0,0,16524a98e90cbd57355ec4438dbe5a5f38aff0be66d14f34b766434a213d9af3,2018-08-09T11:29:31.637000 CVE-2018-12421,0,0,2ea85610e0aa94de6dd38028116430b1a9f20a6a42ea901b8cc415bd67342788,2018-08-10T13:49:09.193000 -CVE-2018-12422,0,1,ae78d8533578479e88483ceca5b87382fe063ccdf14e7961e709a235f3681684,2024-05-17T01:22:59.323000 +CVE-2018-12422,0,0,ae78d8533578479e88483ceca5b87382fe063ccdf14e7961e709a235f3681684,2024-05-17T01:22:59.323000 CVE-2018-12423,0,0,0003f4c1e31fe7710215340a67c1f6004a87aa3bf8a78470c4e434c9772409b4,2019-10-03T00:03:26.223000 CVE-2018-12426,0,0,b35674632ebeef961f1388bb2c9e7150b9f52e526080d2f5aeaa34ba43914766,2021-07-20T12:02:07.363000 CVE-2018-12429,0,0,a3876259699985a246dec8351e455fea25dfdb4fc2dfc985cf06d46843bc13dc,2018-09-14T17:26:31.130000 @@ -113393,7 +113393,7 @@ CVE-2018-1243,0,0,afabf28285f7647863ef18686b0c59b16dfeae9fc6ad875bef47710e77b7f7 CVE-2018-12430,0,0,6ad8b132a1d2dde40db8ce3c73bbd49dcbf023e2de4f1d0b74e52cfa886195b1,2023-11-07T02:52:13.460000 CVE-2018-12431,0,0,1b86535fa5b1b744cbce2627e9a4914ff245a757955a9f5deb8f08b5142cabc5,2018-08-02T19:36:04.953000 CVE-2018-12432,0,0,ba790b733302792c2452cbb8c57214863c4ccce11252e98a0a24fd6c7ff36c9c,2018-08-02T19:36:41.173000 -CVE-2018-12433,0,1,6124c0dd04ffe2e71511045597ade1c8cd13ed5dadb279752f36de9a777dc035,2024-05-17T01:22:59.703000 +CVE-2018-12433,0,0,6124c0dd04ffe2e71511045597ade1c8cd13ed5dadb279752f36de9a777dc035,2024-05-17T01:22:59.703000 CVE-2018-12434,0,0,9c3cc94cded55ef0c8aef250eac9e320fbf8dd75d6733512e1d9493be89ca505,2018-08-06T16:54:28.433000 CVE-2018-12435,0,0,850fd0757e67560ba9ccd915be5db406d385ab449734f81c5cebe2f644f81b06,2018-08-22T19:57:41.990000 CVE-2018-12436,0,0,a01383fd1da91ed5def8df8ee2aee75cc5cea1e523bdd10c7217610ff4af4e0f,2018-08-06T16:55:38.077000 @@ -113403,8 +113403,8 @@ CVE-2018-12439,0,0,462dadf664fcba8117906fb23b41cf15a59394dee110c5cea191202af457c CVE-2018-1244,0,0,cf2a277eb1ecf607df763793569fd631d8a6a9028a4980c48855edba0d88c0ed,2019-10-09T23:38:16.587000 CVE-2018-12440,0,0,6bd587054894daa324b6261ecfa39f585aa236fa5f7d4c31ca928e9b85a1ec05,2018-08-06T16:56:08.890000 CVE-2018-12441,0,0,abe462c2dc72dc195c08fbeed24ec81bf9b6b5bfb11312aad108c2b9fd36639f,2020-08-24T17:37:01.140000 -CVE-2018-12445,0,1,fa9a0c8313d5e3a6c341cc181a60bbb7af9484d8ebed8cde461f0b14c43efe04,2024-05-17T01:23:00.123000 -CVE-2018-12446,0,1,244896d725933434e5477ccb45b32d5dcb6670a4afaa696365d4cb0edc78516e,2024-05-17T01:23:00.213000 +CVE-2018-12445,0,0,fa9a0c8313d5e3a6c341cc181a60bbb7af9484d8ebed8cde461f0b14c43efe04,2024-05-17T01:23:00.123000 +CVE-2018-12446,0,0,244896d725933434e5477ccb45b32d5dcb6670a4afaa696365d4cb0edc78516e,2024-05-17T01:23:00.213000 CVE-2018-12447,0,0,c5c44b1a561afe01d547b879c7e0eeff949412c07808b3a8dcd5b2b7d6a8b9c0,2020-08-24T17:37:01.140000 CVE-2018-12448,0,0,7cd5ddf4dd461eb7d2da03357d78cabf4f1ba188eea50b7a9e50796101877b98,2019-10-09T23:33:57.590000 CVE-2018-12449,0,0,af8a687a9a079bccfc3e0c929a6d0f237a922e2a3dd6ddaef91c92ffc745f85e,2019-10-09T23:33:57.823000 @@ -113796,7 +113796,7 @@ CVE-2018-12904,0,0,2740d92c4910ab98c24b44ef03723d536fe17f7c7fa4539ef88f4cc4375bb CVE-2018-12905,0,0,5c634a4288b49f3911320c1e96244eae3ba13e15ffe70a3acc042e26b78ebbf1,2018-08-20T15:35:20.903000 CVE-2018-12907,0,0,5ea24d7c7934976e63d9a8f01631681b42511a0cb568c25a056175487eaf13e6,2018-08-31T16:10:53.150000 CVE-2018-12908,0,0,c1009e7177f9fbc9c4d1d5254a2290a51283d8aa105691469a2644ea88349d62,2018-08-27T19:46:01.030000 -CVE-2018-12909,0,1,327614860785661944eca6f44853ae8ef5cb348a91c40aa6c1ffed1bd82f199f,2024-05-17T01:23:11.630000 +CVE-2018-12909,0,0,327614860785661944eca6f44853ae8ef5cb348a91c40aa6c1ffed1bd82f199f,2024-05-17T01:23:11.630000 CVE-2018-1291,0,0,b0dcbab0c0aa0b00658e72d2ed14d61d718e95affbc82b539509293c9ad7f7e5,2023-11-07T02:55:55.370000 CVE-2018-12910,0,0,a73f80c41b10df0705f142c564fceb8527dfb080ee08bab8e91c572914c4e176,2023-11-07T02:52:24.003000 CVE-2018-12911,0,0,5227a7657b822ff3251d019a2655f56eb782fb355ade38cbab4e6efa37bab775,2018-09-18T14:58:18.183000 @@ -113911,7 +113911,7 @@ CVE-2018-13056,0,0,ee387af6ad86027661378136fa45cd4fe1f2b60cba6c93f676fd3f16d68af CVE-2018-1306,0,0,9ed0217f74479f5bf7d1a34a9ab2b5d1483eedc1b39dc182a4954f1dabf12ea8,2019-03-01T19:52:58.733000 CVE-2018-13060,0,0,f9bbee860484d3ba00e39c15280f29e25411f95d6f01c4309d371bceb9d752a5,2020-03-18T15:45:00.037000 CVE-2018-13063,0,0,1bbab294545fe1fcf9f6f158eeb8b0a26e9e91c846e790aeb22b327875e4058a,2020-03-18T15:58:58.917000 -CVE-2018-13065,0,1,d83b3b1c17faf7438bbe5408080e90929de3570dd1d4f2cc4392e81f1dd60669,2024-05-17T01:23:15.853000 +CVE-2018-13065,0,0,d83b3b1c17faf7438bbe5408080e90929de3570dd1d4f2cc4392e81f1dd60669,2024-05-17T01:23:15.853000 CVE-2018-13066,0,0,1f3e2eb173580ccbe50887b57ce89c30c6629e414b9af300c68f5ed5be61e0b7,2019-10-03T00:03:26.223000 CVE-2018-13067,0,0,8c4ca8f6d54f1ae269f07d264e75b2c5a07cb4d04c19ee2ef7ec47b387841229,2018-09-04T13:47:34.737000 CVE-2018-13068,0,0,f543111e97ddd39e5ff9d5c5f88b2c71ba2f4fcc5e90e9fa7319fa26337269e5,2018-08-23T16:32:30.093000 @@ -113962,7 +113962,7 @@ CVE-2018-1311,0,0,757160815ecef5607abb618f4599f08f21a3dc3d1f854b28d2106ba47862e5 CVE-2018-13110,0,0,dfcfc7d3ef22ac955de704589c3a3ac72e7852f19d698e17245e2a9881f404fb,2019-10-03T00:03:26.223000 CVE-2018-13111,0,0,d1db476d8b8fd866726748da5ffedc148e57b25e550e9f472b13c8c26e90d920,2018-11-09T21:44:47.907000 CVE-2018-13112,0,0,02e359e45cbdc06226b7d211fc4cf2f4cea74a3a8ee45e53ab592e8985a0e7e7,2022-04-02T03:30:07.700000 -CVE-2018-13113,0,1,59491cad061616f43fb73e31cfacf2d0e64101fd747427fed25fdf1c3eef364a,2024-05-17T01:23:17.760000 +CVE-2018-13113,0,0,59491cad061616f43fb73e31cfacf2d0e64101fd747427fed25fdf1c3eef364a,2024-05-17T01:23:17.760000 CVE-2018-13114,0,0,5bcf8913576c353c17641c8948722c6fbf58e48718a357b2f633c35bc0322053,2020-08-24T17:37:01.140000 CVE-2018-13115,0,0,2c4ec8f372a28ef53c5dcaa4cf278e297b2dfb116cf6042bbcd7ffc14651ceb7,2019-01-29T16:09:43.287000 CVE-2018-13116,0,0,696eef76c42612bacc97b4e054971810ec7458006b15f1e4a5c886c1a966a4ab,2018-08-23T13:02:47.017000 @@ -113985,7 +113985,7 @@ CVE-2018-13137,0,0,27ffa1b6897f66b26407563b44c32a6cd9143fae8baaf594cc1e68670f1fa CVE-2018-13139,0,0,438cc29439a44304f41976dbc646cd24fcd5e030aa01e9bbad0a4c1fda41cf02,2020-08-24T17:37:01.140000 CVE-2018-1314,0,0,10a5ddbe6f8e0f6d2c8a2da140cb24f1bb1199e3af829e95119d2664f9927c61,2023-11-07T02:55:57.473000 CVE-2018-13140,0,0,24bb7f282812096ddbb66f2ed2aabf75853ec8dc3b0d0b9fcecd6ab2563889bd,2019-10-03T00:03:26.223000 -CVE-2018-13144,0,1,40da905defb02b886085f68a66396950f0b7a14f843f0e8b05a325c1230eed88,2024-05-17T01:23:18.623000 +CVE-2018-13144,0,0,40da905defb02b886085f68a66396950f0b7a14f843f0e8b05a325c1230eed88,2024-05-17T01:23:18.623000 CVE-2018-13145,0,0,2089f075c1889d6a112e5ae7c1beba70d567d507459ed6538fa2852d5ba061ee,2023-11-07T02:52:26.307000 CVE-2018-13146,0,0,beb65af7d941fc76ee05dfa7f7d990fb4c672fd62a1bf8e1b6e1d5a35c67a65b,2023-11-07T02:52:26.357000 CVE-2018-1315,0,0,75f8453bcf063e9fbe920f67d4da8035e63642943fef35d2da954a0543b672d6,2023-11-07T02:55:57.527000 @@ -114157,8 +114157,8 @@ CVE-2018-13322,0,0,c5656d349cb4f77c20450ab3ac726d218fad87a63b74659879871a0920a3f CVE-2018-13323,0,0,6fd7296fcbe4713b8b50051dfecf2c5a592250082c0db34e181012de9fa1edfd,2018-12-26T19:02:45.760000 CVE-2018-13324,0,0,2349a7ed458262df618e103fc71ae68b06be2d92a6d0b43444222b1a3d3641e1,2019-10-03T00:03:26.223000 CVE-2018-13325,0,0,8a9a61f2818d8c69f28e888e196d3c111c5e0cb190785860ea896ca43b32dd3e,2023-11-07T02:52:32.263000 -CVE-2018-13326,0,1,682fbca9b949837023fe58332ddb96f3b8f095aa43ca40934aab8cf311bd8a28,2024-05-17T01:23:24.270000 -CVE-2018-13327,0,1,4caf8bcd5f9d4c49dc3fa5943126d82ee2f83c16fa38eb85b604169828dc9071,2024-05-17T01:23:24.383000 +CVE-2018-13326,0,0,682fbca9b949837023fe58332ddb96f3b8f095aa43ca40934aab8cf311bd8a28,2024-05-17T01:23:24.270000 +CVE-2018-13327,0,0,4caf8bcd5f9d4c49dc3fa5943126d82ee2f83c16fa38eb85b604169828dc9071,2024-05-17T01:23:24.383000 CVE-2018-13328,0,0,114661258ea5d609d0e3f8c13e72e04085f9f2af98b05850aed3fd79af5cd98d,2023-11-07T02:52:32.430000 CVE-2018-13329,0,0,2403fd7a8508ea9a6b3a07c227de7cd10c5a3485abc0c901b26b0b42c9ad2102,2018-12-19T20:54:10.527000 CVE-2018-1333,0,0,dc61ea64ddb1459441da03fabb619cbe395439ff838172f404aa824d414b3879,2023-11-07T02:55:58.937000 @@ -114238,23 +114238,23 @@ CVE-2018-13406,0,0,d1764246a939036105a5ee44c12ef6e933ff0ed023ca4b4e50c142bf5b8a7 CVE-2018-13407,0,0,04c0df4e2ec78d7381033b04f0e2ca6c47420837468a3952cb365d1052936b89,2018-08-23T13:04:02.490000 CVE-2018-13408,0,0,5ddfbc5a9cf80edfbde0b9b28b72df944ce4de51316ca6555cd85d4ba0d0e399,2018-08-23T13:07:35.437000 CVE-2018-13409,0,0,dfeb5fb1a08ba2b39827c28e2042208e3ef118cfa8ab584aae7c7b9061bf7a13,2018-08-23T13:07:50.140000 -CVE-2018-13410,0,1,2ac0c5a463cff5849c178b14b41006b4f01fb394c1732f94818bda20ba6c32c8,2024-05-17T01:23:26.733000 +CVE-2018-13410,0,0,2ac0c5a463cff5849c178b14b41006b4f01fb394c1732f94818bda20ba6c32c8,2024-05-17T01:23:26.733000 CVE-2018-13411,0,0,e8dc13856bb6a4c1151450ba6a36c9abde9e9116c661ee4ad20a5150194d420f,2021-04-21T17:15:08.627000 CVE-2018-13412,0,0,78be0c82ba14571fdbbfb66cea14e40edaec5738512b1a6ad962f0e2b41d4025,2021-04-21T17:15:08.687000 CVE-2018-13415,0,0,29b62d6df2330c1b4ef03671f68194368d693a2c27a9f630bf0e6ede78e0d1a7,2018-10-18T17:46:35.297000 CVE-2018-13416,0,0,51eea6f4b623b50580d61d5130b56f60cc8d489533218c81034efdf8c38e4f8c,2018-10-17T15:04:43.553000 CVE-2018-13417,0,0,77fa84ef4684f67fca559786c6f5ec326c4d18bf98d6e0ca3c22639efa92031b,2018-10-18T17:47:39.723000 CVE-2018-13418,0,0,4855107577a2833b41babbdf574fb96cd0e5dd2e4214cbb41e27e38930a5257c,2019-10-03T00:03:26.223000 -CVE-2018-13419,0,1,4e20c520e3262b6db15be4bf82685ea218865c02b87112368e9bbfab8e8564d1,2024-05-17T01:23:27.090000 +CVE-2018-13419,0,0,4e20c520e3262b6db15be4bf82685ea218865c02b87112368e9bbfab8e8564d1,2024-05-17T01:23:27.090000 CVE-2018-1342,0,0,2c640f00cbafafb2b6c4d6a47dfc6dee166281fb1c3474a4027ba77bc92d8807,2023-11-07T02:55:59.583000 -CVE-2018-13420,0,1,47c5173b027aa6bc4e5a1e698986ef9fbfe79f3cdae8bf8a89f8c2bfa8679148,2024-05-17T01:23:27.183000 +CVE-2018-13420,0,0,47c5173b027aa6bc4e5a1e698986ef9fbfe79f3cdae8bf8a89f8c2bfa8679148,2024-05-17T01:23:27.183000 CVE-2018-13421,0,0,922b9e9757ea9f37ca36053fed490ee48e3081279331d77ad09dedfba60290bd,2019-10-03T00:03:26.223000 CVE-2018-13422,0,0,1b20cb35e6c910ba5d4382a9f45280da95869f3759a52e515a6e68d3835b2242,2018-08-27T21:07:48.753000 CVE-2018-13423,0,0,cdd5d6b44ef13a1dd38df3909cc45e5f8bd38b2171eb75b022f15a21d0080f29,2018-08-27T20:46:31.327000 CVE-2018-1343,0,0,bd8babd04586f69cf55cc41cd9c057133bb2e49964e529e75e47a4498d92fc1b,2023-11-07T02:55:59.837000 CVE-2018-13433,0,0,b3ecc9395fc2854221f8b8b0c8d68d54f46309f330c54bdd4f0680d5e13622db,2018-08-28T15:12:34.217000 -CVE-2018-13434,0,1,3811f327df04ebcd05c111d318a68c5b3f41c3b7b6b5f5abff9f231191edd545,2024-05-17T01:23:27.430000 -CVE-2018-13435,0,1,52b411f38d38d4ca9d2155808f5802c1d1673d5666b64a50ae2e56c594e78c72,2024-05-17T01:23:27.543000 +CVE-2018-13434,0,0,3811f327df04ebcd05c111d318a68c5b3f41c3b7b6b5f5abff9f231191edd545,2024-05-17T01:23:27.430000 +CVE-2018-13435,0,0,52b411f38d38d4ca9d2155808f5802c1d1673d5666b64a50ae2e56c594e78c72,2024-05-17T01:23:27.543000 CVE-2018-13439,0,0,263cd582662a4f3b4f9d028b9cadcea2e11e38ec2e56d8c389001d1dd35d51e5,2018-09-10T14:51:58.063000 CVE-2018-1344,0,0,d920808954368bbfce3b9083e842a26bfeb492455c12f8eb72668317dfa19034,2023-11-07T02:56:00.100000 CVE-2018-13440,0,0,5d18510abf8889bb75252fcfe18a7b5fc92c460dd41e511df8158911766a4a31,2020-04-13T14:23:13.687000 @@ -114263,7 +114263,7 @@ CVE-2018-13442,0,0,40112f07cee5a211c13dca021e106abab4dbefa332af6928f5c0f247d0704 CVE-2018-13443,0,0,2ff1b9ef8ad6036a5ce36e7bee90ddd044c1bf0d50e8f1f668ba584133c42593,2020-08-24T17:37:01.140000 CVE-2018-13444,0,0,07ae354fb1aeaecbd8e712e4980d695de3f505567dd35337fad1cea38ba2a885,2018-08-28T15:12:40.870000 CVE-2018-13445,0,0,dafecdf8d74be88de4d459d0c5a5eb76a69fa9f037db49a6ef9d6bf2b602f669,2018-08-28T15:12:47.887000 -CVE-2018-13446,0,1,b95fee22b8166246c09970dd93c286ec7aca8e4aa8e7f36399784b87d7afc79c,2024-05-17T01:23:27.903000 +CVE-2018-13446,0,0,b95fee22b8166246c09970dd93c286ec7aca8e4aa8e7f36399784b87d7afc79c,2024-05-17T01:23:27.903000 CVE-2018-13447,0,0,e158853a4ae66ef6ea95b6863fbd80bdcdeba5ca7e4b52157039282fab93e441,2022-11-17T17:21:59.260000 CVE-2018-13448,0,0,10c566235be3ee4ff0bcb47425da2083d468899a4cf703daeb102e86001bbf8d,2018-08-10T13:59:33.543000 CVE-2018-13449,0,0,74448b9363d0d281709fd8a69e52838fe38193bb53057f6267aa83e7c4b6d1cc,2018-09-05T19:21:52.200000 @@ -114653,7 +114653,7 @@ CVE-2018-13814,0,0,7509450261f89a7e1c7017dad755db515cc58e62c3d0f0cd2c6dff0147118 CVE-2018-13815,0,0,b80db9c596c5f642fefe1d58d8c19eae95a36dc87572d6d4b0b4d8158e110150,2019-10-09T23:34:34.137000 CVE-2018-13816,0,0,1a5b65068fc6d0891d77414d3091a161cf6a54ae443854898b03ed45917cd104,2019-10-09T23:34:34.293000 CVE-2018-13817,0,0,55372574c05309cebfc760b3c67a760d88929fafc175ec1c7ac181191b8c05d9,2023-11-07T02:52:36.197000 -CVE-2018-13818,0,1,7b7341938e7a58545c164502306d55e5bdb8d6507dcd6054121aa671f307b881,2024-05-17T01:23:41.687000 +CVE-2018-13818,0,0,7b7341938e7a58545c164502306d55e5bdb8d6507dcd6054121aa671f307b881,2024-05-17T01:23:41.687000 CVE-2018-13819,0,0,3ab6370098fad333c0ecb3a548a751e378d29bad975103362fd8fe0067f32b8b,2018-10-19T12:30:40.907000 CVE-2018-1382,0,0,50bb5c4a0cc9963364769e99ff77c1b8cf8939545f7a90e2d1ff19cf59a6926c,2018-02-26T20:28:50.977000 CVE-2018-13820,0,0,9f10f1cad829294f14f52721ac9f2d2c83ee380d52d7b2f61fb1e0aa558aaed6,2018-10-19T12:39:48.790000 @@ -114671,8 +114671,8 @@ CVE-2018-13832,0,0,8837f06071cd859002b775eb66e24647596fb758d5e4ad5cd8b7dfb47baba CVE-2018-13833,0,0,852e75edf511d5ccba48b594b4b043037c397d8251d1373345891664db52c860,2020-08-24T17:37:01.140000 CVE-2018-13836,0,0,f78652fc878d097c14ba6c5c1e738e548b5d6956855970460ac0a991314a39e4,2023-11-07T02:52:37.220000 CVE-2018-1384,0,0,2699781d90066ba50627c53876873966d28afc814513ee7ccf4c20d0dcda4640,2019-10-09T23:38:22.757000 -CVE-2018-13843,0,1,df08993c0249a92f96ef323a9f880a5408591f7a5da27b5f39d2a30a1246c751,2024-05-17T01:23:42.210000 -CVE-2018-13844,0,1,f9f763fd3cb92f42bf8868f5d08302680497763f1564f1cd5449621a33ed6dc9,2024-05-17T01:23:42.313000 +CVE-2018-13843,0,0,df08993c0249a92f96ef323a9f880a5408591f7a5da27b5f39d2a30a1246c751,2024-05-17T01:23:42.210000 +CVE-2018-13844,0,0,f9f763fd3cb92f42bf8868f5d08302680497763f1564f1cd5449621a33ed6dc9,2024-05-17T01:23:42.313000 CVE-2018-13845,0,0,21ebfdd8b58402e660d9520755e05fcaea075ec79cd61a6e1f49e2649e927378,2019-10-03T00:03:26.223000 CVE-2018-13846,0,0,1933dc015fe31f8c37c2a82aac777f32eb4b2a32943511e1a5431dddb51bc7ea,2019-10-03T00:03:26.223000 CVE-2018-13847,0,0,41ed3817a08df8a261faa5e5944bb0a1811bdb75d64c2ef383a437d55f32f48e,2018-08-30T17:47:04.863000 @@ -114866,7 +114866,7 @@ CVE-2018-14043,0,0,baf8e8fa7cc9fcf8556f98503a4ab44ed08e911b18647eacced9274d86b37 CVE-2018-14044,0,0,4c73db0e94770a713664e48846b2bcae67bc3fb0ac3b0c77cfa5926d371929ef,2019-10-03T00:03:26.223000 CVE-2018-14045,0,0,fb7e00f904b6f9ad3db9d298714f2d712506b18f7de24df852f0203997eff2d7,2019-10-03T00:03:26.223000 CVE-2018-14046,0,0,d0cd73c0bd0c7b9c54f4e50e44c5f9c038d29d04fe34d81902ed8132702778cc,2019-10-03T00:03:26.223000 -CVE-2018-14047,0,1,a8ca7e4c3c426377e6ef29f85a6ae6ce1e0a86844cc10d45f8f769c8e74cccf0,2024-05-17T01:23:47.613000 +CVE-2018-14047,0,0,a8ca7e4c3c426377e6ef29f85a6ae6ce1e0a86844cc10d45f8f769c8e74cccf0,2024-05-17T01:23:47.613000 CVE-2018-14048,0,0,0f8164fcb23e19c9fadbbadfbfc70fb544b77636b2d970fd7e16e73b4200ac72,2022-06-27T17:35:11.880000 CVE-2018-14049,0,0,9b1c90a0d01326b47007e4dc1aa36f8dfd4d9ea9b359b1b003c5ecedda6bc153,2019-10-03T00:03:26.223000 CVE-2018-1405,0,0,b7b8a7afbbf8d8521ebe62f5b31de0b44cae93dac9a72af5b1f3a258e992cdb4,2019-10-09T23:38:24.740000 @@ -115155,9 +115155,9 @@ CVE-2018-14486,0,0,9d1340d910deb9511de09f67811ddf6fd8491d55cee162a044cc233fe455d CVE-2018-1449,0,0,b951b93f6f7d3e21ea9d487a41628ef25c4f56eed6e0f7bdc104f47b0503d493,2019-10-03T00:03:26.223000 CVE-2018-14492,0,0,e2970e44e9f04d2567a24127556a7b0c3418f96a4b762b5f1c2b59516bbe6546,2020-08-24T17:37:01.140000 CVE-2018-14493,0,0,0882a2071a8d5e52969cc45d33740902ff766e5034c937fc292347d307dfdb7e,2018-09-21T14:39:48.707000 -CVE-2018-14494,0,1,56928b5a4e332f3c39e6e9f1eafc18ab614a45fe2e7cf824fc59c2a0bb172775,2024-05-17T01:23:56.227000 -CVE-2018-14495,0,1,4c7a1d0e80415370338ac162d9cf5fe34a5debb70a5e8b0f2551a63c742bbfa4,2024-05-17T01:23:56.370000 -CVE-2018-14496,0,1,3956a561a50697da9f49a87f87ca836da8bd5f13a3f16163ef5bb5d5756f06cf,2024-05-17T01:23:56.470000 +CVE-2018-14494,0,0,56928b5a4e332f3c39e6e9f1eafc18ab614a45fe2e7cf824fc59c2a0bb172775,2024-05-17T01:23:56.227000 +CVE-2018-14495,0,0,4c7a1d0e80415370338ac162d9cf5fe34a5debb70a5e8b0f2551a63c742bbfa4,2024-05-17T01:23:56.370000 +CVE-2018-14496,0,0,3956a561a50697da9f49a87f87ca836da8bd5f13a3f16163ef5bb5d5756f06cf,2024-05-17T01:23:56.470000 CVE-2018-14497,0,0,19dd24b26a44c107eee23df8718a9540715cc214369866fd318b51701730913f,2018-09-28T15:59:44.657000 CVE-2018-14498,0,0,6e59929e2dc7b19f63efca284c718bcc63417b1949c3e9eef19619f2f1d1d2ba,2023-11-07T02:52:58.227000 CVE-2018-14499,0,0,bcde6bbc30d671ce93974107c314a31b418f48f09fceac56cd5a4e4f568317f4,2019-03-08T17:54:56.573000 @@ -115663,11 +115663,11 @@ CVE-2018-15153,0,0,af53ae19966aaca11cb16cccc2c73c6b36dd169b93a3445e93097118a109f CVE-2018-15154,0,0,0108e8bca763c26314c56c96ac8d7f0358de221ccb21168dec37a1ec5c06bbb3,2018-10-10T17:21:19.460000 CVE-2018-15155,0,0,258da89487286e95a0104be46f0cd542538cd3ae1d0e489c2369c4750898adf2,2018-10-10T17:19:10.327000 CVE-2018-15156,0,0,9f2acacc816d6e47dd8991ec72d449f46ef16fce7e7bced49c723d4a8544770c,2018-10-10T17:17:35.053000 -CVE-2018-15157,0,1,dbb409ac59c0fd4ea419f506ba3b89d3164622314ad1283ca9a9cbee603892b9,2024-05-17T01:24:12.780000 -CVE-2018-15158,0,1,2bc9bfe168a6fffbc50fd35e607acc83e4f8410f88d72e5271421f80f2724d32,2024-05-17T01:24:12.903000 -CVE-2018-15159,0,1,63ced3af6c7221eeb4f2509fab58af52d37e73c0dfbe161ddceb75acf9723356,2024-05-17T01:24:12.993000 -CVE-2018-15160,0,1,296847d816156f0b854d68b94666b507780ac73c4b685081fcfd26c1c5924b08,2024-05-17T01:24:13.080000 -CVE-2018-15161,0,1,58ce74748885940cef308de09f4aacdedcf881f6cff18b2acbaacdb95016c119,2024-05-17T01:24:13.163000 +CVE-2018-15157,0,0,dbb409ac59c0fd4ea419f506ba3b89d3164622314ad1283ca9a9cbee603892b9,2024-05-17T01:24:12.780000 +CVE-2018-15158,0,0,2bc9bfe168a6fffbc50fd35e607acc83e4f8410f88d72e5271421f80f2724d32,2024-05-17T01:24:12.903000 +CVE-2018-15159,0,0,63ced3af6c7221eeb4f2509fab58af52d37e73c0dfbe161ddceb75acf9723356,2024-05-17T01:24:12.993000 +CVE-2018-15160,0,0,296847d816156f0b854d68b94666b507780ac73c4b685081fcfd26c1c5924b08,2024-05-17T01:24:13.080000 +CVE-2018-15161,0,0,58ce74748885940cef308de09f4aacdedcf881f6cff18b2acbaacdb95016c119,2024-05-17T01:24:13.163000 CVE-2018-15168,0,0,4dd5c29f8b783f82c3ff291333164afc524934fe161932c037f1c7cd7f5415c7,2018-10-05T15:33:33.483000 CVE-2018-15169,0,0,4fe80eed6ae42fad37e593960361b5b3e06d322c00fa41b3bce7bf37a351d122,2018-10-05T15:29:56.757000 CVE-2018-1517,0,0,73a3b016fa455d70fd4cab0c5a6eb3a4db0043e9d39a1abda594d544b5a98551,2019-10-09T23:38:34.697000 @@ -115884,7 +115884,7 @@ CVE-2018-15470,0,0,1fc96f280b91484b196fa2aa7c08cff5df24398da0a2ecf98774b8a9d997e CVE-2018-15471,0,0,a377eaf0f68e20cf26dd75fa601fb7f41f5cf05b5ee9f4f02bcf89690bd1afbd,2023-10-03T15:39:07.210000 CVE-2018-15472,0,0,60ae3a9038bfe35d873593f38ff11695fbc4652a0b2ebac175ed0c7472fe17a4,2023-04-25T20:23:28.970000 CVE-2018-15473,0,0,d7b5d0f817ec6b7d9b4004d06a8c4f1451274413cf9684fe3d17d2dd8d81f254,2023-02-23T23:13:42.887000 -CVE-2018-15474,0,1,360f9db796f02c8d0fb748a8ee7d60b8bae135860b417513ff27c52d58180063,2024-05-17T01:24:18.733000 +CVE-2018-15474,0,0,360f9db796f02c8d0fb748a8ee7d60b8bae135860b417513ff27c52d58180063,2024-05-17T01:24:18.733000 CVE-2018-15476,0,0,06da3e9899499b1e3eaa0d24e5219c266a14546089d78caee232b589b8818d89,2018-11-09T15:51:26.173000 CVE-2018-15477,0,0,10175a7454490ad2541a5ccea65c68714b18aed30ad58aee6e9efe663f899f0e,2018-11-09T15:46:46.607000 CVE-2018-15478,0,0,71b238099405f3a65d7d0ebd7352f56273a38b90997db009eb790dbd14af52e3,2019-10-03T00:03:26.223000 @@ -115944,8 +115944,8 @@ CVE-2018-15538,0,0,868d7687d93a816a154e31ce531c43fed9976d21c81fef696d3348dc776d1 CVE-2018-15539,0,0,2bbce791c06d01459281cbd5da9e20fd6d3f5c3c3b7eb24f7513c56fdca1ca30,2018-11-30T16:52:07.360000 CVE-2018-1554,0,0,7ddeb11f099c1bbdd5ade49e504402eb23f546d099245db5a779f2e6e45ca5d7,2019-10-09T23:38:38.930000 CVE-2018-15540,0,0,b4c0afe76387c8b33e8d4b607caa94a005f71b3086c3a75f581c784d76bc3aec,2018-11-30T16:51:20.243000 -CVE-2018-15542,0,1,747541b88160390c39e86fc6197a8a89da95c697a4d56361019b18f8b4f2100b,2024-05-17T01:24:20.823000 -CVE-2018-15543,0,1,f3c7494d05cdacafbe11805f3a1de8af696d91c8feb207eee957f69c12c4622b,2024-05-17T01:24:20.937000 +CVE-2018-15542,0,0,747541b88160390c39e86fc6197a8a89da95c697a4d56361019b18f8b4f2100b,2024-05-17T01:24:20.823000 +CVE-2018-15543,0,0,f3c7494d05cdacafbe11805f3a1de8af696d91c8feb207eee957f69c12c4622b,2024-05-17T01:24:20.937000 CVE-2018-15546,0,0,25a804ed7d8b2a115668961b3fa25635d0fc0aec634db001cd80974b55c1ff97,2023-11-07T02:53:10.750000 CVE-2018-1555,0,0,d72d6107a1e9a570cd4fa715284982fcccad8282f9b1b1cc35c1270c50f1f22e,2019-10-09T23:38:39.070000 CVE-2018-15552,0,0,179d843ee42aa23b67509682c4b24b62688e57afc95682266253f1400afaa8fe,2019-09-16T15:38:30.370000 @@ -115968,8 +115968,8 @@ CVE-2018-1557,0,0,3ece9d1c84302d6682e01e36f31eda2903a4daa792ba02acc5843627820cf1 CVE-2018-15570,0,0,a6277a0bba7e8627efb40de1043a748dc3c6af123b7410015143e49e576e1099,2018-10-19T17:18:19.847000 CVE-2018-15571,0,0,200734a2c2d32ad5d1a8916b7eaa20a459cececf4f997a0ca5b745a1f1db6c98,2020-08-24T17:37:01.140000 CVE-2018-15572,0,0,41ea09e4c57d1f001b9a3466fd05a7c1454ec558f98b691dab2170f26be54f0f,2019-10-03T00:03:26.223000 -CVE-2018-15573,0,1,08e72f9bd0a5095b2a4c3cd7f9c213a21b56b9166fb225779a846d8a480cea00,2024-05-17T01:24:21.750000 -CVE-2018-15574,0,1,1d16412e06cb2166dfce3d548d663ad7f0372c7abedd6218eea562af0637c7ed,2024-05-17T01:24:21.860000 +CVE-2018-15573,0,0,08e72f9bd0a5095b2a4c3cd7f9c213a21b56b9166fb225779a846d8a480cea00,2024-05-17T01:24:21.750000 +CVE-2018-15574,0,0,1d16412e06cb2166dfce3d548d663ad7f0372c7abedd6218eea562af0637c7ed,2024-05-17T01:24:21.860000 CVE-2018-15576,0,0,fb73d0c7ce713445c02324f974337ebc63a08bbaf46fcdb84f4df22c34471184,2020-08-24T17:37:01.140000 CVE-2018-1558,0,0,56871ba5d269123c4b680af0877e3d82caa77da29f54a4c86f6531581630a504,2019-10-09T23:38:39.633000 CVE-2018-15580,0,0,adaee1f4da1b37b26f71db4cddca081118d4f24666bb3485c30e98cf2eb237b0,2019-04-27T20:09:36.710000 @@ -116051,8 +116051,8 @@ CVE-2018-15657,0,0,c729842553eae144c0898cbaef1cc022e7460becf015914510787876faee4 CVE-2018-15658,0,0,b6059d994d2fdc12ac899637ac9b22a4c34f69d3b4f5277fc46dc2abf846e2b7,2019-02-19T17:53:38.777000 CVE-2018-15659,0,0,fb769f034653a53bb6610e56488436758e5f0cdd286f444ddcc95205bde47bb6,2019-02-14T19:40:02.570000 CVE-2018-1566,0,0,babfc61d57a92386e584678c19780ab52ba0f532bb806e54108c2ec7cef4e18f,2019-10-09T23:38:40.803000 -CVE-2018-15660,0,1,623fdb1d8a3b28fa4a388550a912a240a87f29a2761630f564167928af41776f,2024-05-17T01:24:24.200000 -CVE-2018-15661,0,1,52a0aacf747ac238702965fd29b017938d10222524c6000f53a45a8c04ee0509,2024-05-17T01:24:24.297000 +CVE-2018-15660,0,0,623fdb1d8a3b28fa4a388550a912a240a87f29a2761630f564167928af41776f,2024-05-17T01:24:24.200000 +CVE-2018-15661,0,0,52a0aacf747ac238702965fd29b017938d10222524c6000f53a45a8c04ee0509,2024-05-17T01:24:24.297000 CVE-2018-15664,0,0,012c7ad59a8d8de8e7cc195437598e8964212d7d47f869a56dfdea36d520d774,2019-06-25T12:15:10.187000 CVE-2018-15665,0,0,47e2c0305d271216117ff8ca91cb0133c8f3623e3eab847681fa1acee97a2fdd,2019-06-21T20:28:08.920000 CVE-2018-15667,0,0,0cb326612b0282c10b7e4a11f7680c3832ce2688dc275dab53d22652c7298adf,2020-08-24T17:37:01.140000 @@ -116222,7 +116222,7 @@ CVE-2018-15849,0,0,3fe189b269e7c431594382e94e305fe91ec32edf5c223754f866518ba6c8b CVE-2018-1585,0,0,275eb8ee6fec94ab87039646a2f44c1fdf71e1c956964ff55f793c680855d9f3,2019-10-09T23:38:41.773000 CVE-2018-15850,0,0,74266aa7947d948e19dce4d78f05cc90502b7057fe70450b168c09fb967d43c8,2018-10-17T20:38:59.397000 CVE-2018-15851,0,0,9ddfa6fa8ae1fac94ceb520f63cccfe23e01bcb0d6856509de839fe340f0ad82,2018-10-17T20:51:16.133000 -CVE-2018-15852,0,1,4f58f12135ab77e118c78d826ae2c185aad28ea21d75850bf8dada68bf02f294,2024-05-17T01:24:29.450000 +CVE-2018-15852,0,0,4f58f12135ab77e118c78d826ae2c185aad28ea21d75850bf8dada68bf02f294,2024-05-17T01:24:29.450000 CVE-2018-15853,0,0,dee41616d49d0f96a450a3b3d556ebf15d27503014abb5c49dc02f447568d4a3,2019-08-06T17:15:24.803000 CVE-2018-15854,0,0,310b5a45957c5075729d93e1f3b58f6aed4b56036ba9b0abe5ecd04ebe07d6f3,2019-08-06T17:15:24.947000 CVE-2018-15855,0,0,01eb1d5dee6fbc1461de886d447a0ece6822f23239db82163ebe0f71b1e0f5c8,2019-08-06T17:15:25.087000 @@ -116271,7 +116271,7 @@ CVE-2018-15901,0,0,287aaf943d18c2ce95e137633fd889b1372338848665820c4d680b86dd587 CVE-2018-15903,0,0,19788e4a3717ab05bec83caa5c1ecbf170eca0b2dfa1b649777a86ea8ac5e02b,2018-11-26T17:53:21.437000 CVE-2018-15904,0,0,991a53d4e58cfa8f34ff4606f5be387af9676903e2c9f57d4c9c0e12644a85ca,2018-11-09T19:22:34.873000 CVE-2018-15906,0,0,ca224832d8d750c8c6a4887e0019bb2947fac952b3642439e48b337cecffcaaa,2019-10-03T00:03:26.223000 -CVE-2018-15907,0,1,fd16ffcfd07adfa17d19963b6469f5624c5403a6ee53a73ae7f31aa3ae643461,2024-05-17T01:24:31.340000 +CVE-2018-15907,0,0,fd16ffcfd07adfa17d19963b6469f5624c5403a6ee53a73ae7f31aa3ae643461,2024-05-17T01:24:31.340000 CVE-2018-15908,0,0,b49ec70a475ec798967436153423e2f3c84c796d4692c2790e7aade4d4ac3b48,2023-11-07T02:53:25.440000 CVE-2018-15909,0,0,87494af4c049d616a79ce0b680eb27c8c971c2000980581b05abcee1ec9dc762,2023-11-07T02:53:25.533000 CVE-2018-15910,0,0,8fcf794537ba3902c4bcb9810595949f68de4533bf3582e92b40fd8583cf1456,2023-11-07T02:53:25.627000 @@ -116605,12 +116605,12 @@ CVE-2018-16250,0,0,80b4538c660829f3f8543e3c54df605744a54fb3c19c0bf0b4de7d371cc1f CVE-2018-16251,0,0,2192eb6d968225c95dd3a6ec104ea563e343de52a23f32d029868adb0dda2707,2019-06-21T19:59:34.447000 CVE-2018-16252,0,0,d69df404e98fc32bb716b25ff73ffd759e4348dcbe841d38e16b576cab040f4b,2018-12-04T19:05:20.377000 CVE-2018-16253,0,0,abf1814d381454b512f703d4176ca3dff1b1928163188282857266d14875d9d9,2018-12-13T18:06:42.047000 -CVE-2018-16254,0,1,177f02d71f72e6f1d988acbcf37d5c24f7ecb25ee8b3aae797f8e2ede68576bb,2024-05-17T01:24:40.253000 -CVE-2018-16255,0,1,692951b68bdd188eab3db936d055498ebed516893b003ebdcc95c74266e3751e,2024-05-17T01:24:40.377000 -CVE-2018-16256,0,1,122314ce73b9cf6d37b60563f32db4ace33af119752a5d36b674faa3907b78a1,2024-05-17T01:24:40.470000 -CVE-2018-16257,0,1,13a05bb33c9142b11a24257452d60d5f22ba386433efe10ae99de6237fae440d,2024-05-17T01:24:40.563000 -CVE-2018-16258,0,1,001d1b1e973f54e6d35beb6eca040346f246384cfdf489dcf220a0f3d7382a4b,2024-05-17T01:24:40.653000 -CVE-2018-16259,0,1,144a8c920adf437f3c9e594e1f9e8831c55d7ede767a48bd66de4079318ed1f4,2024-05-17T01:24:40.747000 +CVE-2018-16254,0,0,177f02d71f72e6f1d988acbcf37d5c24f7ecb25ee8b3aae797f8e2ede68576bb,2024-05-17T01:24:40.253000 +CVE-2018-16255,0,0,692951b68bdd188eab3db936d055498ebed516893b003ebdcc95c74266e3751e,2024-05-17T01:24:40.377000 +CVE-2018-16256,0,0,122314ce73b9cf6d37b60563f32db4ace33af119752a5d36b674faa3907b78a1,2024-05-17T01:24:40.470000 +CVE-2018-16257,0,0,13a05bb33c9142b11a24257452d60d5f22ba386433efe10ae99de6237fae440d,2024-05-17T01:24:40.563000 +CVE-2018-16258,0,0,001d1b1e973f54e6d35beb6eca040346f246384cfdf489dcf220a0f3d7382a4b,2024-05-17T01:24:40.653000 +CVE-2018-16259,0,0,144a8c920adf437f3c9e594e1f9e8831c55d7ede767a48bd66de4079318ed1f4,2024-05-17T01:24:40.747000 CVE-2018-1626,0,0,649f1824fe3d05aa1e4940abe67ab3427d8a8f83c8b767c4b31faa5886f8cbeb,2019-10-09T23:38:46.087000 CVE-2018-16261,0,0,af1bf9a124b5bdb59c6ded2e4296a55e000ada47a95d8bd2cc4acf71195552e4,2019-10-03T00:03:26.223000 CVE-2018-16262,0,0,fbe2c381ca9267712feda494541a16c473aeaba4e4987d8334c2dd4f998cd792,2023-11-07T02:53:43.870000 @@ -116653,7 +116653,7 @@ CVE-2018-16307,0,0,ee7d16b48a5908a6fe4d010b1ec6f48e61dd35daeec0b655f4238550b39be CVE-2018-16308,0,0,cca3c5e9fe3f5b5c65b3b0f605c483f4c66a4df5776bcb3e7c569977669540fb,2020-08-24T17:37:01.140000 CVE-2018-16309,0,0,97f4855a6b1d2999e448269389c0e10c40c60d07543d9b9c8bc93bd59c4752f1,2023-11-07T02:53:44.803000 CVE-2018-1631,0,0,6fef9cddd7513d50990f2db9a88f0f29e66dfca28c44392db923ceefb5d4f893,2023-02-24T00:14:33.947000 -CVE-2018-16310,0,1,496265aa11ad73098f5ccdc89a4ba25b5e3568d4f85092cad00dd6eab3654aa7,2024-05-17T01:24:42.330000 +CVE-2018-16310,0,0,496265aa11ad73098f5ccdc89a4ba25b5e3568d4f85092cad00dd6eab3654aa7,2024-05-17T01:24:42.330000 CVE-2018-16313,0,0,345f1265583b15b7ca3762839747a90370be255eb7ce11ea0de201d2dc612d4d,2018-11-02T22:17:43.130000 CVE-2018-16314,0,0,1c1996c24716d12b4fff3eaf7dfb967623bbffac2c20760f03996ab4b778bf7e,2018-11-13T17:48:15.513000 CVE-2018-16315,0,0,2f5272a167f9e975a7a50bada8213454bf1029bc05adfbea6449241d8b7b6c4c,2018-10-25T13:40:09.570000 @@ -116904,7 +116904,7 @@ CVE-2018-16581,0,0,1c0dd730a5411b07e34068664b6b156d95cd1e99219238b395ca0ce9262a8 CVE-2018-16582,0,0,b7c4f41c060eb347900687cef158f271c02d8fd0c316069b532742768800aafa,2023-11-07T02:53:54.220000 CVE-2018-16583,0,0,1c5aacd90b6773e143335fcd764d6f354ea9db631f59c9a9f7d71478369f81f2,2023-11-07T02:53:54.457000 CVE-2018-16584,0,0,2b295df5ca814bb2414a717b01a17debefba30a268c950ab72158f2558ad598e,2023-11-07T02:53:54.697000 -CVE-2018-16585,0,1,c6a8a400aef14c86073798b55d60e92a597225a081ba15021b215f9f9c043bdc,2024-05-17T01:24:50.123000 +CVE-2018-16585,0,0,c6a8a400aef14c86073798b55d60e92a597225a081ba15021b215f9f9c043bdc,2024-05-17T01:24:50.123000 CVE-2018-16586,0,0,1c6eed459a81dbc97660c4643216d21a711e1f7cc3cc2ca0680be26ebacbad4e,2020-08-24T17:37:01.140000 CVE-2018-16587,0,0,d226e9406ed7c86b34570a1e94e994813158d23fd8b9b56d9344430c37b180c1,2018-11-21T17:55:03.137000 CVE-2018-16588,0,0,c3317265ee4b83c823c4ebce424037480e79519ece8b89a2250e7ef526aa1a39,2019-10-03T00:03:26.223000 @@ -116995,7 +116995,7 @@ CVE-2018-16705,0,0,11118d7e488e2a075cfbdf930442a97c540c24227a55b0008d8cded0babf5 CVE-2018-16706,0,0,58890080d476699761ef8d835dd832c3d028136c0188e630df2aa6dbd846009f,2020-08-24T17:37:01.140000 CVE-2018-16709,0,0,1fe5c8079fea98aecac3a4f5f497880090db8bfd45de14616ff7b19d3bd532d1,2019-10-03T00:03:26.223000 CVE-2018-1671,0,0,27f738660ed698eaf7bddb88077884c831da6490f3324ff3c97841c201776478,2020-08-24T17:37:01.140000 -CVE-2018-16710,0,1,7f1f00421026305e203a4a6b55d697f38168e7f503ef9315e7eca76dee554678,2024-05-17T01:24:53.297000 +CVE-2018-16710,0,0,7f1f00421026305e203a4a6b55d697f38168e7f503ef9315e7eca76dee554678,2024-05-17T01:24:53.297000 CVE-2018-16711,0,0,495e4e5d8e5891f6ca6168474c4b2be9c326fb4ee848f2cf57e50394a419f780,2018-12-11T16:03:51.373000 CVE-2018-16712,0,0,14e1df07303bd237146ea0f42e4362b54cf42cf7140a6ee101c49c6012c3f006,2018-12-27T13:47:45.640000 CVE-2018-16713,0,0,e3ca9fee9ca5e318aa3775094edaa6297064dfa505e3502f729ca80ee5f2ce1f,2018-12-27T13:49:15.987000 @@ -117336,7 +117336,7 @@ CVE-2018-1710,0,0,e0576b23a04ad99b9bccc8cf181f80a5161d608c05c39bc05f58c95fc4190c CVE-2018-17100,0,0,176d35298a637763c8ec900947f215423aabce63fd6c5ca8e5531174a745b674,2019-03-21T16:00:23.483000 CVE-2018-17101,0,0,64f026ab4ebd31103c76dd841a7e5de53162ef7d57259df2c272393023973454,2019-03-21T16:00:23.623000 CVE-2018-17102,0,0,06f3ecf5deb1673ea6b66f15f8a4a787313c197058194709a2c0d15adbe11f56,2018-11-21T19:57:41.500000 -CVE-2018-17103,0,1,b9a30c2dd3281bc2661d1e941f8742c023e68cc9424b45159b991626a730a497,2024-05-17T01:25:04.360000 +CVE-2018-17103,0,0,b9a30c2dd3281bc2661d1e941f8742c023e68cc9424b45159b991626a730a497,2024-05-17T01:25:04.360000 CVE-2018-17104,0,0,8378c12548552b1dec029afd62bec99405b78cacd0a0beaa19d889abad1604c4,2018-11-20T19:26:44.570000 CVE-2018-17106,0,0,3d29f94cbf14b94db4877dfd15d83a23da44fddb4b403effd4c37205f584f797,2018-11-28T16:02:52.917000 CVE-2018-17107,0,0,4a1613ae69de08fe397d625aa478c0a0bb7b01c1ea802ebe81b2acc6ac3a2ed1,2019-10-03T00:03:26.223000 @@ -117442,7 +117442,7 @@ CVE-2018-17228,0,0,1c9d584d0dfc87d8f968a35a3a10a223d748b06bc78fab96a83529f791753 CVE-2018-17229,0,0,8d11126db8bb8a67db30d1a5011b1e7f31dbaf373c1956573adcddd332b858d1,2020-08-24T17:37:01.140000 CVE-2018-1723,0,0,093905e934795de19a0fbcc8cbd852850fbae096203ffeb76ecb52d16d650673,2019-10-09T23:38:57.663000 CVE-2018-17230,0,0,408d151a60993923eb535073dcfcb840edda09a25cd061f616208ad63d6a34c1,2020-08-24T17:37:01.140000 -CVE-2018-17231,0,1,a6db39571da4b1ed4fe8f1b31e2b9949f56ba0df2cb1705b7171c4f475f5c248,2024-05-17T01:25:07.717000 +CVE-2018-17231,0,0,a6db39571da4b1ed4fe8f1b31e2b9949f56ba0df2cb1705b7171c4f475f5c248,2024-05-17T01:25:07.717000 CVE-2018-17232,0,0,bee55680157ff6b050d02fef69e90d28fba1c018fb5cf994cb727502565e3339,2019-09-26T19:09:09.527000 CVE-2018-17233,0,0,1790a19c11f94df7513db460d4197733f2fb189cb8fc6714eab0bfefde1a5467,2023-08-09T09:15:12.920000 CVE-2018-17234,0,0,2d992fddc84d6310d6684c53a87f3434350f1a1d41f42079b7908f614649d221,2023-08-09T09:15:13.037000 @@ -117566,10 +117566,10 @@ CVE-2018-17397,0,0,bc507ba7bd8813359afd52c82cdd7a26bb80ee5fc2d205e423845ac6b754b CVE-2018-17398,0,0,5840fc98370684a1edd06a1142f86de6a0b0475a2f02465c693ce83b7854ca47,2019-06-20T14:24:29.053000 CVE-2018-17399,0,0,b436fd412f959fb29a34aa6f92e91771bc7f7272c3ac81fa08be8baa126b4869,2019-06-20T13:16:56.583000 CVE-2018-1740,0,0,17d0446a0c5a09bb50dbbc5bfca4db228473cd1343d3a49c9c6d85a703f12593,2019-10-09T23:38:59.680000 -CVE-2018-17400,0,1,9e58dfb8e55205e60dcfee4b7515f8a96b5c86aacc9c36e7b18b28d3996bdb28,2024-05-17T01:25:11.447000 -CVE-2018-17401,0,1,daba0ff10a9ec8a5461f7599ad704980e18989e98c4024f26cf2d2604de846b6,2024-05-17T01:25:11.573000 -CVE-2018-17402,0,1,4ea577c5923c8ddaceeac65443c765a3d9d5d7cab69af97e3c46b683c5eb0310,2024-05-17T01:25:11.670000 -CVE-2018-17403,0,1,bed0fd225bf788b11e12d01188f3f2722de0521d05270513cce4aeab13963d56,2024-05-17T01:25:11.760000 +CVE-2018-17400,0,0,9e58dfb8e55205e60dcfee4b7515f8a96b5c86aacc9c36e7b18b28d3996bdb28,2024-05-17T01:25:11.447000 +CVE-2018-17401,0,0,daba0ff10a9ec8a5461f7599ad704980e18989e98c4024f26cf2d2604de846b6,2024-05-17T01:25:11.573000 +CVE-2018-17402,0,0,4ea577c5923c8ddaceeac65443c765a3d9d5d7cab69af97e3c46b683c5eb0310,2024-05-17T01:25:11.670000 +CVE-2018-17403,0,0,bed0fd225bf788b11e12d01188f3f2722de0521d05270513cce4aeab13963d56,2024-05-17T01:25:11.760000 CVE-2018-17404,0,0,a60824b76eca97049e754de1b2e0ac42adc497b36cc64df8d27bc6698dd89b23,2018-11-27T20:28:05.470000 CVE-2018-17407,0,0,3003ad58444196a8db286eae080cfd91583a103f9db8e2c8c3c50734ccfefb10,2018-11-15T16:11:25.753000 CVE-2018-17408,0,0,ecb363881e20d31a6e71b9eca5d66a66b73784919a107f5908fedee5ce813efc,2020-08-24T17:37:01.140000 @@ -117676,7 +117676,7 @@ CVE-2018-17533,0,0,89171f768cc26b4fad472777841757557f8084f5d3cd334f7c42eaa486e87 CVE-2018-17534,0,0,ab263638d4973282be19473064371b188a88ebac370a9cce7c141de309932c45,2019-10-03T00:03:26.223000 CVE-2018-17536,0,0,b4dd9d3c2d5cd4f6b25c6c518cff94046c3d3b9f39f3ba2e43d26a326723a6c3,2023-04-25T19:15:21.027000 CVE-2018-17537,0,0,24d7f9bf102ab9504e0c399f8f0826c113eff778f096f5e3d6ee4089a530895e,2023-04-25T19:07:12.827000 -CVE-2018-17538,0,1,b60777a3d913b1a70cdfd11c18bf54e805428b41ed5db1c3343fdb1aba5f0d8d,2024-05-17T01:25:14.880000 +CVE-2018-17538,0,0,b60777a3d913b1a70cdfd11c18bf54e805428b41ed5db1c3343fdb1aba5f0d8d,2024-05-17T01:25:14.880000 CVE-2018-17539,0,0,f3374d0ddd2bfee22b2c5dd976b49de85fb3a6f8b538aaaea0a3808cb3a67868,2020-08-24T17:37:01.140000 CVE-2018-17540,0,0,1b71bc0d7933d18a47ba612050336d3ee94e99984142937c99e2c3779e749ec2,2023-11-07T02:54:31.607000 CVE-2018-17542,0,0,d7f99e3024b22f0d3722c284dc286b2937c86f419e390ffa59d2e64759202004,2019-10-09T23:36:42.503000 @@ -117910,9 +117910,9 @@ CVE-2018-17858,0,0,bac9b9a862a7d0ecb6178e905c390aba2007ef57cab39e1cd68a645444a63 CVE-2018-17859,0,0,4e584d1f63e4bc66344e4bd607d2792a7285b15af67c23dd13c5da6b85e9f37d,2019-10-03T00:03:26.223000 CVE-2018-1786,0,0,56357110c05789cf989dce5134ad1e5e26f19c39df5e70b4d651304e5183a2e4,2019-10-09T23:39:05.337000 CVE-2018-17860,0,0,ac85f06d3ecf95c9d9b7d00ca0b4ecb008164a0a9e395558d232cb00173f73a7,2019-12-12T14:38:07.193000 -CVE-2018-17861,0,1,18fdf6ce19ef775840e25b6de387848ca92fb2fbaf05fca6c19958b5288c6138,2024-05-17T01:25:21.450000 -CVE-2018-17862,0,1,4135c4c48c96e37c7d701b69d13448c9b1add5cc7adfc1e803c32fc873889664,2024-05-17T01:25:21.563000 -CVE-2018-17865,0,1,e8d1b741188f0a8f9d61584ca342bfa92702513a48411a9c04c2214cb2c653da,2024-05-17T01:25:21.660000 +CVE-2018-17861,0,0,18fdf6ce19ef775840e25b6de387848ca92fb2fbaf05fca6c19958b5288c6138,2024-05-17T01:25:21.450000 +CVE-2018-17862,0,0,4135c4c48c96e37c7d701b69d13448c9b1add5cc7adfc1e803c32fc873889664,2024-05-17T01:25:21.563000 +CVE-2018-17865,0,0,e8d1b741188f0a8f9d61584ca342bfa92702513a48411a9c04c2214cb2c653da,2024-05-17T01:25:21.660000 CVE-2018-17866,0,0,bfc55cdebda7fd2fbe19f9da3104a32055fb0bfceaaccab4d8eda38783d96cf2,2019-09-03T05:15:12.543000 CVE-2018-17867,0,0,4d7dbb00391b0e285fcd4eaef80a7109a6814d2cdc651f1e5fb60f025b41146b,2019-10-03T00:03:26.223000 CVE-2018-17868,0,0,3508e1930c1319c9b1c88eca3558a265270f43dd6eca78d8dd948dbf58ef380e,2018-11-16T21:00:27.463000 @@ -118046,8 +118046,8 @@ CVE-2018-18007,0,0,e5ee70d976ae716eea1c9cf63393f2059b326f605ab4edfad7f96f968b63e CVE-2018-18008,0,0,f17521d1f57ea353b0fd658b337d965a3f36b007173fa44d25bf59cd63339aa5,2020-08-24T17:37:01.140000 CVE-2018-18009,0,0,588c4bc76bfb55c7992134582d181d8711029d3bd5b217f0c4aeda6038891750,2021-04-23T13:40:34.740000 CVE-2018-1801,0,0,b6311108331fcf0d894cf88fd10fe257504420f7bee2556aa8c6b4f3b78c7e34,2019-10-09T23:39:07.633000 -CVE-2018-18013,0,1,3730fe6165476eb6f05205ed8afd90663696c816652614ebdd5900bffd6aea92,2024-05-17T01:25:25.320000 -CVE-2018-18014,0,1,003d349dc040ce7573414c8a58c56b6ddd8068e92977826dec92b6c0bb7d0710,2024-05-17T01:25:25.427000 +CVE-2018-18013,0,0,3730fe6165476eb6f05205ed8afd90663696c816652614ebdd5900bffd6aea92,2024-05-17T01:25:25.320000 +CVE-2018-18014,0,0,003d349dc040ce7573414c8a58c56b6ddd8068e92977826dec92b6c0bb7d0710,2024-05-17T01:25:25.427000 CVE-2018-18016,0,0,3ee2eb029d5869a4b3a16ee844835b037ce14260e25d9fd9c4696ba095f07e32,2019-10-03T00:03:26.223000 CVE-2018-18017,0,0,f44dcf63f3d0ae5df82aa9143876453570e7a723a1f89b72c6905e62ab2cc8c0,2019-04-16T13:30:33.967000 CVE-2018-18018,0,0,64c7ffaa953496b489b8314b64574533fbe58934b6f391b10ce4a84898284ddf,2019-04-16T14:18:39.613000 @@ -118246,7 +118246,7 @@ CVE-2018-18257,0,0,70a86825ebdcbe4480fb8e587cf65772d5c95255692379891e45f5a044345 CVE-2018-18258,0,0,9148ac153fed0feb400e5694c71f58f3d2f7c027dc5086c09d919a2dee8493a8,2019-06-26T08:15:11.670000 CVE-2018-18259,0,0,2e0da622119501680d6a55da11ffe1e1340fc8f6a5e39918b59923280a9258d7,2018-11-28T16:15:10.893000 CVE-2018-1826,0,0,6beb2038a52ad582b43c7e9ac2d87dc5ce1a5506d40f4d1948a11225ff80923c,2023-01-30T18:50:49.723000 -CVE-2018-18260,0,1,a32342ffca353c9e2b42c7feb697ea47de4842837a86a36da546257183085701,2024-05-17T01:25:30.647000 +CVE-2018-18260,0,0,a32342ffca353c9e2b42c7feb697ea47de4842837a86a36da546257183085701,2024-05-17T01:25:30.647000 CVE-2018-18261,0,0,2d4ca3cf354be9dfa136ce78c7283ea690a19cfb28e7d436aa171bedd16eb38d,2019-04-15T16:40:53.100000 CVE-2018-18262,0,0,bcacf3b377d0ee126715d1f428ebb652392a62df3f5c4dfb875c967bf2dd1a53,2021-05-04T15:06:50.520000 CVE-2018-18264,0,0,b194b5dbb2ad82d84bc984a549dc0030d538fbc5331a40d75ca5e00ebe16dc65,2023-11-07T02:55:01.570000 @@ -118265,10 +118265,10 @@ CVE-2018-18287,0,0,e22a1d5390f3b7bcb8fd317378e6f8a884f8f9872ba530e48b3209429be08 CVE-2018-18288,0,0,f11824d75b8d3c4f3eb55aa7a8bd357811786a6acaba9f97dfee438bc7e70d10,2022-12-22T20:19:40.963000 CVE-2018-18289,0,0,11f77a8d6d0742484bb78f783008d1f6cc59f97d2833a34285c8b8cbb4df8876,2018-12-06T15:47:19.837000 CVE-2018-1829,0,0,f865e58f0e35922d5fa99fdbd09461729a495c8374ace75953f2dd9fbfa2311b,2019-10-09T23:39:11.103000 -CVE-2018-18290,0,1,7f94dc8244ef9159cadd07259813ec83656543567471fe50f2dfa640de064cb8,2024-05-17T01:25:31.347000 +CVE-2018-18290,0,0,7f94dc8244ef9159cadd07259813ec83656543567471fe50f2dfa640de064cb8,2024-05-17T01:25:31.347000 CVE-2018-18291,0,0,8c62a2db90498bb289a87178759b47a2dbdbd95fc7c643a4d6b40d33667460c6,2018-12-04T19:40:32.840000 CVE-2018-18296,0,0,11136dd4b5f259a01761ce7813272ba2d5dc1449da2753636eea6ccdf3f4a9da,2018-11-28T16:32:15.207000 -CVE-2018-18307,0,1,d8540f91698ba19ddd368cc1f7c39f45a707a4b9352a8052b923bfcb5749eb97,2024-05-17T01:25:31.523000 +CVE-2018-18307,0,0,d8540f91698ba19ddd368cc1f7c39f45a707a4b9352a8052b923bfcb5749eb97,2024-05-17T01:25:31.523000 CVE-2018-18308,0,0,a2cb6cd3635a8e826a7f44a2aa39e0f1234ec3817d4549a54bc3ab80b3d2485a,2019-04-12T19:56:27.710000 CVE-2018-18309,0,0,228073551ebeded9d64a6d8e51cc3542088a250c20377329a3fb98b5d30c4d5a,2023-11-07T02:55:02.007000 CVE-2018-18310,0,0,7bf9fda64dd5ec7949bac60e39007557dc1a83ec921abedf89ecc6fb2789836e,2021-11-30T21:59:38.213000 @@ -118280,8 +118280,8 @@ CVE-2018-18315,0,0,b1bed6fc3b89fc9dda90da8f1166ae2ac0eec6b6bc4f190f77bf4dd9379f1 CVE-2018-18316,0,0,cf744c03816624d967fd39aff6bf8e8b63438a57ef17e23c010a7f5b43b2597b,2018-11-27T19:23:36.100000 CVE-2018-18317,0,0,50258b082190f5e4c22baadc6d0c9e218c72bb67fd9c895a65107e77709dd893,2018-11-27T19:21:31.153000 CVE-2018-18318,0,0,3d00e3d470b6cafc6db7a0f4e57a80f92bc062bb7e7a4d298718b95359160d6f,2019-01-23T14:26:20.933000 -CVE-2018-18319,0,1,848ce50b913ea1493a9a0fb5e56a9bd6b0faee042e72303ba364fa5cca3b67b0,2024-05-17T01:25:32.080000 -CVE-2018-18320,0,1,881c5a1f121598c333f046de31a3f9699700ba73cd991c4e964f01fb6db6a870,2024-05-17T01:25:32.190000 +CVE-2018-18319,0,0,848ce50b913ea1493a9a0fb5e56a9bd6b0faee042e72303ba364fa5cca3b67b0,2024-05-17T01:25:32.080000 +CVE-2018-18320,0,0,881c5a1f121598c333f046de31a3f9699700ba73cd991c4e964f01fb6db6a870,2024-05-17T01:25:32.190000 CVE-2018-18322,0,0,6c324793a9b9335e51b601a93976b84648a90dc7408d14109970458237a798c1,2023-01-24T18:57:12.680000 CVE-2018-18323,0,0,7e643defd27b7da8e36eccd722557ae9747b5399b06b4eed9f6fd70cca4ae615,2023-01-24T18:57:12.680000 CVE-2018-18324,0,0,b0f752b6e4e5e97fb22291caaeeef0df83296119b7c0923ad09e83388b424061,2023-01-24T18:57:12.680000 @@ -118363,7 +118363,7 @@ CVE-2018-18397,0,0,b91614310a5b0a5e14d78b1cecd99937919eb725f1faf2710b77aa45a92ea CVE-2018-18398,0,0,520ebd7b902715d76e27daeaac77a1409be4a63bc4942df5940961422aa33cc8,2018-12-21T20:13:47.357000 CVE-2018-18399,0,0,a86b6c1c5d5f288677debcd0148d98b92dd9e96ef4d7e52f29b36318db52192e,2019-01-09T15:31:24.330000 CVE-2018-1840,0,0,8ac573fa53015a43fa362de5b404722fb66af243d2eb4223c6947227025bcf8c,2019-10-09T23:39:12.337000 -CVE-2018-18405,0,1,f87be36d36c7170ee93d78bea81855cce81ac70ddc2723259b953913e3a18032,2024-05-17T01:25:34.533000 +CVE-2018-18405,0,0,f87be36d36c7170ee93d78bea81855cce81ac70ddc2723259b953913e3a18032,2024-05-17T01:25:34.533000 CVE-2018-18406,0,0,15a45e1f9ef855e94ab87af1e7205d4cea45f1a1b0bb33418673cbee79977bea,2019-06-24T12:29:21.303000 CVE-2018-18407,0,0,7c4b27840e666b011f17916dbc911ec502922b8ef31db19da2261cc3333012c7,2023-11-07T02:55:16.850000 CVE-2018-18408,0,0,564afd3d2eeb0a1a47f2862a4d7e93d34f32f92d832279263046bc4c4c00e44a,2023-11-07T02:55:16.940000 @@ -118411,7 +118411,7 @@ CVE-2018-18459,0,0,04291351c883b7455eaa8c0a0f104861998be8abb679cc9905f49562df5c6 CVE-2018-1846,0,0,ffe4cdd4ee03303de42b9e6a0f023f7cb9414a10588cdeb55dd298044454f524,2019-10-09T23:39:13.260000 CVE-2018-18460,0,0,7684739555ea6c12e601d6916a7566e7d4e0f2b3efc45824ead063438cf516d9,2023-05-26T18:55:47.037000 CVE-2018-18461,0,0,306ce6d827cb280e469014673abe64e4eeddb5587e2ecfb9d59ffe5ae43d99b1,2018-11-30T19:26:44.763000 -CVE-2018-18466,0,1,8cdf7a6d69729efe4c49fae28ebcb340a11b3ba2bb2d901675b6ed61626fca54,2024-05-17T01:25:36.300000 +CVE-2018-18466,0,0,8cdf7a6d69729efe4c49fae28ebcb340a11b3ba2bb2d901675b6ed61626fca54,2024-05-17T01:25:36.300000 CVE-2018-18467,0,0,4e58cb3c785f0ba67000665ad93f9f622983d7e191a14bd024469f605f609091,2020-08-24T17:37:01.140000 CVE-2018-1847,0,0,11e46f31f4daee2cf2c0e42fa7b6c2bc55724b8ee9a57fb25320794af69ae53f,2019-10-09T23:39:13.383000 CVE-2018-18471,0,0,a2d44610b44d8bf5f5afc7779ddc4f0548c8875505c0e713bd718b74b1b9b0b6,2024-02-14T01:17:43.863000 @@ -118511,7 +118511,7 @@ CVE-2018-18582,0,0,104b5041a54ac620673e35df7cea33373e1c000c5328150865f699e6d313a CVE-2018-18583,0,0,273c7d3cee314ef331fc26fcb2b00e73549393fb2d86aa37e0ee4cd8fa2a7391,2020-08-24T17:37:01.140000 CVE-2018-18584,0,0,110e4c3d22dbc5030c1db96cddd9601e6734659a3bf70b4449b17d583cea092e,2022-10-25T16:49:11.530000 CVE-2018-18585,0,0,d68aee3ae2413fce98dfe7fd7e091dbaa3671c4edc8f0f960dabdb1092f305ef,2022-10-25T16:47:14.950000 -CVE-2018-18586,0,1,46c6ab997f89e8a1aa170005638858203b47a6b3189eb045a9472e60cbf651ef,2024-05-17T01:25:39.627000 +CVE-2018-18586,0,0,46c6ab997f89e8a1aa170005638858203b47a6b3189eb045a9472e60cbf651ef,2024-05-17T01:25:39.627000 CVE-2018-18587,0,0,9d8f74ee2d6b08b8669433b57506ab2f741a43fe2b21f6338581cd8035652ccc,2019-01-10T19:54:56.633000 CVE-2018-18589,0,0,2bb6709eafc9d6ccd60c021e41e9cb5f5635f1710f22d2ffe7480926dfd1b982,2023-11-07T02:55:19.320000 CVE-2018-1859,0,0,007642136d596a89fb0ea1eef9e3f5d50c9143eeae9e24e8a1225cc5963b9513,2019-10-09T23:39:14.573000 @@ -118522,7 +118522,7 @@ CVE-2018-18599,0,0,47ea371aa59bafffc33b6e415b7a4ff85dc194eb2c3830263a023c86cb886 CVE-2018-18600,0,0,9a457fea1cec2229fb955a0daaf03141f884af96ad812ae26e340cba3c8dcbd4,2019-10-03T00:03:26.223000 CVE-2018-18601,0,0,7d1bee515252a7a160045667f488e88853d38311118f909e6145142e50c357f1,2019-02-20T20:20:04.180000 CVE-2018-18602,0,0,2733013f88130b8325d2fab67bbca0da0fc7549c911652f4504d093918053101,2020-08-24T17:37:01.140000 -CVE-2018-18603,0,1,c779b4b374a43c25234f9139892d1fafd22111e8457f509d0cd65c14d98dbcfb,2024-05-17T01:25:40.053000 +CVE-2018-18603,0,0,c779b4b374a43c25234f9139892d1fafd22111e8457f509d0cd65c14d98dbcfb,2024-05-17T01:25:40.053000 CVE-2018-18605,0,0,9d6530d172fb095ba38e547eada6683c8e1e1597cf1453abe868a7a88a0b5b38,2023-11-07T02:55:20.687000 CVE-2018-18606,0,0,56e1d424d356db19cba87d1fc98c01d7f4e796284f9c8a4bf24abaac22d8750d,2023-11-07T02:55:20.760000 CVE-2018-18607,0,0,88a3e6f95fd315db7a685bf4ae5b17b81ca3b71bd58bfc33132eacf28edcf944,2023-11-07T02:55:20.820000 @@ -118583,7 +118583,7 @@ CVE-2018-18690,0,0,3dc2122fefa6a124a51e210ff9b22ba58394672b4168fcce3fe01edc76902 CVE-2018-18692,0,0,8817a077548411edac7ea4aabf3d9a714e19ed3fb659bd74eccb69fb6f5543f1,2019-02-25T16:46:45.110000 CVE-2018-18694,0,0,55982378d6fbb8f8cbb4cc7dac4a4e54d414a7c52b56f01d119562a3ae53b0a6,2018-12-06T20:57:27.327000 CVE-2018-18695,0,0,87eba666c8438d9efd0db41d43607c65265ec1f63e842a22555f7b34b8958584,2018-12-12T17:00:26.727000 -CVE-2018-18696,0,1,c78f37cd75849dac999805762239f6a685482f375c618477173f7b8fb45d29df,2024-05-17T01:25:42.380000 +CVE-2018-18696,0,0,c78f37cd75849dac999805762239f6a685482f375c618477173f7b8fb45d29df,2024-05-17T01:25:42.380000 CVE-2018-18698,0,0,be97b6c2484b1d8d9462eedc5ae3d320a4a32ad2f84fc99d1d5897491dd08a7c,2020-08-24T17:37:01.140000 CVE-2018-18699,0,0,532b5c345c27b1e9bfaac90dde7529f17400c65bc77fe715164585e32997fcea,2018-12-06T21:42:09.213000 CVE-2018-18700,0,0,555d4d32e74ffb21e94fe264467aeb864d4721ad217b470e6f3b1ab435d08d17,2020-04-21T22:15:13.807000 @@ -118634,7 +118634,7 @@ CVE-2018-18742,0,0,04d1e4ddeed19747eba236f63da8fe96d8761b0ebb34e8fd6d93f00a910c2 CVE-2018-18743,0,0,99e8ef934da1af1fe1d490ed514a95764397c8d31c22b9f97fbeddf64e9ce08a,2018-12-04T20:22:38.573000 CVE-2018-18744,0,0,97b4f614b39e60894feeedce3ae50f087117129301d1bcc11b357def974af774,2018-12-04T20:22:54.573000 CVE-2018-18745,0,0,cf7bab048862a9a604cbeb7376c63777ea4eb1ab84ecfcf4a4bdd18f4483eb26,2018-12-04T20:23:04.807000 -CVE-2018-18748,0,1,a07af832bcb12211ab2e9cb92a629e6b66003f8d89d79de98b217bb73f5c34f8,2024-05-17T01:25:44.260000 +CVE-2018-18748,0,0,a07af832bcb12211ab2e9cb92a629e6b66003f8d89d79de98b217bb73f5c34f8,2024-05-17T01:25:44.260000 CVE-2018-18749,0,0,6a9fa9bc56ce7c9d35f70d7aa7eb6f84fb0a8779e87fe71fc29d5e88cdf4f608,2020-04-14T15:27:47.713000 CVE-2018-1875,0,0,631ca877e93514bd61e1276d7d56d5a404d65eebefc639bab01366e7d46e5307,2019-10-09T23:39:15.383000 CVE-2018-18751,0,0,59c70c07257a40043febd2574bee49d6417d7ec7b14c53c199991b254d5666a0,2020-09-08T18:15:11.103000 @@ -118722,7 +118722,7 @@ CVE-2018-18835,0,0,51e49dae507ab9602f9ab10b622533710b987891d4a2d03b9f422f1759f2c CVE-2018-18836,0,0,da682b4a610e16bdea4f81295aae2129c357ea73062f193bfa96f6c0f8a34c1c,2020-08-24T17:37:01.140000 CVE-2018-18837,0,0,87cd2b09267d892864041bb9ea72ce98cd6e52abf5e2431fa703feacacf2ea5e,2019-06-19T13:54:04.423000 CVE-2018-18838,0,0,c4a025977e06bc7a6bfef4ad88d4c560b9497405e3b3225f7584d90fd142efb1,2020-08-24T17:37:01.140000 -CVE-2018-18839,0,1,942beb63e3db6373310f131e22c576d3abaf6f5cdb2aabca0a2293f9a5cc8818,2024-05-17T01:25:47.337000 +CVE-2018-18839,0,0,942beb63e3db6373310f131e22c576d3abaf6f5cdb2aabca0a2293f9a5cc8818,2024-05-17T01:25:47.337000 CVE-2018-1884,0,0,48722d10edcd1dd4baf2cbf80b7357ab1a3665ea802196fea9f1a6497616a01b,2019-10-09T23:39:16.307000 CVE-2018-18840,0,0,fd7fb8dbfab1babfc302702b263d4e24328eb12c85d521dad0fa1f867466f510,2018-12-06T19:33:47.657000 CVE-2018-18841,0,0,ca79b167afca4a54de5f95a4857570d405924da35c7e5e60e2dd225100150d37,2018-12-06T19:29:23.120000 @@ -118897,7 +118897,7 @@ CVE-2018-19043,0,0,e1bb60b6c3649c39353a15ba5493167a2ba9de784263faf4da255ab38cbb6 CVE-2018-19044,0,0,9cf6e845f8d7b54096d94315f57538abd3ac9d3c26b2d14e37c647618e8a6ea6,2019-08-06T17:15:32.430000 CVE-2018-19045,0,0,3b124410caa72b87f073229f0b413475be5002c2fbc1364cab8ad5cd462dd2cc,2019-03-12T14:13:28.923000 CVE-2018-19046,0,0,8c92dbeeaf504d16d93247582bf1d4391cd75cae303a16e11abced6c718f13ec,2019-03-13T18:36:54.787000 -CVE-2018-19047,0,1,7c3ecea59a053a6a093da0d848939d30dd65635a6921e7eb567562c396f08e5e,2024-05-17T01:25:54.540000 +CVE-2018-19047,0,0,7c3ecea59a053a6a093da0d848939d30dd65635a6921e7eb567562c396f08e5e,2024-05-17T01:25:54.540000 CVE-2018-19048,0,0,adda04bd5cff57f51db996a430ebc08118dbb2d2ba22b001cfed0c4aa53800d3,2019-05-13T17:12:51.917000 CVE-2018-1905,0,0,10a5967fe77bf095aba1ab9f0d64aa6af3935e81c88777a414bce385a422b33a,2019-10-09T23:39:19.477000 CVE-2018-19050,0,0,99e17bb28a6b8a2f6199e0e3bb108b902bcb88b4c7989e5cac4879a076820169,2018-12-07T21:24:33.433000 @@ -118941,7 +118941,7 @@ CVE-2018-19089,0,0,de087063105ee8a84ceddf6f01d8b791a91578120be7af58c5169b7a5122a CVE-2018-19090,0,0,de03bd6ab8661327957205e5bc74503d92d62bb9a506f543ffaaa0fddeb4e939,2018-12-11T16:29:55.810000 CVE-2018-19091,0,0,c30178498c7c0c5d0f8e845ae4b162fbb557a24c95ae99dadd7a606094c52f9c,2018-12-11T16:30:18.560000 CVE-2018-19092,0,0,ac92fd91545557f44c4733325b1edd04a3a2688f037f49de2a8c2ee3e65217d1,2018-12-13T15:58:33.597000 -CVE-2018-19093,0,1,773b070bfd22c3c15389ed9e015f6b108b6a30ae033466d2ff3086f7f3a23702,2024-05-17T01:25:56.230000 +CVE-2018-19093,0,0,773b070bfd22c3c15389ed9e015f6b108b6a30ae033466d2ff3086f7f3a23702,2024-05-17T01:25:56.230000 CVE-2018-1910,0,0,7c27c661a01b5e172ba368d1b1b9aab10c077a84e34b1e5e63d9276cdf84f088,2019-10-09T23:39:20.010000 CVE-2018-19104,0,0,e7491cbe4cecfdcd40c0d7ec11afd7c18a64487629123cb41d141ef36b13df86,2018-12-11T21:23:16.840000 CVE-2018-19105,0,0,e65452c87e27ba5f146f94c4170487eaf752829b430f56469a00a51d99126f54,2019-05-06T00:29:00.263000 @@ -118967,7 +118967,7 @@ CVE-2018-19127,0,0,ec33e5a3a33f8e20d4775d34881fca1f63b90dcb8d2d67330231f45ebbf6d CVE-2018-19128,0,0,d58247c2ac3a685bc15f68565380586366a6a1eeb675e91f10a95093b7d1b260,2019-12-05T21:15:11.833000 CVE-2018-19129,0,0,d157d725eab56a4d3a2f172682f957ceeddd10e7fadb7fcc416c5826db1417fa,2018-12-12T13:21:13.133000 CVE-2018-1913,0,0,90a6d95cd587e2e1db98cb93f5ee88e4fd3b6b0db33411bebf7aaf321077a9ef,2019-10-09T23:39:20.493000 -CVE-2018-19130,0,1,9e19722c58080f3f8a935a7ed3b8a960a56bb07d8314302a2b1ba7bd7f62fc7e,2024-05-17T01:25:57.107000 +CVE-2018-19130,0,0,9e19722c58080f3f8a935a7ed3b8a960a56bb07d8314302a2b1ba7bd7f62fc7e,2024-05-17T01:25:57.107000 CVE-2018-19131,0,0,75288b102f784d0e7f4161f58d0c00134efc5be36030e8eb96020399961e4abf,2018-12-11T20:54:45.897000 CVE-2018-19132,0,0,aeb13208c82ecc8fce2c49bd9a65dec6fe7e789d3ae70c5196a730bc30bb517e,2020-07-11T00:15:11.557000 CVE-2018-19133,0,0,8c18920eb994cc074d3a63e0e41267b4e615a297034a6965dc197ca2582c2ef2,2018-12-31T15:24:36.730000 @@ -119012,7 +119012,7 @@ CVE-2018-1918,0,0,8d12b3f44756ea5262bb97f32bdd1b50462cf744add119519094b45bd11ff4 CVE-2018-19180,0,0,6fb1e7e8454ebaac15dc1c2a35c02dc9dbcb5ce186816a88052d40e06432cf47,2018-12-12T15:18:59.917000 CVE-2018-19181,0,0,df3fa6a3c321b90ff7e50a2509ff99c059951d6f6035e592b14e6b87cc93c3ec,2018-12-12T14:56:21.123000 CVE-2018-19182,0,0,2fe51b78fd5ede166238693fc937b2ef432862ca4c165b716132d4d924102394,2019-01-14T15:06:15.857000 -CVE-2018-19183,0,1,0f58cac373b8afeb5d14aaa2611b4566c4d369ec0abfdcc717e4c808aa14aaa8,2024-05-17T01:25:58.763000 +CVE-2018-19183,0,0,0f58cac373b8afeb5d14aaa2611b4566c4d369ec0abfdcc717e4c808aa14aaa8,2024-05-17T01:25:58.763000 CVE-2018-19184,0,0,5a7129cb3a682fe14e959f8533795b30b4a46f9ea9caeec08b2af0cbcb9dcf49,2018-12-13T18:02:30.097000 CVE-2018-19185,0,0,b88f0a40cd5ce7e6edba61686058b5510477f6020af27baeacefc1a6c8359cf8,2020-08-24T17:37:01.140000 CVE-2018-19186,0,0,b518eff32bb4e03286c3a26374ec4a969a93b7d3712971136afad1f2ed336466,2018-12-17T20:07:11.050000 @@ -119048,7 +119048,7 @@ CVE-2018-19213,0,0,c01a10f3ece994ae62f4b2aeb0d4005cf720e3ff8eeb00094b9dad72e6fd3 CVE-2018-19214,0,0,a882a15a0196b9941d641664351d4a532a0f03b2ee2c5f84e9f31edc01742081,2020-07-13T21:15:13.033000 CVE-2018-19215,0,0,1c61d13e139d2c9e248a479eca7205cc57183e7de6fb0db11b5ab8767a80ef24,2020-07-13T21:15:13.267000 CVE-2018-19216,0,0,37eb6e4a62134c5f295378af080d0a9d20a128ea6bc558bf95e6569eaeedb89b,2020-07-13T21:15:13.407000 -CVE-2018-19217,0,1,145a01acf558aad38f6e7e4d96f33dd83eba07dca1ab707bbaf2ead9c3a09603,2024-05-17T01:26:00.130000 +CVE-2018-19217,0,0,145a01acf558aad38f6e7e4d96f33dd83eba07dca1ab707bbaf2ead9c3a09603,2024-05-17T01:26:00.130000 CVE-2018-19218,0,0,88d27561a34b7b5f59ad014333169a3eaf22061134957d5cd32da12e9e2ee353,2018-12-13T16:35:50.167000 CVE-2018-19219,0,0,67c5f8e1543d4eaa8e986db314e27add8cf24a0efc98a01f483f53551f8bb914,2020-08-24T17:37:01.140000 CVE-2018-1922,0,0,c3974589f1091a3525e5771cc2bbdf54d48e0083c1e18c90790677e3bbc4ab0e,2019-10-09T23:39:21.650000 @@ -119160,7 +119160,7 @@ CVE-2018-19352,0,0,fe34c8100e63d183d020bb05f7d44456fbfe2abd2a48e0d933a9f50707653 CVE-2018-19353,0,0,c560b29453069dab86f13c6405dfbc6fb29586ce40a3f066c90b74219dd1a180,2018-12-17T19:49:46.627000 CVE-2018-19355,0,0,10da55d261505c5134277d7d4954d3141846e0886af1e77c3980e781b56ffe8f,2020-06-02T14:10:59.310000 CVE-2018-19357,0,0,50ef8f60edf85f59fea6e32f4929ec622e55c059b7b923a0d4efcab52ec72b34,2020-08-24T17:37:01.140000 -CVE-2018-19358,0,1,633beec336b5e5d4ede76259ff1cae3b482c47f7267a3cc4aab3466577a3931e,2024-05-17T01:26:03.640000 +CVE-2018-19358,0,0,633beec336b5e5d4ede76259ff1cae3b482c47f7267a3cc4aab3466577a3931e,2024-05-17T01:26:03.640000 CVE-2018-19359,0,0,7077d7e42c6bd9b8ea01ed54e119df62fbe65aaaba085d9931a5c40f3d2dad8d,2019-10-03T00:03:26.223000 CVE-2018-1936,0,0,8499aecc4fe8a41e0e175b6dfaeb0ff13b0004ef7be469e3ab9f4fe5f71cd728,2020-08-24T17:37:01.140000 CVE-2018-19360,0,0,d6dbd47c178a22e0fdd8a8de68473d6a00787e0ac56830709e82cc864ed5f256,2023-11-07T02:55:32.133000 @@ -119236,7 +119236,7 @@ CVE-2018-19459,0,0,04b78e73f92ee8c7482ad8ed0ed08a9ab274818c5be7e200c3f8f4da396d8 CVE-2018-1946,0,0,5e9b062f9174c0c1298b97129dce48019233f5bcfe735a56fcb5ecec23a0b5e3,2019-10-09T23:39:24.447000 CVE-2018-19461,0,0,5d2357846e6e5810217ddae4932dc7758ec31ff124e627eb7f41b8bb45fec2c2,2023-11-07T02:55:33.147000 CVE-2018-19462,0,0,10a4708fcdfff4cb70bf4e42708384d687891319e57ca138b2608b9ab7f675ba,2023-11-07T02:55:33.210000 -CVE-2018-19463,0,1,d6bc71d8d5eb8da4a0ae6c9449e74cf325d0a6bddbb7490b69eef8e838a19b95,2024-05-17T01:26:06.350000 +CVE-2018-19463,0,0,d6bc71d8d5eb8da4a0ae6c9449e74cf325d0a6bddbb7490b69eef8e838a19b95,2024-05-17T01:26:06.350000 CVE-2018-19464,0,0,6907ff636e353c02482e3329c4f1774c8f7d4057a0b6b042fd33c0e1517c7068,2020-01-17T14:21:36.847000 CVE-2018-19465,0,0,e7bf89222fa32fca2d3bd65f49a8941521e0bc176ce7f93752e7ddb175ed19bc,2019-06-10T18:14:46.957000 CVE-2018-19466,0,0,a458c65821926628e680bb520d0aad4f00a38d459d07c65e4a08c8f53edc82b9,2020-08-24T17:37:01.140000 @@ -119313,7 +119313,7 @@ CVE-2018-19552,0,0,0be9c82b0fa06a2550cdd6c1c203126ff723dfbeb5aa557db0c37db77f410 CVE-2018-19553,0,0,2e294a2044ecefe98103fc89876d691c1b25f31556349764ce3c02ea83e63c7b,2023-11-07T02:55:34.593000 CVE-2018-19554,0,0,eff04524083a533dd2dbaa776de82284c4e02b3f8431d8838303e661f1e0b429,2023-11-07T02:55:34.653000 CVE-2018-19555,0,0,9ebd46f1db24111d9185115ca51142ebc87ba23219e8b5863729036e71255cd4,2018-12-18T17:41:20.653000 -CVE-2018-19556,0,1,1822d847ea7a9ab41e652c55c249ad21f71d9616b61a4c43c2e772839aa53dba,2024-05-17T01:26:09.160000 +CVE-2018-19556,0,0,1822d847ea7a9ab41e652c55c249ad21f71d9616b61a4c43c2e772839aa53dba,2024-05-17T01:26:09.160000 CVE-2018-19557,0,0,fadc9bf54d7ded68e2f52e6ea9c2a9021076d996551cde888b29411fe94de370,2018-12-19T14:48:26.123000 CVE-2018-19558,0,0,8acc4552e40278d8e082de0dec8f42cc949c24a57064c1f467a611c6430bfc2a,2018-12-19T14:47:57.620000 CVE-2018-19559,0,0,d15d5d91c11b822760f7c580e2d4f4a2b1637323aa3d46f20887256f66c972a6,2018-12-18T17:52:11.353000 @@ -119538,7 +119538,7 @@ CVE-2018-19820,0,0,51845ae694e84f033e4057e498ae1ad1fd6ca06014e7b9f6b4c5971e327e0 CVE-2018-19821,0,0,13dffa95dae5cbe7d20697a5d1427b954128d1bc15d88206a3bc5bf82eb683d5,2019-01-03T12:50:50.327000 CVE-2018-19822,0,0,a15bfcb76b9ea2fcda1afbb21eb0b8c3f387d9f58b366b78bf70dc0f9fb7a7b9,2019-01-03T12:48:12.483000 CVE-2018-19824,0,0,30a300b6cfa044a3d9b05dea1e5d6b20e9b28275896ab04b9f3369696babd5e2,2019-09-10T22:15:10.813000 -CVE-2018-19826,0,1,ded685415cef3e815867b3eb29695be575c6c64c5b75731185fae7cbd29110c1,2024-05-17T01:26:16.050000 +CVE-2018-19826,0,0,ded685415cef3e815867b3eb29695be575c6c64c5b75731185fae7cbd29110c1,2024-05-17T01:26:16.050000 CVE-2018-19827,0,0,be9e560c27f0545bed145bcd0d4a8ea4af34a7721bdc26dcbaaed6246f07c4a9,2019-07-23T18:15:12.957000 CVE-2018-19828,0,0,05a5eda59015baf1f950c6baf49955c3c5f82205734ab475984a9da12f53125f,2019-01-04T19:59:50.237000 CVE-2018-19829,0,0,270ac852f301ecd9826983ad801647b285f3c99aeb5f5a58e8234a568ac1af1b,2019-01-30T17:16:15.047000 @@ -119868,7 +119868,7 @@ CVE-2018-20166,0,0,ef36c7154b009349083906ce5f9d9857a89d3ba7c3cfa97348311d0d4a2ed CVE-2018-20167,0,0,8ae3a1e2c00d5f50d3943602d06c20c93d1118bcbea9a8e613b66b8102a8f31f,2019-10-03T00:03:26.223000 CVE-2018-20168,0,0,a8e8f13c39e894e2bea019c87a0fb59c15c50c677c5eddbc86dff7b21e6d91f7,2019-01-07T15:23:29.247000 CVE-2018-20169,0,0,cdbb0636a6357b7bf9af9b2cc8ef477eb67589778edaa9cbaad56cf437d12f4d,2024-03-04T22:59:10.290000 -CVE-2018-20170,0,1,3d2db114f5d11b684588a5313f9886c0051701fdf9e06e7f79e9df8bd6101eac,2024-05-17T01:26:47.110000 +CVE-2018-20170,0,0,3d2db114f5d11b684588a5313f9886c0051701fdf9e06e7f79e9df8bd6101eac,2024-05-17T01:26:47.110000 CVE-2018-20171,0,0,e8be1b5fcd1da269c7460982fb0b61a5c2b7ec30cdef44cd23bd5097641f3b03,2019-01-07T18:11:06.833000 CVE-2018-20172,0,0,79d694d46cfc137af3066d86672560335fa55f60589e87e749e6f1f1c8d310a9,2019-01-07T18:13:02.180000 CVE-2018-20173,0,0,cd359808681c1d5ad85693836754ecbe7c166f4ee07d0e45795360e85a9e6f4c,2021-05-04T15:07:42.947000 @@ -119897,7 +119897,7 @@ CVE-2018-20196,0,0,6fa742b0c51f9bfbfe9126c92209c95c8c0ea74a45b2f8648fe7c9354e0ac CVE-2018-20197,0,0,46882b7dfe08ecbf4d16de652cb5757672b6307a90c5d4073d279ba0a5d40364,2020-06-15T18:15:12.193000 CVE-2018-20198,0,0,c8ad461db461a166292f8a4f187ad61384a151cd1cd48d3161361d6daa9639ce,2020-06-15T18:15:12.363000 CVE-2018-20199,0,0,6d388c9b33e2d2fa627151c345ffb8941c58a7f48242633ce743392eaa2d1744,2022-04-22T20:40:25.433000 -CVE-2018-20200,0,1,245452f64b9c857e9184cafafaf255d73449231184869927119c33844a505b36,2024-05-17T01:26:48.267000 +CVE-2018-20200,0,0,245452f64b9c857e9184cafafaf255d73449231184869927119c33844a505b36,2024-05-17T01:26:48.267000 CVE-2018-20201,0,0,b9beb260cfc85c30228cee22d681eb42c14b0128e6dad9eb35ed82d47d1bd13e,2019-10-03T00:03:26.223000 CVE-2018-2021,0,0,4866b346f6bf84f559b099c9213731d8b9f064203236c906d004bc12b2837e77,2023-03-01T16:27:39.597000 CVE-2018-20211,0,0,3174f5e37ef9ae7193fcbccdabf1c7afdafbfa1a5aa05117a388119c0cea3376,2019-01-11T20:05:35.327000 @@ -119911,7 +119911,7 @@ CVE-2018-2022,0,0,351fc66fe67509aafdbb990a248f6512ac189a5afd42b2cee75f0d73869439 CVE-2018-20220,0,0,57c364d0aca62b1a39906777d4e845a099edbbdd39ab25a4cd09e05138b375ed,2020-08-24T17:37:01.140000 CVE-2018-20221,0,0,f8dfc13508e8f4acecfad00fa53295df6d337f8f0cf0404c903ab654774d6e92,2019-03-22T18:21:37.013000 CVE-2018-20222,0,0,098333d9b7227de102a634eb402c2bf9547b5c6dd420381263ef3579f92146a9,2019-04-08T11:56:13.073000 -CVE-2018-20225,0,1,e2a130d1f19abd0b50f6ec7d9c428d1b18c93d5e7cb24f236bdab3967a4d0b87,2024-05-17T01:26:48.893000 +CVE-2018-20225,0,0,e2a130d1f19abd0b50f6ec7d9c428d1b18c93d5e7cb24f236bdab3967a4d0b87,2024-05-17T01:26:48.893000 CVE-2018-20226,0,0,82f74b702863090daf7167daeec84ddaeab338882e8ca31e5eda739e9d985b2d,2019-10-03T00:03:26.223000 CVE-2018-20227,0,0,86a0964bce9b88d271a98de0fc5cfa1423ba5f70ff62aea9e3286c70f9d86c6f,2019-01-07T14:38:22.633000 CVE-2018-20228,0,0,b16539b99c9a36b8f5cbaa3419910d1d14a828315c1080f4f839cda037086877,2019-01-24T15:37:52.280000 @@ -120053,7 +120053,7 @@ CVE-2018-20400,0,0,db81cd49e43c6357835f88a316ddee15a03d38e3255102b67a6c705eaa9f7 CVE-2018-20401,0,0,8914eb150130059ec6afc01d7e995a3851a01f972ada2553a81b9afd24c68b03,2019-10-03T00:03:26.223000 CVE-2018-20402,0,0,a932908e30f03d9eed276957867b3a2d1df8131c1124de892099d5e47730f091,2019-10-03T00:03:26.223000 CVE-2018-20404,0,0,38bbeae91b7adb3843a3fc249c1775edb0e1a0455578fb033f7d31fa2c5ab28c,2019-02-14T18:28:26.547000 -CVE-2018-20405,0,1,5b1c6bcc6f680383350fd59fb5f141d49cdf56dd0a7deb46a2db8f9559c50ae2,2024-05-17T01:26:53.560000 +CVE-2018-20405,0,0,5b1c6bcc6f680383350fd59fb5f141d49cdf56dd0a7deb46a2db8f9559c50ae2,2024-05-17T01:26:53.560000 CVE-2018-20406,0,0,3f76aa573b16ca2ba6954561cab76b9f38faee51b4f11d4bc998c9adddd24a38,2023-11-07T02:56:16.970000 CVE-2018-20407,0,0,04734d8f10cadffd6b803101c253a62470179b1b07de94b3c778896d4b3d1c25,2019-10-03T00:03:26.223000 CVE-2018-20408,0,0,02514601357dfce42f0ba87937968eff92cb0514a7f6a009cf98775c769aee6c,2019-10-03T00:03:26.223000 @@ -120079,8 +120079,8 @@ CVE-2018-20431,0,0,3e17ae5ac6bfd1c19c06aaffb30539be4c96896fe12f1e7bf1ed84139a1b8 CVE-2018-20432,0,0,4a2811fa0199676ef59abf875991e44b9674d40db9feb116e0784400f2108687,2022-11-16T14:48:56.517000 CVE-2018-20433,0,0,7f4b6156b8a700a8192757ab08a68fb4a1af2c0489855b89d03bab11822f5c96,2023-11-07T02:56:17.210000 CVE-2018-20434,0,0,50353a8a78e7516bfca93bb1e9906d2092cf16c31b4a929b2c21b6b6fea8e11a,2019-06-04T23:29:00.360000 -CVE-2018-20436,0,1,9a99ce6910d1f5c0013d9f41795e911898630375a2eb1dd93d9b9ca1eac55c02,2024-05-17T01:26:54.527000 -CVE-2018-20437,0,1,eba5f2143da01cd7a24bb9e71f9da0a9ce7d93369c9ce7fd7bf2c24f56c0b5c9,2024-05-17T01:26:54.623000 +CVE-2018-20436,0,0,9a99ce6910d1f5c0013d9f41795e911898630375a2eb1dd93d9b9ca1eac55c02,2024-05-17T01:26:54.527000 +CVE-2018-20437,0,0,eba5f2143da01cd7a24bb9e71f9da0a9ce7d93369c9ce7fd7bf2c24f56c0b5c9,2024-05-17T01:26:54.623000 CVE-2018-20438,0,0,46b406b1b5c5d024c91cbf163cc48f210a1976b0f1c6a0d9526b3d33ff4b023c,2019-10-03T00:03:26.223000 CVE-2018-20439,0,0,be9615e722246ca58f438b827cc202346928ec4f96b8e718f900c807230a2c8c,2019-10-03T00:03:26.223000 CVE-2018-2044,0,0,0c3e7978a7192ab53e89f50be97c7b6a64becd46860c12ddc9a73cf740d0840e,2023-11-07T02:56:38.123000 @@ -120168,7 +120168,7 @@ CVE-2018-2053,0,0,fc7e5de83ae503fee5ccad22e424a13f4a9af5fc865cdc2ebfec58f5466a7e CVE-2018-20530,0,0,6f57510c8aea73c01de64da5ebca642b1a3377037a993ce5bbe4a05f2425f66c,2019-01-03T19:07:42.187000 CVE-2018-20532,0,0,716bc8535e76ee05f58e7d16b275c84b65471f23138b55ccdef0afc95e69b3f8,2019-08-06T17:15:36.743000 CVE-2018-20533,0,0,10002e9c9d3f80a78c9da27a4dd0cf999a8cd5b2ff67f16d3d378a7bf3a62ce5,2019-08-06T17:15:36.993000 -CVE-2018-20534,0,1,e19ad16b6b8e77c34ba89c0bab91936fc941f495368e01010257f238eced3ef5,2024-05-17T01:26:57.603000 +CVE-2018-20534,0,0,e19ad16b6b8e77c34ba89c0bab91936fc941f495368e01010257f238eced3ef5,2024-05-17T01:26:57.603000 CVE-2018-20535,0,0,1145167b99abad84e56fae8256e0a2ff2e0ac5cfeab645ef7a4529606071791d,2019-01-18T15:05:17.237000 CVE-2018-20536,0,0,1f90e0978bc679921dcff9122b36a870c72f246fd02475a650537102efac1927,2023-11-07T02:56:18.137000 CVE-2018-20537,0,0,671ca0a6d452302b6cb61f0356306f58e06866aeb7842355a6602a05e50f4c45,2023-11-07T02:56:18.207000 @@ -120347,7 +120347,7 @@ CVE-2018-20730,0,0,62d83de6efc2efe8780be0c3ec9eee4c338c9ad0452d55d5362642ec106fe CVE-2018-20731,0,0,c2af6029259fbbfcaad2e0aaaf8a2591e2d7e25b92ea19b23cc3dade373d771d,2019-01-22T15:43:00.833000 CVE-2018-20732,0,0,e4605c9ed5d361af9642e1cc986730898fa41e790da4639ebbc5f609e2d16485,2019-02-07T18:14:55.750000 CVE-2018-20733,0,0,6aecfc6f8e9e0f8a9182c100ba1503f145c9e987a27a8611774f48e321ec47e7,2019-02-01T19:27:12.493000 -CVE-2018-20735,0,1,57074f2d911b9e0cc96ee843e683dc6fd9c3fa6475e38c999a4f894f0c9864a0,2024-05-17T01:27:03.757000 +CVE-2018-20735,0,0,57074f2d911b9e0cc96ee843e683dc6fd9c3fa6475e38c999a4f894f0c9864a0,2024-05-17T01:27:03.757000 CVE-2018-20736,0,0,af034665e62d043d3987cd7ca0e7182e0d5a23c96b7fb78dcd3392ef95021abc,2019-03-25T13:00:21.033000 CVE-2018-20737,0,0,80006ce16e106fa0dd746b916be073b5a58b2fed55fd6cba7779c20f82227d2e,2019-03-25T12:49:58.680000 CVE-2018-2074,0,0,a2d0332c336e62d29748e6e91578d2bc492eeff720b28cd460423300c2e8341a,2023-11-07T02:56:45.477000 @@ -120651,7 +120651,7 @@ CVE-2018-21025,0,0,df6123d8aeabfd33c1828a9f5f646880cbac0c9199eaf668bc0e604c81330 CVE-2018-21026,0,0,4465c3da2ca2f548ea601c8e018261d05c7e5e002390d58149a93d500ea9a343,2019-11-18T14:39:02.887000 CVE-2018-21027,0,0,a50f9c0e183e96f6648cd24dfcd9655fe3ea2df3440b71670dac0700df37673d,2019-10-17T01:52:12.560000 CVE-2018-21028,0,0,785770abb37ba59cbb734a59e706d8736b893584f14716cd36bececea83b9f7b,2019-10-16T19:22:58.220000 -CVE-2018-21029,0,1,547c8baa713cc0d79b0b3cfcd809a8dda70ca5a3949508974d215bf79b10ec2f,2024-05-17T01:27:14.277000 +CVE-2018-21029,0,0,547c8baa713cc0d79b0b3cfcd809a8dda70ca5a3949508974d215bf79b10ec2f,2024-05-17T01:27:14.277000 CVE-2018-2103,0,0,2f6c76a68c211cda7b86da24913fb8c3585b5e8da1c2992612497d61b7274f9a,2023-11-07T02:56:52.787000 CVE-2018-21030,0,0,ddcac7688050c1d33e60d7a96da66e310ae399645347021717b5a65bb0be1628,2020-11-19T07:15:13.923000 CVE-2018-21031,0,0,c3c68e3cdc84b07f80a68b03bcf8427df90a3e93808931d04328efce43736192,2022-04-18T18:09:14.697000 @@ -121309,7 +121309,7 @@ CVE-2018-25030,0,0,b11f5644178100d6e14e8fee7c6549370e13ffabc021fbfc05b8715c94fc4 CVE-2018-25031,0,0,a9c2e1d60bfd882eef37212fa057e1a02a8452cb119a36b96a073a02c7ca296e,2022-06-03T16:22:26.133000 CVE-2018-25032,0,0,e986e7cd44bbbf124fcbfa65b4531a2f425855f7907d9a09efca14db9b43fb90,2023-11-07T02:56:26.393000 CVE-2018-25033,0,0,99561d680271e45eb40d9e01b2425a111ad1cf823b35b65758b5680f27fb2344,2022-10-06T17:50:38.090000 -CVE-2018-25034,0,1,c0f8d88761ddc18f6a706a8ce6c36a9187b45a210f852500b4914d5c8c5e87c9,2024-05-17T01:27:25.100000 +CVE-2018-25034,0,0,c0f8d88761ddc18f6a706a8ce6c36a9187b45a210f852500b4914d5c8c5e87c9,2024-05-17T01:27:25.100000 CVE-2018-25035,0,0,2bd6fe27edca5d7689a15437c992ffd03acb14a30c7a674d63744b92b81a492c,2022-06-21T13:55:31.517000 CVE-2018-25036,0,0,4ab888e8a4b4d7eaef3dc874c53e331df58592425ca3a8ad880c699c099b4c43,2022-06-21T14:05:02.483000 CVE-2018-25037,0,0,94a1dba4b98a6e281ac23ef5ca15ad2c5bd0c4bd1fc776f5fe7e3d64724d8c36,2022-06-21T14:11:46.013000 @@ -121325,60 +121325,60 @@ CVE-2018-25045,0,0,87c95458edd04c6f61edcd56f48ff20ef1f0799198a9b8ec374c2d1b73868 CVE-2018-25046,0,0,fa7fc30791cc39aa09984f97084aca0c631a8f1c19f52b08edb79fbb6e68be27,2023-06-08T21:15:15.203000 CVE-2018-25047,0,0,7714f8cf880154c192070cfdc0ad6e1a37e00aad91215da894a4a28dce8ef223,2023-03-03T20:00:22.287000 CVE-2018-25048,0,0,d61788d3a7c83cf5a179ca1ede61d8c8686e45c936f887c6b7da635afa991622,2023-03-30T17:50:27.103000 -CVE-2018-25049,0,1,98715d1da48363d672cdbf4d2d547c2f2d82fdc59beee74a01a10ee9f2ecc33e,2024-05-17T01:27:25.680000 +CVE-2018-25049,0,0,98715d1da48363d672cdbf4d2d547c2f2d82fdc59beee74a01a10ee9f2ecc33e,2024-05-17T01:27:25.680000 CVE-2018-2505,0,0,eeca8eb535e09af7a0fcdfc439e3a33ee626f3b8541f97b7e415f607bbe0cb42,2019-01-07T17:40:43.377000 -CVE-2018-25050,0,1,728e8133ee69ac000ca13aad8c04ab5b41e73e6d344eca25b72d3f7c36fd96c1,2024-05-17T01:27:25.797000 -CVE-2018-25051,0,1,b19bce47f8127b756346d5482d83b9f792d5c0b5ab1ceaaa1694f760e048d585,2024-05-17T01:27:25.907000 -CVE-2018-25052,0,1,12fa05be371f8e82b4c41141f4cc23c45aa4ea86f22569eb2ed124081dd69628,2024-05-17T01:27:26.020000 -CVE-2018-25053,0,1,58e28feea6500e88e908767c5bc8873e60dfe68785234a27a12a3d95abfd31fc,2024-05-17T01:27:26.133000 -CVE-2018-25054,0,1,8444d9096df8bce180662356066f7343037ae86ffb9da37127ec54c5c6c16d03,2024-05-17T01:27:26.250000 -CVE-2018-25055,0,1,4135f74b92897502081b99834f9caa5b0d27398762c742aa848b7062cdabc9f7,2024-05-17T01:27:26.353000 -CVE-2018-25056,0,1,59183fecc76ca7f667af8432ab3878eefe9311af44928a0a6fd2bf8ce9138003,2024-05-17T01:27:26.460000 -CVE-2018-25057,0,1,5c1966406cb16b24580e98fae99277ad8ea288034606353621f1335b86cf18fa,2024-05-17T01:27:26.570000 -CVE-2018-25058,0,1,a0e307b8b05ac29fe5265e8f0aab6b812cf11dd303ad2d8e97745ce41d9c37b6,2024-05-17T01:27:26.683000 -CVE-2018-25059,0,1,cdbadbfedd3d373d237407915b318462c0cb92b7b2fce8a8bd6294ab13a2e2b9,2024-05-17T01:27:26.800000 -CVE-2018-25060,0,1,d2e54a53b1f0e9ddd5b41c1ca463663416fda05d6ceecb98ac5010cd5ae42f54,2024-05-17T01:27:26.913000 -CVE-2018-25061,0,1,49faf17b960d0f8c825cf1d458e222c9ccbfc26d17958dc92becfc1ce20e8f95,2024-05-17T01:27:27.040000 -CVE-2018-25062,0,1,c85e714f876984ffc50e3573e2a6005813bad8edaefed2ff49a7bfe1a7fdc912,2024-05-17T01:27:27.153000 -CVE-2018-25063,0,1,d6673e2843e4037d5b67aad696a7916920c37305e8571511b5cb0ed1e7ed23cd,2024-05-17T01:27:27.267000 -CVE-2018-25064,0,1,0d91613ee2e76cd53d9d24b21abe922cb86087387cbc3c6ed00e2d3e899f1cf8,2024-05-17T01:27:27.383000 -CVE-2018-25065,0,1,33b70e6c4a4090f3a3d0f803d5127fcf26fae4176dc214ca0c5021b12b13cba4,2024-05-17T01:27:27.500000 -CVE-2018-25066,0,1,28d4c8f9d83347b94d83ed37bb694bf86c741052d01e78f07397b4dfd4c07c16,2024-05-17T01:27:27.613000 -CVE-2018-25067,0,1,cd211711ceb7c8672bdab5c8c59a359f9c59e6bbe486ba15596a78c9e3735c39,2024-05-17T01:27:27.720000 -CVE-2018-25068,0,1,dcd5ed108067565ffd6bef17c21fd91797ab92fe6b1aa237b2bc4179be35f5f2,2024-05-17T01:27:27.827000 -CVE-2018-25069,0,1,0cd79a33854b0f18c379d81895b37d5a52c47017111fc18695558ac1f4505968,2024-05-17T01:27:27.943000 -CVE-2018-25070,0,1,ebda4741fc874554cc58cf170f87a06ee3c35333e8e87af65c7288e6d27cc074,2024-05-17T01:27:28.100000 -CVE-2018-25071,0,1,eb2bb2dbba8c6393f5aee4aee47ed0dbb687512bddf60be415e23023a7a9454a,2024-05-17T01:27:28.220000 -CVE-2018-25072,0,1,5fc20dbf85b40f3543bf7ba3d441ba50d9a032609ebd6e45be6f1a9cdf5fcd75,2024-05-17T01:27:28.350000 -CVE-2018-25073,0,1,342a49d54c6f163e1183fcdb54aba7451703b7d51ee28a730db5c30270110c1e,2024-05-17T01:27:28.450000 -CVE-2018-25074,0,1,6927eb62efe9cec6d6ef3e455c8bc0bae69814e5f05041fb2e8a20b4c68ac8e6,2024-05-17T01:27:28.587000 -CVE-2018-25075,0,1,578e07e708da26acc27fc84fa20a0dd594719c49b54faa9c5d5e0eaba9fd9c11,2024-05-17T01:27:28.710000 -CVE-2018-25076,0,1,c4667ddbdd761aa1827b594c3a943244c926d8af5bf196428235d3215a38f3b6,2024-05-17T01:27:28.827000 -CVE-2018-25077,0,1,94ab54996a6ea3a771aaea957f6f603e8b11c85545c10b6569de69ca99ac58e4,2024-05-17T01:27:28.930000 +CVE-2018-25050,0,0,728e8133ee69ac000ca13aad8c04ab5b41e73e6d344eca25b72d3f7c36fd96c1,2024-05-17T01:27:25.797000 +CVE-2018-25051,0,0,b19bce47f8127b756346d5482d83b9f792d5c0b5ab1ceaaa1694f760e048d585,2024-05-17T01:27:25.907000 +CVE-2018-25052,0,0,12fa05be371f8e82b4c41141f4cc23c45aa4ea86f22569eb2ed124081dd69628,2024-05-17T01:27:26.020000 +CVE-2018-25053,0,0,58e28feea6500e88e908767c5bc8873e60dfe68785234a27a12a3d95abfd31fc,2024-05-17T01:27:26.133000 +CVE-2018-25054,0,0,8444d9096df8bce180662356066f7343037ae86ffb9da37127ec54c5c6c16d03,2024-05-17T01:27:26.250000 +CVE-2018-25055,0,0,4135f74b92897502081b99834f9caa5b0d27398762c742aa848b7062cdabc9f7,2024-05-17T01:27:26.353000 +CVE-2018-25056,0,0,59183fecc76ca7f667af8432ab3878eefe9311af44928a0a6fd2bf8ce9138003,2024-05-17T01:27:26.460000 +CVE-2018-25057,0,0,5c1966406cb16b24580e98fae99277ad8ea288034606353621f1335b86cf18fa,2024-05-17T01:27:26.570000 +CVE-2018-25058,0,0,a0e307b8b05ac29fe5265e8f0aab6b812cf11dd303ad2d8e97745ce41d9c37b6,2024-05-17T01:27:26.683000 +CVE-2018-25059,0,0,cdbadbfedd3d373d237407915b318462c0cb92b7b2fce8a8bd6294ab13a2e2b9,2024-05-17T01:27:26.800000 +CVE-2018-25060,0,0,d2e54a53b1f0e9ddd5b41c1ca463663416fda05d6ceecb98ac5010cd5ae42f54,2024-05-17T01:27:26.913000 +CVE-2018-25061,0,0,49faf17b960d0f8c825cf1d458e222c9ccbfc26d17958dc92becfc1ce20e8f95,2024-05-17T01:27:27.040000 +CVE-2018-25062,0,0,c85e714f876984ffc50e3573e2a6005813bad8edaefed2ff49a7bfe1a7fdc912,2024-05-17T01:27:27.153000 +CVE-2018-25063,0,0,d6673e2843e4037d5b67aad696a7916920c37305e8571511b5cb0ed1e7ed23cd,2024-05-17T01:27:27.267000 +CVE-2018-25064,0,0,0d91613ee2e76cd53d9d24b21abe922cb86087387cbc3c6ed00e2d3e899f1cf8,2024-05-17T01:27:27.383000 +CVE-2018-25065,0,0,33b70e6c4a4090f3a3d0f803d5127fcf26fae4176dc214ca0c5021b12b13cba4,2024-05-17T01:27:27.500000 +CVE-2018-25066,0,0,28d4c8f9d83347b94d83ed37bb694bf86c741052d01e78f07397b4dfd4c07c16,2024-05-17T01:27:27.613000 +CVE-2018-25067,0,0,cd211711ceb7c8672bdab5c8c59a359f9c59e6bbe486ba15596a78c9e3735c39,2024-05-17T01:27:27.720000 +CVE-2018-25068,0,0,dcd5ed108067565ffd6bef17c21fd91797ab92fe6b1aa237b2bc4179be35f5f2,2024-05-17T01:27:27.827000 +CVE-2018-25069,0,0,0cd79a33854b0f18c379d81895b37d5a52c47017111fc18695558ac1f4505968,2024-05-17T01:27:27.943000 +CVE-2018-25070,0,0,ebda4741fc874554cc58cf170f87a06ee3c35333e8e87af65c7288e6d27cc074,2024-05-17T01:27:28.100000 +CVE-2018-25071,0,0,eb2bb2dbba8c6393f5aee4aee47ed0dbb687512bddf60be415e23023a7a9454a,2024-05-17T01:27:28.220000 +CVE-2018-25072,0,0,5fc20dbf85b40f3543bf7ba3d441ba50d9a032609ebd6e45be6f1a9cdf5fcd75,2024-05-17T01:27:28.350000 +CVE-2018-25073,0,0,342a49d54c6f163e1183fcdb54aba7451703b7d51ee28a730db5c30270110c1e,2024-05-17T01:27:28.450000 +CVE-2018-25074,0,0,6927eb62efe9cec6d6ef3e455c8bc0bae69814e5f05041fb2e8a20b4c68ac8e6,2024-05-17T01:27:28.587000 +CVE-2018-25075,0,0,578e07e708da26acc27fc84fa20a0dd594719c49b54faa9c5d5e0eaba9fd9c11,2024-05-17T01:27:28.710000 +CVE-2018-25076,0,0,c4667ddbdd761aa1827b594c3a943244c926d8af5bf196428235d3215a38f3b6,2024-05-17T01:27:28.827000 +CVE-2018-25077,0,0,94ab54996a6ea3a771aaea957f6f603e8b11c85545c10b6569de69ca99ac58e4,2024-05-17T01:27:28.930000 CVE-2018-25078,0,0,98f72492c675d59fdb04683009d574d8e8d0cd27bb324748ea831f55dcba077d,2023-10-08T09:15:10.143000 -CVE-2018-25079,0,1,18268730b152bc8223da510352d2136f2d6ba961e5ddaac0df15c705b1b278ce,2024-05-17T01:27:29.080000 -CVE-2018-25080,0,1,a7ad96e1d4701f1ea85746f93b879763dc307181c799e055f88346029b6694cf,2024-05-17T01:27:29.200000 -CVE-2018-25081,0,1,8e92ca103abb602d967902b9a21f26407b9c8bc7d6dce53abdb9105a56c1a7f7,2024-05-17T01:27:29.317000 -CVE-2018-25082,0,1,05743172adcbdd7cf18895b331abf5d50ad0acb99796e025d6890c3dfdb01655,2024-05-17T01:27:29.420000 +CVE-2018-25079,0,0,18268730b152bc8223da510352d2136f2d6ba961e5ddaac0df15c705b1b278ce,2024-05-17T01:27:29.080000 +CVE-2018-25080,0,0,a7ad96e1d4701f1ea85746f93b879763dc307181c799e055f88346029b6694cf,2024-05-17T01:27:29.200000 +CVE-2018-25081,0,0,8e92ca103abb602d967902b9a21f26407b9c8bc7d6dce53abdb9105a56c1a7f7,2024-05-17T01:27:29.317000 +CVE-2018-25082,0,0,05743172adcbdd7cf18895b331abf5d50ad0acb99796e025d6890c3dfdb01655,2024-05-17T01:27:29.420000 CVE-2018-25083,0,0,a8cbf3cd3b53cbdad32a567f94a12f26d87a1f3fb432e59cc96a5c7ec010961c,2023-03-31T00:21:54.407000 -CVE-2018-25084,0,1,a1adf3afd8cd95343843b2b00fe7d6e425daa9d93c74ad797ca39073395f27bb,2024-05-17T01:27:29.593000 -CVE-2018-25085,0,1,55946fa1ee5a4af17582f588561ff3858ec7a0429129742c9175455f933104f3,2024-05-17T01:27:29.703000 -CVE-2018-25086,0,1,429a0e0c8fd99739d9e9107e521e98d1480c88fd72334ec5335cb23ffa73eceb,2024-05-17T01:27:29.823000 -CVE-2018-25087,0,1,d2553128dcd8912781e5de020ca58fd56425771cf45852755333e74559dac917,2024-05-17T01:27:29.930000 -CVE-2018-25088,0,1,38f37885a7006eee88c73f10645e3dd9bd7985840982ab83daa2a5e866c4e529,2024-05-17T01:27:30.033000 -CVE-2018-25089,0,1,2fab30e900c53504dcceac0e268984a702d08589d687a7a824296a122b275c06,2024-05-17T01:27:30.150000 +CVE-2018-25084,0,0,a1adf3afd8cd95343843b2b00fe7d6e425daa9d93c74ad797ca39073395f27bb,2024-05-17T01:27:29.593000 +CVE-2018-25085,0,0,55946fa1ee5a4af17582f588561ff3858ec7a0429129742c9175455f933104f3,2024-05-17T01:27:29.703000 +CVE-2018-25086,0,0,429a0e0c8fd99739d9e9107e521e98d1480c88fd72334ec5335cb23ffa73eceb,2024-05-17T01:27:29.823000 +CVE-2018-25087,0,0,d2553128dcd8912781e5de020ca58fd56425771cf45852755333e74559dac917,2024-05-17T01:27:29.930000 +CVE-2018-25088,0,0,38f37885a7006eee88c73f10645e3dd9bd7985840982ab83daa2a5e866c4e529,2024-05-17T01:27:30.033000 +CVE-2018-25089,0,0,2fab30e900c53504dcceac0e268984a702d08589d687a7a824296a122b275c06,2024-05-17T01:27:30.150000 CVE-2018-25090,0,0,e6359a27e39520fbf6a82997be6a7a981e78718651f2331821ce64703b12c9e3,2024-03-13T12:33:51.697000 CVE-2018-25091,0,0,a9e1af0dfa5f6f4201536a763a51b3ff50809da3614841287698d9d33720e483,2023-10-19T14:01:05.073000 -CVE-2018-25092,0,1,563dbacc3297e0841270eb8a0f0e8a3214b6f897e2854ddb72c4d4f3af5de12f,2024-05-17T01:27:30.337000 -CVE-2018-25093,0,1,daccfea6296d41406935e01213f421088d21ea06fb716d6278220c632a50e035,2024-05-17T01:27:30.457000 -CVE-2018-25094,0,1,41df860f9df48b567558a3b1bac01dcf892592cd514024aee6a0fb552ac291dc,2024-05-17T01:27:30.620000 +CVE-2018-25092,0,0,563dbacc3297e0841270eb8a0f0e8a3214b6f897e2854ddb72c4d4f3af5de12f,2024-05-17T01:27:30.337000 +CVE-2018-25093,0,0,daccfea6296d41406935e01213f421088d21ea06fb716d6278220c632a50e035,2024-05-17T01:27:30.457000 +CVE-2018-25094,0,0,41df860f9df48b567558a3b1bac01dcf892592cd514024aee6a0fb552ac291dc,2024-05-17T01:27:30.620000 CVE-2018-25095,0,0,fb73a2ca07bc0b1c3648dd352ef5d63d5e38141d3163c348c092eb218076328a,2024-01-11T18:42:09.640000 -CVE-2018-25096,0,1,16fb682b3ac146179045dc816a3bbf17e457dc9f84b3232942497a18238a7e78,2024-05-17T01:27:30.770000 -CVE-2018-25097,0,1,52376e6f2ca549c4f6bc1bbd4bf40e9c02adef76b757436ec24a77d633ac4c88,2024-05-17T01:27:30.893000 -CVE-2018-25098,0,1,fcae82fd425e45c0b5170e1d16175026afcc4282c8c2d036ab7934ed74d6d6ba,2024-05-17T01:27:31.013000 +CVE-2018-25096,0,0,16fb682b3ac146179045dc816a3bbf17e457dc9f84b3232942497a18238a7e78,2024-05-17T01:27:30.770000 +CVE-2018-25097,0,0,52376e6f2ca549c4f6bc1bbd4bf40e9c02adef76b757436ec24a77d633ac4c88,2024-05-17T01:27:30.893000 +CVE-2018-25098,0,0,fcae82fd425e45c0b5170e1d16175026afcc4282c8c2d036ab7934ed74d6d6ba,2024-05-17T01:27:31.013000 CVE-2018-25099,0,0,4477c16cb5a3503e957873dbddbd3b50ffb7092ffd27acf2a352c93f686dfb7f,2024-03-18T12:38:25.490000 CVE-2018-25100,0,0,26375a09020100e722ed36e37b25c669512cdaa2d61a780ec73480ee78db5d6b,2024-03-25T01:51:01.223000 -CVE-2018-25101,0,1,97703f912db8aa5a81dd3c303ec6b24d20c14c14b459002e41e0cde0e661f87c,2024-05-17T01:27:31.220000 +CVE-2018-25101,0,0,97703f912db8aa5a81dd3c303ec6b24d20c14c14b459002e41e0cde0e661f87c,2024-05-17T01:27:31.220000 CVE-2018-2515,0,0,158f882e4275a7485a2b9ce17e7e57c4ea22cf74c55a78a9900c73a4caa327c0,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,0bb1a26d6c05fddeb488697adb0bbe667a3dd77c1a5bc7af495c8721df5b1197,2020-08-24T17:37:01.140000 CVE-2018-2561,0,0,b76feaa260e2f54fc8eeb8d50d578ffdd22b603f486ac4f8f5b3bc42df22fa45,2018-01-25T13:53:15.120000 @@ -123741,19 +123741,19 @@ CVE-2018-5266,0,0,69bc34bb57f42fbb478a32ceaf3c58d3cc9b3f35fed1ed8283ec6c9436e25c CVE-2018-5267,0,0,9671a0171b35672d2cc2d77edea59a38557f9dbd7e05852bd564588dc0999738,2019-10-03T00:03:26.223000 CVE-2018-5268,0,0,a3fb767e0235e28a6d644b80abd24067c2f04d4205511e43d2c3158db20b2130,2021-11-30T18:55:35.257000 CVE-2018-5269,0,0,9da5037b32b07aeaa70e17088e0e44a38ec1593f3e752bdf3832bca4485c623d,2021-11-30T18:55:40.083000 -CVE-2018-5270,0,1,168a0f70381db698191baa4c4a16659126a0a80d313cc94bff40acc0528026ea,2024-05-17T01:28:43.380000 -CVE-2018-5271,0,1,a9022dede45639971a23e00013a69dce910a3e48ad6fe4e8a73e7f870885700b,2024-05-17T01:28:43.537000 -CVE-2018-5272,0,1,ca94fce21ba62bba0827422f2f3612c5d7c18370752b1f3ad66f7877c9026549,2024-05-17T01:28:43.647000 -CVE-2018-5273,0,1,553435399a8ba78aa6f449991f10b818790c6790e5a1cda7a8e41e3001ab4859,2024-05-17T01:28:43.730000 -CVE-2018-5274,0,1,f0f19ec1ceaf5b9769f67990b0fcb8c8ecacf84437ba06d197ff9c72a69f32e8,2024-05-17T01:28:43.823000 -CVE-2018-5275,0,1,690238cde44790e68a6a792a6a26aa4bd8f1932c4ec253f633fa79b41cc82d7d,2024-05-17T01:28:43.913000 -CVE-2018-5276,0,1,1f90e46ebb55979c93a02c2bc5c9284e3f12f8468ab5a9b5d08c367b7d407b48,2024-05-17T01:28:44 -CVE-2018-5277,0,1,204edff53a328edc98ee4a272c47cf815b6b0201a8d3ceeb890c6c2287b54b95,2024-05-17T01:28:44.083000 -CVE-2018-5278,0,1,9f1dae7881ad130f77857c1447b86f979c89c033cdf04bb035c6ad98d02831ea,2024-05-17T01:28:44.180000 -CVE-2018-5279,0,1,d0031ea2b182fffceab5699a9e7e971285920f95eb65d8923b7b60f383f9e32f,2024-05-17T01:28:44.267000 +CVE-2018-5270,0,0,168a0f70381db698191baa4c4a16659126a0a80d313cc94bff40acc0528026ea,2024-05-17T01:28:43.380000 +CVE-2018-5271,0,0,a9022dede45639971a23e00013a69dce910a3e48ad6fe4e8a73e7f870885700b,2024-05-17T01:28:43.537000 +CVE-2018-5272,0,0,ca94fce21ba62bba0827422f2f3612c5d7c18370752b1f3ad66f7877c9026549,2024-05-17T01:28:43.647000 +CVE-2018-5273,0,0,553435399a8ba78aa6f449991f10b818790c6790e5a1cda7a8e41e3001ab4859,2024-05-17T01:28:43.730000 +CVE-2018-5274,0,0,f0f19ec1ceaf5b9769f67990b0fcb8c8ecacf84437ba06d197ff9c72a69f32e8,2024-05-17T01:28:43.823000 +CVE-2018-5275,0,0,690238cde44790e68a6a792a6a26aa4bd8f1932c4ec253f633fa79b41cc82d7d,2024-05-17T01:28:43.913000 +CVE-2018-5276,0,0,1f90e46ebb55979c93a02c2bc5c9284e3f12f8468ab5a9b5d08c367b7d407b48,2024-05-17T01:28:44 +CVE-2018-5277,0,0,204edff53a328edc98ee4a272c47cf815b6b0201a8d3ceeb890c6c2287b54b95,2024-05-17T01:28:44.083000 +CVE-2018-5278,0,0,9f1dae7881ad130f77857c1447b86f979c89c033cdf04bb035c6ad98d02831ea,2024-05-17T01:28:44.180000 +CVE-2018-5279,0,0,d0031ea2b182fffceab5699a9e7e971285920f95eb65d8923b7b60f383f9e32f,2024-05-17T01:28:44.267000 CVE-2018-5280,0,0,41c323304169c35fdcd1a01b3941dc37560eb875309eb4f05cade303c0c8073f,2022-06-16T16:18:23.657000 CVE-2018-5281,0,0,d10744e49f3b763d131fc56c23f104b9cdb913c5bbd579ab9c026d16946d30ff,2022-06-16T16:18:39.807000 -CVE-2018-5282,0,1,198121988685c6d2ae262183b6f3c834c6590ac7f2f98a88cb22e7013de2982e,2024-05-17T01:28:44.440000 +CVE-2018-5282,0,0,198121988685c6d2ae262183b6f3c834c6590ac7f2f98a88cb22e7013de2982e,2024-05-17T01:28:44.440000 CVE-2018-5283,0,0,be31718a3382d5fd499c867b6f495794ca77f6985a3c20db916c58a18494d230,2018-01-29T12:33:00.747000 CVE-2018-5284,0,0,b3f25177e328a6bf7c28427e3f311d6865a5a056d3e0aa01e18c587cf857ab91,2018-01-29T12:31:45.323000 CVE-2018-5285,0,0,51eb4065a9c48c42096b79a9ead7de6d1abb2e88c99c9bf5307aa38125bbc5a7,2018-01-29T12:32:17.497000 @@ -124641,7 +124641,7 @@ CVE-2018-6378,0,0,5d26d32d4d7fd3b8a487c0881cf8f19fc595bcf501292dcdc4937566512f41 CVE-2018-6379,0,0,4024244a6e5b7f041005417a2628fbae29d0049b0cd6db095c8de2a90ddf86a3,2018-02-13T17:56:54.367000 CVE-2018-6380,0,0,d7c2aa821493bf2a62e4cabc67c8dfac133e3c69832caae058a8cdc5e2119219,2018-02-13T18:09:39.800000 CVE-2018-6381,0,0,e7d36ee9d1500b8ad98a4b7f1fae405c9397a56a76eb177b4514332cd6d51446,2021-03-05T19:15:13.967000 -CVE-2018-6382,0,1,3ada6f9b1a9b1c06b8bc184d98e8e1e1a205c6508b6de0a7e460733ab80914df,2024-05-17T01:29:11.573000 +CVE-2018-6382,0,0,3ada6f9b1a9b1c06b8bc184d98e8e1e1a205c6508b6de0a7e460733ab80914df,2024-05-17T01:29:11.573000 CVE-2018-6383,0,0,c7254ec192184e0c1bf1ed32f12f64b354fd794b4b17b7908382b02460274dcf,2022-02-10T07:23:42.530000 CVE-2018-6384,0,0,6726c571cdba1b9ad8401957675dd29e550c21c6612ce1bfac03b03896d1434f,2019-03-06T19:46:36.230000 CVE-2018-6387,0,0,9a7c75fcef235990280bd5e45050c82d382a986c43b0efc665bb142543e4db19,2018-02-15T15:24:25.623000 @@ -124650,7 +124650,7 @@ CVE-2018-6389,0,0,78a9b5e15559cfe2370538a67003b90fecbede321baa2535b336d5c09e09a5 CVE-2018-6390,0,0,ecbb6046b3957acfe3d25cab4f7ce0642749640eb5c3172cd481f5f4cc46c360,2021-01-28T15:16:13.470000 CVE-2018-6391,0,0,eedbe253ee9a3f01fb07c96bee4e87c3ed3c09e396d1a1b7a4b6d76517fd8f55,2018-02-14T15:46:18.480000 CVE-2018-6392,0,0,761315056a07cf4f1baf76d5ab7c449513b5a924407253cf8458a0e8b7b89e34,2019-03-31T02:29:00.883000 -CVE-2018-6393,0,1,e5d35cb7f30297efc7a93ff7c9b07b83d959af85113a0d8afcf3271313f8bd5e,2024-05-17T01:29:11.983000 +CVE-2018-6393,0,0,e5d35cb7f30297efc7a93ff7c9b07b83d959af85113a0d8afcf3271313f8bd5e,2024-05-17T01:29:11.983000 CVE-2018-6394,0,0,00c1c95396abc25de1654f9ee8ba1c43d586ecc540e81270c63abfee123230f2,2018-03-02T15:21:42.657000 CVE-2018-6395,0,0,ac1c8425b32b571212cd2a7a4ea8d22f2ea00427de2812b71877a5a86472dd09,2018-02-14T15:39:30.487000 CVE-2018-6396,0,0,d1f5d07b3fa0d2242a65bedc0192466d06f042f9a32535d7a9fa275fee4e6e8a,2018-03-05T16:01:29.233000 @@ -125106,7 +125106,7 @@ CVE-2018-7033,0,0,3a26b6a71ea9a88066dad2583ed7d8d503060b47ae31a6cd41c26b81415b00 CVE-2018-7034,0,0,1f298a7f285d1d624c402f377c174865d5e3c278a30c53d78dfe7c7d217d41a0,2020-08-24T17:37:01.140000 CVE-2018-7035,0,0,9fb575a6188ce8e9cc884122cbbca9f666bbad3568704d54e7de5be479c866a6,2018-05-09T18:05:16.240000 CVE-2018-7039,0,0,459d197b6a5910d577cface9b305bfc3300395b6927f8872b133fd300edd1ff9,2018-03-15T17:16:32.607000 -CVE-2018-7046,0,1,88b4369956f995c31b0db7c0322b30e55b367b41806c3cd03826a47fc87fdee2,2024-05-17T01:29:27.330000 +CVE-2018-7046,0,0,88b4369956f995c31b0db7c0322b30e55b367b41806c3cd03826a47fc87fdee2,2024-05-17T01:29:27.330000 CVE-2018-7047,0,0,74ea28f7bc5f484645d2729dd91ee5e6198325d4c4f43bce22566e471ec6f96d,2020-10-01T17:15:12.870000 CVE-2018-7048,0,0,5bb6c435a4ab702520e5f8884a5900d2ee7cbbff51df8e4cd8cfc2eb96610b2d,2020-09-30T18:15:16.240000 CVE-2018-7049,0,0,b454b16c281e3cd87db0c5dfc373bfc03fd9e897358d2108f5dc3d948f490f97,2020-10-01T17:15:12.963000 @@ -125257,7 +125257,7 @@ CVE-2018-7201,0,0,f474044b1180dcb3bb6906607841ff4058e294f094f15153fa832cce4dfcfa CVE-2018-7202,0,0,210a60c2c3a43d376573df5e5f4bdbaabaf20fc4b6784982e0ab15c4cfabdfff,2019-05-23T14:22:30.343000 CVE-2018-7203,0,0,c52e67636822a6c8d30b68775238fe6460c3f8b7071097aaf31be5b4ed2c81e2,2018-04-19T17:55:14.930000 CVE-2018-7204,0,0,600d13c0b7a31a781c1b678b4e4d5616738c3e0a25fcb3c53b40475e6c55e43b,2019-10-03T00:03:26.223000 -CVE-2018-7205,0,1,0078e37d61b9e4c494a0dac5103e39d03164e58398bb6ee50184159ffed2f624,2024-05-17T01:29:31.617000 +CVE-2018-7205,0,0,0078e37d61b9e4c494a0dac5103e39d03164e58398bb6ee50184159ffed2f624,2024-05-17T01:29:31.617000 CVE-2018-7206,0,0,4ffe0a07e14b8c5eca74b8416587c5e2f85fae589b227387f49e41e08dbd3e19,2021-01-13T14:52:13.970000 CVE-2018-7207,0,0,4c2f3de97f325d30de3322be5afc165708ea982ce92d592a4edfc18c64be1503,2023-11-07T03:00:58.830000 CVE-2018-7208,0,0,eb3a90b3bdaacc64271645f3b54522ca3bb362cbf64830533d4d95d4c527281b,2019-10-31T01:15:15.907000 @@ -125338,7 +125338,7 @@ CVE-2018-7304,0,0,a8705bd62aa0de088830f66cd90a83bc1c54f8e27c66a93e15d069d170a8ac CVE-2018-7305,0,0,ae79cef59e3f8b9ae7e55a494ee96bcda4234d1d74f8664994f195326c3da66b,2020-08-24T17:37:01.140000 CVE-2018-7307,0,0,31778505a4ddb6c929c62de7df91f1d68fee7c2ff6069ce7015f1503aa96073b,2018-03-28T22:04:47.733000 CVE-2018-7308,0,0,eb2a74b87e4265412167af861ee9e9e9dd78a6379953a0ff514e8950408910fd,2018-03-16T17:48:27.643000 -CVE-2018-7311,0,1,f94c3731e6a178774b1c9df842636523cfdffc4490c8f8a657a4b651c6144d67,2024-05-17T01:29:34.523000 +CVE-2018-7311,0,0,f94c3731e6a178774b1c9df842636523cfdffc4490c8f8a657a4b651c6144d67,2024-05-17T01:29:34.523000 CVE-2018-7312,0,0,e944611ee2681b523628a1322c19b4f829103dc5d3c539007b19489f0cbcd754,2018-03-02T14:56:21.183000 CVE-2018-7313,0,0,c92296bd34ce0cd5ae80e2f7c121323d18835f3d128c7de154fde0419f3ed04a,2018-03-05T15:57:20.620000 CVE-2018-7314,0,0,9556be522a1ccf71518ccb4ae15b49fa402c5149ccec7d4268ef55c24c163cbc,2018-03-06T13:58:07.683000 @@ -125408,7 +125408,7 @@ CVE-2018-7441,0,0,ab76508bed8e12ae14fb9332169eb24c4721fdce11ce295af285a14851932e CVE-2018-7442,0,0,c2c9aa5a31a035d4b0773cf80b59000fe461a65ae896fb289c1faaa578f414c9,2023-12-18T08:15:06.917000 CVE-2018-7443,0,0,f450bd680b10749c6ac20d91b0daad14718e11130f5b6f086da66b7576cd8c23,2020-08-19T02:15:13.397000 CVE-2018-7445,0,0,4935067cb86ab38491238f627ea5d5ffb4a36ac9721bf3352a926b0955e03482,2018-04-24T14:53:44.183000 -CVE-2018-7447,0,1,21580dd82a2131a7902df7cae31493afea5f879d3e19fcb6ca9f43c1166f0314,2024-05-17T01:29:37.133000 +CVE-2018-7447,0,0,21580dd82a2131a7902df7cae31493afea5f879d3e19fcb6ca9f43c1166f0314,2024-05-17T01:29:37.133000 CVE-2018-7448,0,0,c9f022fa5abffbc93b345e23d2bdd38e44367dd8848f0529ec2a8f03def43c1a,2018-03-22T12:52:27.400000 CVE-2018-7449,0,0,61ecf51b732a52a829fad02e38f7815d25b7548ec48b53ac7246550ade9680f9,2019-03-07T14:29:22.287000 CVE-2018-7452,0,0,828f9f7c9d85a1b1cb48e9d675b25d77a4b74d482ddd8b755c7095bd655af07e,2018-03-17T10:23:32.467000 @@ -125431,7 +125431,7 @@ CVE-2018-7476,0,0,58569d1b006c2fcd9f496de337dc7a87f88288328c2ed88d3f1682df93abab CVE-2018-7477,0,0,766a17ba72dd9734fb65834f68e84db59a493f87b02f87871251c48c0326ca86,2018-03-18T10:53:46.940000 CVE-2018-7479,0,0,136993cbab2a5bfc40ff6c94848e5342a7ba5e98222d9f63959d7ac5f5b7015e,2022-02-05T02:00:46.497000 CVE-2018-7480,0,0,05a02676c085f47d87c200f8ad761ca8010e112b6f91cb53d1d3f38e655105cd,2023-02-24T18:33:17.673000 -CVE-2018-7482,0,1,a536dd8176f467f6853342460881b07af01e2687e242e645d9e753fd4a4ad1f8,2024-05-17T01:29:38.110000 +CVE-2018-7482,0,0,a536dd8176f467f6853342460881b07af01e2687e242e645d9e753fd4a4ad1f8,2024-05-17T01:29:38.110000 CVE-2018-7484,0,0,acbf60a7df93812b8dc54b0cce8cea2ad70270f739fdeb8f3bc6ff7666d94bc5,2018-03-17T00:22:58.113000 CVE-2018-7485,0,0,3158732a1f20655364a90533f1e6ba951fc7826dd3ed451e2ee3c84b8d6575a5,2019-08-06T15:15:13.243000 CVE-2018-7486,0,0,6c4b72a79481dea00fb71d0e98087214a02f0465b4038f16ca0625defaa0cbf3,2019-10-03T00:03:26.223000 @@ -125491,7 +125491,7 @@ CVE-2018-7540,0,0,998a749007c36b425355ca5ac540ed857b9662f92ef0c338baee24300584ba CVE-2018-7541,0,0,0a8ab7d063c6b6a875ad284820ce315840fad19aed9817a50a0e51f758a04ca5,2019-10-03T00:03:26.223000 CVE-2018-7542,0,0,eea73a42998097e841a2992b750583671e79a34341abe82ad0b621b2275d6bd6,2018-10-31T10:32:29.407000 CVE-2018-7543,0,0,fa672b27e12e6354acd0c041741cff2c3035432f884a54613d73b41a3405adc7,2021-10-18T12:02:46.617000 -CVE-2018-7544,0,1,e59df49deeee108f2316ab4908e299c529a6155a0b9600232ba89b8897e2d21b,2024-05-17T01:29:40.030000 +CVE-2018-7544,0,0,e59df49deeee108f2316ab4908e299c529a6155a0b9600232ba89b8897e2d21b,2024-05-17T01:29:40.030000 CVE-2018-7546,0,0,e96a7a4f4dcd96a0c30351a69935c1eaaf4eb414ec0405a92b432b659d88421a,2018-09-14T17:06:02.493000 CVE-2018-7547,0,0,3bbcff73a659f6fbadcb5cf05f6932ab952e23911b5e4e341183d283678efd3f,2019-09-17T15:38:09.873000 CVE-2018-7548,0,0,68de33d866841296a7f0d8885bd9c9726884873eb212b8c6cfa3bd33e61dccde,2019-03-05T18:30:06.363000 @@ -125511,7 +125511,7 @@ CVE-2018-7563,0,0,d6a13908eb77beac2f29f8f43d37859d0b24f13ea17b624aceb54999334a5c CVE-2018-7564,0,0,35fc7fbe48f9d28ef7535f55397d2c3df0c821dfc669c11e32128b41dc77b5fa,2018-03-26T18:17:36.257000 CVE-2018-7565,0,0,fad3a1237ca1732e88f82d8a011fb68601af68806ab2a0a99b39f3df3b0867fe,2018-03-26T18:20:26.557000 CVE-2018-7566,0,0,ef2ee24f68583bab2d7a8d968dde86446ec48564646c86dac123601fe2a84d87,2020-08-24T17:37:01.140000 -CVE-2018-7567,0,1,35c6df07e41358a298f1c79e555b70100362e5c26f9abd28d1cecbc88347fd38,2024-05-17T01:29:40.963000 +CVE-2018-7567,0,0,35c6df07e41358a298f1c79e555b70100362e5c26f9abd28d1cecbc88347fd38,2024-05-17T01:29:40.963000 CVE-2018-7568,0,0,37d72e9963c662feb463c6f5dffb840c70785865590dcfbea2128d1a40d13735,2019-10-31T01:15:16.170000 CVE-2018-7569,0,0,a0c50a7751fdc3945604ea0df0e1a14a77c353a10b3fda19c35f88950ff3445b,2019-10-31T01:15:16.297000 CVE-2018-7570,0,0,bb001cb92ab0a5ffda34069a05b8255dcf52bbe6e847b4b4a4b31911df97fb5c,2023-11-07T03:01:03.290000 @@ -125597,9 +125597,9 @@ CVE-2018-7705,0,0,02c879d35fb90067ce259848d18e5948f4f44f1563cfd6cc2170f52b922590 CVE-2018-7706,0,0,28ec3805311174a0d2991fe2cd4582a4fca8edd2a0d2ab589a923d091681931d,2018-04-06T14:09:32.703000 CVE-2018-7707,0,0,9592dcc0af7be5462b0851f1ebe250086de760130d92ac6f34d2c48a596fe998,2018-04-06T14:40:36.127000 CVE-2018-7711,0,0,1501ca39b5be0075194229cc022b03712223fc07d02c45488b1bb53b22199896,2018-03-29T15:24:08.410000 -CVE-2018-7712,0,1,7530bbada3b7af197b34c6a4b0c27e5bdb801fab8283347355bdd4884a2a8a43,2024-05-17T01:29:44.287000 -CVE-2018-7713,0,1,e8b1602a159874978e16cd64e7e18b64a9067bf1b603cac15fb9f304e6032081,2024-05-17T01:29:44.390000 -CVE-2018-7714,0,1,fe1a421dc9fba918188bf97101ef1cfc2da9c280051d4c05806527f392a764ee,2024-05-17T01:29:44.483000 +CVE-2018-7712,0,0,7530bbada3b7af197b34c6a4b0c27e5bdb801fab8283347355bdd4884a2a8a43,2024-05-17T01:29:44.287000 +CVE-2018-7713,0,0,e8b1602a159874978e16cd64e7e18b64a9067bf1b603cac15fb9f304e6032081,2024-05-17T01:29:44.390000 +CVE-2018-7714,0,0,fe1a421dc9fba918188bf97101ef1cfc2da9c280051d4c05806527f392a764ee,2024-05-17T01:29:44.483000 CVE-2018-7715,0,0,4f39087ca8562b41d9c996121f915e8eb72f435a58175ff8ae358edf44bc7eb3,2020-05-04T14:14:16.177000 CVE-2018-7716,0,0,c04d76ae4cf09e493d0c01ac6d4c071a24b70e67ec4e751e1b6147a21af4716c,2020-05-04T14:14:16.177000 CVE-2018-7717,0,0,e99c0579df126829e1902d1967dbfeb988dc5268760338c5621476a188aac0fe,2018-03-27T17:43:43.323000 @@ -125621,8 +125621,8 @@ CVE-2018-7732,0,0,311a7cf36a0ebca99f7e298358ae596d2acf1df34345f777337f65e4e721e6 CVE-2018-7733,0,0,f9c5db30067c40f6655568c2575dca10587f685cf9ca3e56ea1d0c2476daaea9,2018-03-26T18:58:10.417000 CVE-2018-7734,0,0,2e9dc4d9ef60bc92810bea7cbee3b9623cfc280a2849e180ed1b722a3404e10c,2018-03-26T18:59:14.793000 CVE-2018-7735,0,0,ee569c6a1c4f847f30f4e794e516685cf5524c20e959e170f10de825642d4abd,2018-03-26T18:59:27.090000 -CVE-2018-7736,0,1,5a6e398636793a94ae6da2299e731491fb59df6ad8da9f970984c710f9b795a1,2024-05-17T01:29:45.420000 -CVE-2018-7737,0,1,8187be7df26ab713a1ae9d11c6ce2413b046428af181f1bf4c7e6d778a6b08ae,2024-05-17T01:29:45.520000 +CVE-2018-7736,0,0,5a6e398636793a94ae6da2299e731491fb59df6ad8da9f970984c710f9b795a1,2024-05-17T01:29:45.420000 +CVE-2018-7737,0,0,8187be7df26ab713a1ae9d11c6ce2413b046428af181f1bf4c7e6d778a6b08ae,2024-05-17T01:29:45.520000 CVE-2018-7738,0,0,716999414b7c17004ae803d481b625cec5e62c8fb8c3fd97252f84424a24fe42,2020-09-25T18:15:13.193000 CVE-2018-7739,0,0,4ee16edd6e56688d57c33f6f91b630b7fd27279418c16f9548ad8092dbef50ef,2019-10-03T00:03:26.223000 CVE-2018-7740,0,0,b58a2c2e68f1b3ac08ec83d39ce6b9440d30672d95e231b372e13147910c2dc2,2019-03-18T19:31:01.440000 @@ -125851,7 +125851,7 @@ CVE-2018-7991,0,0,f4ff2f6fbe93f9e87700cd2d0851a25adbb38ce4c96796f44fe07feb95766b CVE-2018-7992,0,0,5e13ecb83b169cd856750295f3fb0ba750e585ae4a8e6fc97e3413e79b1eaa6f,2018-10-04T21:43:43.547000 CVE-2018-7993,0,0,f07b6e0bf9a5e77e8657ed2e4a32d78ca7d129f6c098a1462e7648aea722d225,2018-10-04T21:46:07.427000 CVE-2018-7994,0,0,53077b9029d1f92d30b1c98488ba6a3068c4b036b63cb646e7536a503971473d,2019-10-03T00:03:26.223000 -CVE-2018-7995,0,1,49867709b78ab54458c825b8e53621e8839037995334facd2b01c7bb8c675e1a,2024-05-17T01:29:51.880000 +CVE-2018-7995,0,0,49867709b78ab54458c825b8e53621e8839037995334facd2b01c7bb8c675e1a,2024-05-17T01:29:51.880000 CVE-2018-7996,0,0,1ce68ec64e11e2a8529cfd37c34955ff09e9b96ef8a517cd5ff62ad7a0fec2f4,2018-03-27T15:10:13.200000 CVE-2018-7997,0,0,e5fa3b15b3dc889aa895825e5ea6cd0e6bb577cf48f14ba1fd394ad580f80236,2018-03-27T15:09:06.010000 CVE-2018-7998,0,0,4c13d43bd2a6d4f948d06777c0112eaa33aa6694531836993a9b0a80835b3155,2023-09-29T11:18:03.783000 @@ -126396,7 +126396,7 @@ CVE-2018-8739,0,0,d3e0e2d7c40fb17742abe07270b9b2075e633d5d1dc07b33965e030050b11c CVE-2018-8740,0,0,dbb63ee04898be05161cb7e3594ced3df271c412424401a8b24c0ad77088ad6a,2023-11-07T03:01:29.057000 CVE-2018-8741,0,0,226973f0dcfdf4cd646db032ddc66540f83d92fcf45999c7284c8aefef9512ae,2023-11-07T03:01:29.143000 CVE-2018-8753,0,0,da32f75e8238a458e7d4e85eb498c9f3b4c6856f8e099a5dd12253340a6ea1b0,2019-10-03T00:03:26.223000 -CVE-2018-8754,0,1,d239d0f32234c2fc7fd0c82e70882774f08cfc74348f62f8729866f40225994c,2024-05-17T01:30:09.207000 +CVE-2018-8754,0,0,d239d0f32234c2fc7fd0c82e70882774f08cfc74348f62f8729866f40225994c,2024-05-17T01:30:09.207000 CVE-2018-8755,0,0,ed8e7da0888a5fe9e0a9046de597766bb6db8cc2f65162293f9ed003b944e2ba,2019-10-03T00:03:26.223000 CVE-2018-8756,0,0,d7ee9bc9c00cb538807dbf58b96c9e61787373c1fda5f7fb377b26671c53edb6,2019-10-03T00:03:26.223000 CVE-2018-8761,0,0,b23967ca7e1004aad1354348376f7faa1eba7fe441c0af50b732110d259823f4,2019-10-03T00:03:26.223000 @@ -126440,7 +126440,7 @@ CVE-2018-8807,0,0,d19ba641d4ee175f45997c3fde7a75c46a383126ad103a7f16aab4c0a432e2 CVE-2018-8808,0,0,1f968c022f35f516276c6ef26ae9ab6cdd374ee06026020bd57593b3e753b5fd,2019-10-03T00:03:26.223000 CVE-2018-8809,0,0,1f10ab534f094cd604a988e27994d1bbe538f425c8412b8916aa13d2c12baf95,2019-10-03T00:03:26.223000 CVE-2018-8810,0,0,926be82cb3591c05e9cc1a10d353ea7d75e0eec40067084ef2ce08346b75ce02,2019-10-03T00:03:26.223000 -CVE-2018-8811,0,1,db91ea666f9dab4c3a56d61f7add4f0a05af2a4062c726e78b90f31f788e36f3,2024-05-17T01:30:10.997000 +CVE-2018-8811,0,0,db91ea666f9dab4c3a56d61f7add4f0a05af2a4062c726e78b90f31f788e36f3,2024-05-17T01:30:10.997000 CVE-2018-8812,0,0,ba40571c38a938ef9871e1bb72218aa49ff25195474bac15715531ec14943e3d,2023-11-07T03:01:30.110000 CVE-2018-8813,0,0,cbc88447fa4c1ff91fcc2d8565302230bf6239947e4d28d227c8076c4a034ae9,2018-05-10T13:36:25.640000 CVE-2018-8814,0,0,12dab22bc749a1fd934e7c6f90fca9afb61d8064cdc7d6ca76d7bcf6e43a50e7,2018-05-09T20:40:52.613000 @@ -126740,8 +126740,8 @@ CVE-2018-9151,0,0,ac3e5772d767ebc66b2700b437c5918bc2742c60845037620012f0e747d266 CVE-2018-9153,0,0,44bf3de9190e14df9dbb696daddc2299b641bd5715a833304762fcdf77d6aef0,2018-05-23T14:53:36.880000 CVE-2018-9154,0,0,42771f2c1989c955e13b1a67a0aa6354adb33b841a882d7fe62f7f05dda833f5,2019-08-09T23:15:16.530000 CVE-2018-9155,0,0,040eb2dac6f5539d10ed2f5797e0c4bc8d84111cd99ffed6828ada5bc4fb5f03,2018-05-16T15:24:02.807000 -CVE-2018-9156,0,1,578baa609350d6b9abe10aceebc27e1e08bec949e6d0fda5d02698c8b71c6f64,2024-05-17T01:30:22.107000 -CVE-2018-9157,0,1,750e2a61b2695853212155dc7e5baea413a8bbb147a24ae603586200973dbf4b,2024-05-17T01:30:22.263000 +CVE-2018-9156,0,0,578baa609350d6b9abe10aceebc27e1e08bec949e6d0fda5d02698c8b71c6f64,2024-05-17T01:30:22.107000 +CVE-2018-9157,0,0,750e2a61b2695853212155dc7e5baea413a8bbb147a24ae603586200973dbf4b,2024-05-17T01:30:22.263000 CVE-2018-9158,0,0,3e5205e050c82163f2c0dea5957f08575e88afd490f2638936acaafe135a3ace,2018-05-15T15:35:58.337000 CVE-2018-9159,0,0,1401850563d6d7999d7cd93c4e65cae26864e5d3a1ca1c38d0af4cb04c26ec4f,2019-10-03T00:03:26.223000 CVE-2018-9160,0,0,282265249f192931f827ae99effa630d0336e7b5a125be57022c6eb9a4a7eed2,2019-10-03T00:03:26.223000 @@ -126770,7 +126770,7 @@ CVE-2018-9206,0,0,6f0e50d82b0532f83116aa6ed292b68efd5c1adce03353b00782faa3f1c411 CVE-2018-9207,0,0,cfee50e1e75e17e5c86b144841fddae1ee8e775e7a66f76c74b7bb9f06286c66,2018-12-18T17:34:50.797000 CVE-2018-9208,0,0,522d7d686e5b9467edfebfe137a97f1a60403ecc7bc0bc02ee6f026c1361b5e5,2018-12-10T20:32:29.970000 CVE-2018-9209,0,0,a64a2afc1177341119ada48a1550a95752dc591f498d7c0455316ba60dd3cdcc,2018-12-18T13:26:34.577000 -CVE-2018-9230,0,1,96294215b6d084f44c10086ad428a758574c1b156cda61e6e86b43e8b8a91026,2024-05-17T01:30:23.610000 +CVE-2018-9230,0,0,96294215b6d084f44c10086ad428a758574c1b156cda61e6e86b43e8b8a91026,2024-05-17T01:30:23.610000 CVE-2018-9232,0,0,71afe9183ecab2c5bcedfebb5a588b320fcf6599991cff7b727a6e21a731af77,2018-06-13T13:57:49.090000 CVE-2018-9233,0,0,bbc1ccc0e997a44264f5aa74961607286747364e088cc175d6149b9f1a7b0d15,2019-10-03T00:03:26.223000 CVE-2018-9234,0,0,1359a961b0dff1960521e4f2dd0613d4267f4cdb8d9764fa595d0a0b79912432,2019-02-27T19:37:32.427000 @@ -128135,10 +128135,10 @@ CVE-2019-1010011,0,0,8ce7394b09daa00dd8264f08d0c7c62dbd494a23887ecd808cdc967b2fe CVE-2019-1010016,0,0,b659b9d3d9dcbf6a428750004f68702620ceca34c94d09df855db51a705664fb,2022-11-17T17:21:59.260000 CVE-2019-1010017,0,0,1093f1a5629a91c39b4a965fdcdfb39eddb9f0bb05507c391aaaeab8e241de70,2019-07-17T18:55:01.707000 CVE-2019-1010018,0,0,622fa23478b7e8d628a69251fccec66fcbcf4ffe5d59544983c4319c0a4dd9f8,2019-10-09T23:44:12.930000 -CVE-2019-1010022,0,1,d20efb51f5415f1e8500dbdce89e3ed0a854795819b89e0ba6a131000a095e27,2024-05-17T01:30:58.973000 -CVE-2019-1010023,0,1,061ccb75449e88c37537f66cc64a62e25f1d1b761f94847c59ca678ff7af874f,2024-05-17T01:30:59.093000 -CVE-2019-1010024,0,1,bdac636646c945c153c2eff3a90b9b3df1f79eaa4bbbe29cdb7ec01d000b14f4,2024-05-17T01:30:59.183000 -CVE-2019-1010025,0,1,f42d3de4f064a72a4159a7fd14205d6b66fb437f5b575e19c7b093f77ed23f14,2024-05-17T01:30:59.273000 +CVE-2019-1010022,0,0,d20efb51f5415f1e8500dbdce89e3ed0a854795819b89e0ba6a131000a095e27,2024-05-17T01:30:58.973000 +CVE-2019-1010023,0,0,061ccb75449e88c37537f66cc64a62e25f1d1b761f94847c59ca678ff7af874f,2024-05-17T01:30:59.093000 +CVE-2019-1010024,0,0,bdac636646c945c153c2eff3a90b9b3df1f79eaa4bbbe29cdb7ec01d000b14f4,2024-05-17T01:30:59.183000 +CVE-2019-1010025,0,0,f42d3de4f064a72a4159a7fd14205d6b66fb437f5b575e19c7b093f77ed23f14,2024-05-17T01:30:59.273000 CVE-2019-1010028,0,0,52616deab1af39b72035c93517b4fdb9398b8cbe68ab2302cc009b5610844401,2019-07-15T14:26:34.140000 CVE-2019-1010030,0,0,361a5879ee3b8078d69db57f0d4d8eacfc8db744876edea0ebed143d107cd82f,2023-11-07T03:02:14.913000 CVE-2019-1010034,0,0,0e8f895077201aa9190fb19d5c1a352a7fa534d8d8e00d9f04bc8d4235402c5f,2019-08-21T18:15:13.023000 @@ -128182,7 +128182,7 @@ CVE-2019-1010150,0,0,90d04c2f37aa9b2b446ad89ae21b18d2d33180c0f64a54ffe76cce8ee72 CVE-2019-1010151,0,0,7f3881f93855723c3412300ae361bc15ac3cf80f31be006260a26b4db828441f,2020-08-24T17:37:01.140000 CVE-2019-1010152,0,0,befb29d33987f064c18cb3a3803d063b8d022eafa64dd825fc71aa3aec17e8c8,2021-07-21T11:39:23.747000 CVE-2019-1010153,0,0,e18c3398a7da8557131d7a8209dd5a5c9cb4644a65712a54aa9bb9d7b54962b9,2019-07-24T12:51:24.410000 -CVE-2019-1010155,0,1,278c7fb33910197f5164cd92e6b80a2497e5bc712d6c7e285f6f3e364c26948f,2024-05-17T01:31:00.333000 +CVE-2019-1010155,0,0,278c7fb33910197f5164cd92e6b80a2497e5bc712d6c7e285f6f3e364c26948f,2024-05-17T01:31:00.333000 CVE-2019-1010156,0,0,c2de1e2311912978efdf38d97b523cc818bcbc1ec78f3428deeee042e957549c,2023-11-07T03:02:17.007000 CVE-2019-1010161,0,0,b2cbad9031fb63570f74a6973b1c770ba32c3d624c0ff7c207c7fd731b05c8b9,2020-08-24T17:37:01.140000 CVE-2019-1010162,0,0,d38bb61a2d4c728a81966cc0ffab56156815917cc4bc36acf75aebd8aa0b75c9,2019-10-09T23:44:15.603000 @@ -128321,7 +128321,7 @@ CVE-2019-1014,0,0,70554335f953ba23ed6fc59c73519a73a40fd523b4dccc23f335cadb87c475 CVE-2019-10140,0,0,7aee33301a5e937a483e8a531c2d9a2df4b4793224c151b814ba71203d999e57,2023-02-12T23:32:56.237000 CVE-2019-10141,0,0,412fbff1f4f913be926fc8efebd78002a8b9ab0812127546ad51ea49ce70de26,2021-08-04T17:15:35.690000 CVE-2019-10142,0,0,8e53efd8400597c80f1a433e8aa4a9972fe17af7d586c650668f84163747f269,2019-10-09T23:44:25.413000 -CVE-2019-10143,0,1,836f2322280089269cecacfbc01b114d368ea2489e113bb9c2dca1968e2cb3ed,2024-05-17T01:31:07.923000 +CVE-2019-10143,0,0,836f2322280089269cecacfbc01b114d368ea2489e113bb9c2dca1968e2cb3ed,2024-05-17T01:31:07.923000 CVE-2019-10144,0,0,0b7fa400ef18eb8d89dbdaa10b3492d540868392bf5c4f38b570e927900a9f91,2020-09-30T14:22:08.950000 CVE-2019-10145,0,0,2f53511bbbf8ff4811f9e3cf6db5f4caa36e3b06f6ec8b274cd784081a89d6d7,2020-10-02T14:35:27.220000 CVE-2019-10146,0,0,c7b9171d21c1d14d0cad4fca2663a106c973e21c0b6c7d92367a98961aa30fa3,2023-02-12T23:32:57.247000 @@ -128431,7 +128431,7 @@ CVE-2019-10222,0,0,8d99bd4387fe9d36b483f0b7293e426b7e398d0f92a613013f116c9335f89 CVE-2019-10223,0,0,b03eea9189cbf010c1e1ae75cd5a6f8e25596cd4ee4a415c419572e86f381b37,2019-11-29T19:15:11.103000 CVE-2019-10224,0,0,81abda78b2fca9f87fb54cb998bc6b88c3e1bfdb579de84cdb7f2bb70089a27a,2023-04-24T09:15:07.173000 CVE-2019-10225,0,0,1b535e977384e55cd85b5455789228459c802e6301dfce2f5b99f06164c1dd04,2021-03-26T17:42:47.347000 -CVE-2019-10226,0,1,bf23cc681f1b9b58cde8abc284b9b0f2663083c80123df8e0c275924764a1b9e,2024-05-17T01:31:10.427000 +CVE-2019-10226,0,0,bf23cc681f1b9b58cde8abc284b9b0f2663083c80123df8e0c275924764a1b9e,2024-05-17T01:31:10.427000 CVE-2019-10227,0,0,54430ba4d81f408c555a9461e20e91d451f5640000840339a24c1acdc950b4ea,2020-01-09T19:49:47.483000 CVE-2019-10229,0,0,48f5c5cc5f8879bb15e6baf60b78e20597de6336a664b80c499398bf1fbb66fd,2020-08-24T17:37:01.140000 CVE-2019-1023,0,0,c7cf070cfa0b14f97ff85f2f96556dc4d24a9ce78567f7f30d3df975e57c87a0,2019-06-13T17:56:24.787000 @@ -129212,7 +129212,7 @@ CVE-2019-11018,0,0,17422a52884e46bb4729a5a4475a2d036874ba132f9e02fff27c97c7a4ad2 CVE-2019-11019,0,0,1b7ae1e080db06bb55be2924f01fd7502192e4cf3d67c9df93acedecf4aa1e10,2021-09-13T12:23:44.283000 CVE-2019-1102,0,0,5c78659ddc6e88dd9e89dbbeed87242dabb5361e23d20b2dfac58fcfc3df9891,2020-08-24T17:37:01.140000 CVE-2019-11020,0,0,28bff42476881dcfe4a2007eb9d90a18653bfe53fa3043f649aa6ff8d7213212,2021-09-13T12:23:58.203000 -CVE-2019-11021,0,1,51669c7f9f31cd6b581abe6e6ef8feda84c673b7f50f93b78d5492043e5912ad,2024-05-17T01:31:31.437000 +CVE-2019-11021,0,0,51669c7f9f31cd6b581abe6e6ef8feda84c673b7f50f93b78d5492043e5912ad,2024-05-17T01:31:31.437000 CVE-2019-11023,0,0,0112a809e49d38f511fcb6a21cf7be87c587c81f9f8742010241bc8e909db2e4,2023-11-07T03:02:37.223000 CVE-2019-11024,0,0,c695c35d70b9538c676c45f04982cb8062e6eefbccd753ff7d751051b55e6b45,2020-08-24T17:37:01.140000 CVE-2019-11025,0,0,dea5465417d5e8f8cd8294659151d79a9fe0ec2ba576e58374d55641c578a48a,2022-05-24T13:01:45.590000 @@ -129259,7 +129259,7 @@ CVE-2019-11069,0,0,8ac68e3548b6f8a201f7ed015fc796ff3241d112e659e3e5ac356c95383ac CVE-2019-1107,0,0,3723b14b0e23e92dbfb7abb37b1d067849d9c0136af34b902bba0d44a9fdd89b,2020-08-24T17:37:01.140000 CVE-2019-11070,0,0,233f3b8e1af078dd3771f778b049adfdc78378538ac1e806db677bca9f11448e,2023-11-07T03:02:39.273000 CVE-2019-11071,0,0,d486e2ba781f598babdac0b28b246a24adeb21fc38be9cf861c173602306d918,2020-09-28T18:15:12.833000 -CVE-2019-11072,0,1,38adf7415ddc64a04c3438ce451fbb933e1007e6465d5a6c4988919ed5a8e317,2024-05-17T01:31:33.110000 +CVE-2019-11072,0,0,38adf7415ddc64a04c3438ce451fbb933e1007e6465d5a6c4988919ed5a8e317,2024-05-17T01:31:33.110000 CVE-2019-11073,0,0,8a0e4ff2e7bdd4cac4c40f8b69375f942e367bfc1470914f59300c6faf002be7,2020-08-24T17:37:01.140000 CVE-2019-11074,0,0,9c328b29ea91c8c220048704d6833fdb3276cdfb61f3e7739b547d1b8cdb35e1,2021-06-29T13:51:44.427000 CVE-2019-11076,0,0,8a626c647305367625f1606686fecfc54f3df3d2ed5771d2480e55026066c315,2019-04-29T18:43:16.807000 @@ -129385,7 +129385,7 @@ CVE-2019-11187,0,0,290721450a0f43d2082b622661fe79c529bf6fe5d1bac84a45bdc156ef129 CVE-2019-11189,0,0,5f5bc6acd82a28f9bc70886e57f2d5a230feeedfaa0b8cf3a120a5d2a7de5869,2020-02-28T18:23:35.567000 CVE-2019-1119,0,0,b259ab33e92d18ac9281f177df92f2be3b66a2d78e758974322f7184ad5cffe8,2020-08-24T17:37:01.140000 CVE-2019-11190,0,0,c59fbe02619fdd228db7c9a1b32525fccf2f1f0af110d8a3e624951993dde970,2019-06-07T07:29:00.643000 -CVE-2019-11191,0,1,c785f126983486d291ab1f229d628c155a0e85665c147452c2e719baba300608,2024-05-17T01:31:36.300000 +CVE-2019-11191,0,0,c785f126983486d291ab1f229d628c155a0e85665c147452c2e719baba300608,2024-05-17T01:31:36.300000 CVE-2019-11193,0,0,47f92cc2a1c08daa2f9cb97efe0ae9130f0c9d66ae12a3683385336cda84eee9,2020-08-24T17:37:01.140000 CVE-2019-11196,0,0,ad1e383538fe2ce388723111d8f64b642c4c1221e4ad5cff71e9055e685e46a3,2020-08-24T17:37:01.140000 CVE-2019-11198,0,0,c28bbfd8aca49888d0af70c388462f10f6eaf562b80c12988fc2a74e4862e2d3,2019-08-13T13:56:15.190000 @@ -129564,7 +129564,7 @@ CVE-2019-11372,0,0,b9788fc3578eb2d3bb61fad9feb67541c4440c6fca8cccab2b3abbf041c04 CVE-2019-11373,0,0,9390e676f13f4afbac0a15a6ceeb24b306d47d34fea1c84c07f0177c92d28a66,2023-11-07T03:03:00.220000 CVE-2019-11374,0,0,469470f4b34ed70c9ed2979c8703164e90be2640ba6519bcbdca3d1961b74b5e,2019-04-26T14:50:35.547000 CVE-2019-11375,0,0,8ebb4b833798d94eb352d815fa568ae933c347c40d7f8aa6ea2023f7d36fc8ea,2019-04-26T14:53:01.127000 -CVE-2019-11376,0,1,892b9c73913a23b1378cbd13e1ca076409b2c6027d4dc84285e369b620cac126,2024-05-17T01:31:41.950000 +CVE-2019-11376,0,0,892b9c73913a23b1378cbd13e1ca076409b2c6027d4dc84285e369b620cac126,2024-05-17T01:31:41.950000 CVE-2019-11377,0,0,c26ff288a2442079a90b67dbd1329053d52c7526e6cea393ff2f2a38530fab0b,2019-04-22T20:12:22.903000 CVE-2019-11378,0,0,fc5a7f51ffc8a4fcf249c9f8b8c99afd027d1bc1254e156683d2fe2cbf5b0aaf,2021-07-21T11:39:23.747000 CVE-2019-1138,0,0,5bfaa3f1b7add12598a195ec2b862ff745cd23b5e9be2f8e3d54cc176082ea90,2020-08-24T17:37:01.140000 @@ -129572,11 +129572,11 @@ CVE-2019-11380,0,0,521dc018fdaadaafee41cc7624e5b7f113d34b238de67d6b21aafe485772b CVE-2019-11383,0,0,a857adbd8423f127fae28bba5dd18cb62087543534f461083e52e3b78de2074c,2020-08-24T17:37:01.140000 CVE-2019-11384,0,0,4f5e3f1c0664783090280e8ff3fb86a1a8d315900affbb587d680aba2b546c82,2020-08-24T17:37:01.140000 CVE-2019-11387,0,0,cc87738c25f61b9385709a1b1d847ebeeb86993ec3f39e9e6adaeed1974c4d3c,2022-04-18T17:13:08.437000 -CVE-2019-11388,0,1,9af39d19ec61bff579f9ad369678f572067ceba4e8ee1544b266a17cc1bc79d6,2024-05-17T01:31:42.290000 -CVE-2019-11389,0,1,123e54cf82ba8677c59544ca48955428c620e49489d518b65079727685fe065b,2024-05-17T01:31:42.387000 +CVE-2019-11388,0,0,9af39d19ec61bff579f9ad369678f572067ceba4e8ee1544b266a17cc1bc79d6,2024-05-17T01:31:42.290000 +CVE-2019-11389,0,0,123e54cf82ba8677c59544ca48955428c620e49489d518b65079727685fe065b,2024-05-17T01:31:42.387000 CVE-2019-1139,0,0,87e299065aa558d8a63d8b86e7f20b844d424b4c875fbf1e63bb565a9b94f084,2020-08-24T17:37:01.140000 -CVE-2019-11390,0,1,3e4af9351ed01022f44d098f3dd209c7085a3e651ccc250b927aab453aa0de15,2024-05-17T01:31:42.473000 -CVE-2019-11391,0,1,8d9ac064485a38511d8a8f1bc2067966b9e7b782aa76e5438772bb2378f2dac6,2024-05-17T01:31:42.560000 +CVE-2019-11390,0,0,3e4af9351ed01022f44d098f3dd209c7085a3e651ccc250b927aab453aa0de15,2024-05-17T01:31:42.473000 +CVE-2019-11391,0,0,8d9ac064485a38511d8a8f1bc2067966b9e7b782aa76e5438772bb2378f2dac6,2024-05-17T01:31:42.560000 CVE-2019-11392,0,0,2f4161b41542baeff1c2b3b760a0d2c9a08baee603266d7f83f6378a02ac5efd,2019-06-23T19:33:28.963000 CVE-2019-11393,0,0,d4a3fb5c0c8184843c21f25af9c058f8c60ad26481de22d22e1f0e7ceeb61bab,2019-04-30T14:29:24.660000 CVE-2019-11395,0,0,52a78c124a793d845777bf726e48f2b2f4e056ed99e3604c090db76ebff83fea,2021-07-21T11:39:23.747000 @@ -129613,7 +129613,7 @@ CVE-2019-11428,0,0,8510a523cc5641419b221538b780fc75d1911a67a24e0776f50d327a3f4b7 CVE-2019-11429,0,0,fbba423f477ef1eea155078bb412c33b090c72e70522bd82cb6ad65de0c1ed3c,2023-01-24T18:57:12.680000 CVE-2019-1143,0,0,cbf8caaf280afdb75db54ab6b61b38af821c561d40b09259b0bae82720f018cd,2019-08-19T17:14:50.527000 CVE-2019-1144,0,0,5d16642f131d58c88c2cf3816c53cbf321ae2054be5347871189e3e142ecb122,2020-08-24T17:37:01.140000 -CVE-2019-11444,0,1,c47718d0b2f075c100f950b3387a830b413682512043f1d2787f10c675030367,2024-05-17T01:31:43.927000 +CVE-2019-11444,0,0,c47718d0b2f075c100f950b3387a830b413682512043f1d2787f10c675030367,2024-05-17T01:31:43.927000 CVE-2019-11445,0,0,d6b1cbccb158cd2098da9b5f2b1504fec570353f7b41db5b33773ec8c59565cd,2019-04-23T14:25:46.363000 CVE-2019-11446,0,0,49d86dcfadf20de2b84559ae4ada3352ee72c5352fe38bc1f5ac780191505aca,2019-04-26T15:41:36.907000 CVE-2019-11447,0,0,46a2314bee861d4621643bd440379eb5e65f048a9ee654ab2ea14126fca1e495,2020-09-11T17:15:12.637000 @@ -130045,7 +130045,7 @@ CVE-2019-11875,0,0,05d45f8940aa1423baad17916aa9a157a70f44f02ab00bee2882d91b3fb7f CVE-2019-11876,0,0,21fe107ec12da4e6d8b965de48a8e966291d7ffe9a96e9b0525d786d78d6b361,2019-05-28T14:59:05.460000 CVE-2019-11877,0,0,414b71292959652680e943719563f6d7360477a93d7b9081584447645fc0009d,2023-11-07T03:03:17.643000 CVE-2019-11878,0,0,82c469b4580586d9d8b71f1f722dd6e05ab466091f7b63b0895b2e349b5fdad3,2019-05-13T14:06:45.330000 -CVE-2019-11879,0,1,517f60c5cf19c544c059b4783f7c6c5013a6a9f91d45e14bb4a8203d06e0311e,2024-05-17T01:31:57.620000 +CVE-2019-11879,0,0,517f60c5cf19c544c059b4783f7c6c5013a6a9f91d45e14bb4a8203d06e0311e,2024-05-17T01:31:57.620000 CVE-2019-1188,0,0,c9b80b2a6f77489bfebaeb48fcab8ebea86e6fa59bd950ce2c26f5c08534d55c,2020-08-24T17:37:01.140000 CVE-2019-11880,0,0,48af937e6448ef3adc76176826e8e1bf10f06778a670ef78573fdae9a02c9f34,2019-05-23T12:23:08.497000 CVE-2019-11881,0,0,e8c437bf5bbe253c1171872adbe463d7c774c17a8b73ecc7a7c122bde2bacb11,2022-04-13T23:44:10.453000 @@ -130215,7 +130215,7 @@ CVE-2019-1207,0,0,e809ae7f4be4f872d1d7606fa0607d480d9134cc972698c8e50c58714ba3a3 CVE-2019-1208,0,0,c5bc593262db90aac21b90b9f1f55d0098e801a055b31549de37e1adafe47672,2020-08-24T17:37:01.140000 CVE-2019-12083,0,0,dd8546539f6f78ca20f4f0c15e881417f1fdc01ed1ce3421c4d5013f5145798f,2023-11-07T03:03:28.157000 CVE-2019-12086,0,0,82406c81cf2fdcd88f678db1cb11f15591506c33fc3807847f14ffa3e20c3073,2023-11-07T03:03:28.233000 -CVE-2019-12087,0,1,2302018b57931b96a4ef3d33b9098d3faab430d29637690bdcfccbc58272e243,2024-05-17T01:32:01.550000 +CVE-2019-12087,0,0,2302018b57931b96a4ef3d33b9098d3faab430d29637690bdcfccbc58272e243,2024-05-17T01:32:01.550000 CVE-2019-1209,0,0,292fd0fecba97d36dee2d09fa3b891e6b259a6a9d58617dad5be55758427ff50,2019-09-12T14:15:58.023000 CVE-2019-12091,0,0,1b1f3bcd91aeb9d0b6a489d2f8ce4fcc38600676fb62a9f90eef44075f81d643,2019-10-09T23:45:43.340000 CVE-2019-12094,0,0,c9e8ad6706fd62ad36083042fc56e6b89d6ce352db7a7d0acdc26df9ef4b3dab,2019-12-03T17:15:11.287000 @@ -130225,10 +130225,10 @@ CVE-2019-12098,0,0,82a310b6e51eb729fd575a090f6efc1e5508eec27fd5f43c46a67c681fb10 CVE-2019-12099,0,0,cb49ab6d811fd07f9ba04622171935f0395517862876421ae3fa15465506b60e,2020-08-24T17:37:01.140000 CVE-2019-1210,0,0,965db6e7f7061d5bab3fa4dda2b348c0770b515956cb0dad0d78be8167992863,2023-11-07T03:07:59.527000 CVE-2019-12101,0,0,d2d9eb589853232b36e7bc6c08ea35d9cc339ec706ac1f4438606be1b3639a7f,2019-05-16T12:27:25.023000 -CVE-2019-12102,0,1,2fe08fd6a2cab59982e082fa81513af86b0b466b7e5d1673f98c7757a4ecb437,2024-05-17T01:32:01.930000 +CVE-2019-12102,0,0,2fe08fd6a2cab59982e082fa81513af86b0b466b7e5d1673f98c7757a4ecb437,2024-05-17T01:32:01.930000 CVE-2019-12103,0,0,2428393f0f460dd622f76e9821b62c074ab50b32447432cd4076bb13766a4b10,2020-08-24T17:37:01.140000 CVE-2019-12104,0,0,8c70c5dfe66817da6cc26c15ef50c6d3a69ac6dce956912484f763d262a69840,2019-08-19T18:05:27.320000 -CVE-2019-12105,0,1,7d2d32965120cfcd1c6c240da4f775734daee8d25935c993b26cc1d1fdfa7cce,2024-05-17T01:32:02.120000 +CVE-2019-12105,0,0,7d2d32965120cfcd1c6c240da4f775734daee8d25935c993b26cc1d1fdfa7cce,2024-05-17T01:32:02.120000 CVE-2019-12106,0,0,f3ec53fd1d31bccc433bacd112a185d5c5c12af22077299b9adf4359caa52f28,2019-05-27T00:29:00.230000 CVE-2019-12107,0,0,4237a6e6278cda73f5de1f94489e50e136b561a1ff9dbb26f5853788b0d3aabc,2020-09-28T20:15:12.703000 CVE-2019-12108,0,0,72e513d30c3daf5a68182f9756bba21effa24755f3a335b7e3590b3960a69026,2020-09-28T20:15:12.827000 @@ -130331,7 +130331,7 @@ CVE-2019-12211,0,0,20c2596ae6ec452e2b8b643311e03264c9ca565a00246005d5b0aaa79ad1b CVE-2019-12212,0,0,4cc55ff26afa82753b78c6d8f3e304c170c5ee8681e838e0682d768cfc94c357,2020-08-24T17:37:01.140000 CVE-2019-12213,0,0,890cb02e9d65667275dcbafd2fc490ffac7696ed3d981084b9a0c68f99241477,2023-11-07T03:03:29.547000 CVE-2019-12214,0,0,890b4e3c6bfe21598147e35737fc319efe68db320ac396b2e6e7d21c3fc1e43b,2019-05-21T13:14:50.247000 -CVE-2019-12215,0,1,3313f52c77003120cf6ab96170ced1df22c9fd568de9c7898a044298996564b4,2024-05-17T01:32:05.873000 +CVE-2019-12215,0,0,3313f52c77003120cf6ab96170ced1df22c9fd568de9c7898a044298996564b4,2024-05-17T01:32:05.873000 CVE-2019-12216,0,0,f204f63e69291fec61d85b086842365f1fae447a328b8bd37a1424c30401bade,2023-11-07T03:03:29.673000 CVE-2019-12217,0,0,f0d0091c6abb439624400d008362202715080ffda02713dd09382cdfc720baa0,2023-11-07T03:03:29.743000 CVE-2019-12218,0,0,75da9878666862bb93c07f7d94812dd9e41c9dc2a0ed5a804aab7f0b41394113,2023-11-07T03:03:29.810000 @@ -130349,10 +130349,10 @@ CVE-2019-12241,0,0,422c4d8233d77abe5c1d566bc7bf2e69e299891fde18d77b71f0cfe00741a CVE-2019-12243,0,0,6023ce3059c974834d8eccef9c725106833068f4a60d46ca6e83768b805cf49e,2020-08-24T17:37:01.140000 CVE-2019-12245,0,0,b1351a08bc34f38bad75839bd461da29b0fabf3049dc0e27f0052fff654a1b1a,2020-08-24T17:37:01.140000 CVE-2019-12246,0,0,d6ea842ff31b246930f9f34adb7edc59a79fba96bf32ce25c3b5caca6451ae12,2020-02-20T13:21:09.387000 -CVE-2019-12247,0,1,350890a01a8e930a503a47af9f3a4e9e5f10f5908c5ac8537d345cb9cd0ecb66,2024-05-17T01:32:06.537000 +CVE-2019-12247,0,0,350890a01a8e930a503a47af9f3a4e9e5f10f5908c5ac8537d345cb9cd0ecb66,2024-05-17T01:32:06.537000 CVE-2019-12248,0,0,d644b924d2038842f4dafe4403961bf207eef96edaa1b8a706ccd0eb2042dea3,2023-08-31T03:15:08.990000 CVE-2019-1225,0,0,52a6c25ab363a3f2c6cb88efe34f8595ce71c99f1989e95dd1dcf54f71189e43,2019-08-22T16:39:32.183000 -CVE-2019-12250,0,1,308e6e5000c10aa7b8224f59182fe3b37e1a93853815c6b595c8e6b09a766e31,2024-05-17T01:32:06.677000 +CVE-2019-12250,0,0,308e6e5000c10aa7b8224f59182fe3b37e1a93853815c6b595c8e6b09a766e31,2024-05-17T01:32:06.677000 CVE-2019-12251,0,0,b9b1d9069ce5ea2bc96cb22bc276492babcbe34a7b4389cd21bbdd90fb231a7f,2019-05-21T18:09:57.510000 CVE-2019-12252,0,0,e2fa1f4a19dad0660d38d5986ab552d0481170b00244a11b6a622c678bac1d4f,2023-03-01T16:06:18.673000 CVE-2019-12253,0,0,6e836966ec5e5b0d653253c004d4c3a27c64253a9b88ab6fa2c096612e0ec44f,2019-05-21T18:38:20.777000 @@ -130375,12 +130375,12 @@ CVE-2019-1227,0,0,04a9096a6571a813d7dfa0229fd19320ed3c5f989ba7bf0c0b0c0828fd0f09 CVE-2019-12270,0,0,fe2b67921272e4a2ffd8e9a99ecd326095081376094f58304fe974d9f8c7087b,2020-08-24T17:37:01.140000 CVE-2019-12271,0,0,a7393142a074ee4d25c8423ce448303df8ecd43aeb2672debaf9f7e41bca48f6,2019-11-21T14:43:57.893000 CVE-2019-12272,0,0,75953f1be491a27e8ca150a1f0df59f1846c0a93845adbb6b4c04933d30198c5,2020-08-24T17:37:01.140000 -CVE-2019-12273,0,1,f7c35902a988ceb892253ce4871b142396597b247a92fb7294218a744533e1a1,2024-05-17T01:32:07.553000 +CVE-2019-12273,0,0,f7c35902a988ceb892253ce4871b142396597b247a92fb7294218a744533e1a1,2024-05-17T01:32:07.553000 CVE-2019-12274,0,0,32a96aacd05b2eb448906cbfe2a7d8b9a05c514e224b2eb8f56c509ac0cf1036,2022-04-13T23:44:10.387000 CVE-2019-12276,0,0,239af9bb04c8066f4cc77373d211951d0afae6eee09558c16ee349a6f79bd5f7,2019-06-24T23:15:11.473000 CVE-2019-12277,0,0,3346e571c2923e6b877521f47be89c7fd42df874d2a70a5d0a12c44a9ddb34dc,2020-08-24T17:37:01.140000 CVE-2019-12278,0,0,86014793e04e9c29f543b7d410b4bf36f5c97b4ba2c63dbb9310bca63c87f1a2,2020-08-24T17:37:01.140000 -CVE-2019-12279,0,1,f129cc628f2b3bab2d4f96804f22ddf566a41fed8066d58aa167b152a8c92493,2024-05-17T01:32:07.820000 +CVE-2019-12279,0,0,f129cc628f2b3bab2d4f96804f22ddf566a41fed8066d58aa167b152a8c92493,2024-05-17T01:32:07.820000 CVE-2019-1228,0,0,5cdd5ad6afb9eeec8b60dd5936b3f943fa251b3c3a3a52af8af7322bf3ec3d17,2019-08-19T19:29:02.190000 CVE-2019-12280,0,0,0ca794aec379b9039519f16d3e67e574f93328405694796020d39d701e8e91e2,2019-06-26T17:27:34.290000 CVE-2019-12288,0,0,17ccfd9002a44d3565b6883479182c222cff0d35fb23d9aee58c0981cf020c34,2021-09-13T11:38:56.497000 @@ -130453,12 +130453,12 @@ CVE-2019-12374,0,0,58f3cb2cec71e49d6cdeb4cc3de59aaaf25c7d31ac79b9efeb3aef24540f4 CVE-2019-12375,0,0,2c40d882763530b6608b5dd6f9c5048f9fbf046df5e9951901161562d912b780,2020-08-24T17:37:01.140000 CVE-2019-12376,0,0,d32848f77002e8b04478a1d2301148bd4191b924f26e27b983542555bfec946a,2019-06-26T15:41:40.190000 CVE-2019-12377,0,0,a1e98e37f9fe3069f6314398a8951ba8622db8cd3f3169393f6181f301c3fc06,2019-06-04T16:31:34.937000 -CVE-2019-12378,0,1,0495eb7dfdd39b8a55e93a3270023ceb81895c34aac986620e54a6098ab670a6,2024-05-17T01:32:10.317000 -CVE-2019-12379,0,1,69eb6aec33913ce846a926af43719a37b7550953604483294546cec90d375577,2024-05-17T01:32:10.437000 +CVE-2019-12378,0,0,0495eb7dfdd39b8a55e93a3270023ceb81895c34aac986620e54a6098ab670a6,2024-05-17T01:32:10.317000 +CVE-2019-12379,0,0,69eb6aec33913ce846a926af43719a37b7550953604483294546cec90d375577,2024-05-17T01:32:10.437000 CVE-2019-1238,0,0,780acd02880814c11ae8a20ff5a53e9e7e87f537e8ca9fe8ef6348add3c3f0c7,2020-08-24T17:37:01.140000 CVE-2019-12380,0,0,604391f7eec69c7ef5020fc4f05b37f3590926958138101aaed831a4900e1d28,2023-11-07T03:03:32.070000 -CVE-2019-12381,0,1,326b7a04591e788b659b2af006ac9f74290ed8b56896da2361e7cb4fb5332137,2024-05-17T01:32:10.587000 -CVE-2019-12382,0,1,2778fb35362627d387f05f713211dee3d39835a4a9ad437cc6b681795b36b65a,2024-05-17T01:32:10.717000 +CVE-2019-12381,0,0,326b7a04591e788b659b2af006ac9f74290ed8b56896da2361e7cb4fb5332137,2024-05-17T01:32:10.587000 +CVE-2019-12382,0,0,2778fb35362627d387f05f713211dee3d39835a4a9ad437cc6b681795b36b65a,2024-05-17T01:32:10.717000 CVE-2019-12383,0,0,f1b56e95ceb5b4613d799256acb448842f119f88db417e204f5572237620264b,2023-03-24T18:27:53.537000 CVE-2019-12384,0,0,d5867999cafefd1acd0d1d4af2669cc4f6eb199e65fd41821ca77524b09212a3,2023-11-07T03:03:32.400000 CVE-2019-12385,0,0,c11d7ab6c142b23b13c945125e34027fd459254e2a5684564d144e17df1e1429,2019-11-11T16:15:10.757000 @@ -130535,9 +130535,9 @@ CVE-2019-1245,0,0,c886cfe276c3ceb04996b7dec2c6f81adc1bbaaed1ce808edde03e7225d9db CVE-2019-12450,0,0,84cde2916517f6bf783ee906c307aed5a58bbcbe42cca0229b5a392578b60fa2,2023-11-07T03:03:36.140000 CVE-2019-12452,0,0,09fe4ca7dd1be3fbb2d791cb7fdca53bb18b36c461706a57a9b4008771c3395e,2021-07-28T00:44:10.423000 CVE-2019-12453,0,0,a1e72b10169bb85bb56e7da4e69a7f496cea77a23ab0e8ce33689b187ae40793,2019-08-05T13:12:52.223000 -CVE-2019-12454,0,1,4687a1db2ed6500bb7264921aea0ff37887a617a6d915bf43f1fc6fe2ed8277e,2024-05-17T01:32:13.347000 -CVE-2019-12455,0,1,16350ea797a902bc2a38222d99882f30e22eded07848111ced7d2060e155b517,2024-05-17T01:32:13.477000 -CVE-2019-12456,0,1,4fd97891fd373269608b4ea00a1a1a205308cfe60e6b003dd5691a163f1e9148,2024-05-17T01:32:13.663000 +CVE-2019-12454,0,0,4687a1db2ed6500bb7264921aea0ff37887a617a6d915bf43f1fc6fe2ed8277e,2024-05-17T01:32:13.347000 +CVE-2019-12455,0,0,16350ea797a902bc2a38222d99882f30e22eded07848111ced7d2060e155b517,2024-05-17T01:32:13.477000 +CVE-2019-12456,0,0,4fd97891fd373269608b4ea00a1a1a205308cfe60e6b003dd5691a163f1e9148,2024-05-17T01:32:13.663000 CVE-2019-12457,0,0,a3c0599aabb4475e474cef091ad5fa75b10983e78ade10822c2d6ef5af266c83,2021-03-23T00:15:55.397000 CVE-2019-12458,0,0,45f61309960dbd71e43bb8a3e57a93d55d5bec7087c8db8bb8943f0fbe98b364,2021-03-23T00:15:35.787000 CVE-2019-12459,0,0,a554f941cd4efebdea309f827a43bc94a76ceb4bf82cddecbdc251601aee45d4,2021-03-23T00:15:17.553000 @@ -130821,7 +130821,7 @@ CVE-2019-12757,0,0,f687c5d5c4c255ec0bbcf17804c97f82386baed36eb157d4e7fc6a20e3b30 CVE-2019-12758,0,0,3c17162d0ff62e4971cf85d0bc866512f3b725616fd9c729233881f838cfe674,2020-08-24T17:37:01.140000 CVE-2019-12759,0,0,0f7bb9c723516741f1c61aaba4d259b83f1859534b8dcefcaaceac0081ed8d9b,2020-08-24T17:37:01.140000 CVE-2019-1276,0,0,daa1bb7861a768c3482ea34e2d0b31a4b4658fe9725100c05d3812cac82a7b41,2023-11-07T03:08:00.707000 -CVE-2019-12760,0,1,843ea5c38fd5def425a816bd3ec67af2e4f7610d7bef8695f68758efdb70f726,2024-05-17T01:32:22.990000 +CVE-2019-12760,0,0,843ea5c38fd5def425a816bd3ec67af2e4f7610d7bef8695f68758efdb70f726,2024-05-17T01:32:22.990000 CVE-2019-12761,0,0,9e10740652a7839a7498c10b211d6eeb2fe5d8683c3ac89c1b143714cbe3c87e,2021-08-03T15:15:08.047000 CVE-2019-12762,0,0,6df893e272a846d8878dfbdf98fb92c121e440dd777be6d32a4f7f74395a280b,2023-11-07T03:03:40.433000 CVE-2019-12763,0,0,feae6a1c16dec94964602f6b3b01cf783249c8aa9048b652926f7cd5abbe37f7,2021-07-21T11:39:23.747000 @@ -130949,7 +130949,7 @@ CVE-2019-12900,0,0,ee18903cbf2ed03611d49c987ab5c8e15cab66fa1b530b4fb42bfe1b5bdc7 CVE-2019-12901,0,0,7c718ad748f7cd328ee83bd19a053d11b01045e54960d0ad455caba5f91c53ba,2020-08-24T17:37:01.140000 CVE-2019-12902,0,0,4af644a4f16dae8a3ece1d5c44dc3f5357ead9ec5493da3e84731e00f42f7a76,2021-07-21T11:39:23.747000 CVE-2019-12903,0,0,24700a02632818e8429dc460a3788e443a76dcb736507a2252dff59a982a5b04,2021-07-21T11:39:23.747000 -CVE-2019-12904,0,1,ff7fab5ae620a726dbf19a6bc79a4fdcdc0db49ffdafcfd6f5916b7705f58a77,2024-05-17T01:32:27.460000 +CVE-2019-12904,0,0,ff7fab5ae620a726dbf19a6bc79a4fdcdc0db49ffdafcfd6f5916b7705f58a77,2024-05-17T01:32:27.460000 CVE-2019-12905,0,0,c08ad9ac1acd03423055216b74cdbe49683e22dc6d09d77276b67016db18e9a9,2021-03-23T00:14:52.053000 CVE-2019-1291,0,0,70fb6482e38d53406476d099b5d70b5900a09f71b2e947aa6e4b4bdaf4e28d6c,2020-08-24T17:37:01.140000 CVE-2019-12911,0,0,05ee366e4e3585af39c291bd3f3f3699ad04edfae8658fe93236da613f2657e7,2020-08-24T17:37:01.140000 @@ -130970,8 +130970,8 @@ CVE-2019-12924,0,0,e31491378aab1d684e35c75e1e51c6a475355a9d27899fcc735cd8d16f88d CVE-2019-12925,0,0,13ba9dc2b417477d149166ada9c36f9ab3b24ab14d990c42af82ab69e45a1d95,2019-07-16T15:54:53.420000 CVE-2019-12926,0,0,54a0a8cf13bbd4031f3a71c784275c39553a040a55a8d4d8aaa4c521c88bbe1c,2020-08-24T17:37:01.140000 CVE-2019-12927,0,0,8f724ea970daa8b31d1bd5ea5d459949cce2b4b2dcba06ada1ea1e0a0db90183,2019-07-23T17:51:39.970000 -CVE-2019-12928,0,1,484bccc09ae1cb365957d0d6bfa85413ed8c8b2a64c7f771dddcde5dcba3cf7d,2024-05-17T01:32:28.287000 -CVE-2019-12929,0,1,f32ebb32fee8e4b1bf6d0e8312e399a759f10c41c778435ec70e02668cafd1b4,2024-05-17T01:32:28.387000 +CVE-2019-12928,0,0,484bccc09ae1cb365957d0d6bfa85413ed8c8b2a64c7f771dddcde5dcba3cf7d,2024-05-17T01:32:28.287000 +CVE-2019-12929,0,0,f32ebb32fee8e4b1bf6d0e8312e399a759f10c41c778435ec70e02668cafd1b4,2024-05-17T01:32:28.387000 CVE-2019-1293,0,0,27a435fc789c1775e90ece8e2f227f779435727ddb499a155f89751098b46b31,2019-09-12T18:18:31.233000 CVE-2019-12930,0,0,9da70861f30c8fddbaaaec4c66d968fcc2f3af5c2cf45a1ade790e5488c55524,2019-07-09T15:12:12.283000 CVE-2019-12932,0,0,d920d386854b5d27c476d6fe006f1dd1ab95a16dff3f02dcd27fd9e1c6c0fd83,2019-07-03T17:09:51.067000 @@ -131422,7 +131422,7 @@ CVE-2019-13400,0,0,49faf02b7280774ea94f2dcde9af5dbbb63abeab2a0f1e8ddcf720ab076db CVE-2019-13401,0,0,b9d6daf07732a9cb3ff3c6ef5c9b057d7cfedb473c72e1854d2fb08c2e741e5a,2019-07-09T19:54:50.420000 CVE-2019-13402,0,0,e16045f8e81da96d41de05023eb792c019c86c225ada187bea9a9845b19597a9,2020-08-24T17:37:01.140000 CVE-2019-13403,0,0,89e827c739f6fb3275c80c3f7fa1ee2479e5e2e42576450785dde9e7e6633d42,2020-08-24T17:37:01.140000 -CVE-2019-13404,0,1,f2e6fcf07db205742773eb0121a793691a40e67812e289ded7ade1fa6e073098,2024-05-17T01:32:43.947000 +CVE-2019-13404,0,0,f2e6fcf07db205742773eb0121a793691a40e67812e289ded7ade1fa6e073098,2024-05-17T01:32:43.947000 CVE-2019-13405,0,0,06ceb75a364beba28a4b66e807482f69c89c7bf5b558000691331e79fcf16371,2020-08-24T17:37:01.140000 CVE-2019-13406,0,0,e65b96a52c79411c914d2dc6171626eec436511e3de7160278d94cf8b5e48f34,2020-08-24T17:37:01.140000 CVE-2019-13407,0,0,03894278d87ad685dc25f36cd60d7cda7b62e744f03b069f4b9c15fe840b2900,2019-10-09T23:46:27.500000 @@ -131625,10 +131625,10 @@ CVE-2019-13638,0,0,3929d8db3142d73c08e48d9672ca7631a8925fac91d6472c6f209414cf829 CVE-2019-1364,0,0,68252dd7056f67db2daff28c6f8be7866e301e68a1b0209f6488ea39139a1430,2020-08-24T17:37:01.140000 CVE-2019-13640,0,0,56f95f0554f5ae8474ca508fad0023180031bdc51c4699ee8d58c237a3ec248f,2023-11-07T03:03:54.030000 CVE-2019-13643,0,0,279c0a94beb2c88ecea565a3f7846e1946bae75788be46180d49fe2f363a0f26,2019-07-23T16:43:02.673000 -CVE-2019-13644,0,1,692d014691377e1a55fe829e45f67fbef03f25c9bbffdfd68370c3984048ba19,2024-05-17T01:32:50.157000 -CVE-2019-13645,0,1,47c3557b2606e7b253f0dfb998793a72f84bb8a3882971d6a4d2e703c6a8f806,2024-05-17T01:32:50.263000 -CVE-2019-13646,0,1,fd054bac87abd16472def70b1922af1a5e3b0d08e4624062faf5ec3ed6a3b9ac,2024-05-17T01:32:50.350000 -CVE-2019-13647,0,1,51b92d174e8894c3805530cffdd38e352ce3a7b9b747266e969ae011acc5369b,2024-05-17T01:32:50.440000 +CVE-2019-13644,0,0,692d014691377e1a55fe829e45f67fbef03f25c9bbffdfd68370c3984048ba19,2024-05-17T01:32:50.157000 +CVE-2019-13645,0,0,47c3557b2606e7b253f0dfb998793a72f84bb8a3882971d6a4d2e703c6a8f806,2024-05-17T01:32:50.263000 +CVE-2019-13646,0,0,fd054bac87abd16472def70b1922af1a5e3b0d08e4624062faf5ec3ed6a3b9ac,2024-05-17T01:32:50.350000 +CVE-2019-13647,0,0,51b92d174e8894c3805530cffdd38e352ce3a7b9b747266e969ae011acc5369b,2024-05-17T01:32:50.440000 CVE-2019-13648,0,0,01d36a62e548f40e3b61bbeb26f468e2ce23515ff83651f94e98b45a4bf80929,2023-11-07T03:03:54.537000 CVE-2019-13649,0,0,bdaa4f968258c287eab583946267ec075282f8b1ba5c2c158beadd21575a2839,2019-10-28T15:27:21.710000 CVE-2019-1365,0,0,0152ee137a8ebb40b0bfd17e0c338283833b1fd49491b3a47c9499d55acad5a6,2020-08-24T17:37:01.140000 @@ -131819,7 +131819,7 @@ CVE-2019-13956,0,0,cfa7cb49d3c766bd1f70c6907a08b41260191bd6ebb4de0222789dbf900c9 CVE-2019-13957,0,0,7a7bfeb2e8c6a7e0d7b909bdf3e2c20997c4500694cfe6258ef640f3a4ebebe2,2019-10-04T14:03:43.483000 CVE-2019-13959,0,0,7cc7463462df8d101ea4de9272957a047a9737a10287bf3c922f2a20d66b4c4e,2019-07-19T18:54:05.367000 CVE-2019-1396,0,0,89e6d6baf09d49fedbb8ae799b843e79f878f1dbe393b6ac7afbcf0ff60d18b7,2023-03-01T15:32:45.333000 -CVE-2019-13960,0,1,4a8e1f35bdd42c12a984325cdd8bba0cff409c5519bc50a5218fb6616c29fe4e,2024-05-17T01:32:54.667000 +CVE-2019-13960,0,0,4a8e1f35bdd42c12a984325cdd8bba0cff409c5519bc50a5218fb6616c29fe4e,2024-05-17T01:32:54.667000 CVE-2019-13961,0,0,95ff5608a7de96aaf3bf6c131b2f03a879d43adb5c8d7d9b091c76ce9b94b739,2019-07-19T18:34:03.467000 CVE-2019-13962,0,0,9a73f63daf4c9247433497bf2952a64cb912e76c796cb1aa762364c4ebf30a05,2023-11-07T03:04:30.293000 CVE-2019-13965,0,0,d86cf8f624251dec628c3adeedd9b2028328a0a213402945262b7583d0d1bd4f,2020-02-19T13:44:46.607000 @@ -132143,7 +132143,7 @@ CVE-2019-14273,0,0,7009b4aa828a9c578decff1f3b025b079350ab107135ff95b3ea071222a32 CVE-2019-14274,0,0,fdd84fbe2f17f06c8bfc14b9b623eb78c8643d3da6e4111975ab2b51b408e3d9,2022-12-13T14:25:41.407000 CVE-2019-14275,0,0,5ebff5cebb2355a8831d9b594460c399449694fc793f6a4c29d7e642ccf21485,2023-03-01T17:59:23.957000 CVE-2019-14276,0,0,e6934da1894c02254a2ee3f03c3262a75cdbb4cbc68d558ed83d6f1add86f05c,2024-02-14T01:17:43.863000 -CVE-2019-14277,0,1,9ef6433f5667b8b3c427f005c65fddd29dc2f94018b0d4905554343e5b8a5a3d,2024-05-17T01:33:03.263000 +CVE-2019-14277,0,0,9ef6433f5667b8b3c427f005c65fddd29dc2f94018b0d4905554343e5b8a5a3d,2024-05-17T01:33:03.263000 CVE-2019-14278,0,0,e2117107ec33c7689da21bf056e7c2b3a9a6fbe9fe08f09d8e0bb9e2f5bb30de,2021-07-21T11:39:23.747000 CVE-2019-1428,0,0,50121001ca34bc764d2a916940febaa7cb9fe8fe99d00bf9669ec84f94f65979,2020-08-24T17:37:01.140000 CVE-2019-14280,0,0,887385a6809fb0b3ce5110f3c4485cd2835d65942b4e91028de85f1421c72626,2019-09-02T19:15:10.993000 @@ -132215,14 +132215,14 @@ CVE-2019-14349,0,0,a574a0a89e02a62979e018522528ae19f8d9e4bde628f2d16c1e17d9893f0 CVE-2019-1435,0,0,ef3d37bbc1ec901573ee7fb844324de6513e0e9ae9ad4292c629f5f8ada97448,2020-08-24T17:37:01.140000 CVE-2019-14350,0,0,750172d4097841242622d3d52fef408860e3ad513f71e02761d09da63fda8734,2019-07-30T13:48:43.573000 CVE-2019-14351,0,0,f53056e68c3f955a93d62fd1487715a85967fe34f980a62ad3d5dd4843d47e5c,2020-08-24T17:37:01.140000 -CVE-2019-14352,0,1,853ccf155a71534c981b047cf7bf29118a3d7f6198017b887126c016aff1d26c,2024-05-17T01:33:05.980000 +CVE-2019-14352,0,0,853ccf155a71534c981b047cf7bf29118a3d7f6198017b887126c016aff1d26c,2024-05-17T01:33:05.980000 CVE-2019-14353,0,0,4aab3faf236abb0f7047661ff0d5cd7701c25910651adc6ade819824a3dfd6a5,2021-07-21T11:39:23.747000 CVE-2019-14354,0,0,de08fb98265d3c45ee3124010b88b4ac36dabdec370bc12a0d6bbb35ef7c9cf2,2021-07-21T11:39:23.747000 -CVE-2019-14355,0,1,5fca811b2239d412772967d2a98c342b28bb0bbf98f6992979e7b7e3245c8692,2024-05-17T01:33:06.153000 -CVE-2019-14356,0,1,1e98d12d594326e525704032e34cc3d1f9df4418ced11c0c5c1774bf7568bc89,2024-05-17T01:33:06.257000 -CVE-2019-14357,0,1,9f182ffa0c701b3c63c836a7292273959ca4f993845a5569a7412fa00a65da6e,2024-05-17T01:33:06.357000 +CVE-2019-14355,0,0,5fca811b2239d412772967d2a98c342b28bb0bbf98f6992979e7b7e3245c8692,2024-05-17T01:33:06.153000 +CVE-2019-14356,0,0,1e98d12d594326e525704032e34cc3d1f9df4418ced11c0c5c1774bf7568bc89,2024-05-17T01:33:06.257000 +CVE-2019-14357,0,0,9f182ffa0c701b3c63c836a7292273959ca4f993845a5569a7412fa00a65da6e,2024-05-17T01:33:06.357000 CVE-2019-14358,0,0,ca0eafa2b757849a328f8fd298d652c4daac033e799194f248209af4ff51867c,2021-07-21T11:39:23.747000 -CVE-2019-14359,0,1,9e7671b06e0f460b3f7278e7b8d4adcef96eeb2434e9be9bd636055de273fe54,2024-05-17T01:33:06.480000 +CVE-2019-14359,0,0,9e7671b06e0f460b3f7278e7b8d4adcef96eeb2434e9be9bd636055de273fe54,2024-05-17T01:33:06.480000 CVE-2019-1436,0,0,120985a7a9784566cdaa9c8bd7a03fa57f729a3238641ea277233b60b2d10c02,2019-11-13T16:40:42.777000 CVE-2019-14360,0,0,52f448b0c4477e1b366f8efa125f4747de3989a470fbb54e03b3936a03d46e65,2021-07-21T11:39:23.747000 CVE-2019-14361,0,0,3448722d530dd2029dcb6aa18ceb8cd153ed37f00143d74ce4c53d6000969fbc,2023-11-07T03:04:53.950000 @@ -132296,7 +132296,7 @@ CVE-2019-14437,0,0,f498e68dc6c030ab229b3564748f2dc5ae922257dfd2967f6a8a902dfac0c CVE-2019-14438,0,0,4258df2815d981c9dd8c4f52be50b68e510d88fd4451ab17c56988ba6fc54619,2020-08-18T15:05:49.313000 CVE-2019-14439,0,0,ed71fe00d625f13f19af87ebebecea2dcd9e0adf77f7c0c1091f36532b0ba094,2023-11-07T03:04:55.457000 CVE-2019-1444,0,0,416404a34adbb699b50a988a904e5de9647a873ccd156840ad13a19a6d7b30f7,2023-11-07T03:08:08.317000 -CVE-2019-14441,0,1,94ddba19df1bdb93c19ac3f1a907fd958113dc7c50989b91824ba306be9a732a,2024-05-17T01:33:09.287000 +CVE-2019-14441,0,0,94ddba19df1bdb93c19ac3f1a907fd958113dc7c50989b91824ba306be9a732a,2024-05-17T01:33:09.287000 CVE-2019-14442,0,0,3d4f5c94af706e4988e0dc01087b0535c52e2230bf9d90a488ea85951e6e84fb,2023-03-03T02:49:26.067000 CVE-2019-14443,0,0,dd72bf3ba5795730c79314b3e2f5cf02a78d36530922690f854fb6d337ed1d64,2023-03-03T02:51:08.257000 CVE-2019-14444,0,0,447234663c6f3de84ad9c059abb8aefec47047aa0b138e3fb383f1ae255275ff,2023-03-01T17:58:51.443000 @@ -132365,7 +132365,7 @@ CVE-2019-14513,0,0,d22a3b02490a9c887ed59048959be99476d5b0b367d4347cf57b99b7c18eb CVE-2019-14514,0,0,772a2c19104f827367a3dfc90720dc6b189530524a79c06361a88838d4037448,2020-02-13T14:16:58.803000 CVE-2019-14516,0,0,25352c15796a56e47b0b99f8f7e3170b7e7d1e8df0e3934c5bc45aeba9acc28a,2019-08-19T14:17:47.993000 CVE-2019-14517,0,0,8162ff6e91b007a9f34fc6f4437d6652b3bc58bb4b8a80d9b2ee354be238451c,2019-08-05T18:45:33.193000 -CVE-2019-14518,0,1,9f29e35fd8386d869ed3de6a499a104e88e38992ded7fb6883c0542199a10162,2024-05-17T01:33:11.717000 +CVE-2019-14518,0,0,9f29e35fd8386d869ed3de6a499a104e88e38992ded7fb6883c0542199a10162,2024-05-17T01:33:11.717000 CVE-2019-1452,0,0,f0e8ace35b8194271a61d7b6f656dd19e5e5aeff7ce03f72f0de2e21ba25b74e,2023-11-07T03:08:09.153000 CVE-2019-14521,0,0,2d5a13011d46886c4ec8f9ad9fcef5f75db67b22e3a31a85e29706854e62ed33,2019-08-13T13:46:03.680000 CVE-2019-14523,0,0,5e8cb53ff0f22052e75e8b6607967f849fc7bc06c7af338ecc4710ae931a674c,2023-03-03T17:46:01.333000 @@ -132614,7 +132614,7 @@ CVE-2019-14768,0,0,90f497fd6761ac4f867b7ebfe2c12d82365bfd0896dc7332764e0b7c0068b CVE-2019-14769,0,0,23bd8fb478760d7861f85e07c89bc613c2170936f6d9af21fef64c96d211dfc0,2019-08-15T14:08:14.877000 CVE-2019-1477,0,0,485eaa079a3c0f27890894193ef38d7789f149c622a5d5ed009827285c63deb9,2020-08-24T17:37:01.140000 CVE-2019-14770,0,0,a9c8bc69d06301a5e17dc1d9acb1e335f51b6a17acf201ea250965b500677740,2019-08-16T14:07:03.343000 -CVE-2019-14771,0,1,f8f1d706619e575bfdd071181a832d3758233c4919e809ce53f79bbda7023e60,2024-05-17T01:33:19.260000 +CVE-2019-14771,0,0,f8f1d706619e575bfdd071181a832d3758233c4919e809ce53f79bbda7023e60,2024-05-17T01:33:19.260000 CVE-2019-14772,0,0,8e88378d5facccb04440adc21a4f7061d0587eb31f713efb283919ed1b6b9112,2019-08-13T12:51:21.483000 CVE-2019-14773,0,0,b15122878058d95d1ee19530f955da27a8cc6d431138cc240b34d5652cfc209e,2020-08-24T17:37:01.140000 CVE-2019-14774,0,0,a2738b60169c81e905e77af2f39651cbd670e90c5ba35c673d5a6f46e800e200,2023-02-24T19:42:54.593000 @@ -132827,7 +132827,7 @@ CVE-2019-14975,0,0,982e59fb3d9a36abaa6b3f802e8c6f460676f90af394e908042a90a139f90 CVE-2019-14976,0,0,886db8f031d3c7846bb2b77c30012fde32fad19a31cb6e5eabde5c9ac8a9522a,2019-08-15T20:14:48.553000 CVE-2019-14977,0,0,22a3d7960809638192790d2093ac1d658f3a7c20be700c8c0173fd8af0dee19a,2023-11-07T03:05:23.587000 CVE-2019-14978,0,0,123889fef415bc54042ee778933beea5e0cef002cc0c0a3372b051535ea14e5c,2019-12-02T16:15:11.893000 -CVE-2019-14979,0,1,7a84988ee421b1feb1dfcbde44c9b389d9d5cc2e0ca08f58da9cd12b0a9ce2a7,2024-05-17T01:33:26.133000 +CVE-2019-14979,0,0,7a84988ee421b1feb1dfcbde44c9b389d9d5cc2e0ca08f58da9cd12b0a9ce2a7,2024-05-17T01:33:26.133000 CVE-2019-1498,0,0,21ae65e0de1b6c2de0c3464f06279292f17c315f44251d4ac435cf7b8f449ebe,2023-11-07T03:08:13.183000 CVE-2019-14980,0,0,ad0db4ba3f46f53e185a1a1ec3be787a28b4fe0f947e5e5648561435f29bf313,2023-03-02T18:00:56.910000 CVE-2019-14981,0,0,a1937650225ee36141cb8b6b1ff64f7d55ed30474c33874d16720eb0bff3c3fb,2020-08-19T18:58:33.827000 @@ -132897,7 +132897,7 @@ CVE-2019-15040,0,0,421bf21f7f39c56d68dd0c1b273b6fdd2df95ea9353f268d68765713dcb1b CVE-2019-15041,0,0,8eb7b1186ed1b26657ec47670bb579e9756825f0a553b5111e6efbd4f988b201,2019-10-08T17:34:58.747000 CVE-2019-15042,0,0,259468e023576da0a9fbf6ac35510b5cf28c0233bad6f8c79f7d74fcb69caf18,2019-10-07T20:12:42.127000 CVE-2019-15043,0,0,913fda12961b9698345722c904b7f4cbccdcef67ff5a8544bd004a84fd42bdca,2023-11-07T03:05:24.357000 -CVE-2019-15045,0,1,8f0b142e2cfe77e99e8e8383bd186656a48684c54e4c692e73bfdba9bc327a8d,2024-05-17T01:33:28.313000 +CVE-2019-15045,0,0,8f0b142e2cfe77e99e8e8383bd186656a48684c54e4c692e73bfdba9bc327a8d,2024-05-17T01:33:28.313000 CVE-2019-15046,0,0,a8065336eb16f12239b10e85254ab636e1e73565aa6edd2a726972eb87fbf392,2022-04-18T16:10:30.410000 CVE-2019-15047,0,0,f8c07d26f92583a04485bed35a77d0f3c72da1051ced81f65091f12a5af66643,2019-08-16T21:12:47.213000 CVE-2019-15048,0,0,c8f96ce0aa6522be93af42ee1df80a4a90912e01d74576b15d6b72bbf6a1d3c8,2020-08-24T17:37:01.140000 @@ -132994,7 +132994,7 @@ CVE-2019-15145,0,0,45e7259d47149838fa173cb656fe9dadb1bc8ad3f2c9e33a61ce1221634f7 CVE-2019-15146,0,0,45daff6072ad8100324f92319c0e6cb6c83ccb2fd427080bb0bdda75526bcc8c,2019-08-22T17:00:25.007000 CVE-2019-15147,0,0,700bd2dded748274acb686f71c168e12a29d6e313006e91821dc75e15f0f39df,2019-08-22T17:00:00.737000 CVE-2019-15148,0,0,590ede33b5aa978fd629c6d815e2960e85a2eecb2c11b58b71fcebfd2d6d2557,2019-08-22T17:06:30.960000 -CVE-2019-15149,0,1,cdf2a4c05273793a81ac710d2a6d4f8ef066c7462277bd3073eed2a1fc076814,2024-05-17T01:33:31.833000 +CVE-2019-15149,0,0,cdf2a4c05273793a81ac710d2a6d4f8ef066c7462277bd3073eed2a1fc076814,2024-05-17T01:33:31.833000 CVE-2019-1515,0,0,2e76467b657698a48b0fc51cf0898f24169b0055e606393f48a428936c67bc77,2023-11-07T03:08:18.557000 CVE-2019-15150,0,0,e1827cc32f050cb4e37423fd47bcaf0e8ba6f6b60e13373bab514edc8df05639,2023-03-08T01:21:08.010000 CVE-2019-15151,0,0,f868d327c64b3b6b3c45f1f64ed6b6994542980c2a2a5bf685c1b16951c841f7,2023-11-07T03:05:26.300000 @@ -133383,7 +133383,7 @@ CVE-2019-15559,0,0,120250f8443fc5a2856fd34823771259f8b46e18dcad356ba629af0daf04b CVE-2019-1556,0,0,ac4ddfa33caf55a1589716c3a82f61bb9207d870a21c9cf8c93472b074bfd557,2023-11-07T03:08:30.100000 CVE-2019-15560,0,0,26742f603f45988ba916d73ed67db0cbd73b6962918a1ecb5e3ad6e3c7162f53,2019-09-03T14:42:05.947000 CVE-2019-15561,0,0,5e8e7efa2d3611be430528b421e2163f57a15447819d8c77b66647cb3e79471a,2019-08-28T14:22:40.877000 -CVE-2019-15562,0,1,59b41c811e5d1cabbb7fd4c2013d8045d58b6bd6daedfa5ec94e297e1d873f70,2024-05-17T01:33:45.440000 +CVE-2019-15562,0,0,59b41c811e5d1cabbb7fd4c2013d8045d58b6bd6daedfa5ec94e297e1d873f70,2024-05-17T01:33:45.440000 CVE-2019-15563,0,0,351759acfb9a99cb639cd268c9250e870585e3efe525ae3b10b6933e7b8ac7ed,2019-08-29T17:52:31.403000 CVE-2019-15564,0,0,4b84eacb5c84fa25fd29ebc8676588bc81ba16bad7399dbedf5a97bfef49c04d,2019-08-27T20:25:47.873000 CVE-2019-15565,0,0,7b7fd5b9478a9dbdf6481f57af863db902ffd6cd55ce531c6668c1999539c345,2019-08-28T19:09:04.440000 @@ -134004,9 +134004,9 @@ CVE-2019-16225,0,0,5b6ebdefad3da4ee9110c35ff1dfb061a76e2af6e908a30e70963436dba2a CVE-2019-16226,0,0,9cbca765317d8b008e68a60c6f86993fcd80bea689b00cf32cd79f2c3e758b7a,2020-09-14T15:21:12.520000 CVE-2019-16227,0,0,51365fb08ecb21b66176f256a2eaa64bbd3dddd5efabfec4487e58e907bc6192,2020-09-14T15:21:20.490000 CVE-2019-16228,0,0,e0121a68ea66b32d30445c8b9db4837ab7ebcbc9eb7b468df0d40b21d9f0b85c,2020-09-14T15:21:27.833000 -CVE-2019-16229,0,1,0347d0eecf820e0e7ed7c5a10d5fdf1a2b2b2db2bef3db24813315c2fe8f3e56,2024-05-17T01:34:05.327000 +CVE-2019-16229,0,0,0347d0eecf820e0e7ed7c5a10d5fdf1a2b2b2db2bef3db24813315c2fe8f3e56,2024-05-17T01:34:05.327000 CVE-2019-1623,0,0,1f975ac6774a22ef86c81944dbf50d660c0666207bfa98fe34cbc80c6c087171,2020-10-16T12:56:46.010000 -CVE-2019-16230,0,1,b61c96220da4b0041ed02b088208ca5e21be7cc541b653a09eed17456ae6ebcd,2024-05-17T01:34:05.493000 +CVE-2019-16230,0,0,b61c96220da4b0041ed02b088208ca5e21be7cc541b653a09eed17456ae6ebcd,2024-05-17T01:34:05.493000 CVE-2019-16231,0,0,cca485e84de5472305cf49f1f6ae7de0ea12e69952dc611d4af33a793d917b37,2020-05-04T20:22:24.577000 CVE-2019-16232,0,0,4afeaf24836afae80c0bc4aeb81827bc69cd1abb7f7a0a072658127ba14353a4,2023-11-07T03:05:39.117000 CVE-2019-16233,0,0,1fdefcf6d9c93dcc897fb847db10f8287d3572f6cd23a943d6f1f3d63a5dd3e3,2020-05-06T15:15:10.990000 @@ -134129,9 +134129,9 @@ CVE-2019-16382,0,0,10ca9632c342e8ace761145538c069112066f44ecf37fd3449e043c281fda CVE-2019-16383,0,0,1e68d19139e8f1a1bc94283e456986d23e13f32eb845678f4d63be39a273f354,2020-04-14T18:15:12.157000 CVE-2019-16384,0,0,0ddfad0b4e6c649c5ac21958e8a526e1a7ac1ee0ca7481bba93bececf381a0c3,2020-06-05T17:57:33.430000 CVE-2019-16385,0,0,738402e97f5ce3e88187703e5357016d7a91238e25056ef93763fd2f99e0a2a6,2021-07-21T11:39:23.747000 -CVE-2019-16386,0,1,cdfa6971875a8461a8e5d0e29aa56ecf469ef32fca6b7672395ecadc2b7c9510,2024-05-17T01:34:09.777000 -CVE-2019-16387,0,1,eb8d1b02972739596b16a4900db0961c179dfa18479fcbfd5467ce539085f19f,2024-05-17T01:34:09.880000 -CVE-2019-16388,0,1,e43d3b36ba9b95cc80a93de406cbf7608f4361356a19644af5673828140d3206,2024-05-17T01:34:09.967000 +CVE-2019-16386,0,0,cdfa6971875a8461a8e5d0e29aa56ecf469ef32fca6b7672395ecadc2b7c9510,2024-05-17T01:34:09.777000 +CVE-2019-16387,0,0,eb8d1b02972739596b16a4900db0961c179dfa18479fcbfd5467ce539085f19f,2024-05-17T01:34:09.880000 +CVE-2019-16388,0,0,e43d3b36ba9b95cc80a93de406cbf7608f4361356a19644af5673828140d3206,2024-05-17T01:34:09.967000 CVE-2019-1639,0,0,203e3dbc34656f4d69e6468559b632b4173c2947fc5bcb58085264b2146597a1,2019-10-09T23:47:34.813000 CVE-2019-16391,0,0,a51839f757cd2bb1ffc4f1db9d692a9a36f8ddc855cda218d630409f632d89f0,2023-02-13T19:19:48.713000 CVE-2019-16392,0,0,fe1820f517a904bf76511d67a63dcfd376939bd0b1185c9e2bf68be637adde74,2023-02-13T19:19:32.160000 @@ -134555,8 +134555,8 @@ CVE-2019-16921,0,0,165cb50ca7c307a9ebb5fdcbcf95b10348e3ba7410e40f2ee9f0df42e7da6 CVE-2019-16922,0,0,bbfe9175c4f6cde9c4531a4ab02c760c9730c96a13e143265d7ceb94d6f48ab8,2021-07-21T11:39:23.747000 CVE-2019-16923,0,0,16341693e4ee256d9af58722b13d4152fd29cb088f28cc06d7d54c1b5101541d,2019-09-27T20:00:45.943000 CVE-2019-16924,0,0,0f75d93a6ad7a47dd36222759704918c0e3a0003dd53e132535876385a14353a,2019-10-04T13:58:13.470000 -CVE-2019-16925,0,1,d9daa174d83ceb6788914356fbcc4d3bb499e7d71b23bbc45cdf4260170ae6df,2024-05-17T01:34:22.360000 -CVE-2019-16926,0,1,356d129db61892feecab9ee7ae8ac6c563785a8d49171698c7a28b695e890bdc,2024-05-17T01:34:22.460000 +CVE-2019-16925,0,0,d9daa174d83ceb6788914356fbcc4d3bb499e7d71b23bbc45cdf4260170ae6df,2024-05-17T01:34:22.360000 +CVE-2019-16926,0,0,356d129db61892feecab9ee7ae8ac6c563785a8d49171698c7a28b695e890bdc,2024-05-17T01:34:22.460000 CVE-2019-16927,0,0,90e5aca4d9b78cd71678877ae86686aa01509b36cef5173560928dc80d9c7c88,2019-10-01T17:02:57.650000 CVE-2019-16928,0,0,ed0187b21ac8138166b22e438675f89e146ae934a32891ce53e4d22510430025,2023-11-07T03:06:03.593000 CVE-2019-16929,0,0,3364a5d1585f84152d14091725a4e899d67087f256afd630264b7c2b9226cdb1,2019-10-17T19:31:10.043000 @@ -134790,7 +134790,7 @@ CVE-2019-17189,0,0,64834ec500548dc1342e369350c7479cd383e6387c28f03b239f364924245 CVE-2019-1719,0,0,ed557681473a87a0774f67362e0405dc11a7f38416798ddb803a2f861c6a3bb9,2019-10-09T23:47:48.817000 CVE-2019-17190,0,0,c9d55e1e4b50df06134a9648589ae4089c36a34d62a049c449530de8d83e07e4,2023-01-31T20:55:28.650000 CVE-2019-17191,0,0,fc83b882cd5ce2d2d74924bc1a25542d0b795e05c20ff630b57f6f5a8bfd33dd,2021-07-21T11:39:23.747000 -CVE-2019-17192,0,1,434b1c0a3b843710d63c665a031af03a896e9a239b6217cb4e3e2dfd99c32e9d,2024-05-17T01:34:29.910000 +CVE-2019-17192,0,0,434b1c0a3b843710d63c665a031af03a896e9a239b6217cb4e3e2dfd99c32e9d,2024-05-17T01:34:29.910000 CVE-2019-17195,0,0,7ce90b60bb52028a80da896bf724de5070dbadb334b974b8f87a491a3adc0f0d,2023-11-07T03:06:11.280000 CVE-2019-17197,0,0,10c91a601a13d4d808f54f10f2b5da91854a8fca9ab0c76878aed5f62c0c7130,2019-10-08T15:25:19.250000 CVE-2019-17199,0,0,8b8654112dc222fd6739227aa9d825e68817940c79bf4388396b1ac6433c5f40,2019-10-10T19:05:58.950000 @@ -134859,8 +134859,8 @@ CVE-2019-1726,0,0,dbddfe27db60dac50cccc3f4d5468fe6125fab4ab2d88070a2eee64c694ec9 CVE-2019-17260,0,0,30ca01cd04d91306876d81d6aa44217422e972a057ae382a31aa11ce5d6577c7,2020-08-24T17:37:01.140000 CVE-2019-17261,0,0,9158a58f0619a053e34c14db226c5bcde9165e61b679294e6b0c77655e255d09,2019-10-10T14:48:08.360000 CVE-2019-17262,0,0,49e0854ffbb0a6eb072dae9b7cef78c41052b30ced791d9d981c274d728c42f2,2019-10-10T14:46:02.183000 -CVE-2019-17263,0,1,816e541761331e3dfee2748820b7a4fa8be9a90cc0764691716b1cd84f7d337c,2024-05-17T01:34:32.393000 -CVE-2019-17264,0,1,67205f17e89fdcad3a664a3424421cf1a7f9671914fc2e8747d69203703dc6df,2024-05-17T01:34:32.500000 +CVE-2019-17263,0,0,816e541761331e3dfee2748820b7a4fa8be9a90cc0764691716b1cd84f7d337c,2024-05-17T01:34:32.393000 +CVE-2019-17264,0,0,67205f17e89fdcad3a664a3424421cf1a7f9671914fc2e8747d69203703dc6df,2024-05-17T01:34:32.500000 CVE-2019-17266,0,0,3421705e10397b5f71be8994b9abcd8c6bd3619581191630409df321cf75426d,2023-11-07T03:06:11.977000 CVE-2019-17267,0,0,cd9a2e8ef9e2d579d6a2f749add770900ee5c3590220cdbef2a0aaa2514ced2b,2023-11-07T03:06:12.040000 CVE-2019-17268,0,0,2e1a2294def60c5c3d420a7badce2d27d6e01f005ebb279d1f4a24f23b3ac7e8,2020-02-11T20:19:51.490000 @@ -135005,7 +135005,7 @@ CVE-2019-17398,0,0,4b998875d4c57b8b71bf4616a60f4f4539fba96fa89b9aaea1f7a7b57489e CVE-2019-17399,0,0,d8b977fcfd84be91c47c80d9d62ddae0decd7cd50305f92ee85cd7c23b7380df,2019-10-11T13:29:24.333000 CVE-2019-1740,0,0,31e4470323c1ea70488200ad73bf338498c9fa1bfd2c1715b0e8a7c9ebcc8a5d,2022-03-18T19:40:47.180000 CVE-2019-17400,0,0,dfd48e48b92eb717eb47943752628bd4986a42834cfe579616ed7be0df35d0d5,2019-10-23T19:38:01.657000 -CVE-2019-17401,0,1,6970e9e897f70310a2f8101199f915396f5018d34f278c2f81baacbb4382acf5,2024-05-17T01:34:37.220000 +CVE-2019-17401,0,0,6970e9e897f70310a2f8101199f915396f5018d34f278c2f81baacbb4382acf5,2024-05-17T01:34:37.220000 CVE-2019-17402,0,0,7d88f66859372acef1ad3d53bf448fa394b8a7f23d529f9ffc24865baa2e4b51,2023-01-13T16:19:37.180000 CVE-2019-17403,0,0,a25b9472743da5c982cbdfb07cd0e758262f21912afba0b554f6c513bc31a0d2,2019-12-04T16:16:01.420000 CVE-2019-17404,0,0,ec166303bcd56d705f5e95d83587d75d689ed6db20a0a2429effb99acac31e3b,2019-12-04T16:11:35.550000 @@ -135045,7 +135045,7 @@ CVE-2019-17443,0,0,dd9ac901914b6f5344c4c9e66a922b81c062afcf3c938eb53cb151294cc90 CVE-2019-17444,0,0,d7b5cda2b61600615d47147399ae44de887fed080c47142cc760c86cba4bde9c,2020-10-20T17:06:54.730000 CVE-2019-17445,0,0,2903da18da64739dd03c2dd89307e79698a475e7277c0687f9428b5fe1aef70c,2019-12-04T20:29:45.423000 CVE-2019-17446,0,0,4fb69c7d1e57940324d7a2b645352ad41a5e186db8005c09050d1ce1ba00fe7d,2019-12-04T14:47:20.680000 -CVE-2019-17449,0,1,db3b22a49dcdef728d2ea33d8bf70b8e4bc8ee5a220c02e3fe2cf3157d4824f7,2024-05-17T01:34:38.630000 +CVE-2019-17449,0,0,db3b22a49dcdef728d2ea33d8bf70b8e4bc8ee5a220c02e3fe2cf3157d4824f7,2024-05-17T01:34:38.630000 CVE-2019-1745,0,0,ff61fad7210d6c0fb4fc496ce101988d20835e98a93f25de185ccaa41a48cdbd,2021-07-13T18:34:58.287000 CVE-2019-17450,0,0,2522381bb4c9c575f14eb28e860af59da7afc5fd7a8aa4ee0b6ff043e88e6f3c,2023-02-27T15:32:43.387000 CVE-2019-17451,0,0,d9391aa46871bc339ab9a4887f058c2bb8dd779d5062433ed77798b2f4773ab8,2023-11-07T03:06:18.267000 @@ -135095,7 +135095,7 @@ CVE-2019-17522,0,0,9401f1d2d33993356973109b97065c5566c2c9ce53f549839d185e085646a CVE-2019-17523,0,0,dd8905fef7a63e8fcfaefaaca694dc4c69a0d01f271927c1338145b43d7dc2ce,2019-11-15T16:34:21.337000 CVE-2019-17524,0,0,2d0695cde7b1c85d317b008c64d44486001382b201cd84ce6ec22978a3d596f0,2019-11-15T16:32:47.300000 CVE-2019-17525,0,0,e129d743d958866dc94d7a95376a7f147ac1458e5487f12641db307f48c8ff32,2020-06-04T21:15:11.220000 -CVE-2019-17526,0,1,49e461d3fc79abe75a1d8693b07be907556c4817e0c075cc992460b628ac5949,2024-05-17T01:34:40.350000 +CVE-2019-17526,0,0,49e461d3fc79abe75a1d8693b07be907556c4817e0c075cc992460b628ac5949,2024-05-17T01:34:40.350000 CVE-2019-17527,0,0,4e7c48d13ecd0c40852917ce974971a2fe7c37862502e821b6c6ea7f49775863,2020-01-02T20:57:00.650000 CVE-2019-17528,0,0,73703858b37cefed8fb06aabb056cf5237387b6ba0eea89a84390163875bf1ea,2020-08-24T17:37:01.140000 CVE-2019-17529,0,0,f4609a4fd6b0f5983c1015a66884be72a91b33407b9b2a0f7d53a3fe16f1c66c,2019-10-17T15:47:02.273000 @@ -135165,7 +135165,7 @@ CVE-2019-17587,0,0,4a879e81a2b4252ee760e06e79dc72c35d6b1908c247fa37c499cb9c3fd19 CVE-2019-17588,0,0,3822a414773438f2aebe656b8a20b30418de1dafc6736c83481afda9c246ca75,2023-11-07T03:06:22.653000 CVE-2019-17589,0,0,072943e0a825dd0681b7d1b9e18ae77838db29296c5a9bc6f772a5a425422059,2023-11-07T03:06:22.913000 CVE-2019-1759,0,0,32a360dd442f18b934f0be9c00c469e873dc585215b5101c07a079a84f80bb0f,2020-10-09T14:23:05.493000 -CVE-2019-17590,0,1,d5e5dd3f09090166603b18617634ae6c351a8b9d756713fa0f796d7aa361b2d1,2024-05-17T01:34:42.820000 +CVE-2019-17590,0,0,d5e5dd3f09090166603b18617634ae6c351a8b9d756713fa0f796d7aa361b2d1,2024-05-17T01:34:42.820000 CVE-2019-17592,0,0,5bdb7558718321f5bf4412988fbc6ec69fbfc0f38c80c21e347eae703b34eabc,2023-11-07T03:06:23.187000 CVE-2019-17593,0,0,1cad0718694f871f165c308f5cf749c392be850ca6ad4f084082a663011272f2,2019-10-16T19:56:12.273000 CVE-2019-17594,0,0,0a03b020c998f0ad4a1a65261eef636eb0f14a2b5a1ffb0d2dfe67f262690858,2021-02-10T15:13:31.630000 @@ -135331,7 +135331,7 @@ CVE-2019-18212,0,0,06f2df90458b08320abb02989cb7a2b4b7d4e72a7f9993cae52806c84f747 CVE-2019-18213,0,0,ce51ddd005fe114fd86b9b00456f3388c6eb8bf0a8bcb563daef014b7cbb118b,2021-07-21T11:39:23.747000 CVE-2019-18214,0,0,d13e231a6c6efb7fff289d7cd2b61374b4ad5f595dd10fef5be07a06b493df08,2019-10-22T13:00:32.340000 CVE-2019-18215,0,0,27057a929ed703dd4553773c68901916442fc8bb386c163f4034d219fd5b4d92,2021-07-21T11:39:23.747000 -CVE-2019-18216,0,1,313848f82dee479424738c4e9c9d00fdc49c8012ac6dd0ddfabf3a14cc073878,2024-05-17T01:34:46.857000 +CVE-2019-18216,0,0,313848f82dee479424738c4e9c9d00fdc49c8012ac6dd0ddfabf3a14cc073878,2024-05-17T01:34:46.857000 CVE-2019-18217,0,0,2790e2671bf02f4008e29970227dca02f2f4333d022b64faaf799b90de9ec920,2023-11-07T03:06:24.783000 CVE-2019-18218,0,0,3a3f1f190283cbc5f59b504f4c1900369d6be6ef1807f20a35207133d12e50b9,2023-11-07T03:06:24.853000 CVE-2019-18219,0,0,aeeaf3bb57c1af7039fdec9f1d670677327330579e97e5e4633bb47be1672870,2019-10-24T18:53:20.697000 @@ -135768,7 +135768,7 @@ CVE-2019-18679,0,0,b4c7902811b8c0929d875af61a74ecedd2959a938958ea852713271ff847a CVE-2019-1868,0,0,4f29d0de2525a6ce4a496c0b3e418729c93c799512953daa0894340eb9c531d0,2020-10-16T15:44:36.860000 CVE-2019-18680,0,0,56fd3ec9181edcf364e91ba559b768467bbd61986f8996a340db49b6b812366a,2023-01-17T21:31:48.287000 CVE-2019-18683,0,0,326328d16f68f683784bf96ffe816365d2f47c043071a5d8643aee88588dffc0,2023-11-07T03:06:54.083000 -CVE-2019-18684,0,1,54e10d1c903892be869124b563c0ef59003a123b61ea9206958802a141ee71e3,2024-05-17T01:34:59.120000 +CVE-2019-18684,0,0,54e10d1c903892be869124b563c0ef59003a123b61ea9206958802a141ee71e3,2024-05-17T01:34:59.120000 CVE-2019-18685,0,0,c0b9719f881a2e108b17ef982267a517d24a217274b51be7d7258a65a57defa7,2023-11-07T03:06:54.240000 CVE-2019-18686,0,0,43f4c70d30bb3a286787a7454d02bd854a536bd9d135de407587c5cc2ebfe9be,2023-11-07T03:06:54.560000 CVE-2019-18687,0,0,a8941e3a121e6d2dd19ab7b70073193390f527998fdb82ad42826089b47f5fd4,2023-11-07T03:06:54.820000 @@ -136108,24 +136108,24 @@ CVE-2019-19034,0,0,290ebafd409e729791714d789b3ac3494093993707d6dc34a2da14ece866e CVE-2019-19035,0,0,d134d98ec9f468f1e8467d47ba2c399b0e60946044575d4e9fc31847f46e102a,2023-11-07T03:07:23.880000 CVE-2019-19036,0,0,809474b3d6592fc3b804edbd637505b1672459833c881df2789816dd5b464e1b,2020-08-03T17:15:10.573000 CVE-2019-19037,0,0,6ea78fe44702c6713ca571f2be3272d967b5aa87d4ccf5c5a3ec6305711cee44,2019-12-05T05:15:15.263000 -CVE-2019-19039,0,1,73495394d6612e30fd8813c43a23cfcc4ab781a603eef6c2bdefd033ef1e1b42,2024-05-17T01:35:09.233000 +CVE-2019-19039,0,0,73495394d6612e30fd8813c43a23cfcc4ab781a603eef6c2bdefd033ef1e1b42,2024-05-17T01:35:09.233000 CVE-2019-1904,0,0,ee343ffa16fa4b7d19bdf89d73132c8ec3faea00ead0bd99c8a4d4c296a76bd2,2021-10-18T12:04:49.910000 CVE-2019-19040,0,0,e74b93c10cf9b4bbe1075a1e71f34294d2f6cf1d4d0872ccc20465afbd175939,2019-11-19T17:02:23.137000 CVE-2019-19041,0,0,a5af6925e7d3f44d647dffe99117ec55b0cec74a480148e29f7ebdc1bed83711,2019-11-19T18:58:00.393000 CVE-2019-19043,0,0,b5d617486f1b7026273ca063b604dcb09167ba6dbe95ba5b3cfdc4b3024a9609,2023-11-07T03:07:24.033000 CVE-2019-19044,0,0,acc3da225ef1c43e0464560b67e821cf3c45bbcd4ab95edf80d4dd1b5b94e2ff,2023-01-20T14:35:42.983000 CVE-2019-19045,0,0,c0160e3af0eccecc3998e6ee2cccb4f5b98f9297c31a92133760cda084ddf23e,2020-08-24T17:37:01.140000 -CVE-2019-19046,0,1,4c173a8b9c38a319f223ca7bf9a4214126a8479cc83c12bd7bcf3b5df1375490,2024-05-17T01:35:09.593000 +CVE-2019-19046,0,0,4c173a8b9c38a319f223ca7bf9a4214126a8479cc83c12bd7bcf3b5df1375490,2024-05-17T01:35:09.593000 CVE-2019-19047,0,0,d76358bd1c9479cfccdd55f6a7087e30d925e333b34e23f825356763fa7d97d9,2020-08-24T17:37:01.140000 CVE-2019-19048,0,0,5bc2b95818f0142445bb729b5cf22868106607f9ba2de9797da455a680c94b40,2023-01-17T21:32:10.783000 -CVE-2019-19049,0,1,f624b54f66005dd6e296e7011c88a5cbe4fec8ce92cf088e1c4789d6be177904,2024-05-17T01:35:09.853000 +CVE-2019-19049,0,0,f624b54f66005dd6e296e7011c88a5cbe4fec8ce92cf088e1c4789d6be177904,2024-05-17T01:35:09.853000 CVE-2019-1905,0,0,25e0712cb595d720757dbbde1d15194cd5cc84bdcb67fa0aae41c02eef638068,2019-10-09T23:48:30.987000 CVE-2019-19050,0,0,366e128e1966ce8f29966d180c2b9ea1f7c1c335bdccb2b6b1a641e03f960106,2023-11-07T03:07:24.293000 CVE-2019-19051,0,0,d40c600fcaae690e5603d9df4d5d7041a22c6b0a1920ae2fbd9a01d73aa91a87,2022-11-07T14:55:55.527000 CVE-2019-19052,0,0,d0cf3ac78fd4fea9235fcf29d975c4c1c8f0550213e369116faa9091a5dab2ba,2023-01-19T16:48:31.577000 CVE-2019-19053,0,0,338fbff07ca49770ee278e282d881f133cb5701f7994be8b67003ad160e80706,2023-01-19T19:43:51.683000 CVE-2019-19054,0,0,6b88637fc1eb00838f825b4b1703fb33e0196f1ced7df9d5a36fd51c37be6fad,2023-11-07T03:07:24.417000 -CVE-2019-19055,0,1,ed80605e511efe5ab37560a4611bc2c8995ba91dd8d0f7e837e898c6cc6d0ddd,2024-05-17T01:35:10.227000 +CVE-2019-19055,0,0,ed80605e511efe5ab37560a4611bc2c8995ba91dd8d0f7e837e898c6cc6d0ddd,2024-05-17T01:35:10.227000 CVE-2019-19056,0,0,b58012699040160d344810adccd458e44672ebfd1502723a03365b2ab0c6f995,2023-11-07T03:07:24.600000 CVE-2019-19057,0,0,28e8cec8f1c47bffeb38993420d40a92d03565d223da5267f503a7245cd54a42,2023-11-07T03:07:24.680000 CVE-2019-19058,0,0,0b08ab13ef99d959c7c5a258539e683580e9ebbfe66c866e1c5347c93e67c261,2023-11-07T03:07:24.943000 @@ -136135,20 +136135,20 @@ CVE-2019-19060,0,0,da99b1fdb769276a01d55f1ad9f96018370a5b2f05bbf8967669ba632ef67 CVE-2019-19061,0,0,d016a448ccb8628e42adb3e8b092ee893fdc78faef8d4ee9fdb7595831dc05f1,2023-01-19T20:08:29.547000 CVE-2019-19062,0,0,8f44423f3fa96833241208ac07e8fa159495479a0e8c9de8b40b356ceccc6c2e,2023-11-07T03:07:27.043000 CVE-2019-19063,0,0,807a4fec6409ce8c331e932b86b8c1f120b55d2022769de41fd24cb41b44122b,2023-11-07T03:07:27.137000 -CVE-2019-19064,0,1,1d60ebd0c03dd4b8d20d652e9000b9633fab03f738d69141c4ac05cef002d3e5,2024-05-17T01:35:10.763000 -CVE-2019-19065,0,1,975b4a639cb79c4ad373f27369b7ea32eef199f26d3df8703a47f43cd7f980e2,2024-05-17T01:35:10.880000 +CVE-2019-19064,0,0,1d60ebd0c03dd4b8d20d652e9000b9633fab03f738d69141c4ac05cef002d3e5,2024-05-17T01:35:10.763000 +CVE-2019-19065,0,0,975b4a639cb79c4ad373f27369b7ea32eef199f26d3df8703a47f43cd7f980e2,2024-05-17T01:35:10.880000 CVE-2019-19066,0,0,4c72ec9d2cc4cc6e4d249d72d76891710fe775544a51ac36b3237dc44773c364,2023-11-07T03:07:27.377000 -CVE-2019-19067,0,1,c2e5f0876a8b388abaccd14e2311aeab4a648428cd3eb9acc588de6f72218aa1,2024-05-17T01:35:11.170000 +CVE-2019-19067,0,0,c2e5f0876a8b388abaccd14e2311aeab4a648428cd3eb9acc588de6f72218aa1,2024-05-17T01:35:11.170000 CVE-2019-19068,0,0,ba69433863354da8aff76b4e60460e03846434f93756204f565e6f93c6c10e45,2023-11-07T03:07:27.647000 CVE-2019-19069,0,0,3603b644db51710b4bc769a5d0a30005810c54a2d3a505cc801d16d21fbb1dc9,2021-06-22T14:47:56.090000 CVE-2019-1907,0,0,a4380b955ecf12b1e6428446189a17bf43d4887165e26397a0e72af3387e208b,2020-10-16T14:51:24.777000 -CVE-2019-19070,0,1,cd3401834d26c5bfd6b2e80eab65a19070f3cce3acc657277182879d88628195,2024-05-17T01:35:11.373000 +CVE-2019-19070,0,0,cd3401834d26c5bfd6b2e80eab65a19070f3cce3acc657277182879d88628195,2024-05-17T01:35:11.373000 CVE-2019-19071,0,0,6056abc901de1cd13a05f34280a869105f7cbc5c15249e4ac0005912d51087e7,2023-11-07T03:07:27.953000 CVE-2019-19072,0,0,411948fcb2ad18217164aeb76dc5798cdea6a6c26c3c18c952019e34a3654943,2023-11-07T03:07:28.080000 CVE-2019-19073,0,0,c597ae793f3b7ccefd6a0d46fff5fe9b0414f7452d5c89a8b62110ca83fd95ca,2023-11-07T03:07:28.280000 CVE-2019-19074,0,0,970556adc66ad70cee62fab08cb027b799ec8d27d9dce5bff5b8a38454e8ab41,2023-11-07T03:07:28.557000 CVE-2019-19075,0,0,4bd644a4de983cc30f93bbf5cb237f5616865258a2adfd9d5607731e163b5401,2023-01-17T21:32:01.787000 -CVE-2019-19076,0,1,73d59c01426edae5ce49fffb99ac125be42befdc1012f5da5708066ef4afd724,2024-05-17T01:35:11.693000 +CVE-2019-19076,0,0,73d59c01426edae5ce49fffb99ac125be42befdc1012f5da5708066ef4afd724,2024-05-17T01:35:11.693000 CVE-2019-19077,0,0,62cadb40f79e0ba2b5f6b7d2cf6aed8011549e23645ef2018fed3fcf85489910,2020-08-24T17:37:01.140000 CVE-2019-19078,0,0,31f2e4487a894af72313882e819d4f7408964b58fb2b71792c920a9c7a7cce38,2023-11-07T03:07:29.130000 CVE-2019-19079,0,0,41acfbb10246c1c29034348c5a0bbdb2b6e03a3d17a5e5c5f0e1b9514d7661b7,2023-01-17T21:31:31.493000 @@ -136281,8 +136281,8 @@ CVE-2019-19229,0,0,88b9264967c5e111c372f456f9f22c6d7562aeeca32a6a03e60d4e09f6c29 CVE-2019-1923,0,0,c4e1fa36dc74805f7dbe4d13b5c0e570c95e1d722ec7cdab600a623bbf3c4380,2020-10-16T15:14:22.297000 CVE-2019-19230,0,0,a35d91c998569f82dc91e25dc25095662290f1621f324a07d8c6566df12e2406,2019-12-12T21:53:01.147000 CVE-2019-19231,0,0,2fad24215951b6b43ac8de77b7b1fc76838091267cffaca949d4376013b3c299,2020-10-22T17:35:12.337000 -CVE-2019-19232,0,1,5692155a7191723a949c370871e3454276e94605267864e538a360a9873160eb,2024-05-17T01:35:16.107000 -CVE-2019-19234,0,1,23f7ae399582bf205359823611c521aa818840f163615b6b3d0c0e6049a96b42,2024-05-17T01:35:16.260000 +CVE-2019-19232,0,0,5692155a7191723a949c370871e3454276e94605267864e538a360a9873160eb,2024-05-17T01:35:16.107000 +CVE-2019-19234,0,0,23f7ae399582bf205359823611c521aa818840f163615b6b3d0c0e6049a96b42,2024-05-17T01:35:16.260000 CVE-2019-19235,0,0,276df43efa92e68ca43e98e1534992bf0f1ad45048967e2156d740b5c877dc0a,2021-07-21T11:39:23.747000 CVE-2019-1924,0,0,46b83082cf5ad698e79c856ae5e62ca5155ffde83d43cdb44bf2db80e96998f1,2023-03-03T18:08:46.970000 CVE-2019-19240,0,0,83765f91d3f8f80ea9b7e00da6b374864eb3780f5425d873d7980bd37101f6a3,2020-08-24T17:37:01.140000 @@ -136410,7 +136410,7 @@ CVE-2019-19368,0,0,9a5aa0029c211161b4dddeddc2f9c6e5883a2ec11c4c61d20b1025f4ee44a CVE-2019-1937,0,0,07825c64527222ad51d24745ba8defaef73e8692ab15048b38393ac6c74543c9,2023-07-17T17:15:09.210000 CVE-2019-19370,0,0,250be490bd167aca1feff443f643f34f11b98c8d8cb17ee5d2d0be8669a4f122,2020-03-04T18:41:25.267000 CVE-2019-19371,0,0,57bbcbd426107e6f1788b317cccca1c15a412696a0b81252f70b928029e96099,2020-03-04T20:04:31.593000 -CVE-2019-19372,0,1,3f02e1a72292f2d02b9b021991510ae73c8cb367668cfd77b4e61e094af57f69,2024-05-17T01:35:20.337000 +CVE-2019-19372,0,0,3f02e1a72292f2d02b9b021991510ae73c8cb367668cfd77b4e61e094af57f69,2024-05-17T01:35:20.337000 CVE-2019-19373,0,0,2bfe33a731fa6db4a728e0ff4008afcf7108c4a01de133760749e03f16f5c146,2019-12-19T21:19:05.413000 CVE-2019-19374,0,0,16b623f53489063023cac3efcef69c5667c3b4b22e2ae93835b833030e75f145,2020-08-24T17:37:01.140000 CVE-2019-19375,0,0,0f50b964cce2014fa4ef3a621d0e658fad21106d029bb19b321679b2cb4f2688,2020-08-24T17:37:01.140000 @@ -136430,7 +136430,7 @@ CVE-2019-19388,0,0,d9ce9a098180c5d2de9477dd8e8a8120c56166d0a4f3b20380c36b56472f6 CVE-2019-19389,0,0,01966ecf694154aab87e7d1b0c3732a980d73b7177eacaf4f784c0568e6011c0,2020-08-24T17:37:01.140000 CVE-2019-1939,0,0,2c603d3a5a7f851d0253075840516ac859ed77c206d30c75c88d675cffaeeb8f,2020-10-16T14:12:34.837000 CVE-2019-19390,0,0,de75cad0752d48284bdbb182cb419a43faa7f9308c0718b4b1f3ba0ba1ff03ba,2020-04-22T12:43:02.797000 -CVE-2019-19391,0,1,2e9970af8f1475baeec1659e0ced08df64f74f87adae464f91bc18097ef1ac38,2024-05-17T01:35:21.107000 +CVE-2019-19391,0,0,2e9970af8f1475baeec1659e0ced08df64f74f87adae464f91bc18097ef1ac38,2024-05-17T01:35:21.107000 CVE-2019-19392,0,0,be052e2a33bdec31e2492c76166ec4f1b3b155961d31bf5294c95f2978ee5834,2020-02-05T17:48:50.757000 CVE-2019-19393,0,0,ccb345e5a04517751aa0d0f7b05867a4525a2d81bb1000b5b05591d3780a1fad,2020-10-13T13:40:50.527000 CVE-2019-19394,0,0,099c68161204e95d0e0cbd7cf2f50d9ec540f4143f9a7c82f47b62b7c0e5673b,2020-04-22T20:17:05.530000 @@ -136568,7 +136568,7 @@ CVE-2019-19583,0,0,92aaa160852ed67c7a6cf3e744762baf4c5bc7452e210fcc788d3d87b13e5 CVE-2019-19585,0,0,30b88ac7fd830ce01bdf80a1e33329e8a5dbef1e4d59a678953034abd6a0bbbf,2023-01-31T20:46:45.367000 CVE-2019-19587,0,0,7f6e16417dc9f15817bf1c1ed83742ff8bf13a3a414e5f7b7ffd0cbd4e7e3ac4,2019-12-06T17:47:23.397000 CVE-2019-19588,0,0,eac68a7e022cefcf32a1011d48747efb9976e1d181bbb307b4c3227ca2bfecc1,2020-08-24T17:37:01.140000 -CVE-2019-19589,0,1,582fdef80cb473c1bcfd8aa1cc5db2e3a765ecf02fc7e9e4f4d04a9608183b9e,2024-05-17T01:35:25.733000 +CVE-2019-19589,0,0,582fdef80cb473c1bcfd8aa1cc5db2e3a765ecf02fc7e9e4f4d04a9608183b9e,2024-05-17T01:35:25.733000 CVE-2019-1959,0,0,13121ee34c6369c694a176d38efb98e3d43e6d4b11fd16b9a1086d9aae5dcad7,2020-10-16T14:43:26.960000 CVE-2019-19590,0,0,f2241bf7b74d156ae15fcbfb8359a8fcc95b93e930332a9a6d1c8db9adac4598,2023-11-07T03:07:43.043000 CVE-2019-19592,0,0,7024a05733eedda8e93ff558f9761417cfdf0608e6f2ae8ea132262d897bcd1b,2020-01-28T17:31:36.363000 @@ -136644,7 +136644,7 @@ CVE-2019-19678,0,0,f71c3b2ff5dd558f4c675e9a2b12d3acf3a547aae55b6d2ee5f3948ad4482 CVE-2019-19679,0,0,70aad9ddc7fa1841a2a2bec62e91ddd72e4f147a9b76cc07e9be73b2718f6f61,2019-12-11T02:19:56.070000 CVE-2019-1968,0,0,6a9a6a9aa32ada46c17fb6bbc89a4a860d2672478893cd50199af365c4473c88,2020-10-16T14:10:16.673000 CVE-2019-19680,0,0,63bdedb493156aa6141f27bf834d0dcb49422c4c36d347ca43905df3f725337e,2021-03-04T21:03:22.240000 -CVE-2019-19681,0,1,4103dacbe4f99a20994cfb60c85ab418eb0381864239ed47eb08dd664f60b42f,2024-05-17T01:35:28.347000 +CVE-2019-19681,0,0,4103dacbe4f99a20994cfb60c85ab418eb0381864239ed47eb08dd664f60b42f,2024-05-17T01:35:28.347000 CVE-2019-19682,0,0,ce7040f3becd6e69aa2d211f937c20721ab0819ce10db6cb074af03784d322bc,2019-12-10T19:42:08.877000 CVE-2019-19683,0,0,9f1624afb7cc5b7650a887a02420f6e9a291e55cdab92cff85b0e310e5e6f007,2019-12-17T19:07:02.713000 CVE-2019-19684,0,0,55a851f67c6aca697e43d8da97db2aee866c52fc9a0bce8e1ddc01d8039c91e2,2019-12-11T21:07:36.103000 @@ -136724,7 +136724,7 @@ CVE-2019-19767,0,0,b028a9b61d343598ac69bda2cc7f38878d25c57a9432ff8000e40a6c35e00 CVE-2019-19768,0,0,66c5d310fd296c8ce2194e9a2be373d8b6ca434b5103044979bea48b2d022579,2020-06-10T20:15:11.657000 CVE-2019-19769,0,0,3186b28a9dff56250429550fefdfe255d8875b92e609273fdcd1a1643a964720,2023-11-07T03:07:47.850000 CVE-2019-1977,0,0,612de529197c37e9f268bf1b05d6eeba5e4547993ecc5e4d8effa481bce7de94,2019-10-09T23:48:44.597000 -CVE-2019-19770,0,1,ddac0de96d7b8eb691d9f0ccd7cc60b2ec08351f2988fd66f61ac7fe95b3d135,2024-05-17T01:35:30.890000 +CVE-2019-19770,0,0,ddac0de96d7b8eb691d9f0ccd7cc60b2ec08351f2988fd66f61ac7fe95b3d135,2024-05-17T01:35:30.890000 CVE-2019-19771,0,0,dd0b0a393597bdec62e930ee00797ea6634eb79989768c6394a6578d20b9b523,2021-07-21T11:39:23.747000 CVE-2019-19772,0,0,3f10b2070d18a8b6de3e111b0582ac02f28a5409dd61a1ac6ba461568aa6fc64,2020-03-09T15:34:36.497000 CVE-2019-19773,0,0,4f83696ac64a91655fd603433cfd1b6d7723e85ccb440aee407440c6e1d6f2b0,2020-03-09T15:33:41.587000 @@ -136987,7 +136987,7 @@ CVE-2019-20054,0,0,acb44ce03c6f34dac50ed4e958fe667c6577d7d147e2d1bd55cf424054957 CVE-2019-20055,0,0,2be91f321bec4b40aebf8db8466953bfad1b599dfdb4404d3217a0e44c745c31,2020-01-02T19:26:13.403000 CVE-2019-20056,0,0,83250f7f3fd55673d7eafd6f8cfe8089dce317b211fe4a9d0d4dc5549690d78c,2020-01-08T21:19:25.657000 CVE-2019-20057,0,0,ee608b18f6c27aa041d5194697e78cd983f3646a464dd9167604418eca99f727,2020-05-04T14:35:28.320000 -CVE-2019-20058,0,1,302f364f9b8829b84e323a15c19c46aa856430858830fb6c5cde4335b2775c88,2024-05-17T01:36:07.440000 +CVE-2019-20058,0,0,302f364f9b8829b84e323a15c19c46aa856430858830fb6c5cde4335b2775c88,2024-05-17T01:36:07.440000 CVE-2019-20059,0,0,59d2ee88dc6f4854d5a986eba4853d12443232113ce9d4894dfff92fafd820d9,2023-11-07T03:08:39.157000 CVE-2019-2006,0,0,7578ca1684b1d763e469f326c34a4d6bb92eb8d8d4f456b08b0630471e3376ed,2021-07-21T11:39:23.747000 CVE-2019-20060,0,0,c0fc785988989ab7e4bbb60c4914ac1d0ee9f8b204c13192a85389a0b386daf4,2023-11-07T03:08:39.230000 @@ -137071,7 +137071,7 @@ CVE-2019-20171,0,0,392fc21b4fa56114fea90212b48e510231489913dce4ffc19a14ed4b67f9b CVE-2019-20172,0,0,c6e54f7e92786c519b4fa47b3959f6284c16fba2b334e9a012ce5d2d8bd2f240,2022-12-08T18:55:41.790000 CVE-2019-20173,0,0,b5d12a5f66c362a4e416261cac15109b2af2d940e14d5d40feaadddc1fdc18c9,2020-02-07T19:13:18.343000 CVE-2019-20174,0,0,83ff3b4d7e6b7c4f2a6b92143028d22c2355a4aff98690d1640ab9b24d1450f0,2020-02-05T21:01:24.473000 -CVE-2019-20175,0,1,630fdef93005832c7e23d1035e7c833e0f55230a996f53e011b27a2f575f8a73,2024-05-17T01:36:10.227000 +CVE-2019-20175,0,0,630fdef93005832c7e23d1035e7c833e0f55230a996f53e011b27a2f575f8a73,2024-05-17T01:36:10.227000 CVE-2019-20176,0,0,119d4e137d19b3147bebb5f12cacdd3df688d102b05711091e1d0fdf4b011ab2,2023-11-07T03:08:40.020000 CVE-2019-20178,0,0,f0742cf19222f81d609a3b4802cdb734b7ad73f74080d2124e95754262fa6a86,2023-11-07T03:08:40.090000 CVE-2019-20179,0,0,d184903ff51d6af8532bb7eedbe1337b6792d7fb2b734649090d1ff7cb4600bd,2023-11-07T03:08:40.150000 @@ -138257,19 +138257,19 @@ CVE-2019-25028,0,0,2f3b16b50e832c20f482646e04231abebfeeaa8e43d0fd2da6f68774dde54 CVE-2019-25029,0,0,1460d41b96d51f51ea552a9123b6a26aa80ed4ff132208b927f16aef21ef8c7d,2021-06-07T13:39:08.897000 CVE-2019-2503,0,0,12cd3098131e774d3c3101fd9ec0d573b75cd4c286440b5d3a25a87f053d34fc,2022-08-04T19:53:20.877000 CVE-2019-25030,0,0,fba4e6b972e20fdc3257e87664b823ad91825e2f862a701b29bb8206721119e4,2021-06-07T14:07:43.390000 -CVE-2019-25031,0,1,2cbaae86f43f78cf88d606c53e0ddc01bdd25e4d763c3e362e33ae407e28147c,2024-05-17T01:36:37.923000 -CVE-2019-25032,0,1,1806ef44889313e077c17bd21d9c32098fd6a33a5a1652f3bc07d1fe65e8c5e1,2024-05-17T01:36:38.050000 -CVE-2019-25033,0,1,15e280d2a2ba2c8a0b24b0f5abe7dabf3845c6c16af3e88bddf66a59002cb858,2024-05-17T01:36:38.137000 -CVE-2019-25034,0,1,93d8b1c7bc76a8a254e5fbbec3793f6fd621b352538b8bfa7815c75a6d0a01c9,2024-05-17T01:36:38.220000 -CVE-2019-25035,0,1,a6ab744e6e454ab8c476a9b101c52cc4a059a0c473696bc294d96deae1020c71,2024-05-17T01:36:38.320000 -CVE-2019-25036,0,1,32ed6720fb7931ac646090eb637de3f22283048d995abd10fd91938f8bed8155,2024-05-17T01:36:38.403000 -CVE-2019-25037,0,1,711aa9f338e33fbcee2ca6a77522530fc5117edac3a13837d528ddf9237d9d68,2024-05-17T01:36:38.483000 -CVE-2019-25038,0,1,e46989410dcd81ec52f63bc7b6ceb9b79005c9c72b657ddfaad64c572d75155c,2024-05-17T01:36:38.603000 -CVE-2019-25039,0,1,83b99cc313ab9d0551380025f304ae033b80c770826ee74047326efff548bc3e,2024-05-17T01:36:38.690000 +CVE-2019-25031,0,0,2cbaae86f43f78cf88d606c53e0ddc01bdd25e4d763c3e362e33ae407e28147c,2024-05-17T01:36:37.923000 +CVE-2019-25032,0,0,1806ef44889313e077c17bd21d9c32098fd6a33a5a1652f3bc07d1fe65e8c5e1,2024-05-17T01:36:38.050000 +CVE-2019-25033,0,0,15e280d2a2ba2c8a0b24b0f5abe7dabf3845c6c16af3e88bddf66a59002cb858,2024-05-17T01:36:38.137000 +CVE-2019-25034,0,0,93d8b1c7bc76a8a254e5fbbec3793f6fd621b352538b8bfa7815c75a6d0a01c9,2024-05-17T01:36:38.220000 +CVE-2019-25035,0,0,a6ab744e6e454ab8c476a9b101c52cc4a059a0c473696bc294d96deae1020c71,2024-05-17T01:36:38.320000 +CVE-2019-25036,0,0,32ed6720fb7931ac646090eb637de3f22283048d995abd10fd91938f8bed8155,2024-05-17T01:36:38.403000 +CVE-2019-25037,0,0,711aa9f338e33fbcee2ca6a77522530fc5117edac3a13837d528ddf9237d9d68,2024-05-17T01:36:38.483000 +CVE-2019-25038,0,0,e46989410dcd81ec52f63bc7b6ceb9b79005c9c72b657ddfaad64c572d75155c,2024-05-17T01:36:38.603000 +CVE-2019-25039,0,0,83b99cc313ab9d0551380025f304ae033b80c770826ee74047326efff548bc3e,2024-05-17T01:36:38.690000 CVE-2019-2504,0,0,d2aed17459d412361b9a239f1824bec67eea862d74128b9cac2d22083a4de6db,2020-08-24T17:37:01.140000 -CVE-2019-25040,0,1,7ccd251a041bc11bd73b50a1777092c34ec702e2279526f7b793ed4664395aa9,2024-05-17T01:36:38.930000 -CVE-2019-25041,0,1,1f34cd013af8e644299c8f9c60abdfd4a5d4f0abc89a368c2e1a69005f834910,2024-05-17T01:36:39.020000 -CVE-2019-25042,0,1,b0b8501198cc288f84cfb93ed36a018ac1a5cb5b2d03d02cf1c081b5651af012,2024-05-17T01:36:39.107000 +CVE-2019-25040,0,0,7ccd251a041bc11bd73b50a1777092c34ec702e2279526f7b793ed4664395aa9,2024-05-17T01:36:38.930000 +CVE-2019-25041,0,0,1f34cd013af8e644299c8f9c60abdfd4a5d4f0abc89a368c2e1a69005f834910,2024-05-17T01:36:39.020000 +CVE-2019-25042,0,0,b0b8501198cc288f84cfb93ed36a018ac1a5cb5b2d03d02cf1c081b5651af012,2024-05-17T01:36:39.107000 CVE-2019-25043,0,0,38601f860bfd488e8cba8890b27666d3490be6d4ca5b360e4af1b5b7ea851f1a,2021-05-14T16:28:33.557000 CVE-2019-25044,0,0,36e4680bad115ef74f04f6c931d8c2fe6bd7db27060347e19601b0f4ac36078f,2023-01-24T02:01:08.940000 CVE-2019-25045,0,0,2cf7da1a682b7953539eacfac25277df6f7c78ffc0b9620c8885ae1b34217f4d,2022-04-29T17:31:52.173000 @@ -138296,11 +138296,11 @@ CVE-2019-25063,0,0,c7f9aced1b215f9f2f9713fc0e1d00a47ffe0563942fad3b678b116f9a130 CVE-2019-25064,0,0,49aee6739b4b791b06ccbd812aa8aa880f75c30df3c104110a746466ab29f64d,2022-06-15T18:09:08.587000 CVE-2019-25065,0,0,6e62f9ef81a86ee58076423ee50224c4f3949f6097b6371e537c2b4ed23967c8,2022-06-15T17:56:31.353000 CVE-2019-25066,0,0,26e57287722eda49e6d6f8c112594e427d0f4836ce1da409951f72fd627b713f,2022-06-15T17:46:00.810000 -CVE-2019-25067,0,1,618228bb6d9ae99d816d67718a1421b4bf58ddc5208955b680a6a1b7003232fe,2024-05-17T01:36:40.100000 +CVE-2019-25067,0,0,618228bb6d9ae99d816d67718a1421b4bf58ddc5208955b680a6a1b7003232fe,2024-05-17T01:36:40.100000 CVE-2019-25068,0,0,6709905916dc46e0dbe011a78da50eb38961f6f8585f22c331d258a00601f2ab,2022-06-16T15:08:02.170000 CVE-2019-25069,0,0,007d7f8eddda7b9454b807b8ca9048b7885b669ef698ea67fa52dca50d3e73d9,2022-06-16T15:13:39.800000 CVE-2019-2507,0,0,4ae5ae78ff6ec93b325ac72cb7f56478879dafc278e55b5c5cae6ac893ef6044,2020-08-24T17:37:01.140000 -CVE-2019-25070,0,1,8696c175144819f4bdcd92a97280d37618f30ee3f448416562dfd0131a0421ea,2024-05-17T01:36:40.270000 +CVE-2019-25070,0,0,8696c175144819f4bdcd92a97280d37618f30ee3f448416562dfd0131a0421ea,2024-05-17T01:36:40.270000 CVE-2019-25071,0,0,f11969e9ae43ae43f5d57ba9502bfdceb8f43485e0c9c6968da7cca34ad8a44e,2023-11-07T03:09:16.423000 CVE-2019-25072,0,0,ef871eb4e85ec616aed8104e6968ff002e7d66393d7d6f7037d8d5de6894c6c8,2023-11-07T03:09:16.680000 CVE-2019-25073,0,0,10750e5109645bbe960c39d23c5ac5915214ebe09f3d0266eedc2436bbc2f2c1,2023-11-07T03:09:16.787000 @@ -138313,30 +138313,30 @@ CVE-2019-25080,0,0,97701e6ad47aa49e7a29b45d71dd9c2fa68e0a83e7469bf9f4906177e07f4 CVE-2019-25081,0,0,cb2ef0de376cddafc808dee0fff7bb42c1060213638da4e423661dfbda371341,2023-11-07T03:09:17.160000 CVE-2019-25082,0,0,ce2b55209ae1e59f04580840586325b4f9efa534ae7b8e441bd71436e844948e,2023-11-07T03:09:17.193000 CVE-2019-25083,0,0,7ab571e3e9699721e843de3a3db2130af0e58853da0fa1d7c5c714a2509beabe,2023-11-07T03:09:17.223000 -CVE-2019-25084,0,1,90179ee9b58862107d91effcd5328a4fe534fcda15fa7a22665dfa6164b8e69f,2024-05-17T01:36:40.690000 -CVE-2019-25085,0,1,2b35fb6106df2a55508f7c1b7d79c580ba9c145ff21b4d0e70a856bc01d485ee,2024-05-17T01:36:40.793000 -CVE-2019-25086,0,1,09baa14e92f7c6a2d8343bd975fd6b6f61f7e127535b82e667cb4dbd3648f924,2024-05-17T01:36:40.913000 -CVE-2019-25087,0,1,1b5ae85b0a9e7b421dca04d67e86c9aaf02e85b76203eecc64e11e85f09fc1a1,2024-05-17T01:36:41.017000 -CVE-2019-25088,0,1,b943b1665c1209e8ecbc111ca3cf45e26be3a248f9c18456517e116446f712b1,2024-05-17T01:36:41.113000 -CVE-2019-25089,0,1,e3c2dbdd0652a085ff823e357cbce5bd553b3e940e5518e90453cac57d05c359,2024-05-17T01:36:41.210000 +CVE-2019-25084,0,0,90179ee9b58862107d91effcd5328a4fe534fcda15fa7a22665dfa6164b8e69f,2024-05-17T01:36:40.690000 +CVE-2019-25085,0,0,2b35fb6106df2a55508f7c1b7d79c580ba9c145ff21b4d0e70a856bc01d485ee,2024-05-17T01:36:40.793000 +CVE-2019-25086,0,0,09baa14e92f7c6a2d8343bd975fd6b6f61f7e127535b82e667cb4dbd3648f924,2024-05-17T01:36:40.913000 +CVE-2019-25087,0,0,1b5ae85b0a9e7b421dca04d67e86c9aaf02e85b76203eecc64e11e85f09fc1a1,2024-05-17T01:36:41.017000 +CVE-2019-25088,0,0,b943b1665c1209e8ecbc111ca3cf45e26be3a248f9c18456517e116446f712b1,2024-05-17T01:36:41.113000 +CVE-2019-25089,0,0,e3c2dbdd0652a085ff823e357cbce5bd553b3e940e5518e90453cac57d05c359,2024-05-17T01:36:41.210000 CVE-2019-2509,0,0,d7af2b53bb11d27649c656146a59299ede403fe7ae53a825160458e3382e43c5,2020-08-24T17:37:01.140000 -CVE-2019-25090,0,1,22a0490abe83d12ec400f237d909fd58274dbe55de78f4e6a96e7935828f9e73,2024-05-17T01:36:41.317000 -CVE-2019-25091,0,1,a3c0e83464991bb63cc8af765d059e7ecaa90f5a509b7da840052de8ac94cbf7,2024-05-17T01:36:41.413000 -CVE-2019-25092,0,1,2c595dc503523464ea0cc6c62348ee150f47f20eaf86c8e3f337be1277a75be1,2024-05-17T01:36:41.523000 -CVE-2019-25093,0,1,91504d611ff84596b52355ead612167397e2c35865d2bc2a53769f7ed15f6d64,2024-05-17T01:36:41.617000 -CVE-2019-25094,0,1,fbdffe3eb78022f51fedc976c94c9324df7667db464cb5eeabf9b0092b83b193,2024-05-17T01:36:41.720000 -CVE-2019-25095,0,1,7e039617d3fdff1df33400109dbf2f752a49794582c9033a9828092900bd3058,2024-05-17T01:36:41.817000 -CVE-2019-25096,0,1,732527184db78d51f6d854d13665d147d47bd77dd954b028e997f66c0679e2d2,2024-05-17T01:36:41.917000 -CVE-2019-25097,0,1,ff8c73a2bec51614160b503eeccdcef41a95c16b3471d06c0bdb032d1bd15805,2024-05-17T01:36:42.017000 -CVE-2019-25098,0,1,cc08a31c77767004a01aca551a19570c156059e9ca3169de0660bbcf2405f863,2024-05-17T01:36:42.130000 -CVE-2019-25099,0,1,3d652e3d8f117c44fa851ec74b1d4ef59f0c9e8094ce0bc848300de9648b0856,2024-05-17T01:36:42.240000 +CVE-2019-25090,0,0,22a0490abe83d12ec400f237d909fd58274dbe55de78f4e6a96e7935828f9e73,2024-05-17T01:36:41.317000 +CVE-2019-25091,0,0,a3c0e83464991bb63cc8af765d059e7ecaa90f5a509b7da840052de8ac94cbf7,2024-05-17T01:36:41.413000 +CVE-2019-25092,0,0,2c595dc503523464ea0cc6c62348ee150f47f20eaf86c8e3f337be1277a75be1,2024-05-17T01:36:41.523000 +CVE-2019-25093,0,0,91504d611ff84596b52355ead612167397e2c35865d2bc2a53769f7ed15f6d64,2024-05-17T01:36:41.617000 +CVE-2019-25094,0,0,fbdffe3eb78022f51fedc976c94c9324df7667db464cb5eeabf9b0092b83b193,2024-05-17T01:36:41.720000 +CVE-2019-25095,0,0,7e039617d3fdff1df33400109dbf2f752a49794582c9033a9828092900bd3058,2024-05-17T01:36:41.817000 +CVE-2019-25096,0,0,732527184db78d51f6d854d13665d147d47bd77dd954b028e997f66c0679e2d2,2024-05-17T01:36:41.917000 +CVE-2019-25097,0,0,ff8c73a2bec51614160b503eeccdcef41a95c16b3471d06c0bdb032d1bd15805,2024-05-17T01:36:42.017000 +CVE-2019-25098,0,0,cc08a31c77767004a01aca551a19570c156059e9ca3169de0660bbcf2405f863,2024-05-17T01:36:42.130000 +CVE-2019-25099,0,0,3d652e3d8f117c44fa851ec74b1d4ef59f0c9e8094ce0bc848300de9648b0856,2024-05-17T01:36:42.240000 CVE-2019-2510,0,0,2ea8f76754eaeeba84b9c8a116d69829631c548ea901862855ac9b347ecf3c01,2022-08-16T14:07:25.633000 -CVE-2019-25100,0,1,809ceb65ee1cd24cafc55df7c75a1b1735075d1c48bfbc2f27eea9ce7336df6c,2024-05-17T01:36:42.350000 -CVE-2019-25101,0,1,0e32e8912a0520e1d92150b60086ae19f49d74a2ada61548ff7288d56b72b7fd,2024-05-17T01:36:42.460000 -CVE-2019-25102,0,1,0e76409283a3877385a503f5ed8f0fc4b7660745f933244b0379b567b3a36199,2024-05-17T01:36:42.567000 -CVE-2019-25103,0,1,a90f7027ff88c35cba94d3e66a96aa412e5e422ce8f655d5ea4ddae77d575690,2024-05-17T01:36:42.670000 -CVE-2019-25104,0,1,3a468bbe80900ace4b3e11b17e5fb58bda8e610b5cfbfaa9816c4358f52032b1,2024-05-17T01:36:42.780000 -CVE-2019-25105,0,1,157fc005d83d0648a54a5a22385ab8789fdffb29f517210a1d8a11a3ca1babb7,2024-05-17T01:36:42.883000 +CVE-2019-25100,0,0,809ceb65ee1cd24cafc55df7c75a1b1735075d1c48bfbc2f27eea9ce7336df6c,2024-05-17T01:36:42.350000 +CVE-2019-25101,0,0,0e32e8912a0520e1d92150b60086ae19f49d74a2ada61548ff7288d56b72b7fd,2024-05-17T01:36:42.460000 +CVE-2019-25102,0,0,0e76409283a3877385a503f5ed8f0fc4b7660745f933244b0379b567b3a36199,2024-05-17T01:36:42.567000 +CVE-2019-25103,0,0,a90f7027ff88c35cba94d3e66a96aa412e5e422ce8f655d5ea4ddae77d575690,2024-05-17T01:36:42.670000 +CVE-2019-25104,0,0,3a468bbe80900ace4b3e11b17e5fb58bda8e610b5cfbfaa9816c4358f52032b1,2024-05-17T01:36:42.780000 +CVE-2019-25105,0,0,157fc005d83d0648a54a5a22385ab8789fdffb29f517210a1d8a11a3ca1babb7,2024-05-17T01:36:42.883000 CVE-2019-2511,0,0,bc5f380ba99f3dc2585cec6a29adb985ea6c21626ec89b43e119fabacf89578d,2020-08-24T17:37:01.140000 CVE-2019-2512,0,0,eeb5b28fe3bfa5bd827f7423eb7c7de645c7216f4a09ce27d4013bb41bf7433a,2020-08-24T17:37:01.140000 CVE-2019-2513,0,0,ee15bb551b199991b30f98b0019ac21ca76f1418cd88d1c6e9964f673951b0d5,2023-05-31T13:20:17.260000 @@ -138358,10 +138358,10 @@ CVE-2019-25150,0,0,714efb03a62c58b5b4e2302d1687348ab6ecc1078c3c3b34b4d7402f7f8dc CVE-2019-25151,0,0,b53746c48817d4e6e14b94fed2074eecddcbbd9f9fcbc71be58ccdbda7f3a286,2023-11-07T03:09:22.350000 CVE-2019-25152,0,0,60f86030b803a168e957d5f02f1646bcd535a138ee2628eb22ee5141163673e4,2023-11-07T03:09:22.440000 CVE-2019-25155,0,0,85ea38d80512c32f89418fae7526935d6a902afa234a610ee3209fc08bca6905,2023-11-14T18:49:01.977000 -CVE-2019-25156,0,1,c582d58cced276badfbe83be999aaa34e1f61ab32bf1265810a46d5b1208cdee,2024-05-17T01:36:43.510000 -CVE-2019-25157,0,1,0991235d3eab6ee7bdb5fe4fdd222faae6e35f78cf1ca26a9f5a52da3208a309,2024-05-17T01:36:43.627000 -CVE-2019-25158,0,1,90da4e224c0e58a5c5cb8c2296e39938489b563f509585e9564bb83b0402af51,2024-05-17T01:36:43.730000 -CVE-2019-25159,0,1,eb90b04543faf441044e6b8df19c240f8894eca526e5c7000c6d3958ab06461c,2024-05-17T01:36:43.843000 +CVE-2019-25156,0,0,c582d58cced276badfbe83be999aaa34e1f61ab32bf1265810a46d5b1208cdee,2024-05-17T01:36:43.510000 +CVE-2019-25157,0,0,0991235d3eab6ee7bdb5fe4fdd222faae6e35f78cf1ca26a9f5a52da3208a309,2024-05-17T01:36:43.627000 +CVE-2019-25158,0,0,90da4e224c0e58a5c5cb8c2296e39938489b563f509585e9564bb83b0402af51,2024-05-17T01:36:43.730000 +CVE-2019-25159,0,0,eb90b04543faf441044e6b8df19c240f8894eca526e5c7000c6d3958ab06461c,2024-05-17T01:36:43.843000 CVE-2019-2516,0,0,b9e50ff13d1cca8bef009677eec58d5076a2082df0304aadd62d58872fdc540e,2020-08-24T17:37:01.140000 CVE-2019-25160,0,0,b720e47ec9878af1b0f306d2616123c2ae2fb576dc501fbe1053ab825bafe5a0,2024-04-17T17:43:57.407000 CVE-2019-25161,0,0,ab5accc2ac125381139c67d24a467228839f96c40d12df4a45f5e76c4a19b8e2,2024-02-27T10:15:06.833000 @@ -138371,7 +138371,7 @@ CVE-2019-2518,0,0,9efef458b1303554e425998695dd03f68df8dae2feff042ca130dc9d08d180 CVE-2019-2519,0,0,80cb8a26de2a58d99b181963daed12ecd759858d5d5f05a1d765a0af10d1fcb8,2020-08-24T17:37:01.140000 CVE-2019-2520,0,0,ae5d364f342d6d6e11cbfa1103b72fc4c48c965eceb925e0681dc4c71b896617,2020-08-24T17:37:01.140000 CVE-2019-2521,0,0,895d3d1e42e6880cb82a0d4fefb4c7b7e8f06c7c8e9ae8e0a5e83fb55980297e,2020-08-24T17:37:01.140000 -CVE-2019-25210,0,1,07b454351a500643bf67356f1cc70d93fb3da2fec2ffde208a9e57da5b4a69e4,2024-05-17T01:36:44.030000 +CVE-2019-25210,0,0,07b454351a500643bf67356f1cc70d93fb3da2fec2ffde208a9e57da5b4a69e4,2024-05-17T01:36:44.030000 CVE-2019-2522,0,0,ae55dddc2cf216d0836c321fa3f09f9eb54cf6815873c5427c0842a495c7f153,2020-08-24T17:37:01.140000 CVE-2019-2523,0,0,2420d5fa367bd9afc8efca036c098c95836d2845178df0523b9e6ef463059e04,2020-08-24T17:37:01.140000 CVE-2019-2524,0,0,23ed838788d5538a8e4757f53d25252723d39ac2a7a29dd85ea00493a946f02f,2020-08-24T17:37:01.140000 @@ -140994,7 +140994,7 @@ CVE-2019-6122,0,0,4fc9e08ba21009f681a494bf0dd686c60089c78d19eb0b610530eb26ca6ddc CVE-2019-6126,0,0,e74453334a53ea037399f86707e996967db78507102cf2da236c44b15bc1cb5e,2020-08-24T17:37:01.140000 CVE-2019-6127,0,0,bdac7a5032c761dc8ca3a841ed5789746d8205659ae471311216cd5acc9277ad,2019-01-23T16:19:50.847000 CVE-2019-6128,0,0,dc982e8193b8bda2dfbcf01cf66318ded5cce1379fb56af8dae47155c89ad6e6,2023-03-01T18:41:36.797000 -CVE-2019-6129,0,1,c187a61f7bcf5485ed2c011e9d004da476fc8ea98396247c5ab4678fc9f3e779,2024-05-17T01:38:20.367000 +CVE-2019-6129,0,0,c187a61f7bcf5485ed2c011e9d004da476fc8ea98396247c5ab4678fc9f3e779,2024-05-17T01:38:20.367000 CVE-2019-6130,0,0,bad90dc3acb569dde7d717a0c75b3ae7bd7f34efff6f1eacec55ea132c81a493,2023-11-07T03:13:06 CVE-2019-6131,0,0,6c0a7de1ceb377932dcc54f51e25481f1cd0ed6feba1623fb3ed255a254793f3,2023-11-07T03:13:06.090000 CVE-2019-6132,0,0,c758b8afc0b4975048b0a50fb89c8f3ea6692636aef92be6fe1a2ed0ded9d1a7,2020-08-24T17:37:01.140000 @@ -141099,7 +141099,7 @@ CVE-2019-6238,0,0,62ec6cb45feab19530dc1a2c1f6f524152689f1c47a97b8888a177ba3a3cfa CVE-2019-6239,0,0,e36b2a6054c3743a911656589885511338e488925996153d5e030243a6da419c,2020-08-24T17:37:01.140000 CVE-2019-6240,0,0,509868f7db675ca8ee51969a6404d67dd19bc802825de4b8913b38e831021c8d,2019-03-26T16:44:55.077000 CVE-2019-6241,0,0,663633d6fc4b9474d1edd2f16e007d0ad2c22fa2dc19b6b60627658b3fbe123f,2020-08-24T17:37:01.140000 -CVE-2019-6242,0,1,6eb3a750b3ae11d43aaa25a46ea30370266a8039f68fcc233fbd7cfc5003f491,2024-05-17T01:38:24.210000 +CVE-2019-6242,0,0,6eb3a750b3ae11d43aaa25a46ea30370266a8039f68fcc233fbd7cfc5003f491,2024-05-17T01:38:24.210000 CVE-2019-6243,0,0,4a1a875079c0fc0737cb83690ab20cd2bbca8e1f67968fadf433ac5c381c9647,2019-01-16T13:06:37.803000 CVE-2019-6244,0,0,5576ae3e2ec6b24c4a15342dbb1c0c92f2ab482a780422b72eb0494844958288,2019-01-24T16:31:36.070000 CVE-2019-6245,0,0,b303cff5cb48ee6dd978e443f5fdc043623d77627957433c826eec790361ac58,2023-04-01T18:15:07.043000 @@ -141175,7 +141175,7 @@ CVE-2019-6442,0,0,0384870c22b3ddf3428178e56eba6f98d62d287d07192dc511520a8d6fb8af CVE-2019-6443,0,0,0a21d7ee8435a4f0a1edf4abe41cf26ec7f14aacb6b17a9e5c73726f4e93d0fe,2019-01-22T14:44:42.007000 CVE-2019-6444,0,0,5724f76f5aaeb6afb7ff5225eb7742f0befc595acd28b3e8241d7cd9ae9b3f31,2019-01-22T14:44:30.757000 CVE-2019-6445,0,0,2c57631410ca8753d23b003f74a6c9df6aafe36868fd71020c0187c3c4948a5f,2019-01-22T13:35:07.300000 -CVE-2019-6446,0,1,2397039a3480589b97022a5f0d4a799b2babbcacbb2c29add3683447a1cc2488,2024-05-17T01:38:27.023000 +CVE-2019-6446,0,0,2397039a3480589b97022a5f0d4a799b2babbcacbb2c29add3683447a1cc2488,2024-05-17T01:38:27.023000 CVE-2019-6447,0,0,f0bacd6c2607c2c3d741d86ce8144a034e50b780b6d29cd89fdb9aa295ddd213,2023-02-01T17:44:11.003000 CVE-2019-6451,0,0,2bbba18aba7f784d6214fc242c79b47a333054bcf768ddbc5835b91969c011ac,2023-02-28T20:47:44.517000 CVE-2019-6452,0,0,ca581d85755f86aeea69066908f3c7b02e3c2a6985c24cc21a32bad71ba3c6b0,2021-06-28T15:01:07.753000 @@ -141975,7 +141975,7 @@ CVE-2019-7437,0,0,abe612b1becd1f8c4aff9e67158a9cab76625fce9870b3f8158e4c4bbfbb0b CVE-2019-7438,0,0,a59bd142304a3b49448236b106281b521cbe760bba64711bd912186a537e4e43,2019-04-26T14:24:29.310000 CVE-2019-7439,0,0,410a5c7c98228ea120239f37041f1d9127f69d1d87275acf46181645c5082acf,2020-08-24T17:37:01.140000 CVE-2019-7440,0,0,b25db5d9e616955761f5069230b2f41806bd1ce071b42ee6c120247b83eb7521,2019-04-02T17:29:01.013000 -CVE-2019-7441,0,1,6a1ecd2c127681eefa23df155318883e8530e5b3e87c4facbf2775397a135a24,2024-05-17T01:38:55.913000 +CVE-2019-7441,0,0,6a1ecd2c127681eefa23df155318883e8530e5b3e87c4facbf2775397a135a24,2024-05-17T01:38:55.913000 CVE-2019-7442,0,0,d99fb4b0b61c4c67ba802bbf97671011743cb0a10b5206f3b4e0637260867344,2019-05-10T19:29:07.997000 CVE-2019-7443,0,0,bb196300674d7cfd6ba5622fea0f5bb738d30d8df3f52ecd61c0038b4cd60342,2023-11-07T03:13:23.403000 CVE-2019-7474,0,0,0016af3729c9b29599fc55fcbc44cf78df7e5a37c8d2fe6446249220eae2c9cc,2020-10-06T13:24:20.083000 @@ -142660,7 +142660,7 @@ CVE-2019-8336,0,0,2013a18833b050228f9fdca1c19105d72274a38084829ed73daab04cad60d4 CVE-2019-8337,0,0,82f8e3c9085292abb63fd3a2d97792edb6f6c60d0bf0ad45547b6dcb897fc61a,2019-03-01T16:39:12.053000 CVE-2019-8338,0,0,20c82b0bca64745cf0d8698a5d993905697fd1bbc264ba1d09862518aaa89cee,2019-05-21T14:07:01.337000 CVE-2019-8339,0,0,964e65b3f2849dc428b321df4398166ed79ca56d2eae943dcc228853da164b47,2019-05-28T17:16:44.170000 -CVE-2019-8341,0,1,5bd7c5200cd76286cb78b748e44c449d6e12162e651159b6ceae0a28c9a7dd9f,2024-05-17T01:39:19.970000 +CVE-2019-8341,0,0,5bd7c5200cd76286cb78b748e44c449d6e12162e651159b6ceae0a28c9a7dd9f,2024-05-17T01:39:19.970000 CVE-2019-8342,0,0,be11a9b83963e6535bd747f0caee44c27f94f8ee6452ac0b25fd8b35dced45a8,2021-09-08T17:21:55.540000 CVE-2019-8343,0,0,49d92fdb987b82aae4a1e8e1da49b19d7817a0bfac1d71a859cb7dc3029c5cfe,2023-12-22T13:15:08.127000 CVE-2019-8345,0,0,0735014f28616780280c240eecac2d240d9028166ce0f63059a4a5a12112b24d,2021-07-21T11:39:23.747000 @@ -143245,7 +143245,7 @@ CVE-2019-9038,0,0,95afa6eafccf1639b5055f5ec49cbafdf535081565dbddce624f20637fae9b CVE-2019-9039,0,0,09a61ca6dab9b242c0e3ac4ed7eda18887809d5c03face73c90f4701292ffbe7,2020-02-10T21:54:21.147000 CVE-2019-9040,0,0,77583e10ccdebb9031f7386928df3789bf796da18ee36f698d082c899599bd70,2019-02-25T17:25:48.040000 CVE-2019-9041,0,0,2f0c4b744f2369ac5603977440248ac9bb6b6d32ba567ff76ab928c6448b154b,2021-07-21T11:39:23.747000 -CVE-2019-9042,0,1,4a1eeb1949ca0376e3bf0d22a6b83545a9c6d3c2d9280b380d29b0a88482c119,2024-05-17T01:39:43.853000 +CVE-2019-9042,0,0,4a1eeb1949ca0376e3bf0d22a6b83545a9c6d3c2d9280b380d29b0a88482c119,2024-05-17T01:39:43.853000 CVE-2019-9047,0,0,fb8ebbb5b7b8c7d27008d86f73e7aba1319ccfa8546ed17d23f1407a6416e1b8,2019-02-25T15:19:28.913000 CVE-2019-9048,0,0,7a80c63ea4731afed1faa3cdcdb6a7ab28356ef152ab1c81a16c3106e3d4b9b8,2019-02-25T15:14:21.803000 CVE-2019-9049,0,0,8b32373be2857b18c4acb810afe4d4061497eb217a875ac3ba3d9658391d6c98,2019-02-25T15:14:24.883000 @@ -143304,7 +143304,7 @@ CVE-2019-9112,0,0,3fe88f7e94bc646bae0a6c135b71032cb9c6ab6c672ea8e4c010689ccc4bef CVE-2019-9113,0,0,dbba376fd264c21e4a4752729a16289210331e9f16cd97e5bc010518b012812a,2019-02-25T16:44:45.703000 CVE-2019-9114,0,0,ec0f2038f44ed19e7e6b9669cfa3a8118a22e9aefb3fe7b21bf1cf6bddbadf6c,2019-02-25T16:01:04.383000 CVE-2019-9115,0,0,16e93ea653b4c69285e1a7b921f6a1d4be894e28b7e0de3b93d6fae2fd580513,2021-07-21T11:39:23.747000 -CVE-2019-9116,0,1,f13e1db731f266a57876fe6de612dafef3221a9b50e6ca0997cb84afd2827aac,2024-05-17T01:39:46.480000 +CVE-2019-9116,0,0,f13e1db731f266a57876fe6de612dafef3221a9b50e6ca0997cb84afd2827aac,2024-05-17T01:39:46.480000 CVE-2019-9117,0,0,16fb4ac310d27bc3efe11e1c3801b4a22dcd711c9cfb68e1e2dd498c186e1b77,2019-03-08T18:41:36.113000 CVE-2019-9118,0,0,013573a216522bb100a3976c2528af45cf4aa6b1ebe0306ea0c3daaa919b3bcd,2019-03-08T18:45:58.807000 CVE-2019-9119,0,0,600d4333723ff81cd645ccd57910e5a11b3920bde04d30bf38fe28c36a42e901,2019-03-08T18:45:11.710000 @@ -143370,8 +143370,8 @@ CVE-2019-9186,0,0,b58eadb9769d27dd5444819cdff144cc93b3664b071a71639234b83eaea770 CVE-2019-9187,0,0,cb8661ad4e607f7a07f30f0f2ea635a985c1179d0be5445fe3dd051f80137af0,2019-07-17T20:15:11.740000 CVE-2019-9189,0,0,c11cef425c94a9ce6d1b31e0308aae05cdb4bf4630300be1790a26c87d5e58b5,2019-07-31T16:15:11.583000 CVE-2019-9191,0,0,1eb3745aee24a36bb09241d0698325ae16c0d5e32cdb62d2101216cd278f5df9,2019-03-04T13:13:54.360000 -CVE-2019-9192,0,1,3d747e8563d7d4a01c998b514d2df2cf8184f9850563e57477da4a1f7c92a808,2024-05-17T01:39:49.527000 -CVE-2019-9193,0,1,93332ea750a887a89b99ec1bb888a794dffb595a824d941bfbacc3576e50a473,2024-05-17T01:39:49.637000 +CVE-2019-9192,0,0,3d747e8563d7d4a01c998b514d2df2cf8184f9850563e57477da4a1f7c92a808,2024-05-17T01:39:49.527000 +CVE-2019-9193,0,0,93332ea750a887a89b99ec1bb888a794dffb595a824d941bfbacc3576e50a473,2024-05-17T01:39:49.637000 CVE-2019-9194,0,0,1ae3b3f07cddd8d14ad4c7a2c77c0cd0359bc2d3149c079390431d9f7a8fdf87,2020-08-24T17:37:01.140000 CVE-2019-9195,0,0,dbbe5cc3aaf83c1a9ab9791b2d96d03b31d0bc7cb1ff45b7eb8e215d78a02dff,2020-01-28T19:48:33.280000 CVE-2019-9196,0,0,1d5998ee926e06d5701d005b1ef69cfa866e7d49c00f3a6f276634927b8cbfc1,2020-08-24T17:37:01.140000 @@ -143388,7 +143388,7 @@ CVE-2019-9208,0,0,17ecb794b2f668b62181e833a219a12df3fcc5b14c02d29d07dff147bdf948 CVE-2019-9209,0,0,c09dad90d48e3589e67e74a9a846967e92de1ea3b4f65923d957a3162787cda9,2023-11-07T03:13:37.280000 CVE-2019-9210,0,0,7f3fb8a4cd451265495af126ae3176f1149470267a9c49992fdfa0639b5e8277,2023-11-07T03:13:37.363000 CVE-2019-9211,0,0,25761261a0cc113d14ba2f04d11905e92a526eb8998d8c35782712ba97e1ca6c,2023-11-07T03:13:37.437000 -CVE-2019-9212,0,1,f5af805c571695695597b8f680e1e8bd195cd9602dca06ec63a1215524bbf756,2024-05-17T01:39:50.493000 +CVE-2019-9212,0,0,f5af805c571695695597b8f680e1e8bd195cd9602dca06ec63a1215524bbf756,2024-05-17T01:39:50.493000 CVE-2019-9213,0,0,72b0605815fc8a85867289ab5d7b778fbfa918f57c7653f2e0d77f2c8a6417ed,2022-10-12T15:56:12.443000 CVE-2019-9214,0,0,a4633ae9b83ef5bfa8c0e88c76584b2d6d212b4bbd5387c9bb3d756858a1708a,2023-11-07T03:13:37.583000 CVE-2019-9215,0,0,6ff1e32e1835507fe809902b27e5b1a1497a77e2cdbf8603a1ed6bcbfffe2221,2022-04-22T20:41:55.427000 @@ -143403,7 +143403,7 @@ CVE-2019-9224,0,0,89ea31c6016b739510367d6f6ad861ca579bcac840c02950645c7c0a8f609a CVE-2019-9225,0,0,3efda6fdc421c25009998a78b3495fc7d79c1e9d74d0085c2f7a214b821bda3c,2020-08-24T17:37:01.140000 CVE-2019-9226,0,0,6361054b4d105b667859e2bf9adfb1fece80049815644aa1d2795f4659fcba9d,2019-02-28T17:09:21.430000 CVE-2019-9227,0,0,89a86d55e96da5a083fb585dc7872702872aba355f68533ed23692367ed55490,2019-02-28T16:21:14.077000 -CVE-2019-9228,0,1,726eebacd2de8a8a562ca48c4bdbb80274890e6a7e85f052f3cb40c9c1f53c02,2024-05-17T01:39:51.337000 +CVE-2019-9228,0,0,726eebacd2de8a8a562ca48c4bdbb80274890e6a7e85f052f3cb40c9c1f53c02,2024-05-17T01:39:51.337000 CVE-2019-9229,0,0,1fb754db3c67d2fdfc8a725cdd37cf162f83b074c511796bff6dc7f5985b04f0,2020-08-24T17:37:01.140000 CVE-2019-9230,0,0,441cd18a6b1446c8d081a391e8debd7741d64e9b99a4d7f3433e18cbc5daf62e,2019-07-29T13:22:27.980000 CVE-2019-9231,0,0,4924e182f848f68fe4677ae2cdad7d4a4283bdf6b8062e17484803d7eccd285b,2019-07-26T15:51:40.817000 @@ -143800,11 +143800,11 @@ CVE-2019-9660,0,0,b36c9afc2e6417900eb24f507cd9cc943118f6bbda55e6a2e149417acbb460 CVE-2019-9661,0,0,a3b00de6d442b8f5874189c6c9f902d5416cd4f25f660e78cc10a901cc494e6b,2019-03-11T14:03:57.990000 CVE-2019-9662,0,0,b18aa5423adaf1953b23dd6f1864f0b563c61dfa87e5655de70d8418d719f936,2020-08-24T17:37:01.140000 CVE-2019-9668,0,0,8545660e0f14704a6af52a009ab5c1a2ac044f310f87bc1609eeb74c241523ca,2020-01-10T17:44:16.410000 -CVE-2019-9669,0,1,edb9fddf4b4533c21fd557143c2baeef05febf913085a7f84997d39fe9fdc1e6,2024-05-17T01:40:06.370000 +CVE-2019-9669,0,0,edb9fddf4b4533c21fd557143c2baeef05febf913085a7f84997d39fe9fdc1e6,2024-05-17T01:40:06.370000 CVE-2019-9670,0,0,1e31ea73a2a4574b11022494db1d51f441ecc7abf67db1ad73fc1c8817b5793f,2021-06-26T13:15:07.523000 CVE-2019-9673,0,0,4c8baa52a08809d16aeaa83850d7f8bcd903f0827ac3760fae43fc7a8e9a3ce5,2019-06-10T17:36:06.990000 CVE-2019-9674,0,0,23c50c2eccf846c25f89d67bb92f7d352ea85b72e5b5f91081ff8a1348be5a34,2023-03-01T16:40:14.307000 -CVE-2019-9675,0,1,1dd3f62c647d4feb2bc3d6341fff436a8ac70ab90fc629ffa2fbac172d66745c,2024-05-17T01:40:06.590000 +CVE-2019-9675,0,0,1dd3f62c647d4feb2bc3d6341fff436a8ac70ab90fc629ffa2fbac172d66745c,2024-05-17T01:40:06.590000 CVE-2019-9676,0,0,96c6755b247d71e9b6f9168f9928e0145b57407755d7a9362b8b041e993ab57c,2019-06-17T19:13:22.717000 CVE-2019-9677,0,0,fadcad53f71a1b9abfd169d06fc5c5211864b2f0d02d47334e8b17b060ce5921,2019-09-19T16:41:06.237000 CVE-2019-9678,0,0,7596108bde9076a8a3d5fad25a3f86094f616109506fe3ba85c19d889896f83e,2021-07-21T11:39:23.747000 @@ -143840,7 +143840,7 @@ CVE-2019-9713,0,0,d45a284bcdf36c2aceccf29135bdc51acac7c8d18e8257ee8c111a141ab83d CVE-2019-9714,0,0,e8c8123e0edae8198098883bb5fe645ce31be484b54577e4920f39e7e29863b3,2019-03-15T15:44:29.850000 CVE-2019-9717,0,0,0a92978bcba4954f2954fab115576e8548b3eacad43c52bc65eaf8514be61570,2021-07-21T11:39:23.747000 CVE-2019-9718,0,0,037f30887e7e1cbeeb6848dc7bea62a34074d1db4cbc84dddf3893c9c6b0c5b6,2022-10-07T02:15:27.613000 -CVE-2019-9719,0,1,3b784d6f6e64917cb2c989fbf6453903d71b9fb0d1f68f6f57da5be9ee95daaf,2024-05-17T01:40:07.940000 +CVE-2019-9719,0,0,3b784d6f6e64917cb2c989fbf6453903d71b9fb0d1f68f6f57da5be9ee95daaf,2024-05-17T01:40:07.940000 CVE-2019-9720,0,0,788f8da0e1ab26a246f498f2e9f0a71830eb1e5c1c99137cd9a93f041de26e65,2021-07-21T11:39:23.747000 CVE-2019-9721,0,0,cd91156a1ac729d927eaf8a246e26816a738203c1e90af27f13abf21fef4ac9f,2022-10-07T01:57:59.993000 CVE-2019-9723,0,0,d63801700e662fad0144babd00126e5a5b8ed0d5c0b8b8e33571dc2c674384cb,2019-06-11T19:06:04.400000 @@ -143942,7 +143942,7 @@ CVE-2019-9829,0,0,13429ae23d8ba3909b137f9514a9ae03a7fc9d17d38f52b120e0e443f805ff CVE-2019-9831,0,0,a35d0411d9eb35944aaeb37843089d1577ef9c33df062ee307e3d549499e1dd4,2021-07-21T11:39:23.747000 CVE-2019-9832,0,0,2f50e3f59da1bd01ec1375073c2d2ea811bc11b60f8b3bc96c794fb8dbfd84c5,2021-07-21T11:39:23.747000 CVE-2019-9833,0,0,de140b8017cdad2443e910dd70f58ef893c4346437fd3058b69a85ccb15e35cc,2021-07-21T11:39:23.747000 -CVE-2019-9834,0,1,e697b08183ed382ab78f55527258cac59dfb0f21e6c96174602af3f6d8882f09,2024-05-17T01:40:12.037000 +CVE-2019-9834,0,0,e697b08183ed382ab78f55527258cac59dfb0f21e6c96174602af3f6d8882f09,2024-05-17T01:40:12.037000 CVE-2019-9835,0,0,492dfc784e58b10fee864e315d8a18b80bc7cebb1f3044563aec8c7f1ff8d875,2020-08-24T17:37:01.140000 CVE-2019-9836,0,0,b7a66484b734e96e6aece9cae5c598dc607b24d652a355a98ada66dcbbf359ea,2022-04-18T17:17:17.887000 CVE-2019-9837,0,0,5a9af701c884e2e68dc3a4a242503a2c29f04bbec1d6fa5992fd56e648e29d03,2019-03-27T13:04:27.710000 @@ -145162,9 +145162,9 @@ CVE-2020-10107,0,0,e0dd2834d6ecd6f5b15230909fa7fc9fc320756e98ad6d036453a9ff7e2f4 CVE-2020-10108,0,0,2fbadf0db7e45f3e66995096779e0bf481a8ed1ea2faa05851bcfa87bdbd15bd,2023-11-07T03:14:06.070000 CVE-2020-10109,0,0,2abe694a8bd82278a542d618d959148c110985c13115884e0658225d864cf60f,2023-11-07T03:14:06.157000 CVE-2020-1011,0,0,88e8a7811f9908f156f3d8cb9589caab7bc6df595b20884c62803f14fd12eb9e,2021-07-21T11:39:23.747000 -CVE-2020-10110,0,1,55a49f0f67cef5d62a6f7aa146438e66832e362fa141fbe80d23a815f3472c07,2024-05-17T01:40:53.050000 -CVE-2020-10111,0,1,fb4423686b571b84db0c38509fbd9e86e5cc8c8aa7737dae53e04bd0e5c571ed,2024-05-17T01:40:53.183000 -CVE-2020-10112,0,1,52266841bec45853b500adc2ee1eb670db03835f79e725401582799fbdb50ed2,2024-05-17T01:40:53.300000 +CVE-2020-10110,0,0,55a49f0f67cef5d62a6f7aa146438e66832e362fa141fbe80d23a815f3472c07,2024-05-17T01:40:53.050000 +CVE-2020-10111,0,0,fb4423686b571b84db0c38509fbd9e86e5cc8c8aa7737dae53e04bd0e5c571ed,2024-05-17T01:40:53.183000 +CVE-2020-10112,0,0,52266841bec45853b500adc2ee1eb670db03835f79e725401582799fbdb50ed2,2024-05-17T01:40:53.300000 CVE-2020-10113,0,0,5540c6120ecb0d8f406c86d4ff7259643317d2dee613f114b2ff42d4e320ba36,2020-03-19T13:57:14.627000 CVE-2020-10114,0,0,d208ab03e8beaedca2b5f029361195a4b2d98d12631f83d4ae122db1c6c3ff4b,2020-03-19T13:56:41.547000 CVE-2020-10115,0,0,f729019fc6857d278e2db37254f4648260eafeb38bdf5a26c2d1c40a6e9b958f,2021-07-21T11:39:23.747000 @@ -145522,7 +145522,7 @@ CVE-2020-10565,0,0,fa3668257ea24f655e1d817880b45049cbab02e474b138bbf5b6433989b97 CVE-2020-10566,0,0,834753637589f43f22544c00831de7f78db3ea491a3d425ae30d95730252b82e,2020-03-19T16:02:36.013000 CVE-2020-10567,0,0,1817c2df44f0f5517c3076908ddde0fbe2662e4a9fd740c8b24f0f03508310e9,2023-03-07T22:15:08.967000 CVE-2020-10568,0,0,9c8bfbc18c7c2a1aa0f7e1c318775ac9761b196d037058dd354eb3f43c24dd7a,2023-11-07T03:14:10.560000 -CVE-2020-10569,0,1,cc322be181d85e45160a02e952066015344f94f4b4b7c2577f168c363bbf117f,2024-05-17T01:41:07.140000 +CVE-2020-10569,0,0,cc322be181d85e45160a02e952066015344f94f4b4b7c2577f168c363bbf117f,2024-05-17T01:41:07.140000 CVE-2020-1057,0,0,85effd2c9ba9bd4dd204f2dca684f136a5a0d3af31807fb96479d39849391cf2,2023-12-31T22:15:55.673000 CVE-2020-10570,0,0,180a1b586dbc81c7bbfe2b0c26369995d3ab1d72bb3c8d8ae6afd85293cc54ff,2021-07-21T11:39:23.747000 CVE-2020-10571,0,0,b540ffc1c0b15e56824665b24ebdbcd8a4677e968db7943ab15c89c74084c5e2,2020-03-19T16:41:34.847000 @@ -145834,7 +145834,7 @@ CVE-2020-10867,0,0,0b5e44160760dca5fd9a238ee5ce5693654619e50bfc1e191f904e8453e9d CVE-2020-10868,0,0,9e1d4e25f51b9c2ba7360862e3570f8aa5768e12506e9763a9d6ba051dcf4559,2021-07-21T11:39:23.747000 CVE-2020-1087,0,0,60c85231a17c438d0afdd51ddcc85e68b4264c84921767ab4298368d215fd2e0,2021-07-21T11:39:23.747000 CVE-2020-10870,0,0,88aec121aa9d9cf4c5bc59a214a611b7d07a5c595179a7fb90ebfd256f15d282,2021-07-21T11:39:23.747000 -CVE-2020-10871,0,1,a3e1b5b09b08eaa57286be5a826e43505396c077693a1f63416da088dc9eacf1,2024-05-17T01:41:18.070000 +CVE-2020-10871,0,0,a3e1b5b09b08eaa57286be5a826e43505396c077693a1f63416da088dc9eacf1,2024-05-17T01:41:18.070000 CVE-2020-10874,0,0,106ab2a7e81ab303ca6c32e910cb474093f57873b5a01fb2ab58a8ea7916d6c8,2021-07-21T11:39:23.747000 CVE-2020-10875,0,0,e164e65c542e6d69a756c0395a36b583424e89d9644babb96da6b1c5710b7bf7,2020-03-25T18:35:34.863000 CVE-2020-10876,0,0,75bdc88bf683e975e9dda429b3db72e1bc6375b97e5bc19a7792106b031033a1,2020-05-15T18:36:41.053000 @@ -146417,7 +146417,7 @@ CVE-2020-11438,0,0,9aa7588f89409c105bd2068bc5c9cbb6b2794cbf6856f9dc98902262968d7 CVE-2020-11439,0,0,447c296a51566d65087b206be57f501b900759fb73dafceac118294ecab19960,2021-07-21T11:39:23.747000 CVE-2020-1144,0,0,1ce072e00113422bcb13e331a5924c5719d745718041b54042752d1862dd105b,2021-07-21T11:39:23.747000 CVE-2020-11440,0,0,9c98f2d09b08487952573c3f292f31133229d36449e4ad21d52a709ee97d35bb,2021-07-21T11:39:23.747000 -CVE-2020-11441,0,1,01c4fe6d44308e1f5e0865d8c546a3fbb89bdb19bf6e6282bec405571c98b8e4,2024-05-17T01:41:33.140000 +CVE-2020-11441,0,0,01c4fe6d44308e1f5e0865d8c546a3fbb89bdb19bf6e6282bec405571c98b8e4,2024-05-17T01:41:33.140000 CVE-2020-11443,0,0,ad6b45fed7dd3585f5fc27fbacf48d8cf4a4e1be97c25129d62c3352e8fb5aae,2021-07-21T11:39:23.747000 CVE-2020-11444,0,0,020b14d976252e6ff01a5065a85f8cbe588cfdadc5e6576a6b0f6fa4b961cd20,2020-04-07T13:59:36.723000 CVE-2020-11445,0,0,27001dfeb0cccf5f011b9a0be54bf2afaf00ef97e8ea5b23aa328fde74e54182,2021-07-21T11:39:23.747000 @@ -146429,7 +146429,7 @@ CVE-2020-1145,0,0,9f590f0d6d7a7406036a04867f630d0be8c8ff9f7defc8961a9644ff143b1b CVE-2020-11450,0,0,9ffdaedf3280afeac9e97bdbefcde7b542ffdb30ba19484271f9ec256f087e74,2022-04-22T19:07:15.843000 CVE-2020-11451,0,0,49beae7b7e1656fc9c2e59d50f04926eb6880367d1d7623097455d5c05a7e3bd,2020-06-09T21:15:10.450000 CVE-2020-11452,0,0,2fa5196647783b11628eda72f9c30117f77f39d3e154faed1701ec1405e6e7b3,2020-04-03T19:15:12.907000 -CVE-2020-11453,0,1,2a656dcfd154047440dccb4624b5c74e90be26a179328f4eb3bfa062f1f38157,2024-05-17T01:41:33.660000 +CVE-2020-11453,0,0,2a656dcfd154047440dccb4624b5c74e90be26a179328f4eb3bfa062f1f38157,2024-05-17T01:41:33.660000 CVE-2020-11454,0,0,f988d8ef54278f0386d02834de9de0d60aed6dd513eb27e5b80acdfc256906be,2020-04-03T19:15:13.077000 CVE-2020-11455,0,0,d7b927f88fd964df944554e07cf48ec0a34de934e1b7dbec2239c3f014200441,2022-07-30T03:41:36.070000 CVE-2020-11456,0,0,fbd4989a9c88003106b2f4fc67b55944b483c5973bd07a39c1c2ee570c916298,2022-07-30T03:39:52.230000 @@ -146528,7 +146528,7 @@ CVE-2020-11558,0,0,24109a8309ee3c6313a0daaefe0e30c8c9080cb2a3772dd7ce36ce0cbdd1f CVE-2020-1156,0,0,e0490bb0f0f8dff7d36e013fa595260cf7eff9c146beb13e31a04ba785ebc120,2021-07-21T11:39:23.747000 CVE-2020-11560,0,0,88dedcf2dd2607f050f6f42e77bf207acb93c88147975c4bf7b02019017c25ea,2023-06-27T18:15:10.077000 CVE-2020-11561,0,0,bc2e1d88f42ab4cd87377cc3ecb519da73647322e899deb1eb76552c90685651,2021-07-21T11:39:23.747000 -CVE-2020-11565,0,1,5355e1b0ba089f2855bc7c5c578c07063c96c8145a68118e76ca8f0c521efe50,2024-05-17T01:41:37.133000 +CVE-2020-11565,0,0,5355e1b0ba089f2855bc7c5c578c07063c96c8145a68118e76ca8f0c521efe50,2024-05-17T01:41:37.133000 CVE-2020-1157,0,0,8d2feb90d001c554417e08f5a3cc0b2de606e96988e0b2674f9ae58adcdfe2f0,2021-07-21T11:39:23.747000 CVE-2020-11576,0,0,5bf89d2ba00d312215ae3e78c1926efe65ca609f42f1e12c60dcdd812aa2a07d,2022-04-06T16:32:38.143000 CVE-2020-11579,0,0,683438b5dedef86004e48075a46bdd9f7e7cd71492e25d7465ab1afaa458cc25,2023-02-03T19:01:13.253000 @@ -146662,7 +146662,7 @@ CVE-2020-11707,0,0,15f7ee7bf070a95f7aa98881634c7a79b97ff03954529a44497d68970a532 CVE-2020-11708,0,0,2d85cea5fb6500f6cec307037a6c025433c5dbea9cd27cc636b5c21fdad52033,2023-11-07T03:15:02 CVE-2020-11709,0,0,0e33670681e7d6986cbc5891c06a29c8a1120099ab71097eb2d1bdb28b611a9b,2020-04-13T16:29:08.413000 CVE-2020-1171,0,0,5212a3c55b88c65985cbc789dad40e5bccfe6d107278c0db345c30295c35a214,2021-12-01T14:20:01.303000 -CVE-2020-11710,0,1,eb8934cebaeebd2c4eb2ff9279e3fd0aa8e767dc911d850caafc3f047dc3696a,2024-05-17T01:41:41.890000 +CVE-2020-11710,0,0,eb8934cebaeebd2c4eb2ff9279e3fd0aa8e767dc911d850caafc3f047dc3696a,2024-05-17T01:41:41.890000 CVE-2020-11711,0,0,50b52cd65fa117f85888d5f878ff1eac3a956ced7fdcadbcc7e4a5ea837f8c30,2023-08-31T16:50:18.123000 CVE-2020-11712,0,0,aa4f3273c9a51a20c0bbd3ee4bd3f51100336ec3320b0c5e1a25d46bbd875aec,2020-04-13T15:25:46.040000 CVE-2020-11713,0,0,f3da0a3d4ffc2d20109370d0cdcff2ceb26b5a1e13bb33a15a14075264e4fa25,2022-01-01T18:45:27.593000 @@ -146678,7 +146678,7 @@ CVE-2020-11721,0,0,96accf3ff5f76bc03ffc25bb4d6cb7f7c14c75913524c5a39642bd873768d CVE-2020-11722,0,0,6f7407144a0ce32272762ecaccb38ee63a8f738d5e460c377db83f52a2746cc3,2023-11-07T03:15:02.973000 CVE-2020-11723,0,0,db11f96f70fda2344d29341734a1e34630f3ed1bbda388f09e568de2c6298dfc,2020-04-22T16:59:05.253000 CVE-2020-11724,0,0,5e7d0a7e185e0d7b9361843592a6eb8406e635e476e9d57fb2d015afdabb41fc,2021-01-29T16:33:01.957000 -CVE-2020-11725,0,1,6ce2115fd99da416809df36df24fa6b86e2987742a216e5a2c6023610db31e2e,2024-05-17T01:41:42.583000 +CVE-2020-11725,0,0,6ce2115fd99da416809df36df24fa6b86e2987742a216e5a2c6023610db31e2e,2024-05-17T01:41:42.583000 CVE-2020-11727,0,0,3f5d885ea2a063eb8bf07921723a8cc2cac4d5965747cd61aeabc745808d4385,2020-05-07T14:13:07.290000 CVE-2020-11728,0,0,cd0628de25f4daa6290106d3de33c1a177af8f1af25b14c310c3f07e57c61435,2020-09-28T18:15:18.177000 CVE-2020-11729,0,0,2617c83d0b38990417f9f7dff781ca4baab525f4280269265ea6b57fa4cf0496,2020-08-18T15:05:57.953000 @@ -146817,8 +146817,8 @@ CVE-2020-11872,0,0,b5192f35ade26ae7b6d9340eed7d7bcbd14ddaccd0a3e643f65abf820e9fd CVE-2020-11873,0,0,9529d5617866f0edcdb90f9535fc045cb78258e51f0fa7e106fada731d8cc097,2020-04-22T18:00:12.197000 CVE-2020-11874,0,0,6119315304de60f0e01b30236326d368426e0b5f9e3e549957cf8b0dd9f6a83a,2020-04-24T14:33:38.877000 CVE-2020-11875,0,0,0528c15a7a16c7d6eba47b4f13976efb17c6b8c56559848df161fbb8f954b311,2022-10-05T16:54:28.790000 -CVE-2020-11876,0,1,df9d84c6552a623c9d61b1752b17bfc2b864069c7d3f9f7cc27c19841016ed1b,2024-05-17T01:41:47.233000 -CVE-2020-11877,0,1,07beec8f166536dd7a800282e5deee8bff661c08cd99530e5ee36198cb117bf1,2024-05-17T01:41:47.333000 +CVE-2020-11876,0,0,df9d84c6552a623c9d61b1752b17bfc2b864069c7d3f9f7cc27c19841016ed1b,2024-05-17T01:41:47.233000 +CVE-2020-11877,0,0,07beec8f166536dd7a800282e5deee8bff661c08cd99530e5ee36198cb117bf1,2024-05-17T01:41:47.333000 CVE-2020-11878,0,0,a9d992d688915ee32ba14077f1669a6391a1d5eacefec9896f80816c2c207a69,2020-04-29T19:10:17.993000 CVE-2020-11879,0,0,a9518de536873369c2911a4347ce729006a3713b3899c6414aa0b8ee67dc3ded,2020-09-04T15:00:27.887000 CVE-2020-1188,0,0,82f9b19f3a02e3ee433dd8668037e82c42c5e21baf670fa3a806b22a84b7d069,2021-07-21T11:39:23.747000 @@ -146899,12 +146899,12 @@ CVE-2020-11959,0,0,a592b288c659a81ebdae0f1786d99ade38baa91a03ec93fa69f4e77af0577 CVE-2020-1196,0,0,f5ee5ab413eeaaf00cd9fc7a9f2188eb018bf7c7ab08059794ab9ee05a5bf590,2021-07-21T11:39:23.747000 CVE-2020-11960,0,0,fbbbb08221f19de7f3724cc1d4502ca25c1b741fbe46c77900156ad758049239,2020-06-30T14:23:06.580000 CVE-2020-11961,0,0,a45f39de31ac6984b938a91d598e0ee977c918856e1514c528cd2ce66b351f71,2021-07-21T11:39:23.747000 -CVE-2020-11963,0,1,deb7bdb36f308b59cefc688896565ab81936c3dddfaaec533788151cd2eb3862,2024-05-17T01:41:50.140000 -CVE-2020-11964,0,1,a3562e8f60479204945b8fe8c753976b5ab2edec18e246704e954f66af2e20b5,2024-05-17T01:41:50.247000 -CVE-2020-11965,0,1,9d6b72d92c58234890a53cbd70fd9fe651c96fdeea24f818e819ab262bfb2589,2024-05-17T01:41:50.330000 -CVE-2020-11966,0,1,37cf821281cd745b905809750e47aff00ac8f9516594c18d0b54ae3f5e061822,2024-05-17T01:41:50.413000 -CVE-2020-11967,0,1,46642eba7b71ec86dd5afdaa0fec11346a73250072ac786406d02a26b71543cb,2024-05-17T01:41:50.497000 -CVE-2020-11968,0,1,40f0218b18c8539a44eb8fe48c3b4a6a8a6a456363c938b84c1884e9a275b37a,2024-05-17T01:41:50.580000 +CVE-2020-11963,0,0,deb7bdb36f308b59cefc688896565ab81936c3dddfaaec533788151cd2eb3862,2024-05-17T01:41:50.140000 +CVE-2020-11964,0,0,a3562e8f60479204945b8fe8c753976b5ab2edec18e246704e954f66af2e20b5,2024-05-17T01:41:50.247000 +CVE-2020-11965,0,0,9d6b72d92c58234890a53cbd70fd9fe651c96fdeea24f818e819ab262bfb2589,2024-05-17T01:41:50.330000 +CVE-2020-11966,0,0,37cf821281cd745b905809750e47aff00ac8f9516594c18d0b54ae3f5e061822,2024-05-17T01:41:50.413000 +CVE-2020-11967,0,0,46642eba7b71ec86dd5afdaa0fec11346a73250072ac786406d02a26b71543cb,2024-05-17T01:41:50.497000 +CVE-2020-11968,0,0,40f0218b18c8539a44eb8fe48c3b4a6a8a6a456363c938b84c1884e9a275b37a,2024-05-17T01:41:50.580000 CVE-2020-11969,0,0,a0907e105e5b879a6282432bc5b9cad64fe34bac6dddcf1dfaf34931046546fc,2023-11-07T03:15:16.280000 CVE-2020-1197,0,0,e32631d390fe4a8ce393e2f804ebb0b77648185fe60f4f7d2f5a595612e774cf,2021-07-21T11:39:23.747000 CVE-2020-11970,0,0,995889b0e43aab7ffc6e8ae036435665e652690029d32e62f15845c523eac478,2023-11-07T03:15:16.373000 @@ -147003,8 +147003,8 @@ CVE-2020-12058,0,0,36180c536623df52413f92689cb1361119dc554734b3f22832ee18c5112a5 CVE-2020-12059,0,0,c9c0226ca4313070875e8cdcf7136d735a387ef9f5bf41a90420892786eae3d8,2023-10-23T19:15:09.877000 CVE-2020-1206,0,0,de06c769d05987b6ff422edbdff5652fd465cf59717ed1e9c3c62eb6118ed8ac,2021-07-21T11:39:23.747000 CVE-2020-12061,0,0,88e48124f19491eea6dc292de999d1a4c89b770374322c859298d36b49274bd5,2022-10-05T16:08:58.433000 -CVE-2020-12062,0,1,4c9c72abed6c596cebd5a5d8f2658cb9859f43112307d0ddd8834ce270ba55dc,2024-05-17T01:41:52.960000 -CVE-2020-12063,0,1,b0461053011cbe21659f082cdd9a17a10e1545a8182db292d91ca3e7ed292291,2024-05-17T01:41:53.083000 +CVE-2020-12062,0,0,4c9c72abed6c596cebd5a5d8f2658cb9859f43112307d0ddd8834ce270ba55dc,2024-05-17T01:41:52.960000 +CVE-2020-12063,0,0,b0461053011cbe21659f082cdd9a17a10e1545a8182db292d91ca3e7ed292291,2024-05-17T01:41:53.083000 CVE-2020-12066,0,0,06ed771e2eb116a53fc1027b329d533a763fe6c5b3505a88acdcb91039c15693,2023-11-07T03:15:19.340000 CVE-2020-12067,0,0,bf10d01785e77aff3e0828a61d8bf5a98e76bd55c60d9ab1810120762258b79e,2023-01-05T16:43:02.487000 CVE-2020-12068,0,0,9af1d88c02e0d335b8f990c346cd61d328cd7ca7cc5b3be19a5106a6bf54c053,2021-07-21T11:39:23.747000 @@ -147109,7 +147109,7 @@ CVE-2020-12266,0,0,a8b917ac465fa5dd348f7d04225f4de54f89d05bcf395f0b13169714015f9 CVE-2020-12267,0,0,bab83cac4789ad0884552584a77fcb79db14fd6e3eadb9c4397796f4bb71e876,2023-01-27T18:42:26.970000 CVE-2020-12268,0,0,c68f5e55c6a26dd7353d2693acc62c6d75c3fe231ecb495c29f63388f401a45f,2021-11-02T14:25:46.040000 CVE-2020-1227,0,0,b93993a94999026aaa213af0bb933a7cf068606b6a9caa484aeb44d5cb8bf335,2023-12-31T22:16:00.387000 -CVE-2020-12270,0,1,df708e5782dea2868ca95d7ce2b442eeeafed037fb350dc52b46c2659134fdc9,2024-05-17T01:41:56.347000 +CVE-2020-12270,0,0,df708e5782dea2868ca95d7ce2b442eeeafed037fb350dc52b46c2659134fdc9,2024-05-17T01:41:56.347000 CVE-2020-12271,0,0,3776114e0c2dd2f8060c26468efad33b161d274c2b690b5a55247f9e6477d4da,2022-10-05T18:38:12.407000 CVE-2020-12272,0,0,ea3f93e8bcacf0f16d94a1709c816951965c394c4100b370d65499d9c95394f2,2023-11-07T03:15:20.807000 CVE-2020-12273,0,0,b848dd581a396db830dabec4d936b48cf01ef42a6e9d21ac0fc86cfb7684ef1c,2021-07-21T11:39:23.747000 @@ -147485,9 +147485,9 @@ CVE-2020-12652,0,0,db7f6cd93cf8c93e0dcad01d9674170022bd099aac5c790b6906035050b8c CVE-2020-12653,0,0,ccd2469cd5654c3530d1757a56891580046aa026e4c8102387c761d1759757c6,2022-04-26T17:37:33.273000 CVE-2020-12654,0,0,365adc0251ab5a040ff0d6cb5e633e10d93f34688384a663d352303253a9aa37,2020-06-16T20:15:13.287000 CVE-2020-12655,0,0,76a09a38e773a81897f47c194cad2d38cc8b39d0285c3a70ec66526c12485362,2023-11-07T03:15:42.157000 -CVE-2020-12656,0,1,cbbf1621981d5fb2a7c626286400c0790d0ead0c8004cee3e5e88d58dfd3b4d7,2024-05-17T01:42:06.383000 +CVE-2020-12656,0,0,cbbf1621981d5fb2a7c626286400c0790d0ead0c8004cee3e5e88d58dfd3b4d7,2024-05-17T01:42:06.383000 CVE-2020-12657,0,0,b781c6f45966e73ade065a1d9b810f5fe2016d25cc2ccd32d15d4a3849c6dea4,2020-06-13T09:15:13.227000 -CVE-2020-12658,0,1,26c120814627b65e3a71ee790ac5953c33a4af79bef9a011106fa085622e52be,2024-05-17T01:42:06.657000 +CVE-2020-12658,0,0,26c120814627b65e3a71ee790ac5953c33a4af79bef9a011106fa085622e52be,2024-05-17T01:42:06.657000 CVE-2020-12659,0,0,297e7f3d687fbf827b8b4316203fab7c811be77242ed102fff8c4c22d6c75fb0,2024-02-01T00:50:37.413000 CVE-2020-1266,0,0,be568c62410ad866d9e5ce6f856285eef36527344ae35a531c0ace60bf4aa7e4,2021-07-21T11:39:23.747000 CVE-2020-12662,0,0,a50202a22e5fd6ca70e2ddc132c2e601eb50d5054d053a8739f12375441ac6cf,2023-11-07T03:15:42.370000 @@ -147507,7 +147507,7 @@ CVE-2020-12677,0,0,28a8eef6ac996022636e0c5c4edb3e35d7ef743855a4e13edbbf97b1d5d29 CVE-2020-12678,0,0,48155558aebbf87e7bfb0d16c4eef7d715f29e275dd6a5adb780c0738496cb62,2023-11-07T03:15:43.107000 CVE-2020-12679,0,0,ec52a3b3478b8ecf54de3516f00f92869819da23ac0e61e913956e345fda428b,2020-05-12T15:16:09.943000 CVE-2020-1268,0,0,d6d7cc61874642788a135715d489c000c1a3475f60a5f8274ad65b4adadd8bbe,2021-07-21T11:39:23.747000 -CVE-2020-12680,0,1,b8b07a46a87c8aeccc95a663ae9994d28451e6f562021bd7a7e5d5b6332ec4f5,2024-05-17T01:42:07.547000 +CVE-2020-12680,0,0,b8b07a46a87c8aeccc95a663ae9994d28451e6f562021bd7a7e5d5b6332ec4f5,2024-05-17T01:42:07.547000 CVE-2020-12681,0,0,4a441018ce83e59f3ec3f61ab9d2c9e26904c0eec83040d0c1d9aff81aa43572,2021-08-05T13:55:46.173000 CVE-2020-12683,0,0,af55a4f3ca95167dea3c899349212eb856764b8cf3f672106a95ad27521b256b,2020-05-11T16:17:18.977000 CVE-2020-12684,0,0,56625cf930712467fcd9e993590bc9aa81645c7e4ba44e4b8eb806e4676819ef,2020-07-22T15:54:30.867000 @@ -147585,7 +147585,7 @@ CVE-2020-12764,0,0,d946c77cc49e7fb987b373c966ce457503083996654d102de95bf452d669d CVE-2020-12765,0,0,004fe4927a43e3ce49c68dd8a3ab0e6ae1a4874f2fce90ecc226e4b81af5cc05,2020-05-12T19:39:12.467000 CVE-2020-12766,0,0,7bd1dc68ee318578791864e611e23b42ec892d9cf1c3cbd4f9484534309a8e02,2020-05-12T19:16:36.990000 CVE-2020-12767,0,0,27468425fd29ac338051e641a6d3105bd7ad40d7040d67c312e33271cf16c338,2023-01-27T18:43:27.880000 -CVE-2020-12768,0,1,a7ea682dea787346190a1af9d0ddd5bfc24d8d19166564976794c399733a89cb,2024-05-17T01:42:10.430000 +CVE-2020-12768,0,0,a7ea682dea787346190a1af9d0ddd5bfc24d8d19166564976794c399733a89cb,2024-05-17T01:42:10.430000 CVE-2020-12769,0,0,4268cf1ec67700bd9d514d8d97bf40d0e52dd8c19170b678594e50e779361fd8,2022-05-03T14:21:57.837000 CVE-2020-1277,0,0,f27786318aadebb64e9203f57df4d0745a5917e99e55a89e391a129d1a920799,2021-07-21T11:39:23.747000 CVE-2020-12770,0,0,8555477272cc1610414a2d4950b12ea408921d3d18ebfb2e7a0de80e69c37dfe,2023-11-07T03:15:44.480000 @@ -147636,7 +147636,7 @@ CVE-2020-12828,0,0,a2c2eec5a2a60eba09c0fba0aed38aee5ea93c706f9ad0feba203c8fbde7d CVE-2020-12829,0,0,5ff91e2cfd0f13d48f88a1e6957d101264c06920dff4c88e1d81104fee94f1c2,2020-12-14T20:22:12.100000 CVE-2020-1283,0,0,eea5e8f11058c2149393b2ffc6f0988f8ffc6a67631c55abb88e36a6fc9fe1d5,2021-07-21T11:39:23.747000 CVE-2020-12830,0,0,f3b9eed865e49b4373879a994d879fbeddae804031046b1339c2663cb22dc20a,2020-11-02T17:09:57.077000 -CVE-2020-12831,0,1,7d55513db73aa22398f542e56dcded9dcc667f1b7585482eccaf555fa039220c,2024-05-17T01:42:12.023000 +CVE-2020-12831,0,0,7d55513db73aa22398f542e56dcded9dcc667f1b7585482eccaf555fa039220c,2024-05-17T01:42:12.023000 CVE-2020-12832,0,0,8584c7382c05c3c4106def951f70d0d9a2886d0c43ab6ba4a0458257a43db2c6,2020-05-21T16:15:10.743000 CVE-2020-12834,0,0,41b286145f173f98774bf32e78c976b5085eec854ae47bd5f2725a6f740f8d5d,2020-05-21T18:43:31.383000 CVE-2020-12835,0,0,888d654f5e314c77e895134e8d9da1df74979dc04e3ac9a46843f9469dc693e5,2021-07-21T11:39:23.747000 @@ -147911,8 +147911,8 @@ CVE-2020-13087,0,0,b5751a34d19bd47bbe3387e22ba0cd9eeaa267db57ef2b90831331459e141 CVE-2020-13088,0,0,d2601b46c0bb8b313b453c44ac97a11454cc7f2ced22a4e4729a96f1c45cd104,2023-11-07T03:16:26.547000 CVE-2020-13089,0,0,3f09acb4861f1c7c122d82c9fc4797ff32edba7476df971668ec81671ed4bb42,2023-11-07T03:16:26.790000 CVE-2020-1309,0,0,21ba14652a3b3adc1058dc0f8c2a0da07d80c6747323ac5c5164ebe52aecbe6b,2021-07-21T11:39:23.747000 -CVE-2020-13091,0,1,2477ff5105695f3bded91a0ac6b1ae11bee1c14c35b342f13d334b080ea2a930,2024-05-17T01:42:19.037000 -CVE-2020-13092,0,1,d45eb47429d32718ce69a2d44aeb4acc280a8a83e3665c72fc7a19ab45a84ed3,2024-05-17T01:42:19.143000 +CVE-2020-13091,0,0,2477ff5105695f3bded91a0ac6b1ae11bee1c14c35b342f13d334b080ea2a930,2024-05-17T01:42:19.037000 +CVE-2020-13092,0,0,d45eb47429d32718ce69a2d44aeb4acc280a8a83e3665c72fc7a19ab45a84ed3,2024-05-17T01:42:19.143000 CVE-2020-13093,0,0,2038f6ad956a4487ce31772bdbc0c0c5cb1a2494b9712b558601d854c2e05764,2020-05-15T20:10:24.990000 CVE-2020-13094,0,0,2a1f141ac9d09d44424b2013c64a2f4900cc57ffb09cd913026df491bef0860b,2020-05-19T16:31:10.937000 CVE-2020-13095,0,0,a1237a85fb1c9b8a8de96f2cb07e76b717bba42a412d407934c912b11ce36891,2023-11-07T03:16:27.163000 @@ -148744,11 +148744,11 @@ CVE-2020-13971,0,0,cf8ac8cf8051877f80ad7f701c3fc0e3da5c37c0f6b57c0a15d6fedea8750 CVE-2020-13972,0,0,4d0e413462e08f753ad7eb87c9633a448d49fa8dd0d4bd4480727a4569291e1e,2020-09-08T19:47:26.117000 CVE-2020-13973,0,0,6beb72cd475fdf51aaeb6a41b4a0a5aad3576d2490923a7c20920ec08ca082d6,2020-06-12T17:19:24.280000 CVE-2020-13974,0,0,a7dc572d5b5205d5d9e644c8e1c16679f37565a6c55dbba4c24127eba94d1a29,2023-02-24T18:42:34.537000 -CVE-2020-13976,0,1,b426095fe1deec00a622bb2aa808cb92ad4b725dbe708cc287c8efe5c2d2acf9,2024-05-17T01:42:43.510000 +CVE-2020-13976,0,0,b426095fe1deec00a622bb2aa808cb92ad4b725dbe708cc287c8efe5c2d2acf9,2024-05-17T01:42:43.510000 CVE-2020-13977,0,0,7aca4fcb65caf610fa8eca6e3d062a7e3a459a0f2a1c74a48abe69df70549766,2023-11-07T03:17:04.647000 -CVE-2020-13978,0,1,10774235826a3660fd3c1a18e8f7c64fb176484a3fffb1016a4450833706c092,2024-05-17T01:42:43.647000 +CVE-2020-13978,0,0,10774235826a3660fd3c1a18e8f7c64fb176484a3fffb1016a4450833706c092,2024-05-17T01:42:43.647000 CVE-2020-1398,0,0,980044f2c430df398fcdee8f4b4fb04afd09b70bc7fb3b1efd8f7bb2a3ca0e54,2021-07-21T11:39:23.747000 -CVE-2020-13980,0,1,1f944a1edabf5b1b07815f441b20ffe32f4699d989a5b0739950527afe661c7e,2024-05-17T01:42:43.730000 +CVE-2020-13980,0,0,1f944a1edabf5b1b07815f441b20ffe32f4699d989a5b0739950527afe661c7e,2024-05-17T01:42:43.730000 CVE-2020-13983,0,0,8037937551694a7aa7f8e6fa1992fc3baf754fe0949649489c9cbc9e38ee425d,2023-11-07T03:17:04.823000 CVE-2020-13984,0,0,e5a9e70486371635bffb0c0fc7191967de335cfd45fb21ba6e65a903c10a2f75,2020-12-14T19:49:52.900000 CVE-2020-13985,0,0,3f355d733c7f33acc59bf7eb18a77b4a42cf13cb1e1da67a31a68123449c4dd4,2021-07-21T11:39:23.747000 @@ -148763,7 +148763,7 @@ CVE-2020-13994,0,0,64844fd5d49f67145c0ecea49cf64057441b7099af6f53de7814e99aa291b CVE-2020-13995,0,0,0c7b2749ee451a456943a6b4e04600b9117865d78773128a339f620458d1d051,2022-05-03T16:04:40.443000 CVE-2020-13996,0,0,8a5fc8345d48d81b5e781b5484e42a78e3a9eb5664f38924a5e9edbe077d178e,2020-06-15T12:24:47.680000 CVE-2020-13997,0,0,553bdd5c7be9dee7da23e67b9d400882009cbc5e0b82a4783af0a136a974aab4,2021-07-21T11:39:23.747000 -CVE-2020-13998,0,1,050060395fd49e90da50ea8b353c51dbe814162f8e33f6d71e09075ca3014a93,2024-05-17T01:42:44.323000 +CVE-2020-13998,0,0,050060395fd49e90da50ea8b353c51dbe814162f8e33f6d71e09075ca3014a93,2024-05-17T01:42:44.323000 CVE-2020-13999,0,0,36e7e1b7f938d54ef70f5f4f1d0e69ed6e718044e24482d773b776476e034172,2023-11-07T03:17:05 CVE-2020-1400,0,0,9e868048ef2d733c5b285431e47ea70cd6823a73ad2c7545b03be032e4c6e0c5,2022-04-27T15:35:04.913000 CVE-2020-14000,0,0,c7ba3e294c032d2389876e760226441a5a78d9f2187c4736cdc2102bca4a79b2,2020-07-24T15:02:50.647000 @@ -148885,7 +148885,7 @@ CVE-2020-14130,0,0,6376ab67210f036536da23a23f210a5c3530fa15c7af52d537f21fa87bb42 CVE-2020-14131,0,0,ea217fa9518c180ac96bb3c5805b4aa17d0b07a7f6d61634b311aa822ab33cf0,2022-10-13T13:16:33.573000 CVE-2020-1414,0,0,d56f49e87ba2ecd3c61d56c9bfe984df92c62efacd8474901e62c698f9daad36,2021-07-21T11:39:23.747000 CVE-2020-14140,0,0,9e5856f2714b1a444f9aa0c662a8e731b8f10796f7bdfca8d0b15923298deee2,2023-04-06T17:48:53.503000 -CVE-2020-14144,0,1,ed654d97adaeeb1130f6b997356e2cd5b4f8555ece5122cc0da42d3ac5538155,2024-05-17T01:42:48.080000 +CVE-2020-14144,0,0,ed654d97adaeeb1130f6b997356e2cd5b4f8555ece5122cc0da42d3ac5538155,2024-05-17T01:42:48.080000 CVE-2020-14145,0,0,aa8bc7bc3360dff8332f9d83b32e2aab7e2659827bfa518b8f6991bae3c9395e,2022-04-28T19:34:17.603000 CVE-2020-14146,0,0,944bc756cbe7655b1811a0204533f5514fa6876d4a6ff8771257be634d4c1032,2020-06-17T17:07:43.557000 CVE-2020-14147,0,0,78265bd57d45baa4fb8e5c53bbde251940dc6f47486cb1e1e431106452386be3,2021-07-30T13:59:44.737000 @@ -149109,9 +149109,9 @@ CVE-2020-14395,0,0,113f4cbf71973e125b6346ee8f64d1948a8e8092e09733df66f63854b549b CVE-2020-14396,0,0,5004a1e207a019f61b12f5c0e379144312104ae004f45326e2105e4268476b00,2022-03-10T15:15:04.350000 CVE-2020-14397,0,0,2500e4b32f01839dbf3879630816949104c4617d7de3b7657ebbc0114ee435a4,2022-03-10T15:14:43.047000 CVE-2020-14398,0,0,80f7b5a7e967f9a1ca0d029b079794c6d124c2e3b47cca63efbaab9534a1e38c,2022-03-10T15:13:52.663000 -CVE-2020-14399,0,1,5c510fa35717c585365618774cd09ebb7a04026c2298e73f20ce3e64be1556b9,2024-05-17T01:42:53.833000 +CVE-2020-14399,0,0,5c510fa35717c585365618774cd09ebb7a04026c2298e73f20ce3e64be1556b9,2024-05-17T01:42:53.833000 CVE-2020-1440,0,0,7acf48afe707c59a8025b220d809579b6c72ca19045ac7265b9184fb358c292c,2023-12-31T22:16:03.210000 -CVE-2020-14400,0,1,54fb24f28dfb232d56bcfbb610679f00f1a00906152105672032de1e99e4c23b,2024-05-17T01:42:54.013000 +CVE-2020-14400,0,0,54fb24f28dfb232d56bcfbb610679f00f1a00906152105672032de1e99e4c23b,2024-05-17T01:42:54.013000 CVE-2020-14401,0,0,194f8281d7cdd788b078f7637305c362a0ed78e71ed177db6157b0d51c15d04b,2022-03-09T22:56:46.430000 CVE-2020-14402,0,0,9b33156ab114adefff84d2067854b27eeb5b8af634679b1e89dab24bec6d1376,2022-03-09T22:56:34.257000 CVE-2020-14403,0,0,f508db7addc4a5042c64d547d7e97a214a036d5eb06ef226676df19aac1a53ad,2022-03-09T22:56:03.437000 @@ -149643,7 +149643,7 @@ CVE-2020-1493,0,0,d8c160e97f00ac7e73f26c607a9e2e9edd750fa0cd2f69b1a32f8c99af905c CVE-2020-14930,0,0,fe9db2c89ba65e31cad0bca48b53eb500e2f8c5bb839a55f12cd15224bdaeeda,2021-07-21T11:39:23.747000 CVE-2020-14931,0,0,e897bbad88afece8061022c6ccf7db080495022a9b61b11630ab834013b3442f,2020-06-26T18:47:20.987000 CVE-2020-14932,0,0,5e08de888f262f4b4cdb20a772958e13162ae4326a121481dc399903a6a1e398,2020-06-26T19:03:39.820000 -CVE-2020-14933,0,1,525ca663c0859c388a2d97fe4436808bde4dca3c1afa46b53186f2c093396394,2024-05-17T01:43:08.153000 +CVE-2020-14933,0,0,525ca663c0859c388a2d97fe4436808bde4dca3c1afa46b53186f2c093396394,2024-05-17T01:43:08.153000 CVE-2020-14934,0,0,11668d6e88a8bcfa876d5578151dbf0567f44bc4558df5389f2b225df9e1adb3,2020-08-25T20:04:49.927000 CVE-2020-14935,0,0,176ba09e3a9768e485a7e14291ce491f76400861d6437e82528b902c98f798fc,2020-08-25T20:02:25.593000 CVE-2020-14936,0,0,1483b4481a42e3f4b67b3af36f37f9754d0c6dd1561612c0bb73d4c727595754,2020-08-25T19:43:58.827000 @@ -150200,13 +150200,13 @@ CVE-2020-15490,0,0,89a2786c5af4b2791edef80cb16adce5608f73c2e12815cffd5ea235ef25a CVE-2020-15492,0,0,a4eda74d5bdc69473e33ca6d75285550238c41ac40ed57f088f9e993513b787c,2020-07-28T18:52:37.457000 CVE-2020-15495,0,0,e5d1f25237a9a4d20e84ce0e2dfd4799adc4142c0670f096c2a4bc009c5e94b7,2022-07-12T17:42:04.277000 CVE-2020-15496,0,0,bc17a88fc1cdfcb92adefcc4b66b4303294586cdc5751154fb8af284f86898f8,2021-07-26T12:49:32.057000 -CVE-2020-15497,0,1,97f55610372b2727007dacc26b7612b4d6ef78567145f4e9cb9ff4204bca8308,2024-05-17T01:43:24.893000 +CVE-2020-15497,0,0,97f55610372b2727007dacc26b7612b4d6ef78567145f4e9cb9ff4204bca8308,2024-05-17T01:43:24.893000 CVE-2020-15498,0,0,1fc37734824f66e7d2879c7fe51cf46f7eb8257c7902b1239402a1fa64854127,2020-09-03T18:51:27.883000 CVE-2020-15499,0,0,a7275a08110a4d8b8538044572bccb20a01552bfecea1a0ecff25229f82020e7,2020-08-26T14:53:44.347000 CVE-2020-1550,0,0,06ea11cba3e9b54184294af203088f1ad8cd8ee05a076706f0994569e5485cac,2024-01-19T00:15:17.460000 CVE-2020-15500,0,0,869dbad2195815fd7825ffdae3d849f076a3949f21d66e661d1e3cc14e65469f,2022-11-10T04:25:25.787000 -CVE-2020-15501,0,1,314197835451599d62d111fb18ef5e3cebec8e0e58dbcc9ff5484550ff52f74a,2024-05-17T01:43:25.167000 -CVE-2020-15502,0,1,d6bb8c3b39fd99416b72dc3dd6e4776b73c533432f21d509f1344d325ee92a83,2024-05-17T01:43:25.253000 +CVE-2020-15501,0,0,314197835451599d62d111fb18ef5e3cebec8e0e58dbcc9ff5484550ff52f74a,2024-05-17T01:43:25.167000 +CVE-2020-15502,0,0,d6bb8c3b39fd99416b72dc3dd6e4776b73c533432f21d509f1344d325ee92a83,2024-05-17T01:43:25.253000 CVE-2020-15503,0,0,1bc401e7a38e322a7ca215510fa70c097efd15bdff9e2fdc3e2b10efed5a54e5,2023-11-07T03:17:40.590000 CVE-2020-15504,0,0,d5551367cf22f06f5c5672b58e9f7d9223d2547d8dfbd69128c6b340fef7d6b6,2020-07-14T21:04:59.463000 CVE-2020-15505,0,0,93d491b1202b79000f9682a33b79cc7b028be3a790172f0e65a786daaf610667,2023-01-27T20:09:51.377000 @@ -150282,7 +150282,7 @@ CVE-2020-15594,0,0,4dc0e8f71a5580a407e6beb10f8de05d42588772ba980250d1bec6c903c56 CVE-2020-15595,0,0,e2900d52556ab462de2eff3729d727ef4128c1c4a3e355e1a99d682fcb501c6f,2021-07-21T11:39:23.747000 CVE-2020-15596,0,0,76360528a26e751f275feb74e502b94b21372e4d6094f2421a568f973c3e23b3,2021-07-21T11:39:23.747000 CVE-2020-15597,0,0,72605614028f8c5b9ddb5fa6575294d21b745ccaf4e1ca91562137d2eb33fdd6,2020-08-13T17:04:03.107000 -CVE-2020-15598,0,1,72a1ceadf3e53664d16fc7ecab2933ab07720f59db2c56d6668ca28ee8e9a319,2024-05-17T01:43:28.043000 +CVE-2020-15598,0,0,72a1ceadf3e53664d16fc7ecab2933ab07720f59db2c56d6668ca28ee8e9a319,2024-05-17T01:43:28.043000 CVE-2020-15599,0,0,f48d6cf216268a6a8a3174320991c3702077f2245878339945547441844596d7,2020-07-09T16:20:10.983000 CVE-2020-1560,0,0,26e30218f122a4820c4fa1b31b505b1a9d12b05f5af6dc0ae0663103f58979a6,2024-01-19T00:15:18.240000 CVE-2020-15600,0,0,a7a124b5141fd03f52974f6813e02294a0aaa038d39646f0a6b94aab9f6e1a47,2022-01-04T16:37:06.500000 @@ -150469,7 +150469,7 @@ CVE-2020-15774,0,0,7f669c74d4a450851527c36b8ccd034885afba84a49fad252ecac3b24b384 CVE-2020-15775,0,0,16dc699c12ee8715f35173c89ff9ca93a846b39f589d4ad8c84ee2eb1808e2dc,2022-09-30T03:38:56.237000 CVE-2020-15776,0,0,83011097c7d543255a913e4959a8fbe15ce1d5c55410d53b547d64de792da90b,2022-09-30T03:39:31.617000 CVE-2020-15777,0,0,fff83a2e8ead54e2c6e308797a62a0646f12295ed75fbe496761aa37f2772a62,2023-05-16T10:53:55.200000 -CVE-2020-15778,0,1,cdce8e1814144a8630955231f8a9f7f4d562f562e3372c494eff1a23f69ec93d,2024-05-17T01:43:32.970000 +CVE-2020-15778,0,0,cdce8e1814144a8630955231f8a9f7f4d562f562e3372c494eff1a23f69ec93d,2024-05-17T01:43:32.970000 CVE-2020-15779,0,0,bc6409af642c369c1174ce8617de74bd300ad9386b23f60b61fc6d1f6a76e8eb,2020-07-22T17:06:55.403000 CVE-2020-1578,0,0,a18f82251171f635f0d3275c3c425b4aa23a8e88b94eb335a3ed501d4a1876bd,2024-01-19T00:15:19.627000 CVE-2020-15780,0,0,699270fed47a8454a4711fc9cb455314cd285aeab3a82e6610f5ed1ef34a4255,2022-04-27T15:44:41.210000 @@ -150591,7 +150591,7 @@ CVE-2020-15908,0,0,7a81d300bc848f3460ab0e5117b1521203e8e75172ead215d4458a3380ea4 CVE-2020-15909,0,0,0e6d4465b9e89c54b88c9174c24010a650e43e4b0113f80aebb7af98835633e8,2020-10-29T22:14:15.537000 CVE-2020-1591,0,0,d2cd95de24105d499b19d67fbdda2e17cb502fc9b787079d4919157f351f9659,2024-01-19T00:15:20.377000 CVE-2020-15910,0,0,79aa60112774f5b0f0a211f52faff8119c3156f3d1c66ee79a1fcd0f79564d45,2020-10-29T22:16:19.100000 -CVE-2020-15912,0,1,993657bc6af687059b02b931c86d59ce330de99ab793ec545d3343573215b7c8,2024-05-17T01:43:37.570000 +CVE-2020-15912,0,0,993657bc6af687059b02b931c86d59ce330de99ab793ec545d3343573215b7c8,2024-05-17T01:43:37.570000 CVE-2020-15914,0,0,b003d86f5f9ebd2506a695b795d2ffa4f50682c661e89cc0bb4e2e1b7de3fdb1,2020-11-12T18:44:11.227000 CVE-2020-15916,0,0,240e8586355c0a3e6c33fabdb7401c67b09109b0b8916c21650e7baa9d893bb6,2020-07-27T16:06:16.737000 CVE-2020-15917,0,0,c612e77ccf4bcb0fef4f91e8f470f947f9bc36b80dac4de8b4664c492e33480a,2023-11-07T03:17:56.803000 @@ -150788,9 +150788,9 @@ CVE-2020-16132,0,0,963df46a85cb54dab10a7fa536b544a8b0a84874c8d47fc77bbff2ea5f44d CVE-2020-16134,0,0,995272eea591e9e855de2b077479cb46861cd51421aaa32214934899e45797e3,2021-07-21T11:39:23.747000 CVE-2020-16135,0,0,8357a143fd6c407e98712c1d3cbe844d296700121c5ab7148c83699083690339,2023-11-07T03:18:12.213000 CVE-2020-16136,0,0,f6a145a956b5d9fd415f8363874a88a72c3423503306dba689333224479c60ea,2021-07-21T11:39:23.747000 -CVE-2020-16137,0,1,767fd2b02dd104145fc0faf2829665ac3c0593170117c0a8953f380e4de3c2de,2024-05-17T01:43:44.567000 -CVE-2020-16138,0,1,b5db70f3caa72e8b781b6fe16e152f752a14e924319eaa3c943a7474998aca31,2024-05-17T01:43:44.680000 -CVE-2020-16139,0,1,dc05c092bc0757bccb4f1d9debb699b8b3b5c5b6389834fac2a25a4310f00ebc,2024-05-17T01:43:44.770000 +CVE-2020-16137,0,0,767fd2b02dd104145fc0faf2829665ac3c0593170117c0a8953f380e4de3c2de,2024-05-17T01:43:44.567000 +CVE-2020-16138,0,0,b5db70f3caa72e8b781b6fe16e152f752a14e924319eaa3c943a7474998aca31,2024-05-17T01:43:44.680000 +CVE-2020-16139,0,0,dc05c092bc0757bccb4f1d9debb699b8b3b5c5b6389834fac2a25a4310f00ebc,2024-05-17T01:43:44.770000 CVE-2020-1614,0,0,0f3791c7c258e1d881bcfad4c0268609826c9f85c589b1fa52635deaf14b20c5,2020-07-29T19:40:48.550000 CVE-2020-16140,0,0,e4c0aa5b8b17413ee0ebe2da2ae2cadca33e17f49a38a22df6c62a7e99b114a3,2020-10-30T15:57:49.360000 CVE-2020-16142,0,0,77255042a5e6aceed7164c2abee6ab151be28f92a8bc598bb7f99ab4d45bd6bc,2023-11-07T03:18:12.530000 @@ -150813,9 +150813,9 @@ CVE-2020-16159,0,0,39892ece27ccfbb18a18a50d4876b2e2700035ee477220283557adf462a6d CVE-2020-1616,0,0,290c45f44679049472033bf8ea6aba221bb2b32ad0f5415cbff9841f55a11cbc,2020-04-14T18:53:31.290000 CVE-2020-16160,0,0,0bb601ec3c447a24b6cd76585b66adf244a33da7cc4d544c977e866a86fe0836,2020-10-29T15:26:30.787000 CVE-2020-16161,0,0,287ea957d9955f0d99591a92a52da2337045321bbbebf060a557c65f2fa8acdc,2020-10-29T15:26:48.800000 -CVE-2020-16162,0,1,3ede574e94bc3c149f79491fe8164610040fdb0f4c5beba98b33792c75542023,2024-05-17T01:43:45.637000 -CVE-2020-16163,0,1,682c301cd304f94be54fdb823306ae67edad6693f5b1a8a58fc379f367aa765d,2024-05-17T01:43:45.727000 -CVE-2020-16164,0,1,f667fc203c83fa3ce53afe68e984d9d4103cca359e12ded2f42a39640fa601e3,2024-05-17T01:43:45.807000 +CVE-2020-16162,0,0,3ede574e94bc3c149f79491fe8164610040fdb0f4c5beba98b33792c75542023,2024-05-17T01:43:45.637000 +CVE-2020-16163,0,0,682c301cd304f94be54fdb823306ae67edad6693f5b1a8a58fc379f367aa765d,2024-05-17T01:43:45.727000 +CVE-2020-16164,0,0,f667fc203c83fa3ce53afe68e984d9d4103cca359e12ded2f42a39640fa601e3,2024-05-17T01:43:45.807000 CVE-2020-16165,0,0,c9a16b6a9fc3d066f382536d7b0e240e01c0956bcd7768cc9a1e1cef6301ec3a,2020-08-05T14:13:52.340000 CVE-2020-16166,0,0,bf715e1940f59056ea13a76c14e78ed11c233bba17a711212bbdf0c5403ef75b,2023-11-07T03:18:13.100000 CVE-2020-16167,0,0,397ab4f422b60023a02688f4315df97c5f63ad12d6bd4c75d543a2ed4de49d45,2020-09-02T19:15:17.127000 @@ -150887,7 +150887,7 @@ CVE-2020-16244,0,0,68de9276f49309a49d1146e5d743123cc027aaeb3a15557eab85864e767ec CVE-2020-16245,0,0,634f973b247023d170d6ccf339fa276ca67b1486c88ffe32eb0cce1f541f0a87,2020-08-31T17:30:24.297000 CVE-2020-16246,0,0,e566ee66dbaa3cc19d3848ed69f3517398a92a0af1097fdbe377c915f2cdad51,2020-11-16T16:58:36.147000 CVE-2020-16247,0,0,0b00706c87a39da5944aee9390eda1fe8514413229e75d240cc34ebff164688d,2022-04-25T17:42:08.353000 -CVE-2020-16248,0,1,0fd21799a7eee92b2c85db34d3c1b69d1eb036c27f0d3eab24803ae104cf21ca,2024-05-17T01:43:48.003000 +CVE-2020-16248,0,0,0fd21799a7eee92b2c85db34d3c1b69d1eb036c27f0d3eab24803ae104cf21ca,2024-05-17T01:43:48.003000 CVE-2020-1625,0,0,674e89110984776740738745cdaf54d8b2dc474dc26aeba34646c134cda17d0b,2021-09-14T13:39:23.033000 CVE-2020-16250,0,0,2027ce8f38a5f1008c4bfbba5ff7c409dcd526e732b85eec4617bf47eaa56035,2023-08-29T17:13:35.687000 CVE-2020-16251,0,0,7eab7343cd5d68a9b80a1fa3b26a15b030222539dd3bfca512fbd339de14049a,2023-08-29T17:55:10.110000 @@ -151554,8 +151554,8 @@ CVE-2020-17353,0,0,e44f5bd38ca1ecfd667ba2d806e2de9a8c1fee19b18caf108a357f288234a CVE-2020-17354,0,0,89efed33109062c048c77ba3a9b747c4beedeb51bc003d3e5533c69061d861d2,2023-11-07T03:19:10.367000 CVE-2020-17355,0,0,8c0d9c4ba3767928bb400b5aaf6a946747f100e6ed64f0cb0e731a5ee11167b8,2020-11-02T15:15:53.030000 CVE-2020-1736,0,0,c915583d5f4fb848bbe0ff363eebbc5f985f6bbef94c7e712a58da6467c50ed8,2023-11-07T03:19:31.090000 -CVE-2020-17360,0,1,b513115096ed567d3567be8ab9428799eecb76101ec4c977b891e468a0eab33a,2024-05-17T01:44:06.990000 -CVE-2020-17361,0,1,340c080dd2c383273fecd8bb9e3b8fc4ac973f3fa7d978e82ed57fd62856734f,2024-05-17T01:44:07.117000 +CVE-2020-17360,0,0,b513115096ed567d3567be8ab9428799eecb76101ec4c977b891e468a0eab33a,2024-05-17T01:44:06.990000 +CVE-2020-17361,0,0,340c080dd2c383273fecd8bb9e3b8fc4ac973f3fa7d978e82ed57fd62856734f,2024-05-17T01:44:07.117000 CVE-2020-17362,0,0,66b69cd4eb36e413d4c8cff532873c5205002eb055a9584ae72159d2e9245473,2020-08-13T17:13:15.577000 CVE-2020-17363,0,0,8be1c26333bdff5990d280a232b9f43e8018758f71782f3a38e35a504b79350e,2021-01-05T21:28:26.677000 CVE-2020-17364,0,0,78bbd36d9aef15f8f147aa4481d8bb31736be250c2558cd5f0b9f120ade5482f,2020-08-11T14:37:10.407000 @@ -151833,10 +151833,10 @@ CVE-2020-18164,0,0,2eb9bf6ad24ef1eaaf65fe9c2742f3c2c0e36f963e1707d7a8fdc9263e96c CVE-2020-18165,0,0,7c1b38410495f0176d2aa5441b0a311bb3bae51251a9a0add4a484685900a58d,2021-05-18T19:25:46.593000 CVE-2020-18166,0,0,a2ea2a290817fcddd02e6ecb6bc055004ff199cd2cb1a7c78ed29f1795f7cbff,2021-05-21T15:20:44.163000 CVE-2020-18167,0,0,8e2e8af5b181e308041db4284253efd43b1679ce65bae48d357497431c303787,2021-05-21T15:17:08.803000 -CVE-2020-18169,0,1,2fa64e78d11a3c5a4c2d2675fed90ec933822784036ae880578f1e5fe84f4ff1,2024-05-17T01:44:14.727000 +CVE-2020-18169,0,0,2fa64e78d11a3c5a4c2d2675fed90ec933822784036ae880578f1e5fe84f4ff1,2024-05-17T01:44:14.727000 CVE-2020-1817,0,0,ef4ffe9707ebc0ea163df67aa38a0028e00d3166f1cfcfef4733bb4b927e424e,2021-07-21T11:39:23.747000 CVE-2020-18170,0,0,ce8a0b6de6ab46ef3cfc7c83ded0dcc3388980aab093b8586aef02446b9daabc,2022-07-12T17:42:04.277000 -CVE-2020-18171,0,1,b4396b30c2a257d5157e86d510463d6bf46f0cd6ab69ed1e0b6e7c155890e1cb,2024-05-17T01:44:14.907000 +CVE-2020-18171,0,0,b4396b30c2a257d5157e86d510463d6bf46f0cd6ab69ed1e0b6e7c155890e1cb,2024-05-17T01:44:14.907000 CVE-2020-18172,0,0,664c45aec94ecb85df8ad19b2292b5ac88c19ef3a72d763cfa7fad11ba3060cf,2021-08-03T19:10:43.820000 CVE-2020-18173,0,0,af12d47db37b38045c643a146b963ff00257be3361c2a0ca57075ca29fa17450,2021-08-04T02:20:54.523000 CVE-2020-18174,0,0,7b1462c1ae4994c83bebf62549fe8569de50a84dae7b2e4a2bcd0ef3c246285e,2022-07-12T17:42:04.277000 @@ -152049,7 +152049,7 @@ CVE-2020-18897,0,0,673ef3e9eafe06b09ce86d015e8cd9e0db49d33b6e0dcd25325855b7313d1 CVE-2020-18898,0,0,66cfc8a38f2073824892187b68493877a2f0d61208a31db863f20a0c6c51a899,2022-10-26T19:09:58.010000 CVE-2020-18899,0,0,712ef9c472a719306990f6053779bd42098bcf2ff480d608376c279d5c665d1f,2023-12-22T10:15:08.330000 CVE-2020-1890,0,0,3cdb951463da8abe5ea297907b86e151c4a443bc103c9f6cdb79e1153cc757e6,2020-09-11T18:05:56.863000 -CVE-2020-18900,0,1,93151607822a9d5ecd540f061df9b46ad62cd933279639eb34fa941d597a86b9,2024-05-17T01:44:21.423000 +CVE-2020-18900,0,0,93151607822a9d5ecd540f061df9b46ad62cd933279639eb34fa941d597a86b9,2024-05-17T01:44:21.423000 CVE-2020-1891,0,0,03402ddca00426d38b239a4f1a38abf1d7da8b71f29359b01f87f9faed2a9b42,2020-09-11T17:53:14.820000 CVE-2020-18912,0,0,266315262e21eb8446000c55e1c63eca0739df02b6aebd058ee92cf79b90ed27,2023-08-31T20:34:31.370000 CVE-2020-18913,0,0,af2e5cd6795f909ec6726415570b2c734f280b060926d8f507a9b68fde087926,2021-09-01T20:59:18.617000 @@ -152393,7 +152393,7 @@ CVE-2020-19897,0,0,f8ac38b126ad5eb599b916b088b7cc2f8b01cc26b4ed4de95e072b53871d8 CVE-2020-1990,0,0,1efb86051766e90805214e3566d1270ed274596873584c25afdd830b91c40868,2020-04-09T19:00:36.510000 CVE-2020-19902,0,0,599510ac9c66cb1b724af7281fe9cc3eeb3aa9099fea510b4032f9b3dcb26f77,2023-07-06T13:13:22.327000 CVE-2020-19907,0,0,970eed240644c6412e12267856e241e749938af53f0ae1052fafdaf413223cd2,2022-10-18T21:00:58.790000 -CVE-2020-19909,0,1,d0d35e96d850ed9e81f6fb34855c02e9e3d89d09d755c5be994f63d34e092344,2024-05-17T01:44:31.230000 +CVE-2020-19909,0,0,d0d35e96d850ed9e81f6fb34855c02e9e3d89d09d755c5be994f63d34e092344,2024-05-17T01:44:31.230000 CVE-2020-1991,0,0,16edc451ab59527ea6691274f28cf15c0b489186579eb5cc06d269e732994d9a,2020-04-10T13:21:09.290000 CVE-2020-19914,0,0,22a1a012947d16bc75214231da5cacfd81222d46319c6baeb8da0a37d0511e65,2022-09-09T21:09:33.660000 CVE-2020-19915,0,0,a870ff4205f68f45e133bab535da63b99bf537e28e0b2ca2c9b6444c42843170,2021-09-29T03:30:54.393000 @@ -152870,8 +152870,8 @@ CVE-2020-2144,0,0,2fcd08fe5df76dd689fb9e94bf1b0e3488ccdafeb8aff2e510b04725f14e2f CVE-2020-2145,0,0,0c0af673a65c02dd94d822a9d9c8cc25c7fff5116e1b45b4aafbd66b2ae54bfe,2023-10-25T18:16:32.183000 CVE-2020-21452,0,0,4bec7661379ca1515a9b8127a7407b5534cb32700b47a1e179803397171c9795,2021-05-10T19:24:02.207000 CVE-2020-2146,0,0,b50bae4e7f1d99203e16cc493350a6897969b9fa9372e68b54e18f2962e0730d,2023-10-25T18:16:32.253000 -CVE-2020-21468,0,1,e9a1a2d9dbef1cdc67f5b83d5b33f99747569893e74ce4f94451437a227d77be,2024-05-17T01:45:12.040000 -CVE-2020-21469,0,1,2157bfc43052e1e0893a43e55a0dec21fecec2e449e00c4d66b16614b422b815,2024-05-17T01:45:12.153000 +CVE-2020-21468,0,0,e9a1a2d9dbef1cdc67f5b83d5b33f99747569893e74ce4f94451437a227d77be,2024-05-17T01:45:12.040000 +CVE-2020-21469,0,0,2157bfc43052e1e0893a43e55a0dec21fecec2e449e00c4d66b16614b422b815,2024-05-17T01:45:12.153000 CVE-2020-2147,0,0,63fb705e560f374abd0c77df49219c2ccbd42c3ad60d665902036ecfd14bc442,2023-10-25T18:16:32.317000 CVE-2020-21474,0,0,363d9ee94dd8c3a68093b517b6eb7b9f4259e2d7d7b768fdb61787428b3d0ff2,2023-06-27T18:25:16.550000 CVE-2020-2148,0,0,7aaa9c4f94193a3583e1271f7bbecc44fa8580afc1408efde4546c886f3a3557,2023-10-25T18:16:32.373000 @@ -153144,7 +153144,7 @@ CVE-2020-22061,0,0,b00c7225f78573e9a7c0aafacacf975f938439b713b0b64e58bb55f4cddcc CVE-2020-2207,0,0,cfb0327b3135b76990d4bebe9753a2235b0a9820293544cc6ebaf157ee487dda,2023-11-02T21:41:21.070000 CVE-2020-22079,0,0,72287355cf8dbb019dde10c7019b2f3a35d796b76a49818b023c464e0f26d0df,2022-10-26T13:55:15.213000 CVE-2020-2208,0,0,0fe96b5b4c882623bd120c32dd3c4f683b5be86c3b751634378d7f2a061af165,2023-10-25T18:16:36.437000 -CVE-2020-22083,0,1,1b2ac4d159be385410b407cdba5bc55e928dc5bdc48e2d3d1e3ef3da4f18f54b,2024-05-17T01:45:20.900000 +CVE-2020-22083,0,0,1b2ac4d159be385410b407cdba5bc55e928dc5bdc48e2d3d1e3ef3da4f18f54b,2024-05-17T01:45:20.900000 CVE-2020-2209,0,0,4b105b3f37d6bbf49613b058f13997257df256b1cb42a19ef726ae20c043a679,2023-10-25T18:16:36.500000 CVE-2020-2210,0,0,6eac27a30445f708ccdddc401ded9bbdb836aafcc075ad302af5e7f413ecfe60,2023-10-25T18:16:36.557000 CVE-2020-2211,0,0,d0339e80d839368dd99b28ff75f535ce3b9cad9000a0d4409ca53d44a109c680,2023-10-25T18:16:36.613000 @@ -153217,7 +153217,7 @@ CVE-2020-22274,0,0,17a71cafd7b5b8f1603e335854db0fc14526a32bf97b56e2be544b97b9df9 CVE-2020-22275,0,0,a1bd970b79ef636f0eeed592ab4dc13b10371be984f670828cab83b78b3e90f0,2021-07-21T11:39:23.747000 CVE-2020-22276,0,0,27670a87fbf587e28061d3d2a2f4ef0d45ced315afe64f4e6cd1501c3a7a1b77,2020-11-12T15:15:16.790000 CVE-2020-22277,0,0,267c9e2c59a2e34e56ce3188e67ebaafd9d9b40f5318f1a2cb1113ae53bc37aa,2023-11-07T03:19:46.367000 -CVE-2020-22278,0,1,448a072cc937cb3bc1afb2115f52cd35e10582263392edd4f0e10ba5b5d591d8,2024-05-17T01:45:23.167000 +CVE-2020-22278,0,0,448a072cc937cb3bc1afb2115f52cd35e10582263392edd4f0e10ba5b5d591d8,2024-05-17T01:45:23.167000 CVE-2020-2228,0,0,a195745e8e5175666323d8708a6e8b8d251c838a7cf12f3fc2d7f860f1e81cb3,2023-10-25T18:16:37.667000 CVE-2020-22283,0,0,19cbf6165f2a3672a43740b959ff0efa4f9204ba18d65fa29b3b5c1cfa78682d,2023-11-18T23:15:07.740000 CVE-2020-22284,0,0,5352277839fd5ff5f223299352c3db615b18bb54d027da626557d87962f416bc,2021-07-29T02:23:00.713000 @@ -153249,7 +153249,7 @@ CVE-2020-2241,0,0,0f3b43f4e81cad50188916346a778fca32a897174f8f8075d6be50ffa2f0ec CVE-2020-2242,0,0,ea0b7041b9b933001535009b1012f5e81a15f972e1e3ff6c512486f98f89fad0,2023-10-25T18:16:38.610000 CVE-2020-22421,0,0,a601756a0095ab5d487de083c0de6be5f261d5f2157a8cd1989d871b838bc3d9,2021-12-08T16:25:09.887000 CVE-2020-22425,0,0,8dcef91139a43738853f4ce5559bc8463e56411317f83533692198005ab5542c,2023-11-07T03:19:46.600000 -CVE-2020-22427,0,1,af50cd46ec0daf34dc1c085555572d5c1993ce5641ee8138fd954ffbd0f2637e,2024-05-17T01:45:23.913000 +CVE-2020-22427,0,0,af50cd46ec0daf34dc1c085555572d5c1993ce5641ee8138fd954ffbd0f2637e,2024-05-17T01:45:23.913000 CVE-2020-22428,0,0,e612e970019218205a324cf29d24fde461cc30d982f4530044576bf1bb92edae,2021-05-17T14:56:19.660000 CVE-2020-22429,0,0,acbd0548c6a2ca2d3031af18710e1eea86110c948d1c30507d017568c1719940,2023-05-10T03:54:49.863000 CVE-2020-2243,0,0,79c2ac3e5ec55dca3fa56d47be73ccbb24c8d1d6a77e81194378d6d358046c5d,2023-11-02T21:40:44.237000 @@ -153383,7 +153383,7 @@ CVE-2020-2289,0,0,f0c8755342dc2d8d5fc6d3361250f310afbb00595dc1a0cb9a7b1292aca8da CVE-2020-2290,0,0,ec06564c77277ebcdf163f8cee90fd16972a17db615bc80f53cdd89a1a48e01a,2023-11-02T21:48:06.380000 CVE-2020-22907,0,0,bac43333cde542a54d71f38e8fee2aaff4b754a30c7a7a138280c54fe05ed923,2021-07-15T19:35:40.677000 CVE-2020-2291,0,0,fee96fbba2d2b9d84b62398d04904e777be9f7f62fb643dcfd5856083e0f9bae,2023-10-25T18:16:41.680000 -CVE-2020-22916,0,1,d84a0480e91b9f6972eb3ce2c185c5b500fe125b8d0fb5380faf72dfb746c061,2024-05-17T01:45:27.397000 +CVE-2020-22916,0,0,d84a0480e91b9f6972eb3ce2c185c5b500fe125b8d0fb5380faf72dfb746c061,2024-05-17T01:45:27.397000 CVE-2020-2292,0,0,34ca9ed7730d397954a6e38fa47432ee10cdeccadf2defefb5ec3a3f686fabda,2023-11-02T21:48:09.623000 CVE-2020-2293,0,0,dbdeabbc98d7ddd4adf5825d27c5a12a89eec8e623c35e2616717f9578315e1a,2023-10-25T18:16:41.803000 CVE-2020-22937,0,0,a2e6b02e8486d71c170df59f1448eda2ac1ee330a34e98c749b28bbdffe150d6,2022-10-26T19:04:32.750000 @@ -153619,7 +153619,7 @@ CVE-2020-23617,0,0,a7b867261f5043a5e9a01b82d208d81170197f1fcb588a4e9ab550ba87604 CVE-2020-23618,0,0,5ddcd131a2f371321bfe5c2c89a7e0ec760846faaa923d0ee813985dcfeffb51,2022-05-09T18:41:21.733000 CVE-2020-23620,0,0,85074b2a5d740dbff4f4478aa440d96726d0fb24e37162fc1225e95a99c98ea3,2022-05-11T14:36:08.877000 CVE-2020-23621,0,0,4c6945622412fe87772f488db3ce790b9fdcb4aee1eb4d1335f0c33e353a4c3d,2022-05-11T14:35:41.563000 -CVE-2020-23622,0,1,1b55c4cf793e44f4009068493bddf53c676c0391eebfabf27ac33de1eaaa2682,2024-05-17T01:45:35.480000 +CVE-2020-23622,0,0,1b55c4cf793e44f4009068493bddf53c676c0391eebfabf27ac33de1eaaa2682,2024-05-17T01:45:35.480000 CVE-2020-23630,0,0,12795d86b91e9edd05a6fdb951484be0125035dfc4de97e75e3dab6a7e94c34f,2021-01-14T18:59:26.240000 CVE-2020-23631,0,0,c831d2e3d77e83769b7e2c1eb4fbcab15381b1a92d424b7f7373605d5c9090e9,2021-07-21T11:39:23.747000 CVE-2020-23639,0,0,149068d1ec24878f7b45d94d710c8cb8ac23309acecdb74e0f8d1508e75bc9d5,2020-11-12T19:42:26.180000 @@ -153676,7 +153676,7 @@ CVE-2020-23804,0,0,891aa2e2d0ff57dd3c6bf851361d871a3e75c58ef506788e2be4a0762c9ae CVE-2020-23811,0,0,2ea74d9f4f96ca5d32f2183f12dd436ffb1833a9ccf17e3bd5faf5bacdb493d5,2021-07-21T11:39:23.747000 CVE-2020-23814,0,0,1bbb7efdc64987a7444f491861a3f6f86ea228d585dfc94e40289276147eb4a6,2020-09-04T01:28:59.600000 CVE-2020-23824,0,0,2b34a7241d4a9a90cbb690b0939758b97de9244da0d66bff99361c3377c84979,2020-09-18T19:48:03.260000 -CVE-2020-23826,0,1,6064a2cc8e3be53c501f6881e59e14e56b7468b30e5f986610c39277ff0e7293,2024-05-17T01:45:37.963000 +CVE-2020-23826,0,0,6064a2cc8e3be53c501f6881e59e14e56b7468b30e5f986610c39277ff0e7293,2024-05-17T01:45:37.963000 CVE-2020-23828,0,0,5b2985196333069fdd74f9948098b9b2454965a19294e3859c0e2169a4ea517f,2020-09-21T14:14:07.067000 CVE-2020-23829,0,0,eb77a75192fabf17da45dda393626df1d51066f9f4e076a6c0a1c87b2210c41b,2020-09-10T15:23:44.217000 CVE-2020-23830,0,0,ff089826a132bab60d5617bff344b4af396508d560eed0d0a496e6f089ca3e3a,2020-09-10T15:11:29.377000 @@ -153720,7 +153720,7 @@ CVE-2020-23900,0,0,b5f17871907115a438fce76077ceb598d0b62725beb5a76c6d34740d61918 CVE-2020-23901,0,0,dea95671150f837a2715e0c29783b4f807daa95d1549664213f6e00fc55fe26a,2021-11-13T04:55:29.003000 CVE-2020-23902,0,0,9b1e029be47ad8751410dfc0a08fc4472c1c2fd94b18650b92b1b303886b63cb,2021-11-13T03:55:31.223000 CVE-2020-23903,0,0,8a9a92b6a2f383056ef5d1bd88bf3cfdb36e92661a12214cc8759cf0c676ac38,2023-11-07T03:19:50.043000 -CVE-2020-23904,0,1,731c2cba7daee6d5d219c335d08c3e4a198e24c6361c46f81d666fff7c1bcb4c,2024-05-17T01:45:39.803000 +CVE-2020-23904,0,0,731c2cba7daee6d5d219c335d08c3e4a198e24c6361c46f81d666fff7c1bcb4c,2024-05-17T01:45:39.803000 CVE-2020-23906,0,0,813d33ffcd5cc713e24f20c6c65a48cb022a5ba8d9739fad352ad11d973ea420,2021-11-16T13:35:36.480000 CVE-2020-23907,0,0,36076570db6d5e1c7b3abdb70503d77f4a9a168fe5516004ba5597cd93b39494,2021-04-26T18:12:48.587000 CVE-2020-23909,0,0,0d2a9b59276c66b2b0d305cb81d0699609fa0e065f836dc08d58214d541f786a,2023-07-26T03:33:03.690000 @@ -153824,7 +153824,7 @@ CVE-2020-24160,0,0,b48f249c087452dfaf3bf75fa516e88b6849a5de214c1f97462796dc3aa67 CVE-2020-24161,0,0,cb68e6a9fab635a90cfde4e9c7fdc06188fd33b317990610ba8ffea98790e394,2021-07-21T11:39:23.747000 CVE-2020-24162,0,0,bc4afe4ed24d258614e0fcdd8b835a5c14ab45c1baaae33cfb04af8d253addbc,2020-09-10T14:47:18.633000 CVE-2020-24164,0,0,23be3941d94bb2c71d5037ce5753bd956f5cc8588386a8b9310ab2b15531d8a9,2020-09-15T14:38:40.417000 -CVE-2020-24165,0,1,94fb1b842ab9aacf9ab704c31ef770a1b2dba0c79503615d22629fb3b2ce6719,2024-05-17T01:45:44.400000 +CVE-2020-24165,0,0,94fb1b842ab9aacf9ab704c31ef770a1b2dba0c79503615d22629fb3b2ce6719,2024-05-17T01:45:44.400000 CVE-2020-24175,0,0,ae086d269f954929a0afc564deb73d5bc5efa8dc357b7d57538fc7db19160804,2021-02-27T01:30:50.087000 CVE-2020-24186,0,0,89834e4ed990a6be5457f5a3c95c76c9942077415e04e738fe7c9005680e73e7,2022-01-01T18:46:47.427000 CVE-2020-24187,0,0,6b40495411bb78df0d282dd714b9155f85bf2358da17f0385b29b57ef1c9dfc8,2023-08-16T21:11:04.957000 @@ -153872,7 +153872,7 @@ CVE-2020-24295,0,0,e4864c882c491f5ba47a7cdde907aeaca6a1d7695c188ae2b728b393461c2 CVE-2020-24297,0,0,cbb589dc31319d3e55e42194388f2f1f193e068bd873fa12822673a3a1f63cc5,2020-12-01T21:01:00.213000 CVE-2020-24301,0,0,cfff7effe8273ea3dec170e0ec3104add92589966b3c7d15d4e6fb89152f623f,2020-10-15T19:29:34.957000 CVE-2020-24303,0,0,dde5516dcebe4e0230b14da467d0ff6ad5f4eb8cfcb4b5d9d2ac072f48003e4d,2022-06-03T18:56:17.667000 -CVE-2020-24307,0,1,74cfec16127763b64918c4713a05249c427e8d8690d5218e9b36c4569fec1d29,2024-05-17T01:45:46.690000 +CVE-2020-24307,0,0,74cfec16127763b64918c4713a05249c427e8d8690d5218e9b36c4569fec1d29,2024-05-17T01:45:46.690000 CVE-2020-24312,0,0,3409f57ad8f4116c64fc0b3b9d6b2d47f15da031dfb8db0203103cea5aae02c5,2024-02-14T01:17:43.863000 CVE-2020-24313,0,0,f8fbc3237eab4a2b52d28f62770b10e6435a1e0ecbf70b0a1bb59f5333de4179,2024-02-14T01:17:43.863000 CVE-2020-24314,0,0,ace3a3919970948ca6d171e6d4f92860e8b92ae8421c6613c95a69c21f924446,2024-02-14T01:17:43.863000 @@ -153894,7 +153894,7 @@ CVE-2020-24341,0,0,b393b2c5f1b603807791109242a48cc050aadc1664c8c6be438f27b51d42d CVE-2020-24342,0,0,fb1d55ad23eeee797c008646d3206270a7ec07ae97580054e08801a620b7afb3,2023-11-07T03:19:52.370000 CVE-2020-24343,0,0,b065d8700a38c12ca77eece32539a5650a6d51f88d401693ce89a68fea71d137,2020-08-19T21:09:00.720000 CVE-2020-24344,0,0,c3732f2f07cef66913e43ba9651137c7c3068f6f297df55cc033b7567b026c8f,2020-08-19T21:10:44.300000 -CVE-2020-24345,0,1,5b573d54b588106a231eb5bc2bad7461226eabecc5933aa6b2767702f1be6350,2024-05-17T01:45:47.737000 +CVE-2020-24345,0,0,5b573d54b588106a231eb5bc2bad7461226eabecc5933aa6b2767702f1be6350,2024-05-17T01:45:47.737000 CVE-2020-24346,0,0,54b093047408d04d437916e8f7f778248de1bea8ecebd176010a018eac1f0408,2022-04-15T16:21:21.793000 CVE-2020-24347,0,0,bf62a83a54377a86eb9d7cddc44a18a6257c8f171ec272426007aae69dd829a5,2022-04-15T16:22:02.757000 CVE-2020-24348,0,0,edbfe6aaac01e012847f1ceb7f8ac008300c0ff6173ae01fa919219c95bd7b9f,2022-04-15T16:23:10.917000 @@ -154102,7 +154102,7 @@ CVE-2020-24563,0,0,72cc58aec4184d237025fdfa194015eb031781d40f6aa2122a7a2077e5e98 CVE-2020-24564,0,0,b7d702c1c3f58ba9aff7f82c38464253bb9df510eef46e1d51f856d7054f0e38,2020-10-02T17:47:46.017000 CVE-2020-24565,0,0,76bad355fdac20266a0e4cdb68d0055ace0ba1f0a9c35ad9b1d99af3a6b2e193,2020-10-02T17:47:28.030000 CVE-2020-24566,0,0,bf9cadd488b02ca90bd1ee09cc91e5f9ab836ef1cf4c476d5b90ea009ccde4e6,2020-09-10T16:20:48.587000 -CVE-2020-24567,0,1,d93304a52160879e6309cd5ddc41d7eb0989643ec9e068d19a78cc060f5f1f0f,2024-05-17T01:45:56.143000 +CVE-2020-24567,0,0,d93304a52160879e6309cd5ddc41d7eb0989643ec9e068d19a78cc060f5f1f0f,2024-05-17T01:45:56.143000 CVE-2020-24568,0,0,223e758586230867d047dcb083bca6dbdd512204d36110038873d22a1d58ee58,2020-10-15T12:04:59.303000 CVE-2020-24569,0,0,8ffa8cab22f3607e5299b5616dd66a9c42e84002ca21163b6e7e935bb1250815,2020-10-09T02:56:33.057000 CVE-2020-24570,0,0,19c5f1a1d3a674deb7d6b36922482af296129ed823e9876684e76609079f122e,2021-07-21T11:39:23.747000 @@ -154237,7 +154237,7 @@ CVE-2020-24717,0,0,0587226f968333b4cb44590e9dfca30ae0912fd2bf5cb37ded9202f36bf8b CVE-2020-24718,0,0,4b62cf6950292c7bb5193b68b9fab33b9d85e6f8dd73aa01bb01fc9d5c5f7718,2022-01-01T18:39:11.670000 CVE-2020-24719,0,0,9a1b72c9d7cf04740c7a3a92b8830d4027c0def38120ec19f19be33e6a47cc1d,2020-11-30T15:12:10.733000 CVE-2020-24721,0,0,26826a254946bd843601e44b8c8fb90d3ad07f012ddf84e1c7ba6edbddf50fe5,2020-10-22T16:16:12.733000 -CVE-2020-24722,0,1,86514ce74aab5ef24ec3584597276d8f16ec9c3c6b19dec9f63a286431a8726d,2024-05-17T01:46:01.330000 +CVE-2020-24722,0,0,86514ce74aab5ef24ec3584597276d8f16ec9c3c6b19dec9f63a286431a8726d,2024-05-17T01:46:01.330000 CVE-2020-24723,0,0,a8c42b6067d6e8f5c21c13b38f05f7d520f7b9a6d4cdf465b0cab46e68f3cbd5,2021-09-21T15:47:03.770000 CVE-2020-24736,0,0,3788a0b6ea3a863adee2760d976f1452ee9189879788460579e600e788b08e08,2023-05-26T20:15:11.133000 CVE-2020-24739,0,0,4d616fac6d208cce6e439740706bdb79b4105fc1f47f9ed6753e131fdc49578b,2020-09-16T14:22:58.017000 @@ -154257,7 +154257,7 @@ CVE-2020-24786,0,0,0776b410fa0d4a386ea0b80cb706350c7ec7b42eff8712819c5f9ac3105cc CVE-2020-24791,0,0,5df8ddfc9252f655c50cde8b9b96a0f74ace42b2a5e69222bf4cb50d95ea3933,2021-03-12T19:53:24.767000 CVE-2020-24794,0,0,400274a641105c5619655b09158f6cb89bda14a76cfa27db9897f450682328be,2020-09-14T16:55:12.250000 CVE-2020-24804,0,0,a803a140cc1f78eeae19a908249cbe07670bf0aea4d8b1cd82779d7ad2a912e0,2023-08-17T01:22:30.637000 -CVE-2020-24807,0,1,f275df4587d7d569609feecca26f4cdd4d4798b88445138c02cc9a752b629781,2024-05-17T01:46:02.233000 +CVE-2020-24807,0,0,f275df4587d7d569609feecca26f4cdd4d4798b88445138c02cc9a752b629781,2024-05-17T01:46:02.233000 CVE-2020-24815,0,0,9d1f404765fbd13ad04ef3387a6e0f739893e3083ad7f2c3fed566452db41ba7,2020-12-02T16:52:16.707000 CVE-2020-24821,0,0,67bbbda9a54e6b0de0f1574f3104f6e62f5a9a9f557edf103a97f7f0c2f912ab,2021-08-10T20:02:29.207000 CVE-2020-24822,0,0,80ebce10b58c8152b4b55688681b5363189c9cc199ea2492647ca5e5f93b659b,2021-08-10T20:02:08.067000 @@ -154286,7 +154286,7 @@ CVE-2020-24876,0,0,f005430aa2479ea7c83602bdbc0d23de6c24240adec9d81a5b81e244a20b7 CVE-2020-24877,0,0,70196e84cdb99988f5d54e0167aa0b5993d40de7c61639266db4443bcee41344,2021-03-16T02:51:58.110000 CVE-2020-24881,0,0,585178023ceb3d379650321c240057d018fb030e3e2dd56ae645d65215ac3d5b,2021-01-30T02:29:36.087000 CVE-2020-24889,0,0,58c2e4d29339b05f17f6bd45b11e30795dd780827d8344ef47df29f89219d9a6,2022-12-06T21:30:48.583000 -CVE-2020-24890,0,1,5f1dae0d38454284f8674c1213ecc2227c49b556e78f5f38f98be2f0b4dba1b8,2024-05-17T01:46:03.453000 +CVE-2020-24890,0,0,5f1dae0d38454284f8674c1213ecc2227c49b556e78f5f38f98be2f0b4dba1b8,2024-05-17T01:46:03.453000 CVE-2020-24891,0,0,fc79555b07c11033a04c84ecdf8f7ca651a9fb4773141bc566cef947bbdc255f,2023-11-07T03:20:10.720000 CVE-2020-24897,0,0,8a364bf16f474a6e2694de7a8601ee123f1cf5fdd4f4b6971a1201402da01b06,2020-09-04T16:53:39.633000 CVE-2020-24898,0,0,6dce4b937acd53ff637c3b7131215f6d460c16cf1f77fc509e64e3ba2a30f6dd,2020-09-04T16:51:43.940000 @@ -154411,7 +154411,7 @@ CVE-2020-25068,0,0,f162bbb363d9e841293de1f425fd47d12c5d35afb9b168aebd7650cda0e2a CVE-2020-25069,0,0,b7eeae91095e230d8058de7d3b335fe0c6649e928993dc92e954fceb5913573e,2020-09-04T18:25:50.667000 CVE-2020-2507,0,0,fba9c1d22daafe7c11a72771b408e5a35993ce8d8bf4eb2466d0b7ddd2614fa2,2021-03-26T19:11:08.347000 CVE-2020-25070,0,0,31c2929023dc2dd7f48867b1a2431fd9fe57a0aca974cd0e016970c6a7533b8c,2020-09-04T18:19:44.480000 -CVE-2020-25071,0,1,861bd7966f9644184f3f6168c9fd8d54b1de00177e39098008f8a36b06dec231,2024-05-17T01:46:07.880000 +CVE-2020-25071,0,0,861bd7966f9644184f3f6168c9fd8d54b1de00177e39098008f8a36b06dec231,2024-05-17T01:46:07.880000 CVE-2020-25073,0,0,51de0ac967b8b0df6473d67009e83d4e89a0c0413b968c017177f99b09773d08,2020-09-11T16:20:58.893000 CVE-2020-25074,0,0,6954ded6332df4c61841044bb012633091ad2ae26b43a2fa649bc667442b2b08,2020-11-24T17:20:03.260000 CVE-2020-25078,0,0,e4e26560126c5d475cb47aebf06f0c4ed1c410a5fa5f3c7424fe8db0e5bb3bcc,2023-11-08T22:50:55.380000 @@ -154534,7 +154534,7 @@ CVE-2020-25196,0,0,f3c177663c85528278bfd750ebf5fa7628b1830a92e3fcaa90f4de296d50c CVE-2020-25197,0,0,ee52523c69280eb5b2ec0f50e7dd23ac7462362e9005b246243718b462824717,2022-03-28T16:52:47.043000 CVE-2020-25198,0,0,b2e39fb2d5151f91e63e3181a44a07cf079a14ad7c97d636e3b2d52bcfb5ce03,2020-12-23T18:55:04.903000 CVE-2020-25199,0,0,bc7c44e1efd7d52bf00567197ddbf3a320ba2a093ee46b74d456e03037abd18a,2020-12-16T16:22:33.423000 -CVE-2020-25200,0,1,9d7bef2013858df308ead31c4f96ecebcfc1e77c031195d60a69a54c97d70a01,2024-05-17T01:46:11.680000 +CVE-2020-25200,0,0,9d7bef2013858df308ead31c4f96ecebcfc1e77c031195d60a69a54c97d70a01,2024-05-17T01:46:11.680000 CVE-2020-25201,0,0,b867666a12314883953a5870abf7b4c5e2a4b693d526382c16c6cd07438ecd80,2022-10-25T20:43:10.293000 CVE-2020-25203,0,0,13f89359b5237fd19634089507a19dfd3aa690535910e71cd1146ae8def1ed84,2020-10-06T19:58:07.013000 CVE-2020-25204,0,0,c10484281d6c5200180a8ea7d4484dc8f4988fb4730c0aa929ae45289f43df9e,2020-11-04T20:03:26.867000 @@ -154724,7 +154724,7 @@ CVE-2020-25566,0,0,67c7dae13f4b90e8c4d52e2816b9ac7efcdd96fd8c10702721374b1c3f7cd CVE-2020-2557,0,0,65114866a5d0c57368eca07bc96e1f090929809a615afc4a341c487168d48101,2022-10-25T17:57:21.693000 CVE-2020-25573,0,0,7a25910a7ab815890aa0a8a93657f2f73996ba3d859976e94b28f2be9710c2e8,2020-09-22T17:47:51.177000 CVE-2020-25574,0,0,567efd5875951c4e78573a8f2bc11f8af6ad8dc48a01b592566283efcf37e9ac,2021-07-21T11:39:23.747000 -CVE-2020-25575,0,1,b1760160f6d23b5e906761eb60f4e971cc128f3e419d9cb9ad7d516ef4320dc7,2024-05-17T01:46:17.843000 +CVE-2020-25575,0,0,b1760160f6d23b5e906761eb60f4e971cc128f3e419d9cb9ad7d516ef4320dc7,2024-05-17T01:46:17.843000 CVE-2020-25576,0,0,345c0c46875b3ee90df1f162173f032b35466da7801ea26fd3a301a79f49777f,2020-09-22T17:38:58.223000 CVE-2020-25577,0,0,25047294b24f503e4ed5bbddf2a93b4988862148f53ad5f4c612f090a1ca1fd2,2021-06-03T19:12:25.530000 CVE-2020-25578,0,0,f106ef3c849f981b7dc94d7ee5e69bf45f39abaa86e689c08d0dd377cd5161cf,2022-06-28T14:11:45.273000 @@ -154908,13 +154908,13 @@ CVE-2020-25747,0,0,55473a8d040bb1c80c048ea8ab50e9cf0b96681cc03ec0e091d496f98ce9f CVE-2020-25748,0,0,e8d473f39187fb3d2fa67ddbb30d4dacb0021088b667587bd0923a2dc0f42828,2020-10-08T16:41:03.963000 CVE-2020-25749,0,0,9db7da81c1700b252884d0cf120745fd4b57bae01cf0847abe1e209611c4b292,2020-10-08T16:27:07.877000 CVE-2020-2575,0,0,4c579a8fe552a63bb43313b59506d7d784600a3c1ca53261e17830ee7197d372,2021-07-21T11:39:23.747000 -CVE-2020-25750,0,1,c07a5470376e7d9469ab42d441ac90279ba4bcbb32401b62143f1faddfd05001,2024-05-17T01:46:22.757000 +CVE-2020-25750,0,0,c07a5470376e7d9469ab42d441ac90279ba4bcbb32401b62143f1faddfd05001,2024-05-17T01:46:22.757000 CVE-2020-25751,0,0,04ecb45b17476ec51aaee459636df9f5ae9b23563ecd73b02e7cece30dfdcc99,2020-09-24T13:58:20.083000 CVE-2020-25752,0,0,dd2fb48bb00c866d976930aabbbc10635cf770058867ddd70634b1bc0eabe7cc,2021-06-24T12:08:21.947000 CVE-2020-25753,0,0,7bdeb2a6beceec9c9ba658c9a4e4f2134902d377c08b5d0234ed8863ad2cbdf2,2021-06-28T14:22:52.783000 CVE-2020-25754,0,0,d3840091a2270844bdd65594d142d8da6800daec83d49ff52947f23e961449d0,2021-06-28T14:25:02.943000 CVE-2020-25755,0,0,08959bf1ef46ce1e62d54dd6ef69332dd6c2e44c6028e72c5e828261bfd64ffe,2022-05-03T16:04:40.443000 -CVE-2020-25756,0,1,2f9d599474ac6be235c83a5e5b2fa4ac16e74701665bce577d8cb2dbdf33e73e,2024-05-17T01:46:23.067000 +CVE-2020-25756,0,0,2f9d599474ac6be235c83a5e5b2fa4ac16e74701665bce577d8cb2dbdf33e73e,2024-05-17T01:46:23.067000 CVE-2020-25757,0,0,61c09c2b0ef3231a8878e18193c258f4a8a491e71d4976202293e236696e60d7,2021-07-21T11:39:23.747000 CVE-2020-25758,0,0,ce0153a587eebbc1fa5c04db3ad841508d7e4794e2bbc88465498fa6318963a9,2021-04-23T18:24:57.783000 CVE-2020-25759,0,0,deda0f7efe772e66a165c50b88eaace3a2d5e9b2c1b0bbd22f38626b50eec0cb,2021-07-21T11:39:23.747000 @@ -154945,12 +154945,12 @@ CVE-2020-25782,0,0,5305cec06c950fa45782a016f82c7d91a69396ad8e0b8d62fb85e252252fe CVE-2020-25783,0,0,934d8f8022b4f8f23622422a028eebd78cb08ae918601491d4e6d57aa0fefeba,2021-02-01T20:40:22.407000 CVE-2020-25784,0,0,4ecf9eabed7bc92ebed31057bfc270af1200d065d38a49559c2ca9a1b508094a,2021-02-01T20:36:44.510000 CVE-2020-25785,0,0,16ec98c24891b8c7e7b3f3c90e9eb08bbf4721672bfc1486f19cbeb19a38aed4,2021-02-01T20:29:05.400000 -CVE-2020-25786,0,1,df90b534242c95ae74b7fe893e1827a5efabd7cfdb1e77b429bafea812a1aec3,2024-05-17T01:46:24 +CVE-2020-25786,0,0,df90b534242c95ae74b7fe893e1827a5efabd7cfdb1e77b429bafea812a1aec3,2024-05-17T01:46:24 CVE-2020-25787,0,0,60b3d30ad3ecf711d0ab06fc2ccd83c6a1d30a52a9bbcd36fb6400969ac78340,2021-03-15T18:35:47.537000 CVE-2020-25788,0,0,6a037f29a1d1a1722d5f20f84239d65758f4f5ff4e6256afb9f81479074aea20,2020-09-29T16:02:40.413000 CVE-2020-25789,0,0,12744b2e95091284f39f74bf1933349f496683240e1646c41534658939be7e4b,2020-09-29T15:11:53.717000 CVE-2020-2579,0,0,9022f6dd158a20e9ae8c17083d3f0d8e6f11bd78eb47209b441599c71d48ca42,2021-12-30T14:54:03.600000 -CVE-2020-25790,0,1,8df616d579d88e5ad6474c34776f7457f6fa556f472826371f5d44894382cb5d,2024-05-17T01:46:24.223000 +CVE-2020-25790,0,0,8df616d579d88e5ad6474c34776f7457f6fa556f472826371f5d44894382cb5d,2024-05-17T01:46:24.223000 CVE-2020-25791,0,0,cd441e407966f663c355f84d248baabff838d1473338689bf194ef1bfc00a529,2021-01-12T13:44:19.983000 CVE-2020-25792,0,0,a2e30700b49090871219280252c47d42a0f93d4b6960fd12f0ed805bd197fa4b,2023-11-22T22:15:07.433000 CVE-2020-25793,0,0,73d9d683798ea678ed23cac6f05f70af9c26458063d2cd99b20847fc2a121e26,2021-01-12T13:43:59.340000 @@ -154972,7 +154972,7 @@ CVE-2020-25816,0,0,fe1a16605344d883e5ac50b29a54555c503a691624ebde3a5c341c8195d3a CVE-2020-25817,0,0,1f2abf6a3332df13748491cbd9263b82f713685125a4ba41c84ae30128df6a95,2021-06-17T15:47:08.743000 CVE-2020-2582,0,0,48cb4499d76ff58a7a5ec119c9e84b3d1b333e0b635f614c0d1901abdca5a16b,2022-04-29T13:25:14.753000 CVE-2020-25820,0,0,c8e40732168a32a3d1af7e7dd7e3247dab2997f719dd5c4e20b09b1daad1d353,2020-10-29T16:22:27.727000 -CVE-2020-25821,0,1,2b162ad50fb1c646d95fb2ebea160d6166de3344ee59de735e401e88b0870e8e,2024-05-17T01:46:24.980000 +CVE-2020-25821,0,0,2b162ad50fb1c646d95fb2ebea160d6166de3344ee59de735e401e88b0870e8e,2024-05-17T01:46:24.980000 CVE-2020-25824,0,0,4ba6f3ac664683fa55f4c8fd81a658afa76ef57a893f7f26c0305453e3116df4,2021-07-21T11:39:23.747000 CVE-2020-25825,0,0,5eb129dba4c7da6463ade7d06f856c999f24f12cfe873900602972150e5f307a,2020-10-26T17:46:49.117000 CVE-2020-25826,0,0,b82bb80a006d78f08245b1f4e76ec2e7819fc0e3c5b72baa3e647ee246290a41,2021-07-21T11:39:23.747000 @@ -155033,7 +155033,7 @@ CVE-2020-2589,0,0,06bca9084d13cf0c76fb602d4a11cc1823550b10a9dee2b4e13f2e74f52be7 CVE-2020-25890,0,0,7b650120bdb1a6c0441580de78357b937c0b407e5bd32cf9f5d649ac430d28b3,2020-12-01T20:20:41.260000 CVE-2020-2590,0,0,14122cd184ebb0110ab4a513880582cbf32d36c07bc6da6e375d07c58597645a,2021-02-26T19:38:16.873000 CVE-2020-25901,0,0,f508ea023316bf8bbe8eb83ef3b85a4c402481ebe5e58b3e587701f9d2a58231,2021-10-18T12:06:22.067000 -CVE-2020-25902,0,1,a87cca2a450f9507ccd84ad3d8ccd8e4f665dc2f4dce1fc292aa38f58d5d5f12,2024-05-17T01:46:26.667000 +CVE-2020-25902,0,0,a87cca2a450f9507ccd84ad3d8ccd8e4f665dc2f4dce1fc292aa38f58d5d5f12,2024-05-17T01:46:26.667000 CVE-2020-25905,0,0,d89cc29ffa3916deaecf407a54834eebc08061b73d88694ebcb3be9dd6a33e53,2023-02-27T16:15:10.653000 CVE-2020-2591,0,0,f30aad935fe95da71c0a9e57db4422f682eec99e0205fc6b33c189e4e550ec3e,2022-07-08T20:10:16.830000 CVE-2020-25911,0,0,40fa36fb53c88825dc62dbf66e6feb4266c7e25d4b89e65999a407ba201e1339,2021-11-02T17:33:54.510000 @@ -155052,7 +155052,7 @@ CVE-2020-25950,0,0,76a56a20722c8b0f69db5871dfcdcd3050ba2778bef7b2c3140bae6902af3 CVE-2020-25952,0,0,6dcaf7fb8625e60eb6a3cc2b141df6748ba96c05f30ddbb211721ea10842bd48,2021-04-23T12:46:18.737000 CVE-2020-25955,0,0,09e51e691bad3bb85ea1316498ae42cebc615fe6906e5c0019bee9182f3aa0cd,2022-08-12T18:27:40.293000 CVE-2020-2596,0,0,091b154c569d8c56a5e7b1ffae4970faf4359f8d9f95a932c46a8b1b60d134c3,2022-07-08T20:24:28.517000 -CVE-2020-25966,0,1,08d7ac269e0120643effe5077dbf17f6390bae7ecc2562bfd240fcb0dce31e2d,2024-05-17T01:46:27.317000 +CVE-2020-25966,0,0,08d7ac269e0120643effe5077dbf17f6390bae7ecc2562bfd240fcb0dce31e2d,2024-05-17T01:46:27.317000 CVE-2020-25967,0,0,dd6168a16aa80e1d96b8a0f3c24529467982733c2578aa4cf7ab3f68a6a69853,2021-07-21T11:39:23.747000 CVE-2020-25969,0,0,fa8f5a47d7b840bcfc4e3d417ae01264bafe6c720c95ca1fbc4ca21688810425,2023-07-11T17:54:58.410000 CVE-2020-2597,0,0,f4dad55df5ab3e50ffbc8ded310d5df6543de69e8deb308c25b1bf73429910ca,2022-07-08T20:24:33.503000 @@ -155116,7 +155116,7 @@ CVE-2020-26085,0,0,a783a6282df35306a3acdcba851ac0b77274f6b5ce41bba6ab5baf557a906 CVE-2020-26086,0,0,a28913a7875c49e343c17053421cd349abcd2f93885e2cd22c644a1f96f6d4dc,2023-11-07T03:20:29.810000 CVE-2020-26088,0,0,f2ba7d220eb36e261c4f459619f7fb5cc5888455d6bf46cd0a31d4daedb39c90,2022-04-27T18:48:30.770000 CVE-2020-2609,0,0,e69b103f966a263b47408217b6d840cbf15308491ff1d259d60e7f72ae005dad,2022-04-29T14:53:25.707000 -CVE-2020-26097,0,1,f87620e83f594b60fb3fc7c876874594767f72ff1561abbe982c6b0fbc27a68b,2024-05-17T01:46:29.180000 +CVE-2020-26097,0,0,f87620e83f594b60fb3fc7c876874594767f72ff1561abbe982c6b0fbc27a68b,2024-05-17T01:46:29.180000 CVE-2020-26098,0,0,65c78d921f06c17d691481bc3e0fc25e9794a95917de405b617628a81370351f,2020-09-29T15:41:39.430000 CVE-2020-26099,0,0,fe5390ac560304ac03696e0e36aacd530f2652a6c303fcd6b837d9ecefac7461,2020-09-29T15:51:16.790000 CVE-2020-2610,0,0,979f0e271d0a250d404e7fb86dadf27ae60aceb9d812da168cb0c5ee7ef41e9c,2022-04-29T14:53:42.233000 @@ -155486,7 +155486,7 @@ CVE-2020-2654,0,0,02bf64dae580bb7dd405a14522ef61330fd7f328ee5b5b520edd386f9b6d82 CVE-2020-26540,0,0,3bae7e048670586b64c645382d7fd1c23a13ee548f9c91f0f49ff3570d545344,2021-09-08T17:22:52.203000 CVE-2020-26541,0,0,ec6837a0a866f85ce0a0c3bfd284521bfd0c36eb702e6fb9091e136a614034ef,2020-10-05T02:17:16.047000 CVE-2020-26542,0,0,817b0c9b087165662de1d1d6244c5e124e629f6d816e70847dde0e6d97a861c6,2020-11-23T20:50:30.333000 -CVE-2020-26546,0,1,8edf23402fd71b1624c2c3bc5047cd6f2bb2a681b501aac9d8edd111cfb6c97d,2024-05-17T01:46:39.293000 +CVE-2020-26546,0,0,8edf23402fd71b1624c2c3bc5047cd6f2bb2a681b501aac9d8edd111cfb6c97d,2024-05-17T01:46:39.293000 CVE-2020-26547,0,0,428dea94345d905c4bbb4fdff597a18b325f08d0cf23a2be3a46cdbb947a243d,2021-02-05T16:16:20.807000 CVE-2020-26548,0,0,ecf3654a4e6b5d42c746872dd7f5683d88830f3f90537b9593eb094ff69d9791,2020-11-30T18:13:48.620000 CVE-2020-26549,0,0,1fe6a120313897cd2b31d3db4694a20ea7fc0b3fc0abb141ded19b9e261d9edb,2020-11-30T18:12:13.033000 @@ -155503,7 +155503,7 @@ CVE-2020-26558,0,0,7b9e255bf175dc9d2a70a1256b09b3ee00e1739b5fa3f7c4d00cf46e20ade CVE-2020-26559,0,0,18d6a6cea6d22843d0a6642a4f5d4c0781b53709cf297f78e44e8c1e47b280fc,2021-06-03T17:25:36.013000 CVE-2020-2656,0,0,2e2b977ef8826e3aedbdfa39fb7a0d7f0d9aa2c69da45ce579e9581bceaf668c,2022-10-25T17:54:49.233000 CVE-2020-26560,0,0,e7d29b74a6d9f35179fbe14429ec9c30527d147e502e241d3a7c8750f51e1ea0,2021-06-03T17:12:20.807000 -CVE-2020-26561,0,1,8fdaa379e60fa81371edcfb2f372f5cf0832f4a825e68bdf6640bd6ca9e335ab,2024-05-17T01:46:40.110000 +CVE-2020-26561,0,0,8fdaa379e60fa81371edcfb2f372f5cf0832f4a825e68bdf6640bd6ca9e335ab,2024-05-17T01:46:40.110000 CVE-2020-26563,0,0,bbada75b7b236a541fad7006fbed9b47183d39362443c4d76f0694044a0c8d41,2021-08-02T21:03:59.343000 CVE-2020-26564,0,0,8bce894032d806485de743534ae244d61dd266556b71dc4b3450a2ffa966aca1,2021-08-09T18:58:43.260000 CVE-2020-26565,0,0,2dc14413d898c05cca89795332fb9fe8cecbaa1ef05411d8af0fc56e96805cb2,2021-08-10T00:39:47.760000 @@ -155514,7 +155514,7 @@ CVE-2020-2657,0,0,bede238f147ff3293a164b02487b773eb0f8ea185acb09a980b3ce32cda05f CVE-2020-26570,0,0,4c67138a622db361b8683ecdac6b35f82380542230c77814c258acf4c3d11f09,2023-11-07T03:20:37.650000 CVE-2020-26571,0,0,16eb9ae6c1212f53189f40bf2b708685ec29f1b22034e0f99f8e8d6e6aa86764,2023-11-07T03:20:37.720000 CVE-2020-26572,0,0,8baf678305edf1fd38ea3502f0bac597f43b24cf2cadb454def88a64ef79ba44,2023-11-07T03:20:37.797000 -CVE-2020-26574,0,1,d6c7496b94fdcd1c443432f9009445ed7b54ddf8b4f7fa5ef207a0d2248efa6b,2024-05-17T01:46:40.580000 +CVE-2020-26574,0,0,d6c7496b94fdcd1c443432f9009445ed7b54ddf8b4f7fa5ef207a0d2248efa6b,2024-05-17T01:46:40.580000 CVE-2020-26575,0,0,d50cf88c8c451688eb56a75c1daae9d2607d9477d64be154b500430cffc6b5f1,2023-11-07T03:20:38.030000 CVE-2020-2658,0,0,7dd62a7ceec03a5e77656d7fb0b541476148d95752626becfef889e76e1d5132,2022-07-28T16:43:01.510000 CVE-2020-26582,0,0,1932eb40349e4c99b373e94b066633397a1fcc073155eedc244d7fd427f6d0e9,2021-07-21T11:39:23.747000 @@ -155931,7 +155931,7 @@ CVE-2020-27193,0,0,ed6b1afd2ec8f359ad9d576d96113f655b18828eb4329e00326f0a3f554ba CVE-2020-27194,0,0,439841b09e85a4b9aea002f4a2b97b84a00dc85c1abbdb6ddf25c376b22c3cec,2022-06-28T14:11:45.273000 CVE-2020-27195,0,0,030a4ba6bd04fa6dcfc395e2baf5787ebb10aecfe515d3466e449a24383f07be,2020-11-02T15:15:28.560000 CVE-2020-27196,0,0,b758281a39ef470d53d19aa4dcee78d964ab384f12e22f8428d8e75f9eeadc3b,2020-11-13T21:09:33.247000 -CVE-2020-27197,0,1,17ae997d35f09218b30a8e7c27176c245c3c35c17fdc2129802ac4746b960ed2,2024-05-17T01:46:54.743000 +CVE-2020-27197,0,0,17ae997d35f09218b30a8e7c27176c245c3c35c17fdc2129802ac4746b960ed2,2024-05-17T01:46:54.743000 CVE-2020-27199,0,0,9259b4762c04446c2ca2704d67e0f791fd92455ccf10bb36b31a39827ca9f878,2020-12-22T17:22:15.853000 CVE-2020-2720,0,0,311ae468a4ec0e8b98fd576dca0f4ea0f4f8df941139814074370dcabeee6438,2022-04-29T13:53:22.967000 CVE-2020-27207,0,0,0e0e43cb6af1d4512065ddedd4d42f3032314fe37441aa8fd142f46a4fec8934,2020-12-03T20:01:37.227000 @@ -156147,7 +156147,7 @@ CVE-2020-27574,0,0,9c11dc755e67b565db0f10cc8a7cca2b32566732384eb606297d95be0c0e7 CVE-2020-27575,0,0,ad1024dbe0d7de90d6e3b52276662f0ce14a23cddc3249cfab60a557f228c527,2021-07-21T11:39:23.747000 CVE-2020-27576,0,0,5b4accda95907c6897b91993e56a7550d630f8611c2863fc33b36aa79b8c1cda,2021-03-11T21:01:22.960000 CVE-2020-2758,0,0,9e33484c5c54f144442128ac9c633e8a330b920d399d30b8b121ad9be8ac3518,2021-02-25T15:04:56.860000 -CVE-2020-27583,0,1,5b3d015ab1fd75fb0e9ea52310411881f9ba5e0cf14a24c9edd6bdb858e4eefa,2024-05-17T01:47:02.753000 +CVE-2020-27583,0,0,5b3d015ab1fd75fb0e9ea52310411881f9ba5e0cf14a24c9edd6bdb858e4eefa,2024-05-17T01:47:02.753000 CVE-2020-27585,0,0,3ebdf2da472fe859c969820184ea40c1df7294ecacd0bc486a98e235afdd4557,2020-12-04T16:44:59.193000 CVE-2020-27586,0,0,b93a7770630b4cd51a0e01579380d9da7f0353221e8d2634caf1c1b54bd614ba,2020-12-01T16:52:11.730000 CVE-2020-27587,0,0,c50759b754f2f6366fc0ed104df8c500528b9828a2a21d1ebfcfe77b29158b1a,2020-12-01T16:52:18.853000 @@ -156503,7 +156503,7 @@ CVE-2020-27980,0,0,830e0577abb68165c9c35cfee8a51a6c60b275961913eacc553537d4de1e9 CVE-2020-27981,0,0,3bf1cf696baed293d6f1c494649e96f73f2b4efb503676e9261e973789bcf998,2023-11-07T03:21:05.573000 CVE-2020-27982,0,0,70ca59fb1385b23162e90bbdce886489f3ca652b5a09f2b283acf812a05b7f88,2022-06-29T19:26:58.403000 CVE-2020-27985,0,0,a9fa671040ba0d03eb80352920f757134e4910d5a213c85f82de8aa9c0ebf9f9,2021-07-21T11:39:23.747000 -CVE-2020-27986,0,1,9bbfcc95e55f96892d79d8a9c5cf124a314925b7e64c1ab90a97be8d590423b9,2024-05-17T01:47:15.737000 +CVE-2020-27986,0,0,9bbfcc95e55f96892d79d8a9c5cf124a314925b7e64c1ab90a97be8d590423b9,2024-05-17T01:47:15.737000 CVE-2020-27988,0,0,9ab79366c3ed68b76b66778fd7f6c57d888326736f4fa82fc9799e7aa6b4af17,2020-11-17T17:32:48.473000 CVE-2020-27989,0,0,3c3e6dc04c4234121f699bdd521cd7d0f355fd8ce641076508fcbeb790e32104,2020-11-17T17:32:47.300000 CVE-2020-2799,0,0,7d72c312cfb2fb0910af2d8f59bd0858966d4f8190716eb8e73ddd03b3a31f1f,2020-04-16T16:26:49.680000 @@ -156637,7 +156637,7 @@ CVE-2020-28190,0,0,f326c0832ecf3dae5f437bfc4d8fa51f8da44355fab1aa078626edbde7bbf CVE-2020-28191,0,0,b4e6fab28c2111223f1e9c7f9c26e11b80860d88fa62949310d3ebdff596b481,2023-01-05T23:00:17.053000 CVE-2020-28194,0,0,4a8a441cbaca282ab93556995342b2927dbdc9b86361212d2cc0c1fdf2ab4ebd,2021-02-05T20:58:45.087000 CVE-2020-28196,0,0,5c1b3e8a36f19a7d27c5bd53aa5e306f442c7120546ebed31bffe243cd0d424d,2023-11-07T03:21:07.807000 -CVE-2020-28198,0,1,07c40f8ed7ce8416170a1b8f0c557eebdb1db28907888e7b659b84b424d0602e,2024-05-17T01:47:21.133000 +CVE-2020-28198,0,0,07c40f8ed7ce8416170a1b8f0c557eebdb1db28907888e7b659b84b424d0602e,2024-05-17T01:47:21.133000 CVE-2020-28199,0,0,35bed976134a986f87f3701ef8037cea565fb8e57c44f9636e6465f42cd51a3f,2021-03-05T18:11:39.877000 CVE-2020-2820,0,0,cee2ff06b261ac181a4eaff75202b22963487ed34e7d04aed5b9ceb4e7e237c0,2020-04-17T16:56:48.773000 CVE-2020-28200,0,0,5920fecb181a0764f3d39650bace1ee665239e806f5e85b038d41536932e7c60,2023-11-07T03:21:08.123000 @@ -156664,7 +156664,7 @@ CVE-2020-2824,0,0,1b3839e690239e450ef59e3ea9ce79ec653bbbd631a6c0510b497b249f8111 CVE-2020-28241,0,0,2118c7a09bd70d775b0c7b5012205a38632906f6eb54c3a3b193c9a6d0339ed1,2023-11-07T03:21:08.773000 CVE-2020-28242,0,0,a991398b2a2de3e82e9526dd86cfec431befdc15722d23a2d322ac76a63478ea,2023-11-07T03:21:08.837000 CVE-2020-28243,0,0,c34f2b4d09890f3ab1d571b65534f37170456ebf56bb4b342197109455d8ffe4,2023-12-21T18:31:01.147000 -CVE-2020-28246,0,1,139fb2fb3d6c5cde1ad319c326c0db5e3dd2845c86271b9d510eb501548950de,2024-05-17T01:47:21.950000 +CVE-2020-28246,0,0,139fb2fb3d6c5cde1ad319c326c0db5e3dd2845c86271b9d510eb501548950de,2024-05-17T01:47:21.950000 CVE-2020-28247,0,0,746f877bb001e17d44affe5c44ffa78d2b337205523a4e4f405079cf6652a2e1,2021-01-29T01:00:46.653000 CVE-2020-28248,0,0,cef6e3d5bee771e4a44b7fb8a23466a07d115803d24dd3f38876d0e696b9dfb7,2021-07-21T11:39:23.747000 CVE-2020-28249,0,0,c320854d40e07ad6da93ecb085c4a2a5a23620de069fa64a6444a115124b1629,2020-11-12T18:34:15.967000 @@ -156759,7 +156759,7 @@ CVE-2020-28345,0,0,1e095d32a38aca2820a5e7a5c6cd8b0b9be6ab180a399779b9cbc25fa2808 CVE-2020-28346,0,0,9f8f261b15318df0de84598878735bfcc8c6f8679cf936db19546295d11364b1,2021-03-27T04:00:01.010000 CVE-2020-28347,0,0,666a5403eca97d9d3f0718fdf23196e5e5afcd6fa4f8a8e91200bafff2d5ddec,2021-07-21T11:39:23.747000 CVE-2020-28348,0,0,ef36e5e3f9886df8b745d4d8200c20cdfa868e023ad087ed1014c1020fc5e79c,2020-12-04T15:28:57.677000 -CVE-2020-28349,0,1,8c8212b7ecfe6529df651bb36622bdf1ae5c8b644be2a5af38036d478d8d3f38,2024-05-17T01:47:24.423000 +CVE-2020-28349,0,0,8c8212b7ecfe6529df651bb36622bdf1ae5c8b644be2a5af38036d478d8d3f38,2024-05-17T01:47:24.423000 CVE-2020-2835,0,0,c0a3b3c7f79b7d93ab1ecd4fc9b5ec47ce005b486f7091d4a1e3250713b81792,2020-04-17T17:16:17.213000 CVE-2020-28350,0,0,e205c34bd4f4cd8deee94d0a5fd975a043f2652ac8cb983695cec1ec8d90877f,2020-11-27T14:31:53.567000 CVE-2020-28351,0,0,ae0c5866b46588320dfc805e2d28d3fe2f99bf887dd06cc1e1c6162369f8ef2b,2020-11-18T15:15:50.070000 @@ -156768,13 +156768,13 @@ CVE-2020-28360,0,0,1a5b7a7b6bc4377eb64232c4b67f4f800343f5342aa608b4b224255746bf0 CVE-2020-28361,0,0,451f9508ae0bedf49e941768892b7b7cd45960359b39399df7169b14f7ab3a76,2020-12-03T13:07:10.263000 CVE-2020-28362,0,0,2cfcc2e4973b942e5a2b99a7a06053e956f4617dbed5ba4d9d3aa699748ecf9e,2023-11-07T03:21:20.143000 CVE-2020-28364,0,0,d39ea345c1fcf3dd9f9033c95814f5fc087f2a13eaeb323572b6491213d2d30b,2020-11-17T20:37:53.407000 -CVE-2020-28365,0,1,d3d6efa869022d1c3bfe4a451d97e8a18db2add9ae86453265bc6aa721b7ee76,2024-05-17T01:47:24.770000 +CVE-2020-28365,0,0,d3d6efa869022d1c3bfe4a451d97e8a18db2add9ae86453265bc6aa721b7ee76,2024-05-17T01:47:24.770000 CVE-2020-28366,0,0,f1ce43de4b832f51eb7d55bb039648a372be3c3ddad5cdaa4672b60b5087a295,2023-11-07T03:21:20.300000 CVE-2020-28367,0,0,bb7bb855c9dabe7ca6b1d73187e966af4132ae11fdde5b9af16e67c3fc4679e1,2023-11-07T03:21:20.733000 CVE-2020-28368,0,0,ec41adf01558f6ef241cff528c8c5a1eb21fa1b368e6c9d7129e26f18993e759,2023-11-07T03:21:21.003000 CVE-2020-28369,0,0,e171ef74b9517831655dd78321ee7a8a391d2197b310abca482324ed51a21e15,2023-12-14T20:22:08.483000 CVE-2020-2837,0,0,77721a3a80e69fb2d20fdcb82e5706419b7e135f2a509827c7b30e1d0a187102,2020-04-17T14:27:04.127000 -CVE-2020-28371,0,1,998bac5081e1dc0625245492679437c3627b8f00917bc624f6c010d45bd7d725,2024-05-17T01:47:24.987000 +CVE-2020-28371,0,0,998bac5081e1dc0625245492679437c3627b8f00917bc624f6c010d45bd7d725,2024-05-17T01:47:24.987000 CVE-2020-28373,0,0,8a684eb7e47c88fbcb36b2b2932fcacbb1dddc241b1e415ef5d8cdf6d205660f,2020-11-23T18:41:35.290000 CVE-2020-28374,0,0,3370afd00ecb287774e73bb6ffb454484310950605ba1f7733ec91a64664a984,2023-11-07T03:21:21.200000 CVE-2020-2838,0,0,102e7055cabe285499c695c91cbc26df891efcd01d749ffa467dcf16f7c4ce60,2021-07-21T11:39:23.747000 @@ -157012,7 +157012,7 @@ CVE-2020-28735,0,0,178de980dc173b580b30645dc08959386ced204a4aff923cf76d44d458cf8 CVE-2020-28736,0,0,66ef5febe0f2d0b11d2418c21c2c81e3154b0dfd0ec9a03286ca6c01ac83f193,2021-01-04T16:31:49.247000 CVE-2020-2874,0,0,59aea17f17eabf9a6718939b8216f3a74c8c78cf47554e86a9bfce26843ca52a,2020-04-16T14:02:15.250000 CVE-2020-2875,0,0,6e57ead5d1a188c5612b70bd134d7c65bbea12aca8ac705256372462a42cf9b5,2023-11-07T03:21:49.720000 -CVE-2020-28759,0,1,6dd87c68c39852d731b8746e5dea006a3968ae3e671e7266f35c6bba3a99ce10,2024-05-17T01:47:31.747000 +CVE-2020-28759,0,0,6dd87c68c39852d731b8746e5dea006a3968ae3e671e7266f35c6bba3a99ce10,2024-05-17T01:47:31.747000 CVE-2020-2876,0,0,25ce73233c3b0980c58bb81b1da99b9042a59861ac1ccd22374a539f28c50725,2020-04-16T13:00:51.723000 CVE-2020-2877,0,0,69b15064603cb2690cee19ea92b13cd1be66ad1a40eab1230b255350f32483b9,2020-04-16T14:38:13.020000 CVE-2020-2878,0,0,9cf96931f7ec7e3af4cd6779e6795557047ef2ba76472077efa257b2d258b84b,2020-04-17T14:11:58.123000 @@ -157050,8 +157050,8 @@ CVE-2020-28873,0,0,05af115ec1c3fc459c56a39bb27ec3961d1deb6d72537bbaae8f743e5d582 CVE-2020-28874,0,0,99b7b9eda4e8b41f868fc14f4c6b2ce9bbead8ff412cdc5462bb165d47862767,2021-07-21T11:39:23.747000 CVE-2020-28877,0,0,8c19cd8eda4c8f1de8c79d8fc7bfb752162e7cafa7d13d6d932bcca7f87c01ca,2020-12-03T17:29:34.787000 CVE-2020-2888,0,0,433218ba4ade52d2c777cf367fde618d3924be930658a2fec8ca708c4bf5140c,2021-07-21T11:39:23.747000 -CVE-2020-28884,0,1,0bee5a6dc199b2be8be4c9c589ac52f1b493972f867af9c0298691dc78798e21,2024-05-17T01:47:32.853000 -CVE-2020-28885,0,1,b32a99e1f10ed9051f23aa6c7abfcd25dc41f03763d9aa804a9d7e468b13a9f8,2024-05-17T01:47:32.960000 +CVE-2020-28884,0,0,0bee5a6dc199b2be8be4c9c589ac52f1b493972f867af9c0298691dc78798e21,2024-05-17T01:47:32.853000 +CVE-2020-28885,0,0,b32a99e1f10ed9051f23aa6c7abfcd25dc41f03763d9aa804a9d7e468b13a9f8,2024-05-17T01:47:32.960000 CVE-2020-2889,0,0,16d68e97f875802e1ed59f109019029e76cfb13287ec56a0746ac6e060779094,2021-07-21T11:39:23.747000 CVE-2020-28895,0,0,f04f9fc1568a43e75b33788e3085c1645ed96ffd9823f660e76e4c8dc954a9d2,2022-05-12T14:33:14.403000 CVE-2020-28896,0,0,2f38a589e2c1d1f06b3919ebb233d6d65534db203dfe92eac4ec4d708c8740ea,2021-07-21T11:39:23.747000 @@ -157129,7 +157129,7 @@ CVE-2020-28971,0,0,8801e26bd069761baabbc56908af1055c9680831cb8fc52c115b068cf12f2 CVE-2020-28972,0,0,270880ee76fb4e51b25a921d4834351b88eaca8ecc44f7a6f55ad6061b4a2ea3,2023-12-21T18:21:34.530000 CVE-2020-28973,0,0,ea2ea85a4c3a272c59ac0ef12ad5f8f9047bc98c9c554ae66db2f6bf2e6c75d9,2022-06-28T14:11:45.273000 CVE-2020-28974,0,0,4503884e19de6979f86e4b22094d39c983b000490f6b93802f4e04c4f42be235,2021-01-27T19:44:45.813000 -CVE-2020-28975,0,1,18bfa8b17ee24b1363bd122f697e33ca77b3155ceb4f800065f83e303a2f2077,2024-05-17T01:47:35.900000 +CVE-2020-28975,0,0,18bfa8b17ee24b1363bd122f697e33ca77b3155ceb4f800065f83e303a2f2077,2024-05-17T01:47:35.900000 CVE-2020-28976,0,0,0f63d4b19e140a89dd217cdc12f0ad864c3df068c57195acf9765b87204bd3ab,2022-01-04T18:11:12.667000 CVE-2020-28977,0,0,3806cd8dd6296b415591d068eb8970cc7c3aaf3ba3f099e98e6015ab04d6fce2,2022-01-04T18:11:16.503000 CVE-2020-28978,0,0,e6e314784bd268359391cbf50f745801faa4bb36a38396c943c4eeb675dc8c99,2022-01-04T18:11:22.043000 @@ -157299,7 +157299,7 @@ CVE-2020-29303,0,0,717655a3d9e225f97e23641b8f0dbd1d39e9de6907efdee1dbb270370c419 CVE-2020-29304,0,0,84975babe9f5ae6c0f0f0a51fa3e2512e1024340a2d783c5c20dedaa6297203f,2020-12-15T16:49:03.950000 CVE-2020-2931,0,0,03bf87fad374d78526f736b31005a9cc40eaee9c9e517b855e446310dbb59038,2020-04-16T20:01:45.827000 CVE-2020-29311,0,0,41b3e7e3a6200eb87718ee2c6728c703f47a995684bcbf17cb36161bed533b8e,2021-07-21T11:39:23.747000 -CVE-2020-29312,0,1,8f94f114b6e3246753ef840711ef6d9f562984869290a4b0a8811c3de454b1d9,2024-05-17T01:47:41.607000 +CVE-2020-29312,0,0,8f94f114b6e3246753ef840711ef6d9f562984869290a4b0a8811c3de454b1d9,2024-05-17T01:47:41.607000 CVE-2020-29315,0,0,abe7e86f34527c61d1d483d3a72cc22d790ff07cba0482a17d0c05481ea9b9c0,2023-12-07T14:22:18.950000 CVE-2020-2932,0,0,667f0eefde131418b1963e0b53fb3de15afa80260ba5051f3741b41d052cd116,2020-04-16T20:02:22.827000 CVE-2020-29321,0,0,17ccef2e8e7fab45b03c666e840bc4ddcd9bb69d6184715ab8017020b6df59de,2022-07-12T17:42:04.277000 @@ -157947,7 +157947,7 @@ CVE-2020-35122,0,0,c52ea47f95a08b072a7177b35687167b251caf9130789251545aeef65705d CVE-2020-35123,0,0,39f8a207948fa12d7cd683ceac789ffff46dc881bda801aedc7830efe3a2315e,2020-12-22T17:26:55.967000 CVE-2020-35124,0,0,44e6ab5ce5a0c6e9652e30b931622ec97b99a03cadfae7721f0a72440bf0c969,2021-02-05T14:25:31.707000 CVE-2020-35125,0,0,f645e6a5f7a214af631f720596c7b120ed105921ecfb91a57460557dc458bf0f,2021-02-16T15:56:31.220000 -CVE-2020-35126,0,1,d7dcc51bdb79714e90c3222e3a2da245d0f03295c4194fac5c138b456bbf0611,2024-05-17T01:48:11.487000 +CVE-2020-35126,0,0,d7dcc51bdb79714e90c3222e3a2da245d0f03295c4194fac5c138b456bbf0611,2024-05-17T01:48:11.487000 CVE-2020-35127,0,0,ca1ab3f95e7c36ad53e5d3986cac0a92fc6d33a6343366406e743d3eba1890d8,2020-12-11T20:39:19.397000 CVE-2020-35128,0,0,5db3f2d5d54481e4eaaa915b1f0546bc217f68b0a79b87bbf47be14cfaf40a1a,2021-02-24T20:22:50.417000 CVE-2020-35129,0,0,b329517faeb1acfc2af32d365a5bbd52aa0029b087f56ef314dd04bae17b4792,2021-01-27T20:57:21.913000 @@ -157957,8 +157957,8 @@ CVE-2020-35132,0,0,ea189710d484a69ed097f0010653b137d07c5a91866b225b16075e180a85e CVE-2020-35133,0,0,92f53c2c3ad04a005762fb123d50940422900de3cb48a25b793a3919508a7c68,2020-12-18T18:40:30.153000 CVE-2020-35135,0,0,5d9a6365c6561843bf0a465d3823b5a11cbbbadc6718c8fa80ad2456f8bdc306,2022-08-06T03:50:36.793000 CVE-2020-35136,0,0,53eff95ef712a1d0ab840acf39680ce5178bd377137a82018272d98e5c36d339,2022-11-17T17:21:59.260000 -CVE-2020-35137,0,1,4aff433c60ed26e5555c11fb30522c0e7430c559c3047a7839ca2a984c064255,2024-05-17T01:48:11.950000 -CVE-2020-35138,0,1,19fb2081f1a00b1f0e9ba3eac7192b11805b0bd29c22ba2bb6435109b3dbfc76,2024-05-17T01:48:12.053000 +CVE-2020-35137,0,0,4aff433c60ed26e5555c11fb30522c0e7430c559c3047a7839ca2a984c064255,2024-05-17T01:48:11.950000 +CVE-2020-35138,0,0,19fb2081f1a00b1f0e9ba3eac7192b11805b0bd29c22ba2bb6435109b3dbfc76,2024-05-17T01:48:12.053000 CVE-2020-35139,0,0,54d3d2be13b346c9751dcb1ceceb3a117e4192c077953fa104ccc406d854a2ce,2023-08-18T14:43:33.463000 CVE-2020-3514,0,0,0dfac8f131b1caaa753857f39219a664701fcf914c7be4091151370cc0b1df74,2023-11-07T03:22:50.573000 CVE-2020-35141,0,0,7c0d8d9ea4840a018a2c1835575d00e4a3605f3f19f7e5aa0ea923ea9e7fb343,2023-08-18T14:46:13.147000 @@ -158003,12 +158003,12 @@ CVE-2020-3520,0,0,d64117033bb6e9705db3d5d70785854a95b4c574e6fb4364c12034497a0f4b CVE-2020-35200,0,0,1d74e40e634ce8f93dffb1ebad8e807c45190774c71c3bc3a5f76a81148afe55,2020-12-14T21:45:15.163000 CVE-2020-35201,0,0,ccad59dff10f5a9af4b9783b77b8e6d965e46e5b2b9fe709e7c875817a035e4d,2020-12-15T01:48:52.883000 CVE-2020-35202,0,0,f041ebe94601dea143a165fc091b11047ee5882ccd7519a2a162a3d8420b5bde,2020-12-15T01:47:40.070000 -CVE-2020-35203,0,1,51ba911238d188a0c0f2908d94d7729c86616a873462944c5ff780bdf42e1690,2024-05-17T01:48:13.503000 -CVE-2020-35204,0,1,bebb83455ce5dfff0d41dd77ed3d91586b8151ad4255d98368964c25921a9e85,2024-05-17T01:48:13.620000 -CVE-2020-35205,0,1,09ad1867ef443661453712cdf83dc750e920c510c66e5eee982606e183857160,2024-05-17T01:48:13.707000 -CVE-2020-35206,0,1,4b4b40857e95c6419ec39d1aecbec14d7ab76c66f75eba37508d52175877955b,2024-05-17T01:48:13.787000 -CVE-2020-35207,0,1,edcfddf255574b36fd74cab55373bf22ecaa8ff1fc010ea3b1bffab22cf6c9d1,2024-05-17T01:48:13.873000 -CVE-2020-35208,0,1,42167f89748a7acccd04e1a26e1b402ddf684c41b3002759ee0f4b2b6368e635,2024-05-17T01:48:13.963000 +CVE-2020-35203,0,0,51ba911238d188a0c0f2908d94d7729c86616a873462944c5ff780bdf42e1690,2024-05-17T01:48:13.503000 +CVE-2020-35204,0,0,bebb83455ce5dfff0d41dd77ed3d91586b8151ad4255d98368964c25921a9e85,2024-05-17T01:48:13.620000 +CVE-2020-35205,0,0,09ad1867ef443661453712cdf83dc750e920c510c66e5eee982606e183857160,2024-05-17T01:48:13.707000 +CVE-2020-35206,0,0,4b4b40857e95c6419ec39d1aecbec14d7ab76c66f75eba37508d52175877955b,2024-05-17T01:48:13.787000 +CVE-2020-35207,0,0,edcfddf255574b36fd74cab55373bf22ecaa8ff1fc010ea3b1bffab22cf6c9d1,2024-05-17T01:48:13.873000 +CVE-2020-35208,0,0,42167f89748a7acccd04e1a26e1b402ddf684c41b3002759ee0f4b2b6368e635,2024-05-17T01:48:13.963000 CVE-2020-35209,0,0,51a6d12f9f1aefe770f43fddaf5e3c14be3dd4771c96d791e26a891e607aba74,2021-12-21T01:58:34.907000 CVE-2020-3521,0,0,50f4fb0a4dc99639075cb13f69f985cc531a6c2b8f61797e9fc8d24d51e7eb92,2023-11-07T03:22:51.130000 CVE-2020-35210,0,0,97aeb2be49c8b06e27f0d38f0d55238def87f7133ad86d8397a050d2102c610a,2022-07-12T17:42:04.277000 @@ -158036,7 +158036,7 @@ CVE-2020-35231,0,0,a63c5a6142548394a28456e45f8f16c7da812c770ace72451b2d548a2ee00 CVE-2020-35232,0,0,95ef22c6f2b22534e40138857382e5694a16827a892478b74e22d9d494fb14c9,2023-11-07T03:21:53.700000 CVE-2020-35233,0,0,f4b4b3380d42cc7eff563f0f97d2fa8cefc10aff2caf803e8f0d857296a043f1,2021-03-16T13:29:10.053000 CVE-2020-35234,0,0,1b7b058d9bdf3d60582f36eeacc3d3860985f95dafa11b45c93f9c7512a65e19,2020-12-15T23:45:39.147000 -CVE-2020-35235,0,1,9db16301b57e02eb4b92bb5ed4b107b86c3e3eb76e83602e48e9641834ec11e8,2024-05-17T01:48:15.023000 +CVE-2020-35235,0,0,9db16301b57e02eb4b92bb5ed4b107b86c3e3eb76e83602e48e9641834ec11e8,2024-05-17T01:48:15.023000 CVE-2020-35236,0,0,145413b4837574279e90e5b0a26649e82a338f04e97d7bd9de20f50b14e3ff64,2021-07-21T11:39:23.747000 CVE-2020-35239,0,0,f3cfab06a1a0ed9485b521144335dfc279e218f8bcfe040e38d69bde293bb282,2021-02-02T17:47:39.250000 CVE-2020-3524,0,0,dfed3bb359016038fd0382c625d6a2f382e0056fdb1c27043b2587a8eeb2ae1e,2023-05-22T18:57:24.750000 @@ -158130,7 +158130,7 @@ CVE-2020-35453,0,0,8d74df62909d53ad89cf5f148962a10f8e65e7b2ac4b8a0ed3c409c7bb1ce CVE-2020-35454,0,0,7054758d14a7d10d440b2378f5d0f7a5fdc0ea751d568831a676c0e62f9c261c,2022-07-12T17:42:04.277000 CVE-2020-35455,0,0,b294e97244b32776eedf3461da86f4906b4b19d1a13ab36c4b94a60427108130,2022-07-12T17:42:04.277000 CVE-2020-35456,0,0,d27ecf0e8f682a15ac625f4bdc24b4e10811657f716c8e68460a40683d763a1b,2021-03-22T20:14:03.503000 -CVE-2020-35457,0,1,01e80ab68323c63dc15498bab55e2f5c0be8e861129196337a4799cff68aedb0,2024-05-17T01:48:18.217000 +CVE-2020-35457,0,0,01e80ab68323c63dc15498bab55e2f5c0be8e861129196337a4799cff68aedb0,2024-05-17T01:48:18.217000 CVE-2020-35458,0,0,1f837c37e6b4b1d65ec95096c4f7c721426a07bf7899dbf901ae634a5db7aad5,2021-07-21T11:39:23.747000 CVE-2020-35459,0,0,8ddc104bec896c2aa898987640b9a5973ab075e7efe8cab045cb6822a5665af2,2021-07-21T11:39:23.747000 CVE-2020-3546,0,0,d210b40a300a2e5589f39f52104384c26c64452c371fd8d241eb03c4426a90fa,2021-10-19T14:51:10.573000 @@ -158260,7 +158260,7 @@ CVE-2020-35582,0,0,ee5284a7a3cca5f67b4bdc6cf6f76e8cc75b5ec0259dc2c8d0abaf6ad990c CVE-2020-35584,0,0,288906065e688dd2dbae1754b70b86bfad18dfd34985a87d8671a59eaf3caba3,2021-07-21T11:39:23.747000 CVE-2020-35585,0,0,585ac6de2dc64bac03f29d6c23beaa404c60dcb9405f249d8b8a3f36aafc6aed,2020-12-23T19:38:55.317000 CVE-2020-35586,0,0,9b76047f8ab5a4bc95aabe6b4c27837eb6133fa9ae245aab96d902336d66debd,2020-12-23T19:28:56.907000 -CVE-2020-35587,0,1,da9d38251296c4a44b5ed65d49309c6947768989ad2d9901519d2cc05edc3414,2024-05-17T01:48:22.290000 +CVE-2020-35587,0,0,da9d38251296c4a44b5ed65d49309c6947768989ad2d9901519d2cc05edc3414,2024-05-17T01:48:22.290000 CVE-2020-35588,0,0,f584e4ea74dbd372544ac65900975a31ed047b271e7b5435dcaee28e08046e6f,2023-11-07T03:21:59.303000 CVE-2020-35589,0,0,a04322dd757c2b9d97ab16eaaa6f39a43fa088fac6586c52e6df3d809080c05d,2020-12-22T19:53:04.990000 CVE-2020-3559,0,0,12a81b914b6e5cf162bce38c73dd82249c107ac88e61c39554430e6caa32d35b,2021-04-16T15:01:40.010000 @@ -158348,7 +158348,7 @@ CVE-2020-35693,0,0,936ca295e35bbb69103aff00772a200acbaec36a84fb4fcd8fc193810539f CVE-2020-35698,0,0,13329356c796b0578c6be35933c58b827c60c9882b2f262eba3b3115c5f80359,2023-11-07T03:22:01.763000 CVE-2020-35700,0,0,07fb6508028dda1f12d5ae2fc6d94edd58e8c57f859cf37d78c9608ed43c6770,2021-02-09T18:42:41.113000 CVE-2020-35701,0,0,b24272a20f913d9d97d6ecb289d21e6bd25683febbeeee8e1462959ebc695a2f,2023-11-07T03:22:01.847000 -CVE-2020-35702,0,1,2364e478b3fd91a84971724222e37484c2d327e4b63fb1347c31af6b21f823a2,2024-05-17T01:48:24.987000 +CVE-2020-35702,0,0,2364e478b3fd91a84971724222e37484c2d327e4b63fb1347c31af6b21f823a2,2024-05-17T01:48:24.987000 CVE-2020-35704,0,0,c0287386d02dd5307045124faf0f38900614a95b78d761d6f42d2b20cfaaf9da,2020-12-28T19:22:21.777000 CVE-2020-35705,0,0,60e08a33ba5f08e173cea92858e2848c0805bd6dd5d32e072a031254c7f66b99,2020-12-28T18:20:22.880000 CVE-2020-35706,0,0,f55268a82cdb376d10cab59e4787b054a41ff0f9c35673deb948f16c87ff6ef3,2020-12-28T18:53:52.560000 @@ -158364,22 +158364,22 @@ CVE-2020-35714,0,0,a0bd4c5c7d2378efe17a3e6ea08494e4f9aad05bb6de233e9682538e328d2 CVE-2020-35715,0,0,371f37eeaa893d990ca8304a0343c15467af2568b62f336fda4684b4c295230e,2020-12-28T20:09:39.597000 CVE-2020-35716,0,0,ba1e0eb01557c3e7f553e361e375e9d72e998684b878eda27991fbedab93e44c,2020-12-28T19:59:30.357000 CVE-2020-35717,0,0,68eab9de927a5edc717955111ff091ce80e76b1a8c0184b5f65754f24f1dd301,2021-01-07T17:10:36.957000 -CVE-2020-35719,0,1,a3e9509b0f5d3815d82031346441eadaeb179056a05cecf1d38a99eb8b051f1d,2024-05-17T01:48:25.610000 +CVE-2020-35719,0,0,a3e9509b0f5d3815d82031346441eadaeb179056a05cecf1d38a99eb8b051f1d,2024-05-17T01:48:25.610000 CVE-2020-3572,0,0,506ebdbe4e098ebb3d6bb00cb0f92fb3087efe9f21a472a9bf837c30822be730,2023-11-07T03:22:55.893000 -CVE-2020-35720,0,1,e4e0bcd504224c600a1a35cb05eb9575f0c364e1b273723ddc2eb8a718350fbf,2024-05-17T01:48:25.700000 -CVE-2020-35721,0,1,f3ee780aa201950b6c308ad79b2c047e89476679c0d85bf9ec3c192016a60e08,2024-05-17T01:48:25.783000 -CVE-2020-35722,0,1,531309b5ce90a12ec726eb3d5b040adaaf13ed6a47e10e0cf506e9f13921eacc,2024-05-17T01:48:25.870000 -CVE-2020-35723,0,1,b8364969d975bb9583742ec52019dbab2f189976d1235f7b76d802fd43954d80,2024-05-17T01:48:25.953000 -CVE-2020-35724,0,1,e88c3dfe8c340ae2e1fe2c161a42f5408cf2d69c130997f12c618c139510559b,2024-05-17T01:48:26.037000 -CVE-2020-35725,0,1,3b8a8e43755fd33ab9b9a1ac4b390cbf9df70f9aecc995c6611b31c163892231,2024-05-17T01:48:26.117000 -CVE-2020-35726,0,1,412ae63edf16be793cf2cf5622e044245fdcd030f586ab2157ef23a2534f1336,2024-05-17T01:48:26.200000 -CVE-2020-35727,0,1,d962b385cd6e46a2b48cb738839eca6e933dd2f078466f311be17b1fe82d5241,2024-05-17T01:48:26.283000 +CVE-2020-35720,0,0,e4e0bcd504224c600a1a35cb05eb9575f0c364e1b273723ddc2eb8a718350fbf,2024-05-17T01:48:25.700000 +CVE-2020-35721,0,0,f3ee780aa201950b6c308ad79b2c047e89476679c0d85bf9ec3c192016a60e08,2024-05-17T01:48:25.783000 +CVE-2020-35722,0,0,531309b5ce90a12ec726eb3d5b040adaaf13ed6a47e10e0cf506e9f13921eacc,2024-05-17T01:48:25.870000 +CVE-2020-35723,0,0,b8364969d975bb9583742ec52019dbab2f189976d1235f7b76d802fd43954d80,2024-05-17T01:48:25.953000 +CVE-2020-35724,0,0,e88c3dfe8c340ae2e1fe2c161a42f5408cf2d69c130997f12c618c139510559b,2024-05-17T01:48:26.037000 +CVE-2020-35725,0,0,3b8a8e43755fd33ab9b9a1ac4b390cbf9df70f9aecc995c6611b31c163892231,2024-05-17T01:48:26.117000 +CVE-2020-35726,0,0,412ae63edf16be793cf2cf5622e044245fdcd030f586ab2157ef23a2534f1336,2024-05-17T01:48:26.200000 +CVE-2020-35727,0,0,d962b385cd6e46a2b48cb738839eca6e933dd2f078466f311be17b1fe82d5241,2024-05-17T01:48:26.283000 CVE-2020-35728,0,0,1ab7717e503d94c8706d5ddd114fc8d5b8de5da8b04ce90e2abd35ffedd21019,2023-11-07T03:22:02.627000 CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad235ce,2021-02-18T14:41:55.813000 CVE-2020-3573,0,0,fa74731ef483de64a1cbc6b3ec4c70fea04414bcb14f9edd733aacfab2419806,2023-11-07T03:22:56.073000 CVE-2020-35730,0,0,0348195500610911c950442e1662827d5080cee5a423dbd6455c4dcea5195b80,2023-11-07T03:22:02.753000 CVE-2020-35733,0,0,59f059fac25813438f5e3b23f210b8498f18ff192c7d096405b6b0d05e1f2531,2023-11-07T03:22:02.867000 -CVE-2020-35734,0,1,9a5f65db250fde02344b3cffa6509a0285916b9bc93fa16458df5db281cccc28,2024-05-17T01:48:26.530000 +CVE-2020-35734,0,0,9a5f65db250fde02344b3cffa6509a0285916b9bc93fa16458df5db281cccc28,2024-05-17T01:48:26.530000 CVE-2020-35735,0,0,4ce99ea832a2f9b410775d1a96d2f0876c13e15787d112eb6b950a2eb2eb360a,2021-01-04T15:16:51.247000 CVE-2020-35736,0,0,f43eb746d26dc23add427983551f9f8c53a7aba98e88c5b6cb8eb3ff496887bb,2020-12-29T20:50:23.023000 CVE-2020-35737,0,0,4004af5b0ea3783250be61caf9699d5a3c263ff12bb115a8f32e134c3c02b413,2021-02-24T20:28:29.263000 @@ -158491,7 +158491,7 @@ CVE-2020-35847,0,0,a34440f7aba325eb70a97dad7698de7b3cac100195cc3621edba41960560b CVE-2020-35848,0,0,a3d35a02efc31025be7893a1405d459560d4f0bcd4a1a6711fac885254cd79e1,2022-04-05T16:06:30.363000 CVE-2020-35849,0,0,a39b7c80ffea19043c80704bac7b8131a3c9f7d3c684ffaee835e18107601bbe,2021-07-21T11:39:23.747000 CVE-2020-3585,0,0,254c7a95a9863bda52be59bcf581152d4211b0e8006e91e3f5fb23e6648a4406,2023-11-07T03:22:57.480000 -CVE-2020-35850,0,1,d4a73088614557668462930f98fd3f660c9ce7b27d6dd2d03bd5ebb9bd76e75e,2024-05-17T01:48:30.720000 +CVE-2020-35850,0,0,d4a73088614557668462930f98fd3f660c9ce7b27d6dd2d03bd5ebb9bd76e75e,2024-05-17T01:48:30.720000 CVE-2020-35851,0,0,435549d47ff293bd55783fca268e002c06c87c8bde62777a7524357e1b36d5b4,2021-01-07T21:32:06.157000 CVE-2020-35852,0,0,d7bd9988251a285c628cb6d9766d6cf21ab1c28f2b6a3b91faddb6d896dcb5d6,2021-02-26T22:07:39.377000 CVE-2020-35853,0,0,f859b75f7d453545f0ee410fa8287e920285a54965fd0521dbf00158aae4ad36,2021-02-01T20:31:59.907000 @@ -158659,7 +158659,7 @@ CVE-2020-36072,0,0,2c78f49ee4cf3c05d1b72b463ba4db91bfeb34aa6eaa0b36326576073e5a9 CVE-2020-36073,0,0,eed13cdbc1eaa3b0cc198d614948a121e5d48e9d101aa25ef0883307f6e716eb,2023-04-12T14:14:09.653000 CVE-2020-36074,0,0,a8f7ac883511b594399c6c22c7a8424bb15f17cf800869859b841ae1e41be165,2023-04-12T14:05:28.637000 CVE-2020-36077,0,0,bb247730e0c7a7e63b96464b4f98f84ed6ce6270660780d515d4bef36bb68901,2023-04-18T01:52:07.500000 -CVE-2020-36079,0,1,9a8d0286713f0d2b0b4cedfd06d7d675ae2cc1b3a21daec1f8fb2166407c416c,2024-05-17T01:48:36.517000 +CVE-2020-36079,0,0,9a8d0286713f0d2b0b4cedfd06d7d675ae2cc1b3a21daec1f8fb2166407c416c,2024-05-17T01:48:36.517000 CVE-2020-36082,0,0,85c2ede7fdeb2deddc7719526966ac291b2986ba85c552392e2da36b11c8e3cb,2023-08-16T14:04:42.477000 CVE-2020-3610,0,0,5b7bc80082a3b2c847e37bae74bda194bae512b05d601e6c6e1f82bb83ac68b0,2020-06-03T13:49:54.833000 CVE-2020-36109,0,0,df421e24144ea3713b7b6c5288ddd8a6de17bf09e512c35b026f3f5f4b89772e,2021-02-05T21:29:03.317000 @@ -158866,7 +158866,7 @@ CVE-2020-36321,0,0,3286581f6b6bca81596be9735e20d0e5b50ae48043a6c4332dfe6248c8633 CVE-2020-36322,0,0,5cb5ffec64ebd9eed97f5fdb46190580831f35584588c6e405379c379d599aa8,2022-10-14T18:56:19.947000 CVE-2020-36323,0,0,95cdfc9a62ce961ae13fb8fc2d9d20e34e74c76472167fd2b5509b4271e5d34b,2023-11-07T03:22:14.470000 CVE-2020-36324,0,0,8b9191c48e7424696abbfe3037e0c0e69451bb88bbf427e10339bde0f6bb42c2,2021-04-26T15:46:32.680000 -CVE-2020-36325,0,1,2732276f700059ad67a8931f2d8fe47e5522a8b41257542d690a6e32aec05ee5,2024-05-17T01:48:43.640000 +CVE-2020-36325,0,0,2732276f700059ad67a8931f2d8fe47e5522a8b41257542d690a6e32aec05ee5,2024-05-17T01:48:43.640000 CVE-2020-36326,0,0,79d316d62b49de25c3075157245cd586a73e27a77e7033d915131b70263280a4,2023-11-07T03:22:14.613000 CVE-2020-36327,0,0,c407ad7da38172eef24a51f2793800d470640c026a6a41b215ed509998a11f6e,2023-11-07T03:22:14.687000 CVE-2020-36328,0,0,6855ac60a5b969aacb8248c29173ac1c8ec507f3a6187d48b64e62ef63135009,2023-01-09T16:41:59.350000 @@ -158922,7 +158922,7 @@ CVE-2020-36402,0,0,e8fcca201d4caac1da45e3df157a202586f9ddd5240444f46a62359e41521 CVE-2020-36403,0,0,6b703f57ae008abd2fc1c532b897fb947518a1a04caed5b21be66ec080ec8e55,2023-02-03T18:51:51.417000 CVE-2020-36404,0,0,82d122113e57dfecd05948c1962d61783dee349abdd1df04dcede7c7ae17ff00,2021-07-06T21:07:24.087000 CVE-2020-36405,0,0,d1d3a4ee3987d98d2dd1cadcdaa58fab177097435bbf378180503c1eac2d62c1,2021-07-06T21:07:03.780000 -CVE-2020-36406,0,1,bd1fe1631dd452132008c5055cf3f65128f75eca9561b40c3087b8f3dd06c57b,2024-05-17T01:48:45.583000 +CVE-2020-36406,0,0,bd1fe1631dd452132008c5055cf3f65128f75eca9561b40c3087b8f3dd06c57b,2024-05-17T01:48:45.583000 CVE-2020-36407,0,0,517a9ea53f74d7a4514ec188b0762ea46a19d2170a0ba4698e41ae85dfc0200c,2021-07-06T21:04:30.757000 CVE-2020-36408,0,0,96d2c244d2e7065fa2ced288e9260839dabcb37c548f4211a36aae3d5c2c396c,2021-07-06T12:09:36.540000 CVE-2020-36409,0,0,3cc568175f73136c041f9c4c9aa4b2cfd76c0dc66b1f704b980b256d99644421,2021-07-06T12:09:14.390000 @@ -158935,7 +158935,7 @@ CVE-2020-36414,0,0,cf9286a74b83a46b90845a94a7f8c8e0e63ab4cc185024ea00d675d31bf76 CVE-2020-36415,0,0,6b5dcea77b53f46ff6c8e07702440b05d2a9917a2d6a064d5c537adffa3ef9d5,2021-07-06T12:06:38.653000 CVE-2020-36416,0,0,962244666fb4c483fc7d04ac2c2b5d9a16b1787ab01b7bf727c247e67e788ccb,2021-07-06T12:05:59.883000 CVE-2020-3642,0,0,54c59ee0d87d279d2164e2a4670282607b3c1a0d94544f308071af3b1185a111,2020-06-25T20:49:49.643000 -CVE-2020-36420,0,1,fb042099eb0135e659bc4e9b4a97f5f280efe00b9573b5f93a055718b8474701,2024-05-17T01:48:46.343000 +CVE-2020-36420,0,0,fb042099eb0135e659bc4e9b4a97f5f280efe00b9573b5f93a055718b8474701,2024-05-17T01:48:46.343000 CVE-2020-36421,0,0,54e514dd2355b56e5f6a703c4d87cd3cf7008abc003626d8bc3b4730542ebcbe,2023-01-11T17:01:36.463000 CVE-2020-36422,0,0,3da846179465165d8513121bce02e73c7300126a2d63ef47ccc66926b5c5b7dd,2023-01-11T17:01:47.993000 CVE-2020-36423,0,0,fbdb5261691679e91235e3479722e8007baac80348a62e7a26c141fd885c4e6d,2023-01-11T17:02:32.593000 @@ -159093,60 +159093,60 @@ CVE-2020-3661,0,0,4da7b79f26bcfdbe12ec6ef338700ebf07273da54986d14dc451fe690a0e12 CVE-2020-36610,0,0,138f763e9f46a068e10cbeb8ff57dc55446b46c32de92851452227d81e3b271a,2023-11-07T03:22:18.060000 CVE-2020-36611,0,0,39173300172f9ee0cac8be5cf0cb17431021caf0632d6fdfa9809f2d457b0496,2023-11-07T03:22:18.187000 CVE-2020-36615,0,0,381f3db38155385e5e34da76372e5a4810f6039a3e0152a8f8880406b782bfbb,2023-08-18T19:38:06.463000 -CVE-2020-36617,0,1,7c77d7d94efaff9c293cd1d213089c9ad0d0b4477ef126a44ed2f7ac7902c043,2024-05-17T01:48:51.280000 +CVE-2020-36617,0,0,7c77d7d94efaff9c293cd1d213089c9ad0d0b4477ef126a44ed2f7ac7902c043,2024-05-17T01:48:51.280000 CVE-2020-36618,0,0,0b499fba5df961bddcb9c34bd0b8ad1b5d1f145d21ddf46c7858f0f351761d94,2023-11-07T03:22:18.380000 CVE-2020-36619,0,0,219289fe3c234dcf771cd9c8c22e2e14d0c7a79c8dacc332e58eee4ea58d047d,2023-11-07T03:22:18.490000 CVE-2020-3662,0,0,cd5639aa20d6588334346abc8bf614b5e30575e4ab5a93032cf3ec6cb397c4b0,2020-06-25T20:46:33.060000 -CVE-2020-36620,0,1,cfe7f3d651ad237c236a8d6a3a1b0cf39dcde22c58011383659b927867330dbf,2024-05-17T01:48:51.460000 +CVE-2020-36620,0,0,cfe7f3d651ad237c236a8d6a3a1b0cf39dcde22c58011383659b927867330dbf,2024-05-17T01:48:51.460000 CVE-2020-36621,0,0,b1b9ebcfb9298ac678e2a74db993ab27b3472c60770d10092ccd2cc8ee7bdb26,2023-11-07T03:22:18.780000 CVE-2020-36622,0,0,96c9188351d79e16f3e4bda237a15d0069b20e185f8c77c2759f0b4adf639ab6,2023-11-07T03:22:18.897000 CVE-2020-36623,0,0,9a2775351f019eb6fea6a9de4ea94991c9a18876d76309770f7a2214bb8a7d3a,2023-11-07T03:22:19.010000 -CVE-2020-36624,0,1,e39f14c3923a326d00fba8578d7fb20ca2fa44d3998096675099395d1a28e7dd,2024-05-17T01:48:51.660000 -CVE-2020-36625,0,1,02acafa8612b6b249c3f29ba7460ed596acfc8db42de83922990835dcd425f56,2024-05-17T01:48:51.763000 +CVE-2020-36624,0,0,e39f14c3923a326d00fba8578d7fb20ca2fa44d3998096675099395d1a28e7dd,2024-05-17T01:48:51.660000 +CVE-2020-36625,0,0,02acafa8612b6b249c3f29ba7460ed596acfc8db42de83922990835dcd425f56,2024-05-17T01:48:51.763000 CVE-2020-36626,0,0,619515c9b0d06af042696b87a95e3d95a3df3ea1ecbce50c2f1aea5577d86380,2023-11-07T03:22:19.400000 -CVE-2020-36627,0,1,1f7231bc0b2bc4996b852410d6cde85a116772ef3eb256e58118af772b53eb2a,2024-05-17T01:48:52.080000 -CVE-2020-36628,0,1,8b02b8d7706176eaf7b69637595c5531fc27688dfc77e1da253e54c257dc33eb,2024-05-17T01:48:52.180000 -CVE-2020-36629,0,1,b5400efa8e5f48873999dffdcd58486bceed906c488dd8e0bae71de4d814291a,2024-05-17T01:48:52.280000 +CVE-2020-36627,0,0,1f7231bc0b2bc4996b852410d6cde85a116772ef3eb256e58118af772b53eb2a,2024-05-17T01:48:52.080000 +CVE-2020-36628,0,0,8b02b8d7706176eaf7b69637595c5531fc27688dfc77e1da253e54c257dc33eb,2024-05-17T01:48:52.180000 +CVE-2020-36629,0,0,b5400efa8e5f48873999dffdcd58486bceed906c488dd8e0bae71de4d814291a,2024-05-17T01:48:52.280000 CVE-2020-3663,0,0,58bece59cf8db1fd65cfa65de3e4ab065a2e19b655861c1af17ec2372713ef44,2020-06-25T20:38:07.793000 -CVE-2020-36630,0,1,6eca0a481ad93724fd5350a1e4a999539752637357a74da70421f3e37772ae51,2024-05-17T01:48:52.390000 -CVE-2020-36631,0,1,85ff69c9c579d67cef3958ecbe133ac0792be6fa5654b6818c957ca53c079ff9,2024-05-17T01:48:52.500000 -CVE-2020-36632,0,1,49178a1d3fd65221dbe91ac5321923a0ead9d32820b20f992b463df235f824fd,2024-05-17T01:48:52.617000 -CVE-2020-36633,0,1,35de2a613f2c47b362c90a5d60a31093decbf59e3050007f2ebfee979e94a093,2024-05-17T01:48:52.717000 -CVE-2020-36634,0,1,77e854a811051ba711dba738fbf544e4460cc9de38eccdb7207aac4eb07e3f01,2024-05-17T01:48:52.827000 -CVE-2020-36635,0,1,8aaa04aa0d6d5d5335c99d54bb3b21de19da36e19913b634a3d08715ac38e6a0,2024-05-17T01:48:52.933000 -CVE-2020-36636,0,1,4ccf0a42502d3183f39ec32a24ab2134833a29f0cde12274106fa04631cc0e93,2024-05-17T01:48:53.057000 -CVE-2020-36637,0,1,5dfbbdeb8c711e11f216faa60a498e844c1b6328e2b4d3f46d2dcaea29b81134,2024-05-17T01:48:53.203000 -CVE-2020-36638,0,1,2f9b092921e524ae11ebe94cc8e53673f8246e3bb0fa4b045d05a5c858a924dc,2024-05-17T01:48:53.320000 -CVE-2020-36639,0,1,3c97ac51e77cfc2871be09f57fac5c82ab43353f8e309a383e3c35c8ddfdff64,2024-05-17T01:48:53.443000 +CVE-2020-36630,0,0,6eca0a481ad93724fd5350a1e4a999539752637357a74da70421f3e37772ae51,2024-05-17T01:48:52.390000 +CVE-2020-36631,0,0,85ff69c9c579d67cef3958ecbe133ac0792be6fa5654b6818c957ca53c079ff9,2024-05-17T01:48:52.500000 +CVE-2020-36632,0,0,49178a1d3fd65221dbe91ac5321923a0ead9d32820b20f992b463df235f824fd,2024-05-17T01:48:52.617000 +CVE-2020-36633,0,0,35de2a613f2c47b362c90a5d60a31093decbf59e3050007f2ebfee979e94a093,2024-05-17T01:48:52.717000 +CVE-2020-36634,0,0,77e854a811051ba711dba738fbf544e4460cc9de38eccdb7207aac4eb07e3f01,2024-05-17T01:48:52.827000 +CVE-2020-36635,0,0,8aaa04aa0d6d5d5335c99d54bb3b21de19da36e19913b634a3d08715ac38e6a0,2024-05-17T01:48:52.933000 +CVE-2020-36636,0,0,4ccf0a42502d3183f39ec32a24ab2134833a29f0cde12274106fa04631cc0e93,2024-05-17T01:48:53.057000 +CVE-2020-36637,0,0,5dfbbdeb8c711e11f216faa60a498e844c1b6328e2b4d3f46d2dcaea29b81134,2024-05-17T01:48:53.203000 +CVE-2020-36638,0,0,2f9b092921e524ae11ebe94cc8e53673f8246e3bb0fa4b045d05a5c858a924dc,2024-05-17T01:48:53.320000 +CVE-2020-36639,0,0,3c97ac51e77cfc2871be09f57fac5c82ab43353f8e309a383e3c35c8ddfdff64,2024-05-17T01:48:53.443000 CVE-2020-3664,0,0,88376dfa2623a54593ff6e2a311d32ff67bba19eaf1621920b5bffdbef7661e2,2021-03-02T18:44:01.943000 -CVE-2020-36640,0,1,1c6e3861ff2ed7d540b4da4a67f9df9854cbf6a127c5edda001b0a715cd2253d,2024-05-17T01:48:53.540000 -CVE-2020-36641,0,1,b4d8642738d295b9dd7161f47e3a1de6d33a7ef2fdc2a0a382c317c274fed4e2,2024-05-17T01:48:53.643000 -CVE-2020-36642,0,1,bdfca1a8a72a202307e47ad19d48b2aa0e186a410fc266c85d3eeb1f6b05474e,2024-05-17T01:48:53.757000 +CVE-2020-36640,0,0,1c6e3861ff2ed7d540b4da4a67f9df9854cbf6a127c5edda001b0a715cd2253d,2024-05-17T01:48:53.540000 +CVE-2020-36641,0,0,b4d8642738d295b9dd7161f47e3a1de6d33a7ef2fdc2a0a382c317c274fed4e2,2024-05-17T01:48:53.643000 +CVE-2020-36642,0,0,bdfca1a8a72a202307e47ad19d48b2aa0e186a410fc266c85d3eeb1f6b05474e,2024-05-17T01:48:53.757000 CVE-2020-36643,0,0,460921b39e2a9a0eb94b4c3e421945fc8da01da1cb16cfccf18c4238ab3f3e11,2023-11-07T03:22:23.087000 -CVE-2020-36644,0,1,3b4442ceddb699593e828e0d40a933ac92ad85f0b83a15972ea4104343515831,2024-05-17T01:48:53.890000 -CVE-2020-36645,0,1,a50ceaa867a5547f3095226a7d4ceee1f484848ed71dd8be4c493cae58a50e9a,2024-05-17T01:48:54.003000 -CVE-2020-36646,0,1,b62aca70b7eb0484ec65c44edeec35c1ff4e10db92d821b0752c84b1b80672cf,2024-05-17T01:48:54.117000 -CVE-2020-36647,0,1,aef01f7f9514a23d2d26a37a034fde732275102ac88e033bfb312aaa59b7c24e,2024-05-17T01:48:54.227000 -CVE-2020-36648,0,1,67fb882dd79ef45fd1568e11cfd3ce38313a18c902f10ae98296602f571eb06c,2024-05-17T01:48:54.330000 -CVE-2020-36649,0,1,8edaf0a80cb08d1164e3438de3dc3f2de9ec04666c03d6ff9ae9a0984860b220,2024-05-17T01:48:54.443000 +CVE-2020-36644,0,0,3b4442ceddb699593e828e0d40a933ac92ad85f0b83a15972ea4104343515831,2024-05-17T01:48:53.890000 +CVE-2020-36645,0,0,a50ceaa867a5547f3095226a7d4ceee1f484848ed71dd8be4c493cae58a50e9a,2024-05-17T01:48:54.003000 +CVE-2020-36646,0,0,b62aca70b7eb0484ec65c44edeec35c1ff4e10db92d821b0752c84b1b80672cf,2024-05-17T01:48:54.117000 +CVE-2020-36647,0,0,aef01f7f9514a23d2d26a37a034fde732275102ac88e033bfb312aaa59b7c24e,2024-05-17T01:48:54.227000 +CVE-2020-36648,0,0,67fb882dd79ef45fd1568e11cfd3ce38313a18c902f10ae98296602f571eb06c,2024-05-17T01:48:54.330000 +CVE-2020-36649,0,0,8edaf0a80cb08d1164e3438de3dc3f2de9ec04666c03d6ff9ae9a0984860b220,2024-05-17T01:48:54.443000 CVE-2020-3665,0,0,a38bcd1eb4e7c74a7c1bb26be4ca1b9296d09db7b3f17e7a1ca279bbac6638cd,2020-06-25T20:30:33.987000 -CVE-2020-36650,0,1,3b9a0019d03f0290264d30aff7d562ace9db497a1b2d48d93a76a32e80147967,2024-05-17T01:48:54.553000 -CVE-2020-36651,0,1,74080e074afdbd0115ba21f7d54f4064d4a14e52ff92ae033915be737c643db3,2024-05-17T01:48:54.663000 +CVE-2020-36650,0,0,3b9a0019d03f0290264d30aff7d562ace9db497a1b2d48d93a76a32e80147967,2024-05-17T01:48:54.553000 +CVE-2020-36651,0,0,74080e074afdbd0115ba21f7d54f4064d4a14e52ff92ae033915be737c643db3,2024-05-17T01:48:54.663000 CVE-2020-36652,0,0,751ebf4585bc8d234854693be6e093a67cec42e694932445ef00b5262e61bdd1,2023-11-07T03:22:24.820000 -CVE-2020-36653,0,1,153f4b26d59dfcfc6b99dd1006b80919e8bb09796da96effd87b01ad884fb13a,2024-05-17T01:48:54.793000 -CVE-2020-36654,0,1,a4f8b99bef1a698d31c46f0ab11b8e4eae2b1d0a4abf124fe0f882ddb9fd0db7,2024-05-17T01:48:54.923000 +CVE-2020-36653,0,0,153f4b26d59dfcfc6b99dd1006b80919e8bb09796da96effd87b01ad884fb13a,2024-05-17T01:48:54.793000 +CVE-2020-36654,0,0,a4f8b99bef1a698d31c46f0ab11b8e4eae2b1d0a4abf124fe0f882ddb9fd0db7,2024-05-17T01:48:54.923000 CVE-2020-36655,0,0,bfddd6f99f98083215667087346ee4e0293950868e10cbb405701339f97b8c05,2023-01-30T16:45:47.927000 CVE-2020-36656,0,0,951ee2c7d351bfd7532f7f0885c75872510ecf3a9927c0a26d3676823efbcd76,2023-11-07T03:22:25.260000 CVE-2020-36657,0,0,b76c96411c95b647d97d76d3e7b2b4fd3249f62aa938164447d6c34cb1ca7e08,2023-05-03T12:15:15.410000 CVE-2020-36658,0,0,9974f98c9ee9eb993a04e25dc7ddaf4818ab92e2ee4bdd519dc3d732582e8323,2023-02-06T19:50:29.353000 CVE-2020-36659,0,0,e30ad4ac834f80fa35dd3ba32187658ecc638d1c03ed301c5470e70dd90974b5,2023-02-06T19:54:14.700000 CVE-2020-3666,0,0,320173c5cd079c3ad383a1c69d3725b9b124efb662af3f6641899412a2494eeb,2020-09-11T15:57:28.653000 -CVE-2020-36660,0,1,b798f093b5e50c1325f4580f3b1bb475938b3bbe9f2c49fbe839d01594e153a1,2024-05-17T01:48:55.210000 -CVE-2020-36661,0,1,923f9cab0cfca5a1495841a981a4af9a974ecfe8230955328adbc5289a17cd65,2024-05-17T01:48:55.320000 +CVE-2020-36660,0,0,b798f093b5e50c1325f4580f3b1bb475938b3bbe9f2c49fbe839d01594e153a1,2024-05-17T01:48:55.210000 +CVE-2020-36661,0,0,923f9cab0cfca5a1495841a981a4af9a974ecfe8230955328adbc5289a17cd65,2024-05-17T01:48:55.320000 CVE-2020-36662,0,0,6c5cd06f0d63bb1b1dc75ced0db3cf1763e5c5cdbe992c19e4937693f80c8df6,2024-05-14T07:08:03.307000 -CVE-2020-36663,0,1,671d29e097bf4ea2d30f368582cfa3c74285b248a543ab98409378f971278b3b,2024-05-17T01:48:55.463000 -CVE-2020-36664,0,1,b11a9dd6c241d9d2a292a3220722bdb12d793d2b0330b781a6db2ae98b7aa694,2024-05-17T01:48:55.570000 -CVE-2020-36665,0,1,4eb95c2bd9428ede59b74c0d7974e7587c21fa714ecd30204d8e8bd4a050dc67,2024-05-17T01:48:55.697000 +CVE-2020-36663,0,0,671d29e097bf4ea2d30f368582cfa3c74285b248a543ab98409378f971278b3b,2024-05-17T01:48:55.463000 +CVE-2020-36664,0,0,b11a9dd6c241d9d2a292a3220722bdb12d793d2b0330b781a6db2ae98b7aa694,2024-05-17T01:48:55.570000 +CVE-2020-36665,0,0,4eb95c2bd9428ede59b74c0d7974e7587c21fa714ecd30204d8e8bd4a050dc67,2024-05-17T01:48:55.697000 CVE-2020-36666,0,0,84fdbd33f9bff2c60e10517c66d1772bc419320dcafcd126fbd26588f2525139,2023-11-07T03:22:26.507000 CVE-2020-36667,0,0,beec5aa5e731f572a763e24b9f3221b293564725de486785307acc5b06cd2a52,2023-11-07T03:22:26.600000 CVE-2020-36668,0,0,7c6c176fa33cad3e6500ecb2470916cde9c7fa744d92151d411bd53a9d16bf57,2023-11-07T03:22:26.697000 @@ -159229,11 +159229,11 @@ CVE-2020-36759,0,0,367343ad8f73d4591492f10650fced89d56201e518e4890222086d1ef0566 CVE-2020-3676,0,0,1602d21e884a578f6506b130da96d0f69f7ab90055715d67b268c04d63d1a64c,2021-07-21T11:39:23.747000 CVE-2020-36760,0,0,b4a7106453511ccd5b05e894a51627093e1ae62a1af91a723f1d85b2e9a24733,2023-11-07T03:22:33.490000 CVE-2020-36761,0,0,e1f3e9d2b1518b8809cc5e6dde4bd8ac2c16a4352dae300fc590bbcbf715a094,2023-11-07T03:22:33.597000 -CVE-2020-36762,0,1,2b61ac65234fde529d4da2e588ba2c227a314959df32cb078a7d0e1a54a9212b,2024-05-17T01:48:57.747000 +CVE-2020-36762,0,0,2b61ac65234fde529d4da2e588ba2c227a314959df32cb078a7d0e1a54a9212b,2024-05-17T01:48:57.747000 CVE-2020-36763,0,0,5ca0c1a5b12bf7cb1c290570913d06c1058a6588964c01fa36831f31b758c5a7,2023-08-04T14:01:30.770000 CVE-2020-36766,0,0,80c2f71cf2b0bd5ab9e14246b401d696342b09d5faa6316c845b77ad79d606f0,2023-09-19T21:23:38.407000 CVE-2020-36767,0,0,15a50231d4cc25eb40c8770cff6d2be4c83a3b02dce922337d3ef78bb1c72765,2023-11-07T23:50:33.257000 -CVE-2020-36768,0,1,f837a07f0a3d15ce508f4b9ad378382dacfd64784507b80a9939387b1d8ac62a,2024-05-17T01:48:57.980000 +CVE-2020-36768,0,0,f837a07f0a3d15ce508f4b9ad378382dacfd64784507b80a9939387b1d8ac62a,2024-05-17T01:48:57.980000 CVE-2020-36769,0,0,c933a2fd910bb4af8f760068b5e9d7f2c44c92b640922780254d2032c8936711,2023-12-29T06:22:13.990000 CVE-2020-36770,0,0,30c843afefdcf739e578a231ec64f5de7261019202c235769dbf26d598d28686,2024-01-22T20:27:57.183000 CVE-2020-36771,0,0,afe932f6818ebb6d4f20ad8a7ca4f8981b1751089bde71032000ba94d04fbc7a,2024-03-28T19:15:46.773000 @@ -159258,10 +159258,10 @@ CVE-2020-3679,0,0,afde5c571c6799f82db69f1984f97d2103767c09176e5f828078551066c249 CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c04b,2020-06-03T13:44:37.213000 CVE-2020-3681,0,0,82eec7677a5040e74bf37e554674ce19bdde5a5cae1c834825ce2b2ae6133076,2020-08-10T18:40:44.703000 CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000 -CVE-2020-36825,0,1,08904efca7a103e6a5bce450b672e83e172505ac91b12bf97d0adc7ad5c5cb14,2024-05-17T01:48:58.640000 -CVE-2020-36826,0,1,0e31ad1f2936d026f31ea8a8c60fd59484d066fc31980942e49d09e9fe78ef75,2024-05-17T01:48:58.757000 +CVE-2020-36825,0,0,08904efca7a103e6a5bce450b672e83e172505ac91b12bf97d0adc7ad5c5cb14,2024-05-17T01:48:58.640000 +CVE-2020-36826,0,0,0e31ad1f2936d026f31ea8a8c60fd59484d066fc31980942e49d09e9fe78ef75,2024-05-17T01:48:58.757000 CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000 -CVE-2020-36828,0,1,1ef1be7e7b2ae938902b8d1465831da75638f338eae1e3e5e8f488ed8cff3335,2024-05-17T01:48:58.900000 +CVE-2020-36828,0,0,1ef1be7e7b2ae938902b8d1465831da75638f338eae1e3e5e8f488ed8cff3335,2024-05-17T01:48:58.900000 CVE-2020-36829,0,0,2ba0c39ca5f217c071000ff4288871178fb980c70468e740886fbd512d1c52f5,2024-04-08T18:48:40.217000 CVE-2020-3684,0,0,931f112566786124f7d6fcb2bd46c9dcab315dc8e46c2a552446825ac25c83c4,2020-11-06T16:29:14.480000 CVE-2020-3685,0,0,d53e7f1d143037625a0e7accdd772a2ca67acd945a19ee6a44795cb898b977ad,2021-01-29T23:46:03.037000 @@ -162089,7 +162089,7 @@ CVE-2020-7053,0,0,70267a2861b81ba7a6fcc3dcb471d8301ddc61589aa1acc493a62ad74e50f2 CVE-2020-7054,0,0,e1f6c3bcdfe2fcad18555ef6bd7e30efa70f6fd26118f265be4697b56cc648a3,2020-01-24T14:34:29.927000 CVE-2020-7055,0,0,f727c54b616ebd56962571c930c7636ce49b56f093b8a24009349275fcd4bfb6,2020-08-25T12:36:07.910000 CVE-2020-7057,0,0,50fa65157fb392f3cfef4174b904dc397dbae10bd4e4825bddba013bbf7ecb45,2020-01-24T14:53:07.173000 -CVE-2020-7058,0,1,231c831a5ed7234e87515be259f4d9e897ea691afd9df39f52c26286951876ac,2024-05-17T01:50:30.687000 +CVE-2020-7058,0,0,231c831a5ed7234e87515be259f4d9e897ea691afd9df39f52c26286951876ac,2024-05-17T01:50:30.687000 CVE-2020-7059,0,0,ebbdcc3c75fc35efcb2aaef054a6bb59483ee0ed5c312046d344ca5beecac8ea,2022-07-01T12:42:02.707000 CVE-2020-7060,0,0,a96e5bb6d059911fa467acf98f0e5d59c5f9feed9262460691742734cae37528,2022-07-01T12:33:19.773000 CVE-2020-7061,0,0,8f4ee93a15c1c925de4af59d37c4025695814ef98ed2ffe8c2edcfb53d29f999,2022-05-16T19:42:40.820000 @@ -162241,7 +162241,7 @@ CVE-2020-7236,0,0,7b7f4c9a12d5e3305215b53890275f34588f18a7300613594d71017a89ca5d CVE-2020-7237,0,0,235b64f720a252e0dff75fd00c5d7c677447f6dea351ac3345b576e690041df4,2023-11-07T03:25:43.507000 CVE-2020-7238,0,0,c5074a1d0d4d15cbc1f26169bf14f74c58b76fa5166be9c9c07ecf8b909f5094,2023-11-07T03:25:43.583000 CVE-2020-7239,0,0,1701e25ed401122c7282addafff2b9e5df2ca416d9eb6bdf1569267dd503f1db,2020-01-24T22:53:35.937000 -CVE-2020-7240,0,1,ac1c5d79f84325a352032ee1dfec39e43c34f83f65227281dfbbebc8049f9635,2024-05-17T01:50:35.370000 +CVE-2020-7240,0,0,ac1c5d79f84325a352032ee1dfec39e43c34f83f65227281dfbbebc8049f9635,2024-05-17T01:50:35.370000 CVE-2020-7241,0,0,c705a694f4f0f0ca618b7c75f86739180a6d97dab2f9d00387393a76d39d8420,2022-04-18T15:49:39.157000 CVE-2020-7242,0,0,fa01ec79e78b777e467fd6320595067c1063e55dba8bcfa8d43faa4634c254da,2020-01-24T22:29:27.090000 CVE-2020-7243,0,0,c50512e8556f55cee957cb4bd38019e215f703a56acbb599e02d02da0f744e69,2020-01-24T22:33:06.163000 @@ -163282,7 +163282,7 @@ CVE-2020-8495,0,0,43785cf83c9c43545d039db3f88474be46b2e3989b8219cdb545e6eb61542d CVE-2020-8496,0,0,6bb78b9169202f007dcefefa0e011bc4fd3b383d0e7bf61c08841c8e36d0fe51,2020-02-05T21:28:43.177000 CVE-2020-8497,0,0,a1bad0c4e73f1c3a5ab299cc2c0157df5356f434c2a14df55d705bbece43ee61,2021-07-21T11:39:23.747000 CVE-2020-8498,0,0,f950404cf1d86676916393f348838e45a434d865282ea554e65b7ce055ab2d62,2020-02-03T20:12:03.940000 -CVE-2020-8500,0,1,056a3bda6f1ad12cf0c08e18ec4de2edecb9e1840f21e9558c4fcd0cb9d471c7,2024-05-17T01:51:04.813000 +CVE-2020-8500,0,0,056a3bda6f1ad12cf0c08e18ec4de2edecb9e1840f21e9558c4fcd0cb9d471c7,2024-05-17T01:51:04.813000 CVE-2020-8503,0,0,972d4c8f76f64db10739b40f469b83953e8eae8c9b90cea8d75297e1c2509a3e,2020-02-05T16:32:56.740000 CVE-2020-8504,0,0,2104e6abd779c967226c1e1e402e07d35c10d84183372a09affaa5778fd42837,2020-02-05T20:11:22.303000 CVE-2020-8505,0,0,e87f74caa9c7dab4fbab622ba4a69b9d43ca556c491a7376aa4f4f57212ba4a0,2020-02-05T20:43:46.907000 @@ -163295,7 +163295,7 @@ CVE-2020-8511,0,0,c0b165413f28271a3203363b1155cf8d32ee3fec963d8a86459350ad6cb2f8 CVE-2020-8512,0,0,dba0908ae259026e59180871cdd7858fa26f4aff9a7047d84d8514ec3f821869,2020-02-04T04:15:10.777000 CVE-2020-8514,0,0,6ed53ca00c5cfb25d4d1c949748e6357250dd05d0d3609e78c047936a78c0afe,2021-09-08T17:22:36.363000 CVE-2020-8515,0,0,1fa3336a34f2b8fae8e6f7d1622d076ca24d7571e8950ff057f1d8bb517875b1,2023-11-07T03:26:36.773000 -CVE-2020-8516,0,1,eecc84538edf478ad315a907099e3a381ac132bea7a785cc1090b783112feef9,2024-05-17T01:51:05.390000 +CVE-2020-8516,0,0,eecc84538edf478ad315a907099e3a381ac132bea7a785cc1090b783112feef9,2024-05-17T01:51:05.390000 CVE-2020-8517,0,0,e47cd05b8325574c633ef7933778d7ae53e81b431dd9410a25c8922889f19993,2021-07-21T11:39:23.747000 CVE-2020-8518,0,0,7c282afa0c690b6ad2a32eccb62abfd30fcfa1770217d7a6c2f95eda1d485bba,2023-11-07T03:26:36.897000 CVE-2020-8519,0,0,df278e9d0422a6508d88d9e7a46048d4f4a7dda18c349be59e74be5e86c0e1c8,2020-07-09T18:32:29.137000 @@ -163549,7 +163549,7 @@ CVE-2020-8808,0,0,5d663c17051bfa74359221e3241a15e68549fa7a80bf28dc20cc7a6b5ea26e CVE-2020-8809,0,0,9d8c2ff86dc165dfef2390b59b96cbf455cb5cf0536825f5ce522bc7025d2b50,2020-02-27T19:12:43.003000 CVE-2020-8810,0,0,637d17942c4f9de39bb523a660ef566c2cda7b4b8f1240fe4c6acc39f4fe8dec,2020-03-04T21:27:07.373000 CVE-2020-8811,0,0,5a89d68ccdd2963facb7167977a735aab157e3e714b1c860d464364a17e3af5a,2020-02-10T15:03:02.307000 -CVE-2020-8812,0,1,3d002810a501c5cce2dfe52b6c19eb4c485950f2c29583a9d28642af89f7e243,2024-05-17T01:51:13 +CVE-2020-8812,0,0,3d002810a501c5cce2dfe52b6c19eb4c485950f2c29583a9d28642af89f7e243,2024-05-17T01:51:13 CVE-2020-8813,0,0,c336bf4da14f6fc37badf223ca78da1029bacd2e115926a407663f6466855c1d,2023-11-07T03:26:45.680000 CVE-2020-8815,0,0,7bb8d7f2eef66420fa3e7f1e421365d23e6bcef1a2ec8314bdcc6427dedaea7e,2020-02-19T20:18:09.183000 CVE-2020-8816,0,0,d60b2e924aaa69e87530d3c61e94a8b84014bc7595b4ff615c84f8d7593941c8,2022-07-12T17:42:04.277000 @@ -163695,7 +163695,7 @@ CVE-2020-8987,0,0,c68bbe4be92aaf3d5a5763bd67d201f4ff79be2c15fd37655d80c3cae0cd4c CVE-2020-8988,0,0,282f0074ed6c84ef8517f55e14f90364ee86bfd84997b3510d82a0299ec2863f,2021-07-21T11:39:23.747000 CVE-2020-8989,0,0,d113d3303b53301f6d02105b889e001323e0952e486fdc7b132a2dffbdfa1075,2020-02-27T16:56:39.747000 CVE-2020-8990,0,0,a5ff5ee8cf5844dd5d94a87d9f550dfbc59beea9d1a4800aeabf988e0485ce0f,2020-02-24T22:15:01.153000 -CVE-2020-8991,0,1,9e683c13d3cfebe7bc5ce8cb2d092f242da081c6ea9b5d2ee8991234fe64830c,2024-05-17T01:51:17.947000 +CVE-2020-8991,0,0,9e683c13d3cfebe7bc5ce8cb2d092f242da081c6ea9b5d2ee8991234fe64830c,2024-05-17T01:51:17.947000 CVE-2020-8992,0,0,7aa55da9ccf4fb362d431c68440b20e47fc62655fabd6b7b7c3e153f4df7dd33,2022-04-27T15:31:08.457000 CVE-2020-8994,0,0,0d04954601f88fbb801d3dcdc4557dca06431f92a13d9e3e6f72bc9b6e7d8411,2021-07-21T11:39:23.747000 CVE-2020-8995,0,0,b293054147f3671d17acd1e3b66ccfaf41bd63cc70951ed5d008e6ded0197f83,2020-12-22T18:19:52.540000 @@ -163716,7 +163716,7 @@ CVE-2020-9009,0,0,3266915bfd18f9a99b5748314cabf3e43b442aaa267944d67f4a02f7ba5d0a CVE-2020-9012,0,0,14209c9514c4852a2c03510ef372d3c6d980a7a0c469d11dc5611414b01406f0,2020-02-18T20:18:35.937000 CVE-2020-9013,0,0,ea49fd4198217880a9aff81e2e55028ea42d5efb8e3315feacd1950d3170ecad,2022-01-01T19:53:55.217000 CVE-2020-9014,0,0,c18b75042a625668c990fdab7298695bb49d417d7c05f49b1d79228ac734818c,2023-02-03T01:50:52.457000 -CVE-2020-9015,0,1,2fc8b1c673aa3c2f0ffd6486e796ebf0269ebe77448f7028f8a7b480892f8ad0,2024-05-17T01:51:18.857000 +CVE-2020-9015,0,0,2fc8b1c673aa3c2f0ffd6486e796ebf0269ebe77448f7028f8a7b480892f8ad0,2024-05-17T01:51:18.857000 CVE-2020-9016,0,0,d1a924fe11b1a5d25d0619a45cd235d9ba9f3052b0612a72f33126daf4c24f4c,2022-11-17T17:21:59.260000 CVE-2020-9017,0,0,4d3dd964783983e8c53c1c49352ae5f91cfb50b4748b8c9d38571190ca239ba3,2021-07-21T11:39:23.747000 CVE-2020-9018,0,0,9edf90b3374f7a115059b4cb70386fdea7e6c1c2b0427ccc546b12ab30f086d7,2020-02-26T21:14:36.163000 @@ -163923,7 +163923,7 @@ CVE-2020-9311,0,0,17beae8e589e195719762092f71a65eb2f3a8f0d62157491d63da52fea537c CVE-2020-9314,0,0,584946b413b2d01901467e1ac9ec86a5f2dcb616412f69e0881988b6e4e3c075,2021-07-21T11:39:23.747000 CVE-2020-9315,0,0,c643f376b93062185a0e912a58b31e3eb1b71c75085cc356123fd37e24cc33bb,2021-07-21T11:39:23.747000 CVE-2020-9318,0,0,6591e9dc03824b9b42e555fb6c77fa46ac9fc797be22027b38e2d11766111663,2020-02-25T15:16:21.553000 -CVE-2020-9320,0,1,a9e480b56a1ae65df6ca6e8e77734f9def30354a5e25c71c519510d94d6df3b1,2024-05-17T01:51:24.850000 +CVE-2020-9320,0,0,a9e480b56a1ae65df6ca6e8e77734f9def30354a5e25c71c519510d94d6df3b1,2024-05-17T01:51:24.850000 CVE-2020-9321,0,0,298261e5d114d9ac6dff21b2ae8cb6b7069e8af0457419481b99021b269fd9ae,2021-07-28T00:44:22.057000 CVE-2020-9323,0,0,615da54acdbc7346cba5ecc63a67289d8edc6feb5f0da9d683bfb4487760dad8,2021-07-21T11:39:23.747000 CVE-2020-9324,0,0,6beeadd164b2c18f914f1d94743e5704e40f8e4e48294693b095edca739f7d43,2020-03-20T16:52:15.107000 @@ -163947,12 +163947,12 @@ CVE-2020-9343,0,0,910644209c8421738efec2bdbc3b7eef51e22b132ac48241e4c7f34127b698 CVE-2020-9344,0,0,b82fed10a17770bf5227d40e9fb2f559f1ec4aa017f4ec14b13998464d3961b6,2020-03-23T19:43:57.337000 CVE-2020-9345,0,0,ff0b47d079f99589ae1ffee0a036c239b1c2b02f2678bedbe545dc061ab86572,2020-03-24T17:05:44.050000 CVE-2020-9346,0,0,c487e7f9c244b825894874ba3d068032fa7934de938f923222c5f7e37e5ebc67,2022-10-07T00:05:51.477000 -CVE-2020-9347,0,1,642a059bf0bc0d725445eeeddb528aac5b11044926ff91536eae54fba818775b,2024-05-17T01:51:25.893000 +CVE-2020-9347,0,0,642a059bf0bc0d725445eeeddb528aac5b11044926ff91536eae54fba818775b,2024-05-17T01:51:25.893000 CVE-2020-9349,0,0,758eb0dd3c178a0551e8b1491813257eb3aba8f32b08ce7d21c1aaee0c8995ae,2021-07-21T11:39:23.747000 CVE-2020-9350,0,0,ceb0d2c7f9e1ec55f7e4a889ebf52f4bab336bb5c37b7e12ca7646c792868ea9,2020-02-24T22:44:53.533000 -CVE-2020-9351,0,1,d1f486ee6e0cfecc1b39a5a75a40888a80765129a77eda2a9969d3a9a2b6188e,2024-05-17T01:51:26.080000 -CVE-2020-9352,0,1,4972a9e00bd1de1ad782bfa7daa2267d00cf421509f07c44db85496647e5ec75,2024-05-17T01:51:26.180000 -CVE-2020-9353,0,1,1371ebc94e4ad251b7b65a942c2304c5ab03ccf2cbd83813835dd1d2a07a0d45,2024-05-17T01:51:26.267000 +CVE-2020-9351,0,0,d1f486ee6e0cfecc1b39a5a75a40888a80765129a77eda2a9969d3a9a2b6188e,2024-05-17T01:51:26.080000 +CVE-2020-9352,0,0,4972a9e00bd1de1ad782bfa7daa2267d00cf421509f07c44db85496647e5ec75,2024-05-17T01:51:26.180000 +CVE-2020-9353,0,0,1371ebc94e4ad251b7b65a942c2304c5ab03ccf2cbd83813835dd1d2a07a0d45,2024-05-17T01:51:26.267000 CVE-2020-9354,0,0,d87905c4e983630f4b52814dbf7e785631e6adfeb6ca65f07467225b2c7bc013,2021-07-21T11:39:23.747000 CVE-2020-9355,0,0,97736ce6dae22663aeeaa664c7e1fd6aed149fd76ac680310c59de76f304c7b8,2022-01-01T19:45:22.173000 CVE-2020-9359,0,0,6af8976a5b9321d74d4c6c3da37ec284a4d8dfa99dde6dd70448f8b6180b5f5f,2023-11-07T03:26:51.357000 @@ -163970,14 +163970,14 @@ CVE-2020-9371,0,0,6628a7461fbb369864b6563b31e848ae85c07b01f72ce68f8151e41991b4fa CVE-2020-9372,0,0,93d5fd63af8d6b5d93a6c5ac1076fdb5e62f00105843576a06c6dc8c82de88ae,2022-01-01T19:35:59.853000 CVE-2020-9374,0,0,3a2d2a064a777396642981189a5158ae2f583eb496a1f15b630a1e5c14b938d6,2022-01-01T19:29:55.833000 CVE-2020-9375,0,0,545538a91771f898c33c37d65dc5f93b134157a5b988e035c4ba334e212c9198,2020-03-31T14:44:08.800000 -CVE-2020-9376,0,1,9efa65de3a28eafe268309605fc6f4a757603d2e698e6a5bb6bac2216e26eb9a,2024-05-17T01:51:27.037000 -CVE-2020-9377,0,1,fa9ffcf53adbea9c525f6a8bfccbfd841ca805abaa146bf86fb9173f72bdb714,2024-05-17T01:51:27.140000 +CVE-2020-9376,0,0,9efa65de3a28eafe268309605fc6f4a757603d2e698e6a5bb6bac2216e26eb9a,2024-05-17T01:51:27.037000 +CVE-2020-9377,0,0,fa9ffcf53adbea9c525f6a8bfccbfd841ca805abaa146bf86fb9173f72bdb714,2024-05-17T01:51:27.140000 CVE-2020-9379,0,0,bbf5ca7a9f1081224b3615c8742f5ee8fdf9df47d580b3cd70e5e494aa1b85a8,2021-07-21T11:39:23.747000 CVE-2020-9380,0,0,2296024fe546555e6256fd7558c8bd28b9ad3d0a0326b90f7a7f603b48e444a1,2020-03-10T15:16:51.420000 CVE-2020-9381,0,0,cacafcb81702bcc253787a948c44d3fc4fe1dfc6f71f87b308c34b8d311e3d6c,2022-07-12T17:42:04.277000 CVE-2020-9382,0,0,e63e64ee53fcf999e75181b00a1689c9ca02f61c0c1ee7358251bcda2743ee01,2021-07-21T11:39:23.747000 CVE-2020-9383,0,0,b047857a2a9bb96bd491c5cbcc875d16639b0b9f28160b0b17e65fa7f9ef669c,2022-10-29T02:34:32.930000 -CVE-2020-9384,0,1,313451ca8cc825f9039e9f60ae1341acefdc2c1fbb33796982be9f370199de4c,2024-05-17T01:51:27.427000 +CVE-2020-9384,0,0,313451ca8cc825f9039e9f60ae1341acefdc2c1fbb33796982be9f370199de4c,2024-05-17T01:51:27.427000 CVE-2020-9385,0,0,33ec172ce35262ae2cc8fdc2daf84304eaa702b9a9acb876cfcf02242dbbd155,2020-02-26T17:21:48.427000 CVE-2020-9386,0,0,9de55e099f6e0790819b11974b4b19adee1746d828d4118a62339e198e81b06f,2022-10-07T00:13:43.013000 CVE-2020-9387,0,0,d27dbe18be6df0cbd20937301b564d0494be0e5f41d3d4c95dcf17f42fc57801,2020-05-12T16:03:09.397000 @@ -166298,7 +166298,7 @@ CVE-2021-20024,0,0,6acadfd4da337903ef98e4d0e717c82fbfdda67270a36675067993cc6bc5b CVE-2021-20025,0,0,9b3b8aa229de356a8418b84c0fd87f15294e6bcb53f906ff77c3854b75417e98,2021-06-04T18:01:16.577000 CVE-2021-20026,0,0,970fb2ce15c16febfbceb5b31c3aa42a0a978bce4a533b0b7944a1876297948c,2021-06-08T16:36:02.133000 CVE-2021-20027,0,0,25ce8037c46729532d972b451f86bfc31dae9a1fc0225a91be1c074e3e2230d5,2021-09-13T10:39:22.633000 -CVE-2021-20028,0,1,657cba5fecb9b2ce06d8d44f1296d6b60192e1904b3b2ac3c8b76fde379c9206,2024-05-17T01:52:31.120000 +CVE-2021-20028,0,0,657cba5fecb9b2ce06d8d44f1296d6b60192e1904b3b2ac3c8b76fde379c9206,2024-05-17T01:52:31.120000 CVE-2021-2003,0,0,92451cd535dec3b2fe49295015ed6e4cd9c4af5893d63d9bf65d6475cf670aa7,2021-01-22T18:33:39.577000 CVE-2021-20030,0,0,7abb1d04b81145f10ffb224196685f9e59c45c2bca0427d44682f4811021794d,2022-10-14T16:34:01.890000 CVE-2021-20031,0,0,ba3647a64400e6416b74b0ac1d35c3ae35d3def597c94e4fab1a220306b699cd,2021-10-19T23:10:39.157000 @@ -168871,10 +168871,10 @@ CVE-2021-22761,0,0,1d5dd7a664a0d4e8516254a0673cf9631702b09c2572939d6c0acd290b6ea CVE-2021-22762,0,0,f86dcb7876d687b40fcf4a53b20039080fe4f236718fbadc1b5e183f62763dde,2021-06-15T19:15:49.320000 CVE-2021-22763,0,0,445042a98d66df10739c0e91c7f26bd88d553130d5231576d769a3a73c89b83e,2023-11-07T03:30:24.917000 CVE-2021-22764,0,0,de1d9317e3e2280feea89cc6dbe3081128b92bf7306c7ec7e6b59506f8d56a85,2023-11-07T03:30:25.010000 -CVE-2021-22765,0,1,b3205f0c49d2f2d9a56447ef7b3ae7a6a2ed8f13a76b162f7ae5cf44826ddc88,2024-05-17T01:53:54.107000 -CVE-2021-22766,0,1,a7fa996da82e1d45ad08089dcc929139a19411cab9b90f51cfa2eeefd54a8b41,2024-05-17T01:53:54.253000 -CVE-2021-22767,0,1,825960cb88884308ab48327539c75aa083ccf874f3615996dd673ec188494299,2024-05-17T01:53:54.350000 -CVE-2021-22768,0,1,25aed2cd27f09d826f4d96260f3062fcfdaebffdddb14d2fa000b031c660a037,2024-05-17T01:53:54.437000 +CVE-2021-22765,0,0,b3205f0c49d2f2d9a56447ef7b3ae7a6a2ed8f13a76b162f7ae5cf44826ddc88,2024-05-17T01:53:54.107000 +CVE-2021-22766,0,0,a7fa996da82e1d45ad08089dcc929139a19411cab9b90f51cfa2eeefd54a8b41,2024-05-17T01:53:54.253000 +CVE-2021-22767,0,0,825960cb88884308ab48327539c75aa083ccf874f3615996dd673ec188494299,2024-05-17T01:53:54.350000 +CVE-2021-22768,0,0,25aed2cd27f09d826f4d96260f3062fcfdaebffdddb14d2fa000b031c660a037,2024-05-17T01:53:54.437000 CVE-2021-22769,0,0,4fdd2075706d53a4b05173e620fcafa86135e9c0abdb69c5cc0156ad3738a32d,2021-09-20T13:51:37.567000 CVE-2021-2277,0,0,0f0443f4d2e803a88b9f35e3564eea373d7b07860c5c8a2f7c03c448a613c102,2021-04-29T20:49:01.847000 CVE-2021-22770,0,0,ed2e379e9057efc5ef0be3b506bf2e02dd9e21ac5c19588e6ce8c862426c2a8e,2021-07-27T20:29:04.687000 @@ -171064,7 +171064,7 @@ CVE-2021-25298,0,0,4e2a2cef7fb187f31aec2c6106381e4e90369f82e0869f0b34713fc8a0961 CVE-2021-25299,0,0,0cd1ae6e3300fe32daf5c8170b35397490d3a53545adbb8365265915ef462ba5,2021-03-04T21:18:50.673000 CVE-2021-25306,0,0,a48dba40fae11f87432e3f0a84c5612318b425819b0e3b69c4005653871bb420,2021-03-08T15:41:17.123000 CVE-2021-25309,0,0,0f7d073e2845816b412c04572c6e2036ddc90b21f3159fa0fce28bdfbcbabda4,2022-04-26T16:00:33.177000 -CVE-2021-25310,0,1,bb60ef8b19405e9fcfb5a6879d35d6265f48d14155af12af231480cfd3a12bda,2024-05-17T01:54:45.887000 +CVE-2021-25310,0,0,bb60ef8b19405e9fcfb5a6879d35d6265f48d14155af12af231480cfd3a12bda,2024-05-17T01:54:45.887000 CVE-2021-25311,0,0,cd30cca65ad296a257f2ee7fbab3e3ee2f2c06484d0c89f28e3f3b4461066596,2021-08-12T21:26:41.997000 CVE-2021-25312,0,0,c456ec9c00d24efed743372a3dd2cc2f06097b20ac34f97ed7c56447c2e762f1,2021-02-04T15:08:11.440000 CVE-2021-25313,0,0,03380da599d4a21980f9a2d0f8d6e69dbb49dace79293da56209df3af84f5ecd,2022-04-13T23:44:10.187000 @@ -171296,9 +171296,9 @@ CVE-2021-25645,0,0,b9e26fc54212437fbe89b55e9f21a3a94110d52a97981e9587388ed97cb39 CVE-2021-25646,0,0,2881d6241ccff3fe2a13b40e1a269d4afd02cc5ac16a07c7ca624b4b3f54fc53,2023-11-07T03:31:29.927000 CVE-2021-25647,0,0,df3680fa4190414f295794819fed767128513703bc325907d8035b73a2788d3d,2021-02-03T15:20:45.617000 CVE-2021-25648,0,0,9e39615d1cf7850cf7f7ed43e6e52513533ae8420810cfe8fa757046bfb0b0fc,2023-08-08T14:22:24.967000 -CVE-2021-25649,0,1,1e63f0ca89fb69a563bed1b3977117dbdc18878c91335d730a5eb820e7c413f5,2024-05-17T01:54:52.227000 -CVE-2021-25650,0,1,b06705e2ad3909151b884f0de3bb5814323d51a9ca9e6f6162cd50669dd8fe32,2024-05-17T01:54:52.367000 -CVE-2021-25651,0,1,a53dd2427b40a97b18923ad76fc54bd2b379763754cee1f3074eee88e456898a,2024-05-17T01:54:52.460000 +CVE-2021-25649,0,0,1e63f0ca89fb69a563bed1b3977117dbdc18878c91335d730a5eb820e7c413f5,2024-05-17T01:54:52.227000 +CVE-2021-25650,0,0,b06705e2ad3909151b884f0de3bb5814323d51a9ca9e6f6162cd50669dd8fe32,2024-05-17T01:54:52.367000 +CVE-2021-25651,0,0,a53dd2427b40a97b18923ad76fc54bd2b379763754cee1f3074eee88e456898a,2024-05-17T01:54:52.460000 CVE-2021-25652,0,0,db4be1fd162233d84fbb9529df84ce06e69968c460ef70fd4c7fccf2f8939497,2023-11-07T03:31:30.323000 CVE-2021-25653,0,0,82f39ca3d65cea31ba756fc78900c7dd4175aec930c3852aad7891a3a4465013,2022-04-26T15:30:57.317000 CVE-2021-25654,0,0,0104ac578876bfef0ede256e993d35e34865c070cee08d59f1c06eb977ad7e1c,2022-08-01T12:20:42.247000 @@ -171325,9 +171325,9 @@ CVE-2021-25675,0,0,53a5c2ee396176e97bb3975fa586acbcfb64a89e0316c21f39647307cc1c2 CVE-2021-25676,0,0,a81256607ad65e36521ae0f091c0e9903cee64a569596beca517ff602b53965d,2021-04-20T17:41:15.860000 CVE-2021-25677,0,0,0bbab9e1cec9fdcfc6f11cdd594c6a5b8783a3fa68fccc982fb020a6b00fcb6e,2023-08-08T10:15:12.367000 CVE-2021-25678,0,0,47ac5aa287821ecb68fc87aef0c275bc18bcc9d8a78ce9bd35cce2108eea7796,2022-06-03T13:45:39.970000 -CVE-2021-25679,0,1,ae1c3ae86df5f47d5bec8f7635c3f4983988a90092c8bbd48c5a147d32923fd0,2024-05-17T01:54:53.227000 -CVE-2021-25680,0,1,03e61ea139c0b47264b99895c2adcb5075f7071086f2750e369158275db6dfe8,2024-05-17T01:54:53.357000 -CVE-2021-25681,0,1,e6e6dd7c977a3a621a4effe57124e0818c596776ce5961dc83f1c507ea60b54e,2024-05-17T01:54:53.453000 +CVE-2021-25679,0,0,ae1c3ae86df5f47d5bec8f7635c3f4983988a90092c8bbd48c5a147d32923fd0,2024-05-17T01:54:53.227000 +CVE-2021-25680,0,0,03e61ea139c0b47264b99895c2adcb5075f7071086f2750e369158275db6dfe8,2024-05-17T01:54:53.357000 +CVE-2021-25681,0,0,e6e6dd7c977a3a621a4effe57124e0818c596776ce5961dc83f1c507ea60b54e,2024-05-17T01:54:53.453000 CVE-2021-25682,0,0,3486cb9b8d7bbcb78959897a7c8fdb5089b06fbd0e1ba8bfc513f50e1fa06694,2022-08-01T12:43:57.130000 CVE-2021-25683,0,0,cfc2fc9cdc63c7c597ba2184bf0328021df9d2bcd22008c61f7b3143b903943c,2021-06-22T14:21:43.270000 CVE-2021-25684,0,0,9b753f4c69d278a4160f534621f44a794f13fc630a4382be571978025bd41118,2021-06-22T00:35:47.773000 @@ -171655,8 +171655,8 @@ CVE-2021-26271,0,0,df9114a724b8dcab9bdd61b4d70cc97f1a48e6ffe052302ace70c0e98af67 CVE-2021-26272,0,0,823a1fc9b82f23012c263997ef0da51330d265c58e62ab6f7de04771df49e8f9,2022-03-01T17:18:39.243000 CVE-2021-26273,0,0,03d92e30ac468a43536860417d4f6db5e9f2290cea123bfd891e6dfdd7d5e46e,2021-07-08T21:14:42.587000 CVE-2021-26274,0,0,8827c8a9f3a22014a299853d5b2bd4201c040a37b6f025e3dfccb5fccfe12cbd,2021-07-08T21:14:17.323000 -CVE-2021-26275,0,1,057a5a7ef3de755b7d5916c3d3f644d6dfcdb107d5c9832ae6823c29b5368890,2024-05-17T01:55:04.187000 -CVE-2021-26276,0,1,5cb35269cdb68a954bdc63015bad505eadccca30d246bd562fd085c081a8f8b8,2024-05-17T01:55:04.303000 +CVE-2021-26275,0,0,057a5a7ef3de755b7d5916c3d3f644d6dfcdb107d5c9832ae6823c29b5368890,2024-05-17T01:55:04.187000 +CVE-2021-26276,0,0,5cb35269cdb68a954bdc63015bad505eadccca30d246bd562fd085c081a8f8b8,2024-05-17T01:55:04.303000 CVE-2021-26277,0,0,0d3310079cefa570aa3daf91b0bb295b6dadee0d2e86cdf40f47f0a57b30be8c,2023-02-28T20:40:24.177000 CVE-2021-26291,0,0,54379b4b66bb2efaed9b73d41174df72a370376d4846d601bcc1df0069992e5b,2023-11-07T03:31:41.130000 CVE-2021-26293,0,0,7d7750db5118ee371c49ffbfdd7c3aa76aa09fbbe483e7edfe39ddcab1dec0f0,2021-03-11T14:29:16.760000 @@ -171845,9 +171845,9 @@ CVE-2021-26586,0,0,eac58cce903c52e5574ef3cebdc6faadfb99139ff32dc6097cca77eef5762 CVE-2021-26587,0,0,3832f9ca3ebccf5db74ba4645e6bba03d6167b7575c7d50af6e8b8079a622811,2021-10-05T18:28:33.690000 CVE-2021-26588,0,0,ee18f4b7e47328a44a8294a83ac435035b1f915fa9dd4fc5c090fcea41d70651,2021-10-18T17:52:39.037000 CVE-2021-26589,0,0,c8e15bd278461666b8f53ac77849041ab25a4aa560d34acaf90fccbf6d77f4b9,2022-07-12T17:42:04.277000 -CVE-2021-26593,0,1,bd795aac6f173015b7ed5b19decf4acf7bc8e497e9db8a14db1027c6da77be22,2024-05-17T01:55:09.480000 -CVE-2021-26594,0,1,5032e475c39ab636b95b85fbe4ddcc745d9eb6242b699b7830ff6d5c711ffd86,2024-05-17T01:55:09.610000 -CVE-2021-26595,0,1,50c2d1d4d0acf80c13e56bb1c2063ae4eec057fcddd472757b5ccbb30a5a3bb5,2024-05-17T01:55:09.713000 +CVE-2021-26593,0,0,bd795aac6f173015b7ed5b19decf4acf7bc8e497e9db8a14db1027c6da77be22,2024-05-17T01:55:09.480000 +CVE-2021-26594,0,0,5032e475c39ab636b95b85fbe4ddcc745d9eb6242b699b7830ff6d5c711ffd86,2024-05-17T01:55:09.610000 +CVE-2021-26595,0,0,50c2d1d4d0acf80c13e56bb1c2063ae4eec057fcddd472757b5ccbb30a5a3bb5,2024-05-17T01:55:09.713000 CVE-2021-26596,0,0,604d70cbeed7f728fe11326a1a0310bc31219aa7a378c31240d68dfd2f6de288,2021-04-01T14:18:30.173000 CVE-2021-26597,0,0,a367e887b09772b349670017a7526c2ed7e8fde34bf88a425078fac5ef391a34,2021-04-01T14:19:31.707000 CVE-2021-26598,0,0,8afc05d32542b16bf75957c104e8baecd8cbfda68d29a972d722966f87279fb4,2022-04-04T20:42:58.890000 @@ -171922,7 +171922,7 @@ CVE-2021-26705,0,0,95ec86a4a791c77bd58b0c4f772fa06487cfeb4fbe3e6377ef960eeda5875 CVE-2021-26706,0,0,1165739dbbc502933962fa4994e57240037c7da9cbcc09444b043c1848af3bba,2022-02-17T15:43:38.160000 CVE-2021-26707,0,0,e01297fc51e3edc3f95fa798f1b1ce9b3de78ae4ad58e664378fd5177a977d62,2022-12-02T19:37:32.077000 CVE-2021-26708,0,0,ab66741e0958abce2178dbe064efa9ad3450357b8c43940fcdaa317592e0697d,2023-11-09T13:57:20.637000 -CVE-2021-26709,0,1,f0ac7af3f1a550c1d4db03e1e156896bf6477218f094a3dea7c482b7e021c2e6,2024-05-17T01:55:11.953000 +CVE-2021-26709,0,0,f0ac7af3f1a550c1d4db03e1e156896bf6477218f094a3dea7c482b7e021c2e6,2024-05-17T01:55:11.953000 CVE-2021-26710,0,0,dacb9741fa0a03723e30a74490362abe83aa9cd481c909cc898c6af82636995a,2022-02-04T16:17:47.947000 CVE-2021-26711,0,0,b026559204e82070282f5832d6dbca06dd469b5dcdb45b5bd24ed394b9a657d8,2022-02-04T16:27:37.947000 CVE-2021-26712,0,0,0587a96225558b3a3273df3dab5cd9ebbaf14c92c0717e6e0c21f91c97ee9b03,2021-02-24T17:14:49.470000 @@ -172057,8 +172057,8 @@ CVE-2021-26913,0,0,9599af1d503f9d1a815c609f2ca53c35b78ef5e2e3ee2c186fb4b1b2a8f56 CVE-2021-26914,0,0,7a97e468922848ffeae92013a625692c6392af7ad54168fecfacf439b6712b5b,2021-05-21T16:52:05.227000 CVE-2021-26915,0,0,2d1fea0cc250f241b0eba573baed0fa49e626de9cdc94715b7402f766451a8ee,2021-02-24T12:31:30.977000 CVE-2021-26916,0,0,92666a548f00b18b687a9af3fe0339f99997850d946bc596762dea3a11adf5cf,2021-02-11T15:44:56.757000 -CVE-2021-26917,0,1,99af4b7b84c118799629ce9ac1e2aa5cb2204243fc9344f9f172b0bfdd139dc3,2024-05-17T01:55:16.787000 -CVE-2021-26918,0,1,912b6344e0b8acaa03904107fbbdcad14a440e3da4b5da605b5e491bae2d1942,2024-05-17T01:55:16.937000 +CVE-2021-26917,0,0,99af4b7b84c118799629ce9ac1e2aa5cb2204243fc9344f9f172b0bfdd139dc3,2024-05-17T01:55:16.787000 +CVE-2021-26918,0,0,912b6344e0b8acaa03904107fbbdcad14a440e3da4b5da605b5e491bae2d1942,2024-05-17T01:55:16.937000 CVE-2021-26919,0,0,a4f844127325a28ab47c51549e18d702fb69781ff1a9040733cc9935e353446c,2023-11-07T03:31:49.750000 CVE-2021-26920,0,0,e11963e2127778e27917fda4aa51caf61b2571fff19939add99220e4654b5841,2023-11-07T03:31:49.833000 CVE-2021-26921,0,0,e2becb808e07b4ea4c8fa92cee994e1c3f58d2f5912d0194987f6ceb43054890,2021-03-22T15:49:44.830000 @@ -172067,7 +172067,7 @@ CVE-2021-26924,0,0,55a4a4769cab429ba3fc8ba31bcae73cb83a99c2d0fbd7c6cbe5ce24f078a CVE-2021-26925,0,0,b7e4416c55967ba561aadf52c042f82c8a15ecb12470df27e179123cc76a6422,2023-11-07T03:31:49.940000 CVE-2021-26926,0,0,9b96bc09bd3ac92fa5f6ddd6b5b9efc9294ebb2e8ed2294be7ffcd4e87617a95,2023-11-07T03:31:50.017000 CVE-2021-26927,0,0,8374de74b34073c3a1d18857b67512b9b1c565cda5477edf891ae9e22a58f885,2023-11-07T03:31:50.107000 -CVE-2021-26928,0,1,53447105b4c0937c7915a95e5346c8619fcbb6d4387141e5df46fb74ef13dc55,2024-05-17T01:55:17.330000 +CVE-2021-26928,0,0,53447105b4c0937c7915a95e5346c8619fcbb6d4387141e5df46fb74ef13dc55,2024-05-17T01:55:17.330000 CVE-2021-26929,0,0,5e60371ad60753408c70253000048bdcea8b945a075b36b35a5da14794bfcc2d,2021-04-19T20:21:24.513000 CVE-2021-26930,0,0,f4a522c19ef1684f71f92b159161f50f320250c5d0176dd1634bca3a35c34c16,2024-03-25T01:15:50.033000 CVE-2021-26931,0,0,37e6298a8caaaae796edf0e37f080d2e86e319ef938062c8901566b2f1af9121,2024-03-25T01:15:50.217000 @@ -172077,8 +172077,8 @@ CVE-2021-26934,0,0,2b9472442aeb7ba185141c71117295e75ff35300a363714845bc9e3a3e778 CVE-2021-26935,0,0,9bbdb07300b051963bf506315bc56806b414f386988ff9684268fa46bcc41c32,2021-03-24T12:43:06.857000 CVE-2021-26936,0,0,01bae1b60fb680a5115afdccfad3fbfff6383d89a78f9dd5bb9287fedfc4725c,2021-02-16T20:36:56.207000 CVE-2021-26937,0,0,0fb88a753d2733bd244dbf5372ebb2201852273ca584535d6655652496d711ed,2023-11-07T03:31:50.683000 -CVE-2021-26938,0,1,4a6946dab84685db630d6ddaf113b3dc022672b755b2d61eb52d2ecfca127820,2024-05-17T01:55:17.820000 -CVE-2021-26939,0,1,b1541974b68b82d35af0d62c7f1ebff740b0f7ce500ab8c6f1066b6a1a54f365,2024-05-17T01:55:17.917000 +CVE-2021-26938,0,0,4a6946dab84685db630d6ddaf113b3dc022672b755b2d61eb52d2ecfca127820,2024-05-17T01:55:17.820000 +CVE-2021-26939,0,0,b1541974b68b82d35af0d62c7f1ebff740b0f7ce500ab8c6f1066b6a1a54f365,2024-05-17T01:55:17.917000 CVE-2021-26940,0,0,29b4b5e5556b13a23ea6da31b581d52152ebefebd002a7873501a0318d06158d,2023-11-07T03:31:50.903000 CVE-2021-26943,0,0,5a508b020792896ba72238457ee7ead30eb9baa4f0d9a506764f9ce5f8f53b94,2021-04-07T14:12:42.170000 CVE-2021-26945,0,0,19e828ebef036362cdf3dcf6ff002bed4ebae039ae1fbf30034267a36c837876,2022-10-19T13:19:29.730000 @@ -172227,7 +172227,7 @@ CVE-2021-27117,0,0,2906bc3106caa0288bc2202718a8f86cb23b308a13c1b03c3ad1a72dd2d2e CVE-2021-27124,0,0,22f45a047da390935c89bf5e0f9bf3c04c0b72c88c2e090ca740d9d8f6ab1cae,2021-02-24T15:01:18.493000 CVE-2021-27129,0,0,0f214b04bcca4ca5ddf090f1c95e34cb7514f96aa35297fbc759f97f2a4f2901,2021-04-19T19:18:56.673000 CVE-2021-27130,0,0,02ed53ee142245e6b47f6e26456779783624d5104d0c952c902434659101e494,2021-04-19T19:20:50.410000 -CVE-2021-27131,0,1,c229bcfb9eb086fa93458e2c13fbf260cd287e0cfd343f630c72566aa2505f9c,2024-05-17T01:55:22.133000 +CVE-2021-27131,0,0,c229bcfb9eb086fa93458e2c13fbf260cd287e0cfd343f630c72566aa2505f9c,2024-05-17T01:55:22.133000 CVE-2021-27132,0,0,57bcfaa23c7b4a12872a20223ed33f6ee491f214c4c9789be502817c4d97323b,2021-03-05T20:26:25.570000 CVE-2021-27135,0,0,569332d59d1d11ed66b9ec6d93addf1bc4e7807e779044e6bd8078fbb1c2ca79,2023-11-07T03:31:55.217000 CVE-2021-27138,0,0,3d742d6f0ef3141779be0a90a56d24132363f9d63e96330b1d84b3cddef09966,2021-02-24T00:35:07.080000 @@ -172309,7 +172309,7 @@ CVE-2021-27217,0,0,ab4ce88fa9829a6002dc1accd28097fd0a224c983581e6a19864adab1b067 CVE-2021-27218,0,0,a99abff036c1f2693b4fb17d0d9e47a9cd83d966617a45a65f16eab2a006d00a,2023-11-07T03:31:55.853000 CVE-2021-27219,0,0,2dac87357ab22877e82d8ed8b9022dcf5fb35dc1ff0c68eb5ae27a828ae586a2,2023-11-07T03:31:55.940000 CVE-2021-27220,0,0,5cfd26446f07b0d6f9a8d4f18d8af3d0715d67dca165e7a5238e6c5dc8b73e0f,2021-04-06T15:48:31.817000 -CVE-2021-27221,0,1,c6ddb78ad1ba77e0b8843dc4843ca6f0228167776c9a125830f92cc379b1ff31,2024-05-17T01:55:25.380000 +CVE-2021-27221,0,0,c6ddb78ad1ba77e0b8843dc4843ca6f0228167776c9a125830f92cc379b1ff31,2024-05-17T01:55:25.380000 CVE-2021-27222,0,0,195514962b2c789a9bc602504f114de4a85927398e3abfb967271c3a8bd69685,2021-03-11T19:20:00.617000 CVE-2021-27223,0,0,75f32eea416adf702528eed5ef13b88b836ce7853e0169d6ebf0c8d7ebd13364,2022-04-11T14:30:58.333000 CVE-2021-27224,0,0,3bdb26871141c0359a68415a81d69691b537317e5f5fa004565c18a35e4d5c19,2021-02-22T21:22:21.513000 @@ -172556,7 +172556,7 @@ CVE-2021-27531,0,0,9429d363af0532dec82d0ef4cbc67bc20a5a0760e2e9111dd04940ca63823 CVE-2021-27544,0,0,2ddaea46551b8984624e3882798bba8d2d65f70b503d127321fa6f811b1c5bb8,2023-11-14T22:32:17.710000 CVE-2021-27545,0,0,e75feb5cf02dfc752dbd24628b2351ad8818765b61542bbbd07cc5e68a2ada41,2023-11-14T22:32:17.710000 CVE-2021-27548,0,0,cfdbcdd0b215ab297aa83ed756cf447bd771dcdec1b9b5001995d3d73ef348be,2022-05-26T03:07:42.620000 -CVE-2021-27549,0,1,d3c45ab6d66a8cea7a03b417c1b73e7552be0d8bdd72ab33e1606dfa9a2d6188,2024-05-17T01:55:33.247000 +CVE-2021-27549,0,0,d3c45ab6d66a8cea7a03b417c1b73e7552be0d8bdd72ab33e1606dfa9a2d6188,2024-05-17T01:55:33.247000 CVE-2021-27550,0,0,3cedd5449ad712320ac11e48b5aa58211a9b01b8556e1480c847c01b28821daf,2021-02-26T19:39:59.347000 CVE-2021-27556,0,0,0647c343666f2586264e7ddd1c8488ab4ac42efb3507eb13d64e51b78e87ff49,2021-09-03T15:29:37.437000 CVE-2021-27557,0,0,f2059d0c35ecf98355e9c92a1f3c871c6900c2198277b56880204c25aedc96b1,2021-09-08T15:04:51.287000 @@ -172579,7 +172579,7 @@ CVE-2021-27578,0,0,2a9164179ca00e054d332b759f98aacda17c18f5589de3adb0d76469f4917 CVE-2021-27579,0,0,823c0f5f208761b9afb89b090824c926c266b3100a341393f0ec99d736cce768,2022-07-12T17:42:04.277000 CVE-2021-27581,0,0,f273aa027f2bbdc21b2b2645801ab989db22fc636165190e64913b09a7934113,2021-03-15T16:39:59.943000 CVE-2021-27582,0,0,59d12c22254311911c47d696f66059ffbec4a66dd952232c99e5f382bbcb9bda,2022-12-02T19:37:41.227000 -CVE-2021-27583,0,1,4cefe038da6f5bf3e6e171870535798f3ae23fd43a220a4524391bc5db9779f7,2024-05-17T01:55:34.203000 +CVE-2021-27583,0,0,4cefe038da6f5bf3e6e171870535798f3ae23fd43a220a4524391bc5db9779f7,2024-05-17T01:55:34.203000 CVE-2021-27584,0,0,bc3d4bc0942a0f0cd252206b5b03022ebdc60ec942a4ca4d188b3f429d095ed3,2021-03-10T19:11:53.007000 CVE-2021-27585,0,0,b1ea21b432eb4a1ce7bfe0620aa4cbb434967ea99482e26180ba204a909b200c,2021-03-25T13:38:25.430000 CVE-2021-27586,0,0,2012c6ae70b63f0e5a4f94d5dad4577955a1114146396da3abbd38a89f478b89,2021-03-25T14:43:59.287000 @@ -172732,7 +172732,7 @@ CVE-2021-27794,0,0,5902753dd3a47ac44d61ce05dcba1f7b330e85fa17e8176e91a0923c27e21 CVE-2021-27795,0,0,d13e63c17762502b9afb74be8f66a2ed65072529cd6795880541a807a5083382,2023-12-11T19:44:39.613000 CVE-2021-27796,0,0,980d4cf765b69ffde1fdfff98c2b85c39dc01b92a5e37275f92f055a12379a1c,2022-03-01T23:43:08.080000 CVE-2021-27797,0,0,0870ff126239a4e5f86bc10712ec007b6ec52054473b47d89b72aeadc12b0f5e,2022-03-01T16:09:03.430000 -CVE-2021-27798,0,1,530c4ae9b2b37aa0bc4adc42227a5bde18a9b92e23c523b1ff578d0c66b51f58,2024-05-17T01:55:38.763000 +CVE-2021-27798,0,0,530c4ae9b2b37aa0bc4adc42227a5bde18a9b92e23c523b1ff578d0c66b51f58,2024-05-17T01:55:38.763000 CVE-2021-27799,0,0,d0ee11302a63b3ea6271e540a0af8af46a88a1457074166c885a7131a2a9c36c,2021-03-10T16:59:06.673000 CVE-2021-27802,0,0,0981e3e97b8714a98f050af16eacca81b240a96d94957da281ba951efb0d6c99,2023-11-07T03:32:01.343000 CVE-2021-27803,0,0,679f77f0866982accd53b086375067dd27d2b62dec0e43e395886545a3abeff6,2023-11-07T03:32:01.380000 @@ -172910,7 +172910,7 @@ CVE-2021-28134,0,0,403655f940223729604c37c1b8b64801caedd3ebff8fee71b87e30e736e0c CVE-2021-28135,0,0,837dd7956f7aeaefdac84baa4cc901f03e7cd53d62ed501f4bc498ef2737cc7d,2022-07-12T17:42:04.277000 CVE-2021-28136,0,0,4e1007f213712d5f4c0fb2aee37fb3b94224e35b58dceada9573a57a4e25a69f,2021-09-09T23:32:23.887000 CVE-2021-28139,0,0,df50bea72742eb5d64f2a475104f872f5109830b657821d3cec742ff749457fb,2021-09-09T23:30:21.467000 -CVE-2021-28141,0,1,804a623bebf51d9e5123b5c4287986a32872f08fb04ced7eb2f0f52b14a82298,2024-05-17T01:55:45.900000 +CVE-2021-28141,0,0,804a623bebf51d9e5123b5c4287986a32872f08fb04ced7eb2f0f52b14a82298,2024-05-17T01:55:45.900000 CVE-2021-28142,0,0,1c2f12d6b4885aae274ad742f0600b9180b08f9041e4e4eea31b01deb7c21514,2021-04-19T18:17:43.403000 CVE-2021-28143,0,0,32998203f83757b502bc8eb0c761c202de5d4d41e4deff3cfaf9eccf1e9c59c5,2022-06-28T14:11:45.273000 CVE-2021-28144,0,0,827e5867aaa0b660684bd0fb66711aebef75de7e6ea92311d56ed5039d46133a,2022-06-28T14:11:45.273000 @@ -172923,7 +172923,7 @@ CVE-2021-28150,0,0,c8be9cabe70d3cc18f49ef34c6230fdbd704e0e224d2d21bd147e7dad8cc4 CVE-2021-28151,0,0,b36959e88310d96087f4dfca381935670bb911c8234f0478d2b964d1d017acfd,2021-05-13T18:53:56.257000 CVE-2021-28152,0,0,c3883341e6c2bbaad7d80cbb17f66d994f4d97d2bb90559509cd8de3449c1394,2023-08-08T14:22:24.967000 CVE-2021-28153,0,0,8bef620a27286448d51eedd7613652f03c852fae648433e3652f566c1418027f,2023-11-07T03:32:04.533000 -CVE-2021-28154,0,1,cc42e67be67924ea77c4af5320c184dac165074821a431d73c2a2d65e03f2c7b,2024-05-17T01:55:46.477000 +CVE-2021-28154,0,0,cc42e67be67924ea77c4af5320c184dac165074821a431d73c2a2d65e03f2c7b,2024-05-17T01:55:46.477000 CVE-2021-28155,0,0,cfcf26f2d0ace4a66d48d36d8f80c0fa8610e712dd86e8fcbb9763cd6990a8c4,2021-09-09T23:21:49.933000 CVE-2021-28156,0,0,d7ea74d465b6304bff07920083bd4e5d231ce836fed8a3de3ec9307ca84762fb,2022-10-25T20:43:17.953000 CVE-2021-28157,0,0,91b3828baf5ddbb47f7ab0c137931d6f5590b21b6f33ac299cd11de629d0ea73,2021-04-21T14:59:50.213000 @@ -172987,11 +172987,11 @@ CVE-2021-28236,0,0,4e5c799d22e43086f6b24f445af444f847b6ffb8b5619b4a45c2c80b1a91f CVE-2021-28237,0,0,6c96fe8231373ce61575901ddfb90aefb075353fae4043387036f047e3f78b46,2021-12-06T19:08:37.600000 CVE-2021-28242,0,0,0011e5be4142b01e4b00c5d1c3b7d81672f4d836802c3bfdb9f9d142afdf7e2c,2022-05-03T16:04:40.443000 CVE-2021-28245,0,0,82e289351fa17d594c4cc8bd026051652448d15d25177220a543b94996cdfba7,2021-04-05T18:04:38.610000 -CVE-2021-28246,0,1,ce7bb016ee041092c9309a20ba0b4026e805ea1c2d73a381dfa6f8cefb6cd4d0,2024-05-17T01:55:48.980000 -CVE-2021-28247,0,1,0b174f06aa9e9ac954871ec46b8a0f1c45d0c5a06431b6f529ba091e5c9b2ef9,2024-05-17T01:55:49.100000 -CVE-2021-28248,0,1,3bb6a6baff7c1bbffd0c93ae84aa66bd994d182c29a142b484f8a98314b1c5b6,2024-05-17T01:55:49.200000 -CVE-2021-28249,0,1,4fa1b4393c894561d86d2b4b6bc90bbc3ddb7a67cdf2814a039b21562ef1c01f,2024-05-17T01:55:49.290000 -CVE-2021-28250,0,1,f9257dddf3ecf9eef0c65257b3d1a224000b1677cc99e1d09db385ffcbc289c7,2024-05-17T01:55:49.383000 +CVE-2021-28246,0,0,ce7bb016ee041092c9309a20ba0b4026e805ea1c2d73a381dfa6f8cefb6cd4d0,2024-05-17T01:55:48.980000 +CVE-2021-28247,0,0,0b174f06aa9e9ac954871ec46b8a0f1c45d0c5a06431b6f529ba091e5c9b2ef9,2024-05-17T01:55:49.100000 +CVE-2021-28248,0,0,3bb6a6baff7c1bbffd0c93ae84aa66bd994d182c29a142b484f8a98314b1c5b6,2024-05-17T01:55:49.200000 +CVE-2021-28249,0,0,4fa1b4393c894561d86d2b4b6bc90bbc3ddb7a67cdf2814a039b21562ef1c01f,2024-05-17T01:55:49.290000 +CVE-2021-28250,0,0,f9257dddf3ecf9eef0c65257b3d1a224000b1677cc99e1d09db385ffcbc289c7,2024-05-17T01:55:49.383000 CVE-2021-28254,0,0,a540741741560bcc53138cace6dec585c57238e5554e68b7dff94501dd4fd31f,2023-04-28T03:50:18.003000 CVE-2021-28269,0,0,2fbdaa9a5ea826d75bdb1a0450d9c7ef637a92aaf78eefd17c84c7a841d27dbf,2022-06-28T14:11:45.273000 CVE-2021-28271,0,0,a35b7d9e1cdaf2d88a5e19de788b47aad88ffb209c19612a53a0707db2a39ac8,2021-09-23T14:27:05.190000 @@ -173383,7 +173383,7 @@ CVE-2021-28856,0,0,10774a9a0715cf1c7f0fafc79c421d95042c7f380cb0896f0e6523f94f499 CVE-2021-28857,0,0,d4a73ea5d4df225a5fa72ad55c8be5544d881a7759ee7feee72ffb74cea954ee,2021-06-23T19:47:37.117000 CVE-2021-28858,0,0,ab51309ab0c9404441042b5d9f69decbdd63664bf40be576fbdbf23d57878dab,2021-06-23T19:49:34.073000 CVE-2021-28860,0,0,0cdfe352b1c2ac53f8e7f96bf0b09c7efb84d0c1c70b8ad4ec284df2c41ace9f,2024-02-14T01:17:43.863000 -CVE-2021-28861,0,1,45977d59c77dbe922a1a3d8b421a5fdd209a442292f63ba180341b45aa4e20d7,2024-05-17T01:56:01.967000 +CVE-2021-28861,0,0,45977d59c77dbe922a1a3d8b421a5fdd209a442292f63ba180341b45aa4e20d7,2024-05-17T01:56:01.967000 CVE-2021-28874,0,0,90c7ae17b38b9ebff6326a2de1385c4b310ed54cc1cccc9d7bb4c755ed32e804,2022-12-09T16:55:47.187000 CVE-2021-28875,0,0,c944c33ce337da9016521a2fc917b224c043c517901f340aa02b3d516c9ff47a,2022-11-03T19:38:49.860000 CVE-2021-28876,0,0,d2da6b6c5e8797e474e720fb448c8e706eb4d6a42a97f80e9009a0c9befb67f9,2023-11-07T03:32:24.040000 @@ -173421,7 +173421,7 @@ CVE-2021-28952,0,0,5e337ac4ab8b096f1cedde7486da2adcf141fb9cb9add8811b6899735e4e2 CVE-2021-28953,0,0,6d97f96c93233dc3e055cf864a3eb208a645c8a33db118a4af47ca4ef2127dd5,2023-08-08T14:22:24.967000 CVE-2021-28954,0,0,1ded30ae6cd713920aca3717911cf37cd784bd20d30bacdcb3ba2f65679dbcb8,2022-05-20T20:33:42.457000 CVE-2021-28955,0,0,8bf901d020cdb4148a839aa582fc8962e5af7b4093092ebf4420960f9b757e99,2022-05-20T20:34:04.387000 -CVE-2021-28956,0,1,3bef12db43334fba94a9d441a31398bddd1e98a22e64c35c5503039feea409d6,2024-05-17T01:56:03.737000 +CVE-2021-28956,0,0,3bef12db43334fba94a9d441a31398bddd1e98a22e64c35c5503039feea409d6,2024-05-17T01:56:03.737000 CVE-2021-28957,0,0,70230afd1de7494d9b536a4133b87eae14d285f49ad572f05b69990c1d7c595f,2023-11-07T03:32:24.873000 CVE-2021-28958,0,0,fb5c8adfeefe1e70717412adaee95c9837a07b6ac54d54a23420646c4530c29f,2022-07-12T17:42:04.277000 CVE-2021-28959,0,0,bd57c4fda891b01e501b1090ab257dfe6e5c105200277320edf1be440d9261a8,2021-05-11T13:12:49.600000 @@ -173623,9 +173623,9 @@ CVE-2021-29274,0,0,b3b1fe95be624b83afe4daa4f8c4cba01098466d88c774f19fea577036116 CVE-2021-29279,0,0,59ed556a9e091c751d574c5cdc46136aac302f1f05eb8f0c05aa36f6e31fd40f,2021-04-21T19:21:03.430000 CVE-2021-29280,0,0,0e2a07fd97eac1dddae395e7e2ccad0cb2a0f39dcd69cee493d9b03214f2bf4d,2021-08-26T18:26:20.400000 CVE-2021-29281,0,0,26c91d2b93256af8d9bc9972158acb74d7c467c163665fef3e8212415fac507a,2022-07-15T02:08:55.190000 -CVE-2021-29294,0,1,e6a3e9fb85cac909ffe73b76e3f692b3df7bce37f75842d5a1140ba248cc761d,2024-05-17T01:56:10.727000 -CVE-2021-29295,0,1,0f55d2ad0f0eb3e6c8da026dba75f84b6d418133d45a7d83702db7fb3599d813,2024-05-17T01:56:11.073000 -CVE-2021-29296,0,1,899606a1950f1da2ef72c8a201c9cb5e9cd39478a2504e54b1b6e04d90a36817,2024-05-17T01:56:11.180000 +CVE-2021-29294,0,0,e6a3e9fb85cac909ffe73b76e3f692b3df7bce37f75842d5a1140ba248cc761d,2024-05-17T01:56:10.727000 +CVE-2021-29295,0,0,0f55d2ad0f0eb3e6c8da026dba75f84b6d418133d45a7d83702db7fb3599d813,2024-05-17T01:56:11.073000 +CVE-2021-29296,0,0,899606a1950f1da2ef72c8a201c9cb5e9cd39478a2504e54b1b6e04d90a36817,2024-05-17T01:56:11.180000 CVE-2021-29297,0,0,e3b32ecafd009649767c2b95832e50f0e94839002bfef3a02da75ada8a33eca8,2021-08-09T18:50:58.393000 CVE-2021-29298,0,0,d41faa9f6787d68db7d04def0336a456e4dba73b6eda741677f2e251b431de8d,2021-08-09T18:49:27.460000 CVE-2021-29300,0,0,abd4e57ae9ce7ad3ee34624bd5ffb08aab0ea12ede641a38a499031833b47b71,2022-06-28T14:11:45.273000 @@ -173660,7 +173660,7 @@ CVE-2021-29370,0,0,595d6f70bc6ae114768b1bfa935e6d4da635d25966a36098f4a8e67f674b9 CVE-2021-29376,0,0,32e287253abac2f2905f5c794988a959cf2c10a0af0b42a6eb92e5bd9f89d9eb,2021-09-21T17:48:31.387000 CVE-2021-29377,0,0,50f0cd1ffe7bad3e2ec049076b07a2f3118793ad1e8a16eccac51e47793fff74,2021-08-23T15:42:20.597000 CVE-2021-29378,0,0,1715fe8322f85b7f746e0e10397cfc269019d8ac216f776e0a60ea0b245e9bfa,2023-08-18T15:22:20.870000 -CVE-2021-29379,0,1,c6abbb25323bc339a115e82489d474d362a14cc9e3a9e93ec845f639a5e642e1,2024-05-17T01:56:12.573000 +CVE-2021-29379,0,0,c6abbb25323bc339a115e82489d474d362a14cc9e3a9e93ec845f639a5e642e1,2024-05-17T01:56:12.573000 CVE-2021-29387,0,0,642fd757c6a08ac5e36397b7d6ec842b34effde86e972d687aacf15445624783,2021-05-05T20:33:38.947000 CVE-2021-29388,0,0,e8849525a52524f027db27f48cdb75ed3ebf74f3445a28b410c3625618540665,2021-05-05T20:33:04.177000 CVE-2021-29390,0,0,a8b911b4befe51412945e2f9bb9202cdf89b96004a07795f20f62b600d17d503,2023-11-07T03:32:35.183000 @@ -174201,7 +174201,7 @@ CVE-2021-30063,0,0,a9bc35bc44c311f3933bcc93a5aa30ae60c93ca3fa8bdf8f3374f76e8d1a8 CVE-2021-30064,0,0,07f79b311d1ce751825d8a4d2209720bd735fb599daa6477bd9d0f34d60c89da,2022-04-09T00:55:08.187000 CVE-2021-30065,0,0,1e36be2d9fe8debc2c8254302550a368bed20cc49444791a9735bf6b49aaa9cb,2022-04-09T00:46:26.090000 CVE-2021-30066,0,0,52e48676ef7953b6d6e023ab4d5986b2c10d65ce39bc43270066ce0c5647cf75,2022-04-09T00:46:53.933000 -CVE-2021-3007,0,0,c5284a29b03df82907383180ae3f9053f34caf163aa67a250f5c7f4d693f8bae,2024-05-14T09:23:52.673000 +CVE-2021-3007,0,1,78238799361a305ba39179fadc5af0c8b89da3fe043507e2cf51d24ee98b78d5,2024-05-17T02:00:14.353000 CVE-2021-30070,0,0,a3e43e855e8b0336be47f719c6fa16c00e48f0e138d918599367aa5e18d370e3,2022-08-19T16:41:09.317000 CVE-2021-30071,0,0,e1623480ca73173bdc534a987a7e8b2331392c9eb2aaf957f2289345946954e9,2022-10-24T13:59:05.237000 CVE-2021-30072,0,0,1f0ab10367114c39822c676885c2eb60a4a9461d4055900b6ed457687563c491,2021-04-23T17:49:07.537000 @@ -174244,7 +174244,7 @@ CVE-2021-30138,0,0,ed06a34c05f0a5cfa1157dcaa8950fb1488cc76411be0ade7089dd6490826 CVE-2021-30139,0,0,3e88e1d374a5bf3b219748bf956d7468c084f5442def6db78285724b376ee77f,2021-04-22T18:21:47.167000 CVE-2021-3014,0,0,a356c6f5f6e53939d48dcb319981e7f31b388904d02851621d7cee9704159723,2021-01-07T21:33:23.017000 CVE-2021-30140,0,0,0c63f4bc13a189a2bf194c8de7c62dc053be2b65a398110edeffc1f2544bbe90,2022-09-30T03:02:17.497000 -CVE-2021-30141,0,1,91a4b0e28dea9f0636fe5ad3c0f3a46d706a2e23cfaef12880c404354da9363c,2024-05-17T01:56:42.893000 +CVE-2021-30141,0,0,91a4b0e28dea9f0636fe5ad3c0f3a46d706a2e23cfaef12880c404354da9363c,2024-05-17T01:56:42.893000 CVE-2021-30144,0,0,eeb591c7564aae9bd6b1bb40705ad3cf2b39395a8730a429c49f6286d1056ccf,2023-08-08T14:21:49.707000 CVE-2021-30145,0,0,32c51d8cd332c11e6ba4d17a4e35a9b1f6d49899d594b1d048c13457aba5fd78,2022-05-20T20:45:03.070000 CVE-2021-30146,0,0,cd63b4ff698dfdcf594e781b62ed52cbc44717fcf186830225126fe1960a7ee5,2021-04-12T20:45:03.807000 @@ -174361,7 +174361,7 @@ CVE-2021-30285,0,0,8dc2913d9a7feea633c7449d9fb68ac4fb5034c1d83c49d8da64cc889e116 CVE-2021-30287,0,0,96c15b563f4e2ab200c8c9ca2f3924372488d7fb99c29325f9af8b76489cf2e3,2023-04-19T17:10:55.030000 CVE-2021-30288,0,0,fb539bfa4a7c0a994892c988f8010c1069b94dfe752c522eb48a52e87d12a793,2021-10-26T18:41:13.797000 CVE-2021-30289,0,0,b487fd48b1f31a7d8bba24a34b5f81e0282837d4bc8ec6816a45d622b1c03a4f,2023-08-08T14:21:49.707000 -CVE-2021-3029,0,0,58b002f5a318f1c4b2e86010a5b3676ad9a78eda5536dbb30442968fe4750054,2024-05-14T09:23:54.147000 +CVE-2021-3029,0,1,b393777dc0fa06a303d408afad24e5739ec2f18244f29f0ff1f66d0e589596e7,2024-05-17T02:00:15.150000 CVE-2021-30290,0,0,77819679505e4b9a9ec8a4737da052def7f947d653d5c622573d976d37baafca,2021-09-16T12:42:12.903000 CVE-2021-30291,0,0,66ac03a08cafeb6c9f282958013a57919a94a9786c0ac4e2b0499979a020bede,2021-10-26T18:42:02.077000 CVE-2021-30292,0,0,fb6c064f1749338a17ae3d090c4cae1ed1fac1b898b607df42df6133fc14e6a5,2021-10-26T18:42:55.330000 @@ -174482,7 +174482,7 @@ CVE-2021-3049,0,0,346f6dc518f626b13b82b5bb8a0ca0504b5d02be1c598373dd1cf7a705f72d CVE-2021-30490,0,0,8b7519dd431948964f620eccd388a7be1af49606f2f090045f66caa3f6b37ce0,2022-08-17T20:47:57.200000 CVE-2021-30493,0,0,ec012902dd7b74eb41cda05ba64be1371721248339df7372739a90e8a97aa34d,2021-04-22T15:11:04.050000 CVE-2021-30494,0,0,947734facd5f13b80dc96719ed3e6dcae9ed29494eaa7dfee45f492c91396bdc,2021-04-22T15:12:15.667000 -CVE-2021-30496,0,1,73a2a8c84346415a90afd2ed967daaf80af73d65adb76250b3b9fbaff75b670c,2024-05-17T01:56:49.380000 +CVE-2021-30496,0,0,73a2a8c84346415a90afd2ed967daaf80af73d65adb76250b3b9fbaff75b670c,2024-05-17T01:56:49.380000 CVE-2021-30497,0,0,e21c62c97a3f287c50b4c1b86c6ff0f89b5ca2f2e9a8d3577ade0de35166e02d,2022-04-13T17:44:42.277000 CVE-2021-30498,0,0,c6250d39980949210a498c9b678f4217a96268e3769072bf7bb0e92c69be414c,2024-04-07T10:15:07.870000 CVE-2021-30499,0,0,c4c2ba7ad25b9ea1bb964220d3e24b1fd08152f83c9fa38e09b1c6936e45e86f,2024-04-07T10:15:08.593000 @@ -175178,7 +175178,7 @@ CVE-2021-31176,0,0,847a8757e62b2cd153c17143138be3bb1220f91d155b29525583d41a49a3a CVE-2021-31177,0,0,4106887f87056cfab5359ad2a539cc25ca30979ad91d8a3eb674845e796657fa,2023-12-29T00:15:48.423000 CVE-2021-31178,0,0,62285c8daccf375a9727794181f80a3c530a0488f22779c950f83541e9be2a64,2023-08-02T00:15:12.993000 CVE-2021-31179,0,0,5797f01d361d79fba47c5723a8adc6f0f5868f6d74f36c4ea9ae0d4db468d0c7,2023-08-02T00:15:13.087000 -CVE-2021-3118,0,0,f016f506427726a34321bdc761d9045c0a62471124b3b6d9e80cc5c98d844ba1,2024-05-14T09:24:00.690000 +CVE-2021-3118,0,1,209789fb8bffc250ae864365e1a2359cad14ab96ca227635300ca6a42eafb50d,2024-05-17T02:00:17.037000 CVE-2021-31180,0,0,2e0a7f08c12cacf70f250767ce471e5dfd5aa19d5f916600fb34c0017d7dcf5a,2023-12-29T00:15:48.643000 CVE-2021-31181,0,0,abf2d4c59d195a352bfb6534dea719dce08ad1b5faa95207a15e755f52f7a198,2023-08-02T00:15:13.190000 CVE-2021-31182,0,0,6cb6898f84264c503f0d0774f03d4a348fd90eb4314e9589e40da77af768a33e,2023-08-02T00:15:13.277000 @@ -175455,7 +175455,7 @@ CVE-2021-31516,0,0,bc180e009f12185a384818e3dc18397a4d275731ce3f7620c48db76d86fc9 CVE-2021-31517,0,0,b5177de38c804961f6f4fbc51f7fd67108b89953fefeb60d9d32d5247db3c431,2021-05-12T20:55:16.603000 CVE-2021-31518,0,0,2257e7155ea8944c6cfb699969db4fbd9991b6e09f565b3c0de7b67742eb517b,2021-05-11T19:05:43.670000 CVE-2021-31519,0,0,a2858d6b1760b6faeffe45cf13d3a5b6b3dac1efb44b4f0e9bfbbeac21024d7d,2021-05-21T18:23:08.300000 -CVE-2021-3152,0,0,1cc309a5f42cda0bf43dbb39693be5537a3ea1df3474cf5a3518e7fe4bc55b58,2024-05-14T09:24:03.293000 +CVE-2021-3152,0,1,5e24c1bda23ae6fe2c2b3b8668641a8ec2134c044d6f36632ce633fdc8c5c2b9,2024-05-17T02:00:18.360000 CVE-2021-31520,0,0,0cd1ce5ef5bfd4d892fbe327b267dce6c03bc9d659bed726be24f0cda78b8ac5,2021-05-19T18:25:09.457000 CVE-2021-31521,0,0,25bbcdcd76f53853c4dad80bc76a4f9b288ab546094a16956691719dea08d892,2021-06-21T21:48:24.103000 CVE-2021-31522,0,0,cbf472c687e7974f63276be26b3e0867677da8e5756871aa7cc31de784c9c229,2022-01-12T20:52:49.923000 @@ -175533,7 +175533,7 @@ CVE-2021-31618,0,0,af64d801aef8957cf9543b72ade222fc88d763be948c266c7b172a509a782 CVE-2021-3162,0,0,00b9b9a8b5d853c18fd7361b2aa6a0604f40124762376697487187dfd9c50af2,2022-07-12T17:42:04.277000 CVE-2021-31624,0,0,9eb4a3b9a2605fc1afebbef0a5077588e6428c007b7596826c13a39ba27f2d2a,2021-11-02T17:11:52.207000 CVE-2021-31627,0,0,b6e53128586792b8e7419c60dadd56a98b01e3a203798ed2c6a7a9b95ba8cd2b,2021-11-03T12:18:22.917000 -CVE-2021-3163,0,0,4568fe0f58175ea1d80801fd2e7e84182799cdac1020b802a868f8bd624a0b52,2024-05-14T09:24:04.177000 +CVE-2021-3163,0,1,b326cef85dc3600612657283d21654096aacb6538d4cadc399bb53414fad8011,2024-05-17T02:00:18.753000 CVE-2021-31630,0,0,c6465a49a11146940a5d9247f0d59c4fa4e9d40411cc40e3d6560f317a89b4d7,2022-05-03T16:04:40.443000 CVE-2021-31631,0,0,546c5fee1a18cdd5e3d2b4df6b6aa3d929cec65ac59a0ea7e9f22d0dd3af8a3a,2021-12-07T14:02:09.200000 CVE-2021-31632,0,0,148204bba6ed9e0c09b7fa8896b231553cd18d5e411d6e25f3d6ad2509731569,2021-12-07T14:03:06.170000 @@ -175608,7 +175608,7 @@ CVE-2021-31776,0,0,40ddc19c109249d536fd90b05fbe7e16e6d22ae79b771b2a925ba547e317f CVE-2021-31777,0,0,e77f4564b83f3a9a6531c7bcbe8630cef68510b1a0f68eac08e9555e2964b690,2021-08-27T13:59:14.927000 CVE-2021-31778,0,0,b935cd79745f99df78fad3bf546454d7f8634c12b3064c0ad4f77bd255239dd7,2021-05-07T15:37:12.380000 CVE-2021-31779,0,0,fcdef41e062fa0969f8397a56f6395df19f149064da6a0e6d044401e0061e92f,2021-05-07T16:17:11.773000 -CVE-2021-3178,0,0,94b52a6ab249dfbbb693ab0f6381c7ba67b64cc03067610feb6c6152236869a9,2024-05-14T09:24:05.197000 +CVE-2021-3178,0,1,bd7e4cf8e84f241e59af6cfafb6faf9bbbadcd63ba2bf9a210ccca57f3a9512b,2024-05-17T02:00:19.210000 CVE-2021-31780,0,0,fc8e531f8c878156b8e0980a3827c60228d3adbf4b20201112b79001c9dddcd1,2021-05-05T20:06:49.237000 CVE-2021-31783,0,0,0473525310b54bc373271c7351ca4e05dbf4dce6628e399a07eb1ca9ce0b7b08,2021-05-04T00:32:01.813000 CVE-2021-31784,0,0,86d7c320981a3d86675cf5840de9b679766a1244cd6be3029fd14d1c10825a0a,2022-04-15T15:40:04.410000 @@ -175644,7 +175644,7 @@ CVE-2021-31816,0,0,0ca9522edf72c8e8fdd72606568a7d2f1420adaedcb7f4e2a231104e6e8a3 CVE-2021-31817,0,0,4870fd514f459939ef0f337eb151303c4a820c634990300188b8f9d46303848d,2023-11-07T03:35:00.780000 CVE-2021-31818,0,0,4462c4b337bf074b24ef25ecbc3b090486fca3cbb9e5c65dd31285d54b6e0d54,2023-11-07T03:35:00.873000 CVE-2021-31819,0,0,b5cf2feab4032484fd6a315b616b413d39f5df01ceabb624f2ff435c38f162a6,2023-11-07T03:35:00.943000 -CVE-2021-3182,0,0,9240ad68ee11246b1d7046cea5b48c9c5d8b76ebe58df354f6531b2befc2436b,2024-05-14T09:24:05.500000 +CVE-2021-3182,0,1,1b89917cf00b630fa1d60aa9c9b30862a076da36d93491cd08f0849fcef42a94,2024-05-17T02:00:19.453000 CVE-2021-31820,0,0,71eaf6d172277f4a4389c65b8ad1607cfd6b4ed995c7daaa35fce06dd39e9938,2023-11-07T03:35:01.003000 CVE-2021-31821,0,0,5e32af56ed3d8c3c07c093b2f2c4d5206b0d9fdcedbc6b88ccc3a8cda8811895,2022-01-26T03:06:05.543000 CVE-2021-31822,0,0,76a37a13aef15a86110b83e8b0c0ccca3eef19d193b0c2ecb24b1742622c7791,2023-11-07T03:35:01.083000 @@ -175699,7 +175699,7 @@ CVE-2021-31871,0,0,bd2e4b6eeb3d7b3663c37199bc0535cbcee14c826a6ab3f5b485427837509 CVE-2021-31872,0,0,c8b80854e2f53d6df49bee8271d2675ba7925437db0fa0824c37727288e8298f,2022-04-19T03:53:13.967000 CVE-2021-31873,0,0,55ecdd6a6029f334fd87dfa1159965affc6ea2d36756874b98490ee3ceaaf958,2023-11-07T22:15:08.087000 CVE-2021-31874,0,0,488a4948cfae061935b37c27a95a78c0a96de66f7165c96a50f1642d71d5ba95,2022-04-12T18:41:46.880000 -CVE-2021-31875,0,1,af6f02c10900f2fdcebcd02af7ba5aa7776595a10e58ab032196ad4c8ec823a1,2024-05-17T01:57:22.037000 +CVE-2021-31875,0,0,af6f02c10900f2fdcebcd02af7ba5aa7776595a10e58ab032196ad4c8ec823a1,2024-05-17T01:57:22.037000 CVE-2021-31876,0,0,f2fd195d9514a318c6cef396028792418ce0ea3519439058613688f2c7292ea4,2021-05-26T20:12:00.383000 CVE-2021-31877,0,0,63d30e6ee2609855889423e137cb811864988db9abe8e8698f9d4f101e9266e5,2023-11-07T03:35:10.003000 CVE-2021-31878,0,0,c0650176039b38dcec93a8bcf79717e3affdb07fb19fe7dd6be23014e6d72d63,2021-08-07T02:05:55.693000 @@ -175776,7 +175776,7 @@ CVE-2021-31946,0,0,6991eb1de8d30f84b8cab3a0b80d41b7478f0b69e2d6087e6b752e9ce3262 CVE-2021-31947,0,0,7c5c01117451dda2fabd83096ec13d7c16d2633e9112008c34560168c022f09b,2023-12-28T23:15:14.123000 CVE-2021-31948,0,0,0ad24514e58c46611cc0c776a38f3470750ec7861dc9666a5f93d8ce7d1a70e6,2023-08-01T23:15:12.903000 CVE-2021-31949,0,0,3e38d8485a3f4b093db4d068c9523bb658b786013d00d1c147dd8322d163ad10,2023-08-01T23:15:12.997000 -CVE-2021-3195,0,0,81c04a88281b61532c88e107b049fff1e76be4b9027db6eb82210c6c8e819db6,2024-05-14T09:24:06.453000 +CVE-2021-3195,0,1,b26bc8fb7f601772f7215a4210e0d89b18970477e9a1dc81aef35047436924fc,2024-05-17T02:00:20.043000 CVE-2021-31950,0,0,6083519c50a9938ad046d0bfab8973c51b9e76907524b94249f7123a9596cba9,2023-08-01T23:15:13.093000 CVE-2021-31951,0,0,4b87722df375dd02fd619c07f08192112e04e4e84f0cfe57d944c1e71c799742,2023-08-01T23:15:13.190000 CVE-2021-31952,0,0,8e9a0350f78cb4edd7d938badddb70a8b305f74f04880782acf49d2e948929ad,2023-08-01T23:15:13.287000 @@ -175882,7 +175882,7 @@ CVE-2021-32075,0,0,06ea8d6bc3343478292ed922380e3867e594d92fe1ec0945da828923e1a8a CVE-2021-32076,0,0,2638ad40a6f9ff08419199e7b626b745da6b8960a6f22ab78a28e3e1d8dbac94,2024-01-25T21:34:02.087000 CVE-2021-32077,0,0,9ff9d0a01c4abfedaf3b58c9e979c070bc8eef76403a9bc6635c7328802f6e0c,2022-07-12T17:42:04.277000 CVE-2021-32078,0,0,c37c762e609d6b5b573a0c8a6b5c97a5272ebc1c05093701656852cea3477873,2021-09-20T17:08:15.567000 -CVE-2021-32089,0,1,3a151781282fe704a7e873726be416a3555251658ddf67b7f680d04cea442328,2024-05-17T01:57:27.660000 +CVE-2021-32089,0,0,3a151781282fe704a7e873726be416a3555251658ddf67b7f680d04cea442328,2024-05-17T01:57:27.660000 CVE-2021-32090,0,0,73b835f93c484f89af802ff4178ce4e888701c88ad8bc7fe0950685b43073720,2022-06-28T14:11:45.273000 CVE-2021-32091,0,0,f635c0e249d691d861f7220358b372c1ea611a0197f626703f8406103b6e0c1a,2021-06-17T14:50:27.983000 CVE-2021-32092,0,0,be4845b54fff32a3706ca8bda6102ca8e2d78c51d8e5a5c8fe985f7c1a65aae0,2021-05-13T13:37:01.317000 @@ -176098,11 +176098,11 @@ CVE-2021-32565,0,0,5727908ff4c7f2659d4c086a11969f83b3afb24c0686465c67cd39bd5d920 CVE-2021-32566,0,0,f8097794df3c27d286e1421597e4fcdd6b2ecd8dc37e30aa862ddeb3cd93a08c,2021-09-20T18:54:29.340000 CVE-2021-32567,0,0,4bd9905abb85631f12a82337662c666328f9661796dceda3853611107bb54d1c,2021-09-20T18:54:48.327000 CVE-2021-32568,0,0,68e15902f713118631907d1b39a22e66c31ae2dc44f2b7c0155494fb648228b4,2021-09-09T23:42:03.527000 -CVE-2021-32569,0,1,0c71a133b6efb00367d1ec1a55eac927f9aee9968b5fe989ed0110ce73831cbd,2024-05-17T01:57:34.637000 +CVE-2021-32569,0,0,0c71a133b6efb00367d1ec1a55eac927f9aee9968b5fe989ed0110ce73831cbd,2024-05-17T01:57:34.637000 CVE-2021-32570,0,0,371306f00a480fcca10ed0e7187efd31d7050567a17e3ae43ea1296a40fcf44d,2022-09-09T18:36:19.770000 -CVE-2021-32571,0,1,f2df63bc3e2e869f5c55111fa2c9b7b46a95a662969570221949370e1132224f,2024-05-17T01:57:34.810000 +CVE-2021-32571,0,0,f2df63bc3e2e869f5c55111fa2c9b7b46a95a662969570221949370e1132224f,2024-05-17T01:57:34.810000 CVE-2021-32572,0,0,678b51fd16e970bcbbf467a2569beaa29939462f9009ba05c097ace32a0bd2f7,2021-05-21T18:00:59.597000 -CVE-2021-32573,0,1,fcef4bf7c9dd7b8373ddbd7b153bff7bb910756e840ffb00d65ae2cb2a4be664,2024-05-17T01:57:34.943000 +CVE-2021-32573,0,0,fcef4bf7c9dd7b8373ddbd7b153bff7bb910756e840ffb00d65ae2cb2a4be664,2024-05-17T01:57:34.943000 CVE-2021-32574,0,0,0baa32a6751087263adbae779f393947dddfda27e952057d60ef0b2b8a42de61,2022-10-25T20:41:30.533000 CVE-2021-32575,0,0,75667e2ff07620714330ecd0db73e3af96c4d8edc8a1451b81b45d7988b334dd,2021-06-22T19:08:46.353000 CVE-2021-32576,0,0,f50be7101e5ab562284750e0f45368ccf6ef6a5222a998542e2ee74059692600,2021-08-12T18:20:54.210000 @@ -176564,7 +176564,7 @@ CVE-2021-33022,0,0,443bfb943d62ae71516eae8a136ead789f22d574b4e792972bf0b6cc60046 CVE-2021-33023,0,0,b92c1b6252caad7bb226f0bf41d841c721a43440abb67bea1345f04acb7479ed,2021-10-20T22:16:01.683000 CVE-2021-33024,0,0,1c2a6e87cc9bc80213b52afa403e384e91ed30e99ecd7661f74a8d592e4e7899,2022-04-08T20:44:38.887000 CVE-2021-33025,0,0,a87a47b6b439e8d354070577b23268a16b322544d0fa887c1ee24ea9d089b4e7,2022-05-25T14:42:57.127000 -CVE-2021-33026,0,1,490e3926cfb872280d86e904c0b6cb5f717d4a77d8bfeb95c1fa42a3f2e2b4d4,2024-05-17T01:57:47.060000 +CVE-2021-33026,0,0,490e3926cfb872280d86e904c0b6cb5f717d4a77d8bfeb95c1fa42a3f2e2b4d4,2024-05-17T01:57:47.060000 CVE-2021-33027,0,0,d102ab196a68de24f30c58e970896fea426372036b119d52556b6fb7a2565142,2021-07-28T19:39:16.430000 CVE-2021-33031,0,0,d79a1e521e48090e38828c4b518e8752b1e702f62e5facf0d37a4ecb4cba9c74,2021-06-22T18:29:56.030000 CVE-2021-33032,0,0,568da3afd7db99ba309dc3fb57f6a2797d48091058c3a0c77e388e6982bbc7c1,2021-09-21T16:18:17.080000 @@ -176599,7 +176599,7 @@ CVE-2021-33068,0,0,52d430ef670aca3f6764aa07b0fedb3137fb9bf90875f7b497e3fec2e00de CVE-2021-33069,0,0,6a9be8867c11afc1c731ee899739a105155f8c46ec1844bba99fd07ed1af5c9f,2023-12-12T14:15:07.400000 CVE-2021-33070,0,0,aa29ce2f5776cb4ba5c840f3622bac020f3a08f0086980382f5917193ebf90a6,2023-11-07T03:35:48.187000 CVE-2021-33071,0,0,91715971bb1218dc9418ebdc5f38f314a80e6c2732c506693f0ff21c2d8afbc6,2021-11-22T18:31:34.120000 -CVE-2021-33072,0,1,536c33f7f56f79d39e6fbdc4bd2b322a5afd46c8a1a0fa4b6f7b64b944f664ae,2024-05-17T01:57:48.183000 +CVE-2021-33072,0,0,536c33f7f56f79d39e6fbdc4bd2b322a5afd46c8a1a0fa4b6f7b64b944f664ae,2024-05-17T01:57:48.183000 CVE-2021-33073,0,0,e1e29e3be0de2238cc3c74026358354ddd99f2172299e352b41119639670e72e,2021-11-22T19:44:34.657000 CVE-2021-33074,0,0,695cc003113f4675516cda682b7bde86cd14e4279ec48d16efda73356c4c4a05,2022-10-06T18:20:06.920000 CVE-2021-33075,0,0,f9f584f217b8d4b10358a5f77db5aec5cd4706c5db329df77904e861ce89cc17,2022-10-06T18:18:43.597000 @@ -176612,8 +176612,8 @@ CVE-2021-33080,0,0,ecb6d1f4e3e1f197fee24baebb5f5083b0d44bb628809ea2f34753c5a9860 CVE-2021-33081,0,0,7d9142cac14cbc4ca66a95b9f37a47935853964236c40686a3d40c3927c6a6cf,2023-08-08T14:21:49.707000 CVE-2021-33082,0,0,47f2659dc02335480655b3a0c2aca4758f7b837ff57637d2c0ea34c48d1cd218,2022-10-07T13:58:39.500000 CVE-2021-33083,0,0,2caf5f2451325d108932e749136e52325334f432be18f0727ba93d8c848ec374,2022-10-07T13:17:27.747000 -CVE-2021-33084,0,1,4f09d629622fecaf09e6ccd1603fa44339387aca6d101e38c1060b66110ba994,2024-05-17T01:57:48.520000 -CVE-2021-33085,0,1,32b61ed9e369b30d57b05b129a06b2aacacbf8b61bf79ee2a0e642bc48867bfb,2024-05-17T01:57:48.573000 +CVE-2021-33084,0,0,4f09d629622fecaf09e6ccd1603fa44339387aca6d101e38c1060b66110ba994,2024-05-17T01:57:48.520000 +CVE-2021-33085,0,0,32b61ed9e369b30d57b05b129a06b2aacacbf8b61bf79ee2a0e642bc48867bfb,2024-05-17T01:57:48.573000 CVE-2021-33086,0,0,dee3550c37672fd33b7273ded58afd3bd038ab459bb4e379ffdcf61088e37837,2021-11-19T16:39:44.270000 CVE-2021-33087,0,0,494a3472e3bef703f5c36a33cfad9a5befd2a006ac2a1d178cbd62631447e777,2021-11-22T16:56:39.017000 CVE-2021-33088,0,0,b07d92acf833331aab9d9d77c116c735fbee9257557474809ea79e028e885993,2021-11-22T16:35:20.950000 @@ -176628,81 +176628,81 @@ CVE-2021-33095,0,0,3923ed41f22a74eea65740cad5d016a21b1ea3b82965a8ecff7d6af77265f CVE-2021-33096,0,0,ba0f95f154b462dcab3a8960d74cdb54b01a81c6051f43ad906dc39bb9b21c17,2022-02-15T20:51:38.327000 CVE-2021-33097,0,0,415212c8c8b070c49c461e243d5188259ad252ffeff9abdcb7d5cc52ad9e4d11,2021-11-22T20:50:16.010000 CVE-2021-33098,0,0,8b857a10dba2e49f9df930ab4c68d83e2bf71a21fc79b1ce65dd636514d4d43c,2021-12-14T20:18:17.273000 -CVE-2021-33099,0,1,fc36b3c71272a701d0195ead4fc50e6de0c58ec61e4ee98071f3848e2ecf5443,2024-05-17T01:57:48.917000 +CVE-2021-33099,0,0,fc36b3c71272a701d0195ead4fc50e6de0c58ec61e4ee98071f3848e2ecf5443,2024-05-17T01:57:48.917000 CVE-2021-3310,0,0,8da45f6695eead9ffd25c2803c16f898c82e87bec2207659532990919d7f6613,2021-03-17T17:42:35.880000 -CVE-2021-33100,0,1,c63ee05f4af989b2e5ac7a999334bc5f623b48c0b8f6b2eaf12295a1a226c0b5,2024-05-17T01:57:48.963000 +CVE-2021-33100,0,0,c63ee05f4af989b2e5ac7a999334bc5f623b48c0b8f6b2eaf12295a1a226c0b5,2024-05-17T01:57:48.963000 CVE-2021-33101,0,0,8caf22ccf53832921062eb7b2c491f3404c7cfa5026bf363447cd6c7e19e66b3,2022-02-15T17:51:23.857000 -CVE-2021-33102,0,1,b8b121bf0a3624b3829e0854e7337f50499b2557e83582aad5f519d8c7499b4a,2024-05-17T01:57:49.033000 +CVE-2021-33102,0,0,b8b121bf0a3624b3829e0854e7337f50499b2557e83582aad5f519d8c7499b4a,2024-05-17T01:57:49.033000 CVE-2021-33103,0,0,d4469895044252f0b791110b73b7e9915045f5a70fc49efdb6d26757a532507c,2022-10-26T22:42:59.383000 CVE-2021-33104,0,0,5cef077d2f406269ecdae1c5d0401b10134058273d6c1e82ed5d081bb3328248,2023-08-08T14:22:24.967000 CVE-2021-33105,0,0,4575f77cc2e60b34744acb1b9b4231ac1d27294d4971e018729e5c23caa249c3,2022-02-15T21:23:26.013000 CVE-2021-33106,0,0,c1682ae7861d0651656355c9d0332f45eae01486b9df7b4cfdab7545d957e419,2021-11-19T17:03:38.187000 CVE-2021-33107,0,0,3c5b3214f399a94500a22b25c8eb61741c983c3f9553a05f6240785b508469e1,2022-07-28T09:30:06.003000 CVE-2021-33108,0,0,5a58d7fd53e18a3c3fb316ddb4d4663936f8d4157a7358520d6dba06b4843849,2022-05-23T16:10:07.497000 -CVE-2021-33109,0,1,bf973cb4eae28ae7954cad212b00295ad0ed0ec7f3110229921f1bdb50d226f5,2024-05-17T01:57:49.233000 +CVE-2021-33109,0,0,bf973cb4eae28ae7954cad212b00295ad0ed0ec7f3110229921f1bdb50d226f5,2024-05-17T01:57:49.233000 CVE-2021-3311,0,0,f06e0807528e71f582d80ede308acc0cffef7a1c39ebce7998f22e7c28be5eab,2021-03-15T17:34:39.103000 CVE-2021-33110,0,0,9ff17f3fb1d5334218f034ab8840432dbefd8bc975d003ea5932175496e6bcdc,2022-02-15T21:27:39.127000 -CVE-2021-33111,0,1,2f7eaa36612cd212d95b0aaa171d880765393574c34e39823200361d3b7d2044,2024-05-17T01:57:49.310000 -CVE-2021-33112,0,1,caac027f0256b15bf0a241266ac048043adf9c21e8f53419a27ce0b3c47fd182,2024-05-17T01:57:49.360000 +CVE-2021-33111,0,0,2f7eaa36612cd212d95b0aaa171d880765393574c34e39823200361d3b7d2044,2024-05-17T01:57:49.310000 +CVE-2021-33112,0,0,caac027f0256b15bf0a241266ac048043adf9c21e8f53419a27ce0b3c47fd182,2024-05-17T01:57:49.360000 CVE-2021-33113,0,0,82196059b60cb19260a94358b7517095b4c1f402e70ed769ed1fb2ce200f50de,2022-02-15T19:48:37.737000 CVE-2021-33114,0,0,15464a656437e5813e840a6e0c93b6b6858d53531406edfa14d580fb9fdaf9b7,2022-02-15T19:51:26.830000 CVE-2021-33115,0,0,05ee3672818f4abc91cac158b76f06bf10cb9423c835e5ee2444a5c1c6b96bc4,2022-02-15T19:51:49.470000 -CVE-2021-33116,0,1,fe89a2d687b555f8e8b3735071aa6760394960aa6fcc6ed1fa12f435fa80d83e,2024-05-17T01:57:49.480000 +CVE-2021-33116,0,0,fe89a2d687b555f8e8b3735071aa6760394960aa6fcc6ed1fa12f435fa80d83e,2024-05-17T01:57:49.480000 CVE-2021-33117,0,0,d21557f066a49d1fc55995d33a5a61a362b5305caf0bed0e5b83d1553338607a,2022-10-26T22:48:00.167000 CVE-2021-33118,0,0,1164f9b82773785536946c6c8106418022bf165358be1b2cd9c42cb750a3e639,2022-06-28T14:11:45.273000 CVE-2021-33119,0,0,8e38905859a5f25278ce40a3e70e1d10d8270558372f0850b4535eeff73473e5,2022-07-12T17:42:04.277000 CVE-2021-3312,0,0,3246add5098c446cdc128f247621df8da6590daae65026b9942ea08acaba1a84,2021-10-15T13:42:35.320000 CVE-2021-33120,0,0,508775e0181fbb3ddaab0c3c0526ff968075a17064ab35e35c84be660f49453e,2022-02-15T17:50:25.297000 -CVE-2021-33121,0,1,094645fdac6df9604e683643f9213c5184ed9ee76966696b6a8ae2710632ca23,2024-05-17T01:57:49.633000 +CVE-2021-33121,0,0,094645fdac6df9604e683643f9213c5184ed9ee76966696b6a8ae2710632ca23,2024-05-17T01:57:49.633000 CVE-2021-33122,0,0,00983b4700fdde75540439fb9005b4bd118faa6f0ab1104998e1348f4ce8ad80,2022-10-26T22:48:05.647000 CVE-2021-33123,0,0,19ddffdeb78ab03ea483c4a543c0faee2541d9768941b997e83a2f2893b16171,2022-10-26T22:48:24.870000 CVE-2021-33124,0,0,f0d8c3abc842fb7c942d4657fdf1b7a55c3c70cb2ce47d67eb2e163dc09b2cc2,2022-10-26T22:48:29 -CVE-2021-33125,0,1,05a11a1cdc3aaccc02d6abc0e2b6fda57f0b72ef2f2c149852abd1bdb319e908,2024-05-17T01:57:49.753000 +CVE-2021-33125,0,0,05a11a1cdc3aaccc02d6abc0e2b6fda57f0b72ef2f2c149852abd1bdb319e908,2024-05-17T01:57:49.753000 CVE-2021-33126,0,0,19fa51ca23b5fd51997f101c551ca77db59e827b069abda02b8593b447145006,2022-08-26T17:23:11.183000 -CVE-2021-33127,0,1,c5c9d3e36b27ea37fac6a393f71f3fb79e4653e4e0f63b4c913f61cc1e11c187,2024-05-17T01:57:49.847000 +CVE-2021-33127,0,0,c5c9d3e36b27ea37fac6a393f71f3fb79e4653e4e0f63b4c913f61cc1e11c187,2024-05-17T01:57:49.847000 CVE-2021-33128,0,0,b0f8a039fe32abed160b51ea21ce95752328ef403d561532498bf7097a45b536,2023-08-08T14:22:24.967000 CVE-2021-33129,0,0,6cb88f47bd3f20ad1698109d01a85d5eb272d2fcfa855562c9aeed11e9f3bf60,2022-02-15T17:36:57.463000 CVE-2021-3313,0,0,07ef11a699dcf78336208cbe22a668b196e4944a01142ee59ea5006290bdb392,2021-05-25T19:01:36.207000 CVE-2021-33130,0,0,1fa1a01b8f895d0bd380869d417086a9562af6b70371d217d494e0371d3a45ac,2022-07-12T17:42:04.277000 -CVE-2021-33131,0,1,615a2e3b49e1df879a5cee21f9d0fd9055048adafc41fb0621ea855f5a8687a3,2024-05-17T01:57:49.987000 -CVE-2021-33132,0,1,fa8bac8d5d7e2b6ceb2c1da499b84ea949cb92008bfa7d0b95f7df6f10cae274,2024-05-17T01:57:50.033000 -CVE-2021-33133,0,1,b357baee4306966841f8553d963eb36a672c15e225e62a45259ed0d7396f0fdd,2024-05-17T01:57:50.087000 -CVE-2021-33134,0,1,a9fe83738384e36079563de2eb919dc38992352d26b490c69f7a3d436328788b,2024-05-17T01:57:50.140000 +CVE-2021-33131,0,0,615a2e3b49e1df879a5cee21f9d0fd9055048adafc41fb0621ea855f5a8687a3,2024-05-17T01:57:49.987000 +CVE-2021-33132,0,0,fa8bac8d5d7e2b6ceb2c1da499b84ea949cb92008bfa7d0b95f7df6f10cae274,2024-05-17T01:57:50.033000 +CVE-2021-33133,0,0,b357baee4306966841f8553d963eb36a672c15e225e62a45259ed0d7396f0fdd,2024-05-17T01:57:50.087000 +CVE-2021-33134,0,0,a9fe83738384e36079563de2eb919dc38992352d26b490c69f7a3d436328788b,2024-05-17T01:57:50.140000 CVE-2021-33135,0,0,27da00ae48eafdaa7f17f63093d82a1cdabc85e42b5f6d15092a36bf78aafe41,2022-05-24T16:04:25.627000 -CVE-2021-33136,0,1,ab250353ed0bcf52b98d1d43e4e24c56ebe3457ea4fab06df2902a5773480424,2024-05-17T01:57:50.210000 +CVE-2021-33136,0,0,ab250353ed0bcf52b98d1d43e4e24c56ebe3457ea4fab06df2902a5773480424,2024-05-17T01:57:50.210000 CVE-2021-33137,0,0,5643896edea175d97e7a7c8588e3f4d1eed692af3084c3e341c3e125b7e163dc,2022-02-15T19:00:00.590000 -CVE-2021-33138,0,1,103709f0156dbed9aa748b3901068857de6d4e07e17af3be8d085ff090de5d1d,2024-05-17T01:57:50.283000 +CVE-2021-33138,0,0,103709f0156dbed9aa748b3901068857de6d4e07e17af3be8d085ff090de5d1d,2024-05-17T01:57:50.283000 CVE-2021-33139,0,0,a08408a71e9210916f1e4c11e692a27fd2a91da10ebb45424656f316a46de0a8,2022-02-15T19:13:59.223000 -CVE-2021-3314,0,0,5cea6a4ffda6bb49c59192f070d9de03bf93433184d91d5a5fc1502d88299477,2024-05-14T09:24:11.110000 -CVE-2021-33140,0,1,5950026ab654f6524113c8e7d795ad61c3bf9be5d9dbecc2efc1e73fc9e1a686,2024-05-17T01:57:50.357000 +CVE-2021-3314,0,1,9e93c5802a5e6a21ddc817413dad38f503d5debb0c9fa5172508b90fb98b9e77,2024-05-17T02:00:22.300000 +CVE-2021-33140,0,0,5950026ab654f6524113c8e7d795ad61c3bf9be5d9dbecc2efc1e73fc9e1a686,2024-05-17T01:57:50.357000 CVE-2021-33141,0,0,0449f361a4502b68ad1ad036e275cc347aa71355eb949279ef04394414d68cc3,2024-05-16T21:15:47.983000 CVE-2021-33142,0,0,2db979c577ca046ac924b58a68cfc96e6a217bb6d47eb035915ba9a5382ad6af,2024-05-16T21:15:48.260000 -CVE-2021-33143,0,1,f151a42a3e3258f959bb97eef6e9cae0b6ec5a9edc199e5e9c961b82157120a2,2024-05-17T01:57:50.467000 -CVE-2021-33144,0,1,e4c1412702ce1e66744905dbed082a548a063dc1a541dea63c16b7757b481b85,2024-05-17T01:57:50.507000 +CVE-2021-33143,0,0,f151a42a3e3258f959bb97eef6e9cae0b6ec5a9edc199e5e9c961b82157120a2,2024-05-17T01:57:50.467000 +CVE-2021-33144,0,0,e4c1412702ce1e66744905dbed082a548a063dc1a541dea63c16b7757b481b85,2024-05-17T01:57:50.507000 CVE-2021-33145,0,0,ad978a0b669ca03053a7a728dcab464a499301a44ab22db380b15d755a8ff55d,2024-05-16T21:15:48.467000 CVE-2021-33146,0,0,1489c96134bd0d4cd9e2f3577daeda0718811d968eb98a7be586f2605b78ddd6,2024-05-16T21:15:48.690000 CVE-2021-33147,0,0,57354ef4bd70b821fbb2a79791566fe2d751ac5d5a290ace335b48279922a6e4,2022-02-15T16:51:32.753000 -CVE-2021-33148,0,1,30ac282827e2798495c25f9fd4306fbb25357880eaca446beb5ac81a22e8ef15,2024-05-17T01:57:50.630000 +CVE-2021-33148,0,0,30ac282827e2798495c25f9fd4306fbb25357880eaca446beb5ac81a22e8ef15,2024-05-17T01:57:50.630000 CVE-2021-33149,0,0,6df5e1fbdabfe1bc35ecb66dd2d208c2f9ed006a433fcc27c152022d1f8cf003,2022-10-26T22:48:29.373000 CVE-2021-3315,0,0,9adb00b7dcdbfaf96d74df394ab963c6799d05907848b9d473000fc2983fee55,2021-05-13T19:46:48.040000 CVE-2021-33150,0,0,227dac9dbef86bb5de7c651dea4ab4c03d78437f88f625dd490e2d12d67f62de,2023-08-08T14:21:49.707000 -CVE-2021-33151,0,1,0a657b7c0f8de973db7efc4d55bf394d75f077daf5fff844dd05b26b5c4e96c7,2024-05-17T01:57:50.717000 -CVE-2021-33152,0,1,18901ab73cf847b69c7e8a7dfe759b095829101217ffd98d672e14ab415c4a59,2024-05-17T01:57:50.760000 -CVE-2021-33153,0,1,99ff4c57823ab57b4545e2fe4b0d58a87ab5189a09379c6e372718748f1329c2,2024-05-17T01:57:50.797000 -CVE-2021-33154,0,1,6d3b028c5eae9c9c0a8190733551e30c02ca3aa097015657cc42246764bdbe00,2024-05-17T01:57:50.837000 +CVE-2021-33151,0,0,0a657b7c0f8de973db7efc4d55bf394d75f077daf5fff844dd05b26b5c4e96c7,2024-05-17T01:57:50.717000 +CVE-2021-33152,0,0,18901ab73cf847b69c7e8a7dfe759b095829101217ffd98d672e14ab415c4a59,2024-05-17T01:57:50.760000 +CVE-2021-33153,0,0,99ff4c57823ab57b4545e2fe4b0d58a87ab5189a09379c6e372718748f1329c2,2024-05-17T01:57:50.797000 +CVE-2021-33154,0,0,6d3b028c5eae9c9c0a8190733551e30c02ca3aa097015657cc42246764bdbe00,2024-05-17T01:57:50.837000 CVE-2021-33155,0,0,6f48022b073423d26c37a89653d062c7d6af89972f177a92e3a929a082d00b70,2022-02-15T19:14:22.187000 -CVE-2021-33156,0,1,e693bdefaa4afe224eaa35d6b3f9c097bf3cd20c1dc844f76e6c3f537d6ef1c2,2024-05-17T01:57:50.903000 +CVE-2021-33156,0,0,e693bdefaa4afe224eaa35d6b3f9c097bf3cd20c1dc844f76e6c3f537d6ef1c2,2024-05-17T01:57:50.903000 CVE-2021-33157,0,0,29e510cb3c13b416d1e90bb1c295fb6935db0fe595052ca37938a8b135b41b5e,2024-05-16T21:15:48.910000 CVE-2021-33158,0,0,3cebbb788d511fe19128c2f7a097df7a1c936ec3fcbaf93cfaf0cae10eff6bd1,2024-05-16T21:15:49.137000 CVE-2021-33159,0,0,0383115ca416c3b8d0fb9b8673f03e833c4978aa275450a43c7e15fc730d7b0d,2023-05-22T15:27:24.463000 -CVE-2021-33160,0,1,67702ec12ee046471d9ce49d8311526fc7bea9a043e1d476853a5fdec9221448,2024-05-17T01:57:51.020000 +CVE-2021-33160,0,0,67702ec12ee046471d9ce49d8311526fc7bea9a043e1d476853a5fdec9221448,2024-05-17T01:57:51.020000 CVE-2021-33161,0,0,79705ec34163ec4d1ec753914fed066d192f17ad72eb5391e5e3cee0243e3394,2024-05-16T21:15:49.337000 CVE-2021-33162,0,0,5861474dc35e4ad22ca1e766cacaa197a82788b2deeb179e96faa442e6c8eb39,2024-05-16T21:15:49.530000 -CVE-2021-33163,0,1,cc937dde891593672047a764e95fe775f3b5ac6a96698dc735cb38c781d74a3a,2024-05-17T01:57:51.117000 +CVE-2021-33163,0,0,cc937dde891593672047a764e95fe775f3b5ac6a96698dc735cb38c781d74a3a,2024-05-17T01:57:51.117000 CVE-2021-33164,0,0,cadfa2577d8706b044d88825166867b5cfd9047bb2fc6288db277ba0a2968eff,2022-11-17T13:53:14.713000 -CVE-2021-33165,0,1,14238e9683f2e9d858c666d49f9ed59080eb2082fe46cdcf1c95e1fa7021bc05,2024-05-17T01:57:51.180000 +CVE-2021-33165,0,0,14238e9683f2e9d858c666d49f9ed59080eb2082fe46cdcf1c95e1fa7021bc05,2024-05-17T01:57:51.180000 CVE-2021-33166,0,0,0b8f3184e53a8554dbafb38bfe0062690f5405e192c1882ae180cfd8be2ad7d0,2022-02-15T16:36:04.643000 -CVE-2021-33167,0,1,1c062725496e9d52e54ab5ea8fcacd8090c149d57e8d8d776874c6437d3383cb,2024-05-17T01:57:51.243000 +CVE-2021-33167,0,0,1c062725496e9d52e54ab5ea8fcacd8090c149d57e8d8d776874c6437d3383cb,2024-05-17T01:57:51.243000 CVE-2021-3317,0,0,041f5fb5c3e90d2a3400a2603cdb437f12658e56b4d0b986edbae5cf7b8bed16,2022-06-28T14:11:45.273000 CVE-2021-33175,0,0,ee38d4191d5434649567ff1fd6af0efe3f551c809ccde94b454e7c0f10083d06,2021-06-16T14:08:48.173000 CVE-2021-33176,0,0,fac1ac044bb89af59467d123a797300c6cb8e607bcd29791d1eb99d966449290,2021-06-21T13:43:44.680000 @@ -176752,7 +176752,7 @@ CVE-2021-33220,0,0,e49d1ef92baed420d60d45db43ffc7ac8a7788a180fbd2a6c2eef08c8d923 CVE-2021-33221,0,0,47edacc0ab78f96c36bd96bc4c143418cbcb2747b739679a32b9ba6305cd20bc,2021-07-09T16:44:34.563000 CVE-2021-33223,0,0,3bfcebe30048e24c9c4108a4a15e04b957563961811d14fa088e39d3f1d90ab1,2023-06-15T18:22:46.187000 CVE-2021-33224,0,0,460f29f33c7b2ef0f88d615846aa9cbc10705726651d3c4176055e2486d5de10,2023-03-06T18:39:58.207000 -CVE-2021-33226,0,1,518188f089b6ba8ad48d87d7600bda65e4e8a64385f67ecc3ecb49794e246f8e,2024-05-17T01:57:52.580000 +CVE-2021-33226,0,0,518188f089b6ba8ad48d87d7600bda65e4e8a64385f67ecc3ecb49794e246f8e,2024-05-17T01:57:52.580000 CVE-2021-3323,0,0,c7da0d65021fe774e54067b5beaac7234b51f705e7cbedf2cd5f9026a600874d,2021-10-18T18:05:18.787000 CVE-2021-33231,0,0,2486ca29e522167650eeaa2d4ccde4ff977f650ac0959a39188dc788e468be6b,2022-10-22T02:00:30.903000 CVE-2021-33235,0,0,63778c744133d889144d963edfe7d547bdabf6492531df001fccb2632da5086b,2024-05-06T22:15:08.107000 @@ -176760,7 +176760,7 @@ CVE-2021-33236,0,0,36fbf1aa0f94f37d2686699048b54a34b09df249d8bcfe109c228433a3829 CVE-2021-33237,0,0,6922179c76258265567505deb1ab98f4726f94e30d68a942e90c2d3ebe5a37bf,2023-11-07T03:35:49.617000 CVE-2021-3325,0,0,ae776f53b68e3c4f4bf6c10d6ca0c26accf1bcc36ab5d1c45e941873936fab96,2023-11-07T03:37:58.210000 CVE-2021-33254,0,0,60440fe09b3e82e1540b92ecf6e6f7fda731e94151867be57ea85863ba48d97e,2022-06-09T12:17:19.760000 -CVE-2021-33256,0,1,538dd9ead7fd450f6ef05b15903cbf677cea47e4500c835f7cd451d8dd1216d2,2024-05-17T01:57:52.860000 +CVE-2021-33256,0,0,538dd9ead7fd450f6ef05b15903cbf677cea47e4500c835f7cd451d8dd1216d2,2024-05-17T01:57:52.860000 CVE-2021-33259,0,0,d369e0feadc1a00989c45b778c529114ca2c7559559128f81b771412d22eafd3,2024-02-14T01:17:43.863000 CVE-2021-3326,0,0,28dfa0f1717279d76152a08cef157971c1db3e43af0f1c14ba626cca471483a9,2023-11-07T03:37:58.280000 CVE-2021-33265,0,0,11c763da824511eb237e61ea797ebe27536c0eeefc12e9134f35c90af947a61c,2021-12-02T17:33:58.153000 @@ -176846,7 +176846,7 @@ CVE-2021-3341,0,0,d640aeee37e37d7f2af27815d7d2ae164ecea71e4b37c6c06305c697039cbd CVE-2021-3342,0,0,a6db3eff5e7d026933aab1eb1336636f6e1aac43d6c350a9d837952269ff9dca,2021-03-04T15:39:25.737000 CVE-2021-33420,0,0,70f60a71b0f05a36a55ef9d8af73b8c1e48f5c22e75d98958dd5f5d3c95aefbe,2022-12-20T17:11:07.340000 CVE-2021-33425,0,0,648820b3eae5ce7e957f3c4b69184ab4b5ecfdef441ba9e17cb101af8d9ee83d,2023-05-24T15:01:02.763000 -CVE-2021-33430,0,1,c38907140dec762d424fd13c13a6ed042c4af2fb8a81952a86ca3aa0196e12f3,2024-05-17T01:57:55.403000 +CVE-2021-33430,0,0,c38907140dec762d424fd13c13a6ed042c4af2fb8a81952a86ca3aa0196e12f3,2024-05-17T01:57:55.403000 CVE-2021-33436,0,0,53e9ea4ea04a129b0c7e21f81170234d4550f851f9815d52e97f319079ada9ca,2022-05-07T02:15:43.643000 CVE-2021-33437,0,0,0bee90b0f6694c1de30d198a9049d767eb7a2d7b82fbd0ea752a65c0a4717529,2023-08-08T14:22:24.967000 CVE-2021-33438,0,0,5d2d7e094678dcc7e8696a45d86c3b42db47fca5b257442f8e8fbfbd9dcad6dc,2022-07-28T16:43:09.900000 @@ -176899,7 +176899,7 @@ CVE-2021-33485,0,0,9171634f925ef39bb8c408891aab6973f1f688c224a981c90cf578f2490b1 CVE-2021-33486,0,0,0f2d9ed6e6902b1364a91f8e44bd6290d68881971887f0e2f63482765f96f3cd,2021-08-17T14:32:00.150000 CVE-2021-33488,0,0,b232b8d468fb28ec7a0016c5eaef3d73f5a1199ae21d40a31037b68acd95caaa,2021-11-23T19:33:04.687000 CVE-2021-33489,0,0,f380b3c20721b51823b2cb5fc99775165319ef542c5074be4584d333017d0fc9,2021-11-22T21:33:12.210000 -CVE-2021-3349,0,0,24d25c6c2679dcf9adf2ab0aaf601862c2f5051f3c24ddccc69e9ad34e02719c,2024-05-14T09:24:14.273000 +CVE-2021-3349,0,1,4953b1e78ec8a9057232454ea9671c1bd7d409883aa9cbc9ca834e9d59ae3a74,2024-05-17T02:00:23.467000 CVE-2021-33490,0,0,966b4170f8b5f16ccd47228215bdff6a5a13a399dfbc4334ba467fd7af940365,2021-11-22T21:34:46.757000 CVE-2021-33491,0,0,f9c0efd1b2c80ca941eb4ffffeaa3a4aa44de5801a216b8c3a4982f90ca0b602,2021-11-23T20:22:56.337000 CVE-2021-33492,0,0,3cb3a711f65e86dfa98fe633be2ac4521a209f963ec8109572607c0d672f23a1,2021-11-23T19:43:07.257000 @@ -176964,7 +176964,7 @@ CVE-2021-33553,0,0,8219024b6316121dd48e31cdacadeb044ddc4126177ec4fbc00fab7da771d CVE-2021-33554,0,0,8994688cb6ffff71c0275bf0d3aa42633d5ca10f2bc6df7df72c74cd255f5d23,2023-11-07T03:35:52.423000 CVE-2021-33555,0,0,f5829cad2b94ce4b70227edf89d8a3e12339b15cfb57c7e63bf1670fc679ce60,2021-09-08T15:15:32.290000 CVE-2021-33557,0,0,55f4e53efd5226c8cd628cd652f7d079790e02543ee97cf7f793047146375bf3,2021-06-21T13:27:28.850000 -CVE-2021-33558,0,1,2bb60b073ae2bcd3b2aa476baa4b72083fb41356f71d4ff4b45d944bf457f113,2024-05-17T01:57:59.320000 +CVE-2021-33558,0,0,2bb60b073ae2bcd3b2aa476baa4b72083fb41356f71d4ff4b45d944bf457f113,2024-05-17T01:57:59.320000 CVE-2021-33560,0,0,506a30966a6dba985ca5ce48d1bb22352cd603cf7f746730a5fdc02747a9a46b,2023-11-07T03:35:52.620000 CVE-2021-33561,0,0,1022537dcd2674eb7b8e1e005b3576e80379ecc33cd64334a409bfa28be9d1c2,2021-05-27T22:10:17.830000 CVE-2021-33562,0,0,17a44a205e48547ce1f22e5f04a7e7802d1d3919e1f25990b074c597f271b546,2021-05-27T22:10:03.673000 @@ -177239,7 +177239,7 @@ CVE-2021-33897,0,0,1b1e795f97142eb3f8205338cc55554d3a89401bcd4724f1862d470107fa9 CVE-2021-33898,0,0,07d8145623d5121894cc732b93718f92c6d3341fb7369f25366e9dd5989037dc,2021-06-15T18:33:32.387000 CVE-2021-33900,0,0,68f065befdef0643429c9a73177892cd57100daffffc0b5386d60a26db5fb537,2022-10-27T12:28:40.833000 CVE-2021-33903,0,0,00f8c1b77976501530a2ce2e42e9128a5c3eef80c44d5e1c42e05710f2527752,2021-10-15T12:28:04.837000 -CVE-2021-33904,0,1,c5a79fa86d08b8124a8c9bce0f9863b65290fe7c20e8fe79323e72e3874cd5dd,2024-05-17T01:58:07.877000 +CVE-2021-33904,0,0,c5a79fa86d08b8124a8c9bce0f9863b65290fe7c20e8fe79323e72e3874cd5dd,2024-05-17T01:58:07.877000 CVE-2021-33907,0,0,91fce0d89cac79e5a35c1d0bed016ebbbf3a182dac81732745ee4bb23cef20e7,2021-10-06T19:01:09.047000 CVE-2021-33909,0,0,1b9934937267b00ae8e51eae0c6955ac7d186090bcc70a3542991108139e3c45,2023-11-07T03:35:56.050000 CVE-2021-3391,0,0,eb434fd9789c8fdd155eb69151d66856c209d10779b564a098e58b7cfc854e5d,2021-04-06T13:30:50.890000 @@ -177282,7 +177282,7 @@ CVE-2021-33981,0,0,8295c3eee877aa684b1866db7636ecc8a7bece88e4b15e83102fbbdce4834 CVE-2021-33982,0,0,616ce79aea2bb4a53f9dd3b731e4a9521cda3d692fa74c9b2e79ac07ddf2d3dc,2021-09-15T00:15:12.243000 CVE-2021-33983,0,0,f3a712027b2c847910107ad637fa989958853aaaa722093017a9aa1cafdc30f9,2023-03-01T14:35:35.453000 CVE-2021-33988,0,0,74881899f7c552a1cdab35cbb63899828260a518655afaed9fd882253e4c0c54,2021-10-20T22:13:35.920000 -CVE-2021-33990,0,1,ec0477f72112b0a73d2f9890ca8c4d00bb9451ec38fd3cde8e6f62fb63eff47c,2024-05-17T01:58:09.327000 +CVE-2021-33990,0,0,ec0477f72112b0a73d2f9890ca8c4d00bb9451ec38fd3cde8e6f62fb63eff47c,2024-05-17T01:58:09.327000 CVE-2021-3401,0,0,16e748f014b2d1eb01a406279333c9d88d9f098eb8424c8bf6fc70c5a1049f53,2022-06-28T14:11:45.273000 CVE-2021-3402,0,0,9e5dbf0e2ce6362e4d0117f156ae76757eb5e43d92d182f6198829172ee73d2c,2023-11-07T03:37:58.917000 CVE-2021-3403,0,0,d54cade90a349f6def55a2579a50785ca8e946c2ba2eb16a0eb7a8cc314ebfaf,2022-04-25T20:17:58.637000 @@ -177477,9 +177477,9 @@ CVE-2021-34365,0,0,d9a78958d52342620edb3468aa3de600798eca7498a305d8c108ceeaae15d CVE-2021-34366,0,0,92d703f040b55673fccae7323b6a72d241042d6a42d3e49da8022aede801e3a8,2023-11-07T03:35:58.397000 CVE-2021-34367,0,0,895def8d6a2f2367dbf68a6b7b22542ea094e9633c330ea217c81086d004d0fd,2023-11-07T03:35:58.430000 CVE-2021-34368,0,0,44380368735d603b938e900243a0dab3d5c2cef0ba9c48bfd122f70fb5096171,2023-11-07T03:35:58.460000 -CVE-2021-34369,0,1,5a40c1b63091d96fd940222adbe57db4f0cd08c43e88ab457806a1f1585b3bb0,2024-05-17T01:58:14.640000 +CVE-2021-34369,0,0,5a40c1b63091d96fd940222adbe57db4f0cd08c43e88ab457806a1f1585b3bb0,2024-05-17T01:58:14.640000 CVE-2021-3437,0,0,ea7c85e97af68d287ff99b4bab3f04cb0456f64814626389401acac66fbeed3c,2022-12-19T16:59:34.797000 -CVE-2021-34370,0,1,3b8d2542e994ba46fa8a014a74669d256dd011c27ba2186c11103106d53a7d87,2024-05-17T01:58:14.760000 +CVE-2021-34370,0,0,3b8d2542e994ba46fa8a014a74669d256dd011c27ba2186c11103106d53a7d87,2024-05-17T01:58:14.760000 CVE-2021-34371,0,0,67c292438c7a333a280eaba090e4ef7e2535ceda9e54ea8643664b1f7aa70fea,2021-08-12T17:44:57.840000 CVE-2021-34372,0,0,bd2ca952b90a2fcccd9fe3831101e7a54f9770fad53f019171180efc698ea7b2,2021-06-29T19:37:04.270000 CVE-2021-34373,0,0,0cb72e5531a91d1124041a5c0a6def1cedc327366f8311c004b553af6cf45da1,2021-07-06T14:47:29.370000 @@ -178248,7 +178248,7 @@ CVE-2021-3517,0,0,317a65998491714de95dd3ee370d08fd4919d2070df5bfa79453295f5e83d3 CVE-2021-3518,0,0,581b67f9cc614b6cfd5e584116abacaae1acc618120c3038835e53b8b228bbc4,2023-11-07T03:38:04.050000 CVE-2021-3519,0,0,a1d4527a7f82f0d070761ff8dfd9cadc48cf59cd650c615060347443a1638ad3,2021-11-19T22:04:31.987000 CVE-2021-35193,0,0,f2bfd1bb66e5b3377620bff8dfd66bdd7f3ce32d70d9ef84a581a100338d83e4,2021-08-11T15:25:11.357000 -CVE-2021-35196,0,1,d5d4144cd9852f0ed358b778d4e0f473fc822c3bd7f83cd8edf13217fdf96c90,2024-05-17T01:58:33.717000 +CVE-2021-35196,0,0,d5d4144cd9852f0ed358b778d4e0f473fc822c3bd7f83cd8edf13217fdf96c90,2024-05-17T01:58:33.717000 CVE-2021-35197,0,0,2ff79030327337ae3dee0c61c9baeb32fff891d83c78c592ce6d47974492f2a4,2023-11-07T03:36:30.150000 CVE-2021-35198,0,0,e96990d62672cf02fa4cbfbf2e31fc75388b38d1e046810266a814dca0823507,2021-10-04T17:33:36.207000 CVE-2021-35199,0,0,9f062618d9a6cdf8c10bd83760fab290dac75318dde871525dfe843905fa91aa,2021-10-04T17:34:23.810000 @@ -178345,7 +178345,7 @@ CVE-2021-35325,0,0,f3ff126413363ea3fd997e3ca5ce28226c284427748b3525a2190cf0887c9 CVE-2021-35326,0,0,77ec0e57231382cabc8f1d55c8d13469e53215e2d9a44f6af4b957d70f0ec23b,2021-08-12T18:31:00.713000 CVE-2021-35327,0,0,3fd2f378f8e4a6bd3ed3efd27e4dbb99e8bd0b971171e3164659f6c38ea27c6e,2021-08-12T18:33:42.270000 CVE-2021-3533,0,0,5ffa521f7ceb29c61cb1409644ca8e43682e31e7f6759cb54df51651d1d70c30,2024-01-23T13:15:44.970000 -CVE-2021-35331,0,1,10ae3c4afcf5a80c75c7840ff3f387f1d9cb2768ef0a25ee6231abbbea7c8388,2024-05-17T01:58:36.660000 +CVE-2021-35331,0,0,10ae3c4afcf5a80c75c7840ff3f387f1d9cb2768ef0a25ee6231abbbea7c8388,2024-05-17T01:58:36.660000 CVE-2021-35336,0,0,a7e8198a401e565e1613f267a0af2896993c0f7e95454c1feabb4bbd2cf4915c,2022-07-12T17:42:04.277000 CVE-2021-35337,0,0,8d1c59f8779f223a4a34a9172ce3bbe71821cd6d0c80f4e12c938553d0f54a06,2022-05-03T16:04:40.443000 CVE-2021-3534,0,0,1fe8510404b25fbbb1103f6bbd53084acddda9ca6d2c1d70ff2b3948a7d1be23,2023-11-07T03:38:05.257000 @@ -178639,7 +178639,7 @@ CVE-2021-35954,0,0,883f7b44cfba30f47d0106723cd3e5198a22b620c97b256547c68f8ca3c01 CVE-2021-35955,0,0,96ce158923f8fb0f61046c5d46fe9f021b47f98dadb4453c9fbe6c0755e8f984,2021-08-20T19:51:40.223000 CVE-2021-35956,0,0,41e01423ac73ea828af34a377d3c4ca5c2248780e3b871238e8e0ee278c66c6f,2021-07-06T13:20:33.377000 CVE-2021-35957,0,0,e31304d3fedff63a2df302058d90eb760faa748016f9635d83185c3f9d130f7a,2021-07-15T14:25:38.787000 -CVE-2021-35958,0,1,a9b70f47d9c1df0c242a9cfca01538a61a7310cfe9c80699e767527af0fb9a60,2024-05-17T01:58:44.037000 +CVE-2021-35958,0,0,a9b70f47d9c1df0c242a9cfca01538a61a7310cfe9c80699e767527af0fb9a60,2024-05-17T01:58:44.037000 CVE-2021-35959,0,0,39c7579b35b18b24b8c790f2871752267585786f068670b72da512e64d17fd6c,2021-07-02T20:06:23.253000 CVE-2021-3596,0,0,5b3585a657d44541e44489d79291164624137b587e9bfe148096824c76926568,2023-03-11T23:15:17.597000 CVE-2021-35961,0,0,37b21763fd420025be15f2ec11ee01be79f7c7afab0e366b2fe20c148b979d4a,2021-08-02T17:40:31.477000 @@ -178991,7 +178991,7 @@ CVE-2021-36364,0,0,fb78ec70a79b4b1f410775a640c128add1c96a5037bda837e1230a0192056 CVE-2021-36365,0,0,f8116594f76dcea6ed946d84fa8dac4c4054d489b534fc9a820f5a4fcefd8714,2021-10-01T14:08:13.040000 CVE-2021-36366,0,0,14f747bcd9faacaf8ccce43b232b9e72330e1aace70178013b0c6db806eba8ed,2021-10-04T14:49:40.537000 CVE-2021-36367,0,0,ff391d4b34986da4cb62bee08fa043e8ad532ed63278bfb915951394dbe40d39,2024-04-25T22:15:07.883000 -CVE-2021-36368,0,1,a5df8936c71246f5bb821a6ec6092ad596e2e597a2ef0e2ecb24b5c64cd76320,2024-05-17T01:58:53.237000 +CVE-2021-36368,0,0,a5df8936c71246f5bb821a6ec6092ad596e2e597a2ef0e2ecb24b5c64cd76320,2024-05-17T01:58:53.237000 CVE-2021-36369,0,0,5c39b9c95cf0ff043116161777344c2dc7dc4d316a11790eec9bf55602f8e2ed,2023-01-20T13:31:40.710000 CVE-2021-3637,0,0,b1fd2f79313dc74a8787be58177fc25c7ac7d38f797058033b26f7211de6750c,2021-07-13T17:56:24.283000 CVE-2021-36370,0,0,e4c71ed609ac78809bf7272d9a30b8a65d8f8ab8630d70a24daf0a1fe12b0a8c,2021-09-08T13:41:03.360000 @@ -179138,7 +179138,7 @@ CVE-2021-3667,0,0,bf04a72a004bfdc3e53b349e4a4e7bf8f6d8942af02940003234fe00b3bbad CVE-2021-36686,0,0,439b1b3ead072d6a11fff4342e4a400009cc0adc64d2f1b92dcd7ef6c1207e21,2023-02-21T18:15:11.743000 CVE-2021-36689,0,0,9f60d1556ce682c1236443655b975706c5af120fadf4dedcaf048929dbbc48cf,2023-03-10T15:05:39.123000 CVE-2021-3669,0,0,2333d5de820ffade119a5eaaa85b4ec98c3e6ade542a0fdaa33c34d3f9bde079,2023-07-07T19:16:17.817000 -CVE-2021-36690,0,1,91a0cd5153d9ce09b48dbf4fca3cb08f67d941a3d75347c948e32e23f03df20e,2024-05-17T01:58:57.110000 +CVE-2021-36690,0,0,91a0cd5153d9ce09b48dbf4fca3cb08f67d941a3d75347c948e32e23f03df20e,2024-05-17T01:58:57.110000 CVE-2021-36691,0,0,4261faae79a4be8a695f41be5f1561f45693a0d6353c33f47f463af6299e102a,2021-09-08T13:53:55.530000 CVE-2021-36692,0,0,399ad378b1cbecaed62b0a5aca334d4b3068c19ffa667482198e2fdc95669346,2021-09-07T20:23:13.163000 CVE-2021-36695,0,0,0ec8a768da48bd326d496302bcc0eb3ecd00a6144bfb488790f3c1203c898901,2021-09-14T18:48:39.137000 @@ -179233,9 +179233,9 @@ CVE-2021-36792,0,0,eface94296bdb2e7965821f98c717722ebbbe0f90dea905c9648eedb553a6 CVE-2021-36793,0,0,5c51ebc58ba3e4ac0a3a61fc1e831d3088f9ca62215b69404fc57ff07c9a0c5e,2022-07-12T17:42:04.277000 CVE-2021-36794,0,0,7a2d03432f2f7cfc33a6d7135149933f1cf13dd20a3238bb684f931d9b6d9465,2021-11-04T13:30:35.797000 CVE-2021-36795,0,0,87d59eda2c77ac2b15d390e11bc4462e72766710ca2f1868711b8d379a80db69,2021-08-16T20:21:55.030000 -CVE-2021-36797,0,1,84a13efd7aff55bf4134e4fd386edecf748f0c8139877a2e08945db5489ef3a2,2024-05-17T01:59:00.180000 +CVE-2021-36797,0,0,84a13efd7aff55bf4134e4fd386edecf748f0c8139877a2e08945db5489ef3a2,2024-05-17T01:59:00.180000 CVE-2021-36798,0,0,32a13654ad390f61d9c9bd9294a397c3965e485d5f512bdafcd6aac2e131ab5f,2021-08-17T12:49:59.017000 -CVE-2021-36799,0,1,324dda1a0bde05c412bab11421659831743a2f221b4922b6aab55ffbb845b806,2024-05-17T01:59:00.337000 +CVE-2021-36799,0,0,324dda1a0bde05c412bab11421659831743a2f221b4922b6aab55ffbb845b806,2024-05-17T01:59:00.337000 CVE-2021-3680,0,0,439d5619e7244b1e5a5f91a1223a2d92d7be829253b6109154c27cede288a3aa,2022-10-27T12:29:15.297000 CVE-2021-36800,0,0,0d24878cbadf391e91e33085ce2c43e9b74696aede7a25cacff003620de44472,2021-08-11T14:05:43.950000 CVE-2021-36801,0,0,dd8d120c0109f2de2d31536baaf0190810b1541ac88facb77e43fa5e28803ae7,2021-08-11T14:03:55.980000 @@ -179568,7 +179568,7 @@ CVE-2021-37136,0,0,7a72aa776f27a928d75b7c7a33028be23fff04951c76e6d87ee8bc66094e0 CVE-2021-37137,0,0,c627a95ba52ebed641973bf9cf84bd2b6e895037d16ab16eab1b2e6077c55eee,2023-11-07T03:36:54.510000 CVE-2021-3714,0,0,5c6e5f6a329d110bcfba73c685299d744bba4a1bd7515c4bab58ae7821f0cbb2,2024-02-01T18:51:23.660000 CVE-2021-37144,0,0,d619e79d3924f2a62af0fd35cf074d468226de7525c91ec3198a864146759a1b,2021-08-09T13:38:47.223000 -CVE-2021-37145,0,1,aab3cdaa1746410e06ef1709540a0cb14ea37ca425ea7118027adb30d4660601,2024-05-17T01:59:07.990000 +CVE-2021-37145,0,0,aab3cdaa1746410e06ef1709540a0cb14ea37ca425ea7118027adb30d4660601,2024-05-17T01:59:07.990000 CVE-2021-37146,0,0,8c509316ffa5a72af7d4b47c98a2b9d285a4e8362382835d7956dfb73d2acfb8,2021-10-06T19:37:36.300000 CVE-2021-37147,0,0,0f777661a00a66d2bf8d2fc97f2d7fbd0453691c19c1934be2efd19bc5c8379a,2024-02-09T02:28:42.050000 CVE-2021-37148,0,0,531207e3cc5098d67aa6cc598a7c2aa27aef781d2582956e3e1fee942b9da5de,2022-10-14T11:54:11.530000 @@ -179655,7 +179655,7 @@ CVE-2021-37232,0,0,2554c63a173f9d2b202597bfc79cba4ad51e147b73620ce72b36612e37169 CVE-2021-37234,0,0,f2e8b440299f32a825037e9c35f8404cbdfb87e2ad12c576105546429264730e,2023-08-08T14:22:24.967000 CVE-2021-3724,0,0,43e08cae2a8642a1c29fd4a91faa77cc043fc2aec3de6ac8b0cf5d0108c70d9e,2023-11-07T03:38:13.433000 CVE-2021-3725,0,0,2479d0f1530d6ae2c63b96d523bbbabd738146e303492d2fcd25295f250c9f62,2022-08-09T14:42:33.290000 -CVE-2021-37253,0,1,3cfa28af1061153d5af92385b1cb4a97e4bccf391033af9d3448d9058b498d95,2024-05-17T01:59:10.427000 +CVE-2021-37253,0,0,3cfa28af1061153d5af92385b1cb4a97e4bccf391033af9d3448d9058b498d95,2024-05-17T01:59:10.427000 CVE-2021-37254,0,0,19dce56867971add6142cf52bb19fd3bdb48f7416b2eda102acd1d9a1a4e222f,2022-07-12T17:42:04.277000 CVE-2021-3726,0,0,153714a7ae86df9be0077a836187596711989b0ded67a0aa7a975edc66771713,2021-11-30T20:49:42.140000 CVE-2021-37262,0,0,2402cf4c29d4b49fc953c6886aca5532383355389769b4ec49038977d6110416,2021-12-20T21:02:03.247000 @@ -179713,13 +179713,13 @@ CVE-2021-37367,0,0,ccf349cd1d208db5cc94a7d232d7c55bb8977e33508fe721c476daeed7179 CVE-2021-3737,0,0,2eaed6266d536309036f3c4e25d9369f11e3e9cb082c97dda97e73222825a03d,2023-11-07T03:38:13.837000 CVE-2021-37371,0,0,44d095179b0b01b8a8d661faaade179adbb27389b922a4d3b4c4004324bb88fa,2021-10-28T16:52:26.850000 CVE-2021-37372,0,0,71d0c047f7c5a5132a6a687edc786a21c0b3b500f556a2711184e0b8d65afabb,2021-10-28T16:49:56.427000 -CVE-2021-37373,0,1,af07285b81f1f955790cf77db1afddd9bb5ff2d8b3fa5818b2d2a2f01c6de252,2024-05-17T01:59:12.280000 -CVE-2021-37374,0,1,30f6f79baa39d0708fd2bf7ad90f71b17332d58c6b1f8783bad26f1e487603c5,2024-05-17T01:59:12.373000 -CVE-2021-37375,0,1,80b45202050c42deaf8665faa784e79c2e2002662a93a269bcdee938fc2810df,2024-05-17T01:59:12.467000 -CVE-2021-37376,0,1,5d8a2aa17e5ed6b8f13b95438ec93a6fbaee20a3ba488067209228310addbe47,2024-05-17T01:59:12.560000 -CVE-2021-37377,0,1,459eaa810d7b370f66543fdb94c5fe73864a0bc56a6938353522f9506e033e00,2024-05-17T01:59:12.657000 -CVE-2021-37378,0,1,edbe975dca4095ebc9cf7b74eafe8445cc3a753dd51fb7fc866b306820c48551,2024-05-17T01:59:12.753000 -CVE-2021-37379,0,1,57c2b2f05647ddfa865f9e74e504e793c7b2844480e15d308372d2884652d909,2024-05-17T01:59:12.840000 +CVE-2021-37373,0,0,af07285b81f1f955790cf77db1afddd9bb5ff2d8b3fa5818b2d2a2f01c6de252,2024-05-17T01:59:12.280000 +CVE-2021-37374,0,0,30f6f79baa39d0708fd2bf7ad90f71b17332d58c6b1f8783bad26f1e487603c5,2024-05-17T01:59:12.373000 +CVE-2021-37375,0,0,80b45202050c42deaf8665faa784e79c2e2002662a93a269bcdee938fc2810df,2024-05-17T01:59:12.467000 +CVE-2021-37376,0,0,5d8a2aa17e5ed6b8f13b95438ec93a6fbaee20a3ba488067209228310addbe47,2024-05-17T01:59:12.560000 +CVE-2021-37377,0,0,459eaa810d7b370f66543fdb94c5fe73864a0bc56a6938353522f9506e033e00,2024-05-17T01:59:12.657000 +CVE-2021-37378,0,0,edbe975dca4095ebc9cf7b74eafe8445cc3a753dd51fb7fc866b306820c48551,2024-05-17T01:59:12.753000 +CVE-2021-37379,0,0,57c2b2f05647ddfa865f9e74e504e793c7b2844480e15d308372d2884652d909,2024-05-17T01:59:12.840000 CVE-2021-3738,0,0,8b56d96284bb236a57b3d995be8f166e429f82d3a348732fa4bcdbb225d78d04,2023-09-17T09:15:09.923000 CVE-2021-37381,0,0,472c413ff5caf8a23e714f5199152ff89b7796f4b65337c8223be3a10b55cb2f,2021-08-13T18:42:59.763000 CVE-2021-37384,0,0,679b50246a335ae39f899a671826bce5c8a4fced50c6c3d89e107be8693e1e81,2024-05-16T22:15:08.467000 @@ -179737,7 +179737,7 @@ CVE-2021-37401,0,0,e760f69614e66813cb7aa214e5085be7d560ee8c8a92be82db327ea020db8 CVE-2021-37402,0,0,73b4bf112a5ecefb54d8d68e1ffb72d9b42ee35bb2b9eeb99d329652d12f3196,2022-02-10T17:57:02.027000 CVE-2021-37403,0,0,b99bb4d150f0fb23d329218439f77310769aa878f018553c99460ed4398cadd3,2022-02-24T19:11:38.457000 CVE-2021-37404,0,0,cc4f18cf15b15c7bf646e1d16f54f33e32e556bf0acc4609af0ffa80d46811b8,2023-06-27T15:15:09.823000 -CVE-2021-37405,0,1,96afd423ae09e5b96d75a20c996e9633652dae48b23dcd6fe17bc0dcc0cfeee0,2024-05-17T01:59:13.510000 +CVE-2021-37405,0,0,96afd423ae09e5b96d75a20c996e9633652dae48b23dcd6fe17bc0dcc0cfeee0,2024-05-17T01:59:13.510000 CVE-2021-37409,0,0,539111373a9b59384df1c6d50c65796e5eca8eea62013fee2e72902c98101300,2023-04-01T22:15:09.710000 CVE-2021-37412,0,0,abbe2cd1b5279163f2adfa81db7e7178936967ad0491d8d57ab359b7c7d54edc,2023-01-24T15:40:30.060000 CVE-2021-37413,0,0,dd4c67f3163f53759211dc8e79bed4bc269714456361205edf6ed0b2220c2e6e,2022-06-01T19:36:47.227000 @@ -179885,7 +179885,7 @@ CVE-2021-37597,0,0,0c99cf7042c2746969503698cfec7a70a253008296b4de8dc4eca658ae9d1 CVE-2021-37598,0,0,a0859b39da979c115a94757f111f4dc833695893057844e9c1cac2587b42b35b,2021-08-24T18:18:04.410000 CVE-2021-37599,0,0,0f6efc50722d3f1847bcb4b43aa62e98c1b11945910a53ab5587d71fb33ce086,2021-08-23T15:34:04.457000 CVE-2021-3760,0,0,e96ff252cc29f3451ff6e72fe709a95c7e2942743c9bace4a062a9c02b7914e5,2023-11-09T14:44:33.733000 -CVE-2021-37600,0,1,7d6691029955b348ded5865904849628e490cb26bcb5d63db6d7ff57c4236ee6,2024-05-17T01:59:18.363000 +CVE-2021-37600,0,0,7d6691029955b348ded5865904849628e490cb26bcb5d63db6d7ff57c4236ee6,2024-05-17T01:59:18.363000 CVE-2021-37601,0,0,ae1481d81c14273b712b09095d3c8648082fa34eb740600026b8a18b8cb360c5,2023-11-07T03:36:58.467000 CVE-2021-37604,0,0,013c945ea224b86c517b4f4c44b6fee7dcf2118d9287258608ceeb2810068e33,2022-07-12T17:42:04.277000 CVE-2021-37605,0,0,73327ad6f81809a4b9b7a3ede6c0ae0ef9a8b3b888f4a5dafdc0841c1301c75e,2022-07-12T17:42:04.277000 @@ -180289,10 +180289,10 @@ CVE-2021-38153,0,0,c44b3512217dbaffdc429e6c84820ffe3b9c0a88bbc5dda1715dbd18a5e0c CVE-2021-38154,0,0,d7f7c5fdd548fa2c54b273a17cc4f23959be862bcaf3fdf3930f01fd62129a32,2021-09-13T17:32:53.320000 CVE-2021-38155,0,0,a78b129781260dee1567c6717f0a749211798befab5c7518162ec3f336c63eb3,2024-01-21T23:15:43.930000 CVE-2021-38156,0,0,4374a2d260eb9715b41109393379c9567b6f58c65a80e715d30b962c9e6cbff8,2021-09-27T19:07:02.467000 -CVE-2021-38157,0,1,a2c8bdb862f79c98639cf46a9c1fb36a260aa14b14dbbe32fcc18ac38feebd79,2024-05-17T01:59:29.120000 +CVE-2021-38157,0,0,a2c8bdb862f79c98639cf46a9c1fb36a260aa14b14dbbe32fcc18ac38feebd79,2024-05-17T01:59:29.120000 CVE-2021-38159,0,0,c66951b2f7061ad5cac7bab762e20130afc0e1e42cd8aa6ff2b68d4b3434fe3c,2021-08-14T15:53:34.980000 CVE-2021-3816,0,0,523b4000b39d8b1474c0837b1bc359137a64189ff057ec40f42baf31e90f0350,2022-01-25T16:19:11.950000 -CVE-2021-38160,0,1,d0e081d5c29b4def1a4325c9f96182af3cee30f12a5e62c5e96900bf2786f529,2024-05-17T01:59:29.307000 +CVE-2021-38160,0,0,d0e081d5c29b4def1a4325c9f96182af3cee30f12a5e62c5e96900bf2786f529,2024-05-17T01:59:29.307000 CVE-2021-38161,0,0,3c9dab97a1f6a01959df49350a48550f936ab2850de2267dda471e4c7588362d,2022-10-25T15:30:25.020000 CVE-2021-38162,0,0,f36ae6e0e78688c9f1a2447dc5bb7d9777f5f50627b3a1b59b2f72157294ea89,2023-07-10T18:15:10.387000 CVE-2021-38163,0,0,c368b49a153b59f599cd5d6a7fcfb32c7be035c0baa2d0ca853f4be8bf3e5658,2023-08-08T14:21:49.707000 @@ -180692,7 +180692,7 @@ CVE-2021-3861,0,0,b08c2ba704a16050e686a78a6f4b1ec36669ae86e0e478a5b2c4b0362fb8e4 CVE-2021-38611,0,0,cdc802161a50808820fa505369a12ec13373e15c5cd818c813db5e63d269a17d,2021-08-31T11:30:40.837000 CVE-2021-38612,0,0,7b06cc136a26f4098482c9922631c32701311f91cc81f8fa056b25a8df41a859,2021-08-31T11:31:18.017000 CVE-2021-38613,0,0,64d30414204e0899ac6edc8f9348808d523592df2c3548617f54491e23c383b2,2021-10-05T15:38:00.637000 -CVE-2021-38614,0,1,fd4a9bd837392a979ba9ee30a4abc1d3fcbface5c6867e794948fbdcd25f7dd4,2024-05-17T01:59:41.637000 +CVE-2021-38614,0,0,fd4a9bd837392a979ba9ee30a4abc1d3fcbface5c6867e794948fbdcd25f7dd4,2024-05-17T01:59:41.637000 CVE-2021-38615,0,0,209c0056fb99e21fcd02812be875506aa191eb64b4b67f0e3f8034ddbde682d2,2022-07-12T17:42:04.277000 CVE-2021-38616,0,0,f1f615971accc2525f392ca94da2569b5c646300ec8305cb97b0d2540e055f29,2022-07-12T17:42:04.277000 CVE-2021-38617,0,0,0f8edf8aa61a4b7ea8af8a65734be44f9d14ec841315257dc86a3b76fefac799,2022-07-12T17:42:04.277000 @@ -180844,7 +180844,7 @@ CVE-2021-3884,0,0,42d03625d962dfb60e73dbd2908b7cb4eb7159ee1888888f21d8f8e81cae6a CVE-2021-38840,0,0,f970aa230178005c9e8bae00bc3ec76da1c71458f32408c282a191b62d5c88df,2021-11-28T23:21:50.917000 CVE-2021-38841,0,0,6f7ca0008855a7239df9c83a014cb3a6347e655379305c7bdd16291a29284bd3,2021-09-13T15:21:51.967000 CVE-2021-38847,0,0,ff0dd3a1bbd4552fd16196b3b4078776e5c003620860a81155b1dfddd62e390e,2021-11-02T21:40:06.710000 -CVE-2021-3885,0,0,d31ebaed119db11e6085058694d395da4aa00188e9b19fd05c3aaba93eb9ffcc,2024-05-14T09:25:33.260000 +CVE-2021-3885,0,1,21f38fcb1301f241ecd99b0add70fd62720999617d15c2ce84179791d4a8f50e,2024-05-17T02:00:36.267000 CVE-2021-38859,0,0,4f3050f50fcf2df3a830e070f328459fbb3bc6fd3bbf50026258edbb2cd41464,2023-10-18T17:59:31.703000 CVE-2021-3886,0,0,99a39da836029d2ae4a7326c9af93ba187db7ee8706adf34fce9b77cbe58cfe5,2023-11-07T03:38:22.643000 CVE-2021-38862,0,0,715aa502fc4947dcd61d711d41c6fd71076010935688d56958e12dad522db5a3,2021-10-18T20:12:56.407000 @@ -181436,9 +181436,9 @@ CVE-2021-39602,0,0,0674ba468d52dc119293a530fd1961f4cc9a687e1337a5595af74c83e2de1 CVE-2021-39608,0,0,edd07d5736ecc6dc631d6a180e7a811b20e7b47619a841b49e48514ea08c6cbc,2021-09-14T18:44:06.410000 CVE-2021-39609,0,0,4559a1caf16ccc87e00cda491b708d0f788da7f99c474a3a4e8dbeca78685589,2022-07-28T00:30:35.780000 CVE-2021-3961,0,0,51573ff4bde5ff9bb4d83d5003a9bc7fa5a026238dbc5f532c81199ca6ddb5b9,2021-11-23T17:58:00.417000 -CVE-2021-39613,0,1,30bb9c3a398e0657467d080a411fa8ed978befa0718d5c9555021d5961994560,2024-05-17T02:00:03.660000 +CVE-2021-39613,0,0,30bb9c3a398e0657467d080a411fa8ed978befa0718d5c9555021d5961994560,2024-05-17T02:00:03.660000 CVE-2021-39614,0,0,664375f8188b62d0159ed32de68dadec1240c7fd468a83b6042b3849745b071e,2021-08-30T16:22:00.760000 -CVE-2021-39615,0,1,b0ba943d781863cd5988fb872755db127c626fb2d8b63ae9bbe1f1c8a3f8256d,2024-05-17T02:00:03.840000 +CVE-2021-39615,0,0,b0ba943d781863cd5988fb872755db127c626fb2d8b63ae9bbe1f1c8a3f8256d,2024-05-17T02:00:03.840000 CVE-2021-39616,0,0,6a770534bb627a8b97352df169a65363ac1a3f0aad87e6459231a55c649dfefc,2022-02-15T18:14:11.893000 CVE-2021-39617,0,0,cac2a230a4fb1ef2c461d96ddf4cc3131b94f3b6af79a0d9d7b629fcf0bb1bb3,2023-11-07T03:37:41.957000 CVE-2021-39618,0,0,e79b637a6deaecea536769d4300e376fc27adf0fd42b39bb35be67ec2b5bb022,2022-07-12T17:42:04.277000 @@ -181957,7 +181957,7 @@ CVE-2021-40131,0,0,16b4c84167e4bfafafd2355ac5a6407af8ffc901427aa0861899540b69b2c CVE-2021-4014,0,0,8033f5da1bbe151dea9f352e7e9573042ed98888c8736f4da787c95c1fe59801,2023-11-07T03:40:06.160000 CVE-2021-40142,0,0,958960ceaacc7e775a8bdfd39cde602d4dcdd9aa82f51cca7fcacaa47bc07131,2022-09-03T03:54:54.180000 CVE-2021-40143,0,0,aa577c5fda513f9a87e13897ca17c697ab1307e1c97460374e4c6de07929e0bd,2021-09-14T17:11:54.177000 -CVE-2021-40145,0,0,0d5f22a9f85d4a148204133b220235e2ecf4a6012e9f97e9420c1e648c6e7fe3,2024-05-14T09:26:32.290000 +CVE-2021-40145,0,1,f181f837a8d910bec028bbc551c0d7b54218608b8e21ff752022e63dc7ee1d18,2024-05-17T02:00:42.387000 CVE-2021-40146,0,0,3006f5a6247d90fd40ad84cdbb02e463d5a688af7506ea0e11cf6e5096be27eb,2021-09-23T16:59:15.930000 CVE-2021-40147,0,0,c7e3af93c57fffb885e3483a1694277aa41124425dbf58299dc9b1ab690ea205,2021-09-07T17:36:41.417000 CVE-2021-40148,0,0,a0ced7c22586e5f5d40b92a7e7bdff733492a54e8c192a0d5b0012c58a0e111a,2023-08-08T14:22:24.967000 @@ -182514,7 +182514,7 @@ CVE-2021-40901,0,0,b5e70fdb01ac9c7eec4d6f622d36f554a9e50724e739889ac1b6063971477 CVE-2021-40902,0,0,3f0fe565bb2d0112db918352e310a2a0351a7b1f2e7fe40e9baaa933a3e002e8,2022-06-17T22:36:31.700000 CVE-2021-40903,0,0,828b5b5f1fd27f5e4484c34227a1e62f50d8b0fcc6f44aaf8c55bbef9b7a3f37,2023-08-08T14:22:24.967000 CVE-2021-40904,0,0,c1144cc7f7da2eb5a3318e91994d00ae65da272f55bf6f8dec7dd701f64ccd5f,2022-04-04T15:51:13.997000 -CVE-2021-40905,0,0,887c4fa71cdad12b20ecdb10acb618a78166f89df4e6aaa6e2a9de272453750d,2024-05-14T09:27:44.663000 +CVE-2021-40905,0,1,cf4a3291ee5fc841365ef920db7595d929bf90a3f594678a40226727ade5503b,2024-05-17T02:00:58.660000 CVE-2021-40906,0,0,80cab6b4ad2bb11dedd97f667cdce799a1fa40a7617e322b6884ae3509ca57a0,2022-04-04T15:56:27.550000 CVE-2021-40907,0,0,7859c8a7d8e94c25836a5ac84fe0ecd5ea0d48cf26e0df84d28ffef68e89c3db,2022-01-28T16:42:20.147000 CVE-2021-40908,0,0,b5e4c80ac620f76a7f229a44ef4bf3a08cbd644d3c75cfeb1cda6d05662f0929,2022-01-28T16:43:11.057000 @@ -182554,7 +182554,7 @@ CVE-2021-40971,0,0,62e8cd79ac0d2c99f092d1dd3e1a2071d09df91eca6efb1fd7c5dbebf041c CVE-2021-40972,0,0,e2d887ff9f27740bfd2a2cc80eebbd80933d3565a6b0acbed8044b548dd49e7d,2021-10-04T17:15:49.503000 CVE-2021-40973,0,0,f81499affd2c45bd4c194146d61aa100e856705701a5f8334d093c18dc177698,2021-10-04T17:15:20.627000 CVE-2021-40975,0,0,d3067b5333ad341ead9b157fdbbd9db337a9fe5fe8efd49372ec536ea04bddac,2021-10-04T17:10:37.283000 -CVE-2021-40978,0,0,0eda2052bec65d95077c9df97f2712d8d86dad7274beb84ae8d7ca5b8f4cc6a0,2024-05-14T09:27:48.770000 +CVE-2021-40978,0,1,fa0d9067d5888d1256fff73ad021e73092765f7e629fa035d114107e78ab4076,2024-05-17T02:01:00.027000 CVE-2021-4098,0,0,f94d1e6f44ce27c564a3a928b05d68cd29ffb09c94fdfa8f66d65e99aca5cb69,2023-08-08T14:22:24.967000 CVE-2021-40981,0,0,bb492111b8395251c1dd28ac707dccb7128fc51e6219c4d7f92d92227b94a7d8,2021-10-01T20:08:58.547000 CVE-2021-40985,0,0,17e39f07aa4a962e7b20459eb612fa50e926f0b0a631f78f9e8f54c0d205fe8a,2023-08-08T14:21:49.707000 @@ -182948,7 +182948,7 @@ CVE-2021-41377,0,0,db003aa373115b20bb4988d7cdb5b693bd175e5da1d2c6e708bac9b2a4fad CVE-2021-41378,0,0,eba30c35f370cc54666969f3a3c7d21313d952d081f5eeedc0ef15dcb5423e13,2023-12-28T16:15:53.907000 CVE-2021-41379,0,0,993b866d055fa46f818a6d5780739ad788a83273f6f92ea3abb0b516a205912d,2023-12-28T16:15:54.133000 CVE-2021-4138,0,0,8e2dd658c5c0dc314305467f398f492d871f9a26a1d52a66d1382473a7b0e0e9,2022-05-11T00:34:41.097000 -CVE-2021-41380,0,0,6aed896ad531618915feba6ea06d2a1ee968d95065eab9263f2eb61a64ff458f,2024-05-14T09:28:54.290000 +CVE-2021-41380,0,1,b87a99ece3f277be6b496224475a8f280d9f02d8eb98d69018b43a01e3f1cb4b,2024-05-17T02:01:10.033000 CVE-2021-41381,0,0,fc8cc210f84ea4d7e2260cbabebbf91fb0b37a82d4dc214c2e07d95a6170d297,2023-01-20T14:16:07.233000 CVE-2021-41382,0,0,93da2208ce314d3a7a8b24dca7a103f2c60de181037fc82deb143e5aedf185bd,2021-12-01T14:14:14.503000 CVE-2021-41383,0,0,4243a5db6b8385e4147bcaa15def3355897de225c7345ff457d49fe7bd0d9207,2021-09-29T14:00:51.253000 @@ -183022,16 +183022,16 @@ CVE-2021-41487,0,0,acd120d580b4974b4e2e063a57e853cd59e8a795f3ac22d3e8609be61eccc CVE-2021-4149,0,0,ff035ff3d0e28768957ba1a05412150dc13ad6daacc6c7cf4aa1ebfaa52d85b4,2023-02-01T15:53:09.907000 CVE-2021-41490,0,0,dd746bf168d3761f4df97b41c55ba912cbd4b9e3f8f486e6580488f0b8d92528,2022-06-27T20:04:48.293000 CVE-2021-41492,0,0,e661801a8773eaf6ce7eaca6ebbe1d8f0af1ca191c0a693aeb8601b0c8772a0d,2021-12-15T18:49:44.187000 -CVE-2021-41495,0,0,c317d9a1e6ad328d305da357ce18601894e47c126d6e796145aff8576b4cb283,2024-05-14T09:29:01.620000 -CVE-2021-41496,0,0,986fde56031b74c656776c2f1b3efe944322fce48cfd73af5f003e872501ec04,2024-05-14T09:29:01.750000 +CVE-2021-41495,0,1,89a9270992a059ee9c74cb9a8e97c994b4ed4e3a3fa56dd75767216e561e091e,2024-05-17T02:01:12.523000 +CVE-2021-41496,0,1,613c1d3834385c683d9611ce7025151d6e9ad3800afbfb7d452ca0896a6e83cb,2024-05-17T02:01:12.840000 CVE-2021-41497,0,0,221ab4fb6281c03a1514bc642368c531818ab58600dbf00a09c7417e619e25ef,2021-12-27T19:51:08.607000 CVE-2021-41498,0,0,71eca91b9283159051121ed6c2f46e4f54bf1420b0c29b10769f817c0c1d2f0d,2021-12-27T19:53:14.987000 CVE-2021-41499,0,0,5beffd95c6f49c76e4a5c2c1eea62df95b0469fb4f0b153e301ac2d586ca20a7,2021-12-27T19:54:03.410000 CVE-2021-4150,0,0,bd197803b5e07072eee35e8f85b01ad5a8eb36d86f6ac9785f76fe9d3c300eac,2022-06-22T15:55:44.063000 CVE-2021-41500,0,0,a1e2eccdcf41082899204c6c2311eda66f4cb2962d121214bd2b17317abbea16,2023-11-07T03:38:57.167000 CVE-2021-41502,0,0,77ea87ad07497ce7f21d35a51f8e5b593c49df9af49dccf90e2f08e0cbd87e62,2022-06-17T17:31:33.673000 -CVE-2021-41503,0,0,ac488588f9263e10517f33eeb5ccddc4a6db26736db02bd25bbef15ed6d1941e,2024-05-14T09:29:02.470000 -CVE-2021-41504,0,0,25eca45703bf947b76d7b088fb12773884d6f06e7225d6c0a82d36408ac49cc3,2024-05-14T09:29:02.627000 +CVE-2021-41503,0,1,6e968226fc2c1348e11c2ae45568890a7335633dcc04a13db97129a00cbc837f,2024-05-17T02:01:13.137000 +CVE-2021-41504,0,1,a7da3afb64bb28aeaa3a915fb9b47e0d61dd40803fa722ab68136f447718e03f,2024-05-17T02:01:13.233000 CVE-2021-41506,0,0,034b62ff0fa096a880b75d13248baae8474a17cc7db624270bcb867348982171,2023-08-08T14:22:24.967000 CVE-2021-41511,0,0,6d3db2c23b59419e9429b2df31ce24e6629a1e3c9e97691d13e93fd72fb05ff9,2021-11-30T22:39:04.107000 CVE-2021-41524,0,0,684acc6f6c9c2288f51757a66dc1a16e21c1e76c84f96bbff39c29a23fc6d64a,2023-11-07T03:38:57.390000 @@ -183060,9 +183060,9 @@ CVE-2021-4155,0,0,810acd7bba2cc32841edeed07fbeedfc6ce2e4f3f6d5ca935afba5d6bdf6f3 CVE-2021-41550,0,0,5565aa565c418e7b51187575637e5bdc0ef1134306bf5135a1fb30f48c77ca7b,2022-01-27T15:45:24.850000 CVE-2021-41551,0,0,911097f58bf20a5100ecde45d2e6710b703637143dd00d0a89720437de1d3399,2022-07-12T17:42:04.277000 CVE-2021-41552,0,0,f831592b0353271c2978185b42c2caec40e11289440f56c29ab98f8694d0847a,2022-02-23T16:15:38.703000 -CVE-2021-41553,0,0,378a2a418786e861628f681b7521ab2b6433bafcf0fa4f1f43ca11ffe9c9d504,2024-05-14T09:29:05.960000 -CVE-2021-41554,0,0,f5f502cfdc1d5c7bddea3d92fa51cce22699dd7dae50972fe5649b090ed67eea,2024-05-14T09:29:06.060000 -CVE-2021-41555,0,0,566a8b66ee062b03eba358aa4f949d5c1070ee236be77f18675d8315d68ba037,2024-05-14T09:29:06.183000 +CVE-2021-41553,0,1,4ab778f01f9567cfd461b1ff0b2c4a001d0a03a09d70c1768973feab221449b7,2024-05-17T02:01:14.017000 +CVE-2021-41554,0,1,b88dc71b3a7eceb3f50bd97a670d36a110d6a1daea69e901d0eac7ca82e624f2,2024-05-17T02:01:14.127000 +CVE-2021-41555,0,1,cad007e3be846d9fee3b8387fd4aa2d4408dc658e4c70216e0f3a80d830dffbf,2024-05-17T02:01:14.213000 CVE-2021-41556,0,0,7717d6d93ea21114c47c7d79af314fc861927fb8b601598e6198b0599cd500b9,2023-11-07T03:38:57.827000 CVE-2021-41557,0,0,0acb7dff5e92d770833cfea0a03e6e0e333a24737ebc6ad413d707430e04a66b,2021-12-17T20:42:35.343000 CVE-2021-41558,0,0,aefce5fe3cc0b6dc390f3a136e38e56838836117bda4f3a665a5bdd7125f7164,2021-10-02T15:02:40.070000 @@ -183088,7 +183088,7 @@ CVE-2021-41576,0,0,c814a0e6168fb468968c9e6c55a1d686b777bd9692dda23baa348c979f7ed CVE-2021-41578,0,0,1f393947b3a72a092a32bf288fd7033723952e9bb8a525fe44ea88bd0e6a545d,2021-10-12T21:41:22.980000 CVE-2021-41579,0,0,5069e20f99c5d4e89aea98e4b024735453516c442d0e4810c24dbc3f7c3cb49b,2021-10-12T21:33:22.153000 CVE-2021-4158,0,0,edad81f5c3bf8ff5f31d5beae974aa4bc8b03f89e4521738c45a4a6a706ac27b,2024-01-25T21:29:39.943000 -CVE-2021-41580,0,0,875a57e9f2ce9196c2b8a2cff9aa26086717a252f897edf644cd539de9a035f2,2024-05-14T09:29:08.933000 +CVE-2021-41580,0,1,c8af876a062c96bc40ddb98b691503128bd83fa13514fbc2828fbe43f79a2404,2024-05-17T02:01:14.970000 CVE-2021-41581,0,0,2b1085cba93849bf66cf821b117eae917b4ca0e262da9803ccff1856568eedf0,2021-09-29T21:35:54.177000 CVE-2021-41583,0,0,03e07123fc6f38b885f058f5892f877f0566fc65b222bf3f11c3b7ae6ea2c7a6,2024-03-12T17:33:31.277000 CVE-2021-41584,0,0,b6d1548d48ba6c30376ec441591467d248b6ef2f076ad8fa6b5f300359e3f918,2022-06-28T14:11:45.273000 @@ -183179,7 +183179,7 @@ CVE-2021-41728,0,0,a3789485638c88d2400450abddfc232076a7dfa934f9a92b1e7f558b651e7 CVE-2021-41729,0,0,cff3f07d47889ab028d200a74ff5c5ce12bb4f514327a69ebef09c138c39447f,2021-10-08T03:19:02.667000 CVE-2021-4173,0,0,8fd0b0247facc31d3bbc27e1e0ee4a4f049922d7754b9864c43aa27019a6ce60,2023-11-07T03:40:18.087000 CVE-2021-41731,0,0,8aa02496d90c865b3ecc8077018b5c25d8db67c63dda87ef9a3c1e52c855a227,2022-09-20T18:21:52.703000 -CVE-2021-41732,0,0,fb8620edd1b0b39e0bf64eab8c1738bf3d3c1b2010e8a46c99a4b12dfeb3ddba,2024-05-14T09:29:21.027000 +CVE-2021-41732,0,1,cbbb765447df571cddc6772034d0fafb53149d024edad4e289c3de63c7b92e42,2024-05-17T02:01:18.043000 CVE-2021-41733,0,0,ff581ebd5cf65f5415271d4f0165ae2407cf552807e2e54f5698089fce6066cf,2021-11-09T19:59:21.390000 CVE-2021-41736,0,0,03c05ea87be190c9b32f7f1c1562a04df5649899a6c4690fe19cee4727a806f5,2022-03-28T20:52:06.847000 CVE-2021-41738,0,0,b31dd907761d044b7768b4c22b2c7b7d1df9effc46b1626fbac2101f7c9b2f5a,2023-11-07T03:38:59.843000 @@ -183274,17 +183274,17 @@ CVE-2021-41848,0,0,29de52dfb878b63ad22686e8d6d979b878b1c9f445f7e4a52dc0ed0f46639 CVE-2021-41849,0,0,d5bc48abd663edecc0a0fbe6d2a9c4541e9154a2ab257fdcfae30733ce05b6c3,2023-08-08T14:22:24.967000 CVE-2021-4185,0,0,7434f083044a62b90262430df3e0ebf48bc6f62b90cdcd5374ff03f4c4dfc984,2023-11-07T03:40:19.233000 CVE-2021-41850,0,0,476dc4f72e6c4b5f00b9a5771e68a0c022f9805e3f9bb980c91c0b190d4729ec,2022-07-12T17:42:04.277000 -CVE-2021-41851,0,0,86e5bca8050e1a6a9deb7c23502057c3e308b691591669b489d9e26e86bfe8cf,2024-05-14T09:29:42.577000 -CVE-2021-41852,0,0,ba304504c672a47429889ddc74c8d1d58600913f3ae9bcfefe600c9fcc24d30a,2024-05-14T09:29:43.203000 -CVE-2021-41853,0,0,bcc8bd42fec27f66a0538d3cdf0a9bd39c2491e0b55213f41eb33075ca982803,2024-05-14T09:29:43.390000 -CVE-2021-41854,0,0,5fb7ae171c20edd95f381230dfd7972be16de414175e9fe817c82da8694d7911,2024-05-14T09:29:43.590000 -CVE-2021-41855,0,0,d5b5e94a46cbf65ba4623e3848277db99f0edae4202be685e148a51ce6c67c07,2024-05-14T09:29:43.797000 -CVE-2021-41856,0,0,9c0fb5b85621bd3ebac6b9e48541bce6a87fe47979eb1e4be0b326d5320b63cd,2024-05-14T09:29:44 -CVE-2021-41857,0,0,b2bbc1736d41a6c5c45b2d6619acfb7d187ffaa78a16761b4e0493cdbcf23f07,2024-05-14T09:29:44.200000 -CVE-2021-41858,0,0,93c991b67cfbfd339022dbaeba3550347cedd9e3a1b47f91b7926e88f4651fc2,2024-05-14T09:29:44.383000 -CVE-2021-41859,0,0,3e17a5400d88133d32d94e8b694069008c29238502c16c4b8b599cdeca873a62,2024-05-14T09:29:44.630000 +CVE-2021-41851,0,1,f2d799595febad5bb9674cbdf427f65512a6e1b7ff070e0081b428d231bc382d,2024-05-17T02:01:21.267000 +CVE-2021-41852,0,1,b70a825c5a56828d0e11a1960beea7f97df31009ba4198e419d63795f7c0f58f,2024-05-17T02:01:21.310000 +CVE-2021-41853,0,1,474f7f794356605c2c560c70728a645fe72c56c301be1919a10f84981ba55fdb,2024-05-17T02:01:21.360000 +CVE-2021-41854,0,1,8df2acb06d3be826c54dec51da88a22c5f02587681bbed2b2c7b7bdae64c0bcd,2024-05-17T02:01:21.410000 +CVE-2021-41855,0,1,2cb9108d50bb584bbacc2a977abf67444e06150bef318526fd3cc75a442da40c,2024-05-17T02:01:21.450000 +CVE-2021-41856,0,1,c8caba429daab2d4620dc4233d4b6e63c3d51e70eb739ce43b98da7ca8b5d33b,2024-05-17T02:01:21.497000 +CVE-2021-41857,0,1,7066a9db82719cf789295927e9a6a7cbc6079165677a71fc8a3a045af58f0c43,2024-05-17T02:01:21.540000 +CVE-2021-41858,0,1,42290ad2f304dacf4db53b8283d3998593711c1a3e1d14f985cfff0516cb8ecc,2024-05-17T02:01:21.583000 +CVE-2021-41859,0,1,3ec7c41a87d1edcf344d0ed5449330619b900961114c996160e50ac4aaa2301d,2024-05-17T02:01:21.627000 CVE-2021-4186,0,0,e0b2b5bac7c92c336ac7d1df5512247886b4e43a0cf40f8a130e5bd48b8385ef,2023-11-07T03:40:19.370000 -CVE-2021-41860,0,0,1c58079d049803ab2d981d23af50838c35eccb947d7bfdd25115f847eb62373d,2024-05-14T09:29:44.830000 +CVE-2021-41860,0,1,f870178517509fa05ee100bd0a8fd706c7c1073b3c9e582543a3b9fc909ea983,2024-05-17T02:01:21.673000 CVE-2021-41861,0,0,a91c31399f89b178a3731387c99fbb275e748546ec607310d2ec728be25f0c7e,2021-10-08T17:28:07.073000 CVE-2021-41862,0,0,21f0efe4f2ab8b7cef2650030293979c9fcce134ec880809f1ad5a77dae513c6,2021-10-13T14:20:55.877000 CVE-2021-41864,0,0,ec340adf29979d863d17b328cf000960ba661bc95cd09f875a39dda2f241b1ad,2023-11-07T03:39:02.060000 @@ -183298,7 +183298,7 @@ CVE-2021-41870,0,0,b01e610c8a8f65c93a2e362e201e5d7e0a1ee3fed25bb09f378052fcf19f4 CVE-2021-41871,0,0,87b6f32126a2361c341541be0048bc3a030fa58b25a8ced13341a123e34cab9f,2021-12-17T02:12:55.073000 CVE-2021-41872,0,0,44dfea16607b66e92c698f6433d78b4e95f621099e60a7a7653a370be7f6f3d6,2021-11-01T17:51:17.017000 CVE-2021-41873,0,0,317a4f179a3ae846de763e169af2f6cc18efa918769d1c670ff87b10a06d3df6,2022-07-12T17:42:04.277000 -CVE-2021-41874,0,0,c9f6769be961f7b479a9b55a1b6ddcd1a771378e9569642b49ddbf8bad4a82dc,2024-05-14T09:29:46.550000 +CVE-2021-41874,0,1,1dba234210596e6b9a01333543c25e5fb759299606408383660faf1680c15d7c,2024-05-17T02:01:22.193000 CVE-2021-41878,0,0,5ffa0bd1cec3274fb161817515765dd60b976dd8bb8c24fe8e06cf6d5243eed8,2021-12-01T15:10:01.980000 CVE-2021-4188,0,0,2873a4e6426c49d76abd22fcae5baa9315deddb4ca86470bbc4864963ce86b21,2022-01-06T20:17:54.763000 CVE-2021-4189,0,0,f1fa42a3a4102336b7ba4f07116b33fcc29ce710a97018a8316f585608597e4d,2023-06-30T23:15:09.980000 @@ -183689,7 +183689,7 @@ CVE-2021-4246,0,0,b64643d358b629cb05458bd0b4c936623c1e6f144d1459dcd103d544f8029b CVE-2021-4247,0,0,93ccba1499b2ae59659e8549a394b8d2755f30c92846b07beebf96887869f4c4,2022-12-22T18:37:32.430000 CVE-2021-4248,0,0,a89b264925437dd1b0a59f1a99cb1dbe448b7ed288e03b783d19bdc9a8d0f381,2023-11-07T03:40:26.033000 CVE-2021-4249,0,0,a56b8fb1a96b9955d531f5f2486d12c4b1ea7313e9ab2b3d6f10517d48544b97,2023-11-07T03:40:26.147000 -CVE-2021-4250,0,0,6c37e8323378c76eea96fb21fc0e7282441f46676f236dc15a99ca03a3e07bd8,2024-05-14T09:48:14.887000 +CVE-2021-4250,0,1,ff96c8f734b631c6314ac091646e60b79d6b0cac8c16a2a32ca4e166939693e9,2024-05-17T02:03:29.727000 CVE-2021-4251,0,0,d15cf68a5828cdc31f0a9bfd0636406bb5bc0b0a81259b8819325a1a3e690d20,2023-11-07T03:40:26.523000 CVE-2021-4252,0,0,26199b95600c7ea7b988608000ec83a2e3c2554941600b25ed020fd6829af5bb,2023-11-07T03:40:26.660000 CVE-2021-42521,0,0,c1ef2c42425bafe794aabf08852fab7a1c82a1f00d4ee21a2b31eb13b3662759,2023-11-07T03:39:11.030000 @@ -183744,18 +183744,18 @@ CVE-2021-42566,0,0,14196320eba22aecefa147d3cf3174f8bf99afc68b7240d526d645595768c CVE-2021-42567,0,0,276617e561ca3b8a5051a3c8cfe37b7e22e3ce0fb56c9dd8d1cf07cfdac0081f,2021-12-09T19:04:38.347000 CVE-2021-42568,0,0,618deb71b663119abbdd729338d53da91bf38cb3953b9fe0695f5efdd18fd9fc,2022-06-28T14:11:45.273000 CVE-2021-4257,0,0,4f5649d72bfe76d9ef42f54b19582802a59766f5ef47794eec7a993175fbc77e,2024-01-25T20:40:48.797000 -CVE-2021-42574,0,0,21d956603d271fe1d16de4b7eb472f3a2882ed2c538138b7e05eaa67e678e371,2024-05-14T09:30:41.180000 +CVE-2021-42574,0,1,1badfe66bd8fcf4e03b3c17fde243b2e3385a4224023ebda1ad650497e87d8f5,2024-05-17T02:01:34.483000 CVE-2021-42575,0,0,3ba064585996f415f6b30d32008dcc7e13fedbfb5c9576b101dd5d0f28088a31,2023-02-24T17:34:46.700000 CVE-2021-42576,0,0,912deccbb4f37f6800696132420fefa1cfbab81c15e85cbd25b21f5085098521,2023-08-08T14:22:24.967000 CVE-2021-42577,0,0,463b3d226906f467c32200a42a7e01aab621816691ae20e72e9faaac73d4877d,2022-03-18T20:41:04.867000 -CVE-2021-4258,0,0,fb9a37333636b561a56c2987eeb71658c596e587474f15e1097c5e014aa84a34,2024-05-14T09:48:17.860000 +CVE-2021-4258,0,1,08b35de648ebdc8ffc9216b64c6a85d9ab75bb0577316911bb9db24f2064971b,2024-05-17T02:03:30.040000 CVE-2021-42580,0,0,d34c3325ebe580950afec29ab0e6c93afbca0217429e7d9c3724dbec9855d305,2021-11-26T15:18:52.777000 -CVE-2021-42581,0,0,05f8e8a3e0c3911343c1c3379523f0ef0d1cd8bd5f490e57cdc382199c23fd17,2024-05-14T09:30:41.843000 +CVE-2021-42581,0,1,92640a5f5c5abb353404af01e4a78664d901e8b3034557956fc7669020c8387c,2024-05-17T02:01:34.813000 CVE-2021-42583,0,0,7446ead6f90056341b36d9e65cc7b06100502ce4da37e976e256bd56c0083d0a,2022-01-12T15:53:30.707000 CVE-2021-42584,0,0,04c4c1bf753aaef73b83dd22478305de527f1cdc811aa856421b2828c64b73d9,2021-12-21T14:38:40.937000 CVE-2021-42585,0,0,dceb851900c79d163167e0df55df32ba168a77eb00db7a4c86ec8c96eb20fffc,2022-05-30T00:30:03.520000 CVE-2021-42586,0,0,0c69387f87f4bd8b2657e657112d7107accf0a4ebaab1e4e79fc7fc565036a7e,2022-05-30T00:30:12.603000 -CVE-2021-4259,0,0,9a6a295ba650f3e8567f926658d55cc6d224c4605072f14017932f05fb7784e7,2024-05-14T09:48:18.270000 +CVE-2021-4259,0,1,680dca9da29486d510e12d292bf33fac3fe877da4245943b311724e7f5b8a26e,2024-05-17T02:03:30.150000 CVE-2021-42597,0,0,c0255b838a95704ae5c80218e58361d5376d67c3a471cdb9c6ecabdde7f5d443,2022-09-20T18:23:16.550000 CVE-2021-4260,0,0,db5b961d756e3f35efe9decc93a27347bf49e89211c0dc512b82eff819ba0dee,2022-12-27T20:53:00.937000 CVE-2021-4261,0,0,315d0bca2cbdd21746a9e267fb8f1532f4e372dc1aa9df1f489c64c4bc775117,2023-11-07T03:40:27.870000 @@ -183765,14 +183765,14 @@ CVE-2021-42614,0,0,0f313f49228108f9f5fe982cba8ffe550f262b08b296bce4acab9a6e71e8c CVE-2021-4262,0,0,8baaf81cdc52608b6a77bab91aab6fcbc8a858c5d648a2256f33b3b06fc1f134,2023-11-07T03:40:28.013000 CVE-2021-42624,0,0,8a6ea65d9cf993f6f3df2ef55827e2a11343322bc7dd4d74a91dd18db46d988a,2021-11-08T13:53:15.703000 CVE-2021-42627,0,0,e828d9843e91be57394989ca099269cadca0c5cd551afa3a08912cb413910f7d,2023-04-26T18:55:30.893000 -CVE-2021-4263,0,0,55838f93475c90ce330951ff29f7b06cee6934cd56a848e8fc8491b1162f9ed9,2024-05-14T09:48:19.807000 +CVE-2021-4263,0,1,8fa757716e76e76b9c3132685beec662147cd778880f80b671598bcd54709427,2024-05-17T02:03:30.337000 CVE-2021-42631,0,0,36ca26244159470c824f16983d67893dbb5b289a79b83f2984c3fb826bea19ab,2022-02-02T19:16:01.067000 CVE-2021-42633,0,0,8dc96b7a2f94167482cacfdd3b26b6fb1ab7e7e21f630dc025f3b00a5d11cfe2,2022-02-07T20:12:18.857000 CVE-2021-42635,0,0,7643fbdfec43cfa3eb87e2913978f484378b35a8f9d09e8a3d34af99ede1aadc,2022-02-02T19:14:49.837000 CVE-2021-42637,0,0,9dfc6ac971c82df1300c9ed6a588c020d9b225b420f63019db322d4551f4b915,2022-02-08T13:31:46.060000 CVE-2021-42638,0,0,4ce5f446c98bd4db88ccf297d541e3ca852471c67e1f43584e02fa2ffffc1712,2022-02-02T19:14:21.913000 CVE-2021-42639,0,0,1dc1ebf8ec58e24a223a54b20405788543b5a7919083023841e887bced02f244,2022-02-08T14:07:28.223000 -CVE-2021-4264,0,0,736fb2aa60e6a064d24bceadd184ad74c4599bd6f71ea6784bbd1af0fd40fb96,2024-05-14T09:48:20.323000 +CVE-2021-4264,0,1,e325fa9edc60bb22ba127953b2ee5b675322105113b74c74c3d37031531482ba,2024-05-17T02:03:30.450000 CVE-2021-42640,0,0,5380b347488d379c3faf630e531c13573267495355d061f1dfe2dff9cb05845b,2022-02-08T15:38:01.660000 CVE-2021-42641,0,0,a65f4ba86eed48da89baf979d57a26a8cfcca0749196a718f307bbe32de256fc,2022-02-08T14:16:45.080000 CVE-2021-42642,0,0,39e5fd31a545b873e6aadccfbc516e822d3ac155ce48af5fbc43f1cb712c8243,2022-02-08T14:14:29.960000 @@ -183811,7 +183811,7 @@ CVE-2021-42687,0,0,2099a71db26025a1e700662773670b36403b678cb8291b6785bb0e989d894 CVE-2021-42688,0,0,cee62e3061628cb3322f855311f0e22e362002e9d70e8d04dc013643d49678c4,2021-12-09T14:05:17.687000 CVE-2021-4269,0,0,124c51996b0e9b68a5c451c9039077136fd24d6e832ac17463f43073a1d8ddee,2023-11-07T03:40:29.450000 CVE-2021-42692,0,0,43d7b791ec154f4d048d587152d0b74f2466cf4785c96480e32dcfb60d731230,2022-06-03T02:56:05.980000 -CVE-2021-42694,0,0,5b6764139b4ad343a2aee53e2dfddfd35499ac000ec3fa1ad3f18009f2408c5f,2024-05-14T09:30:49.833000 +CVE-2021-42694,0,1,06c92a1cb8f7375a8b56fd58903995c9f0eb5d4aa370908d894c8f59b476b004,2024-05-17T02:01:36.957000 CVE-2021-42697,0,0,fc9eb03322aa8639b6a209cedc020e221c3ed618ed3409671903c3df04d7cd50,2022-06-13T15:41:16.767000 CVE-2021-42698,0,0,9a5ecaaa9f7b6f4ef9796a6b794c581d3f378ccf50f264a775f1207d8fca0150,2021-11-09T13:56:23.843000 CVE-2021-42699,0,0,65c9c8d6a6e24a8ed885479abaca8a3752e43480ce2f942af73af0e4bed40137,2021-11-09T14:35:52.460000 @@ -183871,7 +183871,7 @@ CVE-2021-42756,0,0,c675ae0b4d8672ce6105db6855d8c84bf05d8e1d582da4732cfa99914e862 CVE-2021-42757,0,0,f312acc02bed4a8bad8d92e3ee7d990b1296a8ccc4d4be08d6adfe54fe8ebb56,2024-01-18T15:48:06.043000 CVE-2021-42758,0,0,80d24a947ff92ffdfb9857daf2cb6018cc2480c61b6dccf5bae0cf295c5a9be7,2021-12-10T22:18:40.400000 CVE-2021-42759,0,0,44ab310f3dc80feb82a193552054e76f825d729f8a2640a72bdb9eeabf6590a9,2021-12-13T20:00:41.967000 -CVE-2021-4276,0,0,557d7675943923b30bf05a6c2955d4eed799bd720d3ed32c63c6b7cdc83b6a4a,2024-05-14T09:48:24.860000 +CVE-2021-4276,0,1,55158e20c5d728a47508689c70ad521dea0b26ef43cd2a69ba19cea7e8ca79cf,2024-05-17T02:03:30.930000 CVE-2021-42760,0,0,376150faac1d8ebe62b07ac841682be31e2d1821099938011579cce74d37b534,2021-12-09T21:28:12.890000 CVE-2021-42761,0,0,8012f05456f05266abfa93137e61bf58e58b54de3b3477ffa558ed262efc3382,2023-11-07T03:39:14.687000 CVE-2021-42762,0,0,1ae57f7eea7b5214a95938103cd4cdb25dc73a95e05ba66b7e25b83897819d18,2023-11-07T03:39:14.847000 @@ -183880,7 +183880,7 @@ CVE-2021-42764,0,0,61bc3942d637a1c34d1421cd4b32a4797bd3a46c3ea6a265aa35a66035735 CVE-2021-42765,0,0,faceb3b14014449aa4a9915f147933db52cc5743705b6d2ac759d57d9f046238,2021-10-26T19:47:58.270000 CVE-2021-42766,0,0,3fe24b3b4c25a630e2ff141665fdbc4c5f08071b99bfa599d77a133a59fd85af,2021-10-26T19:36:00.247000 CVE-2021-42767,0,0,331c8c5fd1b43b84eb817b5936154e1c0af9722348e2ab588516dfddb9e3c735,2022-10-04T14:48:17.553000 -CVE-2021-4277,0,0,4288a9223e567d683a57825636da87973e2a6b43b66b4f894301e5e62381039a,2024-05-14T09:48:25.340000 +CVE-2021-4277,0,1,9cb0946192b1c487b41e33a546b8bfe1b3a44feaa72ad60e195ea96febf58272,2024-05-17T02:03:31.060000 CVE-2021-42770,0,0,1222c6a63154c6fd9cdd0e3a20713789d7baf8e9730a5c9f55657c27070cdd32,2022-07-28T17:57:27.167000 CVE-2021-42771,0,0,805eb6056cf4da1017344ff2812cb01e905faa4be107e58b5d96c5f31b171840,2021-12-14T21:22:17.273000 CVE-2021-42772,0,0,80425c005ec0dc573052c8c7cf975179aa2f9191b60ef1803e2589d00236e681,2021-11-12T15:16:53.303000 @@ -183891,7 +183891,7 @@ CVE-2021-42776,0,0,03c5ed4710e8223a28b7a6a245745257c12d918f6bc82d1c528cd23e0c65f CVE-2021-42777,0,0,94da43f41bddc90679c14712461f39be72746c0fe0e9778aca6c709c32773e59,2022-11-01T18:41:14.380000 CVE-2021-42778,0,0,5c429f18a2d4a9af6e47a59626c7218cae5fdbecc06ab2a2320aaf8ceeb8aecc,2022-09-29T15:59:50.013000 CVE-2021-42779,0,0,66fed2fc0a067dfcf48adb206950e1bc1ddb8d6dcce42a56eddd61c0cc2070d3,2023-06-21T02:15:09.177000 -CVE-2021-4278,0,0,9e0bd8a71296c1d94da7bfd976dfc525cee7dbad0d72511c09c99a9a8dcf6a43,2024-05-14T09:48:25.733000 +CVE-2021-4278,0,1,d785afb6702b0d544ea42446a042d7da2de5fdeadc0ec01468cc01d3778d2486,2024-05-17T02:03:31.163000 CVE-2021-42780,0,0,9b3c4b607ee3d9ee5b6fdd31040098e70cdf650e9d469090c50b8f0d719e8ac5,2023-06-21T02:15:09.270000 CVE-2021-42781,0,0,f0831a000c31bb3f54df1f02f1148d297cb80ddf5017581b0a024277d455f2ba,2023-06-21T02:15:09.360000 CVE-2021-42782,0,0,96ce04eb1e3f7b83f95233332058f8567f7599b3d26df343b6f6349b1ee1621f,2023-06-21T02:15:09.443000 @@ -183900,34 +183900,34 @@ CVE-2021-42784,0,0,42e69ded8143e27c1d673415f7f75ea140952db08ae1b1cacf88baf9140c6 CVE-2021-42785,0,0,5996ac39354b42349a6d84801728813e435cfd43cc4e7077bdd6bc79f10bbf63,2021-11-29T14:23:43.430000 CVE-2021-42786,0,0,27146576f0d2ca01003e59d4d9986ee50660524fb3d5f8b81ce3634e084a05a5,2022-03-16T03:18:05.373000 CVE-2021-42787,0,0,d49db11f288543d7589cfc82596db18fb9185726d53487781fa69c78ce166222,2022-03-15T19:37:50.030000 -CVE-2021-4279,0,0,211c5938beaa12b403789c7f22fd99ca9379c50a59fc5d4fda658c11528adf86,2024-05-14T09:48:26.133000 +CVE-2021-4279,0,1,c1428fff4c753876509fa574771b2ffebc0c7339002f188b19e084978ddcb82d,2024-05-17T02:03:31.273000 CVE-2021-42791,0,0,0ddf5863ad4df1690bc525e235d2363304e059f1dc78fbda1ff3257df6964f4f,2022-02-02T18:25:57.403000 CVE-2021-42792,0,0,c44db754c156bd6155ed6f854d7dba5d6bed66f93e99aa5d7267282079cdd96a,2023-11-07T03:39:15.130000 CVE-2021-42793,0,0,fb1893ee3d42458bc67da08708dfdaf2375e2ac2c65664faabfe460bf8b803ef,2023-11-07T03:39:15.163000 CVE-2021-42794,0,0,58533cab5162f77153cc76f049947fa95462e383f50dd6f6b2ecc9a24a85ca59,2023-12-20T16:16:11.980000 CVE-2021-42796,0,0,363a11881e155f8efd52d073e92706783311b279ebad9fdc60c5d7c64b3050fa,2023-12-20T17:32:33.647000 CVE-2021-42797,0,0,b8820829912027dd1bc39e54c33551c1719ee9d5678ad16a6b896f12982ed7f3,2023-12-20T17:32:50.487000 -CVE-2021-4280,0,0,793b39a3c6eb2d2df6fc13ff85cdee6e5f65bed54e8752b7fa174fb584999154,2024-05-14T09:48:26.573000 +CVE-2021-4280,0,1,78eec8c3c1a0292f37b77b254a0678b4e286a85ccd32bfa97c0fda0978ef2e13,2024-05-17T02:03:31.377000 CVE-2021-42808,0,0,21873fb61aa5b768554a94a13c8876083f419692a0404891f268d7b31f9a368b,2022-01-04T13:25:41.533000 CVE-2021-42809,0,0,d676bb16ef5ce1b4133eb35b22553d42188a8dca9cdc9d3e27eb040361bf36f3,2022-01-04T13:18:15.100000 -CVE-2021-4281,0,0,130628b2f6f9ebdf48ca2642eab305e8a0fd4a58763c5916c18b73803fc6ef8c,2024-05-14T09:48:26.983000 +CVE-2021-4281,0,1,273ed48b8d8258c6a85454225eeeb6fa0a7fc11178fe40ec4bf01a8e28a5ea1b,2024-05-17T02:03:31.480000 CVE-2021-42810,0,0,b61693b2db1024fb82c76a07ba56238b16dc8ac3b3c9d03680467546c255bb6c,2022-01-25T21:08:22.510000 CVE-2021-42811,0,0,c8eb3af47449ced82cc50db328cf54dc3f7c29237ff261bb0ef4113df74a17b7,2022-06-17T15:28:08.417000 -CVE-2021-4282,0,0,19ab576e9786d107a63b27e19a9b7658600cbfc0dce44510288e652e45d8749c,2024-05-14T09:48:27.420000 -CVE-2021-4283,0,0,d36f6cb2e95c7ee3f7271534bc3db55be9963b8b537f87b5d1ba3f9dde25d157,2024-05-14T09:48:27.883000 +CVE-2021-4282,0,1,c06e7c2d45efd49d7e6db2f664952b196c3826ca50a956c0198f87ba58d5a7e4,2024-05-17T02:03:31.583000 +CVE-2021-4283,0,1,e9b125433ea22144e016f2b06f5a05ae02343a69971b2d80b362633d24acdde7,2024-05-17T02:03:31.690000 CVE-2021-42833,0,0,3ec9c74d17d2d84f478ff3239612be036a022a6b6377bddd53abd6c6a24d5fc1,2022-02-14T21:24:55.627000 CVE-2021-42835,0,0,268f3ced7271567a1aa2ce5ba130dcecca6427323249c4ba1121fa169d7995aa,2021-12-13T17:14:44.227000 CVE-2021-42836,0,0,7619afef338654526c75c0da91d236cd182df9068d5457117af65bf48ee1fb5c,2022-05-03T16:04:40.443000 CVE-2021-42837,0,0,a5a666d3d01ee63c8a948341a17319856e29118eb57de9490582d604af6d1c80,2022-07-12T17:42:04.277000 CVE-2021-42838,0,0,e6fb4ace0762653195231dbc4934ca6db79f22b3751fbb479ef6cb2244c84fe3,2021-11-16T17:37:57.010000 CVE-2021-42839,0,0,c0ba9c9399d955a900365822517382828bbeaa3144d063ca5fb17c39ded42a99,2021-11-16T17:24:51.897000 -CVE-2021-4284,0,0,aaaa068a6e52501ea38e4119399b48d8b3c7e768a402cdcaeffbb1d68befcbd0,2024-05-14T09:48:28.273000 +CVE-2021-4284,0,1,9b0f0560c5ae9206889005e57233941c4af840bea3cc9a74bc583bf7b6b3f6b7,2024-05-17T02:03:31.797000 CVE-2021-42840,0,0,bbec97b6bd7d09755fab0027511cb1b228f0ae30538cc9b36d3a21ec7f87686c,2021-11-30T20:27:45.397000 CVE-2021-42841,0,0,5119dda0ae52d5255232bfd48de822da3fe568361a8b67f87a0c80780fac6569,2022-01-11T16:47:17.833000 CVE-2021-42847,0,0,433c40d6867fe8323a5ea952375462cedc6f3365a214de065c64c304ca53a081,2023-05-09T18:15:11.397000 CVE-2021-42848,0,0,bc733045bfc68a6053de4c993d657bb1a6a003d7ccb1d0a169733ed78af8efd6,2022-06-01T13:42:19.307000 CVE-2021-42849,0,0,27ada86574b01245063683e8fac4b7442958b148234244c10d9c5cbf0b7e806e,2023-06-26T17:59:32.433000 -CVE-2021-4285,0,0,aa220d607b57d2e18afc98ceeb4a10b5898e8c428b9c50d0690782253a6f6059,2024-05-14T09:48:28.690000 +CVE-2021-4285,0,1,8e6d2227394c2c5c0b21a219a212a87b30912ad284bf277af0549432d4ba06e9,2024-05-17T02:03:31.910000 CVE-2021-42850,0,0,b35f2b28c74d288c6758ab724ddec158e317baa05d3f4d67e210bc2f7bf1d0c2,2022-05-26T17:07:23.837000 CVE-2021-42851,0,0,f3222e0835f4d56ab39737c47eaa44094dc1a720eb119cb8130cd3a6d378e9e8,2022-08-09T00:20:45.227000 CVE-2021-42852,0,0,71e802bb3e8cb2a60e5cf3103fb14dc4be12025729d98eb84a19bbe18800ab22,2022-05-26T04:52:22.127000 @@ -183936,85 +183936,85 @@ CVE-2021-42854,0,0,a53a078856658f7dca9c839f220ef46a2dfbf0ba92c7e2881e8cf8bf553dd CVE-2021-42855,0,0,5d7d6b3973759f75778b72b4118fbda0c3758458095e52cdf2d1ddee53d78d7b,2022-08-09T00:31:17.633000 CVE-2021-42856,0,0,04fc02433af4523c021972b760a933efcaf1ab6117df3da8a0dab8fc85658c9b,2022-03-15T16:41:20.987000 CVE-2021-42857,0,0,25aacf5389053a3c60fd0479c2afb182ccedfad768fb9c1c03a0bfc2335a254c,2022-03-15T14:38:05.977000 -CVE-2021-42859,0,0,94b8911ddb6374584c352f6cc62e6729c9f815841b177a382c4bc85211147562,2024-05-14T09:31:15.490000 -CVE-2021-4286,0,0,e9410023308489f3ab515ecde47851913a7162e14283d8af2dd375110d71c535,2024-05-14T09:48:29.063000 -CVE-2021-42860,0,0,d5bf2396de54dfe2fdb9c0a39cf70d859f09cb16d5cab5262caba4d7919b8cff,2024-05-14T09:31:15.820000 +CVE-2021-42859,0,1,989d3a91f9be5405b01a5719a7bc39eab0bf12c7a115a0066fb318285c133485,2024-05-17T02:01:40.523000 +CVE-2021-4286,0,1,d6cd1237c5ad166dd2b6d5551ef17d7396a81bb899129d8eae0d044a05021927,2024-05-17T02:03:32.010000 +CVE-2021-42860,0,1,ee4d9160e4c5ec7c7da7660f755186be02c532e92d0bfe3e42b662d15f00a40c,2024-05-17T02:01:40.627000 CVE-2021-42863,0,0,cddb02c59b2e2f748ed6602df3e3a01f6961ee6f1aa769f5820950a5ae9b5fcb,2022-05-23T14:23:34.097000 CVE-2021-42866,0,0,02799d479d491fb486032d5e0024081b0dd03781585808008d6feaa6f6f08a55,2022-04-07T19:42:04.227000 CVE-2021-42867,0,0,29332b352d00dd44c6a9ab8b5eadc64c1352478e1c82cc9760ecabaae52ba7fc,2022-04-07T13:17:52.230000 CVE-2021-42868,0,0,fe381e6db6731b4c856e018245f9641709d3bdf3acf29f4e5fc4b0da89790d87,2024-02-14T01:17:43.863000 CVE-2021-42869,0,0,133acd9c54c1cd403e8d633f1920a56cfe7f4af347a77d35c43a45ceaee1a048,2022-04-07T13:41:40.570000 -CVE-2021-4287,0,0,acf9c4ebd8c9dd5bf70a599d9f37db329b19bf21f6dc472187aad23c28d25a17,2024-05-14T09:48:29.453000 +CVE-2021-4287,0,1,2f2d3a438efb6c4a477dc1c9008148c1758efce1d599b8bfb8e0a39e2b7d29a2,2024-05-17T02:03:32.117000 CVE-2021-42870,0,0,3a33ba7f5c4ed3baffc1589ca4dd4b1b2055fb0fb64256f4f2288c6368ae9f35,2022-05-24T17:07:35.617000 CVE-2021-42872,0,0,3ace4b4af9e1855c9974e8716d39e241e4767d9463b36a276ce324a51f3346b7,2024-02-14T01:17:43.863000 CVE-2021-42875,0,0,9b790fa7cc52da1cb957efee727ea310aee9ab54329deb31fbf8c2f877b1d9aa,2024-02-14T01:17:43.863000 CVE-2021-42877,0,0,206071cfa8e0b8747760e61d982347c3b428de076cded3359f137c4b67e14538,2024-02-14T01:17:43.863000 -CVE-2021-4288,0,0,b7ab18c407e47eb01173bbe5fcc542385efa57324038f1096fc6d0ce8f68fced,2024-05-14T09:48:29.857000 +CVE-2021-4288,0,1,2b4a536ee65cb74dac9a045c390263b3709b084239886aab57d9ffdb803d2e5f,2024-05-17T02:03:32.223000 CVE-2021-42884,0,0,3e072ebc36438731abacdd61b6b89441a24f78e3690732642e837edd2e492ee3,2023-08-08T14:22:24.967000 CVE-2021-42885,0,0,df4bcc38f5c9e0f79f79b8e3b586ee2d2078fd58dc9e675d933f351c83b3932d,2023-08-08T14:22:24.967000 CVE-2021-42886,0,0,14804c02e48a7f3032bda75fa82c358f90ea269ee95e4f95c61833982bbf6853,2022-06-13T18:27:05.857000 CVE-2021-42887,0,0,61112106a465100d841394691d15776c38451194ed5571b3aa26671c9c09ccc7,2022-06-13T18:31:39.023000 CVE-2021-42888,0,0,59c35c442df58b987d57509bb877f5206d0262860ebeef7ff0c9bdb81cfd6fb1,2023-08-08T14:22:24.967000 CVE-2021-42889,0,0,2404f2f8f0e96db53392e1f67af8eb75664f939663cbf54a9b29f66150ff5ccc,2023-08-08T14:22:24.967000 -CVE-2021-4289,0,0,14e5801c9cdee700633f565a67d2c9165bdc8677a1fb1d75bfc823db5ac745f2,2024-05-14T09:48:30.263000 +CVE-2021-4289,0,1,646ef95751377c628cd6a0248e357b4c241afe1fc8c1ebbf95cfa530684b9a08,2024-05-17T02:03:32.330000 CVE-2021-42890,0,0,05517f425a7a3a9859b2d0d82b67b81c0a10380abaa645120bc0d87d898209df,2023-08-08T14:22:24.967000 CVE-2021-42891,0,0,4176d1bde807d9dc073b5afcb7b0ccd210391fe20cca52aea2a23fdc525682c8,2023-08-08T14:22:24.967000 CVE-2021-42892,0,0,f796cad0788c485a6a48fd9c29125e40f047d5835073ad66e75fa4b4adc3752c,2022-06-13T18:11:29.103000 CVE-2021-42893,0,0,0fa519b91f614bbef60b5e3886b0666993e6bf7e8b3b229a2baa620b115f30c7,2023-08-08T14:22:24.967000 CVE-2021-42897,0,0,9015bcc316af4e4abd49776f8e2e787e1203eca7bf36b5305f6481721f7eef7e,2022-07-12T17:42:04.277000 -CVE-2021-4290,0,0,4a890cfc6145852ff118ef1b8ba7e422950db17ed94210ee1aba20cef28198c7,2024-05-14T09:48:30.660000 -CVE-2021-4291,0,0,771afd03cb5559a072e9e349c0f667e5841db76d1fc5b35efa4eebb68d4fcd6e,2024-05-14T09:48:31.020000 +CVE-2021-4290,0,1,7ce1fe7169f6dbe9ecdf1f810fa76a7451cb941aba580838eab96db0ee5324d5,2024-05-17T02:03:32.427000 +CVE-2021-4291,0,1,d4954a0a8af5ababd3c69cc20f2c59ca1d040145357b51e8ee269ff5d2d4e17e,2024-05-17T02:03:32.530000 CVE-2021-42911,0,0,ffaced9ca258375ffd4f150212a5d204894fea5374ca6ad11c0d3d8b2cb032f3,2022-04-05T18:20:46.887000 CVE-2021-42912,0,0,e9a8dfe77cd7e5200a483ba519879b3378f9f51cd380a1b571b71fed52567631,2023-11-07T03:39:15.700000 CVE-2021-42913,0,0,879e2c3220069e6ba489789f7b08e26ed0753ba0bd667c0ed960c5f096a9baf4,2023-11-07T03:39:15.773000 CVE-2021-42917,0,0,400ec29469c8342b0d13ca113714c0b64a04dead1012b682209b8e79694945b8,2024-01-23T07:15:51.450000 -CVE-2021-4292,0,0,8b446085523f41322e9a7ea45536deabc7d7a3ddfe308e36e44c620e2a6bdea3,2024-05-14T09:48:31.410000 +CVE-2021-4292,0,1,afe3d409e99c97cd73e40d3856416300dea35653ea4b396d17cbbd1638cd0a88,2024-05-17T02:03:32.633000 CVE-2021-42923,0,0,61998f032ba4c1f500da3a427b3a56a0f9561d9f3aa0014ba7d7c628b5c3e5db,2022-07-25T19:58:31.737000 -CVE-2021-4293,0,0,3831981ac49bb32088799bb2339666a4eb96207b00129c8958c65392ebd62526,2024-05-14T09:48:31.770000 -CVE-2021-4294,0,0,12e5b2058558a55c696885ec6dae9e55c26f98ab5a369edaf77a0ad498451855,2024-05-14T09:48:32.180000 +CVE-2021-4293,0,1,80a2a720b5dfa986baa9c2dd5dc0897cbb2e046679a57d29eafec8b2e3fea62f,2024-05-17T02:03:32.737000 +CVE-2021-4294,0,1,d57cdb77ec8425983442bb4c549b7cb2e8282b5f5e74ad7cd4ec7a514163b2f4,2024-05-17T02:03:32.837000 CVE-2021-42940,0,0,805efcaf66719a972a23cbcdf02acc8cb995fccf8ce475307993314e2a484fd4,2022-02-18T01:59:59.927000 CVE-2021-42943,0,0,d92d5b4022cd4826efc352e398f73dce09202ef25da4572d48f18fd2ea25e8f6,2022-05-25T20:04:49.300000 CVE-2021-42945,0,0,9166af758913f0661e349a077be706f0adc594a0bda5e8cd9589cabe68199a92,2021-12-15T22:22:22.373000 CVE-2021-42946,0,0,47b5ea413c5f64f91378ea886f0e5906ed5f78e17b5adeeb6d0a2ce8d43d6f2a,2022-04-07T14:46:41.947000 CVE-2021-42948,0,0,1aa99d3321c06135dfc85d866ed9cd20e747474e1c3a9a090862edde99d248a5,2022-09-17T02:17:52.840000 CVE-2021-42949,0,0,0d79a9f8cb31d85be272030cc78a3aea7ffeb80bafb2ea2a3597d5c19506be6f,2023-08-08T14:22:24.967000 -CVE-2021-4295,0,0,5047dee9ee43220885e1b946d2c973beb75b43e2a1046465a92aea313d945d73,2024-05-14T09:48:32.613000 +CVE-2021-4295,0,1,666030061c55e0a154a0c9b74b5b0a01c64b75501ab63a2573f0173febc518e1,2024-05-17T02:03:32.940000 CVE-2021-42950,0,0,62291a3abb2dd83a83533eb6e266a36efd8e4d83822570d55d1d8ec679f29831,2022-03-10T18:15:08.140000 CVE-2021-42951,0,0,4a9449d806cef7f2e60acd35a35a7a9cac9ed358fb1d4940a50dc4ffffb75a26,2022-03-10T14:31:38.043000 CVE-2021-42952,0,0,e4d73518eb6735ecac3a08074ce22bd0569048a2b5a43c322195f30d6a27348f,2022-03-08T16:06:39.503000 CVE-2021-42954,0,0,25e0069ad6f0327f86d8b35bad973c10fa81bdcd013a8d9dec9a53cb0d944106,2022-07-12T17:42:04.277000 CVE-2021-42955,0,0,07ed24dc21c2c091ed0e0ad0ccdf42a1367a8a88218b41f2512b43fcd1b1432a,2022-07-12T17:42:04.277000 CVE-2021-42956,0,0,c5249b767162b6591ac440e7551e481a46702ac0682114815eaaf40380eee344,2021-11-18T16:54:17.057000 -CVE-2021-4296,0,0,6148697faf9f8e48c7675db0879d9887bb42515509ceecefc678d3b06f789fb6,2024-05-14T09:48:33.047000 +CVE-2021-4296,0,1,fe64889bde197e88d937f7941937f9e32d201f1992981bec5aee5b0ba7ebcb4b,2024-05-17T02:03:33.043000 CVE-2021-42966,0,0,8171cba798da9c42448a66eaa820f79770ccbb697531f33a69afe2c1dd31bdd0,2023-11-07T03:39:15.953000 CVE-2021-42967,0,0,b7a58ea9588378830c07d3b97320b087dba1875dbeda64f073ef3ace40bba6bb,2023-09-13T19:33:13.863000 CVE-2021-42969,0,0,4d0ecf70727669d359866ae36049165f18182cf99d74b85dc9b235f0d0b9ca83,2024-02-14T01:17:43.863000 -CVE-2021-4297,0,0,08a571238328958226f433aa415996fd9793aeab5b69c693d77c5270350885bf,2024-05-14T09:48:33.420000 +CVE-2021-4297,0,1,e3997e040fde74ca3e2d85b77e96b77a36dade62e9cdee45b3a4a10376970c95,2024-05-17T02:03:33.147000 CVE-2021-42970,0,0,c27034d734b22b252474e06936b13f54e5d5d07860638f4e2e935d55a26cf12a,2022-04-04T19:00:50.367000 CVE-2021-42972,0,0,374124dc4d14157d6b7c18a6a65204cd0b1454aa6cb5c4511e203f005bd77408,2021-12-08T16:20:07.783000 CVE-2021-42973,0,0,685644352e9c75128ac0eaeb65ef366d46713cb534a8d59530ea31339d8bd35f,2021-12-08T16:22:09.397000 CVE-2021-42976,0,0,123e83c8c62209926be1ea62c44b2b814eab0b9a8e6eff7e718c65d219655a87,2021-12-08T16:47:21.623000 CVE-2021-42977,0,0,6c6057595d8890a196e665349374e2e16c8d9e9934bd6325f043d71d64e0c141,2021-12-08T16:34:05.610000 CVE-2021-42979,0,0,462c4a1c5fb44bce7e5a87e79831cbeb089cd63173f81f93dbafbb8b4dc3d3ad,2021-12-08T16:30:41.097000 -CVE-2021-4298,0,0,cb588edeacf22db245d7594a4e6260e8eb55973ad3d6696389dbd87922da2b58,2024-05-14T09:48:33.827000 +CVE-2021-4298,0,1,717f79e843acfd31b3d764d6f0a73473ffc12a82cc8570c7fab62a5cd5000fa0,2024-05-17T02:03:33.240000 CVE-2021-42980,0,0,c64779ebf97678c5dca6fdd15b551e586101b3b71fb61c64b6dbec0fd3cbd46b,2021-12-08T16:31:10.123000 CVE-2021-42983,0,0,0414868255b9b7655feb81f28757fdd9cfb44bd249764f6f0e2dd40f3d2c208b,2021-12-08T16:30:22.803000 CVE-2021-42986,0,0,8abf0b8c1d5ff6e3b02d341c64298422a2e1ed7508ae2794ef06b5ebe85a0973,2021-12-08T16:47:41.877000 CVE-2021-42987,0,0,d9cfbcade72c475b179ca221d7f046d336192daef5e647e6439c54c6d5aa7608,2021-12-08T19:33:35.553000 CVE-2021-42988,0,0,e856d1d0e3207b8b5aa500629800c8868806510a780beb20511f8b106f185b69,2021-12-08T19:33:08.190000 -CVE-2021-4299,0,0,901db8ec51e33da8176cf12eb4b47132f489b30c58fce9293e5053dd59ab6b8d,2024-05-14T09:48:34.257000 +CVE-2021-4299,0,1,576cdeceec0151078737c1d9da5ae59f7d8f8c6e01a7e30f942405af646811b4,2024-05-17T02:03:33.350000 CVE-2021-42990,0,0,70f2c58600d57de56f44bdfd38df104d63ce48ca9fec6b5524aa71552cc76ba1,2021-12-08T22:16:47.027000 CVE-2021-42993,0,0,a16909e39be02935bd52547012e7d8641517f7b6aadd679eaf94ac0defaea449,2021-12-09T15:21:25.357000 CVE-2021-42994,0,0,51d2c280ae049c927aed4525a866d6321a4a7ecd831cb1ef3509dff26dce4248,2021-12-08T17:28:18.183000 CVE-2021-42996,0,0,827f2d752a2e8d6e9c9ff340d826a3c7e9786b6b04902a2fdfafcd252d5c9dab,2021-12-09T15:41:04.363000 -CVE-2021-4300,0,0,7f5cd41da9985517890a435c33dfcf072ad9f94cf3cc88db4b64d2ea2402142f,2024-05-14T09:48:34.673000 +CVE-2021-4300,0,1,cddeae862886062a5c6e6b80774bb275c3ee35388f0996c05c70ffadf5199b0d,2024-05-17T02:03:33.457000 CVE-2021-43000,0,0,90505d67164285339130f99b74f035beb9a284573b4704f79492caa1b5d0faba,2021-12-09T01:55:13.090000 CVE-2021-43002,0,0,12ff6309399babddad9764137116dfe56fda0eb4cd4cb80344c37e8992b6ea42,2021-12-09T13:06:04.350000 CVE-2021-43003,0,0,004718ce3f4d5371e2d01f4968fe9b2a044a0c505deafa291b60031e7c7acdc9,2021-12-09T13:13:12.070000 CVE-2021-43006,0,0,4abfe12e3b124705865706ec6124c6925b0b722a7db108f863acf7488ff4a4ba,2021-12-09T13:42:45.850000 CVE-2021-43008,0,0,d90ffbdc4b263221a1750164f5de67b7265a7147f6868d2bcd834f07a70b854c,2022-09-30T13:03:53.617000 CVE-2021-43009,0,0,9dc36d5bb0c1b9e19af7a176eb36931d849521e49ba7593b4a23ed9affaa52d6,2022-04-14T18:51:11.793000 -CVE-2021-4301,0,0,d14e508dbf30a170e0fed784016f1c5f7c4c1780b3539f6e6aad51fa74e936ab,2024-05-14T09:48:35.160000 +CVE-2021-4301,0,1,42e7b1a3cf9e18354447a73a9220036b02b43d77154625eb13350deb4b71fda9,2024-05-17T02:03:33.570000 CVE-2021-43010,0,0,b5368842deac0d4d4952f8de546d4a23e87c8d38925020037398874cd66c97ba,2022-05-17T19:43:30.507000 CVE-2021-43011,0,0,43fb5d1c97b8a34f383b8ae9dea76aba180d08d12d0574f7ec3ecd06cfb78471,2022-04-25T16:52:44.100000 CVE-2021-43012,0,0,c2fe7c1f47c3f1a57b9518ee3f5a9040cfe66aa3017065d853946dde8f36571b,2022-04-25T16:52:56.787000 @@ -184024,7 +184024,7 @@ CVE-2021-43016,0,0,e5cda3b038f4a27372d65198c42755af0411f94e7416198ffb98342a90080 CVE-2021-43017,0,0,00628bbf02094969cf9f83456d7278b5f7baca0370ed6dac24775e14488cb0f5,2022-02-02T13:05:16.137000 CVE-2021-43018,0,0,834bcd280f02d0c87aa4e3bf012269d4986153042a948a1d20a1ae185332a526,2023-09-12T14:15:24.477000 CVE-2021-43019,0,0,bd5a28e20d08b74270ca29dc879f844d29b61a68a1e2539ca6aec668c7ae274f,2023-11-07T03:39:16.243000 -CVE-2021-4302,0,0,971dcc987afc4fa1de7ccc992ca46fcc9b4f052093f1525f423b69109166fbe1,2024-05-14T09:48:35.657000 +CVE-2021-4302,0,1,3e984ec96fa063dbf80e8c3cbcf0810be043c1b52a547a628af3eff81d7000b4,2024-05-17T02:03:33.683000 CVE-2021-43021,0,0,170cbaff921631d4814b2435288b82299577c5d7d61a1b42c4bbb3d8f6fd02ea,2021-12-22T14:59:14.327000 CVE-2021-43022,0,0,c2537eba28a636000dfaf56139dcff0a83200a84e1e54bb69e1977ceb3b77a09,2021-12-22T15:02:44.353000 CVE-2021-43023,0,0,b2d8a9335c4fcfadc0813a6e105f38af96b4758f6bd6ab41ee92c4f031924e40,2023-11-07T03:39:16.570000 @@ -184034,7 +184034,7 @@ CVE-2021-43026,0,0,e27fb8b685f5dead3a3ae042776aeedc1081db66788851c724a3629e7867a CVE-2021-43027,0,0,f862ac9433ddb80c7731e5798f71d06836c16bd8ca25eabdaa263d1a69b06e61,2023-09-14T13:15:08.027000 CVE-2021-43028,0,0,a442143d2fd76076d8f2348c97ef2382ad47c3e569cbbcd4de55ce87cf6e82f3,2021-12-22T15:09:13.753000 CVE-2021-43029,0,0,e2f95dc7a517dedac00187b53974f13a73c3206350d4a3ec1c15bda314a7c5ae,2021-12-22T15:09:31.617000 -CVE-2021-4303,0,0,875cac845138016d29983ec1698f29c032dc6dbd9d1f7f175c5ec285468718ee,2024-05-14T09:48:36.060000 +CVE-2021-4303,0,1,38570c34b1fe07d92f434b1fd1773226ad5a7d191189b8459a6b5110797b26a9,2024-05-17T02:03:33.790000 CVE-2021-43030,0,0,2ed3d8341d408753808900aa1de8aca5af7bfa8680197134f34e255eba7ae70a,2023-11-07T03:39:17.187000 CVE-2021-43032,0,0,0e0a59160dd57a773fae9a0c93f2a1318fdfe4f58f0ce1e972c4165365fc7384,2021-11-05T16:06:54.747000 CVE-2021-43033,0,0,9a41ea756d5851635b9baa98b894b4994797f22a4801c353d578acbda349a3bc,2023-08-08T14:22:24.967000 @@ -184044,7 +184044,7 @@ CVE-2021-43036,0,0,0c452dc2e576066239fcb2c682006512ebcf055501dfad31fe867950b54da CVE-2021-43037,0,0,16b4900b3d46d84e5891bad9f2c1ebb2d1871ab0d6db1dee532db7fb8c1331fe,2022-11-28T21:40:52.963000 CVE-2021-43038,0,0,2404b7c5378c5318318a92770082f2fb013aa49c844bac288f905ec8971fbe7a,2022-11-28T21:39:48.667000 CVE-2021-43039,0,0,2528e54beb2a5aacc8ea325a62977c26b9429745b194ab6100986dbe186115b0,2022-11-28T21:38:16.983000 -CVE-2021-4304,0,0,f734af49f88d7597bbdcae8d8c7a3b6cda297d3de3c82807b5904fa02c40468b,2024-05-14T09:48:36.540000 +CVE-2021-4304,0,1,87d577b95131a4e1b17ac2b3efcbe2d84c87c2f44800a04d1bb01b1a5affa96c,2024-05-17T02:03:33.897000 CVE-2021-43040,0,0,3cae2ff910ef449f34dc8cc35f419915307f111f024fd41423570e1730354320,2022-11-28T21:37:26.727000 CVE-2021-43041,0,0,ee9a890cae4a050580318e2a5f29a4e0bddac7c0e4f6ef769cb3f190110e24c7,2022-11-28T21:19:53.390000 CVE-2021-43042,0,0,351a2c970ddba628132a59b2bb7f375dced54102b185ac41fb1f4e5eadcc6f4d,2022-11-28T21:19:02.697000 @@ -184055,7 +184055,7 @@ CVE-2021-43046,0,0,ffc9fe0f43b3183a8d6c8582a2e74842c88363f6b4c7974f2fdff9e6aedaf CVE-2021-43047,0,0,13f71ba6aa24638e32a8c411a7cc22cabf408203645dc680a63d48b94e1a9641,2021-11-19T17:01:05.717000 CVE-2021-43048,0,0,18ebf395fd421bd3a7db25d3c3662aeb295c7efba4eaca8c7cb4805a4734334f,2021-11-19T16:19:31.150000 CVE-2021-43049,0,0,e6e540b456a27078e11f977d5ccb9e5d6a22a57ea1da7e448512a505e8ee1460,2022-02-24T19:11:22.843000 -CVE-2021-4305,0,0,b02dbbbfa7dc3ecd87e0391532c970c6d1c3823b1321af08e13bac012a8b5826,2024-05-14T09:48:36.957000 +CVE-2021-4305,0,1,9afa58398993b67dd5a482b547f662d1ca3c3835f77b1a6be253d519a96f0283,2024-05-17T02:03:34.003000 CVE-2021-43050,0,0,96a0c0afdf4f915a5002c4cd1b13e7663935a92d4774ae21cd6e249a3cbb86e5,2022-02-23T20:46:59.157000 CVE-2021-43051,0,0,d2a64d3fdfc65c050cf6dfa7a4e0f043a9641d2ce24968e3a5c2e9276b2660ed,2022-07-12T17:42:04.277000 CVE-2021-43052,0,0,19805c4cd867da0f9e8d130c0c91b0a1df0ade16ce105f9187ebdda34134ed3a,2022-01-19T14:26:39.183000 @@ -184065,7 +184065,7 @@ CVE-2021-43055,0,0,9edaabc422190219f01ae3aabff49004d9080b54ac3a59117de5df17bd132 CVE-2021-43056,0,0,fa629edd1b8eed3633912d3bf2131b10f452aae8d1a70d9345ff183bed7156a2,2023-11-07T03:39:17.670000 CVE-2021-43057,0,0,cff90669d1ba1fe2db631c613823441b19c970dba97f389550e10ed69dbc79bb,2023-03-01T20:15:57.537000 CVE-2021-43058,0,0,23c10a4a98e12288af5afb9c0fc3cb9a10234194d94fc6dc325cecb0ff9092f4,2021-11-02T23:16:14.537000 -CVE-2021-4306,0,0,27973f656641972a93fa7e91a4d0b8d6e0c467b9bf0df836ec5206e94cbad5a0,2024-05-14T09:48:37.350000 +CVE-2021-4306,0,1,c760c00c23baba6ee5753c293c293ea966e57dcb933484fc82c34754ea77f23f,2024-05-17T02:03:34.110000 CVE-2021-43062,0,0,c926a31c35d8d7b7954dee480fdcebf407b34ee51224af4df3ad99e59f22e06f,2022-03-04T16:33:09.800000 CVE-2021-43063,0,0,3d9808f308a0629d31394259467b474d6043725d35acf5d5b4752b5010fafe55,2021-12-09T19:58:03.270000 CVE-2021-43064,0,0,1dbd83bb0265f5447f0d8fe5852441cf6483ca44f6689fde9cbc333001ceb973,2021-12-09T19:17:09.680000 @@ -184073,7 +184073,7 @@ CVE-2021-43065,0,0,475e82c250f60a6e66354f645ad5fbec9dd5863bac4108a6e6afefadc307e CVE-2021-43066,0,0,5f60bcaa08e05298ad63e894add921ed144b54df52142bff923cc0716532c7c6,2022-07-12T17:42:04.277000 CVE-2021-43067,0,0,c6a7f9d68bb1e4a23483e0fd1963ecfe08dd75a5e74cf1bb4539f690c526d692,2021-12-09T14:41:09.607000 CVE-2021-43068,0,0,871511d6d86fc73b8eb18de3d5033aebda6a8002bba0d5d3feaca3f640ec0fd1,2021-12-10T13:54:04.437000 -CVE-2021-4307,0,0,c800e6ff3f8e152bd707941862a5d8c858702cbf08e26c8c5bd327dca3e10fbf,2024-05-14T09:48:37.770000 +CVE-2021-4307,0,1,8ef90dc4c431a80ff7ef36946ef30bb8e9a7ccd4685704f11e6df860ba42a510,2024-05-17T02:03:34.217000 CVE-2021-43070,0,0,8805675b1339cea4de552d270c69b4de3a23da2ba1197b9eeaa4cdb220c651ef,2022-03-09T16:22:02.337000 CVE-2021-43071,0,0,c81c5096bbf09a1f5429917612e517ddebce4260eb6fe9e840afe8d59ccee30e,2021-12-10T14:51:10.057000 CVE-2021-43072,0,0,2e0673faf9bb6296f6a0ef4babc324626147a24e5bc8f91861815047a431e43a,2023-11-07T03:39:17.870000 @@ -184082,7 +184082,7 @@ CVE-2021-43074,0,0,e625fc18e1529915d59a0f0902ac29bb0b6375367111c53772a96bee7dc99 CVE-2021-43075,0,0,2425730a90114404c610746b6a71015b6fc2cdb138e711f09bb4a74f808d190b,2022-03-09T14:52:11.213000 CVE-2021-43076,0,0,667bda698db07fafec038f4a08ac1e8ad920a620fed4bd6ed1fa697d196f9577,2022-09-13T13:14:12.437000 CVE-2021-43077,0,0,6da03dbcca25a2f7d39012347e4db40007248ea0cec4579ff45006f2079b4f21,2022-03-09T14:46:16.503000 -CVE-2021-4308,0,0,05bd19599060001bbc57286a28544bb5f798bc4f36e8633ac0fd6b1d98fca639,2024-05-14T09:48:38.253000 +CVE-2021-4308,0,1,125401c7cff3d1c6b7384e9c4e9dab979b0c6f00b09638f4425eddf3d545256a,2024-05-17T02:03:34.350000 CVE-2021-43080,0,0,43c8a3d12d1968bbbbc0be7b4f7ecacf9ab2b83b8cd124daf4b404413212e763,2022-09-08T20:39:41.303000 CVE-2021-43081,0,0,f2cb2b2fb0110dc3d8176ee8fc99599320fffe8072fdc3cbd4310c252752dc34,2022-05-19T02:25:38.847000 CVE-2021-43082,0,0,c9c21ef876d9b32317bd866addc27b58c3a9ff42aad390624f20dc12cc412fa7,2021-11-05T17:08:31.093000 @@ -184090,14 +184090,14 @@ CVE-2021-43083,0,0,00b5781fa71d46df473f7cf51ba2adb9ef26993d0d539a14f998dc117dd0a CVE-2021-43084,0,0,98bcb6473693bb0a0b2c65d1a829b1d764e276c8131d447feabf6366069f1f5b,2022-03-29T15:48:10.497000 CVE-2021-43085,0,0,adffa0d140a77cb391556a3ff7071316e6d361a5ffebdb5d34420e8fc921c345,2023-11-07T03:39:18.247000 CVE-2021-43086,0,0,af9ba3331732254b528c4b7bded1bef9034cf7c030573726e78435d6315863b3,2022-03-08T19:11:30.077000 -CVE-2021-4309,0,0,da0f7cc1890e0514640373205f4ee288cbc08ed74330c4d2f4c628e35f35bfd2,2024-05-14T09:48:38.710000 +CVE-2021-4309,0,1,5e05f8f73241d781191bf9cf09ab200af1147b98dfd4ed818ac5a89a591d3db4,2024-05-17T02:03:34.483000 CVE-2021-43090,0,0,f1d43b36c85cd89eea4969fe424618cb64b8d243b40df74fa30c714b46b675e6,2022-07-28T17:56:47.247000 CVE-2021-43091,0,0,5f5509f8a92667b3623342f6c0fc54c403a2c9f1f16799392b749d37fafafc6f,2022-03-29T18:40:28.067000 CVE-2021-43094,0,0,c91dc5c94fc4dcfb64239ef1490d384ec3200589455bbade71097c59955262f3,2022-05-17T19:07:32.180000 CVE-2021-43097,0,0,995aaf63c0e251f92c96c1279c0b7bab1397775a7974619c6036d7dcf49bb239,2022-07-12T17:42:04.277000 CVE-2021-43098,0,0,4c87edc1ddfe344aeca89358fdc7f62148001c9ee499c13c6753ea5d65dcd214,2022-03-31T19:45:25.947000 CVE-2021-43099,0,0,baa677fc132b579cdae127a1fc67b5dde140eb5d76433c0f34a5d8568d59aed4,2022-04-04T17:29:53.677000 -CVE-2021-4310,0,0,9bf2f1f6c1cfda4b2f3d308154aa9d2e81327d765ed2224c05df34ce8dd1440b,2024-05-14T09:48:39.123000 +CVE-2021-4310,0,1,ff63889e45a037b3408b4a1e1586852bed92cfd5480d5732954db3c24c80021b,2024-05-17T02:03:34.643000 CVE-2021-43100,0,0,5c46750b92e8062d7d50e90685f88df4aa4d1488a19ccc3650070c1c45d6de75,2022-04-04T17:27:45.563000 CVE-2021-43101,0,0,8b14f68fdaa7e3cc6234fa8d6ed2139d06cd9d1bca30361de74df4220a140a70,2022-04-01T13:54:51.560000 CVE-2021-43102,0,0,9f2a22f97d23ed6a915e7d2a156f32d9a1eda8c1c2b75ac77cfba47895aeec43,2022-04-01T13:40:21.217000 @@ -184105,16 +184105,16 @@ CVE-2021-43103,0,0,3a659940ee3201132e959b0bb123eca40db23e963f96d5a58c2bb32a866b5 CVE-2021-43105,0,0,3c6f065bcba82d24798d625cbd5c1df03ec117bd2a86c96bda7f2be17b7a9596,2022-04-05T15:06:29.433000 CVE-2021-43106,0,0,4a4fb5db95b52248d52c227328b1da0f5bf78824ad213298bfc2971aa021a5cd,2022-02-23T02:01:08.233000 CVE-2021-43109,0,0,b5cf6c46007ae7c086f772cd60cb105ad46fc0da87655842ca613a38881004ea,2022-04-06T19:19:03.093000 -CVE-2021-4311,0,0,9cebf9914d253d4a4b942d8ee17c02b83c1813c797577ca7892bf4d3b4424b32,2024-05-14T09:48:39.547000 +CVE-2021-4311,0,1,74d3ca4a024b4736a495d4bab0b85af9b882a1cc1bb76c885b57046b9743dfed,2024-05-17T02:03:34.750000 CVE-2021-43110,0,0,c75f698f568588b2b6eb4241e9e297f688bae251427c0488ddcc0321636f629b,2022-04-06T19:21:16.503000 CVE-2021-43113,0,0,8e433459d78427e51f5e90a775ec77d4858f002ab81de789e298234e1a1059ee,2023-03-24T22:15:06.940000 CVE-2021-43114,0,0,edc557e8d84b77bd63dec9fc98123aa6ba30ec8d5d65a7fc2641c2b0071b27ba,2023-12-07T22:15:08.117000 CVE-2021-43116,0,0,01fe7234fd6c1eeeba170f6ad22dd9aefe3b55fac0a9dacc2e5aba60d246607d,2023-04-03T20:15:07.110000 CVE-2021-43117,0,0,53fe317b4c5e96cca389ff32b7b41d8a5223db691ae2dd3f45cb676739c80d97,2021-12-17T13:43:25.847000 CVE-2021-43118,0,0,784d17547ce104a61a2dbcee3a40d7e3b128595083ee5d7dd7dd267fd60fd9f8,2022-04-05T18:22:12.210000 -CVE-2021-4312,0,0,6baac1ffc029000e7530b07184dfea85a84370301e70e0e33627726274dbe165,2024-05-14T09:48:39.997000 +CVE-2021-4312,0,1,cf173873faeb2ca648d78b8c71a44f83796da83d84ec2709fae72041ae66c9a5,2024-05-17T02:03:34.860000 CVE-2021-43129,0,0,3297e706e403a5cd9046e472bb195e922f32834fd75d0173f2e50d0a3793c6cb,2023-08-08T14:22:24.967000 -CVE-2021-4313,0,0,7a10569e45c141a7aa55172ea1804d8c3633cdf9afa0b848df683de6190ddd6b,2024-05-14T09:48:40.500000 +CVE-2021-4313,0,1,74a963bc0c82cc0aa437f6fd3c9827e66f0633980c7600533c9df33160b5a521,2024-05-17T02:03:34.967000 CVE-2021-43130,0,0,d190b5cd92166611c906eb47b7cf6f0d80010067c4afdd984d4a1d20f3433fdf,2021-11-17T02:35:12.203000 CVE-2021-43136,0,0,dcfe68791327aa74b8b4b0eb6d5a435e12545ee5896fad7b72b74612e0e01152,2022-07-12T17:42:04.277000 CVE-2021-43137,0,0,e6add7200d1c3a6d8949c7ad1872bf28818ecc29bba761b1355f71fa14ba7b7b,2023-11-14T16:36:13.640000 @@ -184125,7 +184125,7 @@ CVE-2021-43141,0,0,b08f2a196779ab7862a0f408b3a75cf4f680a8aabc599e1bb4019bf19da0d CVE-2021-43142,0,0,b1b34817d3fee8a5941fa462780a0c4926577c2c7653aa7b65bd453f761ede2c,2022-04-06T00:06:31.263000 CVE-2021-43145,0,0,b57c19d5791bfd95fab719128b863fb4297f7cc1641a16ba5933fca01794588a,2022-07-12T17:42:04.277000 CVE-2021-43149,0,0,a39d7526636fcecda394e9bc4d0d2f5b1ed7546cbed27ad7da255f33a0f84617,2023-11-07T03:39:18.540000 -CVE-2021-4315,0,0,c4ff00a940b369ba7632a538540c070b5a12c96d9c206a1ee7a1d4a310e731ad,2024-05-14T09:48:41.330000 +CVE-2021-4315,0,1,d2339b069db4c1941edab8f9033de6f24938788527646565b004538c9f027130,2024-05-17T02:03:35.103000 CVE-2021-43154,0,0,1bcc0dd96941efd9405bc1897c96bc1991b643b87770941407dc32702d3309eb,2022-04-21T19:51:52.377000 CVE-2021-43155,0,0,d0f31bdeca95ba1ce9915f8b645beb00bea1a03558024c0c0dfcaa8fd27484ba,2021-12-28T13:36:54.253000 CVE-2021-43156,0,0,c3ecd77b9341d12d50e670c8997f9ad564f83889f344f33f5bf9e532e4ec4f3b,2021-12-28T14:00:26.590000 @@ -184219,7 +184219,7 @@ CVE-2021-43245,0,0,4b47f8c6063f9f13939dc18d627b292916b46192e10a009377919398ab77f CVE-2021-43246,0,0,d8ceedcfc70a0201a72bc3fa200d07947769f2a21def91d69bfeb0e96ce75525,2022-07-12T17:42:04.277000 CVE-2021-43247,0,0,a00729f9add79b22678e4ec277ef5e44d3a39da398464f72e0196b63e24a891c,2022-07-12T17:42:04.277000 CVE-2021-43248,0,0,4467cb31681b175565b05582d437e95118beb11e81ff0f1cb128fefecfbc3ec4,2022-07-12T17:42:04.277000 -CVE-2021-4325,0,0,637a8ceb152473fb5e07384116765e9cd19eec1b050d3436feb40c80af01ab2a,2024-05-14T09:48:44.183000 +CVE-2021-4325,0,1,86055660eec27d3db9f8b9c4b398bdd0fe59fe4a04a00b43613998c02f83c10f,2024-05-17T02:03:35.413000 CVE-2021-43255,0,0,3cd990376b9578567a769e2ce1f73838fb31a8bd6f2343d4d97585f5940c8080,2022-01-01T17:48:50.087000 CVE-2021-43256,0,0,3c8981dceef2ff54816354e52a659026ba623de06aaeac45bef56335ec061b7f,2022-01-01T17:48:53.907000 CVE-2021-43257,0,0,bab0f4f71142a8a76d06c100882d1fb300b08f305b66d3b7c3ce4d9fc2dd5729,2022-04-22T15:02:05.773000 @@ -184231,7 +184231,7 @@ CVE-2021-43266,0,0,3d60f98b2eb87536a058163dffde734599188b1196ec77a467ab894028540 CVE-2021-43267,0,0,0712ce3854d0c2d6076d6c20b95adac0e865153680ae84b864f7e4ddfd2a1e65,2023-11-07T03:39:19.970000 CVE-2021-43268,0,0,c8a37ce6c8f91886fb396dc83a0086adcb9ad193ca10ada0bbf971028fbbdc3c,2021-12-01T14:07:01.483000 CVE-2021-43269,0,0,77e6e5599e03221390185a10673c85447c7f22e0a88e3e825b666833fb93b543,2022-07-12T17:42:04.277000 -CVE-2021-4327,0,0,1461a90b71f409fb3bc542ecd1f57f7d161506f57859b0f89bba3166bec195e4,2024-05-14T09:48:45.040000 +CVE-2021-4327,0,1,321362946cd392011b590e30b3ca79a49f148f55b7e2bb4300da23a2b0310223,2024-05-17T02:03:35.543000 CVE-2021-43270,0,0,a36bde552182405c0a0df752b36144310f60667399789819084404234f945a4d,2023-08-08T14:22:24.967000 CVE-2021-43271,0,0,748662478efefc9e26558e17a195f15fdf87f1b8e534a45f487cb784d66f8857,2022-06-15T13:46:11.307000 CVE-2021-43272,0,0,8cf09c03b3757ea747035490f3245505890c483d170ea1561e0c7a1ea345d396,2021-12-06T14:51:14.280000 @@ -184242,7 +184242,7 @@ CVE-2021-43276,0,0,c7c6bdc84648463b64da8872871b9a2ce142c61576c45a9aa5a305c1be54f CVE-2021-43277,0,0,8585655e35e0c3116ea761db7f48b958ca790d492035c4b6484095da70058067,2021-11-17T19:27:42.100000 CVE-2021-43278,0,0,e5885a19aed00b456d072b337467f43aa35ecb98049173bf658e1a39fbf4a34b,2021-11-17T19:31:05.117000 CVE-2021-43279,0,0,50c9f72912d9ccb511afd15e00e5cc6db84c4911b738bcda2ae05a2798f4e7bc,2021-11-30T20:23:20.480000 -CVE-2021-4328,0,0,e494e6aa680f8260bf14b1d598310e6fc56fa03ef756aed2cb4c792403e43cdf,2024-05-14T09:48:45.547000 +CVE-2021-4328,0,1,e440c4810a77c59b2e6422fd7b8058ec5293513201225e45bcbc5827c3e874cf,2024-05-17T02:03:35.653000 CVE-2021-43280,0,0,4f071fc37d0d4f420a4b987817f7a1d2d9ed385825fd312705434866b746178e,2021-11-30T20:23:26.767000 CVE-2021-43281,0,0,b94525a6d4134d1b2bcb9b517af6f984c51fbcb5239a483ddf3d03bfa9a9e661,2021-11-05T19:10:15.527000 CVE-2021-43282,0,0,a3a07f7379d7bfc8ee3d27532539af25cb9ebfabada5bd67f6a0c4c43c03ffd6,2021-12-03T15:56:39.983000 @@ -184252,7 +184252,7 @@ CVE-2021-43286,0,0,c4c9c526cea8d532730bf0873ed46cb44b7bb3620fc80190269bf5a08d201 CVE-2021-43287,0,0,81616bacb3ab6de0a47ae286cec008424386153f44c3c19297d4e998d1f4b324,2022-04-21T20:33:12.833000 CVE-2021-43288,0,0,347ca6dea70c174554f2c3d3e2c52cdacc6208642911bb78f31e730fdc36f711,2022-04-22T20:41:14.843000 CVE-2021-43289,0,0,ae95bbbbd36f0fe5ff5bac541bfda3b509218ca26f5b6070f8b7a7953ea8026a,2022-04-26T17:01:32.273000 -CVE-2021-4329,0,0,a68d01330d9b736f3f6b21c6e0ab914e8cea371a36267881ca8b10a463e9a964,2024-05-14T09:48:45.973000 +CVE-2021-4329,0,1,5290f055069322922fbde2b5dc5717d870d49c6218ba4631cea56b66db316e19,2024-05-17T02:03:35.767000 CVE-2021-43290,0,0,fc62a1e9d42731c35d0837b64dff4a457b1b1ed94af5085f094a7a9c3ec2e55b,2022-04-26T17:13:18.550000 CVE-2021-43293,0,0,9fdb2d283ee5bc12bc64545bb61a41189a7aeee76d2fa60105928cea4767957a,2021-11-05T18:53:50.673000 CVE-2021-43294,0,0,188af45dd54ac35ac99ea376d619ca597687404840a8bfc78fd10fef4e2cd5fa,2022-04-27T16:46:27.713000 @@ -184302,12 +184302,12 @@ CVE-2021-43339,0,0,cdf1413494ec97cb6f051f82905eefba008b7e3e7d1a02c0300670e9a2022 CVE-2021-4334,0,0,e345d1e77901e659a4020ab394d9b55e6554b19ea2e1344827d00c9ccc47bb00,2023-11-07T03:40:43.277000 CVE-2021-4335,0,0,ec81222e4ef18803ccea449d61e6806057be186cd1c057b3706eb2b8d4b835cd,2023-11-07T03:40:43.427000 CVE-2021-43350,0,0,36864400f21ef3af57d36a07ace3ead8857ea27603bc125e3eba2a67fc8fa676,2022-07-25T10:53:28.707000 -CVE-2021-43351,0,0,9e911f9f3053065ab5cf2aeefc5ddefd092e2f88034a6cbdb47ba82cae95a0c6,2024-05-14T09:33:09.517000 +CVE-2021-43351,0,1,95b8f7c7453aa46b5d7290e467ae5c690034ac00ecd00d234a9c8f6877c3c011,2024-05-17T02:01:51.800000 CVE-2021-43353,0,0,36e588a2da09bd91bf47d4f42da8ee462cb4c1d7f32b5bf6169bf8705d991d70,2022-01-24T20:28:48.823000 CVE-2021-43355,0,0,0eca9e8c44e63e47b5f23b83bdb79d681ffb58268780d1ed5f71c111d2f0c8b0,2022-08-09T00:51:01.313000 CVE-2021-43358,0,0,4214a1f86eed406a2665b7de0cacef2983b83c2d6ce9c297e266887dc2ca7e87,2021-12-02T02:19:56.873000 CVE-2021-43359,0,0,cd7488197ccd114373d1d301d385b5a9d5b6ca27c3f16dc7350dc49c91ffcda0,2022-07-25T10:54:15.453000 -CVE-2021-4336,0,0,05a3f8dbca38c8c0aa57025b5e3a4792808bab4cfcdb61c2fe02750bf259bf2a,2024-05-14T09:48:48.453000 +CVE-2021-4336,0,1,f07f1eef27d9d635a6a57264a4831ac96c07e20887b4023700d9238ebe748e94,2024-05-17T02:03:36.013000 CVE-2021-43360,0,0,ec51503b0ad35664253d8be3b07f7241361c6fe45cae1e2ffeddbe22fe25f727,2021-12-02T13:40:58.233000 CVE-2021-43361,0,0,b2f214a457923036b1f48a1016296cec3e1fe364d8a32ef9c35efd6178e3d061,2023-09-07T08:15:07.210000 CVE-2021-43362,0,0,711d1377ecdd74b011aac12eb6a6f9306e7758e144161f980a26117f5e7ee5ba,2023-09-07T08:15:07.327000 @@ -184322,9 +184322,9 @@ CVE-2021-43392,0,0,978521b3076b1ac999ed34093c04152722629ac18d245ffb65e05458da7ee CVE-2021-43393,0,0,b70025e402e92fd1c7a129c0667360074e07f917bba482db3c9ed3be93a9c01c,2022-03-10T15:05:00.993000 CVE-2021-43394,0,0,976f3e71e425e7aa04cb4827a827075a55a089644aaa9135dca07377bcb60252,2022-01-31T17:16:46.903000 CVE-2021-43395,0,0,3e1db17f269197db44b5725aae4c40015b106e885c38bd461c8ea4d9d9155374,2023-08-08T14:21:49.707000 -CVE-2021-43396,0,0,cb76da111cadbdc53e5edddd41c17b48a289d099aee18ef47ea399947d354916,2024-05-14T09:33:21.207000 +CVE-2021-43396,0,1,a6b5a377054bd1a51f23104851a88d844b6730171c9a182003e6404fdae10161,2024-05-17T02:01:52.343000 CVE-2021-43397,0,0,a9d062a7e6c447f0cb43098608738758af17e35130f2577655dfcdb08653b310,2022-07-12T17:42:04.277000 -CVE-2021-43398,0,0,f4ac3c693e3db5797ffecfe49e07e06fed1d27a2832c4da5662f8722243aa04e,2024-05-14T09:33:21.817000 +CVE-2021-43398,0,1,3140bf2ce7a657170eda5d6d08a989fd69dd5c2fe13a20f91ffdc9e4cc83e589,2024-05-17T02:01:52.503000 CVE-2021-43399,0,0,183d272893099124f066a6511a5eedc1b5a73c3ceec7a01910f61257ac036b2f,2022-04-04T14:04:31.757000 CVE-2021-4340,0,0,de9f1d1c7bb5568b42cc560f62299944d59b9c1dde5787710e6078790ebcd583,2023-11-07T03:40:44.277000 CVE-2021-43400,0,0,a4cf7cc789d9bacccd910159a5b6d632880f37cca72bb594c0475c850fd907bc,2022-11-07T17:10:55.780000 @@ -184463,8 +184463,8 @@ CVE-2021-43570,0,0,86562232d4d28034cd7f523730ac34fee09b0bebf728ed039c3366ea75fff CVE-2021-43571,0,0,d8720870d7e0c23c53a21bd1379428f4c9f8af146d374a4b9b479010164a6b4b,2021-11-12T19:59:21.110000 CVE-2021-43572,0,0,0f626dfba2f80232f110f034867a79ae37cb647d640c39cd81a1a4eed5ad4c7c,2022-03-24T15:57:18.287000 CVE-2021-43573,0,0,c7326ecf40c2812d6f14c276e1010ea255db02789102bcc053f2dd8e665324ab,2021-12-21T19:59:03.880000 -CVE-2021-43574,0,0,7c4b5de14ca1b45e9a154d6e9427d930bf67c0b9cea22a6add8c2da21f7c493b,2024-05-14T09:33:54.460000 -CVE-2021-43575,0,0,216b20ec398985660d4a78c909ae7c430365c10c4f2b883bdd913bc3a2d90d9d,2024-05-14T09:33:54.717000 +CVE-2021-43574,0,1,fdd9adba63b042bd7d4faeeb389d43326de81f541313a858c907973cd1b2c483,2024-05-17T02:01:56.923000 +CVE-2021-43575,0,1,c60bd71c607cb82c2be73d14dc1f6741bd1145ad4b9086d11b259af3165e339d,2024-05-17T02:01:57.027000 CVE-2021-43576,0,0,91dd1f5f8e047b82ac3a97aeae835e391bb96f704d9dc1783322fe2642c5e708,2023-11-22T21:33:01.017000 CVE-2021-43577,0,0,7ca2e1fc9c23eb260ccdd63a004754cc53228a40b983112be8a584b13fbfe84a,2023-11-22T21:32:53.473000 CVE-2021-43578,0,0,c71b7a5485b0a2f72fee8fd655b2e2b7bbd41a54d24764e7e5a6e2b0bd17eda8,2023-11-22T21:32:42.720000 @@ -184486,7 +184486,7 @@ CVE-2021-43610,0,0,38d5111f86a948a4eaad03235589ea5814658161ef1ffaa4372f480aa773d CVE-2021-43611,0,0,6c76e9f6cc3e83f06bd9a659827c5c58c7a1751a87021efa424803eb68fa6ed0,2021-11-16T15:03:37.030000 CVE-2021-43612,0,0,542485b375b6c2d4abbcecce4cbff65812c3498829d36036bed1337b53b0908d,2023-11-07T03:39:24.113000 CVE-2021-43615,0,0,7ac63de063c5899a776b854b9484d494313e5d982483772fe507543ff5832a1d,2022-03-29T16:05:49.507000 -CVE-2021-43616,0,0,b836c86cc656a987d402aa7c085b52d4b8eb878e9a5ade86d24af7c1b133c736,2024-05-14T09:34:00.350000 +CVE-2021-43616,0,1,c432b22d3e896fd62ff295b1cd7ccfaf1c553a5e399b593a8ba837a9e5d93442,2024-05-17T02:01:57.703000 CVE-2021-43617,0,0,773eab6f239062180921eab4ec2c3800a7b3303254df03005ec3cbdb4b856221,2021-11-18T16:21:55.083000 CVE-2021-43618,0,0,e553d56ebda33faf5606a493ee1a51170b2d39132f6c13a1a2cf7f1f16e4362a,2023-09-29T15:15:10.040000 CVE-2021-43619,0,0,07edc4d97d6ca1e3734f0fd051acce0b94c84768f2cf1e09612e2e55effc1acf,2022-03-09T00:53:24.867000 @@ -184518,7 +184518,7 @@ CVE-2021-43668,0,0,eaa0326138856b2cfdd12d6ce21f7e0da1e4610fd88ff1c07e28e282405d2 CVE-2021-43669,0,0,3fdacefc86d0044ac5cea6706806805fa7dee1e12c0674d870632b77ec469aab,2021-11-23T17:12:23.420000 CVE-2021-4367,0,0,34ccd6443fcfe983f180c2fd1279d2f58ce73d828b53218274bb588003e68221,2023-11-07T03:40:47.673000 CVE-2021-43673,0,0,afe526e1942db58e6b069bc2419b6294027aed1e12a60cdaa82c19658443482f,2021-12-10T19:15:44.797000 -CVE-2021-43674,0,0,f1871c4ed4d7f158410307e3e991e4ba4dae237676d9e19d5487fd8b12f7904a,2024-05-14T09:34:07.417000 +CVE-2021-43674,0,1,26dc045f25980a772d35f8d2e0908099e92d20af918d86b61ce9be7f3016d1bc,2024-05-17T02:01:58.840000 CVE-2021-43675,0,0,bf8539fd6521737dd233fbba4ac16c1893c016061a677948084a8882672a81c0,2024-01-21T01:25:36.457000 CVE-2021-43676,0,0,89ba6f67dddde095c7d31cd5b4bee3c64a29df2d4c31a3996f12d7af7e7d2875,2021-12-06T16:04:37.920000 CVE-2021-43677,0,0,ab40da27b5448c26da6bbe6b7a1eaccf2977c9517575621084ca40407bb8e020,2022-01-08T02:46:00.583000 @@ -184766,7 +184766,7 @@ CVE-2021-43957,0,0,e41576a2f430d94a9fe3d258850655e3d2f24bed4e6cd4592c0af473169cc CVE-2021-43958,0,0,0312a45dfb356dd1d283e85eb1d98507bbbff152da6f2a27910ca80dc15aa7f6,2022-03-22T16:02:29.927000 CVE-2021-43959,0,0,dcc3824d4342fe5da8b72c5ecb3d933efab2743b5eea7553d4301786e4c35829,2022-08-02T14:02:54.497000 CVE-2021-4396,0,0,8eb787f95355feaafd04f801c3e9d82c25dbce891f00d9b7798cf09663fce540,2023-11-07T03:40:51.470000 -CVE-2021-43960,0,0,3c26a6b8b841f6cd4c4e1da880f02a8fbc18a465ad5e4fd38e2433d79fae01e7,2024-05-14T09:35:35.290000 +CVE-2021-43960,0,1,f5610de8bf4b57fc944b49768f7a4228c3eb7a5f6cd184ac0c07ef89dfaa65d8,2024-05-17T02:02:05.407000 CVE-2021-43961,0,0,1852333645bc3aca7e732c82742eaae8fe4637626cae436da70b8e6c3f4b21f8,2022-07-12T17:42:04.277000 CVE-2021-43963,0,0,c572bece187ca46384771ecedfc199003af2aa29572c3157fbbcbf75a4aa8756,2021-12-09T19:38:07.690000 CVE-2021-43969,0,0,8bf412128f507fedc92b982788f3b512e285ac15d0370c90c8f4b3275db67955,2022-03-15T14:16:20.653000 @@ -184780,7 +184780,7 @@ CVE-2021-43975,0,0,6dd6eaa7e2ac97b017d435d396c5b926930697eac6717e3cbf036e7fa31a3 CVE-2021-43976,0,0,9efde422c1d0b21eb84296e4d4870d82c90e8b468e9c3ac10260dc49af8ab76e,2024-03-25T01:15:51.543000 CVE-2021-43977,0,0,0e20f3251b8290d5a6772f5b02ea19cc312cde3278d7eaf564779900e1145aa8,2021-11-18T19:59:37.490000 CVE-2021-43978,0,0,27dc2678faceffc5a8b6d005d874fdbf18061084985bb431b585ac0c6f8a8bc7,2021-12-13T17:18:16.153000 -CVE-2021-43979,0,0,db6bf8bf0f250ef5ee113c0cd932521b7fb121b9182245784d0878591e1d8398,2024-05-14T09:35:39.830000 +CVE-2021-43979,0,1,d259894b7ac7ff97828b1841376fc9bdacd236433e7010b6d59e3a081c721905,2024-05-17T02:02:06.067000 CVE-2021-4398,0,0,8ab9aab026ec97ee2b907f14d0c3bccc890ea76bf21feb97b1b73c69238e0a1a,2023-11-07T03:40:51.717000 CVE-2021-43980,0,0,eb125ef8d87333274a81b4e88e2f97d40f3b2fd291a30318677395ae895e9d25,2022-11-10T04:00:03.327000 CVE-2021-43981,0,0,bbaa91c8d04df266eb578e450bdb10b34082bc7b7788418ea5ed6d909ef94bcf,2021-12-29T20:07:24.083000 @@ -185021,20 +185021,20 @@ CVE-2021-44273,0,0,29a9fb3ed1e1e45771997a9ab10fb8c0c4117e7de039b5525cf33002bb281 CVE-2021-44277,0,0,dd9f0d93bf4a01bcb1966f0d36ed33e94ebf846b776177f98fb93e1dd3836a10,2021-12-03T16:01:51.773000 CVE-2021-44278,0,0,9e186d77d2a6c3011e02fe677d863b259e55c17b04286c3aaf22c2ff9d0424b3,2021-12-06T15:49:50.537000 CVE-2021-44279,0,0,e0009fa25f9936c1509f979ba97bca91abdf0450c7d39c6d017ccd173441c557,2021-12-03T16:04:10.233000 -CVE-2021-4428,0,0,298df0485264bcce0ca9f3eb3190626139e6aa952e85ecf63dbeb9456c9d74b3,2024-05-14T09:49:09.453000 +CVE-2021-4428,0,1,9f43d94f618fd7701e6b1c9cde2c7e902a9e6a50ca455b039c3a5f24d57787eb,2024-05-17T02:03:38.690000 CVE-2021-44280,0,0,747db6e4d181a55eff6c4589183d0d15de2c6f463de01988788fee0f4d98f6cb,2021-12-22T17:22:01.283000 CVE-2021-44283,0,0,2b9008249228fbc92ade822fea2bc3145060c936d1d6c72187881bfde256a294,2023-05-15T15:14:52.730000 CVE-2021-44299,0,0,58a02613cd51f496ffac9d9ac01adfb7e082f04a81a7ebe59ad4405e11268af9,2022-01-25T14:55:10.570000 -CVE-2021-4430,0,0,b9906148b0f271728999c5cc917cd30645d209eedd03c8adb41f7d886db86c5a,2024-05-14T09:49:09.590000 +CVE-2021-4430,0,1,95722b873eabcd704939ae4c80b2aef8749e3284b2eb7f8348fc372691391acf,2024-05-17T02:03:38.800000 CVE-2021-44302,0,0,2e9d612677451382a42496fc313e8c90e78d86489f1db4acdf82874c4c7fbd74,2022-02-28T16:26:55.250000 -CVE-2021-4431,0,0,48a18c888318b9b2a5670de33d268f5428f326442b95fb38ff8185beb91a9a78,2024-05-14T09:49:09.740000 +CVE-2021-4431,0,1,8e46a2b685cca2a9e5b0d6a678c8878a3d155996a41091ac748ea7a6205e9d52,2024-05-17T02:03:38.907000 CVE-2021-44310,0,0,442a9072d70f0ff195fd16b8b909eadb70aa342a5efd4d246a0974bb9145518d,2022-04-08T02:33:21.547000 CVE-2021-44312,0,0,6229688924de3b37a691fa983092bb234c406d0714077c74d14d75c0310674e5,2022-04-08T14:29:09.290000 CVE-2021-44315,0,0,79a0be98aff13d8017192e5bcfc2a80c46b950c985841755918054fd64da4ba2,2023-11-14T20:37:14.673000 CVE-2021-44317,0,0,f0a92643defa0e7ff5c3cfa53d2bd5b3d7ff012b1fde95657dd71bd79484dd54,2023-11-14T20:37:14.673000 -CVE-2021-4432,0,0,5ddee8b11a9e724b6970f78dd8feca748c84ab5af8a282fb827568b92a912986,2024-05-14T09:49:09.960000 +CVE-2021-4432,0,1,e892f2d955f96a367cd7318ceec88f9e580e2b4f93311a24bcd0c4801ae7b8ca,2024-05-17T02:03:39.017000 CVE-2021-44321,0,0,145d3e10e6042f11b38e44b2f2cf244a649285d8f4f624d96a218b8076f6d5e8,2022-03-10T14:44:41.153000 -CVE-2021-4433,0,0,459733075b1997c96503daca249fbaf248a15b3f3de063d94bd47ecab6b9d33e,2024-05-14T09:49:10.573000 +CVE-2021-4433,0,1,2aabcaf1bd3a4fd7a50de33889dd90c55348a6657feaa3a5ae61ac68aae14fb1,2024-05-17T02:03:39.130000 CVE-2021-44331,0,0,be9a964e6732251426496cad333ab198c2ebae4305e71a1a899d807fc614b6a0,2022-03-08T18:27:25.837000 CVE-2021-44334,0,0,96fdda439a82032c95e3ad2453f79db63e6710ce0fb8b14ee92ecf2913d38de8,2022-03-08T18:23:04.330000 CVE-2021-44335,0,0,c538c2a21a7b0255622fe4f512ad5d98f5d33c171bc53d0621081c8c8aef2b2a,2022-03-14T17:32:02.493000 @@ -185068,7 +185068,7 @@ CVE-2021-44366,0,0,53db583967053ec764aa3605c554a5cee5efc553df8419d9b41b30d87b9e3 CVE-2021-44367,0,0,8fe3391b6eca3219155496b83dd6a8f822ced1d8903b7f251cde54271122b676,2022-10-25T17:48:52.363000 CVE-2021-44368,0,0,12228eedd25bb644e3973fb6597528b03f9ac84395be703aba02ec521c2d4a20,2022-10-25T17:48:45.527000 CVE-2021-44369,0,0,c897d293fda58666b360f0fca907a700f08b4125374189b319ad6349d99b714c,2022-10-25T17:46:17.980000 -CVE-2021-4437,0,0,ae0548a5dbbd06c596e2edd69b689c5ed3716d27e52adb54e900dd58760b4e23,2024-05-14T09:49:12.383000 +CVE-2021-4437,0,1,d9874dd96673a5952f1953cb5963d719ffa78cca6ca993b1de596c4ab42eb602,2024-05-17T02:03:39.323000 CVE-2021-44370,0,0,92280f5d882d7bb3e32b0475d7e14f358c8de833fb0550fcc53f1555dff25a9a,2022-10-25T17:46:12.847000 CVE-2021-44371,0,0,95d7fbab0cc9c380e7abf7b5e043aeb730288c6049faabf738bd1805e0c1b851,2022-10-25T17:46:01.507000 CVE-2021-44372,0,0,09f60929bafc5377f1c6b226e905f59509903306da5b94933ad9e6ec2451787e,2022-10-25T17:45:53.307000 @@ -185079,7 +185079,7 @@ CVE-2021-44376,0,0,ef70a3af0a788bfe441fa3cea7278b2fd1473c6bd37e6305118fc4225d7cc CVE-2021-44377,0,0,82d9f1ee7625cf617c5207ed67c52743ff5cd59a53b29fd20eaab2bedc0c3c65,2022-10-25T17:45:19.107000 CVE-2021-44378,0,0,870e0612881d8a665fabb9b00101d49ceaddb187df8ea88f52e7214e1e791834,2022-10-25T17:45:12.060000 CVE-2021-44379,0,0,51327504aa3cccaa51d1f682f6476074bb5b893fa6786d25ec532872024e3202,2022-10-25T17:44:33.863000 -CVE-2021-4438,0,0,b14c479a85231c061c01eb7166b75f8d8147bb5e85fa34ca3ade57f4550ea9be,2024-05-14T09:49:12.793000 +CVE-2021-4438,0,1,76567b0db93312fd3e19b5a4905ef2a0e7dfa54a6f1f882041fd68d30837e80f,2024-05-17T02:03:39.433000 CVE-2021-44380,0,0,443a97fca81c1b1c154ed9d4148e2b7583b2c41b9af3ee8cf674d3756df1b0fc,2022-10-25T17:44:25.900000 CVE-2021-44381,0,0,dba69d3bc7ac8803c1636b3170844432e2975cb35137a1f5631b90e20981faa3,2022-10-25T17:44:17.347000 CVE-2021-44382,0,0,1708be32e649249e0730e3064dd46b522eaf902f954fe0c6d8964a709e7b95b1,2022-10-25T17:44:29.867000 @@ -185153,7 +185153,7 @@ CVE-2021-44450,0,0,2868818973a46132e293edf9332823f6866a7482c296987941c4b8a5dd835 CVE-2021-44451,0,0,163e541812b3e9d8e19bc7b9a498011638389a62e78aa0de486cc8857ec18aed,2022-02-05T02:06:44.807000 CVE-2021-44453,0,0,33a6978ca1ce8997e99b5c1136d82b6619ad2916dbaa5f0b0627d12dd14b78c5,2022-01-05T19:03:39.660000 CVE-2021-44454,0,0,cee3732ae8c880b046799839301832d0310ce1b76407132d0a8d593fe7c64a8c,2022-02-16T14:34:19.853000 -CVE-2021-44457,0,0,52477d96d7586d8cb9af6410ac77606b3d9289ce9b75c05bc510e352559f5c0c,2024-05-14T09:37:53.680000 +CVE-2021-44457,0,1,b28d157856e70cdd58936328f0d164314fcb15166284d561cefe12fdf42c42a5,2024-05-17T02:02:17.200000 CVE-2021-44458,0,0,55ad8f199525235961b915016c5154a2a5504e5db6b9a114235c3c09a77a7540,2022-08-09T00:51:42.403000 CVE-2021-44460,0,0,005f5fc9b45c504f8a5f5989b5a17d9b973aa82eacb6e8589ec8f2fd43607e00,2023-05-02T19:51:34.470000 CVE-2021-44461,0,0,99fb22979cea3f30c17d8130a97637ae93abf137864e93252e0cf4652db385a5,2023-05-02T19:48:29.543000 @@ -185287,7 +185287,7 @@ CVE-2021-44652,0,0,1631cf3bcd40ab16411094aac022a07dd7299f057a9eab7a2a98543489c56 CVE-2021-44653,0,0,587cec2d7b9a95f3dded7170d89ffb03e0a03942b201f522e24ffb7e871c0744,2023-10-18T15:56:29.907000 CVE-2021-44655,0,0,975c44c12415d5bef41ecae158176df9bf147e61793b44d8aa52ce6d736ded9f,2022-03-29T16:28:34.933000 CVE-2021-44657,0,0,13e2e4ca026d534dd7ef1d686e726a5df2f235bbde4ed816deb0cfd9db4d0a71,2022-07-12T17:42:04.277000 -CVE-2021-44659,0,0,ba1d8518e299d4c3be0ab4f63d455d19ec90709b98bf46db60ce4e224cb04d79,2024-05-14T09:38:37.490000 +CVE-2021-44659,0,1,230be58cf74f598231146ecb2a65b5219a02ab49a0473d3bf2b42d6d65ed7bfe,2024-05-17T02:02:22.143000 CVE-2021-44662,0,0,5a6fa981950de3c302dbe398f106c2bd005ec3b92b4aa4a7d16f038876425337,2022-03-03T02:48:12.050000 CVE-2021-44663,0,0,a4ade40f42a12ca4194bd407bdd452a40b0bee2ddb15265df5717df2f0cc306c,2022-03-03T02:53:36.097000 CVE-2021-44664,0,0,8c34ecaf08e55b03fc00eb854ccd6a84f26a54e4cc4bd95391f2a208f05470ec,2022-07-12T17:42:04.277000 @@ -185467,8 +185467,8 @@ CVE-2021-44993,0,0,fbeae71278c9ea2e1835d585250d0bb6493a72f40cf4e2f7636c0113e2634 CVE-2021-44994,0,0,bbc8ad71d988378558cfe83020e0246eaf5023caf1231deb4afde4140932b55e,2022-01-27T17:43:36.130000 CVE-2021-45003,0,0,b9191675c2daea52e53546ff89b30223fb49e983cbb8dfacc86b83fc2b81850f,2022-04-12T18:17:07.383000 CVE-2021-45005,0,0,91874a0bc9f88e3410ff1e31187f08029eafb5f2edef5e6e9045577865b6c8b1,2022-02-22T20:37:18.420000 -CVE-2021-45007,0,0,f212de0c0b3b9e4117743295d0e2aa05950d529a73a02c881ce339e553dbdbc0,2024-05-14T09:39:53.600000 -CVE-2021-45008,0,0,86281abe930b4a2a409636fdf2086efc77d0dbce901edee17c65ceaa90be3c7f,2024-05-14T09:39:53.937000 +CVE-2021-45007,0,1,2ea1ded4faedcc4c1edb34b785398931271545ea886baa9ed083addb21a048eb,2024-05-17T02:02:28.577000 +CVE-2021-45008,0,1,e0d24fb980ea866013d60f623a49bc0436e0de34aad66eb7284b7bb2a6be43b1,2024-05-17T02:02:28.677000 CVE-2021-45010,0,0,057d94ef304d5bd56caf93070d358832ef48c51527d3e40b03ec03d43e53e21f,2022-03-21T18:56:55.743000 CVE-2021-45014,0,0,bbb9ea674969492bde4e8adbb3206041852857d8be030fe2139c568be05b0dac,2021-12-15T22:20:38.910000 CVE-2021-45015,0,0,eaca7f163ac61a5ffb03b065b45b61c91fa2cd8894e2f856d2d9f1056fea6c31,2022-07-12T17:42:04.277000 @@ -185529,7 +185529,7 @@ CVE-2021-45095,0,0,f79b2a30deb9021362bcd8f0c8c721f1eecf4a9992cc926b42a68397e9381 CVE-2021-45096,0,0,b4c46279a3f26827f93357639a1fc555de0ede2ff0e442863916bafdf4a747f4,2023-09-28T14:15:15.753000 CVE-2021-45097,0,0,e452f342895c9b1e3311a290698f935d4972dff6d5e2a35147b85e018c1f9848,2023-09-28T14:15:15.867000 CVE-2021-45098,0,0,f611a50fdf19b137c7f14a4cf0f1c087679e94447d68521d9c51ea12c1e4ddda,2022-01-04T16:48:54.087000 -CVE-2021-45099,0,0,cd8afcfc1aae1b5d8ccbc53f91aaefad592ac8a796ab89e9671ba67af66955dd,2024-05-14T09:40:20.487000 +CVE-2021-45099,0,1,e3950532384aea69ad984fe509a9c157099089db3dcf597329426abaf602312f,2024-05-17T02:02:30.747000 CVE-2021-45100,0,0,1f2ca3c29912a058034389b43477c4d79dbdbb2c4663aa69a9e26cfcd0ad41fd,2022-03-29T16:28:45.323000 CVE-2021-45101,0,0,5578959e8fb05e7313801bb7e734924edd9c8ddceb00a907a7ee9650943029f1,2023-08-08T14:22:24.967000 CVE-2021-45102,0,0,e3a7795b94c96db7aea60ae8bb6cbe208db92e4fc6564f9473798d7434f2544f,2021-12-22T19:51:33.407000 @@ -185565,7 +185565,7 @@ CVE-2021-45262,0,0,895632eb977494ff29886345e9861c34cc3bf2a4989bd15f301bd25814d9e CVE-2021-45263,0,0,0d5f6f5934b48c9c893a575e43a80de1b7f9efca12804385cea8b246f0be5454,2023-05-27T04:15:18.047000 CVE-2021-45266,0,0,ac0a8def8388caf87db34d85340bc48b6ae95a7363da2c4b726fc84721a475ca,2021-12-23T20:27:49.780000 CVE-2021-45267,0,0,db5cb2cf207c13138fda999a53519caca925a08391f99791335eb07e73175c83,2023-05-27T04:15:18.130000 -CVE-2021-45268,0,0,c687204d74f8b0879882ae59a5f6591f83943f5956c1e01aecf84210a181b866,2024-05-14T09:40:31.480000 +CVE-2021-45268,0,1,d2b36b426a4ed59c5713b7d4292af3e621e6660e444bc04176ef90d61abb7bdf,2024-05-17T02:02:32.133000 CVE-2021-45281,0,0,07e8b166bceb663ef7d9b49e69f5c9ee61eac4e6d3c7d1c076d75eda5c4bb860,2022-02-11T14:47:12.483000 CVE-2021-45286,0,0,c12b356d87c5ad3b9e23dacd6a8255dacb68e42db681af13ad9c51ed709b214d,2022-02-15T13:00:28.867000 CVE-2021-45288,0,0,4f548da2be93c0e5f48b608afbcf968f34be10097b97c7545fdb08f9bd9068fe,2022-01-04T19:43:59.830000 @@ -185594,11 +185594,11 @@ CVE-2021-45341,0,0,d52ebec38284d1ef21b27c4f5d55501e491f1aaf1a48f5eee1405a6aea5a8 CVE-2021-45342,0,0,0f13a193cc36992b67f96882053fc3bc6a6f78f9140f7bba94d6f0a4a413bd74,2023-11-07T03:39:49.757000 CVE-2021-45343,0,0,0c5756f2247f85c8d4e6d86d9998273d9b6409a51fb3f6a2ae08d9d3d38c009f,2023-11-07T03:39:49.823000 CVE-2021-45345,0,0,7a1715ce1b996f75f928a2bbb74571ea58e8b803f68ef1f279865607236fc16d,2023-05-18T21:21:08.063000 -CVE-2021-45346,0,0,04daac14d2d28af04302c32c79d1e82a7e4e89dc04fbec21608497eca40fcf8e,2024-05-14T09:40:39.173000 +CVE-2021-45346,0,1,8a987db60d153f4f502120e5f7a66bf565ee828d5b7274c140b4b5afab9097f5,2024-05-17T02:02:33.327000 CVE-2021-45347,0,0,6ddfed6efb5e7c057d03cd791f12db98220bdba3eeaa93766586a7df4bcca45b,2022-02-23T14:16:16.767000 CVE-2021-45348,0,0,752ad5782aecfcd4011e294ccf97b7101a9364e3a0173061405bc311500f325e,2022-02-23T16:07:23.697000 CVE-2021-45357,0,0,6af78fec96b7d1ebe952d2ff58c9c03d0bdfb317f46128f191e1f4ba91ef67a3,2022-02-15T18:51:39.097000 -CVE-2021-45364,0,0,544975ed62d8dce61d37db5c544065a17181e6c5701f9e863102ff849174d3a7,2024-05-14T09:40:40.550000 +CVE-2021-45364,0,1,0cb28af8f41c5a6d6a130052c3312ff37a60c062bc6a57a59b824ddd6b5faa64,2024-05-17T02:02:33.560000 CVE-2021-45379,0,0,476dd86af7d4237d1b55e97e8005a863a4e51e43e24433ac9d5430509de31c48,2022-07-12T17:42:04.277000 CVE-2021-45380,0,0,6f108cd93c5c99f00a666585efe72c850e843619505ae8d69b745ddf3307a9c5,2022-01-27T16:09:05.753000 CVE-2021-45382,0,0,4f7b162f83bc86fe57dcbdaf83a20959ab6705e4942f03e3f8e45f577ed769e6,2023-08-08T14:21:49.707000 @@ -185620,8 +185620,8 @@ CVE-2021-45416,0,0,8ea916818a08ec079ff19e53c5c43682ce662f3e24c9ef714a233886258e9 CVE-2021-45417,0,0,e8d4c64fcab1156a088dcb7001cec2a25edb22500977200fc2044f3e4fb65fcd,2023-11-25T09:15:44.413000 CVE-2021-45418,0,0,8ca47f19a4b89f356dde8adf02c4372a9132ad037bfe3c3ce5436e12649a9970,2022-01-03T23:27:27.607000 CVE-2021-45419,0,0,fe6d13a439c5ba7542cb8ae0733f0cf1e724fe2c981f172522ee0cb5711d9694,2023-08-08T14:22:24.967000 -CVE-2021-45420,0,0,b69303502e7db0fa65ac2af8dec83518050371dfe933c0602176e2ded3865fa0,2024-05-14T09:40:46.733000 -CVE-2021-45421,0,0,ba18059965a83bebfd7611f3853632eaad2d3ee6caf79b1d71f64f252bc7a92e,2024-05-14T09:40:47.033000 +CVE-2021-45420,0,1,979f1b708db5a06af50e1deeebd6898b3339e86e200cd87b9da666e466ff4fad,2024-05-17T02:02:34.483000 +CVE-2021-45421,0,1,ba6bae714906b5112c11b1f1cfc627d2990d654c90728433e4f65ea09335bfa7,2024-05-17T02:02:34.580000 CVE-2021-45422,0,0,723393238d4aa57fc1089ab06205b9579275e795f975f881dbcbb6755473f367,2022-01-19T19:44:53.227000 CVE-2021-45423,0,0,2701c3816d73bea212b91e1d8012c7ec34482b957eaa22dbef060a084a64e7d4,2023-03-24T15:19:58.157000 CVE-2021-45425,0,0,d96b9cf025d9284821334d4fc5da66cb3747efadf1aee948bd50ff511f1f05a9,2022-01-06T20:32:48.217000 @@ -186061,13 +186061,13 @@ CVE-2021-45947,0,0,66b176869539d8073924a98f04341124baa3630082db1e1a0746ef9471b3f CVE-2021-45948,0,0,aa333e5d4ef741615dc91397f23746c51354909ba25f677e4792b49d1dd33d22,2022-10-28T20:10:04.987000 CVE-2021-45949,0,0,482388125623aa6279df429f2dc9cc60889d7ac914cf406e02d98f6a7c096758,2023-11-07T03:39:56.663000 CVE-2021-45950,0,0,e6f588831fe33ed379954793cc97502c21d90aa30c977e9511339cca5d278860,2022-01-11T16:00:25.127000 -CVE-2021-45951,0,0,8bd4e0110cd92190f44b062ebf3df5881eb017bf30b598fd1d940bc95e7e7e4c,2024-05-14T09:43:07.770000 -CVE-2021-45952,0,0,2b6405e93c852192aaf2480231f82265a5ee55c60c0c7dba227686ebac676843,2024-05-14T09:43:08.110000 -CVE-2021-45953,0,0,2642da863898a7991312d298e97b5f78d0f12c2ced1a9f4c3041b0ebdbd2a1a6,2024-05-14T09:43:08.370000 -CVE-2021-45954,0,0,0ba5849e1a97b02e35e755b55bdba0819ed3f629d179eec9c4e1e3180ebd87fc,2024-05-14T09:43:08.633000 -CVE-2021-45955,0,0,a07969ae46ae35adc09352eb3b915b80893eef0f8d2e98c14160925656a81c4c,2024-05-14T09:43:08.890000 -CVE-2021-45956,0,0,12a3327268441f1c3bb9f774c72cbd6780199c012871e77f8c170431ec89f84d,2024-05-14T09:43:09.160000 -CVE-2021-45957,0,0,628dd025daa03435169718272422cfb4db98cdcbd5a1e7028cb88d9bf5be9de8,2024-05-14T09:43:09.427000 +CVE-2021-45951,0,1,8ad0edf2f740aca93c1c42b357fb6d1fa1849c9ba550d6bd195565cdf057038b,2024-05-17T02:02:52.427000 +CVE-2021-45952,0,1,bb803f650690da0731294f1da0e429ddead03c9fc320d478e1059f6709a9a496,2024-05-17T02:02:52.533000 +CVE-2021-45953,0,1,1b95c9ece70fbfe4bdcc319bf8f26e71d575de2f9d9237efaec7f4f2ceb02bd2,2024-05-17T02:02:52.617000 +CVE-2021-45954,0,1,42bf16816a22914661974a1ddfef604acc4d319ec833dae86e66a79af326cd3b,2024-05-17T02:02:52.697000 +CVE-2021-45955,0,1,610045702fc3c06dddbfd5d935a538724dab56a27b009ca55c0cf2d57d422efb,2024-05-17T02:02:52.777000 +CVE-2021-45956,0,1,bcbdc61eef2f1ed244f991e6713a14787fc7a0606e28a452c8057b7e9ca101a1,2024-05-17T02:02:52.867000 +CVE-2021-45957,0,1,93a52d218ac6770034398cf1fcc0d7a1c13babe4473de814ffd28491fe1085b5,2024-05-17T02:02:52.953000 CVE-2021-45958,0,0,b90c05ef6bfd3ccd3950f7ec28b2eeddf37b34b895efd3c87dbbbbf870fe30ef,2023-11-07T03:39:57.137000 CVE-2021-45959,0,0,b6c5eabe3f468dee784f064a9f3191771c5923c9f71e76eacb2f1b067d81c9ec,2023-11-07T03:39:57.233000 CVE-2021-45960,0,0,08cf608852a5eef0f68fdfc768178be00e768a4f9c48f6e61b506683f280228d,2022-10-06T19:08:03.287000 @@ -186345,7 +186345,7 @@ CVE-2021-46426,0,0,85721c501846b80372543ef8e9d17fc312890608f22fd29b2dbc47c26238a CVE-2021-46427,0,0,4dfea0fbfc2c40c3be3c9061c8215534d04d475b576e18e0cac12255097982be,2022-02-02T17:18:44.457000 CVE-2021-46428,0,0,ecdabff49d6ba0430a0b5c6cb1c3dd0fde129952373dcd0108e95eea3f45651c,2022-02-02T17:28:01.333000 CVE-2021-46433,0,0,6bfb46990b681e1203ce7ea9e15177191cc7aa3ae02904478f9e066ff34b4273,2022-04-04T20:32:06.827000 -CVE-2021-46434,0,0,e2bc8e5f6ab37aa3ee21f8b015394239e23d42719cee9a833a7c8c688c08cf97,2024-05-14T09:44:36.060000 +CVE-2021-46434,0,1,4795d8d84c3c3f748675edd57cdaff028467d33649cec6fb1b781b1c8c32319b,2024-05-17T02:03:03.610000 CVE-2021-46436,0,0,dee20b54fef9e9802d6584b7b676f6e7d60c337dc4a78d9aab97faeb25a33f3a,2022-04-13T20:39:25.180000 CVE-2021-46437,0,0,0fb2eddf427ccac578296dae906deb920eeb87dfc824042df7d7dcedb22db4d5,2022-04-14T14:48:09.607000 CVE-2021-46439,0,0,bbb819e5824d6f14a2c8ef0bea53907aa360bd82aabd067f6939097990178331,2023-11-07T03:40:00.367000 @@ -186570,7 +186570,7 @@ CVE-2021-46699,0,0,75ccb5db952818fae90f73007c50d5377d427d0b27116ca7045cc4962a02f CVE-2021-46700,0,0,284d33f485e2afdc734f20a15dd92e00b664b29617bd677c69da8faa8b9c11c3,2022-03-01T13:45:33.647000 CVE-2021-46701,0,0,cf6b9099bf28038c25986aa346e6a796d0fdb2c9f11a6e9c1da88b0d0240f611,2022-07-12T17:42:04.277000 CVE-2021-46702,0,0,7670cca7abe17784944bd922db2caa39fbc413ba626a14978e94449faef242db,2022-03-10T16:50:04.637000 -CVE-2021-46703,0,0,c842db6a5010b2dbad9c2672c094729bb12514f1de8f6c7640c08854cc9d6ffb,2024-05-14T09:45:37.147000 +CVE-2021-46703,0,1,6e5e2fa3b532efe3adf1fd43205a51b025806d1cf42805da2a63035f87afd0bc,2024-05-17T02:03:11.630000 CVE-2021-46704,0,0,72fd6456c6c96b7773fd44c1f6c38e9255a6f2d25ccb4ccdbd8117470168f1a8,2022-03-11T14:41:20.677000 CVE-2021-46705,0,0,6be5ad7edb412eb6e3b48c6264ae75dac61172a7632710a9a63fe05ffb79d3e3,2023-03-23T17:22:58.460000 CVE-2021-46708,0,0,b2339b1e557afe4c17c270b5cea682c98c353c02e2d8d1402faff996aeae9c13,2023-03-28T14:39:17.107000 @@ -188014,8 +188014,8 @@ CVE-2022-1097,0,0,cb924abf0725069630d911d1fe45d26638d38408867bba39fc5c5d619f7d29 CVE-2022-1098,0,0,e78334a81510429ac5eea3b1b9ea5b410a722a868a524d34f3a11513de51d673,2022-04-08T20:34:27.077000 CVE-2022-1099,0,0,abf7cb27401e08ca598025bdbb7c35460f75f0a40d47e8d0aec52df213f5f271,2022-04-11T19:04:02.347000 CVE-2022-1100,0,0,2bc29559900758e6a70853d6be7f21a1d3e851f4cf557ae6d1c20fa68c765ac0,2022-04-11T19:09:27.507000 -CVE-2022-1101,0,0,be91c8a05c6121ca429f534a3692005b93c73a82b2f7d3e5c0e751565fc6c4df,2024-05-14T09:54:18.190000 -CVE-2022-1102,0,0,4ab2be78866b0e7fc554fb9ac3cd9383e305bb47b6c227f33c868cb7f9c41db7,2024-05-14T09:54:18.550000 +CVE-2022-1101,0,1,9e8f3c5eaa8a93ead0f0045b6559d9b7ba64ccb636bb62a61f8ad75ee53d4a6d,2024-05-17T02:04:05.023000 +CVE-2022-1102,0,1,501020e5594b81387da41d4d643f4a5c610a64742f214276e2534a43cebda903,2024-05-17T02:04:05.143000 CVE-2022-1103,0,0,45d4d14b0b09e394bf75c1a6f60dbcae2ee3b8be81b0db14c0dc580a640e19cb,2022-05-26T00:53:45.083000 CVE-2022-1104,0,0,ea7087f3f2b25b4f7b29d80c7dad56b5ed29fbfad897484504436b91df788e5a,2022-05-17T14:23:07.110000 CVE-2022-1105,0,0,0567db067d4dbf360449f6148ae8aa0c953b12157aa8df3e38be075f1d95b2c2,2023-08-08T14:21:49.707000 @@ -188837,7 +188837,7 @@ CVE-2022-1954,0,0,86ca97c3c8127569d4dae1419ed7858c2015cd2424585794d4b633637e1b00 CVE-2022-1955,0,0,e83b3a905456e0254942971da687d5859b4b51ee23a2f838e546c975b8f062ad,2022-07-11T13:22:40.377000 CVE-2022-1956,0,0,1424a365e9306052a50838db783e95f58b359705fdb80fb5d2a4527682bc4b1c,2022-11-03T17:31:04.607000 CVE-2022-1957,0,0,b80d392e60456902ea5f491656d6598a23a12dc152dd1eaca88f6e5a1afa52be,2022-07-15T20:15:26.093000 -CVE-2022-1958,0,0,346cbc66e50e7c484c48e41f10fa156b058d6818e685249eeae252ab20afc1e7,2024-05-14T09:59:20.207000 +CVE-2022-1958,0,1,46025739df36739d2195c3bc53402a116c62b65ae63aa60fc40a06644b5f5afb,2024-05-17T02:04:26.433000 CVE-2022-1959,0,0,80a757de70bde5476db062ecb390b1725b7d52e0a289bce51e04077c3d7572c1,2022-10-04T19:16:30.123000 CVE-2022-1960,0,0,1c3a0794fcdb099a2221207e5e325b61aebb1b148ec8666a1ee6d7555a813a95,2022-07-06T17:24:26.997000 CVE-2022-1961,0,0,18f16909bb2f58c3dce9f7417efafa51b1bf44c1cb02bf6b2bceb2d641f1eda2,2023-11-07T03:42:21.023000 @@ -191088,13 +191088,13 @@ CVE-2022-2227,0,0,343961845110cfed88552c1072c146616b122de49d4acd69206f387ef3e213 CVE-2022-22270,0,0,258e8a2b9c06f8aed63a53c50f4ceb4114f7406beaaa1b475708640afde7f04e,2022-01-14T17:20:32.137000 CVE-2022-22271,0,0,28695a901541ceef3095d42788051727cf918800c471f4ce6af1dd6204f5a85e,2023-07-24T13:54:36.217000 CVE-2022-22272,0,0,b693aee036b7f0ffbaae9ef758c66cde6ba44e7cef7b191bb68a5fd85dfaeac6,2023-06-27T19:04:22.667000 -CVE-2022-22273,0,0,cca6af234859789b016e20419de4ceba0f029987f5637e5ba4c67d1e3fcf42fb,2024-05-14T10:14:03.477000 +CVE-2022-22273,0,1,3637395ccf1688c681d0d7dbd45503e1e662384d99625f71a2d54e2cb37d66e8,2024-05-17T02:05:21.460000 CVE-2022-22274,0,0,017753281f3061c430bbdb6516bd57c5379ee038ba5feb5d8cb7271437da77e4,2022-03-31T01:14:48.957000 CVE-2022-22275,0,0,4c096ad217956671cdf9697593e77175b08ba8948b6dc8435a1b6c5f4d768878,2022-05-12T02:49:58.330000 CVE-2022-22276,0,0,8e508f4832745332573ebcd995d062db9bc684c669adbf9087f1bf57503cfe46,2022-05-06T17:37:03.947000 CVE-2022-22277,0,0,795fa88c81e41578d0cef43fcb47a8f404e2d512f994cc72653dab58bcf4b096,2022-05-06T17:49:05.960000 CVE-2022-22278,0,0,efd51f241ebd0e2aaaf77aba8f99d4d3c68ea3a8e310ec6502346daa3a0d74fb,2022-05-06T17:56:55.140000 -CVE-2022-22279,0,0,1dc655a7dc41e054a068109a9947536471a263bd264245c683492eb7d6c12e08,2024-05-14T10:14:05.823000 +CVE-2022-22279,0,1,ddaa5964f4b2b05baac507a9ff2f8755e8ca8ec2e8978b0d47911074d1aed252,2024-05-17T02:05:21.703000 CVE-2022-2228,0,0,2ea74bdac4a41e8524ff8e07979b435ed45eb524548c1d9f45eb570b107d3321,2022-07-13T18:43:45.920000 CVE-2022-22280,0,0,386ad4ebb8ea5936aa2f85a249a094b138a5a74d66dc2639b4b21020dc087b98,2022-08-08T16:49:55.723000 CVE-2022-22281,0,0,6e1ac65eb491ed34006775292433e75d6cebb0426a1856a682a0f7a17c7ed80b,2022-05-24T16:32:51.280000 @@ -192075,7 +192075,7 @@ CVE-2022-2339,0,0,5d849967667719db10d2c2c43bdb43af5ae8abf8afaaf8ec3eb8b677bb55d0 CVE-2022-23390,0,0,671bbabfa7c32ff4beb01209a524bcce6cb3bb5183582af306e17bbb5e5afea7,2022-02-23T16:32:33.783000 CVE-2022-23391,0,0,526a7d2fd96b90802461ebe57ad0b61bf3a908b22a70e8d6972ad94cd86400e4,2022-02-22T20:53:41.343000 CVE-2022-23395,0,0,dd98397fe245c1338f9ee0276787a15cc5047e85316a154eb79b90a035192388,2022-04-18T18:36:48.833000 -CVE-2022-23397,0,0,31dae70693cb3810abe5987c2e8ffadffba85482472aeeb3ddcea09506e90ef5,2024-05-14T10:19:05.830000 +CVE-2022-23397,0,1,959d890ede30d58f01f4ec832f979ae24340d02f4edfa34a1f5599168a6b7b81,2024-05-17T02:05:47.013000 CVE-2022-23399,0,0,f18d975d0467ac95dc267bbb925ff368fa8a9abbedd9194aec659c1931645eda,2022-08-08T18:36:50.330000 CVE-2022-2340,0,0,322b4853110b5fd2d908844d4f2474b6ddd4c5bc39a31e9814be3f0e77641323,2022-07-29T14:59:36.707000 CVE-2022-23400,0,0,63b10a3f73eba72d8a6263f7000646069027f57b17d79abfa6a0e38dfc1c4b40,2022-05-10T00:44:33.870000 @@ -192484,7 +192484,7 @@ CVE-2022-23830,0,0,08f829711606ebdd45e3d7de245e8de14ba0c7ddcd6ff54413aafabad3280 CVE-2022-23831,0,0,6805afe132da57bf9f47c00f58e96b270f4475fce0826f65e9e50d7f2f489e9b,2023-11-07T03:44:19.953000 CVE-2022-23832,0,0,2dbfb32a9d1207fd97ad27297e85c6434cea32ee1b154d15ab3257f4cff55635,2023-11-07T03:44:20.010000 CVE-2022-23833,0,0,55a89bec482cde74b12c34bbc616e36fc952533f834e6e0378a060878169d8fa,2023-11-22T23:15:08.060000 -CVE-2022-23835,0,0,1aab366ff999e88c4cbac41df7ea9518451b58b9831774c955b8107b0931de22,2024-05-14T10:20:38.497000 +CVE-2022-23835,0,1,12386fa325301216b5fb2f6d705854c02114716ef2757dc7935958309b1a5c84,2024-05-17T02:05:56.607000 CVE-2022-23837,0,0,cfa92967afe706ece7ca6392dd89bf471237e515d6d550c755b438c2db459455,2023-03-13T00:15:22.160000 CVE-2022-2384,0,0,d011e41ede7ced558af86ad61f19bb7ee82257c5b9cabed00dd2c71a4d58de6a,2022-08-16T17:45:27.507000 CVE-2022-23848,0,0,37632b6bf00283e010901f8506410af6cf1edc6e2a74d71666cf6b76db3f0fcd,2022-02-28T18:19:50.580000 @@ -192792,7 +192792,7 @@ CVE-2022-24191,0,0,bc69a9d43870f253416030ef3fa72b77f3ade95e4bf4e99570accee2608ed CVE-2022-24193,0,0,5c2ea5f22c5fbd7e4ba607ba5bb00ab1349b53e80709e5348740973cf6e08dd2,2023-07-31T13:05:36.523000 CVE-2022-24196,0,0,768147ed64d2df0b55d6e13689aa34707085c84cabda4a3e38ec7e5435cd4a78,2023-03-24T22:15:07.043000 CVE-2022-24197,0,0,a1efb7f41e77f62256310f9e948a67a8664992ba4f02e7327e5e1f3848fcf4ba,2023-03-24T23:15:06.637000 -CVE-2022-24198,0,0,aabf2a86da7a332d815c5a7a631028a9587ba199055e25795c12759a38a3e64e,2024-05-14T10:21:53.440000 +CVE-2022-24198,0,1,1c9984526fed32c88b9baafca82622069f40896d35cef7617f7ad561e602f3f0,2024-05-17T02:06:05.663000 CVE-2022-2420,0,0,fe140442cb3ee3d148e6159f0d662909a5cb377315160e964aa8982686c53d6d,2022-07-22T16:56:54.627000 CVE-2022-24206,0,0,cfb52359d6611cd466440bc2d58df3f1fee5dfc90062b0db25b9e0d066f46ad5,2023-12-16T04:28:21.150000 CVE-2022-2421,0,0,7f53fad4a8cc1cf92dbf71c2567067a91be2a1af41d5cbd7256fb1b0cb0308ba,2024-01-02T19:15:09.597000 @@ -193137,7 +193137,7 @@ CVE-2022-2458,0,0,8be5513beb791d145897adebf8ee65c5b7b001e3b6a3df4387c359d7f79f7a CVE-2022-24580,0,0,d21e58c5827db7bdabadad15a51fb9e01912bc899e45d9df72b408c99db79615,2023-11-07T03:44:32.727000 CVE-2022-24581,0,0,ccc70a5039fe197641a49683c0bf780d76e118374ecc30315efb4ea4a5d628c7,2022-06-11T00:58:10.927000 CVE-2022-24582,0,0,8e6457adeb83d416491e18156ca603d3621227ba57eeeb144d060b4a75dbfdd9,2022-03-02T18:17:48.967000 -CVE-2022-24584,0,0,3d5fd6c3e160756938f96413099fbcedcf5abf7b8077487a8b779fc676864f41,2024-05-14T10:22:43.337000 +CVE-2022-24584,0,1,fde03dc2d87b7f4cd2247c899a3a267db6b510c5873e4c7bd1efffdcca1d3d31,2024-05-17T02:06:15.990000 CVE-2022-24585,0,0,b3a317e65eb3f81cda20ef618f6d63fb9fc70c7293cce34ad7c7e3d7d51f3583,2022-02-22T19:51:40.173000 CVE-2022-24586,0,0,bfb1fd417a4dc14bea6c3f91c95ea8e1e0cdf4c6c99a6571df9d7afd06a73ded,2022-02-23T14:15:32.963000 CVE-2022-24587,0,0,b7824d6c78f1554b3779d048a539ad998fb271ec3ba4cc3228ea880ab1623801,2022-02-22T19:52:11.080000 @@ -193233,9 +193233,9 @@ CVE-2022-24695,0,0,a2a748b4735bd37f3a797f95f5cbda8855f1c8eb79693a4755092260519f1 CVE-2022-24696,0,0,c46e7a61e29f4a7d67f69b1d6021d22d45b8ba729f8a07e799959220c983715e,2022-03-19T01:08:32.967000 CVE-2022-24697,0,0,103e12b02cbf20f5dc73545da846f8112f5251daa3620056ec7b3b675f8eaa44,2023-08-08T14:21:49.707000 CVE-2022-2470,0,0,5884086467d4e35affe61d47f22a850aabc98e748cbe40d98cd0099bf0d80732,2022-07-26T14:33:56.367000 -CVE-2022-24700,0,0,652ef5b46b8dc9d029a4af1605babd341d4e7ead7a59cf7b339c28cd7d902037,2024-05-14T10:22:54.593000 -CVE-2022-24701,0,0,5e1dbfcd350c53fd4e820795934917389027682b0044c21b7aa16b21056c722f,2024-05-14T10:22:54.693000 -CVE-2022-24702,0,0,6e07fc7345478325211c40775c6e9fa54571f9b580ad65d74a8c1353158ed8e8,2024-05-14T10:22:54.797000 +CVE-2022-24700,0,1,470977d970e0d72fe0780cde9b284e07b3e9092ec5c937ec22e53e8f1246068d,2024-05-17T02:06:19.400000 +CVE-2022-24701,0,1,8ce6a1c35042ada35e1c934a6a41ea3a9f72667d7ec4caaf8d65eb9344021be0,2024-05-17T02:06:19.500000 +CVE-2022-24702,0,1,2ab5149531ed62a2e4e57f9d83497226f67df10f700ca31aac831732b6e47a55,2024-05-17T02:06:19.583000 CVE-2022-24704,0,0,2769dbb7f2f45e7b73925cbd6160120124fb912e57f6692321d1ba296fe79e44,2022-02-19T04:16:51.300000 CVE-2022-24705,0,0,c02d893267e2c52ad1ddba5601d8c9c840929ec7886cb7bd1290049f56765a14,2022-02-19T04:16:28.110000 CVE-2022-24706,0,0,1506995f2ea4afd9f209a34ca18d9ece3afac8afdab6670e525955677c51ba92,2023-11-07T03:44:33.733000 @@ -193519,7 +193519,7 @@ CVE-2022-24971,0,0,8813b2cbcbdfcdb3d2551f98741852823972f0437c19d02803aa92ae77828 CVE-2022-24972,0,0,ff25af505f4f0dd668cb5b4be005de92ea1a611dd1bd495bffeaeacf84032396,2023-04-05T03:34:41.627000 CVE-2022-24973,0,0,4f2774089e5d8624f32d72060d3fb1670abe5774d25a2d686e3a168588675f4a,2023-04-05T03:35:31.440000 CVE-2022-24974,0,0,22e65caed3f1d91b3514340d7785bc4ee31a352ae535236bc58d89bfcd8f6e2a,2022-05-11T00:21:33.083000 -CVE-2022-24975,0,0,e5d0c0c5f4bd63b6a7d888761720855fa2b92ecc5fd1a80dc54a19b2a24825fa,2024-05-14T10:23:37.510000 +CVE-2022-24975,0,1,b1f0779eb351d2f4ba32c86050400dca15a57177d7def5572756cacb4f58783b,2024-05-17T02:06:26.800000 CVE-2022-24976,0,0,31661283d2786499782b63acd092f930452e2ed19a21bd1640446362c7ce387b,2022-02-23T15:51:09.573000 CVE-2022-24977,0,0,3634ec2fd28d0b35c35bb7be3d126837aa7e7544822ab4b8b3240fb485451799,2022-02-24T15:12:00.587000 CVE-2022-24978,0,0,e79beae88b915f0648155545884d9044098c10614a8e9598485a9a1764003d9a,2023-08-08T14:22:24.967000 @@ -193916,7 +193916,7 @@ CVE-2022-25464,0,0,231fd3080576b3684ae82435ee901df2499bdd2b12996f22985cb04f4c481 CVE-2022-25465,0,0,83ff884fffb03f7448bef58e02010e947d986d6c2e472bc0f3add87f72a5660c,2022-03-11T15:55:36.710000 CVE-2022-2547,0,0,73d14d5654e374eff01adccf9a7a8251705f6da64d59cea565fd779629f3f010,2022-08-19T01:43:28.157000 CVE-2022-25471,0,0,3a109f099cb1061a853e5b50f13b9d0fc3efb3654456f758cc15cdf5ad1cc75d,2022-03-09T19:47:15.070000 -CVE-2022-25481,0,0,dbe9eb8eaae182007679c291da2b939713800e2ca36c7fc03bc807cde1518b21,2024-05-14T10:24:18.997000 +CVE-2022-25481,0,1,ecfad58d4b68c0dc05b74ccaa693a92b7dc70058d8c0888708eb8f209031b1de,2024-05-17T02:06:39.257000 CVE-2022-25484,0,0,99a222d35a5c2f1b2db0f90a8390321c73db93867e67f18b2c213513a13e5439,2022-03-28T20:53:05.180000 CVE-2022-25485,0,0,f943c508b3e38959fea36ca9f014627ff6eee45f93d348f17a276f89be77fc1e,2022-03-23T18:18:46.160000 CVE-2022-25486,0,0,f49d709b52c7d7fce93d2631d774ac42d59ac75a64d7eb0b86f75b827afbefeb,2022-10-27T19:24:47.267000 @@ -193941,10 +193941,10 @@ CVE-2022-2551,0,0,eadba0841a48cf0a4cb48730644089435cc911dc05c8092013570e61fb503e CVE-2022-25510,0,0,6c9234ed5c243f504bf1470963aa31e79d875caf1de309bd283d6748b56e19a8,2022-03-22T12:48:27.790000 CVE-2022-25511,0,0,4fc08a55d1ff09caaefda592dcf03e3e1b5ae70380d09725c3f26b5d168bae51,2022-03-22T13:00:15.057000 CVE-2022-25512,0,0,b1c52ac21af7250e857ad7d3985d7bc7f57879f1a24979d1fb5e09eddb0eb7d3,2022-03-22T12:47:36.107000 -CVE-2022-25514,0,0,b102370cbbed0099c51c85173518df1a027c4b84837fa6074dc1b6cfe79f888d,2024-05-14T10:24:21.123000 -CVE-2022-25515,0,0,ab0e621a31ca2ed64c83224702fcb06c15ca131594c9dd51c08db5ad1c79a4a1,2024-05-14T10:24:21.210000 -CVE-2022-25516,0,0,371cef45798f291285c4bea2e30ae71f2c4d8cdb5a5350669dab1c727ed9bbfd,2024-05-14T10:24:21.313000 -CVE-2022-25517,0,0,24c1e2b8224df19f73298bb4320b192751c84d60144ef14fd2e9167a562b4700,2024-05-14T10:24:21.410000 +CVE-2022-25514,0,1,84dbd2be2d2714543d336d4e5d905ddd53f3baa29b33d37c5297f34227f3cede,2024-05-17T02:06:40.210000 +CVE-2022-25515,0,1,53c5e558fae01f40b3a5aadbb97b5bbeb06bac138ba14390673b326e64384a6b,2024-05-17T02:06:40.303000 +CVE-2022-25516,0,1,f89599fa7cc5c9923e78c56260802b7890855a896d1ef50fd2ac3a9e4c658b62,2024-05-17T02:06:40.397000 +CVE-2022-25517,0,1,28bf45de6ec4ef9a769e0e6e4e48b95c2d652b22ff2cba966c03407ecd8b2dbf,2024-05-17T02:06:40.493000 CVE-2022-25518,0,0,d1a9366eab4bd91c59f6bf12692e59eb1c69dbadcaea3ad3132182cbffcfd280,2022-03-28T20:08:30.037000 CVE-2022-2552,0,0,125fa71079048e18e7435d117a5f8b319e30f8387bf3eb810bcd3b5b3c73dabb,2023-11-07T03:46:39.677000 CVE-2022-25521,0,0,369c8b3e5327b316aa0ef07431129995f3d0b64c4960eae6c42480cc301fc961,2023-11-07T03:44:47.390000 @@ -194744,7 +194744,7 @@ CVE-2022-26502,0,0,e605277fa7301b99655aab103f135bffd9c41e4b2a3aed2bf1fc7373a3ec8 CVE-2022-26503,0,0,8488fbe7e28fb590f403adf752f093ec3612ac41140876713c28bd11822fd064,2022-03-23T19:06:21.827000 CVE-2022-26504,0,0,abb328469c2dd07fe2d6cb87484572aea3f6461fdc1877f2d8f66e719868ba9f,2024-05-09T18:37:54.573000 CVE-2022-26505,0,0,97364603407cb5fac9c68c7a0aaaffceaa530c8d3a2dfe8dc684cdd5d5fe7634,2023-11-25T11:15:08.780000 -CVE-2022-26507,0,0,5dda3f9984b37faf5ab6db7ab091bf01b7302c50d28dc29bda08dc3dd5d0f84f,2024-05-14T10:26:59.620000 +CVE-2022-26507,0,1,3ada854fb2e201d47a8dd5a2b3c1a26b99270e35b860efe4d46c98ae12467669,2024-05-17T02:07:03.043000 CVE-2022-26508,0,0,31efd241aa83a432f923ac8ff772ea86c81a901f4de80180d6143c088d8b3f79,2022-11-17T15:30:23.013000 CVE-2022-26509,0,0,aac47fdc3c464e4947f964afef748189b02ffaa1f678bce9c9bd229d2acbc793,2023-02-28T19:19:24.287000 CVE-2022-2651,0,0,e97d97d738890936bab0bb46e53f4cf2950f0f32f547092c967fbe94049a313d,2022-09-29T15:41:32.753000 @@ -194758,7 +194758,7 @@ CVE-2022-26517,0,0,2ef0155fdd75d0646db74369c613481822736c5b9cc8232db625a90be7285 CVE-2022-26518,0,0,c19e179dea7307480d44c33c99066386c53a0dcca56404e657a7257b2206d585,2022-05-23T16:57:22.960000 CVE-2022-26519,0,0,173e929aa6081e465cf2ce2a560d289a68c783182d80f9f572ff8f3edab8be28,2022-04-29T14:46:52.977000 CVE-2022-2652,0,0,ce1fa84a459c185e4aa43418b10e30adcf76a52537d52a19cbae025db11e9008,2022-08-10T13:40:00.297000 -CVE-2022-26520,0,0,38ddcc465861315f78ea10cc9073dd4ecfd23d710946f95468e07e88806a5514,2024-05-14T10:27:00.747000 +CVE-2022-26520,0,1,c18a5aede77a213fb7db39722f12fbe196db0658063898133c9b7fab2e7768a9,2024-05-17T02:07:03.663000 CVE-2022-26521,0,0,a69e6c8932eb39c1c67a684d9f5c2e0ecdf9ed436a6571c15095dfa05b0be0c0,2023-03-27T18:15:10.977000 CVE-2022-26526,0,0,5453e9c8623143faffe483e58af1cad63ef15187b679170c2bffce0bf4c44c12,2023-08-08T14:21:49.707000 CVE-2022-26527,0,0,2554e4ff750dc4e3c0cc469ca8ef638c8e821e08d8239010050a9e336fc37e70,2022-09-02T20:19:41.113000 @@ -194842,7 +194842,7 @@ CVE-2022-26655,0,0,5031dbe4bf9d37436951f68f7d947109242055436462509c1d23fe9d90a7b CVE-2022-26656,0,0,cfdb78f3a2df2473278ded968a25d2d5d41e960f51d904e294eb60a46770246a,2022-07-18T13:37:50.977000 CVE-2022-26657,0,0,b7aca6ec5ff4f2af4d23f85fe5c19dfc7cdb4423cb25f7a2f47b0a52e5b48b1f,2022-07-18T13:37:28.867000 CVE-2022-26659,0,0,99eca7cb866aa7d586d8fa6302a4b6199bbfc05fce6aa68dc047909412bd6d5f,2023-02-01T15:56:16.437000 -CVE-2022-2666,0,0,477ca18d4e22c6037efd2d77f0a8c833d3f22d96794c49aca330b4a69fcc6bd2,2024-05-14T10:32:16.433000 +CVE-2022-2666,0,1,a8ff9db48a100c057e6ccd9d77ba6fa96d30c3a830d2ac2a0b7021c796d43645,2024-05-17T02:08:47.357000 CVE-2022-26660,0,0,92cfb7ca2e0609dd034ab821bf27134add1f7d8f18849cee549f01a834998c42,2022-03-28T13:05:26.017000 CVE-2022-26661,0,0,49915bcb8d536b4eaf930699dcc66a1b84baf1aa60db0c4ca947a2ced54b1c5c,2022-03-18T14:46:01.787000 CVE-2022-26662,0,0,3c0912df29e60f285907876fa2a36f60dc71fe00b54b2b8dbb811be9394c6e0e,2022-03-18T15:07:58.183000 @@ -195152,7 +195152,7 @@ CVE-2022-26979,0,0,3bfbd93d56a90a86dec11bf3576d945a9e1dd4fec408b920ecc1fdb7cf0e6 CVE-2022-2698,0,0,1a10a8e9b34ac9451ba549e0e2c6d981cdfd095cca9fccc4ccaeb2ab7dd7ecf9,2022-08-11T17:09:56.297000 CVE-2022-26980,0,0,76864602d040d52fee962a25056590cce2246ba1ab3953712142713e97e99934,2022-04-04T17:15:01.433000 CVE-2022-26981,0,0,3df0fc498061a43f7250cc510a6baeb76021e37b086df0b260f951b1be34a17f,2023-11-07T03:45:16.260000 -CVE-2022-26982,0,0,87ec0b5988acc504da850f15ba73006bb5fe0bb56bbe78d80ae3d9179bffb700,2024-05-14T10:27:54.397000 +CVE-2022-26982,0,1,07d38c95d7b6e5aeaf2fd509aead7248b8e0aff79949e3af36c097be193a061f,2024-05-17T02:07:14.920000 CVE-2022-26986,0,0,2d361c8a7bd7c49f3aee6b9761c78eec060fd6d97f2209fee37135c62b2973d3,2023-03-27T18:15:11.163000 CVE-2022-26987,0,0,4460e9be05c44cc5f8da3a0de730f4d40ebdbbb2d93a01c9c59cb5ed02fcd968,2022-05-16T16:51:16.967000 CVE-2022-26988,0,0,2f55c5d689956e32a2cd55458deaca401c7294241e18a1cd9fe057a803c4aaac,2022-05-16T16:51:32.600000 @@ -195192,7 +195192,7 @@ CVE-2022-27049,0,0,b763f11c8941873c171c6dc9c75ec294557d4c9e4503132041659ebcf5da9 CVE-2022-2705,0,0,9fd50b194f62b332457b11529d7da10d82d9631f3f92186916534b53305edf0a,2022-08-12T17:35:36.997000 CVE-2022-27050,0,0,f50ac86f29bd44f71dc23a6517230a898f3314ef8de8a0464dd53f9855de1f76,2022-04-08T17:14:03.677000 CVE-2022-27052,0,0,f6a17c5b6f880230687a2c34bab2ca17ac7e7cff2366e4b5bc77be300bd67672,2022-04-08T18:25:27.020000 -CVE-2022-27055,0,0,ece1bb20802f7cca2d1834c854721dbeb6c7d7dfe894deaa7bef45966eb0158d,2024-05-14T10:27:56.517000 +CVE-2022-27055,0,1,225845c51d4db025e3bdcecd1ceb5ba5e72074c071fb022b3e9fd2bb624636b0,2024-05-17T02:07:16.380000 CVE-2022-2706,0,0,6c48d6d1d52a9b01cd9e46d21a1b15fd5e704d7e8753e061c26a769bc1400dfc,2022-08-12T17:25:42.707000 CVE-2022-27061,0,0,0e54e571bde16af9bde2f3e8677fdbdc3b18a3d519117bac5d895b90c154cb63,2022-04-13T20:53:56.857000 CVE-2022-27062,0,0,cef796af2e54db7845432573fe9ddaffb61be3654e4beaf3c2a4ee8872a2ed04,2022-04-13T20:49:16.913000 @@ -195240,9 +195240,9 @@ CVE-2022-27131,0,0,47f914e051b021a27cb807ba005e411f8ce3873bc2a3bc52fc0134899359f CVE-2022-27133,0,0,1c00099abc00eed5aa2817e1f59407c7acac682a3c2002849143fc150dbdc7f6,2022-04-14T20:58:36.570000 CVE-2022-27134,0,0,0e6d95ccf665051607477b4e6cbb189654c0f5b649133d3aff5a7beb8683ee2f,2022-05-24T16:39:33.693000 CVE-2022-27135,0,0,8ddbce4394e97c9ba0d3a4c82a5b487e8e4126d9cbabd53da6ec44a3a081e428,2022-05-05T14:08:03.623000 -CVE-2022-27139,0,0,0ea373f3d99fbea46530f1687611dcfb782a375911293a91024616c511ed843d,2024-05-14T10:27:59.053000 +CVE-2022-27139,0,1,d3b56c6a1b1b88dd214a82c28dd1d3f27cc511b35a8a8c688572d1fdeda3f7dc,2024-05-17T02:07:18.047000 CVE-2022-2714,0,0,6d27d891b8345c62d09241dfe4ae4525f1ff83c39a6a7f9ea84e69af44c3ccb4,2022-09-13T14:06:09.687000 -CVE-2022-27140,0,0,e3f3c6c00de7b038f5d0e702c1f3a7481ecb32de1b41cbf11db78a2cfe643f20,2024-05-14T10:27:59.117000 +CVE-2022-27140,0,1,95b5fa9b658e3f452755227a2df104f28966000b619c8787f73527c14a3c591f,2024-05-17T02:07:18.150000 CVE-2022-27145,0,0,f94e7e199b03f2f15cae04d836022a27f3e4eff888ca6af32232dfc5f69eaa77,2023-05-27T04:15:20.960000 CVE-2022-27146,0,0,ac28ffa7c7659b68b76b775a6b5f7da02376e7ec6aa2095e60bdd1669cec2576,2023-05-05T19:44:29.047000 CVE-2022-27147,0,0,dfe2796955f13fd73e6755dd653743d9efed4816f6002df500415c8e525d3edd,2023-05-27T04:15:21.047000 @@ -195682,7 +195682,7 @@ CVE-2022-2774,0,0,b50d0518e1222c97c745dfc7c6be541aecd4893b79981732a5fdcb47482095 CVE-2022-2775,0,0,c0f2ea3e98a6d0dae72ffaade27605ff1fe3f0fe958c5cefa0074ba356478f1a,2022-09-08T03:48:44.227000 CVE-2022-2776,0,0,91f9249f9762db987391c6f5fe8c27628dcd0a98ebf2a2f0d87620befd7093dc,2022-08-15T18:44:13.907000 CVE-2022-2777,0,0,0391d02bd79913feea13c05d4ceee16b4c5d33425d0fc7c99ff2b86956b2f6f8,2022-08-15T18:47:59.257000 -CVE-2022-27772,0,0,fe990c5b9b2cfaaaa90f587acf49623b3f544afa931620f77b5cd98693523a13,2024-05-14T10:28:29.593000 +CVE-2022-27772,0,1,aee2e641b06651b4bb0f10f884c65b91a5f55e6cefb4003bbce9ab8f506c9bf2,2024-05-17T02:07:30.447000 CVE-2022-27773,0,0,d3fda4578b8c96428561d1682978788a4d79a512ce335d20f7ad9d0b244c5aca,2023-08-08T14:21:49.707000 CVE-2022-27774,0,0,fb1147cbe33ccdcdad1fb4a673f329c1884c101fd45f17d9a031914a02dfdc32,2024-03-27T15:02:31.430000 CVE-2022-27775,0,0,c1eadfce756295b3b6b28dd1721c814b989b792c83033617f3aa9ef1deada2c6,2024-03-27T15:02:27.427000 @@ -195862,7 +195862,7 @@ CVE-2022-27944,0,0,7e417e1e7e2bf65c062ed500719f749b95d6a9ace155dd430cafec7e1fcfc CVE-2022-27945,0,0,239925ab507025f2c54c4b0fc5a716be01a92ca1981af1955b43c7b1ec519991,2022-03-31T01:01:29.273000 CVE-2022-27946,0,0,5347d3c82d0da0f956d76a34a42b617b89894dcf6da906a0243ab1fbd8673eda,2022-03-31T01:00:49.037000 CVE-2022-27947,0,0,ea376bf30641c63aae1ce823ecf36bf2adc6a3dd9a76e9bd00c871fe4e649450,2022-03-31T00:59:20.323000 -CVE-2022-27948,0,0,dac3ff2741f69fdbbd9778701d4167fa969557bb7c90a28c50c6219fbc683cda,2024-05-14T10:28:44.403000 +CVE-2022-27948,0,1,1c99f156fb0435c397f9e31d22ee543c364430f5c2951ae27d294e479b67c54d,2024-05-17T02:07:35.990000 CVE-2022-27949,0,0,784d5fbe8a68ae965db6aba31257ffb3272a7ca9a5fa2e4fbc860454d0253f69,2022-11-16T18:52:04.637000 CVE-2022-2795,0,0,49588383ad557395a4f15b6eb17882563ba8a7a281bfa39d2ac141c631198817,2023-11-07T03:46:53.600000 CVE-2022-27950,0,0,c7f46baa9749906a7bbe17c4acd2ce63e0af0b0df0facb02e4597fac1d286f97,2022-04-05T13:08:56.440000 @@ -196237,9 +196237,9 @@ CVE-2022-28390,0,0,3d8d1d88f193bf43eba651c0573ee8052d1af98705808558df02b36e08b83 CVE-2022-28391,0,0,e35168983d34e5ec287f3eab5e34cc849db0a2d27847874c49c307f02d3610c5,2022-08-11T18:44:50.370000 CVE-2022-28394,0,0,0cbcf0aa927bc9f7d601cd875d8fe5d3f5bd5bf509e01666bed9206a8fd66b0f,2022-06-08T16:19:41.813000 CVE-2022-28396,0,0,5916d77e7a542b04a0f71b5ed2463b219a8cb53bd872aae0675c53b96c908ec6,2023-11-07T03:45:42.307000 -CVE-2022-28397,0,0,5e4b167513e9912ffcd3ec403c4ac7ccb66481d39ce25c937c0b85ca4079ecb8,2024-05-14T10:29:08.823000 +CVE-2022-28397,0,1,d997fa91662a4f0d3040a6bd85bf50acd2c1a3037f2800aaf478de3e1252724a,2024-05-17T02:07:47.230000 CVE-2022-2840,0,0,d7eab85565f72519efd524749d32ce29aa0899dd200d1e41081639f4979a49c8,2022-12-03T02:40:56.700000 -CVE-2022-2841,0,0,031d31227c97c3ffb63afd28c9af8211813d9be5245c0faa092a4827a6167e77,2024-05-14T10:32:39.620000 +CVE-2022-2841,0,1,898a63794d06cc0ba3597a1da1a9029b888ad203dd0ce254b6cdb2815f555cc9,2024-05-17T02:08:52.410000 CVE-2022-28410,0,0,baf113c540ccd0e13dd57878df410d2b7179355d5e7d043092d01acae80d2666,2022-04-28T15:02:32.587000 CVE-2022-28411,0,0,512af3f2e77424248c27725376fa7907ea44b7312a12ef03fd8761799a3bd9aa,2022-04-28T15:02:43.393000 CVE-2022-28412,0,0,bcd19503e1ca717e6a2776f62c9e66514f833914f4b2ef4bc845f5828c83996a,2022-04-28T15:03:59.637000 @@ -196778,7 +196778,7 @@ CVE-2022-29062,0,0,c41b4432fc4d695bbbd23b6b405ec97ee785697e1378c543208360edce67f CVE-2022-29063,0,0,ce51654fad4b422bf44095e792066b47319cdf2b2cf4b5e709c5e639728f39ad,2022-09-08T12:17:45.683000 CVE-2022-2907,0,0,293ede5ffcd58ca6a13533a64b99af5d2845f0339227cc289db402e7c57b7b2d,2023-01-25T03:26:18.393000 CVE-2022-29071,0,0,e6baea940619b2319d3c760552864cf30d765258ba5a8787026981ddcab64b43,2023-07-21T16:44:30.400000 -CVE-2022-29072,0,0,73c8e174fae8a4564756d986907f138c3d37a6b0006f3630c603881b3a044185,2024-05-14T10:29:47.953000 +CVE-2022-29072,0,1,7d449a769fe58615e26f5f50d40c37e8d99e201bb165e4a524a0da0e6b98c684,2024-05-17T02:08:03.793000 CVE-2022-29077,0,0,544545211c1510f2f2df31bedf1abcd89d6acf9851e111a0c2ee69c4412bc1c3,2022-05-04T15:41:05.170000 CVE-2022-29078,0,0,953ce71eb690d5ba25ee94af6fb6eb2a7f1d4bc790a314bd5cb757098506953c,2023-08-08T14:22:24.967000 CVE-2022-2908,0,0,0d8fdace1ffb499f9d4408487913e3b2317dd008f5796eb7cce343a36073a92e,2023-08-08T14:22:24.967000 @@ -197028,14 +197028,14 @@ CVE-2022-29340,0,0,55bc8163d804609aaba07c6d659fc378a8d14f7511c69eef98d46409a5b71 CVE-2022-29347,0,0,a7468ad2eb08e41026054bb3431f8854d493eaf21f34f9757513867e9d9c377f,2024-02-14T01:17:43.863000 CVE-2022-29349,0,0,3c46349f1a350985d5a8342f3407dbfc81e1999b09db05d082d32b100d341967,2022-06-01T00:19:49.750000 CVE-2022-2935,0,0,bda73b590bd74b7c3362b5725fac0aa13c08ab33571eb5624a07508b7ba7b920,2022-09-12T14:09:46.413000 -CVE-2022-29351,0,0,0bb4d8852f83c05e9264bbbb58a1432ec86491905e31935e69c6cb3ddc3bb59d,2024-05-14T10:30:08.513000 +CVE-2022-29351,0,1,53094faa238ff89e8aecbe72946d5d1bb5e09a4482c45828446669e04226ce96,2024-05-17T02:08:11.880000 CVE-2022-29353,0,0,9f6dfd699654cd73fe4336b2d3c3c1f9e1a809ac1a2ef3b3b158dcffe784c260,2022-05-24T17:31:13.917000 CVE-2022-29354,0,0,8a6a7a9959c763d8708029a2a36f0d79077b91d529cf2b46143802d5fc902f59,2022-05-24T17:33:41.667000 CVE-2022-29358,0,0,0b92a28555992a3c3d0f31e7e1822b6951fdb9c325715ca55b20301f8f3cb899,2022-06-07T20:54:13.660000 CVE-2022-29359,0,0,3a3b4ce699b12dff758154b207f5ca9fcc89288ddec371a0da1a954401c009b3,2022-06-06T18:14:27.577000 CVE-2022-2936,0,0,de82c4e93cc138e59929b816706468871e69a64fab21ae783eadce9ca43873db,2022-09-13T15:51:35.550000 CVE-2022-29360,0,0,45b2dc1d28e6c6accf83af8b8563b4967688a384859719e4829d4bea0b9ba027,2023-05-28T01:15:24.967000 -CVE-2022-29361,0,0,d5af7bfcfce7211a19b5cae6796ce8c27cc7533ebf4ed9c59ad5d3b2dd22caf5,2024-05-14T10:30:08.913000 +CVE-2022-29361,0,1,91bac47cf8d6c6c9d675fca15efc28306be3e451216c575e3fbd30ca22b6dacc,2024-05-17T02:08:12.200000 CVE-2022-29362,0,0,9c58f42c719bdd063469a4a3a4c5ecabb5a36e7c6ebf3ebd67721bd65e6688ea,2022-06-03T17:43:46.160000 CVE-2022-29363,0,0,d336ee98e335e7c946bcf2f10467d57991e4886189c559313b636da6884dcfda,2022-05-23T18:27:03.987000 CVE-2022-29368,0,0,e9a1aef12fa3a274a2e3f872b4b678a6583b0c88559f17cd128ade7353ff3bc6,2023-01-24T15:41:05.627000 @@ -197043,7 +197043,7 @@ CVE-2022-29369,0,0,dc096b242ca82f71fa40925fb50f2227226411f5153b536a3fbbcca86394e CVE-2022-2937,0,0,daa15995ae0cf69a39619d3c3e28409574af3c6048e33270c3f3a395125f2bba,2022-09-26T16:32:55.687000 CVE-2022-29376,0,0,4af7a7423812a99d5d2c8ba11c08f9a27516a99ad1d154a66074e2bf3ff0ed89,2022-06-07T03:01:50.177000 CVE-2022-29377,0,0,27244179d4dbd1c6e841f10ace6dcc5bc84ae475f85947577c3c493e89d55999,2022-05-31T21:29:00.137000 -CVE-2022-29379,0,0,a7d548c3b954159c06c53843e41c187393723a79a46b045c382524ee6ba65d8b,2024-05-14T10:30:09.370000 +CVE-2022-29379,0,1,6225879746038eb2cf516b1ae384defd628801c8c4b78b0c9b96c40ca18f4ac7,2024-05-17T02:08:12.550000 CVE-2022-2938,0,0,f212789f7f0cab2b8745b3121ffe3cef921e4c5f91dd13fd66708f4d073d0f85,2023-01-20T12:50:20.193000 CVE-2022-29380,0,0,ba5c897701e64484628314735016dfe3dab004d1984333bc9b4c150bb256de8c,2022-06-02T19:22:11.047000 CVE-2022-29383,0,0,841531b1a1647eb10d857c390f4be2bff551d1c54a0b32bfd4cc06611964d1ad,2022-05-24T12:50:38.087000 @@ -197199,7 +197199,7 @@ CVE-2022-29546,0,0,18d3c9890c3acdaba9068c8cdc1104a7d41235e94c6bb3ed34bd7d617de13 CVE-2022-29547,0,0,1282fa3104be02eed090224c94a6448b5e06243553e3ee54508e63f614a73b88,2022-05-02T18:05:59.823000 CVE-2022-29548,0,0,dba72793c9a3bf8823eee97d43f39821dd6cbc1b77f15847724b33c2497fab6b,2023-11-03T05:15:29.183000 CVE-2022-29549,0,0,c0a6a299c8ececab3e51fca62b7cd693fbd0c4cc0c6d7806039ba0bfa338f98a,2022-09-15T16:49:18.457000 -CVE-2022-29550,0,0,c3883051f1377c7758b31ba38a11ac90a2c67cb77adcbcb8f633d42c21f974e3,2024-05-14T10:30:24.050000 +CVE-2022-29550,0,1,39a1f2d000d16e973e32d06cb3c6e87c8063db53a46511309ed3d4888355113e,2024-05-17T02:08:17.283000 CVE-2022-29555,0,0,344565f50e587a80968a45523e95063f83f9bc5e0bc0020e9ffdf162301a4220,2022-05-10T15:19:56.360000 CVE-2022-29556,0,0,7021f3f7239a18c195ccb079e7873b85142b89846f03af7f61845554812b6343,2022-05-10T15:24:48.437000 CVE-2022-29557,0,0,d75a7b0d806e98bb29fec66375e4838209425b7fdb644dc1f450819ce7896de6,2023-02-23T20:25:23.197000 @@ -197218,7 +197218,7 @@ CVE-2022-2958,0,0,65defc4281f1c98280ad1792afc79074c774ac6d8f12980d80ff4d0e581f20 CVE-2022-29580,0,0,e3920d9bbe6b02d1ba7dd963712fa74776c8c86ed2a4aec0da071bd95209a7fe,2023-07-21T16:44:48.137000 CVE-2022-29581,0,0,ff1386fdc177802776bd4545e85b7b5dd425600c30dbc85a6240a98294ab66aa,2023-06-28T20:26:25.047000 CVE-2022-29582,0,0,08189a10b3f0fa248284593c6bb29e2566641ba656593496faab0a008e5944a5,2024-05-01T18:15:09.327000 -CVE-2022-29583,0,0,3c35344ffc53fb6e74484f5906c039af3df1565c6a5a9282396828479a6d2872,2024-05-14T10:30:25.490000 +CVE-2022-29583,0,1,0dc4c530fa527b550bec9c72419a4fd3d34b23d235d6cf6c39c347b829f28eba,2024-05-17T02:08:18.023000 CVE-2022-29584,0,0,11d26d6bbe0da5af5b58790e0163423d425134325da0e76a4a676a2c2cd804ce,2022-05-06T18:39:56.113000 CVE-2022-29585,0,0,5d8d06caed624a5a6298f309c5f143cf0a1b5189660a88777915860648de4076,2022-05-09T18:15:00.983000 CVE-2022-29586,0,0,e7e9fb22c383ed4b0a05084d18d24056e19096bab202628aad3f9f7e70afed20,2022-10-11T20:01:57.010000 @@ -197256,8 +197256,8 @@ CVE-2022-29617,0,0,3e324ebbeb324e4ce35593ea44cef7055c8b50c5541764acd3230ccba3ff9 CVE-2022-29618,0,0,85bffd581df774a112669f14df0da784f907f0d8fc33949d0c933465cb570a9b,2022-06-24T16:50:39.017000 CVE-2022-29619,0,0,04616838172ccb6373be77762d8edb1438492c280de84e75a450a31e0392055d,2023-07-21T16:55:28.250000 CVE-2022-2962,0,0,4bda1dc88413f0ce73dd3eed5ecc11ffeb5485f1edef4bdb55c675f17727b4b3,2023-06-28T20:40:49.643000 -CVE-2022-29620,0,0,89c54be179c51917f235ce8a1e7f2d1fca613275f534a1582982cb19c1d3e379,2024-05-14T10:30:28.380000 -CVE-2022-29622,0,0,09b155097f2ac94878fed5ee50fef64493a48d75608cbca6824860a53b9b36d0,2024-05-14T10:30:28.450000 +CVE-2022-29620,0,1,2438a942554d3d3f0ef1f68ae9510bb3e56de95da9b83f6dc48791d3160004bc,2024-05-17T02:08:19.453000 +CVE-2022-29622,0,1,2358f0cab35f083c6ea218cc4e4c3b367c8b6eca287defb6c9c38e8408685ce3,2024-05-17T02:08:19.550000 CVE-2022-29623,0,0,f0f61383da3ef16de1f798f3a42e8485b6f0f77293ab82345f867acd3120c559,2022-05-24T20:14:43.230000 CVE-2022-29624,0,0,63022d472eefe17122d555ac15c6ed08f13e85324e3dd023fb705b3fcea0bc9a,2022-06-11T02:26:12.640000 CVE-2022-29627,0,0,abbdad8a7497f46959f3de961ed1f67cc3075f02885458d7de87213e93cbc0f3,2022-06-12T02:12:18.457000 @@ -197360,7 +197360,7 @@ CVE-2022-29774,0,0,9094dc2732ca0504655201f9d2645464d50d88468a7c026d58a16601f406c CVE-2022-29775,0,0,7f938463acab1bb583a9e081fcbee8ed7eca765dd5c0e649ffae4e85dda61dce,2022-06-28T19:53:37.160000 CVE-2022-29776,0,0,77085151744e3dea993316e43d2f295b5dfb43361ddb7c673288cd49be879ad8,2022-12-09T19:31:36.280000 CVE-2022-29777,0,0,42103f8ae28af8ac41b973ef74a61ffa5d48704f8da3fb8e3f867c74d433e95c,2022-12-09T19:32:33.730000 -CVE-2022-29778,0,0,9990c202bbb239f72b1d33edb87070cd628d9b43ac425e9978dcbe45b82c6d9a,2024-05-14T10:30:34.340000 +CVE-2022-29778,0,1,285d042e57290311969e567011e461defe967262edcf5589a6f705a447ff5f44,2024-05-17T02:08:23.323000 CVE-2022-29779,0,0,cd89236f6fd996ea8a027565febba783be658f7cd49febf27770ebcc29ab3397,2022-06-09T21:00:51.453000 CVE-2022-2978,0,0,1d0b60ef12ecd279f7bad18d71935ad3124495f73f401c30bc4b50241cc2aa8d,2023-11-07T03:47:08.933000 CVE-2022-29780,0,0,8b8132db932d672d67063996c0f1681b33c3132787d23c4d25363df07f3a08ee,2022-06-09T21:00:23.453000 @@ -197526,7 +197526,7 @@ CVE-2022-29945,0,0,68b2d3cfe71207c28c25d66eac2f0eb8c1c3c1858380e0cfd315018919ec3 CVE-2022-29947,0,0,25f2e84f2fed42f45ce3a64d965cbf21e6b3b6627b019f75c5ee29011befeb70,2022-05-11T13:56:37.537000 CVE-2022-29948,0,0,f6a129c560c6578711433f773fb299062d73607738c33178019b52ca028b1ba0,2022-10-29T02:46:43.147000 CVE-2022-2995,0,0,f92eb44e10925fbf4e4c8f4c80f70b9aa8afd50b91f45434d6648c8bb4ff832b,2022-09-21T18:05:11.537000 -CVE-2022-29950,0,0,f9f0872978b98e094f6bba86db4b4e671ecdd493b86124137fc40141398bdc3d,2024-05-14T10:30:48.030000 +CVE-2022-29950,0,1,5fbffa2d9ccd23ece1fc84dea33f22388cc3e4a5ccf5ecf599f8a6eabbfa4860,2024-05-17T02:08:28.450000 CVE-2022-29951,0,0,68c46e7118506626d228b63afbd9849143b2625fa313a09e4c402c132dc1937a,2024-02-09T03:16:09.380000 CVE-2022-29952,0,0,913f9705ede6b517d52ca9d5b9e5efdc731fadbe6a9648263d8fa58095f7a665,2024-02-09T03:16:01.237000 CVE-2022-29953,0,0,63b3a7435d8d9ef245d16a7ccf2c8fe3bab4183dfad03f9d17d51d0d7401c6ca,2024-02-13T15:56:40.490000 @@ -197616,7 +197616,7 @@ CVE-2022-30062,0,0,f73e8882eb7144ca659145550ee5932b20838b58682f19659c8e8a0bcc238 CVE-2022-30063,0,0,3802f3e5cc30575a5be0558a57e83a47f1b1d3a26a9c6afeb974c9af58a9e7da,2022-05-20T16:05:03.747000 CVE-2022-30065,0,0,7d0867b4159a4dc083ca50e2fe7fac6e287da0c587f33aa99c39a503f157db81,2023-02-11T17:44:54.010000 CVE-2022-30067,0,0,f4df308c34a527d5a1b0ead1dda1b13575e4a28e91ef3418eda0dfe39708b61a,2023-11-21T17:15:07.577000 -CVE-2022-3007,0,0,ebf1c757ef647713e40079eee7e15886e899a0a26b663f821797a2987c761f53,2024-05-14T11:21:19.630000 +CVE-2022-3007,0,1,0afb0a43ea655cc673a4bc953e7d3be8704e946c2a9fcc3208be0ce7912cb5e5,2024-05-17T02:12:45.507000 CVE-2022-30072,0,0,c92ebbf07f0ff4789cc73a6ccdba83d3eacc9836cd31c6b0ef393814d544e276,2022-05-25T21:43:01.860000 CVE-2022-30073,0,0,cf4aca0be997dc9b691350ecdb25f47cc38b96fbbf8588388d2a1adafefd363a,2022-05-26T00:38:43.310000 CVE-2022-30075,0,0,29742543dc4354b9fc4310803b2ec0897ddb3a9ff3beea8e64e8dbb4cbebf2ea,2022-09-30T17:50:24.993000 @@ -197778,11 +197778,11 @@ CVE-2022-30279,0,0,2d6e4714e2f5b47877da7c7f7fd24c42418c413ffb0abed63bddaf81d005f CVE-2022-3028,0,0,d27ae46a54cc5fe93bc1a6a8b788bc793f6e1f99811a9c7b2adf309da7438148,2023-11-07T03:50:42.843000 CVE-2022-30280,0,0,08b1ccfd1a1023eef2a059ce37bec850c9227c980f6ca144a0e18f0b75ed2715,2023-08-02T01:01:05.877000 CVE-2022-30283,0,0,a2a851d5fe5e8c440cc68bb67faf75942d82617bad44c50023463e012b720747,2022-11-23T16:33:52.647000 -CVE-2022-30284,0,0,54502108fb6438b2298c6bb57726f25ffd1a659f807e984aabc2c2886ec99583,2024-05-14T10:34:47.210000 +CVE-2022-30284,0,1,9fa5252ec6c975a6b51464c2a172eaa93240701cc8bff28e1f9190c8d7d41abb,2024-05-17T02:09:02.717000 CVE-2022-30285,0,0,5d61d4153fab95712a4dea92ffc184001b657ad917d4a4827f85548dc3b17642,2023-08-08T14:22:24.967000 CVE-2022-30286,0,0,2c4e248f2381a017c59a5420b33496324ac5e4585cc3aa21aa33b5e8c0d0e98e,2022-05-16T18:47:04.993000 CVE-2022-30287,0,0,19983c7a8c66bb11d104f156e4facb621ab9658f151298aacb3bb694698eddb5,2023-08-08T14:22:24.967000 -CVE-2022-30288,0,0,23ba7ad1e8f10966864c448315c16b57e29db8d3d74e1ec268e9b6031b517acd,2024-05-14T10:34:47.667000 +CVE-2022-30288,0,1,5b30e4bb23eace6d951a534bbcedffcbb6f74557cbdb128b43fdbff91c309b07,2024-05-17T02:09:02.970000 CVE-2022-30289,0,0,7098f0ba4b545a45b7f1f9c498b4104844ed13ece60f7b7e964cd949966f1bd8,2022-07-11T13:36:15.213000 CVE-2022-3029,0,0,5815de965771229914c6b2f2849cc2c74a3f726ce93c3720bc746ff446cb46d7,2023-11-07T03:50:43.043000 CVE-2022-30290,0,0,2705369be26764dd55a1a31982093f835e1ee5f0faacc25b5d29d144a49c69f0,2023-08-08T14:22:24.967000 @@ -197829,7 +197829,7 @@ CVE-2022-30328,0,0,1f05a2a84d20cf34fbbefa5d22fddf8457c7aba90064061573bbf3e2dc233 CVE-2022-30329,0,0,1e4dd5a55573e7e5a013b63f922cccbee97ab466e2a60437c8ca4ae025888432,2022-06-27T19:38:55.103000 CVE-2022-3033,0,0,04d6f731ac8bfa74ecd44970b9b4139094e5c3f9a2dccd741e7f3aaf386e9788,2023-08-08T14:22:24.967000 CVE-2022-30330,0,0,876c82068abdcf186aa7b3e8a5f8616f863cc3d82cca821d376d16d4b07af7ee,2023-08-08T14:22:24.967000 -CVE-2022-30331,0,0,db9d848caec019d8e19aec391aec281f3703959f64cfaf730672f4e935fbd2fb,2024-05-14T10:34:53.893000 +CVE-2022-30331,0,1,b59f313d8f3ba3a246834807358e04b85d223642f4ad3f5d1588020d00fc8d4a,2024-05-17T02:09:04.580000 CVE-2022-30332,0,0,4cbe25d0dd2197f428488ff2ff4e6ed0d1377ce50289ad8dcc61e467f2956eae,2023-01-18T14:18:22.640000 CVE-2022-30333,0,0,cff77551eb0bbaa9d935030139b5ed47ef9bba58afc5c97e359911b34416e453,2023-09-17T07:15:08.007000 CVE-2022-30334,0,0,cd25538698a372e38cded8a3faa0ddac856c8de83bfb793bc0c3db012023959f,2023-08-08T14:22:24.967000 @@ -198013,7 +198013,7 @@ CVE-2022-30585,0,0,1a8138147a9f42b36d6f03fd40028d49464fc6c99350642e54f8742145e98 CVE-2022-30586,0,0,7b5093f7cf948952b2e739956e9b1a6e17ca02223b0a71bd9d5532c46be5be8b,2023-08-08T14:22:24.967000 CVE-2022-30587,0,0,262913f49e7f9eafff1000b3f33a5dd62177d09dbe5b1ec72469b15e491d2a63,2023-08-08T14:22:24.967000 CVE-2022-3059,0,0,a6db5eb481b340950490c7f49669ddc7f2573277c68ba1107685545e73d8ba32,2023-10-25T18:17:15.660000 -CVE-2022-30591,0,0,df4f9c66ba5421deb50f6b2f23bc42c6210fdd571a3eac7862802d65dba093e1,2024-05-14T10:35:38.380000 +CVE-2022-30591,0,1,282681ef4804cd74b2741d3f0cc3f5325f752db08a5e74181e6e56ec3064c6c6,2024-05-17T02:09:10.870000 CVE-2022-30592,0,0,aa98c36f23d86c9b7e73215fc3f90013402dac8b3511cfdef703a4f68f40eb34,2022-05-20T17:22:03.167000 CVE-2022-30594,0,0,2a794bab0ecacf7ad275cc39236d712493c46e798989c5ea27729d58ddff44d6,2023-08-08T14:22:24.967000 CVE-2022-30595,0,0,b96ff9e0f4e76ab00fbd20179a2943391016469f64bec0b618d5aded102706bb,2022-06-03T14:25:50.537000 @@ -198716,8 +198716,8 @@ CVE-2022-31356,0,0,98f9c1ccf18dd004a479a95e9d476e245b34bdc19bd1423ad963a9e7571ca CVE-2022-31357,0,0,0117d3bd77cde592c54614f7b9b3ba07e3620b33e1ed372ed0aa3d61842da540,2022-06-27T20:47:04.127000 CVE-2022-31358,0,0,99e295cf2650192fb9061fc7fb33a864e05c69c246c6175b92e491b13dffdb4b,2023-11-07T03:47:37.213000 CVE-2022-3136,0,0,348faa475dc105d9dc7ca0b6825af678dd4a6880325fcaad1f62607b87f27634,2022-10-12T16:42:29.870000 -CVE-2022-31361,0,0,9cbb3cf17363f733f4a46dd3d6909dbd6a4de6765851ee12c195f5a1da292391,2024-05-14T10:39:48.840000 -CVE-2022-31362,0,0,f1fe7720e7f1ceddbd2a3bbfc0fc88c4de755b8553c56908f129449a0c332fae,2024-05-14T10:39:49.037000 +CVE-2022-31361,0,1,7c7a13a509ccc79dce98e213c13410afb594204a49db8971d4b7261121c52936,2024-05-17T02:09:31.713000 +CVE-2022-31362,0,1,c1da100c9bc04ee11e70dd090864de98b2758f14b734d9419060088dbd0cd2cb,2024-05-17T02:09:31.817000 CVE-2022-31363,0,0,2cdc9f5e6bce1c868cd6a6cc903c192623e0a62d2cb3e21d517c37c48e27d60d,2023-02-09T20:44:48.020000 CVE-2022-31364,0,0,16c44bc65c1ef1e94a01ddd40700a46a03bbda2d51fb3d63a950d1bba09e434c,2023-02-09T20:50:44.917000 CVE-2022-31366,0,0,67f42e566e099c711c555187131c25df8d6f9a820fd3a367aef31e2c71645659,2022-10-21T16:18:59.077000 @@ -198751,7 +198751,7 @@ CVE-2022-3144,0,0,0eee74201794285f73ed948834ec613a8fc559bd3a4439c93f9f667803baab CVE-2022-31446,0,0,100cc32f025ffad2f25d1295fc2f790bb7437374652b5f8bfede0a14db2eb05b,2023-08-08T14:21:49.707000 CVE-2022-31447,0,0,c2b39b03a0271dd8213cd032366e127ab4461527d5d8d86839b62b9bd174fb9d,2022-06-27T16:21:33.767000 CVE-2022-3145,0,0,e42b521d4b74d35dad1ef8508d97bf850fd88e45fb97d73ffc9293302303f161,2023-01-30T16:30:45.250000 -CVE-2022-31454,0,0,ce85dbb8402b4c09eb2474549d8f01597bfc469f733be721c967f294123bf42c,2024-05-14T10:39:54.137000 +CVE-2022-31454,0,1,b0c94006510b62c407c72bcb4d4839107fdb32b630922ffac87b176578bd5f0f,2024-05-17T02:09:32.973000 CVE-2022-31455,0,0,fd11b1de978fb1af390d53153454f267e45ec945d1a9c1adac4fd89e575ee74d,2023-11-07T03:47:37.770000 CVE-2022-31456,0,0,6e4ff2a900df313871e6824d262f01fdc901411fa146ddb314fb5c1339ca76ce,2023-11-07T03:47:37.840000 CVE-2022-31457,0,0,4476679cfe7c1d06cc8fe090870e8420e55f716dfbfb4b8c20000c9e4993b57f,2023-11-07T03:47:37.910000 @@ -198933,9 +198933,9 @@ CVE-2022-31618,0,0,41e9a5629b3e7a0cacb1fc6efc70ba258a1785e4dde4faed327aecab5a444 CVE-2022-31619,0,0,33cad2a97c46cdd1a7b57613dc89ed05cdbae5b499d41fa5314d42fe21627129,2023-02-23T17:41:22.513000 CVE-2022-3162,0,0,ff90a8c39afd46c3dec73bd12f4e158546a1dc72efb4c022d0e9f65cc84a8cd7,2023-05-11T15:15:09.510000 CVE-2022-31620,0,0,87ba9cfebb9437c8a9e17e84f62c848b977e8a6f13892c2e22974a5ec7f4de2c,2023-08-08T14:21:49.707000 -CVE-2022-31621,0,0,cd923292dbfdb9d7c843dd698ec93273408ae54907c4f3b0bc22a3bdc58a71f2,2024-05-14T10:40:23.130000 -CVE-2022-31622,0,0,c30fe00556b666a4a68a0f0920ea893388cc821f0cb862942b244bf68cd37213,2024-05-14T10:40:23.447000 -CVE-2022-31623,0,0,0bec1493879be7047389729016c421cafdf4dfe89aae8bba0a7e0f3720a9be05,2024-05-14T10:40:23.673000 +CVE-2022-31621,0,1,f3873e340fe3bc2da6a93b286c69fe195f23b3ed3fd7abbb3f9677cb6444c0dd,2024-05-17T02:09:39.557000 +CVE-2022-31622,0,1,ff576760b4caf50c4f574100745967e9e376deb8566c9f10e5a319e0cdb5c0b3,2024-05-17T02:09:39.670000 +CVE-2022-31623,0,1,c60911f1727515893817c13ae7adfe1987ccddbccbc2b7f60b56e1caa3c77cac,2024-05-17T02:09:39.780000 CVE-2022-31624,0,0,031dfe44b6d6ef53929842eb04961f57f1d2bbbdc85c4f4a9b7e67b4ce106d0b,2023-08-08T14:22:24.967000 CVE-2022-31625,0,0,438f51ed37efdd0f37f6d666c41e13c922d645462042644d552444beb2893f45,2023-11-07T03:47:39.820000 CVE-2022-31626,0,0,ef6dc3537ebac378c37f6b29679033faa0e66cd614afadf8401bca607189aac0,2023-11-07T03:47:39.910000 @@ -199020,7 +199020,7 @@ CVE-2022-31711,0,0,428937123fd93de6a89682d74422460c3bc70c4cebd6f30719a0c6f3ef3a7 CVE-2022-3172,0,0,c7035b8f3184d5f0d0c4eb8a9f989fd5b1af469f3be986641127287af5f68463,2023-12-21T22:15:08.130000 CVE-2022-3173,0,0,96ac42f825f77320c5a820f44a1c08050fd1ee01daf2537b1424de0b68e7003d,2022-09-21T06:20:26.903000 CVE-2022-31733,0,0,b01cb211ff6b23b928b84a9773d006cc6c0ac4fa86facb1756842086d890d5fd,2023-02-10T17:37:57.953000 -CVE-2022-31734,0,0,44980cd8a672fb4bb6453d960e578db0edbeae55cb8c6bb27b671a32b96bc845,2024-05-14T10:41:01.150000 +CVE-2022-31734,0,1,5b17872052a99c9b75761564ed7eb7502b5856a6aae21de8edab7da7ac5a91c3,2024-05-17T02:09:41.813000 CVE-2022-31735,0,0,726c9ddec4469d040a32ccb90fb1e0277c81e7bca7d0e89653c0f67d2a79c74b,2022-09-19T16:57:49.083000 CVE-2022-31736,0,0,7fd32f51f4d5a88f5be3b844165d503b89d0c864ef7328bf4ec882cfcfdce027,2023-01-03T20:55:07.633000 CVE-2022-31737,0,0,0c368da8491719d54f2692647e43fc4f31e97ee19ef698fb9eb257dfa4325776,2023-01-03T20:47:14.420000 @@ -199280,7 +199280,7 @@ CVE-2022-32096,0,0,fc8912570692ca1e9c4c65f9abfd4c446fa08b3f9fe6c418c61e1a6e31fdf CVE-2022-3210,0,0,4f9a837bacacf1be1fcc11cb06a2bea087fe1e8ffbfead8b0e2916e7d5dbdef9,2023-04-08T01:57:34.917000 CVE-2022-32101,0,0,d05388551ac6d6525bc817a92982917212f61baa0d1d3b144a2962181c912bed,2022-06-24T14:53:47.977000 CVE-2022-3211,0,0,f370bc67a8e52584ba61ffd6920efa47cd25b78675bf35d910ef06d8a0e2b7f9,2022-09-18T21:57:16.467000 -CVE-2022-32114,0,0,e595bb1f60d58f3932f4cbe868a380bc210eacc0725c0d4d91c6fdbe7795a48b,2024-05-14T10:42:17.037000 +CVE-2022-32114,0,1,27fcd68dca4e1c6b27a6a14b3b8d36cb1d6626275b514820b42b37e29cc33408,2024-05-17T02:09:50.870000 CVE-2022-32115,0,0,3a7e438c9691201df7e6015a2d370f18619188f956433b60d8ace487a6b4b095,2022-07-15T22:50:35.817000 CVE-2022-32117,0,0,82c39660a0b1f7434244dbed616d344d904642e2fc37414b6ebc95c59a337d65,2022-07-20T14:56:33.683000 CVE-2022-32118,0,0,d1cc6698eaad4e42d887578034109a5e095b8219f5c1b40f9296d9f9f0fad94d,2022-07-22T16:41:46.883000 @@ -199405,7 +199405,7 @@ CVE-2022-32260,0,0,7549c96b4f79ca8ddc465987b81a950d4e3f1ad045459218b20673ce18630 CVE-2022-32261,0,0,d8e9d99f83672b1730eb6c1ead9ea4a8c92e725eb0d17ec3524821b2e5a495e6,2022-06-23T12:23:57.393000 CVE-2022-32262,0,0,b6b501b3fb76fa5ddb81a9c1d537a49c6501e0ffe16ba8bfd0a0f4dc618c75c9,2022-06-22T18:04:33.970000 CVE-2022-32263,0,0,5074ecd6c1984aa3e08bf7ae469fb30962f563774eaa004eeb4239e14e72dc9a,2023-08-08T14:22:24.967000 -CVE-2022-32264,0,0,3ac6ff48002c4bb2db7f5e8d0844d2e4a59986671b110e6db908a6967941e2d0,2024-05-14T10:42:44.957000 +CVE-2022-32264,0,1,bee56743bd51426294efd036059de66a3de37c5c80198360359dd260298b7b0b,2024-05-17T02:09:53.977000 CVE-2022-32265,0,0,b1276cd5a0d04977513a822b1cddfa89f3072446e028d47b0d47ebe8d9bd7dd1,2022-06-13T16:41:03.380000 CVE-2022-32266,0,0,03ce91d13b43ce9dcbc23ac6fb36d3370c1ef7fcdd59580627cff4ea2cbe135e,2023-08-08T14:22:24.967000 CVE-2022-32267,0,0,405275b5d6133aa11b0b73e758cf63ff0ed06e027a33c4798a660d647465675a,2022-11-18T16:01:30.513000 @@ -199416,9 +199416,9 @@ CVE-2022-32271,0,0,f91a809a45aa1334650a473ac5f65456fca4868edbcb75c338ac23b8cf864 CVE-2022-32272,0,0,56190bbc7af934772fc708f9ef383de6197d73f8d32f8c2ce29a532f4649135c,2023-03-28T17:15:11.453000 CVE-2022-32273,0,0,89055a972aa081f8ac177f480aaa792aa0052d747db15cc67554ba63abf7a95a,2022-06-15T14:51:59.957000 CVE-2022-32274,0,0,ed4b3b35e055002cf7f2f360916410db44e0ff1b3dc342e47e68335bd1efe2f2,2022-07-26T10:20:03.307000 -CVE-2022-32275,0,0,c8b5a01084f5b9df91602a2688529fbe4cfe5bb012262208f526fc790e8ff063,2024-05-14T10:42:47.973000 -CVE-2022-32276,0,0,eb7eb6e0bfdf500aeea56b2166f5f4944234665cde78b4bbaa21dcc5a5af9e5e,2024-05-14T10:42:48.377000 -CVE-2022-32277,0,0,6391aba600e5648dd25ac795d3800d5701c39c4fb0a8517f343979fbdc6e05a4,2024-05-14T10:42:48.633000 +CVE-2022-32275,0,1,1e9543745ecb29c2ebd7de49733e46e3e2b99397bbcef48ee23eb04b3770ec4f,2024-05-17T02:09:54.497000 +CVE-2022-32276,0,1,ab4e8943bdc56710c860e4b6f1e1abdedefd94a4ec9b2461d6e70ff3160bbb33,2024-05-17T02:09:54.600000 +CVE-2022-32277,0,1,075b0c9f67aff6c6738a9f4becff639765c931f1519efc5a74741489a7912c02,2024-05-17T02:09:54.693000 CVE-2022-32278,0,0,dba070cb697d21a95dbf009b53f96329651c357a84432fa6611190fa0a8e2103,2022-07-08T16:46:06.147000 CVE-2022-3228,0,0,47b5c74007716ea7de77d0a8f0eb3442472a2d3d3286336a6193fe9ceee1eb4d,2022-11-01T20:35:21.137000 CVE-2022-32280,0,0,efc498875250f2a2021dba56523ca07a15800ff399e806d75ca5c25341f0b399,2022-06-24T17:51:46.650000 @@ -199434,7 +199434,7 @@ CVE-2022-32290,0,0,3a5407cc83c52fe667ede9c4f9c985dddf4fcfd4128f780cb5186f61beb2f CVE-2022-32291,0,0,9d6f36379d85328652a24ca5e66f9667f4ceb4cdcc4ec3b5baba8b37c74d3322,2022-06-14T14:07:38.297000 CVE-2022-32292,0,0,f429320b54cb33782f3b40e4e13d7e8ad14350f7aa8c2446d6351d98c9968633,2023-12-21T18:51:27.990000 CVE-2022-32293,0,0,5d05115b45793bdba99f4b5a046b76ccafa74dfa737caf3ce9acf214d0764d78,2023-12-21T18:51:04.713000 -CVE-2022-32294,0,0,1b3dab697472178610035abde9227b6ddac93f845c994ee16cd8f9f8f8f78a1f,2024-05-14T10:42:52.420000 +CVE-2022-32294,0,1,fcce0ff23262ed7d03ce5b942e9172400aa8dcf672251b9415c937f5211fe3de,2024-05-17T02:09:55.290000 CVE-2022-32295,0,0,7109bdd571c715f333cc79946c1eec26cd9a3fdb757df20ea30d819093d23b42,2023-08-08T14:22:24.967000 CVE-2022-32296,0,0,6e9d368d244576f3f570dcf13cb62770c9453f2cdaa137ea4312f18b03f23455,2023-08-08T14:22:24.967000 CVE-2022-32297,0,0,5ab6fd2d5635718df5de1a2f15b9f9bddc43fad83e883c13bdf54e5f50599b13,2022-07-25T18:03:15.897000 @@ -199447,7 +199447,7 @@ CVE-2022-32308,0,0,e164342282aa750aebb2e991d6e79e142c2bb83badb4d673ec9a48dde793a CVE-2022-3231,0,0,3397b7412b37acfa71db7cb2c7f61206cb27846864e82a61e01343718d65a74f,2022-09-21T06:21:00.680000 CVE-2022-32310,0,0,f7bcba0d12ef0ca54e409f69fd30ecf624e41b2d083b5f83df10613a639d3701,2023-08-08T14:21:49.707000 CVE-2022-32311,0,0,dc6b516369dc279baf9069582aa4200d58896dd038603b8e096345cfe879490a,2022-07-13T12:19:30.507000 -CVE-2022-32317,0,0,6f631777eae2499ce59160aa770d342954a9bafc7df502b028b7d1446026dc47,2024-05-14T10:42:55.843000 +CVE-2022-32317,0,1,7bfb30aebbc422d3e534e716114d13361c359b410c1090b18aa686d4aed15027,2024-05-17T02:09:55.890000 CVE-2022-32318,0,0,ee550f347ee6d65055a6a0a4acdcdd9a88ece0a55991ca0df5d58dbf3c73b748,2022-07-18T11:35:12.547000 CVE-2022-3232,0,0,d00bae5d92c09ad76332601fe2ed6d46c12a77e02ff77b9b9ec5c316b8fef6a8,2022-09-21T06:22:19.493000 CVE-2022-32320,0,0,c6929f2b3e880ed7932c08d5ee470fd0fe0bf217e7e2e3e7813f83f6db05ba6f,2022-07-25T19:04:08.357000 @@ -199632,7 +199632,7 @@ CVE-2022-32529,0,0,8565a30c1b1c40472c5b694c2b03e3187c3077637bc19d5be1f89d5c8db47 CVE-2022-32530,0,0,6af47b660739089dded259329d75432dda3a32466926dd11bd2784c38bef8b3d,2022-07-06T17:11:39.337000 CVE-2022-32531,0,0,be2bba305e310cf87c19b5c3fb55ed6bf540c8d99b490ea53e99af61b18004e4,2023-11-07T03:47:51.047000 CVE-2022-32532,0,0,ecc6a1cc6a3e77c32fa5d18777032a765d9d63f01223b12129634230a02faf0b,2022-07-08T01:24:30.947000 -CVE-2022-32533,0,0,8241eed6ab9267f07a28dcaccffaf36347f8efdd8eb0fc42fb03381c50bec38d,2024-05-14T10:43:46.973000 +CVE-2022-32533,0,1,daedc95f03df0fb8184586189b0f850dd9452957b20a78d49f6c0ca2cbe7655f,2024-05-17T02:10:02.090000 CVE-2022-32534,0,0,666086c3cbdd16c28033d8c42a2a2a33a53e7d38a6f9f47d7338322d81ca26db,2023-06-29T14:24:10.490000 CVE-2022-32535,0,0,e5bfa3ed9a7849fe3334a10a581f2d9a1d541254c18f723ab08c1f3638b9a07e,2022-07-01T13:57:39.323000 CVE-2022-32536,0,0,c361784c38cabe1d8be539138de0d36a189a1849647b9889c2e365b385266d85,2022-07-01T13:56:45.913000 @@ -200185,7 +200185,7 @@ CVE-2022-33119,0,0,1de9e234e3c4515cc33fe8ad7f62016d3f0b9c7d0500e2d1191df1a4ed76e CVE-2022-3312,0,0,64e4338588c47bbdbf7d6e0a953a20da3872d26e972866cd2b4da7b0f593b2fd,2023-08-08T14:22:24.967000 CVE-2022-33121,0,0,c484dc41424065b99acb6147829145759aec739c271b98ca4726eeb4beb63131,2022-06-30T17:56:39.853000 CVE-2022-33122,0,0,bcccf5fc5e81112aae7cb683c15a6e341a41dcb24148ecf669dd6df1858b8e90,2022-06-30T18:12:59.127000 -CVE-2022-33124,0,0,94b3baf2f98caf48993885ce2d02bc93a1710e64e8b3c557dc3e9b6701887a47,2024-05-14T10:45:48.247000 +CVE-2022-33124,0,1,e521528d3150cf6d934cf36089b218cf9ff29eeba348fd0db166ff4d9f2b6672,2024-05-17T02:10:16.013000 CVE-2022-33127,0,0,45a174b45f3069851be2ae5903469d86a81b9c2602516ef0fe084e5635a89798,2022-06-29T18:28:12.397000 CVE-2022-33128,0,0,7d8ca04757338022b1da9fdc327b2628d25fc0c4075d30dd53d428744f5259cf,2022-07-11T13:09:41.477000 CVE-2022-3313,0,0,8428817fd5899e47d3bc86992b54bb030a0f2ef0e72153abec9db4ac3c25e045,2022-12-08T21:54:29.007000 @@ -200218,7 +200218,7 @@ CVE-2022-33166,0,0,8c5fbc3380470a1cd7ce99800740c3908309ae02a4d8541639088d976bb26 CVE-2022-33168,0,0,3799b6cc6ed0b5e103595a65de5df5c72f4c3a17028e1f6d44c776b2d5ab82bd,2023-06-21T01:21:46.097000 CVE-2022-33169,0,0,a9428bfcba1312ad3a57a13abd4842c8aef3315b07e2884fd3a363167bca0060,2022-08-05T03:33:42.300000 CVE-2022-3317,0,0,a578184e900e13111a956f3c38f270fac45ccbe0e77cec0ba1ce3902563a0b56,2023-08-08T14:22:24.967000 -CVE-2022-33171,0,0,bb44c741e7289ee06e81b8cb9c0495d859af7fe276473f7042587dcb6a10802a,2024-05-14T10:45:59.300000 +CVE-2022-33171,0,1,3348d7692c841711b8abc564e48bba48194940a003c7121b4a8e12304cc61cd3,2024-05-17T02:10:16.893000 CVE-2022-33172,0,0,3e01bce255893f39fb99fc7472359fdb5654f8b720b8f06ccc01d2ad75a704cb,2022-08-29T15:48:02.173000 CVE-2022-33173,0,0,48f0136ad654d98501334d1828a2cac924f8a265f93e95ff25dd69c45dc5ac0f,2022-07-20T15:35:41.947000 CVE-2022-33174,0,0,748d994e16a460e8c41b79c17d3f30773db4e4f33f734802aab4871813cdcac3,2022-06-27T16:45:56.087000 @@ -200705,8 +200705,8 @@ CVE-2022-34031,0,0,39937be60724697120beb67ada31cba69e898405e5de131cdd69db3d2d37a CVE-2022-34032,0,0,8514d6bb23e4d124e724f137ffe3181d2444fa4fefa18693eafe54cc872047bb,2022-07-25T14:41:43.473000 CVE-2022-34033,0,0,32a75ea698fa7c8cfaad52da57931e38ebaaffdc8fa0538164c9a3824b523cf8,2022-07-27T17:43:19.433000 CVE-2022-34035,0,0,98a2327fd362edeaf6006b096ac2ee10996d4d128ed1edc52dedf5eb1b727b33,2022-07-27T17:54:15.567000 -CVE-2022-34037,0,0,3e596d00531d0772d8b8f3df73ae90e7a438699fba075f0f05f137f64afbc140,2024-05-14T10:52:04.460000 -CVE-2022-34038,0,0,6e13be42a5ed04274216b9e36dc11d5f795145548954af59d5df49fa633b811a,2024-05-14T10:52:04.900000 +CVE-2022-34037,0,1,98d89962db3937a0a8ec714c58480b4ca3f9a8cdf56fcffe93c2cd0c8293e98c,2024-05-17T02:10:29.327000 +CVE-2022-34038,0,1,dc514c46de26a39a534273f8de0710bd6ac0029685155b10a22f4b9d34c3b3a9,2024-05-17T02:10:29.430000 CVE-2022-3404,0,0,17f8fe54aee168c8656ca07c608839a1a545b111dc2e1a8bb9d6ece1e55a7b09,2023-11-07T03:51:13.137000 CVE-2022-34042,0,0,7146e16e505a27e0815181359b143184807839bd6739143717962435fae65a1f,2022-07-27T21:14:05.633000 CVE-2022-34043,0,0,361ffad30cfd94230ac8787e748a55d8a2d76c8cf9cb792f5ae255dfbbe01d0b,2023-08-08T14:22:24.967000 @@ -201473,7 +201473,7 @@ CVE-2022-3491,0,0,82486b9577357579685a0838c7aaf5254bac747a6492cf7dd42274e8ca243c CVE-2022-34910,0,0,c3cc3b287ce47303c89193bb646e32d3f0b4543dec2f675effdd6de207f24599,2023-03-07T16:54:23.597000 CVE-2022-34911,0,0,a7e46116ddfc71a32727d81e7f932a53e78be9310a7692fb16fedfab8b204405,2023-11-07T03:48:47.687000 CVE-2022-34912,0,0,28f36a88e4da477dda931baa376121dd094066dd5cbf60c7eda2a458fe2524e7,2023-11-07T03:48:47.757000 -CVE-2022-34913,0,0,cd5a10fe19415eda552dc2ba5b23de74f47558476b5195bbdfb7b978dbaa5d83,2024-05-14T10:59:23.950000 +CVE-2022-34913,0,1,b7aded6b2fc1bbdf3f8678d5abfe0dc3147a964a1ce074f4822fafc8403f3b9a,2024-05-17T02:10:50.560000 CVE-2022-34914,0,0,b349be4591d201c63a1a1d545d43db3727fd54b7cbf1cc75bc859ec107fadb9b,2022-07-16T01:34:13.650000 CVE-2022-34916,0,0,c9447de3bbd7e3cfd1d92cf1de46cf8aee3b0718c90b332945e3d1dc7d6953c4,2023-02-11T17:45:11.853000 CVE-2022-34917,0,0,90bcf9efcc938f3180980a53a843685773041d7e1da0a5dabcdcd8755689fdc7,2022-09-22T14:57:33.700000 @@ -201506,7 +201506,7 @@ CVE-2022-34961,0,0,2a8a6d04fe5d0dd780b117b39bc0054bdfe4366c841ae155e250f7d6b23a6 CVE-2022-34962,0,0,7900e6cb48cad9d0cc8d90c2a97bb9e6311f68ecd4d590fc5cbdbcabcec27cbe,2022-08-02T15:09:25.723000 CVE-2022-34963,0,0,51c95dddcc78b37079687660a0e28ff8bae949bd582cf66847e174621bcee61f,2022-07-29T16:33:08.277000 CVE-2022-34964,0,0,2c4a82275301d3b0136fb54fac2869520fc3d836135714cf38418f9ebad662e7,2022-07-29T17:28:42.897000 -CVE-2022-34965,0,0,901f25fe2c20eeee06864a9dc7c113a956b0b65521d1dccb86995feefbde4fc1,2024-05-14T10:59:36.363000 +CVE-2022-34965,0,1,b30899430db8f3ec831f476820b51ed26cb19d9a2f262f12771e8c7839aa30ec,2024-05-17T02:10:51.913000 CVE-2022-34966,0,0,2f6c604ed9a1b9c82c101a5508156acd89057eafc6159086c56b41de16f47022,2023-08-08T14:21:49.707000 CVE-2022-34967,0,0,ec5c7b1ea9703861a3a5434707e501fa2a18d133543a25cc885a29e555c64e26,2022-08-09T17:22:09.933000 CVE-2022-34968,0,0,676cb41cae2c7acf0dbce767dbdf508a428e1a328e74aa22edb7f0b27154b585,2022-08-09T17:19:38.027000 @@ -201908,7 +201908,7 @@ CVE-2022-35410,0,0,9b746469d5dbd0c1b1d58547e4994c3ff67fd9bc5cf9b4df59e27d7415360 CVE-2022-35411,0,0,ca9e7cbf23b02710eaa4162608c83ca60e3e446017b9bf45a5f5b219ebfdc875,2024-02-09T03:16:18.977000 CVE-2022-35412,0,0,1390d4f0695d7149bcbcf97ec2fa8046ce766732c639e2517f231df7badab989,2022-07-16T01:45:53.160000 CVE-2022-35413,0,0,82850f60e5c077541d89c371d33e4b184fa52b6e0f90cf5cac4ae03570dc7e2c,2023-11-07T03:49:18.330000 -CVE-2022-35414,0,0,efab33919873d014b3bdd2517f15e5b021c8ad58e1fba0046fee9271c6e9830c,2024-05-14T11:01:20.217000 +CVE-2022-35414,0,1,9733b9a20d3058f5c9d920bb05206238e1aed4ae5a3f1ae0f05399318a74991f,2024-05-17T02:11:03.580000 CVE-2022-35415,0,0,a3ac54d13fbff0928082b3cb91a93644d78fedd451269e72b83cca486145384a,2022-09-17T02:36:28.567000 CVE-2022-35416,0,0,3a0fdc3fee751d99955dadee0a906668f46521669e32528259ae88e91f2754c1,2022-07-15T17:29:41.467000 CVE-2022-3542,0,0,6bc741cb2ab59d5ac6f634f9f6f4177ff65645e3792204b71e41e242e67f7eb7,2023-11-07T03:51:23.697000 @@ -202300,7 +202300,7 @@ CVE-2022-35908,0,0,fec6436f5688bd85ee6521527b61128d4075e47a335def0c3a9d325331486 CVE-2022-35909,0,0,b2891c93a7986b4b20e34bd9d8eef52637fb8537d0105fc9f08d8578fb1e8b79,2022-08-19T18:54:01.870000 CVE-2022-3591,0,0,29f9bc1cc0cb043ba038024ef2609231e5d3dcc966c83a4ed1b2c9bd35b9c72c,2023-05-03T12:16:25.990000 CVE-2022-35910,0,0,e0f7759142a151d1fb5f68555240ba8f7a30a219570defd185d347ccba70e013,2022-08-19T18:43:38.170000 -CVE-2022-35911,0,0,200f66b40cfab04310ae4fa7b0660cf2adf397ca1acc35d2e6eda2cf1ae4544c,2024-05-14T11:03:26.013000 +CVE-2022-35911,0,1,3043ce1363f0c8ebb7091ae5e0ef90b3fc4d36f60e4a992bf0e3ac6046f4d8c4,2024-05-17T02:11:15.660000 CVE-2022-35912,0,0,10af5936740aeee29df813cf6d03deea9b8433517e18f5edab308326d6909fd5,2022-07-27T22:18:37.453000 CVE-2022-35913,0,0,cfb9aa6d4bfad13913980c9f71e85f86f29c4330adb0239078ab519824434d25,2022-09-16T21:34:30.793000 CVE-2022-35914,0,0,8c0f05781e7fd258e5fdb9c0e962764ca0b0376bbf33b8931df2660285e7328b,2022-10-28T21:14:19.393000 @@ -202642,7 +202642,7 @@ CVE-2022-36285,0,0,9757994df543d1584796ff1d150ae27bc564bb3443f5d166bc965c9d43a7c CVE-2022-36287,0,0,08b7e474ab13ef94e9ec7682d176c9be9a328cc0f1fcc86fcfc6f300db466188,2023-03-07T21:51:43.670000 CVE-2022-36288,0,0,95e1ede3619208ff7c0f592cf06d02be76cf38f4da40e0eb283f8fac5db15abe,2022-08-25T03:18:01.133000 CVE-2022-36289,0,0,bbb6af4430cc6ae04a8e3244f399086740006d0cfe955c32fdb106473cababa6,2023-02-27T18:52:04.420000 -CVE-2022-3629,0,0,2f8e026a2f7ebe110285154174471fe0b0010beb5bc6338f8f35b741ed13f2ab,2024-05-14T11:24:10.050000 +CVE-2022-3629,0,1,eae59f5cbfee402d55b1075c550113b6cd57d1c36acd1c8ab9b830d4f7e842bc,2024-05-17T02:13:01.030000 CVE-2022-36292,0,0,c0c75c30c75b54db6f24316829a8a3123efd2f9216d1d2736322052f8bd3eb9b,2022-08-25T03:15:09.143000 CVE-2022-36293,0,0,237bb60ed93aff36140b40612c6d0e42aa893b770acfd88285ddc12a035bdd8e,2022-08-18T11:57:13.680000 CVE-2022-36296,0,0,8257bb8fd3218239dd0d72930904f635f066b4e0cfb2b2bab8f4ebc4844de0f0,2023-11-07T03:49:35.523000 @@ -202678,7 +202678,7 @@ CVE-2022-36326,0,0,376014c2d4c59d14f8e262be93bac647f61b7b9b7dc48bc49ec4b5d10e266 CVE-2022-36327,0,0,af3589c1f0dbcfb6c26681fd5845f9084b7431973529a54e680d75873606af49,2023-05-31T19:15:23.253000 CVE-2022-36328,0,0,873a344490c26781fe02022e1c69068401cffb215956d56f72bc62e97a8aaaae,2023-05-27T03:37:37.467000 CVE-2022-36329,0,0,b2a718d0111ef650d1cafb7bb1e1c73990165be5a0346234b36b66d102533241,2023-05-18T21:20:43.717000 -CVE-2022-3633,0,0,3b19379efc0709f5ddd0495f830a74e9f9a7a7e97774000b6d337120d2ff0499,2024-05-14T11:24:11.283000 +CVE-2022-3633,0,1,49141fd6d4a0b8ac8a40fe0bc32c208237f157181ff10ac7ed9f31d815496a6a,2024-05-17T02:13:01.240000 CVE-2022-36330,0,0,a9bebaf129dce09e58210d80606962fe2470000e6756ec353f1fb27f6a0f6217,2023-05-22T13:58:05.840000 CVE-2022-36331,0,0,77372e5dc7d98ea6e1a5cff7e1d6fd474dcb5f7ad554e863ca6ac793fcd1f411,2023-06-21T13:05:23.150000 CVE-2022-36336,0,0,fec0eb552d867da6238efc3577a9bad920cdc656dc4b8bf9942cd8d921282ac6,2022-08-09T17:13:10.803000 @@ -202808,7 +202808,7 @@ CVE-2022-36466,0,0,1b40ca5079aafd714865ff55dc4ec39b06ff48bde19904aab6a9c49235eeb CVE-2022-36467,0,0,377a8c8b2fd7f7141c0e315dfa23069fef08d56c6f824f15c39fc76ea0e9d315,2022-08-26T17:14:46.887000 CVE-2022-36468,0,0,ef33dfcf862c284992d04b16aa165cd76fdf82b54b193d06570c2c17f494f318,2022-08-26T17:14:52.580000 CVE-2022-36469,0,0,1bf6a2b2bc35c56f7f9a6cf7b18ad7bca6f804a51a553b61555aabbca7bafa5f,2022-08-26T17:14:59.430000 -CVE-2022-3647,0,0,73ab3c7d71a9be5c01f31d96efd551af7f5769ca9db8dab8d4b3f036227040b3,2024-05-14T11:24:14.677000 +CVE-2022-3647,0,1,394a3b22662ed776f4b76658970e0bb38b35ee658a7231acf85cb6d2c9974795,2024-05-17T02:13:01.677000 CVE-2022-36470,0,0,445349a6df3f3d2f6c449b7eec18f52cfb5ef35027c49622073d8bdac1ad1d77,2022-08-26T17:14:56.943000 CVE-2022-36471,0,0,5ed350d5900494220b9b8a51b2a640f0be6d12e82c070a4a4fd41acc1ef75cae,2022-08-26T17:15:09.593000 CVE-2022-36472,0,0,7c8fccd723e2cfebb029ade905125f24b258d77c2e3727e059d4d51228b60fee,2022-08-26T17:15:03.600000 @@ -202959,10 +202959,10 @@ CVE-2022-36637,0,0,93142b8d84e053c76e5c3ba6eecbb76744aaaae00c067d029f4d2c42dcf40 CVE-2022-36638,0,0,4770d3474bbe8a97cf866636f1fd7a1b413f331af05a781249862593dca585ea,2022-09-08T03:30:10.823000 CVE-2022-36639,0,0,f05629d8295e7ee242e2c0dcc5d10e4a414f5311c7c32272e4141cc4ce40fa9b,2022-09-08T03:29:10.967000 CVE-2022-3664,0,0,2005fc9e4b97a5176ea6136f6def503a763194339b8b7140cf59232387ae769e,2023-11-07T03:51:35.453000 -CVE-2022-36640,0,0,aba1d36b1ffd197627b34ce77569854aafa31be4011ec0a9406eb2f6d4f4968c,2024-05-14T11:08:36.443000 +CVE-2022-36640,0,1,5fc19e49ea945243c5f02390fd25cd0cf3f801a31c9a0de09b825a599b35a313,2024-05-17T02:11:35.953000 CVE-2022-36642,0,0,0c2626fa0498a06ca301b8d36c62d42e5665e757d6eabe31d01466ad1faea864,2022-09-27T15:40:10.233000 CVE-2022-36647,0,0,ab6c07fcca89a040bd4a5224826cc6a0ab6f542db503ffc7b630194deaedc44f,2022-09-08T03:28:19.683000 -CVE-2022-36648,0,0,2c8acb3a360a10ba6111559182f6a74ee7fd05de8ff68eb16289729f62390d94,2024-05-14T11:08:38.420000 +CVE-2022-36648,0,1,fbce3f206e6191eff6ffbf082a421ed945aeb6507746f30023611b26f953b76b,2024-05-17T02:11:36.290000 CVE-2022-3665,0,0,569188b8f49752a66de6b70c3f8b091a99f6e17d7671b95c9dfc43111521f2af,2023-11-07T03:51:35.583000 CVE-2022-36657,0,0,54a0889017914e83f867e2a1163162e23ee25f23509063c8c1d33d1bf847c03f,2022-09-01T06:59:47.410000 CVE-2022-36659,0,0,4f2aff4deae1c8ad5a6214d893815d457773008e95c0e3cf71ccfe6c4b44453f,2022-09-12T19:35:07.220000 @@ -203012,7 +203012,7 @@ CVE-2022-36706,0,0,de7477060184c6cff9abe4772c0125bf31cfc87765eb99a20d7df4da001db CVE-2022-36707,0,0,d3eb38d1feaf5dba4f0def739432283a3e2176588db034b2fcc0b995be314951,2023-11-07T03:49:40.277000 CVE-2022-36708,0,0,0ee8d1842750906a7976bf36ebb5bd60789abcd5e1b5240c681d954257433011,2022-09-01T13:18:10.467000 CVE-2022-36709,0,0,92fae72d3c833ddad9e9b7b60e9d4567e2afabc9b49dc9cd4f9748d67689c823,2022-09-01T06:50:41.003000 -CVE-2022-3671,0,0,cf7f738f7f19f71c97af5c9e242cd2c6eed21c6a148cf416f489a8257f1cda8d,2024-05-14T11:24:20.540000 +CVE-2022-3671,0,1,2bfc6cdaaf967fd5bf6a1720f71913863c67d2d036a8e9169268f350f295b451,2024-05-17T02:13:02.350000 CVE-2022-36711,0,0,dd666c7309d4fb74ddbff83da0478e38903c8c81d015eb898fcb8c722302f377,2022-09-01T06:51:02.083000 CVE-2022-36712,0,0,f6ae50d102134447658290fabc690f8f9247c2bcae392cb109bce6cf6729ba9f,2022-09-01T06:54:01.957000 CVE-2022-36713,0,0,08280a195165695be47d2e8fbcf5379d9ea71cedafc4633a72176ddeec410351,2022-09-01T06:58:32.880000 @@ -203035,7 +203035,7 @@ CVE-2022-36732,0,0,f725dc3514facaffc7338401cceddcefe7a8c4baa2c2ba593a7f478a8ef91 CVE-2022-36733,0,0,967d27a05df176d915514de21800d363e39309733ef09239d1095c025a0f09df,2022-09-01T07:01:03.073000 CVE-2022-36734,0,0,bc126e849c6cfd46231b440c5be400e2828e4ac5f37d2fafb87c104dbe46435c,2022-09-01T07:01:25.567000 CVE-2022-36735,0,0,3f220ae9e70321a6ecd7bc49c5652c01e7d0d79ce67739fe2cbd51a25dab819b,2022-09-01T07:01:33.897000 -CVE-2022-36736,0,0,fc934c263323652f78d0f181cbcb1edf6723c829fda95f48760cd7c68f633087,2024-05-14T11:09:04.747000 +CVE-2022-36736,0,1,6381376f4e6e518dac6c649011a0fb22b82c9bd6ad27b97a18df7bbb60932fb7,2024-05-17T02:11:38.843000 CVE-2022-3674,0,0,bda494cb0224caa3b7364fa746eb88f48aa9bd8b30b9a17882ff1b943528d0fd,2023-11-07T03:51:37.613000 CVE-2022-36745,0,0,8e16bc2835aa6d39b302a44ab0035f718c3a2f1706e5f78176246be1b327d630,2022-09-01T07:02:37.597000 CVE-2022-36746,0,0,1e3ed7e7bf9bd8bbfd8a250384946bdf2d4141cba3ce2288b3e6a876b3af2773,2022-09-01T07:03:05.233000 @@ -203309,7 +203309,7 @@ CVE-2022-37032,0,0,5be58f7878276ea99f42f58c3ccbb77313c8c805ffd516718db748fea2c56 CVE-2022-37033,0,0,1fdc1bfa1968a69f481337828bd0ceb6341ce6fc7739ce9df70ebe7913ae70bc,2023-02-09T19:35:45.170000 CVE-2022-37034,0,0,37ec1704ae51432d44e0803811edc93de7505f72476371588763cb55920c9769,2023-02-09T19:14:44.047000 CVE-2022-37035,0,0,f1259700ff9749e2754c31c6fe016e45e7428831f40a36d5cfa02dd8b8bef26b,2024-04-28T07:15:08.190000 -CVE-2022-3704,0,0,14d11440035826a6e4e946cd4ce51fe09a1b56550c13522d7efe606341320630,2024-05-14T11:24:29.020000 +CVE-2022-3704,0,1,3e39a4bcb033e0e1341ec376452cc0f895d5217b93b8faf7ea6898d202a44e94,2024-05-17T02:13:03.460000 CVE-2022-37041,0,0,a2d358dc549a4429d7e464cfca222df490a2e633b45fba19ac0ad59ad8c71a53,2022-08-16T14:55:48.720000 CVE-2022-37042,0,0,7000889787dba91614b79b16d59d293fc241938c8c25803696791966a91ec98d,2023-08-08T14:22:24.967000 CVE-2022-37043,0,0,25492ed3f6b451b4dcf58b7f568b6947aa147f50a723b509bd96e4e38a642d6f,2022-08-16T15:17:23.723000 @@ -203413,7 +203413,7 @@ CVE-2022-37172,0,0,e024523cc3cc421ed65ea7fcc5b8e0523c3911738c175a40ff01f27a33f30 CVE-2022-37173,0,0,bcf817d9de362207137d47ff99c5c8a4434f3c098e2b09fe753734ff37ce1b6e,2022-09-06T17:47:52.013000 CVE-2022-37175,0,0,55d23f3c454247c0771f1b5dedd24ebe28ebe947a9b1afa3905f499bcc160b87,2022-08-23T19:01:58.540000 CVE-2022-37176,0,0,589ab2193356ee3273955d77bf999756a46b77cfa15d93ae4c1673e28a52770d,2024-02-14T01:17:43.863000 -CVE-2022-37177,0,0,4982a415c925c716df4680cd5d1de4ff20757f77043de21e7161706fef5c6e6d,2024-05-14T11:11:42.403000 +CVE-2022-37177,0,1,bb78ca0b21a1231bd9fb063554ca8544bbefd2dbb350a4d4e713292476008f27,2024-05-17T02:11:49.920000 CVE-2022-37178,0,0,b6399a460fe26bcf8fb51007b484e65dddb2d2f22b684854004a81d329533f15,2022-08-29T02:32:49.607000 CVE-2022-3718,0,0,69b2ea5728c6da66f31034aff3cc6cc569aa6ae24ddc6bef4e2c41ffb8a3f725,2023-11-07T03:51:44.107000 CVE-2022-37181,0,0,086f272bd417b3ca52c44bb49822e88fe25baa3aa5ba1f5bfac2a6bbfd7c6f14,2022-08-29T02:40:12.387000 @@ -203515,7 +203515,7 @@ CVE-2022-37336,0,0,a45afc5bc994753b52fdcd9022c19810fecb93f0a313b68cf4b0a026940ce CVE-2022-37337,0,0,66fad7b64ffad5d62d101a39949d5464ff00259f32319a5892ce96158d050343,2023-03-29T11:15:06.867000 CVE-2022-37338,0,0,b0c31b94f86b66bc45d9d85274d5fb7aebf9431e195c9e7207918f043d0c29c3,2022-09-26T16:20:34.590000 CVE-2022-37339,0,0,825e3f54122ac34829c354efd7a98a9d314bd370b39b6d69a82412ce7b01e920,2022-09-26T16:22:12.530000 -CVE-2022-3734,0,0,22cb60dfa8425451cc2a10d325992bf7cd4522425805d22af41f218b49783c9a,2024-05-14T11:24:36.160000 +CVE-2022-3734,0,1,3ea26be15c01ced4a4da3a66c0adb2a7aee782d742dd83e20eda1a39880da594,2024-05-17T02:13:04.283000 CVE-2022-37340,0,0,dfc515f4d80f7d0ba383b7f76b35123fde93f05e326d4a2e38b17f454d018201,2023-03-06T18:58:58.247000 CVE-2022-37341,0,0,4dc994b466401818bd45bd639f35066b52f82d3a8e15ec405084b51484b07481,2024-05-16T21:15:49.767000 CVE-2022-37342,0,0,56e1be304e82fa18b28482fdcf04cc6f713a212150b41b9b714c7501204d522e,2022-09-27T11:54:11.007000 @@ -203608,7 +203608,7 @@ CVE-2022-37428,0,0,61bfa8985a658c0ad99e96f0248783f35e694b15183d671954150d1b8ac08 CVE-2022-37429,0,0,0e0ab1664048a3640ca62d76d676aa1b77691508285152db8fbace609a373145,2022-12-02T22:47:50.100000 CVE-2022-3743,0,0,c4117c3d796e8730fae8b77f591364c0310387eadba03065bf8acafb88027a62,2023-08-29T15:35:16.577000 CVE-2022-37430,0,0,c6fe1543a5b49f320793c486395e58ba6e95eebd12992538c3bad5d853ba8c0a,2022-11-30T14:18:46.207000 -CVE-2022-37431,0,0,8ac872531fb375e420ed0b9dcde0bc81f06668c5338c3ff647adc798f4fa3754,2024-05-14T11:12:50.610000 +CVE-2022-37431,0,1,2eaf6970fa785e0876604398003bceca2db1645e6756fecbf58bbaf232a51bf6,2024-05-17T02:11:56.283000 CVE-2022-37434,0,0,36f48e44ca129016f6813a9a9899ed093dcc8bc20f9eafe370820edfbb6cfbd7,2023-07-19T00:56:46.373000 CVE-2022-37435,0,0,98f0352733b68ab9241022d5e7a6e4884fec131c331982b0e9951cd84dd5fd9c,2023-08-02T17:20:00.120000 CVE-2022-37436,0,0,6deaa94e6fcaea3118dfbe2e2edd16b2d3ca0c4adfb2f5c04421fe40e153c162,2023-09-08T22:15:10.340000 @@ -203650,7 +203650,7 @@ CVE-2022-3756,0,0,e2e22e099ccba61ee65d2363eb9481e26762f6b5405f16e50cadaa26c32d3a CVE-2022-3757,0,0,0ff5205041c6ad9b6b299ed954ed1b135070d3c014cde995ea493f77101f013a,2023-11-07T03:51:46.397000 CVE-2022-3758,0,0,fb0c83ce236113cf0b58e4aede4febd0f0ac117fcfb5121871f3bc3a38fec697,2023-03-15T16:41:50.607000 CVE-2022-3759,0,0,49c3b89766df14cd04274991ab8faa7b31088624162ba8df67275c943c26135f,2023-02-27T17:43:35.640000 -CVE-2022-37598,0,0,25cb166a0e233fab6f2bef9b7c352cebd0d3eaa3c69cf19a8c6c6eec214dd03a,2024-05-14T11:12:59.330000 +CVE-2022-37598,0,1,54f0f73c703c2e85b1e81edf1f99a4426533b8db4ce38637b532e04f6dc6b865,2024-05-17T02:11:57.400000 CVE-2022-37599,0,0,b3a14f8733dc8c3ea6d45ab712f0ee8fc5b6dec615f5545801229f3afa4feeec,2024-02-28T03:15:06.897000 CVE-2022-3760,0,0,bcc3a96f9ad3085aae35289c7efd1eeff6115a4c72c3d0a945cc9f9aa2547986,2023-11-07T03:51:46.463000 CVE-2022-37601,0,0,e946a84ea91fb5090fdac121403320f4a7e1c8805fbc73a6e822e67a378d0deb,2024-05-14T11:13:00.253000 @@ -203700,7 +203700,7 @@ CVE-2022-37734,0,0,80eb700db25323f153c026a55ed0838840e15a829e572b6d292caa75cd7ad CVE-2022-3774,0,0,534bb4bc631838dc6a4864a9d242a3586aa092fbb399835927b0e8b185ac3583,2022-11-01T16:27:40.670000 CVE-2022-3775,0,0,0060fe8ca6e40ec996083088bfadc6fbcff9a41dbb55d9963aab64d6601be19a,2023-11-25T12:15:07.270000 CVE-2022-3776,0,0,4c242a115cdf731d058aad46eb75d0a926635a2aeb8033159ed9117c5b76ef89,2023-11-07T03:51:47.297000 -CVE-2022-37767,0,0,548cc7cbfdde2439c763fcb8aa25c5c0ced2c687910321aaa759ca90eb4d440a,2024-05-14T11:13:09.610000 +CVE-2022-37767,0,1,2ca579b04f33f49ee85e8445feeac4917b13f000eede5f130d7beb0f39364d30,2024-05-17T02:11:58.807000 CVE-2022-37768,0,0,381afaa741b76f8cf46b67ac3640552064c4ac65afa5c31354a3cbdeb271a629,2022-08-20T01:59:06.027000 CVE-2022-37769,0,0,f9c4a65e224b0bfb1bc8e293ad5aa6197cfd7b41cb622d20de11e527142a2308,2023-08-08T14:22:24.967000 CVE-2022-37770,0,0,a0ea5d7dcb1aeeda271281e31c9a93124c81fb930eb4444432118474f10ad5f9,2023-08-08T14:22:24.967000 @@ -204070,7 +204070,7 @@ CVE-2022-38164,0,0,891438b9d97b578379035d9977e3d0e8e3e9eef678f28550bcdc53590d00e CVE-2022-38165,0,0,8ffd75ae2b232d05010b6928dab600e411d9aa9b693a05f9617fa8b8c985632f,2022-11-22T00:41:35.893000 CVE-2022-38166,0,0,cb5a6104982f97dc342b1301fbdeb6ca4b2aa23ce352c39925def6364f8e3b88,2022-11-30T21:10:40.080000 CVE-2022-38167,0,0,01feba81785a679ed7ab94793444f6983d192908ef236a1aa0bda9e53160fc9a,2022-11-17T20:25:27.510000 -CVE-2022-38168,0,0,530a1b7ea635ce10032c0664a918b691ac420a08b9d939fad4dd25ea992e0090,2024-05-14T11:15:07.850000 +CVE-2022-38168,0,1,bafdb95d4623ac75e5380ba4ff3f763ca6689d92b52566457ea1dc6a07c46920,2024-05-17T02:12:09.590000 CVE-2022-3817,0,0,fe59abbc4513900ddf025a57069afa6bfe6f4ecc24a3f781fdb8d3e31e2458f5,2023-11-07T03:51:50.280000 CVE-2022-38170,0,0,6237b5e0c367380d0fd4e5da7f734b13fd5254bba70c4fd182ee93f4f751b91f,2023-08-08T14:21:49.707000 CVE-2022-38171,0,0,64bb67f97a1e90cb542966d9279a56487b62783879d54b0cde595c4109cd1c67,2022-10-27T20:27:03.480000 @@ -204296,7 +204296,7 @@ CVE-2022-38436,0,0,6a66916106702dd757e4baf8fc072ecc959b44907fe63f003943ad4f5ac3e CVE-2022-38437,0,0,a738211646e1552e2ba39adf9289cb8e560651bf0fc5c25c00185bd8ceba7d50,2022-10-18T19:29:59.907000 CVE-2022-38438,0,0,484b0df4531e0be647bb568784c409a5fdf9d6a4338ae2fe6789a3d6beadd04e,2022-09-26T22:14:30.840000 CVE-2022-38439,0,0,115a3d6c4a28851c50058f89d85c7dcf377d6df008846f1de1afef15525f9dba,2022-09-26T22:13:47.597000 -CVE-2022-3844,0,0,a9a9a256d5d1aa4146f5e2e75712488fe41ff9fe350e35ba67345d31eecd1aa3,2024-05-14T11:25:03.077000 +CVE-2022-3844,0,1,b00c6638a37af2bbdfdcac0228c843ef23a41c78f82e29e4ba708cc679ec5e46,2024-05-17T02:13:07.170000 CVE-2022-38440,0,0,7d393343372105765cea8d910cf9ba04ef0aadbe8e3827fe12e7a4864bd6fa9e,2022-10-18T19:27:41.890000 CVE-2022-38441,0,0,7431e24f22f915c5d06032a9728ac3a092653deb21fb9919657caa6ded9d6c80,2022-10-18T19:20:43.430000 CVE-2022-38442,0,0,11f4d59724ccaa529422f8ff0a10099b7bc2b3fc0c04b9751b028f18d86d0f22,2022-10-18T19:10:47.113000 @@ -204423,7 +204423,7 @@ CVE-2022-38618,0,0,5cf43048a31afde1341edbc07ce701441322da6afe1389ee88277ff2e0065 CVE-2022-38619,0,0,55725d3a6e62ec40b21193f2dcbb594d82857711d66e7da4818dbff9a61950fa,2022-09-22T13:03:29.647000 CVE-2022-3862,0,0,ecb77256a312b5c11f7060a7335f32120e1303a88411a2d9f69e3280d106e400,2023-11-07T03:51:54.017000 CVE-2022-38621,0,0,ebb0e78d238b0d64cd4cafc1b1a840a297939205773327f2f1e02e53ace503fa,2022-09-21T14:13:06.647000 -CVE-2022-38625,0,0,d3a4a7d5c22b327f7bf8e8391a37f4a0f5ebbf9e0b4adb33112d5c0c877c2d87,2024-05-14T11:17:12.650000 +CVE-2022-38625,0,1,d5f2bef28f37548fbdc7f0057f7f098d9856a0e149f4cf97de653ebae9bb53b8,2024-05-17T02:12:20.763000 CVE-2022-38627,0,0,000621232e3b971b4f56a0ccb6efe011008651eefb09b5e0ba245af851bbc4c0,2023-01-10T16:56:35.530000 CVE-2022-38628,0,0,c8e02da29fcbc578fbffe53e4c713c40d3dafdc647e6efcf8f34c29bf5ec5c36,2023-08-08T14:21:49.707000 CVE-2022-3863,0,0,5b918f5d522d38ae2fb228e7d960feaf06d39d09ce0edd8490a4e23432e099d0,2023-01-09T19:14:44.877000 @@ -204436,9 +204436,9 @@ CVE-2022-3864,0,0,3f71e43ad7ad6f49c17b51e6dcf4d528974802710b8fd515b7e294ee47a8c1 CVE-2022-38648,0,0,43af319f26dffac5da40a15b877eb3dbb8cd7e2cdbc5afd32e55275ee93597f3,2024-01-07T11:15:10.223000 CVE-2022-38649,0,0,63a93de19a4ea172e2f584372da819bf588452f165f3cdd90bdb9597fe51908e,2023-04-14T15:04:39.463000 CVE-2022-3865,0,0,d5169dc0484e6cf94d54e9547ed019293538fb679825488c1e10669ebd80b7bd,2023-11-07T03:51:54.120000 -CVE-2022-38650,0,0,3394d627832b988da77300eb6cd000c52c5e3b3ec3265445d92c4dcf9c5558cc,2024-05-14T11:17:16.173000 -CVE-2022-38651,0,0,19592f186df39f530b2c6e4ab6b659210e3e1145d89d7ca0c4f1041487a1279c,2024-05-14T11:17:16.507000 -CVE-2022-38652,0,0,4ac22caabb7e8fbd6abf3202546f76b7936e47a6013f051155450359bfbea2ca,2024-05-14T11:17:16.840000 +CVE-2022-38650,0,1,0ebf53a98dc478bd7a814443e3aeb0c1af8689bcf341bd9eeddb27ada9f937a7,2024-05-17T02:12:21.223000 +CVE-2022-38651,0,1,3885939f4328ba8bbcbb59bdcb91ac0f0c8c7331ceb0e2fcbe063895f3328e9f,2024-05-17T02:12:21.340000 +CVE-2022-38652,0,1,01ef9baaa98f546bb95e81b641d7be67580e0d96896b8e80be999d22177a57ce,2024-05-17T02:12:21.430000 CVE-2022-38653,0,0,921c3aca8f9ebf99f398d9412b554c7bc51cd0e2af2f6931d93a63b76b971236,2023-11-07T03:50:10.417000 CVE-2022-38654,0,0,46d400597d9683aa9d771e233207819db27a80d374a2031abd0afe1c862f3ccb,2023-11-07T03:50:10.510000 CVE-2022-38655,0,0,c99c8f7d39d4606233adead7c38ccdf5f6d4d3fd9289d5e3525ce97073abd244,2023-11-07T03:50:10.607000 @@ -204880,7 +204880,7 @@ CVE-2022-39190,0,0,fc53cb9f50915a691cdc9413601718280a065136805f267a09f8b8f0030ba CVE-2022-39193,0,0,954c84cf04881007868978b7ce54873e679f3fc34fcd7db1feb1651b49d698e8,2023-08-08T14:22:24.967000 CVE-2022-39194,0,0,5fc4ab6d0d883d9ef536bef11493395756ceed83ec16e51bdb9ac2a6fee27874,2022-09-07T20:33:50.900000 CVE-2022-39195,0,0,cd60c7f5a55a6854b6b2ac00ee584275e07224643731a18e1a5776a07a4dceb4,2023-01-24T19:46:10.467000 -CVE-2022-39196,0,0,cb88d01a96fbd9d398e4a4f981f2f409fe8b32e313e4c15dbd8332a313739828,2024-05-14T11:19:20.967000 +CVE-2022-39196,0,1,be27fe6416b1068eef469b4828520dd9abbf3fdfc4e7ef04df3c31c90c7c9dd4,2024-05-17T02:12:33.643000 CVE-2022-39197,0,0,1c2c1fc4cd3ad8c69e7214d4532cd1be69b584b50966673dbb8d74f3f7450ccd,2022-09-22T19:57:02.237000 CVE-2022-39198,0,0,b79fa0b1dc3b29865c444bc19dba722a93f5515a69b601f082c4ecf4ba81a825,2022-10-20T15:42:04.160000 CVE-2022-39199,0,0,c249171d3f6493fc79acecf944fce9b6fffd025711ebcdb5622455e964b4f7c8,2022-11-26T03:32:59.630000 @@ -205158,7 +205158,7 @@ CVE-2022-3975,0,0,69e7517d58455e8d4afa5e9b7f6262519987b77bec27d21088c61ba05a2b57 CVE-2022-3976,0,0,4503e4d24fab487805991b33993738d9e7bb150bca718121da43cda0cff5101d,2022-11-18T21:05:19.780000 CVE-2022-3977,0,0,59f6ab33c62bf2c4f7cde16d68d8c4e1d4d1fa1071833ad259e605d4bc7c7636,2023-04-11T18:15:32.957000 CVE-2022-3978,0,0,959e5c73de957bd24086b267a620c7392239023a488fad7f9b9cc0e822e555d6,2023-11-07T03:52:03.423000 -CVE-2022-3979,0,0,165ba0110a6e3652ec7f088442a11332542f8b4c114c1191c02dd0cb8d16af14,2024-05-14T11:25:38.473000 +CVE-2022-3979,0,1,5c51508942162f45f952f522991285cea9d8348225831ad56e0cd176c43afeed,2024-05-17T02:13:10.860000 CVE-2022-39799,0,0,cb21cb571f7015a6deeaa77722653cef19615d0ee4d5e06f7f5417b1fd356573,2022-10-05T14:16:09.207000 CVE-2022-3980,0,0,032c55561c90a23634ccfadf7d12c1a19e8210ce9e05cd69cb8e862c0ac01a10,2022-11-18T04:47:59.160000 CVE-2022-39800,0,0,c733a1a0b25b78b8c40c9d2b0a28e2db9491d4e824228917bfcdb44d5e52a3a5,2022-11-10T04:28:44.597000 @@ -205203,7 +205203,7 @@ CVE-2022-39838,0,0,e30c23cf7aab0aacae7e60d585f8244bc94190f45a74c38046dc5b4a0b7a2 CVE-2022-39839,0,0,706b2a0ad9a60ce153d820b8b7992bc65b2fc7da186d86aec4d89fca0a5416e8,2022-09-08T03:51:29.517000 CVE-2022-3984,0,0,add703f92a669e4f49009b853a286f99265e0239796e58375ea67c0b233240a6,2023-11-07T03:52:04.170000 CVE-2022-39840,0,0,7c78f994c1a8fc75598c4ec73090c163f0f46593d2028d9e4959a27f6593e33d,2022-09-08T03:52:21.117000 -CVE-2022-39842,0,0,1568cdc10c59bc042aaafda5f2f9d5bde53bd551cd592e4b7a3cbeb6f5a9dade,2024-05-14T11:20:37.127000 +CVE-2022-39842,0,1,9c67ec4ab9572cf76722579c05827ee32c65175547352df1e3f37f20aa7b6d17,2024-05-17T02:12:41.807000 CVE-2022-39843,0,0,104c791b32b83965e479b5221eb03aa22304540af5608e491fe622f882090201,2022-09-09T14:45:27.747000 CVE-2022-39844,0,0,f13b3fe95a2784f3e5a8c5f400ec97f068d26ced0940f0a70f909c959a7d78cf,2022-09-21T20:21:17.870000 CVE-2022-39845,0,0,b9532d02380b0d003d61dec8d0481c95204cc915292fb1a28c967e1f3c32ed52,2022-09-21T20:21:09.287000 @@ -205595,7 +205595,7 @@ CVE-2022-40293,0,0,c609d733a24235de62748fe66d7225f5f2be4a1b7d6ebfda78738adee232d CVE-2022-40294,0,0,ff48ea8004771e1ad176e146f4141a6bf1f6af63ded7d0439b11976237a989c7,2023-10-25T18:17:16.443000 CVE-2022-40295,0,0,417ec344689cf18cbe6163ad761fda8fbef5dbddd7bb733ed5d647c1fc9bc1ff,2023-10-25T18:17:16.503000 CVE-2022-40296,0,0,78154ab5bcd8116e5b7f62a9e5e2fcfc3da41d5ec60b414a2189a3fe32758d33,2023-10-25T18:17:16.567000 -CVE-2022-40297,0,0,7117f7a094e72f7274d414d50352e6b4651684359e79c222d6330adb740d69ce,2024-05-14T11:26:55.323000 +CVE-2022-40297,0,1,43a551162cb7e0b0dee481c87c9b0cbc1426beef0c59b47d89fd0295b3b288b0,2024-05-17T02:13:18.643000 CVE-2022-40298,0,0,9d356f1450e16dd5ebda560da24d68d82018f96f198840edce14165bb2a990d5,2023-08-08T14:21:49.707000 CVE-2022-40299,0,0,36f3dfca3faf782369516a7311b05a02ea5b584f3c6b04e15d95bc7724ba6eb1,2023-08-08T14:22:24.967000 CVE-2022-4030,0,0,7a8aeb590d9751df9668da3c2f397b6e07abe04112fccee4a2e1be5dd56e675e,2023-11-07T03:56:45.093000 @@ -205844,7 +205844,7 @@ CVE-2022-40646,0,0,7386a7fef1049f1158e46a0b2381a855be266729b65c9d16eb2d9b7ef19bd CVE-2022-40647,0,0,0f5d211029b0f4fb7f976ff538c1f45e675894fe62551f0a34317b8606af374e,2022-09-19T18:14:34.813000 CVE-2022-40648,0,0,1eccf88b250f24eed3f7c189b52b249995db8e9b773d25e10f9c13c0bc34a40c,2022-09-19T18:13:41.450000 CVE-2022-40649,0,0,4901aa52d1c19171b2cb9aa8814a21b939f3f09783655994f44b7255f52a5ef3,2022-09-19T18:12:02.033000 -CVE-2022-4065,0,0,da16c510cbcbdecd4c88b52a7bc2b8bcb0e2de901dea24486f32d2096302124e,2024-05-14T11:52:26.823000 +CVE-2022-4065,0,1,28c883ed78634692a37d159043272788f9d04463fdd2e8545cc82e1fdd6c1998,2024-05-17T02:16:32.697000 CVE-2022-40650,0,0,0406fca96f584dcbfec3e4b1e481bf232b2c6e8e734a9ad7f0a45b82d9725fb4,2022-09-19T18:11:40.193000 CVE-2022-40651,0,0,a4a61a9f5b3799e360fd3a36775f744e756357f6277c33625f5adcf251e1cef7,2022-09-19T18:10:46.313000 CVE-2022-40652,0,0,9efad24cb72b0954bf33acec008c2372aa932255e9d6aaac9f2054c320fd22e1,2022-09-19T18:10:15.707000 @@ -205902,7 +205902,7 @@ CVE-2022-40701,0,0,2f52a2ffd8c36719a98fa13a9d51c03202c20812ec5b85b1f44bc4f65f0b1 CVE-2022-40702,0,0,50fb96b96c4d981b321e107c3e6d63549caa746f3ab4253c86243b1c2d4ab2e0,2024-01-24T18:44:35.330000 CVE-2022-40703,0,0,e8485e161a6f24141b7edabd16d7da61df891db533d5543a7fb074ea2a85372f,2023-11-07T03:52:36.113000 CVE-2022-40704,0,0,8900a35a0770e87bfc1c833bb657a9377743373e22056bd6ce02264f1c107ca4,2023-01-24T19:46:41.243000 -CVE-2022-40705,0,0,7742ad6eac32155679ca7b283c5a4504aad6ac5d747b84e1cb3aec1bb9f12342,2024-05-14T11:28:31.683000 +CVE-2022-40705,0,1,eaeea721d9346a0cbff67189b565a6c2a2570a01b770c915a0b2d5d059f6458b,2024-05-17T02:13:27.220000 CVE-2022-40707,0,0,0f132c29bb970c18db3c29b6b153d3ea5f7acae83a548b9c6d03db9ea99d59ec,2024-02-27T20:39:46.280000 CVE-2022-40708,0,0,54f8d4508d5d0b344b91d18d0860bcae72c034ab6dacd3e33d337e97b6cc2b7e,2024-02-27T20:39:51.010000 CVE-2022-40709,0,0,953feca342fab18509dfb60e2e1b2a338a78e7a193e765639df54e4e6dacd43b,2024-02-27T20:39:59.900000 @@ -206067,7 +206067,7 @@ CVE-2022-40925,0,0,11ab5a3775b681cdbe5244a51da47848a59888d985afa94e50dc30c541e3a CVE-2022-40926,0,0,1a72c80f45ac82969354d08ff4b4ebd5ec4f9faf0764fd5c42be723cb74a978d,2022-09-27T18:38:51.270000 CVE-2022-40927,0,0,463b48c1826a428dfd71017abcbf596cfd0e8bad973b7df619b73997be556f18,2022-09-27T18:39:08.507000 CVE-2022-40928,0,0,2509ca471306bccca07d9d61a40fc0cf38c131766154d6c21805acb9ff4f3216,2022-09-27T18:39:28.507000 -CVE-2022-40929,0,0,fd881108125d880bcd028a7d90ff5eebf900feb7a38b0fc19e20424a9c5a09ff,2024-05-14T11:29:11.430000 +CVE-2022-40929,0,1,0739ea93e3de48ff49774952a5e360d6f00ba0836d5a3492e37edefcb2a6719e,2024-05-17T02:13:32.937000 CVE-2022-4093,0,0,b48174ab34229296b535f37a1ce6f8b6a41f82835dd3988014d8594b128a6d47,2022-11-23T14:15:25.360000 CVE-2022-40931,0,0,cb6a85d41683f9fc9466e990f7bb43805bd5ec6f2cd2b009a437e868e28c43e6,2022-10-03T19:10:30.587000 CVE-2022-40932,0,0,22fd6eb8338484ac5041f095b31cbf6909da79daddb61773b59014380178817e,2023-11-14T20:19:32.323000 @@ -206337,7 +206337,7 @@ CVE-2022-41216,0,0,bbbd74cd8aa8b5dc3b5864184aff4589c4bc2813f7c0c44f89c4cf2b0ff7d CVE-2022-41217,0,0,189da7270103c56185815a3b96a5d849bbb3eb6740738dec938eda272ad6a7e7,2023-06-11T14:15:09.473000 CVE-2022-41218,0,0,b25ad420708c1ee22d4ebd30a5f77e819289c47f8acb63b685eb8079ba86a46d,2024-03-25T01:15:52.347000 CVE-2022-4122,0,0,84521b41c3891c755415ebaf17a1b196813bae24b6bb28b8a5c4456856eeb35d,2022-12-12T15:48:07.023000 -CVE-2022-41220,0,0,c5bee05172ac5483919c1758513b7d800ce226588b0723e0b222c52580f96893,2024-05-14T11:30:35.420000 +CVE-2022-41220,0,1,8b9400c5bc4fdb902271d32ee1dcf70a3a57a151a4090f3f8189a3fb9c870687,2024-05-17T02:13:40.323000 CVE-2022-41221,0,0,9ee2d945148c5dbad651141e433968b2733e864f179df313750a96de0ca8fa02,2023-06-01T15:38:05.087000 CVE-2022-41222,0,0,0b46557c0bacb924492807fdec2ac530477689642853ff99c8ebb63c711e4fb1,2023-07-21T18:46:04.070000 CVE-2022-41223,0,0,0f584ecb9154753fb93100030efcb9ea96ecfa2e25b9a094f761dbb76b026aa4,2022-11-26T03:25:42.150000 @@ -207076,7 +207076,7 @@ CVE-2022-42081,0,0,b737a294aafd78752c8d7075e97710a0f0e692f9531a4963029ebb464adb7 CVE-2022-42086,0,0,bbbf90ff70a3455701e7c2542af208cf0f28f965738c99a2de0108a597ebffee,2022-10-14T14:58:08.893000 CVE-2022-42087,0,0,3d695ce3a6b7daf6eb5f324e70e668cd2da6815af8b00e722b5ab26a72daf1f8,2022-10-14T14:52:49.083000 CVE-2022-4209,0,0,f0a0f1a1177958bfa88848cd4ac582313de2c478f79ecf0ccde1a994196f1cef,2023-11-07T03:57:10.990000 -CVE-2022-42092,0,0,8f5dee722465249fc44efde33029c8e25673c68278f1a5b39ce8cdbc9daae684,2024-05-14T11:34:11.273000 +CVE-2022-42092,0,1,fa4e80cef291bb3afcb275eff0eafbc434f45b02703b723c994a57bfc0cb9c94,2024-05-17T02:14:00.897000 CVE-2022-42094,0,0,ce17515732c540368e023325250cd1c25c7c9153f07f678795f4ff88a0cd9841,2022-11-23T19:21:54.360000 CVE-2022-42095,0,0,574488cb60db01d963ab4ad5e94092122fdf802562dde29f54a31a33e09becdc,2022-11-30T14:28:21.877000 CVE-2022-42096,0,0,c5e5e399afb8a34c0e4775707f1316653f04d3c4aead2600f42a4614c7f20527,2022-11-23T15:01:56.847000 @@ -207212,7 +207212,7 @@ CVE-2022-42276,0,0,8e7d07c981ce8d31e19d74c575bc5236751c5c55dd0790e8ca79fd6e443c4 CVE-2022-42277,0,0,6d013ae05873e571c62b6c4e54e4da636df03ddc0d0ff315ff0698d423cb3813,2023-01-20T15:29:55.670000 CVE-2022-42278,0,0,e5939e436dbfaeb93efd06a8c4ab16fc7a1cf27b6334064471551159973415db,2023-01-24T15:02:15.690000 CVE-2022-42279,0,0,738fc4aa762d98890f8516a71bbc111111ec85badf93abbe6485e56c2858aa89,2023-01-20T17:51:13.970000 -CVE-2022-4228,0,0,d640c65504d41e4e9dba50831833994cbf3edacd0ea57f117044027c5337eb18,2024-05-14T11:53:05.520000 +CVE-2022-4228,0,1,e9612e526f944a2b2640a2e51aaf9611f05f0d415f7103423ff5894a9b87d1aa,2024-05-17T02:16:37.773000 CVE-2022-42280,0,0,cdcaec2f8ee46e963a9bdba2cfbe8a0e3a62693cec201375a0a0a81b21490a6c,2023-01-24T15:06:55.650000 CVE-2022-42281,0,0,296ad3245996b96784eecb9b92b572eb9c3e102171166a7d9986b8e80f578616,2023-01-20T17:50:58.277000 CVE-2022-42282,0,0,6c2b019c6f218b2d46307b0ead3369ba97fa9b137e72676ad28bec89ea089db3,2023-01-24T15:10:05.023000 @@ -207223,7 +207223,7 @@ CVE-2022-42286,0,0,d00e47239bf827eeab96db6640817fbe864835208621b2676dbde098332ce CVE-2022-42287,0,0,a8d51309ce6ce74e67430ea1ff5ec1052c3754f3bb58e57d6aa624c46b750215,2023-01-24T16:01:38.123000 CVE-2022-42288,0,0,3a351aa71d9d507ad10f3109e0cc327d3cc3c7d8437eeec3c4d55da0ede177d9,2023-01-23T18:59:58.607000 CVE-2022-42289,0,0,ec2efeeb289cbd55ad4324d9a769fb3f4dbc3337008e8bfa29f12db11eb8cec6,2023-01-20T17:52:01.900000 -CVE-2022-4229,0,0,29c2860066ddfab34ecf4eaa087ea90299a58e7bd373f359e6ac4ceeb6a63896,2024-05-14T11:53:05.873000 +CVE-2022-4229,0,1,6e8b147ecd9234e8550da889530080275e1cec09d34262da66f981b0c0929de9,2024-05-17T02:16:37.907000 CVE-2022-42290,0,0,d693351875bce489ed04ac3eb0d38f6e1d6e73de6ec22e3b66683dcefd320c13,2023-01-20T17:51:52.260000 CVE-2022-42291,0,0,64b593591f34251690c5d7b8703d5b1b31bd21e8e1c5a8ad7f713225874f2baf,2023-11-07T03:53:13.260000 CVE-2022-42292,0,0,a2821d07254222a853a52dc42d67ebacde555b88708947036db22e689d983b28,2023-11-07T03:53:13.340000 @@ -207740,7 +207740,7 @@ CVE-2022-42965,0,0,bd71d93160a8ba6ef4469fae693cd2ec6a1e80b74f57cce1dc2748056f3fb CVE-2022-42966,0,0,eb687ec6a1ca5f16ad5fd9b4914d7d4479269a6b377c269d5b31568cc665ebdd,2023-07-06T13:55:56.207000 CVE-2022-42967,0,0,2d422870758ad41be2198a7964c5c73026f8a6e1c212c45697c14ff3bfaa36c3,2023-01-18T21:28:28.420000 CVE-2022-42968,0,0,3adec19650d55837c48f01d6be01791e38cfe8668f88ba3c8312f5e3fd10bf70,2022-12-03T01:35:06.677000 -CVE-2022-42969,0,0,45e61524692a8ebf6bfc468aa7af49e01a1866773abed685fe3e6682c28fc846,2024-05-14T11:35:23.357000 +CVE-2022-42969,0,1,927f128ba4a3d169611b773ae6b6563b12396c18861bb970bfb43374dbcd3666,2024-05-17T02:14:19.810000 CVE-2022-4297,0,0,e86d18898b26d9e210f0978b125b36266d83c5b484ce855673e75e9e509fd359,2023-11-07T03:57:27.830000 CVE-2022-42970,0,0,7b2761bbc4589204a9c2c5d14b548395f0fb6bfa5cd97e1399397c0054b9f1b7,2023-02-08T19:52:50.697000 CVE-2022-42971,0,0,a1a760e3587785043d9b78a199e09a9c4c8e485ce4f48cc34275b0d788d0cab8,2023-02-08T19:43:51.890000 @@ -207948,8 +207948,8 @@ CVE-2022-43280,0,0,ec00dc54f31177773c804adfe17f1e31c64265fe3c2c88cfcc1c6e1a50397 CVE-2022-43281,0,0,01f34dbc0a5db95586be0a2c38f11d0013d6d7d36eb7f617351e43cc71c2d1fe,2022-11-01T16:35:42.713000 CVE-2022-43282,0,0,94a6b648567c11588cc7b817872bba058402df684452c10d8e858154e5d4e94b,2022-11-01T16:59:24.330000 CVE-2022-43283,0,0,5b2ac8028f3ce2eb5135025546d89e5e3cf616b359b1feea70715bb57baac855,2022-11-01T17:21:55.963000 -CVE-2022-43284,0,0,ec27ffb19cb0fddad89a091c78518bbe50f5e962b2f7c4703086f313b74b492c,2024-05-14T11:35:53.270000 -CVE-2022-43285,0,0,0f71fcd06d207aad1111db0fdee16b1a085e72380e44d10fe2c0b28c7da55c82,2024-05-14T11:35:53.667000 +CVE-2022-43284,0,1,624c4b644b1e13e9f095d9f5858e4a6b1e7c02aab83cf97cb24b8e4ea7d89921,2024-05-17T02:14:27.393000 +CVE-2022-43285,0,1,7b3b51295055fcd3d47e2f38f9093b9871c3a4fb27de32a60c437412bed7ec71,2024-05-17T02:14:27.487000 CVE-2022-43286,0,0,96e80e62b0b6c676e0f4d9812a3ec8e88776b5dd0c06a04b06c50635d259fe2f,2022-10-31T17:48:08.333000 CVE-2022-43288,0,0,9607fd719fb66f9fa2ccdd6b65193b1593faffce76a33495725cc97e8f79379a,2022-11-16T20:57:16.037000 CVE-2022-43289,0,0,7e732ad53b402cb97ed0337293e2f2d28687361e3c09417193352aa27af87565,2022-12-25T02:19:20.783000 @@ -208002,7 +208002,7 @@ CVE-2022-43359,0,0,ca506d8353d7a91c59acfc34c1ff21281c82cfc729c2be92539a539a6e789 CVE-2022-4336,0,0,0f24928204cf960f28a834ed1aa74fe737a9ffbab968512dded45ceda7779fa3,2022-12-12T17:41:40.997000 CVE-2022-43361,0,0,f24127e6d23119219b49bc8ba661b47d280f934c5ea1b9820cbe34c7a4f9db35,2022-11-02T15:30:13.440000 CVE-2022-43362,0,0,bed4a2c994e1255b643577d56cb9659d121af7355e7120d67570c422ca01069a,2022-11-02T15:38:37.927000 -CVE-2022-43363,0,0,291a037cede6de2934cb22cac4344e74072937e841948d42d88ce4d835d12e34,2024-05-14T11:36:11.420000 +CVE-2022-43363,0,1,efef7f46b48776c6c5ea0cf6997cf36880c8ade6fb4578956b536f1fbb3afcec,2024-05-17T02:14:29.450000 CVE-2022-43364,0,0,54599adc33f74b1ccb88af799405d26d6c8b629150c450495584c6dff8e6f6ae,2022-10-31T18:33:08.513000 CVE-2022-43365,0,0,94220593967140d673ff49faa78d2d11df5a7b816c16cb41ecaf88196808e3d1,2022-10-31T18:59:16.783000 CVE-2022-43366,0,0,9135d57dd11c7b4a9d90a363a4a580b849be2825405e01afc056d02cd9b9344e,2023-08-08T14:22:24.967000 @@ -208355,7 +208355,7 @@ CVE-2022-43749,0,0,89e5f17c09aebe4f16ff9662b6a3e66c6708fb90ce294fe22a3cc5789709d CVE-2022-4375,0,0,b2d92ba4198769f7b09ffc73ff919519663843208ae99fe1f095c4bb07964b39,2023-11-07T03:57:41.543000 CVE-2022-43750,0,0,b51a19b63e0762d21fc5b914865a696d79a5fcd06ff95975f8c3c0fb8d048537,2023-02-14T21:38:48.193000 CVE-2022-43751,0,0,27b6202b97b5015420bd8c818c018e12b67b0b35d15a7dab7d33b12438e26d73,2022-11-28T15:37:06.007000 -CVE-2022-43752,0,0,66f1f79ccde3013cf8138e6a5a02bbc9e259b0aac2618346332cd3fb8dfdf4c7,2024-05-14T11:38:23.893000 +CVE-2022-43752,0,1,5153c288a0227dfca809602aae8b9a3f0acb33e838343876fd435ad2c1802067,2024-05-17T02:14:39.660000 CVE-2022-43753,0,0,fcf1e6affab7ac1a25975bc634d5944ab4709307851b5c4ef0e99701aafdffed,2022-11-16T18:01:02.007000 CVE-2022-43754,0,0,7a12731d8c7b0453dfce9470459fe932a3d300c244fb5f5030310e2da6ae15dd,2022-11-16T17:20:20.150000 CVE-2022-43755,0,0,6adb381d7408d56938252d258885470990d97e1980d572d7a27d28d6b9c26a81,2023-02-16T22:23:57.440000 @@ -208524,7 +208524,7 @@ CVE-2022-43954,0,0,ad4e4e79fa01576e8d62dbac843d6a5464267560d86c4180f94dfde0e6c3a CVE-2022-43955,0,0,c8c383f4b21303ad531d12ce84f721a67d829ed4a78efaa05b60c85ca05e79ab,2023-11-07T03:54:11.907000 CVE-2022-43958,0,0,62a85a7e23d46347cd6000bdfc16326c31095f513fcfcc5816a4b51ec9312d4b,2023-09-12T10:15:21.017000 CVE-2022-43959,0,0,a97b4f42623b519aed6aacc4bb4f2a94218de5f4901ee8cf9bd1a9e7791209d3,2023-08-08T14:22:24.967000 -CVE-2022-4396,0,0,0e488bacba1bd68a41f8ed3fe0a73841cc693973608a42995f77e7851985a8ba,2024-05-14T11:53:49.593000 +CVE-2022-4396,0,1,fabd9941ccd4d4487bea637d2dabfb3560e7b53bf09922d73220069c7e2f59e9,2024-05-17T02:16:42.360000 CVE-2022-43967,0,0,1a28c67464a7fe01ef1db0f79e30f6645cb1b59c6eb311ffe3bb694652a5cedf,2022-11-17T22:01:05.887000 CVE-2022-43968,0,0,dab5068f089e68850527821b79520dfe8d266ce14609b25ae0d6ce9b8bc0d064,2022-11-17T22:01:28.873000 CVE-2022-43969,0,0,f3a070f8a1ea82a55b51ef38d3d6518d6027ed6bd33e08c7c3484eee5ff6718c,2023-08-08T14:22:24.967000 @@ -208590,7 +208590,7 @@ CVE-2022-44031,0,0,850a5f761e22a863ce0587e57c54f7b5a959f915410bd6eaa29317df502ac CVE-2022-44032,0,0,e753f272dbbc8beb807bb8200d958ff4dc516729e58d175cdb9a20be60419a9c,2024-03-25T01:15:52.653000 CVE-2022-44033,0,0,9f547a241dd0ef3083d1553244eee2b59eac658d19de66bbfbe577567260ba6d,2024-03-25T01:15:52.727000 CVE-2022-44034,0,0,b0dd3ae86126524bf06a6ae9b3c94c703ff285e80eabf125eb63422ccd804cdc,2024-03-25T01:15:52.787000 -CVE-2022-44036,0,0,2eba39960238118727e7edfc00d41d27131c54edc0e43cf63b08270aac248e43,2024-05-14T11:39:35.637000 +CVE-2022-44036,0,1,55faaff95f6b756b2fd9e0217b4938a9c11ad49273f50372ad469eb97ff635f3,2024-05-17T02:14:47.463000 CVE-2022-44037,0,0,dd99ad3b2d04a54a984993f20a411ad53b8e8b2330a014405b0950bb5a97a3d2,2023-08-08T14:21:49.707000 CVE-2022-44038,0,0,08afcedf847db75bc6bd03e78fd6e86e2bcf89b6098d5757d33651fed932b6b5,2022-12-01T20:25:20.850000 CVE-2022-44039,0,0,626a536aefd1d8710a76ef1dd5dbcc54793d4f56cb6e3ef7c08be20dfb19eacc,2022-12-07T04:50:27.127000 @@ -208618,7 +208618,7 @@ CVE-2022-44097,0,0,66708e4b92e948346b8f7052619ef08380e389c2c26f72bdf4a602866ea3b CVE-2022-4410,0,0,152aff1660682290633d6be384cb0ff75decbb0becc92b9c10bd20660c4aaec7,2023-11-07T03:57:46.890000 CVE-2022-44108,0,0,6564ac0581a9eb26c78fa4d158060fcd7949266b190a442f93d1b0e0d5d83c45,2022-12-27T19:01:58.520000 CVE-2022-44109,0,0,0640cc4f9908d6e31529c2cfdc85124a9c17b707248cfabc78425481a26723ab,2022-12-27T19:00:39.837000 -CVE-2022-44117,0,0,f465a2538e7586b948edd5e4b427976463131254ce8686cdbb206f6ffe4954f9,2024-05-14T11:39:41.447000 +CVE-2022-44117,0,1,e1456967cd0eab2f30def7f657fcd4e907b3674533317da0d04075002f51496b,2024-05-17T02:14:48.537000 CVE-2022-44118,0,0,3eecc420bc9778c2e782d91588e4034eef74146ffb1b730357396285c7b7fc2c,2022-11-28T19:44:34.507000 CVE-2022-44120,0,0,2f453417b5decf8332da306ad50dcb09574745136b12adacffc766ad9388c457,2022-11-28T19:38:56.377000 CVE-2022-4413,0,0,7c4a5d4f054009d68995d437d24a0d3031e2eeef62887d9e1248d163f3054d01,2022-12-12T20:00:33.070000 @@ -209104,7 +209104,7 @@ CVE-2022-44946,0,0,e917807774ef1176b3aa2bece69afebeff4d8293b338755b85fe1fb54d0e3 CVE-2022-44947,0,0,955166d6ffb4c9ad258c6d32862361f769decab3cab80752424344ae853870e0,2024-02-14T01:17:43.863000 CVE-2022-44948,0,0,b9cb8c7a045b17999cc5e14be2f4cadde9c6ab2a19eb3a7cd3c4a842bf8af499,2024-02-14T01:17:43.863000 CVE-2022-44949,0,0,c9ec3ef114f2aa15d0d97d40acae3307556464d123297f1258b94e3852163c6a,2024-02-14T01:17:43.863000 -CVE-2022-4495,0,0,17ba0655c499d1a476e2a64845472501a56b0bf97b95d469b31c6b89a120480e,2024-05-14T11:54:17.127000 +CVE-2022-4495,0,1,14a6d2dba086da8b41eb958329d55f90563e60e8b7815d480d94c46c98ed714f,2024-05-17T02:16:44.830000 CVE-2022-44950,0,0,6f5940eb0edb20fe70c9d452b37d26b46d238cf9ee10e2e329caa0452093324d,2024-02-14T01:17:43.863000 CVE-2022-44951,0,0,dc304284a686e22c8abd464eea2a5e21c8aa717dce8bfcb73b2f1606fdb86275,2024-02-14T01:17:43.863000 CVE-2022-44952,0,0,d3d735bf14c21328e3a38d0d4521f242de75d577ac8e5c51f5ece8ef7cf68ea5,2024-02-14T01:17:43.863000 @@ -209229,7 +209229,7 @@ CVE-2022-4513,0,0,24a9455799d7b016554d896fe3efb466330b561092177f85a843533ee59f7d CVE-2022-45130,0,0,e6df2d3f080606a25c5d64bb3e58901313b1b2cbb67bd0717239b27956edd868,2022-11-15T18:18:08.173000 CVE-2022-45132,0,0,c9b9ce624f5446cf5b99fce8b1ca6f077fa7f39dfbb7583bc9e9b576174e573b,2023-11-07T03:54:36.650000 CVE-2022-45135,0,0,795286ff44ec959b9ac58514f9247d28631e6c5a1ffe6f82d6712e6c0920dcc5,2023-12-05T18:14:31.810000 -CVE-2022-45136,0,0,22b2dddd4f98f0bf1a12981aa2108fd34e9612fc924b832b618b94cd62f73f18,2024-05-14T11:42:20.373000 +CVE-2022-45136,0,1,d7043d2a9a49f2b4bd4c267363f6b63262be32af1a404eb3fb3797e7a46869fa,2024-05-17T02:15:09.637000 CVE-2022-45137,0,0,5ec1c3b3eecc5d192dc9084f1ad065d9afdf5f7ed8ca208a5669c88d7331a5e1,2023-03-08T15:20:05.963000 CVE-2022-45138,0,0,906663297ff28382971edfa57cea23ba95a411132d28a969567a7613669a1edf,2023-03-07T22:54:12.070000 CVE-2022-45139,0,0,56b259e95372f72a39e53e09769f36a999c38f15ca347ffec86a850d1a536a96,2023-03-07T22:54:57.223000 @@ -209288,7 +209288,7 @@ CVE-2022-45205,0,0,5934b31d758a152107e406bcaf1b9c756cf1a109869cda34ca66202c6a75c CVE-2022-45206,0,0,5deb28797e0fb2add823816c27ed5b4f828065f355b3bb57b22488cb62d5a0dc,2022-11-28T19:42:14.443000 CVE-2022-45207,0,0,56f3fabc87a650f21b42abd1ec29ee0c1fd27c88621ed72ea3a0a2234b7c4ca1,2022-11-28T19:42:07.300000 CVE-2022-45208,0,0,9c991ea3b9df08fb3ebf1a287cf9744a21f1c05b666e2df873919d9f28fb2ed5,2022-11-28T19:41:58.497000 -CVE-2022-4521,0,0,ac7152e461285d85237d19ee0602ae3bd5752a12c04d4437ed0336297cd7c220,2024-05-14T11:54:24.593000 +CVE-2022-4521,0,1,66eb485efe60eca89f8a53511049a24805b1a9ddad955218b21c151889155ca0,2024-05-17T02:16:45.570000 CVE-2022-45210,0,0,70e1e9d3b7561eae0ab966cb450aa2d37befe1302323121eb63ac6cdc6c0c383,2022-11-28T19:41:48.610000 CVE-2022-45213,0,0,a6468fdf91af8e2c624adcef82eb2367cef11e67c13a3a04f1ee3e10d469404f,2023-02-16T19:14:37.547000 CVE-2022-45214,0,0,6e8ca72a0d69f90cfeb9588703ad675d25a89d7432a50f6cea4eb77ca48bef5c,2022-11-30T05:00:54.997000 @@ -209303,11 +209303,11 @@ CVE-2022-45225,0,0,888deaa881f93fee38233e1d42fddd886e3875cfe5e48057834d5ef4af336 CVE-2022-45227,0,0,3b76e949fcc035f7c6db2f0da24c353e5ab2d0ce68340bad8a19d3382b321e5f,2022-12-13T14:44:47.667000 CVE-2022-45228,0,0,cbef56b488097b6fbe7b75d058b9d299d50cc80774effd1ef9607420a92eec8d,2022-12-13T14:08:14.520000 CVE-2022-4523,0,0,2a90637bd80b5d4b2b93866c60ceada59c4cb3a9e15ad0762d383c1a894273af,2024-01-25T20:40:07.070000 -CVE-2022-4524,0,0,e0f795f2618369c1d107c55a496c8c7695b3824b2fc55e69d5285d2438588791,2024-05-14T11:54:25.817000 -CVE-2022-4525,0,0,69bf79462214549d7c7d7683609d02778957e1bdc4ed6d233006b4d1c62f405f,2024-05-14T11:54:26.220000 +CVE-2022-4524,0,1,a564842b4c4456ed6c644552954d55171075479e1b6024ce3b64be0ed6cfcbe3,2024-05-17T02:16:45.777000 +CVE-2022-4525,0,1,66483a809004b4fa0096b79cc33110dfba65fb241c2deca824c3a24b0cfacc69,2024-05-17T02:16:45.887000 CVE-2022-4526,0,0,4a65c6eef455fca41973feb13f4b06ef17c47465e5c86cb389cf7728e49cbbd0,2023-11-07T03:58:05.200000 CVE-2022-45269,0,0,eb9aa269949cece1f5c170015e17ffc47628f25a11df7fa1e509ab5e5a7340c5,2022-12-15T18:13:42.943000 -CVE-2022-4527,0,0,197faf531d108534ee0d0df20a2b97b88829d9543c01336a5fa53911e8412eb4,2024-05-14T11:54:27.020000 +CVE-2022-4527,0,1,74eeafe39ed65796cfeab1ab27748223c72b16549ecf3d9bcac71286ba2c7416,2024-05-17T02:16:46.033000 CVE-2022-45275,0,0,f62a1aa0945348cf9ba5999d28e2341ba63759d33cabba5ae01f19dee4e9c77a,2022-12-15T13:52:15.037000 CVE-2022-45276,0,0,8d2b3daf92cf34bade8ea868e58fa0d0bf9634ed029d288c82d0430ac4fb8f6b,2023-08-08T14:22:24.967000 CVE-2022-45278,0,0,b95456a127cc9677a0367019c25b70e79aa83e7a34d3723b1e0693d2ea53287a,2022-11-28T19:35:55.687000 @@ -209368,7 +209368,7 @@ CVE-2022-45373,0,0,20d74b49a353e9b233b9df8f6305592287a8bdaffb161c4b676f2353ba916 CVE-2022-45375,0,0,da864e8b34db6ab6a597fd88184987813df60814774dbb456962ae5ebf75ac4e,2023-12-28T19:25:01.977000 CVE-2022-45376,0,0,b57105367642e35382bdd8a9080749d9beec61a989c5635676db7750b0359258,2023-05-26T13:59:21.923000 CVE-2022-45377,0,0,22cbe4252822fe666d39f11f7d395bd49f2da129efb23b521e602cf3f981e012,2023-12-29T03:46:35.557000 -CVE-2022-45378,0,0,998211d542a8b9330d0eaa76c5a02796899b71275a719060d47794c111b0d16c,2024-05-14T11:42:58.083000 +CVE-2022-45378,0,1,5f9b4cafc94fe1f52d3837ffd023c35b6c2cb3da90ccde489e32249a74499489,2024-05-17T02:15:15.703000 CVE-2022-45379,0,0,c4b81fcf9f58c87a381176e8f2f29306045b684f608fa1fd4b332ebbe1afa8fd,2023-11-22T04:18:00.013000 CVE-2022-45380,0,0,0310d686afffeae499d29644e90f6d0552c0e6d7bfd9c98c7e040efcddb0806d,2023-11-22T04:23:52.063000 CVE-2022-45381,0,0,86d541c10f6f0b87764b3ea9ebf099e0fe6fd9fdad3b1a45134750c065084bc1,2023-11-22T04:23:46.943000 @@ -209457,7 +209457,7 @@ CVE-2022-45462,0,0,99f35c0ebfc9927d1f377e99c735a8d2baeb5d1de5d940bd9d7ead91c922a CVE-2022-45468,0,0,86988003f720b5011ba4403e131673175c906fc68ddcb395e33e42645046af7a,2023-11-07T03:54:43.780000 CVE-2022-45469,0,0,86445a63650f43062edb3b465fe18b6ddcd2ee78e16899844761ae9f9c2e95fc,2023-11-17T04:00:08.030000 CVE-2022-4547,0,0,d2e715ed416d6e277ad4ee85eb71bcd286cca97f0b7758b8801b3d20879395db,2023-11-07T03:58:07.073000 -CVE-2022-45470,0,0,477babfad0f8cc0ed629515534e51f27624cf4027b597ba47938e61ced4d13cb,2024-05-14T11:43:18.120000 +CVE-2022-45470,0,1,0cd7cfbdbe5c1dd4d728117ce0887b2be98948a6c2acb1af92e507a90b256378,2024-05-17T02:15:18.170000 CVE-2022-45471,0,0,7af4e6027288d61e7208f734719cedbbe78b4890f4587ccabf4690d747dd865d,2022-11-21T20:33:39.453000 CVE-2022-45472,0,0,49dc721af171d8d9bd279b40245f78a7e2ac20a9678eba3ca9537e11f1961608,2022-11-26T03:36:07 CVE-2022-45473,0,0,f2db9312e59e107727a94f5b10e47ce710d2a86bf2754cb886482bc0f7e2c8c5,2022-11-28T22:12:05.067000 @@ -209523,7 +209523,7 @@ CVE-2022-45540,0,0,64d01f75e70c780823d658ea1a8cc7c01dbc2fe60c73822da86228c96d2f0 CVE-2022-45541,0,0,978aa84224dc8d284d87c57727d78390e83ba37a1102357638ac8d1ff33e004e,2023-01-25T19:41:34.107000 CVE-2022-45542,0,0,39ec045e32bbf2da6710bc60dc5830ebe6fb3bc53ade099de84e501041e24689,2023-01-25T19:47:26.690000 CVE-2022-45543,0,0,55a20097642c3f8f7a61d6f0dbc373bcf8fab2c3199a24409b2527d4656496bf,2023-11-07T03:54:44.880000 -CVE-2022-45544,0,0,b608772a2abd0fe308526c92e654307a387daa3ab32f0781aa651c70b3d375ff,2024-05-14T11:43:32.777000 +CVE-2022-45544,0,1,8be841d18a6148587381f4d668a064b8d4c7df2519d066830e4aa30a9ab1b6f1,2024-05-17T02:15:20.723000 CVE-2022-45546,0,0,c2a60b58a75b2e3c29d08a7cc2cc6bd5947ab7bb7e5693948aa0435528ec8b36,2023-02-23T04:58:30.297000 CVE-2022-45548,0,0,1d1b7010f3eea581d7429f4bb7f307f1e27d06915fa3c4de90991e00900840bb,2022-12-07T21:46:14.057000 CVE-2022-4555,0,0,550734f78b9d956ba864845702187472d919588d7f554cfa5ce85f37653ac4ff,2023-11-07T03:58:08.620000 @@ -209544,10 +209544,10 @@ CVE-2022-45587,0,0,5f57d302c6f5e7efb119d1c8f57b0c86aed8acad7dc51c0c8814b504a1c34 CVE-2022-45588,0,0,2594312e1528d2e71cea23b41cc5e1379bcb86c201bd8adafcc7c743713a2e25,2023-04-03T18:38:39.637000 CVE-2022-45589,0,0,dd3462931ac62e8444553bc866538aace664e7955b34bd7d0d75662c36ee6070,2023-04-03T18:54:56.843000 CVE-2022-4559,0,0,f38a79e237e53c707506697414cf93d4d875808b54421e171669238e1a5a078b,2023-11-07T03:58:09.317000 -CVE-2022-45597,0,0,5059ddd4b2c62b87991aa02f9e40a9e8a0036cd18ff23dc236743a227b189d97,2024-05-14T11:43:37.290000 +CVE-2022-45597,0,1,975039ef10c69647b2c51da8eab17ed61eaa33d798baa84e22c0abd4be2c30ca,2024-05-17T02:15:21.793000 CVE-2022-45598,0,0,5690ed869bbc423b67f80f8db63944bf2053f3c16a80a9e9044b0c0376084cc5,2023-02-07T18:14:06.630000 CVE-2022-45599,0,0,a91493abda2d9cbdbc7cc1048e7c52471bb3e40468ec153853fd0ef756d60c8b,2023-03-03T02:21:10.730000 -CVE-2022-4560,0,0,17e265157c79cc985ae6aad5ae99c08e683a693bfb27f917455bd8a8248b33cb,2024-05-14T11:54:33.483000 +CVE-2022-4560,0,1,a6471d768d2ca3ab4f364ba5d42356913dd249c0e7cba4a50abac8a3eef436c4,2024-05-17T02:16:46.727000 CVE-2022-45600,0,0,d97b6dccb9c716bfa83e5a2e07a29ec0680eec623de12793ae1b6a09a87c4efc,2023-03-03T02:17:43.620000 CVE-2022-45608,0,0,9d7d9122960be18658ba8fdf53cb709896f5a8cf41b951bbf31a90bf7de595b6,2023-05-11T16:15:09.510000 CVE-2022-4561,0,0,4fe9a9bbc1c609f12cf8dddfc5243cb8e933cbbc6d748b1ed87800e39947a574,2023-11-07T03:58:09.937000 @@ -209560,8 +209560,8 @@ CVE-2022-45634,0,0,36ebf22577820f00482d8eca23564911445c668b02850b670d3eb8b96a01a CVE-2022-45635,0,0,80f8ba463733e9a94b51c88d2bbe8465a3a5bf06ce99f5af6b8188a3405ef785,2023-03-27T17:50:48.250000 CVE-2022-45636,0,0,a23a552407d039c57c70f24d3f9bfc27ee142e818a69c44edba9fa6ed828263d,2023-08-08T14:21:49.707000 CVE-2022-45637,0,0,bba87dc53873e2e3f3f0e8cb8684ef97513c3f9c53b685bc5a3e6806fb676675,2023-03-28T15:22:10.010000 -CVE-2022-45639,0,0,ac124de1a0be143d588189f491258818827909685a6680e0c798d3930300a927,2024-05-14T11:43:40.567000 -CVE-2022-4564,0,0,cfb4f01a25d95507efb185a4cfcd3d39e357833a1ea502d2d6a301309330cbce,2024-05-14T11:54:34.900000 +CVE-2022-45639,0,1,b17ab6b0e597ac2f03ac73d0a8146c89736d35f3d2ae769c797089815bccbe76,2024-05-17T02:15:22.403000 +CVE-2022-4564,0,1,6a3d5413fb33150b29732b03e9fba56eda5ee8163d02a3c983169d547b90b871,2024-05-17T02:16:46.927000 CVE-2022-45640,0,0,29f7d0093d90a11876338c3dbf1c35b728f169d1deb919d8c4edc95c0efb194b,2022-12-05T19:01:47.087000 CVE-2022-45641,0,0,61c73847baf13e40e298df7addf944d89a7da37c9ce36ea9bf92f355c66ad64f,2022-12-06T00:45:50.773000 CVE-2022-45643,0,0,18cc6747dd56e11f30e10d3d8f40a105cbfa58bed5ef564b708ecbca5ab69094,2022-12-06T00:46:00.847000 @@ -209703,7 +209703,7 @@ CVE-2022-45836,0,0,a0a3a245065fa220a82de090f4229c47ebedf02dc5caefdc811997129e51b CVE-2022-45837,0,0,81804aeaaa6bae3757881f2a9ac1325e04a06dad19fbd288532d3f0700f088b2,2023-11-07T03:54:52.910000 CVE-2022-45838,0,0,315b02d2a9f2907e7e1f2a758f1959010488cff1d4578314bbee3b073cd05291,2023-04-26T17:09:42.837000 CVE-2022-45839,0,0,08628142df104f1bbd2a08859ab22ec5387d0032bf16426d65f983e87327bf6f,2023-04-26T20:30:11.283000 -CVE-2022-4584,0,0,5eb7244aa39a50db908f5aee96df7d53ffff8b31842569e5c3e67a064226713e,2024-05-14T11:54:44.193000 +CVE-2022-4584,0,1,1d09b9b47c5a906443f1224cf742dedcfca379e8c15c8cb3934f9776f8007544,2024-05-17T02:16:47.623000 CVE-2022-45842,0,0,a08249ebb2ced0b6bbb0e4f720bb08c74a31ef331c7b282c6e9b6bb5004954b4,2023-11-07T03:54:53.150000 CVE-2022-45843,0,0,48b013ddf8e2178bf1452779b35114c2547ea05cb3ddeebab0c9cbe9016d461f,2023-11-07T03:54:53.320000 CVE-2022-45845,0,0,7c7b5704ec58a7e6b0b65bc99493616aff55a25ad9837751371510d52188a7b5,2024-01-25T22:19:41.890000 @@ -209726,7 +209726,7 @@ CVE-2022-45860,0,0,74cad73a48cb5f15436fdec719e08af7e2d8960a3b312c0b3446483612e45 CVE-2022-45861,0,0,58b1a93645acf11a98355e649f341b2bfdf0c0c9840251e8064cca62e6dfe2d9,2023-11-07T03:54:54.773000 CVE-2022-45866,0,0,02119dd606dfd84b87dee5c87f66b3161aa84ce151eb9acb07060ccd169f9872,2023-11-07T03:54:55.003000 CVE-2022-45867,0,0,bc9488adf790ee0d17a7031a46dbeffa88e9f70bd748985b62dabbdb89d54140,2023-01-10T03:23:59.953000 -CVE-2022-45868,0,0,c63a98f72cb21e0f71d8009b5934a2e71a58000dd3fbf810edd6be3bec46b01e,2024-05-14T11:44:22.690000 +CVE-2022-45868,0,1,bfef630ed8273d5d65daee44e8a9e0f09172a4c3e0cefdbf06615e07990a0577,2024-05-17T02:15:28.117000 CVE-2022-45869,0,0,bbd92fbc93233fd80ddc962d5cb9716ecbdf6836704fb6966e4173f00f8e9868,2023-06-06T13:59:04.920000 CVE-2022-4587,0,0,22394f2d82807820d5eaf1e08e6c35775f4878f2066d6aa374227bd6eb67aadf,2023-11-07T03:58:14.917000 CVE-2022-45871,0,0,583329d9caa0fac54eb17a1ca06cbc6795fe340b505f884db06a62326f79e57d,2022-12-16T05:04:46.787000 @@ -209736,7 +209736,7 @@ CVE-2022-45874,0,0,897f373f89bb4bbf7def072a90fafd15094a469e8beb29d32e34fa8d667f8 CVE-2022-45875,0,0,37dd67dcdce0ed536baa49578555af871a40048a8d90369f7380d3e0ac515cbb,2023-11-22T09:15:07.470000 CVE-2022-45876,0,0,f9b7c4561d35d2dea9e8bf6185db6ec4868060e708560f1f39291272066decbf,2023-05-05T20:13:57.563000 CVE-2022-45877,0,0,12f67e3975b18755eb063cbb571389cc95e10454176883f39ed3543aefcd991b,2023-07-07T19:02:46.420000 -CVE-2022-4588,0,0,054f3aca896a848a3a6176eb69d32d45bf2bec83680f9d62482b3e6853d3d19b,2024-05-14T11:54:45.700000 +CVE-2022-4588,0,1,5233b2db23deb994d2ecee5f106bef893bb32eae727e604a4c2cbc0c30549602,2024-05-17T02:16:47.860000 CVE-2022-45883,0,0,db7b19079deb0bb501d06e17c2bb07deed5a1029bc905c0d5985057693bd5f3c,2023-11-07T03:54:55.933000 CVE-2022-45884,0,0,3c739a9d8ae0c52884e87d9d7a223384d5a1585b23ce83cf53b5e368fe21e6b7,2024-03-25T01:15:52.840000 CVE-2022-45885,0,0,00f3a06a87e2d4e326ea2c1887a25690d4a554ebe957e1b07a0364efe7b5136d,2024-03-25T01:15:52.953000 @@ -209744,7 +209744,7 @@ CVE-2022-45886,0,0,5a888c3aca7c17c8177d5952751670fb109e8e71c4cf6537d1edff5066451 CVE-2022-45887,0,0,29c1cd4dd113b1ac28724894488037f78b127e25a87325685ece1ac97680c113,2024-03-25T01:15:53.110000 CVE-2022-45888,0,0,4df0a84d8eac363df361b2579cf1eccbc9926eb9b40272536a81bffdb2d26240,2024-03-25T01:15:53.180000 CVE-2022-45889,0,0,d4d50d7ceedf51965007b4b1b844311a952eea6a2eb9dca4930045e220c97d2e,2023-01-04T16:44:52.373000 -CVE-2022-4589,0,0,8829f115ff9983b1e40ddb4b131717fd041d00c76bbc1d8b874bc9bc86cc18fa,2024-05-14T11:54:46.140000 +CVE-2022-4589,0,1,317db49a5735db21c91dd52f0fef7c5f88e2033dba8236f3f1059d146516ce09,2024-05-17T02:16:47.977000 CVE-2022-45890,0,0,c7eea9b3cf98c614e6e54002e0ea230eb51cd125227bab82769302253fbf1034,2023-01-04T16:43:47.647000 CVE-2022-45891,0,0,de753c56416690443a655d8e07a192eb0439fcde445bdb0147fc8d538989dd07,2023-01-04T16:44:33.103000 CVE-2022-45892,0,0,457c15134bf5b8b20491139237e33201540adcdcc9b36cb1735c0aced3ca008c,2023-01-04T16:43:34.713000 @@ -209819,8 +209819,8 @@ CVE-2022-4602,0,0,c922aedd4d688871f7b60d1e933430d03bde954ab0edd1a13d88ee83e047ac CVE-2022-46020,0,0,5712171ea754b6b2e941212dba1ed3c0797004fc46aac2cbaeda91c6b1ebd576,2022-12-29T16:43:18.753000 CVE-2022-46021,0,0,c2232f8ecc6226b704ae8500d1e8142ba75b20d21c1e641b4487195368a9adab,2023-04-07T00:52:20.300000 CVE-2022-46025,0,0,64916f5780a3a58e33c56c0a808eca09076e6df9f96f492e51613df3c0ddb2eb,2024-01-17T01:31:45.110000 -CVE-2022-4603,0,0,e611f737dfc080004ebba915916fc0977a79ee8394f2971121d3faca8894531d,2024-05-14T11:54:51.657000 -CVE-2022-4604,0,0,6843474d4706b17a6b072417b7f30f302b5194926ccbb06a3393de1f3ea87adf,2024-05-14T11:54:52.157000 +CVE-2022-4603,0,1,ad628897eedae795e05f60f0b3f3b8258c349f479f96342689d4b2dbcef7d518,2024-05-17T02:16:49.553000 +CVE-2022-4604,0,1,10f81e4ecebb70b2b3775ead58634e7b76d8d375b801f3563602a1cb1e4624c4,2024-05-17T02:16:49.670000 CVE-2022-46047,0,0,298885f940aca104c74fcdf3c37a56b47ec81dbc75f30aa865f1c2f6edd9502e,2022-12-15T05:40:34.697000 CVE-2022-4605,0,0,676e7653438fed49768eb4c8d8ccf16120765842e10e503267f77fdc52eae8f6,2022-12-22T18:49:00.453000 CVE-2022-46051,0,0,668d5762ec1fe45fa15547b4351d0b0fbe475e1763c3843cd4f8c39ab40b2432,2022-12-15T18:43:31.037000 @@ -209829,7 +209829,7 @@ CVE-2022-46059,0,0,6d6c34ac19290df64a4b770f61231c44142df4f960533621fdf7beed510e5 CVE-2022-4606,0,0,cb1c0e3fc9e7270bf9f252174a2212af0928332c9c24ed9b92e64055ceae82fb,2022-12-22T18:44:39.953000 CVE-2022-46061,0,0,efe9126e3a20816c19377a718dd130d0a93352ec560972f9286c58a6946dfc07,2022-12-16T04:58:35.193000 CVE-2022-46062,0,0,8bd8dbf70ac109d3a6482dc8453e49b00ae5f65b250f94066b2162b5fe806cb7,2022-12-15T20:45:59.180000 -CVE-2022-4607,0,0,47d422a8e40a62c9c4b1993aba4d249733a14b383a34562a3b9b04289a1f32a4,2024-05-14T11:54:53.237000 +CVE-2022-4607,0,1,8ab2ba23ff1b413598d8b1b8a1b59dbc203dad1affa13fb537dc6fda03898210,2024-05-17T02:16:49.867000 CVE-2022-46070,0,0,7b53be57210b6f26ef445c48d2f7df696d41990a6f0461f2520cbeb23f8a1145,2024-03-12T12:40:13.500000 CVE-2022-46071,0,0,a4b61b2662937da1bd9d03648735d24e28090c14532785eb489a5bc9e54b4da4,2023-01-30T17:55:05.703000 CVE-2022-46072,0,0,8cf200dbc806f85b8dbd3cba813702297a2ae06be5257f041d2f32f7b8cc3590,2023-01-30T17:51:29.990000 @@ -209838,7 +209838,7 @@ CVE-2022-46074,0,0,8630558024d6027b7ba7f6ee1254bbe4daf03978fe5fa8afe67d5ad52e68c CVE-2022-46076,0,0,a36e387cae1332a56a5b8d6734e32551fa7797b20f22b3cff810b99c0582aa1f,2022-12-29T16:42:26.027000 CVE-2022-4608,0,0,5e7ee4a7199fde390f180b9c91e6f5d5577675a9f668d9b7b6d4f27f000400c7,2023-08-03T14:51:55.703000 CVE-2022-46080,0,0,491e1bc57e69aa287b2e0dcf473e0cdf3024cedeab9d052e0b37580ab9455c70,2023-07-12T14:53:35.557000 -CVE-2022-46081,0,0,8074d90c6784fc5529f0aadbb271d258a6a74240f6d392b3989bf815ab4ab7c6,2024-05-14T11:44:48.987000 +CVE-2022-46081,0,1,42913efbb2e80c9bd31d49f2c09ed79e5d57dd69835c31d785468587dcc10f5b,2024-05-17T02:15:32.187000 CVE-2022-46087,0,0,d41fe451c55715686a0b4dbd27dab2f8aeddfd14992d6234154bfad88cc26b60,2023-02-06T21:54:50.580000 CVE-2022-46088,0,0,f1022a44a424dad986aba9be009a4f4d408c623a872d9ee6e4bfffb2a644c724,2024-03-05T18:50:18.333000 CVE-2022-46089,0,0,c831ff8dd329c54ed2dc2372e1fce2477e48955feea0c9071ca2b93d77606948,2024-03-07T13:52:27.110000 @@ -209851,7 +209851,7 @@ CVE-2022-4610,0,0,e7a15f757b1eacfbe4ac18708eabc1047781c9979bdbda294d59ae04ca30ce CVE-2022-46101,0,0,f7e320df240829528784c509a65979a26673aeb3ef8916bf2fcc1d038c3707ac,2023-01-05T12:41:00.463000 CVE-2022-46102,0,0,179c45a522bb5955bf8c786c6280951727cb1a150673c99608a25865a93ea4c7,2023-01-05T12:44:34.620000 CVE-2022-46109,0,0,cb619c78f321dcb87866fd4678796c5af06ac8a0b534f29bf96caee3284d13f9,2022-12-21T20:31:14.953000 -CVE-2022-4611,0,0,3aff6cd1a65ae52df854f9332ece66c8d4c9b0116ec4ea9a760724fa3ca3ee3e,2024-05-14T11:54:55.033000 +CVE-2022-4611,0,1,7fd1b8b40d2edcd25171aefe10abd97c7b74b8e34404959b0cbc92a28cef0080,2024-05-17T02:16:50.063000 CVE-2022-46117,0,0,e1b53ee4f66d9c72bac1527c3b8e194c9d5e580ec09a4733cc3d9f46f12e1ae1,2022-12-16T14:17:25.547000 CVE-2022-46118,0,0,104aee63ae76c61ba5e0c3bc436a60205f8024ba5e89ee4ffc07858becdaf690,2022-12-16T14:17:15.110000 CVE-2022-46119,0,0,184f606a7e7dec7fc67ed9c5d5ae962373ee9e1ecaad0e4506511a5e9c295fac,2022-12-16T14:17:07.620000 @@ -210032,7 +210032,7 @@ CVE-2022-46316,0,0,acc097f54d8be70b8fd7f9e3ffa0293da7eb50c743defd152d22bfb6b4d06 CVE-2022-46317,0,0,88c76a7760c9634e8dc6f0ba496f22653bb80ae0cf5953f050650fd1594de103,2022-12-24T04:15:35.443000 CVE-2022-46318,0,0,55fce724335c17a2a6b420575bcb19a7cc18681fc3264f936a168bb562a832f1,2022-12-24T04:15:49.883000 CVE-2022-46319,0,0,2c60d3753e7cb680bdb3de07892a8c0d4be62b88ccce5401f5a841a249b5dd4a,2022-12-24T04:15:59.840000 -CVE-2022-4632,0,0,a22965aa4ab7507315a4c8b9f3f6f6ef55610b2bb1aa078911881ab9ee4659c0,2024-05-14T11:55:00.140000 +CVE-2022-4632,0,1,26f8d2ef09630269284b642e41d65af9b6ad797c3020c748949e4bd46f101d5b,2024-05-17T02:16:50.707000 CVE-2022-46320,0,0,e663b4f1a8142cd16f61f03aa5c746ea8bd71dd21924721976c16a2c6a097424,2022-12-24T04:16:20.820000 CVE-2022-46321,0,0,3b1cb6b8126947e0499113c85df2abac8b5312456ad58df597d9a8fd099233f3,2022-12-24T04:16:32.950000 CVE-2022-46322,0,0,7d5e172ea5df8d46eb1671338e614271dcb05ae97aac5711b41f728f269aeceb,2022-12-24T04:17:30.480000 @@ -210043,7 +210043,7 @@ CVE-2022-46326,0,0,6cc78b7936abccb0ebb5c9f2b1de183bb9b52957e7a0431d5fd4f93531788 CVE-2022-46327,0,0,44d4b4ce2e2754bee046b032af4b9dda146f70a59e919887c6183207795691a9,2022-12-24T04:16:53.907000 CVE-2022-46328,0,0,f72f06f7127776883dd3bbadc07b3619bfc66bc34acde33b2e145f9cfaa995fa,2022-12-24T04:16:40.063000 CVE-2022-46329,0,0,fef8cf1cfe297b51fb0376d4be35c7b1e6ecf5b5e8cd8616a5eb53d9ccc65a14,2023-11-07T03:55:33.977000 -CVE-2022-4633,0,0,c8ad3b7b7397656642520cc3c4c4fddd9ea8afad568e914505ebc7c3d5349320,2024-05-14T11:55:00.430000 +CVE-2022-4633,0,1,12692ce5c06f04894b675017e61d55420fc78df7977e31612a8e723b09bac355,2024-05-17T02:16:50.813000 CVE-2022-46330,0,0,7cbcefb8d231e886baefe225426321f2e9cffd87e6e635a9c99e7dbddbb482ac,2023-01-04T02:21:14.167000 CVE-2022-46331,0,0,14bbd32132452b1705808ec823fc18f2acf2e32f2e5ef2d849a3c63111a59fe5,2023-11-07T03:55:34.133000 CVE-2022-46332,0,0,3349a0c4f79a2db268f8172d3179658b08de845a76f45ef87440aff5e680fe13,2023-11-07T03:55:34.317000 @@ -210080,11 +210080,11 @@ CVE-2022-46361,0,0,4b4f6093e04b201633920374d675a95de4c9691477916053601290cc3e76c CVE-2022-46363,0,0,f60a988c8ffd33f8af77aab20e90e3352e2c47354ba2b0ead6c0d3187e1e4994,2023-11-07T03:55:35.590000 CVE-2022-46364,0,0,e5a91b6cd6bc8bc05a6b37ec9d4813e50e44ac366260b43a7716c9d7b8dd681f,2023-11-07T03:55:35.660000 CVE-2022-46365,0,0,49f12c8346e6acb2bc589dce6d1e7a675c5047f1cc7936e412f2ecb1cd6d8388,2023-05-09T18:04:19.747000 -CVE-2022-46366,0,0,ae62961c4ae9959520ee4e06763926d6cfe3d83fbd4b5fc50ef566a6747b86e8,2024-05-14T11:45:39.310000 +CVE-2022-46366,0,1,0db3a5b589b72309d401b0e8f3d27d4983f6faab604ebfb7c4a8e3de0d7d81c0,2024-05-17T02:15:39.190000 CVE-2022-46367,0,0,fd739109985cc5484b233d9366e5dfa8dcdf235da9e5e882f2fb6e69ad50ed55,2023-01-20T17:37:26.593000 CVE-2022-46368,0,0,59c6ccb9296595ab5d6995c2e8a0ee18b939f83c365c5987b63854ce452d3dd3,2023-01-20T17:37:14.357000 CVE-2022-46369,0,0,59811d25b0b895b77dce4985a59565480c39c2744dcdb353b0549f867db5fd22,2023-01-20T17:37:05.553000 -CVE-2022-4637,0,0,f45d5abb702413773a220909f36e21d9f92905a2e0d424952fd17124b108a9de,2024-05-14T11:55:01.753000 +CVE-2022-4637,0,1,6f4a71f5b03777d6bc1614aa5bf6277e370911dd7ed8b665e73e0bb2658ea83f,2024-05-17T02:16:50.983000 CVE-2022-46370,0,0,5bbf7dd1f0bedadc7ce461e2de73bc085b77bde4caf33123ecb1acc49ca2be5f,2023-01-20T17:36:54.770000 CVE-2022-46371,0,0,763032ae9a0bdbd7e6c3a1833d63af0288cbd776b3155476b3fc5ff4a3a42691,2023-01-23T16:46:11.127000 CVE-2022-46372,0,0,1d1d8f1bd93c9c00ed5ac4406101f117efc23d46d1044fa82e96425766d41da6,2023-01-23T16:57:03.767000 @@ -210128,7 +210128,7 @@ CVE-2022-46422,0,0,fa9ec24ab5fdb84f99b00fa5da4f09a095eb7b4501684c955d4d2758f3740 CVE-2022-46423,0,0,6bae8e4a9fc56ea5c17c1ec7c5cf9eb0e5964ec4cb0fef7696918feb73efd50c,2023-11-07T03:55:37.447000 CVE-2022-46424,0,0,396ce16f494e57f55b529d345e5a162795e09b44ccef8e1cbbb0ebbdd7521eed,2023-11-07T03:55:37.637000 CVE-2022-46428,0,0,54b50c5c8ae86fccc9df21ad47b4b8ef29c04e923b40490a653f7871e534df7c,2023-11-07T03:55:37.833000 -CVE-2022-4643,0,0,065279da1d654dce5374e51a6cf5f1002cace571da949b2c803709b877e60c1a,2024-05-14T11:55:04.200000 +CVE-2022-4643,0,1,9acdd877bdf40e4762b284763d99dec4e35de10c0078a5413f52d34887b00ddb,2024-05-17T02:16:51.240000 CVE-2022-46430,0,0,87dab12a2e063893b19fc1071557d282e8d39ecb8b47bfa29155e46582c0614b,2023-11-07T03:55:38.043000 CVE-2022-46432,0,0,f7eafbc813538774c8c9f39ae30eab6960eff6e3f184aa50f0a14fbf5aa36268,2023-11-07T03:55:38.170000 CVE-2022-46434,0,0,576cb4f24aeb4efee147d6b544e5c288bde55a67d02decb1f99ca4ec896c8838,2023-11-07T03:55:38.307000 @@ -210143,7 +210143,7 @@ CVE-2022-4645,0,0,a7879b9d29ab3e3538b4d4b2131fc9f9e9bc61cc364b7b6a1293e8167fc23d CVE-2022-46456,0,0,9526ff55b42c49d785676a1e208542b0cd081f5c5882dd14c79788af16e2c251,2023-01-18T16:37:06.173000 CVE-2022-46457,0,0,0ceb9db703eea519e9ad967b726482732adc8dc4f7d5c9092cce62733c35bbe1,2023-02-09T16:14:29.243000 CVE-2022-4646,0,0,da5ee40e05652d57feb65e37ea3d5197212c657fd4b51296fb64e4e1c57b346f,2022-12-29T15:03:41.677000 -CVE-2022-46463,0,0,14c01fdba3f3fd388d83e202bad846b5cbea32470f275e985d2ed08412f8968f,2024-05-14T11:45:57.617000 +CVE-2022-46463,0,1,7b915324e4b1047daf2281ee28fe8c74e49f4aa17864ea09b3daf03a1758b372,2024-05-17T02:15:41.400000 CVE-2022-46464,0,0,f0eb37c4e98e9feb279de269c95e054408af427123b753c2aa08488083e9445e,2023-11-07T03:55:39.620000 CVE-2022-4647,0,0,392a62cb40037137a251e141387507e677bc6bf4a3823746d5e37317e1901bd8,2022-12-24T20:41:15.737000 CVE-2022-46471,0,0,0eb9de747a77061ffc3b592b592c1451c31462d326ea58dd891453dfc38f0f1d,2023-01-23T14:18:27.437000 @@ -210560,7 +210560,7 @@ CVE-2022-4705,0,0,bd9745f5749f178c7d1e177eae8c5a51ed2a9ffa1d35048aae36d55fe710cc CVE-2022-47052,0,0,cdeb090117f54dd5fa36366253c9272543592c90aa12cd7a11d8cc1c26db7410,2023-08-08T14:21:49.707000 CVE-2022-47053,0,0,148ddc36db4a5d93fe86c3ae287b8ee210435f54dd063fe6928e5b7642969bae,2023-04-19T19:30:39.953000 CVE-2022-4706,0,0,905bc2ad0cdae79a1a9799421d2945489dbfdb1f0526cb0de0b802900858a58e,2023-11-07T03:58:38.607000 -CVE-2022-47065,0,0,7532f746cee712191259c0631f9c052c66a1c14c1e21d748c5346d3742151c20,2024-05-14T11:47:40.773000 +CVE-2022-47065,0,1,3b5158b556d1efdacbc780ccb317b1d4563c6b18bc2a5c8bd94ea3f58e754a9e,2024-05-17T02:15:56.557000 CVE-2022-47069,0,0,80f16216389e52c46901a06b83c4e99fd2d5aafa67654e4f454a0c72eecf6ad7,2023-08-26T02:16:36.260000 CVE-2022-4707,0,0,0732a63b40891a6d7c0504bd759c49a310c556656161411dd1550fd236af307a,2023-11-07T03:58:38.813000 CVE-2022-47070,0,0,4658efe72194d7bbbac18565b17959f70957754c4164f7c72b82e76b831620d2,2023-02-13T15:09:02.843000 @@ -210681,13 +210681,13 @@ CVE-2022-47213,0,0,9d8b83307ff05452720a85364f50e8b35c0544c01a5ec58f6862e864ff411 CVE-2022-4722,0,0,ab3057a42907692040cdb90debd687690e33701b15450d8993f06703e2f4fe14,2023-07-17T15:11:31.417000 CVE-2022-4723,0,0,665c73f5c77b8583d2322cfc95a999e83e782cfadd35745c41a897b7b0d040d1,2023-01-05T14:37:27.907000 CVE-2022-4724,0,0,8e9684eb5a82f1c2cc1f6d853153389bfaccc452c24529f40d9a14df77f7c296,2023-01-05T20:58:27.537000 -CVE-2022-4725,0,0,e6183db74cf5a96f826e6887111ff7aaf5728d893b132b8e2a13c15c1ea787fd,2024-05-14T11:55:24.933000 +CVE-2022-4725,0,1,08c97e05c2c38d0a87bdd52a4d51b53ba594a3ef845e5f46325683e98707d225,2024-05-17T02:16:53.583000 CVE-2022-4726,0,0,be6c0c2b87949eb9fe7fe219673fab8f796c92d67040bf1ed42412c71c54048b,2023-11-07T03:58:41.690000 CVE-2022-4727,0,0,5cdcea2b2d89cd0459fa82878c8f09f2595a07d4223e9486d8ae372c2c19d9ac,2023-11-07T03:58:41.940000 CVE-2022-4728,0,0,acb36c901faef93110b111cb3c8c7ed3d99ab6c2b2ac26461ab3e7c8d02470d7,2023-11-07T03:58:42.167000 CVE-2022-4729,0,0,0befb707363b685f27b2b12ea84797f18318aeaf9f53ea91bac9d3ce204667c4,2023-11-07T03:58:42.610000 CVE-2022-4730,0,0,539e7e41541f217f167be4692f64a0f838297848126061ef3b5689bac005c328,2023-11-07T03:58:43.050000 -CVE-2022-4731,0,0,2a8f4bd936415798ba62cbdb8ed12233628afcad61300ba4b7fade7a266208ce,2024-05-14T11:55:27.587000 +CVE-2022-4731,0,1,0cb2358be98f52b31e3aceba1d3185a1b3e635927fd143eb471b5901c2b37bc2,2024-05-17T02:16:53.843000 CVE-2022-47311,0,0,e9fa09798cee55aeb9c0b2816a0869f0ca3a4c668cc31694fc3b379f50eb4bb9,2023-11-07T03:56:12.277000 CVE-2022-47317,0,0,287f38214d16df92f9bb4a0d4eeb0ab61664c40932e17af94f3bc907031f7cda,2023-01-10T16:28:35.430000 CVE-2022-47318,0,0,a1a4ad957b86fc7d788a0f4bdfa53be70b8364c001901d36dc8c912a2c8fc429,2023-11-07T03:56:12.487000 @@ -210722,7 +210722,7 @@ CVE-2022-47345,0,0,5e8f0f28e70cf8e021e94c612c5fb354653967d68dade8863e5f57a824110 CVE-2022-47346,0,0,5c3038789b9e6050a61d443f62b0f0888981bdeb69532ef0e039c9cca8db7363,2023-02-21T19:14:27.323000 CVE-2022-47347,0,0,00cd5cf20f95a10b36f529d5bd87988f8fb7442cf40827f185f1d617254f58ec,2023-02-21T19:14:56.420000 CVE-2022-47348,0,0,4ae04d12ec4e1750130ca09cc20f94527978359747bb904470d02d4f89585214,2023-02-21T19:15:16.417000 -CVE-2022-4735,0,0,c5e6877b7caba5891ebfc3a9b28020d8b8c96adee9cce7a1335d376dd1ea9b03,2024-05-14T11:55:29.050000 +CVE-2022-4735,0,1,82abcd22f981cd3fe5896736cd2ae218dae548bd93664abe8e43c8c7cb21853f,2024-05-17T02:16:54.033000 CVE-2022-47350,0,0,b66e48aba32d65db3798724bb84c630865ef4e185a3b06686ed04e4bf6234a16,2023-08-10T13:49:45.330000 CVE-2022-47351,0,0,26eaec79192031c06d046a68236e513aac5e9fd3b8c4e7ed0bfae558cf21f7fc,2023-08-10T14:30:45.497000 CVE-2022-47352,0,0,91163ff6564abd206189a4295dca7f25519751b6633e1fe2f69b576ebb5c2ccd,2023-09-06T20:30:38.280000 @@ -210733,7 +210733,7 @@ CVE-2022-47356,0,0,d73a28a2c61d6a69aaa9eb50e7a552a11fcfc5b7c4a472e7ad9cbe484dc22 CVE-2022-47357,0,0,8805a77d1272d80aee6b59ec64a90dadc42173ffd96bd301f71ae48c81e84843,2023-08-08T14:22:24.967000 CVE-2022-47358,0,0,82fa426fb12956940e13585119d56c22a95c20b53ee2c64a11aaad765af9f031,2023-02-21T18:47:07.440000 CVE-2022-47359,0,0,7ac250cbf82ddd3f6945842c8392cc2ebaa734c4b1d8e0e80bae1efe4da6a627,2023-08-08T14:22:24.967000 -CVE-2022-4736,0,0,ab5f0a98bef8a5299398a6797e5cc6d64fa43c49f04f4a04cab19da83756a247,2024-05-14T11:55:29.333000 +CVE-2022-4736,0,1,b496b4f7402754545de4dd18d30e2ce723e3cb0b40d3665fe8efb550794dbc37,2024-05-17T02:16:54.287000 CVE-2022-47360,0,0,800acb3012a54c1db8aaff98dc4ef2b8df7272f44162f431f834f92fc3ca3fa4,2023-08-08T14:22:24.967000 CVE-2022-47361,0,0,0611bfc992ff1234044666b87a036adae6c7c6cfb122afbd60428a34bf684de0,2023-02-21T18:47:55.837000 CVE-2022-47362,0,0,0b166776457f6126bd4593f2fbcbf63620973afe63e7c909f99f9d4838b3301c,2023-04-14T16:08:49.250000 @@ -210744,7 +210744,7 @@ CVE-2022-47366,0,0,81241964ccccf9e9499503b5bde9429d0babb643eae29b7bfff8eaba93b8e CVE-2022-47367,0,0,fa9246ebcb0f69c44689b490f1a9e113e5d48253f5d8bee7d07f26e242546ca9,2023-08-08T14:22:24.967000 CVE-2022-47368,0,0,295ce7192e3adb4ae00b4a37b702ca1fc9c2f3ca0a9349f370814151d9c5be52,2023-02-21T18:27:18.247000 CVE-2022-47369,0,0,13590b19d55874cfb19a50ad195f4d2b8ab38363c332379abb6dd764755307b8,2023-02-21T18:36:33.133000 -CVE-2022-4737,0,0,28a4f44406958a39e643675b2c93e1a96413ffeba2ffabf0eeacaf4d4d9888c5,2024-05-14T11:55:29.593000 +CVE-2022-4737,0,1,00835fbe900f20cda3cfcfc7bd4eaaf9fdf3896deed0573248a24e96c0b13325,2024-05-17T02:16:54.400000 CVE-2022-47370,0,0,2b8ad063ece1f2063524b233ee666f358a957c4ba0efa44ebf59ea4ee186379d,2023-02-21T18:36:45.790000 CVE-2022-47371,0,0,76e473974e87904d61444bef9af4135c36e34354c825ae5eb9ad33eed54e5bad,2023-02-21T18:37:15.160000 CVE-2022-47372,0,0,ab97bddaddbd3f0c245b4e5dcf1e767ac0d64f4a942761df70484315f5321ffc,2023-10-18T12:15:08.997000 @@ -210755,7 +210755,7 @@ CVE-2022-47376,0,0,aa805e0d2ba3509f7e2703b7fd331205840037953284b4155febdc5db993d CVE-2022-47377,0,0,9046595a755d18acb3fb01fede4b9cba4ac2f8ab2deb4d8ad1a2a7431a831d2f,2022-12-21T16:03:11.147000 CVE-2022-47378,0,0,fbf4389fec9f1d8da040f65e502fdd7e3f3808bebdff93a25ab6af7f74d9476f,2023-05-24T20:25:08.957000 CVE-2022-47379,0,0,5dee1f791c9dfd19545a4d6ebd4125a7f32a6a9119e033f7e007bdbd9a061d86,2023-05-22T19:40:56.200000 -CVE-2022-4738,0,0,3a5b0cf09a707ed6379864cc21a625b5b1f4405d74643bf6a1a6784b4ba9892b,2024-05-14T11:55:29.877000 +CVE-2022-4738,0,1,c11e2cc1a2d082ae36963c24d69a82e22c2decd12f7b4829cc252931a736433e,2024-05-17T02:16:54.503000 CVE-2022-47380,0,0,b126f1dbedc172462081e525a1397d278a7bf70f4e0579e16a55a9888ae49629,2023-05-22T19:37:09.430000 CVE-2022-47381,0,0,3084e368c07972b6fe726cec02b9e2b38e6ae9a3b723ce6649fe8519e60cd9ad,2023-05-22T19:36:43.897000 CVE-2022-47382,0,0,8889b6781c4050c2e2a263115922bb03897fe021768dce9ad92717bc029b1924,2023-05-22T19:51:40.923000 @@ -210766,18 +210766,18 @@ CVE-2022-47386,0,0,7d00b1fa6e903db742c7d4a87200afd65853e6c7a17c980a83b2e11e3d267 CVE-2022-47387,0,0,d9b8f42061d307d938d20aff6229bf1c685314f9b7e9a7175c7e5838cef6d5a5,2023-05-22T19:55:07.793000 CVE-2022-47388,0,0,8ad272b483ba6997b1e074858a9060219839564e1d067d915e039057f2a39d57,2023-05-22T19:54:50.797000 CVE-2022-47389,0,0,ac2e8fd173d56163a54bb5101dea7a3b9321a7dc8c59de90dccc2e0242544f00,2023-05-22T19:54:32.060000 -CVE-2022-4739,0,0,30eda1e7da4d35c72ebddcf1ccd8b516283a2b9716117b078bfcf8f19d7fa313,2024-05-14T11:55:30.193000 +CVE-2022-4739,0,1,361e43319297545e050318c3a19913b487b360d2747d2a7a4c3f3dfb79a72a80,2024-05-17T02:16:54.603000 CVE-2022-47390,0,0,4350a3e06447a94d146713bf6f6ffc3e130412461af3c91db15dcfb030c5b451,2023-05-22T19:53:16.943000 CVE-2022-47391,0,0,d3280b83289d7c3bd0a12079d180f2e735197729e9ac62629b118d7436794af3,2023-05-24T20:25:29.760000 CVE-2022-47392,0,0,fdb8baf7e042d4aefa93a26a47be0eb6d3af89d65e79aa6fe428eec039a4c3b9,2023-05-24T17:07:35.733000 CVE-2022-47393,0,0,912e95346b296e8f5de08df0a9bd58df103c4d2726cfafe01cca5ede445ebec6,2023-05-22T19:56:01.367000 CVE-2022-47395,0,0,697350a55d3f326f6faeeb4caba5229eb41aae28e076387354304d93097d63bd,2023-11-07T03:56:13.600000 -CVE-2022-4740,0,0,8a745c2c0412f8698e9d3819de8674aa7087ac2e58f4f75b01f93e8f8c171b88,2024-05-14T11:55:30.433000 +CVE-2022-4740,0,1,315996e86f777d871f57c0c93ffd923bd866b6c86efa46d7d6121db6cbcd9e80,2024-05-17T02:16:54.700000 CVE-2022-47406,0,0,b2225273a1dbd3bcbb7128fab610883bd8282845158c0fc19dabfdd049ca298b,2022-12-19T15:35:15.687000 CVE-2022-47407,0,0,4df1be1a6d6f51e122b2f169b9199dedcdb870304f7bc46b1f8b5c048d42030a,2023-02-16T02:34:07.547000 CVE-2022-47408,0,0,0b08bf8d120819f4df78d3af8cf5621a4e6f9e755054283bbada13de49e0923b,2023-08-08T14:22:24.967000 CVE-2022-47409,0,0,cd66321e87c78370074958a7173a15dc3aaa8e21ba368ad6f57c7d9d6a0e1df7,2022-12-16T22:11:47.227000 -CVE-2022-4741,0,0,51e943e8ffac82ea567dcd70a715708903255033ba969cbb18b4ca8829abfa56,2024-05-14T11:55:30.700000 +CVE-2022-4741,0,1,e832c5f87d297448b8e63edfa8277a0175c2e9430f445de1a676cece6dce2bc5,2024-05-17T02:16:54.810000 CVE-2022-47410,0,0,ebc627df9978d5a5f3d624acb7f60c97a7e3057fda35e29295ec108b56c5d7e2,2023-08-08T14:22:24.967000 CVE-2022-47411,0,0,09f0e8023bc1970d6fb35ffa46617c73657a1c4062a80cc1bbd7d75bb0f4a557,2023-08-08T14:22:24.967000 CVE-2022-47412,0,0,c8a1c58da15a843911bc4c9530a6e2ad4c497ddf188913abfc07d40f37c70c8a,2023-03-16T17:15:09.137000 @@ -210788,7 +210788,7 @@ CVE-2022-47416,0,0,345234e8fdc137d5e708efef42ba26168fd8a6eec2a82e07e89e70dea8b93 CVE-2022-47417,0,0,635a9cd4333581eb34c546266ff712f0437854cda7b239eb47e7ce40c113c10b,2023-02-16T17:47:18.520000 CVE-2022-47418,0,0,034e0f4ab2ba37ecdc5664d0671de0dad6ce472962d588acb057903742cb0db1,2023-02-16T17:50:55.420000 CVE-2022-47419,0,0,969bdc63d491a4ab9aeb03cd6c1074824a3a10ed29e459d655b32f46b7c07909,2023-03-16T17:15:09.247000 -CVE-2022-4742,0,0,ef8eeafeb5f0327052c4a05d3d929b183790700dd74d4cb5b551b1e1d3721ba4,2024-05-14T11:55:30.987000 +CVE-2022-4742,0,1,ac683660b843012effc49ed771e7e3a0d41714f914609e7c435a26d18616ef2f,2024-05-17T02:16:54.913000 CVE-2022-47420,0,0,31b555b0dfe2456c9cbc09c49c6a692e49ef04564e055298377aa79e45d9b1e0,2023-11-14T15:35:47.717000 CVE-2022-47421,0,0,909a31b732f66c3e8fc0e70af24ab96bd602aef69df50553cf3e4a18b52e301c,2023-07-27T13:51:48.583000 CVE-2022-47422,0,0,cfa404de4cf789d7955a86205735e769b78327b3cc416f4085f3eafd76065e44,2023-11-07T03:56:14.373000 @@ -210851,7 +210851,7 @@ CVE-2022-47476,0,0,a8918ef5f689fae32b5e4a7dd9cf0cfb85f934f790a506746cbb6f5e6e1a6 CVE-2022-47477,0,0,5b41771bd551fcb7eaf17b61ae4c6bba03f62ccf5b890e89590c10d00352a093,2023-03-15T17:04:39.330000 CVE-2022-47478,0,0,931d5d075e617534d7bdbbe01435d0a7bc58c44dccc66b04f9e12df8fc8cc560,2023-03-15T17:04:46.087000 CVE-2022-47479,0,0,755bfaf2c55add9660ad2cd7984d900504ea615a2e615109d3f952bc67ff0f88,2023-03-15T17:04:52.380000 -CVE-2022-4748,0,0,dfb678d9522999a94bace3ed270891d685380df38948f08a5591ed15509cbc53,2024-05-14T11:55:32.427000 +CVE-2022-4748,0,1,880cabbbbb3be78858fc609f51d7d319065bd5212c450b6f39c31a3c622774a5,2024-05-17T02:16:55.180000 CVE-2022-47480,0,0,465247dcc9b749c1dc40c5267b4bc52860bb7ad3efa11018a4ba0d4746a3d793,2023-03-23T17:06:53.567000 CVE-2022-47481,0,0,9dd1bfa3e6c42416ef53cec658e0c3599ad8e56fcb16072eb958ef17e3c964af,2023-03-23T17:06:29.193000 CVE-2022-47482,0,0,db8fd2eda1692b4e563e231a5378c0a15d6ad0b158fe542880a3d61ad12a1264,2023-03-16T16:07:57.853000 @@ -210910,22 +210910,22 @@ CVE-2022-47543,0,0,6b779ed72b3268f31a13a6620b42bcbb5cfa3cea51601f540c7ccc1e4e392 CVE-2022-47544,0,0,477ea2a3659ef343215ac02064a3d94b92fed99ddc98032e08e358eaf987d094,2023-01-12T16:28:38.800000 CVE-2022-47547,0,0,7dae25e8c575883383ded8550739209b6becf4235765b4c9bdb221eced90eb1a,2023-01-04T15:33:56.333000 CVE-2022-47549,0,0,2314a6fc3f70b42a15dad8b0a3c42f9f8c028608539b317a6be2da8edeb79c7d,2022-12-28T19:28:41.513000 -CVE-2022-4755,0,0,e49d815864052390c09729f6b1636f038c402458965c5cafff34edb914972857,2024-05-14T11:55:33.983000 +CVE-2022-4755,0,1,6c4a1197ac8b855bb239e796cc9bb3863626ab9b55874b5b213a5cf8f84543f7,2024-05-17T02:16:55.440000 CVE-2022-47551,0,0,5160e5ebc8ed4678c669d4a7fd59b32b1478bae30c5b5645307c8e4172f63160,2022-12-27T18:38:31.363000 -CVE-2022-47553,0,0,9785568f85c5a29f16cffd55e71403083a48b031bc927971ff2cf9c50f5685eb,2024-05-14T11:49:12.823000 -CVE-2022-47554,0,0,bf79666e5ba1b1ce7a03e400fc92bd34b6738c88511acba0fc542769f95cdc06,2024-05-14T11:49:13.267000 -CVE-2022-47555,0,0,fd52ca6832a429b75fc2dfe9291b33fce1b28aba220dffd383bf3fb07821839e,2024-05-14T11:49:13.600000 -CVE-2022-47556,0,0,fb17418945262ffac4aed44ece3dd6f3a9a93903c3de81d6d8e0afa3d748b53e,2024-05-14T11:49:13.910000 -CVE-2022-47557,0,0,a9256d17e52752aa4b48d4e2f76dd2508d8e7f8c3ba76aec4edc34e43128d613,2024-05-14T11:49:14.233000 -CVE-2022-47558,0,0,65339a9ebf5a3e430c3a792b84ce6dbffd144eae3150cea0bdf40a37d84d7cb9,2024-05-14T11:49:14.587000 -CVE-2022-47559,0,0,1cad8b3f831359b85722e75aa30833709b083d955e4e44e611ac3c45a0a07e32,2024-05-14T11:49:14.913000 +CVE-2022-47553,0,1,ca1ba0ea2c52ae9fa8c39a06d2ffd186df65879c2d11243b6c6d4f79b2bc82d3,2024-05-17T02:16:07.197000 +CVE-2022-47554,0,1,17236a4a259e34d476a77ecee5445284104dbb4da602d92a52ba7e24eed5ed2e,2024-05-17T02:16:07.343000 +CVE-2022-47555,0,1,3683a8e2285495808b872d41e3b279b19ed21829243b4d74d2be3c5b01aa44ee,2024-05-17T02:16:07.470000 +CVE-2022-47556,0,1,68867859f71a0f86b83973b35c8eef66cf28735186bf9fabba89b7deb43481be,2024-05-17T02:16:07.593000 +CVE-2022-47557,0,1,53b443867f632caec9f5926532470e1c7e574f0b7ced58b2b2f71916a2cfbe3b,2024-05-17T02:16:07.710000 +CVE-2022-47558,0,1,b378e1ae294234641f78fa6e1594ecf5ddf11526a421953d4ba59a50cb3701ae,2024-05-17T02:16:07.827000 +CVE-2022-47559,0,1,0065660ff39c9b34685c6dad67053b2944c0028e0efbe018a5276bc61a3f1e40,2024-05-17T02:16:07.940000 CVE-2022-4756,0,0,bd2c47715c591552a513e1bd4628d3b895cbeeaf685e937a07dfe2fb1514892b,2023-11-07T03:58:49.293000 -CVE-2022-47560,0,0,f30c0a4c97ba06cd557879c32809f87297cbc5d30e2934f4bcd67f77f16936b6,2024-05-14T11:49:15.250000 -CVE-2022-47561,0,0,ab12330458b4225426745a4ea1d1f481430fb5bec595fcaf518321082338f1cf,2024-05-14T11:49:15.613000 -CVE-2022-47562,0,0,376a66dfaae1bea0f06479613a5a4b664ec07d2cec3539d530666cbe6e33d8dd,2024-05-14T11:49:15.907000 +CVE-2022-47560,0,1,3c13b9e07ab8647ffbcdc0d4d2b1a5bbee2bd773bfeb071bf7eb6dcc27e50a95,2024-05-17T02:16:08.057000 +CVE-2022-47561,0,1,50ec0919ca8be3698b957f93ae3b0b86558427862ded89bccbe526fa38138502,2024-05-17T02:16:08.173000 +CVE-2022-47562,0,1,64ebf885c466d833a59cb5faffca6ee5273a5d98c33c5bfe6ea1009e044fa0d6,2024-05-17T02:16:08.290000 CVE-2022-4757,0,0,5543cd50ea5708cbab8c3c5d8cb43032dbb48f6e5c2ac4e6555fbbe7c4140de8,2023-11-07T03:58:49.510000 -CVE-2022-47577,0,0,bc38383d84cf2b05382a90cd8fe15b1c71f785357d45a68cfa2a5ed2ef2b8bef,2024-05-14T11:49:16.207000 -CVE-2022-47578,0,0,f40e452891041229db65dbcbf7b6dab55ddf7935a6fd8ee8805842da04331a81,2024-05-14T11:49:16.530000 +CVE-2022-47577,0,1,3adf53b1260f74564cca1d2dde00c45b4ffa888c754615f3de7596e7b0baf788,2024-05-17T02:16:08.403000 +CVE-2022-47578,0,1,e5e0d5e0bd6114e45562ff86a0e5dce06b21a2c7619c955d50c8275a5da192e0,2024-05-17T02:16:08.523000 CVE-2022-4758,0,0,f144b029e70a18e236d1b1916a36000d1457a5a7df6ce6190d19c529d2739e12,2023-11-07T03:58:49.713000 CVE-2022-47581,0,0,5028f0091d785453d04f5800d7df4b503730f049dd951c9b05cc8d3a2facd958,2022-12-28T18:58:26.093000 CVE-2022-47583,0,0,04bad18f803666c00add4a26f4552f3c4704fed3717211f226af7631f6d26200,2023-10-25T19:46:29.443000 @@ -210984,7 +210984,7 @@ CVE-2022-47656,0,0,1110a694b15a856490decde8c50115dc5623586338b2a4d30a0e38d4d2aca CVE-2022-47657,0,0,1e55130b063bfb7bc754247793874599c1f3342b21f7d20891eba74a8e458762,2023-05-27T04:15:22.883000 CVE-2022-47658,0,0,343fbb07a3e44775e640c7f12c9c7ac7423c749261dca53a4cf06a8d715beff4,2023-05-05T19:38:12.117000 CVE-2022-47659,0,0,4abd8cea9098b38b8bd1ba459451ab5dd08a800a93eb5b67c830c8c863f2947d,2023-05-27T04:15:22.950000 -CVE-2022-4766,0,0,aa1aec153f96fd47c824ea12a5ca4eb777e1e65c435786f4c54620a32968fd44,2024-05-14T11:55:36.487000 +CVE-2022-4766,0,1,071275fc0a142e151accde8ec8dafefae475ad34a9f207b4058469cac560d0d3,2024-05-17T02:16:55.803000 CVE-2022-47660,0,0,7e726fa6a128cb314dc5e96a77f87a7576dc4cbbb51baa5e494460a99562eff2,2023-05-27T04:15:23.023000 CVE-2022-47661,0,0,6a52d33d4489a0f6ac1fa2253385c26b75c3419568604d2ab8907a50ede1ac34,2023-05-27T04:15:23.093000 CVE-2022-47662,0,0,5c70a5da22547da522482ca142b6af23ac47db9fa10a4b88f122d3d81d6bc94b,2023-05-27T04:15:23.167000 @@ -210993,7 +210993,7 @@ CVE-2022-47664,0,0,4549caad5fc43db3a805796feba9d90ecfdc0ed5b2539b1192f45f9f43c02 CVE-2022-47665,0,0,1a0a0e66d39e60279157c73b1b2dd5c77d728b413711ca4b7da2d288caf2a89b,2023-03-10T19:22:22.677000 CVE-2022-4767,0,0,ff05b6631f5344e66d767ca0900bf9ae630c4b08c211eb3f8f32e9e1fae2bc51,2023-01-05T20:12:10.357000 CVE-2022-47673,0,0,d6dee1df115e62c52bd4889b1d2d8633bde9d4bfad460ce21729b1c16d7716a5,2023-08-26T02:14:53.490000 -CVE-2022-4768,0,0,2787d675790d2e48d048a0a02397c584693765b838ef73ea7d485c97a32184fb,2024-05-14T11:55:37.200000 +CVE-2022-4768,0,1,113c3f8049b03f5a98b4d854222bd8a007c28509193451e466a02063bbea90c7,2024-05-17T02:16:55.980000 CVE-2022-4769,0,0,4f15f19a654ab020cf7cd6bc98df2110f30f27a1ca9043d097d7d99ef4c83e8e,2023-11-07T03:58:52.050000 CVE-2022-47695,0,0,0cd2c591971f618960c413894e42117b7e6dd7ccb9d9db50f52f09535735c062,2023-08-26T02:14:58.653000 CVE-2022-47696,0,0,ff60626c7f86891b0d5279c7b6fcd50d51bd08214d454127262a3f56e5662115,2023-08-26T02:15:04.807000 @@ -211008,8 +211008,8 @@ CVE-2022-4771,0,0,f88b872e31248d0429182096fb9c5ed045fffdf53b16e4a43356d55eb59477 CVE-2022-47714,0,0,79dc85e4d371cf64bbe72a11ee6675cd99cdbcafaf0f196316f934f9d0c4453f,2023-08-08T14:22:24.967000 CVE-2022-47715,0,0,773c303ce83767d3310f332e00727b8d018714751167e30c013987ec8bcb2ada,2023-02-08T20:29:00.213000 CVE-2022-47717,0,0,abd49a0bc28f2d842199d800dd2bb42a4da00621191137c94282372fbe7781ac,2023-08-08T14:22:24.967000 -CVE-2022-4772,0,0,91b3605d9c3d688eba196637a68dbc2d97fe6661302a924903a7637b780d3c88,2024-05-14T11:55:38.610000 -CVE-2022-4773,0,0,35ac30f0dc6d14b488cbc8e7a599dc123c5911e2cbc7b5358becabcc01bad720,2024-05-14T11:55:39.103000 +CVE-2022-4772,0,1,ed77ac49f5695f35dde7269fcbc05f4bd8da86f010dc02a2ebbd168f818ebf1f,2024-05-17T02:16:56.160000 +CVE-2022-4773,0,1,a7eed2daa4fa5dde8a349cd31de7e1b02910f8c0882d81a1d41b503e92673e77,2024-05-17T02:16:56.260000 CVE-2022-47732,0,0,c23e24d65cb008dd0d40d8c38f78ba6c01b95dba8367250656c1979657170024,2023-02-06T19:14:01.360000 CVE-2022-4774,0,0,d72e1cdbc4599f575b481e524b5c60d0ee87369e26ddd8b8ba998e47996dbe36,2023-11-07T03:58:53.380000 CVE-2022-47740,0,0,dc16f17ca536429e46753eabe0414698298fcb644ce014663e9a5050036b0e8a,2023-01-26T14:53:55.030000 @@ -211064,7 +211064,7 @@ CVE-2022-4789,0,0,f1d77b16a882c065a994d407ae15e8654000fcc23c0521f9bc89bbdc88d3ea CVE-2022-47891,0,0,6dedff18f34cc77291973ebe182b94d8c421b8c96c9ef4b91fe9f7e1c80b5399,2023-10-04T19:57:52.210000 CVE-2022-47892,0,0,014317681f4f5fd875b23ba58c6a9232c2ca925a78d6a53582cee8dc82bbb4ee,2023-10-04T19:57:39.830000 CVE-2022-47893,0,0,f4592b6a6c8fa73a0d0605e5be420354e5d9826474eb8090f0d7000aea6904f0,2023-10-04T19:57:30.303000 -CVE-2022-47894,0,0,16e65fd179af470645b5f7b4aba60df5dccec474d46e022e4e6fdc03120ec213,2024-05-14T11:49:52.550000 +CVE-2022-47894,0,1,15a13a658f62024c00bf2ad9f14b91da4b0bd0899dd1cc44adc7662ed9af501d,2024-05-17T02:16:12.947000 CVE-2022-47895,0,0,4d2831ee9ad8f11acf52954a3507339b6bec3debec24ea17f62d0a6b882a629c,2022-12-29T16:26:24.367000 CVE-2022-47896,0,0,d4993944299a87a0e4bc5169c26adbdcc624a2649cd920d6690b1830154087bc,2022-12-29T17:28:18.063000 CVE-2022-4790,0,0,832b4d6df8a6dff865d108a14c28fb7677a8ffbd0bdcde0190157e99b5fef6c2,2023-11-07T03:58:56.803000 @@ -211125,7 +211125,7 @@ CVE-2022-48006,0,0,099c364a7b7e7988ddbb704adc5ccc46a9b6529e418305b1966c774af1ee6 CVE-2022-48007,0,0,2d7dd0d034ca1ed8ffde558f687bbfd79f7591c64d2da787528c9243e2644a1f,2023-02-04T01:56:46.617000 CVE-2022-48008,0,0,aa85e20c54bddcb20387edaa904fdffec6611f247112f137fe15e3e435a7cf9b,2023-02-04T01:57:52.390000 CVE-2022-4801,0,0,d09fcf24d0975b5b1cfff7da64e29c75f85cc2e111144defdd2dd042dc7b9c5a,2023-01-05T23:22:27.537000 -CVE-2022-48010,0,0,20431d10553e7d2f3bd7eabfc75988e3a8cfef8e40e4338de5b2ff36b717f617,2024-05-14T11:50:09.923000 +CVE-2022-48010,0,1,ad53cdb22319bb0e106a604f7241ce6609c618010f71b4f2aee490e0bd3e7ec3,2024-05-17T02:16:14.950000 CVE-2022-48011,0,0,8676bcb4a6ef044a7bb197f51196b5e1da057ae23c4773584b7007655e4debb9,2023-02-04T01:54:20.467000 CVE-2022-48012,0,0,370330404e8d9489dd17bd60e370e11acbb9a4eebc441f545625f17dce91e58e,2023-02-04T01:53:33.013000 CVE-2022-48013,0,0,83a9b095e1a88e655f37a57de82e466fac092ab5514b0aaaa40852f65ab06dff,2023-02-04T01:53:18.020000 @@ -211166,7 +211166,7 @@ CVE-2022-4810,0,0,49880554b275b5fa99bc29e10c6a365752ac92de9aee5690a9c4094ddd6417 CVE-2022-48107,0,0,0656ff6ff1f2f333b9b33c9c3760b31961f6b67282f7c589564042235397f620,2023-08-08T14:21:49.707000 CVE-2022-48108,0,0,c529ef4c9c72930755c97ca1dc7fa51ff3a57335e47f81d321d526a3338df795,2023-08-08T14:21:49.707000 CVE-2022-4811,0,0,3f415aca682548fe910088868a99a111701a4134f9262b4dd3369ee6e9e944ad,2023-07-21T19:24:45.970000 -CVE-2022-48110,0,0,ed08e600769ff052d4ec6cdba2ee13cd1166acda5fabacd070ad624c02217596,2024-05-14T11:50:19.037000 +CVE-2022-48110,0,1,99eb59721b1f355e5dc430089d9f48b088bd9e0e58b472768b0b444ae367df93,2024-05-17T02:16:16.450000 CVE-2022-48111,0,0,a18224e3be94327ed1b3490c937595b081c3018ad8adbc884a55bdc01ffefcdc,2023-03-15T13:56:06.993000 CVE-2022-48113,0,0,cf72e2b299d9f8275da92565b8ba3500b6d76d5fa1a404b0a9274718f76700f0,2023-02-10T12:38:09.973000 CVE-2022-48114,0,0,ef420744b2bbee3457bd74491d74d0fab143ec10cd13fc22fbe65adbc0d29cbe,2023-02-09T01:18:36.027000 @@ -211196,13 +211196,13 @@ CVE-2022-48161,0,0,bc1c1e23dcbf298facb4d82254659a8b2857a786370ae1056a779f4d312da CVE-2022-48164,0,0,5ca650feec5acf130f0472cdab97510d5c8ce567cf333098a5b423884262e168,2023-02-14T22:15:56.967000 CVE-2022-48165,0,0,80a827e8540b5349dea0eefaca3e374ac75951c153c4fd772dc5a613dac7be16,2023-02-13T15:07:01.867000 CVE-2022-48166,0,0,09b6fb0814fb870d794fd96d4d045d12e5812c42ae84f25dd87a9d553b2bb6a8,2023-02-14T20:05:50.467000 -CVE-2022-4817,0,0,06c6b4c37e23c17437c61ea08473c489dd24d89ff1d1510cbf67cb208c3d0076,2024-05-14T11:55:49.320000 +CVE-2022-4817,0,1,2e42ef8a071015e1d878b896370b860f0a09b3b670094b4ca4d5a31785d5f7af,2024-05-17T02:16:57.607000 CVE-2022-48174,0,0,c8268f757eb0b2a3475c46dc1a69e71fc8ebd9f660e7ed39b237a263484c78e5,2023-08-28T18:53:37.147000 CVE-2022-48175,0,0,35f085cfc0cd9204d8ea074c8e8e20d7314a0934e46b7cb5e6bebe3f3ec9b212,2023-08-08T14:21:49.707000 CVE-2022-48176,0,0,a0fe09b96acfc57d7fb71115087c719ec4c41b5ce8243c7e5f590d64c486a6de,2023-02-08T02:02:09.553000 CVE-2022-48177,0,0,93f1245468135499fd8d192371469d68a38dc461c191d7284ac945330473dba0,2023-04-25T16:20:08.683000 CVE-2022-48178,0,0,8037dda63e4f1e2e8cdb1be84ccdef9a97e6fa957e404643b34e87f2a8e81762,2023-04-25T16:10:59.383000 -CVE-2022-4818,0,0,30031a759b478651dd70317e8104f76f9b7b63e77492aec95a5fba934ab5952f,2024-05-14T11:55:49.693000 +CVE-2022-4818,0,1,cbe32376e4a0d0bf7f8667f7230f0375a887a443e80f8983ce6170636a15672b,2024-05-17T02:16:57.707000 CVE-2022-48181,0,0,9b286305f072be287e1cb6eb446161ec3c6edd8f7f0138c8fdae842a4cbcd9f7,2023-06-13T19:34:14.697000 CVE-2022-48182,0,0,07b649baed540e9ba05811199482bafc01e6a7e7c0ee2c24c024f9934fed8ff8,2023-10-12T18:37:01.287000 CVE-2022-48183,0,0,4cfb550ba73486c380580f46526dde30568bdb65fa8ad4f1c6a64220be3a282f,2023-10-12T18:36:54.013000 @@ -211210,7 +211210,7 @@ CVE-2022-48186,0,0,926f3183eb5d0030fb70554416f470d3a794fdd43a16ff5828a145cb14977 CVE-2022-48187,0,0,81e9f59a494cdb59adf462a88d5d9198825cda5d1e17a37838ccbbc5b5776488,2023-11-07T03:56:29.847000 CVE-2022-48188,0,0,1b599cc3e71d735ee1513966df7c586bbe4f87f7c52065296c8d339f800064b9,2023-06-13T21:19:19.467000 CVE-2022-48189,0,0,78d05bf808bc1330da4bfbfdb47865298c470c428a4deeab28cfeac72d1092dd,2023-11-03T17:16:22.260000 -CVE-2022-4819,0,0,1b9870d51adf91984a1bff5ffd1e53cde4cf28b9a8721259b7fa533c27e800cd,2024-05-14T11:55:50 +CVE-2022-4819,0,1,3044cb003f6b6baddf738e76d041db1925bd70372e524df0dc5bae7bd8a9cc35,2024-05-17T02:16:57.823000 CVE-2022-48190,0,0,e185e768260e5af455c2dedae58c8226492b15afa4f1a69160eb292ba92de66b,2023-11-07T03:56:30.183000 CVE-2022-48191,0,0,a2ee97743f149d1ab98514d65a02e101d1fdfed2275ecbd7011c77a40ee2f7c8,2023-01-26T16:45:51.710000 CVE-2022-48192,0,0,8cefd3257c428eff65976776a4ef6ac9ce30aa05aa464a616362fb2d78e28657,2023-11-14T19:29:47.370000 @@ -211218,15 +211218,15 @@ CVE-2022-48193,0,0,cbe6fbdf291736ebb2f3631c653134bec135ff0ae30a0f3b6440db767e113 CVE-2022-48194,0,0,b492c6fdb6e42d7eaf50c6b811faafb7d51fdff86154f34c7567d391e22797f5,2023-04-03T20:15:08.340000 CVE-2022-48195,0,0,dae34b9e295f915e353f03f22c3e684a6549ccacf3fd8624531f188994a2e01f,2023-01-09T14:43:23.910000 CVE-2022-48196,0,0,c24d551b508a6ff49e6b0e3bd4cc1a600ad2ace41d47484b978fbe55b2f81ece,2023-01-10T14:57:15.340000 -CVE-2022-48197,0,0,f0a47845d3f92d60a167a5fdd4fa626d13399ef3e1d01109ee767ebd5a9e5d08,2024-05-16T22:15:08.657000 +CVE-2022-48197,0,1,ac342e861b522c03b0fad995c5e79d5c172f389899dd88d08d1fa1776406932a,2024-05-17T02:16:18.440000 CVE-2022-48198,0,0,add977dd63c97d4bed1c6684317b2faa1fc1e7640747b512ace197791a8d20fb,2023-08-08T14:22:24.967000 CVE-2022-48199,0,0,ec683b237c5317288c2365b5c4e10d193e31104f6a1585febfa49f91691e2c5e,2023-02-06T17:03:19.020000 -CVE-2022-4820,0,0,6c2eddacacdefa44df70b262fdeb5118298b9b8d25e7ffa1306355852491a076,2024-05-14T11:55:50.347000 -CVE-2022-4821,0,0,defbd660c44368c2104acf4cb97d082491ac72f73bf0ef854f7e592a8b42e042,2024-05-14T11:55:50.687000 +CVE-2022-4820,0,1,91543f62f281a1974d98262d2cb6c899d6ffe5e5f8e18d0aa09172fc2a972df7,2024-05-17T02:16:57.930000 +CVE-2022-4821,0,1,d9c8100cd44d2167e853087fda1fa91e296ec6d90a3c774aee5cd44f4b6908f6,2024-05-17T02:16:58.037000 CVE-2022-48216,0,0,eeff3190fa5a36ff0f3715cb73231f890469959971ea801b4d67dca02f3cab90,2023-08-08T14:22:24.967000 -CVE-2022-48217,0,0,ade25200a73ab6d7cd68b3589d922a2103b957bc51d6c543b7a0ef15f9af0347,2024-05-14T11:50:34.613000 +CVE-2022-48217,0,1,5c053be8899b0b5f0740ddd67f85adddf71cf39661e24fe8a1b4cfe84b62bed0,2024-05-17T02:16:18.663000 CVE-2022-48219,0,0,ee89802dd90d46f7eefdffee0359c8867767c95b4c15f324fc4ae7d3d6fc10f0,2024-02-15T06:23:39.303000 -CVE-2022-4822,0,0,9f60938ba7646dd58e0cd46f465f6fadf81fe16228171f8b7afd3ce7280b7181,2024-05-14T11:55:51.003000 +CVE-2022-4822,0,1,4f271b5693806cdcd8cf6d50ee47119cef5aea7c8272e0eebef17c7c340db04c,2024-05-17T02:16:58.137000 CVE-2022-48220,0,0,90d101fdd176ab0e1407f47e65c6626e2f66fc88038d4d95004a43ec445d8ae6,2024-02-15T06:23:39.303000 CVE-2022-48221,0,0,8675cdef70de4cfaf963116c134b45f3cf76e4d1b6517b995946539899e05762,2023-04-11T15:36:47.963000 CVE-2022-48222,0,0,a00156015bf05ed3dd70a632ba43d019de5cc77055a0a502e39fbfc9a5cf8aee,2023-04-11T17:57:00.983000 @@ -211236,7 +211236,7 @@ CVE-2022-48225,0,0,b41b1246f52d8ae8c8ddfa86cd6840c1da95683d879595d64367fe0d93cee CVE-2022-48226,0,0,78c7816d720ffbbc3a888c513b18def840bf2f92edcae386c2070234d29046b9,2023-04-11T18:11:21.427000 CVE-2022-48227,0,0,cf84dfd69ab134d7c09f1aed685a4c78a83796fad8458a92ac23a882d948a9f5,2023-04-11T15:01:38.840000 CVE-2022-48228,0,0,8e5a0276415f769049cb158dfb74c1c7eeaf6b654e960e4ed0904267dae7ac86,2023-04-11T16:20:56.760000 -CVE-2022-4823,0,0,7f27234c36eb5538a210d9820f7cf4865db2450cc40e124d3133460f9fce64f1,2024-05-14T11:55:51.423000 +CVE-2022-4823,0,1,2e96aa0ea103dd1e511ce4fdd000f889d7390af924eed8f9b4f44c16984ab80a,2024-05-17T02:16:58.237000 CVE-2022-48230,0,0,5b44459d4fede5e33bef1eaa25749156a3bd1d5e50551cd5fb98e0c7c7c48541,2023-08-08T14:21:49.707000 CVE-2022-48231,0,0,0fdb05fda7849596bf6c34e5862e6cb854b124f7cfbd1254276d3a1fac6af55a,2023-05-11T06:53:06.850000 CVE-2022-48232,0,0,c60ec376ae435ec5b89b71003a1be487c62418d275590902f32fc720da2c20ca,2023-05-11T06:53:02.137000 @@ -211260,7 +211260,7 @@ CVE-2022-48248,0,0,b4c47b4caffa801f11c0bf4015247cceb26a8c034263fa5f6c43b0a1064f8 CVE-2022-48249,0,0,69a5fb9a0dcc6daddfb568e340dd93ff33c29785d28d349dffcd2cc1a7fef486,2023-05-11T06:53:11.490000 CVE-2022-4825,0,0,3db47d04dc4d7e66ec1b3d2d7719800342ad96d7b4621c74229aa5923aa3c579,2023-11-07T03:59:01.190000 CVE-2022-48250,0,0,0b28a4d243d7a136a342df70efd8d80a86b4f5954b0013951ed3a1bcf1b8923c,2023-05-11T06:53:29.447000 -CVE-2022-48251,0,0,b24a13470c54222d582907ac79d5fecc82b667751562a6e5e553a55da5130ad1,2024-05-14T11:50:41.970000 +CVE-2022-48251,0,1,35876af5edc5c33761037d677f0da25bc9e4ab211b7fc75ba56dae77cfb5dcc2,2024-05-17T02:16:19.810000 CVE-2022-48252,0,0,e9d7578d8671e40d83d63ae896b65256d44ea6bb5daeaa2b62eab4ff80258adc,2023-01-18T20:25:57.457000 CVE-2022-48253,0,0,6eb8ff0cd5f6734280504f3d5fe03886755c16ec8224c98ddfec3db8f4ba3ea3,2023-01-20T19:20:27.443000 CVE-2022-48254,0,0,6925a4df600a7000446a3a404dd4b64d9967365a1efcb244f9ec8f02cc6b7b35,2023-08-08T14:21:49.707000 @@ -211507,14 +211507,14 @@ CVE-2022-4854,0,0,ffa4550f1b8acce1fe44222a94302e88ad39078ab76f07e2ecd7ae7fc3b185 CVE-2022-48541,0,0,ac9a56a5ebcb0bfb382fcb1e65447490dcc0c2342d329bca9b275afe6ea63001,2024-03-20T10:15:08.733000 CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000 CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000 -CVE-2022-4855,0,0,27f403f0a7b79aca3367558a77df9588a46a3ef88fcd6c4e80d015f52fea15e1,2024-05-14T11:55:59.903000 +CVE-2022-4855,0,1,a12fcfef7452430b3efd0807d79bdb34af482be9213bfbe5c97409c506f7d444,2024-05-17T02:16:59.163000 CVE-2022-48554,0,0,544bf40b1d2dea3d78f1a0048a18db769a7645ff748865aa3bfa7408bded6d4a,2024-03-13T22:15:07.930000 -CVE-2022-4856,0,0,48b3ff0e7f1e9bac76d19fa83988c0b65d5ff2179c272ab192e1e37ce9c89ec5,2024-05-14T11:56:00.343000 +CVE-2022-4856,0,1,770ce29cb423027950da110cd48f048968bf8533f418c410abb149bbe05fb80f,2024-05-17T02:16:59.270000 CVE-2022-48560,0,0,998bd223a6f29ecb908b6a4132c0e89f4434d3bbb334e655e691fb8dbdcc0c83,2023-12-08T03:15:07.240000 CVE-2022-48564,0,0,a6b90a1b5620b4d595185f5be7a579a30f3d879da70c08a9d707d774bf295871,2023-12-15T15:56:45.730000 CVE-2022-48565,0,0,be8b4bfb4d8d822ade0dc6b1f385454f1598238bce3ae19028e9b4c97326017a,2023-11-07T03:56:34.770000 CVE-2022-48566,0,0,75170451240ae2d2538e3fcdc314e3597e2db533980dea20fa11152128dccda6,2023-10-13T17:04:41.390000 -CVE-2022-4857,0,0,9e7946f9daa657a5f677d810aaf1b9570e4300d3a5be0d358326537402d4eea6,2024-05-14T11:56:00.840000 +CVE-2022-4857,0,1,0e5a9df166a6eb7599c22f7c627a657c342565b8697f901467ea9955281c8dc2,2024-05-17T02:16:59.370000 CVE-2022-48570,0,0,a91d2cb19cd784e6a11ff6550eb2743f29999f59e85a364a5102b2983792442e,2023-08-26T02:21:54.680000 CVE-2022-48571,0,0,ae3b3af5bbcfecab9b669dd32fc253aeba667281f87e0ebbda13e170727190e2,2023-09-08T01:15:07.393000 CVE-2022-48577,0,0,77e1543c35f1ee06c24e8e2e11a8c7c83f489e8b77e54c3bff4963e766ab9a70,2024-01-17T17:59:46.343000 @@ -211530,7 +211530,7 @@ CVE-2022-48586,0,0,4a6485acd52010ea142b794d4503f550f8f3dc65aab31c0d631bbd9928ea4 CVE-2022-48587,0,0,7ff3e92b1e2490cc26c849210d64d5588cc0d2d0e3816d966c791a05023eeaab,2023-11-07T03:56:35.727000 CVE-2022-48588,0,0,3884748d54c4cef43ff3b4486a2c7b21c61b791d05fb7fbfd3dbebb9464fa0d4,2023-11-07T03:56:35.900000 CVE-2022-48589,0,0,2fbc8d753a6576ce7bf57c06f444e41db9cabcc1750cb6f883de2f07dc01fc45,2023-11-07T03:56:36.097000 -CVE-2022-4859,0,0,6da842e56be79fea25f3e8af5e2232a6e9c20ed72bc272d60a9a00375c67afa5,2024-05-14T11:56:01.727000 +CVE-2022-4859,0,1,8f47f73065dd3afbe3d862a679d67580a3756219c7ebe229969a6914d079d710,2024-05-17T02:16:59.547000 CVE-2022-48590,0,0,21f6323fb7bbf6a24222329d69c4e6a6e317a818b53dea2cdbbc3ef6057a98e4,2023-11-07T03:56:36.297000 CVE-2022-48591,0,0,6453bb550446fdf96b87979875d9d58fa74bdabf8bce1cbff5d24c540f107f16,2023-11-07T03:56:36.480000 CVE-2022-48592,0,0,37a2047026d452eff7e1b5cac98010067a6939abcb8a6ca5d3c8d76b0a6bbadf,2023-11-07T03:56:36.667000 @@ -211541,7 +211541,7 @@ CVE-2022-48596,0,0,5c96ecdce7f3ba0aaa7180e8e237ff4278a1627e3ddcbf152cf3f2ac1c7fd CVE-2022-48597,0,0,e3b74cbc807a6961f469ad31d9494fd9e7aac306ffd5585944b8fecda8818bc1,2023-11-07T03:56:37.610000 CVE-2022-48598,0,0,d7239e3f66b928592d29a94365ad7aea79c10e4073e6df2db810aeb5fb441926,2023-11-07T03:56:37.800000 CVE-2022-48599,0,0,f27fe11197099862f9bd3b53cb9b3f09c2280dabd5e065d405e55a57072929a5,2023-11-07T03:56:38.003000 -CVE-2022-4860,0,0,a358704af25fb9ea8caab0c60200a43f9c55ddfda3762633dba4945638a83054,2024-05-14T11:56:02.183000 +CVE-2022-4860,0,1,8e12531398904e552263655d8ce09a59cfaaeb23a3d2c3eaa6a92481b840d9fe,2024-05-17T02:16:59.663000 CVE-2022-48600,0,0,9beae89ecfaba59f043bca4307fdce784adb4acd3c8db8526257a7b121b4fcff,2023-11-07T03:56:38.203000 CVE-2022-48601,0,0,429122a7007e1cfee1cdcf160ccbe609798b48ca155ce145add356ab48b20465,2023-11-07T03:56:38.390000 CVE-2022-48602,0,0,70a688e4b7d28634ea11867c7e850c8ff41605b48149755147c553420a6bcb30,2023-11-07T03:56:38.570000 @@ -211628,7 +211628,7 @@ CVE-2022-48686,0,0,a77f388f362d907ad3cd3a409f11bf8d1fb0e4a29d71695d20b7d2e398f36 CVE-2022-48687,0,0,cb153605a497a984511eae143ae505926a8f085dd45c5e92ee2569b43279c407,2024-05-03T15:32:19.637000 CVE-2022-48688,0,0,d47926b160c8202c358ce3b05fba1902c6ef6feb298d9486eb721bb98e31e5cb,2024-05-03T15:32:19.637000 CVE-2022-48689,0,0,47de6dd6cc87221c59dc3eedf9853f6f769fb3fa06a3f6daaf88f3363814ef84,2024-05-03T15:32:19.637000 -CVE-2022-4869,0,0,bd6f0b616022750d9d719e06beb4580ddeeae8ef18ba494bef718f92e884e711,2024-05-14T11:56:05.443000 +CVE-2022-4869,0,1,5b7b2ea9a47dff3b53da6eb2b79f229dd760425d82069982970d64b162546221,2024-05-17T02:17:00.030000 CVE-2022-48690,0,0,3bf2b7383dedf1b2ce6c2ca7145377e77848973096f501b231a7b1919c6a2366,2024-05-06T12:44:56.377000 CVE-2022-48691,0,0,e762cc4a7c3cc4ec5b8c412fb6fde0eca460adf51d04b958f9728689e25e10e7,2024-05-03T15:32:19.637000 CVE-2022-48692,0,0,80810189a9a40238ca077e43356164336026c51650a5a1e9704f4f58139dab70,2024-05-03T15:32:19.637000 @@ -211646,27 +211646,27 @@ CVE-2022-48702,0,0,e84ca07f4dbc5e42cb25e44da4d48458ff3fca722aa77427e44e66d8bf320 CVE-2022-48703,0,0,3f50701075122563827e08c3422aa5d502cbc7f8073f2e6181dc443644acb0b6,2024-05-06T12:44:56.377000 CVE-2022-48704,0,0,21d45460c0a9dcb308b5b661ef503dbfecea81ca976ac347bb6dfb65ec4e80af,2024-05-06T12:44:56.377000 CVE-2022-48705,0,0,19375098ecb64da8ba39b8ec073b1f17afb028342b9ad30597c1b311f3738c7d,2024-05-06T12:44:56.377000 -CVE-2022-4871,0,0,8e737fd4f1d24b4ee1824a4ccba2401425d5700af5fe686aa7c7d848f791ed40,2024-05-14T11:56:06.367000 +CVE-2022-4871,0,1,7274992495dd67388b392e338389fdefa8e3ed34b55ba94bae27cb8f3908886f,2024-05-17T02:17:00.160000 CVE-2022-4872,0,0,56b13c17402299c2fa4e0cba1279535195f7b441f30ccd3fba7ade7900a2723a,2023-11-07T03:59:09.100000 CVE-2022-4873,0,0,563a199763d37b536a31c01788923286fc1b28eed585d04a99495c2e08b4d4db,2023-11-07T03:59:09.310000 CVE-2022-4874,0,0,11bc171fda6fc861e0708d150c2ec522d2356e3420b85bbff8eb41cec9dc83eb,2023-11-07T03:59:09.523000 -CVE-2022-4875,0,0,896c89e370cd1050964066a6ba54f111a6611f74b29ff911ce1287c8d0c90aa7,2024-05-14T11:56:07.623000 -CVE-2022-4876,0,0,1315a5dd0b00113a4bc2c390e718d47719dfcdccb8f58efa067813e31a8c3d9c,2024-05-14T11:56:08.107000 -CVE-2022-4877,0,0,89485303e024a1b912de348b2ddbf35e35bb395874a6297ae88b85096e2820d9,2024-05-14T11:56:08.493000 -CVE-2022-4878,0,0,742521e87014cb21680f4dc750856f189874f929ca1e4e02c77d7bdc51333df7,2024-05-14T11:56:08.960000 -CVE-2022-4879,0,0,435e0e66400f033beb71163bab5b0a462d485b7e3a58ed14c3a2492ddf0f42ef,2024-05-14T11:56:09.397000 -CVE-2022-4880,0,0,502649335d5244474dbbec762cb2a5d657d93d48057d9642679508ac921fb330,2024-05-14T11:56:09.930000 -CVE-2022-4881,0,0,75dae978d88324879bdd9f249dddcfc5cb151cd85011a317127bc074172c23c9,2024-05-14T11:56:10.450000 -CVE-2022-4882,0,0,d91d5f71eafc37ee23fba3824378c11dbec037a7a69f19c25e7d4b8c6ea5219f,2024-05-14T11:56:10.913000 +CVE-2022-4875,0,1,17c44f8ed61133d49317ef236aeaa7add57a954975b984861ea8fa8f275ad9d2,2024-05-17T02:17:00.353000 +CVE-2022-4876,0,1,f22defc481c82d0ef8aa9b99337c513083691d5b26717971a48e0daed3671d7d,2024-05-17T02:17:00.467000 +CVE-2022-4877,0,1,f2130ce984ecc4a7ab39ad237fb93ed91ee6583213d9752d5a3b6539de11f505,2024-05-17T02:17:00.577000 +CVE-2022-4878,0,1,299ee6479f083f259bdf084b35f63f9b7f08419d0f34f7a269e509fd602e1b4e,2024-05-17T02:17:00.683000 +CVE-2022-4879,0,1,f0df7ea99784f1d952c95e73e0c6b13e618ff8f4b46c80af6508d975b338aaaa,2024-05-17T02:17:00.797000 +CVE-2022-4880,0,1,ee251947c736e879ebc14c1cac8b9f415167d50ab4d5717800dd5911361afca2,2024-05-17T02:17:00.927000 +CVE-2022-4881,0,1,30983f02806241edb7f663a209a95bffff974d4ceb64949410d7910741b458d1,2024-05-17T02:17:01.037000 +CVE-2022-4882,0,1,07c77e1f5a489d519c5a57452f2cb8787050d6fafac9f31bbcf5a1525e5f151d,2024-05-17T02:17:01.177000 CVE-2022-4883,0,0,9c652f454eb98f51746b7543d23cdfc2a1cc8d56ddc8392b10b53c00232483c6,2023-10-17T15:55:36.773000 CVE-2022-4884,0,0,0e4db308ce0464994b445e1c9e61d1c316cbb11d987d819815f585e02ae7d60c,2023-01-12T21:23:17.837000 -CVE-2022-4885,0,0,8abec669ab07a23f5e0f58ab9fdd01ba2267ad1af185d52ac95d2f866d26274e,2024-05-14T11:56:12.420000 +CVE-2022-4885,0,1,7623838c5345d177991365b1babc9f4349ee203b4deabda53387463e93a249f8,2024-05-17T02:17:01.360000 CVE-2022-4886,0,0,f02ba78f4af0afa851086018a3bea02fdbca24a6362ec8a068c9b4338bba6f6f,2024-03-07T17:15:09.470000 CVE-2022-4888,0,0,dafe103df0fcf10fe43033ef8822e9be6466c3bbfd0cc09003954252b8765280,2023-11-07T03:59:13.600000 -CVE-2022-4889,0,0,076d49ece51e54cf05d477aad4ea8967a54e0513329251b649f3d8adcb5a298d,2024-05-14T11:56:13.917000 -CVE-2022-4890,0,0,baf5d76d0d88d5993e9f4fb959f67cc0570465fa1c97f8cfd0218fab5679df73,2024-05-14T11:56:14.520000 -CVE-2022-4891,0,0,b93e80948112c669d7a2e121a514a3401bcc49044a85eba48b9deb862d68328e,2024-05-14T11:56:15.027000 -CVE-2022-4892,0,0,c09a9b8a48b17f8f4540b1d4b282cb59e0ff8dbed6fe3cc954485b5844f8aed5,2024-05-14T11:56:15.700000 +CVE-2022-4889,0,1,40a286063f6401d2add16258ad19235fcdb046ffc1c3328cc21c1ceeb6d57f9f,2024-05-17T02:17:01.537000 +CVE-2022-4890,0,1,08a4c3581a1c342ef26fae4d0238cf3fb044c2b86cf185f384e347a1a24691c0,2024-05-17T02:17:01.647000 +CVE-2022-4891,0,1,a47bba0c8369f55a3f21a76cd44dd51a7edb6a74e765b57f7b670531b8e14cad,2024-05-17T02:17:01.767000 +CVE-2022-4892,0,1,82e5d8d11afa6792bbb61c490bc40e60fe2c2ac740294bb0ef1bd7ad6acfadbf,2024-05-17T02:17:01.897000 CVE-2022-4893,0,0,09173dcd47b4b9e4f00c37fdcc5aea56b611c643cbb97aa0530c89efbd31b754,2023-11-07T03:59:15.230000 CVE-2022-4894,0,0,b28c70afd4d009bb7ecae55e13b3b0cd80c68547a042ab80b11d8d755a0a025c,2023-08-23T15:29:31.687000 CVE-2022-4895,0,0,48992625ab966b1887e7a1a7728cb203aef44f3d701c6700e1863eb1d8628095,2023-11-07T03:59:15.667000 @@ -211676,10 +211676,10 @@ CVE-2022-4898,0,0,9e9c802e2dd9c5dd9bb954996b78683320879b2b9da716bcc235161f4155f7 CVE-2022-4899,0,0,70c0c464bdf20b219dfdc484d268b69fdfc67c031ed7632f33db0e172268d238,2023-11-07T03:59:16.090000 CVE-2022-4900,0,0,f26c16e20ddc14390482aaa451c6ae819aeba113c68da6bd5aa3a01bde9a8598,2023-11-30T22:15:07.600000 CVE-2022-4901,0,0,0151caea3e497af8f53f6aacb8a6a9306888ff4da7e76a337aca7a75af2acdfc,2023-03-09T01:06:23.703000 -CVE-2022-4902,0,0,45b97d4000ce41fead2b153fc0d055b61c459cd13353ab4c4ac72d3788b5b53b,2024-05-14T11:56:33.137000 -CVE-2022-4903,0,0,e48507727b026a494a39338b89b81b46324d66b8714c774ca3a65276c728527e,2024-05-14T11:56:33.840000 +CVE-2022-4902,0,1,7af269901bf9191f012fd3f1c86d406336e6ce612d5d75aad0ed766fb4e1b991,2024-05-17T02:17:02.280000 +CVE-2022-4903,0,1,650d2abee43e8ba9e81671a7b0e1bf0a965c6800ec18fbf52bbc5f915603525a,2024-05-17T02:17:02.397000 CVE-2022-4904,0,0,25f8b49de54d79786b7b59f898598bfdbd8073fff9ea91be2f105f125f6706c6,2024-01-05T10:15:10.403000 -CVE-2022-4905,0,0,5db82644f067813ee308db85d212a9850b50da940a28dfd074a38582415dcff5,2024-05-14T11:56:35.170000 +CVE-2022-4905,0,1,d8fee61cb153bd4dfc8eebcbdb2888817c2820ebf2ab78b51701370557d66d97,2024-05-17T02:17:02.537000 CVE-2022-4906,0,0,63f8c03c50e2f64225e43023120f5c404b0fc02870f9b18d6ec852479a3c825b,2023-08-10T03:15:50.953000 CVE-2022-4907,0,0,f09fd22eb66b096ec35723c9a4283887ca0e41b303ed05dae52d175668385c97,2023-12-28T15:39:50.990000 CVE-2022-4908,0,0,37edc227eb0237bd885ebba21ae57326afa982ee4aaeba137b31d9b77fa61837,2023-08-10T03:15:55.190000 @@ -211701,13 +211701,13 @@ CVE-2022-4923,0,0,7368cc1f4725e440cd5f35f7c6386d936e71cc7b4a2be82a7ed8e630588fac CVE-2022-4924,0,0,9a0cb774d120a72cff6ecbe4c5e27b2970084002f395c42ca9a02cd175f0e9ab,2023-08-12T06:16:27.147000 CVE-2022-4925,0,0,4f68cca3616d9d563ab6e8d7f4c7a8a227c1e47dd70946fd2f393d6443c244b0,2023-08-12T06:16:27.777000 CVE-2022-4926,0,0,0dddd7a677a692f607541382c841a44cf981f23bc6cf442ed63508a792db1dd4,2023-08-15T16:05:07.137000 -CVE-2022-4927,0,0,107d3f7f8947c2ff51e718e12a23ec3759e84d7eb0143f21144036c927e49f64,2024-05-14T11:56:43.350000 -CVE-2022-4928,0,0,4eadc0d13ee622fe6ca3617d0b09032c7adbfeebbb3d319a313a3f1d974d172c,2024-05-14T11:56:43.963000 -CVE-2022-4929,0,0,92a9901233aa194fda85ef9a0ad6984359b6e060e882fa88dfb56d48caf5c6c7,2024-05-14T11:56:44.373000 -CVE-2022-4930,0,0,08ad6e314cf93dc2f7a694121caad640d0acda30f68ae662e86bfbc2c2e63f35,2024-05-14T11:56:44.810000 +CVE-2022-4927,0,1,ce71f8fc99afee179aea22810e4f3b46306f69e957d71dbd0539ffaec55d4404,2024-05-17T02:17:03.200000 +CVE-2022-4928,0,1,14bf8b6777c6f43188561d1c1cacb0ffd9aa0c54d5d91ddf60b7a00a920f2606,2024-05-17T02:17:03.317000 +CVE-2022-4929,0,1,cc8c45dc00eea2707aaa833763b4d2d0bb9d1943ba8833f14949f4b92880adaf,2024-05-17T02:17:03.423000 +CVE-2022-4930,0,1,9fa92959b252fe5dfc59e1f8fd44216d81b127c9babc7e925ae1fe73e8c7e90b,2024-05-17T02:17:03.540000 CVE-2022-4931,0,0,811e522762da4a1d77b14468814c04f39587fc4351ebf565792648fd383e481c,2023-11-07T03:59:20.307000 CVE-2022-4932,0,0,bf865753db692027ca77d6e53a5c685bd2dfd0c600e2e837cfcc7291b2c1f355,2023-11-07T03:59:20.543000 -CVE-2022-4933,0,0,0475bbc074de9149845f47775d4749f2f11d81bc35575c0795fae864ac268ec7,2024-05-14T11:56:45.997000 +CVE-2022-4933,0,1,d5438d4406b26acde8bc97e86506bb8281acfbc5bebd3f2b07795f1cb9f30a7f,2024-05-17T02:17:03.733000 CVE-2022-4934,0,0,07fe12b9f7704bdad0733cdc8f9ef17c26fdf9f49a5620729290983c528d8b18,2023-04-09T03:45:12.597000 CVE-2022-4935,0,0,c4fe69efae1541ddb4b28d9aa7b893244ffe75029970c334fc071262c7dd4fa2,2023-11-07T03:59:21.177000 CVE-2022-4936,0,0,cf68acbe9e0a5d910012a6ada6de1f0f94dcfcb4be3b067cea0c550973078bb9,2023-11-07T03:59:21.383000 @@ -211716,29 +211716,29 @@ CVE-2022-4938,0,0,dc1f57202b8820926b7b383e982c8d5b1fa949d52e292d8caca05b747f78a3 CVE-2022-4939,0,0,a9a683587d920883b9f89a6971b3317fd6658fbe1ef168af8f0d621558864844,2023-11-07T03:59:22.090000 CVE-2022-4940,0,0,f87eea6df94e165cf866a92191e1131121465724011dd99cb49833ab592754ff,2023-11-07T03:59:22.323000 CVE-2022-4941,0,0,b6cc4ca43359fcfe0c06038c85da02615e2443bdfa8d0e4a95e65608f1fcbb65,2023-11-07T03:59:22.557000 -CVE-2022-4942,0,0,8b612a8fbbd4ea7ba372a34ff577655ac8bad9783760551ea01f4d3a25f2ebbc,2024-05-14T11:56:49.463000 +CVE-2022-4942,0,1,8773d16abe40e150b3f11006fc58587a8dd253bd812f0d89227fd6cc2dfba4e3,2024-05-17T02:17:04.080000 CVE-2022-4943,0,0,7a1963c2e01eadab7b92fcd533669ceb76f7b848c97ca913c78a5f4caf456e54,2023-11-07T03:59:23.350000 -CVE-2022-4944,0,0,f0819a1099ee7e01e0f3f0596e022d204bc54f14b76bc562a7294dc07265395f,2024-05-14T11:56:50.387000 +CVE-2022-4944,0,1,0c5e9e1dece5419587a8ae9747d08d9a10836909d46fadb20e7769d7a345f6be,2024-05-17T02:17:04.223000 CVE-2022-4945,0,0,9aac6f32e6195f6a89a75debba563b2ab6dee4f6ad6bc8a8ec7cc0dd3c60c908,2023-11-07T03:59:23.943000 CVE-2022-4946,0,0,54ed1e802036943204bde3aa0f5921b7c86af8f5d977723a7d899aa9a667d72c,2023-11-07T03:59:24.190000 CVE-2022-4948,0,0,7f3c1dbbbe212478e835ec4ca4528d4a8068a6125ea6e3f225543e784744b520,2023-11-07T03:59:24.420000 CVE-2022-4949,0,0,c6d2c85dde5da83d7dcc196cf8e46c8db27ccd3e1e3c46aa01069019ecd30461,2024-01-12T22:07:14.007000 CVE-2022-4950,0,0,c56fa8cbeb09d4a0626b90f67b3998be72e70541093ffc84e5b1fdba0c27020e,2023-11-07T03:59:24.893000 -CVE-2022-4952,0,0,936de12806898f8dd2c430c2b7fe63333f995bd62b887d4f920750a6cde3ffff,2024-05-14T11:56:53.260000 +CVE-2022-4952,0,1,caf9ea89ba3555c8fae91e468cf289c631934d7f221b87e9b3d1d6068fd8fb1d,2024-05-17T02:17:04.497000 CVE-2022-4953,0,0,92ecdbed15f52bb397eabc59828eeb77c56f98ee432f9367b07d797205e764b0,2024-01-16T16:15:10.240000 CVE-2022-4954,0,0,257c827b3abd295f5d1635d279de0a2976e63ac37098b72b617f02a330e399c5,2023-11-07T03:59:25.713000 CVE-2022-4955,0,0,59612402b4c140c4beb02ef8271df0e7adb6b5767ab74d4fad699eeb3dc0e2f9,2023-08-09T17:19:53.450000 -CVE-2022-4956,0,0,039d32c3a7d2136abc7b6fb1b667623308eaeb76479ae9b11bb68fcdbdc836ea,2024-05-14T11:56:55.230000 -CVE-2022-4957,0,0,333aac4b80162cb472d8af55681163be5765873b27f9c6dcc41f507c21faaadf,2024-05-14T11:56:55.783000 -CVE-2022-4958,0,0,13ffa66da135fabba88802a6c006248a3431003cbd226d3403bf720803039064,2024-05-14T11:56:56.283000 -CVE-2022-4959,0,0,c180a783a83898ce021bf1aab15225042d34cbdae68d73d958ad5be4a1d0596a,2024-05-14T11:56:56.830000 -CVE-2022-4960,0,0,3e24da533d753021539eef58c31118d3cd1eba4958b249f2fe7c099ade14caf1,2024-05-14T11:56:57.380000 -CVE-2022-4961,0,0,427e5166788aac565e48090e476756ce79d5d0d7f877faa2ef5931bbf27b4737,2024-05-14T11:56:57.950000 -CVE-2022-4962,0,0,56fc553bf6c387d3c2ae2c189012dfec3bd2d5179c7db32bfff1a3210674ef83,2024-05-14T11:56:58.357000 -CVE-2022-4963,0,0,88fd5439e470f0b48ab0535c11ced234840412dc38812a7ad6954478c02a02c5,2024-05-14T11:56:58.807000 +CVE-2022-4956,0,1,1db05cb37e3e796d4e9ca1299ef692b3bf7a690ed13dca3c1e7d3b09582a1df3,2024-05-17T02:17:04.693000 +CVE-2022-4957,0,1,0384df93caf7aabcaa09fc2a3ddfd6d14902f8623835faecbd000d068464fbfc,2024-05-17T02:17:04.817000 +CVE-2022-4958,0,1,d9ec6ee9aa878ed38dd3bf88d47a1ad75303b0d29583e05dc3c453ca698c2f86,2024-05-17T02:17:04.937000 +CVE-2022-4959,0,1,c3ebc2886d366d32ac7088ee10e4671190d987e2c582496be92a31b002ddfd75,2024-05-17T02:17:05.083000 +CVE-2022-4960,0,1,cc8e19d60e81e7be0ef14004cafc2bcdaeac356a735f0657533360b2ff1f416e,2024-05-17T02:17:05.210000 +CVE-2022-4961,0,1,e4b692532c3aa9f6a80ac7b88ba08ca3acd3602cb4f63ef938f54be8b8f7177a,2024-05-17T02:17:05.320000 +CVE-2022-4962,0,1,c97b06f599a161df2174605c88ed6b206eb5859085bc47a7be94670257bde63f,2024-05-17T02:17:05.433000 +CVE-2022-4963,0,1,ccb69a4c90c3dbe7daa15130fcf675f62b0ad4f3b91eb2f1d93b09e9637d0519,2024-05-17T02:17:05.543000 CVE-2022-4964,0,0,1e33f52f21e6461cc018675c2148aa96cac948ebdf6307b4d3746f8773a9bfe3,2024-01-30T21:50:30.930000 CVE-2022-4965,0,0,db99caae0cb2de43133818216d728b6e383517fb71f67f622369387ae341b961,2024-04-10T13:24:00.070000 -CVE-2022-4966,0,0,c3ba4af066f3ff0c12167da8161e0f698c39b61a5cccde1d96f0374794e9343a,2024-05-14T11:57:00.143000 +CVE-2022-4966,0,1,4b6a071e73471757fc55bd168cdc3f57ac339cd73c0d56a405fd8ea19bcfc79e,2024-05-17T02:17:05.713000 CVE-2022-4967,0,0,b08dc8a0e4c9ccf6b9f1cc652a50969db63fb53c3ff5a2e0256559335237c6a8,2024-05-14T16:13:02.773000 CVE-2023-0001,0,0,6ba5d6c17cbd7ec9fa4676d0367d715dae6604f51d9cfe28b728a892d018af19,2024-01-12T22:10:50.817000 CVE-2023-0002,0,0,1b2ceaca2ad4aa0f50a972375612dbbc2aec389d54ffce2da41cd327ee68ab86,2023-11-07T03:59:26.433000 @@ -211768,7 +211768,7 @@ CVE-2023-0025,0,0,17e05de24fb6b865118e7f597c67f94c15f866936982d4361bdea89be3f4bf CVE-2023-0026,0,0,d7cb401464cc0f50aac5862d225fa7dbad4e3e3ee5c9b47fa8d167a27e19b0ad,2023-07-17T16:15:09.753000 CVE-2023-0027,0,0,4bc06cc095a04993aeb3208c97f47e342a1a7a46dfd4eb27154268962e45eff2,2023-11-07T03:59:28.147000 CVE-2023-0028,0,0,b3d3d415a1969aed3d2da456e186e67dc8c5313e1c36af44b45f63312f6910fd,2023-10-31T15:54:51.573000 -CVE-2023-0029,0,0,8177fb0c2438b2b6bb6dc893449e52bc48319d1a3ef650db196d264cbe37905b,2024-05-14T11:57:14.020000 +CVE-2023-0029,0,1,cb076c394933ba393e086c3cd0b45271e0c3b39a812389e029920ba6d4432188,2024-05-17T02:17:06.773000 CVE-2023-0030,0,0,a895381627e14c0a5398ac2cbfa9cae3cf135194e9b1fb29c20d2604ea3fe0fa,2023-04-13T17:15:09.433000 CVE-2023-0033,0,0,7c7956f90a732d246ecfa1b2700f0b353a81aedcbcb2eb3de8e941dad3b6c4b4,2023-11-07T03:59:28.663000 CVE-2023-0034,0,0,824634058df26a5cc49b7e81400bd721c328d21c939d6144f2b09beb3899835e,2023-11-07T03:59:28.847000 @@ -211848,8 +211848,8 @@ CVE-2023-0108,0,0,b6cabac80535f3ba93aa837da4aa0765b0dbcd7115b20a950e29c7c2d3afc9 CVE-2023-0110,0,0,1cedfdb4aff7873b9327d95df723f488bbb539f8ffd2c22f976195603111f3c9,2023-01-12T15:05:16.323000 CVE-2023-0111,0,0,0a92ce08ad5d3d1878a97ae32edafb7e730cd32d288e416cc87893769c52fa05,2023-01-12T15:05:27.080000 CVE-2023-0112,0,0,1c6905e0b3b176288e2e62f93bd9ce096b0c31db21db2aa4258e7f6c8a92ca8a,2023-01-12T15:05:37.157000 -CVE-2023-0113,0,0,47b8b3787498e1b76bf43eeddce778333e302494fcc8fab593c48d85241a136a,2024-05-14T11:57:34.727000 -CVE-2023-0114,0,0,cf287369e6d8443113612dba34d4c3e5af6d14e49951ea39aa6f942dd2727542,2024-05-14T11:57:35.187000 +CVE-2023-0113,0,1,17f4e99a282049a03fb048c0ad1a5ad87092f635440773eff0cb20ca2c62d736,2024-05-17T02:17:09.053000 +CVE-2023-0114,0,1,5f262a04c42cbd6a0cc30c5812d3b9a2bc80ef4c6545d5d8d989f2bcf60f7462,2024-05-17T02:17:09.167000 CVE-2023-0115,0,0,aaa04764d04e9ff89dd5e8fe87016df144c6e413f02f7ded0dea691686e12b71,2023-11-07T03:59:40.983000 CVE-2023-0116,0,0,9a758774dcb268bb22363d06fc68ab488bb73a0ca13c0d11940aa943016413f7,2023-05-29T03:44:00.200000 CVE-2023-0117,0,0,5cac14a8019a4e1b6a858197ed33c450d31a253ae38692be2e90553a91a9de2d,2023-05-29T03:44:18.683000 @@ -211860,7 +211860,7 @@ CVE-2023-0121,0,0,2d26023106790994baec6b9d9473873657b758c5fe3c30f3a90b76bf8b8c33 CVE-2023-0122,0,0,f54b971275086097ce705f620d4254a5c9bbb6c9a72d6a3b47f76b53950af59c,2023-03-02T16:15:13.177000 CVE-2023-0123,0,0,c992d9dc47d2c0f11b56c0daeb7112eed911bc9f591a9ad5ff02bb9fe6756bd3,2023-11-07T03:59:41.830000 CVE-2023-0124,0,0,01ca63a183c0d8a834424f40d83415fab5503d9888dd854bf3557fe320535886,2023-11-07T03:59:41.930000 -CVE-2023-0125,0,0,66b86539bd4f0a6dc1e26709bf7c1645290ec111a248925e6ef8f352f4df3517,2024-05-14T11:57:39.223000 +CVE-2023-0125,0,1,e644554e94cee5beef6baa19facc3ece02b65fda5614b5e4296e3392ec105116,2024-05-17T02:17:09.580000 CVE-2023-0126,0,0,c3805350ad97f9a30b5d22e091f20029ecd2ad1e6fc8e3b4e284c27fafff8117,2023-01-26T18:53:18.723000 CVE-2023-0127,0,0,3ff1a6d03688a633c1e9ebcb8419e54e0e25fcdaeed7a9adc6d5e0080ad06de9,2023-04-26T19:27:52.350000 CVE-2023-0128,0,0,16562a24c05681d18483c7d909a467f3668f17aa1b8c01900effc2e14e83b523,2023-11-25T11:15:12.713000 @@ -211972,10 +211972,10 @@ CVE-2023-0238,0,0,6715b1986b2bb3001eae4e196fa0d0bde8772fcdf03d4f0437d15ecea9c262 CVE-2023-0240,0,0,1564a6033688e5259040168ff167284534add52d4ce90bf1424fa44cc9538e9b,2023-11-07T03:59:55.420000 CVE-2023-0241,0,0,f2485d9978d3ec707c3f602bf9f047255ac91078d0e7935502ca867e599e9c2a,2023-04-01T01:49:16.373000 CVE-2023-0242,0,0,6b617f2bcc2298023722ca9c4e7f218b16782cf03777aa4d7d9df46d7f52d83e,2023-11-07T03:59:55.613000 -CVE-2023-0243,0,0,71b8c800cc2fe1ae4ec7d180c5decfa3502d271aecba92098d2bcee0ca71324a,2024-05-14T11:58:14.293000 -CVE-2023-0244,0,0,3023ea4b608c20826631baa6d7e1bcc83a17c07e7261bfffb461d5ee050457e6,2024-05-14T11:58:14.767000 -CVE-2023-0245,0,0,3fd868b362e3f40497a5b4c62e61757ed6c20a462dba686826dcf233a3316f94,2024-05-14T11:58:15.173000 -CVE-2023-0246,0,0,6cb3834fcf6a3020eba71920f585cb427873ffe8a2b5b7bda40b4edcbb17ce03,2024-05-14T11:58:15.607000 +CVE-2023-0243,0,1,33b0760075ad62f4ad61aa0492257a3cf0d00a63cb2981ef2fae9c5a1c0d794e,2024-05-17T02:17:12.773000 +CVE-2023-0244,0,1,659c5426afa5cfc57ea24bd156526961b6c6926ee18b1b773aec388d683f3f14,2024-05-17T02:17:12.910000 +CVE-2023-0245,0,1,89b0f99aa6c32c2e986ca0cc641e7f7bf0d2d343a09b12a587507112de3c98f9,2024-05-17T02:17:13.017000 +CVE-2023-0246,0,1,53af3c078646fce40d420c4ebfc7ce0adb7a705b55cf682e6edca5a943376a27,2024-05-17T02:17:13.133000 CVE-2023-0247,0,0,c15d807d743844893cc8f342af2c40298493df2370703f7f475796a10c0f1fb1,2023-01-20T19:52:17.170000 CVE-2023-0248,0,0,abdf4b37ed91c518499bd09c8c0c940d113afa997ad1711e7013e632489f4913,2023-12-21T15:12:05.170000 CVE-2023-0249,0,0,6653c7b872e0d4619227db7db798dd1703abd51686be80b2788ff2ad9dd37bb4,2023-11-07T03:59:57.697000 @@ -211985,9 +211985,9 @@ CVE-2023-0252,0,0,37e240e676986392e79a1d127cd3b7e17bb7a326823a307ba8359b704d4c65 CVE-2023-0253,0,0,28ff0c02245e163795751855817b10c46250d340fbdba9c8d5beb54e596eac83,2023-11-07T03:59:58.583000 CVE-2023-0254,0,0,7a0e348c9e60bfacfa9df49e4e07fd5e352032f8a10725cad407dd31541eddea,2023-11-07T03:59:58.800000 CVE-2023-0255,0,0,d68ab0ef7cd0a621008200a1a208385d41c824c30e292e5e256424950b1fb9b8,2023-11-07T03:59:59.033000 -CVE-2023-0256,0,0,45112e5fb0c67861e355eacb859a049e2ef86f8a41e09aa6e3755b5040d7f45a,2024-05-14T11:58:19.790000 -CVE-2023-0257,0,0,82d8632c7679e42786e0d76faabb93938a81d9613245ea72d561707753506138,2024-05-14T11:58:20.187000 -CVE-2023-0258,0,0,9f6e974c7819af01ad459aa8f2f2a19edd12823a37b74d69d56a1786cd872ed0,2024-05-14T11:58:20.557000 +CVE-2023-0256,0,1,eb049f67550c27f44201e191846203e43aed824c7a93bcf3e434d2e5b4ac9984,2024-05-17T02:17:13.503000 +CVE-2023-0257,0,1,0e3ef8bb15662e13ba961f78879eea6ee20d39eeda33cce690a13a91a9f1ae2d,2024-05-17T02:17:13.607000 +CVE-2023-0258,0,1,2266f72c600edfb5b7e34fb9c168bc8eb025f355cf7c41b812fcb6399ea53811,2024-05-17T02:17:13.710000 CVE-2023-0259,0,0,023de0cf8a84aa67a2b722d25d1a27234ec08da103e5e7dae5dfe7764cfd4e03,2023-11-07T04:00:00.297000 CVE-2023-0260,0,0,fbc957379177187d3df1d408c6fc5619cfec7f779bc46a73e5dff82714b5412c,2023-11-07T04:00:00.500000 CVE-2023-0261,0,0,b7d979613173c3e778cf2df96b92be0f0dd71ad84dfb9aa8ef4d2e840ac50d87,2023-11-07T04:00:00.697000 @@ -212010,13 +212010,13 @@ CVE-2023-0277,0,0,f0b4c65ba540b5281a807d40d471a4d0eb96a2b79fda9bd252179be08e2c1e CVE-2023-0278,0,0,536fa74d96385ddc8dca593267c846fdefa8a3f6d268948680ea83f17b6989b3,2023-11-07T04:00:04.190000 CVE-2023-0279,0,0,cbc7860ed9a7355cd8fddf61aa90cd8c6f05808f73d76003ddc4ef43833db5cb,2023-11-07T04:00:04.403000 CVE-2023-0280,0,0,a0d85d0ce91af9eb05e40f036bb16b5a2642016b8fb0c41aa0fa6b1095ba9340,2023-11-07T04:00:04.603000 -CVE-2023-0281,0,0,981df13993e93a0414f4f5e9c5cb75b7de7bcb368b5f7b05ecb49ba7ef0d530b,2024-05-14T11:58:26.493000 +CVE-2023-0281,0,1,bd987d28c2ea528f6f7f90478778de37323b28bfba70b61ea77b6b2f02780196,2024-05-17T02:17:14.420000 CVE-2023-0282,0,0,98260c7d12a54cda0c426a8a3b14d593c62d9c203ee5f6342686de3aa45099aa,2023-11-07T04:00:05.187000 -CVE-2023-0283,0,0,d21c7122fc4cf9d0d0bd278dd2d0fe08b90aa1da28cb7e9cf58ef44524756209,2024-05-14T11:58:27.123000 +CVE-2023-0283,0,1,8ce38ecaa26db07ba8f1748707327005a58c6e8afa4abceecb4201a13540e6df,2024-05-17T02:17:14.560000 CVE-2023-0284,0,0,3262f9876f48e030097f0861ca68fe5bc2e87ecd306f815ffaf3e1cef966d55e,2023-02-06T16:46:38.747000 CVE-2023-0285,0,0,17b90cc37fc56e1391e01d18af5796385ca918ea99fb4d096fa339a146761c8c,2023-11-07T04:00:05.790000 CVE-2023-0286,0,0,7b00ababb7a06aaf738a0823bad8804cd9fc91f95c79f3141a99905e19ff8d75,2024-02-04T09:15:09.113000 -CVE-2023-0287,0,0,3d595d8c386277ed1e08f6e1405487e92518acf32eb5f29b62f42e2059a0ddd6,2024-05-14T11:58:28.357000 +CVE-2023-0287,0,1,6cb848865d7e9ba26422d3e3cca02872113dc29c82e15c9628460057d75f2147,2024-05-17T02:17:14.750000 CVE-2023-0288,0,0,8f4356de6413a4a756d2c2b83efec6fe5b6f1106c187f9806b858192a9a227ef,2023-11-07T04:00:06.597000 CVE-2023-0289,0,0,2e4acd51ccd5598af6fdb9da714fbb17df9089eab4c5bea6be40bd7c4d2c2eae,2023-01-20T07:53:26.967000 CVE-2023-0290,0,0,ab263668f1eed78896e18cca48b662eb3865711a1df9b558aec8d4ab5b1a4580,2023-11-07T04:00:06.910000 @@ -212032,9 +212032,9 @@ CVE-2023-0299,0,0,8f73ffe8ad6fd94d1092e231e293b8ad39bb54482f3c45f0bae3326b5ddf89 CVE-2023-0300,0,0,a105b8020463d8bdd7a4f533e76b69cebba47f952243b333cbc37927a03f1e54,2023-01-24T18:11:36.357000 CVE-2023-0301,0,0,1e7ed201452f80525dc480c81f69390e91be96faca24a7f1b8a169e29fc858ba,2023-01-24T18:14:23.170000 CVE-2023-0302,0,0,69ffc511f82a916bb6691a3479c158b5fd28ecd9385fd58694466995754b35a7,2023-01-24T17:11:35.537000 -CVE-2023-0303,0,0,6eef41deff525693b8e058c9eb7dad4d4fefc352757d83cd1b8e4af569981fb4,2024-05-14T11:58:34.083000 -CVE-2023-0304,0,0,8e63132330e09aef42ba075e54c2e05904b2cdc22db6e947cfd99e173abe246f,2024-05-14T11:58:34.527000 -CVE-2023-0305,0,0,ceb89e788bde4d66e30e69069b0448f86fe3c40b1529e5f14f5f6aab8b3178b2,2024-05-14T11:58:34.943000 +CVE-2023-0303,0,1,58b1864f0518fdf82572a23ed9cbc7cf631130ed61e970d9776d982d513c664f,2024-05-17T02:17:15.287000 +CVE-2023-0304,0,1,17997350941adbd642648a4ae4ea237c13ce7535ef08875f52145331b865ceb6,2024-05-17T02:17:15.393000 +CVE-2023-0305,0,1,eb7ab323c930dea9e04763a8bf21e46776db1313b8411ee4fd2a57e426c2811e,2024-05-17T02:17:15.500000 CVE-2023-0306,0,0,bd4bd771139db389d3bf5a355d2686492fca11c3b75560c80f2a8ed604cef5e6,2023-01-23T14:25:19.790000 CVE-2023-0307,0,0,3a766cb34fffcec16bfe0d20daaf95d2cf65ed34b1f413fbe54f19e22c8e37d3,2023-01-23T14:26:48.600000 CVE-2023-0308,0,0,b92c3400879d450a84f6dbcfede89ddb553d928071fccf203279a4f08985cda7,2023-01-23T14:44:38.347000 @@ -212052,15 +212052,15 @@ CVE-2023-0320,0,0,67bbf6f3ab12110b50df5a3686818e30e24a9e97af6664fa753c5498b01a52 CVE-2023-0321,0,0,b8c9425463c26c90ce0ede3ab4cfd3e40416c03e590d039c98176102d40aa3b1,2023-02-06T16:42:45.710000 CVE-2023-0322,0,0,6f0b2f6ddcb6cbbaa127f3cc60efb3e0a8efaab43347372b4566f994367e05a3,2023-11-07T04:00:10.680000 CVE-2023-0323,0,0,fe66824ce84b411af6fcec6e9c71fbdd820f4aa2a413af92863192ddf591179e,2023-01-24T16:22:22.127000 -CVE-2023-0324,0,0,5bd635e464e73f9479afd83e082b2edc8090a1f7824bd62974a9802def58066e,2024-05-14T11:58:41.420000 +CVE-2023-0324,0,1,59d33df717939fd9bb4561b62f0b349d79a0f4cf7143cc9c0b8a939e8154c632,2024-05-17T02:17:16.093000 CVE-2023-0325,0,0,9f47f22e040f7d835b1a395a1427c5e96b5dcba6616db14dce749e9b4e2203f6,2023-04-11T17:25:14.223000 CVE-2023-0326,0,0,61494ec8d083d794421461eb92db05ff1c582aedf5e3ac00e1f9823439ad255f,2023-04-03T18:04:01.790000 -CVE-2023-0327,0,0,c7d87a4da0efd186e699f83a961910eced051d61142d86c826fd42577c1196eb,2024-05-14T11:58:42.343000 +CVE-2023-0327,0,1,df0e689dd5a98028303940efbed84243caac90ac5560d51c8197668b89f268f7,2024-05-17T02:17:16.260000 CVE-2023-0328,0,0,1eeb0e1d1e90c6cc2edec46b193b4ce5694cedf68883eec4f86f82bd9dde6944,2023-11-07T04:00:11.590000 CVE-2023-0329,0,0,702dbc8e6d38c8d7dcf67bbc8eba9e9a33347fb4c66de0b5f76cce57315a923b,2023-11-13T23:15:07.743000 CVE-2023-0330,0,0,9827936bb53913a294ac6d058aa9099c99ef2d29c882293974ac6f1b181d14b7,2024-04-19T14:15:07.850000 CVE-2023-0331,0,0,9c4d41bd123dbc60da61ae52bef212118b88a844a9186101fb2910d858f3bd09,2023-11-07T04:00:12.013000 -CVE-2023-0332,0,0,57fa184b237f063241607046b2e1066c1b194cf5395cc75b296e2fb85072e6d4,2024-05-14T11:58:44.467000 +CVE-2023-0332,0,1,215365f263d34e79898cab69f3ef902d97ef9d55ae16c75f036d2f61e0fa1d46,2024-05-17T02:17:16.497000 CVE-2023-0333,0,0,2209a79b7b10e7f6a3759b1b7947d62a4f93ecb12fe5bf9330f5418f408db5eb,2023-11-07T04:00:12.817000 CVE-2023-0334,0,0,7fc0f654bf58b0cf791be8fe67cd516743e53f84475552c7dd0a2ee902ff01eb,2023-11-07T04:00:13.107000 CVE-2023-0335,0,0,7d3a826b71a4abd816d00ceed005c7a12c0481a699255ced9576301e260fb665,2023-11-07T04:00:13.300000 @@ -212232,10 +212232,10 @@ CVE-2023-0508,0,0,a485148205268f2204f626d8fc4977ce81d1b4e31c48715e690f34b5a4e2ef CVE-2023-0509,0,0,53cb0114c44a3e056e645dbb15a997b7001320ffb399c2f32d35b709d9c33644,2023-02-07T17:14:22.897000 CVE-2023-0511,0,0,f980c1e6a08a65fa772bde8827999a3a04aad04edf9a19c2422dd4ddcee4b16c,2023-11-07T04:00:36.433000 CVE-2023-0512,0,0,659c6055b4fbddae771f516243c9d53081f45f56e7099c372418a0f07e71223f,2023-11-07T04:00:36.513000 -CVE-2023-0513,0,0,e0592b0d00eafe8a240eb5ce24f2a9538a07a0b5883b33921b826166245f3c7f,2024-05-14T11:59:38.080000 +CVE-2023-0513,0,1,d3d7f389578e0b020e7d69780d2073ce4f34655afbf700fbee78713c1a21c297,2024-05-17T02:17:21.520000 CVE-2023-0514,0,0,538e1fd48990ac8943b412392781a98a9a2ddde4c0bc41660a84adbac3177bf1,2023-11-07T04:00:37.230000 -CVE-2023-0515,0,0,7f147f72f32777111d23775fae649b02ec78733caa9d307981121d42ecf17f05,2024-05-14T11:59:38.753000 -CVE-2023-0516,0,0,881dcfba376ff036fbc0bca26248222cedc8fcdd235c134e5b29fff1ec717d43,2024-05-14T11:59:39.113000 +CVE-2023-0515,0,1,675f58145536ed5dcbcc783fa0ab66ce2519f278835fa60e5fe123f2c1c4529c,2024-05-17T02:17:21.677000 +CVE-2023-0516,0,1,0fcc6374fed43ccf13fb4e7d8a8b7e34207bba2afdb980109f8fdcfb8d63195a,2024-05-17T02:17:21.787000 CVE-2023-0518,0,0,96e615110715340cbbd16638f9e1a973ce772e3541ba6359b9650dd6f3cc3999,2023-02-27T17:34:21.293000 CVE-2023-0519,0,0,a13c359b5582b7b9cba0ab70f8c006254f036447bedb9e2024c0111b527acafe,2023-02-02T15:07:21.873000 CVE-2023-0520,0,0,a6dd8d267d4450dd423207b0ba2333ab6e669870a8425f78d1385e248c77d687,2023-11-07T04:00:38.587000 @@ -212244,14 +212244,14 @@ CVE-2023-0523,0,0,0aafb1375f35ce09e9539e73938af266ad28855a2ce90215d0aec4e67bdc46 CVE-2023-0524,0,0,6652d637f44f1846619d9a822b5bf02e93615f43c61e5ffb2bcb930b8a4f190f,2023-02-07T22:43:23.173000 CVE-2023-0525,0,0,de263f072bf0535df648a01f4c11b056824fbfecf33b3db880e63ae1339eff27,2023-08-10T14:59:59.350000 CVE-2023-0526,0,0,67503f6dca2e157d6e8f640d00863de7b5999b9a943df9d3b099b86d3b0c9d74,2023-11-07T04:00:39.193000 -CVE-2023-0527,0,0,64484a364d172c08b503bbe5c37ffa6f4ec38c2353604f8b27cef1bf4268efb2,2024-05-14T11:59:42.047000 -CVE-2023-0528,0,0,dc2fca1d9e6952aad4c7b9535206b90daa35138c86467073639390fecf75253b,2024-05-14T11:59:42.470000 -CVE-2023-0529,0,0,d4980fd61f896157282211deddfecaaf9ee97c6e7ce9f926f754a3e3e6ccf5f7,2024-05-14T11:59:42.877000 -CVE-2023-0530,0,0,789a20f858ec233e4da35a839547bb65b23f635156ed351a4b19668ad31a8ca0,2024-05-14T11:59:43.227000 -CVE-2023-0531,0,0,f2d826c7f557f75955a1e178aed9bf97d05ebd03f198dae941319923380bd2a3,2024-05-14T11:59:43.593000 -CVE-2023-0532,0,0,28576ee7157c1e9b94b8c8702b2c68c904648c4c26eed5dec52161505bf335d2,2024-05-14T11:59:43.973000 -CVE-2023-0533,0,0,9118c9f542ca644ac2a11de8d228bcbe7ad16df0d9bd4e1a27753b971c1d9065,2024-05-14T11:59:44.350000 -CVE-2023-0534,0,0,3b9a64e53ea68b094c2e03c199b21d0a24e497d5bc7426f00f7f49d73e3f3db6,2024-05-14T11:59:44.697000 +CVE-2023-0527,0,1,d89d224cf26a4523b4180799e7e2b767fdf9d96e33f02445516dbf76206ba197,2024-05-17T02:17:22.117000 +CVE-2023-0528,0,1,d8c925c1883dbc06d5239cfb5ad5b2a66806ac04ad1e962cc6c7a75d84ffb20b,2024-05-17T02:17:22.223000 +CVE-2023-0529,0,1,60a6ec606bb783f00d3eeaa8f423c925dd23644fab42f69491059224c93eef2f,2024-05-17T02:17:22.333000 +CVE-2023-0530,0,1,abc66e581c59b423a5e5fcd3102884e52bb101542ce228b8ce1ff4a315eb26a6,2024-05-17T02:17:22.440000 +CVE-2023-0531,0,1,0f0edbd5be714af8a36f8f123011885a2f8cfe7a921ae26fcffb2de467bd60c1,2024-05-17T02:17:22.540000 +CVE-2023-0532,0,1,230f3cf3f64e57fcc4b79891d18bc75d9c4ce59cf5097d948db526c241e8f3a8,2024-05-17T02:17:22.640000 +CVE-2023-0533,0,1,609ccd0ab4b058a879ed54afde9884d45ce8394bf535b3f0e08acc29ff2bee2d,2024-05-17T02:17:22.750000 +CVE-2023-0534,0,1,f57a6275a1d2cc74bafa9b125ec2ad9367dcee56db63d1099c22e29b60c799bf,2024-05-17T02:17:22.877000 CVE-2023-0535,0,0,54f6952531a8d9f7cd66e9089d727fdc984cb403a77db867efc8dddf5f8390a9,2023-11-07T04:00:42.577000 CVE-2023-0536,0,0,204c3862ce72b2e71ff5d028ba03e1289bf91c27bd103f1516409351ef3e562e,2023-11-07T04:00:42.940000 CVE-2023-0537,0,0,99aa38697555c7114afbad997fc3b4c20e978067ba2f5f6aa2c96ae5bf39a04d,2023-11-07T04:00:43.250000 @@ -212266,7 +212266,7 @@ CVE-2023-0545,0,0,223f2db62c52e85ab216c4d1d9ef6cd2931d0e18b7648d42754befb5da1768 CVE-2023-0546,0,0,68b1048038bfbd5bcb00832674aa6d103e01fc3dde4e9e507f1733d55d0140f4,2023-11-07T04:00:45.417000 CVE-2023-0547,0,0,2675443393e7f01630bca32cfae8eeee25884c80ce165d19307101a46c2dfcb8,2023-06-09T17:51:35.913000 CVE-2023-0548,0,0,ec0de85424a491a4a399bd177308aa6fc1fa7ae4b753743536b0d2c0e24c5472,2023-11-07T04:00:45.620000 -CVE-2023-0549,0,0,44420910fb75deb25b06ba459af9fa3ebc9854120c53c84b319c77199a4fd2d6,2024-05-14T11:59:48.703000 +CVE-2023-0549,0,1,a970c667967802b7e5bd3f7e20260434340db133d8fa73433afe9829a23e8d49,2024-05-17T02:17:23.453000 CVE-2023-0550,0,0,5b4851078c61bc153f939aeb55b08b2f230203db140ef3eeb9a27944564bc5e7,2023-11-07T04:00:46.333000 CVE-2023-0551,0,0,469a0581ebf392387bddd12c263a9b5fd19893f94439257b2d4b54be5618e818,2023-11-07T04:00:46.560000 CVE-2023-0552,0,0,f93d45c4c92010fac2e0528e1cf9d686e1487a138d8cd44291feea5d09ccaa14,2023-11-07T04:00:46.773000 @@ -212277,18 +212277,18 @@ CVE-2023-0556,0,0,a9c7d819c6d0d0c7ed69cc7e624d6447f8447e8967858844ecc4830057f31f CVE-2023-0557,0,0,c30ffa05c9d60779f84c9e73ab09dfc9865dd7f3060e6ae8833de65df600112d,2023-11-07T04:00:47.880000 CVE-2023-0558,0,0,189bd0ae288adc34bc67354c22acaa160c2280005d47d9905f4e4c17a76b0dde,2024-01-09T03:02:44.967000 CVE-2023-0559,0,0,ff6eeedf994b7248032cbbafb757157ac9be33a9e75d6ffb4728888234098e08,2023-11-07T04:00:48.387000 -CVE-2023-0560,0,0,cb3c17cd9bda635093f8f82da7ceb7e24fa13401136ad8c0c50c19b8cffe2fea,2024-05-14T11:59:52.193000 -CVE-2023-0561,0,0,61c3d066e91bc0b66de11ac015aa3c37f39907460f8ba69b2bd481b882fe1a59,2024-05-14T11:59:52.587000 -CVE-2023-0562,0,0,83e70016fa14eb48c4f29e88629463004fefe12a1ff009106843f8316f3c66d7,2024-05-14T11:59:52.967000 -CVE-2023-0563,0,0,242ad533b0823f53fcdb0846b09790c1d91eec613fa3ce81dbab5ffbf3b08c97,2024-05-14T11:59:53.387000 +CVE-2023-0560,0,1,4ec2e0395e173ba68182a0d9f6f3e1c276978ac60ed18199d8b4fd41844cbb49,2024-05-17T02:17:23.840000 +CVE-2023-0561,0,1,5f95d26c5c0735aa5ca90cb8e024a33e630a46490ed5e6c8a4f4bea19a6f98f8,2024-05-17T02:17:23.950000 +CVE-2023-0562,0,1,9cda768623d47ee6a583d749511d16892f45f29fd1bfbd38c290ebb0c5688fab,2024-05-17T02:17:24.060000 +CVE-2023-0563,0,1,fa51840284fbb5263bf0b6921dbb83a55769a2492d1c3272b14a446c60caf5e6,2024-05-17T02:17:24.170000 CVE-2023-0564,0,0,46f3bfb19314caa1f579641b28e449e1a127bc3b167f4f9c4ee8e4136903bae5,2023-12-18T11:15:07.873000 CVE-2023-0565,0,0,cbd8b4ca1bcef51f004a8471a796fa48857df828f884ed456f79e99cdd563342,2023-12-18T11:15:08.587000 CVE-2023-0566,0,0,a455c84da8c5771b6ddb65c51d7941f9ca423a438829bcae37b079af257b726f,2023-12-18T11:15:08.930000 CVE-2023-0567,0,0,f2289b2e42ff12c5234a0c177866a6b3aa1729e4f5aca7f6a00b7f5ba4d72cf9,2023-11-07T04:00:50.530000 CVE-2023-0568,0,0,34e5627751dc28ea14568c68023aa25edefd47d20c30d573c75a3ba5a5232812,2023-05-17T20:15:09.497000 CVE-2023-0569,0,0,9006b8ce5f276f94e8c47b4b329536c923f4c631bcc315f8a485a23051a683cd,2023-02-06T18:33:04.097000 -CVE-2023-0570,0,0,953fb9c3ee3e39dae4a86c83c7c39ade3efff60ebd22eba49e82b1d466bd2532,2024-05-14T11:59:56.057000 -CVE-2023-0571,0,0,efcb5171ed8f54d7d1544b70f92a0b4bfc470233c89f37a4c9ebcb68c00d2f93,2024-05-14T11:59:56.457000 +CVE-2023-0570,0,1,a2e974ca12a24474d3d2f012b7ade8f38519e05a71bb31fe5c219f4e37206ba8,2024-05-17T02:17:24.440000 +CVE-2023-0571,0,1,99351785421acfa39bf959b667e0575f1c1a2b3768dc77f39905d68b5ac4c6fa,2024-05-17T02:17:24.550000 CVE-2023-0572,0,0,2376452136c852c66265bbccc3d112f7b5b13c1eedf78aff54f7cf3ad9a1f377,2023-12-18T11:15:09.270000 CVE-2023-0574,0,0,6db9aebd06827e08ca4a1391b072fd3aca0f4ab4c707ab9d87a289799c3e4eea,2023-11-10T23:15:07.437000 CVE-2023-0575,0,0,cf12ff1a80188a68f707eae9ee09c457f673b90bc596783e6de3c403acee7166,2023-11-10T23:15:07.560000 @@ -212325,14 +212325,14 @@ CVE-2023-0607,0,0,e99cf59e413a55689867eb47d3b25037ab80389962d7d1d508d10a06891826 CVE-2023-0608,0,0,be27fc47b628ac6df754f40edc150898cf7e53f5128b5b6aefc0f2603e25919c,2023-02-08T14:25:39.280000 CVE-2023-0609,0,0,f14c30072a214af573dc2b644fb7dea304f801a86b8ff5c2c45b3bc862a5b20d,2023-02-08T15:32:49.323000 CVE-2023-0610,0,0,584165be067e7d05302b896c19865593b30285065bc06a46341345566ead75d7,2023-02-08T14:15:40.750000 -CVE-2023-0611,0,0,bc88bf45e99c434f0f36d40ccebb278499e2922c616a77a4b55a33bf6bbe66fb,2024-05-14T12:00:09.030000 -CVE-2023-0612,0,0,9b3ccd9bf0c14d632a28a3641f5ee72cb611c531c25a94725414e95558511a66,2024-05-14T12:00:09.460000 -CVE-2023-0613,0,0,dfae95c7b94b4f3236b2fc6d827adf90d1ae041b6dcf6e34115c56da5716ca59,2024-05-14T12:00:09.863000 +CVE-2023-0611,0,1,ab2e24144d43c74fc46636d2c5dbac7d1e2d6168952d6c0fd0098c284eec79c6,2024-05-17T02:17:25.923000 +CVE-2023-0612,0,1,2c29efc059e48271ac08d2a5f77245a1a21e404d5b5d27806adc6c18fcafb839,2024-05-17T02:17:26.033000 +CVE-2023-0613,0,1,3c3d3220cde62e10d7f4dee5b80a3beeab4a88e57d6711c55137cb8c65c4136b,2024-05-17T02:17:26.150000 CVE-2023-0614,0,0,eae3e6dcc9d037d4357d9d7c5d3a267d220e653688695f17cff0112f426f5fc4,2023-11-07T04:01:00.410000 CVE-2023-0615,0,0,b859bfc9fc18358a16d84631dce0371e0d86ae6ac702037218f8dcd3de61b7bd,2023-02-14T23:38:54.600000 CVE-2023-0616,0,0,11acb4599e0fae2b112d777ca001840e54aa389ffb8acada54082ed609ced50e,2023-06-08T19:35:29.557000 -CVE-2023-0617,0,0,ee7f908fda6c5abe9715fc72486317ae3053fc56de881931522d1f125fcf8ba4,2024-05-14T12:00:11.320000 -CVE-2023-0618,0,0,086e307c91915592eafa6388c7af0faab187a80b27be207f5ead966fe2c2ecf7,2024-05-14T12:00:11.700000 +CVE-2023-0617,0,1,8c088bee585926d41f7341673e060117e0fc13e1d43353a281eee43e1013b146,2024-05-17T02:17:26.327000 +CVE-2023-0618,0,1,ef8be1ec090df36f05f84b60178e157c780d704f377744d8ce4bcccba5e152fb,2024-05-17T02:17:26.450000 CVE-2023-0619,0,0,def5f07deeae167a19af2e735bc8232da4fc1ee048c251e46455622c55a53a6b,2023-11-07T04:01:01.640000 CVE-2023-0620,0,0,27d6e19481f6e8211c5c0e4fcded24f2d8eb22814a74af89af5dfd13d9650ab4,2023-05-26T20:15:30.023000 CVE-2023-0621,0,0,6672a7a14b34833f6d4f94339320c28c4986fb9f081125cdd7e84b465ecd5881,2023-11-07T04:01:01.907000 @@ -212351,31 +212351,31 @@ CVE-2023-0633,0,0,8bb2848490cfe0cde36bff0081e6eee9a4523b9e0bb02d78f56e4c0744567c CVE-2023-0634,0,0,f4e98845c9f02329a6c9f755f324721e310c9293df75c73ba2018e8f0403c9f7,2023-11-07T04:01:03.280000 CVE-2023-0635,0,0,59744dc12ce726dcaeda915e05bccb6c624354d4eff5708a1e0bb386dacdec25,2023-06-13T19:55:26.553000 CVE-2023-0636,0,0,054524a2c30eb37961c7afd3092c7432d24e494e3320a569a17501883c427fd8,2023-06-12T18:50:07.447000 -CVE-2023-0637,0,0,f86e06a85c59ac17f261dfa13740c177cf16ef637cf9e6c57041087348735fa7,2024-05-14T12:00:17.587000 -CVE-2023-0638,0,0,0d8b359e8aad13abf34ca951d4431e3af8b7cd2ae2c8e9089158fd9b54382259,2024-05-14T12:00:18.110000 -CVE-2023-0639,0,0,60bffac9efb4aaa6355547fb9b88edb8bfd377bca4a676b79b7dc5fcd01141dc,2024-05-14T12:00:18.510000 -CVE-2023-0640,0,0,4ed747efb6cd469ad54b5d7e087ab7bcc1499d6184d98151f7653d5c5dbb1702,2024-05-14T12:00:18.930000 -CVE-2023-0641,0,0,6ec4babd96c6b62efa02eb76902137014fcda2ddd9dd67ff05fd24327c73c6e8,2024-05-14T12:00:19.277000 +CVE-2023-0637,0,1,d60d352134b0729109ecaa79ece181b6faf5e9329804d5f4e2490c7a714bf5a1,2024-05-17T02:17:27.057000 +CVE-2023-0638,0,1,d5b33a1eef572dc879542603b27092a191e4843dc2ed93a3be9366c049d341b6,2024-05-17T02:17:27.163000 +CVE-2023-0639,0,1,fb6612f68456feb85ea5dc08ac5de83c5e605ac37b55a3ba483b900bd896aec7,2024-05-17T02:17:27.273000 +CVE-2023-0640,0,1,c89fad7bdd2489f7cf1492a7a936b19fe2c2fc1f3d5a53d18651262709c6bebc,2024-05-17T02:17:27.370000 +CVE-2023-0641,0,1,7a225d1bae1b0cf969795090376153265e6761739803f1415f51cf87ed47b230,2024-05-17T02:17:27.470000 CVE-2023-0642,0,0,e7d1fba3c22230e549ea71a49d3df2c99ae534f38b5af8ef4ef2614821ad0f6e,2023-02-09T16:30:43.150000 CVE-2023-0643,0,0,e448718ae7bf201d495a785a251b95e58102f4d94e6f9094b5e4f0654c3fcc42,2023-02-09T16:16:41.753000 CVE-2023-0644,0,0,3abc4d3abf8a710ebd01e98c93103061f8b0da5d1d771b60a87794988e7fc63e,2023-11-07T04:01:05.347000 CVE-2023-0645,0,0,457a54bf17fb32bddbcfe0b44cc29cbddae8332df97c7a1c46ad6af1fde60f9e,2023-04-18T18:27:12.403000 -CVE-2023-0646,0,0,13a7d510ce9ac5350f80089e8592153fa75ebdd7368a1f98bd49a45b9a65f115,2024-05-14T12:00:21.287000 -CVE-2023-0647,0,0,e9ff26962c1e22d0e80ee2fc68a90e614b3b4ef752a5b205b6b162d6171b2255,2024-05-14T12:00:21.693000 -CVE-2023-0648,0,0,3948bf051dcc6c9c752ab7d8094b32c2c6043cd4b071bd593bd943b898c8b237,2024-05-14T12:00:22.080000 -CVE-2023-0649,0,0,6415a20a3a7d49da3bc1a37f39ee94c0e2bad7d7264b31101d1617ef6c78ef7d,2024-05-14T12:00:22.473000 -CVE-2023-0650,0,0,bbd8f0c82e93cbcd27ad63db81e2307a5fe44b7265a205d7bab01b9831d506a2,2024-05-14T12:00:22.960000 -CVE-2023-0651,0,0,e29e76f692036a2640eb0866315c1525bd4a4f7ae992f1a8a56aaf84188726f6,2024-05-14T12:00:23.347000 +CVE-2023-0646,0,1,e93049334165aed2e5a3bd5850d2b1c2d95ba5dd59a2248fcbf8abe4b0948a1c,2024-05-17T02:17:27.690000 +CVE-2023-0647,0,1,7e6c1205c4243d922a72a44c453bb04147d030dcf524c1e04e512e6c0fcf2614,2024-05-17T02:17:27.790000 +CVE-2023-0648,0,1,dc106f86b82e974cf5d724998d7cbbe2cc0ed5a959aad5da238e1186c52e04cf,2024-05-17T02:17:27.893000 +CVE-2023-0649,0,1,de8719ebf2d533f1723fb2543a1b84750cf6efec2105806d9d982a0c8f354da9,2024-05-17T02:17:27.997000 +CVE-2023-0650,0,1,3ad8baebb2be9912eb529395267ba52d41c963796ad162df1e238c8663f09fe2,2024-05-17T02:17:28.100000 +CVE-2023-0651,0,1,773b6b3e2d2945de456b4688837c7a31c2a403677068cd59433322d046ae63c5,2024-05-17T02:17:28.227000 CVE-2023-0652,0,0,5bb38216f68054c3defe56339714dc83890dddd0354338d9610c4c77d188210c,2023-11-07T04:01:07.740000 CVE-2023-0654,0,0,2e0d539d750996cbc7f8b4bce56e9546c57776bb2cdeb60c405b92241ecb0e3f,2023-09-01T14:43:59.927000 CVE-2023-0655,0,0,3cfdc4e434404e7587911e3ff436770f8ddbbdc2effb778957e4e6dfacfad13b,2023-02-22T17:54:06.287000 CVE-2023-0656,0,0,2ac1a932e4f401fa428ed572e07818e43bf4709a7cb6e8d3ecf285099f4025ba,2023-03-10T21:04:31.397000 -CVE-2023-0658,0,0,d6ab109c8789c56c321abae645fd0256dd64a4065e0aee6ffa3c2c77b43e1b46,2024-05-14T12:00:25.173000 -CVE-2023-0659,0,0,7ca3a8a9270dfc85c8a0337c665f26c8ae656bee66f337e9b07fb4ca007cfc3c,2024-05-14T12:00:25.557000 +CVE-2023-0658,0,1,76d4b52bfe4124ca6f61923842ab1a286e4cbb19297379bfb4c551ccf6e51d1d,2024-05-17T02:17:28.483000 +CVE-2023-0659,0,1,7f9730b6e07f0991eff8553cf3653830ff0a1f56cbce0639437338260efea27a,2024-05-17T02:17:28.730000 CVE-2023-0660,0,0,44e10dc658a67f84c2250f7d2e399e621d694bd31f958b07fe571ff666e7f7d2,2023-11-07T04:01:08.683000 CVE-2023-0661,0,0,b911a35870646a8fc94bb612b3311a8907abd766641e92feebca836a1e274dc8,2023-11-07T04:01:08.900000 CVE-2023-0662,0,0,32c11127bb6a0e57dab0e3b3c90f63d5eb71202574d1d806ac97fc3858f3fd67,2023-05-17T20:15:09.603000 -CVE-2023-0663,0,0,ad04c9fbf5a3c7acfa338bcb9e006cbd59d2a43ade4763227b27e13dc36452f9,2024-05-14T12:00:26.893000 +CVE-2023-0663,0,1,d82c7b7917ce1ee50f949f9435148013abdb94538f9ce801d746157acc549468,2024-05-17T02:17:28.940000 CVE-2023-0664,0,0,a0b6303d47fae73904c88bf2f5ac28f895967fa3feea92fc223a9fc29a452877,2023-11-07T04:01:09.480000 CVE-2023-0665,0,0,21a1e442d510b9021a8f79d03b7be7b671eb54b756c782d3f8ac7583f4e124f9,2023-05-26T20:15:31.533000 CVE-2023-0666,0,0,a04ed16e278fde511d0a29bbf77bce03aeddc3c95778aa03f17c235378a9f663,2023-10-20T20:53:33.607000 @@ -212384,20 +212384,20 @@ CVE-2023-0668,0,0,5dedd25dcde1c2ba987536f105583d6bcdc9b6d517035cb67c81f9308bf141 CVE-2023-0669,0,0,4a77833fddb2ab80c56da16c3347ba786c124746e39a67185d746af6bbe00f06,2023-04-10T20:15:08.170000 CVE-2023-0670,0,0,8375655926fc6175cbf030b3ce2d123bc94d6c3bd17e57e9fc4d251bb5207ca9,2023-04-12T01:26:16.017000 CVE-2023-0671,0,0,74c71b509940f339a8626af9b8190c5e2e6ba6f78965dddfc3e95f00e541738d,2023-02-10T13:56:39.970000 -CVE-2023-0673,0,0,6f544a756115f753494caed88abc7944aa473a7a457887d27b728ddcd3be4036,2024-05-14T12:00:30.620000 -CVE-2023-0674,0,0,9bc3d6a3718c8f63c96b42b7d5297f086301088ad486c63509543b9556894a89,2024-05-14T12:00:31.080000 -CVE-2023-0675,0,0,43e1eb7394a60c179b2b499c1d1fcfa7f4b0fa29eea09d39d60cf1ef9fae9460,2024-05-14T12:00:31.453000 +CVE-2023-0673,0,1,208ccf12ee25f42079547279cc611be4145b62b16d5c6f6b30fe2c1be8a385f4,2024-05-17T02:17:29.310000 +CVE-2023-0674,0,1,381c0a6e9cc2ebc8d6b87621e47168b87e38e0e562c5c344c64b16d50dbfa05b,2024-05-17T02:17:29.427000 +CVE-2023-0675,0,1,a4371ef8f5552e9039a7483794cf3d3be43ab7c16fab181eaa638993214ac3c7,2024-05-17T02:17:29.530000 CVE-2023-0676,0,0,d9b4dc509c221ecd3f3023c98c6b44d851c82d82ee15513a4b0996aaa9143d16,2023-02-12T04:48:34.303000 CVE-2023-0677,0,0,b8c095ed7129e3118a9b0405cb8efa908850df9b68804902dddb4f05b947befb,2023-02-12T04:46:22.480000 CVE-2023-0678,0,0,6fc8190cb1a7255b11518b3035bfbe86db7e51d1241d0a10129b4e865b4099c3,2023-03-02T02:15:41.743000 -CVE-2023-0679,0,0,4869417d00efc02825e53c751d34169e860f24a9eaf017580802dbae7e4fded6,2024-05-14T12:00:32.727000 +CVE-2023-0679,0,1,f406ea7a3d3329e292854384efe2d17a25c95b6193cc70f19ff465641eb1b090,2024-05-17T02:17:29.717000 CVE-2023-0680,0,0,8848549125e54602f52cb3f1ff3efb5ad9966d58f68a4e77b6c93d0ff686245c,2023-11-07T04:01:11.700000 CVE-2023-0681,0,0,1713b08705d46875f2bacef5815bb8e3ae927e3efe721df1dd2307efc9694979,2023-11-07T04:01:12.067000 CVE-2023-0683,0,0,85856a268822650c2458815d4cab83fcb12ee928bbc07149168ef1304204abe6,2023-05-10T13:24:14.720000 CVE-2023-0684,0,0,66178cb64c2142df6141a9bf0cb86b4f8b114fc0309ea5a7defdcf2e090f09f0,2023-11-07T04:01:12.290000 CVE-2023-0685,0,0,7f8ef392eaeae9ba21a9965e64484dcff824415a59e6b042927e65b6d3191250,2023-11-07T04:01:12.660000 -CVE-2023-0686,0,0,ad261bbc8bf6fb411508901450622e9410a3f4b1ee8b018397af6bc14cb03019,2024-05-14T12:00:35.210000 -CVE-2023-0687,0,0,13cf18420e36a1ae6d8cdec1aa737a0206633aa3d8e208c94d42f2114556cbb2,2024-05-14T12:00:35.620000 +CVE-2023-0686,0,1,b9b1159d9c6336ef6ca40f4d0c7176664ce879f20bf88cb4959956c5010332fb,2024-05-17T02:17:29.967000 +CVE-2023-0687,0,1,3c7c5586b26978b10556ff9da63189cf210a9c7fb18300ca98a03aebc5023182,2024-05-17T02:17:30.073000 CVE-2023-0688,0,0,b87de9bef5f050fc7f3ea5819a4cb6cf280406f1fe2d26756028a6b8a1eb8acd,2023-11-07T04:01:13.983000 CVE-2023-0689,0,0,cb41954913013bf2df0f6134c78553d5592d5c9e8ba489f72243cefb9a8043b2,2023-11-07T04:01:14.283000 CVE-2023-0690,0,0,35e2d711554129cdd2f895d7f4772453e1536dcfa7835bc3c2884610ced234a2,2023-11-07T04:01:14.530000 @@ -212416,8 +212416,8 @@ CVE-2023-0702,0,0,abd0e09d127e6ee54fcc373682f494466d3ae1e69122ab5aba1a45fd070aad CVE-2023-0703,0,0,73f8e14514fb56fa4457c7b888e9264946774afe841a9918c9fffb9e8a06bd86,2023-10-26T19:56:53.793000 CVE-2023-0704,0,0,5b13bb34a512739d09a2285a65c99f489eb823b7207667eb8fae579a9aa6707c,2023-10-26T19:56:31.580000 CVE-2023-0705,0,0,0486d898e4aabf8b7e2e71c431e6074ab0f18b94d8012b00e93d34e4c7cafc6a,2023-10-26T19:58:13.187000 -CVE-2023-0706,0,0,d3d30a1110ea765f1021d2dab45e5dbf6c468f8b5f3c553823635093f84a4b95,2024-05-14T12:00:42.073000 -CVE-2023-0707,0,0,bdb0c2312738880cb7f25985ed052292a27f3c534235c7e6d393d1badc11244b,2024-05-14T12:00:42.433000 +CVE-2023-0706,0,1,9cecb3609ac85227397b80ff1549c519a56c95fd79c82ee1269d2b31cccbd8c2,2024-05-17T02:17:30.783000 +CVE-2023-0707,0,1,21aae606a74763f49e1bd3c4de40c79d71787b1f6ae08784464110dbee933b03,2024-05-17T02:17:30.893000 CVE-2023-0708,0,0,fe7b0414bb34a1e4d94f67e923422c16470cc7e35fb303fb31410bbdbeb787ef,2023-11-07T04:01:16.740000 CVE-2023-0709,0,0,71c084f957b2161a12184093903bcd97ce6b851f8b8bcb1ca34f6ac5af506e4b,2023-11-07T04:01:16.963000 CVE-2023-0710,0,0,e813c2a12a5673bd6459dc4ff85277b670a0aeee6dfa08896103a2a5ef452d57,2023-11-07T04:01:17.190000 @@ -212441,7 +212441,7 @@ CVE-2023-0728,0,0,c0e7c11a498c794cde970629312702bc3089641c103d1a311638200e95294e CVE-2023-0729,0,0,2d4cc0bf515d6eb993047d5e1379775d5068395a86e9609194eb3736c6235572,2023-11-07T04:01:21.313000 CVE-2023-0730,0,0,ea13998375167fa87296c2b34eed7007b2cb3bcd895fbbbff52bb00c0383bc96,2023-11-07T04:01:21.560000 CVE-2023-0731,0,0,d4affb6f2321eef5b8c848071706e24ffe39d53c35d2e7d9d488fa363bfa5d80,2023-11-07T04:01:21.787000 -CVE-2023-0732,0,0,03d76b62a9d13f503247172f7c62778467e09ccc0d6effcdf249960478858f8b,2024-05-14T12:00:50.357000 +CVE-2023-0732,0,1,84d9ed988f6b25f454594db20ae487324465703cfed9979167818dca0921ea3f,2024-05-17T02:17:31.703000 CVE-2023-0733,0,0,10071b5c564b33647b4157fd09adbd26fe86fd2347da35f9ad360e0be6af6a50,2023-11-07T04:01:22.357000 CVE-2023-0734,0,0,8a8fe796366c8b3a378aa4949d7cad8121c3cbd307737a80bce76483498f2845,2023-03-09T20:55:01.123000 CVE-2023-0735,0,0,927753d86eac026bcdb37cb86765614b10a5af9dd6e8afc165ee94209ec11c45,2023-02-15T19:24:41.473000 @@ -212464,7 +212464,7 @@ CVE-2023-0754,0,0,a5130707469c6e125b022e3da76775aeb0649b6084452f720763c8b6512cd1 CVE-2023-0755,0,0,f3225d79cf3b0f50d7f59ddbfde23da36030d7945255d92d3bfe8fa28659f870,2023-11-07T04:01:23.837000 CVE-2023-0756,0,0,9c624524b7eafc09c15f260f444feb6632ff3fc619423d759a19b16684bbe954,2023-05-09T20:55:39.123000 CVE-2023-0757,0,0,8d8d17f39d864498b09ff25a11fe663d2b6d9334c40e68c0079d2be8aee7a90a,2023-12-21T17:13:25.403000 -CVE-2023-0758,0,0,44595eff12ff75884e3383283fb343db371f71434d9cdd5092dce96f5df781ca,2024-05-14T12:00:58.523000 +CVE-2023-0758,0,1,ddae467efe2f99bdec4f3dc0cf9a7af08fb6d203b672c296c14ceaa28c9a6bfc,2024-05-17T02:17:32.430000 CVE-2023-0759,0,0,7a671234b3377291271750f2afe5f28ccf43ddbce744e7cf6bbb8d79489ba413,2023-02-16T14:44:58.117000 CVE-2023-0760,0,0,89721a045a91864f11f04a82f52bf0169fa1eb0f4b014cccdb132112a9188c4b,2023-07-15T04:15:10.347000 CVE-2023-0761,0,0,9ab3e4b5a1bd0875eb3e1f61f9c1ccca7e7dbc571a52b45af7968bd610623b81,2023-11-07T04:01:24.607000 @@ -212480,18 +212480,18 @@ CVE-2023-0770,0,0,62c5be5c3cd5e9770bc42aff610eca5597013684ae791fe69122b0c43eadb1 CVE-2023-0771,0,0,3c42acca1fcbd38ded74668527c3c4237290e46e1f7b2960ada227ef2aea45b5,2023-02-16T18:09:45.910000 CVE-2023-0772,0,0,197a2f09a9489e3026eef9626243ffb2127e6bd86239958566398902af2cf85e,2023-11-07T04:01:26.170000 CVE-2023-0773,0,0,a5be0ac43e7e9d5011ed59504f68abf18ae67b648c62e5a7679edc4aee652135,2023-09-21T19:24:14.093000 -CVE-2023-0774,0,0,c70dc4b5ae84dfc908f5808166cde7c78b75850c1f8af78612eee344ebe1d62c,2024-05-14T12:01:04.167000 +CVE-2023-0774,0,1,e5ecad478221a4541988f412f6d7554446c9c336687e75e2fa589fe4e5e6cdb0,2024-05-17T02:17:32.953000 CVE-2023-0775,0,0,0739a5216731f20db74f93c71cd5686b712ef45965fb4ffb046bec8a4c467ac7,2023-04-04T01:23:34.803000 CVE-2023-0776,0,0,c4d36b1e039519df9ec9c1bd3147411690481537489a2a55ec89548e8dccebbb,2023-11-07T04:01:26.697000 CVE-2023-0777,0,0,37d63f19621b724a91c3b70b1595f74e44de134a4483214a5ddeb643e22dd8d9,2023-04-06T17:15:10.293000 CVE-2023-0778,0,0,0fe9069676610d136ca16f4d688f99a948fe9493f8f514516a529aaf67652dd6,2023-04-03T16:59:11.697000 CVE-2023-0779,0,0,6f1d997038698703e5da8147868d3f8ea0155dab650ecf6a15f89e9cc87ecf0e,2023-06-06T16:48:19.593000 CVE-2023-0780,0,0,de87740ece4e975c792a9e70b2060eb13121a5701a4dd2b15bbb9de023b353c2,2023-02-22T14:44:24.443000 -CVE-2023-0781,0,0,68e765263403dd18ac4ac79800f80f6fb21c5b37db1a05f0bb1b7d4c159c2216,2024-05-14T12:01:07.130000 -CVE-2023-0782,0,0,acefacc1585ee684317b50a0917f9f23a0109051e67862fe2abd4b88d32e7b86,2024-05-14T12:01:07.620000 -CVE-2023-0783,0,0,b402df9ad9261236a8f62bd0cc72c483d315dbb809a2e46e2de2a83e6dfd2e20,2024-05-14T12:01:08.093000 -CVE-2023-0784,0,0,c277279d6d40fcc6e15f8813277357cce9abe2035680f12d4f5e796b2d4eb913,2024-05-14T12:01:08.510000 -CVE-2023-0785,0,0,4c54f7973c846898e1c324b408663120deb7727a7ed4e1572a89bb15acff0aa2,2024-05-14T12:01:09.007000 +CVE-2023-0781,0,1,6d9b270c3acdd3af11cd35618f5168dcb2b71590e44825c086b2f17834060146,2024-05-17T02:17:33.237000 +CVE-2023-0782,0,1,f1cbc6d672f7b5088049bd64f2b4e59c98c669d7a3d1e2af6fe8c59f6cae25ac,2024-05-17T02:17:33.350000 +CVE-2023-0783,0,1,c57bdf397b30f5c92f83f0ba0d07d57c181d783244026a6f5516d4631f09f32a,2024-05-17T02:17:33.460000 +CVE-2023-0784,0,1,b47d403c7fd55ab60754ff317432fa5b86ea6c847cbd519c59ab22ece63ba7b1,2024-05-17T02:17:33.570000 +CVE-2023-0785,0,1,cc72c9aeeae6aca7c2ba40c96e04f822a71959baf54560dbbea6a22f543ee6b3,2024-05-17T02:17:33.670000 CVE-2023-0786,0,0,fba135b7c68a94b3f9d0b62f85eed66ef6b23754144f7788fbe15462df829de0,2023-12-18T11:15:09.570000 CVE-2023-0787,0,0,f58a424267d93c587c7b949646242956be81407a8d914689b7b263e9c97f88c2,2023-12-18T11:15:09.870000 CVE-2023-0788,0,0,818c75f6dcddd64f7cfda79de17257388137c59e74f638970b4cc4b3191bdd19,2023-12-18T11:15:10.147000 @@ -212512,7 +212512,7 @@ CVE-2023-0802,0,0,4e9d310b6e60387835a92ee8ec5d30b832395efa981f25fbe772f4717ec410 CVE-2023-0803,0,0,3db813dc696edabcf73c1f48cc94bc032bf347105fcbbc51a6db8dd5022a4950,2023-05-30T06:16:12.957000 CVE-2023-0804,0,0,5cb711d710e5e014815e7327b04c907e237a5a3d3c61db0ca3fee94f8b65ea32,2023-11-07T04:01:29.557000 CVE-2023-0805,0,0,c1ad36b3f4f73c34597a2e4bdb5f46dbc74afd3fd03fedadc073aaa6366c6e32,2023-05-09T20:54:24.150000 -CVE-2023-0808,0,0,9c1f074a5a9c9cd1bc9ccf43692f58c4ea7cc10eaee0b68f1b91620292111c23,2024-05-14T12:01:16.840000 +CVE-2023-0808,0,1,a227dc4f9e9a26ed282d6bc263defcea4c77c96613d193a6cf42d81db90b3f8b,2024-05-17T02:17:34.360000 CVE-2023-0809,0,0,e4bbc26fe68e8f5a45dbfe8c8b7f9241de080c47e63d77aca58ae359b35f3f29,2024-01-07T10:15:08.310000 CVE-2023-0810,0,0,5c0aaf731327c37f38eb1aa04cb74fa3c5b5f98ff136e09e7ff3a2d1015c143b,2023-02-21T18:55:33.337000 CVE-2023-0811,0,0,255a31c0e892d947a88d9d4ef425081b8b6ef9150ae4a59d19fda9bb3a9fb19f,2023-11-07T04:01:30.170000 @@ -212532,7 +212532,7 @@ CVE-2023-0824,0,0,8a4d61341639b7b9c4e8311ccc24336866ee9d40393069905771e29ed00884 CVE-2023-0827,0,0,b01f04c246f7fdbfe87aa920acf4d1eefb294ce68452941740ea2473dfa55c56,2023-02-22T18:23:25.577000 CVE-2023-0828,0,0,78e96f4f559894cf877ca93f9434c0dbef03096504e8b7b264a94f22c547f7d4,2023-10-04T19:59:55.817000 CVE-2023-0829,0,0,ef489ad6d6cba7a6f5acf20ceab7695497506b5178228b775b661475b90297b5,2023-09-22T16:56:52.413000 -CVE-2023-0830,0,0,f299f2e3fc0b57052c34176f8ac170ef0fab2fada7d03032e90cc581b18013d2,2024-05-14T12:01:24.833000 +CVE-2023-0830,0,1,b35d671b6732297e7f7cdb558d5b321b958e4a0a747457e02130be3e3c211158,2024-05-17T02:17:35.030000 CVE-2023-0831,0,0,8bb3442318a275ff00b73c70177fc04a8c0c3035caad701a26c27d4a7c5fa0d9,2023-11-07T04:01:32.760000 CVE-2023-0832,0,0,df48b2c69421d70048da11977e6aae953ae58bd176eb3b47b34d3aef3dd263b9,2023-11-07T04:01:32.987000 CVE-2023-0833,0,0,94e16fc1a2e2e281bcbaf6a5154e7141f5166427f6b119e9d1a32381a1ecf8fe,2023-11-07T04:01:33.210000 @@ -212542,16 +212542,16 @@ CVE-2023-0836,0,0,5174c494673011f48fd772592e745ce3f694c121eab4caa2b9041aeb8dd7e9 CVE-2023-0837,0,0,19511cdd4b84f4fb074d632dc8cc64257d8b40fad17f574e436e159abc43fc45,2023-06-22T19:37:11.377000 CVE-2023-0838,0,0,5a7bb5371e24258e3a1aee60113c00cb35e6cc63704861d2d83b4140f58d1bea,2023-04-12T17:48:35.527000 CVE-2023-0839,0,0,3cb4f9a6ada1214df8ad60cdca4f2cc77a2f1fec3f4e7b19fd0262fcd1c84c26,2024-02-01T15:02:08.387000 -CVE-2023-0840,0,0,b12ecb7b0f4e6425a9296398b0467a272a068f8de41f9092f963542bed5de008,2024-05-14T12:01:28.503000 -CVE-2023-0841,0,0,3f8cab0e284276eae79db040d5e6dc5e55140c39974fe5132313978630b6fcc0,2024-05-14T12:01:28.920000 +CVE-2023-0840,0,1,a3fee8f485615c8a0fb38b5e1666060ede43d280e98d04caad3e29b4f87f6b12,2024-05-17T02:17:35.440000 +CVE-2023-0841,0,1,5e7ea146a68a524aef5fefca070e5852d2f41baef8425f2311da8a153bdee3df,2024-05-17T02:17:35.553000 CVE-2023-0842,0,0,6e7f10ea68991cb4a6362cea2b8985371cd6499a584a03b406893b228a8d4547,2024-03-14T21:15:50.517000 CVE-2023-0844,0,0,3ec9f76b35642b41616878149fa01928b13358f5d9821f20726e6a2090107ad0,2023-11-07T04:01:34.747000 CVE-2023-0845,0,0,94c14af1c74a715b3ec3bee618947664900a676aafc37db34e92f7bd1d8fd04d,2023-09-15T21:15:09.037000 CVE-2023-0846,0,0,71d9917ab51cf09f478f8d9b47317ad7095640efaf1ff9d038d3b62d6b913561,2023-11-07T04:01:34.963000 CVE-2023-0847,0,0,966093401bc9e4423af6bfc8b4ba16e72b8331f136641a710920ea96a1631167,2023-11-07T04:01:35.143000 -CVE-2023-0848,0,0,62ca6a6554ab416b984a0b8826deeeb7fafffe4a104774d6b60d0ab4611e390f,2024-05-14T12:01:31.640000 -CVE-2023-0849,0,0,ba5f639a2ba271bee071d7543a2266ce7c48dce8024657fd606c130a9b1afb4a,2024-05-14T12:01:32.100000 -CVE-2023-0850,0,0,1fa38bbe9212b72ac082ddf453b06b9dd9096beaeb87a4d860c802b19e5a64a7,2024-05-14T12:01:32.593000 +CVE-2023-0848,0,1,8a8f6b88b94d4e2b93f68f0cadcdf0ece5048ff51e599ce851b845c97232ae12,2024-05-17T02:17:35.807000 +CVE-2023-0849,0,1,839a851245033822dc57b2b4c62fe682e7eb3ba728090c9dd11c26c89e8ec22e,2024-05-17T02:17:35.917000 +CVE-2023-0850,0,1,026fa64a23c7f175a116d0d665760ad8a4e326037b8727c966b1090c1a13adb1,2024-05-17T02:17:36.023000 CVE-2023-0851,0,0,ed1df28d9152e91191b177e39e6f713da5bc700d3333335ab553a6e94d43296b,2023-11-07T04:01:36.493000 CVE-2023-0852,0,0,2932539b2a34b4f41b4656a775d94fd21f956b2287e60feef85c3e1c4a667e05,2023-11-07T04:01:36.900000 CVE-2023-0853,0,0,94c50be259439322448989edfd8ac4524af241587405e8d559a6ac0bd5972294,2023-11-07T04:01:37.347000 @@ -212583,11 +212583,11 @@ CVE-2023-0878,0,0,24f177ef302e7f5de5427bb6d9a6cdc5ab16b089556908ad27ac9a74d311b3 CVE-2023-0879,0,0,74cf1fe48614e9cd0589e3bd39eca1e236588d7d89ae25e2027ec8e8f4f8f311,2023-10-26T19:09:37.217000 CVE-2023-0880,0,0,77771e2439f8ddccaa5b9f18c4b7a0878519f5067208ae92284cac169a1d8927,2023-12-18T11:15:11.843000 CVE-2023-0882,0,0,995c6de1c0084bd6df7c167e749ed0d7e1f4de7a77f5bcb611a5c5bc338f8936,2023-09-03T16:15:10.660000 -CVE-2023-0883,0,0,430380e92ee8729bbcc77f31902e5df226ff8b7b5dbcea45a9ebc9e9c44a5661,2024-05-14T12:01:44.590000 +CVE-2023-0883,0,1,7f81b2250a494abf16315ff3b8cbbb6a2f48af7f7d386fc4426f7f34b49d596d,2024-05-17T02:17:37.043000 CVE-2023-0884,0,0,2bdc4962d25e1e38562c27b4822eb686ca7a24f06473a669c880ff276988d520,2023-11-07T04:01:46.887000 CVE-2023-0885,0,0,91445584d32bd86abd62c322d488d83d81f46c1593d719025f0d2d50b9dc49d7,2023-11-07T04:01:47.013000 CVE-2023-0886,0,0,06c625ba9c6cd21310e5891815134d48bd9da6ae58814dba4aadc774ace5bf55,2023-11-07T04:01:47.103000 -CVE-2023-0887,0,0,9dee7675c4f01c017d641d164ab1863e023d2a79bf515228f319b956852c7288,2024-05-14T12:01:45.267000 +CVE-2023-0887,0,1,a9dbcc1bfb1623dec70b7678464738f5d1906952577a35c00ba47e369434678a,2024-05-17T02:17:37.240000 CVE-2023-0888,0,0,11ced8802d3686d981aa775fe53379cdaf4c2bbd8b9ce25a5cf719fd07d738dc,2023-11-07T04:01:47.757000 CVE-2023-0889,0,0,56fdef6d0f8a14b5c7500de1a1e1b67a7e92dbb7f6d992aab6c7c9040ddb9f99,2023-11-07T04:01:47.980000 CVE-2023-0890,0,0,439293dbfb4edf658fa60365d91beef94e6e798352cec7143d170d8eb048657d,2023-11-07T04:01:48.220000 @@ -212602,23 +212602,23 @@ CVE-2023-0898,0,0,47fb49d7c196fab838d22c0a1c34f9a5aa682242ca0fbbbab6b4cfa8358258 CVE-2023-0899,0,0,a342f68368415c658e48fe72ea7d2b1d3c4e88c28c3e9e14e549d8a8d7727d6b,2023-11-07T04:01:49.623000 CVE-2023-0900,0,0,3ae75132769e276bff61a316740be06d172171929241df492b783d274ffd7bd0,2023-11-07T04:01:49.743000 CVE-2023-0901,0,0,ca960d21ef2c67668f85d231dfad1ceafd3c7bbf53245d74bf9f7d454c41c2ed,2023-02-28T20:28:11.250000 -CVE-2023-0902,0,0,2664feda4733afd58302638272009130fb29cdd648b0b383a3e8596ac4dd5fc6,2024-05-14T12:01:50.237000 -CVE-2023-0903,0,0,1ee54187ffb3ecd85c1f0a50b4501a8f74368834b85d67ad2fc97b050689cbb4,2024-05-14T12:01:50.643000 -CVE-2023-0904,0,0,0e2d18b544f4a253970eaff50b1280538e8439ed3b377e10e0ded95629d3a07d,2024-05-14T12:01:51.103000 -CVE-2023-0905,0,0,7d0f593939c756d870b2c0fade427caccab15487323693d7a1e469e317763927,2024-05-14T12:01:51.490000 -CVE-2023-0906,0,0,4dd95a5430f52a4b1f028b9ff4f728a89e44d03461c787c9aeddfdb9d6d46973,2024-05-14T12:01:51.853000 -CVE-2023-0907,0,0,af486605b6176a30d520b169f310ab32e5b599f3f8acbd7e042b80a7b06fb1a9,2024-05-14T12:01:52.293000 -CVE-2023-0908,0,0,b5d4b9064e4a14c7cece76d83d16df168c7f6caa6b7a7369a249ef825eaf6473,2024-05-14T12:01:52.720000 -CVE-2023-0909,0,0,389276ee67bf3a7174d56a71dfbe66b341873454bb491128c523a1c3125cef03,2024-05-14T12:01:53.087000 -CVE-2023-0910,0,0,a88c25fb50df579b36e0ac95ef3d4e4da9fa282727373c3583ae57c1f5e71272,2024-05-14T12:01:53.490000 +CVE-2023-0902,0,1,0d90eae6eaf7a621665e5b1c6cb0ae8ae1eac33a80b7b48a58d76543ccbdd332,2024-05-17T02:17:37.763000 +CVE-2023-0903,0,1,dfd5c1e6bdb86261fe7b11a58a2cf006850ee2216e730e82aac15ac1f59f4fc0,2024-05-17T02:17:37.873000 +CVE-2023-0904,0,1,e6e8b3e0fb0cd0b3d7713b7f926d8e09cbb1108874fca440f85a24241c31df03,2024-05-17T02:17:37.990000 +CVE-2023-0905,0,1,ae39497b8d61c4f24893942959b8310fada68072e3139c5988affca9a9428853,2024-05-17T02:17:38.090000 +CVE-2023-0906,0,1,21ccd764028e63263af067fa774dab127e7636316071ff1f323fc3b215ecba22,2024-05-17T02:17:38.190000 +CVE-2023-0907,0,1,3d1d18b69fdb8385366973c30c62ae01149ae0d2cd607c311c3a0aec27db77e4,2024-05-17T02:17:38.297000 +CVE-2023-0908,0,1,d8efb1838fbd906a19f3a371bfbed9afdc80f0a59cdf8b0de4b1e96f2b8ed7e1,2024-05-17T02:17:38.403000 +CVE-2023-0909,0,1,4c29fdc1c5d55afb471daef2f204db959ee3cda295282a8915b0906983d5dfcc,2024-05-17T02:17:38.513000 +CVE-2023-0910,0,1,4c1193d6b88954e195f99eeb47bd592623e03530af3005a5ed9a19bda3edb8cb,2024-05-17T02:17:38.680000 CVE-2023-0911,0,0,c38f5f3b6efe6967cdb514961dfa645bd873adf05489f6b62aeaa676b665f8bb,2023-11-07T04:01:53.230000 -CVE-2023-0912,0,0,399607e02d97b741e0c63b642707236fefa89b5a3f72c931cccd1ea22ca8c8de,2024-05-14T12:01:54.090000 -CVE-2023-0913,0,0,5d252e80e9f4e391000a43a07572b0785f3f28dc992223ed30757cf1a2658aba,2024-05-14T12:01:54.480000 +CVE-2023-0912,0,1,402432218b459cda2fa6cc6faac0d84153221a765031b277bd75f44c2c75d636,2024-05-17T02:17:38.830000 +CVE-2023-0913,0,1,11017f92cd71986ace3ce1d130992d8e8822960a375c86ae73ac885af7802564,2024-05-17T02:17:38.950000 CVE-2023-0914,0,0,87cd93d9c2cc81a969f7033841293dbb96fbc573b4e6cb8d59f0b035ae88ef13,2023-02-28T20:26:09.707000 -CVE-2023-0915,0,0,f968693e3d8109f61129321d2226a6d48145aea7e64d64bbc9d986792c2d51a9,2024-05-14T12:01:55.177000 -CVE-2023-0916,0,0,acfba87f6e8e109ce3d37b3c4266301698501535afe440c51a9774e7f5058608,2024-05-14T12:01:55.533000 -CVE-2023-0917,0,0,95b71206e1168d89039dcf60b22df67956b99c0deeb987b6a25f8a4ce131e594,2024-05-14T12:01:55.907000 -CVE-2023-0918,0,0,409249e0149e1eb97fb76eeb9a8af2352cbdc8ebf7ea6c15fd8a108fe2801559,2024-05-14T12:01:56.277000 +CVE-2023-0915,0,1,3861a2e09395f4006bfdeece40d81a623c0ad4eb31f10fc8c30d0ab87df3c780,2024-05-17T02:17:39.083000 +CVE-2023-0916,0,1,b91e7a82effd708a367ef0107e75fdb46d24e72eff491832910713dee78a67a6,2024-05-17T02:17:39.207000 +CVE-2023-0917,0,1,40741e8d416d8e230b1dbcf8a68894afd470fc5169715ecc15a0b3818fbd8a58,2024-05-17T02:17:39.310000 +CVE-2023-0918,0,1,bf45f8527c89d6bdeb72ce987bdb7366aa2a4eb0aad1e8407938b7e0c32c5996,2024-05-17T02:17:39.417000 CVE-2023-0919,0,0,4ddfceec7c31b7e7e4b142bb586847e62598715bcc95e2a47b79829a25b387f4,2023-10-27T14:57:54.647000 CVE-2023-0921,0,0,903d9792ad36187fc948e5a95761c8231ec665fccbcf2f020adcb39e2a647b32,2023-06-12T18:43:08.817000 CVE-2023-0922,0,0,743d7792905736872041da64910620ea342099aafcff2e3083e1026683e37e06,2023-11-07T04:01:55.703000 @@ -212633,18 +212633,18 @@ CVE-2023-0931,0,0,fbc6b5c6981f09e24898efb48c4e0c8c23d930a9dd8262982263582d24308b CVE-2023-0932,0,0,de2a8617d000489cf56de8af2d36aa0c425619e9510493ddd05af2790822d65b,2023-10-20T20:31:10.280000 CVE-2023-0933,0,0,e63e696b774928de71a02ddb6355eb8c1c505bef207b0ed025c012e0541dad72,2023-10-20T20:33:30.673000 CVE-2023-0934,0,0,0822c3586ed98ed698e0b46984f88273f374ed17f8c5a3c8f6c3005ae116283a,2023-03-06T15:46:55.853000 -CVE-2023-0935,0,0,b8e6498963a3f973ee388463bb790b1fdefb4125dc75f16030288dd0d6271774,2024-05-14T12:02:00.803000 -CVE-2023-0936,0,0,1ed4cdc9179fe71e5b98ad8076bff1dbe99ad0ee9c5fe109ae3a19351c80eae7,2024-05-14T12:02:01.217000 +CVE-2023-0935,0,1,d31516546eef612c6d8123eb0feccb43f4c28499ae7226a0df8dcd9deae9eebb,2024-05-17T02:17:39.923000 +CVE-2023-0936,0,1,7150d6cbbc9fb037306912f4d1ccdebb35e2dd8e01fe32540acf0aeb1926ad7a,2024-05-17T02:17:40.037000 CVE-2023-0937,0,0,4159d29cc9c41030f64fd647e61efb9aefa7c63182b343c544f4389d80aa5c07,2023-11-07T04:01:57.840000 -CVE-2023-0938,0,0,4b613e8ae6e18a0a21b65383edc7ed8eba692788efcca86410a1e4030e20988a,2024-05-14T12:02:01.890000 +CVE-2023-0938,0,1,82553beec6b5f45a49f8747f0164198d766103cb98d650562afc73c5ccc11fb1,2024-05-17T02:17:40.167000 CVE-2023-0939,0,0,a5c105dc445fd672decced63431d62203217b2aff56fc6ee238c5afb766ce6f9,2023-11-07T04:01:58.457000 CVE-2023-0940,0,0,58e33004372cd0c1c52c4cb0317b8bcc31668d5f93f1f9bab7d7f554bab2fd30,2023-11-07T04:01:58.670000 CVE-2023-0941,0,0,ba0f89ab2234859dae53a39c6c558c734e9b51283f566e5299c7cc252ee4c64f,2023-10-20T20:33:35.087000 CVE-2023-0942,0,0,dd4f9550ed26cb368976e7739c0ccd317c308102c2771e309b36a28255929823,2023-11-07T04:01:58.890000 -CVE-2023-0943,0,0,abf90cf0dbd5bb120d6b53870a41fd2e4c500df7bae604fb08cfa9c76bba96dd,2024-05-14T12:02:03.480000 +CVE-2023-0943,0,1,753b1a303f8fb2cd3be6d6d58c2404cced15990422373d220a74660884bc3aa4,2024-05-17T02:17:40.380000 CVE-2023-0944,0,0,8025411f768e94772551032d2611d107a9bb423bcf681dd25c72827cbd45f5ed,2023-04-17T16:59:53.617000 -CVE-2023-0945,0,0,ac9c5295e75a2b2bc043bbd53e4e83433fbb50583290dc4175633a239d0a269b,2024-05-14T12:02:04.090000 -CVE-2023-0946,0,0,974f7e148112dfd5f0783097a9911fc0bb9d87d13a572f3dd8a4212837844705,2024-05-14T12:02:04.487000 +CVE-2023-0945,0,1,1722915086d18f6ecfe6fe6c776da986adf7530a73058806ea3a24e7e1d74754,2024-05-17T02:17:40.520000 +CVE-2023-0946,0,1,e7f9fe415b2f00cfee18dd016d6885fcad21bd78f490223b919686dc01acd904,2024-05-17T02:17:40.623000 CVE-2023-0947,0,0,20a28a47042cc9a38b727e5da499220dce0479935c555b72858181afb4e9c8c9,2023-03-02T19:34:51.257000 CVE-2023-0948,0,0,14e26525a942f1fee57accae7b89a0e1adfc57e00f1b4951bb6652874b0f03a5,2023-11-07T04:02:00.350000 CVE-2023-0949,0,0,04afe3d6bb8d4f2966873fb82615682c45db0beef5f26d4040529b4cb5c8537d,2023-03-02T20:09:52.483000 @@ -212658,13 +212658,13 @@ CVE-2023-0956,0,0,aca6c7617e8486df41232984ea35dfd13a8a555e14b4d88052471c878ec357 CVE-2023-0957,0,0,17ce72dafb5e9b8612057f2af95e769b28a767b84dee01192f765316cdae1e57,2023-03-10T19:04:18.057000 CVE-2023-0958,0,0,94ad9a86fd6307c989121687d3c505b2318c3ff9b6929ecd382e9d3d53683afe,2023-11-07T04:02:01.373000 CVE-2023-0959,0,0,9f5c975a5c3cc76c7cd475ff46429a19637909d4eb3dbf659e46d6afacee8052,2023-04-17T17:00:19.067000 -CVE-2023-0960,0,0,3e89359ef2e90691a0a995dd7add353c2bc07b13f3b46817c61c05c969c10f59,2024-05-14T12:02:09.337000 -CVE-2023-0961,0,0,e8643bfc1f38c9fca7ff0c97b78265a07054166eb9e3fcda636d45ed49548d6f,2024-05-14T12:02:09.733000 -CVE-2023-0962,0,0,fa6d973476cb5994b0ce67e4a6d0c77f1aace2481fbfdd6d206e52cb61594173,2024-05-14T12:02:10.133000 -CVE-2023-0963,0,0,cc06a7d075756db6926dad26b6420b509767783e5229b73f2492acd17c31aa6c,2024-05-14T12:02:10.590000 -CVE-2023-0964,0,0,8a92e20f2e21e1dfe39ea4c7c98ffb241b298ef861b2fe05b66ee8ca6cce54c0,2024-05-14T12:02:10.980000 +CVE-2023-0960,0,1,debf310496c54ae9292ffb3ca4852c1b520a7ea34b9bd0c96437268e5e71fda0,2024-05-17T02:17:41.097000 +CVE-2023-0961,0,1,e20bf9b206a82b43d30fdf2ed54ab92f08716a15ee3f38581112c1e407b8bb45,2024-05-17T02:17:41.213000 +CVE-2023-0962,0,1,a032716be43d57e3bf9ba4d2e57061954218fb49071c19171bf83be782220bcf,2024-05-17T02:17:41.330000 +CVE-2023-0963,0,1,d7ce38dcf298360bde0a5f1cee75cc373f8dcaf31e58b8490c01e348cc5babec,2024-05-17T02:17:41.437000 +CVE-2023-0964,0,1,977a3a27e49c683c21242b3f972668c35129426c9fbef10d4cd306aaaa95542e,2024-05-17T02:17:41.550000 CVE-2023-0965,0,0,d70f7019de701f3a233d3bc0b23a35a0cd2df505ed3197006607e8787bf31499,2023-05-25T18:02:32.953000 -CVE-2023-0966,0,0,7aa75e4e18f23910673d43e08f891a791bb39b51223f04bada40bfefccab98d3,2024-05-14T12:02:11.737000 +CVE-2023-0966,0,1,7c13503fcde847dcee515b8976ab589dbef2463e5756c227dd68e3e809f444fb,2024-05-17T02:17:41.697000 CVE-2023-0967,0,0,c633b19373a0a588532a8e502976880cad0801ce7ae0973d50001339ed88e7a3,2023-04-17T17:03:08.577000 CVE-2023-0968,0,0,2a3569e0dd7bb4a409308b2b9e57612eeffc64e3fea46443f5457380711c1533,2023-11-07T04:02:03.980000 CVE-2023-0969,0,0,82c4e6ed6af4e80c66a07340f213caa46e0a488b0ab0fdadbc30e741e7c6b28e,2023-06-28T14:59:30.573000 @@ -212677,33 +212677,33 @@ CVE-2023-0976,0,0,c3cef7aa999a4ce0d90137a6c95db55f8ed5472f14e7bc80c2d3ae95cbadb8 CVE-2023-0977,0,0,4e493d7348e34780dcfcac7f93160d00f26b3ba378f2c0574d6d6cb86f7284dd,2023-11-07T04:02:04.683000 CVE-2023-0978,0,0,9f7b39a7a0d970c291f2978d1dfa0e01e592ad536230535bfb5cc3b82ce36f67,2023-11-07T04:02:04.857000 CVE-2023-0979,0,0,6347933d3d1eb3992e640def3c9d387d5dbcbb736e887b5b1b8dae3cbef7716b,2024-02-01T15:02:36.347000 -CVE-2023-0980,0,0,66a851737766aeb7d732d45ba0ce4963926c99b1b7bee7ea683eb190ff19b7b5,2024-05-14T12:02:16.627000 -CVE-2023-0981,0,0,21d46bb0a762d4bc9cdc3f2ff53da1271afb66033ba69e35f1dd0d3b1f68f7f1,2024-05-14T12:02:17.127000 -CVE-2023-0982,0,0,e8e3c83943f60406e15b44f51c7b64b10e9cd0f69f682796e9ecf5943281b2e5,2024-05-14T12:02:17.627000 +CVE-2023-0980,0,1,3cd940b245a269e489e22cd764058f986e778c9b46432c1f63b062f943b4978d,2024-05-17T02:17:42.290000 +CVE-2023-0981,0,1,4efdcbada7ef413ccef6ebfb46bac1d40576985efbb2b658621f1babbf631647,2024-05-17T02:17:42.413000 +CVE-2023-0982,0,1,679c45cee1aebfb8b76892dda911616bc316db4e04050bb35f766534e5a81fb4,2024-05-17T02:17:42.520000 CVE-2023-0983,0,0,0dc6e8ea87d8f279a70413ebf918dc0e1f93c042deada1b9732ea617104bf9e6,2023-11-07T04:02:06.103000 CVE-2023-0985,0,0,af44e949444e6ec143dd1c447f75174406ac2dd4f36fd896ecd2803d70d77a24,2023-06-15T12:04:52.467000 -CVE-2023-0986,0,0,6eb137b2fea2025e1f79b43cb944decae1ec107c2743b6b931d4dd90b10c25e1,2024-05-14T12:02:19.083000 -CVE-2023-0987,0,0,b73ae2a987ca5630a951860a817f6db832c372f1131561aee8d4f628bbf24f5a,2024-05-14T12:02:19.603000 -CVE-2023-0988,0,0,0c0b9a02f76b24fce87bbd58a601a613d4c068cf3493bf2535d1c7f130cebaa2,2024-05-14T12:02:20.077000 +CVE-2023-0986,0,1,e63d2daba7cbe60e91ead011f1526e8da9f9daf1c876e69f18bac19f839a0da3,2024-05-17T02:17:42.680000 +CVE-2023-0987,0,1,1b98fef02debeb3c30b616efef6be00ddc90eaf45dec6747b723721e045b0462,2024-05-17T02:17:42.787000 +CVE-2023-0988,0,1,c5c438257044a857906a3a36bf183b9db87a2fa1779cae5360833c0a6b27c990,2024-05-17T02:17:42.893000 CVE-2023-0989,0,0,f1025467c6022b5916d9710dd0cdbf920b34bd65ee08a5dc48383a7f1c278e39,2023-10-02T19:52:42.083000 CVE-2023-0992,0,0,514ea0d7f45cfa5a6261b43c9e38705d0b738ed21fde15d979b142778e6da557,2023-11-07T04:02:07.547000 CVE-2023-0993,0,0,f8b9ea064d764718f62e28015cc62a57e7f27c6448f426cdebeeeb481ab3475d,2023-11-07T04:02:07.727000 CVE-2023-0994,0,0,ec469230c6e63ea7b36f63b52599e0026c5ac57d978349a31ee5791e9312af9d,2023-04-26T16:15:09.523000 CVE-2023-0995,0,0,5ed94675d080dc6f12e988e74831e5f6a784ad8d30272bdd9a5a95fea193801b,2023-03-02T17:31:03.833000 CVE-2023-0996,0,0,ea2ea8ebb5c1cd78aca800ad05ee80a2b50041328f7c13f31f10b011d7f95e72,2023-11-07T04:02:08.107000 -CVE-2023-0997,0,0,ef54c636973b597709439875388e0f436e800f137a76c5b87988d46e629d516c,2024-05-14T12:02:22.640000 -CVE-2023-0998,0,0,d7cc640c425839b1795d9c2f6bdb2d4ea628cc3a00a43267396a7339d5cb3d73,2024-05-14T12:02:23.050000 -CVE-2023-0999,0,0,73a3449cf6689124ee212dfa3097fb18da67333a3c6e38ea780bb2c7468eab3b,2024-05-14T12:02:23.450000 -CVE-2023-1000,0,0,989b4b5e5247234d6dc66f5b1a633bfadf02ccd771f2b272a2d8c76924c00aac,2024-05-14T12:02:23.823000 -CVE-2023-1002,0,0,4347e89af8a46d897b0d03b4e7ff279e15be664d1d56dd19d56fb78527673480,2024-05-14T12:02:24.307000 -CVE-2023-1003,0,0,cbdd0eaf62c5596d6e033ac87fa029e48c349d099500961dc038232718d3eb2e,2024-05-14T12:02:24.680000 -CVE-2023-1004,0,0,0595431274a84547e805429222ee7102e5279d47ea978dba234c15fa90081a74,2024-05-14T12:02:25.180000 -CVE-2023-1005,0,0,ab9156b486b826c1c1e38fe51c3e9ff3ee8b9facebbb9ff5b130091222dc12dc,2024-05-14T12:02:25.580000 -CVE-2023-1006,0,0,3e522fe6b1bf39dc60402de8018e9425c81e5fd9c23aeb837de786bfcd0978f4,2024-05-14T12:02:25.960000 -CVE-2023-1007,0,0,4ea8a2f4aee5229f8d63e1380080cae03189307c99442c10782fd345cfdf98e0,2024-05-14T12:02:26.357000 -CVE-2023-1008,0,0,79e3a4a43f86a71763b0c6c5c5d8f462324394de19ab2900b078faa116e04119,2024-05-14T12:02:26.787000 -CVE-2023-1009,0,0,1045c7d54631bf39ea08790a319b5446085bf1851f0b64ca89f98b0915e85827,2024-05-14T12:02:27.200000 -CVE-2023-1010,0,0,5f4f64f720b530bd721d03c5bb41546e73000a0524147508a7fba9ff05ad534e,2024-05-14T12:02:27.663000 +CVE-2023-0997,0,1,9d867f728bb348fa4696e97c8e4b017968a3b3bb8b47c0b8301db5c6498f4e26,2024-05-17T02:17:43.183000 +CVE-2023-0998,0,1,ba5f68f8590fb13504e5e9b2fcbd34380148b745a4b26a6bbaa9c9aacfd35a55,2024-05-17T02:17:43.290000 +CVE-2023-0999,0,1,b1e7884f1d1818453ea32891517ca75a4f407be2a70ee70a439e634db86a737f,2024-05-17T02:17:43.410000 +CVE-2023-1000,0,1,4aa58533c5dbb24f12efb55a44fc3e6b226f201aaeb3adf708f655b46d5885d5,2024-05-17T02:17:43.510000 +CVE-2023-1002,0,1,131af00873ba3d719d248a3d55c1c0fedb7d4a756c10d98fe624675155b70314,2024-05-17T02:17:43.627000 +CVE-2023-1003,0,1,8bf836cf081253b3290c22b088bb9f1d5e02d957313468642ff89c27911f506d,2024-05-17T02:17:43.750000 +CVE-2023-1004,0,1,058d27fdff044a808f27ea337ecac6b052290a8dbc6d2048e8b9947a523130a1,2024-05-17T02:17:43.863000 +CVE-2023-1005,0,1,87484b35e9638e8053483ee27cecd720da5dd76b101cc6cfd7eb2a0e76a86ea3,2024-05-17T02:17:43.980000 +CVE-2023-1006,0,1,ad3c319cfe7160879e271aedebf991b68a683a4cd661ecf7c672a53d134766bd,2024-05-17T02:17:44.100000 +CVE-2023-1007,0,1,ffaf3244e93f3f53b8ad6fe88105e36d1a92a4bf7e3c81b2563d137ae3566d56,2024-05-17T02:17:44.207000 +CVE-2023-1008,0,1,fff1710423feb902c2d46fca152e3c354e7058979c27cd667604a0794d7fa539,2024-05-17T02:17:44.310000 +CVE-2023-1009,0,1,6c9d54eb5c3e1045015d6db59c944a8b30c43bc8a3f777472d58b7dacf6a4ef9,2024-05-17T02:17:44.423000 +CVE-2023-1010,0,1,d2fe1b7dbaff0ac0ba6f999b957aa5c2768809fc3f58346226c4668ecdefab21,2024-05-17T02:17:44.547000 CVE-2023-1011,0,0,497459c666036a01c14238773215d9faadacdea662a03aa57702ee7d9cd366bd,2023-11-07T04:02:12.810000 CVE-2023-1013,0,0,58b75906d8cb8147b56d4094eb1a0beaf1597972852fab210bdc0724db258f43,2023-11-07T04:02:13.110000 CVE-2023-1014,0,0,bb78d041ec432a3456f039eb6a8d703ca9dd1c797be76f5e0e8cd5738dc4b9b1,2023-11-07T04:02:13.327000 @@ -212722,39 +212722,39 @@ CVE-2023-1026,0,0,4d5052011378684a295a79b454f2580ce314cdeab10677ef96fff903e3cecd CVE-2023-1027,0,0,644bbe59bba53e292a8a7d16d84caa22a2318036aeb04a7087c1fc0f1b557c01,2023-11-07T04:02:16.173000 CVE-2023-1028,0,0,5efb5d6b87e228970bf2197617a57a1519255f7009dc0908e258275b0ca85235,2023-11-07T04:02:16.397000 CVE-2023-1029,0,0,4a8cfb09d21f795e9065e40843281732adde852613fa3645cf3c31752a3a7519,2023-11-07T04:02:16.620000 -CVE-2023-1030,0,0,6a4e6d329c201eb4e05aba57100e19dac412e3524c4762d682007e8a01264811,2024-05-14T12:02:33.370000 +CVE-2023-1030,0,1,d5a270550304684d46784421e716a6970cf5fe64a1824c32e558efbf665da426,2024-05-17T02:17:45.193000 CVE-2023-1031,0,0,7fd987db02b9aa7ad9b3adec7aee8980161d278164f2a5ce0eeef7eef7aa4104,2023-05-16T20:00:29.527000 CVE-2023-1032,0,0,d111a2bfcfbfe20b5bde5ddd6878461079e1b3b4e41afbf8604e374ad6a89814,2024-01-11T18:39:42.960000 CVE-2023-1033,0,0,9658c483718cec7e83235c8561fa0a71563673ddc36a71c4950394dfb27a3960,2023-03-07T01:59:06.247000 CVE-2023-1034,0,0,e9021b247cd47022a9223894117dea6002c232f2779941bd7d3acdc909976fa4,2023-03-06T16:39:38.413000 -CVE-2023-1035,0,0,c1b1c0e4ee542113518f5997eb09171d9ac1e1beb391b454cbcfc553772107ef,2024-05-14T12:02:35.263000 -CVE-2023-1036,0,0,3c904c7c7e298427117afa5713d6b1183889b23f619102d5ddf18f428fb4a176,2024-05-14T12:02:35.673000 -CVE-2023-1037,0,0,f8355cad98018849db2defdae08562e816a89832956c4de02312f981d2305a95,2024-05-14T12:02:36.060000 -CVE-2023-1038,0,0,c0abb01b7f076adf6937e26584504dbbe212d8284c3553f9c86cdc79382ddacc,2024-05-14T12:02:36.433000 -CVE-2023-1039,0,0,751c9e536f4ec95f83322ac03419062741ebdd602415192180d0bccf7623ba19,2024-05-14T12:02:36.790000 -CVE-2023-1040,0,0,c8bc21f33e49a902d025fd5ad58cff54130bae9332641675641745fa64d99a3e,2024-05-14T12:02:37.183000 -CVE-2023-1041,0,0,635729f081191d353fddca6832a17a61ca8e136fa876c4a116be284f9bbd12ef,2024-05-14T12:02:37.557000 -CVE-2023-1042,0,0,cfe24ead7a6592fb8af8abd1dd5bee3598b29e7b37928c0c6ea537fa1e701883,2024-05-14T12:02:38.003000 -CVE-2023-1043,0,0,c2db327466cffe1f6bf705468140e45700b920b150ad823da951991bd4f306bb,2024-05-14T12:02:38.440000 -CVE-2023-1044,0,0,85f3e14c71ff7543d7525c273f7bbae51f477efb44f0eb4f1cea631a225c69ef,2024-05-14T12:02:38.840000 -CVE-2023-1045,0,0,506c711d211740caae7ad655cfb3d18cccc7d8ae943fcd045de9aa4418a416c1,2024-05-14T12:02:39.230000 -CVE-2023-1046,0,0,fab7f83a7450be02ad507dbfc55947f8e697f6b30646f536d934716ed19e8144,2024-05-14T12:02:39.660000 -CVE-2023-1047,0,0,6a37fb016b3057d5c2580a47fa4ebc2d3afb635542403e47a5c6b82f915220e5,2024-05-14T12:02:40.023000 -CVE-2023-1048,0,0,1f73f24ba6725f0429d91cf00bde2b5d3a3159ead19ae50833726dc44b756490,2024-05-14T12:02:40.460000 +CVE-2023-1035,0,1,b7729ee146a1bf09e327f3b6e829283f5a2ece5a95b6ce540daf863514ab1fe9,2024-05-17T02:17:45.423000 +CVE-2023-1036,0,1,3b4d4b028abc73b401bc72293d93926e264fffd7ca7744b618d328cdb2f4ba63,2024-05-17T02:17:45.537000 +CVE-2023-1037,0,1,a2460a411da50a2cfe03229c6d8e606f6b0e7f5ef98b0b5f40d3f3c6cdf02e09,2024-05-17T02:17:45.650000 +CVE-2023-1038,0,1,8bf2f485029814296c16dc5300792066e8cecd6fb4f8cf7310fb47417c77dec4,2024-05-17T02:17:45.760000 +CVE-2023-1039,0,1,93b8a26b3d12b4ded1ffbad360dc760747b9cc115e702033216a13025eb5fe70,2024-05-17T02:17:45.863000 +CVE-2023-1040,0,1,b86c80b4afb63f58bd1e07d3450abea83ff9d2ffdc127d23efc3407ae044652f,2024-05-17T02:17:45.967000 +CVE-2023-1041,0,1,5861367f8eafd0b7747cc74ac9744639223d0d8d828bb70974c17b170bba1e2f,2024-05-17T02:17:46.073000 +CVE-2023-1042,0,1,7c89b6fdd7b8192f4b748ca333918f66ef69630ef4815ea91bc4225da6ab0e4f,2024-05-17T02:17:46.187000 +CVE-2023-1043,0,1,afca9c07629da0635c9db1743ff578e1fab4f4ee306e9b8d4b05d45d5c0f465a,2024-05-17T02:17:46.290000 +CVE-2023-1044,0,1,3a263329b60b41d94a9109864dc31b2f5086f630307785570c76ac32bb470ed6,2024-05-17T02:17:46.400000 +CVE-2023-1045,0,1,8580356f8fff4eb10c9becfd6f5eaa9d94385eebd56161484d55de41bb760e5d,2024-05-17T02:17:46.510000 +CVE-2023-1046,0,1,276c1ecab79a47633b1a45169b9d33fdc775c7f1b9b668f3f5ef3eaf9ff6d63e,2024-05-17T02:17:46.637000 +CVE-2023-1047,0,1,4503209d04da2d3d84e0a2a9e6d1419db13ae99b017b81dab61b63cf226e38cb,2024-05-17T02:17:46.750000 +CVE-2023-1048,0,1,7696d0654cc33b77e69d62d45007e25ec3a555b63938b7fcbbb8e9a4dab284b6,2024-05-17T02:17:46.860000 CVE-2023-1049,0,0,a8c64f34621bb918a7d80103e5a81bb6af9a2790350318cb9e8a336f5b8ec571,2023-06-22T00:57:14.267000 CVE-2023-1050,0,0,5a6c4ddbf4416974c92eb8231a8ecf3183b172ae12d98e9416646b5938300de6,2023-11-07T04:02:22.317000 CVE-2023-1051,0,0,a7823d0a358f9dd62452b56f32a9afd3c3f353352ec507240a5b3fb7d9d1d921,2023-11-07T04:02:22.500000 -CVE-2023-1053,0,0,cf232a56797781c7b788a873ae12a2845ab8cbdb885dd1ac8a9d409c91681f18,2024-05-14T12:02:42.097000 -CVE-2023-1054,0,0,b8c5d8749192db388ec71775042ea19cab2e9a5c5d2f7652ac436a0807387888,2024-05-14T12:02:42.473000 +CVE-2023-1053,0,1,aa415c0b011e0907c855a9f28c42ee8cc3bea6fa38865f19ddd4ac225454c7d3,2024-05-17T02:17:47.120000 +CVE-2023-1054,0,1,0cc00c8e52b4e2e61f182627a8d0f85ebb9faec302b8d6b48c9d6e9393ba02d4,2024-05-17T02:17:47.220000 CVE-2023-1055,0,0,66c79f833850cff46652424dd7a969788e5bdbcb655a5d0c49cf1320239cc30e,2023-11-07T04:02:23.447000 -CVE-2023-1056,0,0,f19021a33c35535feda08a5d1859866c8ffae6e42b1c7b4e06d0e565542e5c9e,2024-05-14T12:02:43.193000 -CVE-2023-1057,0,0,20fb5c437a81450743602ca4ba6fd68d3ece96f61a223200929b37b125ac141c,2024-05-14T12:02:43.580000 -CVE-2023-1058,0,0,4012e459b663fd52134a7f69e655f43e135d4d777747d1d07a1647576ad13be5,2024-05-14T12:02:43.930000 -CVE-2023-1059,0,0,5d234a23507bdb45656bf0a0348c159f87e02d99d60bfe6a6e7fb1852f62f6c5,2024-05-14T12:02:44.323000 +CVE-2023-1056,0,1,08611d3e2204e168f0de12a5409271ead988976fab7ba9e1d5105946ea346e53,2024-05-17T02:17:47.357000 +CVE-2023-1057,0,1,4024ed73498b3aa3f2df8fa75abf2b2ec8d3139cbe931db0d9c8e6d95e04763c,2024-05-17T02:17:47.480000 +CVE-2023-1058,0,1,cd3a81e73e8023fabf134a0d4d909bc9dc29e56b4e59ef4b9bc67c65607ea58b,2024-05-17T02:17:47.587000 +CVE-2023-1059,0,1,43c66b6522a53974291279e9cf139d33a8246271d4ff8f560af046d83c06f71a,2024-05-17T02:17:47.693000 CVE-2023-1060,0,0,af8e9fedc88d8a15a72f668feb4b8d537cb7a54943688015dad45e6af6c71e95,2023-11-07T04:02:25.357000 -CVE-2023-1061,0,0,8d07c6cc10e3908594c45ca41db384bb09ca218bde56ef3595831302ef054b49,2024-05-14T12:02:45.107000 -CVE-2023-1062,0,0,25d7195166b4a9dde2cdc4c427ec1dea37450cf6077f59591afac2d97b61234a,2024-05-14T12:02:45.490000 -CVE-2023-1063,0,0,bdf49f6f4701c449e53f52f46841506708a4903b02178e13dcd5b7c52d7c279b,2024-05-14T12:02:45.887000 +CVE-2023-1061,0,1,97c5d31c11c7075cff965a04b67f251902117ed720d6651ba0122b43f56d7866,2024-05-17T02:17:47.830000 +CVE-2023-1062,0,1,60234cd05f4c8d74321fe468b35bf73d52575e7ca2f81a2ee8008198a8c13ac3,2024-05-17T02:17:47.930000 +CVE-2023-1063,0,1,dd923f6abc1d10926a7d832bb4ddb83a610d881901bdcbe45be5026cb8a46094,2024-05-17T02:17:48.033000 CVE-2023-1064,0,0,4d5d2b21f9763b6eaff3620699bf1b2cb5defeb3f0888077e759679c25d0e84d,2023-11-07T04:02:26.617000 CVE-2023-1065,0,0,4b7086850edaec9b1bc7d0a9a1a1d0f652f72d3763d3767feea4deba5d2bed88,2023-03-10T04:58:38.103000 CVE-2023-1067,0,0,1dc8f1d236cf4a82c1a2bd9f6b550d7ca53e4b481a39a18698faf6684fcbb610,2023-03-01T00:20:49.640000 @@ -212788,8 +212788,8 @@ CVE-2023-1095,0,0,ecef1e73f4301b8c20810566f8c9d689990810867db8a956d674b1fcd5f953 CVE-2023-1096,0,0,6e35434b49cb9e4c3a89956313fc1ef5d10497da0d9b1b2ed4e7d4cf59ff2028,2023-05-24T16:53:38.400000 CVE-2023-1097,0,0,f51319c559865709eddfb4c374f75272ec5fa4c041718136dacb460307a763b4,2023-11-07T04:02:29.747000 CVE-2023-1098,0,0,960ee07db95db415c8442eedb8f6ae80aa1371754b57211f0a066dd21d77c8c2,2023-04-12T19:27:09.830000 -CVE-2023-1099,0,0,bba8b07d8cfec8297bbd36f3cd77babbbffad653662bb13d86c21d6771f47fef,2024-05-14T12:02:57.193000 -CVE-2023-1100,0,0,6ade21555557d2d6a682465762cd142399ab2143173e6e155e161ba884c4af09,2024-05-14T12:02:57.593000 +CVE-2023-1099,0,1,d671981ac162880e5cbbc9e6db95d74332e9d2104077f5dedf099760f7a114a6,2024-05-17T02:17:49.090000 +CVE-2023-1100,0,1,8c3b24ccd6a23fb642a35cc24777ac0000292641731b9c263cb3a80c43a07a2f,2024-05-17T02:17:49.220000 CVE-2023-1101,0,0,e9858e4f7b1d70d340e68767dd6a65229e41a0ff8da74c9154aaef3fd4132c6a,2023-03-14T16:42:35.137000 CVE-2023-1103,0,0,f8d4d1d904e53f601b666c89dd8b81b0fe90871426d1d95cf98fd15685f2c632,2023-11-07T04:02:30.710000 CVE-2023-1104,0,0,b5c6a0d6506e55f3af6d051482d0ada918db9e9861666bb92effce1947c23de5,2023-03-06T19:16:38.517000 @@ -212799,8 +212799,8 @@ CVE-2023-1107,0,0,9a52bef9a1ca429be140a10c84bc12a629590b53316a867749752072c0b261 CVE-2023-1108,0,0,aeacf9d513f2b7dab05d3e517bca24fd3b051615c399a2a076f95c7e59be4ff3,2024-05-03T16:15:10.140000 CVE-2023-1109,0,0,e6588247d61313d6aa24378956ec0e974f4bc57dc48038e9fcb31d01cc310f1c,2023-04-26T23:00:01.937000 CVE-2023-1110,0,0,1f7300cb8eef018806d7e6dafa6e92f63d8af6d27f8e22d3167347856cbbc3a7,2023-11-07T04:02:31.253000 -CVE-2023-1112,0,0,a7cf6604afacdcc92208c99bc627541554577ca3fa548d5467c1a22e1c5746d2,2024-05-14T12:03:01.430000 -CVE-2023-1113,0,0,9225d5746ede09bf579806128f29eb37d63309ed1660f35672d5597e380fa98e,2024-05-14T12:03:01.930000 +CVE-2023-1112,0,1,c2c9f1db857cae7a09406557a787eabf2708a23b13791e35059196c8811a0094,2024-05-17T02:17:49.600000 +CVE-2023-1113,0,1,7f797892ab35c630cc5504c64a0bd7915415118eb8247b006d6445eec8741408,2024-05-17T02:17:49.707000 CVE-2023-1114,0,0,4ec36f3280ef61f0749c18afea2bb24b982915597e6f1fee380d9a87d5ca57c4,2024-02-01T16:56:59.573000 CVE-2023-1115,0,0,dc70815b1c140ba3ff8ff4f9378434d934bd3d7ed90d32b98b7784ed7538ec3c,2023-03-04T02:01:49.693000 CVE-2023-1116,0,0,5cb7ce8a8ff01910bf390b16951ab6b156fd4ed272e85c14a6c0f2a8b56f3d29,2023-03-04T02:01:54.877000 @@ -212815,8 +212815,8 @@ CVE-2023-1125,0,0,48766ecd184bbc8ee2a63bc7f7ca48f9d0b4fde395d5138fa2e8628ed87420 CVE-2023-1126,0,0,4e1bc5657544e493c4e3e7f12c29d2db1f46d6c0ea93ba0c0859c724d2e17a73,2023-11-07T04:02:33.657000 CVE-2023-1127,0,0,68320f6c25187f0f59e2c3888e79742192aa840dfa77323d814e0f95437a537c,2023-11-07T04:02:33.867000 CVE-2023-1129,0,0,d663e082b5b7f52de5a536087a2ad34bcf8cfe89e87229068465a37f2012f8ca,2023-11-07T04:02:34.117000 -CVE-2023-1130,0,0,1751753f8e27fc09928cb47bf830ef05a577583d15b3f91fcabe9fc40b3fccd0,2024-05-14T12:03:06.310000 -CVE-2023-1131,0,0,196236fd3fd5f0251a4478640b3a13999480fb07bef7c89ada8893d8949b3308,2024-05-14T12:03:06.697000 +CVE-2023-1130,0,1,335faf38f198c127fb88e6e84b7cff4f62cb11dc5e8eb9a79a3c50880b661b46,2024-05-17T02:17:50.203000 +CVE-2023-1131,0,1,67e25e0d99069b6249fd8355e6e251fa869e59e926255f74da5d2bea7f3012fd,2024-05-17T02:17:50.313000 CVE-2023-1132,0,0,013acd97d117620439359f1de6447369f495d01022e90267a50ae9ec3af4f634,2023-05-25T18:02:45.817000 CVE-2023-1133,0,0,a86478ddc019b844502894ad84bbbc177715341a0274117c4ecc041bdb798e17,2023-11-07T04:02:35.360000 CVE-2023-1134,0,0,48a8a441c59acf89be819e80f4353d75cc0c7a3e65d8b7ffc41aa0dda657e1a9,2023-11-07T04:02:35.723000 @@ -212836,21 +212836,21 @@ CVE-2023-1147,0,0,236ecfbc75805d2b573bca58d99b328b59c02ba3a16677b2d816a5dcdf4f0a CVE-2023-1148,0,0,19902cdce46ee00302f1817e1e5c33d27c996b6862087ec0540b16c677eaa54d,2023-03-03T18:56:46.617000 CVE-2023-1149,0,0,9e3b060d8cfc08d84d65b84c406314172b34697a2d6f157f66b08f77d67b9ba9,2023-03-10T18:20:45.080000 CVE-2023-1150,0,0,70dcf262849deddde7f8cbe0d1876266583f9005ead1215733d7bcfba8915d3a,2023-07-06T18:58:33.670000 -CVE-2023-1151,0,0,4508a325def487b163ff817e851ec6e86ab80ff3398fb187eabeda1fc17ff5d9,2024-05-14T12:03:13.213000 +CVE-2023-1151,0,1,81fe5cc4eed5060f3c34f279db0474d214ca744f9eecd9c6d3ea1c3b34a15ffa,2024-05-17T02:17:50.957000 CVE-2023-1152,0,0,15d1912ddc6af89632bb94dc33da5f76d2f17cd3ede14a9ae47e0f5d6fd8a3ea,2023-11-07T04:02:39.170000 CVE-2023-1153,0,0,bb095ea16a5643796d51f082f350c72f36508dbb0b055efb38a16f2003e166cc,2023-11-07T04:02:39.383000 CVE-2023-1154,0,0,dd3b2976fa6226690c5471bd53bf51e5523d88b4f3ad60f7438408c610140272,2023-11-07T04:02:39.620000 CVE-2023-1155,0,0,26e54f1b6a8ff44e284f53195a0e9ebd6042b364c79214e54ca12f4cbebca3cd,2023-11-07T04:02:39.827000 -CVE-2023-1156,0,0,9f62253a7ad2e7e17beb0f63105c42cf9571971f07ce24bd489405db79b272b3,2024-05-14T12:03:15.050000 -CVE-2023-1157,0,0,dbc5a578b59ebb0ead5e7e4ce0d39428bb92b59edea4fdb497d350b8b8941700,2024-05-14T12:03:15.480000 +CVE-2023-1156,0,1,301fd640075a59081ee53271897872aa5bc896530cb185062a840b8210e8f365,2024-05-17T02:17:51.183000 +CVE-2023-1157,0,1,3345c09ce7cf9773d100716de631f10617f44b61f9c9f7d5f78a263ae916602c,2024-05-17T02:17:51.287000 CVE-2023-1158,0,0,1db1b209f2c146a9e1f7ef9eb6862ff62a75cd1b2472849c1a17a18f045b5275,2023-06-01T16:05:50.803000 CVE-2023-1159,0,0,1c39c3e9e9f35544e97f2d3bc1ba7b824ec987b379163d8643b751e2a7d532c5,2023-11-07T04:02:40.873000 CVE-2023-1160,0,0,ce341a7a5cd0b914a06ef5dca89389b02729f4602093a27eeefa15b6f1681899,2023-03-14T16:09:28.123000 CVE-2023-1161,0,0,c0f6870f1b7a227f32d2a1880379722596b1a62d4d5cbd69d355668f2a4255aa,2023-10-20T18:23:56.467000 -CVE-2023-1162,0,0,7ea4050f87e51f670885f02bbbd012c0437e7a559a348d0d8a9a41fb2bd240e1,2024-05-14T12:03:17.473000 -CVE-2023-1163,0,0,af54ffcac4880515bd8e2cab9db6bf985614abdf3950679b4157b69d75dbe45c,2024-05-14T12:03:17.913000 -CVE-2023-1164,0,0,bce3fbe38b3fa4d06df4333467e6fbdaa340f3b833a18fdba3a6e779b80dcbda,2024-05-14T12:03:18.497000 -CVE-2023-1165,0,0,7a6360b10bffc1603de9164fc94f70dc4fb4c08d18dc159590b8838e56688df4,2024-05-14T12:03:18.980000 +CVE-2023-1162,0,1,270c1c6ba68b2efa2658ba412da5d64dd5b84351c5255727df992e96bb0508bb,2024-05-17T02:17:51.520000 +CVE-2023-1163,0,1,842be6f833283db2d1add62488a908505c9a7db48eabf2a20a1f2ed92883ffd0,2024-05-17T02:17:51.633000 +CVE-2023-1164,0,1,22a520cba6ae53dd0a6b5b4fea305d3a14d00c7a10577b63457b07e50407b294,2024-05-17T02:17:51.757000 +CVE-2023-1165,0,1,d78be50982282a0e177029a817061365aa27e29717b5a16d89db1c26776049b1,2024-05-17T02:17:51.870000 CVE-2023-1166,0,0,e662a8ba9b1c8e1141ddc3557cde31cb8d9f80be6e7fe5638cb46a6f7f2f2110,2023-11-07T04:02:42.783000 CVE-2023-1167,0,0,28cffbd56af1e68dfa02f921b95c85978fb8d75e52840e3a08415dd5defe15a4,2023-04-12T17:49:32.263000 CVE-2023-1168,0,0,ca28050dccf981778d4ff468a5ed37a18ac98791e89424fb2ef53160b00396fa,2023-11-07T04:02:43.157000 @@ -212863,18 +212863,18 @@ CVE-2023-1175,0,0,39b58c1d6944d97faaf9d52ce4b5f4d2627dd927094ee62f36a580170f62ff CVE-2023-1176,0,0,f3475aed17d8ec93ea83174b714d1941d010c4c1dfea4d12fbced90871f9fe49,2023-03-28T14:44:39.890000 CVE-2023-1177,0,0,0dd129341bc5910cf19ae9dae12d4fe6d0610238c587f5505c2957925772280d,2023-11-02T18:15:08.913000 CVE-2023-1178,0,0,c24eb60115a8c34da60571565fd1a156f212e2e41b43ae7c1b1327f3bce3f185,2023-05-09T20:53:30.140000 -CVE-2023-1179,0,0,d3aee8af36349d361fc4472c5cf5f923b3e0757bd9db4dbb669c29164c7bc407,2024-05-14T12:03:24.343000 -CVE-2023-1180,0,0,e4459d84450d5c626eaeb667b17792049b16c793d626993d4fa5dc5c4866160e,2024-05-14T12:03:24.890000 +CVE-2023-1179,0,1,d6429178bbe576ddb5f365abd5343d99a16b542be0a8b6e960d0f656e30bbfc5,2024-05-17T02:17:52.320000 +CVE-2023-1180,0,1,401c56a9f5ad3d8486ff77372a8e21ef75e3cb51cb22a9610647f56236f9836b,2024-05-17T02:17:52.430000 CVE-2023-1181,0,0,9ebc1eba9c37560d44556553119f6b521ce0a15ba5b76d80ac2ec11612e0e28f,2023-03-09T20:35:11.610000 CVE-2023-1183,0,0,c814a90109f92af433b7ebfd166ff90029299d69325dcbcd1d4043a1797f0c8a,2024-01-03T12:15:23.163000 -CVE-2023-1184,0,0,80594be4656652e03c6b3fc6ac7f26400c387e5724b4c21ba98f595db9f717fe,2024-05-14T12:03:26.530000 -CVE-2023-1185,0,0,9a9673bcac0b3812728168519d9bf16846c06b6017296029d9c60a722f9d0724,2024-05-14T12:03:27.077000 -CVE-2023-1186,0,0,909ae5546c38e1af3a3cd243c2868e5ec39123f795e2c58ef2fb0e92f3205882,2024-05-14T12:03:27.580000 -CVE-2023-1187,0,0,8fdf59afa36418f74760573371ae8cc8598819265c532ecb4788bf79a54d59e4,2024-05-14T12:03:27.977000 -CVE-2023-1188,0,0,7cfc08dfbd2a983fa7903ebd6d3b6ea4631f0c899382f79d613c6836e03e22a8,2024-05-14T12:03:28.493000 -CVE-2023-1189,0,0,659155eb9597ec3a6ccc00ae7394e9eb747e22fcff850f6c8a229393f52d8e46,2024-05-14T12:03:28.990000 -CVE-2023-1190,0,0,059041376866fc1b4e9e35ae75f4599464fdd6a7d0ac59e46ce7b7c69a95ca17,2024-05-14T12:03:29.453000 -CVE-2023-1191,0,0,03496ce7597a07df5c8df66067bf9dabbe5a75aa182699ed3987747c82a480ee,2024-05-14T12:03:29.910000 +CVE-2023-1184,0,1,c64e8eda3b9269ecef85b1de2037f564875911c6bf3ab00b1224e8047a0515d3,2024-05-17T02:17:52.597000 +CVE-2023-1185,0,1,0f3d6941b82da901d81b54b72ffb692ef76613ea9bd6ce337f78ad3d1617df3b,2024-05-17T02:17:52.707000 +CVE-2023-1186,0,1,3556b047b04ccd75bb80207df7aa44d8894493f1e0d6b9379647dc943a694325,2024-05-17T02:17:52.810000 +CVE-2023-1187,0,1,8a6ccb5a35c46f49e970a7f33991f0b5391170d351f50c93ed233d0650eaa35e,2024-05-17T02:17:52.920000 +CVE-2023-1188,0,1,96cbe6d5a1a3e902d13ef31a398c05c70f5f96c74063d71fa2e81005edbade53,2024-05-17T02:17:53.030000 +CVE-2023-1189,0,1,6f27ddc3c960cad9b6ccbc460bca7c7b810890e3d0becc4c926a7a134c28be7d,2024-05-17T02:17:53.137000 +CVE-2023-1190,0,1,5ed6bb307892ee4902e5f64b6726a1be690bf20f42fc3e065ee0a3c34fb853d8,2024-05-17T02:17:53.240000 +CVE-2023-1191,0,1,24a6a696b92bbddd7a683d6f389ab1e661c0b06511dd611adf2b7f690c019030,2024-05-17T02:17:53.347000 CVE-2023-1192,0,0,43f75905a84d60b4fe0024fb3344daff56e7e8be72197ab70df11568482fceb6,2024-03-07T17:15:09.620000 CVE-2023-1193,0,0,dc2f9a132ac2ca8284383e9305af2b7b7914a5c70822a6ddea25e36d093d4e45,2023-11-09T15:13:51.737000 CVE-2023-1194,0,0,e3c489657d9258a7ebcceef6eb19af9ef1f568365ec0d64e22ad7c6e7c28144b,2023-12-21T22:15:08.460000 @@ -212882,7 +212882,7 @@ CVE-2023-1195,0,0,c1160a2f7242a2032a241487e2adf46ebd473e7f0b951b8890d61c8afc9c14 CVE-2023-1196,0,0,2b32d24847974dcd8879bc5da45ae563c4322405ab50cb0d889d3d0c44b2adf4,2023-11-07T04:02:50.747000 CVE-2023-1197,0,0,872f42da1827cf548af778ac28d8b97bb348fcf0fe0f0fca6a8892f286f51f4c,2023-03-11T03:30:53.137000 CVE-2023-1198,0,0,a7fb62ca2705373cef705c6e1af47bc8fe60d951182548e1d2f7f06f537bb695,2023-11-07T04:02:50.957000 -CVE-2023-1200,0,0,d0de761e22de80ef8be4b8c3bd2ffb6193a5479f5bd9babc9fddd727cc37cd11,2024-05-14T12:03:33.453000 +CVE-2023-1200,0,1,0571a035ec62f73d431a686f684cb3c028cf92b28d2ee54df1eecb2e60910397,2024-05-17T02:17:53.673000 CVE-2023-1201,0,0,4c14dce71d7c2dd8fffa80c2d28fb239a40a1eb127b2888c5b048815ada553b2,2023-11-07T04:02:51.537000 CVE-2023-1202,0,0,89cd91146960eb7aa40f519769749fe5d6633a2a15187863252a70fd1e3b06b6,2023-11-07T04:02:51.707000 CVE-2023-1203,0,0,d83ee2a87f6962827622a251ea206cc04c6433ace348c5bdb1f9328710f0059d,2023-11-07T04:02:51.847000 @@ -212935,8 +212935,8 @@ CVE-2023-1249,0,0,d8ba3b7a803857e2e0e22f2e44d7ead47549ba5d26367a081cbd639fbafc5b CVE-2023-1250,0,0,8173190eb23e184b01713602b31cc3a3435437f452251efbae1bb1fa90062b4d,2023-11-07T04:02:54.357000 CVE-2023-1251,0,0,3c35e626a417cf10515e18e2e5c196d43fff86c444321af84e8bbbe48115e6d5,2023-11-07T04:02:54.570000 CVE-2023-1252,0,0,62da52e24711fac723e668bb4dc377584a85ac49086df2e536a2c19327bf1a61,2023-11-07T04:02:54.863000 -CVE-2023-1253,0,0,b3db928e49d151e13d16cf70ecc5f3baca9c2f4b5b2f59388ef57858c3de2ecb,2024-05-14T12:03:46.620000 -CVE-2023-1254,0,0,3ecc7c50ec09eaadc80bead1dbf56c6308818633e1dfb2a589b949e7b1137d7f,2024-05-14T12:03:47.050000 +CVE-2023-1253,0,1,092e516020856535ddb3edc515526d950349369a44962ce524305691b7544d30,2024-05-17T02:17:55.167000 +CVE-2023-1254,0,1,d5d7f26aa1083af9d3c8a14892045d123d4f76eb3c7a5045f7da359634add4e6,2024-05-17T02:17:55.287000 CVE-2023-1255,0,0,7047c30523e2c8507f8f4d8819eabd416f277b53943d200c744364c28cd1bb75,2023-09-08T17:15:15.800000 CVE-2023-1256,0,0,eaad2dc3df4ae609c4b604eff4bd256ef770e01563cbe7d3c5222c08c871afa9,2023-11-07T04:02:56.390000 CVE-2023-1257,0,0,f61dd7d5cae56aee2613d407834bff86597a3e37cefd6e4981ef190a96dcfb95,2023-11-07T04:02:56.573000 @@ -212954,10 +212954,10 @@ CVE-2023-1270,0,0,cdfe23597d173eacdee0e1f0f441302be9f9c199377a5ce73010343b47d5f9 CVE-2023-1271,0,0,73dc8371bfb73c9723249d166c8dc62db0b4bc933b58e59975d247c5f37bb71e,2023-11-07T04:02:58.960000 CVE-2023-1273,0,0,58ae715465ad2340e622cfbd3c947b097b5d3adf5d428d3c666a93928eed3d5e,2023-11-07T04:02:59.093000 CVE-2023-1274,0,0,18e085665fdcb5c5dc1298d6469f3f171242cfb44987062c90ace30e32714b35,2023-11-07T04:02:59.343000 -CVE-2023-1275,0,0,003bf038f57fc7e76a754411e914758bed605b9fa40ce2b2fe2c7651f53090f1,2024-05-14T12:03:53.220000 -CVE-2023-1276,0,0,e4fccf8e3edff12b6ebb9fa2a9abaa71c2b934506c8625878f0182f8880b3ad4,2024-05-14T12:03:53.620000 -CVE-2023-1277,0,0,ffb88925b307223feb7390c09319a1fa95eb78abf8dfe60409c9c6135424a929,2024-05-14T12:03:54.033000 -CVE-2023-1278,0,0,80c9ae659c5340e749bd9e944f8104d8e2821d12359a58f6dcba7773ae4a7d77,2024-05-14T12:03:54.417000 +CVE-2023-1275,0,1,4a8e164a821cc39e091c93d901070868dc0bc33f099215aed7bb3e1e2fa069c7,2024-05-17T02:17:55.907000 +CVE-2023-1276,0,1,5809666c64a79965dfae8139183f198f20e324dffe216488a4fe3c9fbb31580e,2024-05-17T02:17:56.020000 +CVE-2023-1277,0,1,f3c273fce841c122c490bb2628e6f365c5539272b40a440e7010b20948e714d0,2024-05-17T02:17:56.127000 +CVE-2023-1278,0,1,1e9866d4e764ab2815be8a1047cbba26fe8af3622f9a49e60e28310cf469d46f,2024-05-17T02:17:56.233000 CVE-2023-1279,0,0,baa730fba581b9fb6aded15b6cab48005ffdc3ff3b2182f05ededd7ef217c9a5,2023-09-07T17:15:09.363000 CVE-2023-1281,0,0,4c170fa42fdb922f9995a9f8001eebc1a2221c2a95399e26633e4128ec5c2e64,2023-06-26T16:57:22.200000 CVE-2023-1282,0,0,5e49fd71470f2df277d991b50aa4c1b535d8e8aad621ec5d87f879cb227dab59,2023-11-07T04:03:01.687000 @@ -212967,28 +212967,28 @@ CVE-2023-1286,0,0,61e284657e230a9346f5c6fc89b8a7c3eed2ae6367985aa1f32520c0d47eba CVE-2023-1287,0,0,238e4b735560fa8ad1f88f5af4b44bc0ee830e6ee925eeab60f3313385f2e8e6,2023-11-07T04:03:02.027000 CVE-2023-1288,0,0,3cb845c0ab05a992df5c84422e6bc5c15795a3f396257ea1ec6055c80f61d0df,2023-11-07T04:03:02.127000 CVE-2023-1289,0,0,43b137788b87f52703d3e673fa366c6a3f2670128b85623e3bbd07dffc1d7e2d,2024-02-22T11:15:07.980000 -CVE-2023-1290,0,0,b4af941da1218bef9344fc0d085448f70ee3700d876ff429c4c151a4c83626fe,2024-05-14T12:03:58.340000 -CVE-2023-1291,0,0,a710134fd553a869fc15c03119c2d9f246842bd397171b84c96ded5350d1afb3,2024-05-14T12:03:58.737000 -CVE-2023-1292,0,0,793658f09d9063ab79bb93a37fbfd12d1bb7563e10aaedc6b9dc113d32b10eb2,2024-05-14T12:03:59.130000 -CVE-2023-1293,0,0,5b744c90e4691bbecf866c212ccf7e119af514d33fcf06fa28fcbbf4fcb61c00,2024-05-14T12:03:59.507000 -CVE-2023-1294,0,0,949033a35394783560b92a8ae21473e6a974d14b97eef651c963092635df5a82,2024-05-14T12:03:59.917000 +CVE-2023-1290,0,1,378d7fcd885eed131644d223fdaf6d569a81698a93fe10541ee5b638581dc6c8,2024-05-17T02:17:56.603000 +CVE-2023-1291,0,1,147b7c188f1a7d6d5aa3c802c8d1fde468a11f5fc54f060c3c491997a6e5cb07,2024-05-17T02:17:56.713000 +CVE-2023-1292,0,1,276f11d3dc819f97f45e0c7a74d8961746f56cdde3a50d3973fab121646d0b41,2024-05-17T02:17:56.837000 +CVE-2023-1293,0,1,6b8a7eb89a132fbcd59fedd940a8e265efa09074eb4cda104fa112ed8d5f7ff1,2024-05-17T02:17:56.947000 +CVE-2023-1294,0,1,a26579b5e39906a4c06c10e8d5390c526dd9c99c9e5ce2f2d4b0eb5cb46f9129,2024-05-17T02:17:57.050000 CVE-2023-1295,0,0,5e1e1145549d08146e66d626d1265e69bd76c227b1f7d859cb149d69dcea3af2,2023-12-04T14:52:07.117000 CVE-2023-1296,0,0,99ec8cf3185cde2a7d496e45b435766dda2c29242732a65f8afd928b6d31a3e9,2023-11-07T04:03:04.360000 CVE-2023-1297,0,0,b16eaa9e39f6a5869bc1084de732b96c18318d209695c0d622de911906ec6bef,2023-06-12T16:10:55.347000 CVE-2023-1298,0,0,34ae0850fb5d08124e616af950007ec6590f4df66068c00aa05e43cc6503d851,2023-07-14T19:51:07.543000 CVE-2023-1299,0,0,584b6112cda28b2c007f1aea53e5db887ce708e24d95cfbfccb5eec73e1455d5,2023-03-17T03:58:33.453000 -CVE-2023-1300,0,0,922300dd70e99d8086364f787b5abc5d57e4f708948d2367f0b8acfa7d269e41,2024-05-14T12:04:02.463000 -CVE-2023-1301,0,0,b31afe013aa45870e6c7191aedee231185c6a5e516722c7f5c5bd5ab2926b60e,2024-05-14T12:04:02.870000 -CVE-2023-1302,0,0,a5fda1d465be562bc98068119c3c01b9f08e4bd18f952036274d291f722cca9e,2024-05-14T12:04:03.283000 -CVE-2023-1303,0,0,661db9728d528a43ef86c57b75ae17acf04f88c1b739ae286aed0906ede0eb44,2024-05-14T12:04:03.643000 +CVE-2023-1300,0,1,8bb8753a3242d51219ee5e291bd19873456fdc27b4fef51533b0f9c34b597f22,2024-05-17T02:17:57.317000 +CVE-2023-1301,0,1,6f34bdaf538c0b4eb00578636ac70508e9a0198cbf5a27b1125146f3e6219a73,2024-05-17T02:17:57.420000 +CVE-2023-1302,0,1,34f3c09170e892ea5a19f04a55c77767250543719c985c5a9fb1c45808d4ddfa,2024-05-17T02:17:57.527000 +CVE-2023-1303,0,1,1faf4b19fdd5175b035a34a4c67eccd608c88f158875f5d3007a5bb1df158e97,2024-05-17T02:17:57.647000 CVE-2023-1304,0,0,5d4b46ab341bdb3282745007c1cf48dfaa782da31f0e0013107aacdbbfe23b8e,2023-11-07T04:03:06.013000 CVE-2023-1305,0,0,4659a2b37cd2472afc231b1784fd358a12ed7268d77c53196babe58b2be7249b,2023-11-07T04:03:06.190000 CVE-2023-1306,0,0,e7cfc64774e1413032e2c9691fa801d29f9c13d2579c11006aa3ba183eb762b9,2023-11-07T04:03:06.370000 CVE-2023-1307,0,0,886a0cfcb73309ca797054684be3f7559d014fcc43f9dd502733572adff78f71,2023-03-15T16:29:22.437000 -CVE-2023-1308,0,0,518063ecde84c54ce66f614116ac1ffbf4e9627b24bf0342496c0a6f7357ad85,2024-05-14T12:04:05.320000 -CVE-2023-1309,0,0,b3b7a0c27e5636e1a09ab2d1a6b9d64104574aff509cfb881cf5d3d7ccaa80cb,2024-05-14T12:04:05.720000 -CVE-2023-1310,0,0,6413d5210f3119e93dae30a4a7e8fb2af4175fa55e452beafb794c0d22ff6d67,2024-05-14T12:04:06.093000 -CVE-2023-1311,0,0,9935fd1ce7c6f576f0b237e1264a1777cf7f985f0593e0f4683374067445b5f6,2024-05-14T12:04:06.453000 +CVE-2023-1308,0,1,f2d51ab7b60d0c81273237d7a52b288a97355b675b0e950698bdb184bf67dd98,2024-05-17T02:17:57.863000 +CVE-2023-1309,0,1,1febfe699c869ef1970b4ce4c182204ca72941c62cdc8a2aa75d570fe414e459,2024-05-17T02:17:57.983000 +CVE-2023-1310,0,1,15e94dc981254082a0d8754e1542168b8f96cd56628ca9d60c30aed5e557a07c,2024-05-17T02:17:58.090000 +CVE-2023-1311,0,1,474d617ea9ca50e26991b77d2da71c9e987c5052dbc88fb18af4029df2cd174d,2024-05-17T02:17:58.193000 CVE-2023-1312,0,0,ab480d40422a52f0f7fa40b0d5b4b040f4ac8f274dc0daa93c3eb566563f83ed,2023-03-15T16:22:07.287000 CVE-2023-1313,0,0,b37a0ba25c4c2e5e1df5b0fa3109bd1faa7e0838ffa2371c0ca57173bc09638d,2023-03-15T16:19:51.987000 CVE-2023-1314,0,0,5e624bb3eeb0cfd3c02a23f3db6ce5e673e9826daca488881c4e3b1051903093,2023-11-07T04:03:08.250000 @@ -212998,14 +212998,14 @@ CVE-2023-1317,0,0,7a5ffaa39cdb691bee523f94a49aa53281b4ea94757f0da89ed5e6ac925a75 CVE-2023-1318,0,0,8d6b2d92b4203b4b1184a862bee6150c5a17afdd88b46ec84018ccd56e5a9f4f,2023-03-13T03:47:11.047000 CVE-2023-1319,0,0,7c3194bf8a8c8e79504378dccce5022e0de419847c8f58d851cfe3b551db9632,2023-03-13T03:47:27.243000 CVE-2023-1320,0,0,ba76a086e512c27f442a8bac08a6975acf00b5500c48d6c6ebb664f4852c3127,2023-03-13T03:47:55.653000 -CVE-2023-1321,0,0,b7cb5ef1662ced5fe69f0a503c4dc780d5c1712426a23502eb023c2c9e5484e7,2024-05-14T12:04:09.873000 -CVE-2023-1322,0,0,5a3c1908aad32a8aef1ad17206a8f6645892ace84f09c3bdc7149904cdf927e1,2024-05-14T12:04:10.247000 +CVE-2023-1321,0,1,7a04fde6ca05c8593da019595862f3fb9235a966a836363311ed9b18381a330d,2024-05-17T02:17:58.637000 +CVE-2023-1322,0,1,63fc55daa849990d16523c55086a9d80d930dd22a4194d641c8b9e0f9d064c1d,2024-05-17T02:17:58.750000 CVE-2023-1323,0,0,0dcf8ac6223b54737ff1542e82ad729b70c419844f18cdccb7fec2026192b5f6,2023-11-07T04:03:09.240000 CVE-2023-1324,0,0,8b9dcb81df94ff0b965f721fedff12509a3fc02986143db4879e54e966a38382,2023-11-07T04:03:09.440000 CVE-2023-1325,0,0,44ec6f155f44284ebaf980f98110f4f87ece1589452df34e29a4587cadb3a67f,2023-11-07T04:03:09.653000 CVE-2023-1326,0,0,5f80ee68540146c28a595e3f2dce486ed1d3f220fedbc214f2b20360fc85789f,2023-04-19T19:15:24.627000 CVE-2023-1327,0,0,066d933436c37196343a6d73194e64c31ffba5c428283cca86b82a3d27a72608,2023-03-21T17:59:23.193000 -CVE-2023-1328,0,0,71babdbfd5a554b8b1df4763d69c3be87c8cc7a0f23069c50e805c57bd51a94e,2024-05-14T12:04:12.237000 +CVE-2023-1328,0,1,913255deb0f4c66a20cb9aae9379e8686ef4c62ca1ad57c20edc4872d9c7a0e8,2024-05-17T02:17:59.047000 CVE-2023-1329,0,0,ed8ada9b7bfec3f050993f3af61c3c10a1e4c8995b8b84ab2c90a5cf4d7340b8,2023-06-30T21:18:40.523000 CVE-2023-1330,0,0,f92b910f9348665943765aa5c92cb2f52ed23c387a86a66cc5f90b7e0376b12a,2023-11-07T04:03:10.293000 CVE-2023-1331,0,0,7b8dbbf47b90e717bc0b46b4a34370660cf5a9c9510292193b8fc5bbf18b02a0,2023-11-07T04:03:10.477000 @@ -213024,27 +213024,27 @@ CVE-2023-1344,0,0,5f2aa555bd0760305977e35c530150229b06834792bd265f1cfb2c6c30aec4 CVE-2023-1345,0,0,265a27caf5606bb3763126cd611622f6cb79c43ef13506b5eadc0916b68c04c4,2023-11-07T04:03:13.710000 CVE-2023-1346,0,0,6510a044029c909c5098b0556dd7b9fdc7183d0615b63168d99c0454704f706e,2023-11-07T04:03:13.943000 CVE-2023-1347,0,0,24074e9db5765431ddb5212a3888e7ad98244744a86c2467b4d3e1cf59bfad50,2023-11-07T04:03:14.187000 -CVE-2023-1349,0,0,f888ab7a5c9ccee5a1259b322ddb5c3fc51bb3302ec2e610afb76cad19b902fc,2024-05-14T12:04:29.233000 -CVE-2023-1350,0,0,3857617b0d604dd3b22fda33278f561df2b25ea1c41bb42f818b236f6bb28094,2024-05-14T12:04:29.660000 -CVE-2023-1351,0,0,6b266984aef1bd8d18eb6b0d3ba18ac6688d16b7822858f975206afc31f6839b,2024-05-14T12:04:30.043000 -CVE-2023-1352,0,0,466452e2d37cc626bfd380491ce12eb51fe3237d9626fbe1d2a67bde802683a3,2024-05-14T12:04:30.433000 -CVE-2023-1353,0,0,cb8836fe935f1b858ffe96077e05e86f7de676e692b73bc04365f2e8d9c92c62,2024-05-14T12:04:30.857000 -CVE-2023-1354,0,0,316156aa01c07c7f150dd6266d9d7c4fbada330b148c2630f5e80d7edbf02ed0,2024-05-14T12:04:31.243000 +CVE-2023-1349,0,1,1ba8b0e21bdc5add1d22b5755803fdbe39d016bd3311d0e4034074b82591d4cc,2024-05-17T02:17:59.717000 +CVE-2023-1350,0,1,2533a1b50dbb61b336f2636f07dcecc7bfcab712f61658e8104bda51ac7abd96,2024-05-17T02:17:59.837000 +CVE-2023-1351,0,1,df865f1499b8144a5ee7b088fce8210978a339b23ed4dfdf7b0e91b23f094bf2,2024-05-17T02:18:00.250000 +CVE-2023-1352,0,1,b13f356296396a59f39c5747e5282b4f77b4513cc7db012406c8ff16d8124620,2024-05-17T02:18:00.403000 +CVE-2023-1353,0,1,a0d5c33c6604811a9d35889a0b35eec3a7afec7e8f60349294fba2b7efeb5eaa,2024-05-17T02:18:00.530000 +CVE-2023-1354,0,1,57777358a0997a6f46d827e7340a6a802979a80eaa6f0f21eddd782753066a3e,2024-05-17T02:18:00.650000 CVE-2023-1355,0,0,c03abe7963f059a968fa312144a54fe4a7bef8d794ae9bbb0259a313c7bd3ddf,2023-11-07T04:03:16.673000 CVE-2023-1356,0,0,e9bbf2983fd1a8dfc26139a59f7204e8b08e2514502fb256d6e8894e215575e8,2023-10-31T12:48:27.250000 -CVE-2023-1357,0,0,bb02f26c8965b36f575a32f4ba9ef4341eec17be9ef854e610cc1ec21abbe967,2024-05-14T12:04:32.410000 -CVE-2023-1358,0,0,b29fcaffe37d3e91717e8cbb131ad93c1d9266ecbb60df06d51344c1eccf6d4c,2024-05-14T12:04:32.800000 -CVE-2023-1359,0,0,a6eb9f5dc3f0594b99aebf4ce85fe300812f903a8be0175cb47311874a6927a3,2024-05-14T12:04:33.180000 -CVE-2023-1360,0,0,17fafd6f9361544c41d76d53c06f35b6c892bb397ef9383efe9c2a30bd464d39,2024-05-14T12:04:33.577000 +CVE-2023-1357,0,1,4ae1c193efdec0ed52095f007568ad3d2cae93fdcff79d104dc6dd8950d5b0ad,2024-05-17T02:18:00.823000 +CVE-2023-1358,0,1,fd4fcc826ad0be9142bff2c8f41a1b44c1203773fd2825a807eeefb115a4298d,2024-05-17T02:18:00.933000 +CVE-2023-1359,0,1,a582812d8bbf311c9840ee80b9c5b017e775db5fc8665cf4a2a04c9a3c42bba8,2024-05-17T02:18:01.047000 +CVE-2023-1360,0,1,08509f6f203836bf0a37da508f8cefd3a412ac073c9d8a2a69a27065eb59f859,2024-05-17T02:18:01.157000 CVE-2023-1361,0,0,5e53768095ae8ad460f0cc2955588807a1675b5e73dd5211c04322e2925b2ecc,2023-03-15T18:55:55.927000 CVE-2023-1362,0,0,e42dfa7ed256129218f1ce91c2ea469220f891fdab4af0bced250ab6afe2dc86,2023-03-15T18:57:49.760000 -CVE-2023-1363,0,0,b023f0b850c3e9c89574ce6756b150228af1053fb8892aa7f1f683c653a20d14,2024-05-14T12:04:34.693000 -CVE-2023-1364,0,0,bf34dd0c260531290266ef4188c1f4bb7504972e7c8e77f7bc7c37c9e4534b55,2024-05-14T12:04:35.097000 -CVE-2023-1365,0,0,870cabc453cbbd24609f0cd5ac01bb5d15cd3553d25af5f6b79c1eccce1dbd9f,2024-05-14T12:04:35.490000 -CVE-2023-1366,0,0,bdcb26a73c4677d2d6e4bc39515688c937b7fcec240632e6c722c7d62d032d97,2024-05-14T12:04:35.870000 +CVE-2023-1363,0,1,676446c343389c7752be35e830e281f5ef9a707338950e304d76f4dd21339b20,2024-05-17T02:18:01.327000 +CVE-2023-1364,0,1,09c4eca631c24be4f54a21b30b14299e2a5c7fa6c7bd5c46e63e214b3eca9fa4,2024-05-17T02:18:01.433000 +CVE-2023-1365,0,1,aa7e5f3ae60e9ccf77ee8faa15f0cacd9684299aa1bd09438b9f4238e9772af2,2024-05-17T02:18:01.543000 +CVE-2023-1366,0,1,4388e70c2425b80bf0065dc4e31c1b3d26f35d49a9f4fde0f1493bc9b72215fb,2024-05-17T02:18:01.663000 CVE-2023-1367,0,0,e5f1a6eb85b665bb3909367e6b0135e3ab52180b53379148afc0545365da1880,2023-03-17T13:19:25.527000 -CVE-2023-1368,0,0,90adb509d9e23d0408d19947b61e2cce7a75287e905579cc76a9ead9c1d328dc,2024-05-14T12:04:36.583000 -CVE-2023-1369,0,0,78d464c138843f2b4f730a5a8dc3392f5cc6a656f03cf7324a7ccfadac124c0b,2024-05-14T12:04:36.957000 +CVE-2023-1368,0,1,77992df85ff1206f4517fd2bf2c8ae8f41b49ac37939f0fdba6ef11dc2f6f151,2024-05-17T02:18:01.813000 +CVE-2023-1369,0,1,4ed6c563519a673b9fb0a01e5779b791ada302aeea5a5f98d82a070c12fd4133,2024-05-17T02:18:01.943000 CVE-2023-1370,0,0,cb545acc90c86c6f6ae1a4be05701294729eae7354fe60fad4cd583d2a3e5aee,2024-04-01T15:45:17.643000 CVE-2023-1371,0,0,2807e1a5b3ec17d895335ab8854131053ca55b9ff283a7d45c85a5c674a455b5,2023-11-07T04:03:21.633000 CVE-2023-1372,0,0,9275f72e662f41fab07b99a003891ebd75fa712aa890d2023494c173fd986b68,2023-11-07T04:03:21.843000 @@ -213052,8 +213052,8 @@ CVE-2023-1373,0,0,2e24c91cd2f60c5e4a0a0ae7a22d531f9eb1a10673fdaef89d85dfab014714 CVE-2023-1374,0,0,0038fb7fe2f75716a62f28a2b8221bf47e7af6e7791b8e1a2d71ed7edaa24756,2023-11-07T04:03:22.280000 CVE-2023-1375,0,0,458f58194f2c768ee0612e3eace8d3eb2eb3a5794df0c7df0ec6858119cfbb66,2023-11-07T04:03:22.503000 CVE-2023-1377,0,0,dbe6bd50a639119f190b008b76690ab587d98c70346f554dcfd1968b2f6784fd,2023-11-07T04:03:22.740000 -CVE-2023-1378,0,0,45f5974e2b35036e6377919ee61566e426ee8d8b0c3b91637f5500bc7af5b54f,2024-05-14T12:04:39.393000 -CVE-2023-1379,0,0,3a822bda3102344fd812297adb5c0f565287f783e642a8eb670d40542fd5349c,2024-05-14T12:04:39.783000 +CVE-2023-1378,0,1,0e2f517cdb88c1b7cdd81183ffbb6c28ee1441f15b8c2af81962aaa6587ca7a9,2024-05-17T02:18:02.287000 +CVE-2023-1379,0,1,5ec0175c2f0c324f998bbcaa86222469b27fc4d693a36cca12f58d04263e1b67,2024-05-17T02:18:02.400000 CVE-2023-1380,0,0,4173773f0ac207d8113f30852e70639b2db7cd1778afc41aba21b10a7c057fbf,2023-12-08T20:45:02.020000 CVE-2023-1381,0,0,a3b33b74ecef173e1826107d8396582cc4a32c608b317b1ff74495659dba32eb,2023-11-07T04:03:24.563000 CVE-2023-1382,0,0,2ff04136b97a82ef95cb0a63637cf8c6e647c72610871a27a03c821c2fdd8b33,2023-11-07T04:03:24.843000 @@ -213065,14 +213065,14 @@ CVE-2023-1387,0,0,22c9008dd886760fbeb8686b275fd7e94e067c4821d7b8a777e75c46a54273 CVE-2023-1388,0,0,9b4908cb19e31a63ecffd8f71bb09f3ad5a3d0c27f8352f8a1c355071a42aac5,2023-06-13T18:58:22.700000 CVE-2023-1389,0,0,4ca619e9e1f096cded69e25f27e399129a3e22433ce8768f84ff9eca3f6c7bf3,2023-08-11T15:15:09.760000 CVE-2023-1390,0,0,23cb83373aa08834e3e9d14e46413ff1f97f73f500139d3abf0a9d95ccabcc8e,2023-11-07T04:03:26.057000 -CVE-2023-1391,0,0,3af81dfe5655e5155797cb73ef1c3e12196ff6717609fd5fe714249bd90b5fb0,2024-05-14T12:04:44.683000 -CVE-2023-1392,0,0,779ae1d70106c21116529f2932f6f1d8ec9b3980b394e2967a0b6b1e7c140454,2024-05-14T12:04:45.057000 +CVE-2023-1391,0,1,bbf2b2306be4f8a1f1a2a5a593e330103b49c84dcb33cc249ad2dd900b7b28ca,2024-05-17T02:18:02.877000 +CVE-2023-1392,0,1,323cd6f4e69fdb9b16ab4697aa6647fb277c76b322dd3600d185838d08b020b1,2024-05-17T02:18:02.990000 CVE-2023-1393,0,0,6651be40894b81883dfb8d8eac4cdb54b50f2f343b1f0d494ee3011e59aaaa47,2023-11-07T04:03:27.387000 -CVE-2023-1394,0,0,a80aada573c23c63ac9fdbc1ede55df819fcef89ef042b284159ddeceb953d24,2024-05-14T12:04:45.987000 -CVE-2023-1395,0,0,ac3ade775a526a346f4f59f81f76e29bd5915a44d6705d6477e472c8c2e1a976,2024-05-14T12:04:46.353000 -CVE-2023-1396,0,0,6ec1cfd8c40d0a3b427898262351abed06ef20f530f1504646fe51862b77465e,2024-05-14T12:04:46.747000 -CVE-2023-1397,0,0,ede12674d5cb80969279f9e8f6030721eb06de26632ecef62d449c6dda1a3e85,2024-05-14T12:04:47.160000 -CVE-2023-1398,0,0,f449d4a04822b102304e76d152672b3a43fcc18432bb27bd919df916880a8646,2024-05-14T12:04:47.533000 +CVE-2023-1394,0,1,9f095932913659c2b1fc6d8a8794b8655761b61b4e848f75551ab6f61e757c76,2024-05-17T02:18:03.130000 +CVE-2023-1395,0,1,6611ee25e19552349efd3e29eb6de571245e11bd71a6756c99a91803cb7a8dbf,2024-05-17T02:18:03.233000 +CVE-2023-1396,0,1,4e43855c599e642e7c659634fbe27e9243b4bb5a530a18ce248e938779617b2c,2024-05-17T02:18:03.340000 +CVE-2023-1397,0,1,5bdad78118253a9954451f94fb9f013bbd5745022a999c9dc2ee076f666812f3,2024-05-17T02:18:03.457000 +CVE-2023-1398,0,1,a13c62f2ef0c5a970503f1c155e34aae34e7c6f8d4cabde5db7cbb97bc736782,2024-05-17T02:18:03.563000 CVE-2023-1399,0,0,284f62ed1d6ab7db92921abd47b4c59756116e0779aa77937c4100ca3be5d5db,2023-11-07T04:03:30.110000 CVE-2023-1400,0,0,1323f020f22549166b93d69023ce64b6ce8b192096e8ddea834f7210a2fee596,2023-11-07T04:03:30.313000 CVE-2023-1401,0,0,762b680479cfdeb49750a869e7104f3a0fea749ab94636558e000f82affb1f49,2023-08-03T17:25:40.487000 @@ -213081,17 +213081,17 @@ CVE-2023-1403,0,0,ae03428a6b179eb7725c6470a2fb7e25f7e715183c2d6306188e7ddb09bff9 CVE-2023-1404,0,0,f0521fda9128ae0fc0d70ca6a16a317abf2f0160ceb46bc84bf92b605eef9e37,2023-11-07T04:03:30.977000 CVE-2023-1405,0,0,223913eb7f4ba62c03cf1e51891f03eb918af90e8003859119c54383289fcafc,2024-01-23T14:28:58.917000 CVE-2023-1406,0,0,2674814167bbadfccca7b9ea2f7fe27c9fd896c58bce6a6f739ad7a3117261d1,2023-11-07T04:03:31.213000 -CVE-2023-1407,0,0,fe28188ab81eb10964f232ef895356606d33cc547a3be3ccca455d1eec2b08f7,2024-05-14T12:04:50.450000 +CVE-2023-1407,0,1,c339ced98858fb80f2f351e9a8819d2be821ffca687de72696161c8a8fbd9ca4,2024-05-17T02:18:03.917000 CVE-2023-1408,0,0,d4e49962faf1a318beaa978e94537baa4e81ea4d71afea15552df9f4a7e9f04a,2023-11-07T04:03:31.783000 CVE-2023-1409,0,0,cf6f0ea29773bee397502e658b9851ea606706d1fe3a48b6faa9a7ffea944e7c,2023-09-21T17:15:15.390000 CVE-2023-1410,0,0,481a39946f4adb7a1207538aeaf1c996b9c48ef1fb158bfdf9fc2afa521088ad,2023-04-20T09:15:09.380000 CVE-2023-1412,0,0,a2e9b6fa6fbba8a22b7500737221d3c2d1653809ddcb8ca394f1ecba3b66ea41,2023-11-07T04:03:32.083000 CVE-2023-1413,0,0,76b10ea3207594c1b9aadf6220a178ef714bcc92f001761f3994f0183ce97755,2023-11-07T04:03:32.220000 CVE-2023-1414,0,0,3ce2547b2f1d4731028676305fd84da87bc8822022e3e8efaf51fede92356d9e,2023-11-07T04:03:32.430000 -CVE-2023-1415,0,0,1068bb78f34b51f61a2c548f818120f5c41a74dadfc889bfea136a6f15139f32,2024-05-14T12:04:52.730000 -CVE-2023-1416,0,0,e78f018632e78cd3670787c4311f7109521f5471c72613f690387e2502a321e3,2024-05-14T12:04:53.110000 +CVE-2023-1415,0,1,ca911eeec0104c6ec47850a28bed343688f4bf8617051d63bef2bcd6562d7ee7,2024-05-17T02:18:04.247000 +CVE-2023-1416,0,1,af6fa37e9f1c670b928e2622d4ad4ed4dc5b709a39ac5147255d0d164e8f9c94,2024-05-17T02:18:04.353000 CVE-2023-1417,0,0,94971d20064ca8285a28499a8001f73852bd88c8729d05bf20d9dc86c810af75,2023-04-12T19:22:43.647000 -CVE-2023-1418,0,0,75a53a711ead233cac62c46a16f9f3f8caf50b18d6074d28ba77e1cd00f17975,2024-05-14T12:04:53.770000 +CVE-2023-1418,0,1,3d57d156aed68d00df7810d710d97788180be16f3e89b28a766f9f27af735a83,2024-05-17T02:18:04.497000 CVE-2023-1420,0,0,d9e1ee21c491e1a617b8a9158f148b73260afbc78084889ff573ba7a9b7d2023,2023-11-07T04:03:33.830000 CVE-2023-1421,0,0,1ff32c9a32e252eff635f2fc61875a507ccdf4d88436c4add17659173d4dd6fb,2023-03-21T15:26:57.867000 CVE-2023-1424,0,0,8ddf9e5703e8f8a1e25fa6c38c1cf508cdfc6129a9df29234cec6bb6e74ef398,2023-07-07T04:15:10.070000 @@ -213102,80 +213102,80 @@ CVE-2023-1428,0,0,3592de2efd5e58270c35be3ab444c58933e1646b01563d49629b28dee704b4 CVE-2023-1429,0,0,68f07705663aff2ec81c58f58d677b4466a92807dd630bae3205d410f8292091,2023-03-22T18:07:30.227000 CVE-2023-1430,0,0,9cb66f2e2c3096103a02183b446704876952993467ddf1c0304b462958238ddf,2023-11-07T04:03:34.800000 CVE-2023-1431,0,0,93cb5607189327ed480907468750380285e4a7cb2d001ac8e0bdbf39661c2d35,2023-11-07T04:03:34.980000 -CVE-2023-1432,0,0,574dcd63324b8eeadd7061611e67553e7f8b23b5794c875cfce539b9ebcb7ad6,2024-05-14T12:04:57.990000 -CVE-2023-1433,0,0,bae7ea69e2ac19bf7fd05324d25d75f5524a5bb104e0a9f153b05d19aca2fc6f,2024-05-14T12:04:58.357000 +CVE-2023-1432,0,1,f42d239f92646bb7324f70478533b0317a29689f092cf08525fac2f6010db6c0,2024-05-17T02:18:04.907000 +CVE-2023-1433,0,1,469fb5cba9afe37084f3c85733dd97df2eb568e0d94ad69b06d3f6896a5098b4,2024-05-17T02:18:05.010000 CVE-2023-1435,0,0,290b5d362679145db042a5497f522302169e52663085227e6d72798d5e8c06e1,2023-11-07T04:03:35.940000 CVE-2023-1436,0,0,4d33bc314c3804bf98d4491d394971d74e05c654c92ce86b136454b0798feab0,2023-11-07T04:03:36.150000 CVE-2023-1437,0,0,a63082c711f5216644cf7fbbed26f7193e7b21ad04b03707d9f5cc339c50f571,2024-02-01T00:57:56.540000 -CVE-2023-1439,0,0,078da1de2e1a83d8b784b3873daca3a823d6307b4e8b8dcd732abcd8d8d41575,2024-05-14T12:04:59.787000 -CVE-2023-1440,0,0,feb941bb91dccdd28d47885845c1918d14221692742a74d8f06d1f9638dc12ca,2024-05-14T12:05:00.217000 -CVE-2023-1441,0,0,33b4144f4c92bf5ed112a3df0b56569bf3448cdc77a7d62c5e81be73b9185166,2024-05-14T12:05:00.600000 -CVE-2023-1442,0,0,6d406d7da2830c0549f029c000d7e96c13e6420a4960f55fff80a58a7683375f,2024-05-14T12:05:01.040000 -CVE-2023-1443,0,0,81718af5d1b7ca3a5f66e3dc21e3b66f09e29c1d2e0a10e5ffd411165278bdea,2024-05-14T12:05:01.520000 -CVE-2023-1444,0,0,1201926803cebae45efcc4073c23f6d74f7348010e2b5f7789caa6aa463cd391,2024-05-14T12:05:02.070000 -CVE-2023-1445,0,0,e605c9c036d4c0b38bfd5c0e5f8c111f679a3d8b8bbc22739bb7cf1b230670df,2024-05-14T12:05:02.510000 -CVE-2023-1446,0,0,ef2e08faafe67e4de68561fe8e1f8b55dc4bd6d54dc6b915b515d7f822520b0c,2024-05-14T12:05:03.097000 -CVE-2023-1447,0,0,6ccd856162660dcf6961fdd3803456f44b20858ba0769d4023d63d209a95e429,2024-05-14T12:05:03.580000 -CVE-2023-1448,0,0,b8b0ef09b96958f81d691667f1d904a91bc1243b6a0003a2c326da0855aa459b,2024-05-14T12:05:03.993000 -CVE-2023-1449,0,0,30c3d541ddbae77be01bd00d9d2849701b267ad93a85ab2f663f43887969f9dd,2024-05-14T12:05:04.687000 -CVE-2023-1450,0,0,8225fefd7ec339219a1b701358507cd3cbe6c61f5d4175653b25ca46f9199972,2024-05-14T12:05:05.287000 -CVE-2023-1451,0,0,a044e493ff19582c6a759cc061d55855e09e2db597915db6e2de18b55f24e51c,2024-05-14T12:05:05.843000 -CVE-2023-1452,0,0,b519030f2da5c8ae770d5b7d95633050ee70cd8a7352fed0aa9f8d96f99c1604,2024-05-14T12:05:06.350000 -CVE-2023-1453,0,0,cc287978911fbacdc3b8e8503f27e6f5e07f1c5293c46dc2cfe383d17c1b150c,2024-05-14T12:05:06.910000 -CVE-2023-1454,0,0,cea823add4aba40c7b2d8b6f84ff40246e99e15ee54b9eb35b8fe6d17dbf9bf9,2024-05-14T12:05:07.473000 -CVE-2023-1455,0,0,f03a792bf966a1770100af7b7f5e2b06b465965a9812ef3b4f74bdf839482a41,2024-05-14T12:05:07.943000 -CVE-2023-1456,0,0,2db63a367fe16efa0dca1c2ee46e5132d54f9344dc6a0af8bdf6b878961161ce,2024-05-14T12:05:08.430000 -CVE-2023-1457,0,0,2be8ee0d13c7123b1acea17205bc441eb1f74c951203b75937fc6e7ca55eb5e0,2024-05-14T12:05:09.003000 -CVE-2023-1458,0,0,dfecfdf83d8199eaeb1c79e9750e03d2239c74942e6ae5a00bd9a55d95e65ce9,2024-05-14T12:05:09.493000 -CVE-2023-1459,0,0,2f62478bc319f4a747e40a08c832f9dd382bd71f3a68503d3cdf1570031cb66c,2024-05-14T12:05:09.990000 -CVE-2023-1460,0,0,d0862abc6f4cd5025be6081a84220bb69a5c7211a001fb3764687693e997e3b6,2024-05-14T12:05:10.480000 -CVE-2023-1461,0,0,8bee6e66b4583a75996c705ee01b5de25a729d044c15f7c95df596c43f370d2b,2024-05-14T12:05:10.887000 +CVE-2023-1439,0,1,a81993aad5c2db7fb38779a0ed4ac9ae1975f953593d8bb4c41ea639d3a1aa58,2024-05-17T02:18:05.210000 +CVE-2023-1440,0,1,fa38b3a2778241cfb33ee22edcfba47caa026989b0dfba63b9854f01ab664f0e,2024-05-17T02:18:05.323000 +CVE-2023-1441,0,1,17d5dfa0965febf61ba41cef4bcfbf1e9df868e1725a08fcfe36d8da795b3293,2024-05-17T02:18:05.433000 +CVE-2023-1442,0,1,87c702da5cf2ea2762f9cf4c6f814b5557fc04b92827c43c2c5125f6af1ae44c,2024-05-17T02:18:05.547000 +CVE-2023-1443,0,1,b900608b1a6c3ca666ed39c0d5f19650b18b7e2ac4f88323015671ed4d33e5be,2024-05-17T02:18:05.653000 +CVE-2023-1444,0,1,2e1bb0ac41b36f129f9597eb38e18938ec4081c4d88d3d26d4ee1069380eb21d,2024-05-17T02:18:05.773000 +CVE-2023-1445,0,1,d3529a48151cb965b2cbd7302d47576df057c014a01c5a8f0584a28807e8f6d1,2024-05-17T02:18:05.883000 +CVE-2023-1446,0,1,169b9ff50014dd79d72231c236ddfc9653c226b6b4e633598b07f0b5e7a0c76d,2024-05-17T02:18:05.993000 +CVE-2023-1447,0,1,61dfcc9d19bce15e6bd8b128ed18eb194ab55b7b58ebcc818abb98544fc519f6,2024-05-17T02:18:06.100000 +CVE-2023-1448,0,1,4455201f4c90235aa7dae0c7127de6272f84451b85a6c9da60e6730703990fc9,2024-05-17T02:18:06.203000 +CVE-2023-1449,0,1,5408b33580f27604975d1e1763a08696abd7b202e8f8578c73cee3b9b454aca0,2024-05-17T02:18:06.317000 +CVE-2023-1450,0,1,98ebcf16d021828cdbda3250cd3621f4a00d91dc5f3668e0023914a0b11f5031,2024-05-17T02:18:06.430000 +CVE-2023-1451,0,1,d9d7f335cbbfc616db0fc458d67cf3b11b470ea712ef7a51cfb57b4680443162,2024-05-17T02:18:06.537000 +CVE-2023-1452,0,1,91c71c0b53c6ffc09493759b3075520895c6db17c79952c558acdd2a6baea790,2024-05-17T02:18:06.653000 +CVE-2023-1453,0,1,f37f0c6e0d3da110a4bb0a3998514ac5a513226ac93b0520c8acf00ebfae6fec,2024-05-17T02:18:06.770000 +CVE-2023-1454,0,1,58e5622c6a9dc33053cb98400f146e7213fc7dc0ed23f63ce59c778cce689405,2024-05-17T02:18:06.880000 +CVE-2023-1455,0,1,814c79f5490a4bfc94ffc2de735f2973becf58b2914e1f468943d228c84501cf,2024-05-17T02:18:07.007000 +CVE-2023-1456,0,1,27fde85fdd9e0691d38b704413664698ac0b7b13211f41c735b608d03ced74dc,2024-05-17T02:18:07.130000 +CVE-2023-1457,0,1,1e5073f607f83e7e9f0998f61b2fd06033bca5ca3f618001c647d234a8724dcb,2024-05-17T02:18:07.233000 +CVE-2023-1458,0,1,a375a6d4933ac668947887a8c555e5b7cb9f45252051de1a2705fcf9d32b364f,2024-05-17T02:18:07.337000 +CVE-2023-1459,0,1,a625dc39913399d31d0159b8e1e7fc50cb709ff2c1198b6c3c91b3cf133bf822,2024-05-17T02:18:07.440000 +CVE-2023-1460,0,1,7cfef844e684229ce16b9d765d6baf434a7f96fc42fd0d485d5c0089b27e9a69,2024-05-17T02:18:07.547000 +CVE-2023-1461,0,1,0fbfb5b4005287eb1e24b0b4da3ce425fe5881eadabe4af42e98061fcd4857a0,2024-05-17T02:18:07.650000 CVE-2023-1462,0,0,1f5dd18fd13160449df1b8cea3d161e384a7e85ee56acd03c21e9315a15e78ab,2023-11-07T04:03:45.510000 CVE-2023-1463,0,0,53f90670621b6c95866058175c1b7642b6e15617d67338625fe1197d89ba725f,2023-04-26T16:15:09.637000 -CVE-2023-1464,0,0,095271e1039a982d186e33c45f251fcda5d1ab0a9059770ff10de1d57d532141,2024-05-14T12:05:12.270000 +CVE-2023-1464,0,1,76ffb5b95279f68dc64a9c822777877d0ece0b3e80f37b53b52d15d628eed6c0,2024-05-17T02:18:07.820000 CVE-2023-1465,0,0,768a479184d51882b51cdbe1a72c185de02bf1f306499663aef5cf4c4ae6edca,2023-11-07T04:03:46.090000 -CVE-2023-1466,0,0,21f190d3c982be166c34f492cc36d80a6fdd8a807044f3f5df980058ad1e35ac,2024-05-14T12:05:13.003000 -CVE-2023-1467,0,0,c46bcb7db7d80ba0f8a0e956db836e16d2a01d27c143fe2f76d58f2f7d3f5e9d,2024-05-14T12:05:13.513000 -CVE-2023-1468,0,0,4fc271d7fe370a539cba548ebe2cae0f1e40fcf48fa5c21b778c81311b51c5aa,2024-05-14T12:05:13.967000 +CVE-2023-1466,0,1,b1b99daebd3b8c760be321d00cfba14e6b2d1fcee863587066f1effd520c94cf,2024-05-17T02:18:07.960000 +CVE-2023-1467,0,1,1396712266167f9d20985e5408d824a5ccb2312d65dec2b912168e03b85daaf2,2024-05-17T02:18:08.060000 +CVE-2023-1468,0,1,43006af25ee26f68f39ff4e9e5146bc19c2acc7e975b2e24ebd69789ebb0b78e,2024-05-17T02:18:08.163000 CVE-2023-1469,0,0,7a0fec1bae9e1333f108010cc1d2a74a840744cad2d7d6565ee3bcc4f0838370,2023-11-07T04:03:47.353000 CVE-2023-1470,0,0,600798db9242fc8f40db838c2b673122e4556915383a86bf99155b96f593d7de,2023-11-07T04:03:47.573000 CVE-2023-1471,0,0,aea68702bf766cfd46bfd53d298d9f26433c92c2ead9763c2a8efdbe1abbcbe6,2023-11-07T04:03:47.817000 CVE-2023-1472,0,0,07a577ff33ee9d9f7dcf0f09ab53b883babfc771f9e7aa4b5fd74aad53236235,2023-11-07T04:03:48.130000 CVE-2023-1473,0,0,05fc6f3d642df5d432b5d58a880d1a9c44c9bc4671d895a53592eca7293ee93e,2023-11-07T04:03:48.317000 -CVE-2023-1474,0,0,d1ad07299a439521dcc615f09f31e75c41b032bb85f627c3a0ab01ba5ce20cd7,2024-05-14T12:05:16.630000 -CVE-2023-1475,0,0,893effdf74cb2453d6724fff8a5370159aa265be5b4f4eb133fa7a6322ad91e7,2024-05-14T12:05:17.253000 +CVE-2023-1474,0,1,7a6e244c5df4fa0af1919f0849576b7df523ccc786ad675ea4544e696dc51942,2024-05-17T02:18:08.413000 +CVE-2023-1475,0,1,756af7557e1022742cc2801168ae5f2b39dd528898603a429491d74c847e09ea,2024-05-17T02:18:08.520000 CVE-2023-1476,0,0,4b547492451ac10ac8aa0b765490d285a5438e4c903695efdb524c572bf3c17b,2023-11-13T17:52:52.947000 CVE-2023-1477,0,0,12fafabb2db6581654cb7653f8c98fd618868c298c0d37a6c7584969fef36920,2023-05-09T19:38:42.500000 CVE-2023-1478,0,0,28eab54d64fc605ce9240a050ba528b6f817ce142640d577d1b489e53a497ef6,2023-11-07T04:03:49.613000 -CVE-2023-1479,0,0,285522a888bb2ed21e8069c586ef9cba755c3985f4a3a7e7052a583b077f106f,2024-05-14T12:05:19.110000 -CVE-2023-1480,0,0,3bcdd95ff6b21d8894716748626627bb26c7648e1eaab4c7b2f0f651e23515ab,2024-05-14T12:05:19.730000 -CVE-2023-1481,0,0,b3dc58312bfbf4743e5156715345305047c1b4fc957331a1f569642bd5624fda,2024-05-14T12:05:20.203000 -CVE-2023-1482,0,0,04fa98419beb11c86cf11a0590ed40833970d8f66d5c9c445d2464ea277bc336,2024-05-14T12:05:20.723000 -CVE-2023-1483,0,0,81a4317d29ac12d9db095de0affdf2f2715528982b316fbaa001aa5f8df376f2,2024-05-14T12:05:21.287000 -CVE-2023-1484,0,0,dfef2f6b6bfb33449227a26685f9a2dbfe5acababbaec36e1800faf3aa04e9ca,2024-05-14T12:05:21.800000 -CVE-2023-1485,0,0,0fb59f54828307cdebe9872219d14e4a5d87802a03302c30d6236b66f506396d,2024-05-14T12:05:22.273000 -CVE-2023-1486,0,0,75bc137f9a2923a1ec473846be845c4b94012a838b14692ea1abe28be1149fc3,2024-05-14T12:05:22.770000 -CVE-2023-1487,0,0,a239b8669986bba24e0bbb37a4aab6c7f49f944d85a6fb0cb0d6a7123638c560,2024-05-14T12:05:23.230000 -CVE-2023-1488,0,0,4dd803435713dec13e206a38a38fd16de72e2eeb43db3cf64d2a644f28eaab4b,2024-05-14T12:05:23.717000 -CVE-2023-1489,0,0,d279b11f6d64ef3123afaf3dfb495c1b6c2b38aeec928648fdd30768846f4591,2024-05-14T12:05:24.180000 -CVE-2023-1490,0,0,09e82370f5124a7dbdbf4ad65ac8f4176fefc1d7824602f25c4f8f9a64dae924,2024-05-14T12:05:24.680000 -CVE-2023-1491,0,0,7d17196429b009c995c681ee26cde7ec2de784c25b4a56eef50603da1a24e37e,2024-05-14T12:05:25.290000 -CVE-2023-1492,0,0,1f80dfa7985e2fa71c4ef247e2068525db2baa6b6dac53814d7e0c18057180c3,2024-05-14T12:05:25.753000 -CVE-2023-1493,0,0,f2869c3b34a52029314524e1e46458d40f5b9a0024995c643e742620880dbb17,2024-05-14T12:05:26.357000 -CVE-2023-1494,0,0,e7b6c0cc6c58d2c74e3ad8d749ebf7889d878f0c7d76d9a33f3a7abf1d58f253,2024-05-14T12:05:26.860000 -CVE-2023-1495,0,0,7f8be9f7598f2f4d5ad128cf57272c286c51521ef77d9e79e566985196d9c3ea,2024-05-14T12:05:27.443000 +CVE-2023-1479,0,1,35c91b4c19e40b0fd97495890317a0e78edcbff9c2849f507201d5041a8cc733,2024-05-17T02:18:08.727000 +CVE-2023-1480,0,1,ba71de1f7b4c2b06f55ab4318d7f01da413f2874f02df4fce2989625d0b7135d,2024-05-17T02:18:08.833000 +CVE-2023-1481,0,1,aaecd0614c973667f7aeb1e595a0f1a74a91af110ab2d6fa0ddb596a432b3eed,2024-05-17T02:18:08.937000 +CVE-2023-1482,0,1,0cc95e7802061d4b8a01286490e656abde3941e8c01f5975ab3c5d94bf4a2e9f,2024-05-17T02:18:09.067000 +CVE-2023-1483,0,1,8134d72b14d7402a0a007cc2147ace66df5b05a2f09890d9a2b2b871963cb9ba,2024-05-17T02:18:09.167000 +CVE-2023-1484,0,1,305e151e53a0ca5e248755b3960258dbea7d3b2b2e968be51fa6d16a178dae6b,2024-05-17T02:18:09.267000 +CVE-2023-1485,0,1,3d3325f17a71c3d06f787877b3e4b62d84ec677ef998ec869aaadef302f35f41,2024-05-17T02:18:09.377000 +CVE-2023-1486,0,1,d93be6486117bf7dcf18b17a65d35562aa3de4b1116cb83c5661e35950d65081,2024-05-17T02:18:09.487000 +CVE-2023-1487,0,1,5e303ce8097fd1b0ecc4b3602fdff86e600a18a0d0f31790f8430314911b2ed6,2024-05-17T02:18:09.607000 +CVE-2023-1488,0,1,ede6f9123fcb60a28fd057f5ca3739a9f25df5288aa109cfa085d9ba4b570999,2024-05-17T02:18:09.720000 +CVE-2023-1489,0,1,be8ef113535be597ac159b02f877d50fc0a39fd8af49e427d207700f59a047c5,2024-05-17T02:18:09.833000 +CVE-2023-1490,0,1,acae365c475eeb67f2e5e14e36f5e26be88eb3561c40f8294bff9858e1adc8df,2024-05-17T02:18:09.940000 +CVE-2023-1491,0,1,9768b1f72367cd40774c548f1ccc523f65fcf5153c59721df4d54f39b43c0056,2024-05-17T02:18:10.057000 +CVE-2023-1492,0,1,e0b4f4e7a0c1a4a5f334d3db6a6b3704859db3ebadb53783982645c1570e8006,2024-05-17T02:18:10.167000 +CVE-2023-1493,0,1,8150e89324046d903594744f3919e142f0c7d42ce02faacad37edd418c8b0482,2024-05-17T02:18:10.270000 +CVE-2023-1494,0,1,4dfba9b564e7adaabb6d2cb60a862f6bbdc881ab27554f6e4d75b2385007370a,2024-05-17T02:18:10.373000 +CVE-2023-1495,0,1,dd023b87126de07d6fcbe1dd687c008c278d8faa3d81f2cf4ad0cc7adc0e3d24,2024-05-17T02:18:10.487000 CVE-2023-1496,0,0,cd483de4881db04b95e6840fdd9488cb039aacf80b95fc98d6a96bcf06c0f895,2023-03-24T01:52:42.833000 -CVE-2023-1497,0,0,4b3f769a204f93cb15d3875aee9b9f96df1d3c8ddca07a27f9f5f9a666d29ee8,2024-05-14T12:05:28.477000 -CVE-2023-1498,0,0,cb36b947bed8826fde643c0d1a3e8d4f3818cbfcdf6fad054a999ca5b8e2c988,2024-05-14T12:05:29.027000 -CVE-2023-1499,0,0,209941763ffc945c2826efdcb86ea2dd5c92e97987138754593ed0ee34728582,2024-05-14T12:05:29.477000 -CVE-2023-1500,0,0,fdced8a9ad7951157e41245e462799cf52359768843f24daa5730d7649e5fd49,2024-05-14T12:05:30.050000 -CVE-2023-1501,0,0,9f35eae8a0ffdbefa96452a105f3055ee3c5326eb7237c08327d370efde6780b,2024-05-14T12:05:30.587000 -CVE-2023-1502,0,0,671c8f7e757236b2988d9747d3a697a03de621bedbb3f62c90d3e444352d116e,2024-05-14T12:05:31.100000 -CVE-2023-1503,0,0,fb96d3fcb5b921cd049a9e69bbccb402eeb5d2b840f9f5ee9dd8987eb2150f08,2024-05-14T12:05:32.030000 -CVE-2023-1504,0,0,a52986c6994bd2d5dcdb5d94c569dcca90e7895500559346281fb451655fea32,2024-05-14T12:05:32.753000 -CVE-2023-1505,0,0,b26e13e73716e072abf2372595a974bd3ead5676994144cd50d4308f6a6ed439,2024-05-14T12:05:33.240000 -CVE-2023-1506,0,0,1ba090a05db9d68d1bc571153b1988854af54cd8e28a279a9864ef3bc40ddd2f,2024-05-14T12:05:33.787000 -CVE-2023-1507,0,0,df50c9d2ce8b20a59f5800c53a0d769a4869f99a01fc2e74bec5cf9e12646dc8,2024-05-14T12:05:34.310000 +CVE-2023-1497,0,1,ffa971a42bc78b5c19b510e19e49bc42b0ab6131ccf87bac2ca8b5777a136034,2024-05-17T02:18:10.633000 +CVE-2023-1498,0,1,5d6f217816ad0840197c946130af409efd0d6f01bee5cb04eec3b36ab772aa9f,2024-05-17T02:18:10.733000 +CVE-2023-1499,0,1,8a1195bdbb22e480873598ab7c41f59d39248d650133fd2623266df071971e4e,2024-05-17T02:18:10.843000 +CVE-2023-1500,0,1,f0fb2fed0b33ce4d5995f0e0df5ee821dff4487fbd23c073586979fe05c5a451,2024-05-17T02:18:10.947000 +CVE-2023-1501,0,1,0b5ef55518bb3bee41e8d5046eaefa3f59ac1fde4bd40b7cfe1be01f5fd174a1,2024-05-17T02:18:11.043000 +CVE-2023-1502,0,1,2e57c27cb2a5e621df34b59b7b6c24b6d8d0e14b25fc9f01a1be38bc51f711d0,2024-05-17T02:18:11.150000 +CVE-2023-1503,0,1,79c8569f035560daf06138b4bd0a67021005a9807c7fac971a5de0783acaa0c4,2024-05-17T02:18:11.250000 +CVE-2023-1504,0,1,8db6000702da4bb69c9839fe06ad7f66df4160eb7052e10009140ae7ec95f5c4,2024-05-17T02:18:11.360000 +CVE-2023-1505,0,1,2268c1d7a72ad384fdcac1e627ff187474a9234ad9ca09a08ea3d6230336c4a7,2024-05-17T02:18:11.470000 +CVE-2023-1506,0,1,e3fe981fd98ba32c0469d267ac79a84ac065c615177455bb07850220a36c37a0,2024-05-17T02:18:11.577000 +CVE-2023-1507,0,1,144c069ffb24336fb7c587ff4e963f64e81fd3780aae00da54a89d690c133984,2024-05-17T02:18:11.690000 CVE-2023-1508,0,0,b4944dd7dd14f78a8f6597bc5c8894739031ba34beec29db4aa170db340e337b,2023-05-30T21:48:16.117000 CVE-2023-1509,0,0,2276ada5d29a612baa799d4e498ac11849243cf4a79914ae454198f4acfd9496,2023-11-07T04:04:00.873000 CVE-2023-1513,0,0,1baf90099e46847aeba17aad7141b42132717a91467f0a3d1872beab8ca3c42d,2023-11-07T04:04:01.063000 @@ -213216,24 +213216,24 @@ CVE-2023-1550,0,0,e5e0c3e1cb6488edbb487aaddf0ed1b0f2ad8ae85dd128640530572de276d0 CVE-2023-1552,0,0,944e7e444c73be1e4d0b344a8b7d1016d53f330b32114746f8c483a4c43e0103,2023-04-20T21:07:36.183000 CVE-2023-1554,0,0,a6a44de5e478e15dba6b9a0321b6dd0d131bcf63d7c3fe6b6a4dd8eea663b0c4,2023-11-07T04:04:03.790000 CVE-2023-1555,0,0,310d2db85a3efb221aafdb502af03ee41d87d1ed7972cb44e0d5ea4d90433de5,2023-09-07T17:11:04.963000 -CVE-2023-1556,0,0,773d437e0dd6d21f8658272584c36aaeea091ad9663a9edb1a577af7a3aedd24,2024-05-14T12:05:53.337000 -CVE-2023-1557,0,0,fca5e858cfb95cd940e5dba159cb4c04f21cee671841836020104b16f72604a3,2024-05-14T12:05:53.867000 -CVE-2023-1558,0,0,4a32581caeb024107728cbc1e8d406dbab1dc2b42b37d095f57f050bd5e82438,2024-05-14T12:05:54.407000 -CVE-2023-1559,0,0,303a843c8796bc0d605ec33bfbbb1b0eadc60d637eef6d8eeacfa6e0a54f873b,2024-05-14T12:05:54.917000 -CVE-2023-1560,0,0,9a770633469d01fed855d8530fcf70b295091c698e5a0b8b1ab3774d5320c585,2024-05-14T12:05:55.580000 -CVE-2023-1561,0,0,efabd29b7fa89b84369d2b19b77d6928b5161f64b6a311aee680736198244230,2024-05-14T12:05:56.233000 +CVE-2023-1556,0,1,77c0dee96525d800bf3849420aaf41426612d25db1e10d57c3eb56ea394a3641,2024-05-17T02:18:12.950000 +CVE-2023-1557,0,1,3c5a81d83432e203a7092569d0576c02c79fe7b591618154ed08bc2e49179e00,2024-05-17T02:18:13.060000 +CVE-2023-1558,0,1,735318d874bbfc7cd2220a3520bbe51a55483d3f6a475688f62e1387ed75bc4f,2024-05-17T02:18:13.167000 +CVE-2023-1559,0,1,05eef528e10deeee53b10bee605e4e3d4cb47bfbc3d64b2938d579266a8c8721,2024-05-17T02:18:13.273000 +CVE-2023-1560,0,1,5adbe51eb67eb81caadd3e65c650b2e3066bbc95e54fb553ddfdf62642c35f96,2024-05-17T02:18:13.373000 +CVE-2023-1561,0,1,6e1ff87a4fd78afee4382c30444edfdedf153bbb5648e3342dae507a263d8ddb,2024-05-17T02:18:13.487000 CVE-2023-1562,0,0,9ca60f76de46433084a9fd81313067a534e3c3d2928f39199496d8f20383c76e,2023-11-07T04:04:06.107000 -CVE-2023-1563,0,0,7e1be842dc3bcd6055d606349ca6bbe216b2f0a8130d4604a271fe2fce3361e7,2024-05-14T12:05:57.843000 -CVE-2023-1564,0,0,88f8611fc73eb2159825399aa1ebf3163da31f3fe4869c55857fa9e532e709ce,2024-05-14T12:05:58.383000 -CVE-2023-1565,0,0,a08159629982264ba8ca5644fdae37f1e3a34b5c6acb88c04fd0dce591431ce4,2024-05-14T12:05:58.900000 -CVE-2023-1566,0,0,556ec311cb9ec6b5f574a1a62fb1251c6d115520c2a111e5a2949c8fb65ff624,2024-05-14T12:05:59.397000 -CVE-2023-1567,0,0,7021d9ad3e003a67d615a9c2fae0c5fa6b4d69fbca61769e983bf606193b8983,2024-05-14T12:05:59.873000 -CVE-2023-1568,0,0,348394a8b973509b8675dd82dd61f0cd7062c729f0766e4707c0ce99fab12578,2024-05-14T12:06:00.243000 -CVE-2023-1569,0,0,36f1ec558678fc52cfc94f779eece47f794e5f647211c1f4e2622d266861951b,2024-05-14T12:06:00.647000 -CVE-2023-1570,0,0,e31aaa07d691f046a1e68665d63c40695ffd83e2d4f1c0c7c483c29feb268641,2024-05-14T12:06:01.093000 -CVE-2023-1571,0,0,c7d83cc7912b836c894f11cc384dc4589b03a065e98fff95607a5f80e25fc593,2024-05-14T12:06:01.387000 -CVE-2023-1572,0,0,fb0ab231ae331335f994f356a5acd5a6b4876d77d6266e479733def774138f92,2024-05-14T12:06:01.540000 -CVE-2023-1573,0,0,36bce3f270613e94f35a70d151159fed12cc7b906b8ac00a59104dba141b11bd,2024-05-14T12:06:01.713000 +CVE-2023-1563,0,1,807ad700127d7456ceff8be74dd7e762ab2ff92b7fbeb70d898f539900c8bde5,2024-05-17T02:18:13.657000 +CVE-2023-1564,0,1,e5bb6656e825b2ded7d519b48a06bf9719e1241bef2c2f775aa4b064e4c3e69b,2024-05-17T02:18:13.763000 +CVE-2023-1565,0,1,684ba0aa59f01efcd56266a708a23bdbd160f64ed75adac37a0f23d2aa00c875,2024-05-17T02:18:13.883000 +CVE-2023-1566,0,1,1d2795f6225d470d3f60f343cc6ab1437c7d19a0dc3947e857625a0637230ed5,2024-05-17T02:18:13.993000 +CVE-2023-1567,0,1,5ff7c1a226378714000cae4c4a60e117a861eecbb40265920d9dc162158fee7f,2024-05-17T02:18:14.103000 +CVE-2023-1568,0,1,2bc87a9f59ed86fd5f8a95c3d7b22a1cb2e7f37d5749042f30c802dd39903584,2024-05-17T02:18:14.210000 +CVE-2023-1569,0,1,4b96047b74d5a93bfb1f831e85caf674b901fcb2403992e54553b6eca753dd45,2024-05-17T02:18:14.320000 +CVE-2023-1570,0,1,36221dbc82e08a1b7dcc34787f2fd8b4dffa010293b87bf96bb455c2ae487988,2024-05-17T02:18:14.430000 +CVE-2023-1571,0,1,d50793cd8cdb5cc94d38f4f03e33f918ab17dc9071bc1c439b27ba298f1bc842,2024-05-17T02:18:14.540000 +CVE-2023-1572,0,1,b8ba8ccc8831449d954c27acf231098cf46a398e7538e10ce27e0b393ae69f8f,2024-05-17T02:18:14.650000 +CVE-2023-1573,0,1,3fb172dd86b2079e5994093be4afd42057c1b68994dcad506fd6ffef6e9313d3,2024-05-17T02:18:14.760000 CVE-2023-1574,0,0,9fb77352902834b49886422d4b414a757b4cf59f683dd9931643e4b2c26dbc1f,2023-11-07T04:04:10.400000 CVE-2023-1575,0,0,da73bff7abe0a1dae7e0d2d15a9e58904870983e9f24e6d26c50817b87fcf73b,2023-11-07T04:04:10.567000 CVE-2023-1576,0,0,07db98c66f9d2a1171bcd22626a25eae90ab6be78036fa0965cecfe0b50fbd5b,2023-11-07T04:04:10.800000 @@ -213247,13 +213247,13 @@ CVE-2023-1585,0,0,33b6fbd94450567a61da026cf8b21500bc3a1dea181326fbae678a94ebb9f4 CVE-2023-1586,0,0,c920e16e9bd3f983b9d27bf79281696befa32ef5efc1dbfc11ebd8b7f38a0dfa,2023-05-01T19:01:05.173000 CVE-2023-1587,0,0,02b868e1e7fc7155a84d3a84e4646b3e8005315a4d8d002fc0e1b47db4d2d7f9,2023-04-29T02:20:07.100000 CVE-2023-1588,0,0,f3ccd5fd8bc23fd12d6a7fbe081bc94407767b1f8591c66ce338fc50760224c8,2023-11-07T04:04:12.877000 -CVE-2023-1589,0,0,51a891e19e24246a4f90f83048ba78d80af649bbd4c4f8b11060cd6668c94817,2024-05-14T12:06:06.080000 -CVE-2023-1590,0,0,a3846c6691d63f43bd92f864d4fadb9415443deeda1dcbb88215e83eca815130,2024-05-14T12:06:06.700000 -CVE-2023-1591,0,0,63a2a101116cfbf0251f7d5b9be082b27fcc0b2c5a2b6561389582d26c2a4ffb,2024-05-14T12:06:07.133000 -CVE-2023-1592,0,0,d952873e7b32c007eeca3dfc3d5755555414d087585ae60d1ef1d35ce4ec0f2a,2024-05-14T12:06:07.540000 -CVE-2023-1593,0,0,b8310bea467437a0cd395c071824ba4f7074fd55e007e3d6b6a53f885a7bb76f,2024-05-14T12:06:07.940000 -CVE-2023-1594,0,0,7056a3b1affada8af1ffaf6c31eb111db8571da9b92fc82e5bb3599b17dc818b,2024-05-14T12:06:08.330000 -CVE-2023-1595,0,0,1120e09a9df6c08f76b54e40131d5c52e8f366db8a1eb8f6b004df108c7ff8b7,2024-05-14T12:06:08.737000 +CVE-2023-1589,0,1,8b3b1b3a93cb19d6fb071d5175a5123cc8620d2b22f76be8bbc58ed0dbc6ec66,2024-05-17T02:18:15.270000 +CVE-2023-1590,0,1,bec589e3cda87f2f67119df76bfa7f419015b152ad3db45d5537d81c96a83281,2024-05-17T02:18:15.390000 +CVE-2023-1591,0,1,e06838560fa5906abeb7662fafcf0cbdfb0f1df2a38e433956efa72d8a15d45f,2024-05-17T02:18:15.500000 +CVE-2023-1592,0,1,b1bd394fde510d39f1e1f128c6705057bc1647720a9c263288397a12dd75870f,2024-05-17T02:18:15.607000 +CVE-2023-1593,0,1,0dfa2b0a410fa15340447376d9a036d51340abb0f5534a712fff6dd2e9367131,2024-05-17T02:18:15.717000 +CVE-2023-1594,0,1,a79bc2e5749cfcbd047b74d7afdc9eb15e5d72cb16349963ae657d972c0f34a8,2024-05-17T02:18:15.823000 +CVE-2023-1595,0,1,ff38ba5b0fd114bd9e1b0cac19919f18e0cf91051a3591ff7d384e511ac237d2,2024-05-17T02:18:15.950000 CVE-2023-1596,0,0,d6e75948556017915201c532dbfcf8be3a9a30445d6c9b3202775895971e6ef8,2023-11-07T04:04:15.787000 CVE-2023-1597,0,0,9c584582aed04805903b040bd8ab961f5ae8068259156641392bf1d71e17679a,2023-11-07T04:04:15.997000 CVE-2023-1598,0,0,d8cb7d6a60852af944195ebee753780ee986e9dcfa3225fa0f43cb4fed6d9210,2023-11-07T04:04:16.190000 @@ -213261,17 +213261,17 @@ CVE-2023-1601,0,0,939cbd925d8a59d14832657e05670766c7a14352005efb6342d641cb9e1c12 CVE-2023-1602,0,0,811ec9f944ee7fecee7053e5ec142b29c0abceb6f374c2463bda3d1a8e171475,2023-11-07T04:04:16.930000 CVE-2023-1603,0,0,0b033d9696aa704559d44663a1e6fafcacdab217db734e840fc956c6383d5229,2023-11-07T04:04:17.163000 CVE-2023-1605,0,0,0705958a53c67e37518d36748a364aac4cedc8a4c78182588723bd56789d432e,2023-03-27T16:50:07.540000 -CVE-2023-1606,0,0,9bc8301e531d1a6baedd9bbf98111e1d2c6a149f530bb8af264cc1403a3c6a70,2024-05-14T12:06:10.880000 -CVE-2023-1607,0,0,04024f66ef98d02854fa54d8ab474694a1f02c41892aaaa25ba024d0557839da,2024-05-14T12:06:11.347000 -CVE-2023-1608,0,0,684c4ceb8ccf0b585390bb5f1663516de0eceb49d1473cdd8745c1b3865a86c0,2024-05-14T12:06:12.073000 -CVE-2023-1609,0,0,894da3ad8d17fa5853cbc1e2e7c4da1099dba0436cea2ac9f972ba145ad2289f,2024-05-14T12:06:12.660000 -CVE-2023-1610,0,0,8a3c241a5630ba36edc6b11561d582b8e8dde4e4fee0982c97ca7a42a050559a,2024-05-14T12:06:13.223000 +CVE-2023-1606,0,1,c0a132a4d93d9759238376d77b0fc67e6937e5ccefb54fc782ead853f5c46806,2024-05-17T02:18:16.250000 +CVE-2023-1607,0,1,ec0b981db733dd06563fe985e0c275c0ba14d1eb0ded73880463e0e93ef5c037,2024-05-17T02:18:16.363000 +CVE-2023-1608,0,1,1de41c1ed9bf034b3e6cb1fc24f98938223821087aad68e019fad9da332df0ee,2024-05-17T02:18:16.470000 +CVE-2023-1609,0,1,8898e86b82cba7b1db1f107578f8954584dea618362d4e65133195005c0f88e5,2024-05-17T02:18:16.570000 +CVE-2023-1610,0,1,1c4c6bdf346bcde94488bf215f0bdf1a8bc31c83ffadf64e79e0e8f6cf60d81a,2024-05-17T02:18:16.673000 CVE-2023-1611,0,0,3bb3a3a92116d8c79f9268d86bfede3434dab35f59c453fba7bbd05b324f5396,2023-11-07T04:04:19.217000 -CVE-2023-1612,0,0,4e499a2a5342830ac70205a2475dcf62b5871e1c421afbcf84611f78338c5b5e,2024-05-14T12:06:14.380000 -CVE-2023-1613,0,0,0bde7f7c79f83453c78afee23c07a41e4bc45a3566baf40610eddd1576309a01,2024-05-14T12:06:15.003000 +CVE-2023-1612,0,1,61c8f58ea6bfe426daed36188da8dde88e8c02235eb925b1307bb4e2612b507c,2024-05-17T02:18:16.810000 +CVE-2023-1613,0,1,96acedcb0f715caa84e02ff82920f36df2a0ffa59f7fc5f9ade6136ca61a2e1e,2024-05-17T02:18:16.930000 CVE-2023-1614,0,0,7c1e50fcad49dbfe58ce361ab2667efa4b85a06f9ccb3cc604b626a0cefb8dda,2023-11-07T04:04:20.747000 CVE-2023-1615,0,0,1293addef8cb1e67acbc85b46f1ac51f9fbd8d40c4d87910ba77deb8b75c4ebe,2023-11-07T04:04:20.953000 -CVE-2023-1616,0,0,aa9f152e29258901de23c57f12f90394955fc5f48ea74bfdf610875bd5e6f015,2024-05-14T12:06:16.310000 +CVE-2023-1616,0,1,6d1b02421bcaf6bd9d53f7130cad6ff5ac739b1b13889dc382d40ae83e3b7a1e,2024-05-17T02:18:17.100000 CVE-2023-1617,0,0,97fc66193849a06bc3526157f24507e82aff5ebda5257495478ef7239a439b20,2023-04-24T13:21:35.890000 CVE-2023-1618,0,0,79ed5c2836e9bc6eddb941ee6dea51fbda7a701cae7b56f988742a50e87061c9,2023-08-23T01:15:09.957000 CVE-2023-1619,0,0,7a8b7cc90855935bbdf460e278d5303ff4a74d42e926a09918e45fc81b82b96a,2023-07-11T13:58:25.397000 @@ -213281,27 +213281,27 @@ CVE-2023-1622,0,0,e181934c4f7be1943ac7137791294eecdf5c51de33cd3e4b23123c773175f2 CVE-2023-1623,0,0,9aed9993f41bcf6b0907147545f4ce6ef2e453264c0f64f81d9538696c901174,2023-11-07T04:04:22 CVE-2023-1624,0,0,dacdf231feab3c06b5c10a7b10598554382537bc8a996269452877340230a633,2023-11-07T04:04:22.203000 CVE-2023-1625,0,0,d25e05a3c46aef0a62f679c222469b376a0e204c495b6b88d061f57a00bb6040,2023-11-07T04:04:22.410000 -CVE-2023-1626,0,0,ab980a77936c71287d7ad39611ea69b97b51951208c279aea9aa0eb5f7ad9cb3,2024-05-14T12:06:22.233000 -CVE-2023-1627,0,0,8a9580e1ffda8302b0080302c16336797b2e0c824718f8cc70efa8337b599906,2024-05-14T12:06:22.957000 -CVE-2023-1628,0,0,e079bf7976201b0070119d2a843bac58d33fda5226478328c054b7978343a5b8,2024-05-14T12:06:23.793000 -CVE-2023-1629,0,0,7ff73029e8296b3d551c8103ba8393a2074ddffadbb3eccf9c248580c3688b98,2024-05-14T12:06:24.340000 -CVE-2023-1630,0,0,502a0d9be116a8dfb799cc688fae7998e8218d4035752dbfa9649d5d579b8946,2024-05-14T12:06:24.933000 -CVE-2023-1631,0,0,a6be7fbe5b0ba77289b418e7e6b464b4518cc9a7387646f4b123aa8430279c51,2024-05-14T12:06:25.500000 +CVE-2023-1626,0,1,2bcf19859f3d92f192dd7026978b050d92ac63d638b781e1c2269046a257458a,2024-05-17T02:18:17.510000 +CVE-2023-1627,0,1,19079fe6a0b734467ab215ef44e0d01aa1e3e0c47b1ac47f954e6e5fb3ac4457,2024-05-17T02:18:17.633000 +CVE-2023-1628,0,1,2f2d6deb5b3236e831423f313f2959ab524321ca7026724fb6d5d749ba9ce424,2024-05-17T02:18:17.743000 +CVE-2023-1629,0,1,4b4561b12b3d866510811b3381d2079900809df261646de5dcdfaa919d04e47d,2024-05-17T02:18:17.847000 +CVE-2023-1630,0,1,2fc7498de6648cc8d45016a446e3f88cc264f11b815195afdea50f8fadbbdf45,2024-05-17T02:18:17.960000 +CVE-2023-1631,0,1,b4fd4a845cbb93ca867c6897e69a7eec87f4b7f015e5ef8ec67b015ff4da525d,2024-05-17T02:18:18.067000 CVE-2023-1632,0,0,332ae248ad5e67337bad9d6cf171b2a782378926ac733fdfc1cbc6d34e5dc0b3,2023-11-07T04:04:24.830000 CVE-2023-1633,0,0,a6059e09f805a899e42e6a07c14b6a9812083b37cdb28a9bf3445810682bfa1a,2023-11-07T04:04:24.977000 -CVE-2023-1634,0,0,4923546c01957921ff0356a660e5eb36d84198a56d0800546060e2256cf31f03,2024-05-14T12:06:26.613000 -CVE-2023-1635,0,0,e57db870aa46101b3a369a1bc75295cd7e4c6c889752db89d490def9a55ab4cc,2024-05-14T12:06:27.240000 +CVE-2023-1634,0,1,84059ba0c60ab5050ade7a4380f69e4d18c38d1f01824400bb045d85e17167a1,2024-05-17T02:18:18.230000 +CVE-2023-1635,0,1,bf8ef21d8972ef10ff4b8b0951a86e3f7d5ea473c06b6a8984fa761c9141af74,2024-05-17T02:18:18.340000 CVE-2023-1636,0,0,8e6d088a77e335ebc929acb43a7a1f832c6d1d7a427d05abd7d3fcfc23e4e49e,2023-11-07T04:04:25.993000 CVE-2023-1637,0,0,bc886f63740e29890d3d98d355a252d2bd27b8f26cb270b6b47961e589e36511,2023-11-07T04:04:26.237000 -CVE-2023-1638,0,0,4cf2329708d7c5c6cd6109b75c33641f6c0f112ea5dcf511b3f0fdfc145feb30,2024-05-14T12:06:28.680000 -CVE-2023-1639,0,0,8fe4316c16b44082bae4a74fc06f7b7999155d58fe53fb1c065f52d31ba901dd,2024-05-14T12:06:29.300000 -CVE-2023-1640,0,0,71809d7281000c24f1e48801993828d705f924c58109ba91bdc6af351181dcdb,2024-05-14T12:06:29.807000 -CVE-2023-1641,0,0,10a1af73942767772c146629313a0070995e66a68db21185f4d16f9c59f3af58,2024-05-14T12:06:30.380000 -CVE-2023-1642,0,0,40bbcbf409545777ca84fbc9dc147eaac1c9ed148c1fc53e73f77c4b32ff7df3,2024-05-14T12:06:30.940000 -CVE-2023-1643,0,0,52138e07824fa23329591a5c576060ec1eb1df9d2025ece8574de9885d19e18d,2024-05-14T12:06:31.477000 -CVE-2023-1644,0,0,cb985f4b21535b42f60c7ec39ea4ef40dcd38150fb23c49cb159e996a290f3cb,2024-05-14T12:06:31.990000 -CVE-2023-1645,0,0,abfb28aaee8bfd79f5a515f68f8e6d41f83a161399880264ede781912a7dc25c,2024-05-14T12:06:32.480000 -CVE-2023-1646,0,0,79b857e295334c779befa4ad6e964315b2af43d7a03edcb42657e5ac40859bb8,2024-05-14T12:06:33.003000 +CVE-2023-1638,0,1,8029428e323aba8a290c18c4dfdca7a14ba6e9accbfc0924d50f2eca67b9f040,2024-05-17T02:18:18.507000 +CVE-2023-1639,0,1,01e1ee111f33f4764f69bb066623ffa7fc3c9a45394dd6133855ad914c2ba4e0,2024-05-17T02:18:18.613000 +CVE-2023-1640,0,1,ee93b3332be1cc17b22e32c0f246fc351f0c3288211655d055ec7c54cc573f9e,2024-05-17T02:18:18.723000 +CVE-2023-1641,0,1,38dbec1ebcd54c82f7a4062812e6fced208b91b47f13e0b0626c6e22a6eff24d,2024-05-17T02:18:18.823000 +CVE-2023-1642,0,1,8b8770299db3430d95aaa74853faa53cdddf32253d492cbee37cea8f3ba9c7ed,2024-05-17T02:18:18.940000 +CVE-2023-1643,0,1,6a2988ec587c7fddd0d6b7f525045920cc5e2d07d48ad425467c5ff2db67c59e,2024-05-17T02:18:19.050000 +CVE-2023-1644,0,1,4e9b88b177147486e0fe2be792f46fd35317a525e40e1df540d82e21e59efdd5,2024-05-17T02:18:19.163000 +CVE-2023-1645,0,1,1cd042b4c387584b986da3780c279c3cbe2f1521f8d60012f0c75485ea035172,2024-05-17T02:18:19.280000 +CVE-2023-1646,0,1,ed57a2829ee93b08761998a6a69047c14126d21dabbc27cfb42822d7834f729c,2024-05-17T02:18:19.380000 CVE-2023-1647,0,0,64783821e8ff75f2e4195e83fd96f31641406b18fe4935679269189ff272f727,2023-10-25T20:29:34.070000 CVE-2023-1648,0,0,38469ab4b214f5af19bbbe9d2cf34afbb6b03748cf7ad3b02ee1769baaca7d03,2023-11-07T04:04:30.260000 CVE-2023-1649,0,0,757899cd2a75817627a6f3919a30cdf0572a4ef71e9772535fe4756d4eb23e2d,2023-11-07T04:04:30.380000 @@ -213317,30 +213317,30 @@ CVE-2023-1661,0,0,d7d0e1326ae297237a000be47a263d8fe775113b358f8c9de3f169a49cd23d CVE-2023-1663,0,0,9c92d2e60105a36ef0164fe9f681be37525a6093b4258eac266e1590a8f1d347,2023-11-07T04:04:31.937000 CVE-2023-1664,0,0,e63576765fe34447071e6f5693f5c35e991aff3464ab787e8ffb37dc4a769558,2023-06-03T03:56:45.087000 CVE-2023-1665,0,0,7d603d124de43eb8e5cdab365d283fc5aad9d23443f9b2e0d7f49240cfe637d8,2023-04-03T13:19:26.540000 -CVE-2023-1666,0,0,503477900041c8f989f6c40bea95c664db8c1fd2c60514f755d184c114d5208c,2024-05-14T12:06:39.560000 +CVE-2023-1666,0,1,84b2f53179df77fbc8cff9ebfde5476377ec9b97d034f8c0d520e3d557a67ad3,2024-05-17T02:18:20.140000 CVE-2023-1667,0,0,7c9e85c1cb259845e8941b86298357e27f044c9dde2d87c0907638be6235f658,2023-12-22T10:15:10.917000 CVE-2023-1668,0,0,85f3595ebb231c0634f24894327e86e946213d9d3ea9c992ed5d34b7e6f723c4,2023-11-26T11:15:08.477000 CVE-2023-1669,0,0,1219ba0d2d901823a4a89527273a3fb894a8235b295604337fe50cfc7f5f5028,2023-11-07T04:04:33.627000 CVE-2023-1670,0,0,5b485501ae1b4ed15862f06ac5d0b17ba7e88e91a89129bd69fa27260799d1c9,2023-11-07T04:04:33.833000 CVE-2023-1671,0,0,4efb9af39b867c5f5c035f353406197c994778c60758a828a9a7aa9773febd66,2023-04-26T17:15:11.037000 CVE-2023-1672,0,0,76d27e26e6ae08183a00d53ee9fda7e6dcda7fbba276d77a004447362bb37553,2023-11-07T21:15:08.837000 -CVE-2023-1674,0,0,54fec2016b6adf145a0026ea7319c790b4451308e3ddda41a6be3e2ee619195e,2024-05-14T12:06:43.593000 -CVE-2023-1675,0,0,8c673f55ef1785afac87f10aedf90fb0d33be05c87170d68f35e570cc6079830,2024-05-14T12:06:44.157000 -CVE-2023-1676,0,0,c4b415988d019c7e1912ab79076e458567b5fcea5524326c741bc11e5109d572,2024-05-14T12:06:44.637000 -CVE-2023-1677,0,0,d15674c04703d4f538fb969849ba62209c0cf4330a67a80560a9417845f13e76,2024-05-14T12:06:45.180000 -CVE-2023-1678,0,0,b11e31c88e99d9c49603f2d5eb91f4bc6c1b28dec9d0320ec0062f7f404c8327,2024-05-14T12:06:45.713000 -CVE-2023-1679,0,0,3992040f8a419a5815bed5f82dd7896564f64125fc4e99ff2cd70fe077e3c246,2024-05-14T12:06:46.380000 -CVE-2023-1680,0,0,d183211afdde571698565bc2f9ee33a548615dd61d8b0ae32bf28aa2b296f3ec,2024-05-14T12:06:46.993000 -CVE-2023-1681,0,0,c304faa741155cd3f69dc71ed686ff19d482a17d7cd72595daae3941a2020456,2024-05-14T12:06:47.613000 -CVE-2023-1682,0,0,5342e408d38f8011e2878e03298a8917f06ecd98e9629a04110a08953bd86035,2024-05-14T12:06:48.190000 -CVE-2023-1683,0,0,065009fe6387ce2966609fbf766f408961c558c7d60e1961878a29c820eae415,2024-05-14T12:06:48.697000 -CVE-2023-1684,0,0,15194adb9962c60f9c9df6eb727934bc97b4cee917b00254cfa26bef5ed687e7,2024-05-14T12:06:49.247000 -CVE-2023-1685,0,0,ef4d89db67d6ee56db8e66545a9aec485b2d7ce276700938e15d5f213a3877d9,2024-05-14T12:06:50.007000 -CVE-2023-1686,0,0,5d7d4af327c030c01879442a5968c91acbb99f01039c38fe4c921553dd19af6b,2024-05-14T12:06:50.633000 -CVE-2023-1687,0,0,f410b16ff342e4fdb4fabba03918c41ff98ef740947c5dca0222210ecfe759e6,2024-05-14T12:06:51.300000 -CVE-2023-1688,0,0,64406f9f0b7f98c96cb817c86424e34fec243d78ccb27c6602943dd350ca393f,2024-05-14T12:06:51.807000 -CVE-2023-1689,0,0,95afd82bc7e1aaa6b44e40503aef39024aab18e0fada1613c0b90cd9d3dff452,2024-05-14T12:06:52.320000 -CVE-2023-1690,0,0,ab5324bd6e06e386b3ffb8fe9eb67b900f5538645348f844f51704fcedf1786d,2024-05-14T12:06:52.777000 +CVE-2023-1674,0,1,49e34e9660af4ecdaf6e5594c24c3d011c774dd6c41d5c976e66d522ca2f5854,2024-05-17T02:18:20.440000 +CVE-2023-1675,0,1,60c1631bc23d519e90c1f8b38e6abefdc1388edf86e32ee825c32c33267aea3d,2024-05-17T02:18:20.557000 +CVE-2023-1676,0,1,edb9e812e4d7dee49940ddb3bde94c47ccb0df8a6d8233645e25beb86263d3d1,2024-05-17T02:18:20.663000 +CVE-2023-1677,0,1,eb85d506c36de25d4885138b1ce2bf6466b57ba30b35f00cfbbb9f789843ca68,2024-05-17T02:18:20.777000 +CVE-2023-1678,0,1,09d0ab061385677298e005a358ec47028f2f27f7183c52c84eb107374cf80273,2024-05-17T02:18:20.880000 +CVE-2023-1679,0,1,5204fea9972cafeae63a1405931e2162c5530944ac59f7f13b10cf72bbe0ce6f,2024-05-17T02:18:21 +CVE-2023-1680,0,1,d31909e7b877d299489b82aebb6805dd71d06c7dd7c4325e30100f654481489a,2024-05-17T02:18:21.103000 +CVE-2023-1681,0,1,b3039298028809398099110eaff048b678a0159cf8bcb8ad4b16174acb876d8d,2024-05-17T02:18:21.220000 +CVE-2023-1682,0,1,cccc5d779b0569cb4b1240f0efb68606cc2273bf48e9fee8cb7af1f160363cab,2024-05-17T02:18:21.327000 +CVE-2023-1683,0,1,a4963a752e191ccc00b30c06d1763e6d95f9b61cd261efeaabbd6935ab66deac,2024-05-17T02:18:21.430000 +CVE-2023-1684,0,1,9a75de86428ff3b3ecf7b890232c3475b3a226b6d46697cdb6aa9f177b2f8bd9,2024-05-17T02:18:21.530000 +CVE-2023-1685,0,1,5832232cd262e18c71cc236fb241a5875631f9de24ca8176d14066454a1319e7,2024-05-17T02:18:21.637000 +CVE-2023-1686,0,1,5671db061956979621cca4affb394b8deec0905bd90f7be337ed24eea39e5ecd,2024-05-17T02:18:21.737000 +CVE-2023-1687,0,1,6bfe9caeed46d6fb8d5f96281efa8eda3a0573a2829a5cb8e52cf11fa8a46dda,2024-05-17T02:18:21.840000 +CVE-2023-1688,0,1,3e45c42aa1e61b1e07563ce359d8ca6b907c0703b4e4c67cf7a89ab2107affc3,2024-05-17T02:18:21.943000 +CVE-2023-1689,0,1,d8e8b2d9dea2729d453759ef1fd776b4e0a933f6131c548c02654f5b2f670083,2024-05-17T02:18:22.057000 +CVE-2023-1690,0,1,e2343b2376b37094d25e603b990de38faa1dda2527e0129bffbcadee1e0b9f1d,2024-05-17T02:18:22.170000 CVE-2023-1691,0,0,fb98a0c1b617eb60de534ea977c7c9ec2b8400ee0e76cfa497209df2e18615a2,2023-07-12T22:42:44.353000 CVE-2023-1692,0,0,d0e50393a71bbec8dc4c781775907283ec0b8195046566cab885973b72851af2,2023-05-26T17:16:58.140000 CVE-2023-1693,0,0,4c6afcf8cada3761c84d469ef3c59b02b54f71d20210d10d085e9a54d6a6813c,2023-05-26T17:15:36.813000 @@ -213382,20 +213382,20 @@ CVE-2023-1730,0,0,147afdf0064008d26e5a82ad54d011dc84f2fef66a2f145995d823aa3109a4 CVE-2023-1731,0,0,2b166cfeb818ffadd72a3f508a15030dc934bbfb601a4a9454bf6b2b7b744034,2023-05-23T06:15:09.180000 CVE-2023-1732,0,0,764655df215514fe0db96550d8780bed8c4b876eaf29dfb5d606221d3f50b629,2023-05-17T17:04:45.347000 CVE-2023-1733,0,0,61a93670853313e280f518b3008f1cff42f2fb4169a8f0f343677b09880efd2a,2023-04-12T19:34:10.603000 -CVE-2023-1734,0,0,e3fe473be0084a27c71049351a5bc6fa8dfee62a09476b1fdcd8d8eb4087d4d5,2024-05-14T12:07:10.760000 -CVE-2023-1735,0,0,5ecde9cc461144a985e332fcecd3d9521c361ee7dc4fb5b0be584a89ddaa27ac,2024-05-14T12:07:11.157000 -CVE-2023-1736,0,0,ae837fd010d7b9c4508ca611f5078bee5fa3f0cb268b53b8b7c61b82afb9246e,2024-05-14T12:07:11.550000 -CVE-2023-1737,0,0,5dcb2d38cdf50a30f84b795b6380a05655f161abeac8bdfc1630836fab06450b,2024-05-14T12:07:11.937000 -CVE-2023-1738,0,0,1f1d2cf248a02be9546d823a6e1f7c581d2e3d719a4280fac2935514a250c400,2024-05-14T12:07:12.317000 -CVE-2023-1739,0,0,d5be62cb42eb942d7437e55ad8377ba080eea920e949c4a6ab7de1911e0a22e6,2024-05-14T12:07:12.840000 -CVE-2023-1740,0,0,349e1338f0552f303de3b87c4eb4f4089ee701df56e8560aa6e931ca6f97ebc8,2024-05-14T12:07:13.337000 -CVE-2023-1741,0,0,b9b6de3b933e7c287ac752a8a527cd35b41f78408eb3e947e3cfedd1bf5f3f87,2024-05-14T12:07:13.763000 -CVE-2023-1742,0,0,81c4c90a3cc94797162b6be4510a53df90b3289044e25ebb9d5ace2e81c12ece,2024-05-14T12:07:14.207000 -CVE-2023-1743,0,0,a9c83c36a0779e403bdf03261833f1b3a35f577fe3fbb3b900cf82d06da63b40,2024-05-14T12:07:14.590000 -CVE-2023-1744,0,0,965950617969d1b1c9c4db5e86876032bcae35a2db74c6b127d941e7b43d2840,2024-05-14T12:07:15.020000 -CVE-2023-1745,0,0,8ee21888cac1e2a66f8b12540c7b1c7f7773961d029c8330c356da38ded2194a,2024-05-14T12:07:15.400000 -CVE-2023-1746,0,0,8310c7ad28ace652f9bf9bf1aa5e86132eccb96b80b2a64dabc224255088f8e7,2024-05-14T12:07:15.830000 -CVE-2023-1747,0,0,848b330b6612bac07dab8794964326b7638c60cfec0740eab0b5427f0eb5941e,2024-05-14T12:07:16.227000 +CVE-2023-1734,0,1,5197b49c4e1eed2fb33b2248bf954fd900ef40b2b54e380bb381200a9de86d73,2024-05-17T02:18:23.500000 +CVE-2023-1735,0,1,723370c50f601baee28d05cac5ebdf29b6eb114b41b5541e1f454ea80f535690,2024-05-17T02:18:23.617000 +CVE-2023-1736,0,1,84edb51d6aabcbfce4b6a041f1cd9bf3df0488d0b1d0bd152f13444868635e9d,2024-05-17T02:18:23.720000 +CVE-2023-1737,0,1,ec011465a6ac0398afc2e04ad470d412728e4f382d2bc4fc736515547a059e20,2024-05-17T02:18:23.820000 +CVE-2023-1738,0,1,79bb36f3c7127c4e839ffceaa2bc7f00cd5422cd9050595cbd06adee87ebc1d5,2024-05-17T02:18:23.930000 +CVE-2023-1739,0,1,d64a27b0302b37593f73c67ee3db4ce1f5df18d5447781f541e1d5a2c6cc252e,2024-05-17T02:18:24.057000 +CVE-2023-1740,0,1,b073317760de634d60bfee42b77d9fb3a884a6b75a005c195309918ed424babd,2024-05-17T02:18:24.170000 +CVE-2023-1741,0,1,e99e0e1c67b81fac49014d45631f2e4e59dd928f0cfd2c6d79d554d9b15375cc,2024-05-17T02:18:24.283000 +CVE-2023-1742,0,1,6bcdb05ee57ffa8f08871e268f1fe9885b7686bb62328317d039b038288c4bef,2024-05-17T02:18:24.403000 +CVE-2023-1743,0,1,01269ae356b7902b87dc2a8c5ce311c8c7a988bc8f5c89da137548b6522bf0e9,2024-05-17T02:18:24.513000 +CVE-2023-1744,0,1,734368e0feb562752f674300f937795e62252458f8a0bbf8c8559e53eb6a0fc7,2024-05-17T02:18:24.620000 +CVE-2023-1745,0,1,dc58b83654705812a75d03ba14a41b1bfb7f89dcf6251fd880db0e2316e84103,2024-05-17T02:18:24.733000 +CVE-2023-1746,0,1,aee201c7707003bba0c254de8f609878045670e2bdb83b9c377cf91d62dcb643,2024-05-17T02:18:24.840000 +CVE-2023-1747,0,1,00fa57ad18a9458d57bcd29ae59cbf21b3e89a663122fca4b256d05babfb37f2,2024-05-17T02:18:24.953000 CVE-2023-1748,0,0,d902bb8ea59715af1b49182643d93ab4392ced24a4cf4ebaebb17099a2668d30,2023-11-07T04:04:48.833000 CVE-2023-1749,0,0,364f8e4f938ec73707597b60074ae735d453b443d7fca3f6248be633c26cd97f,2023-11-07T04:04:49.060000 CVE-2023-1750,0,0,f5c2a9b4fd8746e0c60538c4546f5b86511602dfd2f73800d1852485f1361f5c,2023-11-07T04:04:49.283000 @@ -213417,11 +213417,11 @@ CVE-2023-1765,0,0,d8f06dfb544ffbc80ef813667cb6f1a07aaf1d39d99a62c2fb4e4d36f0fe7c CVE-2023-1766,0,0,41dca0d648b68f495b29d6776b509bce869ff77d1b48895ee46071bcb50eca66,2023-11-07T04:04:51.170000 CVE-2023-1767,0,0,f4d0561bb88270b482ff71dd2b5f4f658251703b9cf4a4e87aa4ef5933c7fa86,2023-04-28T03:49:36.197000 CVE-2023-1768,0,0,9577c1157674433f4ee847bdc8f825b9d06bab0401f0d7abe1a852449e4abd14,2023-04-11T13:55:06.827000 -CVE-2023-1769,0,0,0ccedf457c1e471a79916ea2d1cfa872a7e185ae34eb5d35ce6f99ed39ebf33f,2024-05-14T12:07:24.770000 -CVE-2023-1770,0,0,e9c5f2275915bdda161b51383ca971e598d5c790cb829fb7df7d364147d76828,2024-05-14T12:07:25.183000 -CVE-2023-1771,0,0,9a3eea79585c9678e8787940786604af97ab2be461c764b4d957f5992fe26745,2024-05-14T12:07:25.623000 -CVE-2023-1772,0,0,96eebaee12f7cac22c202335d6017072e04ab3ed284028f7fbc29b912bac848f,2024-05-14T12:07:26.010000 -CVE-2023-1773,0,0,8c3fb13c915e13493b2b8c7aeeb7c1c856cb0915a92f082f88c6574fca58f859,2024-05-14T12:07:26.420000 +CVE-2023-1769,0,1,3cdb455fbb1361d80148de11a640984da4f3a28aac332953a3a275bafd638aaf,2024-05-17T02:18:25.707000 +CVE-2023-1770,0,1,43b45eecccdf8ae198157882db5df52ecdeb5bb031296777c9860d6e24d698a4,2024-05-17T02:18:25.827000 +CVE-2023-1771,0,1,87ae231e8d5dac0d1f106da4862ee28e74ef55b122eb628ddc1c637d4d62be8b,2024-05-17T02:18:25.940000 +CVE-2023-1772,0,1,7e8f0aed3fb18b06d1e799d205f9509137d4cdc01aee7bd7c49d7f09dda7d856,2024-05-17T02:18:26.050000 +CVE-2023-1773,0,1,293074c98dae79008ddfac752c458a37fb77cc7dbea906ce78aaf42d11c1462b,2024-05-17T02:18:26.157000 CVE-2023-1774,0,0,8e7099526523ddf8769e00a117b09cdb76913f6d19c8d0fa3241a58482539482,2023-11-07T04:04:53.270000 CVE-2023-1775,0,0,f028de0a57a56a8dbfca2d669159cd33ed8cad3f4976764cfff575bc76bb1bfc,2023-11-07T04:04:53.470000 CVE-2023-1776,0,0,9e82104660ae793c582bcc01dfd197a9f3dc7e5465fab0659dfd77d9b92b4ded,2023-11-07T04:04:53.637000 @@ -213431,23 +213431,23 @@ CVE-2023-1779,0,0,bf9fc5cceb63bd82eb23652ab7abd3ac8bf41e477b0d6b70e9dbc18e1fc0fc CVE-2023-1780,0,0,a3dfe94e4247eb31791c9d5f2a115334a141152ed2dfc1740529a4599b0642e7,2023-11-07T04:04:54.073000 CVE-2023-1782,0,0,2244c3e132685e70390b6fc9500ce616838fdde1a108c15fdd79a425cdedbfb5,2023-04-12T19:34:26.840000 CVE-2023-1783,0,0,5a7812f471ce63e506a721e35605a0d7197e59f653a9d7841b2f37b76e926e20,2023-07-06T17:53:33.903000 -CVE-2023-1784,0,0,79e37b8ea029d0474071d40b4a0573b2fa04136361714b6081830bb08c169c33,2024-05-14T12:07:30.810000 -CVE-2023-1785,0,0,a115272c76678dd3b202a8031e01f5f5546a72e52a5a75965efca539dfc868ce,2024-05-14T12:07:31.227000 +CVE-2023-1784,0,1,abf59b76eb741799537b338102116a3164e453ff1a577697f3fe6bbb10260be8,2024-05-17T02:18:26.520000 +CVE-2023-1785,0,1,f96826aec710d3e51e3019da1de9d906e5f13bcc18c0e1d68d2190db6380a672,2024-05-17T02:18:26.637000 CVE-2023-1786,0,0,cba00ffe00b085015edeea268bd81a780da34aaad69812ec16d4afd71f90d0cd,2023-05-08T18:38:50.347000 CVE-2023-1787,0,0,a358cb427836db14ba882aef8f6a38e9291ea6975dcf4e88c82e4961c3af26d5,2023-04-12T19:16:32.833000 CVE-2023-1788,0,0,862c24e2cf2ad9e3552fb6b956ae68226b85f69ac9824fef95c59cfd1ff7e160,2023-04-12T00:51:38 CVE-2023-1789,0,0,1f322ac0ded3b4d8eede7960bfdd030380b41388e08d0b3b174e9f66f53fc1a6,2023-04-07T01:24:04.447000 -CVE-2023-1790,0,0,f5a452189bc79d2d9802d837a1413ff6ec851431ccf80ca57e9f4fd52119b8a7,2024-05-14T12:07:33.177000 -CVE-2023-1791,0,0,f54d94c9293b762175c8a4242ba9b41fc8338b10e96b234a63de3c365176edb1,2024-05-14T12:07:33.577000 -CVE-2023-1792,0,0,3107bdfdda1c77bcd370a42f9fdd9758dc88ac6956694434ee05aded64f7001b,2024-05-14T12:07:33.963000 -CVE-2023-1793,0,0,0a91ea4be5d1a275098ed64b20c11a22a7ff3cb0d3da4f25a33fd13e10842328,2024-05-14T12:07:34.430000 -CVE-2023-1794,0,0,1fff1b9c4e10f5417bcdb9ae7d05e1ec7a904e17a29361f9cbfbf687cf320a4a,2024-05-14T12:07:34.830000 -CVE-2023-1795,0,0,79d737100d678315f6e5ac1d9435f45672b5d60dc373c3299633c5506fd81b08,2024-05-14T12:07:35.250000 -CVE-2023-1796,0,0,af972115caabbe460b431116f0809eddc4aab801d20a70b9dbc05d416adfcac9,2024-05-14T12:07:35.687000 -CVE-2023-1797,0,0,083887eeb8a343c3aa91a8ac4830d4cb6ea6eb018f6cc8eb333efeb066f6f674,2024-05-14T12:07:36.127000 -CVE-2023-1798,0,0,0cf32a1d53dbfa9ca4044db1b33a3402ec72a02827f56bc3c7ea4188797d8bb0,2024-05-14T12:07:36.527000 -CVE-2023-1799,0,0,d21c7555b9113b092e5a2d54bd18d6e128efe33e6a2ae1e6a795e7d2ec8fdec6,2024-05-14T12:07:36.923000 -CVE-2023-1800,0,0,71fa44a222544087dfb83eef3a9dd6944179c52fea70e3390a23ef1128e7b5b3,2024-05-14T12:07:37.313000 +CVE-2023-1790,0,1,7816a58ff08736d4fe8b7d33e1f8bee9f91281ae6ac4d9b0df1b9fcd5aa5d048,2024-05-17T02:18:26.863000 +CVE-2023-1791,0,1,309b784b54c3d31cdfff0cb8227e68713ad335fce586762bb87ba73d18906e98,2024-05-17T02:18:26.977000 +CVE-2023-1792,0,1,35fa2b12c93f9eab5b5c19ceafbfa3cd9c06bcfedeb3ad766a6095328c3fbfbb,2024-05-17T02:18:27.093000 +CVE-2023-1793,0,1,ec6505caff7b4a5866aed4ca2a133f61124d6ff525383b78e584b9d61ab80d05,2024-05-17T02:18:27.213000 +CVE-2023-1794,0,1,55ab64d47b341ae51b7533f6fb8f2a80d9c6f7ee1c1c911418328a728bd15679,2024-05-17T02:18:27.317000 +CVE-2023-1795,0,1,6f20726391956f2c3f222b7f34fb4d12ce7962e519665c7aae359dc482ba0a6e,2024-05-17T02:18:27.427000 +CVE-2023-1796,0,1,e251ff48a25d73123903125a22b6c79135b024d21fbf4c6aec5b4b1df188e931,2024-05-17T02:18:27.543000 +CVE-2023-1797,0,1,e69679c7873ed6242d12b0fff18b4cdce73cb31a03b864b8ed35280ffd8d8f65,2024-05-17T02:18:27.650000 +CVE-2023-1798,0,1,5b632efc21d39fef8aad1a16430b20103d9a55b04bdf8b79382123211b788fde,2024-05-17T02:18:27.743000 +CVE-2023-1799,0,1,5a00b519b4ca3354a9f9606261f50383f94cdff30480a9bb1e580bd0bfa780da,2024-05-17T02:18:27.847000 +CVE-2023-1800,0,1,82e712f5b3176774b54f5318dd78c7d4f686527b5d69063fab773d26b94f12d6,2024-05-17T02:18:27.937000 CVE-2023-1801,0,0,9a8362b6f2ad120ddbce5c32620188baf4b1cb15ece49145c736dd7977a9ce02,2023-12-23T07:15:49.023000 CVE-2023-1802,0,0,b4f77b0727d8481a7e56c11ec034d94a1220c5eb36dc1b034d96967ea482056f,2023-11-07T04:04:59.850000 CVE-2023-1803,0,0,70222d0d3c219d8570ecea5c910f3fb87100fcd96980bafc2a74a2099a6e8294,2023-08-02T17:12:36.367000 @@ -213471,8 +213471,8 @@ CVE-2023-1821,0,0,5a64935bc27411c80c5b7a7faa955ee76778f2d28545de07f29407246b721a CVE-2023-1822,0,0,c76e7337ee198f6f7fca1641dd19c8cfe31b4e738ecc5045f729fe07fdba2ce1,2023-10-20T21:03:48.813000 CVE-2023-1823,0,0,abb1a4d0444c2bf38b7627cb44a91b5ff1f6b15cab226367dd892cb685c9b76b,2023-10-20T21:03:53.323000 CVE-2023-1825,0,0,e8ec14663f66ac0e4ab3bec0a3ddf72bfd38f56302f760633115f84e7ac8204f,2023-06-14T01:16:36.050000 -CVE-2023-1826,0,0,74c3570d39e40a0217a7e798178eea294fd31c2fdda6887ffe8fd983201790b4,2024-05-14T12:07:44.767000 -CVE-2023-1827,0,0,9da188cc3ef22e2fb7ac100a16ce17ef6f1d81504445eed5434022620abd72d8,2024-05-14T12:07:45.220000 +CVE-2023-1826,0,1,5cfb30aa0528c221dd39e0a9a17f0f3df1415a475913af79ba70c2842581eb70,2024-05-17T02:18:28.860000 +CVE-2023-1827,0,1,5f7bf18f8850996179c23354cf099598ec3242510f4f9131dbdbd3cda62d32dd,2024-05-17T02:18:28.997000 CVE-2023-1829,0,0,8a2c94586e8ad27276c27f52ea9ed34be80b7369fb5cd8e2a5f92eb269f7a704,2023-10-05T14:52:02.650000 CVE-2023-1831,0,0,20488cc62ccac8abccdb80a8467aa8247c48fa492c76ef80904ec14ba475a72e,2023-04-26T20:32:58.273000 CVE-2023-1832,0,0,d93d48ed09f3736f24d0a29c320a24173748d81283f107cfdb7fe81ed0f7513b,2023-11-07T04:05:02.737000 @@ -213488,22 +213488,22 @@ CVE-2023-1841,0,0,33b5684faf854de07bff26078d3fbec907fd6eee6c68209ba3ff95d0c0cfc0 CVE-2023-1842,0,0,590f2d383e3a7358b0d5da97216ff53ae3b312dada7e3c7b51988d9e44edbcd5,2023-11-07T04:05:04.657000 CVE-2023-1843,0,0,078dd64dc8da255b986a84b9335692b12c0cd22675575d197194e5d31664ec62,2023-11-07T04:05:05.370000 CVE-2023-1844,0,0,f14eda6a4281d4d3db17704e4e40c8a0bd0fb59d6e0cad4524da169515639ff5,2023-11-07T04:05:05.653000 -CVE-2023-1845,0,0,aeb91c273118339d6d93c774324c06e99a77e8ba80e447b3f2015ae6e2f80455,2024-05-14T12:07:51.773000 -CVE-2023-1846,0,0,e874240219e0c535ccdc2c132390d5584c65939606e106c3b260061c6dd76bf6,2024-05-14T12:07:52.183000 -CVE-2023-1847,0,0,a31b0dc9ea215972c4d94765fcc4f5c6ca224871bcfca50baab1f4d1bab02d12,2024-05-14T12:07:52.623000 -CVE-2023-1848,0,0,7b39760c46ce6a246584e3587ed1bc2ee53a8a36bd3294cbffc2fc7408975d19,2024-05-14T12:07:52.997000 -CVE-2023-1849,0,0,1205e9c21559e27e4e5d356a0501f99c34c1b4a250f41b92c669666d4f1203c1,2024-05-14T12:07:53.373000 -CVE-2023-1850,0,0,3ba82a2fa04de92549fd31605e6285b8ea59a21129a4ca456c147371642d9057,2024-05-14T12:07:53.803000 -CVE-2023-1851,0,0,667956d9d3f3b0ad64664e61184e0c5d51b9b1547055179753b38eb1d6b156bd,2024-05-14T12:07:54.200000 -CVE-2023-1852,0,0,69d3240ea0c0b35802835b63805c802eca3e455439dfb753e913945cc8f9b509,2024-05-14T12:07:54.610000 -CVE-2023-1853,0,0,9346679edcf67b722818c5e7ebd2153ba542f7658b6becc2e9dce413691eb554,2024-05-14T12:07:54.983000 -CVE-2023-1854,0,0,6431e0f4c61036e041218f4a2ed583066b5dfb96596a3b8a46c0da438819a1de,2024-05-14T12:07:55.373000 +CVE-2023-1845,0,1,e1acd809fe3c3121a401ee442df2dd4a7431ef89d7db909b261db15b2b968c7b,2024-05-17T02:18:29.550000 +CVE-2023-1846,0,1,870c3be4f97e39e921378a57b791921daf58184504beb22dc1145076823f0ce3,2024-05-17T02:18:29.660000 +CVE-2023-1847,0,1,9d6344feb29e5f89ad1b2c3cb3405f92b7dfd993ec96cc7a2cc0d79258b96ac1,2024-05-17T02:18:29.760000 +CVE-2023-1848,0,1,8759996122db4a25edaccd2d27adfacb3ce5ac60fb8096c690ccf4e5dc38f0e5,2024-05-17T02:18:29.860000 +CVE-2023-1849,0,1,bfaa152ac53f06fd27a32dc9ef8744e16edea4a5ab9f312095890ff5e5abae33,2024-05-17T02:18:29.970000 +CVE-2023-1850,0,1,e66074d6b8742218e5e6def80f1aaeb70a0ba05a3e0f58fb553143a6793b2a48,2024-05-17T02:18:30.123000 +CVE-2023-1851,0,1,54d060d343375a79f1bbd8d30bc85075da356001b50eedc57fed663ce9d5bfb1,2024-05-17T02:18:30.233000 +CVE-2023-1852,0,1,ebba166d0d45a5fb6361cb9bdc27e5906449a213017e9524453a37e325320610,2024-05-17T02:18:30.350000 +CVE-2023-1853,0,1,8423ec82ef511979f9aee927d57fdae9afa93e074ecf9a328f3dc1cd19871b08,2024-05-17T02:18:30.460000 +CVE-2023-1854,0,1,c34d5bfd46ca3c0100b9c03172425ac74b886e116f454db677046610975cad28,2024-05-17T02:18:30.567000 CVE-2023-1855,0,0,2f3624a189a83d03f7b110f552a3e48deee9c22b794a7933fe9974ecfec9fcd3,2023-11-07T04:05:10.490000 -CVE-2023-1856,0,0,784f860fab741b9c8bffd6be25211089c95c52f8d3641f833d74b413b82ce912,2024-05-14T12:07:56.093000 -CVE-2023-1857,0,0,3ca04a6eb76bba02336d812e04532ea27cbbd9e4d889727543794bcac8a8254f,2024-05-14T12:07:56.490000 -CVE-2023-1858,0,0,5734e0d1b7e697603286685e66d8f6021d18dcedff74d35e7e5b5481064217cc,2024-05-14T12:07:56.890000 +CVE-2023-1856,0,1,7060a5c908e1fc576ead9cead8dfaf1f3cb258b4519465fc8b09200dc6076be9,2024-05-17T02:18:30.707000 +CVE-2023-1857,0,1,1616c1fc3c572bc67b90192b11de22d3dbbbf263e7f97d6da0de31e2def3b5b9,2024-05-17T02:18:30.830000 +CVE-2023-1858,0,1,672ee7f4bba36b2efa7fd840993cf4667c26b8f41857f32b7827bdda2bdf60a7,2024-05-17T02:18:30.940000 CVE-2023-1859,0,0,524dd39eefbb7c6b9119a3141a6b0ec02980253da8161eb4489d2f17f0b49152,2023-11-07T04:05:12.950000 -CVE-2023-1860,0,0,3febe22b21ae95d1bf06cf456c2f472deab8877f80bcb53910921a82c14774db,2024-05-14T12:07:57.713000 +CVE-2023-1860,0,1,4e9ee5f26908fe6786845964b7fc55ac7f4377012aa1e1eb5bbb68d5c82140e8,2024-05-17T02:18:31.080000 CVE-2023-1861,0,0,cdcf0e6a0914311e0d93349ebf61e74781ddcf54915f34f015a58f01d0fface6,2023-11-07T04:05:14.130000 CVE-2023-1862,0,0,1d3fbb31091811acd122751f7f89b187ad92c84529a0e155c8f938f37573ad55,2023-06-29T19:44:33.407000 CVE-2023-1863,0,0,d36156e5e6c98025de795d8d5fe2281af7acb2458ab3a4d79e0a2e8604e47550,2023-09-06T15:15:16.230000 @@ -213549,8 +213549,8 @@ CVE-2023-1903,0,0,9957ede03672a5bb301207cba91ae8540e1a115d924b9a220f2e9d1ff4e565 CVE-2023-1904,0,0,3f9f3109650cba6c0f69e6831f197c17ad7a629f4736d7e5a52c8c361b482eac,2023-12-19T18:57:53.073000 CVE-2023-1905,0,0,ee2878be26f22fea30f2c64886942f597c52ca26c73202272d17c7b87c21a229,2023-11-07T04:05:19.383000 CVE-2023-1906,0,0,4babbea8783457f96388cfd05455b17db360963cbd5a55e9ae917515bf0c2f88,2023-11-07T04:05:19.457000 -CVE-2023-1908,0,0,00ff4e304a0f015cb6637b1a8ac8dd40717697f9dbf6cc8bda0fd8f46caf7c01,2024-05-14T12:08:15.300000 -CVE-2023-1909,0,0,a0396988c0b26c47fa5d538b4dba247e03d8c6345c2086be3d7276dad326d4fc,2024-05-14T12:08:15.693000 +CVE-2023-1908,0,1,ed6e0665f6886f6700d5b0be36fa7194665ea585f849433a6508495ecd9efa41,2024-05-17T02:18:32.610000 +CVE-2023-1909,0,1,6ef55b3b620ec5074cfcc9722d8878c83bd4b3632a7683fd1f75d20555a37e86,2024-05-17T02:18:32.727000 CVE-2023-1910,0,0,d91f6581c72e3642a24b8dcb2c53c2cda6c06dd0e75a3159ba51c3afcb165f66,2023-11-07T04:05:20.877000 CVE-2023-1911,0,0,14243a1f53e48bdc2fe5973d263d65a204b4a438300fccf4411c1c86b7468033,2023-11-07T04:05:21.117000 CVE-2023-1912,0,0,899dcb79a5874ee89a5a9a84b3b4639766ffe2b9e6e3ea22accce6c2d13a9485,2023-11-07T04:05:21.317000 @@ -213575,41 +213575,41 @@ CVE-2023-1931,0,0,f28ff232081495d7c26fb944ad9195a7469ae06c3eb9b073938285dd326873 CVE-2023-1934,0,0,f77631f6b135e54fcb4b0338a5b7af3f4232bfe84d57ec53a4fa9f39b3ab531a,2023-05-24T18:15:09.877000 CVE-2023-1935,0,0,09283eed7a95a70c19840bdae3f52b774d9cea0fae623d6c2b3c32b0b34b1d08,2023-11-07T04:05:26.163000 CVE-2023-1936,0,0,fb48a876107bcab3c81dad44aa2923770d65dd398f073efbf6fcdcf246c525d5,2023-07-19T14:26:15.807000 -CVE-2023-1937,0,0,7f28418adef8f3000238fb29a23e05280d302fb785db5f18e4528667c542d69f,2024-05-14T12:08:24 +CVE-2023-1937,0,1,42f65a4c1749d99e9e240b3f64e08f31d2162c6788bc865d220ca40c732cc9bc,2024-05-17T02:18:33.570000 CVE-2023-1938,0,0,c1557db580c4383626ddfaba4ff27d1c90671073ae73911006a0971be9ae3ebc,2023-11-07T04:05:26.757000 CVE-2023-1939,0,0,c25da5219beaae06741938455eab8609ea3fad5a4cf4a2b9462ea59e8c3b7e2d,2023-04-21T17:59:36.117000 -CVE-2023-1940,0,0,dec516b89e3b6e8f8f8b86bef7510388ab38bb11fdb83ac847da33cb1a043ffb,2024-05-14T12:08:25.150000 -CVE-2023-1941,0,0,6a2976f23e8e95d87b5e405348a641beaddb32da3a9ac1f209f7fd24e2ce2917,2024-05-14T12:08:25.567000 -CVE-2023-1942,0,0,4b1345acfd21c45467a441b53552314608803349bf08ed86d386e8326a786abf,2024-05-14T12:08:25.937000 +CVE-2023-1940,0,1,4d95a5ebdf95c551f8006de339354244b337ca42b60c2338c290e20432c10352,2024-05-17T02:18:33.743000 +CVE-2023-1941,0,1,d98165dd8bbbf637c8d15193d3f776fe5b4403ff9ca257aacfca28ca026c3c63,2024-05-17T02:18:33.847000 +CVE-2023-1942,0,1,7a8f7a9fbcca9b961b50155fa53a9f4c29f23b118d4488ac3312ebc005de8f92,2024-05-17T02:18:33.953000 CVE-2023-1943,0,0,e1382e33e171143f9ef725cda4361045e43f7855a1dae43a0179d2de1bc7b991,2023-10-18T14:55:16.960000 CVE-2023-1944,0,0,84b7607a427b3b73b3cb8ddc198d9b8dc6ede7035e0b3875266aa9cda4cc1e21,2023-06-01T16:00:34.877000 CVE-2023-1945,0,0,b58f88d203446a6e2019e7e361bae4b6476c51a7f8b607315549b2edea453e10,2023-06-08T15:06:12.877000 -CVE-2023-1946,0,0,4b88372aa0fb0b961900a850d0ca9a51f4e4373a76e857bab4a9cb9423e7fb4c,2024-05-14T12:08:27.667000 -CVE-2023-1947,0,0,77f122084400deb669e92cea7fa047acaaf0fb9fe72571b5b6daab6436b61392,2024-05-14T12:08:28.060000 -CVE-2023-1948,0,0,b3d0fa3568f33032a1c7b5a5a6c9aa176c5134d4d78d5953795c6d6c5329747c,2024-05-14T12:08:28.503000 -CVE-2023-1949,0,0,d91a5dafcb35b1e383ae72b5361a3e67ae19d6e8fb036a6492a6baa93b1b3d76,2024-05-14T12:08:28.903000 -CVE-2023-1950,0,0,dbde1b2ee1ef4349471d4d6970f5179dbc660124393512676cdb7adbf63a2c3f,2024-05-14T12:08:29.307000 -CVE-2023-1951,0,0,76d832c9cd80304d155a83aa2bc2b34c3765be527ad5699b084910a7f67beb1d,2024-05-14T12:08:29.703000 -CVE-2023-1952,0,0,1c739cbced20518d92d4ac6091d5823ba77a72b1077d35f61b9e0571d87c09ac,2024-05-14T12:08:30.127000 -CVE-2023-1953,0,0,b3cf7e3978bff8a015831828f2a0b5cb6338271ff9f1c3d8d017cf998425f30a,2024-05-14T12:08:30.540000 -CVE-2023-1954,0,0,bbabe3cbe3619cd1527fb4456074bb7fb586e7d5e2c7bbc593a811950c08071b,2024-05-14T12:08:30.953000 -CVE-2023-1955,0,0,57106f95840d997a12ff9077bd102efa00a3fc43533b046c1e80fd133be8822e,2024-05-14T12:08:31.350000 -CVE-2023-1956,0,0,b076486a865b5271a606064dc5edffdd0bac58d18763458506449070cb0fbb5c,2024-05-14T12:08:31.737000 -CVE-2023-1957,0,0,ca968b9dd03f59de1b30c9d8054e3ca620bab0ae0d9e2316b952973cf23f5631,2024-05-14T12:08:32.120000 -CVE-2023-1958,0,0,8d8cf358b57cf9a5e345b11b3833d272007476e284cb02e9532568bdb6253c57,2024-05-14T12:08:32.527000 -CVE-2023-1959,0,0,57d582bbe8fdd4b87065eb601068b941ab573a6b838953169c4476bde827c2ec,2024-05-14T12:08:32.927000 -CVE-2023-1960,0,0,3336caf234089d334bc543e49f634ec70fcc7fd2357d25fca87507c79ee9c07e,2024-05-14T12:08:33.323000 -CVE-2023-1961,0,0,4656dd1d9d0dfc9afa84443cd0781f17162263dedd289bab13d88cf415e6056f,2024-05-14T12:08:33.707000 -CVE-2023-1962,0,0,0ff292adb0411128a6807461b97cf81991a0484cc3decc84508b82894c75b115,2024-05-14T12:08:34.080000 -CVE-2023-1963,0,0,f358872e97f080439d2f084d3dd7f01a7c8d9e8a1e2c75f0e71ca5fa23307c2d,2024-05-14T12:08:34.527000 -CVE-2023-1964,0,0,30cf9b977f0cdbdba0db604c8fba9437d2b7a640aa72d928fb91ace3bfc58c69,2024-05-14T12:08:34.963000 +CVE-2023-1946,0,1,36199f5bb75ffa88e32e56d0fbb6d0c0f9a713ff12549ea313476f9e03b236d4,2024-05-17T02:18:34.160000 +CVE-2023-1947,0,1,99fd5f19bfd0034e00a60654d220bc8f5fa711028d7678a6cd3faeeccec5993e,2024-05-17T02:18:34.270000 +CVE-2023-1948,0,1,a98e4a19b029bdcb118f040829f72312ac2b4e727e6941e7c91c725c9b145460,2024-05-17T02:18:34.377000 +CVE-2023-1949,0,1,45de1c6df5a7aa1f14745abe53e25438aaf9fef3494ef29a1c85ea9b65cc1373,2024-05-17T02:18:34.487000 +CVE-2023-1950,0,1,d0612817912a50d83fa7850b595ed924a299d00fd8c028a4224e37b4e064463d,2024-05-17T02:18:34.600000 +CVE-2023-1951,0,1,46e40fcd7d1df00236f7a4610ee19cfb5edc9dfc33ed6a626926fcd42f577d22,2024-05-17T02:18:34.703000 +CVE-2023-1952,0,1,8a19b7bf0e21868382c947e356cbc1b8a83950335832982963816a61e31a81d0,2024-05-17T02:18:34.807000 +CVE-2023-1953,0,1,e115bdbe12979605df99d18394b8e5fbbf5574d49cb65dcfef28ffccae8bdbba,2024-05-17T02:18:34.910000 +CVE-2023-1954,0,1,d1ff7c16ea26e36cdb55fbfb56be4bacacfd5562ecc1ac5bae78aae6cfe083df,2024-05-17T02:18:35.030000 +CVE-2023-1955,0,1,2d57acb8175800435035c60134e04e20441cb6a19e59b2c8830f454db3b32b57,2024-05-17T02:18:35.147000 +CVE-2023-1956,0,1,86f32f1698478e113facc6123d2aee026739301a02c25fa7879f1430b6333a27,2024-05-17T02:18:35.250000 +CVE-2023-1957,0,1,5dd065def8b90129efc0f953b149fd9be257f26f5d1f4c395908bf69bd12cb39,2024-05-17T02:18:35.353000 +CVE-2023-1958,0,1,8d4c82059c92be3994668abcd4a5b082a3ee56bd2d7e1f2e9cbe603cc0306d2b,2024-05-17T02:18:35.483000 +CVE-2023-1959,0,1,41b723fded611780a1706d83ef6ea93d0684f2298b2ac23725f0bccc75757079,2024-05-17T02:18:35.590000 +CVE-2023-1960,0,1,e74b1fb372b6410a89d672a2ccdc4ead9e5e1b0295f456ccce84dd60bf4e9857,2024-05-17T02:18:35.697000 +CVE-2023-1961,0,1,21ecb9fdca7dac74300c825270ebaef0394310b1de27d1fb41e7b56f06b4dc05,2024-05-17T02:18:35.797000 +CVE-2023-1962,0,1,2bb4a2d9ce99ad5c38fe215ee62201d3fce98171a374bbfdb49a18d89b8bb52f,2024-05-17T02:18:35.900000 +CVE-2023-1963,0,1,f30e3733cde79a3d4b9cebff06a86c1764123e6bb761a746cd58534c9d655955,2024-05-17T02:18:36 +CVE-2023-1964,0,1,729fe9df7f939d5ba1f64d0d9b6eb8805e578682a4d23ce94847bc6916a01fd4,2024-05-17T02:18:36.103000 CVE-2023-1965,0,0,322bacfa47973c8bb1618fc399cb03dce4e0b69ff982bd864d7a52f1f3afb034,2023-05-09T20:36:14.007000 CVE-2023-1966,0,0,31e45efcfc6ecc8f1316e53b27d5d71b568a11798c2e3de781ca9f223e980a0f,2023-05-09T17:53:51.073000 CVE-2023-1967,0,0,8b5b3fb0534dd5708af6338994507efe77607d77a64149235317f343a81c5787,2023-11-07T04:05:35.670000 CVE-2023-1968,0,0,c872ad960ac33e697e41ce2a2f6b14155591047227beb2c212322d29a44ea8ea,2023-05-09T20:06:54.500000 -CVE-2023-1969,0,0,76ba9e5f6ffc417d1f694fc360ada8aee18e35879851cd1b042804c124dc9e4c,2024-05-14T12:08:36.880000 -CVE-2023-1970,0,0,fdb62a12c252e2c3db95d9689771307c3ff932506f90af819f555cfaa3b4b2f9,2024-05-14T12:08:37.310000 -CVE-2023-1971,0,0,e8e6792bcf6ae2a1c8c94911aa35faa57a4b4f80d940fda191058f9acabf0b7c,2024-05-14T12:08:37.703000 +CVE-2023-1969,0,1,78a4856e742144407723eb81e7da55d715005cd018f78e5279bc7fa0505256b3,2024-05-17T02:18:36.347000 +CVE-2023-1970,0,1,be1905ea85719f5e9142fba5aeccf29bf2ecc3cf02df1b6d465ba2d6f28df7d6,2024-05-17T02:18:36.453000 +CVE-2023-1971,0,1,af50d443737e0fa689e44474430d2a7f09804ed8129a4f37c8116886b0e0a04e,2024-05-17T02:18:36.560000 CVE-2023-1972,0,0,e031672a898915af578f9fe64b18377682e87101629774c8ba24f3aba1153b4f,2023-09-30T10:15:10.417000 CVE-2023-1974,0,0,13941f17a369c57cb5175b9ca3d447fa62583ad2afb37e4e2556374c53e4f32b,2023-04-18T16:48:12.517000 CVE-2023-1975,0,0,8bab17c414211d596d9aa462f851e6c62f1218c10b9ebd11de1e87959ab852a8,2023-04-18T16:23:52.110000 @@ -213620,12 +213620,12 @@ CVE-2023-1979,0,0,be5960e16eb3246f3ae5baedf989bb3d57943e061a7022b7ca8f43e91af9d4 CVE-2023-1980,0,0,f645e0791453d3ec59f096dd8a2ea1c9e0b67fcc000c0a0fbf77afd6f7845753,2023-04-21T18:06:57.637000 CVE-2023-1981,0,0,0c4cd75af916f0f01aebe814b36fca2a36d03579329a5996cf82890d1aab4d0a,2023-06-02T19:06:29.867000 CVE-2023-1982,0,0,2ef2a36b773cd18c0e55e41bca9e13e1a30e238573e9e396448c908326059604,2023-11-07T04:05:37.480000 -CVE-2023-1983,0,0,f43bc3ce9d25a27de36fdbd076bf026f4c01b9613fa16ebc1755be0a06b22e43,2024-05-14T12:08:41.690000 -CVE-2023-1984,0,0,4eca843d9b6fcf1b427c77283087431ba7844f9a8e3e8de3a48f2cb13c094ce2,2024-05-14T12:08:42.107000 -CVE-2023-1985,0,0,a9e38e3b99c628583932d7658bbf8362b6de582507a7e5c9780062f7938e80ec,2024-05-14T12:08:42.513000 -CVE-2023-1986,0,0,380bf93041b4ef23c9aaaffdf3f3610918d479f8aed7cca49caf535672d28e28,2024-05-14T12:08:42.933000 -CVE-2023-1987,0,0,ab0d613694f9825e5eb10cc091bce7994580354ece5c576cb8e5a57b9e27f7b9,2024-05-14T12:08:43.300000 -CVE-2023-1988,0,0,75d9d24e79549eca752f0fb16375c8183e0850ee0cb649354ad3430104a867e7,2024-05-14T12:08:43.680000 +CVE-2023-1983,0,1,d8e461dbf5c71b71d23e29253df864105cd438673b4434bd2bb1003658e97a28,2024-05-17T02:18:36.940000 +CVE-2023-1984,0,1,1524997a2b056cd8b5cfaebde87ca46acb2593fa6f31824f887d9371915a5a7d,2024-05-17T02:18:37.060000 +CVE-2023-1985,0,1,fd1f2b6a8471e555b8f81a697b2c73710485db3dd7a553f9fda6ec34dbabf937,2024-05-17T02:18:37.177000 +CVE-2023-1986,0,1,dc338d8b665c9c185e973bb85c492826b565db452a33d369c438ec172094d3d7,2024-05-17T02:18:37.287000 +CVE-2023-1987,0,1,da1c6ee5ad170c065d48b68b37e1010cf18a5a50aa37cca2ce0c733bf76df9d8,2024-05-17T02:18:37.387000 +CVE-2023-1988,0,1,5cdbcbcc2c4129d54bdeae8565d614a1e34fb530e9ea03ec52446c1c2481a1d4,2024-05-17T02:18:37.493000 CVE-2023-1989,0,0,ebecd460d8cef2b298f3192ea3f18b868c75a07ebcc2477cdbbea54a43e8b144,2024-01-11T19:15:09.050000 CVE-2023-1990,0,0,6f1386a61b2b76f0202e28ff2ec493ceeb786a2a87580cd0eda3c27b4339a8e7,2023-11-07T04:05:39.940000 CVE-2023-1992,0,0,c47054173a9df63e3eecfa76f842e6f53c28e233e300edd76ab8a927ebc34fb8,2023-11-07T04:05:40.417000 @@ -213925,25 +213925,25 @@ CVE-2023-2031,0,0,910a163b0af4efb12f8f7491d76b5d2276367abe2465fc73cac183694e90cf CVE-2023-2032,0,0,1c251a415b109e338389aace85c91dc5130ddc991d6dd056522884dd8c127fd1,2023-11-07T04:11:42.273000 CVE-2023-2033,0,0,eb7753c7db5c7e7ddc95a878b8c7b0463ad1e369c956e0fbe39dfebe8b6ad504,2023-11-08T22:15:08.880000 CVE-2023-2034,0,0,8eeef8d47ef0d7ff8930286a3d28493a454a77df14651af5529c7bfbe236d071,2023-04-21T19:43:35.130000 -CVE-2023-2035,0,0,2be1d266ddf6e94492afc877546815f224d212724320de56076e0585b4fb2b5f,2024-05-14T12:56:25.077000 -CVE-2023-2036,0,0,d6e2e4e49504b63888f8f51f996f69cf9c2f6eb8eb09e9f6b133c7ec0a11cca2,2024-05-14T12:56:25.673000 -CVE-2023-2037,0,0,76cb24846e8aff0362421f9542c71a02841d2e2058dde6a0035e2811944cb68b,2024-05-14T12:56:26.073000 -CVE-2023-2038,0,0,8ec6f2995c5a4fd8b4e2dc6fbc2e19682443a4f1f5a34bbafdecd66ce044b730,2024-05-14T12:56:26.480000 -CVE-2023-2039,0,0,6bb6a93498a136d41af5952cc66836712a64b7f91cf9ad8286435fc7b399a68e,2024-05-14T12:56:26.877000 -CVE-2023-2040,0,0,a95b5ba4fd82dc9b20a0b9943f1e59dd20aba771619dedcf22b158a45fec876a,2024-05-14T12:56:27.333000 -CVE-2023-2041,0,0,f81a6200dfb6348777af3d206f411eec1a3dd9f9f489b0479a7a1503e366700d,2024-05-14T12:56:27.770000 -CVE-2023-2042,0,0,4cae56c2d61e773a7169352efd0124327cd2c9d1651492db66181e6a5930c9b8,2024-05-14T12:56:28.167000 -CVE-2023-2043,0,0,5a485e3495873750f4f8139bf175c2134b38ff00ca52c57c12c84f2c690a9496,2024-05-14T12:56:28.560000 -CVE-2023-2044,0,0,2d04ae5b3d80f1c987cb189a278fb5c8e520efbe3493c5cd276fbb1639d031a5,2024-05-14T12:56:28.987000 +CVE-2023-2035,0,1,1a829b0e8784da4e77807252d97b3015423d6a644d82999cfc89e0f4136fbf28,2024-05-17T02:22:35.300000 +CVE-2023-2036,0,1,de53937a854bc6d8b3aa18ed1a5bd8fa171a6a77ea0b78c666f219c454edb36d,2024-05-17T02:22:35.407000 +CVE-2023-2037,0,1,82037a43c44ef9cdd0f5a6d75c0da46c9d4a32ba104bed9f84e8606f74a1180f,2024-05-17T02:22:35.510000 +CVE-2023-2038,0,1,83366cabb85db9180b66ae79fb3100733982cede6fced124ee2980b065a33fd8,2024-05-17T02:22:35.620000 +CVE-2023-2039,0,1,817a1e989024de15be38dbb8711397089c0ca957cfe4714b3499520f928ac022,2024-05-17T02:22:35.717000 +CVE-2023-2040,0,1,a5e483d185f47c0ed8f949a792ddec4b9a93545dc262accd951378a8ee73dc99,2024-05-17T02:22:35.820000 +CVE-2023-2041,0,1,684ef623d20cedcd7f705c278b88e23309fbe79eead1b3b44269fcebb6fc58bd,2024-05-17T02:22:35.917000 +CVE-2023-2042,0,1,f1676301f38f305194dcca667b44de778abbd0785b564e871ac2c561e265149c,2024-05-17T02:22:36.040000 +CVE-2023-2043,0,1,6c9ede21602792a5f34f4fbe3357fc05df1762edaaceb96055469e3ca310af21,2024-05-17T02:22:36.160000 +CVE-2023-2044,0,1,3f7a90dab313eb3f165561cc243efcd4c04d152308add729c12eb01e6b817eb3,2024-05-17T02:22:36.377000 CVE-2023-2045,0,0,d9b3d3c7510fdc5a6c180e70b2e12ca2a0567888e163df4b263ecfe005fd36fe,2023-05-31T16:49:23.883000 CVE-2023-2046,0,0,7d9d2b8a94e8ce68e4b8189d9e8b1563e9ac5d6221834b7da3c4f2403301779c,2023-07-14T17:48:59.447000 -CVE-2023-2047,0,0,8f59b87911d00b9e77de30aac9c0bca657d23f0b1fcec5cff94ad58b34e5ab76,2024-05-14T12:56:30.270000 -CVE-2023-2048,0,0,55d445527c179c6c66e4840e8360c595927c1866481c54b7ca1ec9bd300c9594,2024-05-14T12:56:30.740000 -CVE-2023-2049,0,0,13f132822ae38e6a7f352ba957127ff7df139a7d95563e589e8ab8a3b0213ba4,2024-05-14T12:56:31.137000 -CVE-2023-2050,0,0,76a48eb68778d19a03318c74f899ccb701a58d0e6aad242bfd130c0154f7e5ee,2024-05-14T12:56:31.530000 -CVE-2023-2051,0,0,d0f659f3f358d5743dd8b48228c4f056c34ec32f3f492f4ad46ea089b495fc88,2024-05-14T12:56:31.910000 +CVE-2023-2047,0,1,0e75ff33f8e866a66a72d3c96e5fc553d3683e60f80e6a0da9f2c93f86a18bdb,2024-05-17T02:22:36.563000 +CVE-2023-2048,0,1,2bc7f4a6af7b9e2e49417c60aacf1731061bb2ede6f38e931254b5b493a84416,2024-05-17T02:22:36.683000 +CVE-2023-2049,0,1,8f313a9732369754b311875b8f82ca55161d44aac21681249ff655df3434ec7b,2024-05-17T02:22:36.810000 +CVE-2023-2050,0,1,b4c0d21259eecf804f0b8314160340773e9c2d2e181c9b2cbed7526c2399be5e,2024-05-17T02:22:36.920000 +CVE-2023-2051,0,1,4895e81a1ecd252cb9f63bb6e6b9208266765074d683e9f98c0553dc6bcc809e,2024-05-17T02:22:37.033000 CVE-2023-20519,0,0,8a71cd01fdf3c343424f9782d7ab8e13265d062e1a05a599c3e83978b6cf2f55,2023-11-21T20:27:42.837000 -CVE-2023-2052,0,0,76998afb0c800644220fb21788f2ddc23c916aab935e7ad4d49969026ec15b74,2024-05-14T12:56:32.303000 +CVE-2023-2052,0,1,10b7884390b12b6262c873b6c7f884c973b82c0b972064609e2448bb80f441e5,2024-05-17T02:22:37.137000 CVE-2023-20520,0,0,c8d2dbe697faa4d572a9e305445ef4896526fc49cb0adcd348b0667cc710577c,2023-05-22T15:44:29.890000 CVE-2023-20521,0,0,18d6556c829dde0c3038dd622cfe10096509ea2238e69498513e28041952aa6e,2024-02-13T20:15:51.537000 CVE-2023-20522,0,0,3c4026b0c1106bb3791a3c64a1172fa4c50759ecb58bb1042e068a1fbd50f752,2023-11-07T04:06:29.470000 @@ -213954,18 +213954,18 @@ CVE-2023-20526,0,0,d8fdaf98dd1a1ec6720ecf428b1bca6d7fdb45e93144ac1dbb52a04952bd7 CVE-2023-20527,0,0,86865da6e63cd640998ed232cf3e03763fa56bf2af1b91d4331f13209afce3fa,2023-11-07T04:06:29.733000 CVE-2023-20528,0,0,dc87350b09b0f2d717a4b4741c9a78dde2b89b0ce38778cd2bcb8a713617c849,2023-11-07T04:06:29.850000 CVE-2023-20529,0,0,3dab0b9f1cb029b8791aa4cefc87960d6da4ac5d7e4071df71a43b453ac82b3d,2023-11-07T04:06:29.950000 -CVE-2023-2053,0,0,1420ca7e14b8b47751445244f2fcbd5ea0d5210b37f34dcb9221c1023885da1e,2024-05-14T12:56:32.677000 +CVE-2023-2053,0,1,c24150898a3a936fca5f512eb489828cc4276aacd3523e2a7119c55e5b834940,2024-05-17T02:22:37.247000 CVE-2023-20530,0,0,4f9a931d1486f26a3c8239a1b3bb54a59bc86828846861dda502ed28547e300a,2023-11-07T04:06:30.060000 CVE-2023-20531,0,0,f6eaba9d9da090ddfb12cb0e6503b42535bf330b4f9ef588acdc4987f7707451,2023-11-07T04:06:30.147000 CVE-2023-20532,0,0,af42baed1c3ebacd2a8707536bce8f1b9767d98ffe3bbd43608aac2ae63dd8cf,2023-11-07T04:06:30.253000 CVE-2023-20533,0,0,fc4470a92a85459adb8fdeaf2461a815bb348592389bdc4b825277b16e0f5464,2024-02-13T20:15:51.890000 -CVE-2023-2054,0,0,34d2f4d769f4e9403b3bdea9d804b7f462d69f66501a0e792d55dbe6d9ace479,2024-05-14T12:56:33.107000 -CVE-2023-2055,0,0,f54a77f94973e4427917291af75a18c12dfe1d084498309d49b2b2942f633ac7,2024-05-14T12:56:33.467000 +CVE-2023-2054,0,1,b8b1324b55339e388b57a3ce8e755e1c67011b8b5fd6fc146f22aee402ebca1d,2024-05-17T02:22:37.350000 +CVE-2023-2055,0,1,16c83f953f60732833d25d0357b7b140f94f32b0d8c0863740532aac7854ca30,2024-05-17T02:22:37.450000 CVE-2023-20555,0,0,5469533f09e3187d9c74f7fcce9ae5d893a4795a3d9962900d25b1dd26ad6931,2023-08-21T16:56:48.850000 CVE-2023-20556,0,0,2557194a3b89dd97f2d0496e4e4c6b7bbd6d793381ccbbde18c1e4c97860badd,2023-11-07T04:06:30.367000 CVE-2023-20558,0,0,5929c0651b778db6105b51a3f183d9ce42ca4c6fbcf882390eb845ab42bb1aed,2023-11-07T04:06:30.430000 CVE-2023-20559,0,0,a8b233c877e2882ed80719efc5ade1496be3292c6f75684294aa1a40b6bb17bb,2023-11-07T04:06:30.590000 -CVE-2023-2056,0,0,3733b51e1b860658435f3ecb5de46fc893b934b1988496349be369a08e3f4daf,2024-05-14T12:56:33.873000 +CVE-2023-2056,0,1,049ebe29a2377522255e458c787cb15bcfc81090e48e2b83988868223609bcc4,2024-05-17T02:22:37.553000 CVE-2023-20560,0,0,1428dfca45e268fd00008109df3e168622870c92a89580694a9d3e03f19c034f,2023-08-23T16:40:28.757000 CVE-2023-20561,0,0,c8cd58ff477efdefa836b69f78b3e71074b1cbefad531e265bef5803f86f4200,2023-11-07T04:06:30.730000 CVE-2023-20562,0,0,6792ea672a2ff59bbe3f4f83308fb8e5351ef6e631836df309b57737e8525325,2023-08-14T13:34:06.770000 @@ -213976,19 +213976,19 @@ CVE-2023-20566,0,0,dfc5db943f9a22ee46a7354dde23398466e06769342081f045e7bfc27c382 CVE-2023-20567,0,0,5abf50441f4609a55e8ccee3ecf4a492c31f7a01148f6f928f4fd168f61b0e90,2023-11-27T18:53:25.043000 CVE-2023-20568,0,0,658dee7f111455a38a4b1bf942b8da1d2bb99d2ae77d83f5cfd7251ceff8030d,2023-11-27T18:53:14.427000 CVE-2023-20569,0,0,50c7c0554ba6e37689dc285de5dbfc61f48b85bcf2641ab938859d0348504f1f,2024-04-11T01:18:33.027000 -CVE-2023-2057,0,0,3e72766ddecec28138f08df35d133ec74a0a826674b117f762d3fd572ff400cc,2024-05-14T12:56:34.273000 +CVE-2023-2057,0,1,b514e3156bca156bee420ff439f28edd48d562ae10bb7d90bceaaed81872b70d,2024-05-17T02:22:37.670000 CVE-2023-20570,0,0,2b39f32e32d2ac7c4faf8ddd6827a98f20fd4b8a0516c72bc4084c13e3de0f4f,2024-02-13T18:23:02.393000 CVE-2023-20571,0,0,3209d8091131698402f1cab93bcb2ce8e9f47e942e3bde4357fd9d11982067a4,2023-11-28T18:05:25.177000 CVE-2023-20573,0,0,3d4c5d6b1a3e5526c39f02ab96e5e8901891ee62b0c5ed884e8f9f07ad9d83a9,2024-01-18T17:39:02.430000 CVE-2023-20575,0,0,4025742e04c82a2dfc95ace8c144c6d9e2f1786acbf3615bfb19176c71d77c0b,2023-07-19T18:32:04.807000 CVE-2023-20579,0,0,7d14d7181a17954bd29d4046f3acda719f3cae6d6a1c3b77f6068a52e512165d,2024-02-14T13:59:35.580000 -CVE-2023-2058,0,0,7b8f13ef364a458080e18af4281d7ad440628d229f523ec3d03efeb9601c812f,2024-05-14T12:56:34.657000 +CVE-2023-2058,0,1,88bcf78f23b0181981d81d9357a29a0c60ba7890d40962da920c3214f0f7be32,2024-05-17T02:22:37.783000 CVE-2023-20583,0,0,39756f4d026b9f96264f07464dca24612cadd5adb138d63deb432be00b3c288e,2023-08-04T17:31:53.953000 CVE-2023-20586,0,0,a469f0cf36a7e61e926fa42412293658799a77d8ede57d2223f8aba3cc5583b0,2023-08-21T17:25:49.017000 CVE-2023-20587,0,0,0af90f91e7c3dd0ae67ca19a6bc9d1126308e38bbf7d0ca04148362ef1104eb2,2024-02-14T13:59:35.580000 CVE-2023-20588,0,0,c514631935ec54e520f7ef1461f0f285eb00a140f74c00c65dc09456203161ce,2024-04-01T15:45:59.377000 CVE-2023-20589,0,0,d772f0f2ef795c6dd5758cff729428adc585ca52e2fab7f5df02fdd44bbb02b7,2023-08-22T18:34:00.837000 -CVE-2023-2059,0,0,3d934d63f28169cb09544cfdc41ae4e21f1f600a899345736cb3e0428c88f98d,2024-05-14T12:56:35.077000 +CVE-2023-2059,0,1,60c28356fda7387db966a19515f882df05ff89db2aacea8f5b0d1efb9a192683,2024-05-17T02:22:37.890000 CVE-2023-20592,0,0,c752950ca2232bde36919ab7e709fb6d8aade2065251b52b09f962e49ae38ec1,2023-11-28T18:04:11.733000 CVE-2023-20593,0,0,1081531598c0ebb71d451c680ac2f972e20eafbc19bec98e584959520662a79d,2023-09-25T21:15:13.997000 CVE-2023-20594,0,0,68af9f73e4098f5a776af9e4c8368d3080debc90a065edce379f1acb9c7e36b2,2023-09-22T19:16:57.037000 @@ -214121,7 +214121,7 @@ CVE-2023-20726,0,0,79951311999966f19a6b6c95a8668529225ab0f00e4f7a8b0c9be05a23e5a CVE-2023-20727,0,0,35d59a2e0bfe12b7e4e543a7d389e52616f1a4846d6b863731cf79f384828cf4,2023-06-09T03:55:06.267000 CVE-2023-20728,0,0,3203cd57c27846a58adedb8584c82028d9c5ce4e06e62dbfe6eb42eb6b2c5a16,2023-06-09T03:54:51.930000 CVE-2023-20729,0,0,90950433d23643c744a142bd2159d7536919031970a6e78a01d6fd762b5bb933,2023-06-09T03:54:39.430000 -CVE-2023-2073,0,0,3ecd695812974233148b349bc3abce9b4b68a0b019fba8f04507b4adffff0488,2024-05-14T12:56:40.913000 +CVE-2023-2073,0,1,6dd07113ddc8decc5e7b6cf63ae6ee4e92b5df8811faaf0dd1fe4f79d88e14f2,2024-05-17T02:22:38.337000 CVE-2023-20730,0,0,261b01fca203632a76cdb8742c035d63b999a1e279bc0c0efb798c4c5926d658,2023-06-09T03:54:43.843000 CVE-2023-20731,0,0,8ca2b6a20b766fab3973bf067eb24e80de7e876de782ac38716217b0982f24e2,2023-06-09T03:54:36.050000 CVE-2023-20732,0,0,e68701ac18b2a42ad597e3a76b6edaadbbfa338559d1652f32eaffc8e4151668,2023-06-09T03:54:31.863000 @@ -214132,7 +214132,7 @@ CVE-2023-20736,0,0,51cb7c804e68b1e5550eb5763cb47ccda78f23ac3610a6b03d30fdb2efdde CVE-2023-20737,0,0,90bfd29e94f702b5681f49d2dc3ee08cf42ef06699a7fce05b97388da2acfbf7,2023-06-09T03:52:13.303000 CVE-2023-20738,0,0,11432892da4523df56804db8aafb6b45a89ce06da2381141500ddae30074a634,2023-06-09T03:54:20.640000 CVE-2023-20739,0,0,63ce0312bf7156b6348687049abda086710f16ad29d82e212e9661a4b4039f0c,2023-06-09T03:53:03.250000 -CVE-2023-2074,0,0,e96150abfbcc9858010205c4bbcbb7969e4d5f3f18def105a94b21ba5e54d3ab,2024-05-14T12:56:41.353000 +CVE-2023-2074,0,1,c79af9f506bd7a71a5fad517ec510cfdce3b3c525943c8778fdf87903173d76d,2024-05-17T02:22:38.450000 CVE-2023-20740,0,0,c44cf1aa640dd6862acf681542596fa0372c564eea79420bddd37a9a5996ef81,2023-06-09T03:53:38.163000 CVE-2023-20741,0,0,6877793f688f00403e609ba275449192565ffdb599f5e10bc16869ef9d21c734,2023-06-09T03:53:58.487000 CVE-2023-20742,0,0,cde70a304827c5f4c5ddab47709fe96f6244891bf7b88a81ed55167779d63402,2023-06-09T03:53:33.333000 @@ -214143,7 +214143,7 @@ CVE-2023-20746,0,0,23b9cb9ecc6f3d6abb972eb7802bdfef78c61ac20cca8e95b98e7ccbd045e CVE-2023-20747,0,0,0f2f13c7dee0685fa29b076d008858d0f9cb3f2e5219e889cbd208d2a924e067,2023-06-09T03:52:38.977000 CVE-2023-20748,0,0,f031b58fbf965cb38eac14bf5e9c152af6b3c58360f62f1a225189cf9df55295,2023-07-07T23:54:46.117000 CVE-2023-20749,0,0,3c589110450cd7b6a6f6367159b2e3c29f445bb94d405f6573ef8808445615ef,2023-06-09T03:54:02.757000 -CVE-2023-2075,0,0,a54240c1dd2a5d0e84f0dff0bde5830b5568cbf1c57eba1e8cb60b483c5c364e,2024-05-14T12:56:41.730000 +CVE-2023-2075,0,1,741a7498c9920698ba9a5c5e633191955bb76d1708c7aa76eaf7c5ef54f9c3d6,2024-05-17T02:22:38.553000 CVE-2023-20750,0,0,6fcf8a70da82824bebd1a33da1c48516f55e0283c2c83ffa6137f0eb47372edc,2023-06-09T03:52:47.223000 CVE-2023-20751,0,0,c8aed818bfad3cb6def42aaed7004a8b5f84e1f08937633bb1841f2583c97f29,2023-06-09T03:54:10.377000 CVE-2023-20752,0,0,6f44b1839d02bc99a8fb26c5e39426ab8266fe54bfe0b2755e2f40867365ca0e,2023-06-09T03:53:11.670000 @@ -214154,13 +214154,13 @@ CVE-2023-20756,0,0,cd77ed37ac4f6f661175c0852260a3ac0e37d2ac43bfcbd7870498116700f CVE-2023-20757,0,0,c34a7136a52f907fc6adfaf2ae652bb72b86bb71cd0081564df61de211451993,2023-07-10T02:25:11.430000 CVE-2023-20758,0,0,05d77820c6556c9ed402e6e69bd84c992299c1ee2ed288ccbfbb341e9e9af72e,2023-07-10T02:25:02.297000 CVE-2023-20759,0,0,c10fda04df5fc7ea8de435be3f5bc1137ad5c21768a6b6ce32c5e33f00da4016,2023-07-10T02:24:49.917000 -CVE-2023-2076,0,0,8ac2e269b02dc4b2088e8c8ffaa0b88d6497b586be8dc4e045d44f1b5c9ca276,2024-05-14T12:56:42.137000 +CVE-2023-2076,0,1,85de0355b8ae2e40691e404f44e7ca4e27e7c565ed836806382ade2d844f54e3,2024-05-17T02:22:38.657000 CVE-2023-20760,0,0,b750debe2860de593261cc1dc301acb0984a919296278cbc7a10d00054f55ff6,2023-07-10T02:24:34.707000 CVE-2023-20761,0,0,38dbd3bc4b04fbc6e509eb7084b571bf8aff23821e42d09574972fe5c7554cb3,2023-07-10T02:29:23.667000 CVE-2023-20766,0,0,66413530a06c22d15ee752cf42ef41a466bde54a69a04dc933dc88697fb056d9,2023-07-10T02:29:15.053000 CVE-2023-20767,0,0,ae9aa5aa6ea1a859ebc0df562a98d0bb74339301bfeab1119f2b1baf46332876,2023-07-10T02:26:12.273000 CVE-2023-20768,0,0,0778df5bd9c591f21b0e3a3c765f4647a759b8e6cf43a9846d828c5f2f03a57c,2023-07-10T02:25:56.200000 -CVE-2023-2077,0,0,ee911a1b7e569f23b2939192794d053cfaa5998f0d8f998850b48aa8817f5960,2024-05-14T12:56:42.520000 +CVE-2023-2077,0,1,ebe7f30a94f3466ec7bf3b81c00f1dd4b7cb9e22ca1dce221a6469aa7bb05828,2024-05-17T02:22:38.770000 CVE-2023-20771,0,0,55e4736f52a0f50ae188bcbb8bbee7e25880eaabd03d315810a587ed46fbfb27,2023-07-10T02:32:11.797000 CVE-2023-20772,0,0,20ba337680e5a1153eece22c88736dc5eaf671df68a7a3cc3a090a224a8454a8,2023-07-10T02:31:43.217000 CVE-2023-20773,0,0,08b0a0d9d9a977d024fc94c77bfa7e8fe7b5d77355b89286107400f59f32e3cd,2023-07-10T02:31:28.903000 @@ -214279,7 +214279,7 @@ CVE-2023-20886,0,0,09b7aa19635f28ffee2c1c90363256b17a1577ae3c4709c6e9bcd7eaccb07 CVE-2023-20887,0,0,a7d8c9e8656116c5601a660f380df890a19df4f62ce7bcd3a867941b195aef9a,2023-07-26T17:15:10.050000 CVE-2023-20888,0,0,8d58079ec24e9d5fbbc84c674c20e248cb3877e70c59a5b53e4e3d7330a2a70c,2023-06-14T19:10:16.743000 CVE-2023-20889,0,0,fbb1edbaef8d66ab60548a7e09dd02da4180b63f25cf40e8b9172d987fde8ddb,2023-06-14T19:35:42.450000 -CVE-2023-2089,0,0,4e5ce44ba0ff417e24256e83688475057ec3bf449bc7164a54b7ee6a1c158c15,2024-05-14T12:56:46.383000 +CVE-2023-2089,0,1,d46ed34af1b4475970edb04daf297f58d1ea4db5faab1a6dd391a3010d347007,2024-05-17T02:22:39.150000 CVE-2023-20890,0,0,399b297f23f1df02199a2f35fc4f7cd26bd5692941c778b09fce0585929982d2,2023-08-31T18:33:18.327000 CVE-2023-20891,0,0,35323ebe0f9e44e145db9a1dd21f4051577344af0c0fb8fcf6e7c7ac41ee5b7b,2023-08-03T15:03:09.877000 CVE-2023-20892,0,0,1e6e472a20e1f826c4aa0afab0ca0aca915672aa9d6fbdfd2b2915092f17ec7e,2023-07-13T23:15:09.590000 @@ -214290,7 +214290,7 @@ CVE-2023-20896,0,0,deb4930e7725b518cc7a6ecac705ed6275603221ff31bacddcc91b3521c41 CVE-2023-20897,0,0,0f9534636aacf3a22b390043f5fd4af7433cc45c0241eb8c56c2e7c20ef0e163,2023-09-14T03:15:08.073000 CVE-2023-20898,0,0,9a10f067385ac1640e4c4df4967e6ce04dd26a335c8116d7c3028310fc70ca1d,2023-09-14T03:15:08.180000 CVE-2023-20899,0,0,3edc4d5884abda48566a4b04c622cf046de853feeef194551c5b04e0da3e8f47,2023-07-14T12:48:30.153000 -CVE-2023-2090,0,0,b167bb4e04ebaf6dc887527bfdb49c4a5f21015d126957a171c5c0b17e873674,2024-05-14T12:56:46.870000 +CVE-2023-2090,0,1,c6b696ff08ea3a171fa029a94299cc6452ad793200f50f229ed027576b136e34,2024-05-17T02:22:39.263000 CVE-2023-20900,0,0,fc8ce9c203b84a9aaeec7374dfbce445a7746effc6e3dcbb671fe7c3e05791f3,2024-01-12T20:41:42.680000 CVE-2023-20902,0,0,d5bf17e7ce40b9a0f81170642bda5ac6c35b88d0daf592204a6a08f3fe971d05,2023-11-16T16:43:24.420000 CVE-2023-20903,0,0,ba8288775071319bc3a6ea32abb69faec27aeb8b064bae7610dd085a859a550b,2023-04-06T18:02:58.007000 @@ -214299,7 +214299,7 @@ CVE-2023-20905,0,0,c8119849f6356f1dd317f90a0c3e878538085417e7a879cc5ab0202f662e4 CVE-2023-20906,0,0,122f4d79130e0a6d994d7667cd43d354f09693180742abba61f1c5ee28e06c42,2023-03-29T07:32:56.523000 CVE-2023-20908,0,0,48cc7b778c9ab6864c52de786d095ad7e698db398a0b0b8fade1c50a207ad609,2023-02-01T15:58:07.903000 CVE-2023-20909,0,0,9ba3389a30b25f365a244b340a11bc2e5b0206d20dbc2c327323b64bdd194066,2023-04-25T22:10:01.187000 -CVE-2023-2091,0,0,6efd4b2fb1482b938c03d15c5916dca93c194e48318747f313d64af8fa971d4a,2024-05-14T12:56:47.283000 +CVE-2023-2091,0,1,b1f5c298aab8cce59b99525d7ba6bbbd152150a0058dcefe947800fe5afbe34e,2024-05-17T02:22:39.363000 CVE-2023-20910,0,0,84aa869e819f690d23aa92c9ea95591ac0234437ef8c655a07b6638ea5cd298e,2023-07-13T00:15:23.223000 CVE-2023-20911,0,0,cdbc2b58def83c8f6dee02c50a167ecf70e81fd2ff68ba36aaddbe3d3130b6ce,2023-03-29T14:59:22.453000 CVE-2023-20912,0,0,7e091ab522389ee94eb90ce09cb2e3d462cfc85e839a275c471a38d00aacae3e,2023-02-02T15:13:35.103000 @@ -214310,7 +214310,7 @@ CVE-2023-20916,0,0,a964eb5a8dc5fe195ef4e7c34b13a9948ac1e6e8d248fc893e0bb91c67b55 CVE-2023-20917,0,0,3d8d1795030409aa264b976d8d8634a9cbee41cf48783a9c1690ed1297da4bb3,2023-03-29T07:36:39.297000 CVE-2023-20918,0,0,c9ecae36f7bc870f5c2313d60a85d5a9974e1bc8adf7a2b038788af169585c0e,2023-07-25T18:02:46.967000 CVE-2023-20919,0,0,1d93caf54d61bc686e0c21600f861ce5b865029ee94bfe5a8c99a9fdd8978c7f,2023-02-01T18:55:32.637000 -CVE-2023-2092,0,0,5b7944eac21e62f3dfa21bfe34c1cb52ee40704246aabe51a01e976e8d91a475,2024-05-14T12:56:47.770000 +CVE-2023-2092,0,1,9d9b417c4bc4350bdf9f2a30969d859dd1700c00ee8ec3df5aac852f9f1299ff,2024-05-17T02:22:39.477000 CVE-2023-20920,0,0,8158a04f1f6d6a4803969798ea3e75028be4ff5d9349b3a97d8010e80194fe42,2023-02-01T18:54:59.567000 CVE-2023-20921,0,0,f68b258e08ea49d1a5c4a4d0695f712d60c94a7ef2860aa1c76a50d0e777ee6e,2023-02-01T18:54:45.607000 CVE-2023-20922,0,0,e93ca7d81f1295d4daa56b933979dbda4c3a6dbba0b2257897e7d8fdcc3e1e76,2023-02-01T18:52:39.603000 @@ -214321,7 +214321,7 @@ CVE-2023-20926,0,0,1b699332580e5270a4236605530a9eac870a3b66af8db0beca9044e784f5c CVE-2023-20927,0,0,18374ceba5dcebced56c6b972b96390f4531c882262a81df203b5a1b84360b37,2023-02-23T18:20:18.387000 CVE-2023-20928,0,0,326f4c9806942690cac80a25eaf3b8fd19d704e78cca480d0f242d55959506ed,2023-02-06T19:15:10.477000 CVE-2023-20929,0,0,cc01dfc4f4a84082650aa21284ad3d29c6c73d0bfc65150f8081a0220145da84,2023-03-29T07:38:09.767000 -CVE-2023-2093,0,0,5ddd9de052654bc85bcab1f47d53275d796ff9612eb572f2587a5edfe08fa8fc,2024-05-14T12:56:48.217000 +CVE-2023-2093,0,1,2a9255e638a6266c5d2456c3bc8e9f529929f81297651a99731524eefa803bb1,2024-05-17T02:22:39.577000 CVE-2023-20930,0,0,a94eed05554fa6d7904f902f767ac2223cf9af9f79fced9a96213e4f6c67360e,2023-05-24T00:15:11.830000 CVE-2023-20931,0,0,adc87fe1f00253d2ee7f96d851c5a1115f54774571ce637e91fad4ac321c48bb,2023-03-29T14:57:16.457000 CVE-2023-20932,0,0,1434d72db03b05ab2b14e83e1b0c152238365fe3de3a8b250443fdb04b209257,2023-03-06T19:44:11.497000 @@ -214332,7 +214332,7 @@ CVE-2023-20936,0,0,c4edeb13d86be924f1723d1ea7c21a3fae32e4268604a2bc7c2fa4eed6c11 CVE-2023-20937,0,0,b85d7cbebd0e309b7e5e0b2a98791856f7d0d5fe7001a13d315b6198d7be0e23,2023-03-06T19:36:21.957000 CVE-2023-20938,0,0,e06668deef4b3f2e2800c8f12bbda1295261fa50a99e57cb3f544c20eb0dc909,2023-03-06T19:32:27.957000 CVE-2023-20939,0,0,e2cee337ede2353f6d99bddf17bed43247628da1ac9370111a6145ca95eb50c9,2023-03-06T19:41:17.620000 -CVE-2023-2094,0,0,51bda6fe66b59d1a400040201c05fed2b788a0d42c519bee67e74977e99e8c17,2024-05-14T12:56:48.597000 +CVE-2023-2094,0,1,4f50486f5a209c0a75c963e09ed014e88dc4f5f8247bde94f53bc60c331d7560,2024-05-17T02:22:39.677000 CVE-2023-20940,0,0,bf1d86a4da02a6c965e0578d66035cc5409cc45be3f6be6214ec1da700470af7,2023-03-06T19:40:50.823000 CVE-2023-20941,0,0,b574e709bfb9ca0578a0ca267606c53be8d0c1307d64dc3abd9eb9dda31c957a,2023-04-29T01:50:52.760000 CVE-2023-20942,0,0,3d8677b09039cc9a5c955eef483bed6eecd2337aef65f5c6591a08f7ec46902b,2023-07-25T17:42:56.930000 @@ -214343,7 +214343,7 @@ CVE-2023-20946,0,0,76c02816a219c64567fdd7789e5277cc79df780f1c012de8d4661fadc1c93 CVE-2023-20947,0,0,b07e1f91218eb9c9b4840c8c4b481f74fef32842d46cd2a71b108e1db3306662,2023-03-29T07:34:26.577000 CVE-2023-20948,0,0,8aa2f11b4d2ae5f7f559fbf3b9a30548d1ede3fd0c8847a562b67f9ce3b5894f,2023-03-06T19:37:38.517000 CVE-2023-20949,0,0,3b398ae6967b92e62023838b1730c1fe9efe3668b779b4e6123c3291f1b3fd67,2023-02-23T18:20:57.307000 -CVE-2023-2095,0,0,5b5018a81899f640028a487cf7e556076910d0fe878c89b0ab8c6d2f880cfc3d,2024-05-14T12:56:48.993000 +CVE-2023-2095,0,1,d8c594caeb681f8c49e28de323a251f2fe76ca48908f6f722ed81446ac3bb1b8,2024-05-17T02:22:39.780000 CVE-2023-20950,0,0,2f2df1844c2c23254e0eebae7950f1fae842600e38c8c19a7cbf9acafbd12516,2023-04-27T20:42:01.237000 CVE-2023-20951,0,0,9f9acd84280ca31f591014e5d92c729fd3f85d82e807a60445624cf61577e3a0,2023-03-29T07:31:23.590000 CVE-2023-20952,0,0,1a888105e696ad1cd3427d3291e349022b2b097441e2e23f7506e3b5b202e12d,2023-03-28T14:57:11.053000 @@ -214354,7 +214354,7 @@ CVE-2023-20956,0,0,8b8dac93adf004e436b2e7a38e1bf3efd5e757a1a45748c677d3c27001627 CVE-2023-20957,0,0,2ad4c64660cb7d0e3b27247e6a83381cd899f6d1e7ef0b0c62a616c5125628a0,2023-03-28T19:46:04.863000 CVE-2023-20958,0,0,0dc00c470dbbb379bc95b993bf6e2f25866f705df7b5cfd970599eb7687cdee5,2023-03-28T13:52:30.873000 CVE-2023-20959,0,0,3cbee66c7194ec81b311a01392386c4100d23583e7eb1a45ddcfcf0ddad7f172,2023-03-28T18:56:36.857000 -CVE-2023-2096,0,0,82802f9120f8d58870f18d5a54a6e8d8e2dfda282851c7eaa585c5901ec878e9,2024-05-14T12:56:49.403000 +CVE-2023-2096,0,1,490649406867f4ca09cc3cc67d9c058429443023e900cbe27dd8b37331715ca7,2024-05-17T02:22:39.880000 CVE-2023-20960,0,0,c28f9abdca36d06309a96e64ad18743d381b0491ee30ef57e20fb3cc7b641018,2023-03-28T19:10:10.440000 CVE-2023-20962,0,0,ff25f9c7ff3917c37ab1eb91e14fe35c249b2b1d073be75b9ffc2ed685b2d838,2023-03-28T18:59:28.517000 CVE-2023-20963,0,0,06684bc082007ed41c70d1fe06af906c82c075c5f6fcd547b41f60a19f29d095,2023-03-28T13:46:52.547000 @@ -214364,7 +214364,7 @@ CVE-2023-20966,0,0,b2d2716bb7f37497564252570a515f12eba9ca8d5638044ffa1c517936efb CVE-2023-20967,0,0,7e21fd8637767cc077ef61fa24c3baec5ca1c0ec9f6d259a40eb639adeb65f52,2023-04-27T20:46:11.307000 CVE-2023-20968,0,0,c2f5ad538adc12bcb38ca1ef8b704fb08f2598e1c4ec83e2f21c5cb0fc6e7932,2023-06-28T18:15:11.717000 CVE-2023-20969,0,0,9e7d86ca308722448a095c5d5817e61baef18c01f91368d0fd684bbdf94e43e0,2023-03-28T19:35:58.747000 -CVE-2023-2097,0,0,dd8b0293bf1a5cb3c08e33cd39cd5d3bf7d5e7af018ce2f9a3b8672504698477,2024-05-14T12:56:49.800000 +CVE-2023-2097,0,1,b6b17b47a0924cb6ee2c94738ce9ba951060de5c68a0c616fcf457f5683cee8f,2024-05-17T02:22:39.977000 CVE-2023-20970,0,0,3de76b4eb2cb9646a33d48bcd5ffda0bfe07c144446642a82599c4d985aa4a8a,2023-03-28T19:35:42.523000 CVE-2023-20971,0,0,c677e85fc59fcb0f931997a5effd4da3d2cc91b260410f0e90d750d241924d74,2023-06-28T18:15:11.803000 CVE-2023-20972,0,0,f603bcf68e71865279a719916904993960aec9710e8123b94175c5bb4a55e2c5,2023-06-28T18:15:11.877000 @@ -214374,7 +214374,7 @@ CVE-2023-20975,0,0,32a5e7ee8caf8d9de79d1fbf8d5a725f8f4c5db9d7f06cce2627f243f5ce9 CVE-2023-20976,0,0,c11eaf16692efa1551312808424e6abc5b5e2129940b605a3d61ab4ae9e8c8c9,2023-06-28T18:15:12.143000 CVE-2023-20977,0,0,1598f129748dab1944b8091392b83e82f4a0d251624bab552c2c4721dc746192,2023-06-28T18:15:12.207000 CVE-2023-20979,0,0,e192ca67c58af030dd0a5e227046102aa24fa908afb0189e7b64c974f3d119ad,2023-06-28T18:15:12.277000 -CVE-2023-2098,0,0,971f6d2e7daff917ce15b7cd0f003f4bbcce1a001854d6cda1933de39271b14e,2024-05-14T12:56:50.170000 +CVE-2023-2098,0,1,e92db8cafda40f4e156b63b43743fae41ec9348150ef93bb81b29c877697d970,2024-05-17T02:22:40.107000 CVE-2023-20980,0,0,ef81cf0ac208f4a9df1143c365428f0cedb16cbe83b0e0dca8922fa043c40f0d,2023-06-28T18:15:12.343000 CVE-2023-20981,0,0,fc36f8c5038567266d7bc209a512ce7bba895c7daa4926f267c12335ee335cc9,2023-06-28T18:15:12.407000 CVE-2023-20982,0,0,ac1ca70e870ba15178766256afb267e4f15ee15e0a5e4452744ab150cb0e5b42,2023-06-28T18:15:12.473000 @@ -214385,7 +214385,7 @@ CVE-2023-20986,0,0,1d36551f03939a9fa9d6c85bb9296e5d3f764fca49b683d43a782ddf2acff CVE-2023-20987,0,0,7ffbe4f60e6713f3685b18f12168b8f31a5faef6f4bad35c7074ef694762250c,2023-06-28T18:15:12.797000 CVE-2023-20988,0,0,b158f9801f41d66ce51610dc9d0cfc47c46bdfe18c4fc9c583c86e702731cf28,2023-06-28T18:15:12.863000 CVE-2023-20989,0,0,4c961ad8d8ecbda644841cf77c3fb4ffec499732fcdd815efc30426161c1d546,2023-06-28T18:15:12.930000 -CVE-2023-2099,0,0,9453c8ba83e33ca3808b9ce1663a8a3975a14e029102e479ea9394532eaf1153,2024-05-14T12:56:50.587000 +CVE-2023-2099,0,1,b937b1cef8af45db9fae729a0499259b54fa6e7d772c28be09c98198075732d1,2024-05-17T02:22:40.213000 CVE-2023-20990,0,0,f19a5e46edc3df8e05f5af9194a94f42cd57ce709753f8960fccf9cf898aefcf,2023-06-28T18:15:12.993000 CVE-2023-20991,0,0,be3b759cec6a4246adf722d04a58bdc193d05d33dcd11402273c222102c85cc5,2023-06-28T18:15:13.057000 CVE-2023-20992,0,0,d7ce6728ef0ec73b51df0b2636f5e4a89514a1c756169f9de2f0b34296ff2c7e,2023-06-28T18:15:13.120000 @@ -214396,7 +214396,7 @@ CVE-2023-20996,0,0,1305a52fafc6009df81c85f7e850778bd26ffa860793cce99f5926174a499 CVE-2023-20997,0,0,9a6d33c70c3a01c33618ab8b05cce7595acbaa07a77ee49867963aab0d3285a5,2023-03-29T15:47:44.483000 CVE-2023-20998,0,0,a442827098514735a00dac6924262c7f777f7089d388bc2576eb344c16ac68e0,2023-03-29T15:06:50.420000 CVE-2023-20999,0,0,2cfcb85d978263ae49fd376aa2d0bc11fcb1beadf84ea29995df552afcf705ab,2023-03-29T15:50:05.737000 -CVE-2023-2100,0,0,c51ad099a6fb3ff48bb3745cfab14098a81bc85bf9b0d8c8d380b6d65dba1f19,2024-05-14T12:56:50.983000 +CVE-2023-2100,0,1,2c61fc97e447ff3c3810371117982dbfc8a17ff43f36a6479677842785aed2a5,2024-05-17T02:22:40.327000 CVE-2023-21000,0,0,1338a8caee379f3c390a47837622fff206f20d6855c3e618257feb00dacf1af4,2023-03-29T15:24:41.003000 CVE-2023-21001,0,0,64051c8bdfce2d9d78189ecf40768c36224e6e6d2b9bd068d434aaedd73bb4dc,2023-03-29T15:16:29.527000 CVE-2023-21002,0,0,602fc52febb1357824d8399bcc9335a8c41f5f02f896aaf168728a1ab0621760,2023-03-29T15:26:32.327000 @@ -214407,7 +214407,7 @@ CVE-2023-21006,0,0,783c44fdcfad810c69697634be4ca69040ecfec550631c5d592d240586f66 CVE-2023-21007,0,0,732e843d8d59b378690e0f41e71c1e419e7a010d44c3528868a0f70385e49d9d,2023-03-29T16:16:36.450000 CVE-2023-21008,0,0,68de4301eddf38bb3711e7877bba133401c8302df44a2505e4e8aa5d001ab5af,2023-03-29T16:18:05.037000 CVE-2023-21009,0,0,a10cbb972d1bed69254a93667351c1f178028eb1d1f5316f69bc7e02b4e5c1d0,2023-03-29T16:18:34.003000 -CVE-2023-2101,0,0,4d442f6ce306268abc3a8a222d72b30d8a86e4d3651672370948e225c2e2144a,2024-05-14T12:56:51.347000 +CVE-2023-2101,0,1,ba74e4a557366ba3c02925a014506c85d2a7e7e55ff1a24df689ed4a2f7c6295,2024-05-17T02:22:40.420000 CVE-2023-21010,0,0,8eaaa82a888277af4b1726a8702b54d7ad1ce030a71dc053d858c51c8f7d8179,2023-03-29T16:20:09.903000 CVE-2023-21011,0,0,5d4bfb3c958b8a1aa2494dca1936b90211978e703697769d19f84d64206dfb7c,2023-03-29T16:21:03.140000 CVE-2023-21012,0,0,0b6b3e2898592f61c46863428a856ae6e40302c6827854da9ce24d57883d42b6,2023-03-29T17:05:25.387000 @@ -214471,7 +214471,7 @@ CVE-2023-21066,0,0,00f92f8e2a8e4a5b657b3ed9aebbc3061f63cf1284bf43cb0cfdb5d32576c CVE-2023-21067,0,0,0197c44f4d999276b581f092610d9651be550cb1cc396516bbe19313e88b2e88,2023-03-29T15:11:02.730000 CVE-2023-21068,0,0,282c2d0b974c350c50599e71c22a97c9499177fd18d70e0c240a978e7025c1fd,2023-03-30T01:14:03.347000 CVE-2023-21069,0,0,e1259e5c55a661871976acf6a8f5400613e20a6021faddd9c9ba1b5920a9387e,2023-03-30T01:14:20.213000 -CVE-2023-2107,0,0,8bd14a59ff688bb01eafbf942479c904592b3fef4d01e8e7e65b3419fe71897f,2024-05-14T12:56:53.810000 +CVE-2023-2107,0,1,2998972c2e46623535c3674a525eab33ef26cfabdb2a3d7a32c4e8e16056fb95,2024-05-17T02:22:40.690000 CVE-2023-21070,0,0,091cae86008da9fcfe1992df57308ffc8eaf7585eabee676ce745a71bf245c36,2023-03-30T01:08:40.973000 CVE-2023-21071,0,0,e24ec6c5bdda4cae19462bc2873b7222d790f0b0638e2f5eeffce82bac279e4c,2023-03-30T01:09:13.140000 CVE-2023-21072,0,0,9f8356400931b469ad9c061ee318cab60bcde873a4dbb986e6b3c057843dfd7a,2023-03-30T01:09:28.717000 @@ -214481,7 +214481,7 @@ CVE-2023-21076,0,0,230a31911a8894322b3e2d678e1bc28e8c926b63bbf1318f4da69b275434d CVE-2023-21077,0,0,83ba87d979e73b9260149c0bfaa73493430e005dd3fd5191a47ec187b3c2e0d0,2023-03-30T01:01:16.167000 CVE-2023-21078,0,0,edea2e7ed8a80222d52e7c7244fdf2f946d1249f7607c138ec5835f2f3c72cb8,2023-03-30T01:01:37.430000 CVE-2023-21079,0,0,5a30a79e6143767ed4656a861398bcf44028121dbe7ccb95500849280a79d57c,2023-03-30T01:01:55.503000 -CVE-2023-2108,0,0,a456c75c8f8a37af85adb001802a1a134c9e83941e23be04afded11c04b83928,2024-05-14T12:56:54.207000 +CVE-2023-2108,0,1,03c7023e2e3f3ed10d8aca5729a95ba3d0985e5d004fb62c2e331c8592de5cbc,2024-05-17T02:22:40.797000 CVE-2023-21080,0,0,e6003b0eb2163b7572a9ddf97dfd1b06eecef0d74786458a37b851f019e1c0b1,2023-04-27T20:45:58.033000 CVE-2023-21081,0,0,2c0aac4df7f61b003d1ba83f3403ad8c81afbbf0bdf5e2c5c4200ddc7300c8ee,2023-04-27T20:45:34.997000 CVE-2023-21082,0,0,001c89da7749f23777f9a7093b3534df391d7b1ce53d50bceefd01784e71c480,2023-04-29T01:52:02.443000 @@ -214708,7 +214708,7 @@ CVE-2023-21296,0,0,804e1f703190fb9d1248a09f9fb75bca5180c901609e51713f90e1bf4fa4d CVE-2023-21297,0,0,d03e3cd42460dffb0d00ccd39aa604298d4153bbb650f292c7ce2ea152a0037c,2023-11-06T17:36:33.883000 CVE-2023-21298,0,0,e60b8a2b9fa1d9ed6f84d1a0ee2d3ab73cf90571999dcc0ff95d58070e708576,2023-11-06T17:45:14.737000 CVE-2023-21299,0,0,d87eef599fec107cea3d26364e26f57443d63c659247776af1cf4170d68dab33,2023-11-06T17:45:22.607000 -CVE-2023-2130,0,0,d1dd5a64b2313ca876120f643f446e04605420c64a8fbc214e1e6e661d045c69,2024-05-14T12:57:00.063000 +CVE-2023-2130,0,1,815dc227b383a821bfa53c1e151bd05a10cb5ad6aadb796a3703883edde0ab30,2024-05-17T02:22:41.240000 CVE-2023-21300,0,0,3cb4232e7220efc01cb69d1d2f1f2530f5e0d28e9bf030eb59d1e15b2e236d3a,2023-11-06T17:45:39.737000 CVE-2023-21301,0,0,1ed0ce9ccf98cd75f702085db6f0cd9a10fffaffe18cf954cd77beb8a1283b7b,2023-11-06T17:46:31.197000 CVE-2023-21302,0,0,c5964039ed4d5a970e2149f1e8d958ef1d482db1a7e886e2dd49ecd44c577951,2023-11-06T17:46:49.830000 @@ -214858,7 +214858,7 @@ CVE-2023-21436,0,0,dc1a1d3e2a3b45bc35230b55beaa100ac6d9af3bb90f3cd8caf5da739c0bd CVE-2023-21437,0,0,dcb1865497cec1fed461e014e67992f9f88b5a9dfe112272712122725687fd44,2023-02-21T18:31:57.073000 CVE-2023-21438,0,0,684ba22f418ff4d9ba48437804170ad1f25b0e6c216b7b5d11685975e6ac4ac2,2023-02-21T18:34:00.590000 CVE-2023-21439,0,0,a0fc8ef2ee8bc4cceebd46e2a9c03aa318d4f2e056875ea0fe3cfcbe9196afad,2023-02-21T18:41:35.020000 -CVE-2023-2144,0,0,91c2996b93104a2c82038c4e66a19fb83e92f671ec5917c2a3690bcf91cbb3c3,2024-05-14T12:57:04.607000 +CVE-2023-2144,0,1,754fb040728daba7a97d08c911a5dbff98557daf480e5a30022d0c9b27e25865,2024-05-17T02:22:41.680000 CVE-2023-21440,0,0,57f1cfd0331899b636bcfe5b146e4f04c10d5fb2522396ddf47a390b68371fba,2023-02-21T18:48:13.323000 CVE-2023-21441,0,0,d8d1b824aaa88a34580a093652e796df5f9e81057126b1c33f797335e2124567,2023-02-21T18:48:55.430000 CVE-2023-21442,0,0,6535a77175697009e0a619ab53961480801ee218ae29e45fd469d438b3e383f8,2023-02-21T15:48:06.620000 @@ -214869,7 +214869,7 @@ CVE-2023-21446,0,0,dabd1395548609bf881670a8165ce5897ca68af0f4770d16e584b0b8335bf CVE-2023-21447,0,0,e1d31fc217f0ef6559f2ea7f4ebca90b15961058a08f02bb7283aa1c3c309814,2023-02-17T15:53:53.870000 CVE-2023-21448,0,0,78424217aa77e6b893f96c86bdb016ea2fb321ca98fc9f3ad31fe65389d187e4,2023-02-17T15:55:57.123000 CVE-2023-21449,0,0,2184be457bb558c838988c0444f6a678eba1c4db45f2a4e853422c5394ebbd6f,2023-03-24T16:44:04.210000 -CVE-2023-2145,0,0,5084994ea52ed136ccc61377b4713541d583439a3c9497b3a91abc4ec2741459,2024-05-14T12:57:05.077000 +CVE-2023-2145,0,1,c29d2f92256330722221d51903bc0f9f588476545a757b59f0df9db6b6f65255,2024-05-17T02:22:41.793000 CVE-2023-21450,0,0,2915184c6965a3408814c22e5438f039d2bc2d975a22713744953b94189d0b1d,2023-02-17T16:04:30.617000 CVE-2023-21451,0,0,6e275d90571e4184e9166da78f5dcd7693681ffe0804f7e64091f296d0e9f521,2023-02-17T20:18:58.647000 CVE-2023-21452,0,0,8d44360e3965df71315a5c8d77f2ac0cbc84c1e5071a5d38ecf8864b0768c830,2023-03-23T01:40:35.173000 @@ -214880,22 +214880,22 @@ CVE-2023-21456,0,0,4661008b12e24c665237ff79a161ce0011a81a702b0796c3c13fb4a585a18 CVE-2023-21457,0,0,681486d169242112388b2101100fcd369199b6bb94a052bee0acc698e00160ad,2023-03-24T16:06:13.907000 CVE-2023-21458,0,0,cde1a1dcc5c99d72246fbbad4da7177f90e07fd132bd455b408510b20f5266dc,2023-03-24T01:47:35.087000 CVE-2023-21459,0,0,9b3e61562d8a0bef0ec23b035804af5b9a7094fe1502bdc0f29f1be42a867319,2023-03-23T20:17:19.303000 -CVE-2023-2146,0,0,2869bec224bfd9ba6b1fba9c245c983ace02a08558f7d0c580b757c79841e1d8,2024-05-14T12:57:05.467000 +CVE-2023-2146,0,1,dd5e8810449b17c2233940a190721e031ced4a8bc21ac57e7a2d9db4ada612a0,2024-05-17T02:22:41.893000 CVE-2023-21460,0,0,99b21a83287a2b4b70ae62bf93de61efd878435e950d7a1215d98f25e6b9433e,2023-03-23T19:19:22.920000 CVE-2023-21461,0,0,9d832d9eaec35336f4d1479253aaad52450fe750244afa1bf64b9e4a5fa0fe86,2023-03-23T18:17:11.743000 CVE-2023-21462,0,0,e2ee4cbf4877555d68975ce9232a10b673aa0a1a8527aa5398cbdfe518db0d59,2023-03-23T18:05:17.187000 CVE-2023-21463,0,0,0145f524e9f8d2f5d8e37b1706d76af7e26541c2fa3edcf31c6c4fb2553829d6,2023-03-23T17:42:19.413000 CVE-2023-21464,0,0,212d5182b0f175ed1da7a483b3e152126b4c5ce45ad715cd2e303a0acf326a23,2023-03-23T17:30:46.763000 CVE-2023-21465,0,0,0e8b495ddbcd102dc84b77ffd3589d9319c9feb405cac45351d7c43de39a4a0d,2023-03-23T17:29:16.950000 -CVE-2023-2147,0,0,acc69a14f4c351adb47ecd63bb39d4eed4c85288113883bbe092ded975339cae,2024-05-14T12:57:05.863000 -CVE-2023-2148,0,0,d4a74a417505c46718f52ec23c34024937cb6b07edb95d424d4703dec86dd8ee,2024-05-14T12:57:06.243000 +CVE-2023-2147,0,1,7f56938d79f74d46cd22689a548f2edb71a1302400816f7f7872f8e1662fd1b5,2024-05-17T02:22:42 +CVE-2023-2148,0,1,cadd86f61248e9781e27fcf9a500b5d7995896ed4c3306f39f1da2ce4e3110db,2024-05-17T02:22:42.100000 CVE-2023-21484,0,0,0e1d74d37de84d75a48d6dee81e34d13ce4e38ba6b05c5d4e4b793725e442650,2023-05-10T18:23:26.447000 CVE-2023-21485,0,0,80f08b089d5dd9b9f3a903e2d772eec7fee9b6c7bcff765f5836a86e5ed88b11,2023-05-10T18:23:42.930000 CVE-2023-21486,0,0,087c6bad2ac05b59caed5872556de04280c02b71b6f7e1c0a604804880bcb466,2023-05-10T18:23:56.433000 CVE-2023-21487,0,0,afd150be7b96a45ad2fae2566b62f758d638c5171ab168c367b07d214bedcd91,2023-05-10T18:24:15.653000 CVE-2023-21488,0,0,8344e4e07f586f98c4dbbda564abad7a978ae68da7736fa6c52f528d4b21e76f,2023-05-10T18:25:03.803000 CVE-2023-21489,0,0,0e531d2d8a294fa3beb5a33a70021c3a00e3ba67925b51ee34ab1df5ab56736d,2023-05-10T18:25:19.730000 -CVE-2023-2149,0,0,5e8c0990a657ba683760690e2bba04e0aa5405f70a6707011224e40b043a96d4,2024-05-14T12:57:06.713000 +CVE-2023-2149,0,1,a85c2d566a7bf0e65f7bdd057e79b0e9da1fad2627bdbc095074e17dd63de2be,2024-05-17T02:22:42.203000 CVE-2023-21490,0,0,c0b60492706716028b5ba7fa0376715bfc2a0168be2698ea56b959c7e501f6ae,2023-05-10T18:25:33.553000 CVE-2023-21491,0,0,6e25a776f313157bf87f76b39a0d822d5cab17f7ca9ae9e821f5f9681216b8ae,2023-05-10T18:25:44.500000 CVE-2023-21492,0,0,897c5f49ab66a9d408a281c7f0bd4f8fb5df9762438524488fe0370eab67a71e,2023-05-10T18:25:58.380000 @@ -214906,7 +214906,7 @@ CVE-2023-21496,0,0,d084e945c330b2c8d3468b9524a223b20d734915fe2e71e9fa6a97dea3ee7 CVE-2023-21497,0,0,604ba212f77f36e54b00afa7d33da785096a8c35d09523753617d59303244412,2023-05-11T13:03:12.340000 CVE-2023-21498,0,0,30574e47f0146bdab8807e3c09a3fea76d60df6d72523ee4d10742db54fbaf36,2023-05-11T13:07:31.667000 CVE-2023-21499,0,0,5590c1fbadd6b3e59b1ff4c1a20e48128238aaab354d7759ec6bbcb75dbd89a2,2023-05-11T01:49:39.893000 -CVE-2023-2150,0,0,9106ef50cf78c89b65ab3d185976f978bbd16e5436a2942c37e5e343628036f2,2024-05-14T12:57:07.107000 +CVE-2023-2150,0,1,801dc7186cd4a15c12d0e27e6445043fd3f8331dca10471415c52d1eaf84066f,2024-05-17T02:22:43.330000 CVE-2023-21500,0,0,6976cf4b7addf93a5ed72bd49e54fa70704d2516087a7a74a5d9c30c498ad225,2023-05-11T13:20:37.727000 CVE-2023-21501,0,0,a94d27c36acc2a2725fbc0db5ff2d894cbb97727f288bc3a8c12f4070ad993f2,2023-05-10T19:40:35.553000 CVE-2023-21502,0,0,e43589d8beb8a02fc6d7da15b2d85a4ca900227420b30d225bfab92b41998ab2,2023-05-10T19:53:13.203000 @@ -214917,7 +214917,7 @@ CVE-2023-21506,0,0,31928a74a267dd025cce5d8cac54b8e4412791280c2b3094051d3f1d873a9 CVE-2023-21507,0,0,9f32ad328f44daa0bfc6242e33a2126e30c6b3924c75b451885826541d58bc61,2023-05-10T20:22:03.527000 CVE-2023-21508,0,0,b4813f85c955397e7e4f2eb9cf148faeebaf83ce5a12008d46534e449ab200d4,2023-05-11T01:29:01.450000 CVE-2023-21509,0,0,8480a40bb88786639e2da50a066774309f028715d6c7e7b0a162440b33272a6b,2023-05-11T01:17:07.223000 -CVE-2023-2151,0,0,286db60b7c39188106007dbe88010034112c087e709ffaba35dc85aab391f00e,2024-05-14T12:57:07.560000 +CVE-2023-2151,0,1,40441f98f6ac6c98863452331efeb91fb925d9c99bcb1858d562d5d423ff8ee5,2024-05-17T02:22:43.437000 CVE-2023-21510,0,0,b8b3f7d68254eebe382ac1f49e28338bd6db3fadddac08ecefc2242c8ac80f9f,2023-05-11T01:11:12.747000 CVE-2023-21511,0,0,80b0106741c61cfff1d13982a3fb99e2ae88735f04be85ed2a2195dfb5e1e6be,2023-05-11T01:19:13.570000 CVE-2023-21512,0,0,7adcbf9b170f85b2111b51f7a11bbd41a73a60add9e60df772f0ccec823ef89d,2023-07-07T13:55:14.693000 @@ -214927,7 +214927,7 @@ CVE-2023-21515,0,0,bdf7a00dd36db0ebf1ed772a7bbef772eac9174c7ad55b47d7bdde60b0a8f CVE-2023-21516,0,0,bbf0e958a1b9a0f44ac050045d7dffe13fdf1fe825426db85ae648d99b0bd81f,2023-06-03T03:50:20.003000 CVE-2023-21517,0,0,9da4929a3d37a935b8d103a320d87ec4d2e12021d7eb2109dfbe8689b8795722,2023-07-07T13:12:46.003000 CVE-2023-21518,0,0,ab5b5a12f4223e7b2683cf607a9483b03278f59fd13fef008bb4a640673592e2,2023-07-06T21:20:49.410000 -CVE-2023-2152,0,0,044ea52f9349e7dfed6eaf899a3b6a383923575f0df9b04e175ebfffbebc11da,2024-05-14T12:57:08.120000 +CVE-2023-2152,0,1,6eedfde37571a13c0cc6026ca6671464cb4f340219d82db7063080455d0eeda1,2024-05-17T02:22:43.540000 CVE-2023-21520,0,0,cf90e5a0db2563c25abad31f730cc69383b2efb9388de128de7032ba8ab9041f,2023-09-15T13:55:11.590000 CVE-2023-21521,0,0,ba534e3bbcb8d0451832df88f69074b350cd3da60f5e74483e2c8170eb004466,2023-11-07T04:06:36.647000 CVE-2023-21522,0,0,1c90190dc36a34344c18cd89d04275f4c843f17b627e24ee9613624fc49c386a,2023-09-15T13:48:27.413000 @@ -214938,7 +214938,7 @@ CVE-2023-21526,0,0,9bee967df7369fa1eac190bb013d4fb65a31a9d3a67b2dd2a559221cfaf4e CVE-2023-21527,0,0,6e86d09c3ba9ae8790621b39cc8110c3ad51d5022486a9c8a45c3e1214117d85,2023-04-27T19:15:10.817000 CVE-2023-21528,0,0,6bd04a1a086e48e36428ed154c7e0b870979697d571614d3cf006da3307b4bdc,2023-02-23T15:49:59.760000 CVE-2023-21529,0,0,5a6793ad1e432fa9b86a0a817c9320238f369c085a5e9c12b50cd7458c00584d,2023-02-22T17:26:21.483000 -CVE-2023-2153,0,0,c20f88c566a871cd6d25bd71ec206b1667a5305196118af9856703aada721cfe,2024-05-14T12:57:08.560000 +CVE-2023-2153,0,1,b9cfb6eecd255bdad9537ecfda8047a28aaffea05f0a20e0762999aabeddd112,2024-05-17T02:22:43.647000 CVE-2023-21531,0,0,3a3bd0cd8a40a132115e15f126cb05efab833df3da6be88b82cd2e76d2c3b250,2023-04-27T19:15:10.887000 CVE-2023-21532,0,0,657ebad61bb395c99f6fcf9f4db2ecc879baf2ccc03c16a44df43c506f6c05e2,2023-04-27T19:15:10.957000 CVE-2023-21535,0,0,7e3342fe17541379ccca41b6eb49efdba9a1edc17ed14d205a0aa79aabeb8b25,2023-04-27T19:15:11.033000 @@ -214946,7 +214946,7 @@ CVE-2023-21536,0,0,67bc56efc6198f744097d55934853da0041b1057c2e76dfa9ea5898987acc CVE-2023-21537,0,0,1c5bd84a2b80ebbe056cd613fee1df7c1c61d4702403a321e4b588718370ce20,2023-04-27T19:15:11.180000 CVE-2023-21538,0,0,6a6c7184a9ef52f8dc30c0c838aafe32cc1e3b90631d1ff9f381b816d57bb357,2023-04-27T19:15:11.257000 CVE-2023-21539,0,0,18efaf09ee82a19b61efb852620a58b3ddc13e19ceff011611ff7eceba232413,2023-04-27T19:15:11.343000 -CVE-2023-2154,0,0,92bec98e6f75fc37417dfa0d159f453b5de18c816915e8774e90ccb54e1695bf,2024-05-14T12:57:09.003000 +CVE-2023-2154,0,1,8eb9f1f84b802cd3809310452e281297de1003b736ab2c161de47135ba53ec27,2024-05-17T02:22:43.753000 CVE-2023-21540,0,0,f0665716d89f1761b27268d60a1a87454de4c23c30a63a516b926160bf09cd56,2023-04-27T19:15:11.413000 CVE-2023-21541,0,0,dc51421f8e8607495c7f160f460e3081034a086dcc6118c16c9a19ebf8b738e5,2023-04-27T19:15:11.500000 CVE-2023-21542,0,0,452401048e150ff43cdf734251d8e45e5d3bbc4dc427df0c1e483a31c86e88cc,2023-04-27T19:15:11.563000 @@ -214955,7 +214955,7 @@ CVE-2023-21546,0,0,e8afdf3617ed263a669c0237f7fb2ac6dbcf236f4e67960fa5fc899f1d0ea CVE-2023-21547,0,0,ca1e7f38689968753021269b7ec52ced8e0b88ccd0cd927b9bf25ddc6627ae05,2023-04-27T19:15:11.763000 CVE-2023-21548,0,0,454ae09fc06d3adfa97c191ca540b99cc327bf60df188b6ff455c22c7576d915,2023-04-27T19:15:11.830000 CVE-2023-21549,0,0,405485296bb5e897925d687fd6db88e2a34e2b8191e9fbb973ba7771a3cff747,2023-04-27T19:15:11.903000 -CVE-2023-2155,0,0,57adf08c7d4051f2ada3edab52896a67ed907fc8b8d5e84d1494484c3761babe,2024-05-14T12:57:09.400000 +CVE-2023-2155,0,1,47b68af296aab6f2f35b7d55b8db64629db239829aaad93a86f4171765d851fc,2024-05-17T02:22:43.870000 CVE-2023-21550,0,0,3541fa1b7231f58c80a9ed3d480139d41f93c49ce29349e431460bf43852a56e,2023-04-27T19:15:11.967000 CVE-2023-21551,0,0,86bacce4fec15b706799d8f3859cfd08777b7f27e6ded4a983576b2b97aa8fa0,2023-04-27T19:15:12.040000 CVE-2023-21552,0,0,30a310b5bf46c3fee5b1344029f7901328f7ad47e9f2e6df5ebcedc6a0a81643,2023-04-27T19:15:12.117000 @@ -215464,7 +215464,7 @@ CVE-2023-22036,0,0,471361cde935aedf221c607fbe6ed2cb0c24d47a25ac910da88dbe02aacbe CVE-2023-22037,0,0,80533cdafd1f1226674bb5f1bd517e6169ea311ce633976c345dc88c1970a249,2023-07-27T17:35:52.217000 CVE-2023-22038,0,0,7f033df5ed664734e7a9a48fc86f61bec385bec7272c2b29860f00ac0ef40450,2023-10-30T19:52:43.137000 CVE-2023-22039,0,0,1def67b1348aad7124ba9c50911b617e954364405aaf7dbbc69e4a1f99c66e1a,2023-07-27T17:34:09.323000 -CVE-2023-2204,0,0,4703060700b9a23dde4d6d393b217c2777935d76316ffc2e2ac5d303679ca750,2024-05-14T12:57:26.847000 +CVE-2023-2204,0,1,573976a6c7d58e955746be8781e15b7a824c8c9e7f958a4a659c0766f21cffe4,2024-05-17T02:22:45.157000 CVE-2023-22040,0,0,092887659593e39c57b832fde4d7ef7d57588a952b066c4b64684e3cfdb79518,2023-07-27T03:39:48.163000 CVE-2023-22041,0,0,0e02b3a51676c2b78f48d89a239ec2db5fac3448ead8153736a30cf9140276da,2024-01-26T16:48:25.717000 CVE-2023-22042,0,0,739656b15c2cd6fc60e528f581b54b6b65743078190632c2d3a324fbf70e57e6,2023-07-27T17:34:02.643000 @@ -215475,7 +215475,7 @@ CVE-2023-22046,0,0,2357389aeb0dee305c5866cf738e4a2bcc97f72b8300d641ad88bbe38b1c5 CVE-2023-22047,0,0,5aa792b929713deb8fef8c00e48d3173a51ecf2df92ec6cf3bc4f3d15feb97c0,2023-07-27T17:34:35.567000 CVE-2023-22048,0,0,3c353b63808e3d75b1df96e6381b7f624f09f36d7120fa8a4bf9035291adf19e,2023-10-30T19:52:31.730000 CVE-2023-22049,0,0,7f376cbaf87db6770844ee3aee26507a3f4c0be97a5aff4ff30bf6c3caee4304,2024-02-16T19:22:12.227000 -CVE-2023-2205,0,0,32386ed2fda9832547fc874713249bcffed46a9e9e73fe4fdfe56f554fe6003d,2024-05-14T12:57:27.343000 +CVE-2023-2205,0,1,52197dfd0bf1edd611bee124ac00b18c12453897d4a23ff9c8184761c3f5ddf7,2024-05-17T02:22:45.273000 CVE-2023-22050,0,0,297fca6ec683d0fc0a4e40326c5dd26b64eb3e6a62d9777eb763ce2dff683dd2,2023-07-27T17:34:30.390000 CVE-2023-22051,0,0,7e93428dd2bd5b3bdf16178c7276447f19a9ca4843306428d39a8e86f6290469,2023-07-27T19:49:02.660000 CVE-2023-22052,0,0,0ef3a01871e457a098c4935be83ca2477283a3ca17b419349c6296c8208f5462,2023-07-27T17:34:25.857000 @@ -215486,7 +215486,7 @@ CVE-2023-22056,0,0,244fa305c0c341b97fa7dbaaa1d863c705a7f264d80460ad923a2974aa24c CVE-2023-22057,0,0,85f4bf4a89f130aeeae504b4da7e383f9d30d7b9f99794306736db26752b229a,2023-11-15T03:07:02.290000 CVE-2023-22058,0,0,50b7c070b8c78d5407f3955e3a01530b367a4ffa77ce47eafba2dc4cdcba8b7f,2023-11-15T03:08:12.647000 CVE-2023-22059,0,0,74b7f773f31fd7fde1a6de38fb887d29c277c6306e6591e920cc7e471d9fd662,2023-12-22T19:01:40.063000 -CVE-2023-2206,0,0,a7a57731452430171d95f0245b519c36f7cdeff3ef763f84745d3f9bdac4d43e,2024-05-14T12:57:27.780000 +CVE-2023-2206,0,1,2991f6ab4a3b7def477b9ba620a71015a912ea846c78c377aa26929f213de072,2024-05-17T02:22:45.383000 CVE-2023-22060,0,0,ffac288716a8afec4ceeabff794f2c178fe61fe0edb51c22cc80226bd091d4e5,2023-07-27T19:49:22.710000 CVE-2023-22061,0,0,9f759192dfa8ddcb41853b261a721e7b71fbd1b2e22b371d7196cc4650fc169a,2023-07-27T03:50:36.073000 CVE-2023-22062,0,0,c9c62d11e9294ae5fab748b4a2bdcfe61e47300016743ee08f73aad86f2a59f2,2023-07-27T17:34:20.137000 @@ -215496,7 +215496,7 @@ CVE-2023-22066,0,0,924b44ed553fa0f34153ac63181bc0fae837d03163e5918fa88522d38cce7 CVE-2023-22067,0,0,fe292e64cdf2dbbb2655545e4c88432cbd482d343634e5f62a61a32f4b97af81,2024-02-01T02:09:52.477000 CVE-2023-22068,0,0,ac739f8d3c7acaaca0a28e67748acfc671676d4ec3d7fa96bcc8fdf242ac828d,2023-12-22T16:40:16.323000 CVE-2023-22069,0,0,913629f0d595dd6807dc0ef392a51fc5d8e41ea1be5156f7ba4b12a564acebd8,2023-10-23T18:19:30.997000 -CVE-2023-2207,0,0,f951a0ee20ad8c58069de19b789c46a5ffb14d4569a35ec116295a09c2d8ede8,2024-05-14T12:57:28.190000 +CVE-2023-2207,0,1,604ad40948feb2ada605b95af9811a98f9cb3bfc8211dd824886b194ad32bbef,2024-05-17T02:22:45.493000 CVE-2023-22070,0,0,b7875861a32f902cb26bed9c013288bf6c6297b333148fa36846f2d553deb1f6,2023-12-22T16:40:25.350000 CVE-2023-22071,0,0,95dccbf3e522e08bba92ec64d861bf406a7d3f5bb6950168b81a5432b4bf7224,2023-10-23T18:20:32.617000 CVE-2023-22072,0,0,06a384de596c58f74a864be2fd97dee35fb6bc8b1912d86092bfe1b23ba96c60,2023-10-23T18:19:37.450000 @@ -215507,7 +215507,7 @@ CVE-2023-22076,0,0,e7c69abea7a3c015104ceff8b89d1699e611f2052bd4918e15d549b066b1a CVE-2023-22077,0,0,90e9deb671ee950d6edb3fd3756a025522b1889cce3c24c3f6ee14a1f64559d6,2023-10-23T18:20:48.253000 CVE-2023-22078,0,0,7dd0d972ad47925560e65837550f0c23e28de32783e718f612472149520997f8,2023-12-22T16:40:30.590000 CVE-2023-22079,0,0,9bcaa56419ecc6654b16fc21f347b58c02535336bdc2b027e9d9a3c7f80df785,2023-12-22T16:40:41.727000 -CVE-2023-2208,0,0,58acfdacb67f6db7ff6ea891e3eca367ee319a2fb66a3b847b8c77ca9d9e2779,2024-05-14T12:57:28.587000 +CVE-2023-2208,0,1,4859934fa29e30bd01eeec5fc03d65fa95239c5a8987f5151c4a697bffeec9bc,2024-05-17T02:22:45.607000 CVE-2023-22080,0,0,fe08a21c7d218f78809d6869fc60f48add57cdc93b85d2f3ed58aa49b3c3a515,2023-10-23T18:51:20.057000 CVE-2023-22081,0,0,ac9abe85c45ccc8b374cbd699591e68ddaacd33a43424178afec1fbf6c69c119,2024-02-16T15:55:30.903000 CVE-2023-22082,0,0,59d63b50905239f0e1bab7abd27ae330b9c2b8661831a61e81ba3b7fd9f6f609,2023-10-25T14:29:30.697000 @@ -215518,7 +215518,7 @@ CVE-2023-22086,0,0,0b0e26c0566baaee65ea765bcf35dfee6ac6da6f93d71eae21a9899883a3a CVE-2023-22087,0,0,e516670c3bf81ebf06a81887184c9a7058d10dcdb8a19e12206b050b36fd97e2,2023-10-23T18:24:12.803000 CVE-2023-22088,0,0,b4e7149c5b37feb9264bec5deedd4e10a553e5a2adbe737789936b825d214b22,2023-10-23T18:50:42.360000 CVE-2023-22089,0,0,919aebe1615ace84aae832ad9c06639d03930cd1e505bca1c017dd917186a96d,2023-10-23T18:19:47.447000 -CVE-2023-2209,0,0,d724098cb9af1d7a3b66231dc014c5084a2400d801ae31ceb34bdc0f8b70c395,2024-05-14T12:57:29.050000 +CVE-2023-2209,0,1,4f3640294cbf46445ea1c39e33420b7763949a6a67f16ecf18eb37408c1c92a8,2024-05-17T02:22:45.710000 CVE-2023-22090,0,0,f2012320fb17f8bea6bc5486b469eb326d7db93ce0413ab03302a0eaa56a1b1c,2023-10-23T18:50:10.933000 CVE-2023-22091,0,0,89e142bc3fd267435334205978f57c3ba45a2615be16378386bd806c08918f10,2023-11-08T05:15:09.113000 CVE-2023-22092,0,0,89eb2d071b827017a372fbfedffe53d9f9cb66bd08a7d1c14122fc639a4d5a51,2023-12-22T16:45:08.800000 @@ -215529,7 +215529,7 @@ CVE-2023-22096,0,0,c1a9b1a1001ef8e80a78e6ecc6b661cc312c493844383b1a4119d052f3674 CVE-2023-22097,0,0,17c4ee10a7348b7e183aa89bfe84931188353bf604b5fd20e2a3aeebf7e26a5e,2023-12-22T16:44:59.347000 CVE-2023-22098,0,0,a36e653acc7e0aaf7c3464137c18c0ad67c657a7001d24a8feef563d6eeb15a3,2023-12-13T15:15:07.547000 CVE-2023-22099,0,0,d79684b23e4660d45de3a249980278416bc3b387ecabb7164ca401b25619fd64,2023-11-01T22:15:08.447000 -CVE-2023-2210,0,0,6840219ea53abfa75b3d1d2a7d67fc45ed317358a4fddbdd3ec1b1b2e3a738eb,2024-05-14T12:57:29.480000 +CVE-2023-2210,0,1,3bfa51f3f5f07230b3ba308b8123b584ae15064f364b34cf2342607993ac3422,2024-05-17T02:22:45.820000 CVE-2023-22100,0,0,dc9693dcb49588c601f9262ee86b7b002d440ad478664b5bd6ae9407e123a388,2023-10-23T18:20:21.120000 CVE-2023-22101,0,0,4b9d6250ef4d7cd405ac5cd3cb3eb1663e0b796af7f522dbc481073575d64932,2023-10-23T18:19:52.673000 CVE-2023-22102,0,0,d15c74d29b5f59391879fd0f03a25d2c27a1e8dcf87b388973d39e9e6b2a026e,2023-10-31T19:20:48.380000 @@ -215540,7 +215540,7 @@ CVE-2023-22106,0,0,673641fc09ba8711e55907b976f98ae8730c42bc78e41dff30ffe40670100 CVE-2023-22107,0,0,979fdd1a20f5e6e61d67e131c06ef885a68736cc8cc8bfcea0d5537abe62e027,2023-10-23T18:23:53.740000 CVE-2023-22108,0,0,6a642e48df51c18f241792fc52f9d12e076377223fdddd46d5ee09429174ce09,2023-10-23T18:19:57.627000 CVE-2023-22109,0,0,2408c97655334d5ee4b811e094b94862018aaad4ce261f8ebf1e79dc59281d12,2023-10-25T14:17:48.507000 -CVE-2023-2211,0,0,ad4f3a7809106e6e98bd4ccc8bc00bd9fedabc783f78a65aa5335df2822e443d,2024-05-14T12:57:29.910000 +CVE-2023-2211,0,1,a409aabecf90b8bb1a01c4489fa01da318ec266d4fc2056b355581f11b095b42,2024-05-17T02:22:45.917000 CVE-2023-22110,0,0,3a837242eeb1721c89178dd7f02399a74ade6666509df335a59422f3afdb65e8,2023-12-22T16:44:43.860000 CVE-2023-22111,0,0,8df4fc24d182147c82adc819b6f7f4703385ff198ae9d98b551aee4c3945e639,2023-12-22T16:44:38.237000 CVE-2023-22112,0,0,707d45b9761c85cfee9744c70b2eee5efac5bc6047bbf7cb579f35dd6ec2c006,2023-12-22T16:39:13.467000 @@ -215550,7 +215550,7 @@ CVE-2023-22115,0,0,f984825817485cceeb8299dcc16103755e43af3860546f02b39ad7cbf791e CVE-2023-22117,0,0,7aed74d4b5c07edbb2614a99e65fcf4f8f7bce0d6a8e90cdc4f7c77dab9b73dc,2023-10-23T18:21:51.067000 CVE-2023-22118,0,0,87d5818d8e309b8da9c4f08aad7dc8ba7ac2380e1817b7c0e78af4f71e582c1f,2023-10-23T18:22:03.180000 CVE-2023-22119,0,0,f01deba9b0b911ea02cbf8a0b132a58b9e674531ac8ca5a5cdf886233b52ee6f,2023-10-23T18:22:14.563000 -CVE-2023-2212,0,0,dd5738ef4e1648f18ee8d3580e3175273769e98095376b46723c336568a588ec,2024-05-14T12:57:30.340000 +CVE-2023-2212,0,1,9f2dabc56e874d653354477c96763721efff66b56820b40089dff56940b5de7f,2024-05-17T02:22:46.020000 CVE-2023-22121,0,0,e12b5e5338bb6dc968fb13c0cf64c98ca35a2d28399990c56e4f8180acf3b3e2,2023-10-23T18:22:22.633000 CVE-2023-22122,0,0,72114d114698a3f6459898db9dc32ff2c17b62124530d9a179c56cde8fe93c9f,2023-10-23T18:22:32.107000 CVE-2023-22123,0,0,7f15563720fd75990c6c5f6783952354802ca83402fb40c0c284ea2a55065393,2023-10-23T18:22:38.917000 @@ -215560,15 +215560,15 @@ CVE-2023-22126,0,0,859ac27bbf1fa6a6f8b018c558508e3ab69b279422361d1571d95c0698c67 CVE-2023-22127,0,0,4f7e07cddc5005f78df6dc412f11ab4ce40f361178afe2cf97b4b85afd6fa70b,2023-10-23T18:49:47.720000 CVE-2023-22128,0,0,75f05bee056e56300aa17108c9a4279c8c62483c4c0cd4aa1d4177593c2e5d6b,2023-10-23T18:49:29.657000 CVE-2023-22129,0,0,97b0ab64ac429aec0b1af26adbfdd7e322bf5b960e584219f83384d3b4252490,2023-10-23T18:55:51.797000 -CVE-2023-2213,0,0,addaf28840a06a0490c94f572d29ef933e7b185e7e6485fb7dedb9188f96d4a9,2024-05-14T12:57:30.727000 +CVE-2023-2213,0,1,3fc971b9a427456ad284faf732a258fc6dcbb340e7b22aec6d4dbffe70c96aca,2024-05-17T02:22:46.123000 CVE-2023-22130,0,0,de34449f4fa7035d1fc452ca44f6dd8c9f318551ba5f05a1f28d910ecbd8b308,2023-10-23T18:48:43.810000 -CVE-2023-2214,0,0,50d41d40a01907406555a87b958956d7697511542c63371cf3cdd147eabe6478,2024-05-14T12:57:31.083000 -CVE-2023-2215,0,0,90358334b8fcf093ee0379dca99a916aef7a34241aa442344bbe655be3424340,2024-05-14T12:57:31.487000 -CVE-2023-2216,0,0,c367e454457f05da6b472d3659951947f4b9bc70e2f1d484dd2974c764495358,2024-05-14T12:57:31.867000 -CVE-2023-2217,0,0,8d6d090054c6b9f512e5d81d23620d57a4422aa93fc49e20ff1ba9ba5f679359,2024-05-14T12:57:32.273000 -CVE-2023-2218,0,0,5489ab2cb1f83a9aa1f96b790989f32a624541ac74248cac65b7d644f16b1107,2024-05-14T12:57:32.720000 -CVE-2023-2219,0,0,fcb8f115a6903eb6fb5ae80634a9abc444ba1590056e9fbff3f9dacc06927f41,2024-05-14T12:57:33.103000 -CVE-2023-2220,0,0,caaa84124c8a6e721a5106918c688a9a5ec7fde39f752784e08f20c90a0f5c31,2024-05-14T12:57:33.480000 +CVE-2023-2214,0,1,66908b11549fa581ea6b08a250ddd0601d6d7f61410db72e3b05d75f9084b72a,2024-05-17T02:22:46.223000 +CVE-2023-2215,0,1,cbb37bfcd45b488485032bdcf2eadcd1166b8ff2817f03c8d794f2599cb53cf3,2024-05-17T02:22:46.327000 +CVE-2023-2216,0,1,981e184198372cb766eb7e40aea443fd97b89cf11bb79ba59fb6ddb89e428830,2024-05-17T02:22:46.430000 +CVE-2023-2217,0,1,64556c2c7e0a54c08ed78ebcb589b8996e55dd501307cf7ee78fac15f9f7cfe3,2024-05-17T02:22:46.530000 +CVE-2023-2218,0,1,2030bd76d5a1c3640b936e67886bbb91b508f2dc6978224817dfa55a89f04550,2024-05-17T02:22:46.647000 +CVE-2023-2219,0,1,bb42ac1e77ed312d78cbd8a24b75a74aeca722179386ecf785fdfb89ace3cf6f,2024-05-17T02:22:46.757000 +CVE-2023-2220,0,1,026f4c1aed5466a72d4b8fc7d76dd255734755969511127b1e95d8fea4d1b027,2024-05-17T02:22:46.857000 CVE-2023-2221,0,0,b7c61ae108a71d803a3fc6b4ff4bdc5706d7bdd0c224afeba9492b88e6408539,2023-11-07T04:12:13.427000 CVE-2023-2222,0,0,f3947a850fa0c6212f6a55964aaaf06cd5e4784b904664eee8246f2353ecac10,2023-11-07T04:12:13.630000 CVE-2023-22226,0,0,90e9c0b138b4e9a1f197e5ae85848ec8e9183948e697ffafbdc752289c1eef9f,2023-02-24T23:51:14.257000 @@ -215658,7 +215658,7 @@ CVE-2023-22306,0,0,860ca9006c72acfcf59384b9021bf36b146b89a184b710e3911cbb674b707 CVE-2023-22307,0,0,a35c30aa47836f7b966b7f1e6fc8c6ff4eb0ee88c05a02d8a614426b59927efa,2023-04-27T17:34:42.187000 CVE-2023-22308,0,0,477daf80d65b440d2795f5766d7496682677661c04954954c379b155590b1e7f,2023-10-18T02:43:42.797000 CVE-2023-22309,0,0,74bd96e69548174ef36189ad524326c5ace2a29f803258c8c304c8497cc8e140,2023-04-28T03:49:16.253000 -CVE-2023-2231,0,0,b2643df971c1a3f2d17db220d6730b6dda8eb6a73829f9cb4683bb47b24ba605,2024-05-14T12:57:36.930000 +CVE-2023-2231,0,1,8d0d38b222b705519da5445e00cc260b57b315478b4cd737243f79d755221a9e,2024-05-17T02:22:48.277000 CVE-2023-22310,0,0,ef45b0711001ada25d5089918d425c2c9ce74633942b4ad1e6318fc99e347e8e,2023-11-20T20:52:46.387000 CVE-2023-22311,0,0,96cdad8d42ecc7e5ed4e3cb8397b3e086aaef0390b59d2133d47b0ead6226a25,2024-02-14T15:02:01.453000 CVE-2023-22312,0,0,f186c31a112ee886a2630134a91f405ec0279a900b832ee61a31618c16c6cd0f,2023-11-07T04:06:49.937000 @@ -215720,13 +215720,13 @@ CVE-2023-22367,0,0,a8dd8d0d4f8370e1388861783258ee3d9d54f0763395cf5472f652eb069a3 CVE-2023-22368,0,0,7098d36f8431654cab1d5744d53c68315db28de48b5b1ec4e764992940d506f2,2023-02-23T18:10:36.120000 CVE-2023-22369,0,0,6cc94d161030d397c9232f13275fe475673a2b35925b60ff959d9754407f7671,2023-11-07T04:06:51.880000 CVE-2023-2237,0,0,560db20a680736c3aa26b4ed6fc83979ba0cb1cad9dc479f2be4b22a6fb8ca79,2023-11-07T04:12:14.570000 -CVE-2023-22370,0,0,5eb4d198de59dec1ff56df995352a11b61c65aa67bd95bd441482e2c8e4980d9,2024-05-14T12:19:11.803000 +CVE-2023-22370,0,1,81767073bf08d7cd00c5296359119723bcdf52163cedbe3da1eb2165a4150722,2024-05-17T02:19:32.883000 CVE-2023-22371,0,0,8ad06468ff4616a661439accaab461963ca7e78c8c241d47c10288565c8450c7,2023-07-13T16:41:21.067000 CVE-2023-22372,0,0,b8124ea1adcbcc23e5de44a4db63599e5d735a11197b9dc8ed88284bcecf0d59,2023-05-10T18:28:01.527000 CVE-2023-22373,0,0,dcb691531a2e81fae7b0d5824ccfa23729cb2ec289ef96286327cdf958694686,2023-01-26T19:31:59.433000 CVE-2023-22374,0,0,5d3dbf62941ee7b1b9741d4508fa039333071778d87db07d44082a3166f47b07,2023-10-04T16:55:31.157000 -CVE-2023-22375,0,0,613be4858ffdce87b186c3e7e947088447cd81cdd2dffe11aae8050bcda7aa92,2024-05-14T12:19:13.990000 -CVE-2023-22376,0,0,7080a54c8e52dd767889efb098231b9b9cf469262c201bebca7169e8e1d114f2,2024-05-14T12:19:14.297000 +CVE-2023-22375,0,1,79e6f05da5ee7963877d1037ab49efee55d329b5a2748df787dc791e1dab2687,2024-05-17T02:19:33.147000 +CVE-2023-22376,0,1,729e7a810dff28b4219dfe51c4c2be5ff12cbbb091cbbee050e58d77eb92d301,2024-05-17T02:19:33.223000 CVE-2023-22377,0,0,ca10e0d6570841effdc03b8d1554d1ff0f1e5aa0b15ef0dd8182a56c02d92042,2023-02-23T18:15:28.777000 CVE-2023-22378,0,0,79c8931a1b8df95d067faa3d9070071e3285cf30b5ba3fbfb08596f72121323c,2023-08-15T16:06:35.373000 CVE-2023-22379,0,0,44d43c7faf82154f750ae2115245d5de4d97b53dee6dc7b74ae88894e767d714,2023-11-07T04:06:52.157000 @@ -215762,7 +215762,7 @@ CVE-2023-22406,0,0,b87a933486c06aed39809e22f6fce44c8320096cffbe6803d486de5524c1b CVE-2023-22407,0,0,7934ff296fdb600201b779f37778382410ee97abca584a98c17adc4e6e5fce87,2023-01-20T07:57:49.667000 CVE-2023-22408,0,0,12ffa440713506e8bb53becd3ea2166aba8cb616b5d35482478cfd3cf0bfc2eb,2023-01-24T17:13:56.710000 CVE-2023-22409,0,0,5615bb198069e51e1f80aea4767400a190dc93a56bc0315d998fe8575ad3cf22,2023-01-24T17:18:48.990000 -CVE-2023-2241,0,0,b059e50635831e0f24a57f3cd59523898082e9287650c4cbf265b32e8c8c6ea8,2024-05-14T12:57:40.943000 +CVE-2023-2241,0,1,281f16a41c7ec9bc59274035ab75693c61df44e8ec91eee8678b1990df8927c8,2024-05-17T02:22:48.620000 CVE-2023-22410,0,0,c704a3c90d1e8e98068370f94104e0b0ffc8e41e840d10a0386294f42a0da10e,2023-01-20T07:58:18.047000 CVE-2023-22411,0,0,b09d71feb077eba3e6977090b3fe867437a6ae7c337c83430984c9a509ff0c0f,2023-01-24T17:21:41.693000 CVE-2023-22412,0,0,19e8e1d3ba0247687c50512ce7c7c85140bac2858047957564f90436f7bac2e8,2023-01-24T17:23:47.707000 @@ -215773,7 +215773,7 @@ CVE-2023-22416,0,0,b9fd09024fc338e39632a50b29061b5d0725b52b1b065f571fa0c4fb39cf9 CVE-2023-22417,0,0,5098bce56d8e596a88028ce92004587f376f96f514f55b04b7410c323df3e19f,2023-01-20T15:34:02.957000 CVE-2023-22418,0,0,b8c2e3b480b9abde933b15b1458cb10032f9a71bf7f309b84aa253ba52894672,2023-11-07T04:06:53.187000 CVE-2023-22419,0,0,799558bb26b6ae891151facc3af410e06eb9127377f6e5ca838b061356f92795,2023-03-13T18:07:45.273000 -CVE-2023-2242,0,0,c9a059daba2082f37d13abdf44eba012eaae9caed95943dc26592ce0b00a87fd,2024-05-14T12:57:41.427000 +CVE-2023-2242,0,1,eca25e660f0bb0514ea6f56d03a0b3d3569826a77b7ac33bd3ed65860cb4459b,2024-05-17T02:22:48.730000 CVE-2023-22421,0,0,7a33798e136f80a856f501a56a4a9c49cea5bfe59597a443d62c2e830c36f30f,2023-03-13T18:06:52.333000 CVE-2023-22422,0,0,29f42973aa8ea603942640a9c665f6a1e8cfdace4ad95c6523a3e122bdef58a2,2023-11-07T04:06:53.557000 CVE-2023-22424,0,0,032553dd08aa416228ca64fe8748f20f6d30c2be97a4090da3d34433dc51eb62,2023-03-13T18:07:37.387000 @@ -215781,13 +215781,13 @@ CVE-2023-22425,0,0,dd4ded638640c0fc16765758baa5e139e7d19676d39a925e3896d7f22d957 CVE-2023-22427,0,0,a773ab07f36a21655345bd05400343e42f97d49b3e213c3a1b2375f13760c835,2023-03-02T17:35:10.170000 CVE-2023-22428,0,0,cb56eea30d60498fa549b81e00f261d8eed6adae3bb03b617e857793f18d108b,2023-08-01T19:53:12.813000 CVE-2023-22429,0,0,cf80c34e85870126bae07a9903128da7e4137b97c741f255814e4ccbbcada2ce,2023-04-18T13:52:03.577000 -CVE-2023-2243,0,0,b2c35fe2bf8a359c9719bb00da08c9740beff2013fdacf714396845b1dc6f2fb,2024-05-14T12:57:41.887000 +CVE-2023-2243,0,1,35efb14ef892c4b336568c0a214b36a2697e59707a9a104368853bea8fded8f8,2024-05-17T02:22:48.837000 CVE-2023-22432,0,0,112673344ccd3db5c27eec6ef9039f1cf0d02da9e49f85cf22d4fb6471af4189,2023-03-13T17:41:51.020000 CVE-2023-22435,0,0,065212f364d5435073cb017fed048937f2efcbd40c9d6fa6b879f248e12c57b4,2023-07-25T15:06:09.600000 CVE-2023-22436,0,0,c6cb0cad94a44b992c196a7343f8ad4090026ab5aac698b42d72818979926392,2023-11-07T04:06:54.037000 CVE-2023-22438,0,0,760153155aee423ddca2349711242a81b6b08dfeb20d49494c13ec7c5aa8de46,2023-03-13T17:17:16.740000 CVE-2023-22439,0,0,d3d0e595ce4106bc9417d31c4e1b62cd5f24a04488f51767022342a7edbbf243,2023-12-28T18:50:15.597000 -CVE-2023-2244,0,0,6ea15bc6ff954ab53e4cb9d18ded2b0e2410a5da39141b826e24afdbf1aa2b66,2024-05-14T12:57:42.303000 +CVE-2023-2244,0,1,6834cc17b64e3e457577675d9954d8807c8ad4ecbf7c34e39265755aa6243494,2024-05-17T02:22:48.950000 CVE-2023-22440,0,0,d3c71a94959300572b1b80feaa5225d191811a7442fc6e3c5f88a76c349d80a5,2023-11-07T04:06:54.250000 CVE-2023-22441,0,0,41ae0b9e8f57388cf1c54761b46ad2c44b4ba241c869787f78bde04d038ae940,2023-05-17T15:37:23.017000 CVE-2023-22442,0,0,65240553ddf38d790e5edb78c8c764e4612f5e37786d77f4f41a28e2eb94ce4f,2023-11-07T04:06:54.517000 @@ -215796,7 +215796,7 @@ CVE-2023-22444,0,0,444e8a2c004e4a5f9c1023bad674f8cdeeb1961c500668770200263a3dad8 CVE-2023-22447,0,0,792532928a37cf2d760d711ab87cdac6ca725b159308806e8a7a41f003c8363b,2023-11-07T04:06:55.350000 CVE-2023-22448,0,0,6d51188ffd6fdfc7fe2d7998ad2a6d84aefa730cb399968c74b1e8e28bc4fc86,2023-11-17T03:58:40.050000 CVE-2023-22449,0,0,db3bd4b6dd6428864f84e2c47d1404c027d610f757fb3f576259c9760920c6c3,2023-11-07T04:06:55.603000 -CVE-2023-2245,0,0,7d071aa1d5e8f66dad71410ec7115244ff0c19129fccf7c4829879e40ce677d3,2024-05-14T12:57:42.737000 +CVE-2023-2245,0,1,88166494bdc233c2cb9203c92e9dd794834513f3131e502f9da5e34f191237cb,2024-05-17T02:22:49.060000 CVE-2023-22450,0,0,6bf59d17321088f2442e8932a37c431a603f87febadc1eecfd6dda7aad9d82c7,2023-06-12T16:56:27.357000 CVE-2023-22451,0,0,34474450606e4a7b2a2328eb65a6f01ab0527efb49094ca0f7090b798837c122,2023-01-09T18:56:41.887000 CVE-2023-22452,0,0,62f8ec92c0a25093eebb39db54ddd42cdeece233b44cb9a6f301cc89b00c27fa,2023-01-09T19:53:15.623000 @@ -215806,7 +215806,7 @@ CVE-2023-22455,0,0,abc55e0b274589f5589075686f8b1832708c620cea6d77f7adeb3efb5b26c CVE-2023-22456,0,0,85784a178d7506db544499fc7e1757d05a3af37ba8f41aec67b9ae5f19694c02,2023-11-07T04:06:56.320000 CVE-2023-22457,0,0,65946641581d3946fa8252c2f3584dd81e387633dd9aef036182518366bba2e9,2023-01-10T19:26:48.633000 CVE-2023-22458,0,0,ec81680cb5537582f1e3549b8cf769e0ed925b04d7db901342244fe85c723059,2023-02-02T14:23:40.287000 -CVE-2023-2246,0,0,78ca760508840efd03ef0ce7a0b7e0c6529300195508ef8fc5cac97eac21a3ea,2024-05-14T12:57:43.170000 +CVE-2023-2246,0,1,df8dc12ecc96a11187675d9a6b47f5f06b7e1b75859a91110bb7397076c869d0,2024-05-17T02:22:49.193000 CVE-2023-22460,0,0,13bbc472976f21c89b051863e34eb7b30f0c35b7e74b8f2bd4ebe362400a420e,2023-01-10T19:29:16.960000 CVE-2023-22461,0,0,b3a4721265304ab77f78f623d9a28b3ada36ad9734d7df85e2d2547ea9b2d793,2023-11-07T04:06:56.617000 CVE-2023-22462,0,0,ffda44734d000d597cf1d63ae97519efa70e63f7d1fa44288f7e173af5f5eb8b,2024-02-01T17:08:54.787000 @@ -216211,7 +216211,7 @@ CVE-2023-22921,0,0,c890c61b9f09db21a409835cb249d2ba467854e7e9e421cef1712be9c5cef CVE-2023-22922,0,0,4f3fe1a9046b7247eb52b7d307acd29751cf0844340d0a9f6a38df844a86b260,2023-05-06T03:04:36.773000 CVE-2023-22923,0,0,60e6f91d9391d21677a3b34fb926eb0f1ffe7ae9f3e35941e351409b61750a7a,2023-05-06T03:11:57.477000 CVE-2023-22924,0,0,e8065944405d8dcc5c8c899f1bc320ed1b9433a3a4cba42a81708031b85f4e49,2023-05-06T03:10:21.380000 -CVE-2023-2293,0,0,31183a4bfde95078837e0f23f866074f06655aa10befd7f732e8cbff6be3d81c,2024-05-14T12:58:01.330000 +CVE-2023-2293,0,1,90ed5899f096be71c2b9ad576c51076dec3c12793695a6938bd11a33d4695cf0,2024-05-17T02:22:50.470000 CVE-2023-22931,0,0,46bc66829d61883c5057f64f21605777d9e87cfb4a2b30c2c5c12c7500d2f49b,2024-04-10T01:15:09.737000 CVE-2023-22932,0,0,b6ee3456f6313710215fcacb19ac1865c7f5003b27a62beee218db769a7a8518,2024-04-10T01:15:10.877000 CVE-2023-22933,0,0,22ae54461aa7534c3058ab19cdc73a183f8d11b4cebdbb4a1d5c47caaa0ba97e,2024-04-10T01:15:11.057000 @@ -216221,14 +216221,14 @@ CVE-2023-22936,0,0,46bdd185f80984858e0fefcdf343e9826d24551c041a6a62cadb33df32caa CVE-2023-22937,0,0,0ed45c248b0a8a3dde3de032045e875a57f1c143b175fc7b69cc1012e0c7ac46,2024-04-10T01:15:11.810000 CVE-2023-22938,0,0,ca35b014e1ecd7990d5858b53629522d04c96670cf676316f2c49e8bff4e51f7,2024-04-10T01:15:11.987000 CVE-2023-22939,0,0,5bd50a80f77f12932eadb176a7a355cf6dfb8d8300d3e30a5498925b93465fae,2024-04-10T01:15:12.147000 -CVE-2023-2294,0,0,328e04bf0cbdf77f4e22eaebfee72b22aa3047e0e8cef7ad702677a6faec0a1e,2024-05-14T12:58:01.790000 +CVE-2023-2294,0,1,b7578b570817456df9233cf2ae160f1eab02e7fced57a2d2ce37eddb203ed77a,2024-05-17T02:22:50.573000 CVE-2023-22940,0,0,263c80c8ad1769fab59b07063e99beb745e91b6fe965e211c98d604ca98619d5,2024-04-10T01:15:12.317000 CVE-2023-22941,0,0,e22d255c48df8dbe9789afd6e14cb0c5ac5f875653f08a8164624fc7f1b9b544,2024-04-10T01:15:12.500000 CVE-2023-22942,0,0,ca02260b99de99c0607c0694af32bec2753dd54f43869d7bec3e0a400e0aeb7a,2024-04-10T01:15:12.667000 CVE-2023-22943,0,0,a8f5b801bc069e9b4c6b61d945583e38b510ccf06a9fe6809bf45e207b5aa802,2024-04-10T01:15:12.830000 CVE-2023-22945,0,0,fd9b5eb5a67a1dfbb8ae6b2d3a0b511c6fc4c5cc1964ff00ca0f26c63c56bc34,2023-11-07T04:07:35.400000 CVE-2023-22946,0,0,d7b04ba2bd3405bfeee2d3cb65a53f4d35d97c6836ac30afcab990a541aba09f,2023-04-26T23:00:56.053000 -CVE-2023-22947,0,0,140baee4fcd110ff6524805875bb46d11b60644b17afbf27a3e702852eca97e1,2024-05-14T12:22:20.723000 +CVE-2023-22947,0,1,09fc424c6b3af4099bb28097a07a87723c9defdf1d370dec5c6bd5170233c697,2024-05-17T02:19:47.080000 CVE-2023-22948,0,0,cf1411f9bb45f6fe8e34d721fb5193a60c0657c93f4d88c14eae182d80ad6647,2023-05-04T13:32:19.617000 CVE-2023-22949,0,0,1bf20823f8f7072deac4ccce20dc33ea8e1469d9d18b8a25751695bc9ca0b63b,2023-04-24T19:32:02 CVE-2023-2295,0,0,61144aec215fd19411d6752c134f90af281d2e503cb63823cabe245af19306ce,2023-05-25T17:35:57.487000 @@ -216253,7 +216253,7 @@ CVE-2023-22973,0,0,fbaf5a834f28c8c1d8f58ff03e65a2947f0306c635f1095ece8f746734417 CVE-2023-22974,0,0,ab637e38945cbb86a92e6746c33c0951716df8ca3a258769f8bdfe9353cf828a,2023-03-03T02:54:58.463000 CVE-2023-22975,0,0,1953acfa695976ccdd2d07fcbde69ccaff9c6cbfb48c89555d5833bda4fe67e1,2024-03-08T14:15:51.923000 CVE-2023-2298,0,0,2689e7d271ce901cb37e79a7fe62b7406ed2f05c308364a18accfbfeb52141ae,2023-11-07T04:12:21.330000 -CVE-2023-22984,0,0,2107365c0ec92b98321b53993647deea8c76a5fc43d0c674c41ffdd8bc47e4e6,2024-05-14T12:22:28.393000 +CVE-2023-22984,0,1,48b6fefa49cfa5fa10a69c8b1dd4459b80a6300f15af0a0e70f93af24777310e,2024-05-17T02:19:47.997000 CVE-2023-22985,0,0,fe75f4f747689ffcdb33d52d2c36e5f04fd2f9ff294259b31a221bf24f9a208c,2023-11-07T04:07:37.517000 CVE-2023-2299,0,0,0441132e5abce3032319e50d7a4aebd2f023ac631d23d9e2c7d57b66d7cfbb5e,2023-11-07T04:12:21.520000 CVE-2023-22995,0,0,58d082c7da89747adb820e307be825574a81222e1b8ddb7316673b4b3c70a44a,2023-03-31T11:15:06.923000 @@ -216267,7 +216267,7 @@ CVE-2023-23001,0,0,031eca154dbf5e980ded0b396843872b5791a8fe6c82c9092b889e6be8e84 CVE-2023-23002,0,0,1297387cbad609de69c3ff88709d5c783ea77d37c186014531d8f11502126fdb,2023-03-13T15:02:28.430000 CVE-2023-23003,0,0,342f5925e36d32973445d2968a9cdd654642d1453ac8f0d2a610a7e1e4268a1d,2023-08-29T17:56:28.270000 CVE-2023-23004,0,0,57b44495bf1d3c83f70f80f331325f7bbd36eabb05221b79c0326dedf459fba2,2023-05-03T01:15:13.347000 -CVE-2023-23005,0,0,bd7746716cb63cc295724afc65fbce8041e6036c606a0b4fb3cf58f6c8bc3bfd,2024-05-14T12:22:32.730000 +CVE-2023-23005,0,1,74e19b7e786634acb44d416bd3c007bbeb9c798d76bc3ed5cc677b3223c66a7b,2024-05-17T02:19:48.540000 CVE-2023-23006,0,0,b21e66208f66e68a6bb1d34137d195204937224a6fce2455334bc044a45a4c1f,2023-03-13T17:18:25.340000 CVE-2023-23007,0,0,516df1c20135391a259c5452e5f1857070fac7de573a715ad752a2a8f2b33e40,2023-02-28T15:11:45.723000 CVE-2023-23009,0,0,d1d27319119977222b3ab4ee74544b8c8c08be54b22bd547e09a970f66ae0204,2023-11-07T04:07:38.583000 @@ -216313,11 +216313,11 @@ CVE-2023-23110,0,0,338b469865abc0964c0ce9bdd345374b1f9690e6952870a0f9ec958e4b138 CVE-2023-23119,0,0,90dc4a6896317a5be2019144ae6fc35223fb588dd5ad642efe850f60dc8f4a3d,2023-02-10T16:03:24.503000 CVE-2023-2312,0,0,265fed745c3a64655ebb495f5af172c8d22beff68ebcce8c2c74880605aca3fd,2024-01-31T17:15:10.973000 CVE-2023-23120,0,0,8c33c33a9fcd74053c3b9ebbab9f2fa2bdbcf4016a37fa16dbb0c16c5e467363,2023-02-09T21:52:42.807000 -CVE-2023-23126,0,0,975b6a1559530b6975b1e4cc9cb6b5c5a7b1627a58078bd599272495ca38b2d0,2024-05-14T12:22:43.657000 -CVE-2023-23127,0,0,7325e6b038dcb072888819da9a26d7677e7eb7069ce191599e6132959df81187,2024-05-14T12:22:43.937000 -CVE-2023-23128,0,0,6cb656b9ea5f7d19bb4032b738bf4f6a4117641ca7e49dd03ad02b49259216df,2024-05-14T12:22:44.190000 +CVE-2023-23126,0,1,a6ee3a8f8d9e1dd5faf1a22eb0b75f8acc222335af25c45c522d30cd2b8df5a6,2024-05-17T02:19:50.360000 +CVE-2023-23127,0,1,272304688c8a934836675e6978ac1b1fb3e1897680d5f1fc3515003db0fee5cc,2024-05-17T02:19:50.447000 +CVE-2023-23128,0,1,e14c0d0561c63157ddd32adc75607d9766759429bde4c27b25feec23c7307839,2024-05-17T02:19:50.530000 CVE-2023-2313,0,0,c03e4bfdf58fee3d50b781611c2a6c42908db615044554602e09074f192b39fd,2023-08-10T03:15:59.363000 -CVE-2023-23130,0,0,208d1ec720cb7281cdf32e8205c5cc5922a504fa705925ea231cd78e794b9307,2024-05-14T12:22:44.473000 +CVE-2023-23130,0,1,8dd28ab482bf052756305aafc6ec0917529fe6bfe4f1d6aa6560062032034d97,2024-05-17T02:19:50.610000 CVE-2023-23131,0,0,d343b27202c2385793347f7b0f71e81417717cd72c758cd5e45be2d18450a013,2023-02-08T20:24:35.730000 CVE-2023-23132,0,0,1e4238caa07f17b48efd6c1622c4cccc54ffdddf7d76bfb38c99fd5adf6a12fc,2023-02-08T18:44:29.917000 CVE-2023-23135,0,0,f465b6a1a1b61ced745c7a43b074e6a345252964d813a50284e2b68f31936017,2023-02-08T16:06:03.853000 @@ -216475,7 +216475,7 @@ CVE-2023-23436,0,0,40408ea9f4a8a47380a38de3d01195ff10335d31daf1f401a659c591548f4 CVE-2023-23437,0,0,ea9791e30c516b3ca54dfe9255f7a604e52f46f19ee33d0d912a44528107ebdd,2024-01-04T23:28:07.187000 CVE-2023-23438,0,0,0a3a9e403953b197154cb249e98234e95cb976deafc698c9c11ab512d05dfab2,2024-01-04T23:17:04.077000 CVE-2023-23439,0,0,ed4b34ed45335197e8d90bc590e5a760104d053f6d2ce1ffcd28b33c75991020,2024-01-04T23:15:43.513000 -CVE-2023-2344,0,0,3effb906ce15e04c3da06d789f17bc8adc1601f00ae8cbc94a22846aeb05dff3,2024-05-14T12:58:20.187000 +CVE-2023-2344,0,1,6fad84f619a214ec89be1fc8e222eb9c655e31da904cc6f00ad469b41e8a9d47,2024-05-17T02:22:51.890000 CVE-2023-23440,0,0,238c49328a48665557495634381a7aea52fee59b09fdc7f2a3f970c8d2f62687,2024-01-04T23:14:18.053000 CVE-2023-23441,0,0,da91d287c5710f3ab1b83f2a1d3a14f7a1b1113df3f624b99e372c98c9656888,2024-01-04T23:48:30.330000 CVE-2023-23442,0,0,105e7700f8d25475d146969a62cfd64cccae373f190c1195d4c42fe0655e4fec,2024-01-04T23:46:49.527000 @@ -216486,7 +216486,7 @@ CVE-2023-23446,0,0,85fcb7b1493d29e36c607b2da0f257094949ee98610cffc7046c62c676e55 CVE-2023-23447,0,0,31e2546dfb820bd48670cdf9b4cc00f678020999738d1cd1a2796def4137a45b,2023-05-25T13:17:58.103000 CVE-2023-23448,0,0,486dd10af0f6dc5e400ed9f6fb4a8b64361e24ce241a3e6ee9cec9d60c9460a8,2023-05-25T13:50:47.727000 CVE-2023-23449,0,0,a942695687f881ffaf31b98b511f13b468ea2ec2bac0592123d6f1bf9a154ac5,2023-05-25T13:59:33.993000 -CVE-2023-2345,0,0,d7aa3db407aea44386bfbf2bcbf9f82bf74b6a2c43d5bb719120b2fd3b4f591a,2024-05-14T12:58:20.753000 +CVE-2023-2345,0,1,dc3977a01fde1e4721b554a346cfe09430edd05a63fc34bf18bf0522bdd1469f,2024-05-17T02:22:51.997000 CVE-2023-23450,0,0,b872dc31b6ba6fe678bdd13d438f8563a2c33328add6f77ea58d219484bb7f73,2023-05-30T14:11:13.857000 CVE-2023-23451,0,0,1bfa8b818d3776e0befbe2c5e2bfe311edd12d3745cadba03938840f632514eb,2023-09-14T17:15:11.450000 CVE-2023-23452,0,0,3aa23d0e336dceccb153f4fc56751cdacfacbca402812b10e582a19ea6a35c9b,2023-03-02T17:02:30.297000 @@ -216497,7 +216497,7 @@ CVE-2023-23456,0,0,e7da30145be1afe6df6cd0b9fff7d9082f4712acc4d1496b8c18296de55e6 CVE-2023-23457,0,0,41112a0d816364f241d8ddf369e7d01c9b020d2b1ecc3c06f2ea49bbfbc7880b,2024-04-19T14:15:08.730000 CVE-2023-23458,0,0,b35970bf9c513fae6dcaf97d48374faa10fa5980ecc205448963e1e922626c6e,2023-02-24T18:47:19.830000 CVE-2023-23459,0,0,2011cf4a27b18bd29eee2f3b8a1c5ca670d1ec9d629b563a6823b50dd317231e,2023-02-24T18:47:37.763000 -CVE-2023-2346,0,0,47b77fd207f584a0ec429093d29aa1e2b0d2934bc07c3876f3fb675f3993f33b,2024-05-14T12:58:21.293000 +CVE-2023-2346,0,1,33a380ab06f5debc151aaa8611f8f11d8e7553480cf4fc6b4b898901bf5cff33,2024-05-17T02:22:52.093000 CVE-2023-23460,0,0,d4ec6b265560e0434760210af5cde846091d526c8a0270c7b354717ea03ff42b,2023-02-24T18:47:52.910000 CVE-2023-23461,0,0,4cd9b8a0c0f2198c3e89311e9390a8530366af30d5b2a6b08aa512fbe81a5b4e,2023-02-24T15:48:21.160000 CVE-2023-23462,0,0,6b69b82851ca8dc70d420f4cdc142966ce8e820fc52c76463dd54a76165bb2cb,2023-02-24T15:49:01.477000 @@ -216508,21 +216508,21 @@ CVE-2023-23466,0,0,3fb3cf4795453770d79d8cffe5e37d6faebbe4169456e860a256158128925 CVE-2023-23467,0,0,ad3bd433acdaf60d920765dff36cf7489f30fb9a32b2d9687eca4f9b93e4da14,2023-02-24T16:58:36.623000 CVE-2023-23468,0,0,2405f843a88073663e8a9727e21f2cb949a789225c77bf7dda13fa33059da9e1,2023-07-05T16:28:41.243000 CVE-2023-23469,0,0,c5f9280e637a81ab8b7d41b141a0c5ca8963b5c3234b74a8b6885e29dcdf11d7,2023-11-07T04:07:43.707000 -CVE-2023-2347,0,0,ccb1e2f13718599a22fbed78d4b3ab1ffc9d24f189a563f8a6d1ea416d0e185c,2024-05-14T12:58:21.813000 +CVE-2023-2347,0,1,33b7e9095ef75cba201b7ffcebdceaf7e31a161a6b531d9b7c4eda5e93239432,2024-05-17T02:22:52.203000 CVE-2023-23470,0,0,81cf837ea1d1c2abdabe002723939935a4501b2cd172631a27bc9eb9572a7bf7,2023-05-10T18:16:27.627000 CVE-2023-23473,0,0,cd16db62b84d311ca622c52612bdeb1200894e7d7990d00080b91b22ef04707f,2023-08-29T05:00:07.870000 CVE-2023-23474,0,0,1eb88823c620bd18a64cf4ee8d41ce4e1f272a7ec4fe80956470c76028c5d9af,2024-05-06T12:44:56.377000 CVE-2023-23475,0,0,29c664accd624b0dfa91f41ec69769976286d1fa77d9776c1400a283020f8f1c,2023-11-07T04:07:43.833000 CVE-2023-23476,0,0,18330a42e73c7a22d6aaca0aaedb92e0dfc5302244adbf6980889c08ecbb4f48,2023-08-07T16:06:10.930000 CVE-2023-23477,0,0,e1dcc1ed42ac755c6242696f32f6be8f840fd9d650daa5796f2af80a1b5aeb99,2023-11-07T04:07:43.947000 -CVE-2023-2348,0,0,b802dc74f5080cec7d6d290b476d2afae2553fa463fa6a134075038b7a54e425,2024-05-14T12:58:22.763000 +CVE-2023-2348,0,1,2ce323601d310b72a5ad22f6e75f650dde760d4d0331a926649d9e9bbcabdffb,2024-05-17T02:22:52.303000 CVE-2023-23480,0,0,d4fc42c73d95fef817607eb9a8a2e1eb12fda467a4a730a4f13e3af4787f75cf,2023-06-13T21:44:46 CVE-2023-23481,0,0,a85ed04c50b728453557ebc9912d00fa435e7e2ec77e0d661ae53affcbec9b11,2023-06-13T21:46:04.357000 CVE-2023-23482,0,0,1345a6e597bfe6b4d53a9c6178d74a47e9b3ce567696600c02766810a2cc1c66,2023-06-13T21:41:32.537000 CVE-2023-23487,0,0,7acd1d062e36a1d2777551053decd63d1f64c15f1629d2e10c55feef06bf58c8,2023-07-31T19:15:15.830000 CVE-2023-23488,0,0,f68ceeabba876372503eea1f6bda3d537c6e96d7c83416b0f32e8274442186b2,2023-04-03T20:15:08.673000 CVE-2023-23489,0,0,1bacf07def8711fcc43326d85dfd6216e63bf966a1c0eaadae5ca3808394ff08,2023-02-10T18:15:15.367000 -CVE-2023-2349,0,0,a4c857a9f29c88538d0cf83d8cddbfb9144ad555dabb488830ea09436cd972af,2024-05-14T12:58:23.330000 +CVE-2023-2349,0,1,400e2fa21d48370b1f406ccf8752967fdcaa7d29739edc9e529b61b4b5967fbb,2024-05-17T02:22:52.410000 CVE-2023-23490,0,0,9638a9ec77cd1877f614583527009cf0e364aefefd43475b0576c1c0edca734d,2023-01-26T18:57:06.140000 CVE-2023-23491,0,0,00acb7c6309ba781b55745a5b29083d3d4f8f83346f6aa55ba91ce7b63da6b8c,2023-01-26T19:36:47.760000 CVE-2023-23492,0,0,8e97494d89c652f92229732d9880a143c648b39ad6552ff9a5845554a4f5cc0d,2023-10-06T14:17:07.790000 @@ -216533,7 +216533,7 @@ CVE-2023-23496,0,0,b3e2514de771217f20f4fe3017830d933191f3c431d291acf2abbafaf8ecb CVE-2023-23497,0,0,d245e64bcc3699b9dc549ea47776778308e16ab21134107a8537f54e8da53049,2023-07-27T04:15:12.767000 CVE-2023-23498,0,0,994f86d030c3c12e5701ba4c344aa228aada72c3f6ac5b771f3f544407f1234a,2023-07-27T04:15:12.847000 CVE-2023-23499,0,0,e9c69c637193a61c06cf553e8cbf53f2e1449f4d7432182e6c77a5b7f2c0aae5,2023-07-27T04:15:12.933000 -CVE-2023-2350,0,0,fa7eadaea1351956dc62a196784c89f55735a8cd0c725d8182a099d4a8acf604,2024-05-14T12:58:23.910000 +CVE-2023-2350,0,1,2012bc3f11debea22f9d9d3a49bbf9b80fef5c0a89368366371dbdd4cb68abd7,2024-05-17T02:22:52.520000 CVE-2023-23500,0,0,70d215f7bdf9dae52f99d817d5c105ccda9f612d1f7ed0f0a42eff4f44b37910,2023-07-27T04:15:13.023000 CVE-2023-23501,0,0,8a3d2007ef757ae9873d23574bcc5ae28f09fe226ba589da5715acc8a703b7ef,2023-07-27T04:15:13.103000 CVE-2023-23502,0,0,1f0fc452131ffb392901d7f5c6c876292209e51065fce4e01142559a08b49709,2023-07-27T04:15:13.187000 @@ -216669,7 +216669,7 @@ CVE-2023-23626,0,0,227a13f96aff240fee938102b8ec81020e01e8f2f32068a89d8e2514b02c1 CVE-2023-23627,0,0,1bb578100387149b45dbd40afebc4869fc69677e50d627a412cd3b354ea2ab1a,2023-02-06T19:05:10.797000 CVE-2023-23628,0,0,9ae615f37e4d18b7baa61cf2971678b211fa5a0ba9f443d46147ead7497ba15d,2023-11-07T04:07:50.497000 CVE-2023-23629,0,0,9b00152afb01767637c25637d05ebd30173d5fa11bb48b41c0d78b9561c06127,2023-11-07T04:07:50.620000 -CVE-2023-2363,0,0,b1f5bc104a6b631aaa2dcb320cc8600dd068b3df7cda7fbdcf54a13ff4913350,2024-05-14T12:58:29.603000 +CVE-2023-2363,0,1,14694c0218c0f5454245e1b5978db9bdacc6ac029aa120041e91dde3636786db,2024-05-17T02:22:52.960000 CVE-2023-23630,0,0,de3a102a0f1e3b102bfbf3cac36c002d7bd30fdfeef01932fef6c76c5cea183a,2023-11-07T04:07:50.743000 CVE-2023-23631,0,0,6e6fc638524523f732414a2ab56f3d5d6611ae21058acdd8e0c62bd60ddb82a8,2023-11-07T04:07:50.850000 CVE-2023-23632,0,0,9ffcc03c768e94a36388fb8a87fb3d11cb5551d519374c32543e04ae4b000a2e,2023-10-18T19:28:11.450000 @@ -216678,24 +216678,24 @@ CVE-2023-23635,0,0,cf9b810a3f79dc922231dcf3465c5dc0ad8688d4d8bed157e0418c42b4d74 CVE-2023-23636,0,0,d16ee464acec828d4a1dbefa73f256808a7c3138ec8ded8a48773ade93fe59a3,2023-02-09T18:17:10.097000 CVE-2023-23637,0,0,f99ed0b1856c7c3cb69af59a920fbc3d4035b24c22770287ffe6221f5dab85f8,2023-01-25T02:29:20.367000 CVE-2023-23638,0,0,67547f7296679971e7ccb27ce5f6504b56f3eb1033613599237f6f2c8a8d0496,2023-11-07T04:07:50.990000 -CVE-2023-2364,0,0,caed3ee627b1c68ed1b83ee1a98ff53b816aac082c309e7354c4d75d4aa2b819,2024-05-14T12:58:30.150000 +CVE-2023-2364,0,1,a1713494c5d50d38f7eeb31f78259a11116100613ef9a9f6610e8d0cf58758b5,2024-05-17T02:22:53.063000 CVE-2023-23641,0,0,b53ecf42e12fe18f163f4bf83fc84c8dd36cd220c15bc2486edd8e7e2ff90157,2023-05-22T20:02:44.160000 CVE-2023-23646,0,0,86dfdc088c5f9e631c4a39e16c336cf4d59a4c17a4f6d19f089cee53166a3716,2023-07-26T01:11:44.107000 CVE-2023-23647,0,0,4d2044d0f0b92b0f295abde118978572e9dde66663765a9299f005f0281a7a6c,2023-05-15T17:58:53.587000 CVE-2023-23649,0,0,6a54c2659bc5dbac22a83ae675ebe96160a2989e02c5117133813740a4087c67,2024-03-28T12:42:56.150000 -CVE-2023-2365,0,0,f5e2db2e56c9a574f26ae0eab3ab7c3a5d01039a284d6b2dc9618c99a452d827,2024-05-14T12:58:30.793000 +CVE-2023-2365,0,1,68a947362001caa6e9421eb6652542f4b43d58b4f317ea2cf39c22db61a60320,2024-05-17T02:22:53.177000 CVE-2023-23650,0,0,69b1f2294c9b0ff0a04559942d9951729a2b929b780f2a09afd690ea2f5c8126,2023-11-07T04:07:51.107000 CVE-2023-23651,0,0,67236451a80b9f55a14752d0a0b34135a6cd3e5bc4be1a75484ace6a6c1a0cd3,2023-10-14T02:21:03.983000 CVE-2023-23654,0,0,6d31dd903ef9ef9379174f7a720524fd14097fdb73f792d32eb91eccd0b45b6c,2023-05-22T17:08:57.177000 CVE-2023-23656,0,0,d8cc68eb53adaa6caf4865ad394817b2553ee07db1511d1e3ff1e75209a01a01,2024-03-27T12:29:41.530000 CVE-2023-23657,0,0,f9c995611939bee80b60fce69760b00f7d14fc21835d54b0d99400a290e44b44,2023-05-23T18:54:10.007000 CVE-2023-23659,0,0,43527ee362a2056c48f906ff25659e73038dc1633bd9d81f412a47dbbee6e259,2023-11-07T04:07:51.230000 -CVE-2023-2366,0,0,d135ac3cca2c2e740b6783cd89036b886f0863ac373370d6910c7f50eec9d46b,2024-05-14T12:58:31.320000 +CVE-2023-2366,0,1,9c35abdd5313f82c3347423bde75425e42f5593df7ddbc78d474ab8b7f32e9a6,2024-05-17T02:22:53.300000 CVE-2023-23660,0,0,9172544cdeab2fca7b1556a612e33e880b8fe891142041bc109a46779263c43d,2023-07-26T00:32:07.297000 CVE-2023-23664,0,0,978e45ae1e9d90f21dd353bfb74303ae8a65e0a36c8454dce12048bc6f1e56fa,2023-05-12T09:28:26.533000 CVE-2023-23667,0,0,4c14171319dbcaa5e717411857ced916ddcab3ec66bbd596626e9d9a0b36274f,2023-05-25T16:30:02.287000 CVE-2023-23668,0,0,4995b52331284ab4cdd52008126e8eec50c6788e722d128d3e9e3d76515a336e,2023-05-10T02:24:50.837000 -CVE-2023-2367,0,0,4d1843bf2374246d82426bdb2cd8b1b4684c542ddea8a69e9ff64315ea71b567,2024-05-14T12:58:31.867000 +CVE-2023-2367,0,1,7a68e418ba6b6a07bf36c22e615537962c57ce1ad60275a577a0c50140c4d496,2024-05-17T02:22:53.407000 CVE-2023-23670,0,0,befc63c4450ab04223146112709570621223a4c29dddb3956e285c065e58beb6,2023-11-07T04:07:51.377000 CVE-2023-23671,0,0,6e24728a77e057d4b1eadfd7b675865c7236ca035e58745172086f859ff76860,2023-07-18T18:21:26.310000 CVE-2023-23673,0,0,8d45c1d68c0f0bce6954e8b9ee728fa7aceb12897b4d93b37ed1e5349a0dbdb3,2023-05-23T18:55:45.033000 @@ -216705,7 +216705,7 @@ CVE-2023-23676,0,0,e152a68070d429d9331c8ef43b5af744d17e6cab00433d032df193e43174e CVE-2023-23677,0,0,ab4a51b4cf8525c8cc0a57132fad34e6b32389d5b6d793d1780e57c7c918d4a3,2023-11-07T04:07:51.620000 CVE-2023-23678,0,0,b01a666ccc5a5ccf2b6c5572ee3f88a69fd69887e3381cf99a6c7b6f0ae0b47c,2023-11-15T18:43:43.703000 CVE-2023-23679,0,0,16b4d4f0ba048b4e615697943c8d9abec9f81c74f50195f86123ee93640214a2,2023-07-05T13:13:22.423000 -CVE-2023-2368,0,0,3bf2e9bd7b843568a0387adfc31d1094471e37086210ada376a64eba8418141b,2024-05-14T12:58:32.410000 +CVE-2023-2368,0,1,58c43d27fcf06e24b38dc7471ab1c802d8866ce75d5a0ac16dce449c41666992,2024-05-17T02:22:53.520000 CVE-2023-23680,0,0,8d3dd184d9e88f21215a1a9c2caf23542f0c16c0177a37534855732e486afc38,2023-05-26T02:10:43.590000 CVE-2023-23681,0,0,6cff3d97d5cbe381aa915f8f6cffad2246433c851bba7870b5804a2eed204b00,2023-11-07T04:07:51.730000 CVE-2023-23682,0,0,ad980dd031faa650da3c05bceca2cb9f7a5f1647576082413b128ce97aceb8bb,2023-05-23T18:39:41.410000 @@ -216716,7 +216716,7 @@ CVE-2023-23686,0,0,803729c233f9789505cab8dc1c20133d7dd2f026386ac6ff0fd201690a093 CVE-2023-23687,0,0,02bfded4f476ad31406126cb72cb7c2c35a79995af72ac80e3ac716304ca68da,2023-11-07T04:07:52 CVE-2023-23688,0,0,a187514c9cbc2d750edc682dd3652a3091e862fa6819f28a7d3fe207959bf102,2023-05-22T17:18:58.147000 CVE-2023-23689,0,0,22c995a4267005c7197737548173f2d0f38445af8d594ed7342d71e5d194aacb,2023-11-07T04:07:52.097000 -CVE-2023-2369,0,0,a365a09c0e598cd613bda680d1264e9310fd34ad9a6a546546aad86c9e6866a6,2024-05-14T12:58:33.010000 +CVE-2023-2369,0,1,5a5a9d71bef1fe274e3c01cd84e66770557c9bd782b6a448b396eb8f2b020ba9,2024-05-17T02:22:53.633000 CVE-2023-23690,0,0,f33ce5ea78e44652c53244b7f21dbc837f43e5bb6c384006cc61b3a79fad8735,2023-11-07T04:07:52.187000 CVE-2023-23691,0,0,0a625ba7bbcf12317e55d6cff1c0336ca5430cabbe591c18557a494e950a05c3,2023-11-07T04:07:52.270000 CVE-2023-23692,0,0,7a2b3bd17c2421d4534475dcd31334a186d37dfc13e06bc48cdb14f2e0c8a193,2023-11-07T04:07:52.350000 @@ -216727,7 +216727,7 @@ CVE-2023-23696,0,0,90bdc834d28af5f2cce4fd8744da7a66cd004c4cb41b1c6b0365af7d6fc90 CVE-2023-23697,0,0,9c66ef81615a10d4d2f93ea6c3dcf8a092dd05aa6f31aa85c444b2ab217fbedb,2023-11-07T04:07:52.613000 CVE-2023-23698,0,0,a4b5dab1ad1b93f18e7c13f7fa93d92dffdecca22120483340b251cb3a1c21b4,2023-11-07T04:07:52.697000 CVE-2023-23699,0,0,e004ac9804f2a0e6123b5e1761363396859f5d5f1dc4ba3d37fda949c7628f98,2023-06-03T04:14:09.763000 -CVE-2023-2370,0,0,3fe03a9ffe10bb390c23749a1da86e727a8f69718bc373b2f7cecb4b785e8547,2024-05-14T12:58:33.507000 +CVE-2023-2370,0,1,49ea9f0fe8813e89a175dda0aea5d372dfcf6f7bbe88046eadef0752567fe2c4,2024-05-17T02:22:53.750000 CVE-2023-23701,0,0,afb74e124c9068d243e57efc9d68780d38e6da24add40ceeae06fe8270536e55,2023-05-15T19:43:41.283000 CVE-2023-23702,0,0,7345beda89bc65dbde0395ba4dc90802d5829d1a2a11e0788857f6125a2a526b,2023-11-14T15:27:43.113000 CVE-2023-23703,0,0,ca70e2a5ccb2061a1af3a13384d5aeccd8d0390f33fd934a3e73a59817a09f44,2023-05-23T18:53:27.673000 @@ -216737,7 +216737,7 @@ CVE-2023-23706,0,0,85a9696c0fc5cb9e8a9c00b62d5f8eac374b5596ca948713db4ab750bea50 CVE-2023-23707,0,0,13068a827ca0e9834e8a76d67c599082c38863159cff7c444c279a69fdfee851,2023-11-07T04:07:52.887000 CVE-2023-23708,0,0,464366ce14132d5c40fa9bc264df2ca1cf8bfe32b97e048847bc2286f5a848f6,2023-05-06T03:02:49.027000 CVE-2023-23709,0,0,e167ba63b17f615df3d54b1e96f8fdab03a0f9f948ccebe6de65beca19fd4f92,2023-05-23T18:53:01.447000 -CVE-2023-2371,0,0,f2356fed344b33dda9ca42581df397831c5221ec1e82f362b06f3c7d97d67cf0,2024-05-14T12:58:34.220000 +CVE-2023-2371,0,1,82c252a5859613506a2e1b38363067d01af5bc6088b36d7bf743b18850a095ba,2024-05-17T02:22:53.880000 CVE-2023-23710,0,0,6543a6bfe9f2d43d7003f4f3ad7e530499191ebcdeb9e0295843af3b6e8b16a8,2023-04-28T19:26:16.090000 CVE-2023-23711,0,0,40ad717f8b54449334565f6e197b981fb05cc2e8d13222c631295cab1e6ecbf7,2023-11-07T04:07:53.007000 CVE-2023-23712,0,0,8ddb79066ec4b8ff54f18f94a1c93e1a3562e1457ff962b4ecd6e4337524f13f,2023-05-26T02:11:28.013000 @@ -216746,7 +216746,7 @@ CVE-2023-23714,0,0,f874549d8333decccb8563b1f3ddf3d2c6d07adbd44290818bb9b0956f35d CVE-2023-23717,0,0,47d0f59e7b6731e26ffc0c2788b5ec31a1fed2fa63cc54241e605d4c4f4998e7,2023-04-28T03:43:46.340000 CVE-2023-23718,0,0,1b9db840d9eae3783f682c94e4ce08119a25affb0594101d5a7e2d5defb6cfc8,2023-11-07T04:07:53.303000 CVE-2023-23719,0,0,742e13ed48a9828920f98289d6ef817a17c44ba36a0280570ecb0a772d358c27,2023-07-26T01:19:00.190000 -CVE-2023-2372,0,0,9bd5bd1f8f0b4dcf98f0744590a0d006284bed27c267c02e143c263277963f24,2024-05-14T12:58:34.770000 +CVE-2023-2372,0,1,24b6f60e1c98dacf78b7a692390a85f8f28ee079f819328f24b442462437671e,2024-05-17T02:22:53.980000 CVE-2023-23720,0,0,6a52cd67d5110bae636624640cef1c6c5dca509831b795b04b291924814f58af,2023-05-23T18:52:10.690000 CVE-2023-23721,0,0,53f96286db8405706447325e4f62cd8d981cef9e8a830c428879a4d2e59b9390,2023-11-07T04:07:53.633000 CVE-2023-23722,0,0,d2533cf411b5659668223eb621a52b92bdb95d3727ed452de0e0d4c1cdc82db2,2023-11-07T04:07:53.880000 @@ -216754,15 +216754,15 @@ CVE-2023-23723,0,0,86a8b45c1b953ded7ff33a7fcb2dfe7da45371306a8591f1a39c53f062809 CVE-2023-23724,0,0,faa5f316dc701a6030c4780b0b2ce1cb9629019285f5291c56c1dd30d948ef57,2023-05-26T18:33:55.137000 CVE-2023-23727,0,0,c376d42ab215c795a42fe8feee4411282243de3d5fa40eae6aa24293da27440a,2023-05-22T20:01:10.947000 CVE-2023-23728,0,0,22f4b2f596891710bd5ff5ce8b86f9469dfbca2f113c75fff13ed4e8354594b1,2023-11-07T04:07:54.280000 -CVE-2023-2373,0,0,6a5ef61889f8a1875bb73bc4278327652d3a59578af8dff97ccfcf38e9dfdd17,2024-05-14T12:58:35.240000 +CVE-2023-2373,0,1,ea37075f9d1cbdd5fe299c766e63d1501d2728c0239f6d9bf33d5a878de9ebce,2024-05-17T02:22:54.093000 CVE-2023-23731,0,0,ae4c82caaed6ebfb21c566da6e1a4d3b1da13da4e84e4277ef2f4038aa70d3a8,2023-07-13T19:50:32.527000 CVE-2023-23732,0,0,ab4d9af602f78041abcaff2e5b47428dc3f941cd50b94ca14ca42317acfe8278,2023-05-12T09:27:34.467000 CVE-2023-23733,0,0,013a6cd329340b32d5865cf0beb312df88aa0f4e78c152cf45d93d2e4ee1338e,2023-05-12T09:27:24.587000 CVE-2023-23734,0,0,8f0c99036904869a5cb6c4e59026ec9f35b133cd762e279e18bfcde8ed90e6c8,2023-05-12T09:26:58.983000 CVE-2023-23737,0,0,6e26c2fd57b73bae557281262c8215f75be7236f972b345097b1f3930ae32869,2023-10-17T17:58:03.137000 -CVE-2023-2374,0,0,d78371ce5a4f748a19e1b3d53d466598cdeb33210bb0d3e24407886c51c81908,2024-05-14T12:58:35.817000 +CVE-2023-2374,0,1,a9b1672c111c6c4da725f348341372dc40695ca5a6ffcf04ed9fae42ea232b17,2024-05-17T02:22:54.220000 CVE-2023-23749,0,0,988f68e907b1844e059748ed05390faf97946dc80fd030517b23c68a618bdbca,2023-01-27T18:18:38.047000 -CVE-2023-2375,0,0,15a48bf76f57d4ab567dd3b4db09b9b36fd07628e72ca8f4e0fc0e12ca615251,2024-05-14T12:58:36.347000 +CVE-2023-2375,0,1,db9fad40bff3526d27669bc34d7041f303432898942c1584d75c034b60e1099c,2024-05-17T02:22:54.347000 CVE-2023-23750,0,0,19d3727b9a74598e35a7cdabb99cd6b4c483616a77a15197572d2e37e96efb73,2023-02-08T20:49:34.647000 CVE-2023-23751,0,0,66ea497e9d1d8471ee16ca035156964d93c482af1ade29520523e8e6de387af2,2023-02-09T01:31:41.873000 CVE-2023-23752,0,0,fc935002eda9f1cbe0b328a5661a774b676a0303f4fbf18afe88bd5fc8ab852e,2024-01-09T02:00:01.953000 @@ -216773,7 +216773,7 @@ CVE-2023-23756,0,0,256ea13a8859f5e72eeafa4ba6aa54b5938ad966e0f0fb40c30a554560373 CVE-2023-23757,0,0,9ad0e30fccd22d408d2bcac4ea504fbc82adbd2ade35611dc68f72b7ef604bea,2023-08-09T17:52:32.070000 CVE-2023-23758,0,0,2a2c23db24b4a5c162c92a5aec0cd371fa7b7d46c5c88795378b45dae41e83f1,2023-08-09T17:52:25.547000 CVE-2023-23759,0,0,ce856095d9b58e78aa0202a56d678b74f196e56eab89af5936f4067d8776960e,2023-11-07T04:07:55.090000 -CVE-2023-2376,0,0,7ddadd27081974a9b0016ae1bbe4379f8a4cce7d4bb97335d0ba46347ab80e8b,2024-05-14T12:58:36.837000 +CVE-2023-2376,0,1,9c5f3ac6527cc1742631c31ce06e24ccc809abfd5999e7a8933e00ca51ebee30,2024-05-17T02:22:54.467000 CVE-2023-23760,0,0,0e68226ba931d7840b30851b15ac43ea1bc716bfa4083affb297a4dc78dfc4cf,2023-11-07T04:07:55.423000 CVE-2023-23761,0,0,b9812ae74a396e2ed8b4663badda2290c75fbeca8303c6530185ad2478b92f26,2023-04-18T16:15:08.930000 CVE-2023-23762,0,0,ec4ac5ef5d65563bc4e23635e656b848e6a03cbd3fc0baaab7e58bf96b5ecb6d,2023-04-13T19:17:56.850000 @@ -216782,7 +216782,7 @@ CVE-2023-23764,0,0,20ed32d3279c2724f014cb4f99a056dedbe84ad5a4de2701618c43f653d8d CVE-2023-23765,0,0,43ef56910212a1a6df35e7495b17e320e36c068471e273d70b6ab9159153f7b0,2023-09-05T19:37:07.040000 CVE-2023-23766,0,0,512189b2f3fe65485eacc5b45f1bae3bff593f74757420d7a40425e0f571257c,2023-09-25T17:47:12.147000 CVE-2023-23767,0,0,77da9467939deb8981892b92b61715630e6424cdfafc39722d16d310b8ac596c,2023-11-08T16:15:08.437000 -CVE-2023-2377,0,0,20f0c5374bc3f74f8003485ffe1ce213d80a2a7595e63468d320457a7609af2b,2024-05-14T12:58:37.360000 +CVE-2023-2377,0,1,67ce35bf36c7dd8f2b3846c9272a0f037b26c4b90000a246469165eaaa53c9e1,2024-05-17T02:22:54.587000 CVE-2023-23770,0,0,0c43bafed0acde650157bfc754ead113ba8c13c6924ec918300a844084d77c1d,2023-11-07T04:07:55.750000 CVE-2023-23771,0,0,129bc8133064c2640b4d9e22ebf6da9a1057496992ca3d129f1bc8c57be15be6,2023-11-07T04:07:55.847000 CVE-2023-23772,0,0,a484af274fac181bdbc83a18977992ab9d2a6fe4aa49dd94979a443088198426,2023-11-07T04:07:56.007000 @@ -216792,7 +216792,7 @@ CVE-2023-23776,0,0,8fcc5ad5fd93926448380be84bd198c2b6e8311d8d14c10ac923e94aad36e CVE-2023-23777,0,0,ca1fc97a3c9cbf4ed872fbf1eab8a61f82273cd1a9009aa793d042b889fd8e78,2023-11-07T04:07:56.950000 CVE-2023-23778,0,0,7f66dd10ed45d9d0c0cd437c6c5765e29706a8981370d0d60794071e8c24c264,2023-11-07T04:07:57.183000 CVE-2023-23779,0,0,867e59250f6019132b5df27c8df40ea777bae2807f7506d26b9051fbdb47e1d9,2023-11-07T04:07:57.423000 -CVE-2023-2378,0,0,4e26e27bf483bffb919c40beb9d5232daaa4ca9e5ef4bcbd27d49271c7f67063,2024-05-14T12:58:37.957000 +CVE-2023-2378,0,1,600fbe2794a7a9d4b546fa1e3333526f52b529ccdc00decd05737ee4ba97115a,2024-05-17T02:22:54.697000 CVE-2023-23780,0,0,378b9bdd691538567f103d15a9a96d73edbfe486c9ababdfbccf49d68f8c580e,2023-11-07T04:07:57.703000 CVE-2023-23781,0,0,2d6be3af8286b616768ea714e803f94e00ac6d96230fc928f0763bd34adebd4d,2023-11-07T04:07:58 CVE-2023-23782,0,0,e70154d06e90d9d1bf983af23f4d0b61dba506a51c4cce045059362f714554ce,2023-11-07T04:07:58.240000 @@ -216803,7 +216803,7 @@ CVE-2023-23786,0,0,9e6078dfa3c4bbd77cf155baad3741b18128dff6ebae8e5e80a9e8828867d CVE-2023-23787,0,0,ebfc3bdc06214f3d07d76c3d2cbc722b70bcf1320e4aa3b6c653165e6c0c5b99,2023-07-12T23:55:45.907000 CVE-2023-23788,0,0,768521b2a0865dd2b2cbb18282a0beca1d04103c4c2799751eda916a1b726833,2023-05-15T19:43:07.003000 CVE-2023-23789,0,0,404f39919e31718f891dbf54261c45bebb48b106cf5763193fad211cb90ce51c,2023-05-15T19:47:30.610000 -CVE-2023-2379,0,0,4cb5ac48dc796de64f649337c4655eadb90ce25424625c54976579f8b148d637,2024-05-14T12:58:38.510000 +CVE-2023-2379,0,1,d84e64b0420b695af3507c5311d94f5315f7c6132994e894ad4ef2ea01d5f496,2024-05-17T02:22:54.813000 CVE-2023-23790,0,0,c3a70c70988b27ce685a1b0ea4367658645e363be91967014969e9677ed5d1d6,2023-05-09T17:04:45.130000 CVE-2023-23791,0,0,0e46cef5ce9eaa51e6d45101a583d3c031b36facea3f881a1044763a25ffd200,2023-07-13T19:48:05.947000 CVE-2023-23792,0,0,a8aaadd863c8c86e8d020b903992c2d9ce26cad59ffcdff6cc93a47c1605d0dd,2023-07-13T19:47:46.613000 @@ -216814,7 +216814,7 @@ CVE-2023-23796,0,0,8d82dde1f03e7dbb3af36571a926f0792ffead99315dbc9d858a75047f92b CVE-2023-23797,0,0,82f4cdebfda612842669266ed0d0154258a5b3722d9da2496ff26bcee6f2dedc,2023-05-26T19:23:56.160000 CVE-2023-23798,0,0,dc340493a71a9e7d27ca635b2186a63b71dfd911b57b2e402967c6df1e39ef6a,2023-08-15T17:45:33.117000 CVE-2023-23799,0,0,629fa1107f98ccc7d5b085e5609c070c7c6ff2c5dfdf2b03983909c0d63167e6,2023-11-07T04:07:59.297000 -CVE-2023-2380,0,0,d456c025e401f9712926b25b5f19842b0b9a7e332f51be1d4ed29f81f4fac9da,2024-05-14T12:58:39.127000 +CVE-2023-2380,0,1,c7731f9b084673b5621e0b9e7600761a43821adf79e06d9c6c288becbf96cb70,2024-05-17T02:22:54.917000 CVE-2023-23800,0,0,7c5a5109f175aaf79a2cbdda6e526e9ec2a755a983c1faa345e5bc7f4ef6e31a,2023-11-17T21:29:35.687000 CVE-2023-23801,0,0,e39328f491fe97a41fbbe24d04952d7b3a082eb36a9b5fc244d9b7f691433f30,2023-11-07T04:07:59.380000 CVE-2023-23802,0,0,5d6bcefd1589b410afb7182f68e03e06d8c628a2643c48c17db3410839fd3f3e,2023-06-22T16:54:52.550000 @@ -216824,7 +216824,7 @@ CVE-2023-23806,0,0,ae8f3c51ef735c8c5c123f5d977f75ed8ac803c0484cb7e9fae4fbae1a97b CVE-2023-23807,0,0,7a5338d86f7913861aa85dd744f4943066990b8a55cc04a4ceee1689a52e90a6,2023-06-28T07:13:44.017000 CVE-2023-23808,0,0,6d2c2bbe0bf10c4df690ec5c11f8b92f859e4d6fe081b38c05a58dc7fc8f0128,2023-05-08T13:45:40.917000 CVE-2023-23809,0,0,158beffc38da55c40c2e6dae3f420c3096f2af81b20d2581af27102ad58400eb,2023-05-08T13:45:31.337000 -CVE-2023-2381,0,0,ab800ea43e9a9b74b99397f7a20fe17eb8201570048d74c2419e8ba6b0195e8c,2024-05-14T12:58:39.893000 +CVE-2023-2381,0,1,4f7827ae928927947cd4e2f68e60cbf0a0add868e302b9e39f904fe5f1ea6fbe,2024-05-17T02:22:55.030000 CVE-2023-23810,0,0,1bbfe3b3ea60858c591f55f537d9703ea6d961603bcfb54edaa69fd9306a8183,2023-05-22T19:35:47.727000 CVE-2023-23811,0,0,fe0f5fe4ab5bd771d39478b0cd03e4616937c870f7184c4a3532f49e626f9901,2023-06-28T07:13:52.933000 CVE-2023-23812,0,0,4ce7f2622742c72656bc1bbd2603241a1539fe9f154230e68d6720cfa1f3d055,2023-05-15T19:47:13.493000 @@ -216834,7 +216834,7 @@ CVE-2023-23816,0,0,8caae56f0968ff9dc14878828e8c7db2b607f6b9d19342684c3b69cf0f8a0 CVE-2023-23817,0,0,d6843bda91f363fdc6128da7e4167b61228e555be35ed5c4c99a66dd7906e475,2023-04-28T03:43:28.573000 CVE-2023-23818,0,0,a61ab4a249031b1bea2e86886122b9ef515a6528b15446e18cf5ef8a4a520ad1,2023-06-16T03:54:06.517000 CVE-2023-23819,0,0,6f09f9143f55a09880958a44ad4a4fe669c565071d8d0ef5e49d4c99942d6835,2023-06-16T03:08:26.617000 -CVE-2023-2382,0,0,05c4f89804a556660606c793668586358b5b40dcaf184c383fdafb659eec599a,2024-05-14T12:58:40.370000 +CVE-2023-2382,0,1,cb2b68787c16b15315fe1bdf3a4b410b9ff46ad30c58d8086acf068256e7912d,2024-05-17T02:22:55.140000 CVE-2023-23820,0,0,be2f7825261ed7c05dba6836f6ddb5635cb3c4a882c200fcd10ed3464afa58af,2023-05-06T03:02:59.570000 CVE-2023-23821,0,0,20478972090c69ab5b3f5eb82e2110daa06704ba5bf2e21f5d16f8bbc99bcece,2023-11-07T04:08:00.180000 CVE-2023-23822,0,0,c0aa039c2affc37418070420280c110188064c7149f6cdd20b03412aafbbd038,2023-06-16T03:08:00.317000 @@ -216843,7 +216843,7 @@ CVE-2023-23826,0,0,7ce9d51d71cb9c2ee163feb96086d1d742fb0fabf9e20b9e8771e26f2eee4 CVE-2023-23827,0,0,db196448823219c9dca10d9a8b5f81234d215a9befbee47f173e962ee024e4dd,2023-04-28T03:43:15.007000 CVE-2023-23828,0,0,d279d5a727c4266aef2f9e3a236a88e9fcb1917001a7b1ac92b0fbe0d68fe203,2023-08-16T16:18:17.737000 CVE-2023-23829,0,0,841acba88f35be3938244a08f656d339af66fdaa522f3e518b017422c4697b34,2023-08-10T03:53:11.417000 -CVE-2023-2383,0,0,7a0a06912fc5a895c08d2ed6e446bb0d628e6b6b9b23bc69e00dde6bdaa1cacc,2024-05-14T12:58:40.923000 +CVE-2023-2383,0,1,cacad5b61f5732da14faefacecd7a377979adda3929cfd019e7846fd3f404af2,2024-05-17T02:22:55.263000 CVE-2023-23830,0,0,a8a6c70709dbf653f43de0a25530c23e6f897a9035a07301479426db8a2f4ae1,2023-05-27T01:51:18.730000 CVE-2023-23831,0,0,f44bdd1d5b0a6e548dfa822baaa7e39078a372f0a3e062650e141d820484ac3e,2023-06-20T13:54:10.147000 CVE-2023-23832,0,0,029dda7e9becc257113e1447baf31d6de68ca9a407bee2549ac078993efbe2e6,2023-04-28T03:43:06.297000 @@ -216853,7 +216853,7 @@ CVE-2023-23836,0,0,0fba0f7d0848933c3019c07d83ea3a9a156290c972eb6e0802552212812f3 CVE-2023-23837,0,0,8f0614b8e584087214e45abef4453ff7eb076a673b970b348bb33fba5c1b7b88,2023-08-03T21:15:13.427000 CVE-2023-23838,0,0,fb9dbb835f18a6e0c0393877539f1a566a1809b959569a70e53ab9b30f1d1f04,2023-08-03T21:15:13.577000 CVE-2023-23839,0,0,95e43c23fc7add1f9569ba133ad7adbbfd71498c7b684e08f062e20f3c7f4f89,2023-08-03T21:15:13.687000 -CVE-2023-2384,0,0,df289725ae887483491fc85cb8847fb82285f8e82948f8cb327926f661305ca1,2024-05-14T12:58:41.383000 +CVE-2023-2384,0,1,1d80c13bcc05f187dc1d92ddecf89400bc6a40978c5d77a7aa4d05e63bb527d0,2024-05-17T02:22:55.373000 CVE-2023-23840,0,0,51f539baf7294890a27c592092dbe1e5575072400a5b57716093b425bccd513d,2023-12-28T17:15:08.677000 CVE-2023-23841,0,0,513fb1645741189191a08019c04a1427c4e8c4a8cd9a5ecee9cd33d9177028aa,2023-11-07T04:08:00.847000 CVE-2023-23842,0,0,78476dc5dae921c25249e95aaefb04be167fa324869c471c2fc2635df5aabb39,2023-10-30T19:43:24.260000 @@ -216864,7 +216864,7 @@ CVE-2023-23846,0,0,351a9bde7425b6a6d214a6e41f47d791611f6a185db10ba8d2f7501dfce9c CVE-2023-23847,0,0,1c6b3c93b35aa86073cce51f86476327e5ec8e788c226232865e71fb2c8df590,2023-11-07T04:08:01.143000 CVE-2023-23848,0,0,da32cb9bb1e07f0ec01f79e8f49b04f18b081ad815364243bc1e12e90f49d872,2023-11-07T04:08:01.210000 CVE-2023-23849,0,0,52ad6816c2ac06c4b3587791c5d9cdc9593bb29b26f7bb0320b3cfd7cfeef6f3,2023-02-14T23:39:12.903000 -CVE-2023-2385,0,0,c415eb78fd75be489299f6ecda5387db1da9690661fc7a2349942a1ace6a3440,2024-05-14T12:58:41.913000 +CVE-2023-2385,0,1,5548bf6bb02dd108e4bb80fe33ddf1a37623a547a5165816b869edd01a8964ee,2024-05-17T02:22:55.490000 CVE-2023-23850,0,0,7193ef75d8f26c062fc7f6e25c6f8a40016306d81be2fa56c3b288844b0f7826,2023-11-07T04:08:01.417000 CVE-2023-23851,0,0,71e26a83c890baa94f977504939288c417ca9de760450a67e6f58faebe6361f5,2023-04-11T22:15:07.697000 CVE-2023-23852,0,0,4f69efc1f2f71bdee0c32f6491cd02a4e69e142ecea44775f2098a16008a5111,2023-04-11T22:15:07.753000 @@ -216875,7 +216875,7 @@ CVE-2023-23856,0,0,e4bd87aeb9070938863b3735f025a8c17702e24fa68cf7d4f52df5efbc98b CVE-2023-23857,0,0,bea8cfb80222ae03177f31ab8d3c01bd8c7cd7235bc04c938ff0d2e06c6a1cda,2023-04-11T22:15:07.997000 CVE-2023-23858,0,0,624b0cbb3d52d550bc4db9238ff8d44a063dc8a8a69f48981641be375239f89a,2023-11-07T04:08:01.937000 CVE-2023-23859,0,0,0afb2510b4c3b8eadcd9601f2c7073007bed774c395f4132227d104175bbc634,2023-04-11T22:15:08.067000 -CVE-2023-2386,0,0,8770a78cf062374c3c2e097cc6dba922133db6fa6059c4b4b5d0388129f82a7e,2024-05-14T12:58:42.423000 +CVE-2023-2386,0,1,3b672ede8a0afbc7a1024086976b3ac05851a145d65d0420b53111474735d276,2024-05-17T02:22:55.597000 CVE-2023-23860,0,0,87c25d58da87ead60b72cfb9e26882fc180a9103db426de30f7537a218380ad0,2023-04-11T22:15:08.133000 CVE-2023-23861,0,0,6951802a5ed785d038d7fdb88abbc469e75ecb2527478c1bd093057742eb08d3,2023-11-07T04:08:02.180000 CVE-2023-23862,0,0,d201202ac26c61425ad88362cbe9b9e83bad4a50e71ccd6c707641930ce946e3,2023-05-12T09:26:48.997000 @@ -216885,7 +216885,7 @@ CVE-2023-23865,0,0,213b1ffca8c90d99865e6e669fbd1ddac9689b43a69f4931a629c83ea04f5 CVE-2023-23866,0,0,42fb0502ddff45e99b09132bdc2ab680de0e22e024e25f6d93c49c2eaaf7f0e3,2023-04-28T19:25:59.487000 CVE-2023-23867,0,0,3aaadfbdcccc236c441b1c349890cae594757ed0df1c8d85f38bcbe8101cedf3,2023-05-23T20:37:47.907000 CVE-2023-23869,0,0,5a7af5595778677bb9b04abf131112996aacc33165ce5d5e8cecbf0cfd9c803b,2023-07-13T00:08:41.700000 -CVE-2023-2387,0,0,ed19b17d4bad2ec55e08596a25ad051fe05ed7a6df96725d48af591353fe0f53,2024-05-14T12:58:43.063000 +CVE-2023-2387,0,1,e623617c2fd9f9faea33e308eb8a70815d07f5dde1d02e6207024d142c445a9d,2024-05-17T02:22:55.703000 CVE-2023-23870,0,0,177b01dafd7546c072def9e2c5380cfd371c6c5fac5a424a72d33fec1d12c3e9,2023-11-07T04:08:02.950000 CVE-2023-23871,0,0,f878e6e5ccfc6b626d0333f75dc16be36fa6da91267329f05c9516a400fce44b,2023-08-15T12:43:13.813000 CVE-2023-23873,0,0,ce17ae4e8ceee009a939705edc4f2f9af759f6b47cbb24008c112e75924ec7c0,2023-05-16T21:35:51.213000 @@ -216895,7 +216895,7 @@ CVE-2023-23876,0,0,4f622cd5105ee690f6b4e67dfbe033619caa72aab204d9ee039c592092b6b CVE-2023-23877,0,0,c111142975495664555cacf0213deccfb88f39d83eb52e3f60bca1e82631705f,2023-08-10T03:53:07.383000 CVE-2023-23878,0,0,ca6c7a413884709ab5dd54cd364afbb791bf9b88588ab0b03994882dc3ff6737,2023-11-07T04:08:03.373000 CVE-2023-23879,0,0,031663f926dca835391a8b51e3f9d7e12234e18c7682dfe39bebb6640f0ee9fe,2023-04-28T03:41:46.177000 -CVE-2023-2388,0,0,9dc56bbddeb82eec36a4b9d6ebcea892c7d5b7f1f2c41b0f9e49c4907f52548f,2024-05-14T12:58:43.573000 +CVE-2023-2388,0,1,1a6ab1020fe644834f3df56133340230f502506760cc18af19b705f0d978c215,2024-05-17T02:22:55.807000 CVE-2023-23880,0,0,fedc1f68c7b1f3ff7257915ef1eb4253d4747ec01ae8098f0bbe0462cb00a3a6,2023-08-10T03:53:01.917000 CVE-2023-23881,0,0,0c9f0627ee8f445f9a2b9c68e6adf6da2bfb15668da071bf3be9cdf4251babf0,2023-05-08T13:37:37.803000 CVE-2023-23882,0,0,0cdad4766eda1aba019d7c6146ebfbe580021104ae73b0fb1a8f4dd65f5782e5,2024-01-24T18:16:34.363000 @@ -216903,7 +216903,7 @@ CVE-2023-23883,0,0,75b9442b8bcffd7e7d7e737228e6f99d0e0c5a80a058beb8523a324d92345 CVE-2023-23884,0,0,0ac7bb471b6b532c5d7383adcedc7f05dd9e53842ddfa132aa67d23b65b68b1b,2023-05-12T09:26:27.187000 CVE-2023-23885,0,0,9dd36b8665148a46740e5a292c2405f7a6c3afc8234febb66a4d84a9d96cbfb7,2023-11-07T04:08:03.667000 CVE-2023-23889,0,0,e78fde1e3f6252643fa71605c93cd51067318f85195abe86c6da6e45dc7061f9,2023-04-28T19:26:35.597000 -CVE-2023-2389,0,0,696bcfdafebc74d7f88c232d19a05ab52329586eb678726a9323ae2f51c6de81,2024-05-14T12:58:44.080000 +CVE-2023-2389,0,1,3146cece1ba5784d3a667a3d3ffda7184e49231b39e2c0bdb9d2be9bd0a98f0e,2024-05-17T02:22:55.913000 CVE-2023-23890,0,0,d3c31c426140db9fc0462027a5607e57233946023918c59f3b30230dcfbfe702,2023-05-26T02:08:15.877000 CVE-2023-23891,0,0,96d93e93fe0fcce73bd09ce27c610013df54eb6744b0b3102ce1cb0a4bb091dc,2023-11-07T04:08:03.840000 CVE-2023-23892,0,0,f473295c24e69a90c371336339f82504ac4aa53e728765ff5563adf3c21bd9d6,2023-05-02T15:24:12.240000 @@ -216912,7 +216912,7 @@ CVE-2023-23896,0,0,6ac2e8a7dad258b88bac337d1e6a0ac69bc1584713da1ece8ba0ca8bcaec5 CVE-2023-23897,0,0,9d5d74122d132f7c427662ebc395aa7d3412347cf2394c7a8ca755483bd1d324,2023-07-13T00:08:48.257000 CVE-2023-23898,0,0,6496e94b8c1568d442af1f8020ae9d5f72fa6e3b95e864a330b8d8935b022532,2023-11-07T04:08:04.213000 CVE-2023-23899,0,0,49149a9b457b6b5a13f2dd88a9511e6507bd50ea723567f34254dfd9165c32c3,2023-11-07T04:08:04.350000 -CVE-2023-2390,0,0,ff1371535a435dc746719ca5cd69ed2d1eb8cc3ce2411b49e45928b09e729e10,2024-05-14T12:58:44.660000 +CVE-2023-2390,0,1,3361c433f8442135fa53f4c454727e0bb17045072ca7ef504b46426b29c9214c,2024-05-17T02:22:56.027000 CVE-2023-23900,0,0,ad7e88709a3cec9d563dd90f9ec2cde5934334fc06f5416e934564f218733e4b,2023-08-15T12:51:30.800000 CVE-2023-23901,0,0,3255759c939e80d3bb64068f81c6dd7c230b3b4b3ef958089e13039cd68b311f,2023-05-17T16:08:29.533000 CVE-2023-23902,0,0,296e5c8b206c6323cf754a0e156928ddf74b91bedc2d3083fff0939c31987a58,2023-07-13T18:31:44.900000 @@ -216921,7 +216921,7 @@ CVE-2023-23906,0,0,66a129ebfaae3c844321756dc98bcf17e79ac1bc0c8810e8b3905b0c78e55 CVE-2023-23907,0,0,d73a225daa9a45f90575a853fbfea2fcec67008e1f680af67eb6343cb4667185,2023-07-13T17:22:44.253000 CVE-2023-23908,0,0,28de60b8812bdc90783dc0e891afbf07586ba60f43908c95882296697a2aade8,2023-11-07T04:08:04.803000 CVE-2023-23909,0,0,b9601daa4ba8e5945058b5db621e28dfe1a1dbb22bf110afb16197152f443342,2023-11-07T04:08:05.010000 -CVE-2023-2391,0,0,257dd97d1b5726528ef6158a1515fccd1cdc4f0568d1b01e6ea78423a8e4e4fc,2024-05-14T12:58:45.303000 +CVE-2023-2391,0,1,5135753465a9e720ae8192698a388b32286af8ca1da23cbf9d91b65279de9e4d,2024-05-17T02:22:56.137000 CVE-2023-23910,0,0,474254dd27a02a08a8cccfdaf040424d60acde4c13ca60fd883ab14e54c2aff2,2023-11-07T04:08:05.287000 CVE-2023-23911,0,0,e640aaaaf28609580442ce1a983fd9d60c4b6afb4c4b300a8f3c16352c7fcb9c,2023-03-16T17:11:57.350000 CVE-2023-23912,0,0,b66140836b13988672f0cbb5eb567a9169012f9a169ceade0a39ffe246568ba5,2023-02-17T20:04:53.320000 @@ -216931,7 +216931,7 @@ CVE-2023-23916,0,0,109bbb997640e4da8058b0a8935ddd7082b4d926edc9e4cd0a9e7da9bf0ba CVE-2023-23917,0,0,371c31fdd1461683a4c2c50072f11c1880f6b691cb692c046366a8ea1e1dda3d,2023-03-03T16:35:22.637000 CVE-2023-23918,0,0,eb09e4de037443401129138c31da0455792f97b6f1b90d5ecbe3da371353e721,2023-03-16T16:15:11.720000 CVE-2023-23919,0,0,7ef2ca25ad9eae90629a032ac1bc9d411d2d36745d9d92879047070e92145739,2023-03-16T16:15:11.810000 -CVE-2023-2392,0,0,32162a3e1f90fcd5cac6d22be105ac75e651944fae163a357f6e151c50622313,2024-05-14T12:58:45.890000 +CVE-2023-2392,0,1,fa218e7012e2b910d0c9a566576aac1b7f67fc91d1b959196a9e2e49aefbdd76,2024-05-17T02:22:56.240000 CVE-2023-23920,0,0,607c4f550d0260c2c398f7d8014f1121f94cb7d04b027b4bef4e787241dafb94,2023-05-03T04:15:09.413000 CVE-2023-23921,0,0,2fff7086333fefa79735fb6cd6cf832ff997abaebcd86506b91977634aa8f7d5,2023-02-28T19:07:06.573000 CVE-2023-23922,0,0,3cc1884b754bc1d301fc4dc78858cf0a2ad1bda68b0f72bdbce929789298962e,2023-02-28T19:08:14.307000 @@ -216942,7 +216942,7 @@ CVE-2023-23926,0,0,fc15285352dc58675376a0af026e7e06cbe5a7d3f9f4bb389dfd37ee02dc6 CVE-2023-23927,0,0,4bc6413658d0a23de0c412cd0aae8bfbd5dccbcc8bb8532de431266966f0a462,2023-11-07T04:08:06.470000 CVE-2023-23928,0,0,26a1876820574fd5d95f74480ab3d9120ba5f970e46291bfba98cba90f5fb5bd,2023-02-08T01:27:45.827000 CVE-2023-23929,0,0,f6a1095043021af95b212288992359ec042994a5f889a971d5e04bbe72b908ac,2023-11-07T04:08:06.713000 -CVE-2023-2393,0,0,47bea144f079a9bddaa487be7f52fa1dfdda872beaa9c70f833e7a1b83c5aa42,2024-05-14T12:58:46.420000 +CVE-2023-2393,0,1,fac74fdaf54b48d4031591ba1d550ba4eec4168c0c2b124f4b18d24fe21eb6c2,2024-05-17T02:22:56.353000 CVE-2023-23930,0,0,c7c59885c3e58dc5d983cd850381ba4425c1527b78220d16cd148dfe865fb743,2023-10-13T21:27:29.790000 CVE-2023-23931,0,0,d96518ce6127bd3f77add904f897a578610307c68e57441f349f2fd260c2615c,2023-02-16T16:57:18.890000 CVE-2023-23932,0,0,bb3a0e6edb849a78850c616a76b2b75dfda32cb1b3a9ed391502ca650714ce1a,2023-02-13T15:06:10.787000 @@ -216953,7 +216953,7 @@ CVE-2023-23936,0,0,fa03f6b970cc0b1b60f2bdfda3ba676366d9f22dbb8fab6700f6529892821 CVE-2023-23937,0,0,154754dc23011bf227f6d852663cca8081d9cf530a61baf64ccfe0ea1e24418b,2023-11-07T04:08:07.490000 CVE-2023-23938,0,0,32ab3e079203461199ac8b302d4033426d7ff4f5c308de22a81afe66297d053d,2023-05-02T17:29:19.817000 CVE-2023-23939,0,0,fcfdaa617fc3b0e67cd9d8b052d3c300ba31d95e9334885e7d4a6e5a278ba1d0,2023-11-07T04:08:07.770000 -CVE-2023-2394,0,0,4b48321585a3650ec5348f64b779fd577bfd18676bb6d9db1fc6b2d0d0e8db49,2024-05-14T12:58:46.910000 +CVE-2023-2394,0,1,215d5e2357fac1f8904aceb6f519a90f537e65d38112bd7c2f1d097213b4a905,2024-05-17T02:22:56.460000 CVE-2023-23940,0,0,aa1b337db98325dd8839de1a1cf7627e04d96dd5d9a270906480045ee615615f,2023-11-07T04:08:08.003000 CVE-2023-23941,0,0,71f7849d3658c450fde060abcf8ba4a09fc90535d6256e6c1646e8a2ef879efa,2023-02-15T15:56:57.207000 CVE-2023-23942,0,0,a169dbc7360828299e6e6c25a46967a07f8437c349f5412a89f244546a05300d,2023-02-15T02:02:50.373000 @@ -216963,7 +216963,7 @@ CVE-2023-23946,0,0,5b0b91918eeff10ba08636e8da94159d18014131c6675958f0845de984f09 CVE-2023-23947,0,0,7695fe69365e3efa30ea8dbad2d75019a30541e6f77e9fae60ac988a2a85f882,2023-11-07T04:08:08.623000 CVE-2023-23948,0,0,3fc251bf83f6bc8d5092aa28620592898564b260515775250528bd8107c38cf8,2023-02-21T18:54:48.303000 CVE-2023-23949,0,0,6e23ce12319f2690b54a89d2f8f56a3ecaa4985ce768d2004f92891a79c591fc,2023-02-06T19:18:49.140000 -CVE-2023-2395,0,0,2ccf0d1a7dd9cff667560ffa2f19eeb1e76841cdc55d4a6e498d4ec17f3d9157,2024-05-14T12:58:47.407000 +CVE-2023-2395,0,1,4c2db6c25b2c50e5ee8fd20243015b9a2919797ff5aeea85181bc817d95e0a8d,2024-05-17T02:22:56.567000 CVE-2023-23950,0,0,4d53ac82095a46ed08a609e07273ec41cc132839ff16576f6d39454dbbc2db94,2023-02-07T18:05:18.317000 CVE-2023-23951,0,0,eae9d6c4b70c872e5a5da55839988f3b10a248b1141ee647cf97ad970e0cb98a,2023-02-07T18:04:37.403000 CVE-2023-23952,0,0,ea73dd2936092a4e3b505da83cb5dea22fabc6f810bf9dc129c37535bfdc9e32,2023-06-06T14:30:45.323000 @@ -216973,9 +216973,9 @@ CVE-2023-23955,0,0,7aa60caa4b3b472157655fbca55bc00a5b4ae8f87e4d8eab525ca1780d8e1 CVE-2023-23956,0,0,fcc81acf7db63527d3b508789c63f5a79f3410039997929f252eb23f5b1e0710,2023-06-20T16:15:09.870000 CVE-2023-23957,0,0,98e7fdf71f102a281e18843ce9fdacc93a8414cdfc0594e4af99429719d0da40,2023-09-21T19:50:10.113000 CVE-2023-23958,0,0,a3e43e06899602e52b49db187d50de6113b2b4d948ca562cfce7874e3ea7ae3a,2023-09-28T01:14:41.083000 -CVE-2023-2396,0,0,93752cd665cdf46b0bb4318b3b02470f4e8b8b38d5c1f2a46ced096ec97cdd5a,2024-05-14T12:58:47.993000 +CVE-2023-2396,0,1,69c2b2282ac356dbdce694032ec01fabad659ec8d1953ac6d3d1300dc06e0b18,2024-05-17T02:22:56.673000 CVE-2023-23969,0,0,60e094d7082b46f9964e78d334496668d61220fd692084b0ff8a01314bccdb42,2023-11-07T04:08:08.967000 -CVE-2023-2397,0,0,5678a5d5f558c9db21f8d340302e9f0056deb0b1bd916cca7d80662021478bc4,2024-05-14T12:58:48.470000 +CVE-2023-2397,0,1,b166d89a17b3c2cfd9f63bca6a8e077a227d5522dbb6784bf2923bf8e4f25c25,2024-05-17T02:22:56.787000 CVE-2023-23970,0,0,a05df4cc9c0d8021d14e5b41de67c77eebeb94772fb973d0a2a6413d3653a8f4,2023-12-27T19:45:38.120000 CVE-2023-23971,0,0,e6bd2ed06ac329852a7462693a0f9b61fde1bce411f092672dd9bd712b2c5e37,2023-11-07T04:08:09.903000 CVE-2023-23972,0,0,9c806bf13a06b88e6296a10c9c1d94fd634866aa4eb97ed21b528c5cb6f9450b,2023-11-07T04:08:10.113000 @@ -217036,11 +217036,11 @@ CVE-2023-24031,0,0,553b188a27e5e353a530f9e8ae98e9bc87ea1dc2bc9785785f03fdfb2afd8 CVE-2023-24032,0,0,d3e4d48d54a90cdbcb9202d13bd373a59154b01e2d13c075c14f81bb75dff655,2023-06-27T02:18:26.793000 CVE-2023-24033,0,0,103bb0b17afdf8245161c95018141ccdf44165e5161f850234f9b1d704b71f0a,2023-05-04T17:15:12.437000 CVE-2023-24038,0,0,9f526de6c2210e1d42c24d4675309ccdef743693e95f88af1c2f2d2b26329657,2023-11-07T04:08:16.147000 -CVE-2023-24039,0,0,269f9474c84475d14192b343188e9abf102c4c245503f8eb699c8a80767bd385,2024-05-14T12:26:46.337000 +CVE-2023-24039,0,1,b3ef875536c3ee728cf3875a6fc9176410bfea30de5ce9a403257678cb68e4a7,2024-05-17T02:20:10.627000 CVE-2023-2404,0,0,0a4b210ec69c75711f134cf82408f340b10bb8f3e8fa3ac924bbe1a5ca72e0de,2023-11-07T04:12:36.590000 -CVE-2023-24040,0,0,aa8cfe8cf7ec9879c5e2e9a6b329fab4f1bf0ea69e67ac32a7274db0ce3ad0ad,2024-05-14T12:26:46.890000 +CVE-2023-24040,0,1,e0e97e94c86f46c01f2d61175d8c01052e8007ea12e8434166544a4f8f641485,2024-05-17T02:20:10.733000 CVE-2023-24042,0,0,d50aefc59a1585095ebe3b3358cf8e186faa582959e04455ea10e087de0f0076,2023-01-30T16:40:27.380000 -CVE-2023-24044,0,0,240f17a69820ea0958840e001cd512b5605a7bb75ed7a25c4772f76829286c94,2024-05-14T12:26:47.573000 +CVE-2023-24044,0,1,6074ba5e3fa09c81d95376bae72c66dfac79f1206309912aca300df9f6a2aff3,2024-05-17T02:20:10.870000 CVE-2023-24045,0,0,5af14e4105d60e24920c55585b3a4b0ca475d74a6bf1ee0a610ff32242323d45,2023-03-09T19:35:36.820000 CVE-2023-24046,0,0,3a444584b917f989b28a8c8830a2d325b703a90ebd976e4af0701bfebb27e414,2023-12-08T16:03:04.717000 CVE-2023-24047,0,0,1b460c5c659ad503b83cfb9ad4939d85c0e782064e3e90ff5609e22c38565826,2023-12-08T16:23:33.007000 @@ -217051,7 +217051,7 @@ CVE-2023-24050,0,0,0dfec3377c19c2ae7e2b2df93beab48a5ab9cecffe224e41adfe2bbd5a942 CVE-2023-24051,0,0,e14794c1735f7de9579776c7207b777254a7ac1daf08b8cbabed105bf1ffd2e9,2023-12-08T16:50:35.540000 CVE-2023-24052,0,0,b119ba77704f01364a225e0f565a384b4800564bc2969131105bdaf3c2c595b3,2023-12-08T17:38:12.703000 CVE-2023-24054,0,0,e734045426733397235e73c40972ae94ee9cd1a5fd629375c062e65fbf9e6f27,2023-11-07T04:08:18.513000 -CVE-2023-24055,0,0,a8ccc0052bd607e027ec147759585c0ea0d313ee4e4b9b2f44963adf5ba7ffbe,2024-05-14T12:26:50.853000 +CVE-2023-24055,0,1,8d719bd420686bb8e40356fc2ef24112beba296f857526e2637ffeb455ba15f6,2024-05-17T02:20:11.363000 CVE-2023-24056,0,0,9b86bec8bf6854cd4b5d72076366050cfabcff89f985d259e24a7856b6f85093,2023-02-03T16:47:22.920000 CVE-2023-24057,0,0,9802da993d9e79dcd3d0fea6fd3395a4c86b9ac0ce6e00ff8250208a79531ff2,2023-02-06T14:29:31.560000 CVE-2023-24058,0,0,fe3d790d553f1f2d6742e092bac92674919a03a4f6e99d46cf99a78299108f82,2023-01-31T18:15:32.277000 @@ -217059,34 +217059,34 @@ CVE-2023-24059,0,0,a3c9ba3bcf7e0b0db5a3d105879ec91f53a4edc78b78d4e8a488105aee3b0 CVE-2023-2406,0,0,8010042360768bfa7f244c60d934f6bc2326f62c428aae45cb4dc2d3e34f1788,2023-11-07T04:12:36.890000 CVE-2023-24060,0,0,01b6d6e3850cffe381340593024dccef7ff6262229e563587a91fe67d8e5fc30,2023-02-07T19:13:09.287000 CVE-2023-24065,0,0,b5bd81be3a9f81444344b4cd5fe7d695c9b5ca21605a255f7ae1c70d0fdc8eee,2023-02-07T17:29:25.500000 -CVE-2023-24068,0,0,bf253f2353ed7546924ae2a827e6d7e2410c014e79d10aee8e3645bd8423d85a,2024-05-14T12:26:53.480000 -CVE-2023-24069,0,0,ae38aa5206689bd27dddba539db18709039c4e458af346b576bd7be923441733,2024-05-14T12:26:53.853000 +CVE-2023-24068,0,1,87a0f89fc247dc12889574fbec0208c1b7c8de682dfdbdc8ae9050adb740379f,2024-05-17T02:20:11.750000 +CVE-2023-24069,0,1,aa2beacc0780f2fba80ce3c73adb32cef9617027948dbbc112516823fbe17012,2024-05-17T02:20:11.847000 CVE-2023-2407,0,0,9fcb68551278985b18635d6fb7080fb1ff13872b42fcde02f56cb3c9cab816a5,2023-11-07T04:12:37.020000 CVE-2023-24070,0,0,413ce1aea8abd070ae219722fd1507035c56bfbee289aee775c9118e2adeb4ad,2024-01-09T02:55:33.710000 CVE-2023-24078,0,0,022e8409c67ca786cf3765e8d856e82b1266d66ca0e0a832f619fd63e32cf1a5,2023-07-04T17:15:10.567000 -CVE-2023-2408,0,0,11de65bfa4758f083062d79d82b869da6ed8ae57bdfd5e7c8b3ae076c82459a2,2024-05-14T12:58:52.850000 +CVE-2023-2408,0,1,55b3f548de5f038bb66b58a3afe9dc86238632e02d5cb3ee1b09188a22b6d93c,2024-05-17T02:22:57.200000 CVE-2023-24080,0,0,e6a8f312e1ed29a6c7e312c49bf1d26538ef9a5ccfa10f65bf5ddb8cf4fc890a,2023-03-27T14:15:07.837000 CVE-2023-24081,0,0,fac4a40284209b380132452c099b325d0567aba05af6381b5c071af04c742642,2023-03-03T14:39:42.933000 CVE-2023-24084,0,0,29accee393ea360bc014c1a0e28543786cd7aca5c832eb2134cfba0f532a8c51,2023-02-22T00:43:51.017000 CVE-2023-24086,0,0,00843e47d601fa01f4e090b72bfc20add6b6d5aabcf2c1019ebba37645cee4c9,2023-02-22T00:37:26.807000 -CVE-2023-2409,0,0,bdf7c4f3b2a83103450499f0f012077e7de4e09722ecafed45e2fc9785b60f60,2024-05-14T12:58:53.387000 +CVE-2023-2409,0,1,626d42ca5899a8edf98d9f615a22a73a8917c37b4ba7fde475f6a4a9a4f34280,2024-05-17T02:22:57.313000 CVE-2023-24093,0,0,f5ba993f48df07f98909d6199e3380a9acffeb80894c4e5875f1e91c7831ab56,2023-03-03T04:42:48.030000 CVE-2023-24094,0,0,e4dc7c03a76b7291fd684f28b41c01ff53810decd3ec3c08d6a84ad32932ea0a,2023-03-31T01:27:03.423000 -CVE-2023-24095,0,0,827cf1b01a467ae8e8abb21824b02914ec74445770f8a66d49b1c3740bb4367e,2024-05-14T12:26:57.410000 -CVE-2023-24096,0,0,20d17948acf4f36a7a3801dbd505e8fbfb739dba317707c5791f2df085a0be07,2024-05-14T12:26:57.787000 -CVE-2023-24097,0,0,54178b4b3a076c749bc50bb55fc4db88868d3954c62eabbe4ed40f4dbef1b152,2024-05-14T12:26:58.107000 -CVE-2023-24098,0,0,f9c8585c474ead45e644a0ce1fcea9321e2dc793017b679fdd9054413cf5bb14,2024-05-14T12:26:58.410000 -CVE-2023-24099,0,0,94a05f067442b1f04e470efb3726606275f4c697ff23f96e10ae739181086623,2024-05-14T12:26:58.700000 -CVE-2023-2410,0,0,e277c1b14ac22befd5325702e3d5bc2842dcc6cde368f02d707542c6e826137b,2024-05-14T12:58:53.873000 +CVE-2023-24095,0,1,eaa3ecb7715cd28cb006997bf6178aba223490bd14263a7f1d08e02d0981b534,2024-05-17T02:20:12.290000 +CVE-2023-24096,0,1,6cbc8c191552a282cfb87fd83f989871c616654a4b3c3612dd5546406310966f,2024-05-17T02:20:12.460000 +CVE-2023-24097,0,1,d1dd1e09fec4099e527bef2c86322ba4bae7e0e2a3fdca4081a4f5c193448a46,2024-05-17T02:20:12.543000 +CVE-2023-24098,0,1,952bdde675470d2b0b5838b0d5903a9805fca66d18e44611bcf5a2da24c96a2f,2024-05-17T02:20:12.627000 +CVE-2023-24099,0,1,74274e11d55f63f3825ebff4bc778dc07f3fd69586bfbdc1257d0de073d7ae29,2024-05-17T02:20:12.710000 +CVE-2023-2410,0,1,de9dad652549d0ffeefc0042160606b164239c707aa2865d5126db75536e7ce1,2024-05-17T02:22:57.413000 CVE-2023-24104,0,0,40861a75cfd8366d22d2949e1fb7d7606abbf63d1bc86cff18db642853a838dc,2023-03-06T16:46:48.657000 CVE-2023-24107,0,0,cc7daf14cf08caa273917a0a4b0832ef043882b4a344264d104bb74d9922d5ca,2023-03-02T19:40:46.527000 CVE-2023-24108,0,0,601d93095a6f3cc47df28a90b0986fb5f009f055250d3d9d6a3624340228daec,2023-03-02T19:42:45 -CVE-2023-2411,0,0,83123cc91e8073d94d16d8ce9695fd450a619abe0e2f0619864ad570cd82dd17,2024-05-14T12:58:54.367000 +CVE-2023-2411,0,1,7a7c97087c45386814e93b75085ff2d830e89755301520ce01309b62f98a1b1e,2024-05-17T02:22:57.533000 CVE-2023-24114,0,0,227039d17a7ad6421619610446ad8c9c163837d13e5762e6e23b1e03a21306e9,2023-03-03T02:27:27.650000 CVE-2023-24117,0,0,37a457f5db0728ebc26b02c1984ace19e8e5932b7c6f050d55e6b5c5bd415bcf,2023-03-06T15:19:14.883000 CVE-2023-24118,0,0,25d5d20e7d560d8dafb5e8e9e2a1fdd061d6e6829fb678dd8fafbcce8d82b778,2023-03-06T15:19:31.157000 CVE-2023-24119,0,0,0a7c2d157d1ca35ea2992783c811e5189dc7cf3ec94493a5eb9082a54cf1f01d,2023-03-06T15:19:51.317000 -CVE-2023-2412,0,0,14add6f7d932e00dce398e49889801e84ec7987052f0120e451d6afdcc6178f3,2024-05-14T12:58:54.837000 +CVE-2023-2412,0,1,48e246bf7e48b85279c2d819de20ce1e29de2a8028e0a7d3f5fb2aa6ddbd20d7,2024-05-17T02:22:57.647000 CVE-2023-24120,0,0,a0841b8e90a5aa33298e08d2bc25847e1158969686c4a389b6ee5d2cec315e6c,2023-03-06T15:20:19.317000 CVE-2023-24121,0,0,176ca6f66b708a06ccaa69a46a0be02b9e8401a1e2defae235e87a43a9148a5c,2023-03-06T15:20:49.033000 CVE-2023-24122,0,0,945cf7016cb278758a8ac59d7b10275424e1f78456b1c50e8674371eb5c6cdee,2023-03-06T15:27:42.240000 @@ -217097,7 +217097,7 @@ CVE-2023-24126,0,0,6d862092b117eaaec634a66738d0fe7de9edc24c0b82c19c372585af7e21c CVE-2023-24127,0,0,9bfdd5e8a145659c6eef534e7a67084286206e2aa0092962cb7c718a810b7797,2023-03-06T15:18:32.960000 CVE-2023-24128,0,0,d516e4bec31a5a5dc016ee6495d40e074f2d0dbf5d73ba672f7c4e1783ee9e22,2023-03-04T04:00:39.863000 CVE-2023-24129,0,0,721484f4054d1792f2faf7473ea97470abd7ef52630660b1b65f0e970d8fd140,2023-03-04T04:00:24.233000 -CVE-2023-2413,0,0,31081243dafa2e85b667094a6f9e8ed1855436fff7b3f196c29614810fe12497,2024-05-14T12:58:55.387000 +CVE-2023-2413,0,1,6e9c419a704fc4ce541110d0241ea5991c43bda516ab1041f1d61a7196706ac6,2024-05-17T02:22:57.760000 CVE-2023-24130,0,0,b0defc555783e679028e9b84444f75dc8935b6a418c185d6e986e5175f54a5a8,2023-03-04T04:00:06.047000 CVE-2023-24131,0,0,c3afa88c2fd92100901f86f052930e54f6c0fc1c19290bc0afdf3bd2b4e74204,2023-03-04T03:59:49.680000 CVE-2023-24132,0,0,696064aa65ae7968c87445caa162ac60961722b72e15cf81d0cadf8ffb3d449b,2023-03-04T03:13:23.390000 @@ -217137,9 +217137,9 @@ CVE-2023-24165,0,0,e284930eda194b1a04f427625b6eb2a95460f113ec71a11b818f9394e5f9f CVE-2023-24166,0,0,79491890b7e451f5a0a6e3b1827713664241707917c2c56152a94388dc095cd2,2023-02-01T20:32:54.137000 CVE-2023-24167,0,0,10465e41d987d0a5942147cf0738bcfc2965136e99d71bed1cf0e6b0abba9bd2,2023-02-01T20:27:41.963000 CVE-2023-24169,0,0,11be4fc2c4f2d54e6cd1ccd1edfa10a3e5875946fab5dda21f46341be22f0646,2023-02-01T20:27:07.287000 -CVE-2023-2417,0,0,6af4f7a1b6469ac1b8a12b75d1abe18d1aedb025b5f6754717c17cc7fdedbb34,2024-05-14T12:58:57.087000 +CVE-2023-2417,0,1,93ac375516837aed00381421a79a124622d589c56ceabfeecf575dd437893423,2024-05-17T02:22:57.950000 CVE-2023-24170,0,0,c0b0c1b7db64e2516bd4700a821a50d377c08c5f7bd73bfe8e171e4e6b2473a1,2023-02-01T20:25:05.187000 -CVE-2023-2418,0,0,bf22f518a6994a6e5505575b0f05d3f21839cf321adccb143f63fae5f3a9786d,2024-05-14T12:58:57.643000 +CVE-2023-2418,0,1,ec869a976ff5ff0aff91c48c51daa8acfaa87b65b9cc11bca42d1edc49a676dc,2024-05-17T02:22:58.070000 CVE-2023-24180,0,0,cb8a6b717ba3d0771e2bcec817e03991aafccc3eb23e5a09203408cccd3cc051,2023-03-17T03:59:34.543000 CVE-2023-24181,0,0,154c184952bc96aab68945b41a0f5e059f01f35a7a4001d47aa159d08496014b,2023-04-13T20:25:34.733000 CVE-2023-24182,0,0,0640554e20e9d072dd13873051bd3104a818e84279a3e3fa67cae055d9cfd1c4,2023-05-24T15:01:02.763000 @@ -217147,7 +217147,7 @@ CVE-2023-24184,0,0,bf485190b475d11904f3e7cfdb67c166ae785d77c4ff7113030ef50faa586 CVE-2023-24187,0,0,833604ac31b203682991c0c264ebe42e33efa5da94d093032fa79fc8f6fa0748,2023-02-22T17:55:22.513000 CVE-2023-24188,0,0,124b89d4b068044f24ee99017e3c4fd112ce30082257909642992c9f1f960429,2023-02-22T21:32:53.063000 CVE-2023-24189,0,0,b2ab0a2aed8fbfcbc53b7c18ec637427e047931557bb22aa3b367d3e47a82e22,2023-03-06T19:33:40.257000 -CVE-2023-2419,0,0,9b02fa9f754ecc3ea1ead018514555ccd32cf4a1491c6af5206251573a17610f,2024-05-14T12:58:58.170000 +CVE-2023-2419,0,1,3e091011741a5a0e19768e58ef38c1c55b44c8dfe7ee4195ba7744556b31ad70,2024-05-17T02:22:58.180000 CVE-2023-24191,0,0,f9a111168b3fb5614b43b533eb58071b015f8d6361dd5723c5c123d31b467d8f,2023-02-10T04:51:28.757000 CVE-2023-24192,0,0,e962de664999033d1a2ad6bec045c072026b4fb655929f59c1389c39b1a3db19,2023-02-10T04:51:40.843000 CVE-2023-24194,0,0,379f97d0f1459a880d31fbae61ddf1644b1b24cb72779a2db1d9fe475b19688a,2023-02-10T04:52:21.063000 @@ -217155,7 +217155,7 @@ CVE-2023-24195,0,0,759b10832b923bd7ebbfa798d3d5f00146a2928599883dd5ec0e13f42ccff CVE-2023-24197,0,0,26d4bb0bae806f41141c2bd068ec82605de10c658734a5c10dd08208aebd6cc8,2023-02-10T04:53:32.133000 CVE-2023-24198,0,0,f830ea90cefcaf605e7c860f7cd6022cca6b3e2a8040fa995f7b3cb835a13eb8,2023-10-18T15:28:51.693000 CVE-2023-24199,0,0,31f6cc1920a70f3b95a644098d7570e38675ecdd6608659ff938194cf885da8a,2023-10-18T15:29:34.800000 -CVE-2023-2420,0,0,fcf02ce2e1c989a9e8f7d285c2a859678141815806df797bbe850a60bab34154,2024-05-14T12:58:58.643000 +CVE-2023-2420,0,1,3578d45d149381cee21097ba7d0856b974796c931e46311d67c2f135a986cac8,2024-05-17T02:22:58.290000 CVE-2023-24200,0,0,45c84d05a33c7a29746e0cf73a2c7c604a11af8173c7aca696eda8cf0e5743bc,2023-10-18T15:31:32.270000 CVE-2023-24201,0,0,240ba49cf568bc4733efabdf2e231c114ff480d317d3020a4222a2ec151b8a93,2023-10-18T15:32:22.423000 CVE-2023-24202,0,0,f70c732fc56d5c27ca8354e79170b0c418c4485a373d815535a8fae106acba12,2023-10-18T15:32:30.043000 @@ -217163,14 +217163,14 @@ CVE-2023-24203,0,0,bdb7a216d4616e80da159a1a159de61998e70bcbe7231fada8945eef9d233 CVE-2023-24204,0,0,5dcdad6a508d03788e78b31ae636450b0397960c089b057f7f38f50d0443dfea,2024-05-14T19:17:55.627000 CVE-2023-24205,0,0,6c679d3a22ac93868572723136a268e97fe3612059e6898f9952220e8cccb8fc,2023-03-03T16:50:46.983000 CVE-2023-24206,0,0,67f09f445f3b8151f04b37200f40cd436421d05457b255d6429064899a322f0f,2023-03-07T16:54:36.097000 -CVE-2023-2421,0,0,a8fba183182a57972f9e7b1da44605488ca068ee1dd8aea12556a5fe93f2b282,2024-05-14T12:58:59.157000 +CVE-2023-2421,0,1,1a712d7180b03ca488e3f0b4170164c54bdd8aae794fc7007b348747a733fb60,2024-05-17T02:22:58.430000 CVE-2023-24212,0,0,34e3806248f06cb5bb890eaab050eff2b0399d8c496aa2270fdae30773b867af,2023-03-03T23:15:11.967000 CVE-2023-24217,0,0,f97b329933c944743ed1975854dfdea4b81367ac09d0753c0f06dff1401fc785,2023-03-13T17:46:27.760000 CVE-2023-24219,0,0,a69d3fe9ddebb936a00f5cf91deadb4def11ceec470556ff8cd97d23a161a96a,2023-02-25T04:52:53.270000 CVE-2023-2422,0,0,4ef3de856081d6a3cb987aa53f9032472ece0e8b2452616d986b1a6774112a19,2023-11-07T04:12:40.367000 CVE-2023-24220,0,0,1d6205a47b42690b8c88bd5bf9ec826037c6e95d951653c3d21e75f1b47df08e,2023-02-25T04:52:36.520000 CVE-2023-24221,0,0,a9704b5c631c6ca9c9ab37a8125c1e1e20f07c68cf887b91b556dd39255ae677,2023-02-25T04:52:12.413000 -CVE-2023-24229,0,0,f9650d8ad80a74e0be1056f7b3879b3b736d5070fda7a1725bb780563d1cd4ce,2024-05-14T12:27:25.617000 +CVE-2023-24229,0,1,57908ba0643c13e40163b21e498c0f68d372033746e78e18c8d457b546349bff,2024-05-17T02:20:16.230000 CVE-2023-2423,0,0,eb420384555e196e536a4d9c4f9a9013d422098f892ae99b51939cf9c6fe5b29,2023-08-15T00:42:07.427000 CVE-2023-24230,0,0,3fd408b5f752a77244211f2d2298e3f43791a98fbc0f59c611991534a0b44738,2023-11-07T04:08:21.103000 CVE-2023-24231,0,0,c25622ad401bbc68c9a1cfe04cfbf15c6002669a1c7c5b52e02ea45ecc686916,2023-11-07T04:08:21.990000 @@ -217179,11 +217179,11 @@ CVE-2023-24233,0,0,0f24468954d12ebd765a404e26021d1ba77feafa10c10073c0cb51f9dfd27 CVE-2023-24234,0,0,bee39cbd07ef8251cbcedc1ef82c405bf7e29784ea88c02ca5db735de967fe64,2023-11-07T04:08:24.740000 CVE-2023-24236,0,0,34ca20e238d9e2730fba1269e4df9ca5636bfda61c5d80240133ed027b12cafb,2023-02-24T19:53:34.753000 CVE-2023-24238,0,0,1b2d916d88cbb2914eb18c0200753ff8fd4c0aa5286d49000f90c99d50777ece,2023-02-24T19:55:24.737000 -CVE-2023-2424,0,0,a065511c629510b8111f21397df601375775ed315a9a238fe777a1ff6a3e00da,2024-05-14T12:59:01.200000 +CVE-2023-2424,0,1,a6fecaef05770bf2965cdedce0e20b9fe080062df909ece336adec6aa0598994,2024-05-17T02:22:58.633000 CVE-2023-24241,0,0,0e3b76efbb6c3273cf6ee3506d1d5b0612fe86a2ff48e8ddfec0089eea0e08eb,2023-02-07T22:02:36.873000 CVE-2023-24243,0,0,80b8195478f775ccccbcbbcfc280f51ba52fdbcd371f89b2e0a6259194c9c835,2023-06-27T01:41:08.693000 CVE-2023-24249,0,0,91ae329b5d4536a0f02dd479c6f8f5a400ec8a293c70407d3e5e6e3e4f7ac1de,2023-03-07T19:47:35.007000 -CVE-2023-2425,0,0,96eeb34e8416197ffd4674d096e54127c93efae277c08f3577350ffcc124a476,2024-05-14T12:59:01.803000 +CVE-2023-2425,0,1,ff73da84aacf0882bd17222655c6a8773b4ca7ce81c55372290110a175b587d9,2024-05-17T02:22:58.740000 CVE-2023-24251,0,0,318945399459b455c3c36e9e7537a4a296f05f49f1b7aed1dc099d369ff7dd04,2023-03-04T03:56:57.493000 CVE-2023-24253,0,0,e66b70b78afab1f11e8a8a9f033611c3273b56fbf2b71397ba15a87828bb80c5,2023-03-07T19:55:05.273000 CVE-2023-24256,0,0,898c5f3534ceaad339ee32347a206bf93a95e785cf6c350946fe3e9055fb4a91,2023-07-12T13:52:17.237000 @@ -217377,7 +217377,7 @@ CVE-2023-24506,0,0,2ea192935457525d93f2a3c1e2a6957a024962f7598a7ef51a6824890c4df CVE-2023-24507,0,0,8e034a8146bbb156e2c0c5eff90c778681d7c1599b9ed398d8b18c84a1647d14,2023-05-15T17:20:08.537000 CVE-2023-24508,0,0,bd4e07d0c4946368ca81b8d13b7daa40466201719eeab9c80fef5fca3dc26167,2023-11-07T04:08:30.450000 CVE-2023-24509,0,0,2d06ca024d6269fd69e44cb97dd1756bc0d00f06474d030e5f42f45884ca8f4a,2023-04-25T14:19:44.713000 -CVE-2023-2451,0,0,4c65765ba70fdb6355eec76ed017faf39f21f79b2fe770f699a55dd93cdccf61,2024-05-14T12:59:14.717000 +CVE-2023-2451,0,1,cbb7ded3bf84314bbf82bdb6a4d73492bfebd2b88402715989169e5b3061e694,2024-05-17T02:22:59.607000 CVE-2023-24510,0,0,5406788eb8f03bf035d4171f7537115aaae1dc606b2c07058219967f8519e554,2023-06-20T19:49:20.500000 CVE-2023-24511,0,0,76f1da3657b79f54b56a8970b68e5256caab5a98ac6d02bbb30d8e453c30bb87,2023-04-21T14:27:47.903000 CVE-2023-24512,0,0,d8d58b2a441858b2f4ac018c8476f79bebf027c492264303a121e5c9fbf2cd4c,2023-05-09T16:02:21.720000 @@ -217512,7 +217512,7 @@ CVE-2023-2467,0,0,b5d02d29269212f7bccb31a49a7739ae6818305a5171f3ca75be069a63e714 CVE-2023-24671,0,0,29b067e716996457e7f43bbc14290f25b834b1865056ec86b99d668db876399b,2023-11-07T04:08:35.893000 CVE-2023-24674,0,0,573e2d645e100320459af2c56f4827316fd4ccb75f3653427db3b6a80f366b76,2023-11-07T04:08:36.783000 CVE-2023-24675,0,0,8e820efe2f30e4de6d75446925a91b26e5291ed9ddb1cd07338825360528b219,2023-11-07T04:08:37.697000 -CVE-2023-24676,0,0,7dd4a83209743c2e1f9002fd6f9f9f2a5bd6212c747b5a9916e98bb5a62abca3,2024-05-14T12:29:24.640000 +CVE-2023-24676,0,1,e6a47ca413dbfdf3cc2a4bcee7d8ec3eee754a6463e49ef13ec59c73eec2fe04,2024-05-17T02:20:29.250000 CVE-2023-24678,0,0,9b241b0390d79bd44e43eac06787aaf1af340879e48419ff49b4fe6d3f8d9646,2023-11-07T04:08:38.620000 CVE-2023-2468,0,0,d1d73649833b80f1091f2a7ce680066163d5b53048c70ab5cf932455d362d69c,2023-10-20T21:04:13.863000 CVE-2023-24684,0,0,0d447199befa13a82fbfddb261896033e4c28abeb35d5cbf1b213b81ad5fb852,2023-02-16T19:01:32.303000 @@ -217533,7 +217533,7 @@ CVE-2023-24724,0,0,1cf53f11777ce31a366ef2e154132267b4041b10800f601e9ff1326223b16 CVE-2023-24726,0,0,9bcb73ead67557addec894860e4824e215a9946da424a06c8722e403524049f4,2023-12-20T20:08:21.123000 CVE-2023-24728,0,0,407e486d64cb513d8c103127bdfd03d64de239eb57867e3781a5ee9f393253f4,2023-03-17T18:51:07.130000 CVE-2023-24729,0,0,180194c084c9119dcc1af8090f5a9826fe03fc442a70dcdf3dc290b90029a1fc,2023-03-17T18:52:50.820000 -CVE-2023-2473,0,0,fabaa4cf44886aeb3f1aa8be790d3c753dab759c28774ac9750cad270aa61231,2024-05-14T12:59:23.023000 +CVE-2023-2473,0,1,53d0271983c7f13443e693a3b116e4f3def3e1af4048da2d3f888dcf8421871f,2024-05-17T02:23:00.227000 CVE-2023-24730,0,0,b29bee17aef682ba941b078ed129540848b5c4dbe72826304ed46513a6fc981f,2023-03-17T19:01:49.883000 CVE-2023-24731,0,0,5a2cad636c54763b7036b45bc165c25b69d154a33ff3c19265ad97a13997d505,2023-03-17T19:06:48.753000 CVE-2023-24732,0,0,935a42a385bd45599aa2d2d5f12d06bdc9da7ae069d5a241190a8850f83f98f8,2023-03-17T19:07:51.217000 @@ -217542,10 +217542,10 @@ CVE-2023-24734,0,0,13bcae63a35efef468313b0d311fc65c10f6e88d83ed4292ba05faef723fc CVE-2023-24735,0,0,14c82a3c1176847d4ac863f0b630f9176341ff20ab6b7cf7944972212fc7082e,2024-01-18T18:04:53.087000 CVE-2023-24736,0,0,41f7f5d7025728cdafd92ca0c208d601bae568824d0fdfef18e8077a8e674569,2024-01-18T18:04:53.087000 CVE-2023-24737,0,0,47eb68cc335d767fb5b98ebe076890e8ab2da81dd0cbbfbc64b483ad8f172440,2024-01-18T18:04:53.087000 -CVE-2023-2474,0,0,06d683f0a060543beaea76f951ef84869af3aeafaa99b7181c63b6b193d5f9b4,2024-05-14T12:59:23.577000 +CVE-2023-2474,0,1,180e8bec4fb946179939ad0948ec7c53d274a425053cfa701f9e0d3ac6b1a7ee,2024-05-17T02:23:00.340000 CVE-2023-24744,0,0,66c8ca0804f50f29ba2ba130d47b3fbfcad54c14ef4751f4a2585148537e1ed0,2023-11-07T04:08:40.547000 CVE-2023-24747,0,0,a00bf45015cb5fe9040ac5551a6a11454abe2d01d51a21c81569811293a845e6,2023-04-12T17:26:58.817000 -CVE-2023-2475,0,0,2d93b0bfd38062f842af170517416822ea944fe26a4dfcebbbe50aae3ec00d39,2024-05-14T12:59:24.097000 +CVE-2023-2475,0,1,8e146ada68495a3b76647b9682f9ff718515c0c2756546ba4371ca43eec25cd5,2024-05-17T02:23:00.470000 CVE-2023-24751,0,0,c3b652402aa584bc2d7d448a870bbdb90367176c7676f53de88585aa9003179c,2023-03-10T02:35:59.763000 CVE-2023-24752,0,0,aabe303455c35298869b9adc54e7ef4b44b6db915b1d4a938d36c0afa5d6c5be,2023-03-10T18:14:54.233000 CVE-2023-24754,0,0,8049f3a188382a2d095253b577a6b47b48b6045be7ae69fbf2041b64cb560ac4,2023-03-10T18:17:57.543000 @@ -217553,12 +217553,12 @@ CVE-2023-24755,0,0,798e408acebff78cd9dd6b3e264c74c5de13a60a472fb70a920b2df861cee CVE-2023-24756,0,0,0842c928d8b6f26f583ef976dbe6a35ce95cb3f2ca4b1c4a141700e85a068bab,2023-03-10T18:19:17.120000 CVE-2023-24757,0,0,26f6c1eea840146d45cc112b38b7b5ac5a801308111746536510baafa51a57f5,2023-03-10T18:20:01.140000 CVE-2023-24758,0,0,3a02db9b6bf7f9c84fc0a2901270762d5039d270c6915ce690396d957c8d3b09,2023-03-10T18:22:20.317000 -CVE-2023-2476,0,0,1ceb69a20ab023979d1a48b791c0a8f79f022be312f9c7f5f0a007a676155dcc,2024-05-14T12:59:24.763000 +CVE-2023-2476,0,1,cbb5c9708a67c43b18dc7cc73e77d81c08a291539e4918a2f460413fe2ce6eb3,2024-05-17T02:23:00.600000 CVE-2023-24760,0,0,be93da2a00447d8ee94c5e9362dc11a4902f91b33adaf85959e1194ed9fee393,2023-03-21T18:31:35.910000 CVE-2023-24762,0,0,2594efefaa6ba9f996e2d8dedbda3a1d007d6d6a4497088f193848c70e7833fd,2023-11-07T04:08:41.487000 CVE-2023-24763,0,0,99b6d4d4c0f9a79fd94186673a4b5e11a3077bd9d2fc70f298105557a22a8ff1,2023-03-11T04:47:23.917000 CVE-2023-24769,0,0,18c6ce850873e3bf8d8133de3a7661c932aa57576794b6f415497b098238899e,2023-03-22T20:15:12.457000 -CVE-2023-2477,0,0,43d02245d98167134172f9db387021a9c64dcce3930f86dfd4faefea1d752c56,2024-05-14T12:59:25.277000 +CVE-2023-2477,0,1,6322c0160a7e8919493e31c679522d09dd8a979a8d7a85cbe4f07ac07af9b903,2024-05-17T02:23:00.713000 CVE-2023-24773,0,0,0515ddbc23a998a0bd5b181e9ee24200c8dd757c64129d506b7c392bb0aa1b42,2023-03-14T16:48:04.363000 CVE-2023-24774,0,0,d878a49688bd7fa39e8721beeafc5d49d1b64f9f7bac4d0e802aeb05e3ecbf0f,2023-03-15T16:18:57.743000 CVE-2023-24775,0,0,eb302c57a358f01e2298b194c21c4a0f1d26a452fb81aaaba48dc38fe18b4c2c,2023-03-14T18:25:15.637000 @@ -217960,7 +217960,7 @@ CVE-2023-25185,0,0,0c6848876e45eb04d99bd4702759f032cda694b1a08ff0d12c988a024b069 CVE-2023-25186,0,0,b9f59ad27006f1cb4d51b126426fa8aef9753ccfe1b9f2b78859170948a7bec4,2023-07-05T15:48:07.843000 CVE-2023-25187,0,0,4b7bc8efcde35d844839e7c9bb17a1bc222fb37b9241aba9bc28bfe12616d933,2023-06-29T19:17:48.053000 CVE-2023-25188,0,0,909adbcd17500484b5acb764864190a272c78ca29d58bf1bb615985f902f6512,2023-06-30T16:10:18.383000 -CVE-2023-2519,0,0,535b3403bc0123ee8693c4d79c4668fc6c105a741c1a5ddd5c85cab2603fc126,2024-05-14T12:59:43.810000 +CVE-2023-2519,0,1,da38c3a43ecda7f06f0db83850778c7104dccd9eb01fdd117a4526a1326ebd86,2024-05-17T02:23:01.927000 CVE-2023-25191,0,0,c9121a7442c62d2caf0e6fc8123c4b3f3be949d9f87f197e090dd42282f00219,2023-02-24T17:51:34.277000 CVE-2023-25192,0,0,3d0634d7626f56000a507906da10a5e9ed3f96c5c4760f8545d92478ede723d7,2023-02-24T18:02:49.487000 CVE-2023-25193,0,0,d8620dfcc9d28e9d28d1b5cc821a0f470e6393f20b6e9d70caa96ad7956c3584,2023-11-07T04:08:55.837000 @@ -217969,12 +217969,12 @@ CVE-2023-25195,0,0,ea386ee31b6aad8b8f425f35f2d3cf3403aa0eac6eed00d3c1d60853ca6e1 CVE-2023-25196,0,0,77faabafcfe503f72dd45da68811f25036ba68994bdb6af1e541b7e871c50e93,2023-11-07T04:08:56.920000 CVE-2023-25197,0,0,e4f42b6300657ea529e80dde3a8e29e1d24d59ba6afd87af3b5fc40b7ce71848,2023-11-07T04:08:56.980000 CVE-2023-25199,0,0,76d32b2f51efa3a468252b4b289be1411b214c3122f270b76bdbb5a309af772e,2024-04-04T12:48:41.700000 -CVE-2023-2520,0,0,33c09e46f36f549b0f3917518ed6a89912f050d975eb726ec1c25b38c8d6a953,2024-05-14T12:59:44.357000 +CVE-2023-2520,0,1,7ef88c32887c2081a6688c09a3f83ec51f3747319a9a19e322ce125b4be1e4f5,2024-05-17T02:23:02.043000 CVE-2023-25200,0,0,c87b8c58bad02445fab83a8f26621f0b8fdb8afe0216c5d6389ce0e73f54a688,2024-04-04T12:48:41.700000 CVE-2023-25201,0,0,b2956da7b7ecace4001c8e78fcd43c4f8a0aaa09eee4e6f70a0decf1ce045592,2023-07-17T18:42:15.550000 CVE-2023-25206,0,0,daa679a2f273c41c808fe00ddd18d8984c18d7cb2378f1f968de9a1e814f620f,2023-03-17T17:32:19.313000 CVE-2023-25207,0,0,8afa427842b31194eab2890fb0b1dd71a67e9ad76d0303b5b31456a95cf81e58,2023-03-15T18:52:24.190000 -CVE-2023-2521,0,0,46871a6a3f2848a3435d55c6a276d606bb41d8387c2e6b6d3d300d70cca29b3e,2024-05-14T12:59:44.813000 +CVE-2023-2521,0,1,963168b0cddbd3f5c1425e3bdd904fea26a122b97e7d1032e05a43fb12878c0c,2024-05-17T02:23:02.160000 CVE-2023-25210,0,0,ecc3c91c1fcb15798fd173e8cc25e62eaf41fcb04cc8afcad817793db43147b9,2023-04-13T17:43:34.923000 CVE-2023-25211,0,0,f8279bb32efbaa04995219d49237cb8e692a88ea958e577ed8e2d0a095662fc6,2023-04-13T17:43:49.710000 CVE-2023-25212,0,0,a9883e6c8d8ba39d13da557263ccaa5794eb8bd97a5b1f38222496eaaa20a93a,2023-04-13T17:43:57.860000 @@ -217985,18 +217985,18 @@ CVE-2023-25216,0,0,9140d3b3d6b3cc2eaef009f7f4b3521ad0400bbbb41a0c42c8af9e70623e0 CVE-2023-25217,0,0,4d5beac84f3f54dc4f11b9151646cecb697e62e424d7021f6aba0b3487c8e011,2023-04-13T17:44:51.210000 CVE-2023-25218,0,0,193de3eb7b19df3f5553f3d5545f995f4b065f33df6bb08e644b787346f57fc4,2023-04-13T17:45:02.777000 CVE-2023-25219,0,0,802f71e033aef80707872f563945d8c0f6fa87a81011b349ec3a91e59f406baf,2023-04-13T17:45:10.830000 -CVE-2023-2522,0,0,a682d449b9f6e0c90e770624ec7568d9da08833f5b4bf435cf1f512b5f022626,2024-05-14T12:59:45.253000 +CVE-2023-2522,0,1,4b76153f9373e69390920f7a8c617089299681bd016d717008b185b7bafa10eb,2024-05-17T02:23:02.260000 CVE-2023-25220,0,0,727d3b93dd79005a3769a1dcefee5ca19a500063a97d83e7bae2848622f92af1,2023-04-13T17:45:17.310000 CVE-2023-25221,0,0,1fe61a7c253531ac6c984ce937099929a0795b7db3e2dfcc3076b227fda325f1,2023-03-10T18:23:49.087000 CVE-2023-25222,0,0,4406ff95e2c9cf0c87bd5956076d1f9147d039d56024ce3e585fcb4a6a7abb7b,2023-03-10T02:51:45.353000 CVE-2023-25223,0,0,7a6c2206db6f2bcd9b66d8ce1603b249b4711bb8a81edec302e9cbb54271a44c,2023-03-28T16:59:54.647000 -CVE-2023-2523,0,0,3dfad7e3e3cb9e1e90c141c3666592d6f4d2fbb28eb24bd1ff95fe93f1ae02b8,2024-05-14T12:59:45.727000 +CVE-2023-2523,0,1,9db104f35106e12cfaf0db2808cfdad3b70122b4c6933e2afa8865554c3bd646,2024-05-17T02:23:02.367000 CVE-2023-25230,0,0,99172a5a5c2298c4f7c777d32913ea4099584b2d9e98b863ade2c8bba4c94389,2024-03-08T14:15:52.083000 CVE-2023-25231,0,0,223dbf2fe642202734673b06515ed20206f133ffbbf62f8c9f29d1f9a9e80ac2,2023-03-04T04:01:02.613000 CVE-2023-25233,0,0,a8013d11683ed800ad13ced3e2d197aacb6d7605023e6b4f6768e63e595f83eb,2023-03-04T04:05:45.377000 CVE-2023-25234,0,0,89df565a29a31791ca258926e0d95e791afe85c1999f541819cb986fe919c7f3,2023-03-04T04:02:56.983000 CVE-2023-25235,0,0,6daed8a100354dc83cd4f574a18251ee1976d6be8dcbe40b1c8bef9f481d67d8,2023-03-04T04:09:37.200000 -CVE-2023-2524,0,0,2d5d773536ae67c3ca96e2e5411c015036a1fb07370301a1ca70f7bc6d965947,2024-05-14T12:59:46.163000 +CVE-2023-2524,0,1,675d57e7982c1674264a90589be547af9ef3645aa56a0c97c07ea0c232ee09c6,2024-05-17T02:23:02.470000 CVE-2023-25240,0,0,448213976bc7557e0b5d50489f22128e2bd78eaa09e8959c99ae76c0f787c130,2023-02-22T22:19:59.787000 CVE-2023-25241,0,0,32eb1f45a0f0dc37b84c071dbf1590f85c3c798862022db3d16b158a4f541495,2023-02-23T16:16:25.677000 CVE-2023-2526,0,0,e506c86da1bd5be46f45239d80dc9752ce5984d8293347b1afd1865ca35e7c90,2023-11-07T04:12:50.597000 @@ -218061,7 +218061,7 @@ CVE-2023-25392,0,0,6bc4e2db2d4228b1d1a5ccca42fecfc848ef2f401416e096ab51aa4690452 CVE-2023-25394,0,0,aeeb3beb31cb6d41866e902f7427c2f284244ed76c778e848400393c878d178b,2023-08-28T18:15:08.750000 CVE-2023-25395,0,0,c0633b7a10c9a54745d78a021db1c674ebbd0932c411b6d0ca2875ccb4fd90ec,2024-03-08T14:15:52.223000 CVE-2023-25396,0,0,ceb39b67a169d82252bfa90ee34f431530d6902dcc01e0f21c05a3deb46ac9fb,2023-02-18T21:21:51.837000 -CVE-2023-25399,0,0,bf851910b1a2cea9e24d7ec9356cd429a8687d957a6d25de9b355eb73f627706,2024-05-14T12:32:24.267000 +CVE-2023-25399,0,1,6ffc78972cef6a6cc63ad0df409c57eef4bcb76e5bccde3aa81e61534c6bceb8,2024-05-17T02:20:45.840000 CVE-2023-2540,0,0,287e5d9e2e4863b70bfb3b3dff9968760f9f15d98726eada48eb332830375131,2023-11-07T04:12:51.453000 CVE-2023-25402,0,0,01e03b04633651a61f687b61ffd6eb65827e82e1dc3abf91e108b855dbbb97e9,2023-03-10T15:00:34.830000 CVE-2023-25403,0,0,8f26f71dea1a17ec4b38737fe8b6f5eeb1dac06953aa392885dcc8c2b2c5b2a1,2023-03-10T15:02:24.733000 @@ -218237,7 +218237,7 @@ CVE-2023-25596,0,0,0ef84c59163cd99b8a078b4b8cf7a10178b1e97159a432b5d2a7060838ce0 CVE-2023-25597,0,0,d9f75c747751df46bcc1078d3c39e25c18260d82367c0bd33955c9ba621ac4e7,2023-04-24T16:48:53.453000 CVE-2023-25598,0,0,237ad0176f0ae0f3c8ecc56689f1caf11c2dfadde7c0203a51e07b426adf7c5b,2023-06-01T02:08:29.597000 CVE-2023-25599,0,0,aba02f69e19fb1772f95da8a6e0dd4dfa0349ac2e4b95560a42d2733ed8eb157,2023-08-17T19:15:12.067000 -CVE-2023-2560,0,0,d10ad659a659574986cad2212bd138b1330a08646b6b2b6b8e23c33699e9d192,2024-05-14T12:59:55.817000 +CVE-2023-2560,0,1,23aaf3aa4004ca27ba3fe41ce12def5bc0c1aa276500cad305a6ab3e1d73b663,2024-05-17T02:23:03.393000 CVE-2023-25600,0,0,03bc26ae975d4623654c2c981f86f037e927fb823ce656e32eb21fda701f62b9,2023-08-08T15:58:49.607000 CVE-2023-25601,0,0,1f36bbdd177e31f7325fbdb29d1ff7c07dc6a6f052489f53e6d727f479c74ece,2023-05-01T18:56:14.413000 CVE-2023-25602,0,0,7ffe63f40adc71cb588938834b57b359890ae893e6657f1dcd21c181f20e57a7,2023-11-07T04:09:02.980000 @@ -218270,7 +218270,7 @@ CVE-2023-25645,0,0,9cc2e48dedbeb9a73ae5d33a7b379d30567e4edf38b0cfb37087eb2bd6ba4 CVE-2023-25647,0,0,7a7cc7bbaa2b5afce293b75456e0da767fc60db76743536d2d7a984d221dd6c5,2023-08-24T16:20:12.140000 CVE-2023-25648,0,0,842e5712f8841cea1a338ee1c065019151c1a2a460bac4802f98f8fae08352b8,2023-12-19T19:25:23.710000 CVE-2023-25649,0,0,b2970324a78c66e210338ac8949d06cefc30c512764498e8c7eaa1c17f5baf93,2023-08-31T16:22:56.523000 -CVE-2023-2565,0,0,39e580296166333d4a850a9b64da4083b3b7acfbb208197852615c34774c5ebf,2024-05-14T12:59:57.600000 +CVE-2023-2565,0,1,783ddff3351c0791075207478b40973795d5bd2f09d06722b032dd3b4296fa2e,2024-05-17T02:23:03.640000 CVE-2023-25650,0,0,d8b1b26bb91d4d3109306d76bfbb2b03429ed7e68a862e799b46f5c2f97bc6f1,2023-12-19T19:24:52.120000 CVE-2023-25651,0,0,6806a158fad35273df088b5694b29f79360a8cf9ade7d43c3f150bc00b3feee9,2023-12-19T18:46:27.270000 CVE-2023-25652,0,0,ae1faf859c4dfc247d04ded521ab03bf4a322b81826afbcd56c6242e4682462e,2023-12-27T10:15:38.390000 @@ -218337,7 +218337,7 @@ CVE-2023-25713,0,0,07adae8fac0b9fc802c7484bbbd542abb60d3b4da5538f38810a134de7771 CVE-2023-25715,0,0,110eb60e6fd3609205734a034b4f2271eca6f6d29565430ba6fceefa33e04d54,2023-12-28T19:15:11.357000 CVE-2023-25716,0,0,0c8d53035a5ee33db5e7f17baba5e94b0ba5b0057a500b9c1975bc33b3e2d15a,2023-11-07T04:09:09 CVE-2023-25717,0,0,7cf968e76752f94f8fb5513fc86777f4e4679b31ecc626ca0292b9718580c950,2023-02-23T16:26:54.490000 -CVE-2023-25718,0,0,5d4f8caff319b9c4007c8a200444ca58945b8fad91281fb2ee2d01ce5d1aedc1,2024-05-14T12:34:07.393000 +CVE-2023-25718,0,1,a3b07d55ece4e276f1e65daa8ee5f8bec21083eb62cb5718d6cb51b2b95ca4ed,2024-05-17T02:20:53.540000 CVE-2023-25719,0,0,3c400f7fb3220eb86329aa8a2f7f7a38967afda6b27e417b32a89f5e6843ce6a,2023-03-05T20:15:09.103000 CVE-2023-2572,0,0,ec77894846538b1dd055d2b9d3e75cff692679ae15573d744093f3a5bab8fcdb,2023-11-07T04:12:54.160000 CVE-2023-25721,0,0,21c9e24bad0f95d3386bc24065642feebb0b6ddade2b530368915b69f1e7114b,2023-04-05T01:54:40.417000 @@ -218548,7 +218548,7 @@ CVE-2023-25934,0,0,7b27a1b52db7c145c22eadb8fc82e8f75cb756bb9039b0bbf84aad0d55e21 CVE-2023-25936,0,0,462c6f28759b3436b2daff43fd9442a0ce50fd37a564248f77535b9d58749732,2023-06-28T03:24:02.897000 CVE-2023-25937,0,0,caaf74243fbe55267efcecfaaeda4e704c08d78d8b393a654982549f09a3b7c6,2023-06-28T03:23:52.503000 CVE-2023-25938,0,0,e88b724bbc2e02ba0ba5918325078e79a778fdccee21a2287f4ece7c3ed0ac55,2023-06-27T23:29:40.213000 -CVE-2023-2594,0,0,179848e8af081e4cc74d4c0a0a013af7d7836a7c56a7469d7057c8d5c8827ae7,2024-05-14T13:00:07.310000 +CVE-2023-2594,0,1,c70582969294b5383c2c15c4d3c051189f3e9337055a9212c2f720e84bb7c0f9,2024-05-17T02:23:04.530000 CVE-2023-25940,0,0,65b76eaf5efe058bf4b92b95970ee1d7b85eb4a996329aaaf84fb8d05f64e7e7,2023-06-22T07:15:08.537000 CVE-2023-25941,0,0,5619c87d4c57ce49600d1568e92928ca7c5443488e8f724368a91b18ca953ecb,2023-11-07T04:09:15.427000 CVE-2023-25942,0,0,cbb459012fdce69237d9bba3e509e091bf8f9250a31dab2f7c21d96396b0ecc2,2023-11-07T04:09:15.507000 @@ -218558,7 +218558,7 @@ CVE-2023-25946,0,0,47d645aca98a4bafed6cde774bc65b9a26d4b7e6aebc683f70ac711240c58 CVE-2023-25947,0,0,7c635b1bce676b8af44fa40215120904e51a40476612c2d9c98c859e21edd900,2023-11-07T04:09:15.910000 CVE-2023-25948,0,0,610e9366929710c61b78823a96291a77b49d617e37f2d6aedc806ca704e2173f,2024-04-22T16:15:12.950000 CVE-2023-25949,0,0,c18c5cf7cd3ea9b30597cd77db4ca7588dfda4c9039722eea94f10a7d2b0cfb9,2023-11-20T20:51:01.480000 -CVE-2023-2595,0,0,5cb48a086468db2f5b8ec01e986e867755f796149005628de861cbb0b2b0df14,2024-05-14T13:00:07.710000 +CVE-2023-2595,0,1,46c13d2a73fecdfe0ff8a24062a2cf18814032e33bf663f39656a710b4361f08,2024-05-17T02:23:04.653000 CVE-2023-25950,0,0,d715641fea21827825253a11095f00df79ac67ddf28f4e025a77cf54cd724e2c,2023-11-07T04:09:15.983000 CVE-2023-25951,0,0,b8cc329d97175898d50352c9ef51f2c535ee119f53b675876287ff580512e427,2024-02-14T15:01:55.963000 CVE-2023-25952,0,0,de3955ab86adfd83347ae004b9c9cb6ec347ec9c117e0e282f08afe67011f06e,2024-05-16T21:15:51.037000 @@ -218568,7 +218568,7 @@ CVE-2023-25955,0,0,7a7185c1201df47fd784e1e96ad3c4d2b531922a5f05153e17677910284ca CVE-2023-25956,0,0,6531e156333f4fea948ecda57fb1e85b94ee0168fdf3c8123952b5b7b47ffabe,2023-11-07T04:09:16.070000 CVE-2023-25957,0,0,496fbdb16cb57d311cdc62d4c96889649f35cee3db69149bfcfc2877f71bff12,2023-08-08T10:15:14.060000 CVE-2023-25958,0,0,d20be80669d0358b2b7f3bc65795ad056d944cf78f0a0f99e14d3d5bceb38ff1,2023-05-19T18:33:11.257000 -CVE-2023-2596,0,0,568b339f477dcc8e0d925d5e0f08a6bef1c89233399db08f8307d6ae0276e120,2024-05-14T13:00:08.090000 +CVE-2023-2596,0,1,5ed49b856edc99cfcba8596527c48f45b57be1a5395bb43fe1360407a6bfa840,2024-05-17T02:23:04.757000 CVE-2023-25960,0,0,6192ce4b3ef6af593b87fc5369885be0421fe73a99d4a86d2275b6ed75ede1cf,2023-11-13T18:47:59.103000 CVE-2023-25961,0,0,31e0a6732f540f6917a1b6b5d3508a68522e67ae0de03ce13bbd138d765f82bf,2023-05-08T13:30:06.533000 CVE-2023-25962,0,0,4b86764ac537e69027b956317cbcf9c9fc22f8f441c355a28f72aebfd340b8b0,2023-05-10T02:29:05.977000 @@ -218753,9 +218753,9 @@ CVE-2023-26157,0,0,d8a36b4ca62f212233064d8ab1644596901ef2619c05f7212ece92fd4e835 CVE-2023-26158,0,0,4135037c0b47781e75293df3773e6c1049afead6b0cf08ab7b294d766000c353,2023-12-12T22:26:30.457000 CVE-2023-26159,0,0,304f067f56ae09d84d016ecedae847113470d3b114be1aad5f4adde93cb4e44c,2024-01-23T03:15:11.380000 CVE-2023-2616,0,0,a0184b4daac8c854ba7e147f218ef533832b55ee316cd7f868dc5f92b42d2ecc,2023-05-12T06:38:11.657000 -CVE-2023-2617,0,0,51ad46148c9ba8c1e3e8b46ffb3295d066dd4572c5520e7760fd48f782c6a841,2024-05-14T13:00:15.483000 -CVE-2023-2618,0,0,29e575e2db6a4edafbf949ff024df2e685a82bf0850c70ae22b48914c87313af,2024-05-14T13:00:15.930000 -CVE-2023-2619,0,0,020f3df1516ef6a4f4b0fdf7329a9aa7b26d5dff15baba6875a2e9528e5c007b,2024-05-14T13:00:16.313000 +CVE-2023-2617,0,1,454c12932617cf5aab347d83b54134eae2fbaa8502d2695134dc3a5145fede83,2024-05-17T02:23:05.400000 +CVE-2023-2618,0,1,861075fc798208ab5fb75b4d9e2721d00f5e0d462baae503a0aa72ea889d13ce,2024-05-17T02:23:05.530000 +CVE-2023-2619,0,1,b92844ee068192510a786a6e702fbe4da3bd382614bd82364cbafc760a898964,2024-05-17T02:23:05.650000 CVE-2023-2620,0,0,6206a52fcc2e19df4747d188ed865f19f7be0eebbed1f7ccc585e70f91f62d33,2023-07-20T20:32:24.047000 CVE-2023-26203,0,0,e9ac915d350de4263f4f667e0cfb8fe9ee8f45a42d5f025ae51d338219f77eff,2023-11-07T04:09:29.740000 CVE-2023-26204,0,0,7d4cfaafc01feae2357dce8e0beb71e2cb87445285ef84617061bf974dcee82e,2023-11-07T04:09:29.907000 @@ -218940,7 +218940,7 @@ CVE-2023-26406,0,0,9ddac6ccaffc95745798ce5116c58ab23e0b83ae1b4568c23b8bbf0747c8f CVE-2023-26407,0,0,03db047d872b2b7291f4adeb43572d14c247052d9133ac27378e4d123308db5e,2023-04-21T01:33:28.960000 CVE-2023-26408,0,0,8cee3cecaad1b27293525e8c13bd82d4d4e8f57568fc05047fc2b55107ff0e75,2023-04-21T01:33:45.943000 CVE-2023-26409,0,0,04d73841411281d9cc9cd48b8901f57160eed574b3fd158a00ec5ed31c3055a5,2023-04-20T13:43:05.680000 -CVE-2023-2641,0,0,8a95cf768b6ec1c20bf4870386225d68e763cb019ebe07068dfddf9590a47978,2024-05-14T13:00:23.913000 +CVE-2023-2641,0,1,8267bc6ef78bdccf062e22fb3ad459cbea379426ea14cec83af722cb7bc4ba59,2024-05-17T02:23:06.343000 CVE-2023-26410,0,0,b6dbed756d1ec9f925c31e478015607c33750952b7fc2d55da3f71dcfa0c360e,2023-04-20T13:50:44.797000 CVE-2023-26411,0,0,2afbe14c7babb8de81a1df877f6507676e3acdd85ab48d47dd0bf4402b57ce01,2023-04-20T13:38:44.853000 CVE-2023-26412,0,0,a0ea032cb5f624b8a9605004521858cdbd5e57f3f19395ea925c27801b3f5334,2023-04-20T13:41:54.560000 @@ -218951,7 +218951,7 @@ CVE-2023-26416,0,0,4662cea72b78c4cce115810343b19e13437b14bff7cc49d448fabf43129a8 CVE-2023-26417,0,0,6982c321d58e981411c61a7e28e0f040c6817ed37261636f5ad08ac7f6cedd71,2023-04-21T01:33:57.353000 CVE-2023-26418,0,0,4d234a37dfc92416e80dce766e1470cd2e683cb11a312db6f34bb1bff3bdaf7c,2023-04-21T01:34:08.253000 CVE-2023-26419,0,0,dc440eb571c076418fe4e437df5055d1ce7c0518968c4991a176a114f32cc5ee,2023-04-21T01:34:18.327000 -CVE-2023-2642,0,0,049945471490a4ab63cc21a1c0b2a9a5b355b1f2889b6b52d06a88dfd3427901,2024-05-14T13:00:24.423000 +CVE-2023-2642,0,1,03939c7f325b194a34e1e17be8d65ed5dc35a5296db40eb24b0735a861e58c69,2024-05-17T02:23:06.457000 CVE-2023-26420,0,0,1788c14b8a477ce27ea1703350180ae0d13b2e4d78a1b7dbe43141f1962c0ec4,2023-04-21T01:34:26.010000 CVE-2023-26421,0,0,8623c2ee0367b95da098ddd287cc381266080d169a1516e805de0c7cd19c9dac,2023-04-21T01:34:52.677000 CVE-2023-26422,0,0,690aa9a38796c0c8532ab4c7a6639783e0869fa75751a9230d58c387a202975f,2023-04-21T01:35:01.437000 @@ -218962,7 +218962,7 @@ CVE-2023-26426,0,0,47cbd624dd08d78cb0c6425c4d0a4fae0fc777efc3ab2b40d4ebb02aa106a CVE-2023-26427,0,0,0bbe1f869c652c9f820218fe2a19de3b1e5dc5131e5acf89193a0821cb5463e2,2024-01-12T08:15:39.610000 CVE-2023-26428,0,0,a9a733b3056f69284ed82bb2d5093a64413ceeda9e5daeb7deee9488a6714afa,2024-01-12T08:15:39.950000 CVE-2023-26429,0,0,d866bcf296caaf68180f5462fc5cd66fa0ccb016d315ec4bc8f070e0d4fac3b2,2024-01-12T08:15:40.080000 -CVE-2023-2643,0,0,42ca3b6cc54f1ec2ce7fe44d2585882ea6b6a4a907b8142bb63e1fd0366622c1,2024-05-14T13:00:24.860000 +CVE-2023-2643,0,1,3f96fcbd29e0ba1273656467221bd64c52968c117c3424d547c5ae49549af9c4,2024-05-17T02:23:06.570000 CVE-2023-26430,0,0,55b5ea285919e2982ceec87115f8cde4158719403835d6e9c1e6ff652a184eb4,2024-01-12T08:15:40.210000 CVE-2023-26431,0,0,1738bd2915189c9ea6098a687e54f345cbbeac888636e9069b2378398379ab8a,2024-01-12T08:15:40.353000 CVE-2023-26432,0,0,46f97c2d0b8621837262330dbd1a802d3bae276aee9dc49e8209510b2e7dd36d,2024-01-12T08:15:40.477000 @@ -218973,7 +218973,7 @@ CVE-2023-26436,0,0,c3ffe7fc135f10ec58ad00130ed86b07adcd0e9c64110cde9351b5fd96fb5 CVE-2023-26437,0,0,61557e1ee77b12b6b465831e72e5a35c7999a75f2f5cd47c8b68c2b240c09b04,2023-04-15T04:16:06.013000 CVE-2023-26438,0,0,fb8ccafb20c92663c596503d0e6227fc7daf06bcccc4ecb2f25c53c1d4cf4c79,2024-01-12T08:15:41.150000 CVE-2023-26439,0,0,0e145976c94ecf9d575b6dfdc119f418bc15c99e1f4847012f0159d6b79c6edc,2024-01-12T08:15:41.267000 -CVE-2023-2644,0,0,82b295ba0d3ced7a47009d4c21a602ccb1244dfa8c89b5b41a198a8767cf0aa2,2024-05-14T13:00:25.237000 +CVE-2023-2644,0,1,5eb8e936ea7d872a99ed5c8a08294d02d837efce9a84cf097b58d9b5209ae5ab,2024-05-17T02:23:06.687000 CVE-2023-26440,0,0,6501a615175c209aac621f94d25cdaec331069eb66c117028e15f9b480493ea2,2024-01-12T08:15:41.397000 CVE-2023-26441,0,0,69bdb3a2d3c8a35ad0a504b2e62f6e982ac4c6a730122489a6e221891b81e652,2024-01-12T08:15:41.510000 CVE-2023-26442,0,0,b713ff2783217e3c4d6cf627957236a16de00a89632e09b027e594cf12167e90,2024-01-12T08:15:41.630000 @@ -218983,7 +218983,7 @@ CVE-2023-26446,0,0,b509379a79484bd5b9b1eab4922901c7686093c10e2c19d382d8f674f49f4 CVE-2023-26447,0,0,fccc04bddade2345534d8fbed2f3e3ce504ebb2223c727a6080deee5ad212ad9,2024-01-12T08:15:42.157000 CVE-2023-26448,0,0,2b1e7ce99c7926ba190190e724e88586b3dcd4d9d2a1c4bd2277ac471ce400cc,2024-01-12T08:15:42.273000 CVE-2023-26449,0,0,0a57495c8d56d58b089d06bd64b388415743452b469dc2f1e554e3a82b541f83,2024-01-12T08:15:42.387000 -CVE-2023-2645,0,0,8f1bad115d79764fd1c498a3cf692e36d5d1170f609aa63597339e97ffd4a87c,2024-05-14T13:00:25.627000 +CVE-2023-2645,0,1,a9428834b47d361a483743866a8ad4fa12c9399835247ad9f67363edc841066d,2024-05-17T02:23:06.803000 CVE-2023-26450,0,0,08893d0197a24c4c36afc6a413206e12e45ba88d84911c55d2939cbfa1476bac,2024-01-12T08:15:42.500000 CVE-2023-26451,0,0,7051350f2991d3495d931003f4cbae92828bd8bae009cfaa8ff3cc37237220e7,2024-01-12T07:15:08.497000 CVE-2023-26452,0,0,676199fe1d8586dfd055b62515ae6ce315bc16a11c32ea207f3dd34ff0b57e8a,2024-01-12T07:15:08.973000 @@ -218994,7 +218994,7 @@ CVE-2023-26456,0,0,c42bb6da0c28390e2121f3fcf2c29c0ae637c4f1105d0368d9f09cd23ae1c CVE-2023-26457,0,0,4282a2faa9152a865344850a90b9a8253efef8f8e48660e42a7c1fdd8136c89b,2023-04-11T21:15:21.120000 CVE-2023-26458,0,0,b2a99803f939b5db449d361198cc39a2c283f033ac1abd59c3f460fe5860aeac,2023-04-14T19:04:06.547000 CVE-2023-26459,0,0,b67455e57d39e7326e5cb4eb85ea0cfcb1d02ce26fad4692d7808d6ff0766451,2023-04-11T21:15:21.233000 -CVE-2023-2646,0,0,72206fa8c97138ef1a87e6b241b75a5d60440497f2f910d3239f9e8b8aeb541f,2024-05-14T13:00:26.077000 +CVE-2023-2646,0,1,8b25a3caf6ba99cfc22228ba1d5b2154615f130ef24dca0d0d4e13521b08d27a,2024-05-17T02:23:06.923000 CVE-2023-26460,0,0,6a46e61a90c057dcf229e4f4c1f34f9f92155f86d190241519e211adafcc9f92,2023-04-11T21:15:21.377000 CVE-2023-26461,0,0,541347b5c4d37f2560d1f5ddef5611dbef4e7ee34117235fa19d9600783cd5f7,2023-04-11T21:15:21.523000 CVE-2023-26462,0,0,e6a978199e390293d566f64735b6378ee2eb900c5edf28bb39870b12e10fec67,2023-08-29T20:18:02.617000 @@ -219005,7 +219005,7 @@ CVE-2023-26466,0,0,25689efa47f8a560c5a493ac86dca95fd632a68dc55c349f984adfc9fa7bb CVE-2023-26467,0,0,7652485e1bcf465e4f83faeb079132079abc962b1e99cb57257b689d9c519fb2,2023-04-21T15:50:56.567000 CVE-2023-26468,0,0,99ca83b9c4dcee0b394a72a49c5661f63b172c2f7aced1dd2cfa88b361818da2,2023-03-03T16:32:03.623000 CVE-2023-26469,0,0,9b441f4f6b24c74e92ff4bca57a766e776f5bf11bcd8003706eeb1b4663756f1,2023-08-23T16:00:54.657000 -CVE-2023-2647,0,0,6e60ebe9a18b4193c156c5bb18f3c67dffa712b779b3686cab0ed907a6c846d0,2024-05-14T13:00:26.560000 +CVE-2023-2647,0,1,cff7366a8b8abf591fbbff22e6ea45aad21a9ea4c624ec408b5ff4e2535186b0,2024-05-17T02:23:07.033000 CVE-2023-26470,0,0,5d7dbc1fef710f680a0e22f608edabb5025261306e81fa9f8537e8689b7e29b1,2023-11-07T04:09:35.753000 CVE-2023-26471,0,0,808ac8cdcd21e3de336e279f0aa75cda392c2abd642b44087b4832a50928b58c,2023-03-13T16:31:00.973000 CVE-2023-26472,0,0,0c6940978fbdb89d231139f7f128b939fb0487014df30cc7e519a57ed986d644,2023-03-13T17:23:41.603000 @@ -219016,7 +219016,7 @@ CVE-2023-26476,0,0,c3a855998ac9512e56f97db089adda2b402b4039f57ef348e20ab4384bdef CVE-2023-26477,0,0,23ac36a8400dc48731273d7d4949975f95bd342c809b433f2c0349d57069ccb1,2023-11-07T04:09:36.037000 CVE-2023-26478,0,0,aaf7e13b839d763e82fc690f002d09cbcc4aeec74115b79bc91c2dfbffebc931,2023-11-07T04:09:36.147000 CVE-2023-26479,0,0,43b2ff7cfa4a28164c3090968be2b0ebcb0771ffad0473899c4d82ace2122f19,2023-11-07T04:09:36.310000 -CVE-2023-2648,0,0,2e21e117b02961a2fa1dbf3b74eb87c2cbaf14121d8be8eca7e862619a1af53c,2024-05-14T13:00:27.017000 +CVE-2023-2648,0,1,45607a51997a0ad027174b91edcedea58631b333411a59704863b3d641fc787d,2024-05-17T02:23:07.160000 CVE-2023-26480,0,0,022bd46403459f7dc9fd0f7f3ffb82924b6e5eaab5767dd47844aa0bbf4e51ca,2023-11-07T04:09:36.413000 CVE-2023-26481,0,0,a760d8e61daeb77e22d8efbb353e6a6c57c9f169953ada76cc88c8953b8fb5cb,2023-11-07T04:09:36.513000 CVE-2023-26482,0,0,78ed576dc389bd25e7451f44da67c723bfc359fab984a973470b91705b74332b,2023-04-06T18:49:24.750000 @@ -219027,7 +219027,7 @@ CVE-2023-26486,0,0,737b3bf723f7e7e00fbd3fffebf52f14ec199872167cc61f8d0d762f0dd87 CVE-2023-26487,0,0,057123362e014bec0af8bc4925f30352b49244eee42d448913039fe2b3dd773a,2023-11-07T04:09:36.953000 CVE-2023-26488,0,0,81c1a8b251c2d7c9b9beb24475b099f2b8e7d5aade1ba79f5e5b875203769bda,2023-03-10T14:54:27.850000 CVE-2023-26489,0,0,b6cccde2fb64cabf0c4cc185f833176409aa3ab04efb5807e6c3fb42aab3df22,2023-11-07T04:09:37.093000 -CVE-2023-2649,0,0,9dcdb77ebbac77711b950b9e7883160c24a01f20a9a741b3016df0cda4b37df7,2024-05-14T13:00:27.420000 +CVE-2023-2649,0,1,32e0ba7723b9a8842d6f6a1f1c4f7b5788a0b4ffb3c1dc82b61e9c25b7979624,2024-05-17T02:23:07.263000 CVE-2023-26490,0,0,dcaff4ce86d7841bad3f10de807b4f7f3b8b9c7fdbeb09a263d397624648de8b,2023-03-09T20:33:31.567000 CVE-2023-26491,0,0,77d9e61175bcd6067d497e22e85483d2ac5b06f105c02b0a47d1eb492c362c6c,2023-03-13T17:00:21.960000 CVE-2023-26492,0,0,768b91a21638adfcb774ee750db5224d132e6a2a5880dd5272ae6cfc9663b865,2023-03-10T14:55:31.443000 @@ -219049,13 +219049,13 @@ CVE-2023-26516,0,0,1931f8c43c7b4cd9f22ce14b36eb77cd4ae30a0a3225fb3f9e3e0b49de23b CVE-2023-26517,0,0,b000d3f2a02bda7ce6725e1a9063f43e37debf55300686d45ae54c6d9daba480,2023-05-10T02:23:55.010000 CVE-2023-26518,0,0,e6c4115670ae7f0bb6d146132bc7addb0713ca98d7519fa06dac3bf908bd7ac9,2023-11-17T00:30:26.887000 CVE-2023-26519,0,0,62a3f8a45e4e5609e722920b3112bf420055f99f356799cb6e8528dbea5a25df,2023-05-10T02:24:07.383000 -CVE-2023-2652,0,0,53def13a780a80d60326dc1e6bcbe0d9ff6a7dbdc4c4856a811f047d57c4528f,2024-05-14T13:00:28.530000 +CVE-2023-2652,0,1,e93f26cd4edbfeb9d3c0fe499a88468f2c5b1efbc9d32efbbed1c759ed6020d9,2024-05-17T02:23:07.407000 CVE-2023-26524,0,0,c0bf50eeba6a89c2b8f804d614795f9ff4dcc5d173274b40f81e84f35c81214c,2023-11-17T00:40:48.467000 CVE-2023-26525,0,0,41dea0d28083212651055fc5f9c6af910c9911731e2e4fbb4f361a42fe76fe4f,2023-12-27T15:05:36.660000 CVE-2023-26527,0,0,911466ac13244de2d8f94fdc31eb6c6b29cc8873e13e4911040b8080df42aa14,2023-06-22T20:23:48.613000 CVE-2023-26528,0,0,de53b1b2365d082b16b3e52476599015c39991bd236b22656587fd68c2487c3d,2023-06-20T15:05:30.650000 CVE-2023-26529,0,0,9c86f8a783ccfd1f1e41d892b0db8dd3fe1abff5ea8ae669029a676e57a1754f,2023-11-07T04:09:37.600000 -CVE-2023-2653,0,0,ef1b7e85a060d68c285d2cb7f86f85cf18a3e14ba894594d5987ad819cc2779e,2024-05-14T13:00:28.923000 +CVE-2023-2653,0,1,0e0a3a49c4bec46a7cceaf51372840b53f07b29fb0f57002bda7f4b682a6e70b,2024-05-17T02:23:07.510000 CVE-2023-26530,0,0,fb64b33e1966b9ed3009e9d92488933c1e46806691006672d22a22d9ebd4bc0e,2023-08-22T00:56:35.657000 CVE-2023-26531,0,0,af19bf2d79c4fa64015e35150c451c74f7180845296effe24e52a3dfd864865b,2024-02-29T01:38:28.747000 CVE-2023-26532,0,0,7f0b35ad1cf0fcbd24dc9f1216197cb177b6520f4478684c2c08cca69f327b17,2023-11-27T22:08:32.057000 @@ -219086,7 +219086,7 @@ CVE-2023-26555,0,0,1bd206790969b104e9856ee5c78470557ba549c7e1ed80821c4468f431f5a CVE-2023-26556,0,0,b9d58ef53c454fd9f8fc89941a6ff381740ecc06a98b6229959213cb5f40297a,2023-11-07T04:09:38.963000 CVE-2023-26557,0,0,468b9d3bb106d1ef9347cd671abeee473c497a08f5245e6e77db56c08fb24421,2023-11-07T04:09:39.867000 CVE-2023-26559,0,0,fc05c7eb1c994a47f2c4de9e73d6f139640b3aea98745d93989e3f4aba926ae7,2023-04-22T02:05:06.593000 -CVE-2023-2656,0,0,45f565a990b0fa1d03c3d4690aaf5301adc870208365b75a0fe425dfc4c430a8,2024-05-14T13:00:29.890000 +CVE-2023-2656,0,1,776a8fc6a1165c28f0f01569127b7ae3441a6cd0edcb760af3cbff9d8b2f2d5a,2024-05-17T02:23:07.677000 CVE-2023-26560,0,0,a6056c56d1a67b9faac17b08ec372723c0882d09ee778f501af40dc67b21d788,2023-05-08T14:16:07.847000 CVE-2023-26562,0,0,bf06cbf1982e6d2ee72b482e135500e7e04aad75268b60cda6cc50d8a161b1d1,2024-02-13T18:23:02.393000 CVE-2023-26563,0,0,ad337a389517e66055efff6190bc1e8f38a6961c1d2790692ca3811e579f5956,2023-07-26T16:23:15.603000 @@ -219095,7 +219095,7 @@ CVE-2023-26566,0,0,25bbaf2576cd884fda36adc1e27666ebb5da2633560ad5a5dd1d306b7659a CVE-2023-26567,0,0,df71d619d6f301d6a9a0dcbbb5904b098ad848dca9fadc7d8d8c9f3fa26a1124,2023-05-05T15:10:19.097000 CVE-2023-26568,0,0,4e7571fb9340e4d0ff3ccb59f0a39dffa3a953316f51c0dbf5f863bc7f00ec4d,2023-10-28T03:20:16.467000 CVE-2023-26569,0,0,fd8fe37fe1f3f9c35e7883c9ff05eaf80ed9b33910b14583243f0f337f44cc71,2023-10-28T03:20:20.530000 -CVE-2023-2657,0,0,aed92d770460d979c83e72b6b532993f1b9319e8f919bc0bac1de01d5aa9fc84,2024-05-14T13:00:30.287000 +CVE-2023-2657,0,1,57d2861d02e1050f94bba9cc085689ac30ab3077cbb62161aee5ce839a2d12ef,2024-05-17T02:23:07.787000 CVE-2023-26570,0,0,98c39f5d8b7e89d4ed46630f7b66fc22a7d14c77c421dd11370ec5c7753cb818,2023-10-28T03:20:26.277000 CVE-2023-26571,0,0,2c34f64117580886a4599d00f725e4481236dfda9b2ef798c12d6c83bd580c09,2023-10-28T03:20:31.930000 CVE-2023-26572,0,0,56dfa712f13cc8c3a45d73eb5d941bca7b3239b087ca622332a5eec265f295cb,2023-10-28T03:22:43.037000 @@ -219106,7 +219106,7 @@ CVE-2023-26576,0,0,1ce4adf1ebf0117a8f4ed0fb3bc0afb7d57c604aa76ccd3e4b4ac1a960ce5 CVE-2023-26577,0,0,af6890233391f0a422e7727ed63092be77a6fb37bd193f10ad2cd386c15ab4fe,2023-10-28T03:22:14.633000 CVE-2023-26578,0,0,02b987eb332fe5904926682e8209ef50a30578d426f59ba0b59fc9d6aa7f6c63,2023-10-28T03:22:06.693000 CVE-2023-26579,0,0,9404dbd65de37a506b1b4db1cd35d3258b990ce290ff8b6f88bb71cd520cadcb,2023-10-28T03:21:34.177000 -CVE-2023-2658,0,0,73701c53d41baef4f25c59bde3d1b6fa929cad646f46872112e211132e51ad5e,2024-05-14T13:00:30.720000 +CVE-2023-2658,0,1,ac2b43a2f3aef744c0b7a724a2038b6c1a1167be4f4d8652e327de33b184db07,2024-05-17T02:23:07.897000 CVE-2023-26580,0,0,ae425c584f4343041b33fc02c838525fd43e8dbac83ec3c0c1d878f54284c043,2023-10-28T03:23:40.257000 CVE-2023-26581,0,0,8ec870ca28958faae37a3164693698268eb4368bb7e1b525bee6111ea3e30ca2,2023-10-28T03:20:36.517000 CVE-2023-26582,0,0,5f33d05b8eeef56cc3f015b2cef6a6c9bc44866235913cbce0fa5637625e63ab,2023-10-28T03:20:40.767000 @@ -219117,7 +219117,7 @@ CVE-2023-26586,0,0,f13e2b68338378f9bf883fea5bcdafefbd38eab26f584440071211fe5b4be CVE-2023-26587,0,0,981ba6730af61d4ee7d50d64be5f29cbab7aaca5df13b4314f7f90329300519d,2023-11-07T04:09:40.973000 CVE-2023-26588,0,0,0196f4690c9322af21c6b6c9b577fe2bc4d743b5e417623eb1cdf98acab74ec8,2023-04-18T19:37:21.610000 CVE-2023-26589,0,0,f8b69384f846aaa1ba1c675c3fa96a741676ef81534a6aa056fb43360338224d,2023-11-20T20:50:48.007000 -CVE-2023-2659,0,0,ddf11f00f99ee4b96758292b35c9ce3efaec39309899c3067b8a3b7152983e47,2024-05-14T13:00:31.130000 +CVE-2023-2659,0,1,f6f2a21dbd437f173a17cd99125991fac3efd5c387227c652bad2ec09b800c96,2024-05-17T02:23:07.997000 CVE-2023-26590,0,0,d37f1f5bbdba195ea635e4c39cf1e0ffdf82738aff6e2b016183a3921fe851ba,2023-11-07T04:09:41.067000 CVE-2023-26591,0,0,b49782ff779f6556da94bd3d3a673953369ede2a49920495d0785ebc070dda0d,2024-02-14T15:01:55.963000 CVE-2023-26592,0,0,6e5cd0cd9b46631d087065eb114b3da1b9f285fb20a8a9d5597ac58a06b61b46,2024-02-14T15:01:55.963000 @@ -219126,7 +219126,7 @@ CVE-2023-26595,0,0,a761523738404b72f7674767427302f7cffa571dfe25dae0150b665646e61 CVE-2023-26596,0,0,c3880d4c0acad1e6d35cb1e5051b16d3311b88be66da25fcc271c751bf6befe9,2024-02-14T15:01:55.963000 CVE-2023-26597,0,0,5765da7679e3dab30cc8c94b4acde7a061689de6a7592111e326673d854a579d,2024-04-22T16:15:13.033000 CVE-2023-26599,0,0,5b5f4ea7d96f50f205f88ccc47e014a665de6146d6e203cd6314ac88359562b0,2023-04-28T19:14:36.293000 -CVE-2023-2660,0,0,1023d6b6becf962edce39ab6e0009d155b0a512e28c7309f5c272ba3ce41066e,2024-05-14T13:00:31.523000 +CVE-2023-2660,0,1,616af0a832795a9379a99070b85161ed993a8f9425dfa646ec02d8e99104a557,2024-05-17T02:23:08.140000 CVE-2023-26600,0,0,082a5a40003457cdcb9bc982343b3a43f4debaf37f4262b90b97fef94c96e25d,2023-03-13T17:47:33.683000 CVE-2023-26601,0,0,7b674f2a8e2bec159e58ffb9e220bc037e134be1a5263b6a67b4cdd33b3e5bbf,2023-03-13T17:44:45.677000 CVE-2023-26602,0,0,6c6999eaefa6818056578b112ce02b6e82b18dba81dc757925a9d9664e372103,2023-03-07T19:07:11.717000 @@ -219137,7 +219137,7 @@ CVE-2023-26606,0,0,a1bb89d315dd684fae3bae228622f2bc2356ffe1fa611816e008ca9f62fab CVE-2023-26607,0,0,ea59d32536e8ff2adf5b0bb5d22e181c47c6ab656998631de1f0673b9d348163,2024-03-25T01:15:53.880000 CVE-2023-26608,0,0,94e5652e773b515b403f1f83dec7ae3e291ae1b2e1379c4235f44d8a9a6e9a5c,2023-03-06T14:40:41.190000 CVE-2023-26609,0,0,69daf143dbf6ab82f7d00e162b3a206cf9cea7d8b713898755e8c469c88d7aa6,2023-03-07T22:51:26.947000 -CVE-2023-2661,0,0,00f6ada2132f5161c4e1811bbefce25108e58538ac9d117120a5c6784f271206,2024-05-14T13:00:31.860000 +CVE-2023-2661,0,1,8813224b22c10fd44d6644217da7bf761a68f34fea8e64fb16f637e35134dc17,2024-05-17T02:23:08.250000 CVE-2023-26612,0,0,64387148c64314eeb1acf107cd796315664909d4b4514fa5466c07cbfd1b3f29,2023-07-06T18:46:14.057000 CVE-2023-26613,0,0,991a78fa52f8cb9a3076b117aa38a53bd85d83be6f414fa6126a69fce19a0772,2023-07-06T18:46:03.530000 CVE-2023-26615,0,0,0820b86c67a8058813f32aae2dcfa8b366c6bab0e8d84433161811ca9f431852,2023-07-05T18:50:06.507000 @@ -219147,36 +219147,36 @@ CVE-2023-2663,0,0,58c61f0e4f69f01675e2ab26767e017035680136dfd462b4ac682d9652781d CVE-2023-2664,0,0,cca7cecc499e631404a0df22298729b6f7e445f5aa4f5d5fcef7bddbb7cdc6c2,2023-05-17T00:41:27.203000 CVE-2023-2665,0,0,9cfd734a511ace7b74cb77f8f09000fc886cac1c16453fd9e5fa0ac33c91cb94,2023-05-19T17:12:43.687000 CVE-2023-2666,0,0,a29c53b1807e530ebd92052d6f48f561fdb52a5a6de9dcfe6df6838689710024,2023-05-19T17:12:58.880000 -CVE-2023-2667,0,0,26d2e53fa0d170b9254a87d4e3b8bcb27f74335c358caa0893a30874042f9252,2024-05-14T13:00:33.950000 -CVE-2023-2668,0,0,d597c6e8e85471812e2ebe14ed866a8e05da424d42a20bbde371a9a8d205d8ee,2024-05-14T13:00:34.390000 -CVE-2023-2669,0,0,1fe1e0cd5dc0fef1432b7c71085efcb56e87cc3b3e3b3ee6838370b396092192,2024-05-14T13:00:34.793000 +CVE-2023-2667,0,1,2a9f8448cfebfa409a5854bd8fb058742223f9316496e74e50234cfea7314360,2024-05-17T02:23:08.490000 +CVE-2023-2668,0,1,9e336e771c0cb6364492e8e965d2f4457e7b445dbe24ff435e99f5387b13289a,2024-05-17T02:23:08.623000 +CVE-2023-2669,0,1,1a8def19671df6b873115c7e38044ed7b1551d25a218919d583e473b5ed7a7ff,2024-05-17T02:23:08.740000 CVE-2023-26692,0,0,493b671a9c437b7bbdb6c097189eedc6b825afef57080c8be2dffcf2553a7877,2023-04-10T20:15:11.040000 -CVE-2023-2670,0,0,ca154761a74a62124ac33e86a76ede6ed78a74d43d424ac11d452024c0e74794,2024-05-14T13:00:35.193000 -CVE-2023-2671,0,0,bc5b8851c43cdfc9420d4c2f42fd5b97fe6c96a7dc0df5c37a490aa61d830cbb,2024-05-14T13:00:35.573000 -CVE-2023-2672,0,0,2b3c642f509ad63f0debd00f65d7529c3cbee152d7e046fd280aa4b825095496,2024-05-14T13:00:35.947000 +CVE-2023-2670,0,1,360835e07b595dc835a068b60aec3ae46079063b2f9701563ff43670364df584,2024-05-17T02:23:08.840000 +CVE-2023-2671,0,1,d32c82811ab7fb0e64e810256b027ab422a9ed15a58b7f9b27c0e6a23de01d65,2024-05-17T02:23:08.947000 +CVE-2023-2672,0,1,1e6845459a9b8cd0c1d2d51fedead7943f879b5c6658016e6434d620c9a89372,2024-05-17T02:23:10.067000 CVE-2023-2673,0,0,7f8da53eeb9f2385ed863d47e7c2ea4add579f93a6d417fa3593caa19cae9f7a,2023-08-25T06:15:07.657000 CVE-2023-26733,0,0,e7d30f80d45c95da613819e13ad8f42bb4ff141364d8526feebbd9263964f185,2023-04-10T19:01:16.217000 -CVE-2023-26735,0,0,516ec42233d8df482df5657deef0832cfbb1b8a8fdd84212db9a627007d326b1,2024-05-14T12:39:30.453000 +CVE-2023-26735,0,1,b8bd208ff1c27368aca9b581dfe34657db391435c4963313a65d761434dd3986,2024-05-17T02:21:16.287000 CVE-2023-2674,0,0,dd2bc4fc3d56b87ee2b712197df9cac87c73d4d330dd5055f4d80bfd20b0694c,2023-05-22T14:58:07.940000 CVE-2023-2675,0,0,5cf099be67a2eb068130ccfbf0ffb3438a041850b7896cc49743ce36ae70349a,2023-11-13T19:40:23.627000 -CVE-2023-26750,0,0,d9d96f205791cb09903bcf047d1478e3dbd9e1edcf11ad03cc87dd8fdc600c0d,2024-05-14T12:39:30.900000 +CVE-2023-26750,0,1,2736bc0910a271d4f375083d54ac5605cb49ed644892c331c2c36a01479ab8c8,2024-05-17T02:21:16.387000 CVE-2023-26756,0,0,4e34e35c83efa1ee44463c83dd3df60a7a9c3e6cc2316cac3ddba2e19c63f6c2,2024-04-24T19:15:46.460000 CVE-2023-26758,0,0,9d13b8888567dc2b659e765daf2c5c43b2dcda9b6fb83c5de01dddaa91db824c,2023-03-04T04:09:16.627000 CVE-2023-26759,0,0,6d1ce9ea40b5621ad03e5b0f73bbfaee644aaba28859fd701b83d60fd414f400,2023-03-04T04:08:57.240000 -CVE-2023-2676,0,0,1f258ee8021522cd690c38f3433721d5d0410d45451de7555b493d2f874dab30,2024-05-14T13:00:37.687000 +CVE-2023-2676,0,1,6e07f15bf1944757d9003e988aa3393ed8ad31756c752ca93aba33120bc08ba4,2024-05-17T02:23:10.277000 CVE-2023-26760,0,0,bf3c98843e1f1818f3420e3824377a5f96f790336b1ec0d09a7273967a2a7f4b,2023-03-04T04:08:39.600000 CVE-2023-26762,0,0,29d4697df4490c07c8537b5ee873aa93fc66d35b906bedc0e2e03dc860925801,2023-03-04T03:30:17.473000 CVE-2023-26767,0,0,37558391f8548686fb42a10d0f690820d6ddc078b08495b8262edbdc169d39ce,2023-03-22T02:01:04.683000 CVE-2023-26768,0,0,add33467e3737a918fa7aa498c5ee31c15e8ecf875cea1c51570507b027c5c8f,2023-03-22T02:03:01.407000 CVE-2023-26769,0,0,e55b622259beaee3055fede2b1dc6c16e08c8e419d04194ff6ab734dc6fbb560,2023-03-22T02:07:37.703000 -CVE-2023-2677,0,0,45cf44f5260e0c0ac2c57d81ae512183a256d865d75840c68a0b7efcd3e074b2,2024-05-14T13:00:38.060000 +CVE-2023-2677,0,1,792b99b1010c42782928e1445bc273464c0a87f10501999b90e3ddf786fde41f,2024-05-17T02:23:10.387000 CVE-2023-26773,0,0,a30d91aa639bbb8da2c597f0c6224539ea0292187b9439eae1f139f46d963643,2023-04-13T20:52:13.660000 CVE-2023-26774,0,0,36a62885005a8ce68f05df5e10eab5159f27601e11aef46be729cea904c21391,2023-04-18T01:46:08.673000 CVE-2023-26775,0,0,ced3e202eed3818a9ddad684f45fb36c4efd89c90db24b1200f11eab4712d788,2024-01-26T16:46:58.970000 CVE-2023-26776,0,0,178a5417407bbb9d34391ed73ce88f9293f4cf68cfcefc3db7e0f8585f473282,2024-01-26T16:46:58.970000 CVE-2023-26777,0,0,9171ebe1668b031139680378f107f9a20f4207fb8744aa36a36f544c8cffc30c,2023-04-11T05:15:07.227000 CVE-2023-26779,0,0,d2ea0161afb2a1879d0af215d81e25062bb54a8c4611e473b7ef2f47ba158065,2023-03-10T15:04:53.473000 -CVE-2023-2678,0,0,bbed0c2f6aaf655cef8672bd433e60d84a2cf229004aed5e6353dbaa09cdcfe5,2024-05-14T13:00:38.450000 +CVE-2023-2678,0,1,7b3eb6e89122e826d89094806af5cffc3f3ffd7a5e83d4f5d7bc10e5d976d40f,2024-05-17T02:23:10.497000 CVE-2023-26780,0,0,dd65e5be5253acfbfbf34c1a01614798c832085e239224ce9c6b728417ee1216,2023-03-10T04:59:36.893000 CVE-2023-26781,0,0,f22b79ad310351d5f3c92a6d055749700d923bb36cee928e792f82bf50e4c0bd,2023-05-08T17:11:51.063000 CVE-2023-26782,0,0,4085a025119064b7efbaa4c5dda30d554eb912fd4d7c2f2b0f96d6ce0f571a07,2023-10-06T17:20:59.803000 @@ -219196,7 +219196,7 @@ CVE-2023-26812,0,0,8646f7c937025188a63e5e7529e162832745dc36033f92270fcd33727dad6 CVE-2023-26813,0,0,94a1e13f0d8f2948cb755fff83853e448b157e7cbd80a0f13cc354203242f40a,2023-05-09T02:25:14.460000 CVE-2023-26817,0,0,a97c4fe96c4266e5f7d1657c2bde54b94f946f594bbf07c0b40600a61cd8ec7e,2023-04-13T18:04:47.947000 CVE-2023-26818,0,0,ef886c4bae5d181719103f03da2e9c580f0134143f1c85261b3f920b7e7fbc58,2023-05-26T18:06:06.020000 -CVE-2023-2682,0,0,74eef9dda2e204f34e72478bed6d54aceaf2d7eb561d5ca0a76115d1c2dae8d4,2024-05-14T13:00:40.197000 +CVE-2023-2682,0,1,be4b2966a9bf6562cee000ce8ecd3389018c5d93e4bdbfa97a760dfbef27af90,2024-05-17T02:23:10.720000 CVE-2023-26820,0,0,baa9c8217f91f1d541ea1ae4d0a340df7cfae7fbf84ea43282eb97dfa242ef36,2023-04-13T18:04:36.687000 CVE-2023-26822,0,0,e8d9a46fc32660eedd4483cade090488ffffb23ab095e009cf9f9c9581203a68,2023-04-07T18:45:24.683000 CVE-2023-26823,0,0,c366e897786a1b43c57471b6e50ec42ae89cf1e636356f264b99cd6e2b4e1c5f,2023-11-07T04:09:42.597000 @@ -219231,39 +219231,39 @@ CVE-2023-26866,0,0,0872b3452dd09c855ee061158716006a95f46fcd5196e90dde6d0b77da673 CVE-2023-2687,0,0,0a001eebc53069fe0bd4b690bf9df222372f659249c69713a16cd3f68cc536ed,2023-06-09T17:45:05.567000 CVE-2023-26876,0,0,1827cbd2e88cd42a44ca3f228cbfd5dd6f65e45c53ec69ac524e19cf8b4aa490,2023-04-28T16:15:09.780000 CVE-2023-2688,0,0,aedb75c63d7452cfc6b8a2a87a95fd37474120ed26cc68e8e9e135a369e6a445,2023-11-07T04:13:08.290000 -CVE-2023-2689,0,0,4f8e16a9492e56895a6229120b9895a932c69ab945e7fa744ed3a6c349f7ceb7,2024-05-14T13:00:42.790000 -CVE-2023-2690,0,0,959cc455b1f62616dfdaf47c0b73ecf3e95243795a165e93950ae1878947f447,2024-05-14T13:00:43.260000 +CVE-2023-2689,0,1,1bc801e942af236f0425c115b19aa0aeefaf373687262bf85be2dde118c3c041,2024-05-17T02:23:11.003000 +CVE-2023-2690,0,1,120a9631cbdfc5bb488dbbccddce7dab8fd0c9fcfac74176ff13adba89a427fc,2024-05-17T02:23:11.117000 CVE-2023-26905,0,0,315e2be723e84da974d8a284693f838b5afea8face397786c8835e937449a65e,2023-03-23T13:56:07.467000 -CVE-2023-2691,0,0,836babc7d110dee19ac2d0376c4783e22512794a607652586a898e9510570815,2024-05-14T13:00:43.683000 +CVE-2023-2691,0,1,7df856eb87a5d8cd1368ac0696f66818dc77880b77e4ba0c7c0263289ced14bb,2024-05-17T02:23:11.230000 CVE-2023-26911,0,0,08c204cee6fcafbacbe9bd9b2247e2fa6749cbcc9df665e93c4d184b7ef17e91,2023-08-04T19:40:21.580000 CVE-2023-26912,0,0,15b0a2e245c3737a11b8ba08979d072c8343bab55e12ac0f2e2f6e97190becbe,2023-03-18T03:51:26.247000 -CVE-2023-26913,0,0,ba39d7371c4a008cbabc282df84aa693e2c14d4046ae8c18bfd65aa3c88ce707,2024-05-14T12:39:53.537000 +CVE-2023-26913,0,1,5be6d5429021cc77aed79ceae2a1eaa630bc713b83383b0b60d81a6e0982f0e4,2024-05-17T02:21:19.097000 CVE-2023-26916,0,0,ac9bec6bcfbba763ebacd1cd1a70604254e9a83cd0718f5cfe130bab0af8b6b5,2023-11-07T04:09:42.847000 CVE-2023-26917,0,0,8b95e23f0d105a803dd58c9bd283444d67df52b954cadd4d31ffbe9869303115,2023-04-18T18:50:28.170000 CVE-2023-26918,0,0,78b8f24efa9f6b70ddfed07d616dabded0f02424417b3c93478a05d7cfd0d944,2023-04-21T20:00:52.780000 CVE-2023-26919,0,0,0688687602cf65fea983e65c6cd6abb66276f7e17bacd5ae1b143dc7bdc3b12d,2023-04-14T17:03:19.027000 -CVE-2023-2692,0,0,b57ea2aaf5866c0f7a6b5c2827c748b3551377704e1ed704f8fc779aa93246a5,2024-05-14T13:00:44.123000 +CVE-2023-2692,0,1,839828d1b959d924db74627c1f853575690a16220af930f197d56daaa5ea44ab,2024-05-17T02:23:11.357000 CVE-2023-26920,0,0,9a97ce1ac4e8db78cec302a581ebf141174a34ac24cc315cb2097482442af6e1,2023-12-14T20:41:19.917000 CVE-2023-26921,0,0,4c71aad49314454855290904a9c93027b2abb1d8ecd8a4efd9e8a2e10cde4018,2023-04-10T18:04:16.157000 CVE-2023-26922,0,0,508829617be7e2f0865d77ddfb5dccbad3df34b604473cfb7b2f521974149f8a,2023-03-14T15:34:47.473000 CVE-2023-26923,0,0,34bebc72ce3ae5fd238d05176e6fdb7f4bc846bf49a342d324f869be0b83a084,2023-04-03T17:25:23.347000 -CVE-2023-26924,0,0,66e0946bdbd07e91b183fd8805045645ddb7dabfb10795a3d535e5764dcb9b15,2024-05-14T12:39:57.080000 +CVE-2023-26924,0,1,47d1933ee1f5940b65771bdc8ef1bf85c5b55fae302f4c6c2d3c7b1ddb1e2e3b,2024-05-17T02:21:19.767000 CVE-2023-26925,0,0,a8696537f09ab55165870b5d9acd060ddb673ec5d652911920d581b1b9793cc2,2023-04-07T01:03:08.440000 -CVE-2023-2693,0,0,b26b35f6ac45e076dd84cc11a41f00326686dd4f05a6e455330c9b27bb2e3328,2024-05-14T13:00:44.473000 -CVE-2023-26930,0,0,22ebdecfa644c213b1e2562d7d9ba8281898cb5848a649e79a2680e507389d0a,2024-05-14T12:39:57.770000 +CVE-2023-2693,0,1,062545cb058b2c437b4e91fac0dc3159b1b172de5908cc1e7c86bd2dc4ce69e6,2024-05-17T02:23:11.467000 +CVE-2023-26930,0,1,812348b81b05b3cc2303e9a340103b7db55d6e7a7d47e0a06f95cdb15963e923,2024-05-17T02:21:19.923000 CVE-2023-26931,0,0,3044807d451ee60f320f9eccc4bedc9c3d1fcdb831c3345c346d5be3087e7793,2023-11-07T04:09:44.150000 CVE-2023-26934,0,0,d14a14ad4cab1780ef5b167271cc6a3cc62e34896889fcfdc742250ef4fb1ccc,2023-11-07T04:09:44.183000 CVE-2023-26935,0,0,36dec32e04db13fe33ed7e9c23bf7452d0de39d57a10059ca964ba92b22af478,2023-11-07T04:09:44.540000 CVE-2023-26936,0,0,3812aff261773a5fc79e92e0026bf5f3a332c8b1710bcb28561b3799a1faaa51,2023-11-07T04:09:44.813000 CVE-2023-26937,0,0,c1898bf3e477f1ff64b6cc65f9b34c22c407509984d3805e93b08595fd73f9c5,2023-11-07T04:09:45.143000 CVE-2023-26938,0,0,e218160cc337ca7703429f8831c2aca2496a3b348ddbd238dba307389f5e8710,2023-11-07T04:09:45.477000 -CVE-2023-2694,0,0,7248b7cc6dee1afcfb1ea593a3c242fb8360bbe3953d73dce6b5e603778fa922,2024-05-14T13:00:44.930000 +CVE-2023-2694,0,1,a938bb4297afd1dfd26c8a02d74c3a88ac6dc724e6674bad9ddc9ece8fc050d1,2024-05-17T02:23:11.580000 CVE-2023-26941,0,0,1529b3f50d74baf0b8be31d60f015ef2d8a07e38085195daab12d5a20c891f4b,2024-01-16T02:15:28.207000 CVE-2023-26942,0,0,b4eb03a4137f984aeb66dffc424ce45da28f51dd298ba9e1cbf7db9e2075abdc,2024-01-16T02:15:28.283000 CVE-2023-26943,0,0,b76d54163e5a425b6e36d64a2bc37b34b7a462283ef47e5b71b8535b75673944,2024-01-16T02:15:28.350000 CVE-2023-26948,0,0,e1a24633a1e469fb2e96f91b7d41ed650202a3684bff28eb3a47a496e52ba875,2023-03-15T14:02:37.153000 CVE-2023-26949,0,0,ba11ffe0f5323a481c000bc25386baae43bcfb2b921a1ac880e9acb7da9e2084,2023-03-13T15:33:54.157000 -CVE-2023-2695,0,0,ddc6f626f29e0c8d42078e60e1bb27a4448fcdff3215a6da6191851535c04f0a,2024-05-14T13:00:45.430000 +CVE-2023-2695,0,1,5feb03bf1df184cabc9ffffc3032810823d71b3ff98256ef47b2fc01eaf0b995,2024-05-17T02:23:11.707000 CVE-2023-26950,0,0,80507bdd7a3d3fc59f45f2b9c68a39883c75da30626d97a433b5c80d9b630787,2023-03-13T03:48:31.900000 CVE-2023-26951,0,0,d255b70d81571e5496decef0392f7cf6ebe6a55c3564ff1ccb12aabfbc472d3e,2023-03-21T18:12:05.740000 CVE-2023-26952,0,0,4e88c6585ba79f110a4762fe8f055180f0880bff8a072c1bba311583c739dd90,2023-03-13T03:48:18.530000 @@ -219274,25 +219274,25 @@ CVE-2023-26956,0,0,5fb900ef828432129aba708902199f42bfe1b3f2891a97ad9b79759ee8108 CVE-2023-26957,0,0,9b7012e4325f2250ceaa3a4d5e09d6b4b4c3d14fac538d531cb3345cd4d2811e,2023-03-15T14:53:39.940000 CVE-2023-26958,0,0,a8e9f009586e2d6093602bfd89194878916cffb600961d123b5e1172ae4d04f3,2023-12-21T03:58:54.707000 CVE-2023-26959,0,0,cf0cbdf07e88f70fd715ed57d72a4f1e49729e85529f1b6de71ab6d5b2592c3f,2023-12-21T03:58:34.403000 -CVE-2023-2696,0,0,289a418e4edf66163029aed18f7e73edb4364627958e8b6d84cc09ec0ea61384,2024-05-14T13:00:45.840000 +CVE-2023-2696,0,1,05be44c930bfe145addfd2180c99e575a4d3843d8919645065e9b5fd521b551b,2024-05-17T02:23:11.813000 CVE-2023-26961,0,0,db78b7b481f293a6ffd0c294198c250b7db5c069f8d5fe7171b12056ad30f5ca,2023-08-21T17:15:46.583000 CVE-2023-26964,0,0,9cf015a4328a5611e6d6e92e335e8ba958233597fad41df4820699cb2d29ba2e,2023-11-07T04:09:47.680000 CVE-2023-26965,0,0,b41cbad5bfd153154c6d02ca1a0896a330d6cfb92e05158b0c10a00277b15f87,2023-08-01T02:15:10.003000 CVE-2023-26966,0,0,2665cb7681290d9e991deedd5e8c0428aa2b98b8b50ac5e4648491105bead049,2023-08-01T02:15:10.080000 CVE-2023-26968,0,0,07daa3cc96b848e598c9ebb38147564ae3d9a298a43560aec4cf1cad4e67a82c,2023-04-05T14:22:48.303000 CVE-2023-26969,0,0,d818ce370cd28bac2df6d31c561ed6541afe86682e333453e1b3bb2c63cb039a,2023-04-21T19:42:08.817000 -CVE-2023-2697,0,0,73497ba122bca2c2ff5241795483cf21986f327d929d82bdaf0b336ca8f8fd8d,2024-05-14T13:00:46.243000 +CVE-2023-2697,0,1,aa146557bae178f45429b2b1d8be70d4b60436e4ec2af3790dc6f967ed685c5f,2024-05-17T02:23:11.923000 CVE-2023-26974,0,0,c8f50d1ab9cd1359b8a378d7677fa04c779cd493d5222737c30a849fba6af6b8,2023-04-11T15:01:49.783000 CVE-2023-26976,0,0,e2a967c719154115bec58a5ae213309161f95adbb9fcb274cde8e64d94b7f0c8,2023-04-09T03:28:14.060000 CVE-2023-26978,0,0,c9cf0b63f9c9528c24bb3bf60ef5e621d85bc5277ef3bc50dda1eda08292ff2a,2023-04-13T18:04:16.177000 CVE-2023-26979,0,0,f827429c02c3b37e686bf75b3752976062219988a6cd06964b8f1b0247e0d444,2023-08-05T03:48:53.883000 -CVE-2023-2698,0,0,eb454640bc7157952240e4a0e3c5ad72410474a4f103b2fffaae154f0cdf7bad,2024-05-14T13:00:46.623000 -CVE-2023-26980,0,0,d5f8e7677ffd1d6ba8bd653982a623e3662bb1bbbf4ab3e58e4e98d94fba0c94,2024-05-14T12:40:07.590000 +CVE-2023-2698,0,1,9bd59e365ae030f82809da973fdd43f97c995d8362bdbdbdd5b2aa0a13b68152,2024-05-17T02:23:12.023000 +CVE-2023-26980,0,1,17ca9a7bfbcacf0c96313a295550e8106c65a94ba7968d7f0ab0151ed5ebfb6f,2024-05-17T02:21:21.540000 CVE-2023-26982,0,0,e812ea0b723249ef3a5f3b623d42409ef1dff3cff299551ca32172324a837eef,2023-04-01T01:40:47.500000 CVE-2023-26984,0,0,0e17352d487dedf8cc89b1c3189702a88e4e2f60499c1426cadd7ead5b89f9cb,2023-04-05T14:38:21.783000 CVE-2023-26986,0,0,48891faa7691147e11916ff93cbecac64566f5da17ac2f41b66807470ec3a044,2023-04-14T16:39:28.957000 CVE-2023-26987,0,0,8feda1d8c2f1333c802e3dc1a4136e06b573e74e59e137102c16beef4200afe7,2023-05-06T03:10:43.743000 -CVE-2023-2699,0,0,6a60b01f5d9f0f76994c85541534642b508481a8966abd93ce6b51f54380be16,2024-05-14T13:00:46.983000 +CVE-2023-2699,0,1,f6a4900c7ec3ff49655be522a7733be14df446f039fd26d1e85591b530f4f194,2024-05-17T02:23:12.123000 CVE-2023-26991,0,0,18d0f363e26f7c98da50c8aff3a3f27af8fa4f1a19070d832e7baeb4cba5f783,2023-04-11T17:57:43.930000 CVE-2023-26998,0,0,bc0c45a2249defc1e6419dd5de56ea6f154a6c6e5a1688ef37f626b6d036f93f,2024-01-11T20:04:56.533000 CVE-2023-26999,0,0,eb815a5c179dae69a8f5a8b1b68651b57ebe663ca4c95af5991ee6c99c988ce4,2024-01-11T20:19:49.153000 @@ -219581,7 +219581,7 @@ CVE-2023-27376,0,0,4bf4366b68dca07bf695325b7f111c115168c2fac468800929b4434cdb8e6 CVE-2023-27377,0,0,2f12b632f3a8883796a9632809fc9d2e0165192c7e4bebd6dced5395b14c0b83,2023-10-28T03:23:47.653000 CVE-2023-27378,0,0,77324b11929a0068946c1647323d87521b6762b7a3f2b08bd60992b5e9027d31,2023-05-10T18:42:24.563000 CVE-2023-27379,0,0,d549bd3232777828f7a8c70d054a68ea265553fb01852e79a3f79d79e21487db,2023-07-26T21:01:27.943000 -CVE-2023-2738,0,0,4a65e4a0da24d1365dc113d07431312534b16b3da0fdc5ad1e2e51dfb3f8fa61,2024-05-14T13:00:59.987000 +CVE-2023-2738,0,1,1b70006a2abda2f63fe9bd6ec32559f9d0235926f58bac0d3976d1460456d900,2024-05-17T02:23:13.270000 CVE-2023-27380,0,0,17507c30a64d75ccd6ea6419bfb5b3ef958d9384c19f5cdf28c6d054332e5ebc,2023-10-18T15:00:54.690000 CVE-2023-27382,0,0,f3adb091d4f5db288f73573bc56bee77f18305e85c41885cf7dd5e8a7676d958,2023-11-07T04:09:55.310000 CVE-2023-27383,0,0,f255fcbbec6bedf1eaa6e7ff7a4d66a6dfcb52fc5d2d5d14f136e55f578a22cd,2023-11-30T16:39:04.510000 @@ -219591,7 +219591,7 @@ CVE-2023-27386,0,0,5e053de2309699569cdacb860ac46e8d94deb12c0ce958c42d42db5ab505f CVE-2023-27387,0,0,747c08346f86098751388b9d0564ab39137d8ff8f64751f3fcff362bb6e4c039,2023-05-30T17:01:15.290000 CVE-2023-27388,0,0,632d63f0cd4f1f238d8bc87ba69627cf3552c655434267f1edcca66b61a86cd1,2023-05-30T16:58:57.970000 CVE-2023-27389,0,0,fa48ec571e51998c8a12d52535cbdcb2e63a908d38f0dea3885ac2bf245083dd,2023-04-18T19:37:43.703000 -CVE-2023-2739,0,0,3af198706596a4b407ab9d4c5b2ccd6a514a6cb2668e220abe73d73622469282,2024-05-14T13:01:00.483000 +CVE-2023-2739,0,1,27a043c63ba1d19907128d0ae89042b481aac61840e55805ef591ede0d7258a7,2024-05-17T02:23:13.380000 CVE-2023-27390,0,0,46c34a48576a1f6d975ff41a23ac1790e4a9df18415e41a7addb7776b8efbdd2,2023-08-02T15:38:42.047000 CVE-2023-27391,0,0,d6acce73aa5cf91f73389560dae47915d010028ef5eb9fd4901cc8ad000f011d,2023-11-07T04:09:55.640000 CVE-2023-27392,0,0,c9fa7a662e42549d13c2dfb007bafc1067ea2d73eba69dbc0527ba220c2e1c58,2023-11-07T04:09:55.810000 @@ -219601,7 +219601,7 @@ CVE-2023-27396,0,0,42806e56bf5cc85a39f6d586f3e1745d15b49123acf199ee2e7286d152fd3 CVE-2023-27397,0,0,dd9409452d4693e4d3da7f47e9ee03afe91fc225033d37e1f088c870a65096f1,2023-05-30T15:32:54.570000 CVE-2023-27398,0,0,c1c96aa74e54c339263d464d9505c035300ac84242350ac08b7b8ef4ba5d5c67,2023-03-16T19:02:10.573000 CVE-2023-27399,0,0,cf442d788c57bfeb8273c27e41554bae45e0b2fe6813e60cea38ccd542a94041,2023-03-16T19:02:02.340000 -CVE-2023-2740,0,0,901df5ff21ef08e2a9e613ff2ec4889db0ae93fe412b0bd343cdddd98cc8d343,2024-05-14T13:01:00.893000 +CVE-2023-2740,0,1,ce9f92f26d2a94a35685cc7c1cfb0af27f4aa232b4cd7a19e704c9ce122f7e0f,2024-05-17T02:23:13.490000 CVE-2023-27400,0,0,02bd05ac5ad07764e8086f7b40e15a32effb5b2d8ccf3c4e19922ad84fc31278,2023-03-16T19:01:43.953000 CVE-2023-27401,0,0,2c7816ecdb63b8ea0d56556458f0b37dddd9ae51374dabf90ce3b3efc7b4c5fb,2023-03-16T19:01:37.223000 CVE-2023-27402,0,0,66a487f2b1b430e7f8cdd4cbceda890b6e108db63acaa151af6aca6f06e95bf2,2023-03-16T19:01:28.430000 @@ -219834,20 +219834,20 @@ CVE-2023-27645,0,0,f9cb18c161e144bc4c323ccb315398bdad41cc4406b54d8ab18a1b984efce CVE-2023-27647,0,0,feb6e0c855b53afdef350027f25de21b422a7313f9f21ce7bacd4ffeff50d54c,2023-04-21T03:46:27.257000 CVE-2023-27648,0,0,afe555dee064071934a27f16d5c8354bca56d0c278c034296ef5b48e9abcc26f,2023-04-21T04:15:33.550000 CVE-2023-27649,0,0,2f972ed59207f57094bdd01516179c75b2e2e3f3b748d595cca3603a3e8d97fb,2023-04-21T04:14:11.307000 -CVE-2023-2765,0,0,91f7e2b60cab8ec27c2da4900c86bfbc32fc893cbab232e111e9ba5eba2013e1,2024-05-14T13:01:08.680000 +CVE-2023-2765,0,1,45d41071f1c3f45b308bd63bdd70d3f2368759dc008fb4a1bf3f0d7f044a6992,2024-05-17T02:23:14.270000 CVE-2023-27650,0,0,1b8fc60e5de0d89a1ff71c0a12e2dd1456263a0ad119710bb41d2de1a6c7cd4a,2023-04-14T16:43:48.053000 CVE-2023-27651,0,0,9faeb33db1fab5074ef829dab79637c7b848d7d133338c802d6c9e395962614f,2023-04-21T04:15:26.583000 CVE-2023-27652,0,0,df0a675cfa4d546501814f29e45b0c72f926e3b4c6f0fa0821f4d607e8822c2f,2023-04-28T03:49:07.900000 CVE-2023-27653,0,0,d0c7986f68af2f92e9d5514fa5ee936911975355fc206adc1f0d014ea10e1cda,2023-04-21T04:15:11.680000 CVE-2023-27654,0,0,2b505f3747ab20b75d86c5bb8940ee647cb7e89416e497d167b3013e8eb28f82,2023-04-24T17:45:57.907000 CVE-2023-27655,0,0,0e656f796cc7ed2dd648695078bdc92cf6cc913bf2b85bc0275bdf8e3837f01e,2023-11-07T04:10:02.500000 -CVE-2023-2766,0,0,c69645e3350465af76e464e43ef70bfdfc7952abf675db6bcb0d17b0ada50d72,2024-05-14T13:01:09.080000 +CVE-2023-2766,0,1,ee861411fff33c830c4e5e577aa9879dffafd74d333dd1862c46db9f7cad01ed,2024-05-17T02:23:14.393000 CVE-2023-27666,0,0,88905e521dba8dc727fa1b489e9ceed4385387908c6803e620ad1524c2c9799a,2023-04-21T20:11:34.730000 CVE-2023-27667,0,0,09aacbe8691083b2339da239d1485f6e6baa5c142fc422dd91a48534302c5daa,2023-04-21T17:59:03.610000 CVE-2023-2767,0,0,58d0362d58c8bc5f7704da5ec445aa454acfaf259b025466cb139c9889af93b2,2023-11-07T04:13:17.307000 -CVE-2023-2768,0,0,53a66851beeb3bba0196f459940858d342f13f2760fde8e94915fe3857596fc5,2024-05-14T13:01:09.827000 -CVE-2023-2769,0,0,343ea97314bb2a46d391d8527b385bbf63fc5d441bcab48eda3cbbd5e5926f42,2024-05-14T13:01:10.223000 -CVE-2023-2770,0,0,80db3796df232524befe92f4a0641efa52d56100dd11f196a90579da748e4499,2024-05-14T13:01:10.637000 +CVE-2023-2768,0,1,e88710ca9e9d06c24f94d86297b242598698a0f64fb9315b15dd23a23b27bae9,2024-05-17T02:23:14.533000 +CVE-2023-2769,0,1,43d5a72cfedd904fd5db402dfafd87ebe7245e6cdeeed592b263beb72f742207,2024-05-17T02:23:14.643000 +CVE-2023-2770,0,1,8d76fe11ad240e8b2c0579b514e6a5c894406370f96e3e56bf976313fdaa26f7,2024-05-17T02:23:14.747000 CVE-2023-27700,0,0,b1698f4f8baaf545b0ce7d54b54e668c8c034fd5947fbf541eb355860e6631f1,2023-04-03T03:53:45.867000 CVE-2023-27701,0,0,1640847b30707f77b0bd58c12282bd3119292fef0463794fe7d789811ce2d0bd,2023-04-03T17:25:42.603000 CVE-2023-27703,0,0,42cb42542cc8595a5efa9036d976fec7d797db9fb75755bfdc6c9f89b02ccfed,2023-04-19T20:00:38.837000 @@ -219856,36 +219856,36 @@ CVE-2023-27705,0,0,560061ed8241ce5b2de4d75562165fb217b57ad7c94344730358f999ce9db CVE-2023-27706,0,0,5d1e13251397b72389186b40ab0f51def7e1e3f8c694f31741afec93b6fac37a,2023-11-08T16:05:51.163000 CVE-2023-27707,0,0,2f524cc0944e29260fc5459d972b04527a15021936fd80053fc48da4078dabcc,2023-03-22T02:23:37.980000 CVE-2023-27709,0,0,21a7c943735017929240fd1a3648c17726125a37bc59033087841294664c3d50,2023-03-22T02:29:25.080000 -CVE-2023-2771,0,0,0d72c004f356084e01c1199767f1e2dcc8793041fb1a7fb3962bd0e3615b4660,2024-05-14T13:01:11.003000 +CVE-2023-2771,0,1,be755612696e4a4dc9e8b7225ebd58d4072dd9c5816926592bae158f8735a63c,2024-05-17T02:23:14.857000 CVE-2023-27711,0,0,e3eaabd4d735747a5a879ad2c79709080b8ae3e52c608f3b58d7bb4cf51c054c,2023-03-22T17:26:33.217000 CVE-2023-27716,0,0,5c1104bcb44a0d069dd96cfdf2e9ce2b7c66a9481817ece0f4f812170f59519f,2023-06-21T15:50:33.473000 CVE-2023-27718,0,0,d1149ae3afdc0f8c0afdda8945e9ccb453103342d6a8e09eccf77e608c9afae6,2023-04-17T17:07:17.747000 CVE-2023-27719,0,0,bbd5c241d534759070521ee8262807b54c5b0620ffd2f6136fb29f173cea291b,2023-04-18T17:11:16.190000 -CVE-2023-2772,0,0,b86f7afd9e32ec93a5fb418ac72c2529baaeeae9b39d2c999ab64ecf0ebcf82b,2024-05-14T13:01:11.370000 +CVE-2023-2772,0,1,e99aceeddb64cf701d03cff50cb594c8258694ef922dddfc99294fa3700cce9b,2024-05-17T02:23:14.973000 CVE-2023-27720,0,0,b09c1a5b3636fa2d4bb410dc280162a89d054cbacd36fccdb8d35191c817c3b9,2023-04-13T19:23:23.710000 CVE-2023-27727,0,0,3c4192c58575e272ce2458db9cf85c8dd7414429e42fe47bcec53499de6bded1,2023-05-26T16:31:17.513000 CVE-2023-27728,0,0,99feb53cab98bc7ef064d7933053b53d9a53eb4e58d39e0bda66b454a25d5553,2023-05-26T16:28:40.973000 CVE-2023-27729,0,0,52e5229d8b1d90c3e2ffbfe9daf90acb7b12c67934444f44a05e818672bf1e97,2023-05-26T16:27:36.633000 -CVE-2023-2773,0,0,c9678e52ccd151e11c746b6513379de0428e2a23fbdf1556388a33354ecd193d,2024-05-14T13:01:11.837000 +CVE-2023-2773,0,1,9a62c4e2ac409f868f421d4d9545a39d3010579948ee869401b5221cbda500aa,2024-05-17T02:23:15.097000 CVE-2023-27730,0,0,01d8a06da4a59766cfe71454f6b97788d3023efcbc4657a3886bcaaf652e4964,2023-05-26T16:26:59.573000 CVE-2023-27733,0,0,d6b096b83890bc242f3de66e76a04c819da9521ca5fe867d92fbcded5d1c66c5,2023-04-26T20:28:53.147000 CVE-2023-27734,0,0,a115dbe90c0fe72d1804f8308209f53631642c613ed17fab8172722fd28d90de,2023-04-10T18:04:50.560000 CVE-2023-27739,0,0,ca4f2606611e422a13074e3bff304b72e6c8699f6988a23d621285b521303823,2024-01-12T16:06:23.180000 -CVE-2023-2774,0,0,fad34f70f8bb4aa3d91e3fff23b8dcc51a0a4d0c945308d53ba77a078b245d36,2024-05-14T13:01:12.237000 +CVE-2023-2774,0,1,0319cd1c6a778d6a75103571905212793faeae68ac3dfd768325494b42ef5351,2024-05-17T02:23:15.210000 CVE-2023-27742,0,0,dea2129e59dc415903dcf66fce9290a915b9dfb2b3fc88015d141ac33834ee31,2023-05-25T16:03:19.983000 CVE-2023-27744,0,0,09f189f30f4272b411c79bdaff8f9436ab67e86d44e754e324ecac10df9559d7,2023-06-09T18:57:44.797000 CVE-2023-27745,0,0,02178d9b0ede90f094e189cda8d1a711356cbcb41eeb176f2e4ad990dee9c7e0,2023-06-09T19:08:15.767000 CVE-2023-27746,0,0,5d17d7aa2d451b0aa10cad274eb4ebee104199f04770c650a4b3d1454779eb8a,2023-04-21T19:06:09.237000 CVE-2023-27747,0,0,11b6936221a9049efb3c4634ec0129ca2aadf63556f1bc3bd282155994e61449,2023-04-25T13:42:56.447000 CVE-2023-27748,0,0,be46b4ba92c510bb695b50a2e92d5e5101be0a3e97b4b19b2518fbeeb1b6930c,2023-04-25T13:38:10.467000 -CVE-2023-2775,0,0,157b7aff8ca4e61877426eb652859e2abacd0bceed26380634a9a18ed481947f,2024-05-14T13:01:12.693000 +CVE-2023-2775,0,1,d292e0dcd0ba717971ec805fc51d2d4c232032c01be6a014afc2ad15629bb870,2024-05-17T02:23:15.317000 CVE-2023-27751,0,0,8498299ef369b10a72a87b99db59cf3dab8e84f6b5d2ce938f5cee06e6cb9e58,2023-11-07T04:10:02.983000 CVE-2023-27752,0,0,2093bfab723d3911649fcc9db031901d2c6aca7594af1604b83d88ae1bfd4968,2023-11-07T04:10:03.027000 CVE-2023-27754,0,0,3ee964e30c8fa39d187746148b6130fe9ce91deddd5c1e7dba80d8f4275fe51d,2023-03-27T13:15:16.577000 CVE-2023-27755,0,0,b3f212c2defb0816afeb192e9acb534b125785a89be06f4f7d82ddc8b80f8f37,2023-04-26T20:26:48.990000 CVE-2023-27757,0,0,4b0f62d3cca75a9107801efc84239b18618ddf7934c981e203589e3b0d72d295,2023-03-17T17:20:27.900000 CVE-2023-27759,0,0,0beb7a597924b751c57826ff6daacf3e8800a6e1052f8d87947c2d1893b33486,2023-04-10T18:08:20.130000 -CVE-2023-2776,0,0,e9a2483135abb0692c7cffe7ed8149e5c2a1fea174ed5c35dbfe5571885acbfa,2024-05-14T13:01:13.060000 +CVE-2023-2776,0,1,895825293f8057d1af915bee1c6f74498443c6022ce827ca044b9d339604265d,2024-05-17T02:23:15.427000 CVE-2023-27760,0,0,f2556d6cd316d9bc3033865bbdbd0bb3681496b483d802829f1f63fef309b1d0,2023-04-10T18:07:40.880000 CVE-2023-27761,0,0,9c61c08c41c16782994fe775d4686b29e217d41366a7e8d5c18ff2f9402d44c9,2023-04-12T14:22:37.053000 CVE-2023-27762,0,0,fbd10f431d0f64b579fa517bd889082b796ddd82a88242212e2b153439742cda,2023-04-12T14:23:00.357000 @@ -219983,8 +219983,8 @@ CVE-2023-27886,0,0,8591e530d8129605a364498a1682c3babd241636dfd461975947bbe7275d8 CVE-2023-27887,0,0,9a6135b48e7774826a6539baf1b1ccbf6c1855d960d0a32871dc3083abe9d21b,2023-11-07T04:10:20.693000 CVE-2023-27888,0,0,ccd9b2bf9c622f0b6bb32e18fb92e642b8770ea95fec7dd9a9a7efe9354a2f86,2023-05-16T20:20:33.970000 CVE-2023-27889,0,0,4139bfa0390833256eeefed0babdd90ac8427d70459247b0e5ba2828df32beee,2023-05-17T12:54:41.750000 -CVE-2023-2789,0,0,89a40d6b3cfabf138ada9ad5369457e54512a883ffde70c8be231015bf468bc3,2024-05-14T13:01:17.873000 -CVE-2023-27890,0,0,ca8fe1d164843113c0a1bbe14b02f65a0c0168c4bdc9df099eecc264adc108aa,2024-05-14T12:44:08.570000 +CVE-2023-2789,0,1,6c3cb279282625a624ce763ca13b6ecef2f538c21a7472a8868eceabcad823e5,2024-05-17T02:23:15.870000 +CVE-2023-27890,0,1,b82a188be756889dec367b51426be64d3be131f552510f1b3fe535659abd7220,2024-05-17T02:21:43.513000 CVE-2023-27891,0,0,e931dd91cc6b4f547ebab6e10f0cdd0bd91243a723ea66143148668e04ee5fe4,2023-03-14T17:55:28.177000 CVE-2023-27892,0,0,b9fb6da81923eabd8ae04e29a474c66cbe75dd80a999091c3f3e5c40b21504b4,2023-05-10T16:07:16.483000 CVE-2023-27893,0,0,f75406b55cd31f741302ba80b3cac626e810a9f527d0b2de8e52713607d006a1,2023-04-11T04:16:06.447000 @@ -219994,7 +219994,7 @@ CVE-2023-27896,0,0,99787fff673613b6f984cc45350b5a6fb31d8c9df0f0fb2afada2bafc6658 CVE-2023-27897,0,0,247051c92f08c392a09c01c3399345ebfe183ce600c791e555b2e5c8099a65b4,2023-04-14T19:47:31.197000 CVE-2023-27898,0,0,e839b113a6bb0318f7a0aa3100cd828d28a0fdc04b4a7668bfd0ff4e8d30b96a,2023-05-24T17:43:59.883000 CVE-2023-27899,0,0,1e08929dec08c8ae64c7aa9828debb45e2b8d14ca7690d0aa7d2629396c0eb9b,2023-03-16T15:48:58.347000 -CVE-2023-2790,0,0,0eefa4c1615b97b88e9e55b155f36575b33cc7b860ce03cea547f452e448fa08,2024-05-14T13:01:18.293000 +CVE-2023-2790,0,1,7cfae6284c5b9bd972635d589b410351304c2c6d7fd82741d8f2647369e4f8ee,2024-05-17T02:23:15.987000 CVE-2023-27900,0,0,8a13b156aa4b1dfc5d4e9ca6a6ef7fb2e62c195aec11be38889446ad103d4d4f,2023-03-16T15:50:32.930000 CVE-2023-27901,0,0,54d011be871f0f4947b719693d7096f0a0b10a60c7c1f87c10611d54c83402f3,2023-03-16T15:54:28.450000 CVE-2023-27902,0,0,edcb091a8fc33da84535d56387c07e25b0a21ce4366e99325d49e979ffdb176c,2023-03-16T17:15:39.150000 @@ -220075,7 +220075,7 @@ CVE-2023-27970,0,0,98854291a79f4e2ed073c42214e3da024a9531ec0ca3797dd154f088fc3a5 CVE-2023-27971,0,0,8aee6f0a31b174d5f575a3ed43fb87bd24e183654975dce26a3bf7475eef4f02,2023-05-10T14:18:43.993000 CVE-2023-27972,0,0,7400197ef44bbb94cd9548f6a28d8b8bd2fa07b2ead859a8e8e63a5c6389d3a7,2023-05-10T14:19:50.560000 CVE-2023-27973,0,0,bc94ea494863807f6bb5b8bfb8090a98f440d8cac83eb950be7f577b4f9cf957,2023-05-17T14:53:00.670000 -CVE-2023-27974,0,0,adaf079dd6c8127b509bcf47805c713d48d56c02bb100bef0507043a0073a268,2024-05-14T12:44:34.310000 +CVE-2023-27974,0,1,cecebe5c4adba690662b5c08878b520bbb7b26dd40132cbb9870581a3dd99e26,2024-05-17T02:21:45.817000 CVE-2023-27975,0,0,0f2e14f38b92d376b57149a311b5fe5b7de862a90ddc8f7d35abcf716eecb945,2024-02-14T18:04:50.373000 CVE-2023-27976,0,0,6b788dc0331dc5c20b8e6c6ca5c17a801f3aacb37d1253c14228d2b50a6b90fb,2023-05-12T05:15:17.957000 CVE-2023-27977,0,0,b94d64bf609f7d47a29a2a774c78355f916c3e0848948fd1babed33f15d1314e,2023-05-15T15:01:28.517000 @@ -220092,7 +220092,7 @@ CVE-2023-27986,0,0,846a06b5ec5b13cb3a390150f983b141c8f0ddb5f3455c16333efce48f189 CVE-2023-27987,0,0,4ad128bffb5b7fb8d50cd7d884216312e39b62fb02f2ec2e611216231c694be0,2023-04-14T19:46:01.267000 CVE-2023-27988,0,0,6a7015031f33525a0b98a472fc972a98572a5593cad7912a7859e948e3782ae0,2023-06-02T19:49:17.550000 CVE-2023-27989,0,0,b507acf615c5ac27e92c3a2999764a6fbbf10367a3afce5bf0496a8fe5c70260,2023-06-12T16:50:33.283000 -CVE-2023-2799,0,0,38ef0cb1ad0ee29a81424292d809fb6647b861865897b3161ac6d412525dec6a,2024-05-14T13:01:21.580000 +CVE-2023-2799,0,1,3a8b1094e5e290ccf7dcc01c1ade42542dfcdd95f298ec208325b414b2d77faa,2024-05-17T02:23:16.390000 CVE-2023-27990,0,0,4c06ab2ad0d487b872ea8054cd6b500cbaac0526f432c66f3b8d7211fe1de1d1,2024-02-02T17:08:15.513000 CVE-2023-27991,0,0,54312749b3e980b86b56765241214dfa769a41ec2eb1807d3d81b237502a9f4e,2023-06-13T13:18:19.840000 CVE-2023-27992,0,0,8220a4221b898b4c8a279e139e2f928a0ebe9475901d0ec02a115bdd8393836e,2023-06-27T12:49:34.573000 @@ -220160,7 +220160,7 @@ CVE-2023-28055,0,0,f2249c18054407ff522b61b2915367faea535a38cbc1cd67665f639eba5b1 CVE-2023-28056,0,0,3a9ea9a671a7a5a735a94289c67bdae2fb40fdba0fb1c283d7cc11e470b627db,2023-06-28T03:21:17.360000 CVE-2023-28058,0,0,dba0c43523452a8f43185cd48e2d5df175d432675d0723a007125d9e450fa836,2023-06-27T23:30:17.987000 CVE-2023-28059,0,0,a5fd46f15365c5d0695c6dacb7859b98ad2f88e62376ef8bc5931e593261d229,2023-06-28T03:21:11.567000 -CVE-2023-2806,0,0,6fa880c44b209c73aa94a6f0cc9287623373eef5c071e48e2f781df4f6109e6c,2024-05-14T13:01:24.010000 +CVE-2023-2806,0,1,2eeb4aaa3c3780727282db6422d1e4464c04d2b90a89e03250b812e301c0e1d2,2024-05-17T02:23:16.677000 CVE-2023-28060,0,0,63d435fac61ac452b9b8f884c8e9f55fe5126a6e8b21847aa7d7aa6d9140a48d,2023-06-27T23:30:04.077000 CVE-2023-28061,0,0,225e685fcf09872b3047eebfa6ccda6a1013ecef805dcdccf4b0e1e23064d8cf,2023-06-28T03:24:37.977000 CVE-2023-28062,0,0,25faa44dbc168a2c47db15b97030d3c90cba791c64d4d4e153d84694e8688ec2,2023-04-18T19:00:30.643000 @@ -220237,20 +220237,20 @@ CVE-2023-28130,0,0,4598ddd73c9fb6509b0f12ceaf69485b1ed491bed4ba549660d13381d9533 CVE-2023-28131,0,0,b73837e722be0f8d52ad2c8f73340dabcf48c97fd662c9c5587cb8ba7b66c6b1,2023-05-25T21:15:09.067000 CVE-2023-28133,0,0,af472eb4bc42ed8840c8f9b5c16c49bc63d385ec352694882d78f645697e9888,2023-08-01T16:44:44.847000 CVE-2023-28134,0,0,6d46299295ccfbcb0d2aa6be5fc5a0d1ef829cfb9797c41c9874b4d932506fad,2023-11-17T20:14:54.230000 -CVE-2023-2814,0,0,90ec8df4bfe262d4df2c78014c308020ce46e96ddda4bb85526837445a5317e2,2024-05-14T13:01:26.937000 +CVE-2023-2814,0,1,60b3d253f07ac0383f5a3cc6411a5f80c2c0b0fe9d0cb61c71fa488b2e9d516a,2024-05-17T02:23:16.980000 CVE-2023-28140,0,0,295bdf45a83250717ad80d61958ac41fbf8a584cb2c1a5d0d01a878d9cb2ffb5,2023-04-28T13:52:12.577000 CVE-2023-28141,0,0,15e876e04349f218e55f7f60d13e84e65705450bfc0db7b7a2a9dd4f8721a327,2023-04-28T14:04:12.760000 CVE-2023-28142,0,0,db02e36b8d5df50aafdef8d23ac92924c8a4342665fd5b26ad7ee0988b70699e,2023-04-28T13:18:20.980000 CVE-2023-28143,0,0,e293e6dda41609007ffc9f49df85308e372ba88dcda70b8e4b1365152ad0900d,2023-04-28T00:42:51.857000 CVE-2023-28144,0,0,eb82d1f584a13c9c72b013bb962721140eb67270c2e2d66d6da9c88c724cde23,2023-03-20T19:42:14.197000 CVE-2023-28147,0,0,84c0453ace1810b4fd5001720031e59227f6bae7e15dd8f7fba1fa3e1fd891e1,2023-06-09T18:49:06.737000 -CVE-2023-2815,0,0,45c377ac306b1da2689c15f98fdc98cff02a6c8219aaddc9841657df3030ef4c,2024-05-14T13:01:27.347000 +CVE-2023-2815,0,1,cc53fe561ac033089c62ec7209f5ab56303ff0fbde42f851e8720258069a455e,2024-05-17T02:23:17.093000 CVE-2023-28150,0,0,c2382e4760a172e63c0c868f4e287b942b3eeb34addfedcc014deca55aa134ee,2023-03-30T15:44:05.453000 CVE-2023-28151,0,0,22c73325708157f9bbb5753cfafb7c7203be278ebdc5c5455258cb072f6095fb,2023-03-30T16:51:00.080000 CVE-2023-28152,0,0,8ea4d8216179c20c28eb85392cb60b4130401e68336d9d5bd9fc088b93a11b88,2023-03-29T13:04:43.390000 CVE-2023-28153,0,0,bd9a0eb8c0e52d1397ba9b5508be7895d103b30b1d8658d662742c66881c62b1,2023-06-05T16:32:24.133000 CVE-2023-28154,0,0,df264ecc3d871183dcbbfc8dad5b33f6c189adedbc594be0794397cf2f167cf9,2023-11-07T04:10:25.670000 -CVE-2023-28155,0,0,ed1bd2bd7f0adda0508cd16523459e1d15a88ecae02058346daf538cc559b43c,2024-05-14T12:47:31.543000 +CVE-2023-28155,0,1,0690057eeb2094652fd024c19f3fb5673ace9b647231aad398f410336f539dbe,2024-05-17T02:21:50.407000 CVE-2023-28158,0,0,3edc8889e06e0cde42265d2db29c9c1488cc03987b7dc27797cf296e0a924586,2023-04-18T03:15:07.763000 CVE-2023-28159,0,0,a61faa967f771da60cde75662b94174eb1860c59676caeb467bc84b0caa4cc5c,2023-06-08T20:00:27.803000 CVE-2023-2816,0,0,0990e1f7cdffe67a9d29e0f6f0f7c9a9a495a32344a36344dfcc085c194ac136,2023-11-07T04:13:22.913000 @@ -220310,7 +220310,7 @@ CVE-2023-28216,0,0,44b8d2353c532699f1d47ca2eb2c85ab0b1191b6b94700397517ef6552559 CVE-2023-28217,0,0,9b7feeebba7127dfdb48005c0848eead449d53c3723593edb38b6a3aace7ddb5,2023-04-13T01:15:05.867000 CVE-2023-28218,0,0,ffb33e5892aae7fbe4661f0676564d5766d7e7531140451ea3e56bc1fc7a0da9,2023-04-13T01:14:54.263000 CVE-2023-28219,0,0,ce77b1cf2496664d6bd7504d93cbee2bc100e3944d610d6ea925ac2b94c0e99f,2023-04-13T01:14:42.303000 -CVE-2023-2822,0,0,39652a08d590138963885c26c179eb942928ecaee602873febbf0ebe94a186e4,2024-05-14T13:01:29.437000 +CVE-2023-2822,0,1,db0d5e58f50556174ae1a82276701a3aff689793cc1cdfce4c1bdbd58850b8a7,2024-05-17T02:23:17.347000 CVE-2023-28220,0,0,9f63dfd7c5d308315d7b00e1e61985cc67452039d92a3752d501e93794e2c317,2023-04-13T01:14:33.537000 CVE-2023-28221,0,0,44e811ae5d9e2e4d8f80eb51e6b8689a3e82e59691eec6069fa3899cf4b805b9,2023-04-18T12:44:47.983000 CVE-2023-28222,0,0,da8daa11d485d30b1f2a24da47d696790df0f0db90a8dafa58c0a89398fd347d,2023-04-13T01:14:05.693000 @@ -220321,7 +220321,7 @@ CVE-2023-28226,0,0,fc7f1648ebfa85707219a062c540151e290f56bb1f4b12b6a8389f30e44e9 CVE-2023-28227,0,0,efb07f58e363356e77892a65c5c1d2b3732530d77cfbace53d1c078c1b59c390,2023-04-13T01:13:14.137000 CVE-2023-28228,0,0,c4f858d39a7475850f4c0cfd31673cad26230b07731d9195abac0c76f447a2e5,2023-04-13T01:13:51.177000 CVE-2023-28229,0,0,24091889ae07015e362762e7a7735c89d322cdd6127a5e71ac00c6fa2aa69d0d,2023-04-13T01:13:40.607000 -CVE-2023-2823,0,0,4305a3ff21f801b5ab710c8a78daaa6de2d31bdd8d4716aa81f9f8042859dfd3,2024-05-14T13:01:29.863000 +CVE-2023-2823,0,1,6c582a638d6bb3075f7c71cc51c06f374a393c83d227e10a7676736d25627483,2024-05-17T02:23:17.463000 CVE-2023-28231,0,0,a763e77461ddd2429aff09ad99ce17b4cf142125ccaff2b47a77ced04b2cbe9a,2023-05-08T16:32:42.290000 CVE-2023-28232,0,0,1ac19d57786866b2499fe300a95d588d2599227bf2b7a32dd818f55ca478bbf3,2023-04-13T01:12:56.100000 CVE-2023-28233,0,0,d4299790e4f62d595008a044ccb9ff7ceaf78a376b65d2edc0711b9f3ea4090e,2023-04-14T16:16:22.667000 @@ -220330,7 +220330,7 @@ CVE-2023-28235,0,0,b8765a3d0b25babe3c3fc9dcc5cac05b2590b6ab3b2b899d48823bef01029 CVE-2023-28236,0,0,1dd0b4b6b83a1ff42c68a15138c9b9d831b00aecbfad3f8c2245332adf1f79ff,2023-04-14T15:39:09.070000 CVE-2023-28237,0,0,51411c8e16402eab9661af0dec54b6d8d22f4959e9b6806a93d9f04c8bdd2579,2023-04-14T15:39:58.407000 CVE-2023-28238,0,0,e6ff5ec835a3b480474f0d11e0b5bf702f4bf51e32e52464f377f29700a33430,2023-04-14T16:46:49.903000 -CVE-2023-2824,0,0,7b94ad5f2e0aab1f78a953b937a7fd1e1de510eb58eb0dc68a9bb5f7f9b5becf,2024-05-14T13:01:30.283000 +CVE-2023-2824,0,1,9f35870d01a8ce0f581c0b6d31ca727d957ecf8798e8c1a3b4172b3d6fa6b043,2024-05-17T02:23:17.570000 CVE-2023-28240,0,0,ba3fdcdc6eeb872e7c5594954ab808b367815c666c03390fb1b6551a00bd8da6,2023-04-14T16:47:09.887000 CVE-2023-28241,0,0,c923ed9991b9a489122c18b9b1515b825c8bfbd258968d5eec5e30476acaebb2,2023-04-13T01:12:35.713000 CVE-2023-28243,0,0,493d490135d0c978f749acf65cf5b6bddebf2b403454c1eabe25d4cb8e3733a4,2023-04-14T16:17:25.990000 @@ -220347,7 +220347,7 @@ CVE-2023-28253,0,0,362da0af2e9cf98b36d0a38f39ef8d95c1d7bd31d747f56a9a0e660538547 CVE-2023-28254,0,0,75142aa13c81588e2764c203b1315291c621035e64aeeb518de14d041cc63f30,2023-04-19T13:33:27.540000 CVE-2023-28255,0,0,a9506d375b8f6b4a912dde2d540d4e1b39dceed67b5f3ffa7cd0ba1905d56400,2023-04-18T20:54:05.150000 CVE-2023-28256,0,0,320a203c79113e5eaf3395ad3cec3a685dd9a077ea503911477191e54f0280da,2023-04-18T20:54:21.347000 -CVE-2023-2826,0,0,2cd91d06467bd68e13b63010380a70c82592a343e66505454a68052973d36e94,2024-05-14T13:01:31.107000 +CVE-2023-2826,0,1,1040f6eee35541a4674f1b2a47a2b9b743046849106d1f47a5293c9240eee939,2024-05-17T02:23:17.710000 CVE-2023-28260,0,0,4abd54ec8ec096ecb2c83305ee3bdbee7ba0ef057e439b1dfd729da101a4aea7,2023-04-18T20:49:57.237000 CVE-2023-28261,0,0,a557e6b341cbfddeebb31ab85145a3037e023a5c40b36fd9e7bf64d7b9ccf122,2023-10-24T17:53:10.297000 CVE-2023-28262,0,0,14505513ae0ca0a12466badeb56379abd9b674c26cbd3ff30081de700155ca91,2023-04-18T20:51:07.530000 @@ -220584,7 +220584,7 @@ CVE-2023-28497,0,0,0a0da7add51d8c58b847b93673782936ea8cfc6f9a20d734d14a91f9c5162 CVE-2023-28498,0,0,e1d169b94f62b8160f7deb253ad74e02e630268b29395fba50a63676b2d4bfed,2023-11-15T19:09:32.613000 CVE-2023-28499,0,0,8d30188b13deb45682e6ae8bc4306c94095381ae8f01890a1536d1b7125de0b9,2023-11-15T15:48:21.907000 CVE-2023-2850,0,0,ad7677aa2dea626360f3dc3a9f74ac7f556b3b36ecf821b9c6486a4658ee2b35,2023-08-07T16:58:57.517000 -CVE-2023-28500,0,0,5ed6facb18b0ebb886b286e94f1bb2646bebb3dcaba1a070c5edb703bfac187e,2024-05-14T12:49:18.110000 +CVE-2023-28500,0,1,2fa90f336f6f2c7917dcd9249b9b3f79eeaf37da3a3d6d134b8037924d0e2e59,2024-05-17T02:21:59.643000 CVE-2023-28501,0,0,0d54b54250dac27c96243bfc269ce35d89b3f0fb006519636848011224c89efb,2023-04-06T16:28:33.130000 CVE-2023-28502,0,0,31b669d34e05e9c09ec9a4685762541bf10688763fa6d7afe17c86552fc45af6,2023-04-12T19:15:08.260000 CVE-2023-28503,0,0,5892df0bf37b03f018a7d0729cb24ad45911dfddf13d7c6803557120ac049cc3,2023-04-12T19:15:08.987000 @@ -220594,7 +220594,7 @@ CVE-2023-28506,0,0,0bec99e0cbe08c4c3a7bab4af2e2859371fb07b8e9b1bb438d6a63c57297f CVE-2023-28507,0,0,c9355c2278245cb6f1592ee4b2906ced54f031f0d0c64a787feae2c5f103727a,2023-04-06T17:17:29.757000 CVE-2023-28508,0,0,26cb6a994c209487876dcfaf7cf562899edb889405ce934de5df61893406d147,2023-04-06T17:19:52.527000 CVE-2023-28509,0,0,202103a564bdcdd3aa5c00a77c712268ac2d78caf72e8b05b7aa167b428774dd,2023-04-06T17:23:08.237000 -CVE-2023-2851,0,0,1d2809a1467d9a7cc032b3dbf324918dc5da99431b739af5772306b7244303b2,2024-05-14T13:01:41.707000 +CVE-2023-2851,0,1,af60497d980a34f20bed6e6ca772be200bfc996ae1ce3f909e81b1242d1acf08,2024-05-17T02:23:18.513000 CVE-2023-28512,0,0,3872aca0909af736d55ea69f51b36dd6c99c74d7efc2273bb2c32c131db15e04,2024-03-04T13:58:23.447000 CVE-2023-28513,0,0,fb17a5d04d4fb178a9869cbd32d0fe63af047afd48498bc4e6876804c189c1da,2023-07-31T18:52:53.283000 CVE-2023-28514,0,0,13c8eb9909ce797d0a78e74cca50d0b13dc4c738c801301dfdcda30df4fca0b4,2023-05-26T15:42:03.927000 @@ -220692,7 +220692,7 @@ CVE-2023-28614,0,0,7c33c121c7ea8d82b5ce3bf8364f86664db5f9c2c6a137e91eef102c94e27 CVE-2023-28616,0,0,eb899347ecb166bec858eaeca63018c1212c33d548caceacca586117162e2964,2024-01-04T15:28:24.317000 CVE-2023-28617,0,0,f3eb6717c05bb811ebee18bcd75342c6be400165226f3453e761f869350c2e75,2023-11-07T04:10:44.183000 CVE-2023-28618,0,0,b37875cf6ee0a1818467911de2da966dfffc6b586ddb5fda50573bcc0152fd74,2023-11-16T17:42:45.977000 -CVE-2023-2862,0,0,916767f8ec4a7b0a0f4619647bfaa909aadeb4a93328b411f79ef628a71b1a53,2024-05-14T13:01:46.577000 +CVE-2023-2862,0,1,7f8c7dadb345b11b1df59a000ec37dcb21d20ec5aaa03f8a0a21f140f724044e,2024-05-17T02:23:18.983000 CVE-2023-28620,0,0,54fa76b9ba38d0b015b28f47d21da0aa4d13b0ec6a3a10341cbe3cebb9fcb808,2023-06-20T20:54:26.943000 CVE-2023-28621,0,0,6c6ce4645c113336cb802ea7b3b353daef914b840f95ee1e84e04079fcb15cbd,2023-11-23T03:40:19.607000 CVE-2023-28622,0,0,237415698df702547c776ea13862137263239bf7ef159d6b2e0ba9b6f35f9a9b,2023-08-22T00:55:23.717000 @@ -220702,7 +220702,7 @@ CVE-2023-28626,0,0,a19fbda593ac89bba4850cc6cc4168e502e90a4277ab03cea7f60ca4f09f8 CVE-2023-28627,0,0,00f45d86531435933a3ad15d0ef6e6cfecd33b113a08a3515071cef38e0b40e8,2023-04-04T17:02:07.810000 CVE-2023-28628,0,0,b8819a8b460ac93dcb23a20d79def80667492f63dd38ab6d792f69bc77532679,2023-04-04T16:55:02.510000 CVE-2023-28629,0,0,4dc4ce0596daab93bb744dd32915d058c6e3ed011ac50bf3c5212687b7da1069,2023-04-03T13:18:48.690000 -CVE-2023-2863,0,0,52678e4a101030da1e183f2fad6bbe5147a63bb52f97105ad43311906868f1f7,2024-05-14T13:01:46.960000 +CVE-2023-2863,0,1,a4990ee3d6988fdfa4b38f5f82125706cfb2374361b3b98fc936e58e289dfb09,2024-05-17T02:23:19.113000 CVE-2023-28630,0,0,2b6a9c55148de005df3b30e8883b7996ca3a364ead16e7d1353b1d2a41617ccd,2023-04-03T13:19:01.053000 CVE-2023-28631,0,0,ce5f3bbe0c92db232eecf9932f671a33c6b3a77747e4da493137ca3e7210b567,2023-04-29T07:15:08.230000 CVE-2023-28632,0,0,0e70f37b2729a617167559f18783910872992734f8fe366c4e8da6f30621bca9,2023-04-12T15:34:13.297000 @@ -220713,7 +220713,7 @@ CVE-2023-28636,0,0,da1ba28a4b4dab4cc63b6910c25d28b496c6967e57949b9b9b356a8c86c63 CVE-2023-28637,0,0,badfef034f24919d856f130a04031ef732bd00896c6a765bcd30dcbfa1b015a3,2023-04-04T23:26:23.080000 CVE-2023-28638,0,0,265e87b4b0de50080e38fab9a34df12251c3c7d2ae330a2ca1f2b9aa669dc108,2023-11-07T04:10:46.183000 CVE-2023-28639,0,0,de2fba5d45150b49ce6957a0bc5712f4955a1995fc818bab2a3e37c05ead6c27,2023-04-12T17:03:39.217000 -CVE-2023-2864,0,0,345e1d7e738c01303adc66493573d7ca60415e471fe50c0e740796aa2726ffb6,2024-05-14T13:01:47.360000 +CVE-2023-2864,0,1,22fc861066bdef695471e946d015fa90392b3c874faf2e66a48f8bf34c884f34,2024-05-17T02:23:19.267000 CVE-2023-28640,0,0,310917d19377086932cb723e53b78c4bf8a0fc6ffc54492e8dacab02a09cb092,2023-11-07T04:10:46.373000 CVE-2023-28642,0,0,00012cfd6a92042fc913f7642f5d6b0cce0b3694a4e34f8a630469ce82d8b990,2023-11-07T04:10:46.520000 CVE-2023-28643,0,0,e1baeb3e7d41e9309d45cd86231290c94854cc26a3e1dfbf60bd3e0caf5fafaa,2023-04-06T19:03:25.907000 @@ -220723,7 +220723,7 @@ CVE-2023-28646,0,0,d64db2ad7eb636709ae543c6e3e9f454f4a0522da0473a96d5e481dd29629 CVE-2023-28647,0,0,deb173a48881f74b0ff4b2c7cd686ad49623059cc2794c02d435253110cbeac1,2023-04-07T14:29:34.473000 CVE-2023-28648,0,0,80ba0b622e57b41bc4e9cb284f717bde5678ff0bc5448ea0d858f4295d9dc99b,2023-11-07T04:10:47.033000 CVE-2023-28649,0,0,f603a8d4aa8e5686dba57d163523d58f5e3b34508c3c5b8a02e39fb1675bc6c0,2023-05-30T16:06:30.697000 -CVE-2023-2865,0,0,2feff0890ed44585e568c7783a1d338e84446b620b61ccd94a95428b33ef7c72,2024-05-14T13:01:47.743000 +CVE-2023-2865,0,1,49188c9ff1a8420ac3600d7eb6ec8220eec7f92573551329700833314c5effc8,2024-05-17T02:23:19.377000 CVE-2023-28650,0,0,0109758511cf0c6059ce0d5006a135cf5d0e2ef0f7d95a885f25b41a64d361a7,2023-11-07T04:10:47.207000 CVE-2023-28651,0,0,f82555ce9df81f596715834fe4f31f97cdc63a183c157c092a2a098fad00dfc3,2023-06-08T13:55:00.913000 CVE-2023-28652,0,0,c07848704c924f77b21755bbfafa23c0cd5e140acf38015e4b2c917dbce22e73,2023-11-07T04:10:47.350000 @@ -220774,7 +220774,7 @@ CVE-2023-28696,0,0,b779231ef810df2f0156efc6c85b8155ddd54afaed9c042ce5ea15106cea0 CVE-2023-28697,0,0,2df5bf9c98f27b9b5b5ba498f94ac369e9506049346ea39302da34310eb9f600,2023-05-05T20:47:35.427000 CVE-2023-28698,0,0,260adf9749b48bc3b6df9b562f43004c450adf42dcd4f642208008d4dcae6670,2023-06-09T17:25:28.657000 CVE-2023-28699,0,0,2627978ca24cc13877a7f1f52874bf25b97cf287afe22c7920d04d9bcf10c0d7,2023-06-09T18:14:12.563000 -CVE-2023-2870,0,0,bb1bd46de015a8e337aa2d5e899f1e2987e8d89d7e3c1f9d93133d759cf769bd,2024-05-14T13:01:49.330000 +CVE-2023-2870,0,1,dc4cc2ac0534ce761b8cc7c1ed53fd67b4d5d7078aa86aa3be2c47547ee5341a,2024-05-17T02:23:19.573000 CVE-2023-28700,0,0,e54cd4615beecdc9acb84c9a51ef46ea81aabc4bf0ede6badf66e84296c13562,2023-06-09T18:21:30.990000 CVE-2023-28701,0,0,bd45a78150477e09f3d2655e07ef5af814ad21e8f4bc8d2b2146bf44f874ce62,2023-06-09T16:34:38.183000 CVE-2023-28702,0,0,2d1d007f0d8c61b92acbe0e500b8332fcefcb572485eff233e99e0fba58a5701,2023-06-09T18:21:46.873000 @@ -220785,7 +220785,7 @@ CVE-2023-28706,0,0,f60d0b84e4fe14dfc70fcc8e0875689a161e9d39f44a24996f3a20dff3a52 CVE-2023-28707,0,0,5918ff5afed749e41a9ff6bd5515740c70c95988283c1b80abc13d88e61ff6a1,2023-05-22T14:25:13.693000 CVE-2023-28708,0,0,092b31bd91a38f6ed21634e308a8f11dab3dd7d885835807f1fec41bbe0f668d,2023-11-07T04:10:49.370000 CVE-2023-28709,0,0,759d6d61949c725b7dabe22966b7ed91df79241f1046a2079cff1f4731cd122d,2024-02-16T18:20:07.610000 -CVE-2023-2871,0,0,05d45c51b988a58352eb9e78e6bdedfc7fa627767c63f48bf5d9ec0176f8f756,2024-05-14T13:01:49.773000 +CVE-2023-2871,0,1,0a6c6018e5b65bbdc8d163131484113f0301bebbb1d367452dcb5f4df42335a6,2024-05-17T02:23:19.727000 CVE-2023-28710,0,0,439b48f3051861f8c6eac69f14288c093af497eca6c66368da270f94097d297a,2023-05-22T14:27:01.200000 CVE-2023-28711,0,0,98a79a58dd3f96c7a9212cb355adb06c0785ee100397ab93f08366121984ff11,2023-11-07T04:10:49.447000 CVE-2023-28712,0,0,9a8ed8398b73f866868e7e60e436a49cb33f482fe8f5b5a5838f1bf066b0d40d,2023-11-07T04:10:49.617000 @@ -220794,7 +220794,7 @@ CVE-2023-28714,0,0,ca38ca6ed1fba01a9d65958792e0ff4816b4597e88ce7fd2a8040b1709cc8 CVE-2023-28715,0,0,573886a1dcb808df50755b302a3dcf30443a6d0abf972295ba7804f2a9c46db8,2024-02-14T15:01:55.963000 CVE-2023-28716,0,0,f1e78688f3b9d3ea3ee91a40d1374eec99f7faa9e15423f6f19c2ce73ec0913f,2023-11-07T04:10:49.930000 CVE-2023-28718,0,0,67d386968e3660ecf74d6a837059508223f2cc2d67d9418952124bbf274b1c8c,2023-11-07T04:10:50.030000 -CVE-2023-2872,0,0,653b2edebfe9f184af4e7a8e2fc902c84c69eb807278e05f74331efebaa1df9a,2024-05-14T13:01:50.167000 +CVE-2023-2872,0,1,7face414833db07596f46578701b5a73d6439eff0ae96a7c910764cac4b6bcef,2024-05-17T02:23:19.867000 CVE-2023-28720,0,0,9a15761d75027bad67e8e20100dad0eff2b1920c812a5cef6cedc5bd5154f28f,2024-02-14T15:01:55.963000 CVE-2023-28722,0,0,301060dfd7bac5c0a237a59a05c0dfd9b6e0ce9ab19e48cfbc6efd76f4c31ae1,2024-01-30T14:47:58.587000 CVE-2023-28723,0,0,b1274955cd2956d89880448523f32d004cfb032a5d1a647e61e1a3db8f4bc872,2023-11-20T20:59:22.650000 @@ -220804,7 +220804,7 @@ CVE-2023-28726,0,0,249b5f3e8b603e439ed5569638b887e6e55cbcb8bc6fc9ee4805f7c112776 CVE-2023-28727,0,0,1a0e1aa8135b9b70297041a6ec8a32af1c265d673e6526f0e443b7fd5cd4656f,2023-04-06T18:24:54.140000 CVE-2023-28728,0,0,d6e82c728b5583d4f61011adbe86add0b0a41ec7a3cdc06c339618496009b122,2023-07-31T20:58:56.437000 CVE-2023-28729,0,0,f68b6ce2287243e203c3748b1baacd0f541bd47513d052c7f1d67f3a1d9dc7cf,2023-07-31T21:02:02.200000 -CVE-2023-2873,0,0,33f5880cf5114cff12d0cf1928eb93bad35389a20decbf6254cc81368fd5bf27,2024-05-14T13:01:50.567000 +CVE-2023-2873,0,1,ec61a05d3fd4da630ca0f605866594bf825fa5f18b8dead58f3827b322a068ce,2024-05-17T02:23:19.993000 CVE-2023-28730,0,0,868fb7a979e644991d3252f212b1a8fe840437dd1bcba2391987e2ecc9eb8244,2023-07-31T21:00:41.197000 CVE-2023-28731,0,0,4cab2173c7201a5d132b750ce8c6ca9a0f3da48ab0e9bb7b2d6bd52ad1b482c5,2023-11-07T04:10:50.250000 CVE-2023-28732,0,0,9a0b12fe7c698fb30b3744e263d7999e43f2c319e5b14e402f538a0be93c9ab0,2023-11-07T04:10:50.330000 @@ -220813,7 +220813,7 @@ CVE-2023-28736,0,0,110a7272afd82c9fed32045c244209d220bbf0c9e6259d070ed645f0fd32a CVE-2023-28737,0,0,4ff9ec9b71dd6eb286b5059b790cdee7084e0408424c340b65410102bac167dd,2023-11-20T20:59:13.887000 CVE-2023-28738,0,0,6352cc0c4408616deccc5c82a02b3197d0b4cfa17e5e019100b296295330ae3b,2024-01-30T15:18:46.843000 CVE-2023-28739,0,0,a8fc026ebcc4d2b6d25120d7bcdf38cd20d4740b1e4d61a51cb44aaf3c6efde7,2024-02-14T15:01:55.963000 -CVE-2023-2874,0,0,b531784e1b13bfa5fb7582115351a91a2db8ce8d17c96323459e1162b8d93b39,2024-05-14T13:01:50.987000 +CVE-2023-2874,0,1,e228c98e47f3c76ba8babac0ec7aa3b0a473e54f15a1089dbb2910ed755abcc1,2024-05-17T02:23:20.113000 CVE-2023-28740,0,0,73eb188679d8d20108e2ec5699e1122fbb4ce1b6a3aa0b5fee236b3c57ac19e5,2023-11-30T15:11:43.503000 CVE-2023-28741,0,0,91d3d688a34e3bbee607ae7a9a0d536426803fdc0c2ec2cd3db20aabc05adb14,2023-11-30T15:11:10.793000 CVE-2023-28742,0,0,11bf10eb7cf86a06a042574721f5b6b130e4648b501c7e1966972cd6beeab309,2023-05-10T18:46:55 @@ -220824,7 +220824,7 @@ CVE-2023-28746,0,0,cfac969facc0823b7dc9c5912b66488894e5718c1cce398b6fea095f4f805 CVE-2023-28747,0,0,a3bfd7e4e02d847b285336844d77748f8dfa149b79286d6ce9f8c768f86cb6f7,2023-12-01T03:48:15.443000 CVE-2023-28748,0,0,ed7c6de8a0ffdbec666abde636114e42d7ebd13e048af0d6b7d4fa35920756d2,2023-11-10T04:19:54.407000 CVE-2023-28749,0,0,a52cea865ab10a92df92053e09c1efa60c9203696e7fd62bdc4217672b5b6ba1,2023-11-27T22:08:00.970000 -CVE-2023-2875,0,0,7f2666bcdb12d05b3324d2951bd81e9319c154dc5609cba0f5f8372ab20f4c19,2024-05-14T13:01:51.383000 +CVE-2023-2875,0,1,317e7d2e4b79c18290488a3aac9d1c8659f61f1b03775fea808beb3d56c7c911,2024-05-17T02:23:20.223000 CVE-2023-28750,0,0,ed326f2ad61a7959dbe0e79d5b688d301a88e74eda669f8f55e650d8fcbb31b6,2023-06-28T07:14:55.810000 CVE-2023-28751,0,0,875586a278352ed727ce843a7da27b61873000951ef83f5f743dc2981c31763f,2023-06-28T07:25:21.983000 CVE-2023-28753,0,0,4987916688ac4dd4780b885785575adf02d1f5083774c3ee48d633ef1d8c576e,2023-11-07T04:10:50.717000 @@ -220951,7 +220951,7 @@ CVE-2023-28875,0,0,4b67efc6ec7953d91e2df56286132d1364bf8eadc3dec96725cde8241c66c CVE-2023-28876,0,0,1b4b88d6859f1fc9b7e2e000d1e9073fb86d79be6e2bfa2664aa7b9e90c87c26,2023-12-11T19:48:26.177000 CVE-2023-28877,0,0,2d7b2ad22c44ecfcafbcc3e0de4e4c0c83fe90831a770a72d24f6d3271d5417f,2023-11-07T04:10:56.633000 CVE-2023-28879,0,0,407ca50cff9f71847e6874f5a9b60c6d363f055f227731afe5492beee15b39a5,2023-11-07T04:10:57.573000 -CVE-2023-2888,0,0,865fafd1f2a5e7f8966ddd8cad3a692ab2b147f4fc44863ff1a695c6c74971e0,2024-05-14T13:01:58.307000 +CVE-2023-2888,0,1,a92ba1474e86ac26281105cb5cb32e1e806f59da2e02177c39fef16fb0292e5e,2024-05-17T02:23:20.720000 CVE-2023-28882,0,0,9e3e9ac45a451b8c44c3b839a0f62cf23960bfc9cdd0c7da90a3956ae41ac6d2,2023-05-04T18:53:59.980000 CVE-2023-28883,0,0,fcf55b06c37c7a96999d8543c287558c6e13e44220354010640ef4a47a785643,2024-01-09T03:03:59.077000 CVE-2023-28884,0,0,f545d5fdf21b1c5dc0adf168b66247037fabd78629e26a527aaaa2a5a236eb7c,2024-01-09T03:08:17.503000 @@ -221028,7 +221028,7 @@ CVE-2023-28995,0,0,702d68423dae04110dbb3ef0f520ad37abbf2c202c50e98b8ba7ea38afe5f CVE-2023-28997,0,0,80984ff4b691d1591671030b9158f7d30de584e25829e3dbcc7d5baf4f66ec47,2023-04-10T17:48:17.167000 CVE-2023-28998,0,0,d6320a66d4ce5eee41d1d48e1a4b428083d0eb52519551557670a357a88e8aa7,2023-11-07T04:10:59.707000 CVE-2023-28999,0,0,bb7633522b47bf37ca9e9b2cf96a10d192b720fa3bf7df3921ab41c36240f101,2023-11-07T04:10:59.817000 -CVE-2023-2900,0,0,3e21300f4bb174c325f216c180b3b5a440fccd1887594020b06d7429647a8a5e,2024-05-14T13:02:04.267000 +CVE-2023-2900,0,1,a09cf61984df4d674d90d5ef5b1f0c26966068636bf2c6713f7be52e57ab7cc8,2024-05-17T02:23:21.117000 CVE-2023-29000,0,0,4cd6ecafd5c5e3ee6c20a0340994a534ae2ec7132d0fd85f0f3b8310e06cf37e,2023-04-11T14:52:01.937000 CVE-2023-29002,0,0,cf8dbd53072ba2078ad7121693beaa9bb672c9a061d8d099e9d623c1bf831295,2023-05-04T13:01:18.917000 CVE-2023-29003,0,0,871deaaa08d1362771e7cc70a18cdb5bf390e0d3a9126e03c3f40a64c0f5261a,2023-11-07T04:11:00.010000 @@ -221038,7 +221038,7 @@ CVE-2023-29006,0,0,c6ff9b315116447f0023cacf3de6ebd6daf8a68060147e843ed198166f39e CVE-2023-29007,0,0,e779525e0b68b7888bddcf4a0a941b3a81469fb7fc25ba21a63859cfa100379d,2024-02-01T15:37:02.590000 CVE-2023-29008,0,0,b31b8d56f85f48cbf0b9b3a51aee00f3630b09220d667a9927582d87a87b62a5,2023-11-07T04:11:00.297000 CVE-2023-29009,0,0,76ed46fb234b946eafc978236d3a8d3cafdd09aef1e8bfe44874515d765fcd41,2023-11-07T19:48:54.330000 -CVE-2023-2901,0,0,a034a888cf75a110aa22357cf04035803322ac9d35b50dfefc7b55a47d306a80,2024-05-14T13:02:04.893000 +CVE-2023-2901,0,1,076b72f6b5bcf824bfc8d46d72397d17f860c9ab193bb85facecc1e0004feb53,2024-05-17T02:23:21.227000 CVE-2023-29010,0,0,e0e3704abb5a8dd127c505abe128b515b6a36e8fbe4e86375ae6aa11c0c928f7,2023-04-14T15:56:04.613000 CVE-2023-29011,0,0,4b7b9df87295a78e5582fcb59bc467cf1dc4060007cd49a1f84a63d42a852990,2023-05-04T21:18:43.457000 CVE-2023-29012,0,0,fa92d2fc3aaca3593850c864e2cd035899951bae7a0cf63b38dbe54487060f01,2023-05-04T21:18:15.470000 @@ -221049,7 +221049,7 @@ CVE-2023-29016,0,0,de74f079387dd7d8cee5be49351150cf2b33b9fbdb05d35509e738e8a0f8b CVE-2023-29017,0,0,5ac6e075ab4a22f10545ea4ebe82c145cef7e4b9a1bccd481d35a836bb0f35a2,2023-04-13T13:20:46.003000 CVE-2023-29018,0,0,b0434f8766fa5026c2c1705187a8fac435f8b874a747680817046f7e26900529,2023-04-25T14:25:04.857000 CVE-2023-29019,0,0,01bed8f517b7be8c2666c6db3596d1ace44ac9934d07db9bb8c80a9db7c9d9be,2023-05-04T14:43:34.297000 -CVE-2023-2902,0,0,ee17216ec824c9a33cec6e6748ec7275e30962fa2f198bb1706c88ac1352f9a9,2024-05-14T13:02:05.613000 +CVE-2023-2902,0,1,5ccb44e68c7cd6ffc94d83faefab8fb231a72b5fd695728d90b01414959ee329,2024-05-17T02:23:21.337000 CVE-2023-29020,0,0,da752e868fb4e4847987af3dd914b1f1fd9472cf5621b18779f385f83865ef96,2023-05-03T14:42:00.337000 CVE-2023-29022,0,0,4f1d088eedae0449bd60ebd6761fb58f34202f2c5129ea8ca52c0c70ce5e5f84,2023-05-15T17:43:54.580000 CVE-2023-29023,0,0,3f36f9fa0a685d94a9b5034512a1dc480ed00de8bedab26b8e10dc771420581f,2023-12-20T03:00:10.860000 @@ -221059,7 +221059,7 @@ CVE-2023-29026,0,0,6e1e3658a0280ba945e7ed4be7a09e3830fb03dac248892b7bd6d1fce1152 CVE-2023-29027,0,0,f4aa47d522634c67122428277f5e8d84faa8dad881820e762784f2e97863dd46,2023-05-15T17:46:11.773000 CVE-2023-29028,0,0,e54ec1944ee256359ffe7ee244a400f5464b9c1de78d8e37740c27cbe16dcebd,2023-05-15T17:46:07.767000 CVE-2023-29029,0,0,3064515fb47863928204c2a4c03d37ef77596b5969732762cde08438a69a125d,2023-05-15T17:46:26.207000 -CVE-2023-2903,0,0,70278290057d858b77522e7a65989a51a2174b7ec2c28d7a9b7ca2122acbcd4e,2024-05-14T13:02:06.203000 +CVE-2023-2903,0,1,bba656a6eba4e8a151eb70f07fa4ecf24313602b6c0eaefda9f8c03503218c8f,2024-05-17T02:23:21.450000 CVE-2023-29030,0,0,2bbd187d6939ab835b9835787dac9174a340a63e1992c268f2e4947184976be0,2023-12-20T02:50:13.797000 CVE-2023-29031,0,0,410f1a6b38c5638607a7977be4e6f8942be9f089eebf03f47eee115e33d4ae3b,2023-12-20T02:52:31.047000 CVE-2023-29032,0,0,0a0520db8c0e5435d1c562033475d706bac321a4fec14fd1f58a81ccdcf07fae,2023-05-22T14:54:43.230000 @@ -221223,14 +221223,14 @@ CVE-2023-29213,0,0,747c57b8082b1a77c0a73622fcc8ec783a3beeaf035c99e0b2a529e410810 CVE-2023-29214,0,0,8e79214c7ae8c7d5697fd7d503a5181589edfe5b679ec00633f0d1c04ee661ad,2023-04-26T17:15:26.733000 CVE-2023-29215,0,0,683dc530b4777a74d2d3e8fa765e486788f02b195da769290c4b0cec60ea4073,2023-04-13T18:16:08.277000 CVE-2023-29216,0,0,9bece798fd413311d0feb294944f06496e296e331c37a51b11428fa7553bd2fe,2023-04-13T18:16:11.797000 -CVE-2023-29218,0,0,803b1f2a12fb45160648d84dc834af6932e0653b21d33167800495a12e81c957,2024-05-14T12:53:19.820000 -CVE-2023-2922,0,0,a25fe1a3572651aea29d6e3caa98cae9c445b1d6c4e55dc7993ff07227f9531e,2024-05-14T13:02:12.753000 -CVE-2023-2923,0,0,5d6dc52b08e59db16e6b9c1e5a9d02050be2b8cd7206fdd88824a893ae5681f3,2024-05-14T13:02:13.167000 +CVE-2023-29218,0,1,5c143aca9f30ffefa26781063c23f9cad369c38fa76d156c465e0b272e2586aa,2024-05-17T02:22:18.317000 +CVE-2023-2922,0,1,6208b5158314544034d28bbc4b83cbfc11b491efeb76116455d1925594bdde66,2024-05-17T02:23:21.983000 +CVE-2023-2923,0,1,fab0ed3aab0056f6cdd7d974e9b5bcac66b8801c7de72b013a4ffce773b831cf,2024-05-17T02:23:22.090000 CVE-2023-29234,0,0,6e365d23e64f15d4d9d759c4529084c51a136f470ccd9d2ddd0a2a84e576c8e8,2023-12-21T04:48:31.270000 CVE-2023-29235,0,0,66d18de7b25ab7f27e894765e6f6c548450255c38cebeb26eb3f0135533bb2c6,2023-10-06T20:37:10.940000 CVE-2023-29236,0,0,ac569c8f012291857ab75eea88ba2a7065a0e1e051e4b1fb883e43faf8b59664,2023-11-07T04:11:07.820000 CVE-2023-29238,0,0,a2f7ff4ec2a9c53a43066ad24a1f8bc090a37964a4e9f369174f6733a031f8a7,2023-11-16T17:37:54.283000 -CVE-2023-2924,0,0,c7ce686a48cef6197f5aa0dd7f72f1168b8b85991d981e6c611b9a5490e0d0a9,2024-05-14T13:02:13.603000 +CVE-2023-2924,0,1,7a63e0fed1c74ea23d00ee47f628df6e1b9dbe2d56ad0cd670ff1253002b0fdb,2024-05-17T02:23:22.200000 CVE-2023-29240,0,0,93ae3eed0679dfaf5285bb38b4184f181b37d762f583af9243c58b9c85ae1bae,2023-05-10T19:44:38.630000 CVE-2023-29241,0,0,356842464be78109693e9d7081e8e953fa040941dec46a3e69587af016af85b3,2023-07-12T13:37:57.913000 CVE-2023-29242,0,0,97350d007f847e0c620e67d6328ba5a73573fbfe731be14fd58752f12dac63c4,2023-11-07T04:11:07.910000 @@ -221239,17 +221239,17 @@ CVE-2023-29244,0,0,a7f7aec47edf7ce450113741a65d4408cc7d1d102cf1be8255ee90a45f649 CVE-2023-29245,0,0,9067afac30bf6f25705b2283a781ce673c71b4965ce89ab15144b3734a011bdf,2023-09-21T18:52:45.453000 CVE-2023-29246,0,0,8e7cea0bf951962bd9657a0e145872d1ef0aa9cd7782e36fa2aaac77b0a560dc,2023-05-22T14:55:15.440000 CVE-2023-29247,0,0,9c6a4f6ba26f2c8ee7865bdc5202f458ff8337cd405e4b7465b65ce9ffa8b3ba,2023-05-11T23:24:54.837000 -CVE-2023-2925,0,0,1021b7f91bac6ce2d6d2dccd081582c96fea961db92c0ac26b62854da7367102,2024-05-14T13:02:14.020000 +CVE-2023-2925,0,1,0fa9d4d9733eddb2f9ce1092fc8efd43aefc6cfaa1aab04b534e9623f20ea9b0,2024-05-17T02:23:22.303000 CVE-2023-29255,0,0,4f1675ec4859b91f11fed838c73275e21d06476581112fea927afc248e1c57c0,2023-05-11T15:15:11.510000 CVE-2023-29256,0,0,5772ef37811a09cec3281f1ce70f755eb2e65bd21195f612351da79c7f43b50d,2023-07-31T19:15:15.943000 CVE-2023-29257,0,0,e962590f9a5ba0b7856f17707c17cdacec68ccfded698031281ff6d0e9f33165,2023-05-11T15:15:11.630000 CVE-2023-29258,0,0,948f01841caa13010353fc866967229694608eebc15a4e88a05ca0fe0858b743,2024-01-12T14:15:47.713000 CVE-2023-29259,0,0,3459f483eae206c9e27663f31cc03f331d719d0cba6fbfbbeb327af468b23454,2023-07-28T13:59:50.230000 -CVE-2023-2926,0,0,74b352185a6dfb27989c27af08272b5d70ec3b848abe90fd4672ed080e9b296f,2024-05-14T13:02:14.433000 +CVE-2023-2926,0,1,10860d33149a75b831927a885d3ab775fd881867d8c964f302679da502e6d89c,2024-05-17T02:23:22.407000 CVE-2023-29260,0,0,5a5f942789887b0f00e6d89e31eb06b1ed453ac44ac5fb54eed356da6e5c5bd8,2023-07-28T15:59:39.313000 CVE-2023-29261,0,0,4d3b9821bc373c399912471c4b813ae9ccb7003d9bd9e446133385ea0c68b84f,2023-09-08T17:10:21.577000 CVE-2023-29268,0,0,5fe2469b2003acd64e34ff0465d8f32ca97075c18139a460519bfe903d98eaba,2023-05-09T01:31:28.760000 -CVE-2023-2927,0,0,f4c4121fd238a4d4ce3e53dcc5bf28328a9f2fdd75a4686c73a33849148942bf,2024-05-14T13:02:15.003000 +CVE-2023-2927,0,1,1ef4bcc434ab7cd7f2eb4bc31df3dba4427c9caeaa1a3b69dd65ea29252b330a,2024-05-17T02:23:22.513000 CVE-2023-29273,0,0,62ec26a776677e38edd34e5cfa86acb0290941f7f08123c59bbfd0438413920e,2023-05-17T12:50:17.923000 CVE-2023-29274,0,0,b6ed845d631b86c173a837de8afe035a17783ce9a7449a6e8fe79b4bdf5a612c,2023-05-17T12:50:06.257000 CVE-2023-29275,0,0,d3dd4b71c2a643b2015d2d54626ec7eb18382b867d7f15bb4e2d70f395337cb7,2023-05-17T12:50:00.397000 @@ -221257,7 +221257,7 @@ CVE-2023-29276,0,0,4b04899f5f5262f6a237b662b3d69bfbd96ea63eb715900630db73248fa33 CVE-2023-29277,0,0,588eaf7593ab151bf13a44e3fd0d1320ec7d30a960be7a811174358f86c57867,2023-05-17T12:49:25.880000 CVE-2023-29278,0,0,ffd827707ac3b57952c1d8b168c86b9df63dc339f36d1e170b791e2c6f96a43a,2023-05-17T12:49:36.830000 CVE-2023-29279,0,0,2de112297a03c89f8f1efa16aefd9dfe4e43e2611b50605e7cccee73c904624b,2023-05-17T12:49:18.707000 -CVE-2023-2928,0,0,3e6a2e9cc4fbbe7d84fafbc21c374067b402d24e89f559772632a404d903d741,2024-05-14T13:02:15.393000 +CVE-2023-2928,0,1,c7a7a0411554c4d3a3a26248543553a6cd263ec84e078d3435d95e0427638623,2024-05-17T02:23:22.690000 CVE-2023-29280,0,0,b7fcd4a1ea02c37c7caed9a1bf2340de00a4c41a75d79b4c55e18fad98f6fea5,2023-05-17T12:49:06.630000 CVE-2023-29281,0,0,c5922b081758d361d0916a340f49efc07841d94bb981113d051cbc3798e84c15,2023-05-17T12:48:52.397000 CVE-2023-29282,0,0,4191da41098d09b90589b3f3107bd61bfcf241b2177117cb10f56d7c81168323,2023-05-17T12:48:31.203000 @@ -221391,7 +221391,7 @@ CVE-2023-29413,0,0,4e297547bac9f80a72c537c7764a0447cefeb3c65363ce80675a5b2a04420 CVE-2023-29414,0,0,8e5379f2e881885972fdb318ed0cfc2fa3084b50c22e5485f48484ba8d6aeaf8,2023-07-19T16:17:46.167000 CVE-2023-29415,0,0,e7fa0d9a61feed513d06746f6a0a717c411a80af75c8afe807106c92e1cefb25,2023-11-07T04:11:11.707000 CVE-2023-29416,0,0,6de0cdc5e67b786c830322513f69ae65990dac5739df5b2b9e4dc9ef111faec6,2023-11-07T04:11:12.737000 -CVE-2023-29417,0,0,5bec0407aa9dec75a3e43caddc6505c288d86b3f13e811576059a50573813780,2024-05-14T12:54:20.053000 +CVE-2023-29417,0,1,98ffadbf4260d607343809d458de5633964ad25b74f6c1f7e46c8fe79d9d4fe6,2024-05-17T02:22:22.830000 CVE-2023-29418,0,0,d35960fd51ef8fee55a716b6cc1223ab03bc1fd68ed5a530964fcd57ffde698f,2023-11-07T04:11:14.637000 CVE-2023-29419,0,0,0fa5f65977c5b4035ebc5578f669a4955c17d54a72115f3c810f4b159287fa67,2023-11-07T04:11:15.590000 CVE-2023-2942,0,0,d47c10ed288f908c6af8326d4328a50937c8d2b045c1039b304bc0126497d15c,2023-06-01T03:55:35.047000 @@ -221476,7 +221476,7 @@ CVE-2023-29506,0,0,b43d1e8f12c9be7909526f703b0217e4a54953cdf0e3f0bc2a8b354740945 CVE-2023-29507,0,0,f4f8249402f757236c4b310f1e493c31b2af68f981b49b6cd5922f0735453406,2023-04-26T17:51:42.617000 CVE-2023-29508,0,0,202c1643b9945e3effe115229bd1dc344fc139dd8b4abf56b95f6a8395d111bf,2023-04-26T13:12:45.273000 CVE-2023-29509,0,0,aadd83b5a5111d9d7a024605f42c941ec8716923f212dd47816c0bf8112a78df,2023-04-24T13:56:02.153000 -CVE-2023-2951,0,0,bd3a4780cd527bcac5c89153af3d477b4fab175f97e0d837af564626eee77d19,2024-05-14T13:02:22.273000 +CVE-2023-2951,0,1,2d9058d3d84a7d603650bed33b993161f9ec8a829b6955d17ce8a31ab58fab00,2024-05-17T02:23:23.387000 CVE-2023-29510,0,0,5655882537058625b9be5b9827f114f7db7e341796c559d1134a7ac7daae7f2e,2023-04-28T19:20:22.820000 CVE-2023-29511,0,0,6e2cb058db0804a96fe354b964b59ea8393cc2a7f78ccb3a272c23931042ead4,2023-04-26T19:43:24.147000 CVE-2023-29512,0,0,0ebe761230a2afa70b7f2e048ea96d2e75f3e300e583b6e2c804343b60916b88,2023-04-28T19:20:14.293000 @@ -221520,7 +221520,7 @@ CVE-2023-29546,0,0,5e296699c62fd122e5a024a94b66f6f077974cd20ebefb22f33826772c2c3 CVE-2023-29547,0,0,1f30ef0b2e386f886fd4c412ab4f2a607c8d2391ce5fc491507ef3813573cb45,2023-06-09T03:56:09.760000 CVE-2023-29548,0,0,4b7cb04151283b25cd50d86b8074dfe6001d4b93a066b421c3dca235754490be,2023-06-09T03:56:07.827000 CVE-2023-29549,0,0,c0a98afef5f67d5c8f833de90b3b67a8d6abc1f2cf14be75bd428fd0ecbe9969,2023-06-09T03:56:06.077000 -CVE-2023-2955,0,0,0c1855b0957da507da3ef0e1a4e6b871dd74daded356ff946de36c60f553a753,2024-05-14T13:02:23.940000 +CVE-2023-2955,0,1,af9ed0aa5f7778e9dd5c4ef2f352de6281bfa3e5bbe2540336fef657dd3a6142,2024-05-17T02:23:23.587000 CVE-2023-29550,0,0,1fa7f6ed83d6c7fab0aa3a66adccd010a887fbaa6c0d9903400cee1d29a25eb1,2023-11-07T04:11:21.423000 CVE-2023-29551,0,0,c0fab5b642226fa1dff9a31bbce2ba619c040c6e17f99c91fe8549dbd28cf03d,2023-11-07T04:11:21.473000 CVE-2023-29552,0,0,e51b77dc05d5fcdda0ce5e4c9cc221e9de76bee5cc612d859fd1f4ee8a33f17a,2023-05-04T19:07:23.597000 @@ -221535,12 +221535,12 @@ CVE-2023-29574,0,0,982912caf74a7f4e53302e7fa99c5070ebbb75c37aeb64197e96d451a9b96 CVE-2023-29575,0,0,33775b5556ba719e1906ebe4a4d87d1a153519d3e8ab811f5cee44d2a0da5173,2023-05-02T17:35:02.573000 CVE-2023-29576,0,0,b6b70f833c1c57ccd369ba66a0b68392361277c09e0586e4d4334b3d73844e23,2023-04-21T13:43:46.693000 CVE-2023-29578,0,0,269c4a815d8031fe12d038db8cce2bbe0c44db6ed38d57bd44960296daa8c32b,2023-05-03T13:53:15.653000 -CVE-2023-29579,0,0,9e5f45e2e9d9adc6ac30364817710f3078877d57f6a2313d9b4746ce6de922e6,2024-05-14T12:55:05.043000 +CVE-2023-29579,0,1,c3a1387d2568a0ac1a6c363df31271a3985fca698f42ebb419627cf49967caf7,2024-05-17T02:22:27.113000 CVE-2023-2958,0,0,f3417a06ac9ecb8e297395514b3b6922b0d855104dfa4272df8083bc69468efb,2023-07-31T17:46:45.333000 CVE-2023-29580,0,0,e1ab9c7b70d915a849455544984c8c4c309269f90c77ce74f7dca80b2abae468,2023-04-21T14:52:34.300000 -CVE-2023-29581,0,0,8fe6ae67c3943e8859317489c45d56c07b0e8dbecce99f0d17c5e2a5c5b644db,2024-05-14T12:55:05.840000 -CVE-2023-29582,0,0,4ba9131fae6e4188e6cd8f77049f79ea962fc3b48840a64aa1704c1a080d6d5a,2024-05-14T12:55:06.157000 -CVE-2023-29583,0,0,a8a62a97425ba8ea147f0ebcae0f0019aca70593cedc3c85393ac840348349b4,2024-05-14T12:55:06.590000 +CVE-2023-29581,0,1,6efeb20a257b831d11f469064c7afa6e07c0064f02371b50105b4a3006077439,2024-05-17T02:22:27.250000 +CVE-2023-29582,0,1,732d43b14127099e01c30f6fcc9e951743c406c731049150b08d006b289059f1,2024-05-17T02:22:27.343000 +CVE-2023-29583,0,1,3c337e29d351c5ea4ed93c5131c91e046bfc91460c2bbd107e375fcfdf995bf9,2024-05-17T02:22:27.440000 CVE-2023-29584,0,0,5bccd4e2455103d89dee9fc841a07ef2a10cd544eaf787b8252f7d647863b47f,2023-04-19T19:28:11.347000 CVE-2023-29586,0,0,78c80ffdece7476a12fe2af51627d37136317a000126f23ba18710ee902fd72f,2023-06-21T14:15:09.833000 CVE-2023-2959,0,0,dd04547036c823bdb0d29c5763d8424652cebc8ad75aa38a28de4bed4eb981db,2023-08-16T08:15:41.177000 @@ -221549,7 +221549,7 @@ CVE-2023-29597,0,0,30cf32fc00ee243ed19fda01fa0c9baa1a7f0e409c86b7f395dc0a507de99 CVE-2023-29598,0,0,ce98117775205d4ff3fcad96c0696a7e6079b45033ca3cb41b437344007fe105,2023-04-21T17:07:20.580000 CVE-2023-2960,0,0,931941ed5cf2fc75dd4dda60158e051c54c617f07f6fc899eb6e1aa40135e3b7,2023-07-26T17:32:26.167000 CVE-2023-2961,0,0,6dd9f34fe2ae497a077865b08972c41187c673718e5e9881b3ca613145fec6a7,2023-06-21T17:56:21.677000 -CVE-2023-2962,0,0,41d50d73101d84c788e3a9afcb258feb2a7a84ef1f2c21ff6f5767730c492141,2024-05-14T13:02:26.540000 +CVE-2023-2962,0,1,53730e8058b86db2e418015bb84fe6de401ce57c6174ea59e2cc43f5569f55e2,2024-05-17T02:23:23.843000 CVE-2023-29621,0,0,221c2f9fa651d3e1d8ca64ac0bb45cf25b015cb3f2dbb5c66f8bf6a08d78d9ca,2023-04-20T19:17:19.103000 CVE-2023-29622,0,0,2255fe48f3303dc7e29eecb318755b1ecc8aca9c4e26e416cb3739ad0185b2de,2023-04-20T19:16:50.733000 CVE-2023-29623,0,0,21a95a97d30c23b1c0c184a76b2d55fe5151ce17837c28de46419800ce4645cc,2023-04-20T19:16:18.437000 @@ -221580,7 +221580,7 @@ CVE-2023-29681,0,0,1512496541c7503305592ccee62807b40f8f90f4fc616ac485168cfffa66e CVE-2023-29689,0,0,a28a0f94c373dd3ca32cb0c51bef4e29c73ffd7f8038f248db3035255eed09b1,2023-08-09T18:15:12.643000 CVE-2023-29693,0,0,e8f82c9bc57f5e0f8bb268260b016120f0b42d37f26a156e69eb15d61ee99aa3,2023-05-12T19:39:08.083000 CVE-2023-29696,0,0,f7299de777b8680fe5955445f252f03c7c551afb53703d2fd0f7ec9dd1a385a9,2023-05-12T19:39:04.933000 -CVE-2023-2970,0,0,7fde083d02cab8e2bd0276eb8a18f29c5129125f1168552e2901db39acca7daa,2024-05-14T13:02:28.253000 +CVE-2023-2970,0,1,8ff0a8462def9422de31fc8f9c2404d84d709506166adcaa26405e910e9cd820,2024-05-17T02:23:24.100000 CVE-2023-29707,0,0,7a7bf02183c0bc32b594208249d8366051ac32e27c5e3111abb67113f8a88a7c,2023-06-30T14:03:49.057000 CVE-2023-29708,0,0,4aa8b0527c7051c24f3e9418cf02b7cc154a674e81ed36caaf9a8b3085c3a045,2023-06-30T15:36:24.177000 CVE-2023-29709,0,0,c03e4538c173440ff5666846b87733cafe5184657737836c27873134b90377ae,2023-06-30T16:33:44.100000 @@ -221599,7 +221599,7 @@ CVE-2023-29725,0,0,3f7b3cde5221d0bf8f921bcca442821ee785801e59c1895368c42eadb34a4 CVE-2023-29726,0,0,bcf6ff3d2738032ac7221819060afcb1829d7d58ec22f78a5b253f54520a5808,2023-06-07T02:39:01.227000 CVE-2023-29727,0,0,2ace9303dbcc262b2b7cd25fbac0e82730d08a7392ce6c46cd212574aa268d86,2023-06-07T02:19:08.223000 CVE-2023-29728,0,0,bba19f7b4d208d6797bcfc58efdb3c3eb11e4ccc0683051cc3228979e159cce3,2023-06-07T02:41:22.783000 -CVE-2023-2973,0,0,3c5e4ce5bc95093586877026eb19be73670ab8b1b7e91fb824b517048fd3de3b,2024-05-14T13:02:29.450000 +CVE-2023-2973,0,1,d69a47cf8895d259f53a1ebd03b6c788b528828963de3334090160d88e6d967a,2024-05-17T02:23:24.270000 CVE-2023-29731,0,0,d9f050951de7fd2485b64e1489ee50d60a06e592f9f8b0ce9abdfa046a0f92e0,2023-06-06T16:20:39.680000 CVE-2023-29732,0,0,2573e7f4b5690410863d8abbc148397fb302c528aafed1b7bea211bca6da4dd6,2023-06-06T17:14:20.340000 CVE-2023-29733,0,0,d243198a547b2b7a77aeedb0b1e27003f74ec9c276923297d824db0bf2235ca4,2023-06-06T16:17:51.147000 @@ -221638,14 +221638,14 @@ CVE-2023-29772,0,0,97aaaa0e68237c4920d598051a8892a9d350bf6b9ded28bbb9796c52980eb CVE-2023-29774,0,0,873123f07f0a363bf948e1052651790cf021476fa7936340b77d3e90fba34613,2023-04-25T20:18:58.640000 CVE-2023-29778,0,0,baf57e68fe7be1cda732f43227eeb603eb2cfe09e904479eb24caee82b812e35,2023-05-09T21:00:51.857000 CVE-2023-29779,0,0,10d44c5b8c01ee172b18074350cf2576717227fc3c1356c07dbb573bcd1424e2,2023-05-04T17:36:52.280000 -CVE-2023-2978,0,0,00a820e175ab94f2ae9ff9332278a9c5bab4f08fb6df498c9e82a6ca9316c115,2024-05-14T13:02:31.377000 +CVE-2023-2978,0,1,28187fecd18ce06a776721586147c29bc05bcec58719f933defc1ac872eb9a5c,2024-05-17T02:23:24.510000 CVE-2023-29780,0,0,f7629e8ac1f06c688720bbac15c93e5d27133759ebf55eca1ca45af94ee11f9d,2023-05-04T15:54:20.907000 -CVE-2023-2979,0,0,eb7ea2f23247ea1590c311e7d0510d55a7340bfc6df1e31ddb9c3e46b979c173,2024-05-14T13:02:31.803000 +CVE-2023-2979,0,1,dded1b696f54b1e6952581bd153bac95665cebb446cf3c291a00e44ae0aaef7e,2024-05-17T02:23:24.630000 CVE-2023-29790,0,0,273da09738dc5769e7f393f55d26ffbbf5441dcfad89687b3cc712b8dcdd777a,2023-05-22T14:45:01.450000 CVE-2023-29791,0,0,1b613af114f54b5aa3bb9af9aaa30a252a47c750fd4e1a049ca475922322931c,2023-05-17T12:54:44.870000 CVE-2023-29798,0,0,5c146e98eae734fc2d77a21ebf1908bc5e3880f8858681d3480e3f38a536f4f9,2023-04-21T18:31:36.487000 CVE-2023-29799,0,0,0937ecbad8fa7aa121354400d83096f318c99e8e499a7fb6a3f982c0d9ca8f33,2023-04-21T18:31:26.247000 -CVE-2023-2980,0,0,c2ddde38c760e574ee6ea18b187c4769dd9ef7be3bbbaa5bee64b27452a34edb,2024-05-14T13:02:32.177000 +CVE-2023-2980,0,1,db805642d8a799fb28d4662922c8b199b72f64eac27b39c29c5b4c5a8aad396a,2024-05-17T02:23:24.740000 CVE-2023-29800,0,0,0e2033b682c14a85fa81091f41b88061863470343d6bc36063f0237fa7644406,2023-04-21T18:31:05.493000 CVE-2023-29801,0,0,7909e6b1e7a97666f463c20187a05ca062fbd5c5e8b27dae023eb20c5dfa958a,2023-04-21T18:30:49.630000 CVE-2023-29802,0,0,d264ed71d587736658e707b8911c266faa730e77ba4a4fe77f6a2b4033168920,2023-04-25T18:09:43.910000 @@ -221654,14 +221654,14 @@ CVE-2023-29804,0,0,e2af8e1150b379a86a856c6935887779970b1cbde4de88798a83be407b75f CVE-2023-29805,0,0,c3b1328fbec6482a4d7a79139fe1a37f59d684f9a1d40e3cb97e1d38dc8d16aa,2023-04-19T19:29:16.103000 CVE-2023-29808,0,0,dfcba08bdfba0b0912cbb21e0663769bfcb69007bd57d6196158d3830ce65b80,2023-05-19T17:12:12.460000 CVE-2023-29809,0,0,7a49b84b48e2f253566d33718f0ebef1b5aa2ae11f9750db481fecf4b1eef633,2023-05-25T01:15:40.337000 -CVE-2023-2981,0,0,52bbf18e176609ef7f6327d0c3802bce9751c81f281b61068b5de62976b7c946,2024-05-14T13:02:32.570000 +CVE-2023-2981,0,1,ae7a21c777413b4397b984d9914e8df6180e13d302206296a26dceea7da2f8db,2024-05-17T02:23:24.853000 CVE-2023-29815,0,0,62d6518fa7be891b4ae6a06ce345f62cf9b0f55d9633529d140f520917565c44,2023-05-08T18:47:28.410000 CVE-2023-29818,0,0,ab06948ca33a2ec994f2841655183619693b532139f81224a09446b5119b6c09,2023-05-24T14:00:58.923000 CVE-2023-29819,0,0,d245e1759850f5ee7d2bf0174585ad19a4a69231954ee1e19610cd6fd5d7e2b4,2023-05-24T14:15:28.837000 CVE-2023-2982,0,0,1f8ad711604439d515852e47111eba1a04ac08404a02e15dfcbd6190e092a98c,2023-11-07T04:13:38.480000 -CVE-2023-29820,0,0,da9581749fc5739f3cee30009af75a90c47829dc67c6169ae280a9c4e3acdaf8,2024-05-14T12:55:44.273000 -CVE-2023-29824,0,0,8bbc51d6d41c6d0b9ee5f01219cf5e4e155338a4e9c6a556304df295d0f603aa,2024-05-14T12:55:44.577000 -CVE-2023-29827,0,0,ec1c2ba01165da3e9786db321f564fd6b18a64ce277358df29a2f4957e3ccfa0,2024-05-14T12:55:44.960000 +CVE-2023-29820,0,1,5370e59b65c026070aaf2c355deec015fb5c6e2d1d08dfb19762cf561883f434,2024-05-17T02:22:31.460000 +CVE-2023-29824,0,1,c07112eec3fdac48e344addb88f9a02f129d3a361348e3c46601386bf6dfab94,2024-05-17T02:22:31.567000 +CVE-2023-29827,0,1,29bf471733d6da0660b1dccc8831adae93f0ccc896f77083d9300245960c7a8c,2024-05-17T02:22:31.660000 CVE-2023-2983,0,0,bb67e851a23fda4fffd0b13449c40a4487780ab7cf168d536804b37909d6dfaa,2023-06-05T18:04:44.993000 CVE-2023-29835,0,0,337d81f25a03b8458f5b3c1f79af508cca96d578aa2aebc2d71f0b8cf9c40935,2023-05-08T16:22:23.493000 CVE-2023-29836,0,0,44934a38d33f86a4ecdea185910d396ef8c3617edc2887124cb4cc8def9853b7,2023-05-08T16:28:40.610000 @@ -221678,7 +221678,7 @@ CVE-2023-2985,0,0,f06d136d6227e2d2c269dcfa44e0812a0863e38be654c76647192150963bfd CVE-2023-29850,0,0,f3bb145f445ac501166ce295be51309bbca8983202a9e711e6df45148e2a6365,2023-04-25T15:49:00.603000 CVE-2023-29854,0,0,0a1d963f193b66bae7cfa393c5148a8ccfd0430c2c53c203221a0406de05dcfd,2023-04-26T20:43:07.603000 CVE-2023-29855,0,0,3ff9f08ed17373955aeec1af646e7c39a530e8b53466e2370817fcb618a411db,2023-04-27T16:48:18.493000 -CVE-2023-29856,0,0,0d4b780a9db8171187578311e597a4e4bc79ba940869ac1dd2e5bcb01c393369,2024-05-14T12:55:49.170000 +CVE-2023-29856,0,1,0214fbbfde5ae43c89144ff9bde1593162b7b1c16e4e7fabf9e5a9daa415f0dd,2024-05-17T02:22:32.293000 CVE-2023-29857,0,0,6a5daef17a826277f19e79db7100f14911693de285390b930fcbd9d6c6ae0309,2023-05-25T17:38:38.170000 CVE-2023-2986,0,0,3dac5aa9201ecc77802c3463530f9ec44bdff3f6cfa5048d60ac0c01296a67c7,2023-11-07T04:13:38.697000 CVE-2023-29860,0,0,b04c07ea207df36948208cfc927b73af722c951319227a8b557ef6f9a8ec43ac,2023-06-30T16:43:02.477000 @@ -221755,9 +221755,9 @@ CVE-2023-30016,0,0,e051c3c21b67afb3b44b32bb9a787db53b84b92d4f272bc73eb1297e31818 CVE-2023-30018,0,0,4656e0a9daf97f01e41a364adb58a9ce4c677093b1cbf10317a6ddc90b8ed799,2023-05-11T23:18:46.820000 CVE-2023-30019,0,0,d210431a404c8ec1ada9f7cf32c2fe83eaaf4a9dd9ba15714260acbf28557147,2023-05-16T19:33:22.923000 CVE-2023-30024,0,0,eab7209f50b41d4533b81aa6c4f90df7f42fb0e558a03befe4286860cff90347,2023-05-12T12:15:09.623000 -CVE-2023-3003,0,0,7b61d5c74e59412f13b46ab484bc63cfce1c349fd6716aeed399c8deed87ef32,2024-05-14T13:31:08.330000 -CVE-2023-3004,0,0,336f2a45e6d670a2d5126df53c346de9ea09a7970bc380c0d45beb5efbea0696,2024-05-14T13:31:08.513000 -CVE-2023-3005,0,0,d8f48a2bd2e60f72a8c947ebe3f686c1442ef3806ad39a7a614bf716706d0446,2024-05-14T13:31:08.667000 +CVE-2023-3003,0,1,16427a8478764e36a4906b17f10ca7b369d497cd2c11eadf4050a27adc853897,2024-05-17T02:27:11.550000 +CVE-2023-3004,0,1,0fa593f76179435229ffde7d1f76c9df89604d22e9a85abe9e123d0771585a6c,2024-05-17T02:27:11.660000 +CVE-2023-3005,0,1,8cd06b7790c38a64378b1133bcdabb815087fd574be1629e7d112669fe1e9fbf,2024-05-17T02:27:11.767000 CVE-2023-30053,0,0,606417b2c0f5a80dd646b829fbcc8fc4756a8a88c6157d13f62d4e0639cae919,2023-05-11T18:31:11.017000 CVE-2023-30054,0,0,83ca229d51b39291130bdcee44779c8fcd2b9a80abb9b0090bb750c77d474c3e,2023-05-11T18:38:32.380000 CVE-2023-30056,0,0,96dca938c5f4fcbfb5c5dc964c70e0ba8474fbaace19f5071b73da92fc8da868,2023-05-16T18:45:58.280000 @@ -221767,12 +221767,12 @@ CVE-2023-3006,0,0,9f0f7b80413811f69b683ca98b71ac7a5adaa2aa1158d01d80733cb413699d CVE-2023-30061,0,0,0368fdd3ba7a657c57ba19c426f554fa6a0649ece75d66d8b54a838fef74cfba,2023-05-06T03:10:56.860000 CVE-2023-30063,0,0,d5797ea1f05660b4adb488b571c6b50038f3c6ec2fefe7b381d0c7e1df2ad3a5,2023-05-06T03:11:15.520000 CVE-2023-30065,0,0,7909830179dd13e65a6ca9b116975712a53feb9f00603bdd9b265fb5b94c8424,2023-05-12T17:44:41.157000 -CVE-2023-3007,0,0,4614cd0d24e2c4963c5486f644e2869b8959a0e2750924860210814de3db4de2,2024-05-14T13:31:08.920000 +CVE-2023-3007,0,1,25dcdff0bef3cf8ff51c167054b534e04a94515d5dbd4445cecc806b277518a1,2024-05-17T02:27:11.910000 CVE-2023-30076,0,0,72cd4eacfe12f33845fc525d8dd622a771545cbb15f3b62562f2835e0a1a1c32,2023-05-02T01:10:15.547000 CVE-2023-30077,0,0,cc799e10b1d35e590791317fe70275257b1700daac84aefb0e7364d53a469395,2023-05-10T03:57:51.020000 CVE-2023-30078,0,0,babb3270883f6894bc9614057c497fca9cd2a1f635c8126a5e00feb2f34dae2c,2023-11-07T04:13:39.507000 CVE-2023-30079,0,0,642414c94107543407f26fcd5fe1fc473f449760b7a303db723add455231eb91,2023-11-07T04:13:39.547000 -CVE-2023-3008,0,0,34392383c29160cff25e6d26cd40f77454543880aa8a7245e362ec1d7b68ffd6,2024-05-14T13:31:09.073000 +CVE-2023-3008,0,1,69d42cbcf15e6a0068325738e639811c7dadc2fc47d151b0f704bf17cc97faea,2024-05-17T02:27:12.023000 CVE-2023-30082,0,0,0fd64380f8c86638d8621a1003808e1205e516472c38db7522e2e53c3378d626,2023-06-28T20:31:58.943000 CVE-2023-30083,0,0,32f2c72a21a55f9fc04ba05acb6459ca6c4262223108671f6a29e4971d875c85,2023-05-15T17:48:24.027000 CVE-2023-30084,0,0,8c43019486ba13f5f8350bff1590952d5614095620ee4b6b171bfd5ea6107def,2023-05-15T17:48:13.800000 @@ -221803,22 +221803,22 @@ CVE-2023-30130,0,0,d59688ad8388e9f53a3f6e8e896186e9ca9e019251330327550113e019a9b CVE-2023-30131,0,0,20b658e9bebc82fd1d3277fff4d1406bb02b358ed15dab2cf12dbaa70f8fb845,2023-10-26T14:15:22.767000 CVE-2023-30132,0,0,5afc53d8a8a82cfc7eac9f0c271c48ea6b8c377927224aebdc5610fafcffb761,2023-10-26T14:17:33.853000 CVE-2023-30135,0,0,22bf84ec2322fa1feb9719ee14733879f2cac2211b557227018e185530d267f6,2023-05-11T14:31:18.483000 -CVE-2023-3014,0,0,4ee912146a34b737fa724d4a589a4121fd11f083dac3dffa336bacceac3fc03c,2024-05-14T13:31:09.917000 +CVE-2023-3014,0,1,9e717bf26b9bd86a38ec500d3134d43ba7075d3a14e24669bc33c3e1f534bc6a,2024-05-17T02:27:12.273000 CVE-2023-30145,0,0,05d1a6542edaf6086fe0f2bad4cb84a4fa4789f0038e0497a3e53b3450ca6e43,2023-06-01T03:44:11.957000 CVE-2023-30146,0,0,5336ca298c248516090ab3d5b4c9c5b63135b2d847e69ccaf206e9b9f203300d,2023-08-08T18:55:23.263000 CVE-2023-30148,0,0,fc629555f16c3fc79c5559fa2f01ea8ea65eff42d3993bbd6a84226c442f6f8f,2023-10-19T13:16:01.450000 CVE-2023-30149,0,0,630826dc38eecfe00ab25fa454dda310a0920e942b471ae4ca0a76c747e240ed,2023-06-12T13:58:23.660000 -CVE-2023-3015,0,0,eaccec82d6b899ca4e0ed950201ac09af98677e0832e9ba5aab6510969078c77,2024-05-14T13:31:10.057000 +CVE-2023-3015,0,1,c9b8c158653d611d881bbcb122816281e6b368097426ed7b5b61f85a46c7f62c,2024-05-17T02:27:12.377000 CVE-2023-30150,0,0,8de2368cf3b6ffaee31bd6b1457e5cfb9b247dbfe8018793df8d5e3d57ba5d38,2023-06-23T17:36:03.973000 CVE-2023-30151,0,0,8590aafbbf8841b9520cb46d60611452a16f6af3e095f06fb0bd8a18df373e93,2023-08-01T14:02:19.910000 CVE-2023-30153,0,0,2aa084dbc6ee0c5d1ca7394fa95ed0f8d2c4b4bd69f01693bba845bcd3afecca,2023-07-27T03:55:02.780000 CVE-2023-30154,0,0,0317ca450c6fac375dc359e96aaf29618698ac1201f0157d0ba380c7c1cb8c63,2023-10-18T18:23:45.270000 -CVE-2023-3016,0,0,fe16029f168cccda7881ad3f709161c28208f414d85ccc05d68dc21fe54911af,2024-05-14T13:31:10.207000 -CVE-2023-3017,0,0,e19a604fba98871d1b3e13fa050a9856c512c2801c4fe2f8c7d794088b417086,2024-05-14T13:31:10.387000 +CVE-2023-3016,0,1,a2ba37ba089b420553ce079d7a4fffb8011525ff1de8106587ba325eb94ab9a9,2024-05-17T02:27:12.477000 +CVE-2023-3017,0,1,92e7dc96bfdc26bc4e2693047f36d4f84ef8e813109b355cac501019def797da,2024-05-17T02:27:12.580000 CVE-2023-30172,0,0,120ae7cd98d6b74ea9ddc47ce44629402cc3aa9d516091e448cc7b54238523ca,2023-05-22T19:25:29.363000 CVE-2023-30177,0,0,f03a281e2ee6002694d05a88ffc978395aeade20fe5c974dfc6c3d2629fe67cf,2023-05-04T19:36:10.787000 -CVE-2023-30179,0,0,66909b62edfb36a5732717d24960fe695e1b78229384b5f7e6373ed9e557e56a,2024-05-14T13:02:56.707000 -CVE-2023-3018,0,0,d0942928a87d6da95a8a433866e1dd9a2ee2a473e599ce7a347cab03a0f54524,2024-05-14T13:31:10.580000 +CVE-2023-30179,0,1,c81a5b3ab7fd8584b1072251c48956d469e9a5665289633a0bd25c85c461ac71,2024-05-17T02:23:27.800000 +CVE-2023-3018,0,1,02d328b1fbd305ebc766c63e48ffadd1df27545f85df825e174576201db5aefd,2024-05-17T02:27:12.687000 CVE-2023-30183,0,0,a76d94435bd156a8177f1c346a98784f623a66031d0fa079c88e558a3ab88e42,2023-11-07T04:13:40.023000 CVE-2023-30184,0,0,976a9a939204acbce3a290302cbffad80dda21afc50ff3ea090a19ee5cd0fda9,2023-05-10T03:53:22.570000 CVE-2023-30185,0,0,f0cd4dd235416d648de8b6b5d6c9fa32648276dd97c9b9ff653bb630b17a644e,2023-05-11T23:17:20.657000 @@ -221880,7 +221880,7 @@ CVE-2023-30280,0,0,9d3005f52010073b4c228038ecc1826f7bc677921fc171c27e3085570d121 CVE-2023-30281,0,0,b5c3b242b0b6d866525708d7ce6738e4cc401c3bf705b5db853be9192b417d4f,2023-06-07T01:15:39.057000 CVE-2023-30282,0,0,5e1e41f28aa8ff86bac65b5f951d9e6db2fa3393bc61468674a47be100a58876,2023-05-11T15:03:10.123000 CVE-2023-30285,0,0,d476dda6ef746f0686af32d4cf8fbc6b0bf14b588f2d8373bfc74651d19404fe,2023-06-07T13:46:38.393000 -CVE-2023-3029,0,0,c86e31978c6ce6ae4490d64cd95645858cd2a7956a76cb4b6564059019cb553f,2024-05-14T13:31:12.150000 +CVE-2023-3029,0,1,c6b16341a237f9a7ae30bb9aa90c638e955fb8c980eaba2a4fe6f314dea5caa6,2024-05-17T02:27:13.113000 CVE-2023-30297,0,0,19cda76d2a4e4f352e49ac1fdd158a41ff08d203bc44ceb7ca79362e1b2b9a59,2023-08-09T16:11:43.650000 CVE-2023-30300,0,0,6a4cd9f8c7b821dc0ff15eeb4e5f6487f3d0ce7ebad44c3d21eed127041be0cc,2023-11-07T04:13:40.430000 CVE-2023-3031,0,0,e4921201f258ae4d3f18fd35b5c84803c33cafc04f7248b843047361a651cfb4,2023-06-12T16:48:57.833000 @@ -221902,7 +221902,7 @@ CVE-2023-30338,0,0,36a367f1685c0be606c007c716b6e4a4ddfbac10936059e6ef01288af1c11 CVE-2023-3034,0,0,27ef71b6e03e80cc87d895e1c9c8952e8a86dd451be863f50a7be91fa67c51e0,2023-07-06T18:04:10.673000 CVE-2023-30347,0,0,1c38d03a341a83fb8afb4002bcd0a326ba95a991922f88c811cf0c21263fc768,2023-06-29T20:37:57.037000 CVE-2023-30349,0,0,7a7c413b3855a5756ff2d3511354428b7c25c342742316b29ce881e9b6a9ed72,2023-05-08T18:10:05.067000 -CVE-2023-3035,0,0,94fed45842db22c98c98620e8e0bf62a3053be5825dd6bfe07082ebb6bd90263,2024-05-14T13:31:13.077000 +CVE-2023-3035,0,1,bdff5545286a47e76741e99cec7e19e375c26cf125bbf64fa446305e431dc606,2024-05-17T02:27:13.343000 CVE-2023-30350,0,0,68e557f4de8be569ec51e285fc3e0fd4477aba21c34e0e0cc2ee51508395ce3e,2023-06-02T19:50:57.253000 CVE-2023-30351,0,0,6281be7026f0d996ebdf1b6d08fa55c2b0e27a020e590d11384677fc735e8b07,2023-05-17T20:36:04.243000 CVE-2023-30352,0,0,a0cfc1c372ff5e3e7a4fa913d30dcc6b6f5378a4541b7d119a72cb4a308a233e,2023-05-17T20:33:46.237000 @@ -221932,7 +221932,7 @@ CVE-2023-30394,0,0,f9b28d0bc14c76969a049caf90805f01dce26f63fbe87c4f48fedda0afeee CVE-2023-30399,0,0,7447a8c0b487419c48fed9e0da2534db0a292327146c9ccaddf77dee5fb4a442,2023-05-12T17:38:01.150000 CVE-2023-3040,0,0,b52f890f4a60e4f7728aac16550f4fdaf6d93f94b2a81685a9a25b3b1dd04f14,2023-06-28T19:16:52.077000 CVE-2023-30400,0,0,f483b6f1a7ad90e0be616a6a661df45d8e086eca756d6130a45e4cf36523705d,2023-06-21T14:49:43.397000 -CVE-2023-30402,0,0,211a277224786073b99abf37a5dc4dccfb1f05109930c479461b25731d468165,2024-05-14T13:03:27.240000 +CVE-2023-30402,0,1,d5d602caf526a8e5a90c5b6e3877fdc942c99e625da4ce6509ca040bd0b4c496,2024-05-17T02:23:31.837000 CVE-2023-30403,0,0,14f4c0e10384225c2806cbeed88a2cea08de006200490e9ea3c90e51343cc0f9,2023-05-10T16:47:26.307000 CVE-2023-30404,0,0,e16c8f90729a76616b947f623d4c74fea9ce4725f7d7cfc935f21246e8568778,2023-05-08T14:01:58.300000 CVE-2023-30405,0,0,2eeadcba9979f06f9b9e2edf234a2eb5403c33d93f3568b014da4a4f3f626e9f,2023-05-08T14:04:49.080000 @@ -222072,29 +222072,29 @@ CVE-2023-30556,0,0,2666839d4bbd09d5813eb3cf589d776fb5f9ced2f3468e35d70a4743f05be CVE-2023-30557,0,0,9f6cf3c6494e6db8852213129c99161d1ea9786175719613939cc052d65e86ab,2023-05-01T17:22:55.270000 CVE-2023-30558,0,0,9c302913f97c19c6f5afc76a50b2c209499582ac8abb75fe36336232ab8e3dbc,2023-04-29T02:17:46.363000 CVE-2023-30559,0,0,5a9fba9c493abde670aab6f91778fe91810492bb0552ee3eae4445f51c7a3c93,2024-02-08T22:15:08.523000 -CVE-2023-3056,0,0,1521f10eb9219ca6a0a10327f518b45598cf8ec14dea09f70345391ab24701bd,2024-05-14T13:31:15.780000 +CVE-2023-3056,0,1,7ac13889ac5d52007de001338fb749cc6b37241394f6e795ade4ad6045e202c9,2024-05-17T02:27:13.947000 CVE-2023-30560,0,0,f718486590b6eeed8c6928b178c28436b172089c53c6dbe83f36803a3302d162,2023-07-25T18:53:34.590000 CVE-2023-30561,0,0,3386e08e1685ed560a3151c288bb2ed7b0bcf29a30060ff8f714b276bff7413a,2023-07-25T18:51:56.870000 CVE-2023-30562,0,0,57fad46f84a5c8d5e16fd8cbcb699bf5141c594b74fafbf069739ef984bdd493,2024-02-16T16:51:04.657000 CVE-2023-30563,0,0,196a751ee94bcd5ed782f5668718f06ca1290019a2454cff1a5b4a8c90902b28,2023-07-25T18:45:55.723000 CVE-2023-30564,0,0,18a31fc74b21f9b30374f0e83067615a817a71155f33a047c359434f0801d93b,2023-07-25T18:43:44.077000 CVE-2023-30565,0,0,9c60d98498a85bccf63653b6b1edffd4c20ff86f01580af44e147f7f9c1202ae,2023-07-25T18:40:50.133000 -CVE-2023-3057,0,0,650432f131eb5b7a00106f78ce372e04e9d329f109b8f6216c312c8180e655c1,2024-05-14T13:31:15.930000 +CVE-2023-3057,0,1,90a22a3ae1ea6b6a9fdf6553761b86515c3f717adaee5d0a1b7b8a9e393a537d,2024-05-17T02:27:14.067000 CVE-2023-30570,0,0,9691dc8b0f2362e41845261ad6942f3ef842952937a82799984912b98584a00f,2023-06-03T04:12:44.180000 CVE-2023-30571,0,0,e84462f9170b00cf2426269c934f3543f2c650a8a8a0d980e8c906ba2e191094,2023-06-05T16:40:57.930000 CVE-2023-30575,0,0,f9ed37a6712a767cf11b1ec34dc6bdda3e5a33cc5686bcf55ece809f49d3ff42,2023-06-15T08:15:09.223000 CVE-2023-30576,0,0,06fea27dab119556ad8d3952a15f6d53820163c7a73bf434531460137a72c8eb,2023-06-14T14:33:16.713000 CVE-2023-30577,0,0,87f942672e4c0f760e3aa5737fea52cbe0930365b938ba8a8590b49ee5ebe12f,2023-12-03T11:15:09.093000 -CVE-2023-3058,0,0,5cd0d3b4cb510dec670ca2cd06ab9c33e686440777cb18f53e3c238530f40552,2024-05-14T13:31:16.063000 +CVE-2023-3058,0,1,45546982881fa31646c10d16b605bcc856b868ee39442fb9edacbd740bbee915,2024-05-17T02:27:14.193000 CVE-2023-30581,0,0,5c17a99b972dfe056730ea089208be8d0b75b9cb00431c44fcbcba034807ba46,2023-12-11T20:49:02.543000 CVE-2023-30585,0,0,a34da5067b048aa377bc3c402faafbe97df4f01f616f9741c36cf821fd5e4dce,2023-12-02T04:39:59.250000 CVE-2023-30586,0,0,8d65f8501b9a164e088e859e6a227372220009a1a64d090c22453b9c0c78b07f,2023-11-17T18:10:10.547000 CVE-2023-30588,0,0,7a9bc492f6823c53e3ac620aea01a05b589b62f437e50b00ac05d6d7a58cdac6,2023-12-04T17:40:31.033000 CVE-2023-30589,0,0,9a2862378c0000304b189e348a8612e355e70054bc3e963a6d9d53897e41242d,2023-12-12T14:33:56.690000 -CVE-2023-3059,0,0,10e887e82dd07f6b93e63d066c525e68797c673208eed3c11f4827fc60a7e312,2024-05-14T13:31:16.193000 +CVE-2023-3059,0,1,3232b639f05937c360073d9b9084ce876b2d4ca327d896325b717858a223a387,2024-05-17T02:27:14.300000 CVE-2023-30590,0,0,9d92e6bca8862bf4474f084238b79e676b0ae0d745854851c9d39a3b98fca13b,2024-03-27T03:15:10.130000 CVE-2023-30591,0,0,e3c0c15172c3bf776941c8e92ce271edd14f614447df05c18564dae805e8fefa,2023-10-02T18:19:47.023000 -CVE-2023-3060,0,0,867c5dd910cad6ebd10b0ad8db14671f3ffaa24d387d5467c0191b4a10aa50be,2024-05-14T13:31:16.337000 +CVE-2023-3060,0,1,56d96f009029a57a983d99004789bca2929bcb98609cedf30a7626319ede6034,2024-05-17T02:27:14.417000 CVE-2023-30601,0,0,185f82914270fbceba260ab877194a591ba86c0879ae51f762b4741f41060e07,2023-06-05T16:41:46.257000 CVE-2023-30602,0,0,5e1a73f59d8ea4db4ca0118126015548255d9d9ef34b3a46a8e78bc4e162e681,2023-06-09T22:15:57.583000 CVE-2023-30603,0,0,fd66669619c358924a3b8c3e343bcedb026f0a23a90794ee187b05a34b7f8ea8,2023-06-09T22:16:45.347000 @@ -222104,7 +222104,7 @@ CVE-2023-30606,0,0,fb96245269ae6fc735a1b92a30983c85c426209cf517f8bc507e150e42193 CVE-2023-30607,0,0,64c39a8041295bfbb2fa5881f95b7b1a6539f91c19a4af561a687567c11840d5,2023-07-11T18:16:32.070000 CVE-2023-30608,0,0,89d24876b6f81423771ef3e361b63e51f38de1cbbfb2c040a14d071eca1e40f4,2023-06-14T18:14:15.733000 CVE-2023-30609,0,0,6d201502ab51643ae79e32619753b1d4ada52ce0a45d708999f6d83697eadf25,2023-05-08T18:05:37.577000 -CVE-2023-3061,0,0,6965a5836f1729fde9d151a14b10e417802757e959fb2f82e4399dbc68a932a5,2024-05-14T13:31:16.480000 +CVE-2023-3061,0,1,d4da17307fa060db092fa5a7204fb1dc0d702d353dfd11a2cc2e6a2cf769f87b,2024-05-17T02:27:14.530000 CVE-2023-30610,0,0,1165a03318b67ad1f40a34617905a2c86707a4f643016a84f65e5e230b790b59,2023-05-01T18:11:59.833000 CVE-2023-30611,0,0,0475e7b75b91b531fc20b67326c95310a8f3a7a5b1047f4933e348be25379679,2023-05-01T18:12:23.390000 CVE-2023-30612,0,0,af6e00a7ab1454307316d6052f67f993fd6ce8b93aab681edc49b64c1cc4aa3c,2023-05-01T18:14:30.173000 @@ -222115,7 +222115,7 @@ CVE-2023-30616,0,0,b7c7196c9f1454eef401d98f0d344e130b18e7269401aa545d920cf12ae50 CVE-2023-30617,0,0,cf7ea868dcc8054143d7bcee9a932db45aa67a7b1c414e7f4ed703a5a1ef8717,2024-01-11T19:37:48.643000 CVE-2023-30618,0,0,c2b428b8b5d2cf50b4abee7a5e22ac81a02739d66875ba87daa12aff93973715,2023-05-04T12:37:53.263000 CVE-2023-30619,0,0,3f5475d084d0e1c63e73341e1627c438bffa85d098767f97cf141af0e4bbca4e,2023-05-10T16:15:47.917000 -CVE-2023-3062,0,0,62965e45c7d51aff452fb2c097f5beec37baad19af937ea7a082e6a47850ab42,2024-05-14T13:31:16.617000 +CVE-2023-3062,0,1,4dc1d1b598f92038262bd226fcd73d63a278dfe26bbb6fd05a07c54cdd63dedb,2024-05-17T02:27:14.630000 CVE-2023-30620,0,0,76cd7c4fd1252f4d4faf14c68b1c058b0cf38ad05d33d23a39d9fb03aa9cd57c,2023-04-29T03:06:57.767000 CVE-2023-30621,0,0,e576b776c2e383a5a7e3b8f5c9883606a820aa31a26df4895227ac2ec611a26a,2023-04-29T03:07:05.277000 CVE-2023-30622,0,0,fe1a34420628ec7ed99d44abb1c9b59406a0060f80aa7fb3ae19d796a86561f8,2023-05-04T12:53:56.153000 @@ -222179,7 +222179,7 @@ CVE-2023-30676,0,0,8a12bc8bdb4a4ce17ea7ddf90186d61d0b2fd7a9786c5a4c60a2e4839627f CVE-2023-30677,0,0,097052a1a0e940d3320fd5a373b8e34d3e5d929f0f2ae8d0642203b92af249e5,2023-11-07T04:13:53.027000 CVE-2023-30678,0,0,510389ad27cd67560f917f8fca865043cfa59cb08acaa7eed7bc67a60c05ebc7,2023-11-07T04:13:53.220000 CVE-2023-30679,0,0,d00fab433f373f7b7c191315b9b7e4c7336926840a1fd16f14b558d963b38237,2023-11-07T04:13:53.373000 -CVE-2023-3068,0,0,ee943664a70c09b5141f702c99fb4ea8e8ce6246ab406dc402947de427427480,2024-05-14T13:31:17.330000 +CVE-2023-3068,0,1,7cf23ae1887cb685b168521afe7aab9b661918dee48eb3edb840d548b7bff927,2024-05-17T02:27:14.860000 CVE-2023-30680,0,0,4649aa5fc8425dc4d9a25417ec1030f1fed934e2a20925921a0375ff555c4e10,2023-11-07T04:13:53.580000 CVE-2023-30681,0,0,af0f2bbfa9969135317328db3bbdcab0a40257a54edd0f11d407a097ddd7261d,2023-11-07T04:13:53.780000 CVE-2023-30682,0,0,e2abf71a15a40c68d77207869df3a4208c6f42c729da7225bac5d26fe5f63ce7,2023-11-07T04:13:53.993000 @@ -222328,7 +222328,7 @@ CVE-2023-30846,0,0,a78dd04d2c0061c61919464441608d962217cac338416287afe845fd85a84 CVE-2023-30847,0,0,e795ebcff82ddf2c65b10069f529854ae4d35c8592fc9d6caa7ec5030199df96,2023-05-09T18:21:39.807000 CVE-2023-30848,0,0,24d70b7db5b6c571348c6b4abbbd8ea2d6fb77d097a094f22bc376496bf18e50,2023-05-05T16:53:10.463000 CVE-2023-30849,0,0,e9ed4b345f617bb2bae5f8058caff77c4a7b58b69028adf39b10647505c6f7ed,2023-05-05T17:01:26.523000 -CVE-2023-3085,0,0,73f92427e35c3c84fe7c20052aa2d732639a41ca81d5e9568f17c55ab116d2cc,2024-05-14T13:31:19.520000 +CVE-2023-3085,0,1,57710c16d00aff8b60a7eaefd040087fe8cabc59a361088f5b816834f7c44e9d,2024-05-17T02:27:15.383000 CVE-2023-30850,0,0,8b9f6e773b9e59beb9cfe13e91296ead5c692f58e9d7c032e574e12ed78c2947,2023-05-09T18:18:04.593000 CVE-2023-30851,0,0,a037b3c0f6f6cd985530f18d9a3cfae3c5faf0bb8d821b2e2dc2399271fe5fca,2023-06-01T20:35:42.710000 CVE-2023-30852,0,0,498fd0296e0d83c88cad14ce7cae80e8dd2dc9c81fd4784b48b67aab400430c9,2023-05-09T17:53:20.770000 @@ -222371,7 +222371,7 @@ CVE-2023-30905,0,0,69103c499062d1072c3eeed7186bec1bfd261a7e5305f64c2700e7ebd896d CVE-2023-30906,0,0,c3a9830cb48b904f9f91f8fd725fb9bc77edc2e024073823bd37e61d78310363,2023-07-27T03:50:58.670000 CVE-2023-30908,0,0,46bd6748f76bcfc2fe282d7d0a8d94ece905562ec035c16c623a7975a45e940e,2023-09-13T15:15:07.517000 CVE-2023-30909,0,0,dcb8f9b863540d831fbba9edfeeb0ece5b53909662ab7551b08c4c729c2139c2,2023-09-19T17:58:34.500000 -CVE-2023-3091,0,0,b5ba02d080b9bd19dc0b01ab0f08d5018fc747bc48a1ee9abab364d28e7b728e,2024-05-14T13:31:20.400000 +CVE-2023-3091,0,1,cb50ad0bcb649f260e1d42195ebb8b152d3203ce275408aa9d5d573834a9155d,2024-05-17T02:27:15.650000 CVE-2023-30910,0,0,837c4ff7f92ef8c854f99d40bb3462d491ba1ba70b690012eb69f965b7399b97,2023-10-13T18:42:35.140000 CVE-2023-30911,0,0,4a00650e7bdcae0e72d0eb0e032fec0f433db6a59c55f5a83cc92448893ec947,2023-10-25T01:24:10.810000 CVE-2023-30912,0,0,e7dfd8d903245df36cec635f17d374ee96aec50e38c20ce663b2b4b6ed947265,2023-10-31T14:59:13.137000 @@ -222404,7 +222404,7 @@ CVE-2023-30936,0,0,c7133a2e93fd1c09e56c1e7c931eb0a114376aa63725a1ccebeac81dd66b7 CVE-2023-30937,0,0,ed8daad051bba046e87662bb64d6c4eb9009a8681771b7c54cc2d59fff714df1,2023-07-20T01:46:05.337000 CVE-2023-30938,0,0,34f0678810e532ebca7718d64780264e7eb6017f76ddb6550df1bd09dbbf049a,2023-07-20T01:55:49.427000 CVE-2023-30939,0,0,67eca6e37ceb9a36252cb9405af184f7e0bc9dd29b8d340614d8a9f5db631eb2,2023-07-20T01:56:36.267000 -CVE-2023-3094,0,0,fbf1cb9cbfcf0c029095a06b2f845a219a0c5015c30744a4a2c87041e6304a64,2024-05-14T13:31:20.740000 +CVE-2023-3094,0,1,6e2de08251768a11cf64d82d5d1c36a320fc9554d21e78db04a4a0ecbd347ae7,2024-05-17T02:27:15.817000 CVE-2023-30940,0,0,04fbbd478df83e1814e371eabbaca65455d1c56e4f3df3be4503b5cab0c13913,2023-07-20T01:53:12.603000 CVE-2023-30941,0,0,73123dfa25d19d26fab35ce2645630d1245937b0d2b095061bd461429f03da46,2023-07-20T01:50:32.973000 CVE-2023-30942,0,0,f929a16cb5290d7287b280e5b4b2d02532346ba1b422d6110ecb7472f6cba77d,2023-07-19T00:02:10.067000 @@ -222423,7 +222423,7 @@ CVE-2023-30955,0,0,cd0e2d2f0464ed6e6d74fdeac4a98f0bbdae6cf8c9e879bdc0475ebbf8594 CVE-2023-30956,0,0,0046452413d29c0583d8271dcf1c9fa29fdc28e5d782d844a90ec1a283b0e8c8,2023-11-07T04:14:08.543000 CVE-2023-30958,0,0,bc90cbefd1430d6379a8449e580c6d32e1402d4c75252022ac4f731585c6cae9,2023-11-07T04:14:08.700000 CVE-2023-30959,0,0,d29381350635ada0f38fac227ced077ee762558b4b19093b85e46ffad2e50fd2,2023-11-07T04:14:08.880000 -CVE-2023-3096,0,0,959f067bc8408c66b57431ba77d631efd666fc5b6c401ae6b23909ed4a9edb4b,2024-05-14T13:31:21.067000 +CVE-2023-3096,0,1,7d01362caab042ca840f11a106dbaeb06c51e98d2553f50e14b77fcab10a2348,2024-05-17T02:27:15.943000 CVE-2023-30960,0,0,2eb2e9e74c53627980f81e39ae0d6e122db6946cf83746ce0d8ac971e7e0bc5e,2023-11-07T04:14:09.030000 CVE-2023-30961,0,0,1fac42b4c500f9affc804d4f1b17b435f6c7ea17256ba82bbcde08a8bc01baa9,2023-11-07T04:14:09.183000 CVE-2023-30962,0,0,a98a87ead5e6322f516cff97085226f420bc283743ab64d4b6d1bd32e6d41974,2023-11-07T04:14:09.340000 @@ -222431,15 +222431,15 @@ CVE-2023-30963,0,0,8654bba7022db5f1657819f79bffc2e401a91770d27f918fbe62e17b70a93 CVE-2023-30967,0,0,aa0993facbfe3362291be7e562f91f45353cb599fccf855d654569897bbb638a,2023-11-07T04:14:09.610000 CVE-2023-30968,0,0,f260d86d75863868ce02d928e9382bb9d441ed3d01ccb036844293827525e57c,2024-03-13T12:33:51.697000 CVE-2023-30969,0,0,365bda87fcbd5e3e081aeb4dea55bb6ef203fb89a58ce6ec48e3d57c940a53b4,2023-11-07T04:14:09.777000 -CVE-2023-3097,0,0,52862050c4c6efc37b78d59b2843cb40b43e6b35e8b934e9050bc53365a606bc,2024-05-14T13:31:21.213000 +CVE-2023-3097,0,1,dbe5324800c1c7d2f275a48a657d4d64f6f914d64cff00669f3566c397c2b96e,2024-05-17T02:27:16.053000 CVE-2023-30970,0,0,d7e144174523a7ba80c8e3114e26f5372d070cfac9bf268ac369ee629791ba4d,2024-02-07T21:04:19.733000 -CVE-2023-3098,0,0,96337f279ee8aa78b1be5809261722ebe3946162fa7987aaaf073d6cde39559d,2024-05-14T13:31:21.347000 +CVE-2023-3098,0,1,9ba2c3ad71de372afb130c3ac6234ea61cd407293097989a3ef7466327aad553,2024-05-17T02:27:16.153000 CVE-2023-30985,0,0,f43d0f6817eff8a8e627e8c5a455a5bdc77a5cae4c3673ec4ecacf1a84ab9f88,2023-08-08T10:15:15.240000 CVE-2023-30986,0,0,56973588d76c038379623262ddc577ea1c07117f43aca216fdd29c59b47601d5,2023-08-08T10:15:15.343000 CVE-2023-30987,0,0,4ef2bdc26aafa762e5a0111c8cfafe964336a254b7f4c813a7d6446f5ebbfd37,2023-12-22T21:07:56.470000 CVE-2023-30988,0,0,2e9e20c720698512711f9f6770d7ba8423b9f357e5c8244fc27824e9b4aef1b0,2023-07-26T20:35:14.287000 CVE-2023-30989,0,0,a83ebee9e06d57bd89a6d7a122c8fa6a7ba8ce2fb280b7e2fc028d289d76d1bc,2023-07-26T20:35:50.023000 -CVE-2023-3099,0,0,7d98ba7d3555de528e988aa19b78f8ff5eefa8683fe3bbe8c3e67492d2859030,2024-05-14T13:31:21.480000 +CVE-2023-3099,0,1,a02330a0027586dcf7ba598c910754dc1ea14c16b2506a31f3feb22e29de2da9,2024-05-17T02:27:16.253000 CVE-2023-30990,0,0,ac2f93fa4c97487b22dba9cda65ff037e42694fb3d9b8fd29020714fc930ece9,2023-07-17T18:48:18.273000 CVE-2023-30991,0,0,d2cd3864d4d0c1e0346308db047da023695d9d74eb35ca6206a98aedc11f123b,2023-12-22T21:07:48.593000 CVE-2023-30993,0,0,03bf4ae9dfc255a68d7e0f8c0d83b167e401827066b7281a4017436cb44acd16,2023-07-05T18:47:03.063000 @@ -222447,7 +222447,7 @@ CVE-2023-30994,0,0,50f2536b42ff1c52ec44103505245abc9de1d3604cb0eec34abbe616f409e CVE-2023-30995,0,0,52e1bdffb80c2cd6a5585042ac96f61096b1fdd1a66207a01a6edf115e2cc942,2023-10-10T20:15:09.650000 CVE-2023-30996,0,0,0cbc5199ab8703e9e1e8f5db93dac42c6c5c4fbde7a4c589a63ada853499569d,2024-04-05T09:15:08.317000 CVE-2023-30999,0,0,1ddc78f54cf0c47e9336bc540c859356a71014614a888d063a16c4ae23a656c0,2024-02-06T21:31:55.033000 -CVE-2023-3100,0,0,26084f2762e7ed67f162cc09fac2562c0afb6102cde80e81779a1999ed8e856c,2024-05-14T13:31:21.640000 +CVE-2023-3100,0,1,1a07a7d57f7ace09351c2c901c0aa870856a820e795bcc712c9750473106cfdc,2024-05-17T02:27:16.360000 CVE-2023-31001,0,0,c53512fa1496d57027073df272050bde089a391b1726720adc054c5082b0bad7,2024-01-18T17:06:28.277000 CVE-2023-31002,0,0,f039f9f152590d862cc49197a71de5bf9d17740fedc9cc6ff36b6adff836a5a7,2024-02-10T04:04:15.790000 CVE-2023-31003,0,0,52607ac65e3951c753f395583b052620ccc175a05bcaa03eb8760798e62fe81e,2024-01-18T17:06:42.260000 @@ -222478,7 +222478,7 @@ CVE-2023-31026,0,0,737def1b37587e41a8de0ad813079c7897dff748850e0628f84397ef07142 CVE-2023-31027,0,0,8ff82489352cce25dc4352ff2d33db807ef115fc642174d9e503e43f59674260,2023-11-13T19:20:51.220000 CVE-2023-31028,0,0,b76ab41e45f78bff517a3cadca80a5464b791af2d91e2993b7c1c1c76225740a,2024-04-08T18:49:25.863000 CVE-2023-31029,0,0,c42ef0bcacfd6c953325b5f2f106d96c7a62f2c02eb1edafc052641664e71d2d,2024-01-18T20:50:53.507000 -CVE-2023-3103,0,0,11cee690c7496db4de70de7966cd399a708ecef253a0068f3b31fe6ac2cc8c5a,2024-05-14T13:31:21.953000 +CVE-2023-3103,0,1,2d4804fbbaa06d9e71dcb618221c22f819db8deb5f285b11d64303c52a0b4dee,2024-05-17T02:27:16.497000 CVE-2023-31030,0,0,87204db072798651d0e1480ef8ba7d4c1b45df9188d565ea7fc9a3b00ced8522,2024-01-18T20:53:22.643000 CVE-2023-31031,0,0,7602d1ea4a4633496f43ebb1182a3b63380f4c75dcf0ac0020200a1b8dd15b45,2024-01-19T13:05:42.940000 CVE-2023-31032,0,0,fd7f938a5b07773a8ef6212461294691bda55f47e0040e6f91ff7ddaca136781,2024-01-19T13:09:21.207000 @@ -222489,11 +222489,11 @@ CVE-2023-31036,0,0,440dcfc48c60b9fb2550a62b27cdc94cdfb7c91d90e045bfd348f22f79750 CVE-2023-31037,0,0,049f57286b483a5dc8327cf3d0236fa1c4e8139bf82fb22bd39ba8bf0cf515ca,2024-01-31T20:11:28.867000 CVE-2023-31038,0,0,bbf39972075e4e7eb0cd1dacf932347aacf108b4372f88d496482ae1d5bba9a0,2023-05-15T16:10:47.323000 CVE-2023-31039,0,0,85f27dd9904d1d244b73366d8cf1916c066577ae0e02d63805c4e7b125602e95,2023-05-12T02:03:27.397000 -CVE-2023-3104,0,0,5a051e16ec8d3f8a3d899adefb2b010120dedd5533b8ad2b377eeeb6d5f23853,2024-05-14T13:31:22.207000 +CVE-2023-3104,0,1,575a7e829414e293086659861cae4bb93c48216b4c77cc1b0adc9057379c451d,2024-05-17T02:27:16.620000 CVE-2023-31041,0,0,11cfb42c29ecbe5d61a682dd00ceacf450618f27987053e3f3a9d6aa35ffcd22,2023-08-24T21:26:16.843000 CVE-2023-31042,0,0,a8e5ee5e937cb638940dcfa3731b953654f7aec35b29a34053c77a2ee4df3178,2023-10-05T15:46:26.893000 CVE-2023-31043,0,0,5f4c9aa5cfe31e124860dae124d232a33cd18b0d781cb56446db548f0fa4cf01,2023-05-02T17:16:27.860000 -CVE-2023-31045,0,0,b5cc7ea6bc7fb8e8c51843077938f51aa8c840b28f45ea2e11de26beebd2af10,2024-05-14T13:07:03.310000 +CVE-2023-31045,0,1,0d404ab7f140208fa0959eaf0b390e01d2530f7ed556d27e89dcea3f81a813db,2024-05-17T02:23:47.157000 CVE-2023-31046,0,0,042b95bd18a79037dc5dc4aefafce4c36a63af972ea27d99930d15dd112c2c8f,2023-10-26T17:14:53.670000 CVE-2023-31047,0,0,f2af93ec75c4acb62410318f60f9ddbc575f633825c926e077b7cf6f7523f16f,2023-11-07T04:14:10.440000 CVE-2023-31048,0,0,cb39865245c6addc0f0cc4ebb39de9688b12565b96d499742d82eac4db368df8,2023-12-18T14:51:21.633000 @@ -222522,7 +222522,7 @@ CVE-2023-31078,0,0,ccd47d8795f04721601e8396c3be90c16d8a352718a9a56d700751a9e517f CVE-2023-31079,0,0,f19d2f5c9226a26d7c166cf8d7a942c776137ab2f56f3f8c90120b918649a925,2023-08-22T00:57:29.870000 CVE-2023-3108,0,0,6efc68f4367f279511ed87fbde347306555580c2ae0ebcb0a43dc43dc7efd079,2023-07-20T01:56:37.593000 CVE-2023-31081,0,0,8873a2b53bc1dc3f6c7e67381bc34db67cb8a00308af743c24cff8b4f761909c,2024-03-25T01:15:53.953000 -CVE-2023-31082,0,0,11f9cdc5ed50f697a3be0e1512588d7c0194ed00fd2bc62945a5c9f97e34d982,2024-05-14T13:07:07.770000 +CVE-2023-31082,0,1,4efb4b09de6bf54f6bffe0350a0900e99ae1bb3026bc72130a2bc7efafe19bfa,2024-05-17T02:23:48.123000 CVE-2023-31083,0,0,7327711c549f7ab563431c90871f9caa88dc4b6fbcb6cde04502b7e065d20212,2024-03-25T01:15:54.100000 CVE-2023-31084,0,0,8174f2f1d3ba5201ab53252503d6719244db4a66a322ebad39b02daabde61dd7,2024-03-25T01:15:54.160000 CVE-2023-31085,0,0,9ca41aff31c047962c4070359c0b34dcd2f83d5a0556c71b8842c09815789f0e,2024-03-25T01:15:54.350000 @@ -222624,7 +222624,7 @@ CVE-2023-31186,0,0,d377d7022545b8a3717e8ee9a29cc28272d8bd46103c822cb3eb3c85f2c0f CVE-2023-31187,0,0,7e17b2dadae399cd48021223b4a7f8cc1e5d2061080a9f08dc9cb97b2122b697,2023-06-02T18:46:06.023000 CVE-2023-31188,0,0,cb4a3bbc8fbca86612c5c14748fa0a9c3158bb0675ce5a82a046b096e72a728f,2023-09-11T13:33:19.063000 CVE-2023-31189,0,0,75264c6f239c2638cc0d36acf6877f7bfa83d6ab66d1b6018630dc7abe0bfdc6,2024-02-14T15:01:51.137000 -CVE-2023-3119,0,0,8951b075538e6901d12d799f1d7f8b66843fde2a27a5c0101a1332c84f6a666a,2024-05-14T13:31:24.340000 +CVE-2023-3119,0,1,4976c1b5cdbfb5ed567f22dbea5d89e8332997fd0f1f2d55dcf83f743e0bd0e0,2024-05-17T02:27:17.113000 CVE-2023-31190,0,0,01ffd95457223ec6b27ec845060ae0a64cccf5f419cfdd5eb6e5750dd0556ca5,2023-07-20T02:04:56.910000 CVE-2023-31191,0,0,babee1c2ff7c20d6140a93567de0f1933d0af3afccf2cae7470e17c3630f33d9,2023-07-20T02:04:36.067000 CVE-2023-31192,0,0,0bdf7365a46846911d7d0c9c3e660548decc314bec33d33f4d1eefcb96099c06,2023-10-18T18:59:18.633000 @@ -222635,14 +222635,14 @@ CVE-2023-31196,0,0,361a6c9c4c4e034fc058e68dc6534daa7806b65518958de21ed843359441c CVE-2023-31197,0,0,5a6a6f5f8d25640956dbc95618fda8ece2dd4dde0511085b1f13de3a44d5f82e,2023-11-07T04:14:17.777000 CVE-2023-31198,0,0,2088eb30a21e25b8693f48d5544b7a07e34700ddbfa1c1ecc1fb7f67b0ff60a9,2023-06-22T00:46:57.240000 CVE-2023-31199,0,0,bf45eabeca41cc047f2a446f93bcc17e9205326efb1b759e01162a8dc158cd52,2023-11-07T04:14:17.877000 -CVE-2023-3120,0,0,ea733ee06718781739319c59b79df54788723d5b8dbf8c57c40ce2f2940d000d,2024-05-14T13:31:24.493000 +CVE-2023-3120,0,1,56833e223cf6dc42450ea258c37ce0bc2f0bcc4dca0ac80e6636c8bae5d34097,2024-05-17T02:27:17.227000 CVE-2023-31200,0,0,431c28a693a1318da00d27b10d1bd3e4f957c40f97c003222fe6c6c296e06320,2023-06-16T14:52:35.283000 CVE-2023-31203,0,0,57aa55d6181b7aa52daa4cc8d78cf88065d6066f5a87ca7d35eb5f98d20645b7,2023-11-21T17:54:07.040000 CVE-2023-31206,0,0,2e039ffc7df14783ffeeb1fd0e66d292ffe472de236ce673e9f34628ddb2c7fe,2023-05-31T01:25:33.760000 CVE-2023-31207,0,0,4223fb01251f07ac02d8f475c9d89dd739fea1d468dd4cb74ae0be731db5a0ba,2023-05-09T19:21:42.800000 CVE-2023-31208,0,0,5734c51815db6b57a8026bf78fa2fd363219f3d8846acb63cc3b1fa2c8f74d36,2023-05-26T02:15:55.693000 CVE-2023-31209,0,0,265b69c6c647506d4027f23aaf619e8ae4ead2ce4ba1cf17fdeb126549adc09a,2023-08-17T18:46:11.130000 -CVE-2023-3121,0,0,fd0ef30d301b40281a5ecd4feb13942f7b74c8e74516ff52280e22bb0b89d78a,2024-05-14T13:31:24.670000 +CVE-2023-3121,0,1,87c41c17e2ff9af9fc511d418d4b9b32a0df8767d416f00de1c9309d94b499b6,2024-05-17T02:27:17.330000 CVE-2023-31210,0,0,22db411452e4413b24810b6f87647cdbad1853694542f15e240cee8fe93fc316,2023-12-18T17:31:51.650000 CVE-2023-31211,0,0,bcf13972193b4b415b2d12adfbcf8d2f73fba1f0337b67e0fcd53d7d3aa27bd8,2024-05-03T09:15:07.230000 CVE-2023-31212,0,0,b3dca3f1049aeb20dc6f644e1d420b3cba3b924328724987f22ceb6add12b28e,2023-11-08T18:47:36.203000 @@ -222754,7 +222754,7 @@ CVE-2023-31426,0,0,24e1e60c9001bf7593b79e8340f86f96ce61acf7979bb7839433b0493c9f3 CVE-2023-31427,0,0,c341e38ba8cbdf57cc420c7409c60fef3eb398555d7f53642c905c6268ca3ee1,2024-02-16T17:35:51.470000 CVE-2023-31428,0,0,5814ea30e5f7d98dd5393c7b89743820bb05421e661b40c9d8afa5d815fc0723,2023-11-16T01:08:17.493000 CVE-2023-31429,0,0,4839e00de89727c7aaedba191790f6bade057d720c219a351d8ef899068b569a,2023-11-02T02:04:35.233000 -CVE-2023-3143,0,0,5addd4d57249ccfff256ec18115275637448b701fdd0865dac2b12403de2895d,2024-05-14T13:31:27.197000 +CVE-2023-3143,0,1,131921eaa2572883eb489bc164d747ecb7dcba5313c32f299f791a37f5eb9efc,2024-05-17T02:27:17.983000 CVE-2023-31430,0,0,51f77025d88889163f8cc9f5b658a7b3876a9f420d57bf4c00477a1a23252b46,2023-12-21T01:37:48.807000 CVE-2023-31431,0,0,66234a40415dd00a5277cc72cce388c587c100542453f23d9b7232cdd41670b7,2023-12-21T01:38:25.140000 CVE-2023-31432,0,0,3712f9297a3d63f63e7cb55334b2e0f6028416a94ab0ca6a88be9d93673b088c,2024-02-16T17:37:12.717000 @@ -222762,10 +222762,10 @@ CVE-2023-31433,0,0,6e1370ff8db1b18043f32481ecdadc266ad84694bae032e24479329fae6b7 CVE-2023-31434,0,0,c6415fa043d39fbb5bbfea57b9abb51aaffd4d80e0ac9336c155bc81c238696f,2023-05-10T03:55:17.283000 CVE-2023-31435,0,0,4bbba6f302c00a14cf879183479982df18fce8ef56194cfe944c5532a0e7701d,2023-05-10T03:55:11.183000 CVE-2023-31436,0,0,7b9e8bc1adcbffa4ed309a7f104cc9e38d0eac5b031c85a05f4fcab6e973f673,2023-11-29T15:15:07.820000 -CVE-2023-31437,0,0,7aca562f2974f6ddc6651f70854e2461f43486dfcfe04846a72f771fe9187499,2024-05-14T13:07:38.793000 -CVE-2023-31438,0,0,c9de3bb9d818f354538604193423d245a96a8629f184158c080a8e3d4d721f64,2024-05-14T13:07:38.903000 -CVE-2023-31439,0,0,71b90f51eeeff482e6d0f4810b6088d96aa99245b07d2fbf85fb2b673b22bb5f,2024-05-14T13:07:39.007000 -CVE-2023-3144,0,0,e4c20f362c9930789c3adab6fbc064cfcb5c5592aae7f1a5d36f4294f2fc3558,2024-05-14T13:31:27.330000 +CVE-2023-31437,0,1,b88b3511edd32a5d2c282dd43514e42eb7b00b9c6401059206a5e062a9750209,2024-05-17T02:23:54.657000 +CVE-2023-31438,0,1,d6bea55f47d6ac353899803eafa562245a7f257a477632f8461b48f46f16488b,2024-05-17T02:23:54.753000 +CVE-2023-31439,0,1,53cef28f12035e1d0e580cfb53b4dfbae68c9834899a6a66ac3750ac1008a2a6,2024-05-17T02:23:54.843000 +CVE-2023-3144,0,1,c651d376471b7dee67157cde49f1a12c23427f1b6bef9722d40c708e79f2bffd,2024-05-17T02:27:18.113000 CVE-2023-31441,0,0,a0dd89082d77ac366568dd5ad53977b45621c6336293d63ef2dcbacf5000ab0a,2023-07-27T15:07:03.620000 CVE-2023-31442,0,0,ecd7da249b10587d6cfb6a6de25077032c1a4c63c2ea25141de8c799ba8bb1c2,2023-05-22T19:25:05.797000 CVE-2023-31444,0,0,64d46af4936e58fb2e26243440bda27531d3c14018edcdef75c56da54a306c2c,2023-05-08T17:59:24.237000 @@ -222774,7 +222774,7 @@ CVE-2023-31446,0,0,52de59c114328b65b8a60fdddf092da7080160eab6d2c020781985698e0e3 CVE-2023-31447,0,0,8b74a240f4b278cface6452f3f70032bbf3ef84f1dd2ff26961f252b5410be42,2023-08-30T20:50:40.443000 CVE-2023-31448,0,0,a2d41c8d295c0d6a10cbe91b0a4d1e57670cb4e71915c4a4b28346e4829fd31e,2023-08-16T12:15:13.193000 CVE-2023-31449,0,0,7f8ba80bd200227a9b83669e7538f85cbacd1e168d9d28c85be6f85c42d65991,2023-08-16T12:15:13.380000 -CVE-2023-3145,0,0,534f2a52ebee7d01815bd7d4b13b2e2837075af961098719bd8c952d5ecf9f57,2024-05-14T13:31:27.470000 +CVE-2023-3145,0,1,54aafec2d20abd026b14a9d767d6d32582d3a47acb99cf3818babb29227c455a,2024-05-17T02:27:18.220000 CVE-2023-31450,0,0,afbedee4272034b052055b1192953c6cdc3ff76ddfd6e12e9d6bfcd1a62615a2,2023-08-16T12:15:13.460000 CVE-2023-31452,0,0,991b50b52d62a56fd34421f6a14028ddae6e3bc0f522ee9edd6d4387f4b78be8,2023-08-22T19:16:36.270000 CVE-2023-31453,0,0,b51ca5ba43917bba5e66b37043f7c1ee38cc4b66f04f586c284e977288374c04,2023-05-27T01:20:20.410000 @@ -222783,7 +222783,7 @@ CVE-2023-31455,0,0,b1a3adae2a40cdc4dddde9e2c28156d4e6fdaff0235dbd729d48ad3a2a8ff CVE-2023-31457,0,0,55923c059176256c59d2e5e711e4624d6632f1a5cca6d09b325dc82c4e2d42ec,2023-06-01T02:15:21.670000 CVE-2023-31458,0,0,ebc90e6ad7985bff8c748d834356425d0995cc98a312c40f93f77cd45d8e30c5,2023-06-01T18:17:49.983000 CVE-2023-31459,0,0,9c7e2049ae7a6a73ed987d2ca0920696c28d90d077b8e8766ac7966866cbae14,2023-06-01T16:10:15.467000 -CVE-2023-3146,0,0,a4cf404a3b031f2f00dc12f8bca95133f0e4d9c316ec93902e8774bf6a7213d5,2024-05-14T13:31:27.633000 +CVE-2023-3146,0,1,466be8002909792c158e5244912dbe6c33e5b03bb5d41caeb8b58e2b9787f22b,2024-05-17T02:27:18.323000 CVE-2023-31460,0,0,bd8af5eb583cbf5479b5162d8db6e2b82be1c84cc2bb163915a1c98a49a0a589,2023-06-01T01:49:02.500000 CVE-2023-31461,0,0,8c12cc3b38844db926ebdff6b87e70c1274dcea27a317477890e831a84501d90,2023-07-27T23:40:07.080000 CVE-2023-31462,0,0,04ff94746bce2bad5910ec8ea4d8171e02c615c433aacbc35666926b4854f355,2023-07-31T18:43:04.300000 @@ -222791,7 +222791,7 @@ CVE-2023-31465,0,0,6043ea054478c67a17547758d4678bd2e2b0356efa58390cee767b4175756 CVE-2023-31466,0,0,b6913521d4cdfb6f6853783d68ec3a0c054b5ac0354724f801bcf6f533fa5c4f,2023-08-03T15:12:02.457000 CVE-2023-31468,0,0,bd5e33f06f09a4e0297b33b453e3b42c89ed9ad9199a25b634d8c963ff7da216,2023-09-14T17:58:23.067000 CVE-2023-31469,0,0,f38c8d3daa0f5adec8271e693cf269067056a701855e87aaff3eacf3e9c804b5,2023-07-05T13:21:25.333000 -CVE-2023-3147,0,0,2f8c0a882814a1278f501b07d7ffac1f98ae6537ff2d806837420b8c8ab5ab03,2024-05-14T13:31:27.767000 +CVE-2023-3147,0,1,94bb4b1e62fd9c947c421a7cb424dd5ac4eb3212d479ab7b1f9511ca9e1f1757,2024-05-17T02:27:18.420000 CVE-2023-31470,0,0,7c6a36b8fdd008e610722fcff4bf0cfd5fc3d8cd78a95842ac43f0c8dc17a78f,2023-05-08T17:42:00.757000 CVE-2023-31471,0,0,6c6eb7079118958661584297caaf349e090b87f59e94bcf9cb3024e8e3e16dc8,2023-05-18T21:24:07.747000 CVE-2023-31472,0,0,71cdac93b751fa56c1d0f4728f07164f0409f4c2c8b3728d6ca6c18c9e071560,2023-05-17T00:31:11.087000 @@ -222801,28 +222801,28 @@ CVE-2023-31475,0,0,21ee97ce6a38d915714d51fd2772360efd86df03235b4a4c68d88dab0d28b CVE-2023-31476,0,0,4ea7f3beb4846265678569841f9e37a162986ddb09e9301cccad8b34195a6e3a,2023-05-16T19:42:55.567000 CVE-2023-31477,0,0,a31874c074faefd5b2e3414297dc45e3eaf84a8307ec6e8cd4704cce88867c24,2023-05-18T20:29:45.897000 CVE-2023-31478,0,0,362ef8fed511a8c60f2b1356bc80f84149ceb77ad3eb8ab46a1c57e9a9b2d08c,2023-05-17T16:04:19.150000 -CVE-2023-3148,0,0,24f3e603ec4a85266a4640aa335c2c142e5a03e6602ea49deb687fb971f67d6b,2024-05-14T13:31:27.900000 +CVE-2023-3148,0,1,927eabca02a976ddf9227d97c9a31ff03bd0eac48211f3fa44dae68c16bd0667,2024-05-17T02:27:18.530000 CVE-2023-31483,0,0,47e7d42d3b68c91ab24f2d883f7613f950b6092f0f21a52b09504aef55cbea36,2023-05-08T17:16:37.827000 CVE-2023-31484,0,0,a7c1efaed44952abdfc402a83b960899c7601469973b0ee8bcedfd65b26f0eab,2023-11-07T04:14:19.410000 CVE-2023-31485,0,0,fb4196064dc419c00dd9e4c1e66a40a0c6bdaa0eef3315962cc2669754877331,2023-05-08T17:07:50.933000 CVE-2023-31486,0,0,41f40b1f450d6ccf121732a834c4c429fc42970d2a1df6e9217c1db90d6ed3a7,2023-06-21T18:19:52.937000 CVE-2023-31488,0,0,8a07c9a6b82abefaf9ce0e9c1244b29f3c748e328d62653d9436ea4972637a75,2024-01-19T17:50:52.807000 CVE-2023-31489,0,0,69a7ca56a595c442fda447348127cce8e43618441b09fb3e43f3475dfcf8d87a,2023-12-21T01:50:16.660000 -CVE-2023-3149,0,0,fa27c02f82272fcd152255697d9539846d1e2f743c47fac58f7ef1dd4e548877,2024-05-14T13:31:28.050000 +CVE-2023-3149,0,1,191f8d6af03016f7740dc28b307367d52e10b0e698b4d06ba0b89ae115f63d64,2024-05-17T02:27:18.640000 CVE-2023-31490,0,0,452820bcbd576a11492ab615df4c0e043c731ca7b82e2cb8e26fe58138ce2438,2023-12-21T01:50:03.113000 CVE-2023-31492,0,0,b5955b0dd7a56b454e40ad0c29bf93c5e59fdcfc8bf8fd8b1f34bbacc1eb84aa,2024-02-13T23:15:08.187000 CVE-2023-31497,0,0,5a5c05508be6816b8bc9046650817606502655019c455fabbf449e96e378e3d1,2023-05-22T18:09:55.340000 CVE-2023-31498,0,0,6a278dee53b5dfdf8547768bfeafbb292357194ebfbe006ef607368890cac769,2023-11-14T16:22:52.857000 -CVE-2023-3150,0,0,94e6fe27584039749ab8a26789a571ed24389d2dbe6330ea351ab59cdb967d38,2024-05-14T13:31:28.207000 +CVE-2023-3150,0,1,4edd12b5fee1c6eba2d93a564e58b4f9a0cc5d513c4e0803b647bb3db3866282,2024-05-17T02:27:18.753000 CVE-2023-31502,0,0,72533ac026061d1d966bcbf4cf677bf5bd982872eba279351ce3213a571d9f58,2023-05-22T14:43:23.963000 CVE-2023-31505,0,0,27622f809861910cca8980ef3296e3ad6d84b17f3bc86f834600e201b59fc981,2024-02-06T20:06:30.633000 CVE-2023-31506,0,0,90ccda6a6780d8dd67e3cdc290c4dba6e9a72981e14bfa30e210fad88b8164b1,2024-02-15T06:25:58.357000 CVE-2023-31508,0,0,1c71bd82fc8e206c00f2247951ed55594604339307e625a535f7cc88d5cc7680,2023-11-07T04:14:20.410000 -CVE-2023-3151,0,0,5deaca06d3056c33e010d96eecb8ac1720c47f8869df518e4159d2b784eff27b,2024-05-14T13:31:28.357000 +CVE-2023-3151,0,1,3ece4180335553b41196049774fe176f27be71d5c873ca5508f21928532ead99,2024-05-17T02:27:18.860000 CVE-2023-31517,0,0,929758418c9daff3648161a47af1e26446bca3969aeabad56d8edf3a0dd4fd59,2024-03-07T19:15:10.073000 CVE-2023-31518,0,0,faf277971eda4c2ce45589213df53d2ee8d63dba2bfc7f033553ce9db02066ab,2023-05-31T16:53:51.503000 CVE-2023-31519,0,0,c557823ce52538758f2c9c0dcb23480b7e77c2488a916ec537a67191693ad388,2023-05-22T17:20:05.403000 -CVE-2023-3152,0,0,c97dc62c40b11f2f37330f77dd9e0705802a7db510ab5a93e1cb452dfe04e569,2024-05-14T13:31:28.497000 +CVE-2023-3152,0,1,24b0a8161cab49b712392c901ededab30471a119afbbf341d24fcaf22c3cbe63,2024-05-17T02:27:18.967000 CVE-2023-31528,0,0,cbad5f6930e6f5c3be10dabb40e00879ed24596672f3d57671fb1b0f3601e11e,2023-05-18T13:27:34.690000 CVE-2023-31529,0,0,3d9e30ed9915d37541e32ab370fe799eca451dc91358a4ed272f4bc144123961,2023-05-18T13:27:17.197000 CVE-2023-3153,0,0,d8e4e45448f12fba838ca90f487617c03f6a3e3552e0f624a8404f5976d3696f,2023-11-07T04:18:03.807000 @@ -222883,12 +222883,12 @@ CVE-2023-31626,0,0,1d8297b1ec0633a486499842fc966dd6d936e4013b3de71c296dd66fcc0cc CVE-2023-31627,0,0,dbeb0344f04982cc27d584a555c311f1c15927173de9c00bdd25d63ef7839fca,2023-05-22T13:29:51.783000 CVE-2023-31628,0,0,f65aba236dbad3d7d0993a258f1ce4222b9f463f360aafe761f4bb280d44906a,2023-05-22T13:30:01.657000 CVE-2023-31629,0,0,654a0e5e1f15b6dda3d957a405c7ef82af9e6daec989334a0d8e37557fff2b2b,2023-05-22T13:30:15.663000 -CVE-2023-3163,0,0,607caa15047b8676dc8b720614bbe85beb1c1fcc5fd1a7966599a4fd4ccafce6,2024-05-14T13:31:30.100000 +CVE-2023-3163,0,1,9f6de0805e2839c84cf2f8e3b08c9f0afffef4449504d2c37677fccacf615d3a,2024-05-17T02:27:19.327000 CVE-2023-31630,0,0,582b9e3b4f542a22ac9086dedf1f1007cdfcc74f1e9ac2d7509df307784b842e,2023-05-22T13:30:38.413000 CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8bfa3,2023-05-22T13:30:53.093000 CVE-2023-31634,0,0,e05d839aff79a544f069047a078e4283202d342a9894363916f7444ee1908a22,2024-03-27T12:29:30.307000 CVE-2023-3164,0,0,61eebf4ee2e8624d68717b8fd112efb5e0c843b4b0b951bcb3f5033cefc612fd,2024-03-08T19:38:13.920000 -CVE-2023-3165,0,0,15d58d1018179e820b032e238220c1dc66bc947151d27844ee093e3fadd515b6,2024-05-14T13:31:30.570000 +CVE-2023-3165,0,1,f681baf9320168f9549282e8a948d616654641596d0be7737d13886ed65b21e0,2024-05-17T02:27:19.470000 CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000 CVE-2023-31655,0,0,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000 CVE-2023-3166,0,0,53a25f35794215bf553e5644e2804cc8b4de7d27acab418703a36c7c6a8a408c,2023-11-07T04:18:06.113000 @@ -222904,7 +222904,7 @@ CVE-2023-31679,0,0,970e305b6d587e5ec6ff406a6691d6d8c9f5219636299fc81d2a7e6023f74 CVE-2023-3168,0,0,63c2af83d19436fb4ddddde2ab59d5178790b0dc47012db774415446895e8255,2023-11-07T04:18:06.570000 CVE-2023-31689,0,0,a6d2d52221a91e3804a355064278be991d1e9b2b84e07cadc2ced737e251c032,2023-05-27T02:12:59.433000 CVE-2023-3169,0,0,73db58560d0f72a9f6870a22a0191eeb2b4c66d11d413a7419ca9dabc4e72c9c,2023-11-07T04:18:06.803000 -CVE-2023-31698,0,0,fb3f3e8bf0e73a425fffd4a7a32d5c84a1303b260fde0c4741528674c488b69c,2024-05-14T13:07:56.670000 +CVE-2023-31698,0,1,ee1ae5123c3a6fb47da27b5c55ef09f4a58529f52df7563d1f1da423d11bac06,2024-05-17T02:23:59.750000 CVE-2023-31699,0,0,77fdb3168d20a498b1a59ff415eff21fc32f9b96df1a13fafe0bc1f3f3183c00,2023-05-25T15:43:57.950000 CVE-2023-3170,0,0,adabe37d6d309326f885b4cf66732af27c33b0ce9fabe6857fff26535990cf2e,2023-11-07T04:18:07.033000 CVE-2023-31700,0,0,0c4e4fa8739b0d599df6c283d5e8546afc925036e0cafa26840bb810ecaf0bbe,2023-05-25T19:03:55.963000 @@ -222944,11 +222944,11 @@ CVE-2023-31754,0,0,ec0b58b2715a590569ab82feab83dd9768bcb46f5fbcc91dd3234d40e2b49 CVE-2023-31756,0,0,221629e10a9b9ef20b93790df41d07d7fa21d0e239129f809588bdd414ddbbb8,2023-05-26T17:35:26.557000 CVE-2023-31757,0,0,58d272c7e69a83289ad3885fcc8ebf5676d18981fe8a63889ace41c71091623f,2023-05-26T02:06:46.667000 CVE-2023-31759,0,0,81394b2c6ce14aff000571c9713233374b5a929186b5030c28bba91b65131659,2023-06-12T14:15:18.860000 -CVE-2023-3176,0,0,0ba919b0d65f661f404cf871a73af9968394d29002b1df8570e90572b632c83a,2024-05-14T13:31:32.650000 +CVE-2023-3176,0,1,e6f11fe6554fa344e589c58b44b21b8d4c95a10a5136eebee7e39cb5045496b7,2024-05-17T02:27:19.867000 CVE-2023-31761,0,0,122f398e582777a96bc6a6d78287717ff1e86228febb057cac353a1cd2762126,2023-06-12T14:15:19.040000 CVE-2023-31762,0,0,7c847c43db5cccf881ecdc9d1c3ca26bb18fd3f4bcdd9adbb301d47f0917f658,2023-06-12T14:15:19.233000 CVE-2023-31763,0,0,7adde26b7d562effa2aacecbf1749bd77cdb5c6a064b0e621573227877680357,2023-06-12T14:15:19.423000 -CVE-2023-3177,0,0,770767a984695789dd4e0b192c2df5f832ddd2bae6b7c52f2322140fbcf3f8b5,2024-05-14T13:31:32.807000 +CVE-2023-3177,0,1,5e2eb248e841a397f7dcc609ec3655363e1a04b26bf8d10219618834d0f09b9b,2024-05-17T02:27:19.977000 CVE-2023-31779,0,0,72a60c0deb46068a41ded5fc90085bdd5c046f9b3cb3e715e724a3f0403230e5,2023-05-31T13:38:31.893000 CVE-2023-3178,0,0,76759e6e70fdaeeaf8f59750a4b9d6f8e062f89ae9d04cc67a970fb5a9c506d0,2024-01-22T19:43:34.693000 CVE-2023-3179,0,0,fdcd3a1799a96e53c86ba8d67962ffa6855281b9d9c52a6b1af14a5abbd9dfc6,2023-11-07T04:18:08.283000 @@ -222978,8 +222978,8 @@ CVE-2023-31823,0,0,a1e3e6b6217c742e663a13e83f5f30149a14a12fb9626c6896b7e2d371cea CVE-2023-31824,0,0,245b89597d98d8ab9bc6eb4c21b5ab9892055a726338b5867ce6ca9bec6d3e1d,2023-07-25T18:55:34.030000 CVE-2023-31825,0,0,376b7a5f83cfb4a92fe1f787679fcc18a62ef1d8fa8c8b819216763391a5f5b8,2023-07-25T19:04:20.037000 CVE-2023-31826,0,0,d3d28632a0fe66d4711142d854c7b4fc89936943c5a40861bde84d2f2647b7b2,2023-05-30T18:55:20.623000 -CVE-2023-3183,0,0,eb90427f8ce2a25badcc9a399b31f451d27790bb124d9db1caa6e784d70e1ad6,2024-05-14T13:31:33.853000 -CVE-2023-3184,0,0,d5742e87f1e17acd0950fd5dad84e1a52025a7007a78a847471ca7d56338465c,2024-05-14T13:31:33.993000 +CVE-2023-3183,0,1,f86174da55b35e2dc976d1246e2d966e0cdf9bb77b20c067a8cd50afedffe740,2024-05-17T02:27:20.237000 +CVE-2023-3184,0,1,a9f966d2ad7c0de14c535b24c04ba70640457d38287b111bc906b33895fc5b6d,2024-05-17T02:27:20.340000 CVE-2023-31842,0,0,f5fc5f7d28cafcc7ff182707e90ff541bc311453b3d5cf4a7acb52addd123134,2023-05-23T14:51:14.240000 CVE-2023-31843,0,0,85ad8c5bedfb03c13f023df8df0bb26736e06f7a943a93016f1ab3c6a2baae98,2023-05-23T14:51:02.440000 CVE-2023-31844,0,0,649cb98615e4552a15163823aaae23d8764774316e63dbcf6b65d8fe3ede9dcc,2023-05-23T14:50:41.410000 @@ -222989,7 +222989,7 @@ CVE-2023-31848,0,0,6bc78d65f5ed2eaa06e296777b9b4592ee2ea5be41843234781e4261aa04a CVE-2023-31851,0,0,3e853e1d66ca75c30a6bc8ff7ff6e8a4787ac4e3cae329df8131b9a96b849868,2023-07-26T00:38:11.730000 CVE-2023-31852,0,0,d784b1a175893975f4dfe9e0cdd925a9eb483fcb3358bc9b040a28aff25564a5,2023-07-26T01:22:23.670000 CVE-2023-31853,0,0,bd5cd0c37ed1b17382d4a5fb15ac8a668367d67f1b2d3139e681e8f11cc57038,2023-07-26T00:38:02.020000 -CVE-2023-31854,0,0,78cdc4f785c0b00ac02dc92670e924b038137bc88edb44a667857187651f916f,2024-05-14T13:08:09.543000 +CVE-2023-31854,0,1,a990b800dd3eeccaefb24d8501b191aae484e83233084e435065d9c992195912,2024-05-17T02:24:02.967000 CVE-2023-31856,0,0,04b4b73d33dc51d56e41384c786cc5967477ceacf0c59f81abca4084fc3a12b1,2023-05-25T18:59:36.043000 CVE-2023-31857,0,0,cf64368a6d81b1b5ce5e2158d231348ff30291646fa440e91bebbebf31ed450d,2023-10-04T15:07:27.313000 CVE-2023-3186,0,0,a0cdd0b0eb175d5457e24956c4286567478b1fe6e5464224ca05be16af4ddff4,2023-11-07T04:18:09.863000 @@ -222998,13 +222998,13 @@ CVE-2023-31861,0,0,90471b653ca45dbc5b1c79de48549fcb8beb453da48179460e6a156a3fed3 CVE-2023-31862,0,0,b44fcb884f37fa17404b7b73dade4235f058acc5eb6cd003d0a7a1613b0d94a9,2023-05-26T02:05:11.763000 CVE-2023-31867,0,0,32306781d29ad661bf2aea26c13958695cd08897f27f8887f43cd991fb515b23,2023-06-28T21:01:58.960000 CVE-2023-31868,0,0,76e477b03fed6b69af97a21c37f59fbeb54572a47c99ac6d05a678f9a7e4d0f2,2023-06-28T16:32:29.423000 -CVE-2023-3187,0,0,827fdb23f5f50bb31691d8f73ace718aeb5d79871f8496d0b5d05caf5d73cc69,2024-05-14T13:31:34.240000 +CVE-2023-3187,0,1,97d0c8c359684eb657bdd16dda63bf303f80e5ed5c692d8b6795b1bba9a707cc,2024-05-17T02:27:20.467000 CVE-2023-31871,0,0,e85dcda49c93d9576127e7f0280dfcf3a99945dec60cb03b4fab3294bda76cd3,2023-05-26T18:20:56.740000 CVE-2023-31873,0,0,b7641dae267be1760a099006461d04c0323149c27d54f0210125b783abb8f528,2023-06-02T03:13:03.820000 CVE-2023-31874,0,0,43a20b383c5faa3696ee91708a9efd2421628ef474f0d749d6aa5b75f8454336,2023-06-03T04:09:10.037000 CVE-2023-3188,0,0,65b1cba06578fe27623cfa3d3ff37b4c1fa034a01a3a81d964ec59f80261a82c,2023-06-16T03:47:37.890000 CVE-2023-31889,0,0,7852057321977ac36abd568ccc64d97962ef30db2284cc9b0bebb9e24a3974c3,2024-04-30T13:11:16.690000 -CVE-2023-3189,0,0,f8f6bff7e23d583c8e795ee5315ce791bba7d47cfd0f1e9ad525bcc4e31bc943,2024-05-14T13:31:34.523000 +CVE-2023-3189,0,1,7f2a1889cfe0e18660c5ab913f6b063d1d020fa4f01a83643f3f0efddae7f3fa,2024-05-17T02:27:20.717000 CVE-2023-31890,0,0,b6df4f97f276ae2e26e07a832095a8ad1d8a6a8ee131b9381fca9a6c45ca7e7e,2023-05-25T00:31:04.963000 CVE-2023-31893,0,0,5829804df8bf5b2e83c79de7482c34b562d10eb37e29e09770e92e07a2e6fdc2,2023-11-07T04:14:25.490000 CVE-2023-3190,0,0,256eb83ae097708bb747bb5344cab08f0029506d16ed2e3eefa313c3b6a5c594,2023-06-15T18:40:40.203000 @@ -223049,10 +223049,10 @@ CVE-2023-31946,0,0,fec39e730908c4c406b7a0c6db7a81d9a7fa93d3b75d21922b5febbb36a86 CVE-2023-3195,0,0,98bcbad71228d6a709f23c4d92ccf2d260cb35c034c1df4d0e26ba09d444f1c6,2023-11-07T04:18:11.190000 CVE-2023-3196,0,0,12b464f18c4bbf1f0de5b734fccde2168245c9ff981689115c68acc7124ee134,2023-10-05T00:56:33.370000 CVE-2023-3197,0,0,dc7336628eacaf5d546f45114ef9de166606a6b8b1e7ed968a183731613169c9,2023-11-07T04:18:11.597000 -CVE-2023-31972,0,0,66e3eb4e5d76b60608f4f8917def71bdc5e481ceebd7cb7eb774dcf8720df8b1,2024-05-16T22:15:08.977000 -CVE-2023-31973,0,0,22f29f434a5535de7d59f0c426fa942dc8e66527e99aab3f7c4efc65f38a4ac1,2024-05-16T22:15:09.123000 -CVE-2023-31974,0,0,6d6f5546af12df6611db1177f4e48682706fcddd2da82c47fb18174779e3f94f,2024-05-16T22:15:09.237000 -CVE-2023-31975,0,0,2a0ec073b225ff8130980f99a21f8031800437c062aa26905ba916ee07d3a555,2024-05-16T22:15:09.343000 +CVE-2023-31972,0,1,0634e842df15555134fd3d77f69c296317b288d60194b74716a50d640fd7d816,2024-05-17T02:24:05.100000 +CVE-2023-31973,0,1,3e1924e4e3b37724fc5afd13830fc5a3bdd8eaa1251b911e1a91c266f7e7d446,2024-05-17T02:24:05.190000 +CVE-2023-31974,0,1,9e8decaf2171aaf1bb8736e0d21aaaea87aa9184c68eed56bde1b4df1a38b390,2024-05-17T02:24:05.283000 +CVE-2023-31975,0,1,4bffdd046d581c41bd97194808228f804a1e498cd45aff984930626311de3599,2024-05-17T02:24:05.370000 CVE-2023-31976,0,0,9353ec59b03aa0b4f98f53ddbda87329ad4d82bffa6f2304806ebe725a144db2,2023-05-16T15:21:24.530000 CVE-2023-31979,0,0,74a9688c7bbb5a788e8f48323806ac74b0bea42a75d88364e6645f0f465edf50,2023-05-16T15:29:41.787000 CVE-2023-3198,0,0,e0782adaf90a6b133e2b241236bd1093e7b4f54958f518eec4548583f92aee7b,2023-11-07T04:18:11.867000 @@ -223130,7 +223130,7 @@ CVE-2023-32056,0,0,58c826907754d98516d7a4220424a01d92f6e57cf292da39fadc65907f403 CVE-2023-32057,0,0,189d29d0647bf2b349ed5021697af2dfb06c1388daf239ee278f35c60c381c54,2023-07-14T15:25:04.097000 CVE-2023-32058,0,0,430a1c2e1c59d5246acc6cb75bb4951fa7fe0e216a988fd15a4da85c8850d6d7,2023-08-02T16:22:18.663000 CVE-2023-32059,0,0,1e363ebc3d2ff45f7b4bb903706286f16abd8e0730b917ad713000a9a2fdd687,2023-08-02T16:22:18.663000 -CVE-2023-3206,0,0,6940966e6d7ce02e27be535f0e044b9f59b824fa28cb56fc2d563d50b278bd80,2024-05-14T13:31:36.640000 +CVE-2023-3206,0,1,fba0c6afbb7df92efd5b064a6a0982d366acb864404488c1b1af46e6cb36ebec,2024-05-17T02:27:21.207000 CVE-2023-32060,0,0,355d5c97f4a8c359e6d19825961c50810270e5a30802b86369b9f219d02b7281,2023-05-16T17:04:16.300000 CVE-2023-32061,0,0,54fb414ab61aef360881256fc46ad012a71b271a45e7666eece7e26788b5127a,2023-06-23T02:07:34.340000 CVE-2023-32062,0,0,7115664e59f325ace9d492a2847314cdb1eb10b2139ec91ff84f111243e2973a,2023-12-01T19:23:09.187000 @@ -223151,7 +223151,7 @@ CVE-2023-32076,0,0,21ad8d93d071a0e73bd7ac86d4ce8d3d2b784b85a0e0e87563860d52ca732 CVE-2023-32077,0,0,23927b223363485bd1fb823d5a1016f2b0ba8500937c565a996c608823a2be6b,2023-08-30T18:18:07.060000 CVE-2023-32078,0,0,53a99cfbcd0f7ba5fb9d0884c5488dc2b54a0dfe88baf164edf44b05ea6d0e50,2023-08-31T17:59:30.080000 CVE-2023-32079,0,0,46c9bebe8dc4e53e410f7a81a667d862cd87e8f3b854c98086b71b76e7cb7416,2023-08-30T18:34:12.660000 -CVE-2023-3208,0,0,85ea8b0c1fff9b86e54b0e9e8027d25be12e92004574c735519615cbfd60a397,2024-05-14T13:31:36.903000 +CVE-2023-3208,0,1,675869e46fc28745786410a836dae3e7f4f9560328fef18ec83a7499a02a2853,2024-05-17T02:27:21.313000 CVE-2023-32080,0,0,9f19528bb6d5885798d3ae245ba47c6f60e4ff4317f36cdef5390318916be18f,2023-05-18T21:19:16.560000 CVE-2023-32081,0,0,4f80b15a1c33a68fc74622924d40db3b79f6f74bf11a9339e510023e50a59639,2023-05-24T15:22:06.790000 CVE-2023-32082,0,0,db8fc3f44d7c3ffc58c656e80a85db08e43e2e1924a844c172c21a355c49c480,2023-05-22T18:13:31.550000 @@ -223366,7 +223366,7 @@ CVE-2023-32306,0,0,010f576853660352285d2a4e35460751618ba79a0db5a19c62b5b3c6d31b7 CVE-2023-32307,0,0,3076906fc7cdc44ac1ab3c61c4bf975a850355743e8f5960885cd742a099fc81,2024-02-27T04:15:06.247000 CVE-2023-32308,0,0,f0ee60d5cda4e1e867dbc57e96d5b189bd46722bfb612cf3953e66a6579cf5a7,2023-05-25T17:38:00.570000 CVE-2023-32309,0,0,64ffbff6efe5960b303f3a48d09297c57cde7ff88762c17f80d37ccfd5075f8c,2023-05-25T15:01:21.910000 -CVE-2023-3231,0,0,3df1c60f843db35772de7f3d8a3b69b72fd4c48800864f7407435c04f34b20e5,2024-05-14T13:31:39.597000 +CVE-2023-3231,0,1,0120f8b613a7c99e79cf8ae274b0b9e646ecae62c8882804bafa0c4ff1f04ea2,2024-05-17T02:27:22.007000 CVE-2023-32310,0,0,56ad0592cea99d38a0b6b2f2a945dc3b086ffe51a7235ef99c28b6c052c636e9,2023-06-09T17:24:45.173000 CVE-2023-32311,0,0,52b0a97e3c8430ea01c13d15f1bc66c250d48f2e6fd60dcf0b03b23dbf4610d6,2023-06-03T03:52:19.483000 CVE-2023-32312,0,0,928c0e38c718a2d27f85498f22caad246c153fd3a4ee313bced173fa6993f825,2023-06-20T18:08:10.447000 @@ -223377,7 +223377,7 @@ CVE-2023-32316,0,0,aef5e05ad62e56d6a7001d9ef02c8f039368052d91f0b5845b0e6ea3df42b CVE-2023-32317,0,0,bb9d47a78d9fa684895eb1513a00aa181eb79bb4e6a059f01cec7aa3ead370e2,2023-12-11T19:15:08.393000 CVE-2023-32318,0,0,491309e583362dd23edd9219cb733bd42d1169b93a615f8d1de948e568208265,2023-06-02T12:57:32.097000 CVE-2023-32319,0,0,2dea70426196617834dafd8cba935328bf9fdc9a6fbe06a9742eb6a80091833a,2023-06-03T02:58:54.227000 -CVE-2023-3232,0,0,602924835000810af2a45683738b11302fee2bba194d7485834207fd9d0e3ba1,2024-05-14T13:31:39.753000 +CVE-2023-3232,0,1,08de83d48d3960eb9eb0f7b8ebe133275cafd501aa1b84360537bdd308c87dca,2024-05-17T02:27:22.120000 CVE-2023-32320,0,0,de9e1b34ed79ef76188acc6cbc7cf4b5a2eee680efdd3a26614450d66708f72b,2023-06-30T17:49:57.387000 CVE-2023-32321,0,0,e0466c3e5382bcd410434de73c831ba5ae535d1469e5ea87b01b64c25c2b6fae,2023-06-03T03:57:51.573000 CVE-2023-32322,0,0,7c6e59869d6b1c57a68784dd23081ebdea32d78baf3e0c0f61ae66f519174887,2023-05-26T13:51:42.143000 @@ -223387,7 +223387,7 @@ CVE-2023-32325,0,0,0c3e81cecaeea1d67a0d2efab678c3d9cf64bda3fd80de0c00376199cf788 CVE-2023-32327,0,0,391be1a7cc8743068a9ef9ee3a4da365704d6bbfcaa66e84966d09ec64216ef3,2024-02-07T16:16:58.450000 CVE-2023-32328,0,0,cfd4aa2c51f630137c49d837c1e0d05d389a3685d011c0b5c0ed67a2a08f5ed3,2024-02-10T04:03:48.223000 CVE-2023-32329,0,0,9769383ade49867a769fe35f108d5eed0d8a0ebeba472645ebe57d1d1148e425,2024-02-07T14:58:45.913000 -CVE-2023-3233,0,0,a374d5ec91cad7ec1a6c5cd234833ed354b73a2443d9a1b14d62c816953bcc5f,2024-05-14T13:31:39.897000 +CVE-2023-3233,0,1,ef19ae707eb663f1a1c16b9279f7d5c7e70944d1ac0d5a08145f58cf25f22d2f,2024-05-17T02:27:22.233000 CVE-2023-32330,0,0,b48698de56cd1d927fed0fa26c00505974541a05846a8d263237ec65910b1085,2024-02-10T04:01:19.780000 CVE-2023-32331,0,0,56037d8b2ee5fff52cd141cab2fe8d1904ab61fbaf4e8d80861d23544027703e,2024-03-05T13:41:01.900000 CVE-2023-32332,0,0,c424185946a0c68914c4b37d0180e27e84b430471573f4a0ce6af8c7ce8824f9,2023-09-13T12:46:51.907000 @@ -223398,7 +223398,7 @@ CVE-2023-32336,0,0,9495f63b7361761055c0b77b32f758c020fcb645998db7902cfa540bdb700 CVE-2023-32337,0,0,8e13798dfac3f013e8239723ef9473a6944d9a8f93ad0482ad50725ce52892f3,2024-01-24T21:24:01.383000 CVE-2023-32338,0,0,200428ab3c1992e5f90ce1dbd8a0d7d16c17cba2799c97b1edb7a00b6fcad314,2023-09-08T16:53:07.857000 CVE-2023-32339,0,0,cb517b5b344e935e47f6fa2b5d4d177564da71d9c5673af6029fc8ae03edbef3,2023-07-03T17:53:58.230000 -CVE-2023-3234,0,0,327ec27cb85d4691fcfbba7db7051a26d57ef4f95b1c53698612df8c6ebf9a95,2024-05-14T13:31:40.030000 +CVE-2023-3234,0,1,a766f17d0fc635e3949f1354a3dfd488ab0da7b7988a29f906336b99350df86b,2024-05-17T02:27:22.333000 CVE-2023-32341,0,0,1ddf31eafe868585a40c30471b117fdf8bc01f015bb58b603e688577fc61bd21,2024-02-15T04:40:13.650000 CVE-2023-32342,0,0,718b739606ceddf8e116cda5b49dc56f9002b527775d566e068e3f50abde9e5c,2023-06-06T18:18:41.097000 CVE-2023-32344,0,0,a97deba342fd58800328e47f88083826c0a2753dea8ce966e07e7c270b69e45e,2024-04-05T09:15:08.407000 @@ -223406,7 +223406,7 @@ CVE-2023-32346,0,0,1720a4f1887d300a5a8abe90d8a81fa98e2566da8b280c128fac5c7393e4f CVE-2023-32347,0,0,8e4f4f9285f7dd35eb61db76d54965657bbc3f0a44cb8d351372ee30c4f36a96,2023-05-31T20:18:22.233000 CVE-2023-32348,0,0,8c439649256e002f4389c48d462357d3b5521993f6f3fda6e5a636fc0d57887a,2023-06-01T14:26:59.373000 CVE-2023-32349,0,0,b9b8cdeeed1a6dc35b9de711ffc1f8ebea14ea1202d09fd6a3d8b03dd7dc2d27,2023-06-01T17:54:27.743000 -CVE-2023-3235,0,0,e854ebc16ccefb152d4725a9e1956c7ba8a1a6490e9753c9bde266d1b3ff4205,2024-05-14T13:31:40.177000 +CVE-2023-3235,0,1,6eb87df70784c25e5cf762ac1ce80254443e66fc099614bbf6df1f43546d4c0c,2024-05-17T02:27:22.443000 CVE-2023-32350,0,0,8e3f49ad2ad69b558f9d6f8cd08ec9e02336feb2aea115ec76ea9b4ae9d2f845,2023-06-01T17:55:09.873000 CVE-2023-32351,0,0,759a9847f7607b929ac62f36ce5e1370db11fb218546e92b96cb4da92a3f8d89,2023-07-27T01:15:19.740000 CVE-2023-32352,0,0,c013ebde1fa315b372e71e7b2d7347a4bcd1826d65538e737502b5516e989056,2023-09-06T08:15:43.167000 @@ -223417,7 +223417,7 @@ CVE-2023-32356,0,0,466f2399f384f1a60dee4cc458e75b733c0d63daf42acd338f1afc319e4c3 CVE-2023-32357,0,0,47a378117fca2e5699d30e88813b51fac54626be431b119c4349ba85e14dc602,2023-07-27T04:15:23.567000 CVE-2023-32358,0,0,f8e1e15010e738dd5cde68ed8b75ba21267ae20d2a7929fe80148b6c25c71c1f,2023-08-19T00:42:12.697000 CVE-2023-32359,0,0,f0bcd1cbc1d1e796b8f9c7e706da3d10e1eb7e87726615d5b5757248f7412ef0,2024-01-31T15:15:09.417000 -CVE-2023-3236,0,0,8545c6c307ef730c7d845d9fb6199600d1cf703c0b6dee2841a855e1612e53e9,2024-05-14T13:31:40.310000 +CVE-2023-3236,0,1,c172e4e4f5d26e2f625891d74c5a9312a513f5a49469bfcee822b7c96e533fbc,2024-05-17T02:27:22.540000 CVE-2023-32360,0,0,bddc7557b0156febeb834f25e347b8732fe6ecad28efd88693bb41f2be498a7c,2023-09-30T20:15:10.103000 CVE-2023-32361,0,0,210524db332e4a387cf6012d2d6b9e703ed2507f9ad0803588331fdff02047e6,2023-11-07T04:14:33.137000 CVE-2023-32362,0,0,5921c69daaccbfcba458024fe544c98f939c2ee70952ed62312ee8dbe795aa18,2023-09-08T15:51:50.657000 @@ -223428,7 +223428,7 @@ CVE-2023-32366,0,0,e96db5666db557221e0b839ca91db959eab5c03874548a33eacf6f4174bab CVE-2023-32367,0,0,533d3c8af1027ca3c7880a42b740e5734b1790a7efc49f7e71b2d2c9de994992,2023-07-27T04:15:24.180000 CVE-2023-32368,0,0,359292878178c01c399cd0198df4094a1e55ed7fda09b3106ce5db66ded10fa0,2023-07-27T04:15:24.367000 CVE-2023-32369,0,0,d48a1c363295b4f824a95bc98e522f37bef8df30bc0a6caf8ed09b738dfd9a82,2023-07-27T04:15:24.553000 -CVE-2023-3237,0,0,e78e351a0cbc01f413effe7632c54f9365dd7c3244a10d4cf9eb1d0c15b10dbe,2024-05-14T13:31:40.457000 +CVE-2023-3237,0,1,7d81b410eb2ff5030fc5e596c15290f42f6355c09f687270d243b2f40c674018,2024-05-17T02:27:22.640000 CVE-2023-32370,0,0,663fa203e5429ff3f8ee172ada8994cfa1805cf5a3cf8d83638b3f6afa03e7c0,2024-01-05T14:15:46.447000 CVE-2023-32371,0,0,aa0029280ec60cc218ac2721d686087f32e97a8ccf9dcc49ef4848f01401ee97,2023-07-27T04:15:24.877000 CVE-2023-32372,0,0,287d2765f6df14396b72a4e49d7b4432ec4f4387427fff5b79628233a510dc14,2023-07-27T04:15:25.130000 @@ -223438,7 +223438,7 @@ CVE-2023-32376,0,0,25292c8c555a29d83ad4b25e9df4ade247644a09ed5a705129919e8ba3671 CVE-2023-32377,0,0,791aadf1043461e92956ff9b2f24013bb638c3f27f5e827d4666d53f5f2bf495,2023-10-05T13:13:00.927000 CVE-2023-32378,0,0,8969ed1249e9670bbe8831772f7792c45e8361c4390cda546542186c4bd78a53,2024-01-18T14:47:06.280000 CVE-2023-32379,0,0,f71c796f1f198cf922763626ba23b414ef6f6fdb86328adc6446087d6fe6389f,2023-09-08T15:29:33.913000 -CVE-2023-3238,0,0,923ffebdcdc169078703d8e3c8ebc87bc8097de8d6da4925786e41d59a961a37,2024-05-14T13:31:40.600000 +CVE-2023-3238,0,1,50d7b719fdb1813e904562d9c7cfca6e9072f02332e86dbab2ba90c9803f68a1,2024-05-17T02:27:22.750000 CVE-2023-32380,0,0,391df121d27139ec9983cb709f2e03a7b6ac5c6f73a8458f522daea9689a9d37,2023-07-27T04:15:26.157000 CVE-2023-32381,0,0,d6f89d9ce6868016c710203c7d69658d154270d8c4a6e43257d3c382b8bb1695,2023-08-02T00:42:34.140000 CVE-2023-32382,0,0,16daf343f173a576b016d51f3f4795f0d6b9ae975e48b86b12e1500b9b887742,2023-07-27T04:15:26.730000 @@ -223449,7 +223449,7 @@ CVE-2023-32386,0,0,b4b028d6abd8beaa1c66aab1a3928b454536a719b732f1e898686c28a4a5d CVE-2023-32387,0,0,6dc07fda3c4032435971c5fd5cc3b53156038ec87e5c2f1288a270de18c13177,2023-07-27T04:15:27.747000 CVE-2023-32388,0,0,24e1e63994a49c812be405012e6175c3e85e62d1519dab0f3b8d39f4b1876155,2023-07-27T04:15:28.020000 CVE-2023-32389,0,0,2c7508e0df214a35661428658a02ccd83f0f23b7fed77847f5e2dbf9f16b8533,2023-07-27T04:15:28.263000 -CVE-2023-3239,0,0,1ba7a18206d22e5944a203a7a4449503cf8edf4656a17fdae20e31525808eaea,2024-05-14T13:31:40.740000 +CVE-2023-3239,0,1,de3e3ca794be8f90ddc777d734a061fe9331e7dfdeaa12e8a01a030bfe2b7aa4,2024-05-17T02:27:22.860000 CVE-2023-32390,0,0,748fbd25e47c988a4d68da847d17d8bf92645fc584aa82fd9c909ec8d8d02e2e,2023-09-06T08:15:43.340000 CVE-2023-32391,0,0,eb488a1d4e98b58938c5d234afb873623046feaa0bd1c54650dc3c501971ccc2,2023-09-06T08:15:43.410000 CVE-2023-32392,0,0,aa2b26baf8fb0c02652fabd6e9917ae27a25cad47ff704e9d97c2363dc2ef614,2023-07-27T04:15:28.957000 @@ -223460,7 +223460,7 @@ CVE-2023-32396,0,0,1402c17304ac5f34a008430d75321958efe7919358b122f214c54420e6189 CVE-2023-32397,0,0,c194a3ac16ee85c30e2ffaa355179b1ac3f8bae1f408c25e3ff54291e1dc03f2,2023-07-27T04:15:30.267000 CVE-2023-32398,0,0,123eff22a5db6f8873818e7be46da96d4081ea5b15333828f51ef7a48f61a365,2023-07-27T04:15:30.587000 CVE-2023-32399,0,0,77c3ab842c8be67af87ca93121d9666957d4390798a429ea50e5b8fce4aec676,2023-07-27T04:15:30.837000 -CVE-2023-3240,0,0,8b4b1fa8b347e4912791e85111b1edc69daf63ba2d019ad8381e0aaaf46f231e,2024-05-14T13:31:40.887000 +CVE-2023-3240,0,1,a61415443a83e83af531d78cff1a28c8454510d802f45e71ede291c30c58376c,2024-05-17T02:27:22.967000 CVE-2023-32400,0,0,7e94362237d53148b021e0967ab4ece3920e8ad8e97d05aadc4f16ab510737fc,2023-09-06T08:15:43.573000 CVE-2023-32401,0,0,50e2530620525d87d2d009bc202d1d5eb6c4c6273c361bef9568a16374bdf1da,2024-01-18T14:45:33.753000 CVE-2023-32402,0,0,7a5d2f7a59e0e1c3d11d99524668bb0a4282b8c819cc77aa22c0aca7b3d23f59,2023-07-27T04:15:31.103000 @@ -223470,7 +223470,7 @@ CVE-2023-32405,0,0,799d3de1aa4b996ffd2bf7597e9d604ea63fd68268f94b905c1b057456173 CVE-2023-32407,0,0,f5b53a78133ab53b164e7d3459571cb9535843d7690c2eafb6e1c0d5f04e77ad,2023-07-27T04:15:32.750000 CVE-2023-32408,0,0,726a579c305ac09ea857ed3cdffe33dc86c6816ac714fba58a95eff9f1cfefc9,2023-07-27T04:15:33.080000 CVE-2023-32409,0,0,9f351897d757eb51d69298b14104973f98bdd521950f4ce76642289cb560afea,2023-07-27T04:15:33.340000 -CVE-2023-3241,0,0,eb0145e218601c40a46ea242e87cc91d060547422b9fb5f469a3018c0f4c6754,2024-05-14T13:31:41.040000 +CVE-2023-3241,0,1,ec48d1f210083b442a57e3a10a9df523ea95c00c334b551591398db6736404d7,2024-05-17T02:27:23.087000 CVE-2023-32410,0,0,dbd24e413fa56086a5f50e701056fda774f3fec98dd0820101a8d775b7ab0720,2023-07-27T04:15:33.697000 CVE-2023-32411,0,0,d81c8560189f03899dfcde02df69578c77607b32bc7f6361b2a01a38f6209ad7,2023-07-27T04:15:34.007000 CVE-2023-32412,0,0,576a64625ce12280a74db37b52d95f8609e27dae57fee7f3bef5d2363fa3928f,2023-07-27T04:15:34.367000 @@ -223492,7 +223492,7 @@ CVE-2023-32426,0,0,4586d450ef61fcb1778cd9e07a7bb53d210ea9bf9bf0cb75d7d91a2a7866d CVE-2023-32427,0,0,2d6899c998578fca38d9022d0a89b30e3f2a31b9de5d7f6ef75158fd5244c28f,2023-08-03T17:06:40.617000 CVE-2023-32428,0,0,d03a00a03aaa281e87c298e46c33ad07c0397e7441aa6207df97c9036b2412ea,2023-09-09T03:44:52.570000 CVE-2023-32429,0,0,c4a10e235c8183afe8d803e1ca37e80b230d93666dfc07b29b90aa0055835209,2023-08-01T19:10:50.710000 -CVE-2023-3243,0,0,15a33a500a24953f324fefde1854725c287c15fd24fc7a68b22a3d7853950c7d,2024-05-14T13:31:41.377000 +CVE-2023-3243,0,1,a807227c29992d820b7f476d36a023ee6ef63b9dcd6231bdac67e8cbf9c6f159,2024-05-17T02:27:23.223000 CVE-2023-32432,0,0,af5f45707a5ab5a3fe5028673cccb74d31cec1d00e51133ff9f1d8e3adf8ac46,2023-09-09T03:46:24.593000 CVE-2023-32433,0,0,921afe54e5003d5d79137410fb3f0a251e82f49219cb2f176cd85973c3225e2d,2023-08-02T00:43:07.483000 CVE-2023-32434,0,0,907e017196ac5a4467f780e45425f03471d910d768de046eb4c1856434ad9a09,2023-10-25T23:15:16.097000 @@ -223691,7 +223691,7 @@ CVE-2023-32633,0,0,a8f1b8b8253c492c84e2e438dab5463fff560b5b050f6ac93aa81487b3f65 CVE-2023-32634,0,0,ae13f2ab6f823c11364e754ebc00ed530b5755084b143d030cf791a0dc2ec76a,2023-10-18T18:56:33.150000 CVE-2023-32635,0,0,c8cb8d692af3d56e6e0b096944f9dd2b1b44e20fd09b760641a7283ac2335c77,2023-07-28T13:52:39.963000 CVE-2023-32636,0,0,768a214bce0e4727a42083040ca54f6417ad330660d18a0cc1ad5894f3ee206b,2024-01-12T22:09:56.247000 -CVE-2023-32637,0,0,906c27e9138868b32086ffe6f5cae92a85b0512a2f8311273359726f6a4e6824,2024-05-14T13:11:49.397000 +CVE-2023-32637,0,1,89fba7aba2d0d777ad10f07309bc23b022ccc8754f1d901c14d5f44e61f4bbd0,2024-05-17T02:24:22.517000 CVE-2023-32638,0,0,6add8b66f88f274dc126c7970a1b7cc8b86d02e4bad12b08a913c4613aa29ab5,2023-11-21T17:54:57.823000 CVE-2023-32639,0,0,5a9dc0b401e1480e783ebd3f6d1222909155323292cc3c55c85aa264db66fda8,2023-08-01T20:16:48.813000 CVE-2023-3264,0,0,c99d9106aaa36b20e35519e6a10f0fca32ccd3d6d1eadc97461d4558600774b0,2023-08-25T06:15:10.350000 @@ -223788,7 +223788,7 @@ CVE-2023-32732,0,0,46437dd13d86aabfe5f9ac455dc47b579ce8b382950a74de9cec0543ff2be CVE-2023-32734,0,0,c76f50d0464850d8ceda9e98bc0abe48474ec59c89cdd82225edfc0c8c82f193,2023-08-03T17:03:51.680000 CVE-2023-32738,0,0,3569f99f2ea77045af2dbdc692784f1fc684df5d630c17deec2488e687a2e34f,2023-11-07T15:07:59.987000 CVE-2023-32739,0,0,1a418d2085d999ee92166902e1f2e1251a655573d71eddc84cfb5578de76aff6,2023-11-15T18:53:54.840000 -CVE-2023-3274,0,0,bdf34578cf3a7622aa86fdf370690261e7e8361c854cb902eff3eb536287fe71,2024-05-14T13:31:46.260000 +CVE-2023-3274,0,1,816f3a72806cb3d098efc4eb28a56b1da6edc5d10385dc522fb1470a08504f51,2024-05-17T02:27:24.103000 CVE-2023-32740,0,0,207f8ada3b387eb1eaf7987af6c818403318dbc3c5f3a39691c51a8595c71b48,2023-08-31T18:44:13.353000 CVE-2023-32741,0,0,e73956ebee9f8e367818b90f170fa213967f737be88244df72122d5947918ebb,2023-11-14T03:15:08.623000 CVE-2023-32742,0,0,1fb92cc7eb9a5119efb9e3c864c0fd5f899de8e0924d5e2bb4ff8f544226c423,2023-08-31T18:43:18.053000 @@ -223799,7 +223799,7 @@ CVE-2023-32746,0,0,936fa9a7a7168e6db45d4b280f67e8a754c930a6b46065f8b7c4d50d924e8 CVE-2023-32747,0,0,54932baa2ad8aa6cc286af778dfcb3b6bc4e4e6131515f88a352b881e23251f3,2023-12-30T03:14:43.520000 CVE-2023-32748,0,0,77d3e45f7fbdb820fdbb8ebf938f9662c47c38661abc6f7242017565ed9369c0,2023-08-22T15:06:48.240000 CVE-2023-32749,0,0,6dccdc0d412eec49767c516e69f8c71a2c9b904f1c93d779ba73cf8297587eba,2023-06-15T18:54:39.543000 -CVE-2023-3275,0,0,73f228a42eb6786c7e10cea2653c334c7e75191904f8871c13bf8e05931667bf,2024-05-14T13:31:46.413000 +CVE-2023-3275,0,1,053579133eab2eef5d9771242286eabe59f324de0c9279eeed89c90bb048e04e,2024-05-17T02:27:24.217000 CVE-2023-32750,0,0,18ad59c9b9261f53fa4514c94fa488d759c773de37c4860159b0cf8b6714c381,2023-06-16T15:44:22.690000 CVE-2023-32751,0,0,1e527e66718cab6cb5c156a4457937b0e86353cb0cbb5b895710203c9850619e,2023-06-16T15:52:52.467000 CVE-2023-32752,0,0,b0c6ae5cb4eff04b516437180ca210043d63459b9485478d0cf226546e73110a,2023-07-03T17:37:32.993000 @@ -223810,7 +223810,7 @@ CVE-2023-32756,0,0,a3b5ed9153f75231d36fd04adf62a8944692adc33b39c5db6fa95f97cd3a7 CVE-2023-32757,0,0,601823315ad3c8c949aa6cdb04cede539cc1599a58fab653ce5ee42f27512546,2023-08-29T20:22:23.300000 CVE-2023-32758,0,0,21c0e6246bfbffbd81206e622e91d02c23110b23d8098b95af0cdda91ea50b51,2023-06-09T19:15:09.373000 CVE-2023-32759,0,0,78845f65dec87e052066c4720435bcb240c5fb8de5c2256888578c4c9c76e3b3,2023-07-27T15:00:57.817000 -CVE-2023-3276,0,0,f8f6d9b7de0e031a9c915b056aa95b45d188a7fece5d9146b35aaeab0e7dd4d9,2024-05-14T13:31:46.553000 +CVE-2023-3276,0,1,712da0488ecd5effc95f5efc9c671741780477b3545b088cf592e16a9bf2fad7,2024-05-17T02:27:24.320000 CVE-2023-32760,0,0,47599882a563b71414964e0290be89cbd783f4947d366c8cdca7c5aa0e26d0fc,2023-07-27T14:29:25.887000 CVE-2023-32761,0,0,8b21cafba3ab578b8d7fdef6684e7d70ea19add099a5d69c3b3dfc763e4cfa5b,2023-07-27T14:29:52.853000 CVE-2023-32762,0,0,6a6948b390a84a3e516ae5a1596eb80d01f624ba6d6493cdc8f4896896d19566,2024-05-01T01:15:05.847000 @@ -223821,7 +223821,7 @@ CVE-2023-32767,0,0,2e8304d6fa0a874755ae946980a471108c5436835bd4c3f01791a9fabbd75 CVE-2023-3277,0,0,ab176e8392742b5d2c6e2b3d4545ac4a14419efd20fb4e3e617ff5463b886182,2023-11-13T18:30:53.790000 CVE-2023-32781,0,0,8a9a898934da3c35f75bda97f37c0609a007c36d34109e509a491adbe0d7e555,2024-01-23T17:15:09.217000 CVE-2023-32782,0,0,e9bcd8fa779abea0809098b6696e748ea4ef538738f4a7d5f89e65f677482ec1,2023-08-16T12:15:13.717000 -CVE-2023-32783,0,0,a80cc48a21c36070d6d4c216acee86c22a82b713693dbdab6e2598034ef0d1e3,2024-05-14T13:12:06.803000 +CVE-2023-32783,0,1,ce562afddcedebea945e2c2f7bd238e00c5f4e3722b3c6e52893923ba36bd349,2024-05-17T02:24:26.260000 CVE-2023-32784,0,0,f76f75bfda704a6d1a5c37aa6e1e69fae823d7268a181bc23250dfd049520045,2023-05-26T16:25:21.913000 CVE-2023-32785,0,0,25180afa6afc55aa5d906acbb1fce2b7be5af314b10e06d612533979c59e06f0,2023-12-26T18:15:07.743000 CVE-2023-32786,0,0,7dd5757eb1d749e595bdf6c85be6ed5e2da3846f2b48e0d25c7b268c52e953c4,2023-10-27T21:44:28.833000 @@ -224035,7 +224035,7 @@ CVE-2023-33046,0,0,44ccb8553d012d0693637d3eb781c0d5ffc9bd46b8a28e107e7dc41fd31f9 CVE-2023-33047,0,0,04c164d76321170c66ce8208b3680874eea8d2c7c0293e04312cc1ca160fd9c0,2024-04-12T17:17:18.960000 CVE-2023-33048,0,0,3529b363a2e8d9adba121acbcfbc7b2cf2c47097d579e33101b80481ebce4317,2024-04-12T17:17:19.263000 CVE-2023-33049,0,0,ca10f59c52b9ffa2a7bd2de2edbe2473fa91f67bc82fdaa3a16edfeacd4c3729,2024-04-12T16:15:18.180000 -CVE-2023-3305,0,0,060bb965bc4c8bb257be0231fda17988b729a709e2898b5326448af8bd50a288,2024-05-14T13:31:48.890000 +CVE-2023-3305,0,1,4f8e0bb166a79aaa07c5b4eead2f3c43fbfd5001193cfbe4217f8fb113722433,2024-05-17T02:27:25.050000 CVE-2023-33053,0,0,dfaebf2e77ae611410b2ac486f6387d816b9bb6b764bcbdb469389351990968d,2024-04-12T16:15:18.403000 CVE-2023-33054,0,0,6906b3bbdcf2dad212abb4c0fa4fd45a3455018e1e54c93b9df54b69240a79cd,2024-04-12T16:15:18.700000 CVE-2023-33055,0,0,1a7a5cdd3c15113c8e9eacf69769e5e95baf5a59e50a50f472bec85b607c8d4c,2024-04-12T17:17:19.530000 @@ -224043,7 +224043,7 @@ CVE-2023-33056,0,0,96dcb84f61d5c20bdcc962024dad352def0a809f01c4c39c7bf1afab2c0c4 CVE-2023-33057,0,0,646fb03d7894248cf9c0d363fae9eed1f20a35d9c683c0a8ce0219090ae49ba6,2024-04-12T16:15:19.010000 CVE-2023-33058,0,0,746bc6970b17a4eee7052a7d357dce1066993d8f6278fb8e3e1a50292114dd48,2024-04-12T16:15:19.237000 CVE-2023-33059,0,0,d409fdedd3524398984ea2e8d289397a57572f687658d2e583ab99b72755e1e9,2024-04-12T17:17:20.073000 -CVE-2023-3306,0,0,80cb1c34de3c66833a6a6c4aef2938bcbbc9969f9f1b46f11ca9ac3467a4115b,2024-05-14T13:31:49.037000 +CVE-2023-3306,0,1,daffd8973f4daa6ab42da2c5dd10d737f6f51b73a1220840ea08397950f1692d,2024-05-17T02:27:25.183000 CVE-2023-33060,0,0,670e34abcd3b78796a4d3dd9cc34d64a6e9b1ab784e5f1dc4c8e3285d75531d2,2024-04-12T16:15:19.423000 CVE-2023-33061,0,0,dbef9f174d7f2048fee1e7a35d71906750cc141e1e5395f3ee43d5cc5ef9494d,2024-04-12T17:17:20.460000 CVE-2023-33062,0,0,da73cc69c2c66609f801746263bc4161bb609227d6182680562369ac8c23af21,2024-04-12T16:15:19.590000 @@ -224054,7 +224054,7 @@ CVE-2023-33066,0,0,5f123084f0a835a6d88ed1c6b4a3c9cc9cf63df9a5a392076e6357bc8b2f2 CVE-2023-33067,0,0,aade2c4db37478d9bf6da26e5d7a05d07a20ccdc639a25d2f2eb9c97308b2d49,2024-04-12T16:15:20.930000 CVE-2023-33068,0,0,035de7ad9fcf25e729900b69798ac459d7c41d72d7aa00fc27092a244a55145c,2024-04-12T16:15:21.233000 CVE-2023-33069,0,0,7a204c6327097862d6fb61e4106d71cb4622f0a4233ccbbba3fc26de1985db3b,2024-04-12T16:15:21.490000 -CVE-2023-3307,0,0,b6b08adb0b188f702b2905d685c3264a12792b4856ddeb98841b9068527ccee2,2024-05-14T13:31:49.173000 +CVE-2023-3307,0,1,8136017c956478200bdbca9727a072618640827f54c2d360fab1e93030723067,2024-05-17T02:27:25.327000 CVE-2023-33070,0,0,6edb39029fdc9ff02f5e4a6ced88db4ed6fe96f46d0de157f338a2c744d92310,2024-04-12T16:15:21.727000 CVE-2023-33071,0,0,8b978553faa6c2aab7b51e6f819ac67e12e1264a14ff9c8757ef65713434165e,2024-04-12T16:15:21.987000 CVE-2023-33072,0,0,8ae851400c8e62f8d72d1a419195fb9c466d598d927f1f199bfa9af60793639d,2024-04-12T16:15:22.197000 @@ -224063,7 +224063,7 @@ CVE-2023-33076,0,0,96add2a0eefe087ebdd1780f8a24ec43686e1f98b03ff0b71432fbbb9052b CVE-2023-33077,0,0,e3ae9fd478cce33b4dff36201338eb8ecfc2c887fa671ee56911f79a0a756659,2024-04-12T16:15:22.880000 CVE-2023-33078,0,0,61ec3b309643b9f444a58890b17daefe22948d9b81ba6695c529471cb80c754e,2024-04-12T15:15:20.517000 CVE-2023-33079,0,0,42d7b15341f89baee7591d6c236b7c5bf51ed2b75aac1d0717293f794e9d9c91,2024-04-12T16:15:23.100000 -CVE-2023-3308,0,0,7d0ced89af8ca757f3caeb961ce18900bad5a05c2f91b5c87f8005eeb80b1238,2024-05-14T13:31:49.313000 +CVE-2023-3308,0,1,ab8b7af8bb1d621103d0262aef6cb061b73a826ada2855570f9d456953a3d901,2024-05-17T02:27:25.423000 CVE-2023-33080,0,0,59afeaba984259e7beca0d708c7dedf82abae7dd5a2817588b50672d54b9fd8b,2024-04-12T16:15:23.350000 CVE-2023-33081,0,0,97be8e5b5c7521ebcd421853bfbec41b8eb8fe48ccbb4e9ad393c465855f4973,2024-04-12T16:15:23.927000 CVE-2023-33082,0,0,52096e3f9393be689fed0c1068a92e9958c0806d685e63af3bd91a69a0ec41e8,2024-04-12T16:15:24.203000 @@ -224074,7 +224074,7 @@ CVE-2023-33086,0,0,34a42a03f873161c58b4ad73e944e2fa49378736979ea186808dc47192dca CVE-2023-33087,0,0,c3a9e533cfe18c3d45894ddedb00fdabad25fb4d3c498071c6bd3043ae7ea3fb,2024-04-12T16:15:24.917000 CVE-2023-33088,0,0,ce5ed2f3fb892a26dfd93a570735f415406fd1ab93bf500c6adb3728207eb532,2024-04-12T16:15:25.170000 CVE-2023-33089,0,0,9458f7090389f9b0ccd9141a2dd02fa0b03159b0fdd4165c4181c30c97d25ba2,2024-04-12T16:15:25.697000 -CVE-2023-3309,0,0,ed6b9ed7a181164875eb4458d87d14b98b03c1e160e64d8eabfc70b053aca7f5,2024-05-14T13:31:49.490000 +CVE-2023-3309,0,1,41b8587c21df93f409b168cd37ae69cb7c1396dcba4989ae3fdb037e2ec0b9b6,2024-05-17T02:27:25.533000 CVE-2023-33090,0,0,a854119581f24c52fe865dfdc9ec2b2c32507798099f11be31ca092bda9fe40f,2024-04-12T15:15:20.820000 CVE-2023-33092,0,0,373b43973afa19365b95907d2b0e83d2e742bf675bf3d8b6e54fb7ef119df5cd,2024-04-12T16:15:26.160000 CVE-2023-33094,0,0,e9897cec6d1461dd0a37efa641db379b2065e18d98f7381eec423edc13aa87c6,2024-04-12T16:15:26.420000 @@ -224083,7 +224083,7 @@ CVE-2023-33096,0,0,caf4fa9c7ff4becda377c58f369a0b2eb5d88ba6a22a8e997b220e9232be7 CVE-2023-33097,0,0,664b80cb0e4a027694ce26c5ad2a97eda7defedbd7c964d4b443b48f72991829,2024-04-12T16:15:26.680000 CVE-2023-33098,0,0,58cfcd4d5e02fd86e28386c0b44208484587bbdcca0e5d158f119eec3dd8dec0,2024-04-12T16:15:26.933000 CVE-2023-33099,0,0,284fb317fe394a992f0ebf58998018925ee3d3dea1ac3751f62f455ea3f3f51b,2024-04-12T09:15:09.120000 -CVE-2023-3310,0,0,674104da525946e7b73088be1064f5929a44ee82623919561609ef45753f6c98,2024-05-14T13:31:49.623000 +CVE-2023-3310,0,1,f887d1c9daf8e81f666dd7c4a005cfbecc5bafda2d54dac5e167282206ffbc43,2024-05-17T02:27:25.630000 CVE-2023-33100,0,0,ad43aa3eb40c7a870dbb71415be51e5182dfb0081b7b951dca1fd0f823b2861e,2024-04-12T09:15:09.280000 CVE-2023-33101,0,0,c4cfabd9ba04737e1d7e20f3b7982acc6d7fdf40b3749e2066f979c06fad5837,2024-04-12T09:15:09.390000 CVE-2023-33103,0,0,fa1b5ddde4a5152e7572f39c0b9b4a88fc8d329c68f7df95e04ebb514a91151b,2024-04-12T15:15:21.137000 @@ -224093,7 +224093,7 @@ CVE-2023-33106,0,0,a48a564d52750d2182099848bf109c793b2220a3c97bb18cabdc27476447d CVE-2023-33107,0,0,0838af4fac785d6ed6e1b37fa7e6647057433a5d858e8ec1aac2395c94509e91,2024-04-12T16:15:28.040000 CVE-2023-33108,0,0,5c9f915e7e8ddcbba8fbd30a7e255df81abc2987f45e0d6de8f28da18ba22bfb,2024-04-12T16:15:28.537000 CVE-2023-33109,0,0,3fe1a0aa44f8f5240039cba0d9d43f7f72251607db0fa3e5acb51d652ea59d50,2024-04-12T16:15:28.787000 -CVE-2023-3311,0,0,d19e0faf402431e5605beec452ba5ff9d00b831a0e5b802a06d8ec44ae08a437,2024-05-14T13:31:49.770000 +CVE-2023-3311,0,1,a8caa682f7c2b9e8ca89b0a60639e19ae8cb1ebdcfeeb89ee026d8df4e260e82,2024-05-17T02:27:25.737000 CVE-2023-33110,0,0,f2fe0de67990843bf79c63e5f299670cf0077751ca8a1bdee783b7f543c9882d,2024-04-12T16:15:29.317000 CVE-2023-33111,0,0,ed620880c11fd7aeaf89df44f8c0cb125d2173c325a2c8bc5b84bbae9d524070,2024-04-12T09:15:09.510000 CVE-2023-33112,0,0,8ed09f381c642e351b42d03656dc48e7a188d9339d7716abf531554191bab1b2,2024-04-12T16:15:29.610000 @@ -224167,7 +224167,7 @@ CVE-2023-33176,0,0,4fca9611ee627e882d5993727d715393bbc83e9ebc4121809b23688b88600 CVE-2023-33177,0,0,87770bcaed6b221ef5aa266250b46deca6b7d1fa34e9b281b38c3ea46afbb720,2023-06-06T01:06:39.687000 CVE-2023-33178,0,0,c91a6be11533ea8eaaba66bf65fca6b69bef92d07722acb2db571c1f1fb6c2fb,2023-06-06T00:59:10.210000 CVE-2023-33179,0,0,72dc2d1bfce24ab048caeba20e7e070530ffa657f9b0b18293efa2ed5a4c877a,2023-06-06T01:01:56.027000 -CVE-2023-3318,0,0,c8047ae84fb98613b423ac1b60a67cf78cf4913a7be0d02aa33dc8b43537fb9d,2024-05-14T13:31:50.650000 +CVE-2023-3318,0,1,776e93d0d1af9bb944fdb8ada9b235446154776418f383428d0195a7c4b8bb24,2024-05-17T02:27:25.997000 CVE-2023-33180,0,0,8980dd8923ea5428cb52d80a0f2d8f18decd123996250a3acf54ff582e02e797,2023-06-06T01:11:16.797000 CVE-2023-33181,0,0,c5819ddb7488048a6967923ec1e77d199083b93671d242a7de10bc918a040434,2023-06-06T01:15:10.333000 CVE-2023-33182,0,0,dfab214d66b17810f3368b33262563e1e69989b829ce49aa22a23dd3faefb901,2023-06-06T13:47:28.927000 @@ -224262,7 +224262,7 @@ CVE-2023-33278,0,0,b02bbfd98af4ae8c7137db25758d0db845414500a4e2e5cd9469ff016513c CVE-2023-33279,0,0,4f38fd93163b64656b617d97459339982ec14e9c6eb0565aa74de1040e65671f,2023-06-01T17:56:19.410000 CVE-2023-3328,0,0,8d1c9703bf38628d2c99407f92cf9a4046100e9ad607b666a8b9e1dee9a82b45,2023-11-07T04:18:30.940000 CVE-2023-33280,0,0,edec5928cd35d133bcd5a31f62d00c20ea2364fdc63e39dba69096c4f2d8f16f,2023-06-01T01:25:23.597000 -CVE-2023-33281,0,0,6e4df4337d73e0c2a77f103c527ec26609d8e55edbc807b0d69a721e5296de28,2024-05-14T13:13:37.740000 +CVE-2023-33281,0,1,e86fdd7516064304a2967783324f9f62c5b32ac1d17607d93b7605f904cccd01,2024-05-17T02:24:40.697000 CVE-2023-33282,0,0,7faa91f7b5698977c32c7e8a91236c32705d5bdd6d15b0a051a19581085e460b,2023-06-14T14:46:08.897000 CVE-2023-33283,0,0,97e75852a15ca92619758765252ee9fe280d495f8fd0f772d54e10bd4bfd4e59,2023-06-16T03:32:11.580000 CVE-2023-33284,0,0,77d80b1d95f2b7a3db465204cd3e7b0fcae0849156ae11eab50ec86ee4da614b,2023-06-14T19:21:44.847000 @@ -224329,7 +224329,7 @@ CVE-2023-33366,0,0,1dae0e69f044eb843c43ac13e4e58e8d2dabe1016c2fe33c72a4390facca2 CVE-2023-33367,0,0,df6b059c8a5a899fd5678cccdd4d46819af5fd5adf3116d996bb53fdefeb7cfb,2023-08-09T16:25:55.467000 CVE-2023-33368,0,0,6d79d1d64f278f3e06f452019c3d8e6db01542f271dcf8e4819c2b8203822d95,2023-08-04T20:15:53.680000 CVE-2023-33369,0,0,612f62ba13b8183fff67422f368aa63faee431321d1ee4930a95767c6fdf4e34,2023-08-07T12:56:51.940000 -CVE-2023-3337,0,0,6438986e8c006875784ea38bfb45abbbc26f554d29c27df4bc96fd9438a29fac,2024-05-14T13:31:53.700000 +CVE-2023-3337,0,1,fdb074118fcffaa17948a945acaedb3883205abc14df930356fce861bc6b61b4,2024-05-17T02:27:26.570000 CVE-2023-33370,0,0,9873f6f520246979775c1e2754f7f8db3afe164062f725beca532ce09da71af7,2023-08-07T12:54:53.207000 CVE-2023-33371,0,0,efcc914bf56262a57f37575b20f493cdc2fbb0a3f65b6b4fb77a46390a83d68d,2023-08-05T03:47:57.043000 CVE-2023-33372,0,0,3aef2ee769a0b768c57e97cd9199637c70ed8c244de504052c2c8581ff785dac,2023-08-08T19:54:55.223000 @@ -224345,9 +224345,9 @@ CVE-2023-33381,0,0,96f679123b0e23b49841d4410a4747c10cd08419a37d5c6650a727d55569a CVE-2023-33383,0,0,9e3cdb2b9bab8bed9213f403d3a76b1058055f6090f918a1bae5428f744c0c3f,2023-08-09T15:28:53.793000 CVE-2023-33386,0,0,e5359113a87820b0db8f88cad47ff4e943270ff9b75c3555824be34ff3ad1e6a,2023-06-09T22:42:31.397000 CVE-2023-33387,0,0,1007364577546e5c150234fd330090f382b26cdc2a212c40a9ea9ac8dddf119e,2023-06-28T07:12:01 -CVE-2023-3339,0,0,7d98100ddf81a5c2c89c40d0b4489451d8e0ab703bade8914d24be3b82bb6778,2024-05-14T13:31:54.633000 +CVE-2023-3339,0,1,868a053c1b06de3843099c025b86adb5d486998d6e9dfa420ff31f739d7cf971,2024-05-17T02:27:26.710000 CVE-2023-33394,0,0,e0963ccf0d1d7f992a9210ff39709ae4b003415864e881b33f3dfc1b0fc111eb,2023-06-02T15:53:51.300000 -CVE-2023-3340,0,0,56b3aac3c80332322ab319817093229ab57c7b3709b725501752054b26aeb981,2024-05-14T13:31:54.997000 +CVE-2023-3340,0,1,400e28651ae7680bd9a5f4aab51c679278caa34c17d94c8f409fe23467e3d4cd,2024-05-17T02:27:26.817000 CVE-2023-33404,0,0,ec7fbd0a2dc26846fcb2763ce28951eeab249d36af5f25fea0f69a66c7300e94,2023-07-05T17:35:32.947000 CVE-2023-33405,0,0,9a79575aeb5f7e50c0b5d1c2352a9545bcf9962392ea9594dd8c32f3e18b2010,2023-06-28T15:46:39.587000 CVE-2023-33408,0,0,856ed97848d7d70c90f4f206bbcb4e59aa322cdcedf65edc94a5d57f04ded38b,2023-06-09T22:47:21.147000 @@ -224410,7 +224410,7 @@ CVE-2023-33537,0,0,61ef3b22598cf6c40d6fda0c92768b46f4f0fafa6810fbb0a28caa3d2acc0 CVE-2023-33538,0,0,0b4fd8c21e2d660710ef2a7384987739ad3eb61f96e16b9227f955ca263460fa,2023-06-13T18:53:52.230000 CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000 CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000 -CVE-2023-33546,0,0,1f86598730cc2101ebed8c333494c80400906d2c12ffc8ece57d027bb5b419c0,2024-05-14T13:14:05.287000 +CVE-2023-33546,0,1,6aaec25d09816ac5583485e6168cc9257bfad7506ae7e4e9e5f7dc1a57c26c06,2024-05-17T02:24:45.690000 CVE-2023-33548,0,0,44627278eb508a5a82511345258b3240cf0a47600d8f8c09bc15697ac9c4f796,2024-05-07T13:39:32.710000 CVE-2023-3355,0,0,bf8f2e2213ab9d0315acf02bb3acbefe7d8167091f2a1af8149753c8e02648d3,2023-11-07T04:18:35.013000 CVE-2023-33551,0,0,43bfe49239080e93b99a41c0e71f0baa51c737526b7eac3f50eee5e70315af9d,2023-11-07T04:14:58.203000 @@ -224426,9 +224426,9 @@ CVE-2023-33561,0,0,7d7270ac1ff79133ddaf63e3919229ff4117e702565f7588fe0652c2af7ee CVE-2023-33562,0,0,93ca40959e3c7c5363a1d165b8c8e7a2a8997b6b7fa9c80635dff7a8db780cff,2023-11-07T04:15:02.310000 CVE-2023-33563,0,0,2bf0bb84a4bc7f64f91b799953743cb871207baae5873f68deede9053cd3005c,2023-11-07T04:15:03.383000 CVE-2023-33564,0,0,ec84ea26aaf2dcb3b9661f384bad9240a076dacca630dc70980effeff0964e71,2023-11-07T04:15:04.680000 -CVE-2023-33565,0,0,957bd9bf483edf5221587c37e6fecb8b6e210490b7f374298c2ee82247ae8d90,2024-05-14T13:14:07.303000 -CVE-2023-33566,0,0,bcdb6703c116141f8a77ea536e12f21399557935216b87fc2a1f4b8df474090d,2024-05-14T13:14:07.443000 -CVE-2023-33567,0,0,8f1032ef40e7522fedf83c5afe06ef60209edc184360accc3b5ac5a4a9ded20b,2024-05-14T13:14:07.547000 +CVE-2023-33565,0,1,a284ddb304e925e80b9dfc8c802b6a4c6dfec6b6aff32d4c2b9d7bb0aab0da19,2024-05-17T02:24:46.420000 +CVE-2023-33566,0,1,36eb4bc084fb5978c171d8d5f34c42a05b8fc4da974b001adc8718eb9dbefd94,2024-05-17T02:24:46.550000 +CVE-2023-33567,0,1,5af1b35a07d7ae2f11ddcb1743b681758733050d9b1070e70f637ba07c11186c,2024-05-17T02:24:46.650000 CVE-2023-33568,0,0,9abd2c0080f8890623fd1ef22b3158ba405bb6796b357a4a7743a12bd9fbf687,2023-06-23T19:22:43.680000 CVE-2023-33569,0,0,45131024b6b9cedaeb3b0384be615a9c63428a7f85e26f1982e9efc95b235e43,2023-06-13T15:17:31.487000 CVE-2023-3357,0,0,1795badf23992d8257da46aa6b4ec132f0faaa631a40ad67acb153f32fe5caf6,2023-07-06T17:45:06.373000 @@ -224566,19 +224566,19 @@ CVE-2023-33792,0,0,87f8551e6e78db4c0285c8c76b20440155d3fd7cc9d3c831df681270201fa CVE-2023-33793,0,0,9e5ac262369af63ff70c6f8d679eee84c52ff4911bfc2ca2d2a0f9f52949b96a,2024-02-02T13:54:55.517000 CVE-2023-33794,0,0,7764487329ddb6531ca301dd61c4ffb8653bfaddd1b2740c160af567cee8a0a4,2024-02-02T13:54:55.517000 CVE-2023-33795,0,0,cb20b63964c930c76a892288f9d8c038d1069d855266a6e494f7e92f9e10f8dd,2024-02-02T13:54:55.517000 -CVE-2023-33796,0,0,b61d7043b88dcdeaf269673bc3ae3d320422c3af3ea5ef996dba217f7c7d2573,2024-05-14T13:14:25 +CVE-2023-33796,0,1,067fbcbfc3c74522c2422dbb0f26c790fc4c468884eb4f0e144f63b833ff495f,2024-05-17T02:24:51.530000 CVE-2023-33797,0,0,a92803877cd924ae20e61fe37948937a9b4ab9ec2a9b9c475b8d4c7fc41916ba,2024-02-02T13:54:55.517000 CVE-2023-33798,0,0,9b038d47556d579ab2aa9ab9ecbead49ac7e1eef76da865e8f46acb9e1a9a3c3,2024-02-02T13:54:55.517000 CVE-2023-33799,0,0,305cd11e82407e2f1418594c912c51575ced497a8d726d0116c463448bcfdfb5,2024-02-02T13:54:55.517000 -CVE-2023-3380,0,0,8d05c57d4d7a822914bf2c256feb4961535efc0b3eb20347417ccd1465458f0e,2024-05-14T13:32:07.230000 +CVE-2023-3380,0,1,12b791ced369f32e378849d2482cf890f3dffc0860322e78d3fc9f64a5821078,2024-05-17T02:27:27.863000 CVE-2023-33800,0,0,a5ab1b33268aa3f3ad82ea9ce8a47dd6283c4edb8a31e8eec446c8d42c7259ed,2024-02-02T13:54:55.517000 CVE-2023-33802,0,0,d991e125c81c3c6955766a3a1ec05d945fde44c022637cfee43e882cf26c16bd,2023-08-01T20:51:21.320000 CVE-2023-33806,0,0,e015196f1fdfc0af72f8382466acd711eec84d36bb1851487ccea34c87bae00a,2024-04-16T13:24:07.103000 -CVE-2023-3381,0,0,fc4abcad434d4c2f4b15615d773fa7b8a29bb472cde394de001235958f945e28,2024-05-14T13:32:07.683000 +CVE-2023-3381,0,1,13fcdd9e4845734a06d0ef7f62d1b3a0a90ace0b0f8dc2c7c63ac9a2226cddee,2024-05-17T02:27:27.977000 CVE-2023-33817,0,0,092d281565dcdaad14414ae45eebee5d28e27224f7701e924566c603397c3e01,2023-06-17T03:12:09.227000 -CVE-2023-3382,0,0,2322f4862d7d330f2e8a8d88fd1a8cc766f2070a55eb52f013e6c0c30e875f1c,2024-05-14T13:32:08.060000 +CVE-2023-3382,0,1,61e87c5676deae289573465beb9a1464bf7be03d5a887d5f2cb37215a06192e5,2024-05-17T02:27:28.100000 CVE-2023-33829,0,0,3a4e74eb4d19cef555df3dc3c840ece6ee10a87248cca44c2c7335c4d43cb954,2023-05-31T01:05:43.620000 -CVE-2023-3383,0,0,af5ce15055fc353604c2f51d512632e016ae85d756068ae0659c657b4b6c625e,2024-05-14T13:32:08.463000 +CVE-2023-3383,0,1,9529749a3ce701df309090af71536b17670ea0fbbf56404d6238ab54d0413511,2024-05-17T02:27:28.210000 CVE-2023-33831,0,0,7e3996900978471e7c13fba441be04f591b455e1ac8c9757767b6e9fd9e79a81,2023-09-19T21:24:14.833000 CVE-2023-33832,0,0,9362b35a42104bb582dd1d24f1c28d06f7fd014600c9b8cfb02f9424aa8e2444,2023-07-27T18:50:29.473000 CVE-2023-33833,0,0,c3a2332e7b85953752cddf45bad0e2aa51fc14a6e1afbfeacb23582d728c4151,2023-09-01T20:49:16.387000 @@ -224653,7 +224653,7 @@ CVE-2023-33906,0,0,24371578f8c04f2616634a4c1107b2a28d2cfbce7d647c59aaf807f498ea9 CVE-2023-33907,0,0,03233eddc7fe7a100462396976b025c360aa4598f985de1023c466b991a4b07a,2023-08-10T14:34:54.647000 CVE-2023-33908,0,0,fff014a451bf413f987a3e52c2d1e4e72ee01850e247c147626e148af0385b6f,2023-08-10T14:35:29.667000 CVE-2023-33909,0,0,f2cfad0df1c7435cfb243ce3752f3cfbecf64193072e9172f600a11fa5ebb539,2023-08-10T14:36:39.857000 -CVE-2023-3391,0,0,9643aee50f080678d1a538c9a039174fef5831b550b445a38964e0e652b53716,2024-05-14T13:32:11.857000 +CVE-2023-3391,0,1,b40a0ceb702ae686ef632ab99e00e8bb456c562bad4af96f434bcc6c571cafcb,2024-05-17T02:27:28.517000 CVE-2023-33910,0,0,aef630c03e3e992602354573c09cc9cb579ed4126b7a53cfffaea56d340a6fd5,2023-08-10T14:37:19.677000 CVE-2023-33911,0,0,0d081858528b172ed5d38a638d7a11b6a163a2cd0319231cdd98642e9d91012c,2023-08-10T14:39:45.863000 CVE-2023-33912,0,0,ce1f92892866f5cf292091b54352cd267cc9e15266310e6a86fc43c98b4d9310,2023-08-10T14:44:37.637000 @@ -224701,7 +224701,7 @@ CVE-2023-33956,0,0,42dd95b7412891b68d74788046c01af73c93d9e989c89a60407dc057f5794 CVE-2023-33957,0,0,8f72e9eb44bec6bca06a4080302e622ea12cbfde69c338135bc8f3522ca63184,2024-02-29T21:16:49.777000 CVE-2023-33958,0,0,fdbd8c56ba6df9a7d6622fd0e75d70d73751244136c8d554461c0096c85e4a8e,2024-02-29T21:16:49.777000 CVE-2023-33959,0,0,5d8cf5b353f525105c4952ff1f7f7c6da1b66fc53a895d28aad1ae3357631537,2024-04-01T15:43:14.547000 -CVE-2023-3396,0,0,0604a34896cc8642dbfc883034bf0b9b92a974d90d87ca09b2b4238fc8cf9414,2024-05-14T13:32:14.017000 +CVE-2023-3396,0,1,7041f3410f81b803aa0b1b7ee6ab385e374cd345113e7674cdd13935d50315c2,2024-05-17T02:27:28.740000 CVE-2023-33960,0,0,c92b40d0da036978b545ecc5e0b5834c2bfc97fb4f53fc20448c2f1abfa24b25,2023-06-09T17:53:38.483000 CVE-2023-33961,0,0,b102fa84fd075c18f6422956db5e463646e490738286b42846c3e0436c7eed7a,2023-06-06T20:45:07.077000 CVE-2023-33962,0,0,c5ffd451eb16512311007c83c736a4326e3b68f30f434b453e0abaeaa3f15fd6,2023-06-06T20:53:25.557000 @@ -224871,7 +224871,7 @@ CVE-2023-34146,0,0,aa4d47c024db85cfcdfa9c1bf212b3a577d486b233d9a87630506a40722ba CVE-2023-34147,0,0,337c881e296c2bac417ebdc2ca502dfe6e5fccba0105d5e195bbfea0a5182100,2023-06-30T17:56:50.020000 CVE-2023-34148,0,0,d4d5df5efb0a10443af77d42355a07ac9626193cff65281fa6b7eb7333770b3c,2023-06-30T17:53:51.130000 CVE-2023-34149,0,0,d93d5a3b04dc297957630f6234a21a961b3d9ee36b6907f6aeb315428e196227,2023-07-06T19:15:10.460000 -CVE-2023-34150,0,0,f26b6aa7be3531946e3d52dc8c460f40828521495af898aec02bf37a7d3ecea3,2024-05-14T13:15:06.353000 +CVE-2023-34150,0,1,40fd4939c8715aab07e547afb1ad3ef58e12baa608bc4bcb329dee6bf4cb0e5d,2024-05-17T02:24:59.967000 CVE-2023-34151,0,0,481e5e1fa72eb082db41692a9c9e2c123e2d1fb0fc857cd3a6e8ffe540efcc11,2024-02-22T11:15:08.500000 CVE-2023-34152,0,0,d57c6ec12f220d3461da08d83d6d269a6bab127b347b1dd46347701a9c5c75a7,2023-11-07T04:15:30.727000 CVE-2023-34153,0,0,d2306ba15d24410e39c9946df1f6b04782abdbeeb6b5c01d10c0fc24d77f9f2c,2023-11-07T04:15:31.180000 @@ -224976,8 +224976,8 @@ CVE-2023-34252,0,0,4036817558540beb95d9283a6531b7570c64ae1e086c19aa902023cc3a49f CVE-2023-34253,0,0,c3a65320877033c2bcd0e95268c657cbc7bc54946f2b481d41fcdd65cc4ded27,2023-11-07T04:15:32.970000 CVE-2023-34254,0,0,7f8cc774435d7a21c3e261ac7558355f91affc00fccba460dbc5eb336a047989,2023-07-05T16:53:39.367000 CVE-2023-34255,0,0,3427e7a762b89732c51385f2d743112f1ead24cbfd1ac597defafa50e0385157,2023-11-07T04:15:33.133000 -CVE-2023-34256,0,0,912f7d5a813f9d195ee95f22651f6e4c404d13ea2bb9da3e2cfc173d813ed2a5,2024-05-14T13:15:20.453000 -CVE-2023-34257,0,0,bad36bb373d781cf5347ab4733b01a745cdb701bb37e9cd925dd363c8891f442,2024-05-14T13:15:20.670000 +CVE-2023-34256,0,1,5da3b0e4facfbc30879638f344f95b358f4c957c1b76831a0551ee1c28ffd471,2024-05-17T02:25:03.597000 +CVE-2023-34257,0,1,5762f0e85dbf898984c78e46763eacc4ba8d33645a6800532b497f3d463c9826,2024-05-17T02:25:03.767000 CVE-2023-34258,0,0,d343f5bac2c2abb319577f95b55edb8d3cd1317d3dd071fa261bb61b5bd17fd0,2023-06-08T17:26:19.893000 CVE-2023-34259,0,0,0947f6c42937dc4583faf6b1921837af57600a479ef9bb032cfae886e2eaae20,2023-11-13T17:49:14.460000 CVE-2023-3426,0,0,c909920ad7c3d36d869a813d25e4a28ae181b4bf37a73abdf6a052d44c164975,2023-08-05T03:45:57.627000 @@ -225194,9 +225194,9 @@ CVE-2023-34478,0,0,4a5724486dfb68e762c32d65dfdd8b1c472888721636660159bfdf55a0dd7 CVE-2023-34486,0,0,37400c82eaa7b319f5827b45dbab65a7dab36c68d31597150dcf295f93717a97,2023-07-06T18:32:22.323000 CVE-2023-34487,0,0,64773d0944b9b894ac0d2fc3e57f1575789d74a99c8db7ca21beca320ac8a08c,2023-07-06T18:31:09.677000 CVE-2023-34488,0,0,d43891a9aa007e0f8980eda2e78134afa994ca99591aa8f5ceac1a52f1a2eae5,2023-06-16T03:56:04.100000 -CVE-2023-3449,0,0,a76305125fae956540339dc7684d36278e9fe53d7c5456d30c43f5f2bec2d2f3,2024-05-14T13:32:30 +CVE-2023-3449,0,1,9b8731045c12e3ba2715b7f607bb341212768033e9b82eb61ca638efcd6e23b6,2024-05-17T02:27:29.940000 CVE-2023-34494,0,0,8d7a24228de7d1874b44eb52a9cd2cabb9f0e4f56fdb33e2d10f20a9c50eaaf3,2023-06-16T16:33:58.437000 -CVE-2023-3450,0,0,cf7f1ed7dc262327da4ac37c85c91b973641c1b5620c9ba301c4d5168aeb900d,2024-05-14T13:32:30.440000 +CVE-2023-3450,0,1,dedd0c6c398dfbac9d75e2c7e8c7b8eab9edced6f79ce24365dedb0458ce658a,2024-05-17T02:27:30.057000 CVE-2023-3451,0,0,6b7d674a8a9a57e2a59994989b41858758602eb63233e5f98078ef407c897e12,2023-11-07T04:18:45.277000 CVE-2023-3452,0,0,757911d0dc4c8982fad0936ed6a20bf95010dc280b8b5354f53397116dad1824,2023-11-07T04:18:45.397000 CVE-2023-3453,0,0,5f6d89ad2dc502c4886fc6236a9f1b5ab86a5e8e6df69e3cb5afe780a60912e7,2023-12-28T19:26:17.687000 @@ -225218,13 +225218,13 @@ CVE-2023-34566,0,0,c3a81752675a1d950a1abb2a00ee590c600c7d01b465c8c830dfbd336ce87 CVE-2023-34567,0,0,8c1d5d69cf0d7839ec1b3299b6a9182beb4e6985b4fec4c88f38fa0f751192e5,2023-11-07T04:15:39.440000 CVE-2023-34568,0,0,445fada00a57dd00a9e1f52cdaa554a57ba46bd2f4b13e7cf3583bebc2dd6040,2023-11-07T04:15:40.463000 CVE-2023-34569,0,0,ef533734d29176cac589d5bba6627ed08290c649907f546b38846e95e082975a,2023-11-07T04:15:41.403000 -CVE-2023-3457,0,0,39e43ee62aab01806053a6eaf14372e339c4e0cd6dfa26c43335817bc821dc2c,2024-05-14T13:32:33.387000 +CVE-2023-3457,0,1,0e25a05463d89c2e0ea3120b0718c9db2b014fcce5751be32523fb4b9483551c,2024-05-17T02:27:30.327000 CVE-2023-34570,0,0,de1f93ccc823447601a5ce04c9ba49fd7a9e8866859203495140c9be0aa5f296,2023-11-07T04:15:42.333000 CVE-2023-34571,0,0,dba61288ca30c5622b3f790c240dcda904aefca52cd1806965d2aaff931e3cff,2023-11-07T04:15:43.297000 CVE-2023-34575,0,0,c4aae9ae0bbe28370adb3e83cfea1396a4be642d378a000218e17ab59dd0c814,2023-09-22T19:02:44.837000 CVE-2023-34576,0,0,cec77a0531cf46bf919ab99f424065c8a0e69d9a3de8a762a5a5b16bc71382dd,2023-09-23T03:35:40.510000 CVE-2023-34577,0,0,40df576031f443013fd677dbbef86656a3fe290ac9b179c372924b0160c6f58a,2023-09-23T03:38:59.283000 -CVE-2023-3458,0,0,d4d1829fdf5aa612229004f89c4e1c0e0e707aa7b32e1ce56e0ae574b616e3f0,2024-05-14T13:32:33.857000 +CVE-2023-3458,0,1,e8df0245a4ebbb9a80a857e59419b95939c8b93278303ed79c36a78b68eb0804,2024-05-17T02:27:30.437000 CVE-2023-34581,0,0,eea9f9c33c20c42b245201c9a498db40acf429bb2a372b10f112edaadd36fdbf,2023-10-03T15:49:13.333000 CVE-2023-34585,0,0,4cafae48e1274f13c712d9506551ac2eb51a83fb740d9c9c42d8046217ba9a13,2023-11-07T04:15:44.290000 CVE-2023-3459,0,0,9f23cb4e4d4a090720e215b16083f92697c8bacf466e9c0fef2b5cd416681566,2023-11-07T04:18:46.507000 @@ -225256,14 +225256,14 @@ CVE-2023-3463,0,0,f1c7c353e71d2e4ebb38cf645a5a9bd09c9dd801817c000ce8051fa360f7e4 CVE-2023-34634,0,0,4d84019fd8a58d1c01b77b6d55a2b842f87a976dc086ab9e5083b7865293d867,2023-08-17T19:15:12.443000 CVE-2023-34635,0,0,08876334aad561551c5b5aed6f9d026104e88ffc0125c49265194d7ba1b49bb8,2023-08-04T18:52:54.603000 CVE-2023-34637,0,0,6eb91b0603fe658cd7e2a3f7bf95c24e37f29899bdd3ec34c87fb0d857fb7106,2023-09-11T16:54:19.023000 -CVE-2023-3464,0,0,3cd235e25ecb91c4235657f6ae4e4ed0f9bf9c4d2b00d056dfdb582a62d8fcfd,2024-05-14T13:32:35.747000 +CVE-2023-3464,0,1,ecead7fcd798cd9977a2ddfd0785f9169992a15208fbd37618c9da7c040a7a96,2024-05-17T02:27:30.660000 CVE-2023-34641,0,0,f540f67be223397b0c69d2bc3cc59dd1755e4b6b46bf1fb664341a9b3e12a05e,2023-06-30T01:15:08.693000 CVE-2023-34642,0,0,41d1f38f7160d486808fb0401346871a8a3d619e0a7771e2cc32609b09875e10,2023-06-30T14:15:09.480000 CVE-2023-34644,0,0,155029bf13a6ffc9c1674fad33e53c79478a1d281cbd6a45f19682ee7c8039c2,2024-05-14T13:15:55.170000 CVE-2023-34645,0,0,70fff860bbb6f0ffd79b865f5fea8f58fd05f11ab411b3791da3b2a696770554,2023-06-22T22:15:42.337000 CVE-2023-34647,0,0,9df2c5795d81338923c151ac74a9de0d77f6045fdee7a1c625e72229dfb17fa9,2023-11-14T16:36:13.640000 CVE-2023-34648,0,0,78a7e698a0beed815c57c1911f81393fb76f43d0afd9887aa56ccbbede90d8a3,2023-07-07T18:36:09.547000 -CVE-2023-3465,0,0,95d4f1dfa1029a9c6913469433a73280da808939973c7f31dd7c98985f50267c,2024-05-14T13:32:36.163000 +CVE-2023-3465,0,1,a89f659f9f25b0b14a236b5232819f0f43ad0c089e658565caa5d9b360511f9f,2024-05-17T02:27:30.773000 CVE-2023-34650,0,0,7e168e58b1241ddbef0e6a06c595d442f5076baa5e3df6f4b8758c4d87466027,2023-07-06T15:20:51.657000 CVE-2023-34651,0,0,ae8e6116d68d0f4cd7a03f7b902a8418c9876c88e3b7df66a22900a4d50ed4ec,2023-07-06T15:20:42.360000 CVE-2023-34652,0,0,49d55a15055bf0c34adafffe43b2f4fbdc877fee1cf2b8459b4db84ef1f55044,2023-11-14T16:36:13.640000 @@ -225288,15 +225288,15 @@ CVE-2023-3472,0,0,ca745671707ec085975ee5d2f4b82037fc923b5c5de4a1a6c36495422176b4 CVE-2023-34723,0,0,9aaf676150cf689ecdf77b42d551747fd7586f050dfb3caf19a10e4e7b1a31bf,2023-09-08T23:15:10.197000 CVE-2023-34724,0,0,72b224058a75a48fd0d609873bcb08d7ba48c38b94017491f5d6ec51656b6e17,2023-09-08T23:15:10.420000 CVE-2023-34725,0,0,9660469cf43ed34f2df9cccb1a554e0eeb744f0a935b8319c67339ba0097d81b,2023-09-08T23:15:10.610000 -CVE-2023-3473,0,0,1e8c5fe615b278aa712ddb2e11bf58d57bf8b6eff1672a6499a16e1afb44f64f,2024-05-14T13:32:39.070000 +CVE-2023-3473,0,1,c1ff373a3a9b34ac35592ac33848f14ff15566c698d5ec6dfdff0dd9c140a19c,2024-05-17T02:27:31.047000 CVE-2023-34733,0,0,624647e114a00946537eeefc70c1c56e4a840f7ed3c61bde47d55e0ed5e5619a,2023-06-26T22:21:25.547000 CVE-2023-34734,0,0,4b713cee862447371026cd7a190fbb5cb970ca25f4f68f2762e4419bb144faf9,2023-07-06T18:47:07.303000 CVE-2023-34735,0,0,2e0aeb6415d0b165c80a34a17a239fa72f6bea6d6ccf4c5554edd146ba1a1ffd,2023-07-06T18:30:56.270000 CVE-2023-34736,0,0,9c3643982e24e9d00a85630e412e5e793cc29613c9b7423cf40b904afebab0dd,2023-07-10T12:49:07.747000 CVE-2023-34738,0,0,52e96e3a559cb7757739d9237e43fbfbada5df07c60117e3659a687a3f436686,2023-07-06T15:17:52.877000 -CVE-2023-3474,0,0,a4b1de4bf90fbf0654327f1e0227a793a829bc57a46456c34b88bffb4f639e33,2024-05-14T13:32:39.490000 +CVE-2023-3474,0,1,d9b5d222fc1ecd0fea13a78e42df7b1a1d695a2ab6a0185be48f5b2a7f710c62,2024-05-17T02:27:31.160000 CVE-2023-34747,0,0,a8e7e4e4d0ad4480d8ebab18908facdf9033fa21b2a565f8e7aaddcbe03da769,2023-06-22T14:20:59.630000 -CVE-2023-3475,0,0,e0d3cc58b040e8296e2b149d2b22308389c26f04f8d2f41444e6c0640fca1179,2024-05-14T13:32:39.923000 +CVE-2023-3475,0,1,c3c898f109658b27140baf7449f5f1c78cda2483e5deea33d21430dc0932bb50,2024-05-17T02:27:31.273000 CVE-2023-34750,0,0,481cb1958e18731768e425f5f80cfddd58095ea238f53f134c1b5d165e086d9e,2023-06-17T03:07:31.130000 CVE-2023-34751,0,0,964a1251b2db11c2151a288a34fdb5b19e577bb6012e7b794142ad70611933cc,2023-06-17T03:07:26.967000 CVE-2023-34752,0,0,91ecdee9c447a58d6162830b6b0a5421111946575c99127ee3b5ea65a14581c4,2023-06-17T03:07:21.257000 @@ -225305,10 +225305,10 @@ CVE-2023-34754,0,0,64a58da614efad3e43ef789a7c76a7ac1f6b22c69c00c8dd4965af19f792e CVE-2023-34755,0,0,f80e301f1445204009b178af9a71d294bc9b1e6d9abad01daecfc18d17b7f9c9,2023-06-17T03:07:03.413000 CVE-2023-34756,0,0,2dced327f347ea97ceb01bfdae1eb8320adb2a6055d713d3f947357527930252,2023-06-17T03:06:43.303000 CVE-2023-34758,0,0,ed4b8435713d6d3713d1a202317a6044b769d64f7620f132570403df20d906a8,2023-09-12T19:39:31.640000 -CVE-2023-3476,0,0,b877a1e2849c1e75880565ce8147d2540bbdd3905d32b31977f28d4956f8ef84,2024-05-14T13:32:40.343000 +CVE-2023-3476,0,1,2bcee1612a1eeb4ac742f1e3cd6a77c4b2dcfcde34d72f1c6e0cd9194b737a3a,2024-05-17T02:27:31.387000 CVE-2023-34761,0,0,3c18a71a34b644acf0be951eab2537bed05fb0d007083f7bcac7af22ac960e02,2023-07-06T16:10:01.227000 -CVE-2023-3477,0,0,9fc75a1d02b8c0ed6bc4f6fbd684604b1ed7b59f67447a663682e1b4189bbb0c,2024-05-14T13:32:40.753000 -CVE-2023-3478,0,0,59961ee07a1de42e5c2992cbac301691d99fd02ebf37ab6774c1edcb3539a5c1,2024-05-14T13:32:41.150000 +CVE-2023-3477,0,1,ecce43d0ce2396443a55e54d61197f1bbcee960f48d5e24d940fff6d84a6f3c3,2024-05-17T02:27:31.490000 +CVE-2023-3478,0,1,7ad34f2f0682b7332ed41e8c58eaae466998ffe6682c4bd442640767e6ffbd81,2024-05-17T02:27:31.600000 CVE-2023-3479,0,0,4bb45251ffbed321599d09571853925eaed09557e239aff90f535a72f62f0f13,2023-07-06T18:50:34.680000 CVE-2023-34795,0,0,e5e619eb6d89c50bb2eeebb84158eb58672137104d4b6288fd9a919047893d23,2023-06-27T01:54:04.317000 CVE-2023-34796,0,0,b0eed3eab8fd815e56090f2ea60e6949c216891c775301c4a1480cffd578a63b,2023-06-30T16:30:21.087000 @@ -225335,7 +225335,7 @@ CVE-2023-34840,0,0,6452c3cae5e2cfbb88383b54d954fc817b1f9b8b1d7e2b402576b8aa6ad1c CVE-2023-34842,0,0,14bbf771655b840ad4b6ff43909b2fddeede541b187c1540f6c4439b126010ae,2023-08-04T18:49:11.130000 CVE-2023-34843,0,0,680b4dd084cb79daff68c77c1339a83d2bc75b05f51bbcc8e2650183be2dd4d3,2023-07-06T17:17:27.053000 CVE-2023-34844,0,0,c3d99db5c18da19552bab4b57c0d2548ec7ab5e6233a5c4ec28a1e9b71360f26,2023-07-07T16:02:37.313000 -CVE-2023-34845,0,0,27c1a1a4c62acd9351606e55af58b889a188c385c9b620c96ca0758a6045130b,2024-05-14T13:16:02.970000 +CVE-2023-34845,0,1,0502c211dbbe20a2c387b7c092e3c99d366a0717c55e8da59eda3643088dcef4,2024-05-17T02:25:14.380000 CVE-2023-34849,0,0,133d6598d6824e094a337386feecf5ffb6af5c3b9bc764e8850d5f218b6bd576,2023-07-06T18:46:25.047000 CVE-2023-3485,0,0,c58387a5fd2361cbd4735223c3d86fbc902bec6d57c06230633d9de6c460581c,2023-07-07T23:35:45.077000 CVE-2023-34852,0,0,7f2fa93279da5b90d476eceb1f4472f9c51a19ef422bb8492243b2b2408c16cd,2023-06-24T01:26:15.970000 @@ -225374,11 +225374,11 @@ CVE-2023-34936,0,0,90da3c8a49458e789c0e18a6c28434287eeba26e8a4d8daa1fba984c7fcf4 CVE-2023-34937,0,0,62a667128378579c8c06ec9153da3c2a7ea8d1f839515ff852fbded1b217cea0,2023-07-05T18:48:00.847000 CVE-2023-34939,0,0,8cb770644c468146ae5feae1bfe78b05b254ff7297e1294453c60358193f81f9,2023-06-28T16:40:31.400000 CVE-2023-3494,0,0,e714d478f3547e174b13edc3f0cbf7a22d362355f13d2ceca04392d7224b8900,2023-08-31T19:15:11.010000 -CVE-2023-34940,0,0,7697a110443abe71ce25f62b48849930b2ff869e9b113eb58170ff7f1df79ce0,2024-05-14T13:16:07.300000 -CVE-2023-34941,0,0,ecd881fc4c3e2b3ef3815ceceea8cd9636136a4506d0b05d77c72c550e4a567a,2024-05-14T13:16:07.400000 -CVE-2023-34942,0,0,bd047899a1be4418ac8a3808441db84b0686d815fe37692083fc96ae9c529c6f,2024-05-14T13:16:07.513000 +CVE-2023-34940,0,1,7e5943839fc47258f99db2c6c79d303a255e1cbfbd7e4e1be2b98a612b352004,2024-05-17T02:25:15.620000 +CVE-2023-34941,0,1,233189896a23facd8b674527c07763a3ca5ce743dd17464d2089471b8227134d,2024-05-17T02:25:15.707000 +CVE-2023-34942,0,1,4f96841c6b7e649a8eecb0d63736e00b501f2877770f160e13fe0879baf7dc25,2024-05-17T02:25:15.790000 CVE-2023-34944,0,0,1cd75ea32ca6080a1a0af22bd108a56c6cbc029490812956db213daef6b713fa,2023-06-20T17:15:27.857000 -CVE-2023-3495,0,0,ae52ce435b29f6c6a27f98153a3cefe0a5bd58243d902d215fdcb2ec118c4cde,2024-05-14T13:32:48.307000 +CVE-2023-3495,0,1,fa2f607349bef51c939ee2f245897ab33848da4d03469ee7e0010252676ae1bf,2024-05-17T02:27:32.117000 CVE-2023-34958,0,0,67d163377f761d67fea8d82ad5d151c9fd17b82b558bafc6250c9c85a4173e31,2023-06-15T17:30:29.973000 CVE-2023-34959,0,0,779cd87a0f6595cf739caccd66e79dbcff14ff571d14a92d41c7b9380bd05b10,2023-06-15T18:58:27.980000 CVE-2023-3496,0,0,1548acf0e4926714fa3f9c10de13722dce0d67bb1d24e27d674bbce4bf583f56,2023-11-07T04:18:50.800000 @@ -225431,11 +225431,11 @@ CVE-2023-35013,0,0,e7067255166a9131276ee8bced6cd96a5f36e683ec432e2683dd208bf6c3b CVE-2023-35016,0,0,1edb9a95bfceaebbd3af5e9890f6e2bde6d4603950da30ed9c0a740fce3996cc,2023-08-04T17:23:18.223000 CVE-2023-35018,0,0,0740e92751ade7cc18b1f554af4cf823e2aafc087f99c1bc0b052d47163f3daf,2023-10-19T16:20:10.327000 CVE-2023-35019,0,0,7a1aebfa7c1d8452ead17bc55aa79dfd7cccc82a067d10ba856bbab6cefd4f37,2023-08-04T17:23:56.413000 -CVE-2023-3502,0,0,853c85ada7f22bbbed84015daa294602aef08740ee024f09fec32fb779ed9062,2024-05-14T13:32:50.647000 +CVE-2023-3502,0,1,302fb1d5bd5743d734a07b72e0538f873a2636c89266e46579bdeab79529bbc5,2024-05-17T02:27:32.370000 CVE-2023-35020,0,0,a56e5414c215dac3cc405b9d4361a2fe76232d53870262091227d01b8aabefa2,2024-01-24T21:38:11.280000 CVE-2023-35024,0,0,1ecf47a0b86bc02884af00b7eabcb558d32c4df794f8d7331a088e35c2b97fda,2023-10-18T21:04:02.917000 CVE-2023-35029,0,0,65adbe0e4dac0fa608e92fc04d22ecaf7d4b82b325012924bbebcbbc80cbf1c0,2023-06-22T16:51:23.137000 -CVE-2023-3503,0,0,48317e4ec0cf0b521927e0f141bdd4ca050fa6378d422aaf05f2e91e1da09476,2024-05-14T13:32:51.110000 +CVE-2023-3503,0,1,c6abbd30c8521c47d1ae7cf0398b364788b08345eeb291320098a60d82c9fd2c,2024-05-17T02:27:32.480000 CVE-2023-35030,0,0,499c11f0aa8f5566ed70842f9ce1b7f095270fe04140571962ebf71de774a2ee,2023-06-22T16:52:17.993000 CVE-2023-35031,0,0,0fb6cba51ce7a7350be8442941940b60a4de6ef2d4b1a44044208768e26fa76a,2023-06-20T19:15:25.187000 CVE-2023-35032,0,0,7040d5fa75552d0422615f09a89aa3b069f1c82a4a440dd7357efaa77975ea05,2023-06-20T18:26:48.497000 @@ -225445,20 +225445,20 @@ CVE-2023-35035,0,0,63da782baee9bba3b51a57e5a3349b7c933b4ae72e706ec9445a472a2a95e CVE-2023-35036,0,0,ef403ade4b177dfa1e17aac80c084339b3c1b7c573c2b41f946c1b9fe63ad44e,2023-06-16T18:28:22.187000 CVE-2023-35038,0,0,fadf168e7b88e274d41e31cdfeb1a9ac931335c005ee0faebfd633bc417b00e1,2023-07-26T01:11:36.390000 CVE-2023-35039,0,0,9f94b04539ebbeb1d2b47b433f054c8672b64104617800d37ba01dc915a2990a,2023-12-12T16:54:28.523000 -CVE-2023-3504,0,0,bd0ae38a1a33443eef55e2bbfe7a6bb127e34841427b7fc32dd6d83a9750c852,2024-05-14T13:32:51.620000 +CVE-2023-3504,0,1,8f0f1997dcb62a2a148ee016271eb1c7fc07d76ca04928cf38058f7ea9013f3f,2024-05-17T02:27:32.597000 CVE-2023-35041,0,0,e4b8ff6b97e1c2910936b2f98db975f0f5bca7934bffa13cef377a99783546bd,2023-11-17T21:31:40.127000 -CVE-2023-35042,0,0,cca5a33d85e365b0d2f5f2996ad4712aaafb6b1bbb2898dc63e46152daf994e5,2024-05-14T13:16:17.173000 +CVE-2023-35042,0,1,e0deb38f85e7f7f4299802b4933c26589f787110703fdd30530607e795fce33d,2024-05-17T02:25:18.010000 CVE-2023-35043,0,0,2f67e45e1ae4b7f315187f979bfb4642b2ac64e3b5a79b590db8148d184356d6,2023-07-31T18:01:50.287000 CVE-2023-35044,0,0,45f40e6694e87ced74b4deadebb9273be310310ac0e25d08dc42d598488e5e03,2023-07-18T18:24:12.803000 CVE-2023-35047,0,0,fe258d6ee26c0233b2874679788145dd4bac851e1c7fa70cf5bc84fadfb5902f,2023-07-18T18:21:45.713000 CVE-2023-35048,0,0,02fe97c0093e1429567a43693606b005b52f707cb13aeaf4d21f056707a3b606,2023-06-28T07:24:45.533000 -CVE-2023-3505,0,0,85c80b03b5c1fdd5c1ca3904d0e7d94dfc28e72fca8c1a7dac61234aa3867b8f,2024-05-14T13:32:52.077000 +CVE-2023-3505,0,1,bb7ccef8f4e641467252849d80f7cc74c51a53533d6b1dc48cac00a4fe605528,2024-05-17T02:27:32.733000 CVE-2023-35053,0,0,fa117709b8b0a3319db6b9d5ce8991c4b2f96594544c75bfe0f563df5f5ae04c,2023-06-16T18:35:52.327000 CVE-2023-35054,0,0,6ea2e3d4dae37d0ba3feac710d37275483a443ef6c7e7e24276cdefc65530ceb,2023-06-16T18:36:30.947000 CVE-2023-35055,0,0,a34093fdd4506cfcec353abaebf1b9fea4aa8c8b0870507dcf07f15db18e3f52,2023-10-12T22:47:39.863000 CVE-2023-35056,0,0,87ab541872b9da752bb3093337c7f29e58b9dd65b474c5858433ead5321075dd,2023-10-12T22:47:22.200000 CVE-2023-35057,0,0,3b15229bcdb0c608934f4972d483eb92755e32e446c7ef9162eb79c6015c78f1,2024-04-09T21:15:08.497000 -CVE-2023-3506,0,0,2847640ce8d4fb372f46ec0bec7ed2771d94ef210e754acda3531f37fa5948fe,2024-05-14T13:32:52.607000 +CVE-2023-3506,0,1,9a7c2c2e892176651ce84becdb1a7dfdbfa3f2842ad58731bb478361960943ba,2024-05-17T02:27:32.850000 CVE-2023-35060,0,0,b35a02739531946b2a5e1b391ae94035fa440d11dee1414e6f6882a4e61a4e9e,2024-02-14T15:01:51.137000 CVE-2023-35061,0,0,825db868d1c0ef6f1ed56c3015a5de502e35f29ceccdd0ea12b6a32e8d7070f3,2024-02-14T15:01:51.137000 CVE-2023-35062,0,0,fb57a8634f31cb501ad77c09e26a97670a2797275e0643da9edf79e3e53296a8,2024-02-14T15:01:51.137000 @@ -225501,7 +225501,7 @@ CVE-2023-35098,0,0,ddb3ca0867f62f6856f19988faae95968796331a397517687f0be58c8ad9b CVE-2023-3510,0,0,50c9bc86537d5a41cb53ba7b76e5f2780306737f5027557a50a34f6e9ea4e782,2023-11-07T04:18:53.760000 CVE-2023-3511,0,0,e3befe57fe77b3305539f59bf54a9082d52567e240bd11b8cbc51504371ee90b,2023-12-19T21:14:37.470000 CVE-2023-35110,0,0,6c46b92039a347d6b65042ab739d78be945b3320df2f8079905d3703dca6a2bb,2023-06-26T17:27:13.500000 -CVE-2023-35116,0,0,921f513351decf2093fb1fcec73efed55c1bd10691c378ea6da06260fbe26b36,2024-05-14T13:16:23.657000 +CVE-2023-35116,0,1,a17bb83a544dc3b539b237ed6626db7dedd2f3ef21dca7e878dce539a74f79a6,2024-05-17T02:25:19.373000 CVE-2023-3512,0,0,46069bca6a2a9235e9558d2eb33faec2498fe8f2dff26081a19acf558edc1def,2023-10-05T17:04:39.053000 CVE-2023-35120,0,0,b5ead04261c0831b10c7100bbfb912d1f4ffac784f89b136f0369f049a9d5485,2023-07-13T22:50:44.740000 CVE-2023-35121,0,0,658412d32bae0f13ceea6a575a15ba5fb0e139437d99f76b128fe1745a942dd1,2024-03-28T15:15:45.453000 @@ -225585,8 +225585,8 @@ CVE-2023-3524,0,0,ecc15408b674b47490e94a24479dc4bd79080e721f666c8e92ee7af9f9b960 CVE-2023-3525,0,0,c4e3617eeaebbc422366caa1d53408616396259285ea9f603adeb11051e0f650,2023-11-07T04:18:54.420000 CVE-2023-3526,0,0,0ea4814f23907cdaa9f45bce6502301f9ae06be9341a45586e3af09a43a92d10,2023-08-14T19:15:13.410000 CVE-2023-3527,0,0,20152b3469d22cc547117cafa47a6e2d41ad4e69000711c936321a3eb2fa31a9,2023-07-28T22:17:17.167000 -CVE-2023-3528,0,0,cb0a79ecb7e518f5828bbeb705e2322c6271173b4dab6e5ecc5206b19467e9bb,2024-05-14T13:33:02.080000 -CVE-2023-3529,0,0,2d26898999502121ba6cc38c695543f9358904d47713ae30bf9385c497f015f7,2024-05-14T13:33:02.693000 +CVE-2023-3528,0,1,03197bd7664112b7c870506a9da138e6e395d99e596c16dcae3d9033f899ef40,2024-05-17T02:27:33.697000 +CVE-2023-3529,0,1,2d9ac0553b86ae32fa15f095676de67e4e5bb761cfa634ecd231d862f91a27d0,2024-05-17T02:27:33.830000 CVE-2023-35296,0,0,8e7207efeff707e51b0e8060a462c11d915f1280bea50505a86dd0ce12ce589f,2023-07-14T14:30:45.043000 CVE-2023-35297,0,0,5b162606048b37134088040a5501557c9eb8e7875e198408e84586a62fb2d581,2023-07-14T14:30:07.763000 CVE-2023-35298,0,0,a70aaab7b8e4019ce28de3935068d3390a32a96a08c9fdd9ac2867940f39ddcd,2023-07-14T14:29:53.337000 @@ -225630,7 +225630,7 @@ CVE-2023-35336,0,0,e8e771827a40d1e617e9d93d15740290c0c5ddb6f4472111fb5224d7e1851 CVE-2023-35337,0,0,6b83d0de621b800ba223e4ce68baf48b421f4f59d71276391fc708f006406c62,2023-07-14T21:39:30.837000 CVE-2023-35338,0,0,12258ae9d22a23fb6c96c9e7470337e41491579d5b805e365b08abcb19cba992,2023-07-14T21:39:22.753000 CVE-2023-35339,0,0,4f4766a9a1a04256e9a8a2386f64de8b98889e1d8b4ee86c134eb3861b446b65,2023-07-14T21:39:16.953000 -CVE-2023-3534,0,0,ea886bb78da1e241c0b90f35779d3c3f20cea43737c173b0e7838a228f55909d,2024-05-14T13:33:04.377000 +CVE-2023-3534,0,1,5e0b4d38476853cba056f75b666188ec0a6f48c9d4cdf7b0a5651a54357dabfe,2024-05-17T02:27:34.037000 CVE-2023-35340,0,0,556669706ad8253077f0ecf2909cbdbd5a0600f8a780d022e7bc08f3bfee314b,2023-07-14T21:46:52.787000 CVE-2023-35341,0,0,ab333f094ca627538d688f2cf101f947f8e825ada948b7d4a5b71c34da6172ed,2023-07-14T21:47:05.550000 CVE-2023-35342,0,0,39849b374e3b67c35103fc7b98cd4c80a511a5f476852865416d36bcd5f89d7b,2023-07-15T00:09:50.973000 @@ -225641,7 +225641,7 @@ CVE-2023-35346,0,0,3956e78ba62ac5e12c443936d699f9ac49861a2fde7e96b1bd46e6cd3dd10 CVE-2023-35347,0,0,53493540f947e926808fbce2d82d44021fb7dd869fdd9a1b2628e7d473c4b6f4,2023-07-14T21:46:19.077000 CVE-2023-35348,0,0,b7014f9901b8e00dc4470af08b677b4966536cb9090f49ac6224c0966edee6df,2023-07-14T21:46:08.043000 CVE-2023-35349,0,0,1ca83cfa888938bfa9a5af1bd8a65170590deb75ccadb13be95e0113a450a47d,2023-10-12T17:14:18.920000 -CVE-2023-3535,0,0,5843d450ecced28141bbaa39767c5adef6ab40bc2222c4baff0c28c3ecdee481,2024-05-14T13:33:04.860000 +CVE-2023-3535,0,1,169041d3422d79eca8404de2840c8bc106feaa8678f6c46964cdcc4b528050ee,2024-05-17T02:27:34.140000 CVE-2023-35350,0,0,bea2e634e08c18e80cb0f66f012162268bccc39bf1e6e745bfe42c1630af368d,2023-07-14T21:43:59.697000 CVE-2023-35351,0,0,43ccbcb6afc3eb70bf4af306b1f58105b0dd4eda1c4dbe9366beb971c180ab23,2023-07-19T00:47:20.207000 CVE-2023-35352,0,0,930a0dd9eb52a913d9b9bcb3adbae5a3f951c422e46686da71874fbbb8ef59fc,2023-07-18T13:50:11.260000 @@ -225651,7 +225651,7 @@ CVE-2023-35356,0,0,7e280ff14e507543bbfd605f1ba30f39a49f96e6b79d1ec53d90f9d49da0c CVE-2023-35357,0,0,d664f8a2af3cb2f20a4bb6b4e49c9c43d06cd069388e3568632bf889c59caacc,2023-08-10T17:15:09.890000 CVE-2023-35358,0,0,8354e0fbffeb8c6071343f8750fa1976eebbe5eaff1e90cec427b7cb8af5eaf9,2023-08-10T17:15:10.223000 CVE-2023-35359,0,0,c6b21391ac2207de32b399c3bd844125150851e32e0bef4c6bae1df8a7161c2b,2023-09-06T21:15:12.427000 -CVE-2023-3536,0,0,98d52b1fab2fec63fbb14b773cffe3b3d57794c3498aa1c6cbb7aa20616bb5c8,2024-05-14T13:33:05.437000 +CVE-2023-3536,0,1,40a89c2f16feec4e6fa9cdf077bd9d2d2d0c46687e884dcfbada55bf6fca36d0,2024-05-17T02:27:34.270000 CVE-2023-35360,0,0,a09b4030be251193c0ecdf92c115d72d5e80c71a1c35465d83b87f8378813283,2023-07-18T13:44:05.863000 CVE-2023-35361,0,0,1395afc935402a41a34fd5754d120b26d0b44ee115900dca609f4a03936c15fa,2023-07-18T13:44:17.307000 CVE-2023-35362,0,0,bf6112a9836c39dca4852a30e3650ab6dae8ee42ef9170059ca75211451d284e,2023-07-18T13:53:23.963000 @@ -225661,7 +225661,7 @@ CVE-2023-35365,0,0,f2fc9ecc394401373cd88806163b0bccde07a7ac83d9171d4e58396eec1a6 CVE-2023-35366,0,0,1412cc559f631bfde9b32dd10ab04764375766bdcf59c84183172d1de7004939,2023-07-18T14:06:48.093000 CVE-2023-35367,0,0,474f836efdeb2d9eaf5d9a5627973b6edccacdf71a84dfc2fb63bae27f340255,2023-07-18T14:06:56.570000 CVE-2023-35368,0,0,d6bc5aa54c1a421245a6945209de8aa53ff5d79c429bca051c64770f345ce236,2023-08-11T15:58:03.063000 -CVE-2023-3537,0,0,8d1fe03db66848a3796df11d58eab276bcf6b4f910696a9a8e6b121cf242c7a1,2024-05-14T13:33:05.880000 +CVE-2023-3537,0,1,edc2df26f5cfbb3c0baf64180d1679cc103060a7f9d915b6c946db4fdd8e7428,2024-05-17T02:27:34.377000 CVE-2023-35371,0,0,4410a82e34130c5db14ea0d2167a56fbb261b3c9e8aeb55c90ddbda83662919a,2023-08-10T18:29:48.667000 CVE-2023-35372,0,0,470d59c0f8bc4fd3cfa77c283f44c4d4bc55ec0155dbe94fd3ea403398f6a50f,2023-08-10T18:32:16.993000 CVE-2023-35373,0,0,649486992e882752c8f022321e6657329611417fd8d90f82e5e5f475015300d1,2023-07-19T00:47:02.957000 @@ -225670,7 +225670,7 @@ CVE-2023-35376,0,0,d57d853eab01cfd719c0da36488a3c29a8d42038412674de404e8f70e9c7a CVE-2023-35377,0,0,b8f740d4a6572e8cc2e31ae051e472d4655dcb195634443594de9de941f591ed,2023-08-10T20:27:45.907000 CVE-2023-35378,0,0,4abe19518c751a7ef6b5f7cf51899520cd1588a18168e96bb784736944fddacb,2023-08-10T18:27:38.557000 CVE-2023-35379,0,0,03b812241c86d881303b1d601145b8032aebc816970ab987c147d28e11a4f25c,2023-08-10T18:22:22.917000 -CVE-2023-3538,0,0,a50ede8928df4b0120155b09170df0b2d07ed9766ad433f7778aa4a92062fcdb,2024-05-14T13:33:06.283000 +CVE-2023-3538,0,1,df5ba4e84456a61fff525927d4398e8f9efa876f76dbd03502519cb024fc7e86,2024-05-17T02:27:34.487000 CVE-2023-35380,0,0,346d0e97007860d4362de8e2ea8bad4c9d926125889b6e2fb90a8f26c1ac6c3e,2023-08-10T18:22:04.287000 CVE-2023-35381,0,0,cc6c52c7723da9b74cb590abfbab3db9d2e8c5c85e79b73e07210e7d3cababd0,2023-08-10T18:21:54.813000 CVE-2023-35382,0,0,4eb4b6744343fad73ece654285c49c29bf95baaa46c24e864dbef5696f65c498,2023-09-02T15:15:27.537000 @@ -225681,17 +225681,17 @@ CVE-2023-35386,0,0,5ea2274d1129fddcf4973fe56eccb21d53d86c06b6ab80469712769f8b06e CVE-2023-35387,0,0,ae52b27e791c010490906e8423da321d231f3e45a63f01f7cef6deab9792c6e3,2023-08-10T18:19:37.240000 CVE-2023-35388,0,0,79662412fdf7ed71843a9bf067b8d7d6505a5a5e58c001335852aa2c3f919e37,2023-08-11T15:56:46.767000 CVE-2023-35389,0,0,b73f25472ce424b4cb92c04a3e438e9b4d01cc6c69c63abccdd49dcbd4020ee5,2023-08-10T18:18:37.260000 -CVE-2023-3539,0,0,3279c335f4f0b7a637de4c2846ee73e8a805938295c53fd3b6c918de6baa7a8f,2024-05-14T13:33:06.760000 +CVE-2023-3539,0,1,b88566425e41697e56de59c3da836a71d9fb8c20d5d48b78ef78679328308f78,2024-05-17T02:27:34.603000 CVE-2023-35390,0,0,48fe7ee209b056f92a9ce80b3fbf1cb96161451dfa1a00017d0cdd7766c04327,2023-08-20T03:15:12.087000 CVE-2023-35391,0,0,6ad4fe72a2168431c3f9093cc50c498daaa9799a202bbd26b6499fad6fba05d1,2023-11-06T23:15:10.237000 CVE-2023-35392,0,0,e2daf84697052111acd105883b5f74d00c1f301c1fc3301b7bf844ecc712ccda,2023-08-01T15:42:05.133000 CVE-2023-35393,0,0,423af8ae74d7834b52444b7b5a866dbffaafe42b69bea06df35c12893c6f9e0c,2023-08-10T20:34:52.913000 CVE-2023-35394,0,0,eb7df62c23f478198316dfe1e94dc847dcef7eca9ba64b8ce1384ab0f76df17b,2023-08-10T20:58:14.280000 -CVE-2023-3540,0,0,f6729814a5e9ea84a22d054e63de536d2ee722a5eadc0306dc0f51714e157425,2024-05-14T13:33:07.190000 -CVE-2023-3541,0,0,56272eeb981aaf332ca27702c00619c322d2a8770cc7dcf07e23610945f00407,2024-05-14T13:33:07.643000 -CVE-2023-3542,0,0,fa2437ad438e8a16189f57e913db94ed15278b843f407c98ca08e8ae8390f2cf,2024-05-14T13:33:08.077000 -CVE-2023-3543,0,0,ab8d112147011cc8e409510f33a99d2bdb56a309031d9efb767d54d7d368708c,2024-05-14T13:33:08.480000 -CVE-2023-3544,0,0,5db4510b4819f059c5d1b7d33f87ee180c168c42ee7903f00a39e1d0ac9505dc,2024-05-14T13:33:08.877000 +CVE-2023-3540,0,1,eeeead9549a7aca3131a1b5e96fe8c3dfdba262ca2f636e99219ad45735cfd32,2024-05-17T02:27:34.750000 +CVE-2023-3541,0,1,d00f9478fd6cccf969f6262c9cb043b50b7ad85a93ace1adcc543b66c88efe2c,2024-05-17T02:27:34.880000 +CVE-2023-3542,0,1,aa99d61bb7b21b8eacda23479e5b2d81a16cb3c6b993897794313000b0caf17e,2024-05-17T02:27:34.990000 +CVE-2023-3543,0,1,b1cf85a45a6db306ccb7aed72763404a7485d6993e5622760a45ca3517840b32,2024-05-17T02:27:35.097000 +CVE-2023-3544,0,1,4f9c5f1686ebd72fb05f9fc1a75cf40efefff5bdb29ef5407d5af5c14369a17b,2024-05-17T02:27:35.197000 CVE-2023-3545,0,0,58fb002997c3a0318d15febce4498cfebd9e1b48039e7c91a2f5201415714cbb,2023-12-04T18:50:46.923000 CVE-2023-3547,0,0,50f5fc373dda04f749ac78792bfc1fbab126b86b5a0cd7162e313bc5a32743fe,2023-11-07T04:18:59.767000 CVE-2023-3548,0,0,12351773f64f7976c1e651b4ce4c27b323fb9d91a262f78b75e7148a39f1c9c0,2023-08-03T13:44:45.523000 @@ -225699,24 +225699,24 @@ CVE-2023-3550,0,0,69dfa3dadb82abf6df741df5e1a5ae5684787e90d1057cc864ef12fad88221 CVE-2023-3551,0,0,4fbbfc51d4adb63e9fc229e1d120feadd262831efd8a52806520c7bbe59d8b2a,2023-07-14T14:40:10.177000 CVE-2023-3552,0,0,773616086c35fdf9795cc988ab4776b82504a222880d06b331178b6bf09f95d3,2023-07-14T14:39:03.633000 CVE-2023-3553,0,0,973b3e1820205ec3c1b5f2252e9cefef58505ddef665971bbf0341d9ea614137,2023-07-14T14:38:23.860000 -CVE-2023-3554,0,0,c7fc895f5d4828b3eed26ce5d36d020b77dce1322cdbc3d7af6f1a756b6a4ef7,2024-05-14T13:33:12.233000 -CVE-2023-3555,0,0,e053c78782e4ad169ad3b564c142a575133e9fd34c848d3b18834bc1651594aa,2024-05-14T13:33:12.647000 -CVE-2023-3556,0,0,02aa70d1d147d8e896e8c930d081b9ad38325ba9054ccc2e31649b2a66fac3b8,2024-05-14T13:33:13.140000 -CVE-2023-3557,0,0,56e7f7f348db974f7146be21ccf9a8cb8dcc15eb6eb4ddf2a9fbe504e8b49a75,2024-05-14T13:33:13.540000 -CVE-2023-3558,0,0,1cf41cfeb65accb734855a59db2de0828122d731d3a16bb31a9aabd5e508240d,2024-05-14T13:33:13.947000 -CVE-2023-3559,0,0,eac55d3d58f0b9069ee1f6d05a28e24410e8a18f23b6084d7c6d643ca50920c7,2024-05-14T13:33:14.483000 -CVE-2023-3560,0,0,ceeabfb92fce0a77ac5fab8666befd479355e34e9ea9ffecf052c6e183b405d8,2024-05-14T13:33:14.987000 -CVE-2023-3561,0,0,adfc03340b103fac5f72b44726bbefdceb1c9ce5f20b7604f4d6f3c4fd2e7dcd,2024-05-14T13:33:15.507000 +CVE-2023-3554,0,1,6c179027891ac36bc9c45d289948579b7a1bdd71ab2027a604af025d821052bf,2024-05-17T02:27:35.507000 +CVE-2023-3555,0,1,eee90ae7b33e26273ec4cb51b67b6d95e3b7b4d3e4343c157abc3bdce2f6b92a,2024-05-17T02:27:35.610000 +CVE-2023-3556,0,1,257f4c13ed4eebcdf4f9c10d22ec13184b2156af7a199cb2a71bdc518229ef7a,2024-05-17T02:27:35.720000 +CVE-2023-3557,0,1,696a6de3e5889798a719d8c0c81aaec7508b952b1ccfa88ce1294900047e806d,2024-05-17T02:27:35.820000 +CVE-2023-3558,0,1,386edc13ef55b0ebc25fe5c65631d8878d61e60b8767e4ed8411e48e5dab9c4b,2024-05-17T02:27:35.923000 +CVE-2023-3559,0,1,b35269827a61760f153ebb7b802ae0ce2147f815a2ec7da8400670f9a420b8f2,2024-05-17T02:27:36.027000 +CVE-2023-3560,0,1,c1613a1c2186f914ebd3c6b8fb7781684cf4835a9bc4ab6fdfbf381eac30e3a5,2024-05-17T02:27:36.133000 +CVE-2023-3561,0,1,017f7de215c571bd4f7fcffa339526de4ffaa392cdcdf62fedb8359332faf576,2024-05-17T02:27:36.240000 CVE-2023-35618,0,0,ff9be6a311bbfa9ab1d66137d5a6e24412df2d0e3347517e8fbff4b1772e5f75,2024-02-03T09:15:09.640000 CVE-2023-35619,0,0,976c5751c7572f55d0559bbccd2e68b3000be4b6a1307a1e9728a37dd02db700,2023-12-14T20:39:57.213000 -CVE-2023-3562,0,0,70f6f24c5dd44cf83bff50dc9932481623c27360092b64390dfa75a84ef7852b,2024-05-14T13:33:16.097000 +CVE-2023-3562,0,1,1a2b6b80c13eefa239f4ce1a31dbb47b36ab3d3e8606567d55446316edb2938d,2024-05-17T02:27:36.343000 CVE-2023-35621,0,0,6fdc52f81e2217041f444908bb99d6679f91a70a33bc09fc5e88ce9e0249e995,2023-12-15T19:44:04.057000 CVE-2023-35622,0,0,c514574a11c7dc227a4580ce52d5a387b5144ac92f09b489076a81bd307ed064,2023-12-14T21:27:48.973000 CVE-2023-35624,0,0,75bd191b528b047fd66da49b86e13d29d37a8ce4571ec408c1904f617c4002ad,2023-12-14T21:27:05.323000 CVE-2023-35625,0,0,9e4e41b856f6be560130bd500c4138bf81994b84e15cdd4844698aeccf9c2997,2023-12-14T21:36:00.040000 CVE-2023-35628,0,0,bef69f24cca9b6df48fa5fdf385a983a9b3915c7d64450006621885c4531b297,2023-12-14T20:48:31.847000 CVE-2023-35629,0,0,b2ec35d6faceab43a00964884598784806ac39a849ddd73d15e085404de7678e,2023-12-14T20:47:46.863000 -CVE-2023-3563,0,0,7d26441a6827755960c5bf7a1de388df712fdce1df1b41f7c104728a0f0753b1,2024-05-14T13:33:16.633000 +CVE-2023-3563,0,1,6ba48bde8063ef86ff92e458e8134889ada1ce8b6c061ce87bb07c5675c8f57f,2024-05-17T02:27:36.440000 CVE-2023-35630,0,0,99ea250a0a3747cf60078e26264b8312bc75068ddf869724bc156519dcff90fb,2023-12-14T20:46:37.387000 CVE-2023-35631,0,0,1eab06bc6ec14aac83b085a7a7c3b5f00083c41b95bedd8c8074c0024ed0b72c,2023-12-14T20:46:22.417000 CVE-2023-35632,0,0,23a3087bd8fa3e356370b4b95a7c7d8c8046a79ad3a0880bea79082893ace492,2023-12-14T20:46:02.290000 @@ -225726,7 +225726,7 @@ CVE-2023-35635,0,0,4215409cdf6fc45e07ff854397e1a0a8f66483f2c5b549911661be50f067e CVE-2023-35636,0,0,98df6147d93616411ee14acc61aabaa303cc59f6995e4a59bc9b18d8e27bdeb4,2023-12-14T20:42:06.433000 CVE-2023-35638,0,0,0aa37790cd7eab116da039860ce233600e3b11cea4f785e26d04464296e7ce5f,2023-12-14T21:37:52.933000 CVE-2023-35639,0,0,e8ffa00030126e2efd3aadc47ee6368c51c291469ebaad36d42993e3ed763127,2023-12-15T15:08:40.127000 -CVE-2023-3564,0,0,bfcc244ea27bb6f94bdd3a786bd6671506f9817a190c1f01d4c74d4bbb5df9f4,2024-05-14T13:33:17.013000 +CVE-2023-3564,0,1,7dfe9475fdd9fd5764763f7b36a5f81c5bf9025ea8e42c66b2ef1190557fba43,2024-05-17T02:27:36.540000 CVE-2023-35641,0,0,00f2ae506c9bcd52edf0a826395d028e321166db162dc5e1f73959f6cff8d155,2023-12-15T15:08:55.997000 CVE-2023-35642,0,0,4388db1720d904f0e8a7df8fbc554ba4434adfc33cd04393ad152318536dd0ad,2023-12-15T15:09:31 CVE-2023-35643,0,0,c1ed2358ab2b1d488b3dcc5e62d8266e37aa10517888c0f9c5de5563730bf3c5,2023-12-15T15:09:45.080000 @@ -225743,7 +225743,7 @@ CVE-2023-35654,0,0,d80004e2c5c4457e348d5bb9c00464bf836a11397e4373ce519ecd605febd CVE-2023-35655,0,0,8b6eaafa912de94c8ee170cc029c2af982ce5ceea454eebcadd75433df50d70b,2023-10-14T01:44:43.167000 CVE-2023-35656,0,0,ca2f55c9f430c67158a11f7704d1dc829b87007cb8440c9ec4cff30d245d3f2e,2023-10-25T10:02:58.693000 CVE-2023-35658,0,0,4e378df11e7e6de8dfa24a3fce8265a1e04ae703d9868ba93e3bcf4e6cc400b7,2023-09-14T02:18:53.670000 -CVE-2023-3566,0,0,b31c32a3316c41aa577c8ee303061f0e3d12dd76f395b656cace1d9e31280bfe,2024-05-14T13:33:17.780000 +CVE-2023-3566,0,1,35c37326cdc496a1010e9f56133ae2a655907f8ec25a6c2331cd316f660d082a,2024-05-17T02:27:36.673000 CVE-2023-35660,0,0,63a0e244ca055317e3267da51990d533df80461991d3dd0d6396ac0e0ca70ba2,2023-10-18T01:42:58.543000 CVE-2023-35661,0,0,9724da2775d316d8a8d8cd81224f74d209385c32e9c691a8f86f07b9335da17c,2023-10-18T01:45:44.173000 CVE-2023-35662,0,0,f4362988e2b007faa8cdf324f90df6c66bed97b907ebf1ce18e4778deb186b01,2023-10-18T01:49:22.293000 @@ -225859,7 +225859,7 @@ CVE-2023-35775,0,0,d46ade80532c5d74fda8845569476dc95e2870194342fbcd481cb37ab4f20 CVE-2023-35776,0,0,bda11ee49780c61c4dc2ca8d2a9ebf0d746934866271af21234632c09cadfd96,2023-06-27T09:18:01.660000 CVE-2023-35778,0,0,572129db3365348897661b4dc40c3c3a08a61f0da53615add8e1eb335500aa9e,2023-07-18T18:21:52.593000 CVE-2023-35779,0,0,9583f1a50524345c791fe7277d1a8004c77d97a7d1ab6aeb4a8367c9ba913849,2023-06-27T09:18:30.273000 -CVE-2023-3578,0,0,fc7241eff239d6c58cbe8742b4950ada46d901cc8c5da2e216d795bb6160261f,2024-05-14T13:33:23.243000 +CVE-2023-3578,0,1,ddb70b4caf3a13cc37d7e2df8d191df1387c667bc48da1bbead336fcd8ffdffb,2024-05-17T02:27:37.123000 CVE-2023-35780,0,0,776c4612e39281410574093671df8a88cbbcf4c132ae4858c9440ff5888b34e1,2023-07-18T18:21:59.323000 CVE-2023-35781,0,0,20d95513354d9a8f62e926ff222e99efad2132eac5de5899966643f8b196a750,2023-07-14T19:01:44.697000 CVE-2023-35782,0,0,168ec5cdc1cfa0caed66dcc3eb1b444dfdfe12ac03f040541816d82022c4c0f3,2023-06-26T17:43:26.517000 @@ -225869,7 +225869,7 @@ CVE-2023-35785,0,0,9097db133a2b6ed375257bb453199c411de91e228d6a28c2e06ce005bcc6c CVE-2023-35786,0,0,cb0582728e7e915130247bbb6789f7d573d360fc2edf509a0ee6248257e2d2d0,2023-07-10T23:33:29.193000 CVE-2023-35788,0,0,3e2a6e038d9521368bc1d1735c3b61985269af998fd664be455e397f7defd9ab,2023-11-02T01:36:35.497000 CVE-2023-35789,0,0,7cfad4dc8823d89ac717b2e8b46defc8e3800b9bfd8ab0592ccde33cedd50116,2023-06-26T22:14:37.633000 -CVE-2023-3579,0,0,4f6649b7c049b6a6a4dda6bb49ee1dcf2aec7cda37e4fb9561d5f3d36ea84058,2024-05-14T13:33:23.670000 +CVE-2023-3579,0,1,a6b8e8e34028469c154dd86f4feb40a85d6ccf62886195f46a6fdc64f3884170,2024-05-17T02:27:37.233000 CVE-2023-35790,0,0,43b1522442ffa2bb71da321d689d9c20d0dd184364bbfa4dfe04e2fb296a1937,2023-06-26T18:51:02.827000 CVE-2023-35791,0,0,0f72c7c8349e9e9c082f36eb7859485502332e24fceb23442cb61e13a132d259,2023-08-04T03:51:27.127000 CVE-2023-35792,0,0,17a59f4462046d63d8840f2feabd62bfce0c6a38610dd5948158d4a15791bb75,2023-08-04T03:51:06.730000 @@ -225901,7 +225901,7 @@ CVE-2023-35827,0,0,78c0ee7fb9273e7289264f5e42bacb1f10804617d98c7ff864a32072ff0b4 CVE-2023-35828,0,0,87dc31a6694d89bdefd2eb7582653f69487e5b43269d1dc9c6095bc57b7f6f32,2023-12-04T14:53:50.153000 CVE-2023-35829,0,0,24bcd7e7a1d0f58ddaab74834a2c1b0dfbf7e568199119ced6f84b86eef37fea,2024-02-09T19:13:28.167000 CVE-2023-35830,0,0,650596ef486a19d2d60d6f255895dc78e6afb945a9cd251729527be5cfcdadbe,2023-07-11T19:25:28.647000 -CVE-2023-35833,0,0,c223f5843fb148e660b5a98fa6c1a1304ef00d6c380024227229aaeab35a0acb,2024-05-14T13:17:33.397000 +CVE-2023-35833,0,1,3682eb110032178cfff0f0494bc03abd59490d6725430ca2fc0f2477b3730dff,2024-05-17T02:25:29.537000 CVE-2023-35835,0,0,7c134c8a7a5cd348709eec8e8e781311cd2a34f561ac23d4fd9881e15e78d788,2024-02-06T14:23:41.733000 CVE-2023-35836,0,0,a38ce378acafd71ce54fc1e65421ecd3a97454789c80e237133401d7e066de32,2024-01-31T18:38:16.887000 CVE-2023-35837,0,0,bea495990b1954e041c05e3cdcc04f418202c319bfd8620e8bbd385a63397fd3,2024-01-31T18:25:21.533000 @@ -225922,7 +225922,7 @@ CVE-2023-35850,0,0,16552d593667910c0cc3f4c007d69d693e2de6ac6f4e775a9e1514f5ced0e CVE-2023-35851,0,0,53dc52a60589c166a9fc999af036f833c0bf61a37f71c05522f8248e392d5287,2023-09-20T20:47:12.903000 CVE-2023-35852,0,0,5164099deb574b1ff695ac458dedbe195003f8d07f3fd8f45b959adb7f9b2ace,2023-06-28T18:44:55.743000 CVE-2023-35853,0,0,1d5543cff7caef934caabe271120dbfec98b5262a0ae313cf8f93f40799ea812,2023-06-28T18:45:02.593000 -CVE-2023-35854,0,0,0c967adc09cb11f4fdec8178cb992f94b09f6f7e343e283467f0693fec196e68,2024-05-14T13:17:36.320000 +CVE-2023-35854,0,1,1c39d442015db1a5acfa66cd5fb6d5559cb80e73215bad6a8c25d21a5feb64c3,2024-05-17T02:25:30.363000 CVE-2023-35855,0,0,1e9be71693fad7cf56d0318b0ba20d6035d9a725b2abbea2fe9539b815203b24,2023-06-30T17:15:06.973000 CVE-2023-35856,0,0,b854da7ee9c64545491e837f868263a8a8f96959c6af9d42f3060318b930132d,2023-06-30T17:08:42.590000 CVE-2023-35857,0,0,0ba70612435f4711dc24f371837dd94c4de0819880c87119106823057668b992,2023-06-27T18:37:38.063000 @@ -225930,7 +225930,7 @@ CVE-2023-3586,0,0,3b8bfb800b44b46b4fd2831a9a0b1713654ca4a16af8a763d3e5e779b94349 CVE-2023-35861,0,0,ed1567e032c0a7a57c8b10519fc36a39dfc6514005db3a7d4bb26c370a9329ed,2023-08-07T19:19:25.817000 CVE-2023-35862,0,0,1585ada2d2a65706fc1ddc184b3709fa1e8a4d7fd187669d39e4232c71d7ec30,2023-06-27T12:50:18.327000 CVE-2023-35863,0,0,7200a2b947d87c201a1951ecf7fbce4d2bf3847c37df33daf537f20e80b64741,2023-07-14T15:43:56.137000 -CVE-2023-35866,0,0,dc097d52f0e74e80b7153c0f2ed5e8f98b0dd161937c989946e5cd3f04ceecf9,2024-05-14T13:17:37.520000 +CVE-2023-35866,0,1,e1c7e87b1bf40a4eb453d38985270611d15dd9da256e3930a3f6b5ee4ed33b34,2024-05-17T02:25:30.747000 CVE-2023-35867,0,0,8b94b11ff6189d36aef78d25063575088cad96f36d4fa502dadc009a48b773f9,2023-12-22T20:13:40.507000 CVE-2023-3587,0,0,d929ed599047964993557a6bfbb05b49c869129dde66c93bca60726083eae49a,2023-07-27T19:40:35.700000 CVE-2023-35870,0,0,6612053d768a63b3b5af6fa558e07bc5c803328c33ce8e2ae44a5d6a3d569b75,2023-07-19T13:35:31.873000 @@ -226043,7 +226043,7 @@ CVE-2023-35985,0,0,34c41289405a2eda3a2f21c84ac81717ac1d8cbbdb6bb82dbbea5f5aacdfd CVE-2023-35986,0,0,39729f23790f91f9b6ed513a7c86bcd0fccf1b2e702c741e0afb2a3c00fe6c9f,2023-10-25T14:28:44.120000 CVE-2023-35987,0,0,61970c48f7c4055ec6ababd8163401ddb473a1e5185ae6d854f6b9c64acdb4c0,2023-07-14T14:42:24.310000 CVE-2023-35989,0,0,d03e2df20ea6afc05bd8f36f01277caf328fd80d1f05b3854ec8be916fe90394,2024-04-09T21:15:10.167000 -CVE-2023-3599,0,0,65dc1b05716b9511d8f2e3037f80cf1973996654d34042d427945cc581e71388,2024-05-14T13:33:31.277000 +CVE-2023-3599,0,1,f97e61301f2c862b31aea4d79aeeca9aa4cf953d1ddd20a31f0787bffd646c61,2024-05-17T02:27:37.867000 CVE-2023-35990,0,0,e7717d5d6d20e686a5052c045d5844fc0a4850a7c0eb370a388c2355e821d2e6,2023-10-12T02:12:41.530000 CVE-2023-35991,0,0,11bf183cefb30d75993a973b5f0d147daed6502721e54d416ed246711f85ab7f,2023-08-29T18:58:15.803000 CVE-2023-35992,0,0,f9089a2ec5afb7087803a76c64a0b160ed68be06fb519e6fd07bd8f7d3dc2815,2024-04-09T21:15:10.260000 @@ -226102,24 +226102,24 @@ CVE-2023-36045,0,0,f6a15eb1bdfda25fcbdc89c3b255e32c408c5325e7e1ac8d5d5f4aaa261a4 CVE-2023-36046,0,0,cf1404c6c823926c9cfe2c1907b1d856c7d8e77b492f8cc69f2873c184e71449,2023-11-20T18:18:56.930000 CVE-2023-36047,0,0,e8e388c5a2c72d3720e57a728ee69550f27424eac8b8343aaef53c22887ab71c,2023-11-20T18:18:25.043000 CVE-2023-36049,0,0,decb8dafa2fb2acea9300a225adf4e65a2438cfbb36ad92ce568befcace0bde0,2023-11-21T19:25:39.530000 -CVE-2023-3605,0,0,65c07ccd467ab8e33ccac06be951fa044ac63dd3c471aa984b7671f0a55f3280,2024-05-14T13:33:33.087000 +CVE-2023-3605,0,1,bc42059535f7062d0f5322fb9f942c8c0e20861ebb1e7c121b652581188d5fcf,2024-05-17T02:27:38.087000 CVE-2023-36050,0,0,2acccc187333b04c36afdf0b937c2dab73c06931d84ed5000468cccb1bdf39b6,2023-11-20T18:18:02.293000 CVE-2023-36052,0,0,2feeefe70659ace77f5aa594086c10fd82228ba494c3cf1daf865a6b8e446116,2023-11-20T18:13:20.463000 CVE-2023-36053,0,0,7a3b6f54079bf2ce434f98780e5d7f13c49594c264992ee4f17a082bd2e0bcc2,2024-04-20T03:15:06.487000 CVE-2023-36054,0,0,dbcfaa05975d3e8d5786da873dfb6caf187448c5e6e2536799998c36d4814bb8,2023-11-15T03:23:27.470000 -CVE-2023-3606,0,0,29d915c7768c4246248378b0a4d5a3d83243e3e3ab1755847bc6bbc0611ce050,2024-05-14T13:33:33.710000 -CVE-2023-3607,0,0,afd6414ecc4b2dad048557939e97fb5e2e9ba7efd7eeb08533c72ce2a115590c,2024-05-14T13:33:34.133000 +CVE-2023-3606,0,1,5929d4107c45e74b0a8c12934e9ec320c305fbdd477fd98e1c68f34d27626584,2024-05-17T02:27:38.190000 +CVE-2023-3607,0,1,ab290eb359ad6661d76751270178dfa49f435c44e956238ad2efa66d5f2b73c5,2024-05-17T02:27:38.307000 CVE-2023-36076,0,0,8af3b883482124ff81e664a4a74c15b2fae86b8672968096e45b43b01a9dcf45,2023-09-07T18:23:17.107000 -CVE-2023-3608,0,0,1cff239bfdaccf84557a24c14dd26de1e02f95fbcdc620430c83279f1e6ab6ba,2024-05-14T13:33:34.553000 +CVE-2023-3608,0,1,3c66fbc9f9daa53e7e58fcc7f78483f2ec7012d5900614fc854cdcddd466ffad,2024-05-17T02:27:38.430000 CVE-2023-36081,0,0,5c3b3de35a798082880094d8f221be180c00c4b4a6ed42fe4596806266e10853,2023-08-07T18:22:35.910000 CVE-2023-36082,0,0,f12c98a698da9686c2181c5a72c8b967a83b10d91a31ba21159dde6c34622fd6,2023-08-08T17:40:37.243000 CVE-2023-36085,0,0,8509b61babb7f84acbdafac1602feaf7db43d7459d53c52d88f555b787029fde,2024-02-05T17:15:08.577000 CVE-2023-36088,0,0,adeb7542a0b36ad0e677bb083548bd690615cee49bea4f9900061d485d1c6572,2023-09-07T18:20:09.130000 -CVE-2023-36089,0,0,61d80b7d0701440a0ae1ac19cb31e9115e68089eb4aed7c67ea3afb97c81099d,2024-05-14T13:18:01.680000 +CVE-2023-36089,0,1,2771bc5c879e1de8820012ecba52a4787073b4c27227789fd419ed645c8e8004,2024-05-17T02:25:36.023000 CVE-2023-3609,0,0,c29430198f2d9fc261960f6718c27a668ec89142737d4fdfa398d9c0186ebd48,2024-01-11T19:15:10.430000 -CVE-2023-36090,0,0,a1a9f20d2f07ca11f56e02d129bf1524bbb559abcfb886faa5e3625531378e34,2024-05-14T13:18:01.850000 -CVE-2023-36091,0,0,a54ee41dfe274c6400722c4449b5645ac5ccd31c7e4d8aa402879d74f28af745,2024-05-14T13:18:01.960000 -CVE-2023-36092,0,0,c5822247c224dd2e6ad4fa33e718488c6a674481c5bbfe722ccd43feab834db9,2024-05-14T13:18:02.060000 +CVE-2023-36090,0,1,1bf26cfc4778116690f8fbfc1ea49880fbd0036d202efe6cbf434937adca87a8,2024-05-17T02:25:36.113000 +CVE-2023-36091,0,1,b0b65bcb652e9494e978dec75be2d3f10629392cd61662398cf09cc7ddbcc3f2,2024-05-17T02:25:36.197000 +CVE-2023-36092,0,1,5ac46a73cbf9c10e5e9aec3b989e3b303f0326c1702ab98bacf82cfe4c9b7ab0,2024-05-17T02:25:36.277000 CVE-2023-36093,0,0,6ed7b9ec110aa8a1938d3abb701d1b06f356b2415773d1be816930b91e78072b,2023-06-28T07:22:21.237000 CVE-2023-36095,0,0,5979811f6260c02f6160e9c5a8e6c1acc6ac56a969fd2ce4ee9d695a02c55f5e,2023-08-14T18:15:10.927000 CVE-2023-36097,0,0,c60f36a1693c0f37bef104080f9f50de6a3c01f07e9e7789c22b1b5c12450511,2023-06-28T07:22:39.250000 @@ -226166,7 +226166,7 @@ CVE-2023-36166,0,0,7bc7680f866404c8d5015cc56df13fad6b16b8fb13a6d3f56298c5399a701 CVE-2023-36167,0,0,8cfb96edbf15021872a742d507188b14fc8a96db69ddc188c0a48c24daf18627,2023-11-07T04:16:22.987000 CVE-2023-36168,0,0,e3cab291d0ca3b70f631150f609988fc3e93b97befaec96432771b79d6647326,2023-11-07T04:16:23.023000 CVE-2023-36169,0,0,aef6db6ce571a01936d11774617f2dd798bac32e6c356805edc25a802829a8a8,2023-11-07T04:16:23.057000 -CVE-2023-3617,0,0,7ffe80302b4436c819229447717cf3d7217762787b5448e48625b5ca6bdd1761,2024-05-14T13:33:38.553000 +CVE-2023-3617,0,1,fc36084827286a09c489c63ff18a3d4beff3e76e7c6627e2973e3f677997f8d2,2024-05-17T02:27:38.790000 CVE-2023-36177,0,0,4dd2fc8324746b4c1c7c6022ab61304d824722f91c0ba91f24bfa8891543bf56,2024-01-31T16:45:19.120000 CVE-2023-3618,0,0,e7557b3aa6776036c916988dfea6b19b951164ba9cc0a5aa51513a0ed8498898,2024-03-23T11:15:43.670000 CVE-2023-36183,0,0,0389b82774ba47c6cccd5ac623963913fd5f5cbdba4c3633c4d7ac905a17131a,2023-11-07T04:16:23.100000 @@ -226174,7 +226174,7 @@ CVE-2023-36184,0,0,ef21e634a4d86d52c525017d4dd47e93175e823a700a3e18a5b6554e526b4 CVE-2023-36187,0,0,43a7f73da5880d343f2f9370ca05287e34d5f2acc8b2f4eecb549ab20b299599,2023-09-07T17:05:35.237000 CVE-2023-36188,0,0,e2c631096b34c6b524d7fc53f22ca7a0e768cf6d379ae22b41c275426d349107,2023-07-12T18:34:19.300000 CVE-2023-36189,0,0,a0e20c36db8d764b48ce16f9b94b02989cda23e91372e5b5fab34875e61d4979,2023-12-26T18:15:07.903000 -CVE-2023-3619,0,0,a8b8825490b4bddf11b9d094b0bdb6daeff25f17d174c529ff9982c0aa71df42,2024-05-14T13:33:39.543000 +CVE-2023-3619,0,1,32407336adea063e25e558ffba685eb5b21a679bd0380de89c271b101e991be1,2024-05-17T02:27:38.937000 CVE-2023-36191,0,0,e9f5aa801b2bf22b6fbe1b509f5eeb9c4181ca813a9d462ce0b56be73ce741a4,2023-11-07T04:16:25.153000 CVE-2023-36192,0,0,224e2c61dd89a68aa52811a35bea42773034d634d77ce5b653531b08edbac8f8,2023-06-30T16:41:14.160000 CVE-2023-36193,0,0,96f1fd23ff0a81fe01deeb70fbf2d7eb59eb9e2da24947bc603d5b5273463ea2,2023-10-24T16:06:23.780000 @@ -226182,7 +226182,7 @@ CVE-2023-36198,0,0,2fca0929289832910e4ae4fda3e3fe4c796e8a1afceb22d2b6a901f616733 CVE-2023-36199,0,0,4ab550338298d80881bb6bea521c061c4df744a1d0ff7fc4a55286416bead90a,2023-08-29T20:53:23.417000 CVE-2023-3620,0,0,5adbfcb39528b537bb01629bbd18ea54d07e4257ade262c866f2b836b89189b1,2023-07-18T16:05:29.347000 CVE-2023-36201,0,0,4ef1cf9150487a7a75eb75b69b9560f1174357be98e41373bac28595509bdf06,2023-07-13T18:42:02.073000 -CVE-2023-3621,0,0,9f4308b6807c9811ba916e247eda0120e9df830e8d33b7f5c3851126246343df,2024-05-14T13:33:40.353000 +CVE-2023-3621,0,1,4d1b5082bb99725970d454c1a6bc6a221c67eab1a3153d565e42c93f18640d97,2024-05-17T02:27:39.080000 CVE-2023-36210,0,0,2ec98a426fc8a03634808cf6a03f5333d1b24dccaafb1be615eaf5c9bc7bcc08,2023-08-04T17:41:31.310000 CVE-2023-36211,0,0,55487f917513c785a6745e1b2537ddb7fc21538f2476bd3dbc4d339b65855f69,2023-08-04T03:50:40.203000 CVE-2023-36212,0,0,9d471a238ddae04db39af79757023ee2a3e9a633cfd5042b66599aaeffe297bf,2023-08-05T03:49:41.337000 @@ -226192,27 +226192,27 @@ CVE-2023-3622,0,0,44f502819d7cf25a64121b7628362afc1c3f765eb9e21416f222604feae216 CVE-2023-36220,0,0,40f75e5caa9c27c4338ba26e942966fc16e273d471deda78d693ef2962327225,2023-08-09T17:55:37.767000 CVE-2023-36222,0,0,b4a61ab04dd832ec24a89b83cb585cc65d244b280a3b8987a1f1844c28acf167,2023-07-10T16:47:52.087000 CVE-2023-36223,0,0,00bee6bb7f84cdd5adb0cfd4565e87c3306ab3d1422f991debe92830e9edc59b,2023-07-10T16:48:01.310000 -CVE-2023-3623,0,0,1ad6f2ebdec69bff3d6aca6049856b8aac3ee8553e03b5622530194a15cc57b4,2024-05-14T13:33:41.320000 +CVE-2023-3623,0,1,948961ca5ca11f716c182689166c49d99dc9ffb2b0057a10ef7c5ba8cb47f216,2024-05-17T02:27:39.217000 CVE-2023-36234,0,0,973b7234bf394d41440796898f5347122468df9850574084c231db2df301ef2d,2024-02-02T13:54:55.517000 CVE-2023-36235,0,0,5540886c332c02c9f9daa7ee2d25e6b259f3a1d56e1899fba23de10080f667ab,2024-01-24T18:17:24.737000 CVE-2023-36236,0,0,68a4110dbc6185eaae8ba23285e9202d2867e74ac1d26edb597597898cff0d0a,2024-01-20T18:46:09.557000 CVE-2023-36237,0,0,6af9cb38c947543e7f1e44734eae902360e21435f871f5b61e9845d77f1324b1,2024-02-27T14:20:06.637000 CVE-2023-36238,0,0,6e1da8dbdfd9138aa72b8c59c4ec0940fa128ec282eae77e954f0f22ffc73304,2024-03-14T12:52:21.763000 CVE-2023-36239,0,0,fc89aa2439f680352e63beab2cf34bdec6b034d4732f59c386f4aef3fe1c4d69,2023-06-29T20:58:32.827000 -CVE-2023-3624,0,0,9be1236081e1f3293d2728d6bd6cba17a938649b984d928f398a5d05ba23fb67,2024-05-14T13:33:41.763000 +CVE-2023-3624,0,1,d28fd50b8b63736d483862f0c3930eb400a9fe4d072dc20aea655602af304258,2024-05-17T02:27:39.323000 CVE-2023-36243,0,0,79214c4423a5bdbb534e2cceebb1996c4a0cb127d02b7df848796e5e3e60eca4,2023-06-29T21:02:42.490000 -CVE-2023-3625,0,0,156a8be1bdf9f1106f11070a2f79db55f28686e0012d8e91de0b4f6c8d1a183a,2024-05-14T13:33:42.217000 +CVE-2023-3625,0,1,4abaaf5cdadbf8baa10480c98277b6b9a4e7cadefcb750e4b82011df728dabf9,2024-05-17T02:27:39.443000 CVE-2023-36250,0,0,06142d6f177b92f54deeba30888eb9f61ff2fdc0c76a29f77523665a1c3c8817,2023-09-19T13:48:27.490000 CVE-2023-36252,0,0,89cd15911c240420112c08825eea39bfc4e46966c66a4585a2196b96c49e04bb,2023-07-06T16:07:39.287000 CVE-2023-36255,0,0,87109576639eac5e8c470bb56b9faa89dc1905409a4073fe63fd9afebcfe145c,2023-09-18T20:15:09.513000 CVE-2023-36256,0,0,15d6ce2412d2879c708ec5b08d6735a72a6c92a53174db6d3da7f848fa833c19,2023-07-13T18:39:58.747000 CVE-2023-36258,0,0,50fca7448bb9b644b6fffdc76b645ab82067698cab06088c82887e3d4c549887,2024-02-26T16:27:46.537000 CVE-2023-36259,0,0,f98b29f2b8843c5b417d4d858bd418a513f8abbfd2feeb63aea54339c36bef48,2024-02-05T19:24:46.937000 -CVE-2023-3626,0,0,73c313fac39ddc59d4ebfc9757d2e0e8f0364ad51cfa646d2f53b7ab7ee1e1cc,2024-05-14T13:33:42.650000 -CVE-2023-36260,0,0,b843d57f8df2d8fafe9e3848d6a1a20fd7b658c128a2116b9e1dc6acceca0496,2024-05-14T13:18:10.977000 +CVE-2023-3626,0,1,9d0df1c90b99a428a3fdc89d719861148dc4d6feb1ca62a8e0123b0c4d558fd9,2024-05-17T02:27:39.553000 +CVE-2023-36260,0,1,df1237c6457c1b4206b0d5ad02f97032b3a81e18fce3bd69452c4d79fca184a2,2024-05-17T02:25:39.410000 CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000 CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000 -CVE-2023-36266,0,0,bded3426f9da8003adf0c2da2d5c4caa52f52292f1260d12dd72151659d90e3b,2024-05-14T13:18:11.260000 +CVE-2023-36266,0,1,c1aa488a681cc1956fd75006960cd6c7c828125dd8c47d0a0f508b4841f1fbf5,2024-05-17T02:25:39.600000 CVE-2023-36268,0,0,6f366d6984a0940c0aee0778312e04c270f8e108ec26c4d4b716244b32fc78b2,2024-04-30T19:35:36.960000 CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000 CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000 @@ -226232,8 +226232,8 @@ CVE-2023-36298,0,0,4222f1077c25c52748b51af7400c34beef670601b5c9c06c0e81d1db04f96 CVE-2023-36299,0,0,c75f15a5c760652a09b7c76e76910a75897c08d160e8b5d92f9c7c4fbffd4e63,2023-08-07T13:04:29.543000 CVE-2023-36301,0,0,3f1fb3b22e5493d6b423bf6f24d69416e0a6fee62362b739d79ee21ed732b736,2023-07-13T18:38:50.457000 CVE-2023-36306,0,0,4c56095cec1eb8c7dbc53273d023e9bfded0e2852f5d4a569219a604cef6e3f9,2023-08-14T23:31:23.673000 -CVE-2023-36307,0,0,b9418014a13dcb3b4e9d28b1ca660c2cd82b5f6426ae6d402ef02f865b388da7,2024-05-14T13:18:13.517000 -CVE-2023-36308,0,0,8dd6b257866f436f2e88725c6685b5eaa872038aaedd4eee9eb165b061b0afb0,2024-05-14T13:18:13.620000 +CVE-2023-36307,0,1,df4e2be27e9c2bf076d33eb07bb9ccdade1f5ee5b7e1b0871151c88030019781,2024-05-17T02:25:40.370000 +CVE-2023-36308,0,1,a1dcf42493be1c607aeb966fddb1e9038d29c3928abdf8054294b6b7a148c44d,2024-05-17T02:25:40.467000 CVE-2023-36309,0,0,f9efca95fad117067639737637888e45736871b9f48a198b9d99b1382d0756f0,2023-11-07T04:16:25.650000 CVE-2023-3631,0,0,c261d611c6ba3c4da3d419879caad777127cae8bb545b7e8a71b799a60168ca4,2023-11-30T19:54:58.117000 CVE-2023-36310,0,0,e14c485e32b6bed7765f4051ac80e228e286c1384a535893986e7e149d80a110,2023-11-07T04:16:26.647000 @@ -226314,7 +226314,7 @@ CVE-2023-36406,0,0,3e7c6daadb77741e16e7972d3f02315b7bae00be1e0b592a01ecaedaebede CVE-2023-36407,0,0,0990cc71130223685349e1a759186ac74a40fb3e1c7d41e2258fc3f0bedafffc,2023-12-15T19:57:59.780000 CVE-2023-36408,0,0,0213b8c194ba841fe8a9704a33f3c0fa8114e2756ca6461c5c21cb5c6f53ac25,2023-12-15T19:57:47.510000 CVE-2023-36409,0,0,04a6a2c8413dc03ad31f1f59d210f86004495613cf1372ba564708d897db9d21,2024-02-03T09:15:10.080000 -CVE-2023-3641,0,0,95fbde43ac165e5de9817496e516f1e26cac6a886be61ca40e0a7499c4fb7295,2024-05-14T13:33:47.973000 +CVE-2023-3641,0,1,5e8cf711b0340f31e1c882dfe505d65fda9750c00f92539bbd5711e7a0eb83b1,2024-05-17T02:27:40.213000 CVE-2023-36410,0,0,1e7da66e8db9db70182cf6e8a718be3c0125c26b146b936dd8b13160d7aa33d3,2023-11-20T20:19:18.703000 CVE-2023-36413,0,0,4202ddb0a0c4d91f8bd50439e4971e2c8d49f9f1b7ada8c045ddd7f6ff6e81ec,2023-11-20T20:19:01.963000 CVE-2023-36414,0,0,15ab9682be2a3ce0334e220a0d3a79123e534a35f5e7c8e2e93d778b147e3cef,2023-10-13T17:11:51.533000 @@ -226323,7 +226323,7 @@ CVE-2023-36416,0,0,62e82e2e785d5d08e16c62acddd111822a3765a62e9e8fbb2781446b23206 CVE-2023-36417,0,0,34ee1ff8247c85b240e0fe374f19c09120b4dd97f6cc024a115632919070bc68,2023-11-02T02:08:56.640000 CVE-2023-36418,0,0,46924f83e1b36035335f9bc1459f089f16ee432c050d4bb9d1f21b51f49fa191,2023-10-13T18:34:33.880000 CVE-2023-36419,0,0,68f847949e6b99ac6469a30f9d4b897d42513a4577e463bd9ef4981994da3cbf,2023-11-30T19:15:10.983000 -CVE-2023-3642,0,0,ea1a397e2f7400345af9b98efdfe8cb25e2f8392681e72001d52790cc0efa679,2024-05-14T13:33:48.360000 +CVE-2023-3642,0,1,b9bb411fdb61069c20acb1108d395682b268a8e6d5414951864c5e47245ea70b,2024-05-17T02:27:40.337000 CVE-2023-36420,0,0,f94e9ee201f036167e5db3fb04367254465302c71a517856434160ee4e6ff2c5,2023-11-07T00:15:08.020000 CVE-2023-36422,0,0,afeeaf51e1cd60f2da6db022f22142fb56fe3a2d27dc95d9f436d13da1e863ac,2023-11-20T20:17:23.083000 CVE-2023-36423,0,0,57657ee1e278dd81cccbd47a23bcdde47985e7f46adcc29a5e0791a8fc184ae1,2023-11-20T20:16:30.350000 @@ -226332,7 +226332,7 @@ CVE-2023-36425,0,0,fa86edb1265e999f267f8c418e9bd3a234ac8e6e53cae3689ca8db7cd368d CVE-2023-36427,0,0,901c851a98d8026eeab34ee3ddcf4e4fc65bc57d120685ee24367257757fea2d,2023-12-15T19:50:36.810000 CVE-2023-36428,0,0,1fe11a89bf524d2b89ae3e8ed5b1a35d1c5dfbbdc72fca6a18b5657d18600eb9,2023-12-15T19:48:20.413000 CVE-2023-36429,0,0,a6884846a33b33a99c955129420aec9c2302a0fbb40cfd17787e7f4b7c295c8f,2023-10-13T17:57:33.853000 -CVE-2023-3643,0,0,88d418fb6592f0818bd5c9abe8e4d8492fa81c3caf3bb9d267b02a1bce41a70b,2024-05-14T13:33:48.820000 +CVE-2023-3643,0,1,290abf1bc180035bb8f27612c99f700a5821f54606420aa0d308ee380fc4cce7,2024-05-17T02:27:40.450000 CVE-2023-36431,0,0,0ae4a2ff7d104e56d7a675c87b85f641e3871196d9462803b871b0ec1c2d2921,2023-10-12T17:14:47.200000 CVE-2023-36433,0,0,8dd5b6cd9a4383eef0deac5fc70f403f926cf592ca0ba26319cffb48caec73cf,2023-10-12T17:15:55.900000 CVE-2023-36434,0,0,2e5c5b45d1cb316ff86ac1c12b4c6e8787e07f61a16cc2e9ef86b4f60c4b1e47,2023-10-12T17:26:25.127000 @@ -226341,7 +226341,7 @@ CVE-2023-36436,0,0,f0e0930815b0acae274edaee4d555060d12d8eaed8c7a0ebd3d758188fa58 CVE-2023-36437,0,0,ed8f8be5bdd8f79d57ca807e0adc249dbbfcb7fcc44f7a4f6aa90c0a446ed117,2023-11-21T20:00:37.933000 CVE-2023-36438,0,0,090af329d60783746e1074e8ea227d4e27fcb26b70db9fb00ba2bef5bf662e90,2023-10-13T18:53:35.293000 CVE-2023-36439,0,0,202126a4b3497a49ec96ddb99045f452b7dee27dec28c8d4e16368461ce6fd5c,2023-11-20T20:06:31.050000 -CVE-2023-3644,0,0,6bcd943462606c24a5aa133e90cfe68c7b381cb8aa6c9e90e1dd47386b38d626,2024-05-14T13:33:49.263000 +CVE-2023-3644,0,1,e015ca3be429fc05c1fd180ef8091038ba102514187173e85772085cf82e33e1,2024-05-17T02:27:40.567000 CVE-2023-3645,0,0,22f47a43971d9a11be81d7663750051ff68c386296f84b1e413dbcba9ce62904,2023-11-07T04:19:14.953000 CVE-2023-36456,0,0,72ec51281eafacf0dbfa7713c03fc5f42febe867e600054cb0882e104796b741,2023-07-13T19:26:15.327000 CVE-2023-36457,0,0,2ec46d33a2425f1653aba13d703e9bc30f9a08c2d6cec57d126dc407bc0c31d7,2023-07-11T16:07:31.063000 @@ -226449,7 +226449,7 @@ CVE-2023-36566,0,0,38e2bc0c4ebff6b37a35330b33a68397d648e0fad3c1114ec6e4711ad6c1d CVE-2023-36567,0,0,c71c8588ab94f80718686cdf8ab5e3b3593c06c5753aa3e849283a4bdd35b2d7,2023-10-13T15:15:32.337000 CVE-2023-36568,0,0,f8e4959764277b73a639ec7bfbae250c05de6a43ec7cb2b7bfe7fe724d0225be,2023-10-13T15:10:58.450000 CVE-2023-36569,0,0,f1c375456d9b4c403dc9f43aeb32b51259c157673d9c6fd78c9f38b8048024c8,2023-10-13T15:10:30.050000 -CVE-2023-3657,0,0,4ff0ec32dde940871c3eeb546cdff939dc3b7767e80f85b353afe4a859ecc016,2024-05-14T13:33:54.420000 +CVE-2023-3657,0,1,6a49b89c069fcd48869885d7c7c36ea15867c683af18ce5d5fe89a7575623d3f,2024-05-17T02:27:41.017000 CVE-2023-36570,0,0,94d045770a965f3aeab0e33350b87fbd29bc553cc375f5278a55b753f2afe1fd,2023-10-12T17:51:16.540000 CVE-2023-36571,0,0,d0a2b00cf30b281c888a2e3a23d071ce8e1d83d1f9ac97cc55cd7507b4551dff,2023-10-12T16:44:47.473000 CVE-2023-36572,0,0,c070330b5015df0165de9ffb283c68e34acaad01e3236c7f3e11ec9c2a7fb2f8,2023-10-13T15:09:29.557000 @@ -226460,14 +226460,14 @@ CVE-2023-36576,0,0,8a0e87292abc94d3bcbe5929fb182aefb7d6a14b27fe821e0fa898ec2ea24 CVE-2023-36577,0,0,94800f76834952e4d1c832c0ab4c7e6fdbc9ba3635f89540392ef16ee7d7f67b,2023-10-13T15:17:39.077000 CVE-2023-36578,0,0,59dd349a263b255c2082a534b14c5e950e69f1b260ddf8e378ed511c6c7f56cd,2023-10-13T15:16:40.177000 CVE-2023-36579,0,0,89a5c09e83c80b965fb094295b138e0b5c358d4231a0b96542507d09dd44123c,2023-10-13T15:16:06.637000 -CVE-2023-3658,0,0,7db66c2c6730d5ff0e5a4f4ac665a990e505dd9b931273ac379bc325bbb12e35,2024-05-14T13:33:54.947000 +CVE-2023-3658,0,1,f85ea3dde0a25843753842ac4331a7ff3ae3e4f17c8e17a96e254f7607492ecb,2024-05-17T02:27:41.123000 CVE-2023-36581,0,0,7775b506b3fb6992dd895563b0f4a5da9e741620318002025fec01c6df1711eb,2023-10-13T19:14:45.527000 CVE-2023-36582,0,0,7945fe2a77c4b82a0b47e75773b3d76dc7dadf6ec3800b41482737969ed1d3d2,2023-10-13T19:16:24.573000 CVE-2023-36583,0,0,75da5fb5352f9fab45829b71956048814d65809e1933b6e873a5e10017b0ec40,2023-10-13T18:52:09.003000 CVE-2023-36584,0,0,a3e3a3ef2237eace2d634db9a321ac067165de40e7bbb74901b998582c1ef396,2023-10-13T19:07:41.083000 CVE-2023-36585,0,0,6b9b8edd6b793e0bad65733f59b925a9aab2d864c281f149159bcfe128c0f6ee,2023-12-14T02:15:11.723000 CVE-2023-36589,0,0,3ea38a26ebe30dad4e34bf9d29fa8cddab316f242df2bca5f86049c024a9ccb5,2023-10-13T19:17:45.187000 -CVE-2023-3659,0,0,34f1583c700595ded763d11306df5c3664f45ba5153057c0128f91fbf1571a66,2024-05-14T13:33:55.363000 +CVE-2023-3659,0,1,f25b96e972c77513a7e274f30695ce2f5c42290001f41942c6b360d8162a7980,2024-05-17T02:27:41.267000 CVE-2023-36590,0,0,9e97b1c54a064384780cbecba529fc89b30ffe5bf7114e3e2e7592f4310430c2,2023-10-13T19:43:33.030000 CVE-2023-36591,0,0,b1894ed49d514ead6ef7fd9e5e4a16e3361fd4255894a4e4c8b3d78e1e07b487,2023-10-13T19:00:28.823000 CVE-2023-36592,0,0,3794731847c57e01db8d1cedd1ddc2a81e087e8e6a7489f5155096b63b90612f,2023-10-13T19:01:17.493000 @@ -226475,7 +226475,7 @@ CVE-2023-36593,0,0,912c8ccb72844b44ce73e66b1cbca1e71c4b1aa17ae3911c384dcc414fda7 CVE-2023-36594,0,0,32d5b063d25024e46f5faade34942f750f03b7ed2b27fb5a2385bdade1ee9850,2023-10-13T19:31:02.297000 CVE-2023-36596,0,0,41b8a40c345d51c0490fc6b301efe3a8c4dfb7798d992db27d96140d74f499a4,2023-11-07T00:15:08.137000 CVE-2023-36598,0,0,212220af22d73f91e207decf77218b56309ba6387f1ed1e8d5e9c914bdf97c3b,2023-10-13T19:56:30.370000 -CVE-2023-3660,0,0,9b642dd0d7b0c5a42a413b1e6192368494ab0484e05a22383771dff8c74e813a,2024-05-14T13:33:55.763000 +CVE-2023-3660,0,1,3660571c2ba9c9e8a4352fd3cc7f6eaa61b21cd5ce3967a82e76aead81f67675,2024-05-17T02:27:41.377000 CVE-2023-36602,0,0,e255e1bdc38869c51c57c69de3c4930c614139c5319ebbf61861c32b8b3a49a2,2023-10-13T19:35:00.647000 CVE-2023-36603,0,0,cbe0acc53db717251acfa8bae308c951640cf5feb651f4174ad1dc1ed33d81fa,2023-10-13T19:29:00.070000 CVE-2023-36605,0,0,fd915d66f06f61af1a436fc4e884d248a911ee1a7321f02e777811cfd2a02bfa,2023-10-13T19:27:21.993000 @@ -226483,7 +226483,7 @@ CVE-2023-36606,0,0,d6a719c22f751d83532f610786660d759d0573b3dde676b0db9fa122b12b4 CVE-2023-36607,0,0,d6956798f3f276736b7473b340279a06f470dd7fbff3a18052f512837854f931,2023-07-07T18:43:19.817000 CVE-2023-36608,0,0,c60ccc77d3994d1ca8f424c2a4bde5160e05454070dea25c6d6930fc48c05a4b,2023-07-10T16:06:24.160000 CVE-2023-36609,0,0,6fba66c34b7fdbe946ea2bb28150e2e89f96262baea5f35edc9282b7b2c8bd68,2023-07-10T16:21:27.283000 -CVE-2023-3661,0,0,6cafc2cade8672edf1fa6f052090fdbd124fa8cef959fca1ffed22c78ebbb576,2024-05-14T13:33:56.180000 +CVE-2023-3661,0,1,edf63aac7d6d8877a0254313392bf3f03b9fbf14f9b334d8089cc234e04c3e53,2024-05-17T02:27:41.497000 CVE-2023-36610,0,0,d5f287b6c02800b0d04ce8ddadaa1c52f72f85e922ec3a8c1d3db9240799ca40,2023-11-07T04:16:38.887000 CVE-2023-36611,0,0,99990f2326e6ef50524083b5190ec3361c77550b3a60e026cc1e8158d16a4fb2,2023-07-07T21:40:07.380000 CVE-2023-36612,0,0,cf64e6bc94091a63e20169d3f5244e38e66381cbe043e753b8a8383426d19e2c,2023-06-30T21:22:47.610000 @@ -226501,8 +226501,8 @@ CVE-2023-36628,0,0,22d5506573f92e9680bc4772d79d9607295062fe63a4b77802c4b8ce962b8 CVE-2023-36629,0,0,ecc14956e05c13de2956f79653d3aef8d7e524dea2dbffbd06ee05a95662c3a5,2024-01-16T19:13:33.347000 CVE-2023-3663,0,0,30dd2415af62958a4758180dac35088bc3d6d1a95d5769f495dc73fe2969fab8,2023-08-08T15:43:48.747000 CVE-2023-36630,0,0,d457dce4e0a9b34356ff40e8f69c36237d869d31dd0e722ce149e2e25c1037f1,2023-07-03T13:03:32.567000 -CVE-2023-36631,0,0,9376aeea20500ca3c189a266ac34633caec4d972354fe55a672d318254383a95,2024-05-14T13:18:50.107000 -CVE-2023-36632,0,0,e6292f24282ad412c4c6162d3a5969738e07a01e8a7b87423c45a6364fcd11d8,2024-05-14T13:18:50.223000 +CVE-2023-36631,0,1,4315989a9108f8d48923d9af9ae25669c5b08ee93d18bfbdd943f659516fd11d,2024-05-17T02:25:48.570000 +CVE-2023-36632,0,1,947b4bbd8c884aa305d085906fbea63e85ff9475fa7f58fdbbbb64ee737bc3e7,2024-05-17T02:25:48.660000 CVE-2023-36633,0,0,347f0fdcd598ff497059ad14d59aada5855174d55580e8cd5d13fb1f91d96924,2023-11-20T18:42:29.633000 CVE-2023-36634,0,0,65680ac2fb41ca255d07e04f801cefb552bc956088518c524ab724a702370105,2023-11-07T04:16:39.237000 CVE-2023-36635,0,0,d7ec53520f774aa3417b9d35ba3976de49114ef39a60eeedcc70f4be8b41f5ab,2023-11-07T04:16:39.410000 @@ -226640,21 +226640,21 @@ CVE-2023-36773,0,0,8e6e2ad1e07168cf3d006b007c7e424e4b1be9d6b6164d784803255898b72 CVE-2023-36776,0,0,6bd4007bf567fa2a128adaaf3b6ac01e95b780d508ec7913dfdb0544105d17dd,2023-10-12T22:22:20.477000 CVE-2023-36777,0,0,465d98e9a26a6a367665b84ae0e4850c65224ccb7e4856d3269222840d46d34e,2023-09-14T20:19:15.323000 CVE-2023-36778,0,0,09c427dd3a629d79f7cdae09d7f91accc7d8797b1e3845dfaf72080470bdfc0a,2023-10-12T22:22:11.657000 -CVE-2023-3678,0,0,472689d3d6f36bd6b8da91f94f3b4c04f6d0520878b5707cce48ace49be2cae3,2024-05-14T13:34:02.963000 +CVE-2023-3678,0,1,7ad0c62d26e9096ae0506ce0cdc9d1b41862e9a85a2ab6ad27e9afab6223a85f,2024-05-17T02:27:42.027000 CVE-2023-36780,0,0,27852995b33e0236df794d3ad88698dacc731e54d14bdf64b6ee4f7dc793de70,2023-10-12T22:22:01.300000 CVE-2023-36785,0,0,53ac031fa638d9da69819aacc0d354389dc9a44c87f11fccc6456d4f401adb53,2023-10-12T22:21:49.387000 CVE-2023-36786,0,0,23fd3999c72f38e89711a3d46295d178176de6bcc0ff03798db496098c9b5c7e,2023-10-12T22:21:38.897000 CVE-2023-36787,0,0,98b484d6b52add3c4106d3b8af8cfbef18fac45ea1a59214ec61ef275c3b6c18,2024-02-03T09:15:10.747000 CVE-2023-36788,0,0,c2b87d33219e1a012bfb707163725997cb9d40bce360cc59e626cd5efc87345e,2023-09-14T20:19:29.113000 CVE-2023-36789,0,0,7ddff067af6ec3d01e08e761ed8ff5229d01b439d89d2a3eced199a0351d9bac,2023-10-12T22:21:04.777000 -CVE-2023-3679,0,0,338c7881bdb4b292bbb4f8901318f05257d6f0f8ba6247151ee62120204776cb,2024-05-14T13:34:03.400000 +CVE-2023-3679,0,1,07609444ddcd2e5854066c9c4f62e2c2723a8c0258e27b3106722cd526540246,2024-05-17T02:27:42.137000 CVE-2023-36790,0,0,7a185dd36f831c3edda289a679fc1f3bce7ea0a7cf95cbd3fe2d509289b31922,2023-10-12T22:20:50.637000 CVE-2023-36792,0,0,6a4eba0d54d7b35b15be6a3b8d2c238b051a65dd7bad796282ab9dbb3755d948,2023-09-14T20:21:09.883000 CVE-2023-36793,0,0,84486711f25e5d88114004d5f8af45a04ebe39527772efd9f852c3f553307912,2023-09-14T20:21:16.583000 CVE-2023-36794,0,0,0dea6f0b4afb1787e6e845d4b6bba253cc246b7747682cb96a1fe5f036b9296b,2023-09-14T20:21:25.387000 CVE-2023-36796,0,0,981062d028abe97d0d48f5d5dfff6e5e5155900aa0ecaae565b35ba4af37da95,2023-09-14T20:21:35.087000 CVE-2023-36799,0,0,3437b7c262ffd294c2a4fd9ee5d070c68ad873b8b347a90bbc896e833fe49d88,2023-09-14T20:21:52.743000 -CVE-2023-3680,0,0,0d9200ee9f827d9512af9b8de0b3909825d612f470e92f10d4da1b05795f5609,2024-05-14T13:34:03.847000 +CVE-2023-3680,0,1,ac351e68254bda4d8a7956e72f4837efe6910705849a5b8a966e8de40bf7d6c8,2024-05-17T02:27:42.237000 CVE-2023-36800,0,0,fe311a06e4c275e01847209e5afe037bf5684243addda5d1fab2629bc8f9d687,2023-09-14T20:22:15.590000 CVE-2023-36801,0,0,56ddc055a492b2dc587a535f95b8a09bb61496b90957dab3a77245a2479f99c1,2023-09-14T20:22:28.163000 CVE-2023-36802,0,0,3d34893157a5d7a6ca6c2450f5189e798e98ffbb83320e6a2a1438349ee15745,2023-09-14T20:09:50.733000 @@ -226665,7 +226665,7 @@ CVE-2023-36806,0,0,83893c5b827b514c061d8a275a1ea42b5cc5124efdf9799e5d653acebcbd6 CVE-2023-36807,0,0,6b7aadcaf4c4bd50d4613bd2a7d4924004af8a7dbff0830cd8eeff53ef48b668,2023-07-10T16:32:45.017000 CVE-2023-36808,0,0,add39b0e91fd6bd279398295a3374651c436e44bd4b9de217e2e853896d3e6de,2023-07-10T23:58:42.933000 CVE-2023-36809,0,0,48bab26c90127c82193ba1bd3c5e37f7d17a7eced9a5d08b50970164cbb0106f,2023-07-12T17:38:32.513000 -CVE-2023-3681,0,0,1d559b5e64f7c28b12e798865f7699d83160bf20d3c0f3a5a11e1a5700d15088,2024-05-14T13:34:04.290000 +CVE-2023-3681,0,1,12c7cbee9125b97ad425c78b9039f74153c16e2da4efdb5661c45a4dacbab487,2024-05-17T02:27:42.337000 CVE-2023-36810,0,0,f6f45ace0d56c71423c288ff8cf8f2c006f3eac5afad2f2bbfeabb88d024f0e8,2023-07-14T23:15:08.883000 CVE-2023-36811,0,0,662d00d3b7b1b861d7cbc9161b8186c0d4c6fdbeb37cdcd8079c836502c99e1a,2023-09-15T22:15:13.833000 CVE-2023-36812,0,0,11ce05e2a6c9adcab03d856baf7c975492856fbcea50fb4b61557bed14026755,2023-09-08T23:15:11.103000 @@ -226676,7 +226676,7 @@ CVE-2023-36816,0,0,fdba4ac8b691599548ffaff6b1a02d2b156d8384daa331a1401061ab75645 CVE-2023-36817,0,0,797c80a175a5aa2147ed10df65a286c6dc28c511c097896a5b95cabd1ce05108,2023-07-10T18:36:51.220000 CVE-2023-36818,0,0,b4b3a45e9e74e46136147c8d9ff8d43c58e5ba4b19b56310bdbec506f26edf74,2023-07-27T04:04:36.043000 CVE-2023-36819,0,0,9fb86d54c5977e247678759fa7489d2b3af524f01c09bb7e0cb82be2c53f614f,2023-07-10T17:45:07.333000 -CVE-2023-3682,0,0,a254e76dde2326e75ea71f62064d151129b736cad5d0b5c9e6dfbc07d1f931f0,2024-05-14T13:34:04.670000 +CVE-2023-3682,0,1,c14627424b968c3c831a8fef5fcbed3caee8d4657659312c523c5de614691d25,2024-05-17T02:27:42.440000 CVE-2023-36820,0,0,3f4233a8d96469dbdf9b6ff653893f3dfc9df3b7cdb4e532900843e2a9d71c0f,2023-10-13T16:35:04.037000 CVE-2023-36821,0,0,0df6fd47324ead0b20bb65c2f267e10760ba4665e325369d2f55092cbc28d900,2023-07-12T17:40:08.490000 CVE-2023-36822,0,0,9ff28f2ca55459cb4853a7a84fb5dc0f1e7df4f3fd61bddcad4d4857dd3827b8,2023-07-12T16:12:02.303000 @@ -226687,7 +226687,7 @@ CVE-2023-36826,0,0,00ae0960914b185c905ac0d53b0a7c4c36632f18098d8bb15e80c9600a3e3 CVE-2023-36827,0,0,844747db3c29041ee3e2c4cdc25769fdcd32749c457a9fa53e27b1f97f346028,2023-07-12T15:56:36.760000 CVE-2023-36828,0,0,1fda9da4b5dfe0e64a16ddb345415c409b092cd50068e7b7cd29c799850e3cd0,2023-07-12T15:48:25.017000 CVE-2023-36829,0,0,3dc53f67f0bdc1cd7b9b5c5a32ed022bcb1571dc98aca634236db35c6e37eb7e,2023-07-17T18:56:00.163000 -CVE-2023-3683,0,0,44356b83dddfc9e67a982a1d0e60970005d18a1041d30846e3950c0b756a1dde,2024-05-14T13:34:05.053000 +CVE-2023-3683,0,1,29d80d9e067579810525b62ae7e73a74f0f5bd84f525d7ae1eebcc80f7012e3b,2024-05-17T02:27:42.540000 CVE-2023-36830,0,0,e112942cb72a4411ce0e5956bbc83d10f7f3d1f53ad9aae92d54e61334f732d4,2023-07-13T19:25:42.787000 CVE-2023-36831,0,0,6102804e42854fae32125cc7cb6dab3d56e226b8c68cc4547e60f89cbfabd096,2023-07-26T14:06:53.920000 CVE-2023-36832,0,0,fe4921e671e770dd5a1ac36d223f1063b5e1c9c708f83f32f2c61c3d179fdee4,2023-07-26T14:07:43.457000 @@ -226697,7 +226697,7 @@ CVE-2023-36835,0,0,de9c0a48015c7ee38b40bfb3207319fb6b772e03318ef4cebff1c99ac084f CVE-2023-36836,0,0,21403bb487d5fa45cea545b91ba78c60980e40b30053ad05f0a52b58d212869d,2023-07-27T14:32:10.203000 CVE-2023-36838,0,0,e962c4eb57621b0a9600f88f0e66f58e57655ba183a638663eeab2f174479997,2023-07-27T13:28:07.203000 CVE-2023-36839,0,0,ee61318156c2929909bbc5cb45866d048887b76e945c0757f39f9351e289608a,2023-10-16T19:27:00.180000 -CVE-2023-3684,0,0,09b6d9a8cb01410f79097cc9aa49a81e97d394f6d5a333ddddbe723271770a03,2024-05-14T13:34:05.457000 +CVE-2023-3684,0,1,6beba9af706a9b97501f1b4b4368047d1b65bb2054996fa66ca9824d708c16d5,2024-05-17T02:27:42.643000 CVE-2023-36840,0,0,f02ca38af88faaf444b35649b1558b9d525e8ee0e7922084b4712c3b10452fad,2023-07-27T14:32:28.927000 CVE-2023-36841,0,0,3bf5eb71a5cfde2fc783344f30bd1a13624f42346326610576960da3cc01ce11,2023-10-17T16:03:01.293000 CVE-2023-36842,0,0,61b3c31c36476bede6b374a843f647ee2fd512ab85be9ebb7ffab98ead37445d,2024-01-18T20:15:59.797000 @@ -226708,7 +226708,7 @@ CVE-2023-36846,0,0,edad8742497c1550cf0e2606885c20094e485de6fe7e4aff9530e41ae809d CVE-2023-36847,0,0,006a9aa2a3d6221d23289b0f17951951f7f4123ce64d9c3d460b1abac6a0d015,2023-09-27T15:18:54.477000 CVE-2023-36848,0,0,2dc1ec53359730fb5feb7bd25d42be0f507af4909e24eed90138e64b0846e641,2023-07-27T14:33:03.053000 CVE-2023-36849,0,0,c0efd6deb7c5657e941de97ce92a3f1db5f3218cc8d9cd6a12a7566f78d00d75,2023-07-27T14:33:11.483000 -CVE-2023-3685,0,0,00cdede383dc4bb00a97615561465abb2d63f7792a4718b064f912cae9aaf6d8,2024-05-14T13:34:05.853000 +CVE-2023-3685,0,1,bb2ecd7271a7e3ab4110256525adb01c9238098cae5a6c97a0a4fb9e1fbdedd0,2024-05-17T02:27:42.750000 CVE-2023-36850,0,0,d79472693560229e226476d84396caca543ea3795f18d884e3eb271e8ba27716,2023-07-27T03:51:03.723000 CVE-2023-36851,0,0,4b973608b2c123a529b408ae424ed9fd442e14a91558f40de7ee94f2d1c5ff77,2024-01-25T23:15:08.073000 CVE-2023-36853,0,0,4fbe1aaf6ee3e4d18af2ae6a90ef39e8ddcfdcb8f0d7fecc0b6e903a4803547c,2023-11-07T04:16:46.053000 @@ -226716,7 +226716,7 @@ CVE-2023-36854,0,0,2bf4cf69e6cd341d23dfba050924468bb2a8c285efc5533e32703524e05f5 CVE-2023-36857,0,0,3d6f65bdc5908118e7f97b42c34a6f4aad8a2ece0dea760daf27499f585e7793,2023-10-25T14:28:53.610000 CVE-2023-36858,0,0,eec5ed5ab079980dc382cb14a2352f884642fb97dff43bff8469481ce8aabbc3,2023-08-08T17:13:55.697000 CVE-2023-36859,0,0,96dedfcbe96d4db5a56da695489a0b5058595e6bfd068e65c6851cbf04383aeb,2023-07-13T22:53:20.163000 -CVE-2023-3686,0,0,0bc0a51f9d247638147133745628802d0b323784a896616d745560258e93999a,2024-05-14T13:34:06.283000 +CVE-2023-3686,0,1,401519acf89f4e5679532ad434830978c6833d3c0dc1f6b1d6a13c7921adf4bf,2024-05-17T02:27:42.857000 CVE-2023-36860,0,0,fe376f3b0f45134dc7e93b0972b5dcd14f159964dd3caa8794df896f59eb6e38,2023-11-17T04:13:00.093000 CVE-2023-36861,0,0,0a5a6cafd499f5ad936c6949b55638669871f6d13bdf3d3ab43fbcef99a92d19,2024-04-09T21:15:10.937000 CVE-2023-36862,0,0,cc5ff336317e186d41878174735a4910f8cd146f79bb7b578c485d03f4b40a02,2023-08-02T00:51:50.443000 @@ -226726,7 +226726,7 @@ CVE-2023-36866,0,0,deac96eb655a16efd26f5430d908bb834315c3f50866cd8e0fc0b197a34bb CVE-2023-36867,0,0,92e30cd3ebd968f6ea74c327a95d278997b50b9290efd23be0b12b80fcb74e95,2023-07-19T00:24:16.967000 CVE-2023-36868,0,0,c8e0d23b441db4956406d835e9c4537ed9001d743d117533dc14382962977cda,2023-07-19T00:19:32.310000 CVE-2023-36869,0,0,0e6c3fcc93af0b854cd9ca8cf32206f64b7a9c964230bcd5c56415a7c32f1d49,2023-08-11T13:22:26.837000 -CVE-2023-3687,0,0,0e89a7d8c08adc6081c6c5eb2f31287cb34b83114531b21f745cb5b5bad0df8a,2024-05-14T13:34:06.863000 +CVE-2023-3687,0,1,0ac2f47329224247ca15204ab1773d88dd9c15d3f810ef3b4c6af57276b20d87,2024-05-17T02:27:42.953000 CVE-2023-36871,0,0,10f3dfc99ea84370a1bfe712d0b8ce63c2c621c9cb66fb96680c20cb71b2cb6d,2023-07-19T00:19:22.537000 CVE-2023-36872,0,0,d0d16fafaf509606c7fc1f6049813ae9df9844705a7352b9826150235efd4a96,2023-07-19T00:19:11.923000 CVE-2023-36873,0,0,3ff016fefd523f93a3774fb214278a6a9b886324b19d7e88065f23b114a3c065,2023-08-10T21:05:38.873000 @@ -226734,7 +226734,7 @@ CVE-2023-36874,0,0,7c64f00f830b3db9fe01b21ad475869feb20e31eb0155ceb108d519f71e39 CVE-2023-36876,0,0,ad8f2f88b6afe7e809250e98e95b5ca9558cd22f6918c5e512093356b3c67504,2023-08-11T13:02:40.780000 CVE-2023-36877,0,0,469951e51a167aa64a4d543bad59f9c8c1cf816acd4b8cca42142e3697e1de3d,2023-08-11T13:02:14.477000 CVE-2023-36878,0,0,a631862d0d8ec1ad2568fff2b32fbc07a9e7ad0e14699b16c64ac99520a0cc1e,2023-12-19T20:31:24.683000 -CVE-2023-3688,0,0,0b4156e61d54d64a339b211485f50effd5d54bd7ef19456195c132bc353ad6ba,2024-05-14T13:34:07.420000 +CVE-2023-3688,0,1,d07ba567578636d023b188c6c50cea8df18ea8c623800a54475897b82e7ffe9b,2024-05-17T02:27:43.057000 CVE-2023-36880,0,0,16e9c410b1a03dcbfb24237161e5a794713bc38016488599fe9719ec76e33091,2024-02-03T09:15:10.860000 CVE-2023-36881,0,0,61868d0daf1f515d61bfc0ad04e35d143bf55451b7696a9620e1f9f659469432,2023-08-11T13:01:54.670000 CVE-2023-36882,0,0,66c4bd4a40e205aaeb4205fc81d5b2fef3401c6979511cd7b777a1dda7675aae,2023-08-11T13:00:45.427000 @@ -226744,7 +226744,7 @@ CVE-2023-36886,0,0,9373ad66ab32f89d2b461b67acbc823b437dae11f8b03cb66d04624e6a942 CVE-2023-36887,0,0,850820a329288c5f240293dc686e3a90be218a98e78cd33559261e7d9f54ced7,2023-07-26T16:54:12.993000 CVE-2023-36888,0,0,7fac0d3d4cf46ce21dd030f40098eb007e5d5172d839ef0f1c55ab426dbe8597,2023-07-26T16:53:23.367000 CVE-2023-36889,0,0,4b4e9d7c3db4e066a67ea061d05a24df0d9238ced8cebf198b8d1694b99ddcd0,2023-08-11T13:00:25.507000 -CVE-2023-3689,0,0,bece8b014fb965dd9ceee1b4dc9712c5f18ee6f9f4fdee1ee0b9a162f4d82d0d,2024-05-14T13:34:07.940000 +CVE-2023-3689,0,1,eab532ba74ee541b8906dae99b714c004fdfe7061f7f1443a73c0b1d307b548f,2024-05-17T02:27:43.157000 CVE-2023-36890,0,0,736a65616003639709de548b34000e745ce68fd236f532e9e71efd92aaed0cf0,2023-08-11T13:00:08.793000 CVE-2023-36891,0,0,7431c194fe3e789730bb2b25ba9bf3d8d48469d862ca33280a0f43a786c22563,2023-08-11T12:59:54.860000 CVE-2023-36892,0,0,f605956d6bee08396a74f2cc47351faa8f029ec2249f0dfa8f7cf35c78a08707,2023-08-11T13:03:56.097000 @@ -226755,7 +226755,7 @@ CVE-2023-36896,0,0,471b5403fa5811ee913e509acdf9cf2fe8cb879813fab0c3a5a1b86d58390 CVE-2023-36897,0,0,551a2faf0e040ac71d5f4ad5d6b555314d614f8f7737806f9047f9894c3d784b,2023-08-10T20:52:41.757000 CVE-2023-36898,0,0,ca5ced814ba9a2207351079f66a249d83deabf1b085a3f8c32b488539358f0df,2023-08-10T18:45:35.797000 CVE-2023-36899,0,0,4631d282a8a8f17961b2e839117f568a19c9679784a729624e7e75302e2aae94,2023-11-06T23:15:10.547000 -CVE-2023-3690,0,0,03956ccf4e2da530ad9fe18718fd861152a18b06775b4b5b00eba936f58de905,2024-05-14T13:34:08.327000 +CVE-2023-3690,0,1,dafcd2047ea4d90219c116b1cbb33280b110e7994b1f2cd931636b8302183d74,2024-05-17T02:27:43.263000 CVE-2023-36900,0,0,0e2d171a5a4f7339f8192126a401745a04f8b30341c015826ef6a2751bc959bb,2023-08-10T18:31:01.120000 CVE-2023-36902,0,0,f22ef9ac956010ba46969f1408fce72fd8af65da1a23329d4a74b39774bee15d,2023-10-12T22:19:39.957000 CVE-2023-36903,0,0,3341323ef7fd0a29b6babfa49e1cb5ebf5ea5cd06a8581d7571ee0b5b3bac0a7,2023-08-10T18:39:23.840000 @@ -226765,7 +226765,7 @@ CVE-2023-36906,0,0,2e5abf22c9a1de307f61fad63b0b81c7331f55af0de6bc5c6179bce70dfd3 CVE-2023-36907,0,0,ddcc962512d2a6467fa948b15599978f175bc35c44a6e8ecc1d82a3b5ad841fb,2023-08-10T18:55:49.090000 CVE-2023-36908,0,0,7fcc8909e90eb0315a7cce0d0534b2bf83c73db106fb952d9f20b85a6cac14fe,2023-11-06T23:15:10.697000 CVE-2023-36909,0,0,77aa0209b1e5a9f1adb5c94eb6fc5343663cf7df804c4b70c64d77ffd2c0766f,2023-08-10T18:57:23.853000 -CVE-2023-3691,0,0,a05a4b1bf121c9f634c8fa8a63c83d430984b00b34f53e04e9e5903a716f89f4,2024-05-14T13:34:08.737000 +CVE-2023-3691,0,1,b363af1f6356a90fbacd4a2f64d0c46e27c5e21551cbc9e6a8c8a630830e48d3,2024-05-17T02:27:43.363000 CVE-2023-36910,0,0,f54748b81798a61bbe6735d244785a3c9c5de4e03e096ed740d9fb54cf3e36e7,2024-03-12T17:15:48.447000 CVE-2023-36911,0,0,5767702eecfbc126a75274bdcb7a287391b68695e534dfa4b58e85de43e501df,2024-03-12T17:15:48.580000 CVE-2023-36912,0,0,85afb61f7ef7e395522456aac14269ed7c9c8230df957f836f575d37a9479ec5,2023-08-10T20:43:19.033000 @@ -226784,19 +226784,19 @@ CVE-2023-36923,0,0,aab331354eee8d3930877eca3b4595dcfaf62d9078b55886478d61a612afe CVE-2023-36924,0,0,981c12db4b67986ec36509a8837576fc8537084fe2f7dee9776b67d9525b24f5,2023-07-19T18:29:41.167000 CVE-2023-36925,0,0,65165a93217b255b843e78b70862e2436c8f65400e0c1508a3498dc18fff13e8,2023-07-18T16:50:56.803000 CVE-2023-36926,0,0,bfd1eb69ff576cb9f237a1247a4efe35eb93e2b66b0be80fb1d80302824c81eb,2023-08-15T14:51:41.047000 -CVE-2023-3693,0,0,74f929558faee236c22b70ffc567bc38e097c958ecf0e3d5681b26b7dfc18e99,2024-05-14T13:34:09.613000 +CVE-2023-3693,0,1,34cc2fbb587858b92e53bfd0ec955fe9288ea7c4cf7393daad7669c56603d715,2024-05-17T02:27:43.513000 CVE-2023-36932,0,0,ca22bc7c4e05dcbb9f8f9506f35abdb00b1f1c610f42fab3eaecce2da84ab812,2023-07-12T15:52:56.957000 CVE-2023-36933,0,0,c788d79cc2e8c907395938b885d72f391c982c60fe1adfaa68c88768106dd22a,2023-07-12T15:54:42.047000 CVE-2023-36934,0,0,70b127d6c9c78800f76e65a13c01d3200c9f4d6c7130f581e745e9f46fc63388,2023-07-10T13:49:29.260000 CVE-2023-36935,0,0,4ba04de2a202c0da35b76a095d407cf524dc5dcb0f05d86441d5955bda4e7668,2023-11-07T04:16:47.183000 CVE-2023-36936,0,0,50f803aa91157aaf636bf83fad14cd4f675f196b49fcb287820b3aa53f5eab63,2023-12-21T03:58:40.820000 CVE-2023-36939,0,0,dcc081eed8daa044094d9721ea189cc395a504318ee754fcaed2a9e4e9cbbc4b,2023-12-22T15:16:15.693000 -CVE-2023-3694,0,0,cc2dc761ebb3788ef08bccc207ef19475ba246606b86f2db0efcb50f500921e5,2024-05-14T13:34:10.067000 +CVE-2023-3694,0,1,f908bb27ab4f3f8b35783432a4d27db37b587e74061fe6b288fc9ec460b97bee,2024-05-17T02:27:43.650000 CVE-2023-36940,0,0,7a5afa7539d69f6793a0bba6d2f3217f63a691695d65139537396ccff061f83a,2023-12-21T03:58:37.810000 CVE-2023-36941,0,0,d522cd427cc648558d86d8517629d6e9bd02d8bda1be2edc667767e9ba9397fe,2023-12-21T01:48:24.940000 CVE-2023-36942,0,0,ab5c3efab3bce86bee08abf8436fc05c89c5ce32da2fedc2c90cd66a256b2071,2023-12-28T14:36:28.463000 CVE-2023-36947,0,0,a25f44a9d7164d4fa96b32cbf55c9cb900e3b845fadf72b46bb396989fe4194f,2023-10-19T11:10:15.513000 -CVE-2023-3695,0,0,01b92ab6b8d0a31d3ae02d3068127f9d3a82537b14b7772fc8ebd3f7989a546a,2024-05-14T13:34:10.500000 +CVE-2023-3695,0,1,dabb41e71db840ed5532aca97e0ebe7d0f63aa2b8daf0568014021078855bb63,2024-05-17T02:27:43.757000 CVE-2023-36950,0,0,57d252d2d0287534687d787a9ae5cc4d8c564155870e97315d226456e9b2c1fe,2023-10-19T11:10:37.533000 CVE-2023-36952,0,0,af93126151b6c60bcd8f833876f955a16cea076079519d7295f8e6d357cea4b3,2023-10-19T11:10:31.540000 CVE-2023-36953,0,0,e12fd26557253b891427598da95bfe384c47cf1073b9563ccbb4de0ad557525f,2023-10-19T11:10:43.373000 @@ -226863,7 +226863,7 @@ CVE-2023-37148,0,0,882c7040a5f097290a2c88a616a6080fa1b7091d2f80cdf59c54722bacc10 CVE-2023-37149,0,0,7b1b2ad43edfbf606f6db2bae9486a1d0ff69ccfec7e99d3ba7dfccd99061ac2,2023-07-12T20:47:56.950000 CVE-2023-37150,0,0,08344628a142f8c24bc8504379cdcba99ca5460862fa8e0efb1bf831edf92785,2023-08-02T15:15:10.310000 CVE-2023-37151,0,0,0641b9c0d9623b5475de53a2b7770d2ae9f00b33e48aa137b0e2b749d3aaf498,2023-11-07T04:16:52.113000 -CVE-2023-37152,0,0,2eacd55f475622660573de49ecb59bd98185a87c9801f0baf73df273f3fe63a6,2024-05-16T22:15:09.500000 +CVE-2023-37152,0,1,867805ba496c035f3bcd7452cd3b8051ba440ca52da020be1af0f058ff108ae3,2024-05-17T02:25:59.887000 CVE-2023-37153,0,0,3d8ea6fee6b5be12b60add2bd8ca68d0ef7a5b57262eb7d0eb446606adde4cff,2023-08-02T15:15:10.610000 CVE-2023-3716,0,0,d4ed2cc6ec476d710f9955a77b33c007a6049b0c90f20a9329bbd0955be0ff2a,2023-08-10T03:51:39.830000 CVE-2023-37164,0,0,35251a6c5a9b86c385907b96d0251349683edea6438b108d4f2671453a44c6a5,2023-07-31T17:00:03.897000 @@ -227175,13 +227175,13 @@ CVE-2023-37501,0,0,f59ed197047a85149b0cc6496a3d68afd49605b059b2fd498e3af8ed510e1 CVE-2023-37502,0,0,9fda788ea22444ebcbb817ab39af865167e7d5f4729afd0ab36ec27dc636bb51,2023-10-25T10:32:58.407000 CVE-2023-37503,0,0,d1d07fb691ea837ad7151deca5b217ba4be91818683932487ff30820ebf7c451,2023-10-25T10:14:41.613000 CVE-2023-37504,0,0,3f0226b1bc7e0217149fe975140280818acd66c19511c21334cf28661cf55b7b,2023-10-25T10:15:03.807000 -CVE-2023-3751,0,0,4fe67c33d6f4a4dbc311ec628cf65ad3738058f5e084b1b82ae9cee316f7fbaa,2024-05-14T13:34:29.970000 +CVE-2023-3751,0,1,4defb6740720478df2db39ccac67e2ea8e82a1a6f0eb04d2b32baab112cb9a45,2024-05-17T02:27:45.320000 CVE-2023-37511,0,0,2c88e0e1be5cb6acd739608e294260241cd6eaf1952757bd2673b9d2211e1f8d,2023-08-17T17:02:24.107000 CVE-2023-37512,0,0,3150a1e31171b1d85b237b9ed805dcbde122fcffce7ece01f5488874f85655d1,2023-08-17T15:00:51.237000 CVE-2023-37513,0,0,ca7ad13a3b21fdff2fc07f53654ae479b9a8ebd2340b34fa82efac0570fd5b14,2023-08-17T15:03:47.737000 CVE-2023-37518,0,0,1ea81a6798ad8bc3a25d8762fab101498f102b38ce0f35a565314718a345868d,2024-02-05T18:21:28.453000 CVE-2023-37519,0,0,92107e3013af82fb0d568810399229e96e476ff102c191eaeb5b6dca8ec2ee4f,2023-12-29T19:12:49.727000 -CVE-2023-3752,0,0,dcd52236866c70b51afd416d6ee0fb0c18815805b7330a83fd949b70d19087e3,2024-05-14T13:34:30.400000 +CVE-2023-3752,0,1,de1c60eff4ccfd4a1295b08ba8cc3245e21ea2b07bf0c245f40349bee91df05e,2024-05-17T02:27:45.440000 CVE-2023-37520,0,0,9ec8c6e256db9e1ee06e769152b9cef91c832f4ba5e3851d9796e47494f46b83,2023-12-29T19:28:51.770000 CVE-2023-37521,0,0,3934cffb8951e320575f6a6b815a9c54b02e3cf380236fb2314adcd474dfbaac,2024-01-23T14:21:58.337000 CVE-2023-37522,0,0,89fbab1961c5fec16b49a6458f8b85b87e3933becc8a37e74a382fc5fed48963,2024-01-23T19:39:58.380000 @@ -227190,7 +227190,7 @@ CVE-2023-37526,0,0,377a0ad6d5c0ae052bb1633f3b8639ddb2fb0d706d77d0c360352dfb682aa CVE-2023-37527,0,0,34e033dc0152166e15bd108d08a7f8bcde8623b7c286325f319cea11762bde0c,2024-02-10T01:19:03.593000 CVE-2023-37528,0,0,9a04f2b25e80543b5559ea592a703fb28ebfa5eb3187654b36de007f07d80c29,2024-02-12T16:55:42.290000 CVE-2023-37529,0,0,43b9461439608a19640517dd2fb8f49614d1e96387514762a901e55fe1c6c583,2024-02-29T13:49:47.277000 -CVE-2023-3753,0,0,1948147ad3cd4f7b4e8d995c41e58c791ca260746cb0509618dfabde74e58b77,2024-05-14T13:34:30.863000 +CVE-2023-3753,0,1,29843c25ed1b101efd88d45adcba90b34aeba999fa428b0bddd46c9d90877349,2024-05-17T02:27:45.543000 CVE-2023-37530,0,0,8430cd4b18505bb19a37a90fba3cfaf6f2e5e187731b99690dce370b2dbaa006,2024-02-29T13:49:47.277000 CVE-2023-37531,0,0,64f66d3c508b0341afc927533b73b19a9e81918a926289c3b84c1ec284770e2f,2024-02-29T13:49:47.277000 CVE-2023-37532,0,0,d168a5d5bb55b025d623eeb482cd58e2ec25f29a5a15bacf4751ef12016be43c,2023-10-30T19:56:22.573000 @@ -227198,7 +227198,7 @@ CVE-2023-37533,0,0,9cf91dce4fef590bc27629e5832526c0874403571bc941e5d657e76dbd97a CVE-2023-37536,0,0,3ff1f9d8f5a0e16d1efee86cd1df3d09a3d3a6a2334a658987a562e16cd7d036,2023-12-31T14:15:42.080000 CVE-2023-37537,0,0,8eafbea6746639724054855d621df4693cca632a9d88e58d0aeae7d16af3eae6,2023-10-24T20:39:25.043000 CVE-2023-37538,0,0,2e3ab908ded045f3cb71d752e478696df3532097f747245caae75e491c7579cf,2023-10-18T16:40:26.580000 -CVE-2023-3754,0,0,b8fc0a485bfeb51a999deae1b266038acaa19121b7b988e39a0757ba400bfcfb,2024-05-14T13:34:31.260000 +CVE-2023-3754,0,1,5f6b8f96d4590040aa350c1dd3ab2738d4b82887085506b845deafcec4c19e00,2024-05-17T02:27:45.643000 CVE-2023-37540,0,0,12f3689b3ddb4d201c51279c60534122a2f05c59ebf7083151345550669320dc,2024-02-23T16:14:43.447000 CVE-2023-37543,0,0,3d96eefef3971bb20f74a508435ca4222398e4a6d5bf603850624625cb29632e,2023-11-07T04:16:58.957000 CVE-2023-37544,0,0,a02f2460fc3781b2604f33e1b52f5222d505118187d1430419076dd130d4ddee,2024-01-04T18:52:01.020000 @@ -227207,7 +227207,7 @@ CVE-2023-37546,0,0,a4d9fbc343ac82ff702dc03bfc7a3b3ff77b3aaaba5a4bc2452111ac6ebf2 CVE-2023-37547,0,0,603d9899bfc4ef6b7236b95150c413631cd608520aeb958f9b89c04c3cf9db9e,2023-08-07T19:29:44.300000 CVE-2023-37548,0,0,37a957ba650b73934f0162c885940c456b582e13c8d6caf3c6e7e0662d3efb00,2023-08-07T19:29:50.820000 CVE-2023-37549,0,0,8ae790fdb21caa08d29df2bcff10202068fba85ed55ab59cb5355a7688b0dbff,2023-08-07T19:29:55.780000 -CVE-2023-3755,0,0,a124244b97a76f9d4d88e9a3057b22f8bca755047a69b46fba5ce908f764e7a3,2024-05-14T13:34:31.663000 +CVE-2023-3755,0,1,16b35f390103f2c3e23bd6f1cf456783d4208c2cb120156dacf6f9361ca3184a,2024-05-17T02:27:45.747000 CVE-2023-37550,0,0,58e4ff539b4c733e03c09a0c623324033affd0b65e92e1a0fe9924144cbf3551,2023-08-07T19:30:01.033000 CVE-2023-37551,0,0,1b711f5ec55977d173983a2745b3156924b606c4405da081d3fdb9b3b8f3cd95,2023-08-08T15:42:44.287000 CVE-2023-37552,0,0,851a6b05ac3e6ca6126d401dc55654c1a17962175553a566f86f86908ec36c91,2023-08-08T15:43:03.593000 @@ -227218,7 +227218,7 @@ CVE-2023-37556,0,0,e005f305f1062763beba4dc0fd87b5e998640fdd3e3eb36f490dc75810f0a CVE-2023-37557,0,0,91a30ca5e392676a085f4ebf6fc309a082193ff2d928c8e5b3db2457f5ae3713,2023-08-08T15:43:40.077000 CVE-2023-37558,0,0,5f87bfd867ca3d2871d8cfbfccb36e932275b7902c90bb102ed9285c360947d3,2023-08-08T15:43:58.523000 CVE-2023-37559,0,0,67323ab0d2cfab2766485f83bcf83d57f4b8fc3ab051255e6bdf62bc4645ac0a,2023-08-08T15:44:06.563000 -CVE-2023-3756,0,0,16c4b2b1e025d9111edc0c2c56ff5865fd0fcf9c2a32c44d83d82f1c5fb0e5fc,2024-05-14T13:34:32.087000 +CVE-2023-3756,0,1,f0cecaf7d6458cc6e4e8c7e49bee078b913d9cc6339ef99f209ff26677b579dd,2024-05-17T02:27:45.853000 CVE-2023-37560,0,0,e3bca853a473a45340a266e8d98e83f62939e240788360da83dbca8450fd3388,2023-07-20T19:28:00.590000 CVE-2023-37561,0,0,28209f922327fceb4f5723155acd5967fb2805a6c20f396d3c615f9118ddd6fe,2023-07-25T14:11:24.400000 CVE-2023-37562,0,0,885366c83dbc470540903f4674ca04a09cd0ee78f0b30ec3936ec739225a5612,2023-07-25T14:03:42.807000 @@ -227229,7 +227229,7 @@ CVE-2023-37566,0,0,5c53c62f9869af3d18065229e7fa15f928b5ae74727e1f667108e66441f71 CVE-2023-37567,0,0,7c072061650fd32bf1891679490bb31d2d980eb58cea4a99291c2d50d8493c3c,2023-08-18T10:15:11.293000 CVE-2023-37568,0,0,08f2c22d97509c5de59e6d1803af762c3047814c24a9ae27a466dff16ff10cec,2023-07-25T14:10:00.403000 CVE-2023-37569,0,0,8fde6e2240112b1161900bae8ad6023a8540c2010fd12aab15670742301ffc5b,2023-08-10T18:06:11.720000 -CVE-2023-3757,0,0,e14dc870748d21048e44b9768fd3a4e8ba81689d7622e05a2be9158b04b2e491,2024-05-14T13:34:32.467000 +CVE-2023-3757,0,1,e54cab2251893a39e4bc65bcf3d1e1ac80953663861f860c289670be3f3ed565,2024-05-17T02:27:45.957000 CVE-2023-37570,0,0,fe67faac35d1be8d91782536641ee425fb7df44c78da345a83f305adca3e055b,2023-08-10T18:04:45.327000 CVE-2023-37571,0,0,0af6c3672ea1b45930cf016f1f6f7e5ad22b0a838fffea8330bfccc08909d720,2024-02-05T18:26:05.757000 CVE-2023-37572,0,0,37b61adb0265fd2f5f7335329a6d1f6691fd5cc514a0a0d6bc631fc187625a03,2024-01-25T20:15:35.540000 @@ -227244,22 +227244,22 @@ CVE-2023-3758,0,0,478819eb698d7312ffba28a3108416f0242ad0415bfa391864f9a2cb909015 CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000 CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000 CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000 -CVE-2023-3759,0,0,7a3d089924b601bce780b5c1436a82d638c1b995619c1143af774bc2d442318b,2024-05-14T13:34:33.450000 +CVE-2023-3759,0,1,5f28d9a9cae01ac454b1299527ee8d377f2b57cf458984b7dc2074f8483111f6,2024-05-17T02:27:46.100000 CVE-2023-37596,0,0,1555eb1de86310e6419e6be2ad052b1cfbde03a8b671328ba62ce4239cc7d0e2,2023-07-18T20:07:15.167000 CVE-2023-37597,0,0,987484f4505e16b492adcbf58fa8cc337df988eb3b96fcb6daca3f13453f7e21,2023-07-18T19:34:24.600000 CVE-2023-37598,0,0,5276e6eaaf67af98d1272faf8d5296d96e578cc82bdf3eaee58fdef4a77f2817,2023-07-25T18:33:52.923000 CVE-2023-37599,0,0,1f518105def71fb169faa9da132ea6460bcb7fce6c8c33ee602c3d6be18acd4c,2023-07-27T14:40:39.377000 -CVE-2023-3760,0,0,c19560ea6fc7435305dc7fb916e9bdc2660690d19cd6e7451d659502f733e983,2024-05-14T13:34:33.927000 +CVE-2023-3760,0,1,8fff10f598a2d0c3547764c27d07e1f3620736535aff88fe21134271f86d4734,2024-05-17T02:27:46.220000 CVE-2023-37600,0,0,7b4f406b2e9823fa2c43131001e8a0aa92db99908cbedb51ae0add66797d46a1,2023-07-31T16:59:18.893000 CVE-2023-37601,0,0,72905c3559309e60ac88a2bb7828a833fb13b0c32ccb3b256fe8f7ca3d0d5f7f,2023-07-31T16:59:07.327000 CVE-2023-37602,0,0,898259446049f274b0be0c2d72f546b70f40a1fa44c7fd846918367fa9a19022,2023-07-31T16:51:03.140000 CVE-2023-37605,0,0,65053b03852404f752726b273e542e70b367b129fbc1012da451f93be281845e,2024-03-15T18:18:53.123000 CVE-2023-37607,0,0,7e5fd0d4b3645c09f2589f7a0b8c6daa6a1feb14be4aac478785863498455de8,2024-01-09T20:34:24.857000 CVE-2023-37608,0,0,8bb99a9bf1947c88231527d68524f4c40165268e1d74e723d789109ce016081c,2024-01-09T20:44:29.203000 -CVE-2023-3761,0,0,e7a821058911417e09d69fee06ea933e43b1494ebe6f1f1da8a26cfbba338838,2024-05-14T13:34:34.397000 +CVE-2023-3761,0,1,491546e603302011ff7854843152bffa4489306c2256183f63c6ca28ecec7c4b,2024-05-17T02:27:46.320000 CVE-2023-37611,0,0,5412263b033659a5fb7fa702ac5ece7a1d4a4bbf2c990ad95995be35716d80bb,2024-02-13T01:15:07.807000 CVE-2023-37613,0,0,6b5b056029e37ea9240fea511d6e5d758d3c5fb9350aa9d4a10a45542d01cb0b,2023-07-31T18:46:07.920000 -CVE-2023-3762,0,0,581838024a129d54aa30a60ea1a18f180c39d2904730de8ca58a3865a1c795c6,2024-05-14T13:34:34.810000 +CVE-2023-3762,0,1,948e9a7785d2ca1224ef069464445ab7dd0499907b16a3caf5a502e55f967646,2024-05-17T02:27:46.423000 CVE-2023-37621,0,0,35553d7eb4118de42829ed6629f4875d162b40883722f4c06feebe80d2567a69,2024-04-16T15:15:36.333000 CVE-2023-37623,0,0,3ac43bac65955a90c92dae36ef32eddbd926478f3d87e83d8cf51f3f0a89c4b6,2023-08-02T00:30:17.953000 CVE-2023-37624,0,0,12fe2217d1a91124b10452423e60004c0f1a151b101a8b9c0b870f31db360916,2023-08-02T00:35:41.437000 @@ -227267,7 +227267,7 @@ CVE-2023-37625,0,0,2ead888e11f9b75d85978bd0905688b35b82cc1a6c2f554f33220620291a1 CVE-2023-37627,0,0,34471ecbc3253853facfbbe84776ea974a34c6caebc5b74dcab6cc399d37fc6d,2023-07-20T17:34:32.177000 CVE-2023-37628,0,0,56aaa8403b38c9c85284ca974320755931b19a3fda08c6a92906bd4db750874f,2023-07-20T02:07:39.827000 CVE-2023-37629,0,0,9c23821ad47ee688b9604e34353334f26df24d2f0b63e64a77af1f65ece72786,2023-07-31T17:47:32.963000 -CVE-2023-3763,0,0,be7196196bc399e0d03b9738defa0d81c4885dbe4cd729b2de216290ebb2afbf,2024-05-14T13:34:35.177000 +CVE-2023-3763,0,1,ada4d10cf99b0b511a70ab87fef6eceb2a60f7dd1f50e4cd0f4d6afb2549bfd4,2024-05-17T02:27:46.550000 CVE-2023-37630,0,0,c9e7ea8a628f4f569af3cd6f6dffb3638b81625d2705c7076944026c3aa5402a,2023-07-20T01:57:57.420000 CVE-2023-37635,0,0,c6bc06fe2e8e20dca00a43e7f56e2ab329582fb179df60f88c975881600e53d1,2023-10-30T19:44:25.093000 CVE-2023-37636,0,0,cdb904489e6e7930f07da18f2c2a237ebcc082880e1873eb0ad8ca2dc5f1fa09,2023-10-30T11:29:49.497000 @@ -227381,7 +227381,7 @@ CVE-2023-37826,0,0,055d24ee1d395699b21bdaf51b1f3ac416d1fd06a439b0efe2516c806ca5c CVE-2023-37827,0,0,13862c809400fafc177d129344d708e620641cf3147650bfc5fbc23121539ce1,2023-09-07T13:03:44.377000 CVE-2023-37828,0,0,8812c6825effa7dda41153a89399d2f2c38c9245a3027f6e7189cbd0554078fe,2023-09-07T13:03:37.697000 CVE-2023-37829,0,0,2b63f4a1372f28434dee2dedc4d397e428f0c932bb6ed5c9dd8540b3ea941abf,2023-09-07T13:03:28.967000 -CVE-2023-3783,0,0,2cdea3279d2c30413acada8b7834aba815a6a0d42ca7eabcd9a60d076fa4e91e,2024-05-14T13:34:42.480000 +CVE-2023-3783,0,1,2fe3f540287bbe76c0d6c1ecb27e4d3e7136520c8cf4b89ceb47920d3b9e4913,2024-05-17T02:27:47.243000 CVE-2023-37830,0,0,8e894ed5590019b113e5f04315a9b670ec798c2353f3be97fa7ec1888c04db00,2023-09-07T12:58:00.423000 CVE-2023-37831,0,0,b761621ba90d372aa9053d3786a0a3a22a727ef637dd26ec1833520b8f562615,2023-11-08T18:00:34.107000 CVE-2023-37832,0,0,dad264521c04b5dbc89b560c20705b0864d662236b3b0bd23dd625e67fa8a14e,2023-11-08T18:16:33.060000 @@ -227390,17 +227390,17 @@ CVE-2023-37835,0,0,c05951d896d4485b2d7e9dd89476f39855f70a4868956056cbe9aa98f5721 CVE-2023-37836,0,0,8e283c5f8a58911f2de5468ebc0dc18dd5cc03ffd4438c9823a5003b9b44bd6d,2023-07-27T15:02:26.887000 CVE-2023-37837,0,0,d594985f0e4150983f812fb70b533a39e0923e495a330cd6696164f7fd9a6d8d,2023-07-27T15:00:48.060000 CVE-2023-37839,0,0,c41123871b53941e978bf2f4415e4f49e8d46527dd8cd6aa7db20c05774c6d97,2023-07-27T14:48:45.950000 -CVE-2023-3784,0,0,d04f2c8db7dec32d43a7ef18724b151169d153cc123dfd85a3a3b09fbb1c36cb,2024-05-14T13:34:42.977000 +CVE-2023-3784,0,1,029b97674f0694c11be16d8d582f073e7bb2bff21f3dd3349d4b243f2b4f2c17,2024-05-17T02:27:47.360000 CVE-2023-37847,0,0,e3a315b487f107de8dff5f8035d13af601cc19fcc42a43ed7c40d5da23c684af,2023-08-18T03:21:16.680000 CVE-2023-37849,0,0,df05a6bf1c03824b9d10b2e2488b4660d457b5e6fafdc7f712b45815d0730647,2023-07-27T14:50:09.963000 -CVE-2023-3785,0,0,7a0026ebd0c6c8be3c6be07816ec2900eb46d863a7fca354a13841774c5c34d1,2024-05-14T13:34:43.380000 +CVE-2023-3785,0,1,5dfd8998fc70e715035c37aa496c692f76bad8d0edb1ff2abe7875cb1154f2b9,2024-05-17T02:27:47.457000 CVE-2023-37850,0,0,bcb646c8e0dc350d6f5536bc30d899239d5a9a4309e4cf0a43a094c429606c06,2023-11-07T04:17:07.920000 CVE-2023-37855,0,0,a141231367da5db8948dbceb0ff082a4511aeba3e1b2d42182b634d0575c2aa1,2023-08-15T17:54:28.870000 CVE-2023-37856,0,0,aaff85d7cd31f81361d31b8bb41d6a0407afbc260f2e108fa6b86ef69bb2b952,2023-08-15T17:15:25.723000 CVE-2023-37857,0,0,bc310e8854d2dcd1af68079c2b23d6571eaf63488d0bbef1d6216fdb50f42c63,2023-11-14T10:15:28.897000 CVE-2023-37858,0,0,9d0b3d4e6d6467ae43a8ef39ceb51241c62760891207499fada68fb6d7c97686,2023-12-14T15:15:07.630000 CVE-2023-37859,0,0,26fd747bbdc3104681d0237c83f29188a2605e5850d6f1374a0ba2b50f5427e0,2023-08-15T17:12:08.813000 -CVE-2023-3786,0,0,dc8903c2fe874e0bad285c803f45b1f6fdd926004b45642df4c761e6bf19a86a,2024-05-14T13:34:43.767000 +CVE-2023-3786,0,1,7316a2700742bba8725e4934699383f660da321a5bc21630f6001d444f42b830,2024-05-17T02:27:47.560000 CVE-2023-37860,0,0,b9241c32a161484f45c460f41825cfd8cd18e6d0fa5b1787a6ab8710d0b3094f,2023-08-25T07:15:08.483000 CVE-2023-37861,0,0,4a33e8222962eee87515dd22ec9a257ccf93ba421e2855e648dfe003db01a84b,2023-08-15T17:10:30.527000 CVE-2023-37862,0,0,f60d472a451c9b44a88d6b2485b54b56bae279a5c8eab4f491b55167da3db83c,2023-08-15T16:46:25.997000 @@ -227408,19 +227408,19 @@ CVE-2023-37863,0,0,8a7fa1deb5a962430c7082ec4eb9e6e7f9eb5c561ff479547b27f40e0af4f CVE-2023-37864,0,0,11d0ee1b67b9001ed7f779cbca765513e031fb473756ce535644ab55ef69a615,2023-08-15T16:11:32.840000 CVE-2023-37867,0,0,5b40f88535a21a5fc1741e0bf848180b66100f4c8511a8360b3352760b2647b2,2023-12-05T19:42:52.137000 CVE-2023-37868,0,0,3dca24f48f5ab0c03afb5b3ef0954996b6ef75d5ce37dfa7001aa80a5f36ec9f,2023-12-05T22:24:37.173000 -CVE-2023-3787,0,0,9dad6741d2a8cdedbf07858059783c1088913c571b3c5dc0e83c43167b1c93cf,2024-05-14T13:34:44.210000 +CVE-2023-3787,0,1,2fe735f6094dd23347385a4409bf18497974a7329e90c23a0f88e563720410e2,2024-05-17T02:27:47.670000 CVE-2023-37871,0,0,4932a65d4ba8ab90a315798cbe7c320caa4014febc8ff5e37d43893207d278a5,2023-12-28T20:01:03.433000 CVE-2023-37873,0,0,4e198482f7aaad698302c7eb8e2cc05de5942e2b3c717373ac245778acbaf7c1,2023-08-09T16:24:22.127000 CVE-2023-37874,0,0,17996ec7a8c0fe208a2fbc0054bb1dc196238e7df6f997e6fc1b3130216fb25a,2023-08-09T16:22:20.317000 CVE-2023-37875,0,0,a2a07a96902f43f7bcd09ed9a486e735eaea5eb937e4f93d7b2bd7e20e48e086,2023-09-14T18:32:08.477000 CVE-2023-37878,0,0,6e40f895147ee88d74ce5c8c25b29edaab8bb9ead64c2b310c25f419debe4adc,2023-09-14T18:31:44.793000 CVE-2023-37879,0,0,d6c281dfd9281dc6338a573c1fd6c317fe881dc9af7057de9fdc98936f628217,2023-09-15T00:06:08.927000 -CVE-2023-3788,0,0,98c60f1c7a91949130d7b6260cdca2d0ee7f994d62f9859fbf6f454ef911c4b8,2024-05-14T13:34:44.660000 +CVE-2023-3788,0,1,da372b3bf13d7484e314079c8b92660a409c456c390c27c218300fe2ed14ed56,2024-05-17T02:27:47.777000 CVE-2023-37881,0,0,ac2fa9f7da6fb150d6ff98465908b3f1d533c1842e4ef33e5ae955d1e870ac40,2023-09-15T00:08:18.483000 CVE-2023-37885,0,0,fa4255c3d887d04eb743ccedc55ac7712466807c3d81b7745d9477f576604499,2024-03-25T13:47:14.087000 CVE-2023-37886,0,0,203d63779828aebf57a051a984eff11264714624e5724a3709bdc3c6574dc051,2024-03-25T13:47:14.087000 CVE-2023-37889,0,0,f5527f12ff3bf5c9caaf1af08dd16b1e9b339cca1532a9dd3526c4eb618bb68f,2023-07-26T03:25:27.417000 -CVE-2023-3789,0,0,da75c8fcfd864dad7d48dba6af15c6283832781aa8642d0fc1187914b0fb90f7,2024-05-14T13:34:45.067000 +CVE-2023-3789,0,1,c4e1c89424518c4ed82f8acc67b91a29a6e3df0eaa216f9f6c352e1a8e656218,2024-05-17T02:27:47.880000 CVE-2023-37890,0,0,7512e2aff79e6402f50d8746713563b06b9c0fd4adca4ea3e413d786e8378cae,2023-12-06T00:40:24.507000 CVE-2023-37891,0,0,ce03d2e801c6130e0639a25462e58d29301bf5d6d451d847e4837948ad413613,2023-10-04T17:14:31.403000 CVE-2023-37892,0,0,f36f82b158b7e215561afd782a8a72f6ca9a0ff3891ca6de1a5b29f41f67a75b,2023-07-26T03:25:22.217000 @@ -227430,7 +227430,7 @@ CVE-2023-37895,0,0,5ab5b20db4c6e20aeaa134c4d8abd0f013429c0c247d4496bfe1b82a50453 CVE-2023-37896,0,0,3ecf40f8cf2f8c0ff36bbe5ea08a7aaad4d226d927fede46bcdab27141cf4141,2023-08-10T14:08:02.640000 CVE-2023-37897,0,0,f98dbe8882c7c3ab5f785a21ea28b2787699c34482263dd1eb6040b064c2dcca,2023-07-28T22:24:41.520000 CVE-2023-37899,0,0,2d16854cfbc3fbb36523fc677e4d80b09d5385a633407c4bfa059474a4242848,2023-07-28T15:55:57.443000 -CVE-2023-3790,0,0,33578721e77e9e67ff69bba0b1bfdc74b70b1ce5be0b48af9d02c4c2919a0c04,2024-05-14T13:34:45.450000 +CVE-2023-3790,0,1,bde00eebc8cc92bd7784fe9a54066bdd4875521aa89050ad28ef8b30072821be,2024-05-17T02:27:47.987000 CVE-2023-37900,0,0,af6036ee134d0225b0b50e819295de548cdf6485df3b5b730e0532d421d89a28,2023-08-03T13:34:40.327000 CVE-2023-37901,0,0,5e9f748ce627b0cbfe4b802d4fff7809044f89386e16e5a5c5b4c1d4569c2576,2023-07-31T18:30:05.300000 CVE-2023-37902,0,0,a940822b1b68571c7c43979eb363aeebe843db45f5d45ed9fb697b98f2847c54,2023-08-03T16:54:49.987000 @@ -227441,7 +227441,7 @@ CVE-2023-37906,0,0,f0224c7370a2383940b1bc35b784895f4575f018de6ced271330793c5baa5 CVE-2023-37907,0,0,bab15dcee1c3f3db7be1bdc99b2abbc57cbb2d9360c9c5e0094cddaa35e38523,2023-08-03T17:01:24.863000 CVE-2023-37908,0,0,dc8ca2810860d6a84d222c6d05cb0c7739ad06c16636325cb57ca6e6a64acfe6,2023-10-31T18:35:02.337000 CVE-2023-37909,0,0,3e7756d214c90270dc7b4d7f40304a1e21d5b36c453a99c9c2689033370222d6,2023-10-31T19:06:12.430000 -CVE-2023-3791,0,0,8fe096f4e96eb62bb1fb80bd597a6240d3bda965e77bb3273fc4f9cf4182e309,2024-05-14T13:34:46.003000 +CVE-2023-3791,0,1,4d52d488bcb90d29d6c28e9d1e371c53787f1e46dd08655e48444d116071430e,2024-05-17T02:27:48.130000 CVE-2023-37910,0,0,0e7c198b11c5f0fafc1b48dfbe025fa6d51ea6983bda4ba11c4786b71f557fc1,2023-10-31T19:17:29.223000 CVE-2023-37911,0,0,ad0488ee730032ea3c048ed57e4872bd72f07323bee0886694ab474ed27a63f9,2023-10-31T19:27:21.837000 CVE-2023-37912,0,0,5dd53b50e8b96f968491da0b091b8778e8eea77028c422bbf1fd9a960d451756,2023-10-31T18:48:07.620000 @@ -227452,7 +227452,7 @@ CVE-2023-37916,0,0,f672db25edc02cb5b2f2f16b1d03c012d289b16307d903e3e84bc89a72e27 CVE-2023-37917,0,0,63b9b4cd7811a97e2c7714967abb291bc65bc9576a14ef2d148b121a5c5dd2cb,2023-07-31T17:33:23.983000 CVE-2023-37918,0,0,9fc332774d95ec3073e5c9edda19c3b074335e879b1c851c87b40e1da9a2cd23,2023-07-31T17:30:24.003000 CVE-2023-37919,0,0,519a06f4b2c0bb167a1d4f40e4794e050cbab122afcc8bf8d43382a2d26157d0,2023-08-04T19:59:11.307000 -CVE-2023-3792,0,0,6461c320e6fedd11857f98c6f6c5cf6f3cbaeef57862ee29171424d697a04711,2024-05-14T13:34:46.440000 +CVE-2023-3792,0,1,d50d8de90ddf35ed01fd81c4c26e1c7222d25a2aa15d67cca44adfafcd3240ee,2024-05-17T02:27:48.240000 CVE-2023-37920,0,0,3a4ee066a3e74357496081ff42f391a726a9ca8fa7c4299e1b6b080dca302d63,2023-08-12T06:16:31.077000 CVE-2023-37921,0,0,86b042f643d9d4555c0e1fa6227179680adb0d0c62e6a320e7a45a5d209cf8f7,2024-04-09T21:15:12.990000 CVE-2023-37922,0,0,776c8bde46bc3bfaeaedff8efd556331a224925b5c66f359732cbac7a66dccb7,2024-04-09T21:15:13.087000 @@ -227462,12 +227462,12 @@ CVE-2023-37925,0,0,db486ec0d0aad791bda21f9491e9e9d431d7074491a45abe5e0dceaeba4f9 CVE-2023-37926,0,0,03e9be5ade63289589cf931055e78c1fa667180d6705edeed072fad2939cf38c,2023-12-04T18:08:43.703000 CVE-2023-37927,0,0,adfd736e1f6c17886905e2fcbdab3a3ad88801a80f86af06dc4f801a1e997eb5,2023-12-06T01:15:07.307000 CVE-2023-37928,0,0,95916c9bee84c621137bc612712b794829ceaaeb6e958e24a0086f902b946bc4,2023-12-06T01:15:07.407000 -CVE-2023-3793,0,0,ddda5241b4cf67c8dce450147ea1bcab42d885e972e341783b4792c74a183390,2024-05-14T13:34:46.913000 +CVE-2023-3793,0,1,d7085be3c24cd95569636ee9b3d6f852390ed8002f2634473840f0a03954af2c,2024-05-17T02:27:48.343000 CVE-2023-37932,0,0,79302a88dca68dd966f1924366d31482cef34e608e94d45d3aa06823d9d680e1,2024-01-18T15:50:39.943000 CVE-2023-37934,0,0,32af11366948034cbf47f7841a1aee8ba97feee3165e0cae43464d239e32e49f,2024-01-18T13:55:37.760000 CVE-2023-37935,0,0,163662ac56a2d816bae4984d6b99ee534d7500ba3ac5c0b286346fa8444d3a31,2023-11-07T04:17:09.200000 CVE-2023-37939,0,0,e5251faa8466f7d058f5227c7bb2a60ec0cabe7ef2725127c01b07e822033a54,2023-11-07T04:17:09.370000 -CVE-2023-3794,0,0,07df06c5ddbe5476364a74600305c710ab26bc8566946c2ae66cfdf90bf06da9,2024-05-14T13:34:47.410000 +CVE-2023-3794,0,1,f8bbcbfa481402ced206cd6db5d48937e8ee2532f552d56035469f9fc6058498,2024-05-17T02:27:48.453000 CVE-2023-37941,0,0,8ae2aa3cd5f49e06da55e282439cd1dd8d0c21b7106ecccbb3db8d00e20a2b19,2023-10-13T16:15:11.220000 CVE-2023-37942,0,0,b59debe16e81c1b2f0930ed4c0b70e95c6778e6092d8ac6054edc97fbb076857,2023-07-20T01:47:00.227000 CVE-2023-37943,0,0,a45d7494fca5001344cecca301df24896e78caa2031b0124c19401ac604bf5b1,2023-07-20T01:46:27.617000 @@ -227477,7 +227477,7 @@ CVE-2023-37946,0,0,d1cf29bb32a9fd5f062abbc96e27b694a27f17170fa7bd0f01a5f4adf9c4e CVE-2023-37947,0,0,4f556d4267bb8663b63600d5bb6bd9655ddfc80be6159d1e643fdae653dfdb69,2023-07-20T14:17:35.470000 CVE-2023-37948,0,0,2c4fd299216c3d2b0f73e853d9d21268582b61bedd66534cf84532d1618fdac6,2023-07-20T14:15:47.827000 CVE-2023-37949,0,0,8beabdefda4c6cd2bdd4c8cc256873bc948e478ecd28d90e9d7a9b935f54aff8,2023-07-20T14:19:54.443000 -CVE-2023-3795,0,0,52a95bf1d330c46f9c9cac7ea3c37b896b7202db6714ed53680cd7e85096cc7e,2024-05-14T13:34:47.907000 +CVE-2023-3795,0,1,cb8a94744abb23f8217908990aa4e830e0587f606eb1be804fd5d43ac63444bb,2024-05-17T02:27:48.577000 CVE-2023-37950,0,0,22d235779282e42b96b8efced49bef09451a9a2fd13f8348d8be255982eb1370,2023-07-20T14:46:19.417000 CVE-2023-37951,0,0,1f27b492732813bedab281fa1ed0f6288d338d80429899901cf5fd0ce4367c09,2023-07-20T01:45:11.257000 CVE-2023-37952,0,0,0ceaefe8fc5674eb63f85a5faf5b67f689c40cf0d011338d37622becd02191bb,2023-07-20T01:44:51.670000 @@ -227488,7 +227488,7 @@ CVE-2023-37956,0,0,6b6bac0595fbf572fafb7e9fe77de8a5cc2d8f5dde983e7a9cbae6b03a0b9 CVE-2023-37957,0,0,dc0a1312dd8457b9b62cad916f7d94b221b6be3a8e4dada7d651e62f53dd5d0f,2023-07-20T02:10:10.550000 CVE-2023-37958,0,0,68aa36c11da842f01f2d68b7b2c062a9d41a86aaf8d4b5fe33227ebe6d868308,2023-07-20T02:11:09.283000 CVE-2023-37959,0,0,3ecafcea26c8328492ff9d422dbe0942bd65ca7af3dc19a9236db0057e8e87dc,2023-07-20T02:15:07.977000 -CVE-2023-3796,0,0,05e9465d2941f8923ac3e9cabc6ac23b2dbe5e89eb86839fcac20300f88c4874,2024-05-14T13:34:48.440000 +CVE-2023-3796,0,1,17d2c0a96680c823d38407c21af3632e528194459340092f60bc24c624b3a5b8,2024-05-17T02:27:48.687000 CVE-2023-37960,0,0,9847690ccf9a323ff7dd2f3090d864ffa867bcfea387df853c5612e1f8e95c28,2023-07-20T13:41:26.547000 CVE-2023-37961,0,0,78ef581a39448d4def0b779c5de4aeb59aa03a89dccecf49521cadb43d3315d5,2023-07-20T02:15:58.907000 CVE-2023-37962,0,0,aa94ef2f1cd79a5367ac48c234107629f96a98d72d92cc9c4c708a94abaae2b2,2023-07-20T02:19:19.640000 @@ -227497,7 +227497,7 @@ CVE-2023-37964,0,0,ed3b9b5435ecdeb0cc76b2e8dac3c14859ab157b928ac5771181f249aae0a CVE-2023-37965,0,0,3f5498c59ddc8734cadeac8f7183afd7f98378892f6493a68eb222617bf6b7ef,2023-07-20T13:57:42.343000 CVE-2023-37966,0,0,7cbdd1bb9b7b41220e9b88d1c311d4a68a4ff79b36fcab56934e6e258b820a93,2023-11-08T18:49:49.813000 CVE-2023-37968,0,0,ab98f37739f6f51d737781193ee1ec97af45027a3df322aad4240388fc38137e,2023-07-27T03:47:25.683000 -CVE-2023-3797,0,0,36b71f65927a91db995185460893f9b8d4ac847540b676835154f70fb16b74e5,2024-05-14T13:34:49.063000 +CVE-2023-3797,0,1,938bd3d3478b92fe9f0c1633530a26d79e6d828f63f6499572233f613502669d,2024-05-17T02:27:48.793000 CVE-2023-37970,0,0,e1b3202ecda067858e59da37c6451a2d016e2425dab2d33783506b58556dffac,2023-08-02T21:58:00.547000 CVE-2023-37972,0,0,0ea75f5aa645624e667f09fd722fd4f59a381105df95c765056bf7c159e31e99,2023-12-06T02:18:34.003000 CVE-2023-37973,0,0,73cae0c98e82db7b35dd234f1866d698f865cf206c45f4114b69859a5c63f747,2023-07-26T03:25:14.097000 @@ -227507,7 +227507,7 @@ CVE-2023-37976,0,0,8dbd7c9cf84ab1aaacc97865171d8c17faa5e5894e3367684286b28a04b55 CVE-2023-37977,0,0,67d1bb40e0a06ce7b9d9656bef267b00d375e8913b756da2a06eda43ddd7374d,2023-08-03T13:52:57.053000 CVE-2023-37978,0,0,21e7e1b5ed2f8eee7d09f5fa2b1bc1f056f35e48cac794c05cc147818992fdc4,2023-11-17T21:31:58.827000 CVE-2023-37979,0,0,60610836901769cbf328dcec312bf2f1b698da0bcd979a43350fbf124832818f,2023-08-04T18:15:13.377000 -CVE-2023-3798,0,0,094d8ab49084e8118bf7e16dc677657a62e07aaa0ebbdb1b0de94a94a5b2da16,2024-05-14T13:34:49.577000 +CVE-2023-3798,0,1,4f35f5ba679416847ec347ea4570ad741320a48f3ab7225e401d3cf9ad802a82,2024-05-17T02:27:48.897000 CVE-2023-37980,0,0,5d900e9b57db41263d8b4af5307cc66ff5f4d2139e6e8f3d770cbe3ed3197eb6,2023-08-02T21:59:02.330000 CVE-2023-37981,0,0,1867b7ac4ab8f9bbcadee0c80eb953bdb97368d3e26790b889c4d3336736ef8d,2023-08-02T21:58:54.003000 CVE-2023-37982,0,0,fb8388654d7beb0d173234ee9397ba3984c33954e526dc4a29ac05ac0f3dcb88,2023-12-22T11:17:01.983000 @@ -227515,7 +227515,7 @@ CVE-2023-37983,0,0,53124ce29a4cdd98cdf30742fe2cecb58adf2c618816d590295aad982c447 CVE-2023-37985,0,0,63284221d8c5144e25b851f5e162f0cca88f1a785668081ef73dfc50de7779e6,2023-07-27T03:43:17.913000 CVE-2023-37986,0,0,4f09c0f4da8c02a7e19f278048dca5a2c1c84bb04ca1b6e8d121855febd3a6fe,2023-09-07T13:05:43.310000 CVE-2023-37988,0,0,4e8f7710051baf393b0d3e2bb12a4a4f67b745303547a97d5b0be7eaba5b1425,2023-10-19T20:27:48.007000 -CVE-2023-3799,0,0,fd183921a2ba2efed49f9780da585251d48234863d39edf1f539bee830243b94,2024-05-14T13:34:50.083000 +CVE-2023-3799,0,1,f8843c46c66f5fab3e1f810435a4c0bbadb3a9ad6f2c2ab70c9771c297851b4a,2024-05-17T02:27:48.997000 CVE-2023-37990,0,0,e5b540dd3b053c7c107d7d6da6386dd4fce9de19ade847176dd592bbe7f798e6,2023-10-04T19:58:39.040000 CVE-2023-37991,0,0,48e5653a32e4c2dbe186eea3f866c71cd6489888c8fa429ae1c9c2d8e90a9686,2023-10-04T17:14:14.797000 CVE-2023-37992,0,0,678fd844439e4a4e30e9eb75797a028dec72565c001629657f77b1fb33fcdf6a,2023-10-04T17:13:37.527000 @@ -227525,13 +227525,13 @@ CVE-2023-37995,0,0,d2997272909836e557b3f86dfeec338712dbc866fa0d494a8e9dcdd88f6a8 CVE-2023-37996,0,0,e3a09fdcf2e5a94ed2ba35ff3097a80c48c320097f9c91ee2fe29ed9d48ed7e7,2023-10-04T17:13:22.887000 CVE-2023-37997,0,0,634a8f00a3a7cefaea8286574903fd4dd9cef7262779039b9494ebb47f14c6b7,2023-09-07T13:05:27.313000 CVE-2023-37998,0,0,1747e4f0f6ddf4d50fd6cbdf2ef7e31b2a7283ba267cf7dde73ae9cd8c8e621a,2024-04-29T09:15:07.163000 -CVE-2023-3800,0,0,f762d29c33b166b9180c9bd4686de266b333c1de101766eae31f317d6d329c1d,2024-05-14T13:34:50.627000 +CVE-2023-3800,0,1,043f05abd7a76fd31e7cde38b88b979461f2f7a9f63d69f60e154aa9af7e93ff,2024-05-17T02:27:49.107000 CVE-2023-38000,0,0,0e0c6bbc8458c85090972cb27733399c7be344be574c892a61848bb47624d50a,2023-10-16T17:04:06.637000 CVE-2023-38002,0,0,4f9f83e425895de029157f2594d4ce8a21b26fa3036b4837a8dee5b0c2fedd4f,2024-04-30T17:52:35.057000 CVE-2023-38003,0,0,1818608b52e574766674a96fd387dab05b406afb5af9478c08cafc61d6b9b561,2024-01-19T16:15:09.013000 -CVE-2023-3801,0,0,45da39ae8426e5e4234e683fcaf4a7adfa1c9d9a31a34ffb9a65b2e751ea9505,2024-05-14T13:34:51.077000 +CVE-2023-3801,0,1,4c59f10936ee50814a920a85985bfbbebe0ddfde5baeaa6bcc30c5cda3c74f7c,2024-05-17T02:27:49.220000 CVE-2023-38019,0,0,7375f0cde564228d4a502ec0225fd8e16818e040bded4f61f291e77bd96d4623,2024-02-09T19:13:52.923000 -CVE-2023-3802,0,0,20eb3f334a5fb813fa3fad57b0ff28c8404eddd6436c102dfa89029c743925ab,2024-05-14T13:34:51.623000 +CVE-2023-3802,0,1,ed3c983c4dba5cc7d39a8467404c75a9d47adc87bcb7d1cc1df5ebeb94baa264,2024-05-17T02:27:49.327000 CVE-2023-38020,0,0,a2d01526c0da0bf6fd6fd9e05b8b939ed73d2b25fb0ef4cd53865d327ec366e3,2024-02-09T18:44:32.197000 CVE-2023-38021,0,0,d241cef35502039dd6df4ffb559258a16ebd6a40d6e93cacacfcc2be033466f4,2024-01-17T15:17:38.897000 CVE-2023-38022,0,0,36e7d449990787f3ad4368e8ccea0a70d37263cf121fd19d16057035b59a7e72,2024-01-17T15:09:09.537000 @@ -227542,7 +227542,7 @@ CVE-2023-38026,0,0,0c643371613484f5c21d1efdbc0f8747cf3f81612a49d6273fc1d441e0551 CVE-2023-38027,0,0,a38deab7c217958efe8341b73ef34f99136fad93bab23c024135a257118dedeb,2023-08-29T16:24:23.790000 CVE-2023-38028,0,0,65dad6d7987c899b3f7cb5953492ceab84028138a274bfed1ee7eab48adf7f46,2023-08-29T23:47:08.563000 CVE-2023-38029,0,0,a154a14f76d3f5a45b13d55f888d7af7f760b6b4a2e8b9642e80f2b9f934cfde,2023-08-29T23:46:48.037000 -CVE-2023-3803,0,0,4f7b828410371ee093dd500021124383c37b995e7cacf352cbe3798c0a91f8f8,2024-05-14T13:34:52.030000 +CVE-2023-3803,0,1,1a723a6b7c93514b16083de36a4724c2c3a8d7a00c328be88aa1c97f493260c4,2024-05-17T02:27:49.433000 CVE-2023-38030,0,0,f4e7ba922cd0f292272489f8a02dc3ff2ca32f2544a6f25abe7935df177cc03a,2023-08-29T23:42:27.287000 CVE-2023-38031,0,0,f7a7b8c0dac10b3e6e4639bf13169abd19186c53f8d1a57a099a3a442b7f992b,2023-09-12T20:45:43.417000 CVE-2023-38032,0,0,f6501a9739193969253bebd1487b7d327adcd99d5626e39239e4870414610547,2023-09-12T20:46:03.037000 @@ -227550,19 +227550,19 @@ CVE-2023-38033,0,0,5f691783421e0f60375e17f261aa07a8046bcfcbbf4a752249707cef7b1f0 CVE-2023-38034,0,0,01e342adbf8642e552dfae48c96858d53fdfe0dcd89da521c01b016d22c16636,2023-08-17T14:42:06.533000 CVE-2023-38035,0,0,2137821f59ad793194e0a02d9edee7ebfe7878131649c4e7ac2e5c90bf8e101d,2023-09-13T18:15:08.023000 CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07f8e,2024-04-01T15:45:33.510000 -CVE-2023-3804,0,0,41ea418205e517b0b95bcdf6dbef8eafca1cd89f05fa3619f229b5149bee7223,2024-05-14T13:34:52.493000 +CVE-2023-3804,0,1,50cbc26a3f5e44a8fe79709141241b7d7687c5f657f918ece12ccc0ea2529047,2024-05-17T02:27:49.553000 CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000 CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000 CVE-2023-38043,0,0,ddff95dc84d5474f013af01b45f2fea839bdff1a00b460948921745cd94837d5,2023-11-23T00:15:08.033000 CVE-2023-38044,0,0,5beacf7f100d92fa14b8932837b2d0d55c41ff0a223a951f0943e0c0a0a6001d,2023-08-09T17:51:49.967000 CVE-2023-38045,0,0,3913939a5a0e5f3900ee3567494b99f1952a15509319eeff3e5069f87b759c75,2023-08-09T17:51:59.253000 CVE-2023-38046,0,0,9a25f2245c0111b3c1a6dc246527e6e8db824481c0739b236df21aa7c2c709a9,2023-07-20T17:24:37.857000 -CVE-2023-3805,0,0,330ed826d3882942898a1227e1e2916712b067658e2d8e82ca71e684d114ff9b,2024-05-14T13:34:52.930000 +CVE-2023-3805,0,1,4027ed510e112d9de79d1cb68718bc4c7fa6e718ae365c714d17b21c47ba9416,2024-05-17T02:27:49.667000 CVE-2023-38056,0,0,5128d7ef7d21b48ffe036243e9997a98087914324763a521d9d98099dfd593f3,2023-08-01T17:00:31.543000 CVE-2023-38057,0,0,a02ca8235630b193af228248b46925cf905445bffb3680f54a73aecbeb0f9e44,2023-08-04T18:48:27.357000 CVE-2023-38058,0,0,17b3b5acf5ebaa3f6d104a9e1064b71e88b9e50fd4992f3f87b48fea888e417f,2023-08-01T17:35:53.147000 CVE-2023-38059,0,0,6ab5b01759055a49e277983a220742f289eef1090e8eb746f684528bbd076f7b,2023-10-19T17:42:44.373000 -CVE-2023-3806,0,0,5d7ebdb8c0b55298cd114672adae328c83405f0804151dd4e0057ccbdfd1ded4,2024-05-14T13:34:53.303000 +CVE-2023-3806,0,1,a944e33b2afe55b7495f478891246edd010e297ea288e41dbe0143e560f9b333,2024-05-17T02:27:49.810000 CVE-2023-38060,0,0,2f0d2ae2e2b398c67a61dcadc66e0d15b29007a1ada83094813d4da945e2c0af,2023-08-31T03:15:20.903000 CVE-2023-38061,0,0,771b63e4e5b6f5813e84e720cff24356bb46753deb702017840bb832f1545990,2023-07-20T01:09:12.387000 CVE-2023-38062,0,0,fbd15dbd42e7350aad935aa0db28d3db50fea974cfd668eb75a930962aee7d08,2023-07-20T02:13:48.837000 @@ -227573,7 +227573,7 @@ CVE-2023-38066,0,0,9cdaacf7aa79a770222c703e590ff87fec49921b5e06812735122a28ffc91 CVE-2023-38067,0,0,1ff2a3da3cca06d062fa9743bd834a44f46974dfd84c3f2f2904e5e4cde8fe17,2023-07-20T15:35:33.227000 CVE-2023-38068,0,0,73338d7556071d1ee8b0b72ba2ae4d6f3278970e7880160935b209f3dfd9ab14,2023-07-20T16:19:33.920000 CVE-2023-38069,0,0,b492c3a9fe712cfcb28dbe54357ec962fa8b104b9ce02a8e49e41bc258dfcbdf,2023-07-20T18:25:36.067000 -CVE-2023-3807,0,0,9d75a2933ebfe22da09246d84fde10ee6788e32c51aba64c3d04a47cdb410f6e,2024-05-14T13:34:53.727000 +CVE-2023-3807,0,1,cbe2aaa978957561adfcb46247c7f13296d7e9389e6365814f4d3fb1b1edb9c4,2024-05-17T02:27:49.940000 CVE-2023-38070,0,0,2be7ca08326de022f333bf9a9ab1ea578499a65c11f8a77066bb8c29789dc8c4,2024-01-25T21:01:28.467000 CVE-2023-38071,0,0,7b348fe815593f36ab18a5fc405040cd9e949e6c20dacda10f477b5ae9522799,2024-02-16T15:08:29.737000 CVE-2023-38072,0,0,bf59be06523ad86593d3bbd535810e4c160e058187ee44cb8d93350e98d64c7b,2024-02-16T15:08:06.607000 @@ -227584,7 +227584,7 @@ CVE-2023-38076,0,0,7037195e9321c64daef8160f4b4777defdd8b48fe6fff18bae3be7bb48e01 CVE-2023-38077,0,0,9570654da5f0db19ae667bb8204590d8e87963c3c14e0a5c0d662fff174df300,2024-05-03T12:50:12.213000 CVE-2023-38078,0,0,7ffe6b5df9adf17b41e64c3d7f0a8a5dcd774fca6e61dc2a866b1944253b5fd0,2024-05-03T12:50:12.213000 CVE-2023-38079,0,0,5b1dde8eb575cd54224e29ca6bdef42e46b1f22a4d8d88140f3adb3c25f742d4,2024-05-03T12:50:12.213000 -CVE-2023-3808,0,0,2d2082836a0931fb3ce425a6d0c10d95425a8e1f0ca6fbf305964aadab5637f8,2024-05-14T13:34:54.160000 +CVE-2023-3808,0,1,c29d3f12256fd0ea7175841806a7f45cb51e057555d7b66fbd0ad3c6090d4739,2024-05-17T02:27:50.057000 CVE-2023-38080,0,0,c776be8ba5c649c1bb87ff1cf452aeae87ef440b339c188a7c1d5fd1fb88740b,2024-05-03T12:50:12.213000 CVE-2023-38081,0,0,fcbc0c14d932610576e9a7b6636eb3c04ed9d61fc2010f0184f814781e7fcb21,2024-05-03T12:50:12.213000 CVE-2023-38082,0,0,99a64199f0bb44ddde0fde1bbf97cd387d85a98c5f6addb0778054ad3054bf07,2024-05-03T12:50:12.213000 @@ -227595,7 +227595,7 @@ CVE-2023-38086,0,0,fa932ef5979664c619a8aa4270c0a46f33ab95e58596e5d8f23ec7abb715d CVE-2023-38087,0,0,a6d23ebdc4090306c6be83ccd4f6e741352136e10d3130791eefc2aa743b3414,2024-05-03T12:50:12.213000 CVE-2023-38088,0,0,5f93957e77b37a4de03b4ae679f35c120ae841f798643877815c4ad1e8c63de3,2024-05-03T12:50:12.213000 CVE-2023-38089,0,0,293697c69466fe26246836f8edcad2f7fcb4e1f29dd963c809db1d1b4a2c0984,2024-05-03T12:50:12.213000 -CVE-2023-3809,0,0,aaa23b3b8ccc1acf1e5fb680fbbb61526651350d5c33d18ae91c984ec3f6c2c5,2024-05-14T13:34:54.663000 +CVE-2023-3809,0,1,440cf86f93456e3b2d9b6786452c1d5dedb527dadf741b522fd82a3b5bfa774d,2024-05-17T02:27:50.163000 CVE-2023-38090,0,0,b4a72a86992d81db37c7e6ccff84d155739d50ebf412ee474b5b5010feed3961,2024-05-03T12:50:12.213000 CVE-2023-38091,0,0,f70d53631f509d0b4ee25d19d436dda45f5e52159cf932c203df0c2ae3345fc9,2024-05-03T12:50:12.213000 CVE-2023-38092,0,0,6b72a96473f5ccf8a986f21ccf76a5f3d5f3144c3eec1273c3805c075b9f87e6,2024-05-03T12:50:12.213000 @@ -227606,7 +227606,7 @@ CVE-2023-38096,0,0,cb8a06ee491d1357a6718b674cad3690d7957664e66e1ec06b01c3dd5b4f3 CVE-2023-38097,0,0,c9268a3952ffb0ee00c03318bcdc0bcb48d8da8251246b25a63c67d00e2775f5,2024-05-09T23:15:06.277000 CVE-2023-38098,0,0,011c0f3b2266464c8bc501c59e0defc50794c01ecd3c15842945a4b896e77164,2024-05-03T12:50:12.213000 CVE-2023-38099,0,0,6873077056c77c5cdd195d169fb7766c2d191fa2f0ea8eb4b18dbfcfedcc9cd6,2024-05-03T12:50:12.213000 -CVE-2023-3810,0,0,0033c9180d63e37fef1e290a53855a22687a85e217fccf1bfd5b98aa39356e44,2024-05-14T13:34:55.120000 +CVE-2023-3810,0,1,5cee3df65c54e32211d114c4558e4bb8ebb75f7a7ad0da796c9fcc6de91d4415,2024-05-17T02:27:50.277000 CVE-2023-38100,0,0,5dc77446a20ede0f59ff5d2bc9d46988642766d271102c3f47dbcedae9a9b3ca,2024-05-03T12:50:12.213000 CVE-2023-38101,0,0,3030fbd0396f1ec17799fe21d30dd6f3d787150a7def344850d287666406b89e,2024-05-03T12:50:12.213000 CVE-2023-38102,0,0,6285fb1f154de8282fc149a9c071d3baa4e0440d35994db9998278d29449e0fe,2024-05-03T12:50:12.213000 @@ -227617,7 +227617,7 @@ CVE-2023-38106,0,0,45a00d46e5b769c119da0a955220a600eef5b20ebcb1389541fe741f7e9cc CVE-2023-38107,0,0,7c34bf8ab392e3aae87dd21a9e30623fc3c3fcc94de5b79a380d3d9836f5f92e,2024-05-03T12:50:12.213000 CVE-2023-38108,0,0,097355b9d12cfff66ccdd12e97a6cb0ab7b36980f2269b829c9ceb1792b28dba,2024-05-03T12:50:12.213000 CVE-2023-38109,0,0,d2ec5ae0b6e4335565fc6a38ae2aab6b2cf442a3f6f5258ebe590f67c98005ad,2024-05-03T12:50:12.213000 -CVE-2023-3811,0,0,8c3ea72ed799fcca855207a4850e3d7ab0de4c628e81bc7bd31ae8c063316d42,2024-05-14T13:34:55.563000 +CVE-2023-3811,0,1,bb988911d2fb068a1e73b9ad96669a61c5cc7c9d2b3077b51cca4df956e3006a,2024-05-17T02:27:50.383000 CVE-2023-38110,0,0,c816fea81a71faea78c3e61f808bb4ec638fd972f13b22a58651b5a3ad21a5fd,2024-05-03T12:50:12.213000 CVE-2023-38111,0,0,84bf736080df5f4c584c9c7e327917f2a18536b4f14a7037a7affda505ecc991,2024-05-03T12:50:12.213000 CVE-2023-38112,0,0,bbb10a3151fd1bb8fbc42343ad0582cd5049e0abe49f53351beb25ec7a6f4655,2024-05-03T12:50:12.213000 @@ -227658,7 +227658,7 @@ CVE-2023-38146,0,0,66a82f19549af557d55d71fb80144082ee75c2d791874da53d9fca3b46b82 CVE-2023-38147,0,0,13f57ffdee72c08d5aefea46f08e63cebc2e3b0d32ecd1540f28fec936909865,2023-09-14T18:54:53.190000 CVE-2023-38148,0,0,43f4b8c8c6051eadc00cc6de51232c4df01fb920f94e2b3bdcfa0e07c1dc8807,2023-09-14T14:17:02.120000 CVE-2023-38149,0,0,a561e2e88f1612ca6cef863e99839b8f2570615823f206db0fca60abf5bc8f5d,2023-09-14T13:32:17.650000 -CVE-2023-3815,0,0,e7d15359d862bfe8cd7e1d78339ddb604a2418e75323e3e745f0302c2094dcc3,2024-05-14T13:34:57.777000 +CVE-2023-3815,0,1,ed6d19be2118302e127d8a2112acb1c98eaf233535a95a08efbc3dbe4695607d,2024-05-17T02:27:50.627000 CVE-2023-38150,0,0,b0437e353d1790cbf7bd035ad9f4ca85135615f7f08b231e89e8469cda255d61,2023-09-14T13:37:09.037000 CVE-2023-38151,0,0,bc50cc8eb4710cd6ba69be9276b639073d5e1ff762a9741145788ae3c0bebc34,2023-11-20T19:42:19 CVE-2023-38152,0,0,4f7a7607f5a731725fdf1261da75e9a288fc521a78611e60e2cb7bc573da72f2,2023-09-14T13:47:58.003000 @@ -227764,30 +227764,30 @@ CVE-2023-38251,0,0,e0a2ac92c5cf8bbde8d6ac153e6dd27c7c5cde27f1593c4c114dafca10bb5 CVE-2023-38252,0,0,3a630af3d841d84b5746aa32ac9d236a3e6afbdb3aaf387a3ef71105b8f4664b,2024-03-27T03:15:10.220000 CVE-2023-38253,0,0,943e0dcf970049c9405b1c73dd32bb50d96af70ed71eba3bb46a3e6de557630d,2024-03-27T03:15:10.390000 CVE-2023-38254,0,0,d6b49b1c839ba0227ab61cc354ce1ed1eb9d1b39d5a29955c6bf452943f80a0c,2023-08-10T21:02:04.993000 -CVE-2023-38255,0,0,1065b8aba41288cc885c918d7852b74ce49f99ad8ef9ddc4aa53f87c4cacebda,2024-05-14T13:21:28.380000 +CVE-2023-38255,0,1,a5f8f2db7741e0441f7823b76362094c46e03622cb648f0f36d3d3415c66c760,2024-05-17T02:26:29.243000 CVE-2023-38256,0,0,d7ae91e3da07fc7df39dcbc599fe1459e048faed19fb3c357d49da2efb3dd57a,2023-09-15T17:35:21.417000 CVE-2023-38257,0,0,70314719190e2df83f243badb5e478e31fd2b69ef3cd16c3dbc8277ef8524432,2023-11-07T04:17:14.100000 CVE-2023-38258,0,0,5be6baf33f35ab172bd9e5a04775ae39d6e4fa5f9c096fa84b4cf49b218afd27,2023-08-03T16:55:16.900000 CVE-2023-38259,0,0,79834f844fc2be5e5fc2ef8c17ae943a413e8dbbc3e037c06e07e860a7e1a901,2023-08-03T17:06:30.207000 -CVE-2023-3826,0,0,42c874176d9082f61268fc4342f68887dc1f1cfde71da51943f19e95ed0fd212,2024-05-14T13:35:02.217000 +CVE-2023-3826,0,1,a522954d472473d42a90ea192a78938f12f133299f8d4a1328b1dc516b65a7cc,2024-05-17T02:27:50.983000 CVE-2023-38261,0,0,775eef2c6f7f262f2ca9f93de6e6c5c8368d517086cba30b669b9a4a6303ade8,2023-08-03T13:58:04.757000 CVE-2023-38262,0,0,a0f47fb2a21d5662b14ebbb3b63e0df279e11bb10a36ebd2cc76a1b7eba86f24,2024-02-14T18:15:45.920000 CVE-2023-38263,0,0,4c8c7cd06565d3a2dc2271cd57748b2d00a9567ff83a9ba35a6fc086ddd87d76,2024-02-09T18:50:58.027000 CVE-2023-38264,0,0,0c36bebd83d6471bebb4759f6d4a4a367cae3fef9ae0b392f54a7ab3d6f7b21d,2024-05-14T16:13:02.773000 CVE-2023-38267,0,0,ee1af55b62248f4c763e91205a4c8e0579b3a8ff726f7eb7a26ef0282eca29a4,2024-01-17T21:31:49.663000 CVE-2023-38268,0,0,bb056e7ed75d6f7f8bf8874cdf5758ac7e7d956bacb48a39baffd7dbec1a3440,2023-12-04T18:33:51.837000 -CVE-2023-3827,0,0,ad7e2838720e79bcd468a535e925423e54e8bdf5faac26f1f59f3abd7a99e7e1,2024-05-14T13:35:02.640000 +CVE-2023-3827,0,1,7fe3748de892cca2257361e50569b731479f95b2d5166396e9e63cbdba38bafe,2024-05-17T02:27:51.090000 CVE-2023-38273,0,0,ff99516f417fdeffcd95b3fdca617aa3f1b36200ac7b3e7cae7ce089f460ac75,2024-02-08T19:35:12.703000 CVE-2023-38275,0,0,48c431da6efcee6022abb75795402ebb52d2cd1b20688e0ea75aacac1bd5e45f,2023-10-27T19:33:05.517000 CVE-2023-38276,0,0,7c0e9b113996c3eb6cc10739de0db334d48e9f63313ce49f8d8e2d522bd3d892,2023-10-27T19:32:30.057000 -CVE-2023-3828,0,0,2ccbf9e41e78f09d002f34d91cccd1a77eaa9d2c7ba6a36b0c2520a10ff265da,2024-05-14T13:35:03.070000 +CVE-2023-3828,0,1,c46c18055e4f5edceb623f2125f80c4614513bc5df4694703d84f9fabb8a1e94,2024-05-17T02:27:51.203000 CVE-2023-38280,0,0,6952d065fadf1b202ecb024b68df94a013954ec2fcd064c1a2c2a841d75dc1ad,2023-10-19T17:41:44.360000 CVE-2023-38283,0,0,46a12d14ec05525d65ce43a1b2ad05308f18a56ec9a07c3262ea015d3a9bcee2,2023-09-07T19:15:12.473000 CVE-2023-38285,0,0,6f99d502bd6afb8447be16d8642364e067f1e48e9098bf64c524baaae13e9960,2023-08-02T00:39:37.267000 CVE-2023-38286,0,0,2ea40158ec9818cea2c111e32a6cdb85ffdb6be90a0776aa260b7c62e0143f58,2023-07-27T12:37:02.037000 CVE-2023-38288,0,0,4e09fe935b211d8976ac35865aa2db8a9a2746aebcba83a2a42f77442b554063,2023-11-07T04:17:14.293000 CVE-2023-38289,0,0,393a3d2cd00bfa282df8ba81ff2cfa497d880c900a7962bc261a38de402aa26a,2023-11-07T04:17:14.330000 -CVE-2023-3829,0,0,c0335f3c91793682ea2a13ce63ed221c9c1810ccf442d288663cbd0ac0b5d0ac,2024-05-14T13:35:03.437000 +CVE-2023-3829,0,1,44de65bbb6caddaf343b6a93c742d880a4f731aa467d5d05aa90e99474cc0738,2024-05-17T02:27:51.307000 CVE-2023-38290,0,0,c3d4474bdb2921d4d4f2de1b63b6c5ebb856d3a8fd22d6f13e6cc78a055279c0,2024-04-22T19:24:06.727000 CVE-2023-38291,0,0,ec6d184e16f4bac46f45f1d46f62ee6b8547ee4dfeeec30611bb7d22eacc9a26,2024-04-22T19:24:06.727000 CVE-2023-38292,0,0,48e0a25907dc031c19fa1dd1955b401389468e6ca59ad449237c7e63453117e0,2024-04-22T19:24:06.727000 @@ -227798,7 +227798,7 @@ CVE-2023-38296,0,0,779a60775b2e5aa5705998b20f8bd43f888229dc44f1c694a31426b6d7dbd CVE-2023-38297,0,0,17c3be2266d5930006dcb9b58f36abead2c3c795b1e3befde81d544ec083909b,2024-04-22T19:24:06.727000 CVE-2023-38298,0,0,437fe50298b94cca3df18b1460d0ba2bf51fd612da7c6f9d6010e893b9ba5b48,2024-04-22T19:24:06.727000 CVE-2023-38299,0,0,2ad843e1ca4b3819cb79f54716b83572113e1705caef6697b75babe646cd7db6,2024-04-22T19:24:06.727000 -CVE-2023-3830,0,0,6083c88b647584c04f52483d44ece15b57a830b7b19a399c23f5f9c8c1523e8d,2024-05-14T13:35:03.873000 +CVE-2023-3830,0,1,a066fd993ced00ef511dd9a12b646fda0451d261645238a47451bd78bc920bb6,2024-05-17T02:27:51.403000 CVE-2023-38300,0,0,fa823336efa18edefaccd96da4eb4b5a29ff88ab8950b0cd1a0e687014b21489,2024-04-22T19:24:06.727000 CVE-2023-38301,0,0,39037023ea5840e52542fbc97c13a7ac103d134b6c2c5ecbc7b18126d4bd3b37,2024-04-22T19:24:06.727000 CVE-2023-38302,0,0,fc26addc0337319d47b29b0123872daf8c10a9fef866971c335055a718db29c8,2024-04-22T19:24:06.727000 @@ -227809,7 +227809,7 @@ CVE-2023-38306,0,0,ad3ec10c3a67d8f49a68d2e029b9bd578acb86300f9f560c90f0f7f52791d CVE-2023-38307,0,0,6c85579887a9317f51c6041de0c4b63ee3fb544557e28cd4c1046cbfd1703ae7,2023-08-04T12:56:51.953000 CVE-2023-38308,0,0,b38e0b943d44081301bfcecea7cdcaf3f22280d25cc13062335877fef42efb6c,2023-08-04T12:56:40.287000 CVE-2023-38309,0,0,4fe0b86aea0be75747fba9717e0bab3d9a0bb85031c6fb9e523df08d97ac828f,2023-08-04T12:56:24.150000 -CVE-2023-3831,0,0,5dedf7a602851a23727a43d8de2f9a39e9505ad7268460bbc54ace95842e0b34,2024-05-14T13:35:04.267000 +CVE-2023-3831,0,1,d5b2398abfadc093490d321387115328630e45b3e269abc4fbcad0082e3cfa99,2024-05-17T02:27:51.503000 CVE-2023-38310,0,0,b2b62da79dc4cd0829d985b78e2a8f71d06cc6085dde75696e6166b006207c20,2023-08-04T12:56:01.327000 CVE-2023-38311,0,0,c00bb2a25d54c6a1ef035344e8ae7cf77bdb6ee39cd119963c6ce89aca75ea60,2023-08-04T12:55:45.233000 CVE-2023-38312,0,0,7844bff0bd9c10a74a4e63d3f1fd3e6cb9d7927b54f3b1dc44629fceac02b7d4,2023-10-19T14:18:26.410000 @@ -227820,7 +227820,7 @@ CVE-2023-38316,0,0,98a7499f15521e90612d170b295d65d85cd3f6c4c8c5b0079f3c38bf27e90 CVE-2023-38317,0,0,3844ec9ba11dc6247243efaf0af9851e8c79728fbe3d2fa3c4b759cbe2daf6a2,2024-02-02T15:54:24.127000 CVE-2023-38318,0,0,40d57e70262f40afcc03b5c855425d6bbdf421521c56264784d1c48b649360f0,2024-02-02T15:54:16.743000 CVE-2023-38319,0,0,638be33943571bd2642eff75a9a4e9af928154555c59b75acf9259e230bfe489,2024-02-02T15:54:04.640000 -CVE-2023-3832,0,0,e2c0455e28e8dd6be2bf981f3683a3fd5c06ddd3dac3a1fb0b62f2538b0d1ccd,2024-05-14T13:35:04.647000 +CVE-2023-3832,0,1,679745d30a373bf30ce3044a1d573767ae6357f576fe034ad2c6c17c4e32274e,2024-05-17T02:27:51.623000 CVE-2023-38320,0,0,e4b0f6ce1ad149ab1f01f3d45a989857094732c11e4f58a2a2dcf281ed71e52d,2023-11-23T03:35:49.027000 CVE-2023-38321,0,0,f5973cfb4c0a06a7be41a46d8689f386803a63b4be6a767cf3778d933f7357d7,2024-01-03T22:30:12.113000 CVE-2023-38322,0,0,6e88e30f3e3d759aed84ad8ff9983317e1047656bd563fd12d1c445311625c24,2023-11-23T03:43:20.190000 @@ -227829,7 +227829,7 @@ CVE-2023-38324,0,0,6aef7acd03b3c245dbb2e1d940a7c39ddb2c92369160effe9942a91e37bc0 CVE-2023-38325,0,0,ebd76f247d920ff1243b3d36c8c1fed7e3ca47c4a920d461819a099d81595ee1,2023-11-07T04:17:14.413000 CVE-2023-38326,0,0,6d358f414d0c067b73c03bb6d565fc633e17a4dafa860cc79e195b8e0ea24bbc,2023-11-07T04:17:15.360000 CVE-2023-38328,0,0,84e7054eba86c35725b0e0132f81c8695d265c78e52b01ad0f614a9b6c850667,2023-11-07T17:08:51.110000 -CVE-2023-3833,0,0,8752d8479d876c52ebdce91cace4877d79bc8dc263ce5f5a2f97f50ddd8d1c8d,2024-05-14T13:35:05.097000 +CVE-2023-3833,0,1,2d51dffa645de6679208ec114facfd6386fcd73b692d4365c9ee55c181a6bb51,2024-05-17T02:27:51.733000 CVE-2023-38330,0,0,a2a246fe53a2f7af8466f23b046b75ab83e8ebfe0b28883a4667cbdb89e64e34,2023-08-08T15:27:15.263000 CVE-2023-38331,0,0,8a707e7323619463eeabfe35f4ce7bebe205cb72cacbb55b6ca6af0f4e3f3b87,2023-08-03T14:04:00.513000 CVE-2023-38332,0,0,bf41e0c330c2d66d23bd449631773cb1ac25a6e69d0dcebaca9d9d293d2b5907,2023-08-09T17:13:24.760000 @@ -227838,14 +227838,14 @@ CVE-2023-38334,0,0,7a0205957de1ad2388b07dd3d09c1c63860b4f351d15cfa6630e8be97c8be CVE-2023-38335,0,0,490f7586cc7ae2251072cd4e43e2e921ce589264d1db6b882d9a870aa50915a7,2023-07-31T18:42:46.760000 CVE-2023-38336,0,0,2bbf00c0d268ffea4b4a832ab1400deb7f28a3ed197e4103839c8390d5afc17c,2023-07-27T03:22:54.967000 CVE-2023-38337,0,0,2e1506b5e0effac3d03c1cbc09ff1ad4e0f209a6d2c7cfc085c281af396d0928,2023-07-27T03:23:39.037000 -CVE-2023-3834,0,0,a7f0fb65c68fb06967b6837cee0e52a76b4c8e6b5de5e37e36febc1b886fa5ce,2024-05-14T13:35:05.580000 +CVE-2023-3834,0,1,b1f7fd24fb4ddd37a34e9296358f297c1a5f93e3d5219c7f61a6f527455407d5,2024-05-17T02:27:51.830000 CVE-2023-38343,0,0,bc091478a99be0aecf83cb512f7260c7f0fe772b17b0309ed18b2ccaf06b0dcc,2023-09-25T17:09:47.507000 CVE-2023-38344,0,0,7284e5d202c6716f0179f0129ffa55131842730872cfad27f1ae064cf8d16d3a,2023-09-25T17:04:57.943000 CVE-2023-38346,0,0,48f6c68c5fb3c7f950b79d73d3b94e20c8bfacfcce30de19733e66a93609a3b9,2023-09-26T14:58:24.360000 CVE-2023-38347,0,0,4ca087265b8de34c313978c6f482f5f58cc6bf5092fc99bcfba45e3cbb6d7e4f,2023-08-11T17:22:46.230000 CVE-2023-38348,0,0,396a1d4976aa52969dbe0c2f666bbad6dbcb00ff018fe13f3a33596a97b59e7c,2023-08-11T17:50:10 CVE-2023-38349,0,0,86717a4882d5ebf90674a2b0a2041c20bde5060b3bdf50556b46ad850ebb6962,2023-07-26T21:39:44.207000 -CVE-2023-3835,0,0,3e66c7b87093f2254f0261f01f26c3fd79333b3d0d61b2121ab10afe52796855,2024-05-14T13:35:05.987000 +CVE-2023-3835,0,1,535049e74542d66ff58b442e13ee134506b89b700772f5b3abe3517c639dfd19,2024-05-17T02:27:51.937000 CVE-2023-38350,0,0,068621bf2ef4521f2018719e365a6ffaf5948dd7c05cbd8df3b654678bb113cc,2023-07-26T21:39:52.863000 CVE-2023-38351,0,0,287debf59c7ea1ba86d80002da012ad497647ce0abf35eeba50fb788f0ea2841,2023-09-22T16:36:21.897000 CVE-2023-38352,0,0,4921e139b31534c92a197fac97262eb9f839757d5ad2421159762bbf42d9b0ab,2023-09-22T16:36:54.860000 @@ -227855,7 +227855,7 @@ CVE-2023-38355,0,0,249d62dea42b65c43f485337cf2b025ca84978994be22a87ed6e3b2716c32 CVE-2023-38356,0,0,c55e6df572a7ad6a09d93d8bf024b6549d086d1593f311c0dcd9f5f419a32e73,2023-09-22T16:45:59.370000 CVE-2023-38357,0,0,f899c24b9076099671d7a5c797705766cb7feaa772c69dc54fed2a6af7ab8b59,2023-08-04T18:43:48.817000 CVE-2023-38359,0,0,8e809a2260654b54c4b5a8d307cfb00bbc63342d56d8255c4f45147077ddfa79,2024-04-05T09:15:08.677000 -CVE-2023-3836,0,0,394b6aadd966e32c39a2d6d04ce3389bb865b41690ba0d9d7ef0e4f9aafb607f,2024-05-14T13:35:06.423000 +CVE-2023-3836,0,1,51482c1f034793a5bad653ab67ccb4cb9ba881655f9b29566c013f782b93cfb8,2024-05-17T02:27:52.037000 CVE-2023-38360,0,0,79486c66229a0fa5a2154e2865bfba1395d11138731e5917b327ce675040bb76,2024-03-05T13:41:01.900000 CVE-2023-38361,0,0,c6e79c96c692623eff2910c3872ad8af4e3692fed7acdbdf474970bee66927f0,2023-11-29T20:52:28.337000 CVE-2023-38362,0,0,89e79e82b412a0de37df3f2826bccfbf18f790571cf1bbd55cf891013a40783f,2024-03-05T13:41:01.900000 @@ -227864,25 +227864,25 @@ CVE-2023-38364,0,0,a09458807a2417f1858520f2f0fe28ec3409ed905e59df218d5ccdf09a3bb CVE-2023-38366,0,0,7ba1b1a3d727e11008eefea114b4962c3ebbe94403b7cb35dc89b4b3b69c0478,2024-03-01T14:04:26.010000 CVE-2023-38367,0,0,861cac3be45e2821b95e5b3ca0e3b5eaeca0e3887f948b4062f8762a31357456,2024-02-29T13:49:29.390000 CVE-2023-38369,0,0,4501ece3afd0dea139d5a4fc3ec100006b16fcab33a8db390bd7c3465ece3df9,2024-02-10T04:01:12.283000 -CVE-2023-3837,0,0,b1794445209a776c2c73d3e5b31b6305122f4c92bad08045eeae4dba3fa4a6b5,2024-05-14T13:35:07.090000 +CVE-2023-3837,0,1,75d302aa5a9714458d11168de355fe5de0ebd9ee9070a789353a1fc81b1d6ec0,2024-05-17T02:27:52.140000 CVE-2023-38372,0,0,86174cf448189fc80eb909fa860151a982afa1d1a57e222c9dcc3e91e0fffe48,2024-02-29T13:49:47.277000 CVE-2023-38378,0,0,2464e65c3f16825f290e34ed701fdf895b6a252f30c1c30b6206367098026f02,2023-07-26T01:11:51.500000 CVE-2023-38379,0,0,a59b384011c880df4389d0f6782f39151bc1e30b85b6c250e33607804b8fb54a,2023-07-26T03:28:37.867000 -CVE-2023-3838,0,0,248f92b2fcef7fbee7025fe3b2ad58199cde1ea903b9665deb08f33f78a8eca1,2024-05-14T13:35:07.807000 +CVE-2023-3838,0,1,3610281930a64d4996764a14cc0a3e1eea88572f02fbb6881eabd747402ecab9,2024-05-17T02:27:52.243000 CVE-2023-38380,0,0,d7333574e8f9be716f707f1ad5054a118a39efd846bf6fcaae1de35dcdd02984,2024-03-12T11:15:46.323000 CVE-2023-38381,0,0,580e87b333e058d175503c85ff5b2c721d6b8ea39eca9d994a48ef8de7325d1d,2023-10-04T19:53:28.377000 CVE-2023-38382,0,0,95233def5985e85c0df5206014d24c06949c4b4bc39503e9f9d91f0c02293126,2023-11-10T04:19:37.937000 CVE-2023-38384,0,0,54f2c7b3d2818effaffa8b8e84e243e8a49ddce49dfea166f8b7f7dfa5cc206c,2023-08-10T03:49:13.217000 CVE-2023-38387,0,0,18b9581624e43501a4cb80726cbad939a2ac6adef341936b040bdb0338ce921d,2023-09-08T14:39:10.543000 CVE-2023-38388,0,0,a65eaf4e5dca56ffeb23eee28b5715af13e19c46768ad084c3f42d56caf3d77f,2024-03-27T12:29:30.307000 -CVE-2023-3839,0,0,c56076b77a7da01131d4c39ea293ea7125db3efaed9e790bae13b956f7681633,2024-05-14T13:35:08.243000 +CVE-2023-3839,0,1,5ff9aa1532a46eccdb92ce1ebbb2619dbcddface6d60c3cddbbbed157e6b500e,2024-05-17T02:27:52.343000 CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000 CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000 CVE-2023-38392,0,0,7efefe02027d57cb14a0cfe9309a9a9ee4f710dcb294c8b4a9368d9d3b173021,2023-08-09T18:01:11.383000 CVE-2023-38396,0,0,6f57eebc70de82e5a15efc514f000a4b45edbd824e1f80d31df289d03d664799,2023-10-04T19:58:23.093000 CVE-2023-38397,0,0,9812e0124da566ab9c4e149579bbf6e7b3020263ad5728b0e6e7a41e1f24c128,2023-08-15T13:31:29.753000 CVE-2023-38398,0,0,848c2f7a9a1934baa19457f254c7180a5bae49208adeb6545ff6cd65d2cd118c,2023-10-04T19:58:17.107000 -CVE-2023-3840,0,0,35b7537cc3f481401c03129f40ea21fa5687dd7e2d018c1dad4c7cc0e7d1a1c1,2024-05-14T13:35:08.690000 +CVE-2023-3840,0,1,c83bb0c88dc7fd73aa0fc5f66c27d727091a908fc151fc96025d34d762fdfa5c,2024-05-17T02:27:52.450000 CVE-2023-38400,0,0,cfe68e3eef970f477586acd673eec847c23d1cb02887d44e378ec69d7e78998f,2023-12-05T22:08:09.253000 CVE-2023-38401,0,0,9c0f60860eee82523c07bde285fc26757bc5b22be52c0e5418ebe4abcbe60806,2023-08-23T16:50:35.067000 CVE-2023-38402,0,0,286f28e4fe504787a7a2745fb756d4db7548f380413d9739c7313270919310e8,2023-08-23T16:51:57.520000 @@ -227893,14 +227893,14 @@ CVE-2023-38406,0,0,80db54cfbbd0fa8480b91b9c09dce70943da5a2cae85e18029363308bd7a2 CVE-2023-38407,0,0,9a208c073e5b7b4636ccaf26fbdd73e9008e152a34acdb22805b2c6218d358c2,2024-04-28T07:15:08.463000 CVE-2023-38408,0,0,a5b3564bc29fbafca29af20a4fd1ef12d39f0184d3edb95cb86e49e205895556,2024-04-04T06:15:08.430000 CVE-2023-38409,0,0,6490e149eaf901300003e5cb5fe2beb3e6bba4dd1431a86db788223f5e63097f,2023-07-27T03:49:09.943000 -CVE-2023-3841,0,0,11bfe4a39a8a0fe0b5ecc429fdfa12739e8202c111e33ab5c4ce34ce704eff71,2024-05-14T13:35:09.143000 +CVE-2023-3841,0,1,e5dcada75c14c3d2d0e09efd87694420b2d5ae1fd7d0416d0d7ea84e5522f02e,2024-05-17T02:27:52.550000 CVE-2023-38410,0,0,dacab55bd139fa677a3b09e8882ef5d31eb8780377d0feebcd0e9b7c3e9a7a6e,2023-08-01T19:54:15.847000 CVE-2023-38411,0,0,ffaa0e698c264c036a8be197fac9e509cdae6dc16aad05872ddd7d861de434d6,2023-11-21T18:44:14.920000 CVE-2023-38412,0,0,c973d02b74a618a00087d8d3f51803b9ae9d2fce5d2ad25205ed94fc7eef8b66,2023-08-09T18:02:31.297000 CVE-2023-38417,0,0,ac50e7952ce426f5e35da721119b7c35d6b10a09d64c8ad67054b99e39c670b9,2024-05-16T21:15:52.320000 CVE-2023-38418,0,0,a6c054982312baead20d4d1062cf45fee2dfc27569de516cd4a4dc27ad7f17ce,2023-08-08T17:14:37.997000 CVE-2023-38419,0,0,8bb4bba34e0c87e1dd765561972406c1898c8bd5b036b7284327d9aec57b9f71,2023-08-07T20:09:41.847000 -CVE-2023-3842,0,0,3accb564cbfc533b7b2ad8383e08c04eba93edb7fb9363413b84916e2a4f5feb,2024-05-14T13:35:09.583000 +CVE-2023-3842,0,1,32a83f4378de4a9af9290521186437291f83d6ccf4760a5623df57fb3f577b91,2024-05-17T02:27:52.660000 CVE-2023-38420,0,0,16bdbf45f525bfb426eabba858daaab8d7d2f38b90d43ce8202d363f08bcba03,2024-05-16T21:15:52.510000 CVE-2023-38421,0,0,d01e1833911d15e84fe9a94cbca5f8e5431d6afa879b63ce79bce4048c5f7089,2023-08-03T16:17:24.150000 CVE-2023-38422,0,0,c40a9e00e5ff4442671a02b607d1e09ed1e3fdebf8106ec8e09d8a63d8159209,2023-09-05T19:41:08.010000 @@ -227911,7 +227911,7 @@ CVE-2023-38426,0,0,caeeaaa40293b00771b640085ef24b01eda2474adb055286cc3b25e4bc700 CVE-2023-38427,0,0,75ab9c629c577dd690eef30687b5ce6b24edeebaf66a5c91af823117fb95d6e6,2023-11-17T18:55:13.147000 CVE-2023-38428,0,0,15a6b1356ed09a8c8415d9f703bdf9bc6b627dff267632402a1eefef63ff353a,2023-12-15T15:47:05.687000 CVE-2023-38429,0,0,068d2cd228d1bf53adf50323f53a93f3ac149550136632f36a5f3188e0aad049,2023-12-22T21:34:39.870000 -CVE-2023-3843,0,0,a4663eca0f61790689b12c4b5c698154841c12c65ea007cbffbfd5925be9054f,2024-05-14T13:35:10.043000 +CVE-2023-3843,0,1,1816e2a24b2446f8b8dd3e059ffe34185263b94cf5514d38384b5a9b3d313d8f,2024-05-17T02:27:52.767000 CVE-2023-38430,0,0,7c939f3199334689eb9a9121bba9ea205beab5c0341def1591c47b9ee9a42044,2023-12-22T21:33:45.797000 CVE-2023-38431,0,0,95cba1809b1cc5dee7f8d53f000f61aa82301181a5a7266dfe8b58ae32e54ba3,2023-12-15T15:46:35.903000 CVE-2023-38432,0,0,ca886ca55aa271f057b4717e9935bf05005b33779fb096159198db28e568bd63,2023-12-22T17:05:07.243000 @@ -227922,7 +227922,7 @@ CVE-2023-38436,0,0,8c6de077d1400e90f607c142a595e2a0446dd5de737b7fb36c99c4c8b5cc5 CVE-2023-38437,0,0,b690ea301d0521b06f3ca413c3a638031056d0fee810d8694ed8319941c93895,2023-09-07T22:31:32.077000 CVE-2023-38438,0,0,66dc9500ea7719e163c04bfc76eaae67905e15d496dfd99b54b2089744cb8d87,2023-09-07T22:31:46.817000 CVE-2023-38439,0,0,19a5a5df5df2bf16526c1950114363806a2c63484009425883c4b2f03c839af9,2023-09-07T22:32:02.837000 -CVE-2023-3844,0,0,6105a99eaeeb41f25250f12fd2a367d974df61eeb01ac8abfcfcd85896f8819e,2024-05-14T13:35:10.467000 +CVE-2023-3844,0,1,d3a75397aa3b730f740040973a79e1147b16cb6ec944fbb26c6097c61297aa2a,2024-05-17T02:27:52.873000 CVE-2023-38440,0,0,e82269c36e4919f09a9d22920bcb187b36b601fc1e44fd0ec935a1ba46ad1645,2023-09-07T22:32:16.007000 CVE-2023-38441,0,0,6bc930221487da13714a2b447e5b2b0915102c9512bb69f7710239b30571767a,2023-09-07T22:32:28.307000 CVE-2023-38442,0,0,258b07ea983feea4505d51b4a56e7690a070c6816611fb1b4b16936cc0f40620,2023-09-08T00:01:05.143000 @@ -227933,7 +227933,7 @@ CVE-2023-38446,0,0,1c1de0eb7470aa92e7eff91ea57fa51a782535225cda43dbce2b3480be447 CVE-2023-38447,0,0,8d94f9438aa9bc90b59fafe91267aa57550cf8ab84df1e3b9bd5b7dee398a3a5,2023-09-08T00:06:23.120000 CVE-2023-38448,0,0,50e52afa90d8bf2193a78f4236de435773619c449cfb26fe2937254d24420d4f,2023-09-08T00:05:44.753000 CVE-2023-38449,0,0,6f705cfc44aa626e711a18706ea296d5a7aa1480482fc5f10e49cdb601b9a57e,2023-09-08T00:05:25.573000 -CVE-2023-3845,0,0,06bdc8c2d9e873b6fcf38ca3b8bcc3781e429da7b5029c10f0c8af1fb90d2559,2024-05-14T13:35:10.860000 +CVE-2023-3845,0,1,8888779217bc081700b74287c668d4793d495954edd113ae9b2dbcd1fa28d133,2024-05-17T02:27:52.983000 CVE-2023-38450,0,0,e30faf53b6d83f1b8cabbfe0b93b92d56f8d9cea579e59e79f8b1f3a99b29f1e,2023-09-08T00:05:04.990000 CVE-2023-38451,0,0,613d20f83a11721fa2fddc73424ded9717dbf0e92d017219515bd223842e5412,2023-09-08T00:04:49.200000 CVE-2023-38452,0,0,63bfc2258522cdd307fb97442d38d1456c9906f0f3fb3578a330acce60bc6464,2023-09-08T00:04:33.893000 @@ -227944,7 +227944,7 @@ CVE-2023-38456,0,0,1a62b7ad7ed6c7a8e1e90ad273837023d9c7b82141edaa994a8de5804b7b0 CVE-2023-38457,0,0,304cde5a069e229e433de5d6753ffb6f85943cd18ebc78d90576e3cd8b591d8a,2023-09-08T00:02:10.807000 CVE-2023-38458,0,0,27d257d2e6e62ad431d937916202b922f137f15baa1383d49f92d7abf9fcc902,2023-09-08T00:02:21.383000 CVE-2023-38459,0,0,c20462e6a8a47b51dca8529b2f8853eac37c481ee0eb57f7d26c45bd75dba9de,2023-09-08T00:02:33.287000 -CVE-2023-3846,0,0,4ee8e1790f7218c89e3ec9ad696ce197d3c248269cdd77df6922d0ea91a94d7f,2024-05-14T13:35:11.257000 +CVE-2023-3846,0,1,ed2f2510d38f8a4ccf0691ae70b5013dd9babe160ad3bf40029d612ce3e35901,2024-05-17T02:27:53.090000 CVE-2023-38460,0,0,d284ad315fb0946b823a1a8cb0595df34eb49a7e791b5915c91e5f7472a49b03,2023-09-08T00:02:44.077000 CVE-2023-38461,0,0,b94c30bd0ee0821f613c0791b493da878c9debaa38ae51f81259e5ddf7eaf67e,2023-09-08T00:02:53.680000 CVE-2023-38462,0,0,0e99d657da500495e2fe1dbf02695b00097fd845d2852ab7f6e03fcdffd06e32,2023-09-08T00:03:05.363000 @@ -227955,7 +227955,7 @@ CVE-2023-38466,0,0,fb9614e79f4905f90b662a0b3dfe2e5413c71e11010169e9bddef5034e5cc CVE-2023-38467,0,0,1625a73aabe3769469327b410c8f0ecbf2e287832b3281dc5b0a3886e937194f,2023-09-08T06:45:06.603000 CVE-2023-38468,0,0,5e0f6915a7204d04d4df21ef5bbaf268566ad12c08fae75bbaf1075b2ef83126,2023-09-08T06:45:25.753000 CVE-2023-38469,0,0,121b0d288b49d9e16695f0fed123b94e0070265803881d7cbf80a3bffdff8b85,2023-11-09T19:58:53.293000 -CVE-2023-3847,0,0,c57367e1a42d3400ac7ef94cf7051f2698070cf2718d7fa7b513b0f58a839885,2024-05-14T13:35:11.660000 +CVE-2023-3847,0,1,899fd3bf8b28d146793a2e64318e5aeff2e544ace2b08f5f90f02e64a1129f02,2024-05-17T02:27:53.197000 CVE-2023-38470,0,0,0b057520b0f4351e87f3dd85a9e2d78dd2230f921884bab09befa67713cf3493,2023-11-09T19:58:39.710000 CVE-2023-38471,0,0,8b7e7e00edf4a25afff00b1b1ce17183a040aacdb63a5503384b04878fb3bda9,2023-11-09T19:58:27.143000 CVE-2023-38472,0,0,b1df2cd9c5c5b8dc6861101e6760b58a6d262272b61eee378b53e86e8a86ba2a,2023-11-09T19:58:11.570000 @@ -227963,7 +227963,7 @@ CVE-2023-38473,0,0,b545891c1dc1d802b2a5bb41e78d42c66b8b1b4458c12d6eee466827b1e75 CVE-2023-38474,0,0,6c2718037525037f2aed29eff46149957382c6d107a3b095fb2e938dd9e03ee6,2023-12-05T19:18:13.810000 CVE-2023-38476,0,0,b36d44d28b44267539a08acf0ff4ef270b3959d2c854c7be178def9e04dd640b,2023-09-08T14:40:43.120000 CVE-2023-38478,0,0,de6ba245407af8b6998b4630599944aa4e765a1bff8378b575d4d97bdb98b8f5,2023-12-22T11:16:04.360000 -CVE-2023-3848,0,0,75385eaca902b2a25004e3d824a2861af9239ada691637efe78dfbeeae3d4150,2024-05-14T13:35:12.100000 +CVE-2023-3848,0,1,6392bddc1c8b159663de880d2c64d9b5cf9710f3803c877f900de83b4ec45c2c,2024-05-17T02:27:53.307000 CVE-2023-38481,0,0,ce8415bedcac7683f3d8c9830eda866f5dfb6e049453124086fd1affd51bd7da,2023-12-22T20:48:36.037000 CVE-2023-38482,0,0,c32042e416e047ea83fa038163f4b9e7353b04b76a3196f9b353701c5ad6cc2c,2023-09-08T14:53:41.653000 CVE-2023-38484,0,0,d4e0fba8b4044c46539ac3c826702d90abb35540f0a9081c09e7ec456ef2e6bd,2023-09-15T14:19:09.023000 @@ -227972,7 +227972,7 @@ CVE-2023-38486,0,0,a6b43ceaf439f8c96de228d073d5afcbdf2897440078b63c6e8a5c19a9c42 CVE-2023-38487,0,0,3e7e68b11c93dfbb86d4c29cde6dec95fda93038208268fdfdf3f9b504bf5e6e,2023-08-10T16:55:49.323000 CVE-2023-38488,0,0,1afb1e773e97f3799893ac12648ee4ca1c43723430715a955d1de0419a21f640,2023-08-03T13:27:45.163000 CVE-2023-38489,0,0,96c17b325089d90c9cac77f715aeb0279e7243f53373c43d938cd241b02043ab,2023-08-03T13:28:32.500000 -CVE-2023-3849,0,0,8fc2e3527333782d92815169b07b72cc82987d977197de024b1549845c265690,2024-05-14T13:35:12.470000 +CVE-2023-3849,0,1,33b1b0c7311cc71be4e3952c338c1aa8fc7d5c3b62fd9187be43c519ac1b28af,2024-05-17T02:27:53.410000 CVE-2023-38490,0,0,743607a6c8117a788bd03063609cc37e631b2014bfa01f24582c5db94a2ed6a7,2023-08-03T13:31:26.570000 CVE-2023-38491,0,0,649cfb0935c788c653e742130cb3a12f506b85e7fb630b4ad8976eaeda633a8b,2023-08-03T13:35:20.597000 CVE-2023-38492,0,0,b8a82036c23d7b2ddc7db178f551e76538882b51194909d11c25e0b0246c4bf9,2023-08-03T13:35:57.997000 @@ -227983,7 +227983,7 @@ CVE-2023-38496,0,0,39d039309bc843c385a66b44c10e4e9487c3bd802376ae1d1d7f21c91b095 CVE-2023-38497,0,0,c048ca928363b86676fbc155fa9fc6e5ab7768b2ad547796cabfac2d6d5c2f23,2023-08-17T19:15:12.613000 CVE-2023-38498,0,0,88771d11c7cc6251ba172ad07f9deaea931cb799365047e229c9e0f0a40b3cb6,2023-08-03T17:37:01.537000 CVE-2023-38499,0,0,449d3bb534f2880f819221b9517107c116dafd9a2f9c2c34cb9883c66935bd0a,2023-08-02T19:11:12.320000 -CVE-2023-3850,0,0,df3e679c9b89cefb86055644cd227838d5b7276a0e8ccbed3f4aaf63d18a95ab,2024-05-14T13:35:12.943000 +CVE-2023-3850,0,1,999a12ea337d4c222470d2be978dce3a3f3eb09b51a83a3d1914b7520cfacbdc,2024-05-17T02:27:53.510000 CVE-2023-38500,0,0,64c94485c6c41790a81d7360215c2fc9977cb9af537b07fa0fc742cee7d5f31a,2023-08-02T19:14:48.317000 CVE-2023-38501,0,0,314e69e286488221843f3ff5e9c6fa6d305edd9a5f43c3808d30c6b6632810a0,2023-08-02T19:50:56.147000 CVE-2023-38502,0,0,6df62ddd9f9f33ef1b9f1f5e0bdc4dde584092ce2b3aa6e7883e9989bb266755,2023-08-03T15:56:57.760000 @@ -228002,7 +228002,7 @@ CVE-2023-38516,0,0,0d04923ea258d7a3ed4f0c4e8a9d3a77c498e4ad829a64facc844af6c1583 CVE-2023-38517,0,0,54ea61f47712a254c14b4208992d707a7fb086249c74e1902d579fd52f05e08b,2023-09-08T15:07:40.147000 CVE-2023-38518,0,0,5a74df6eea335406f1dba878ecea79c7882668b6e235d82331282b74b9139cce,2023-09-08T06:41:51.433000 CVE-2023-38519,0,0,3a480f57784c415e15a67d0e402df2028b4ac9b74139fb8b7d6c39447ac4b257,2023-12-28T20:02:39.137000 -CVE-2023-3852,0,0,aba5f08141c4349edbb6b0b545b6e8436e0643b01dcd11d6391486e75afd42c1,2024-05-14T13:35:13.347000 +CVE-2023-3852,0,1,80053d0c8d0cd81609d86b1ccd1904fce54a2687bd40cdcfa39b52bc22c4c8c4,2024-05-17T02:27:53.627000 CVE-2023-38521,0,0,9f2fdb29a85680887f323d81b808ea612b83073b00ed3fc2ef689546902a6e03,2023-09-08T06:42:06.290000 CVE-2023-38523,0,0,72bdc32c475fc2238bfbca4f62c4249b62e097ea68959734dbf286b5d78fc6a8,2023-08-01T15:24:35.470000 CVE-2023-38524,0,0,c72f31f3e608cf33e3b9b575a7c47838636bfcd308b48a48cc8376031c07beca,2024-02-01T02:23:20.833000 @@ -228011,7 +228011,7 @@ CVE-2023-38526,0,0,1392bae0a838c748b3b14c5d2aca116cd7278a2c5e92c7b06aae9f6c5a259 CVE-2023-38527,0,0,7a314edf814c54373df6acd8e7301d27ec93054b928b825975c1bedcb9c51b10,2024-01-21T02:59:48.543000 CVE-2023-38528,0,0,6d13ec220cd5f380d35c95c5a8cf35c537070bf3bdcfc2a718e1355207d4d399,2024-01-21T03:00:42.907000 CVE-2023-38529,0,0,52c4e7b35a75431ae04ecb225a74fbba2966fdf4438afc37260bdcd4dbfece4e,2024-01-21T03:01:28.550000 -CVE-2023-3853,0,0,648b303734710c6906005c5067b92b0f9ed01f4d23089a6d83bd5663c07bf1fb,2024-05-14T13:35:13.797000 +CVE-2023-3853,0,1,620ddd198d3e144a3511406f06f01a9f690af50a714bedd4a8d2653908ffa1ff,2024-05-17T02:27:53.740000 CVE-2023-38530,0,0,7892ad3c9ca5ce1f88fcafa7bf52076eccc87fc336a65e2366491b81ee769c02,2024-01-21T03:02:12.170000 CVE-2023-38531,0,0,9853db5c273c45113a88bbf48f50a07fdaf8059caf6717612317ad695f251107,2023-12-27T19:09:56.817000 CVE-2023-38532,0,0,d09e46c519eb71e9e846f677046b439ded111b33a74359daa3ac81ce7b2ed3a1,2023-12-22T15:16:50.043000 @@ -228020,7 +228020,7 @@ CVE-2023-38535,0,0,de8f978974df2f2ee4719e5c40ebb0188b6419d640395c585cb1a75b0e6b8 CVE-2023-38536,0,0,2f791f2772663f383e0571d4fe237e98726462cbd43b2f90613d9684caf738ed,2024-03-14T12:52:16.723000 CVE-2023-38537,0,0,e93cf514be618951769767c43f4d9177266fb4caf12c79ad8cf6d71b2caf9b6b,2023-11-07T04:17:20.823000 CVE-2023-38538,0,0,d3399341c4d7a3f25771e47971458e3c7f551ba0579629cd6dc54fcd6b7fba9c,2023-11-07T04:17:20.903000 -CVE-2023-3854,0,0,ef4552fec6c796efadb661551ffd8cbda65f561316290f7ab7211b3b36c4500a,2024-05-14T13:35:14.213000 +CVE-2023-3854,0,1,a7469b82bef1afa424ee8ab2a5f96c5821b1b6be09e061e2bef13e049a111f9d,2024-05-17T02:27:53.850000 CVE-2023-38541,0,0,5fa855deed0bbd250e9a741dfc9a07846aacc01e718de51ef86469094fa6ab96,2024-01-30T14:28:38.110000 CVE-2023-38543,0,0,883b87710eb3e6bdf72763a955c099f64e661b66c749abd62fa18a903b82f88c,2023-11-23T00:15:08.107000 CVE-2023-38544,0,0,a1884022b0f6e37851349ccab57d7512f2afd441ea55df86e6cb001bc02fd18f,2023-11-22T15:07:44.133000 @@ -228029,7 +228029,7 @@ CVE-2023-38546,0,0,a8d6bd7768e5aeed07bcdc1d2eaf0a827ca719c5eaef41f157f2260c4042a CVE-2023-38547,0,0,af4de014faa06f3323f7fdc4435b554b381c401ea0830089ff19064c07ff40af,2023-11-14T19:46:00.150000 CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000 CVE-2023-38549,0,0,46018680dec58f7fc82631321835339d05314902c5183bee61873d2828eb3b34,2023-11-14T20:22:56.610000 -CVE-2023-3855,0,0,d497c052a18724d2616d1f1384c2d5d3b0162ac34254ffcc3de337878e675cb4,2024-05-14T13:35:14.637000 +CVE-2023-3855,0,1,08cfa35b06324c88da8ba03489ed91728b4c09b424dab0b303add4d48d6a1235,2024-05-17T02:27:53.960000 CVE-2023-38552,0,0,23162ecda3650c5efc56c139f2468932372e978286111ace7e49b5bab57cb2e5,2024-02-16T17:11:52.637000 CVE-2023-38553,0,0,55c7bddef38dc2af7327df2613d60dee53ee2419a230018de1d36eafa52d5c89,2023-09-08T06:45:58.037000 CVE-2023-38554,0,0,5f58920178f3653e3d18e6313595bca1044c0970210e158914f1599cc600cf91,2023-09-08T06:46:18.607000 @@ -228038,7 +228038,7 @@ CVE-2023-38556,0,0,abb1cdb6f951547c2308b8a14c846037b57f3821eae2758105bc9aeb55abe CVE-2023-38557,0,0,3c02d41c246562bab51c2e54590175d287a509af53f67aced5ca9057d122a041,2023-09-21T16:12:01.620000 CVE-2023-38558,0,0,4b4ac2e45027370ce8b0c900380bc2c1308eafaecf4666a56a6f8d66b7525a1b,2023-09-20T14:03:07.620000 CVE-2023-38559,0,0,d6209645fdbc9479f4db40b83a3b04c2f2d0bd0b9ab92683e1cb3ed7c0ca52d8,2024-03-08T18:19:03.450000 -CVE-2023-3856,0,0,7d40b159a2ab0ff29c7d49a4a47bac572bfdb4722a6aa1fa0898a4cf0ffeec7d,2024-05-14T13:35:15.510000 +CVE-2023-3856,0,1,e0c416b5a3e4dbd1049915570c05feae7e33b37cd52686d071011768bf4a3079,2024-05-17T02:27:54.067000 CVE-2023-38560,0,0,e0bbc2ef40a52d38f7718dc9b90023fe0842c7efcbed59a3626e896ce46bfa80,2023-11-07T04:17:21.293000 CVE-2023-38561,0,0,6d4f903afe76be55cfdd76bce73e2d0644f24af129d937654ef280c8561ac0ec,2024-02-14T15:01:46.050000 CVE-2023-38562,0,0,9a35535138233f128495ff77410f6482d6e9b91480c07fb37a0f0649e855830c,2024-02-20T19:50:53.960000 @@ -228048,7 +228048,7 @@ CVE-2023-38565,0,0,c0200d568ba55a872dd1bcf50b734116713166d45a033adce720b2f72d6dc CVE-2023-38566,0,0,a83a365e100f552395b6fd66fbc03ca08f7500e1001a82c0fd9be230aa34b1f9,2024-02-14T15:01:46.050000 CVE-2023-38568,0,0,095c3f60d6f905fc62ed1057bd4fbd86d3d6547bc4ccc89b6dee573c69a9b0f4,2023-09-11T13:39:55.610000 CVE-2023-38569,0,0,c5aa8c496515566747cf09e23168bb50a27ff7ff2754e2c11f3c359810d635ea,2023-09-08T16:47:59.860000 -CVE-2023-3857,0,0,bb3a192715d6b402e85c7524f877b18a394bcac1d101dfe3174ff449c65779d6,2024-05-14T13:35:16.357000 +CVE-2023-3857,0,1,5714a4cd12988a26b015616649730a012d041178aea7b3e0b2218ac7b669c55a,2024-05-17T02:27:54.180000 CVE-2023-38570,0,0,e2bda6eee20c057c72c7281a170d610101b3262589ede547158e013b107f01b0,2023-11-17T04:12:38.410000 CVE-2023-38571,0,0,59422f4a140d130cd11989d6215360f540ea5ce2d1940f49a1884661bcc08610,2023-08-03T16:58:19.650000 CVE-2023-38572,0,0,d548f53924cef1c9fed50ca54f02dd79c795d64a5950d4afb21f0974051e6ecc,2024-01-05T14:15:47.123000 @@ -228057,17 +228057,17 @@ CVE-2023-38574,0,0,b5446bdb7033f5711e00ad3535ee9383e878f8f0159bc3255c479d6656c1d CVE-2023-38575,0,0,44d23dd6858bf54626f9e65c83fbf21b5f18dba56f32a6157a4202d1da5cfee6,2024-05-04T16:15:15.077000 CVE-2023-38576,0,0,af8fe57eb812ce53861c61345d0fee8b81c4f54d4d6d4bf17791b20b4197fa51,2023-08-24T18:26:00.547000 CVE-2023-38579,0,0,d675649c63083678f4f6251f8e7bc0f6b675249c8aaa3432eda8a193ed725f0c,2024-02-13T21:56:17.013000 -CVE-2023-3858,0,0,13d7c9a7b4be8c05b4cfe6250d519727e003a4aef15a00253c2eb86dd9ddce32,2024-05-14T13:35:16.907000 +CVE-2023-3858,0,1,ee716c980fe92c129f94194c8217b011693419c1374acccc84354823a1228591,2024-05-17T02:27:54.297000 CVE-2023-38580,0,0,b787232fe68f479c14e77ddb87e020a544c96eaf393113e71173ba7c2d4fbf5d,2023-08-03T13:56:23.460000 CVE-2023-38581,0,0,f6de7b750bf260667b468a6a901e1427d0c2e9a698a32a6d9aa17ec8bd6c27f1,2024-05-16T21:15:52.717000 -CVE-2023-38582,0,0,469ddd163096d035defb06137f3f8e53de3e45bde066e963568191f58e9dcbb3,2024-05-14T13:22:02.770000 +CVE-2023-38582,0,1,10bcc044fc88ba7dd521c801c2f21225f49af5b2e932eb2a066b2a80d61b9c04,2024-05-17T02:26:37.773000 CVE-2023-38583,0,0,55d73cbaeac796f0ecaa1827bd7c5316e209b5f94d2661b0039ea695c5b500a5,2024-04-09T21:15:13.263000 CVE-2023-38584,0,0,0df06beac1368638581b849d87b47ba188de5635a830c495c1cfa6f89aa535bf,2023-10-26T14:26:11.107000 CVE-2023-38585,0,0,6d7355a602b23088648e28bcf9c7da2210a3061fe10f04b5d2eb01e83c150925,2023-08-29T14:36:00.497000 CVE-2023-38586,0,0,e71e97bb3cb59756b09d2019e741358ffee5816a6b4cbb603960a82467dab133,2023-10-12T02:11:16.153000 CVE-2023-38587,0,0,93f9d647564242c63f7ae5b37f0c5548fb1b4121aa3fa55664fd5930eb9bbeea,2024-01-30T14:28:54.747000 CVE-2023-38588,0,0,3d727e040b0e174ee67f7bf0f68fa6c3addd0f34c3a44336a28450f275912616,2023-09-11T13:40:16.047000 -CVE-2023-3859,0,0,0c25f8df069c66fdac919a38dd8bfea816233e18f29666e70aa5c8595285f243,2024-05-14T13:35:17.410000 +CVE-2023-3859,0,1,1c098331db285f00a18e329b3f418645ea97f9f0e7a8f5f4485586f1ebb000e2,2024-05-17T02:27:54.400000 CVE-2023-38590,0,0,3d42d6efa75eb4d119efedb613a3f75a7dc9bbc1c212a81471e1199a3fa72395,2023-08-03T16:55:34.797000 CVE-2023-38591,0,0,b3b17937dc00b355d0ec4522d7635f2c2e7d4e006f464797758de609682dcbb9,2023-08-09T18:02:39.737000 CVE-2023-38592,0,0,1d92fe3031fb78d88dd73fe2abc6200a2a9ffd475fcfb675e3af6bf1423dcf25,2024-01-05T14:15:47.227000 @@ -228078,7 +228078,7 @@ CVE-2023-38596,0,0,5362b18189b709d482b4cd735d72c52af3d75085202a3d851cb3d63378095 CVE-2023-38597,0,0,e388ea8f0c68ff49a3879c81f3e3a1cb8c7aa95dc603705fb6faaea2145b86cf,2024-01-05T14:15:47.557000 CVE-2023-38598,0,0,46d14c05211314b24b2c9d852356ee0ff61ea383635fb8fb2c7ca14217297652,2023-08-03T16:53:51.623000 CVE-2023-38599,0,0,10d6571abe57ac7f16b04d9b3739154560a317f83fe1edd79dea508c3d5d3d48,2024-01-05T14:15:47.670000 -CVE-2023-3860,0,0,54bde5de3d8c0a51e2060f745463a2f2c74bc2132400a082bffa9d45b466e78b,2024-05-14T13:35:17.803000 +CVE-2023-3860,0,1,02c70d27c259c7ce31957f6632bf6adb9f70703b167f6a9840d81265dc6f0218,2024-05-17T02:27:54.517000 CVE-2023-38600,0,0,1a87daba1815774542e0eff6207d5e129aca87b83978addc4b6fb0b0635ba82d,2024-01-05T14:15:47.753000 CVE-2023-38601,0,0,aad2f9576d7ece3724fce0a7735e85e8c628419a509207911f500c35d25f1a06,2023-08-03T16:53:32.577000 CVE-2023-38602,0,0,7706c9d25b721ac74e8303bcc83bff2433c5a08e4001d4433536e718ddd712f0,2023-08-03T04:28:29.283000 @@ -228089,7 +228089,7 @@ CVE-2023-38606,0,0,7f626cfceec5b12a5650276c8552b9dd8c00078a2dbf7ca398bc17409c235 CVE-2023-38607,0,0,fd6945117d0c995d6590bbce0460edb58c43b6366a2b8589d57c47309b50ec66,2024-01-17T18:08:51.370000 CVE-2023-38608,0,0,5758803b4820392f0d8be89eed5e438a242cca57d6361a3cf31cdc49a924ee23,2023-08-02T22:25:39.927000 CVE-2023-38609,0,0,487742bda8f973ee30f3626e8a4c656aa542d01b81e74e1cbb974b1455713504,2023-08-03T18:09:27.580000 -CVE-2023-3861,0,0,daee62d57fa97b42b38728f6111f79f4950f42a7191cc37fc626291fd252943e,2024-05-14T13:35:18.270000 +CVE-2023-3861,0,1,1aceb92bfae21f22f3611ae49abb33a2098b85f7dc206eea853a910a05fbbdeb,2024-05-17T02:27:54.627000 CVE-2023-38610,0,0,b5d9228ec6d2e897442a30b5de94d7b503ae5acf070d1b8657c6db33fce251b4,2024-01-18T14:34:34.800000 CVE-2023-38611,0,0,19f70edbc3c334b33ff7b9806e31a9fc90812daefe767af33582e3986c5db405,2024-01-05T14:15:47.830000 CVE-2023-38612,0,0,72e42b5c878669db8914239baa248eea11c9c35850bb277ba774c09acdbb112a,2024-01-18T14:34:06.457000 @@ -228098,7 +228098,7 @@ CVE-2023-38616,0,0,8beac433785b57caf89230ba5394e3effbabf35c97517e6855be0a3190114 CVE-2023-38617,0,0,01bd751778b60c969e7f76958fc7ae4132a064f8da724c46fb1b5d4559f91c85,2023-07-31T17:54:17.547000 CVE-2023-38618,0,0,211592155ddb9b1cc096efdded0230e8f383abcc06d69dd27933abf7d32370e9,2024-04-09T21:15:13.360000 CVE-2023-38619,0,0,93d06e5c1613b9cab6c49327e26178b315a6934d86d87f62e347270df7b47190,2024-04-09T21:15:13.453000 -CVE-2023-3862,0,0,1d7a45436340b88b540270251865c117bce51329fa88160ae5ae83b3b13aa23d,2024-05-14T13:35:18.747000 +CVE-2023-3862,0,1,3861c0edb8987d3051938f42e3a5eb623dcca1e046d45fc415ccf19bd2f66f2d,2024-05-17T02:27:54.733000 CVE-2023-38620,0,0,cfae106a0dce5f9504a70081f3860e496755511f4cf48f7dd09d554454f99d23,2024-04-09T21:15:13.543000 CVE-2023-38621,0,0,a2ef1c39590927b9a8ab6b558f15bd68ab202d7232ff3da791d1bc8744836112,2024-04-09T21:15:13.633000 CVE-2023-38622,0,0,ec081342e2bd4486bd2cde8d8d588403a0ea4e2d21465a1b07549871a3281dc5,2024-04-09T21:15:13.733000 @@ -228168,13 +228168,13 @@ CVE-2023-38706,0,0,d617f4ba91b248078cb18ecbeaa51cab201c52ad3c8f2f18f77c483b475b1 CVE-2023-38707,0,0,1555d65b227585a9a17048663d159df62df160dae7a887969466cf59d80e31d9,2023-11-07T04:17:23.830000 CVE-2023-38708,0,0,7fedbbf4bbe078eadce738b4508b175a97c5b3d1293a62ffb0695e275be0d573,2023-08-09T16:15:56.907000 CVE-2023-38709,0,0,e2063f01ab64931e1d0e26a37668a376c7f68d851e9a8a2e88ac3218ac4bf7ac,2024-05-04T03:15:06.910000 -CVE-2023-3871,0,0,9cd57d15bef635029662f33fb8ecc88866d96577fb450f51f678aa1a03f0717f,2024-05-14T13:35:20.783000 +CVE-2023-3871,0,1,340895b2a1f000d40dc6876d0e719a06b77d74e1c71b149c3d5c1a71579ca9cc,2024-05-17T02:27:54.960000 CVE-2023-38710,0,0,c92dcd4884e376d2c6467d62a4785461b746cf66b09b5c314c8a7501bae93f64,2023-12-11T19:34:38.997000 CVE-2023-38711,0,0,165f0388158a27a13a90130c6df8b1216fb4e778781b739e91f43d98820cbc39,2023-12-12T13:52:11.970000 CVE-2023-38712,0,0,a477dce57d092d1d3333162845d82f3af5b74418ca87beff170518e7971e5fb4,2023-12-11T19:57:46.587000 CVE-2023-38718,0,0,f010b03c824d3bab86f503be87331aec3d5a5e5641587d25b34db6fe6ebfeed3,2023-09-22T19:14:47.537000 CVE-2023-38719,0,0,73777e230f3a95403af3fd8bd743226708734f1eb8ec021bb9754b5dd59683c0,2023-12-22T21:09:52.513000 -CVE-2023-3872,0,0,731f41dfbda80808f4859e30d64407268f4ec933021314b464e9881ff1667889,2024-05-14T13:35:21.217000 +CVE-2023-3872,0,1,debdb36a99a51657424be64661b5e842054645f1f0aa9c39bcc43a0d9d19db49,2024-05-17T02:27:55.077000 CVE-2023-38720,0,0,35e9fc28ab404db547942e0de22238b38471a81956be951de883e0556e080837,2023-12-22T21:08:14.097000 CVE-2023-38721,0,0,adea9723da3bc2a887e2239522340df13384479ee40d95de34e37b8a7308c56c,2023-08-23T16:43:40.517000 CVE-2023-38722,0,0,671011fc37535d006e8bd4f6abb1cbe4df128c90fe5d2c6bd583ead77ce13e0d,2023-10-28T03:32:31.233000 @@ -228183,7 +228183,7 @@ CVE-2023-38724,0,0,c084de34988346454e83ce6ed33191d240d92916c3a8f4f5e404663aadc58 CVE-2023-38727,0,0,67e3acf0dbfaba760bdb5942f0f234a680ed76f81d4b3e56c5dc500c4ddf8ec4,2024-01-19T16:15:09.123000 CVE-2023-38728,0,0,4ae0aa245bfd2c5b381beb3353a88eb25960c87d2f2b539906ba0ee433f0dd76,2023-12-22T21:08:08.530000 CVE-2023-38729,0,0,2d7a68ad397d30dc58ea22a087328df5a5dca54b5e0a3471433e0919bcc3d2ad,2024-04-03T17:24:18.150000 -CVE-2023-3873,0,0,e9bf32d0b52781cdd644d755df37eb6707aa2b67ec30ebf720403923c32e7930,2024-05-14T13:35:21.760000 +CVE-2023-3873,0,1,d9f597ea47a83d1635ec0744e1bcd1a27abaf81fc98eb808880e8c3997e7558e,2024-05-17T02:27:55.190000 CVE-2023-38730,0,0,17d5508ef9ac47aa2d1644ad76141ac86562d370ffca8f7ec6032c5b33f118f9,2023-08-29T04:41:34.817000 CVE-2023-38732,0,0,ce7babb7441c0f57518f4e9bdc9aab1724e3cc787e5da79116bc283b904f8db6,2023-08-26T02:25:55.780000 CVE-2023-38733,0,0,6042bb4c2953e3b62adadfef43aeabe327f60836a54d9577e13394f5e2e5b2a2,2023-08-26T02:25:42.957000 @@ -228192,7 +228192,7 @@ CVE-2023-38735,0,0,6de0ac7321392cf1441253650aec5855ba704dee8040863e6b8462bce9c57 CVE-2023-38736,0,0,cd75e9223846f588841d97e5d0bbea6e523d3acea69aedc854e950271536b965,2023-09-13T19:17:14.103000 CVE-2023-38737,0,0,24ad65f4ea0eda1aaa7b98821ad5842843bb8b7959e338567719952410395fd5,2023-08-22T22:38:04.670000 CVE-2023-38738,0,0,791ba6e194993fca56df1dfceb5744ac3fdc4c865ad9d9ce122f799331488e47,2024-01-24T21:28:40.643000 -CVE-2023-3874,0,0,19c9439c79f4493c385fe077c91ec6b37cff30893649038122881a12f80e9904,2024-05-14T13:35:22.180000 +CVE-2023-3874,0,1,6f9e9de604b86f45109a48a0826394d027be25e7ce45a32254832dd7b6808a51,2024-05-17T02:27:55.323000 CVE-2023-38740,0,0,019101b99ffb836cd33190068bf0b533f41ed028ff9485d1b46b9d0c7dd54763,2023-12-22T21:08:00.977000 CVE-2023-38741,0,0,ce0a0c9eb7be728ea17a39c33952b39571a317dd12a11331f9d85dddf38f759f,2023-08-23T19:15:21.507000 CVE-2023-38743,0,0,a57244b40750c961e4e2ef1eddb0cffe95776cdd8610918513674504e6cd737e,2023-09-13T03:53:23.610000 @@ -228201,13 +228201,13 @@ CVE-2023-38745,0,0,0b27f3afacaa6c4f4042850ee4c054928098c0ac0ea49a5a89d1459426645 CVE-2023-38746,0,0,4209563afeb3ad1dda9125ee94ddb685efbf9fd550683bd1d9c4a6bec2c17401,2023-08-08T17:40:50.963000 CVE-2023-38747,0,0,787dc83d063c2ba477fe02c74f183c6f9164483330a313dc42b4617dd570f85b,2023-08-08T17:41:41.393000 CVE-2023-38748,0,0,47cafa1721abe3f389f7568c2025cc99ae081adf45b91f4ad86daeaa1465bd51,2023-08-08T17:41:51.407000 -CVE-2023-3875,0,0,3e81df3a3d481a3e43d6d3c49b5f364db079b94cefc77f918e97bb0f72df6e23,2024-05-14T13:35:22.657000 +CVE-2023-3875,0,1,6489349a734a1d683b72be9e9ef3770d32d770733cecbc7760fd53a9ff81d0f2,2024-05-17T02:27:55.437000 CVE-2023-38750,0,0,5c84ecf0ad7974e6a99f5dec3a1bc6938cdade0b8922784c3757d1bbdba3f2be,2023-08-04T17:09:45.547000 CVE-2023-38751,0,0,3e7482b4a055f1307f1f6e4307b4c3e941f49a604397dfdb436ddf02ca9fd2bc,2023-08-18T16:37:43.763000 CVE-2023-38752,0,0,7ca6cccaaeb75618656da4bda2bd6195ebc8a02498643f01a6de876efc01ab2d,2023-08-18T16:35:47.680000 CVE-2023-38758,0,0,2690dbeabd042652e21bdce804c4964d7380134986cd82de9353dc60d1579f4f,2023-08-11T16:42:52.673000 CVE-2023-38759,0,0,00a56eb228bc0e574aa2b393eb05994db0494e65888b77dd06632973c801d86b,2023-08-11T16:06:29.980000 -CVE-2023-3876,0,0,19b6d38c20bee6fb085749d8f36391841c4e8313fcadb8b4a23d3885efc9525e,2024-05-14T13:35:23.080000 +CVE-2023-3876,0,1,6fa307aadc37d6cb7402348827e349405f426c4495cb84077b7ce312777e4ed2,2024-05-17T02:27:55.550000 CVE-2023-38760,0,0,f79b80ece9c65032eaf17cd70b5334c3a94aa252931d65aba9f197e3f6c2fdc8,2023-08-09T17:51:21.550000 CVE-2023-38761,0,0,4a56d5f3862b4bbe83a7ba54c39e9fc83fb9ea903101939ea90f7c9b2f047c79,2023-08-09T17:51:36.910000 CVE-2023-38762,0,0,3fd732753c58519b80b276d867730bd694462bcdd725cc606d7c56c75d850820,2023-08-09T17:51:49.390000 @@ -228218,32 +228218,32 @@ CVE-2023-38766,0,0,9788176ffb0521252600be14eff5e80d7c6e31ae9bab5c0f9eabe8622a207 CVE-2023-38767,0,0,ecc35f832feb0d09e43ef89c8646fb618f550d45a4a46f96bf7a44bcdfddb5f1,2023-08-09T17:55:22.623000 CVE-2023-38768,0,0,47546b5975727c0c6736f175d1bd9bf101426e410aeac1b4baef5885767a45c6,2023-08-09T17:55:47.517000 CVE-2023-38769,0,0,a82452a2c36c27a300c87077f9f801a08771e4ebccdcfed25e0e5eb8a0138ee8,2023-08-09T17:56:35.557000 -CVE-2023-3877,0,0,fa4d2ae37fd8cb969eb94893df714b7bdd13c356a8bb2936c62f97a19ab4fdfc,2024-05-14T13:35:23.520000 +CVE-2023-3877,0,1,78cd644cc58c157a8fafac7afe5f6a9712ecae21f462dfe7ee87cf8b002650e2,2024-05-17T02:27:55.677000 CVE-2023-38770,0,0,7dd7f4e87e6a43bfcc5466a2ba9eaf642bc1486cedaf3112ed005591e570acbe,2023-08-09T17:57:18.643000 CVE-2023-38771,0,0,3001afaaff660dece62b24899ce9a2ed2d5dffa1386f1f50908221c6250c35e7,2023-08-09T17:57:29.410000 CVE-2023-38773,0,0,c2c54a1fd21ce26cd93facf748ab05204886c2ac3c476414e83b8a932c6b31c0,2023-08-09T17:57:38.727000 -CVE-2023-3878,0,0,e501e2e7c08592e7ec8ad3ab0a6090f20498a43500ef7261bf0bab066540d5a1,2024-05-14T13:35:23.970000 -CVE-2023-3879,0,0,e87608fafb49de742211a4fe02641d43373d709f801c177aee963437b592de92,2024-05-14T13:35:24.410000 -CVE-2023-3880,0,0,4ffbc378b20ab6018c821de5bb6e75c4dea81d06dda170c3cfd4ba6d38a7c089,2024-05-14T13:35:24.900000 +CVE-2023-3878,0,1,6dc7d0ce3bbfb9cba8a79aff82239ee421fcd75ca90873e20a599c5b0a5fe45d,2024-05-17T02:27:55.790000 +CVE-2023-3879,0,1,4fc6893e7cf4c99de607ec0dce7203dba48f8f0929da29ca73b29d310edec18b,2024-05-17T02:27:55.897000 +CVE-2023-3880,0,1,c3fdbd2ead3a718edb8561ee9286346d3b7e98628c25c9c5a491df1f47181ca3,2024-05-17T02:27:56.003000 CVE-2023-38802,0,0,f29ac1f4309445f7b8798021a693dbba80867a8f714f0fbd3c2db3457fb652b0,2023-12-22T21:18:04.033000 -CVE-2023-3881,0,0,831a31e6304cd356a8a850194898273a9fe4f96069720847d286ca6776dea8d9,2024-05-14T13:35:25.347000 +CVE-2023-3881,0,1,fa5b199e78d8db8e0d6d0feb84d0cae852fa3ba49d7f983fec918a5d94da375e,2024-05-17T02:27:56.123000 CVE-2023-38812,0,0,d181c0a16a4a3e91ce369617b782f9fb138bdbaa66c8aeb7f491f2df4b0ac91d,2023-11-07T04:17:24.480000 CVE-2023-38814,0,0,520cd7b10c855389a1bc7ddb6a5bb7e8663bdef466c5db4ce438ddcf6bc753df,2023-11-07T04:17:24.517000 CVE-2023-38815,0,0,468a2ea52ab8d33f4eed093b442833e9d36416e7f294c8a6c926f4142bfc85c8,2023-11-07T04:17:24.550000 -CVE-2023-38817,0,0,5c818ff239649ec92f3eda64aab41d8ab57af9704145f70d762608518e6c7c05,2024-05-14T13:22:22.370000 -CVE-2023-3882,0,0,5b3c5f0f1216aa9ffb3645d8c47f7f29f3efb78dbabe6a48d6e1f5494ca06cc5,2024-05-14T13:35:25.747000 +CVE-2023-38817,0,1,b3d9f578312e911728b799905ac06cdee5f42947511af7f56f77c2d8845f9ca2,2024-05-17T02:26:42.437000 +CVE-2023-3882,0,1,3903a7f2ed3eff124f4357de66e2e4e6702c4497576c386ce69964452736ab13,2024-05-17T02:27:56.237000 CVE-2023-38823,0,0,017df70472687f7a720167b25c34ea14d7797cbed12e16dd6c9afe84cd25c8eb,2023-11-28T22:02:33.013000 CVE-2023-38825,0,0,90df192bbde0cd689834cf86420b5b8a6ebb4c6751aaf201c78d9a0a1ff44c7d,2024-03-21T12:58:51.093000 CVE-2023-38826,0,0,f93a8a0b08c7bb5a37e10db31678cee7dbcb298c5dc0b6061ef8ef2a73cef778,2024-01-03T22:54:24.607000 CVE-2023-38827,0,0,226e0bf0139eb60e20925421a3068041b066bb94746d6e571841462b055fe763,2024-01-16T18:57:56.167000 CVE-2023-38829,0,0,04f40c73ffb9ba15cad2ed194ae915aa7970c67d9d86c7205c8acfde6943d7e4,2023-09-13T14:40:32.463000 -CVE-2023-3883,0,0,84b074d9e8ea3e230c4bdcec9d783da02198266941b2a53bd04b14e2cbb7e953,2024-05-14T13:35:26.207000 +CVE-2023-3883,0,1,9c17bd0d4662d0002b70ed07b70fa9cb55984d05dd9cfdc885579fdb04af0803,2024-05-17T02:27:56.350000 CVE-2023-38830,0,0,6fd6692e47403d57826ef5a6317affc9e98c63acb30af4426948d5df3339e89d,2023-11-07T04:17:24.603000 CVE-2023-38831,0,0,f7b99e862df0ab780ddcca4d1eb87306d958e6d20436db93bf30eb644c25a649,2023-10-23T01:15:07.550000 CVE-2023-38836,0,0,5d1b32ed45b0fd93269246c9025ce8c7a21511cf51485dab2b0261ffee4812db,2023-10-10T17:15:12.397000 CVE-2023-38838,0,0,d6352c5bcb35a2a8dd5214125a90474a2e489343497b559099f2d6bdfd0594cb,2023-08-22T00:57:04.490000 CVE-2023-38839,0,0,44167fbc27f4e87a9e80012672268bd920448f88770b4e1db0a376de160d10ca,2023-08-23T16:59:30.407000 -CVE-2023-3884,0,0,92216ff11c3d9fb34b7bd07b4bb8fff217a2dc4dddc53222f356a8cd12023e30,2024-05-14T13:35:26.660000 +CVE-2023-3884,0,1,b9bb23a462acf5064f2393d9b6e8eca2242e836b79d59098b695fdf35eb36afb,2024-05-17T02:27:56.470000 CVE-2023-38840,0,0,73a4f255d1fa15e8b42775f296daaaa29f6c782a393a10d60ef5768c9dae898a,2023-08-22T14:58:17.927000 CVE-2023-38843,0,0,f46e1cbb89b32e11ce04b5985bc13e167d148d49fb4adcef06613c5fe0204724,2023-08-23T16:52:08.800000 CVE-2023-38844,0,0,83c9541abbad4b67148c030a874d998d8a90524744ad4a81b98164066558e771,2024-02-22T19:07:27.197000 @@ -228252,7 +228252,7 @@ CVE-2023-38846,0,0,c7849dd19342dc456152266494957bbd3dcf98c8d53879c219bc049cc4682 CVE-2023-38847,0,0,8105131b8d21019907226d95ab4443f4bfaa981411104b6032b8e8840faf458b,2023-11-03T17:22:18.760000 CVE-2023-38848,0,0,c314121d9cf4ab60f46de92731b77f29b41e7300ef2de5a10204de6d562aca12,2023-11-03T17:27:41.767000 CVE-2023-38849,0,0,541963600c1be19c0714ac969aa819a4ec0df44133e5bf7cdfe60e8fa45e2679,2023-11-03T17:30:57.887000 -CVE-2023-3885,0,0,578ff35f09ac882568649b1b1ee2b84df6cb37faf40dc875686a894f4ec5498f,2024-05-14T13:35:27.117000 +CVE-2023-3885,0,1,3b7cea3c18189514bf2d3dab35480b4d4bf90da1ef6bf9f5b25e92c740eb807b,2024-05-17T02:27:56.590000 CVE-2023-38850,0,0,0e06b33bb7ab1d155ee02d305684eb23f96455c2a68b00f085d488ddf202e19b,2023-08-22T13:30:25.907000 CVE-2023-38851,0,0,153eab79479ca5246744073a0e5eab46efec63101c9729f57755d758dc9cf8ae,2023-08-19T00:45:27.833000 CVE-2023-38852,0,0,707de5b078b8e4334409c48865a917e945d534a7cfff3a61ef768e73578adc06,2024-02-27T04:15:06.403000 @@ -228262,7 +228262,7 @@ CVE-2023-38855,0,0,22651e9bd0f5c81032319ad113c02ba86cf91c83630886e94c442cea0c8e4 CVE-2023-38856,0,0,ffc3a0da0b7732999f99422570a48a870ada6500aba2d1ff1cf6809a11eec06b,2023-08-19T00:46:02.807000 CVE-2023-38857,0,0,0f259da89832d5ebb9fa2ea14fd7af676ffbce4263298c8b77b11c54959a9030,2024-01-10T13:15:45.133000 CVE-2023-38858,0,0,0ecc0e29e36cfc4757191d4f66cf6f801edab09adffd10ff01760971bcdb78fb,2024-01-10T13:15:45.303000 -CVE-2023-3886,0,0,a07cfe4cdf1ddb533c67a9d9b11a9467dd613dc9f1725be30aa7c53c278c4195,2024-05-14T13:35:27.543000 +CVE-2023-3886,0,1,f04340561dbd0f4eaa35d5a8afe3fbc8ba3d81a20500e52c115b26afaba31f7e,2024-05-17T02:27:56.710000 CVE-2023-38860,0,0,eeb3a33dc484b1864360ae757db77327fe6d8992d1f40cccbdd2b81ae393f74a,2023-08-22T02:22:07.450000 CVE-2023-38861,0,0,4dd22b4db947d62e56550841044c519ad63259b3785a9ca6b4cbbed24d4d17a8,2023-08-22T19:23:29.690000 CVE-2023-38862,0,0,9b6d0fbf02aaee399034d279c4fc046a62d76cc842da88952dfa562904480612,2023-08-22T18:36:32.053000 @@ -228270,7 +228270,7 @@ CVE-2023-38863,0,0,3088ec966cf7383e14389b04b76a4eda5edb817788623b84dd04609f8684e CVE-2023-38864,0,0,5762a154d3c58b6dacdb45974779d31678240592b3f53e19f85b7ce636e50f12,2023-08-22T22:57:27.317000 CVE-2023-38865,0,0,c93c050d801ddd95f7f4f02d048a5fb8720233d302436ef1c74e14c516f9a8c8,2023-08-22T18:10:07.163000 CVE-2023-38866,0,0,17d838105de01a1f7544e9e1407a41084aa93197177fe6a3d072057f9a92a0c2,2023-08-22T23:04:59.187000 -CVE-2023-3887,0,0,aa811a9ef451323529d77d5779c9a83739f1b267dd78d7677e8771a33e6baac2,2024-05-14T13:35:27.947000 +CVE-2023-3887,0,1,1b13adb0cf75e44be209322408d28b50d0639af64c14f69f88d76e54303dd1dc,2024-05-17T02:27:56.820000 CVE-2023-38870,0,0,1b7f1e0ecb9b86e37566814742adc2c8da9fb1b7cd86f3c1cd91e697e0517457,2023-10-03T00:10:51.737000 CVE-2023-38871,0,0,182178e224fe3dd9ee087100a11726fc1e3c2255181a3cc48ecf14d6f9dd2bbf,2023-10-03T00:49:18.640000 CVE-2023-38872,0,0,d66a13409f3e929769bdef34bc0587e0431875c55c733a65c8cc41c21d7b91eb,2023-10-03T00:13:23.070000 @@ -228281,7 +228281,7 @@ CVE-2023-38876,0,0,7c8291068132fa5b3f156ca6bc636da8c9cf9721cc882a6b07c4df4e36691 CVE-2023-38877,0,0,1b596b8790aad69292fca4553836873ceb761b6272735da36da239552c4543be,2023-10-02T18:45:30.747000 CVE-2023-38878,0,0,e43963c42444bad850e2c333527ff82771b826396886da17047e54187c3e0d43,2023-09-13T18:28:31.947000 CVE-2023-38879,0,0,5b5f4fa7d13616924afc4bbf97f828b841156ed5d4a83ab0c5028d2d2f1aa5e4,2023-11-30T02:21:45.183000 -CVE-2023-3888,0,0,37040a0aea18a4709f92a051f7c119e16bf58f54283ab046ace23753370ce587,2024-05-14T13:35:28.367000 +CVE-2023-3888,0,1,3c1e1e86e81b58abcd6206170a9ba30b9dea5c71a5a1e995a8d994331f853c86,2024-05-17T02:27:56.937000 CVE-2023-38880,0,0,02c472b87fff395c33d0bbfdb19ec61483f320c3a7076de8dcf8f35d906606fe,2023-11-30T02:21:35.757000 CVE-2023-38881,0,0,9b9091d7c01edddff80e96ee3c5590d6caa7d520637b8e106a8867e73d6d0afc,2023-11-30T14:19:39.523000 CVE-2023-38882,0,0,bfe9716d53577c21e7d7852d979707c2484a234d5648c4e9a4a11da845c981c2,2023-11-30T14:20:28.047000 @@ -228297,9 +228297,9 @@ CVE-2023-38890,0,0,41751ad0b0694df6b797e3cb398af1414c40ea84fd93993a606d80788789b CVE-2023-38891,0,0,26211cc567b589c529434c9d595f698deea26277a1e057d85caca1467ec70d50,2023-09-20T14:29:35.427000 CVE-2023-38894,0,0,1d0e31732249061d84be607bc0b074edd58cc523555913b4911bbd4d735571f7,2023-08-24T21:25:14.317000 CVE-2023-38896,0,0,3ee30522ec53e9b1e1d0649f74db6926d0fdeb38f2aef63c50cd823320a60022,2023-08-22T13:30:00.137000 -CVE-2023-38898,0,0,239fa5b29462f2de4fb3e451c14f69814a7d46295dea385ae9b3269736a8ebd2,2024-05-14T13:22:29.220000 +CVE-2023-38898,0,1,38fcfac73cc497b66b114f8687a0b69445e8888b4f20931f2f1b1355bd913297,2024-05-17T02:26:45.080000 CVE-2023-38899,0,0,96fe2fa97a6acd2ef70a4e10f41fe930311413913a70ebc493e7f33016f54919,2023-08-24T21:32:56.497000 -CVE-2023-3890,0,0,90725ad0c66a10984cabded528ef6ccce2c023ff074c0973674198070e96fe5a,2024-05-14T13:35:29.507000 +CVE-2023-3890,0,1,b6df1bd19c13c9460a39ca631e8dbf3360775fbd709c2189bf2d68fdb9b072e1,2024-05-17T02:27:57.077000 CVE-2023-38902,0,0,bf9b56be84cb8e1808eaadb94d0b5ff0d1002e428402439de4d2119727134882,2023-08-23T16:55:24.197000 CVE-2023-38904,0,0,3ef41414756c078d43e73944776d15a18f9ff9bc0ecc6eade64774a4f8179f49,2023-08-22T18:14:55.080000 CVE-2023-38905,0,0,df40cc58a14265a2a3f14db3026008c7c3f94514b3c3a24514eb47ed6f7f4429,2023-08-23T16:57:38.907000 @@ -228391,8 +228391,8 @@ CVE-2023-39010,0,0,5bac64df008920b8e772f360bfb2a3ebdf3e77a87425172beaacbbfb1f220 CVE-2023-39013,0,0,c0f1ca27d8322a1db57ef419ed44f585899af88fc5fa1d4aa50ccc49ca3a35ef,2023-08-03T18:10:07.200000 CVE-2023-39015,0,0,49f57ea615b9184e24d060f45da134fc935c3c0527e1bf8bbea8347f4ed5b717,2023-08-03T18:09:48.280000 CVE-2023-39016,0,0,611a1cd567e87e6ed4710873166ab0719e3d996290ffb621132f85fe43c83e5b,2023-08-03T18:07:14.903000 -CVE-2023-39017,0,0,ca70d6738760d65aac188c1a8317355351c789098c32cb3cb0c4b44a4edf4039,2024-05-14T13:25:40.560000 -CVE-2023-39018,0,0,ebc590344aa2541e2274cb6dd7a05cdf71fdd83e8a617254041df15e926e9768,2024-05-14T13:25:40.693000 +CVE-2023-39017,0,1,29756716989c34fe6e7fe9ec049ffc990f48d153a23ad37a05b8bdf8faeda83b,2024-05-17T02:26:48.873000 +CVE-2023-39018,0,1,2dd5109281b2e526bab412d5fcf10cb752095d4ddfb12979ae846eb065609c4a,2024-05-17T02:26:48.960000 CVE-2023-39020,0,0,593a8aaa79caf4f90647c656528c7c100c46c06c62dda0e49b0bf348dd77b773,2023-08-03T18:01:31.200000 CVE-2023-39021,0,0,1ee74bec6d12f8117ea5b940dfee5c70c0f02e154ce1b89fa2d37fc0c6d744a4,2023-08-03T18:00:28.377000 CVE-2023-39022,0,0,09ca6ff95f34d53586ee3a773ecde7d003f5c5f0762e7fb5ddc7cae4af749194,2023-08-03T17:59:21.500000 @@ -228713,23 +228713,23 @@ CVE-2023-39431,0,0,8aa6acb3874237b41ec7ee2332ca00cfc72179084a70f8660c97246f741d2 CVE-2023-39432,0,0,ffb0097c225ddec532f70b13d8b7f57314398c4344fde93a727a672ba1e75409,2024-02-14T15:01:46.050000 CVE-2023-39433,0,0,fee3aafccab7f2b04dad0fc9f99bd261dff8888077ec644a28671864d5126b14,2024-05-16T21:15:53.197000 CVE-2023-39434,0,0,51746301faa9a886c7bcb3fa5af2323d701eeeaf9dd1c17915586746634bcbbc,2024-01-31T15:15:09.663000 -CVE-2023-39435,0,0,e878b886191cba184dda405203805b6bd61f575ea0f18a89bdf8ac8de899b411,2024-05-14T13:30:22.470000 +CVE-2023-39435,0,1,593a8a451b3be25c8e16bd842a3d7569718c74e4cd878ab362f1b13926a50e9a,2024-05-17T02:26:59.207000 CVE-2023-39436,0,0,9f5d24ff7a9df2088545f48a82f64a0da0dc3359efab2e8ca6aecc19fe3d1d51,2023-08-09T18:19:29.723000 CVE-2023-39437,0,0,266f224edbd2dfc799357882e971a410ae8ccd2fcbc260c1eb854b34c69f09f6,2023-08-09T18:19:10.230000 CVE-2023-39438,0,0,0c107b9c465edbe10c0cc1069d8d95216723c937a645b0addfd05951f3a67ba4,2023-08-22T17:32:59.287000 CVE-2023-39439,0,0,2371b9fb7f6120a9d9a326991544f4a0ef53d406e5631382363e8b7f75132460,2023-08-15T15:28:19.137000 -CVE-2023-3944,0,0,82bd58409acbbdc04d011b36ac1287cfa100f913baeeb490061bdea17b7d5884,2024-05-14T13:35:40.223000 +CVE-2023-3944,0,1,e0aebf87e0ade9763953016fd989f9f36630231a357cb2ca571ef288abff5d5a,2024-05-17T02:27:57.947000 CVE-2023-39440,0,0,35aff387306d3801ec71f7a5129b5606d2e4a6c549a1163feca44eef97d9791b,2023-08-09T18:22:07.123000 CVE-2023-39441,0,0,320ea47963f748877c24d3caef26390123f385f7e32be2d18a84ed296c60376c,2023-08-29T15:48:57.633000 CVE-2023-39443,0,0,6fa8b94ab6aeae88e0628fee97cd388c7b2a6a361a10c8b3e63f7c84973df970,2024-04-09T21:15:15.770000 CVE-2023-39444,0,0,271473eef47f519835aa4d226825da3548819d6cd54c042b8e77649fe0291b3c,2024-04-09T21:15:15.873000 CVE-2023-39445,0,0,ce9c225095b9df541d5c9504c57ab06ee7c5d3f35538c5d448aa2c0132b28789,2023-08-24T18:30:33 -CVE-2023-39446,0,0,67b10c3b49c2f93febe1ae77c2e94d017cb5b91c68f87f2fd449206c1931b30b,2024-05-14T13:30:24.130000 +CVE-2023-39446,0,1,0ebead3a4c3d1f256d64a96ee284b04a9469b17992ab8973c98c04ff60e5338a,2024-05-17T02:26:59.603000 CVE-2023-39447,0,0,fe2c5debfe8f57e451c76095f4993daf0f7eb9db96590372242e7c2839a8b5a1,2023-10-16T18:40:24.253000 CVE-2023-39448,0,0,fa65a7f33559d7c405f07a91dc6171082c219a8461e6238293c9bd2d6f3e4f8e,2023-09-08T16:48:17.617000 -CVE-2023-3945,0,0,e3b1ad2f12de2b8b207773f2ed7d13e56f913e244c33ae5d09989be06307411a,2024-05-14T13:35:40.683000 +CVE-2023-3945,0,1,7e005576bb7ddeecb3437a6b2979a2b2b9b8eaa998ba9e78f115d81b0b0e8da7,2024-05-17T02:27:58.060000 CVE-2023-39450,0,0,99fcc4f59cb5c4111847859d5d338312449908370270a91e06cd73b78a1913bb,2024-02-14T18:15:45.960000 -CVE-2023-39452,0,0,8adf7d7b18adc6c2240ec885292c4da45ed08c0496f92d9350edac7a7bf3346f,2024-05-14T13:30:24.573000 +CVE-2023-39452,0,1,011833f176c29a5005fb0a857be8c3b3f7b5054f180b773a1c04b701176d6b3b,2024-05-17T02:26:59.790000 CVE-2023-39453,0,0,5880dfadfd38b3f3299bd1411861b99b870c407ab5aea99edb51429c4cd63806,2023-10-24T17:49:24.817000 CVE-2023-39454,0,0,ded43fd5ffa386c556f4555394a19a9b78cc0739d1e600e03c63b1bbd4ad55f4,2023-08-23T16:48:10.200000 CVE-2023-39455,0,0,f408e8f6b4871393b9fe142a8648d8d1d9795dea16a211c80f74af2084a2bd58,2023-08-23T16:48:02.820000 @@ -228848,7 +228848,7 @@ CVE-2023-3958,0,0,4b2e006e4f6a16f9611daef62e51d55398d22ba8ce4cca94cb87dadff8db02 CVE-2023-39582,0,0,ce269576e478e96bfd2a80dc97dee0121405399fa29cb97ba7d9ea6eea9aa48a,2023-09-06T00:05:45.737000 CVE-2023-39583,0,0,2d3d0e3107c21e3c2c64c655b55aa464943714321fb17d27e6cb93fe3f2fa85d,2023-11-07T04:17:33.040000 CVE-2023-39584,0,0,475886a88670a1d23c40efcd376e2f114d3de1a88317f44935a6451306e7c5b2,2023-09-12T15:12:13.357000 -CVE-2023-3959,0,0,1772d756b2d73eee432a5d3578a565416950761750fb78f5b1d9a31209e04020,2024-05-14T13:35:45.007000 +CVE-2023-3959,0,1,36b704a35fffbd0e49a8be01023d6200c5b32ea037b5beac2424baefa6bec985,2024-05-17T02:27:58.467000 CVE-2023-39598,0,0,70aa10e98ec10a47da3525f7b37891c4bc7692895bf8c8044bccb1cf91b3da57,2023-11-07T04:17:33.097000 CVE-2023-39599,0,0,62bfd58155bb479b18f0443cac3b9e2d2981e79b6f7fc05609f78bac4d797d89,2023-08-28T19:08:09.323000 CVE-2023-39600,0,0,3bc115fd5076c9c22f35610090f5047e882b54aeb36e6c086c8dca885925aea7,2023-11-07T04:17:34.073000 @@ -228856,7 +228856,7 @@ CVE-2023-3961,0,0,839d8b985ca60a9d778c6f85f5358447e3610af4b6966db139b5d7ec010a7d CVE-2023-39610,0,0,2b260a9c83cec62722124e3867fc85ad0a44c971ed579388e9b5e67e2bc00532,2023-11-08T18:23:17.877000 CVE-2023-39611,0,0,5d4abd9a4ce016103185f8dec926af8e0dd2030c7e8f3c375effbce40aaa8c76,2024-02-09T18:21:06.240000 CVE-2023-39612,0,0,c11c03cb7e53bdfd0f569ffb2b397ec9d6f0427d08bcd9c9f5b52491433d08ad,2023-09-20T13:16:36.457000 -CVE-2023-39615,0,0,6400926cb62401329088b0059d690bf260f69ee54d6e1b80c6bbd2acf33e3488,2024-05-14T13:30:44.593000 +CVE-2023-39615,0,1,d4ad987f49154329a6907c37a764ae2119df4803491c6e5632990904561985b0,2024-05-17T02:27:03.623000 CVE-2023-39616,0,0,31ad565e7906d65c8a64a9eba2c2687458da2211256d4b57a569fe44732d7034,2023-08-31T20:23:23.827000 CVE-2023-39617,0,0,f4d7d6225d9491958305f734dc2554d21f69807312495ec6d7572a87c46342d6,2023-08-25T14:56:11.560000 CVE-2023-39618,0,0,2acf2bc8e826f9ba88bd9085031cf046957721adc95bfc6a4a07fad45eccd463,2023-08-25T14:57:10.980000 @@ -228888,11 +228888,11 @@ CVE-2023-3966,0,0,3d0bd0e9975f80f7e5d64692ba6d0d6cd75a568e8a4f7d57e099fc0478d05f CVE-2023-39660,0,0,f05b138a2edeedca92fb18d49c8e358f9e1cb8c4d9b4b661f2f72077f3e886df,2023-08-24T21:28:27.337000 CVE-2023-39661,0,0,a5b42e66e8ff51959a3b01e64dbe98650c9766a8a7a9fc3f88b97474b865559d,2023-08-22T17:32:14.513000 CVE-2023-39662,0,0,a0969183e6d37279bbacbf8cb6cbcb854ead2d08f12d56424a64ff376220f690,2023-08-22T17:32:00.990000 -CVE-2023-39663,0,0,9063c2a1a1ba72e339e74f9bdf55c630825a917d99f94ec2491a37a719c735fd,2024-05-14T13:30:47.973000 -CVE-2023-39665,0,0,7c0b7d5ff2da4aeda88f8e8df35191d7fa296ca7748fb7993cf7f3732e3eb2b7,2024-05-14T13:30:48.080000 +CVE-2023-39663,0,1,86226cdeabcc75c80f1be59a5f191a2c46828918e3ef41476e24c0a8f94cffff,2024-05-17T02:27:04.853000 +CVE-2023-39665,0,1,3018763e15151488e9e6e7398fad2cee523d88110454fa00afb89308cc4461b8,2024-05-17T02:27:04.943000 CVE-2023-39666,0,0,d759458d81f09f42b45a3d882746832064bc0c62e6059cb1db6fc477cb73edfa,2023-08-25T16:15:17.530000 -CVE-2023-39667,0,0,1b67588dbd6fd9058bc8059b1a043efbfd6b25e5bf92343f35707d9999238a1c,2024-05-14T13:30:48.297000 -CVE-2023-39668,0,0,15ba20d6148446c7081c6835c259608a2d2b0c1f06334e59453d6fb0a8f9ad02,2024-05-14T13:30:48.400000 +CVE-2023-39667,0,1,16602080a267cdd40704604fc9e3496af5bf092a2a7ac7e61aefb65a6d07d5a7,2024-05-17T02:27:05.080000 +CVE-2023-39668,0,1,9734895abf16d832cd991b43960b1700fc7bae589e5126a3fcbd8c73fe211fe6,2024-05-17T02:27:05.173000 CVE-2023-39669,0,0,2f68586759f8174b18a5b32bc1d6d157adde34258d98ae735264b81a9933058c,2023-08-25T13:42:37.727000 CVE-2023-3967,0,0,c29d0022607efdb4f14fd7c73f2411cd1211805d6be3936183d828858dfe8b47,2023-10-04T20:59:13.480000 CVE-2023-39670,0,0,1faed5bb76aa935a55b45b0c1f449b5a1db33951b0b3a368a39ef1c09e041d18,2023-08-23T19:13:26.790000 @@ -228908,11 +228908,11 @@ CVE-2023-39680,0,0,232591f01c8a53d6d16c246f139ad1a3e1d1f4f5ecf9ead6d9dd9f8cc8b1d CVE-2023-39681,0,0,abda9e9f215258acc55e73bb4b3989a5fd8b0439a5f78d41e5515e7c7e370732,2023-09-08T14:16:00.450000 CVE-2023-39683,0,0,6a926a14dd9b628fa662f5ffa383239bfefe481fe1d459ff4c089e91ce875be7,2024-04-30T20:16:34.483000 CVE-2023-39685,0,0,6410c10bf5b088172c166988811f55a176bce5474336564aa1b795684fc642d4,2023-09-06T21:05:35.420000 -CVE-2023-3969,0,0,36d343d72940b442d05182659d852ffe8dcd82986a836978d6e3feaecd571479,2024-05-14T13:35:48.283000 +CVE-2023-3969,0,1,4893bd3b7163d7e4b55d30ad6d517c0a2e7d9dad617197677e96c095c22d3366,2024-05-17T02:27:58.843000 CVE-2023-39691,0,0,4b357d956a350c5f9e7b6fcf84b820e1661fe0feabcd561768b2cd5601955d29,2024-01-22T19:52:59.680000 CVE-2023-39695,0,0,28806c9827c061e2593d4a1ec7f06c5ce19bda0faae44c2e67b6ef100f09a3f0,2023-11-09T19:24:45.617000 CVE-2023-39699,0,0,b27b851c0ca7e3a60ff237e224ac8eb286ee699d18d203eaeeef36cf6200a6cb,2023-08-30T19:18:36.570000 -CVE-2023-3970,0,0,e6b2329ba8449c8678070f703f6ad7806e3bf875e29789be0b95cda21db211df,2024-05-14T13:35:48.730000 +CVE-2023-3970,0,1,2acc910a77fc7d9052331dd42e45bea482f6889ddc48fba2d42fa281535133b2,2024-05-17T02:27:58.957000 CVE-2023-39700,0,0,d00f33d031c0ceae7f4b718b130b471b02be07e20ed93e9eb89a4ea26ca23b6c,2023-11-07T04:17:36.420000 CVE-2023-39703,0,0,120787492dc898c65438577027db895e9ca73d229b199d4eaf3e54565463d027,2023-09-07T12:57:41.467000 CVE-2023-39707,0,0,bd0fb3c1a5dfc73ef4f347902405a18e5f9cf23bfb6e54eb690190f3e9b3d2b3,2023-08-29T20:50:37.223000 @@ -228976,24 +228976,24 @@ CVE-2023-39828,0,0,e22eb7a40546ff3769497524d312f9eb88c78333654b8f57d5c5c7e6186e9 CVE-2023-39829,0,0,4fa6f4e85b399383f33a5584dbd95f4c7e72ba819b1a7965f1935b1669c0462e,2023-08-18T18:53:47.990000 CVE-2023-3983,0,0,935b895d527c2674b4b13489de1f0f97bfac4a6c61f5b565f7e27b08b372dfe2,2023-08-04T17:03:02.897000 CVE-2023-39834,0,0,97a158d31cc87a6ecaf4a347a4f6d1c857298c31e8dbd23c2b24f672999176fb,2023-08-29T17:38:25.797000 -CVE-2023-3984,0,0,d7de3c5de9424cbb2c83dbabd7f062c1be4b812fd61fa00177283d93d2ef4748,2024-05-14T13:35:54.410000 +CVE-2023-3984,0,1,af371a622233e9998280de82da5fe068f1cc796278df7c05d6a935c664ce20a6,2024-05-17T02:27:59.440000 CVE-2023-39841,0,0,8136d4552279af130e8857dfac763910a158d7493afa39f145906c2d48c94417,2023-08-22T18:36:20.983000 CVE-2023-39842,0,0,85429c93cbd70a6f39a16e9482a60673769e9467108b2b867855b839fbefac9c,2023-08-22T18:28:36.360000 CVE-2023-39843,0,0,81ae983b9a29efccb4f04d0185294e54f61ac90f4f5b137abff7c18869c18186,2023-08-22T18:22:14.637000 CVE-2023-39846,0,0,fc70bf8c3d5ff0d99e993c4d8775a3d6ebb1504bb63b3a7fcfd9833faadbce98,2023-08-22T00:54:50.643000 CVE-2023-39848,0,0,d26b7ed7543c00ea647f2b09b67b9c13d5daa24f2ee056cb1d8c36daed67f88f,2023-11-07T04:17:39.567000 CVE-2023-39849,0,0,3661bb7450cd01a716a9c14b9f8d0e990703ec9a3600cc0da0dcb849361f8066,2023-11-07T04:17:39.600000 -CVE-2023-3985,0,0,ccc65157bdc0865991d3b1230297ee78e0b37611da7f6999b079e922ea225a71,2024-05-14T13:35:54.917000 +CVE-2023-3985,0,1,335831b7dab920ef3ae13311655671c07dc7b454df30467d7a012aa5b1f5a12e,2024-05-17T02:27:59.550000 CVE-2023-39850,0,0,95a969ffc9e78f8ec75f500587d8c97d32559ecc7999e83511ad61eab6e3c60e,2023-08-18T19:52:43.933000 -CVE-2023-39851,0,0,199ae0069d4fcd1f3cc6383e012f07b9d0c4e9be2170996760b6ff2790077647,2024-05-14T13:30:57 -CVE-2023-39852,0,0,af9750d3111ad27a33b66b435e5504a6f64930f21068d73021a35840adb8aa1d,2024-05-14T13:30:57.130000 +CVE-2023-39851,0,1,527c772bb1775c16e44ddee4396bf268733712831daba81d1966db45b36c03ce,2024-05-17T02:27:08.520000 +CVE-2023-39852,0,1,914f0dfb8fc76a13e0c07093cb4f080230957318968df05c888f42c34fdcdba0,2024-05-17T02:27:08.620000 CVE-2023-39853,0,0,4458d863ac70280df8fdc5529ac770e91f33119be3e34a0a54d4f3cb462ca219,2024-01-11T14:47:18.230000 CVE-2023-39854,0,0,a80f9238e5d73a8c38ec6550aa4f8906986a0a30173ca9ea6c2f7b094c11916c,2024-02-01T01:10:05.043000 -CVE-2023-3986,0,0,e42dd0300019f896abf09390ccc5582049068ec53556ef45eb99d9a0d7c02a9c,2024-05-14T13:35:55.330000 -CVE-2023-3987,0,0,cf77b034a46d2ff6e197292df94e817630a6c0bca32125ea298f97456787eca7,2024-05-14T13:35:55.777000 -CVE-2023-3988,0,0,fc1f65eb4725028659194c46fa1e710374c9da6d196bc8760f8d98c2f3281723,2024-05-14T13:35:56.233000 -CVE-2023-3989,0,0,bdd718e633ee297ae562cdaac8b150e5be53996beee15911f2b7e257066c080a,2024-05-14T13:35:56.710000 -CVE-2023-3990,0,0,e1a3f9c3fb12ef61bee24a091a51b2c701cbf092822960def17229bf9f95b7e5,2024-05-14T13:35:57.360000 +CVE-2023-3986,0,1,8f70c9ddb10dcb50366d2addbbf0490dd7b3507e8092de7cf9d77bd63015c9b3,2024-05-17T02:27:59.680000 +CVE-2023-3987,0,1,b6864f682b50b38c842140034561748417814ba477d1d4b0687b4076cf3000e6,2024-05-17T02:27:59.777000 +CVE-2023-3988,0,1,7237b58dd56dc9895bd8f046f0208f88713809c4b728980f62013ec76682c0b1,2024-05-17T02:27:59.890000 +CVE-2023-3989,0,1,155fc8d2ab1fb75ba7cbd681f0d6beb9085ef8e3eab0bd13718cb75e3b31d390,2024-05-17T02:27:59.990000 +CVE-2023-3990,0,1,c19adad78098dd74953d71cffd1558b041906506f72ba63006b17915a8c6e039,2024-05-17T02:28:00.103000 CVE-2023-39902,0,0,6bec9a8df434c74a6d9c256b54f5e17e93da296959589f9be9ad92f1155a5bbf,2023-10-24T19:30:50.777000 CVE-2023-39903,0,0,eb0bf9130f1fe17eaf7aec8af9a34dc36f9fa71e727cca18840d7217499d3c2a,2023-08-11T17:53:56.057000 CVE-2023-39908,0,0,73b6bdb428aea0b680f19de9ebf5e161f43095ed94c67dd5086345032c0c41b8,2023-08-25T21:15:08.370000 @@ -229070,9 +229070,9 @@ CVE-2023-39980,0,0,4a63adff0aef16ff8e2a0e182a14844f535ed3c95be90843e453e46cbc909 CVE-2023-39981,0,0,e95996e5cdc8b77b569c3f47eab5d080e56169b017c732aa767eacba3af4ca51,2023-09-07T20:38:42.433000 CVE-2023-39982,0,0,8e87d33a53cd8db7911335e8dc9408afab3fd55855f184a28d5ee6077fccd3cc,2023-09-08T13:23:36.153000 CVE-2023-39983,0,0,9f991cbd2c5609a684469e62b1ad4c2f29ec636da5f1ab9f5bdb58a455cbe7f1,2023-09-08T14:22:27.980000 -CVE-2023-39984,0,0,811fca119d88e4fb94e5ecb60645d57049c97109f7c875cdcad84889aac477cd,2024-05-14T13:31:06.720000 -CVE-2023-39985,0,0,b636005a840e104cdd7b44d48c13bf0520d779f170e173344cd55a699b8557cf,2024-05-14T13:31:06.940000 -CVE-2023-39986,0,0,478c482b7f67f5efeb8d9ea932f1f4826f86b378a49c507fb413e9316c41a0be,2024-05-14T13:31:07.057000 +CVE-2023-39984,0,1,3a2631dfafbec2a32795ea196459f7ff935155621b58d64219e1dbe192266ef0,2024-05-17T02:27:11.023000 +CVE-2023-39985,0,1,5e3f899c8be086d519af74a3619c2f3d39e67287bc412373c9b84475d9ed8e11,2024-05-17T02:27:11.130000 +CVE-2023-39986,0,1,bdb1f2a1558d8f5a4de2ebd270ecddbecac5ed248f4ec135af8cd62ef3f5f30a,2024-05-17T02:27:11.210000 CVE-2023-39987,0,0,338865d9620cb667158779ee18ddd612f499e5842029b2f7342cf8aaf84e156e,2023-09-06T22:25:44.800000 CVE-2023-39988,0,0,a66fbdcab65ea27ed84a033de7e90af2e53857a5af0bd25d098af11215a8e33b,2023-11-07T04:17:44.050000 CVE-2023-39989,0,0,558d5a69f0e96ea9472d20fe19e0c75c24de7a5fc408983ff6ead4de194ee4dc,2023-10-05T16:22:06.307000 @@ -229288,7 +229288,7 @@ CVE-2023-40218,0,0,7956f74634dca33f8c7b39bab12e9ecb8faa35c0ace996e4de27d17eb8de7 CVE-2023-40219,0,0,3d250ba8d7b4763a10aa95c2472bd1c4df21650c17f4b6b5d6137355ff730f43,2023-09-27T20:19:39.753000 CVE-2023-4022,0,0,194c0972e3be979fc98eb193430646c4afc43112d7db2abab6443f0acab98bf1,2023-11-07T04:22:03.600000 CVE-2023-40220,0,0,f9949a392d6d507db474b2e13eab16a2038cd7f5b70db21bcee1a40e67d29d32,2023-11-22T15:13:46.893000 -CVE-2023-40221,0,0,1fc4a4f6c39b57d38058c9027dc37e66b8e594c5696e3c642cf5fee5bbfe453d,2024-05-14T13:37:26.260000 +CVE-2023-40221,0,1,daba93b89418f306e25e572a69996d5c5ea4cbe3242ca9232e24c0ded1957319,2024-05-17T02:28:05.980000 CVE-2023-40224,0,0,653cb1dc3eccc6f5055e53cba8a1eccb2c5a86a45cfc33918e9365ee62736ec7,2023-11-17T05:15:12.387000 CVE-2023-40225,0,0,9e6378104a210d90ad8ba6362fa29377450a3d0ca5dcb8fed5f97849a3d56295,2023-08-18T20:03:17.290000 CVE-2023-4023,0,0,71e3ebf0d79e7d58f85e4cafa7877411f9da46098ee4089e150406f7492184fa,2023-11-07T04:22:03.717000 @@ -229323,7 +229323,7 @@ CVE-2023-40279,0,0,30baf397922827b7057e0934f3fdfeffc048e403e63129921c9e6cac7742c CVE-2023-4028,0,0,63208483713a3eab26517b47200386d1bb9cb2b4b26f82e7b341e0d54fbc3a55,2023-08-24T17:53:34.333000 CVE-2023-40280,0,0,d8471b523c83add259439e0e8ab1ab3dc90ad3841be77a74243f33b052d6e8c5,2024-03-19T13:26:46 CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000 -CVE-2023-40282,0,0,34763a3c8e6726e9c5057f9ef74bb8545bc5938ad6799db82147c3888ceabf96,2024-05-14T13:37:45.937000 +CVE-2023-40282,0,1,9ac831352f8f5453eb3d1b096c73bd59bcc3d8d6750e5e1eabbdb5a08d46af87,2024-05-17T02:28:07.330000 CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000 CVE-2023-40284,0,0,1f72762f312052a989263ba30c892f383ccfa35dc085c42947c44aadcaabdac6,2024-03-27T12:29:30.307000 CVE-2023-40285,0,0,71e4de49cb1ee6e3870f3c31ed6180b81b2d3170a56357a26ffc832872c303f2,2024-03-27T12:29:30.307000 @@ -229475,7 +229475,7 @@ CVE-2023-4045,0,0,f26f6e27952c2419ce83bded0dbe87046053596114cce809803fd412f101d1 CVE-2023-40450,0,0,c2c400141f97a865875e442d111c93fc644d76af4b6fa51eb40ea3a8b5bb0240,2023-10-12T02:28:48.060000 CVE-2023-40451,0,0,e917f5f51ed8f8272a39552a78e16d68fd84924f94e98589e29dc2e044dbf45f,2024-01-31T15:15:09.977000 CVE-2023-40452,0,0,c2fcb76a1b0b4d6f9510af6ac759c293671749a6b1f82cd4fac5e50401127f9b,2023-11-07T04:20:14.897000 -CVE-2023-40453,0,0,ed659c29c969a34234ddf6639e54ccca7f5a06f7f2f8c6d5b77b38a56807c81e,2024-05-14T13:38:53.843000 +CVE-2023-40453,0,1,cf043b4769e56c7869a52661d876da17c85c909066719110b3363d1b269ff218,2024-05-17T02:28:11.727000 CVE-2023-40454,0,0,9ba35d648b2af74541109997375adaff015f3c61042c1349a19541f1158c8755,2023-11-07T04:20:15.070000 CVE-2023-40455,0,0,5f370e8c858941c5a4c2e387fa1e9efd21c00005fcaee05040ca7780c7908478,2023-10-12T02:29:35.947000 CVE-2023-40456,0,0,46ac62da63d2cb7c3361bbb7556f9e0ab8c03f79dbb17fbda98b436fe5088520,2023-11-07T04:20:15.193000 @@ -229735,7 +229735,7 @@ CVE-2023-40731,0,0,a3e1c7b790b8b22473cf8d087260b8b48006c164b2601522f1847b56781cd CVE-2023-40732,0,0,13f9dd45c29b90edef4e1abefb224366c9603e4a0dfb81ad98ed269f584b0d40,2023-09-14T16:49:50.890000 CVE-2023-40735,0,0,b70ba86278a738353a97aba4c2f0c8bd4423cbfe96d344d3236325da801b2a6d,2023-11-07T04:20:21.290000 CVE-2023-4074,0,0,3ca4b1c90c431193569f2ae38e9284f1f9e585f6c22f5ea1d6f2edee9229013a,2024-01-31T17:15:14.080000 -CVE-2023-40743,0,0,aa95aff1f26e652c7a50160ef2db5b9598929278fa445a98d8f4da7b8c9f47e0,2024-05-14T13:40:32.093000 +CVE-2023-40743,0,1,482b79d858b3f219aeb7f012e7d93b3ed3eee4ba341cf09f89cebf2eaa65613a,2024-05-17T02:28:18.713000 CVE-2023-40744,0,0,f30a85c2bae1fe5fb85ea03c61726d5655f515fede66334ddf92face6e85ae1e,2023-11-07T04:20:21.733000 CVE-2023-40745,0,0,767ac39951e7517194e272b8b592433e94507852d40b004959ab70a8da88c641,2024-04-30T15:15:50.610000 CVE-2023-40747,0,0,8cf4ffc665262cacd5a9ad0c2c57b38c8152cbeaa70451154aa938103544a2d0,2024-03-18T01:53:02.353000 @@ -229951,7 +229951,7 @@ CVE-2023-4108,0,0,1ddccafb994de7f2358e3db5a1b15164090bf91630a5a824f026b237efcb4d CVE-2023-41080,0,0,73ddea3cbfe0ab74e16bf66b3f5345698970b94360acb8c5e5d5cc7260f0a2ea,2023-11-03T19:00:56.380000 CVE-2023-41081,0,0,fcb7767f7e94af60299b164f258313fc9af7c245b01cd9d3dbfe10b8804d8cc7,2023-09-29T00:15:12.630000 CVE-2023-41082,0,0,fe3f4c5c013023ff1f726fd8380efeee9fa238f9874ced61b3751d5b55b90196,2024-05-16T21:15:54.483000 -CVE-2023-41084,0,0,aa361a5b935fb2ebbc1c47d8f803f8b2a0d282643c232d35c37301acd37d94df,2024-05-14T13:41:45.507000 +CVE-2023-41084,0,1,9d98ab29249174b4c35cb574ce40aec191155671d1f13683987f1674a01129f3,2024-05-17T02:28:25.950000 CVE-2023-41085,0,0,b0a2100f4982b24697107f00bdeba3b24be5d9e4da4664aca66e7c52576fb663,2023-10-17T20:04:19.503000 CVE-2023-41086,0,0,b83221687bbe9d9940e92954d0f9b927e47aac44b4983909b34e392de11f2634,2023-10-04T17:08:37.357000 CVE-2023-41088,0,0,ee7e9e858dad8cde39ca5a74cd9636b50ea63eefe5475034733391771de70e99,2023-10-25T13:39:31.207000 @@ -229966,7 +229966,7 @@ CVE-2023-41096,0,0,f3dac9324639086cbe6e622c754b01cba9689e29415619c628365622f0ca8 CVE-2023-41097,0,0,acdb73a0f3d0e8baa8dd721cf03c9e97cc15cbc842dce330405b0b2338822a30,2024-01-03T17:22:03.797000 CVE-2023-41098,0,0,c025f5147acb201a7a82e7ddc766f7a187ed0115626c21d1340a938147fcc72c,2023-08-28T21:21:37.023000 CVE-2023-41099,0,0,2f7ed1bfc6b2d8415ebb005a1061cb50a8cd1311e2e59d23dabc0bfb121dbe69,2024-03-22T15:34:43.663000 -CVE-2023-4110,0,0,41326b1fb8957999ec89796099a269b4d02cab0d341f987ddffce35ea09b9cf5,2024-05-14T14:08:08.437000 +CVE-2023-4110,0,1,62dc5e9bf46cc8e619ee56bc7a76f82e9b230f23cc72d0f40c8f22bea091920a,2024-05-17T02:31:19.523000 CVE-2023-41100,0,0,0e98c62233ad8fdc1a0dc794cad2a13de21da53ef316b7fa45391b4c29fb335f,2023-08-28T21:27:36.420000 CVE-2023-41101,0,0,3560a95addc0e8ce22aafe78ecb9f723a62f9a4887b8c26ee8d577f6e38267b2,2023-11-25T02:15:13.407000 CVE-2023-41102,0,0,24e14cf7269a879c0a2e29cb8e7a47a17744976538052a2c5d874ba10e23051c,2023-11-25T02:15:05.617000 @@ -229977,7 +229977,7 @@ CVE-2023-41106,0,0,9c6c49615cc9e705381762fbd047f592431080173921c3d3b44d11912af69 CVE-2023-41107,0,0,84b5e4e224f5b908b3a63e76ee80334fa8f3f6c431b4b929337bc9ff14b29248,2023-09-11T18:15:44.003000 CVE-2023-41108,0,0,95708e42195506c4118267e1ff0aba2ad893e686ab45311df7853401588af56b,2023-09-11T18:17:05.207000 CVE-2023-41109,0,0,b1d42ab555adadd58a9a3068a0c1028bc4d2b836103350a086c658890fc1ff15,2023-11-28T17:15:07.790000 -CVE-2023-4111,0,0,32b49fa7d2d25881cf97bf78dcac282f6fa6adae47d1e2d9a8e334f420aac001,2024-05-14T14:08:09.120000 +CVE-2023-4111,0,1,96d81366b8de6bdb3f85c55b371a72259913f9aa267248e252df6c2f2bc61d0e,2024-05-17T02:31:19.657000 CVE-2023-41111,0,0,7def58be1ee2a8110f069a9a44cb5fa6d6da652984eb810e918aea4d4859319f,2023-11-14T20:22:50.783000 CVE-2023-41112,0,0,9c6e12973980c805403041dd2890e595525e48a99cea8437cb209a3e5932b774,2023-11-14T20:22:29.643000 CVE-2023-41113,0,0,276e5032979424705a60bcc225118689eddc1fb10c74e96c0f08423615db8a40,2023-12-14T16:48:48.550000 @@ -229987,7 +229987,7 @@ CVE-2023-41116,0,0,36e4a3bc4442210c6c67e99259ccd3c3c0d6a023160269af8766a33697bee CVE-2023-41117,0,0,35cdee35611f235b359ce1416d09b20fac935c52cc11d88f01d2208c24504fc8,2023-12-14T16:55:32.230000 CVE-2023-41118,0,0,2ba406a3ba55f4df3cf333fe0eede597e4a5ce3a8f6a8c5e19400c62670aa735,2023-12-14T17:54:25.937000 CVE-2023-41119,0,0,253220e6f272ab9549b4a8ae72a95feecc0c1de4aef38a2390151fbb9d95f5d0,2023-12-14T19:48:44.997000 -CVE-2023-4112,0,0,03d22f9eeb1d70da021df97ee725819f812e2b84439429bc198470aed06d1fb1,2024-05-14T14:08:09.710000 +CVE-2023-4112,0,1,d40faa4046b63860bebf5fc59daf78b3afa511921406d781b42f8ee75979360f,2024-05-17T02:31:19.770000 CVE-2023-41120,0,0,f43a8f51c96644946b9f2011b73531f1c964e68d51f1d870874f6ede9ed96a81,2023-12-14T19:54:24.970000 CVE-2023-41121,0,0,4dec085254477951c29bab25ea3e9a7740f3d84f7e68727375be3a9ec54ed3a7,2023-09-01T18:48:33.107000 CVE-2023-41122,0,0,93492ede58eba5db9e8142ba8cd9cabd9553062944bea33d69093b5550784329,2023-11-07T04:20:54.407000 @@ -229998,18 +229998,18 @@ CVE-2023-41126,0,0,a55172a9f1c8583a304e87d81243eccb3ff4ef6e4711ca5fc008090bb142b CVE-2023-41127,0,0,59c273a3fbae9273165bc9874c214ce80f2d67e6f1df0339b60f66b161a171e0,2023-12-05T19:15:47.910000 CVE-2023-41128,0,0,b7b7157b38a77c7b512ae3e1a105b72e8b17862a72c2495c8959014545dcc041,2023-12-05T19:15:16.897000 CVE-2023-41129,0,0,3fe6e6b515bb30119386781af67a1227b903c9251b09d8a9754d7a3e9c5eea39,2023-11-27T20:26:52.227000 -CVE-2023-4113,0,0,1aad85e52153f7fb6e237be5abea5fc58f260c6b7154b3a59d3835f3ed00cc9d,2024-05-14T14:08:10.157000 +CVE-2023-4113,0,1,8bed34c36c0c290eb0c9be185e17c02f1b9bee16630aea771d48d8188bab7487,2024-05-17T02:31:19.880000 CVE-2023-41131,0,0,ee7498d5b0923caa0f14824f8d5b985d38bc3be11fc4428210ee1e63ebb223a5,2023-10-16T12:57:06.543000 CVE-2023-41136,0,0,b48d6d25bc53f848c151b19a022f690f6d23c138ac278ab0cdddc85a91b68480,2023-12-05T20:59:39.847000 CVE-2023-41137,0,0,e27b6f4ab5bb88b3ebee6391c773d9b1ff26147bc60307a467f9252a0770a655,2023-11-18T00:12:58.673000 CVE-2023-41138,0,0,15338a5e02d476d321c8d457783d186c94f21dce803fd40699e3226f40a50ec4,2023-11-18T00:43:59.243000 CVE-2023-41139,0,0,5b5825ca99f8b9b21c28242f34a825f114ea63bc0bc5d0946983b75412837179,2023-11-30T15:48:23.633000 -CVE-2023-4114,0,0,204154920ab040b431ce83a3e00904c3b3c457cd1b3213a61f35e952d5502807,2024-05-14T14:08:10.633000 +CVE-2023-4114,0,1,afe80ea9627912efde0e8966f53098186df4709c02179dba87ddbc8e6d25691a,2024-05-17T02:31:19.987000 CVE-2023-41140,0,0,8b0b8162257b16fa38bb03f23c7d1d01bed1d58d37c96bad1683026e1001e83f,2023-11-30T15:45:50.633000 CVE-2023-41145,0,0,65bac7ef25c7a364a4b710d8f8ff7e3776a99f774d35a88f5ae046508e370f57,2023-11-29T18:37:59.253000 CVE-2023-41146,0,0,eeb4106622414de07bd2273d07c31c275e030ef68553bc9e678066d20731ef56,2023-11-29T18:15:29.650000 CVE-2023-41149,0,0,1bb8bbf3e4321af992f99298e03144b7d8b376f6072a35d57a543061744f9abe,2023-09-08T21:21:47.880000 -CVE-2023-4115,0,0,747a7ba72077be5d21402c83521d075bb60358533ce1ee7e3fb5c961377eec2f,2024-05-14T14:08:11.073000 +CVE-2023-4115,0,1,d21fd56dd344b03fb9a1ce398ae06a60e44e44e1437b54a7377ea07a67e85b25,2024-05-17T02:31:20.100000 CVE-2023-41150,0,0,e271b68e7860bbb4b1626334bbbc67bc359c77930776af553fea2eb70225a1e5,2023-09-08T21:21:37.803000 CVE-2023-41151,0,0,3f82902730eb6dac5f1a81514937d7977fa252d654db75072ee702df47ad6a0b,2023-12-19T20:48:30.317000 CVE-2023-41152,0,0,f31e91f87999fe463877090c576a1c3c1e67c597eac8fe085980a02d172efd46,2023-09-15T16:51:01.113000 @@ -230020,7 +230020,7 @@ CVE-2023-41156,0,0,73a86c22e77b830b13ef5fde92fabae16a3253d7fbd85c67d7435df3aea67 CVE-2023-41157,0,0,9558c77ceacad09051beeb83863e63a463a67ba86575978be356a0d5d070a71a,2023-09-20T13:23:42.447000 CVE-2023-41158,0,0,a2b50aaaec2f5f9ec702df9f9a53eefe079b08642f135cc241a2edb03d17fe56,2023-09-19T13:49:06.557000 CVE-2023-41159,0,0,685b5443166afe4408fe56f1be5e4e767efaed002f4ccec1af379ab8640804ea,2023-09-19T16:52:36.037000 -CVE-2023-4116,0,0,9e94fcfc611b0017c31caadcfeac604bb2408563015cb21a38a77944dc5af8c4,2024-05-14T14:08:11.533000 +CVE-2023-4116,0,1,d3335ef614392e6302b6003fca2e5a804e9929f6906a7675d9734d5919549642,2024-05-17T02:31:20.203000 CVE-2023-41160,0,0,f1996443416512b5be72f00378d685c281084d9edb34e5cb843bcd88bc0bead6,2023-09-19T18:23:34.110000 CVE-2023-41161,0,0,f61eed4b38c4dcf9ced03131ad64cb994987a8120f07af67f062b27f2a36bb09,2023-09-19T01:20:50.880000 CVE-2023-41162,0,0,0d6282d31ef27e939ca20e220889e20bc454307c38c2b2213c4c8f472b5ce0d1,2023-09-19T13:57:56.327000 @@ -230031,7 +230031,7 @@ CVE-2023-41166,0,0,1f4c47f5d1be551f9780dcaf7521015a529f9e7615e1c46f5b288ba650e7a CVE-2023-41167,0,0,bd5a1d66ee659de6bdde8fac5491b30d42d69c7aace86f6eee8e70f03bc86f94,2023-08-31T16:42:22 CVE-2023-41168,0,0,2d945370e185a421eb1419e49c96c185929938e8300d9344696bad64574dc8bd,2023-12-12T19:16:29.577000 CVE-2023-41169,0,0,c8ba1707e51da909f647c6be47a9b33bf55c3804a57de8f6835aadcda0f748a6,2023-12-12T19:17:32.350000 -CVE-2023-4117,0,0,10ee823841076566f7f132aa6bc4a55b3ab2b031bbc6faa8fc7c63ad064e2f08,2024-05-14T14:08:11.953000 +CVE-2023-4117,0,1,f3264ad801f15cb0ebce8434dfc43680282051593c5d71673796a41667030ef2,2024-05-17T02:31:20.310000 CVE-2023-41170,0,0,fd566696f5d920110f9e07ca80207789cb8dabe1c23db9dff280216207898d2a,2023-12-12T19:20:55.060000 CVE-2023-41171,0,0,163296ce677e97e1a14266a739ed38cfda62624525136f0b4335c236d6940938,2023-12-12T19:22:13.517000 CVE-2023-41172,0,0,e6ac74e5c8cc00140aa561ce82654511fbc55fb99f1bb0dc30d9af276be5e690,2023-12-12T18:11:23.157000 @@ -230042,7 +230042,7 @@ CVE-2023-41176,0,0,5391b3281ab9abf552033134d31287c16c379fa8a5640aa56c567bea50be6 CVE-2023-41177,0,0,ef9dea322859bd051833b092238c94499e00ea3d86d4374cec53c44e7d347e73,2024-01-29T17:36:01.880000 CVE-2023-41178,0,0,efe6cdbf1c1e5af937b01bffd8fa8bcc26fc55ba8de1f75b334aae260fdbb34c,2024-01-29T17:35:46.797000 CVE-2023-41179,0,0,88de3466dd4d5207f8d3cd44547358e8a08951164094e6897f5510d48325f7d5,2023-09-22T15:08:32.273000 -CVE-2023-4118,0,0,6eedacea1682b18695fc32d18b5517a7d0a2819634dd07907e1d41676b5664c1,2024-05-14T14:08:12.383000 +CVE-2023-4118,0,1,6278efe01a77344fbacc9d65c6eb41202bbf8ef33ef2f2ee9ffcfea8040d758a,2024-05-17T02:31:20.433000 CVE-2023-41180,0,0,6c070130f5455479d97009f796838c3c780cb4482e0975ee8e84bb501213c704,2023-09-08T17:15:34.357000 CVE-2023-41181,0,0,b2b48cf490aa7b12088a1380843af923d363c1fee17c30e989c74905c2913914,2024-05-03T12:49:24.027000 CVE-2023-41182,0,0,1a88bca3b2707e3ddfa7f6cc8ec3ad943ef67d039fb810116c0373872da6143f,2024-05-03T12:49:24.027000 @@ -230053,7 +230053,7 @@ CVE-2023-41186,0,0,833f2948986c7d50d55c589261282a8e1a70a021a1d222e94cc12cc333228 CVE-2023-41187,0,0,83f02e780d6267d4b8ea9314e88fd81b7a79c0c57d6b331c55b529aa24bcaf00,2024-05-03T12:49:24.027000 CVE-2023-41188,0,0,e7b1013adda9db18455392967521c4c34b874846a2af06d8d595484e27832538,2024-05-03T12:49:24.027000 CVE-2023-41189,0,0,d2cff3aa9b7ee4ffcbfa6168e022cd30728fa24b8df4d9c25453fc3eb518dd13,2024-05-03T12:49:24.027000 -CVE-2023-4119,0,0,3cec1712e4a664c2f35570c186616654f54f49da43daff7f7a882baf6e7848a6,2024-05-14T14:08:12.893000 +CVE-2023-4119,0,1,849a210864c47c02037aaef607c643f46ac3c9123c1dc640bcb3b1f0442eff77,2024-05-17T02:31:20.533000 CVE-2023-41190,0,0,00021e71eb9f20010480ff22d2b7138d7721e8926e01ed647dbf5576192fc2a3,2024-05-03T12:49:24.027000 CVE-2023-41191,0,0,e1a4c04685717faa0b1a4317748ea3fc5327d8b932c4e6fd76b5c9463c0a695f,2024-05-03T12:49:24.027000 CVE-2023-41192,0,0,89f4c9b0d3049f850677580125e339bd8e2c523be77a55c1f6599fab40c29678,2024-05-03T12:49:24.027000 @@ -230064,7 +230064,7 @@ CVE-2023-41196,0,0,dfdc871c73e1a37c3f819b5b9f90e5f464b7b6ccc4923a0178410f64b2d14 CVE-2023-41197,0,0,7445dc33d85a560aa221aea6fcd65ca227cad5b2c5c5d9e8d811f244a21a5146,2024-05-03T12:49:24.027000 CVE-2023-41198,0,0,0558480fecd3b32aadd74e8acfef5ceac3399870f11329fae2eb81e8cc5ef4b8,2024-05-03T12:49:24.027000 CVE-2023-41199,0,0,8b97a3903286075ed8c6f6e430b5f3ecb1ddd38958e650c772c7772381ba98d7,2024-05-03T12:49:24.027000 -CVE-2023-4120,0,0,af5babf12c965cddaea4ccb2e3bb540661ce50456022821c5d1853231287ad91,2024-05-14T14:08:13.297000 +CVE-2023-4120,0,1,c78c44e77a2b878d5088b7f0284b185f999955dbfdacff09c6f1daed56049799,2024-05-17T02:31:20.660000 CVE-2023-41200,0,0,d1d0d4d4b6ec389fcdeb95fa7c2fbab6d09bc834c78b113824d062c7f02cd07a,2024-05-03T12:49:24.027000 CVE-2023-41201,0,0,6190f73280ae36169f28a83581db539d90e4912d6c5f2d0b9c4842cff21c1224,2024-05-03T12:49:24.027000 CVE-2023-41202,0,0,3b644575f0f31b567490babf64290934e8a237bcce1e4a52049ae11eeebed32b,2024-05-03T12:49:24.027000 @@ -230075,7 +230075,7 @@ CVE-2023-41206,0,0,b0a1bfe863ebe4c039af2c4c8ac4dfd9b64607029c094d0519a28ecf7c945 CVE-2023-41207,0,0,69f2ea3ccc3fc0f91a7f92cad39127a48a7b48475a84aa3701505a6ee6bb9f12,2024-05-03T12:49:24.027000 CVE-2023-41208,0,0,a640351b2d4bc0bbfd23c93efd14cacd5db0961136ca5e9a5b0d2324bd816bb7,2024-05-03T12:49:24.027000 CVE-2023-41209,0,0,3d94ea788bfa009b7dd50c32dc625a2deaabe072f351eefd486de9f2e3a31de6,2024-05-03T12:49:24.027000 -CVE-2023-4121,0,0,9b0bf5400119a945d584dbc4f006231c1c60e90504a89407b9644927ee8b0b77,2024-05-14T14:08:13.863000 +CVE-2023-4121,0,1,df8c83c253c7594afc2588015d14bfed84cff95988092893f961a46de81eec63,2024-05-17T02:31:20.777000 CVE-2023-41210,0,0,10f4aefe2288bba10e3cf3a578bdae0fca5c9d73dda8a7d36d9ea42df1f555ab,2024-05-03T12:49:24.027000 CVE-2023-41211,0,0,0ba0122129cb46a6c55c95ded4ecf30e4292c9f0d9212819a0875d13f15b4967,2024-05-03T12:49:24.027000 CVE-2023-41212,0,0,bf03c6f2b7003f547e609bfdbaaf193729f2f5e14a6b1cf9956b9b8e5e982210,2024-05-03T12:49:24.027000 @@ -230134,7 +230134,7 @@ CVE-2023-41267,0,0,9c9c906855d16cbd052d014b0d35b801b51b9a46600e89490d7c289b13256 CVE-2023-41268,0,0,185654cdd022064006ed1d09128b69dc7d82440b5ca5534bcf1b475d18afad24,2023-12-14T10:15:07.723000 CVE-2023-41269,0,0,097d0191bc01a5b3402533aedd36bee5676f6c8d9a2cdc69534f39362bae3b87,2023-11-07T04:20:57.590000 CVE-2023-4127,0,0,c4466afec31b55cd95e9e7008fc40fbc2b1372d09dcb6e7495a92faac0ce7b31,2023-08-08T17:01:00.177000 -CVE-2023-41270,0,0,dd3b5c2e30a56c544f1cf9889d90eea7ced722c2d87766ee6697b6f39334abf0,2024-05-14T13:42:28.990000 +CVE-2023-41270,0,1,c1c2fa0f0150b95930be1ebb6236a8b9814779f3f8fd94ad645e17ebbfde60f9,2024-05-17T02:28:31.233000 CVE-2023-41273,0,0,2a000d3531b916a96cbcbedf1d4c6418ff9a3cad95aa51f51120180c7d9b0155,2024-02-06T19:53:21.127000 CVE-2023-41274,0,0,69146fc0e06b391e31c30a534e7cfcec9056a9da4628a19a5dc4deec155b097a,2024-02-06T19:57:39.423000 CVE-2023-41275,0,0,b138baf5bef04054c755df3ab862298b892b4e6a534712aafd407f3fbda3d342,2024-02-06T19:53:40.267000 @@ -230346,7 +230346,7 @@ CVE-2023-41640,0,0,de7b3b5cca3e76dd36626d7679e3ec602a423daed6f83bb1444448cc3d6b9 CVE-2023-41642,0,0,07caea3e1eda614cc5b11d48ac58b957789354b73aeea07d77737196876f18a5,2023-09-06T22:15:08.133000 CVE-2023-41646,0,0,18872d99f41225485498d9e8c2692d88ff9a8f83473e28d824a74d5f8abd89c1,2023-09-12T20:02:24.610000 CVE-2023-41648,0,0,7aba724c272c2df8b8df1a5d1668309227ee6a4fe293519e1f4c4824c288d64f,2023-12-22T20:46:36.737000 -CVE-2023-4165,0,0,24302d4ad4f17063a5eba1144d6e8c6026cb170d7ad5f223730dbcb12a500f7f,2024-05-14T14:08:30.113000 +CVE-2023-4165,0,1,b70d31fbe61f25e39c5cc9f9e4419869f78ae7a3468793a9ac8e241c8cfebcf1,2024-05-17T02:31:22.977000 CVE-2023-41650,0,0,9301942fc8bae797416fce3a76261015bdf039ff60e62aca5237c480ffc103c9,2023-10-10T19:22:25.553000 CVE-2023-41651,0,0,86b78991012b3ebea03de6aaab56373fe382ba23780a7a5d99ef61e2bc9fafc5,2024-05-08T13:15:00.690000 CVE-2023-41652,0,0,fd70badbcd1f95421c8de96225f9166fcc4a236e21cd876cdf9c4c72509bc439,2023-11-13T18:31:03.343000 @@ -230356,7 +230356,7 @@ CVE-2023-41655,0,0,d0cdbaea5ad2640ea9ae02b40c15b0807ef1e2dbad813717506879c0d9d76 CVE-2023-41657,0,0,bf0ff18d18167644368b36d0febe0d30883e46675730ea339823accc0829fb04,2023-10-02T19:30:19.917000 CVE-2023-41658,0,0,1325e04757d40807f1c6a1386b908a4cf1303ed858ebdb98aeda7c8fec6bb9c9,2023-10-02T19:28:29.420000 CVE-2023-41659,0,0,d94a3e5b566c41d3d717c0f00d98a279fc69e5f5d8843161507ecf1e295e0616,2023-10-12T19:18:13.650000 -CVE-2023-4166,0,0,d328ff8113c9ebfac4e58556f079dc4d382d02392f74d2e4082cc2c8bb887f8e,2024-05-14T14:08:30.687000 +CVE-2023-4166,0,1,366640149e1a02e65c6ff5091d7a76994d3201ae27a76b0d421c9057ca8c91f1,2024-05-17T02:31:23.090000 CVE-2023-41660,0,0,2027cbf44b41578d5aeeb9a7acc07d2772f8e3d06d2beb940b7a824e81b5f71a,2023-10-11T21:05:59.973000 CVE-2023-41661,0,0,33d112b85a6e1f9c6c32aa137f70df32df04b214bec840571dd5db0d738de163,2023-10-02T20:06:08.623000 CVE-2023-41662,0,0,68c061e183a21438286d6caa0d2b771078517511a7187916fb5f758ca7ea3c06,2023-10-02T20:06:02.357000 @@ -230365,7 +230365,7 @@ CVE-2023-41666,0,0,a8ec23f45d9b0ae1714244a7108d019f86c4e5b24f9068fb8814a591913ed CVE-2023-41667,0,0,18572770374cfa71fd272bbd41b01ba148999881a74f009082a0e8ef6a89b787,2023-10-11T19:51:59.227000 CVE-2023-41668,0,0,bd0a81c18ea000be3d174527fc7529d5a0273fe0a10d0e3200d52f2bac7dab4e,2023-10-11T20:34:24.760000 CVE-2023-41669,0,0,e926de7760f493f0d5423251441156476f7732a90686fd7375bbed0b318011b0,2023-10-11T20:21:17.217000 -CVE-2023-4167,0,0,2620877d7cd03c4375864af8b135a78182feec12e22f3c64ea8f5d6311fff8a7,2024-05-14T14:08:31.150000 +CVE-2023-4167,0,1,0d040aede9f7b979e48e73c0c4ec6fadd2fab4a0712c2e0c6fe62967dbedee39,2024-05-17T02:31:23.190000 CVE-2023-41670,0,0,945e2e684f0f0c9c8f1f87e938b6ff83e3de409a80c9bcf27fbda3697cb905fd,2023-10-11T20:19:29.923000 CVE-2023-41672,0,0,701169e96a982f458276c5bf1421b24cf87ec1a37cbd6e2104ba995ffeec3ff2,2023-10-11T20:10:43.427000 CVE-2023-41673,0,0,dd8132c0522783af5ee2376cce12c3ecb9f5d6592fe92710b52edbdbb42ff4b0,2023-12-15T19:10:46.137000 @@ -230374,14 +230374,14 @@ CVE-2023-41676,0,0,36c933286752ad7523065926766df538ff4c67a887209724cd00db232a66d CVE-2023-41677,0,0,e17444cf6eafb239a7c18cc1f30cda82eeab482db7dbd389023f0829276ee2e1,2024-04-15T09:15:07.760000 CVE-2023-41678,0,0,da87a666a4a57a0d93a3383fd85969ac9e3d67438cc4440ec5ac1997cba8b245,2023-12-15T19:31:27.400000 CVE-2023-41679,0,0,fb46f735ce75ea63a0abedf7f71ce6b9910a5f32bc0285907e6127ad42129702,2023-11-07T04:21:04.513000 -CVE-2023-4168,0,0,18dd5397e76483412be7a34c73e91b845567df3c65798e66e679142566b54ec0,2024-05-14T14:08:31.847000 +CVE-2023-4168,0,1,820128330c7d21c8fd5231168c495e282dcc08cfb01ddad9ff7ec19478012ec8,2024-05-17T02:31:23.300000 CVE-2023-41680,0,0,c95ad15a2a5317c7300305e51b4c1ac1f1c73ad2e9c9ccfaa49a42c30ec732a7,2023-11-07T04:21:04.683000 CVE-2023-41681,0,0,1689f972fbe5e1c57bc064e623e5584296146a3cbf034fc69aa48ee2f4e0e2e1,2023-11-07T04:21:04.867000 CVE-2023-41682,0,0,1efbc5444c5ee1c38ae699b063588db79272c3b434854602d1190387f033c19f,2023-11-07T04:21:04.987000 CVE-2023-41684,0,0,4e25adc329be90c80ce54b4169d4620e11c37ced2199bf21993155f6741d8ce5,2023-10-12T18:41:06.240000 CVE-2023-41685,0,0,72134778d454d3b83559d1c36c392ea3998032a0a1d0ffb27efc73485603d7be,2023-11-10T04:18:08.210000 CVE-2023-41687,0,0,f599cb491c88f89f8107892f72d15e9b887f1aee2ffc8fad2f4986e5366eee82,2023-10-02T20:05:38.330000 -CVE-2023-4169,0,0,a14acad3b8a86f97668b83f4e051c65b3c8c26b012caefc25f97364cdaec515e,2024-05-14T14:08:32.297000 +CVE-2023-4169,0,1,2be6fceaccff5dc04038f8e8f3017350d163963bd001ab4a2b63c40b0ecf2514,2024-05-17T02:31:23.410000 CVE-2023-41691,0,0,c729c116f8d7b84f9531b5a00924049b04d79431c7028d3b18e80eff743680df,2023-09-30T02:16:37.970000 CVE-2023-41692,0,0,9dfbe2513e9b8a7048a5b0e63c2829060293649d3277508a772b575d8a78de4d,2023-10-03T20:56:03.563000 CVE-2023-41693,0,0,a0093613d7aaa0b6f7f43b424c62e4cd402cec632f05caf726e193a1501f4789,2023-10-07T02:54:55.387000 @@ -230389,14 +230389,14 @@ CVE-2023-41694,0,0,c85335bdda2131bda9c3c20ee02d505bc1561fe25e0d23e0c961d33acf705 CVE-2023-41696,0,0,f98d249672b70779d17c6cb2156f03a45ae5bb1eb37f1c78a3020dbc29ad974a,2024-03-26T09:15:09.357000 CVE-2023-41697,0,0,56cc618d76efce53d94cec335281522380d33d876463c6d56bd4c74711c1db72,2023-10-11T20:53:34.343000 CVE-2023-41699,0,0,eaab5aa0f22d51a7e8b75628d38f687009e194f189ad529688c932761b132d13,2023-11-23T03:41:18.107000 -CVE-2023-4170,0,0,c93b1a714ca2548709a3eb185130c799c4f7f923d0596ee6a9c50b73ea0f9922,2024-05-14T14:08:32.827000 +CVE-2023-4170,0,1,adf60553e67678d0c3e94e0d29f4e265cb6330722e126613112f077664f8265c,2024-05-17T02:31:23.517000 CVE-2023-41703,0,0,f605e0f70c0a84fdb4433977c59c9c7986737d5d9fc8773361ded014ee17284e,2024-02-16T14:15:07.827000 CVE-2023-41704,0,0,553eb3a187914d62a72724cf06ce3873a8734b5bcd366c786772119d6d1c4f3f,2024-02-16T14:15:07.930000 CVE-2023-41705,0,0,105f74093332bea52075139aeda3682bb9f007f2f72cb4a75c114cade614f769,2024-02-16T14:15:08.007000 CVE-2023-41706,0,0,faaab575712ad2b4769fab6d69095e69b56bd02af385a960063b641a939e1e5d,2024-02-16T14:15:08.103000 CVE-2023-41707,0,0,e1bd662b184322991cebf74a64770055894ffeca48d9f17987909430e093e243,2024-02-16T14:15:08.187000 CVE-2023-41708,0,0,d091f8042a01dff875b5286f193ca22f3815f3f7b2033c1d53b0ae6929a6bf48,2024-02-16T14:15:08.263000 -CVE-2023-4171,0,0,70fbdf47159b58fd4fb7469c0f61fc63e9f80efb87b979d112625c0562773e86,2024-05-14T14:08:33.237000 +CVE-2023-4171,0,1,423cfd8035320a2b397282787e1073882adf0456600aea7838a528f3b29bd683,2024-05-17T02:31:23.627000 CVE-2023-41710,0,0,4f6eecc817bac54cd9da9b6f410bdb99a270c7142b7604b82518485b1de86aa8,2024-01-22T11:15:47.500000 CVE-2023-41711,0,0,733613c84c98e005919f44cb686eaab5f616729aa0c58e75ae50cbef2e9c8851,2023-10-19T16:44:31.847000 CVE-2023-41712,0,0,bcbb27e5b8aa93b453a0b57c9907ba6e6400d3ac501de4966c00f8445a473086,2023-10-19T16:44:23.567000 @@ -230405,7 +230405,7 @@ CVE-2023-41715,0,0,5d0463fe232efdccd6d5a3222f2209f2b7e7333636d080892cfe530119500 CVE-2023-41717,0,0,01ab6cc0acc3f6331aa80f1a1cfcf962a04bcc42f841936e5d005f2b62f9e241,2023-09-07T19:11:38.933000 CVE-2023-41718,0,0,740b343c56aaea285c5d63967d3064cda8f011d6fe6a98f69d68bdab33bfac12,2023-11-22T15:06:11.117000 CVE-2023-41719,0,0,08dc2fbc37647af52cf5c58a206c6f44f65b6fd78dd6ef69aecc648638392ed7,2024-03-26T19:26:49.713000 -CVE-2023-4172,0,0,0aede59536bb31b97867cdfdf924f0a35d46cb46c3e759bf369aef745f8aa167,2024-05-14T14:08:33.800000 +CVE-2023-4172,0,1,4cd5f4ce7ffaa0bb4496969c6bc7a53a7061677b2ebd2be51962da92729fff6d,2024-05-17T02:31:23.737000 CVE-2023-41720,0,0,8e9fc1420effd6ecd9db2851fddc14d3419717893d5acef5b2ea72a58b50524c,2024-03-26T19:27:41.727000 CVE-2023-41721,0,0,b8fe1a9595e9621301ef0bca4addee7da64b2a00520a510a37f29d2e79188e54,2023-10-31T20:02:00.777000 CVE-2023-41723,0,0,2c6f443b87b008a8a9e627848e133dd59ab18ee4f518502f55e24551d97a1e0a,2023-11-14T20:30:54.470000 @@ -230415,7 +230415,7 @@ CVE-2023-41726,0,0,fb669107c42200a4419d1537040429448894a928afcfa430fdee2f48dca99 CVE-2023-41727,0,0,1aea9ec78204883dbfc26cfb24b18446bca80c0abe98ce4d6d9d69448220db2e,2023-12-21T04:48:25.067000 CVE-2023-41728,0,0,7a0742b27b0ade05defe664bcd5a99072ff0d518cd86f979b9cb64aefdbdc469,2024-04-29T09:15:07.277000 CVE-2023-41729,0,0,5df9823fffd4661ec50c1f97a1351b1d8951df4a280dd104e71fe164a121673d,2023-10-03T20:55:37.293000 -CVE-2023-4173,0,0,42fe5868685fe00b4b04bab212b57b633e15481061b56678e553cdebd36259a1,2024-05-14T14:08:34.200000 +CVE-2023-4173,0,1,8d77872cd088fb324544c91186d7b75fd3107b315a9ad16742578315a2305655,2024-05-17T02:31:23.843000 CVE-2023-41730,0,0,a5d777a2d4ed8b6bbf02038800ba1cae8428175b6bdde086d65deb9402e1c86d,2023-10-11T20:51:55.970000 CVE-2023-41731,0,0,b1e9610721a76d3e62ee5d75d5325f59ea63438e5e2696937ab2c8e56e0cae02,2023-10-03T20:55:28.333000 CVE-2023-41732,0,0,7293563626f26d0fb840f68576b50a7ed674035fd91f6e332b1eb0af6e35386a,2023-10-10T20:54:49.370000 @@ -230426,7 +230426,7 @@ CVE-2023-41736,0,0,f1705db9de7afe8ec598173d093c96c2bb718ee7db5b71e61c6649d9e07f8 CVE-2023-41737,0,0,d43fcef92440fdcefd458cd1830578005fe12aa46674037330522dbd0b2d9530,2023-10-03T20:54:48.490000 CVE-2023-41738,0,0,97ccd92f054eacee265c46cf19252fac6d992198fd4f58b470065d7d77701117,2023-11-07T04:21:05.470000 CVE-2023-41739,0,0,5877268426611a18e281ac9ec8603cef0f8c06e4f29c09b96af37fe8f8a5f99e,2023-11-07T04:21:05.553000 -CVE-2023-4174,0,0,4226bc50f0b8a063b706844a5e3e35e0776c2b532f380bf2f89c7dbc117d30ca,2024-05-14T14:08:34.590000 +CVE-2023-4174,0,1,2ca16d41d2e3223afe3c14611fd870c03b3e455a5719a40338ba561c4f73c937,2024-05-17T02:31:23.963000 CVE-2023-41740,0,0,6c196e030eef857b09d9064b8f49f522fa454e5aab88354030e111df0dcd96a7,2023-11-07T04:21:05.717000 CVE-2023-41741,0,0,e028a88c520ee21c925dc569c2218f4b49886f771585847492281fe76b3cd270,2023-11-07T04:21:05.840000 CVE-2023-41742,0,0,4e4122a71dc8e13caed0b1f03f952328559b14c30a1f4e26968b17d63717ce76,2023-09-07T13:13:00.990000 @@ -230437,11 +230437,11 @@ CVE-2023-41746,0,0,8ffb0b80d9f08cc06c8f729b451d91354fa2630db9db78650e385559274cb CVE-2023-41747,0,0,cf60652bc0fab587d4e57c4c13d3109303b96df34d97058f035051a0b433347b,2023-09-06T19:16:34.043000 CVE-2023-41748,0,0,87d5ab2bef4f9c6b815553a2aa362bab6646b2d087e57c12897fe9422917f34a,2023-09-06T19:20:31.677000 CVE-2023-41749,0,0,a323b17426b63257f3299b8009d7998a5d81ca9802887957e7a7c42f07922c3b,2023-09-06T20:50:56.357000 -CVE-2023-4175,0,0,64dd01f816c28137f65db0a1743775c58fffa02cf9fb9d3aa725f5bf6d6c221d,2024-05-14T14:08:34.987000 +CVE-2023-4175,0,1,7996dcfeb0b49d219b8fe9fc2723979876be6f5e608849b0a7263ff5dbd3b289,2024-05-17T02:31:24.073000 CVE-2023-41750,0,0,65c73edec3cca142b47c62602df1419a2516997d1ee149a8763c6e26d990659a,2023-09-06T20:46:05.583000 CVE-2023-41751,0,0,008216d3bcfb7e38f2e4e81def987ccaf7be89c28388dfad162e389075091048,2023-09-06T20:45:46.590000 CVE-2023-41752,0,0,d1e71ce8ff177cdc0aa23391787c4b132f823dd40b3fcb3d692ab79a82a3eb53,2023-11-06T03:15:12.027000 -CVE-2023-4176,0,0,03201b0bf5d7725a3bf4a557162d913078fe18f722c7f0a8e5cd17bac1e201e8,2024-05-14T14:08:35.447000 +CVE-2023-4176,0,1,05bc867ce5326f6270f9b2a087f0fbd437c4c4d4e0b2973bc2f63f4a2499f188,2024-05-17T02:31:24.177000 CVE-2023-41763,0,0,1e2974d158a4b5abf21c3769837b35d08c37549a780522f4e19c25eefe32f8c0,2023-10-12T22:18:56.990000 CVE-2023-41764,0,0,5a65a7b918fdffbe47dfb31d1db0a44ea42d8a8c4212c3e478d11bc013fd471c,2023-09-14T18:26:48.153000 CVE-2023-41765,0,0,192ac5110debb6adbe28ca857924f73268e18c7d955f22c9e55290e0f7755325,2023-10-12T22:18:13.460000 @@ -230449,7 +230449,7 @@ CVE-2023-41766,0,0,24007ed20fe82f917ba8e27b05e4d0efb353480b80bc1711763e65c535394 CVE-2023-41767,0,0,b1779089c8840e010d3d1aae37a645e6a6120f847040fd4d0fd4a7085da4f3ab,2023-10-12T22:17:57.187000 CVE-2023-41768,0,0,972495fbf197380995ed82512bed65c3c6b383fcc1a9bd7a3155b793e51096b8,2023-10-12T22:17:48.180000 CVE-2023-41769,0,0,480575305f9d4f9ccb596c1122ecf513ef41d7cb5795bf418abc9f2cdb38b9fe,2023-10-12T22:17:35.533000 -CVE-2023-4177,0,0,14d5b52e2c9ad5ff49d6c95d11bd50e3e01e25305d907fadf0a7a03d0c605d87,2024-05-14T14:08:35.920000 +CVE-2023-4177,0,1,4d2b7f69c520e492e74a16db6e281d17b55964c1665f885d75038cc4f016c5fc,2024-05-17T02:31:24.283000 CVE-2023-41770,0,0,c521b787e872b961c0632741b3ef7e95bf3292b593304f0c87d4ae721dbf62e5,2023-10-12T22:17:27.357000 CVE-2023-41771,0,0,54fc857001c951b408af6dfe7ccbf07b2969dd5c9173f0ae1528104309182227,2023-10-12T22:17:19.243000 CVE-2023-41772,0,0,5d3a115e615cc2380f236695a9fb1c14ca9b5c1f442618c3bc46556b08e758a6,2023-10-12T22:17:09.880000 @@ -230468,7 +230468,7 @@ CVE-2023-41786,0,0,723683a561420e35af6f19741bd32105094359440d4d6daf28f647857e0ad CVE-2023-41787,0,0,40e0ae3f8976e7b222c067d7ac2f59ce4bdcb6f89277c5ac07748ed5bb0c3eb9,2023-11-29T21:04:56.717000 CVE-2023-41788,0,0,c9497f9eb27f8c2204aa3c9ee76fc03eb27c67b9acc2607c1fb0670c239fdea5,2023-11-29T21:02:14.287000 CVE-2023-41789,0,0,5ed111b3c9c391455df657e37a5989c51bee2332669ca90ca19ec0b1c9fcf5f9,2023-11-29T21:01:34.793000 -CVE-2023-4179,0,0,a93ac17f7d281915e50594c373527ea557bbd474f98d5dff227d03d70656b098,2024-05-14T14:08:37.010000 +CVE-2023-4179,0,1,ec937c7506ffdab9a7f7078e85ea5edff1356fc0acb23c5f0cbd536874697ffb,2024-05-17T02:31:24.420000 CVE-2023-41790,0,0,aca328eb5d56f081747a03f944388aadb776cc771edd1becd153b57373c5315a,2023-11-29T20:59:23.030000 CVE-2023-41791,0,0,464071441bb32dab130a997f39c975fdaf18f40490d657eb54accda8fc092ff3,2023-11-29T20:58:51.777000 CVE-2023-41792,0,0,67b11f62b1b4ed6b47e4b02d7b5c61e6cb55a208d68d1b71a7a5d7b137f67548,2023-11-29T20:58:31.503000 @@ -230476,14 +230476,14 @@ CVE-2023-41793,0,0,de743dac7e21d79e9702115a7202aa3dc115bd39cb90d9877f895e8c46edc CVE-2023-41796,0,0,dff88e6a733b17ef7fbaaff83cae886499237411ac201a9266921b2d46de816e,2023-12-28T20:04:12.897000 CVE-2023-41797,0,0,2ae6aedfd2e4bbff9b25ae35f79acb49a67a546de57a73ca08bb185e37ce33e8,2023-10-03T20:54:36.833000 CVE-2023-41798,0,0,f419c1f205c6515c46cd7583894369a979f6b95594a150ce31423873cf496c40,2023-11-14T20:08:51.377000 -CVE-2023-4180,0,0,43380f026d69b8454d97c58aaa44df31aec421ac5b0fac226b56a29b732a9041,2024-05-14T14:08:37.500000 +CVE-2023-4180,0,1,794c72c24f6a51c39d32c63ff47c1b56220088a34f275c97a4635d56a1896a3e,2024-05-17T02:31:24.523000 CVE-2023-41800,0,0,f2e6bab98958fe853159c31025d8202c7a9f0690863a6943e127869980df6544,2023-10-04T13:24:01.053000 CVE-2023-41801,0,0,4a19d3eaec4bb8865b1b213e065db80117cf5d5b13d1b3d7cf5e3c52a5736f7f,2023-10-10T20:53:59.430000 CVE-2023-41804,0,0,a090e3b00adb5da944db2569d715ad0da764341a562b21b3ec3281031c2e4d8e,2023-12-12T16:59:18.847000 CVE-2023-41806,0,0,4a82d1e32231a8d9c2ccc2fec0bb323e601413bcead97e21ec96a22edd3f73ca,2023-11-29T20:57:54.670000 CVE-2023-41807,0,0,9061411f084c3f889a1bb5d0663923b9bad0b84b77571ec1def28b0c80e2b996,2023-11-29T20:56:44.663000 CVE-2023-41808,0,0,06cba953d6c10768ca2477c3816355e6dd2654c9617f7d8e6c077482b6e57472,2023-11-29T20:56:06.170000 -CVE-2023-4181,0,0,1dac6c0fdaceeb8d2a3be2e9541ccda3866295d3ea5354185fbcd06f4933a7d0,2024-05-14T14:08:37.937000 +CVE-2023-4181,0,1,3bbdb4b940d8015139866ec41653d82e72fd9ee87b29affd39dcc002f11e9cb1,2024-05-17T02:31:24.623000 CVE-2023-41810,0,0,81660d2aa23147f808c786b8a1d4ee7c180c10e7bfecbcbe19e3672c41a8cb1f,2023-11-29T20:15:03.900000 CVE-2023-41811,0,0,b375b65ee978a889d000f3fdea2eebef0c36b8c719a404ed03ded35dd8c64e45,2023-11-29T20:14:42.760000 CVE-2023-41812,0,0,8a4fd0766433bd111c8f22a537e607cd1c4be47da222b3303eb6dc1c2ca42a51,2023-11-30T17:04:44.713000 @@ -230494,7 +230494,7 @@ CVE-2023-41816,0,0,f29dbb9afb44883e4267774e200eb2782f30c99048f2a9aad1b8d491fbd38 CVE-2023-41817,0,0,dae3a958972400d7adc864cb7fd6417146a732ea47db94934a4e3d86e2aa8a82,2024-05-03T14:17:53.690000 CVE-2023-41818,0,0,aff7dfbbf9a294ae40114887d47ce96d6d3a3744107ddb1c0a4b0a3bb9285fcf,2024-05-03T14:17:53.690000 CVE-2023-41819,0,0,a499806ddf0d77f91671725e7b7c693c86290eb014f342b9272ac1e95609555a,2024-05-03T14:17:53.690000 -CVE-2023-4182,0,0,77ed872f349538572c7b4a79711047571d8d2f05732f9d4982447ab4877b0cfa,2024-05-14T14:08:38.413000 +CVE-2023-4182,0,1,f71466b1fd66e44736051f5de6f553b5b89f078513c64158cea0f4361f085776,2024-05-17T02:31:24.723000 CVE-2023-41820,0,0,ce1ac70553628ea3538939b4c446bee126b78dc89506f5798ac8afe487adda09,2024-05-03T14:17:53.690000 CVE-2023-41821,0,0,fa00f0fa2b8af992941b5873e2e57a410feb2c9a8274fa649d8880264fb963fe,2024-05-03T14:17:53.690000 CVE-2023-41822,0,0,a84bb3727a31fe7b277f4f6fa33b2a94fa145af6201a81bf6394466aac868301,2024-05-03T14:17:53.690000 @@ -230505,13 +230505,13 @@ CVE-2023-41826,0,0,9f75945ec7bc805980b8278cb88c02b5c20f52556b8f83be99fd649f7050d CVE-2023-41827,0,0,669a6c3a6a380616510ec317827742e74aaccf7ea8bc65a25f0006b4c5242d1c,2024-03-05T13:41:01.900000 CVE-2023-41828,0,0,8901fe6afb8004e50b38986f03c2c766141c75df8cfc6b2dd49f499614179ba4,2024-05-03T14:17:53.690000 CVE-2023-41829,0,0,940282d5b40de612ae9898f44bad4d47d6d7424ccacd1bb7dd16c83ace48a4e7,2024-03-05T13:41:01.900000 -CVE-2023-4183,0,0,e28189bd3f698770d52e86a828b101f3ba2c9b139b3f92390fcf60c6ae3d464f,2024-05-14T14:08:38.910000 +CVE-2023-4183,0,1,0b010ab4240b5f360efedc3bb8ed353ce54c07082957a9129243b24e5ddaf48b,2024-05-17T02:31:24.823000 CVE-2023-41830,0,0,102f93426f126e5b2146dc71cc3db97259cd791d2e36e7adbfae726c02613a74,2024-05-03T14:17:53.690000 CVE-2023-41834,0,0,c99de5a5ba70586a56f72978f7ba509c5fdb213866b83273949d372816a0828c,2023-09-22T19:24:02.097000 CVE-2023-41835,0,0,e0aa19ac0f616647c0a75cf9986e9a5069775d703266c2b7c893c0a41e7e6403,2023-12-13T21:26:41.667000 CVE-2023-41836,0,0,5cf8649af6b2a48202b2798e37eb4e2dcc1ffdb135ce923c42953a50b715a8c5,2023-11-07T04:21:06.457000 CVE-2023-41838,0,0,471b53e32d12464e006eee2d700d528225acf3ca19b1f85f8fad246d38487893,2023-11-07T04:21:06.557000 -CVE-2023-4184,0,0,a0060a62de4854c4cd3e6c5d79064186f164b22a227b79400373d42fdb5b1171,2024-05-14T14:08:39.523000 +CVE-2023-4184,0,1,d79141bd66260b2efa0a7525c8596eba8fb0d567f0722ba6f27c09fa2e4e4d06,2024-05-17T02:31:24.930000 CVE-2023-41840,0,0,c5d8d89a536f1a7c4f6fdc3bd8b4855c39195e86baaedda12bfacc54702dd115,2023-11-21T01:38:25.570000 CVE-2023-41841,0,0,bad90aa0f5fcfe495ba94a53e09412d52a7539690a17c831e13c06c8882e5edd,2023-11-07T04:21:06.727000 CVE-2023-41842,0,0,847be07d8abd62089f270be62daebc8531ff542cf1d25f8b1c5095516f84e1b3,2024-03-21T21:04:13 @@ -230519,7 +230519,7 @@ CVE-2023-41843,0,0,9981e2a66d58b1827cc5af8f9cec0c57779f75f486aed5d9eae9c1acf542f CVE-2023-41844,0,0,6027f1b10751980796006b3e2c00169910ba55a7276f222e3506a44e3f919093,2023-12-15T19:34:33.480000 CVE-2023-41846,0,0,f409d70fc977aa4eb92de95500e1d1087bcd90a03f348f4df4ee9e1280b05856,2023-09-14T18:00:49.853000 CVE-2023-41847,0,0,0dc3e38d4ae178c4bd93754bd117dcc9bebe38167060d32b53d78705e3893507,2023-10-04T13:26:01.997000 -CVE-2023-4185,0,0,ee119b0a5721195be17bb23eba60aebca92c7132d6595ac9f9d3ab57d7519a69,2024-05-14T14:08:40.067000 +CVE-2023-4185,0,1,542cd6453bcce4ddb17cd2ca7d2c0c2c45e6eeb198bf67b183783fff1f714678,2024-05-17T02:31:25.037000 CVE-2023-41850,0,0,344c2b143930c68adc11a6eb4717564308497fdc2434a03cf27e095976ca6ce8,2023-10-12T19:05:21.280000 CVE-2023-41851,0,0,adf208424c5ddb7a83e938f5222efdc58938b81bf483ae1d0116be60af749fa3,2023-10-12T19:04:02.990000 CVE-2023-41852,0,0,c72aa80c31e52065685e1a6354f63057ef360ff9f2d07e1886d8617b82482ade,2023-10-12T18:58:57.587000 @@ -230529,7 +230529,7 @@ CVE-2023-41855,0,0,4978ff8e5dd775ade9e6e2f9ac273c9faa4431f111ec24e15f6a70840aa01 CVE-2023-41856,0,0,1964854c21e581a91b01d4fa5c30beb3b7091cdfa55d1843879fa2f626337d05,2023-10-04T02:05:29.750000 CVE-2023-41858,0,0,241cb87e6427718fefd97dbb988a03e600fdde5267dee79ed4dc71981e84a82d,2023-10-12T15:25:50.593000 CVE-2023-41859,0,0,12e401cfa453dfc633d07caa10a6c8dc23c1e725d3c1d66d7de0ac624bdb3b28,2023-10-04T02:08:24.597000 -CVE-2023-4186,0,0,8edf2348c5b706f23386bb31241b40245d53b4bec7ba5e0f9fb1a687ca49dea8,2024-05-14T14:08:40.543000 +CVE-2023-4186,0,1,e96d63ee29c0b5e0547ae76ed730b29cae6b979fe7f9b0850bb7caec49cae566,2024-05-17T02:31:25.253000 CVE-2023-41860,0,0,4d08e5ff25e45b721b429e2300d096467b55e8ddcbddf4556f1eaa2767de6509,2023-09-28T17:48:04.947000 CVE-2023-41861,0,0,987ffad05223ade61e9ab0b717071315ebf0cf09b5de64178e7918616ff02e9c,2023-09-28T17:49:32.943000 CVE-2023-41863,0,0,dc1f96ad0e6adcd5c9b117e284c1ab7a9537ba92010418f76f598af8967c33a1,2023-09-26T14:36:16.600000 @@ -230572,15 +230572,15 @@ CVE-2023-41904,0,0,e771bc6848942118fea942a7211ad890f3927bd383ec8bbb3e92c7c620424 CVE-2023-41905,0,0,a53172fd0d769dbab734a003cabd5c8d904201bc4f9353f74bbf017ce21858aa,2023-12-12T18:10:29.040000 CVE-2023-41908,0,0,6d83782b7486707b251c1f0664f6a0c11d292612af93e92c486e0afbab66195c,2023-09-08T14:26:28.263000 CVE-2023-41909,0,0,9d721a7787eed097b8afc5a8b093210cda92946cc467d295bac695aa5c5e3847,2023-12-22T21:17:24.600000 -CVE-2023-4191,0,0,fb8a11fa9cdb41077a4a2c9578e029538325cc78f2876a47d07f093fca46238a,2024-05-14T14:08:42.680000 +CVE-2023-4191,0,1,1f537b5b157bbbbe56b2b4e990c34fe05bafbb89a2c79fe380aa1ac37172b571,2024-05-17T02:31:25.480000 CVE-2023-41910,0,0,ddadb74f9e50737d21120f0b88022d8c15ee68cc56eb3c4577229fb7986d33f1,2023-09-27T15:19:31.200000 CVE-2023-41911,0,0,34c8b08f936b863cf4c3ab2615661ae9adc1ea7c6ac78adaef05ab96814155bd,2023-10-02T19:02:19.277000 CVE-2023-41913,0,0,1ef712611d8ada91ec3b8a2083ecc6deb61433202a26f11a1d8a2e87490e758d,2023-12-12T17:07:01.363000 CVE-2023-41914,0,0,27c5c2c3c84cd968ddce119075b7bda7c87709505c9fb5104442489dec8eacba,2023-11-09T22:11:29.870000 CVE-2023-41915,0,0,6f98a3967a35a3981301df9522094adc983487e955c89af8c2ce098770114116,2024-01-09T03:14:55.743000 -CVE-2023-4192,0,0,f26b0d46c3612aee72499f0fec8eab91238723b6544c3f843feb7e3f24c7c262,2024-05-14T14:08:43.103000 +CVE-2023-4192,0,1,8f2f20cfbddfb9517a03eb2b1684aa1e1baae715b28b8e6aa49f25d0f9a3982a,2024-05-17T02:31:25.590000 CVE-2023-41929,0,0,00c6c5e803c495fa4361734a029180d7674e5e606a3dff28993b4211a0f69d2e,2023-09-21T15:27:38.020000 -CVE-2023-4193,0,0,5910b7b2c22780ac3aa83f398ad8de47f83df5a04f4acc4067277f66ad812498,2024-05-14T14:08:43.600000 +CVE-2023-4193,0,1,c5d71b74400789b0f2d3e7c374e733f3fa1a7a5763d02dbf603f8b5c5d597c80,2024-05-17T02:31:25.693000 CVE-2023-41930,0,0,e9174799687aa009ad856ef47d0f65b7aabb316fab23cc536508868c821cffad,2023-09-11T19:23:34.093000 CVE-2023-41931,0,0,57beee3cd4e6d864f57ad4c3c3307d20cc7229de788dab0e7382b08beaff8294,2023-09-11T19:55:42.340000 CVE-2023-41932,0,0,c77cda68b7f94164a824af670fe8f8a5a711ca3d66daf816b33fd01d69d10ba0,2023-09-11T20:07:12.583000 @@ -230610,7 +230610,7 @@ CVE-2023-41961,0,0,853004b0550e17ca7ce6c5ccfdbc22a1cb68f940572f39fb66624a64915d6 CVE-2023-41962,0,0,a75c8cb38345fc2541949bc3933d44a10a2298eb3f58e80e8df557831de0ed16,2023-09-28T01:06:56.717000 CVE-2023-41963,0,0,8eab28b6d724acee03612824aa07c28fd8d76fe889d4b3ed381c223a124e29c5,2023-12-14T20:41:34.697000 CVE-2023-41964,0,0,ead0106c1c962f462dd7be63409f0e2302eadf1b1732b769f185b59178616c51,2023-10-17T20:23:54.787000 -CVE-2023-41965,0,0,42829ed7e35ea92928c662ae569f56edf62c4010ca799d25c1a86b1b6ed52a5d,2024-05-14T13:44:43.867000 +CVE-2023-41965,0,1,9e6de007f5583b5350428d3a0adf7ad702ccfa6589f519514d4c87d9cfbdfd24,2024-05-17T02:28:45.590000 CVE-2023-41966,0,0,fa827770b589d95b7355015bd98bf88afd7826564ca5f72e6f3c89942fecdd86,2023-11-07T18:33:13.163000 CVE-2023-41967,0,0,8e02dbae31e5167552a8965141c33a2e264759fb6dbab0897ce89326a49ec280,2024-01-05T17:59:28.783000 CVE-2023-41968,0,0,1248c9df7ecfb3920853d876ba26e870eae54e3bdcb4167f52b0214e6558ef25,2023-11-07T04:21:11.093000 @@ -230635,7 +230635,7 @@ CVE-2023-41986,0,0,2e3294d0fff5525f652effaf61d369ad9f148e28d0f26addf06f191db88c7 CVE-2023-41987,0,0,2864cd0c09748f061b3d74e162e853a7b71494cd336d09400488e10cb2ea85e1,2024-01-12T14:42:06.437000 CVE-2023-41988,0,0,41c93f4e8709a87dce36e3c646e565df9a7bcfde932c2718946d6f480b90ded1,2023-11-02T18:00:25.943000 CVE-2023-41989,0,0,bb32b076c8bbc697f24690fbc0fdbf8fa5695b1068e6661aa6a8ac4955106336,2023-11-02T18:02:01.663000 -CVE-2023-4199,0,0,a2027b1d3873f528eb1859cf221caa44b7e34a7d4e7bb9bc935c075f968349d4,2024-05-14T14:08:46.540000 +CVE-2023-4199,0,1,f7de59f6b2eff5d85d5c81edbc58bffdc241931d6db8c8ac7e1eecaf7bbbe316,2024-05-17T02:31:25.960000 CVE-2023-41990,0,0,4cdf41ae5457182e2854914f83e208b2b103461a48653080b69c6bc694e9ca27,2024-02-16T18:45:01.993000 CVE-2023-41991,0,0,b9b7eeceae5fb1c749856b474c11967b1f94ed12b649a9ca87d624eb6cfcea52,2024-01-10T22:15:49.337000 CVE-2023-41992,0,0,4eb24e92af8591fd41a5264722e8726361a4901d27ef469b051a318156e45b2b,2024-01-10T22:15:49.427000 @@ -230646,12 +230646,12 @@ CVE-2023-41996,0,0,4b33e62f353d6c102117ee546f57300f74113d54fc9245a6b2d032ea8b426 CVE-2023-41997,0,0,e1c059c2951c904fdb3c24637b9abb0349b85e2d723ef530ae29be576ff1d72d,2023-11-02T18:05:34.847000 CVE-2023-41998,0,0,9ae5cfafe0ead3a743f3e62e0a030d8c512b3ec70ac83196c34bf57a054edc8b,2023-12-02T04:34:00.220000 CVE-2023-41999,0,0,4864ac4632838b7e2491e7c029fa7a637ba4d5b65a9a290baa0cafff2958e609,2024-01-10T23:15:08.663000 -CVE-2023-4200,0,0,8491160e7da6dea6feffce54ddc0c552a386d553a40a8d58c85687715d6c71f1,2024-05-14T14:08:46.980000 +CVE-2023-4200,0,1,ef294fafe55b9fc4da23468ea42ce32c1ee94c16afb85bf5685e13e55a0b0578,2024-05-17T02:31:26.070000 CVE-2023-42000,0,0,027369b71448fc1bd29c1b39991f1120ac004859a2719db18234a7de2cff90b0,2024-01-10T23:15:08.883000 CVE-2023-42004,0,0,293cbaab854c974bc6fb5c3f503762d938dc057269dad09f8b00e7acc30b8f4b,2023-12-04T19:46:40.343000 CVE-2023-42006,0,0,a9e0da17e7c93a7ef8f8df20214f7c9b775a0f5e35c0123b33fb982d28040b33,2023-12-06T18:52:49.500000 CVE-2023-42009,0,0,9037fa763e8de9e2cafff8aae0109de49654229b99de1b291b853786f216094b,2023-12-04T18:33:10.530000 -CVE-2023-4201,0,0,3fc5ac11e4adde8e61439b594f5daf0105d11873c1cd4b813a9a0c100da9bbfd,2024-05-14T14:08:47.450000 +CVE-2023-4201,0,1,da688474987d2504de98c8b4f6d1d56ba5fb54a6f5066c2782e303a2772f7b62,2024-05-17T02:31:26.180000 CVE-2023-42012,0,0,2f8e118f7ba4653fb64b1230e334ba14e83159599b5a293821fe206f98647a34,2023-12-27T18:09:34.133000 CVE-2023-42013,0,0,50d1b3d312102e20487acdbbd5279927a4874e59680c6295c03037e09b642934,2023-12-27T18:18:23.723000 CVE-2023-42015,0,0,44d36953f127dc658dbe44a57cf5cb4fd504ecf4c0ae953c29ad6769697c888c,2023-12-27T18:52:58.957000 @@ -230792,7 +230792,7 @@ CVE-2023-42180,0,0,901f7f8d9cad6cb1de6816665d1c4387e5cbd9a11c44c49d328c5ab09f6a1 CVE-2023-42183,0,0,17629189b8db88f0b59109f558336e2d5befbd8d0be6e64df42adf7c5a285838,2023-12-28T18:11:09.047000 CVE-2023-42188,0,0,bd37b74831842a9f4053cb7cf4d2a3b348ac5d111700ed3d81e3f1efc33a65f2,2023-11-03T20:34:28.027000 CVE-2023-42189,0,0,4549fabe17d0122ae5d1104d4fc0123a79a8e36272406e2a31fcae48d892ae4f,2024-02-15T19:44:54.227000 -CVE-2023-4219,0,0,dccf73fc0f3b00e57e366aa9b4904e4e2f33fe63f93b5d11def57cc934be06a7,2024-05-14T14:08:55.700000 +CVE-2023-4219,0,1,5156a65345335c0a415aceb2b9b7889983af99d9ad0478e7366df55596c00315,2024-05-17T02:31:26.743000 CVE-2023-4220,0,0,6c3d9159e880431832f1772351cc77fb84c1e491562a52c5827d67dee005b9fc,2023-12-04T14:53:57.123000 CVE-2023-4221,0,0,8130323c377ef1ef31da5e2ff56a34f4c76c3f360af5027ed6b1eb3ddf376688,2023-11-30T05:35:37.737000 CVE-2023-4222,0,0,4c5c5726e49824fe801cbe6851eb9fd4dbb59963a8248aeeffe763fdd113fa87,2023-11-30T05:35:10.733000 @@ -230802,7 +230802,7 @@ CVE-2023-4224,0,0,42070f0b63e840dbe5c2002ed17fbf7e7bbe471ad9d2298a6fca1c2f803fbb CVE-2023-4225,0,0,7b13b8d08f326d1235b8b6333d1d83c94b6e830268fc9d7ccd28a885b9ece279,2023-11-30T05:34:43.333000 CVE-2023-42253,0,0,1523cc9341883244b60d1f7f291d1a5c9c348d07356e15f13a1e6d1ba1531216,2023-09-19T13:19:47.067000 CVE-2023-4226,0,0,be9fec4ac4967916d83014e1c038323d18c4e060c0d378b39bd959d630a7d52a,2023-11-30T05:34:06.420000 -CVE-2023-42261,0,0,155d08d7150440c76819c2d003802199f7b491b07577bd4716e85ef31612c4d1,2024-05-14T13:45:07.300000 +CVE-2023-42261,0,1,a37236ef52f20dc69474dcb619f586ef19dd97168a194b17bf774a4746ef9c50,2024-05-17T02:28:50.363000 CVE-2023-42268,0,0,1b9fd359227ae60da118785d66f2727d8c4379e0c00f2b8a60c0afae4a822b06,2023-09-12T19:24:30.050000 CVE-2023-4227,0,0,c95ab74be7ffc0def82acdbb0da5282ea7ac6cb99e8035b0beb14def9557dfc2,2023-08-29T23:39:20.507000 CVE-2023-42270,0,0,af1758bbc06fbd6929098244499a3ec6c13270d6ab97c253963f28156f6f03b9,2024-02-02T17:15:10.793000 @@ -230926,7 +230926,7 @@ CVE-2023-42486,0,0,3c829f7e181f15655bc80f7cd2ff8fed80e07efc6470c502d75f74a798539 CVE-2023-42487,0,0,20b4064b3a81a61185ef1a091498d010cc55b51db90315f400eb9b3d2dd70dda,2023-09-29T13:53:37.567000 CVE-2023-42488,0,0,601be557f966c4eb69c49a0d4c56a3ff7349be122babc1c1c600764898755d86,2023-11-01T12:58:28.097000 CVE-2023-42489,0,0,303d514f4ccd0f58f1548dd5129d6db390f580eb3348b542efee842445c6a03f,2023-11-01T13:06:05.003000 -CVE-2023-4249,0,0,ba002eaeb33dac974325dd272ebbfe87caed779b288e8b749321fe62e52fa0b0,2024-05-14T14:09:09.627000 +CVE-2023-4249,0,1,51de78943ddfddf2a4ba75ea89b0805cd41c7ac271d837a053ed4e0d66c417a3,2024-05-17T02:31:27.650000 CVE-2023-42490,0,0,cdb29a5c69ef91e58f2127d82f8434d586177b0b36de7ec65c4782f58b219007,2023-11-01T14:03:06.763000 CVE-2023-42491,0,0,63f88ac1e6460bfc58a57ca697b948a16f9027eb3f03f8cc60a717cf1a0d9998,2023-11-01T14:25:10.397000 CVE-2023-42492,0,0,e5cec606aa4326166964cf9924f2f513fcb183e9a868eaccf9bf404407ac0f0d,2023-11-01T15:14:33.247000 @@ -231387,7 +231387,7 @@ CVE-2023-43086,0,0,2488975efad6fb12c4c21ba4f77d93dd883847c424c635f67fd42e340d51d CVE-2023-43087,0,0,667e7a1b851f13b8d758e4ffd78a64f60bdef487b4d73971779373e34b957193,2023-11-09T19:15:15.187000 CVE-2023-43088,0,0,f15bc0c40e2538ef0b1c55fecd4cee395772a34f90d98fc1548ac2667b402485,2024-01-04T14:53:55.977000 CVE-2023-43089,0,0,fe16bf3ec38df95d79f3e5146964b59b23cf04317e400bdb47572747bad024da,2023-12-06T18:38:41.917000 -CVE-2023-4309,0,0,559cc27125885524212b3f6d32c33560b892947d4d65938a9521a063bb42a18b,2024-05-14T14:09:36.680000 +CVE-2023-4309,0,1,945c454549b9020c789e40f94a9e1dc845de071a566be6891691418533afa203,2024-05-17T02:31:29.167000 CVE-2023-43090,0,0,ae7a9f4b26bf0cd02818bde00c10d20e6a910ad3bfa35a10761a5cf0e38f44d8,2023-09-26T13:10:22.500000 CVE-2023-4310,0,0,6a0febd7c8617d762d6387e63de58071821195cfb7ca3404cba5806c0dff26e5,2023-11-07T04:22:27.147000 CVE-2023-43102,0,0,c0c41ac96d91b8864e0ed5bfdfd63fb27c6da8bb7156aac474f470834a009a3e,2023-12-12T17:11:13.437000 @@ -231502,7 +231502,7 @@ CVE-2023-43304,0,0,d425ce1347eb98393704e45b746aa6bf8738a7b859586dd914e5eb80838d6 CVE-2023-43305,0,0,ad25876d3ccf998369a70fb0c288cdff6200c7f13a8925f4d666028a90aceee4,2023-12-11T20:01:29.977000 CVE-2023-43309,0,0,4db959f4f1cce49bd272759bce2fd79d768ddc7c077f9098e4a06dfd71328c3f,2023-09-22T02:15:37.603000 CVE-2023-4331,0,0,94625b7709b47a891d02b475cbb361317895163699e983092c2609e823331226,2023-08-21T18:40:23.583000 -CVE-2023-43314,0,0,da4e97013c72ee8c6fbb855133d364ad2e620183e6868e576131a37c0e5e7706,2024-05-14T13:46:51.363000 +CVE-2023-43314,0,1,9e754ce5cfa6fdb9b7ad96f501e7ee710095e8dc89586b8e982ab046d062d491,2024-05-17T02:29:09.190000 CVE-2023-43317,0,0,bbedcc3197b1ab1af80b7a8f4a319abfdfa3194c01008164409287715feb871d,2024-01-30T22:17:58.823000 CVE-2023-43318,0,0,bfa80baacbe92d61714923c96b3302e62fbfa9c66f063a097bdc006bbaca5656,2024-03-12T15:01:14.340000 CVE-2023-43319,0,0,d474461f1c7fca8c6c54e104c6510eaaf633621abbe4dab6922e2ef1fc3933d7,2023-11-07T04:21:21.217000 @@ -231749,7 +231749,7 @@ CVE-2023-43706,0,0,0c58020627ca7f1af0a9199d3a2041964f057c7115d87129c3e0008cae88e CVE-2023-43707,0,0,4a084f3b935e45c366de61dff2ab364cebe21d8f423747c159ec408323e5c4a3,2023-10-19T01:44:25.483000 CVE-2023-43708,0,0,b1bc62b395f780dabf0fa1427b0037e9638c5eff9fdcb4cd4b6a4c0b1131c0da,2023-10-19T01:46:55.997000 CVE-2023-43709,0,0,5a5252163b8ffa33670f956c4f13e52c9fba70de56595c4790a26f81f89c6b4e,2023-10-19T01:48:02.037000 -CVE-2023-4371,0,0,e216a12a98bab8da40d749196bdbcc0d21237700ebd2a27cbc8c1b19f005d940,2024-05-14T14:09:57.947000 +CVE-2023-4371,0,1,2d999b6065c2fd51eeebe628f4dc0c86a4624a801054f647300891878c561820,2024-05-17T02:31:30.753000 CVE-2023-43710,0,0,101d88d53cfa9ccef02349d5de862997cc7762a348418462af47d1f4d7d7825d,2023-10-19T01:48:35.803000 CVE-2023-43711,0,0,e45fea995529bdffe345cb61744f5fb735241706debfadb208755d311bf05ed2,2023-10-19T01:49:16.020000 CVE-2023-43712,0,0,ad0a1eb3f0dd519a822531e84a36e0d7f79b91d97e38ff63c0f6943bdb925f7c,2023-10-19T01:50:52.147000 @@ -231794,7 +231794,7 @@ CVE-2023-43749,0,0,ffc5d45677a6f0ab8bfb9c487dc7e916a9114ef62727dd7e20d0acc2c19f4 CVE-2023-43751,0,0,21f71cd454f45fb015a8218518a4af813f24be7f70e72ed43cc0a0d60d91c477,2024-05-16T21:15:56.783000 CVE-2023-43752,0,0,6ab3589d2c0497cc79105bd1256e902832cb6a13f679e70cb243847ff95e7d62,2023-11-29T19:51:00.027000 CVE-2023-43754,0,0,0ff7e46bca638cd35786581ae1178a28f12bf83962929e4ddffd30f88bf5e8af,2023-12-01T21:18:42.600000 -CVE-2023-43755,0,0,bd09316676751464dacf76f0f8ef60ec0b9b089e9e856a4d33b04dfc4a8c0cce,2024-05-14T13:47:55.120000 +CVE-2023-43755,0,1,7915f2ed45037721520cc83a38bc9919608ccf3ecf2c7d8df0dd548c5003d944,2024-05-17T02:29:17.647000 CVE-2023-43756,0,0,8a5ec0bcb7141c1362b58c775421c39854d165ce9373c90f188796a00b053c89,2024-02-06T19:58:28.737000 CVE-2023-43757,0,0,df362e25557adf9143e9ea2eb915f6831e8fc2b96457cb895b95b4563b83c861,2023-12-01T18:45:24.070000 CVE-2023-4376,0,0,55d9226d983614a99fb1523b00db9e9e1979239e65384314f24a9efc226e7875,2023-11-07T04:22:28.740000 @@ -231816,7 +231816,7 @@ CVE-2023-43777,0,0,bbbaea35027bd1fc344d07feb927d691dc9c300ca1902f11dbcf877324c88 CVE-2023-4378,0,0,1073659ca12d39c66816d534ddaec9f9afb571d44ac0a2a97ba27debcccfeb5c,2023-09-07T16:53:05.920000 CVE-2023-43782,0,0,ceecdefb3ca0fa2d3f555f17dcd4461d1d6a6b2e2eb0dd0b222c507700c8d6ed,2023-10-26T17:59:42.910000 CVE-2023-43783,0,0,1999ee6518be9435805a19a243ead15c7aec42c5c117bb8151815611a70cb1d8,2023-10-26T17:59:35.273000 -CVE-2023-43784,0,0,7f74fef99d69543cd0763e49bce5c608a413b802eb4571cd9d8dd6e375c38cc3,2024-05-14T13:48:05.917000 +CVE-2023-43784,0,1,a08390a02a39d1b29ca1473845b2bbe8e79091cfdebbdcf12f74ac23833789ba,2024-05-17T02:29:18.553000 CVE-2023-43785,0,0,c3c740475b222f7f401d798dfb6f881e7ce396ed8b0da3b660ddbb2326a0ee7d,2024-04-30T14:15:09.453000 CVE-2023-43786,0,0,bb210225a172ec5af5061cf8ac20f217a3da3f5b41b280a0b56d53d0996f8cd0,2024-04-30T14:15:09.613000 CVE-2023-43787,0,0,8f5f21b4dfde77b9d00ffc1687ef1a08d5b72420d017ee615a045a7db3cc2274,2024-04-30T14:15:09.810000 @@ -231850,7 +231850,7 @@ CVE-2023-43816,0,0,e8b0e5c54f137ed4df9f7c7af4fe0f8b259b91779720df6cf891df08d3dcc CVE-2023-43817,0,0,33307b57d9164fa77b79b002f4a28e621e023f3c573d8a57a380d1d8bf2e181a,2024-01-20T18:53:51.140000 CVE-2023-43818,0,0,a960e085d2a7996bc375cb164b1aebfa9b834cc6886e3cc9873dfa4c77176a92,2024-01-20T18:53:44.103000 CVE-2023-43819,0,0,909ee8d6617d206d27810ba72c3f4f63dae3c803a1fe28399682b8358f28dc99,2024-01-20T18:53:38.850000 -CVE-2023-4382,0,0,c7461ad3d67b3aefe16a33b8e4eb1dd13c4308b85e03ed3c6aa3f94fd93b03b9,2024-05-14T14:10:02.377000 +CVE-2023-4382,0,1,f8d549ea2b9d16bbadeb6a95b099c169e74deffa4a9f86c882832bf9a09d2728,2024-05-17T02:31:31.093000 CVE-2023-43820,0,0,d6179e30e1d31462f4e892ae4a2003e88a4e6e9ecdca8a82811b4944b5d6c1af,2024-01-20T18:53:34.147000 CVE-2023-43821,0,0,9e96cc49bd729f71b9d808e0fd78920d3bb39406ed761c66bc5d3be51ede6781,2024-01-20T18:53:30.277000 CVE-2023-43822,0,0,671c34201af90bb6d185735602eebeb774aa468dae42b22e236e5051d9b85664,2024-01-20T18:53:23.820000 @@ -231859,12 +231859,12 @@ CVE-2023-43824,0,0,851a38f6761ba1400abbb1f1df5f367f6fdd2ce515defa59348999ca7a991 CVE-2023-43825,0,0,23272ef81130a4eebc071e6a4b84792cba72d46956912410e8beccff766c3f0d,2023-10-02T14:21:14.757000 CVE-2023-43826,0,0,c2f6563d10123b6d730e87fa9b7788b7b4cc9aeef649a660ecc055b92d877268,2023-12-22T20:45:28.967000 CVE-2023-43828,0,0,fc7434892fe6db7df3ce0b07de8e4db6e6cfb5e524a8a6136f54456403cb69a2,2023-09-28T15:44:27.717000 -CVE-2023-4383,0,0,94aef2bcca85ae7a561796f141b6aef597a57d5c4968cddc1dea66cc86a446ca,2024-05-14T14:10:02.923000 +CVE-2023-4383,0,1,d7c98800e930df95ec9ad618a7e38d1a9d76fafdfc68046fd4ed115cd9f47ff9,2024-05-17T02:31:31.203000 CVE-2023-43830,0,0,45fe034139666ca985a880043ccb0b0acf6f829a24adba77eb3616da7630253d,2023-09-28T15:44:36.313000 CVE-2023-43835,0,0,8917f1710c7f4fef7a6efabb4d3b4a9f9ded8dd525c0ee809548c961a12cb7d6,2023-10-04T17:00:04.247000 CVE-2023-43836,0,0,3cf23154e2bd15d3bee5b38f8643aeb1f08ef5d5b086502b08903b05ae2d0f58,2023-10-04T17:04:16.373000 CVE-2023-43838,0,0,14a9f03e4b5307d39b91454faa946a37d2dfe86be84171e68669f75227a43e12,2023-10-06T16:14:54.457000 -CVE-2023-4384,0,0,295f01b5888ebbcc4cbff555bd004ea9192512ecd8bd962cf9492ac7e68cf7c5,2024-05-14T14:10:03.613000 +CVE-2023-4384,0,1,164482b10ca75cfd04bb57dc20a55eb524d05072e29f93ed1abbd0bf554dfa45,2024-05-17T02:31:31.327000 CVE-2023-4385,0,0,8e9075145f386590a31729c90c8c3df4be620fb56e1b1b389b7c5b227ee2fab5,2023-11-07T04:22:29.887000 CVE-2023-43851,0,0,d7c76337564cfd3086dbcfcbad9ef086b23b9df0f93fdc6fc1769ffe9ad57235,2023-12-26T18:15:07.987000 CVE-2023-43856,0,0,03d0911dc3e290cb402ee42cffc662662f0392b8bbf9ee46f5ef67af340e1a6f,2023-09-28T15:48:31.890000 @@ -231912,7 +231912,7 @@ CVE-2023-43905,0,0,b0fc9d6358ad66f0184289b9e8a5416005d9e1d080514a72d91ad600fb770 CVE-2023-43906,0,0,235f995a83da615203fa94b94b092dc406c1f94c055544b7b2b1ad4553bf372e,2023-11-03T18:02:02.433000 CVE-2023-43907,0,0,3f8cdf97cd13701a2bbc47e20cfaad583b8694289029bc6e385c8961d65b4e68,2023-11-14T03:15:09.117000 CVE-2023-43909,0,0,eb7b38e8478b4ea4ab35d4a9731593d630dc8928b4ebd67e442f708220a1f7a5,2023-10-02T19:40:04.803000 -CVE-2023-4392,0,0,fdde513039084698db70a2cca861a7d23f9fdd1910f83956151b3dcbd29ea477,2024-05-14T14:10:06.390000 +CVE-2023-4392,0,1,a05f8d800108d87acbfa284d34923fe15fbf36c39abc7a3acb874f791b3c8044,2024-05-17T02:31:31.610000 CVE-2023-4393,0,0,db0e1479d7da29202934a73191b7b3c1719a2b8181cae836e62871fb051fce1b,2023-11-08T20:56:59.690000 CVE-2023-4394,0,0,849617912865aa74a061aa71caec6e983cf17c458608cd2c54b82096c6f5d06f,2023-11-07T04:22:31.487000 CVE-2023-43944,0,0,582522ee30eec008595f4d27b02fcc84cd90ba91f07ff47e84da9868fedac22a,2023-10-02T19:37:07.767000 @@ -231985,7 +231985,7 @@ CVE-2023-44047,0,0,9f5a7dbf877497cca73da9d579cf8f35f57714ee9c3e24a1b646baefdbb4d CVE-2023-44048,0,0,04bcc8d5c307b5d45452313f196f1b7e0c8a357cc52e783420685165eaaec43e,2023-09-30T03:15:44.227000 CVE-2023-4406,0,0,6bb040a8814c8dd77094508f8f1d71d9edcf9fa685bf9fcff43555e91155ba00,2023-11-29T21:24:04.640000 CVE-2023-44061,0,0,6ea337527bc1c122f8c47f6e01de5162c91257903af0d2730e7f86ef316fb113,2023-10-10T17:22:10.313000 -CVE-2023-4407,0,0,8d1ea3731b542a9cd296b2a1ac2e6296411426b3e706a3027d3b64b451890b06,2024-05-14T14:10:13.643000 +CVE-2023-4407,0,1,68bd5eb6c342e2206c0290d548ebb6768531ae36dedbf3e2ed64bdfe1d1aa6ab,2024-05-17T02:31:32.030000 CVE-2023-44075,0,0,091daf74eaaa0fe55822ff73dca545ea12eb9b3f14a99e900201c781ab527c78,2023-10-06T22:31:17.653000 CVE-2023-44077,0,0,f742ce7317ff364032cd358a2a9b32548511e2577bc38fb124a1555161e98956,2024-02-08T01:15:26.870000 CVE-2023-44078,0,0,e7930dc4c0042f4f50d7212b8b55ee198ca6ab0d8d9a32241fa37a7329c3fd8c,2023-11-07T04:21:33.440000 @@ -232000,7 +232000,7 @@ CVE-2023-44086,0,0,58b814f4712acb2c0bd6cf7f51fb32c131da7868237d2cacc5d247933cdb8 CVE-2023-44087,0,0,266368af1ac0b422d386bcf4b842a910faed39b55086a3ae8fc2c97e166794d3,2023-10-12T00:43:13.640000 CVE-2023-44088,0,0,3a81089aa3f93d5e9eb1a1990b903ab85e5698807a2563f789e23291b39a9f93,2024-01-05T04:49:25.633000 CVE-2023-44089,0,0,e55b0a03044a0a6538a65f8c18c1a0c753ad7a72ebf37283e7c7830cf953da5d,2024-01-05T04:48:36.950000 -CVE-2023-4409,0,0,77cf2503175f9e09f1e7ad3702e0d8a1900e691029aeb34e245244d709dbee5a,2024-05-14T14:10:14.780000 +CVE-2023-4409,0,1,69f09f9eab731f8505f4b0e7716bc8b3717d96a8c4703fc05bbdc598936745d7,2024-05-17T02:31:32.173000 CVE-2023-44090,0,0,d4d2cd4eb08837f6fa7e0508d7f269afab61d24a7d7e0f3aeedd3bced1450d31,2024-03-20T13:00:16.367000 CVE-2023-44091,0,0,f31ad6e077ffabd8552cfe0c90491f9434e01cac98ad6061f7bc0d88608e5261,2024-03-20T13:00:16.367000 CVE-2023-44092,0,0,499c1bb3f456dcfc8c32d3cfe07c16592c6ad4cff3479823378c41cf678e8d5f,2024-03-20T13:00:16.367000 @@ -232011,7 +232011,7 @@ CVE-2023-44096,0,0,e9d5de35aba1e3e764c83e52e8482750eca712c0ae29c5ba2be76e3f456f0 CVE-2023-44097,0,0,8a4619de94a2c10d6ea45b6d84aaa2454d1208cb50dc65b7c6b95ebdcbd118fa,2023-10-16T16:36:25.770000 CVE-2023-44098,0,0,38eaa066fd7e83a1c7854ae144b178e618e5faa41345b1ee888e9dde307b75d8,2023-11-14T20:07:46.827000 CVE-2023-44099,0,0,d8343f651b46f7828d236307bcf6ef08e2bff541618d335000477dfdd9a8ca12,2023-12-11T16:16:17.500000 -CVE-2023-4410,0,0,3784ed6cb87cfa9b85d4278ba48a22dfb5f0eff3a9ebd584fd621ae67f63821f,2024-05-14T14:10:15.203000 +CVE-2023-4410,0,1,4f0a62dbaf767bc64ad729bbbdce2b0a9e25da7dcfa7a4be1fa5ad02cf457f63,2024-05-17T02:31:32.277000 CVE-2023-44100,0,0,f706bc4ace1bae5e57971cd9fa2679a6642318c401d918e2cb35765144a05674,2023-10-16T16:35:40.230000 CVE-2023-44101,0,0,25b4cb6cbec3228d6562fbac160fc2aa98f6cb56d23b12315f1b730921884220,2023-10-16T14:06:18.530000 CVE-2023-44102,0,0,0a7c37aed0a8fe343b01c27dcc55cd9bf39b006559bb3f10663e77c2aa7c1439,2023-10-16T14:08:39.900000 @@ -232022,7 +232022,7 @@ CVE-2023-44106,0,0,af7c74eaf72e311f51dd04f74b29964d848ca0b272dd860b2b3b429c43ae9 CVE-2023-44107,0,0,cb56e41200b8bbedda9bdd6dde3b11dad79e2b3653ddfe5faa05c9e5cd45721b,2023-10-15T01:38:58.053000 CVE-2023-44108,0,0,cce0a68af3af31c33c12fa3dc2fb76b3ac9b901ff7f3cb2c77b02848608ab565,2023-10-15T01:44:06.033000 CVE-2023-44109,0,0,83ce438a527a337d66b240661d2f1a14002cc6aedd4bc23c595ee3a8a63b2170,2024-02-01T01:09:11.587000 -CVE-2023-4411,0,0,3ed1fa418c49210720cb06441f068eca3935b90b3a694ae2854cf5c3ae10d520,2024-05-14T14:10:15.700000 +CVE-2023-4411,0,1,28424e04c797c7d608dfff0708a4e832da3938ed5300e74d295551021cc71bb0,2024-05-17T02:31:32.400000 CVE-2023-44110,0,0,7d004317b506f74279e25997c70a573179cbd65fcccdacbfbd99e3478bc157b4,2023-10-14T02:19:27.097000 CVE-2023-44111,0,0,1db45de6f166f890d58efc8a9c7ba4ffb0a45db5d725468e64cf2d0f9268d2a1,2023-10-16T14:16:11.993000 CVE-2023-44112,0,0,c5845f7bcb51ec4344550f3d4a134f5429ab70dbf1e27a97f01aefc23a8599f0,2024-01-19T16:10:25.587000 @@ -232033,7 +232033,7 @@ CVE-2023-44116,0,0,519c097f1cb5da8e1c400c7232e5328e04477327fc7a308fa294fc2ecb18f CVE-2023-44117,0,0,3a1ee28b71fe1336797d54c9b6427f3ed4a86c8feea6205000a08db6b610d985,2024-01-19T16:11:54.657000 CVE-2023-44118,0,0,2edfc5256a4ca122e0e560b79200c2e5b407298dc0c12a5b716cab7393f1a016,2023-10-15T01:50:06.557000 CVE-2023-44119,0,0,c1c3fd2f0b26e4ca1cfb4593363fff6fa160d0f34f933863b13cbb6c7741e9fd,2023-10-15T01:51:34.233000 -CVE-2023-4412,0,0,f252704c609579efbe9ecdca1e5f24a5201118aaf8812b1f4ed3f20434406071,2024-05-14T14:10:16.240000 +CVE-2023-4412,0,1,8b22c3ac564a24dcf457d8c9bcaf3282613753871e017b8d90cf92a7ffc07964,2024-05-17T02:31:32.510000 CVE-2023-44120,0,0,33458725bf29c8974fe1493f0467f122abd0e3fae21a5eee7b5799d5a424c663,2024-01-16T15:36:11.773000 CVE-2023-44121,0,0,1d35ed3526fa5df43e810be4fdb478c6a77b49ee28ae8854ad8f98344aa9a278,2023-10-02T18:23:08.347000 CVE-2023-44122,0,0,7c77c18009a8376d891372dc95b88cb08542bb96c135a2e78686ee3654de9e72,2023-10-02T18:22:56.050000 @@ -232045,13 +232045,13 @@ CVE-2023-44127,0,0,0f2e8d0ca3730575915753e50825910f01c66a9f909cdb14045caa82c2fad CVE-2023-44128,0,0,261ee93cb38c0a1645d584b1e9e9287da9f1289224162a1b626441aeddf9498f,2023-10-02T18:20:59.393000 CVE-2023-44129,0,0,687f8ae7b408c73270d9d4d5f810a15fa52a888a522dd7d6d6e9573dbf5ff4b8,2023-10-02T18:59:15.660000 CVE-2023-4413,0,0,06275c5fe3d01576ba2cb70fd316c4d17568f93bd1538fb60042066bf02d1308,2023-11-07T04:22:33.450000 -CVE-2023-4414,0,0,7fdd9204fc7ee59050b5b88b65e19fd9d028e4aea88ea079ff2751134165a92f,2024-05-14T14:10:16.803000 +CVE-2023-4414,0,1,dcf8dbb6d9efda5bcef4c8e90e5e6d191496cb9f693e686975a220a565e73bf3,2024-05-17T02:31:32.833000 CVE-2023-44141,0,0,41cbff0e3675d94c7faecd705a9a67ae349334a72b68eb42404a7f60c7d0874c,2023-11-06T15:08:19.577000 CVE-2023-44143,0,0,f1d5f0377e07daf0451a71636fd8955c937d8957a0ee772d4baf38d05c3c4e91,2023-12-06T00:39:57.007000 CVE-2023-44144,0,0,689646f7341e425ac19392a71f90bd674ca3a5d7e3d1804275adf98293701380,2023-10-04T02:25:54.813000 CVE-2023-44145,0,0,11f935b4b116a5c4c7de5bf418b782f9b4696dcbd955965c3b5d3459b02c7bd8,2023-10-04T02:29:04.490000 CVE-2023-44146,0,0,6f47968c96fd55cfc1521752a1ec9121e450bddf6e0b7c5bb5f55c71ce3e8b90,2023-10-10T20:49:38.620000 -CVE-2023-4415,0,0,5ff4a0a0bf295f51a3bc0c2402537837032b55febac974eb9baab73c089640c2,2024-05-14T14:10:17.247000 +CVE-2023-4415,0,1,963cc884aa7f06306fba2f06482391b3a59e4bddc7877f4aa74dd24e348d6d8b,2024-05-17T02:31:32.947000 CVE-2023-44150,0,0,f65c9645d95090761f4dfa38fe7afda2dc4230ab46cc1ae84cfa7487a950b56c,2023-12-06T01:44:26.800000 CVE-2023-44152,0,0,512dac170f93621e68f701b263da843f21c01f41ec3470ba534a57cf17700e16,2023-09-28T01:22:12.437000 CVE-2023-44153,0,0,06e6fa5e06852c51fda2470c124002fc49e6a78290f55514dd41fe50765d657b,2023-09-28T01:23:03.267000 @@ -232254,14 +232254,14 @@ CVE-2023-44356,0,0,439368f1573db82db04e3130000c5e12e8d38ec3685306a60eaf4be85c0d7 CVE-2023-44357,0,0,0a2c96c88a2512bfcd7157a083c1190ded30470caf438fa62e6631aa1c6337ec,2023-12-04T16:15:08.723000 CVE-2023-44358,0,0,d1213fe987db65aa5f72e16a1811140dc49ccc7bacc4f17b4f295d8d47b67c10,2024-01-25T20:34:40.990000 CVE-2023-44359,0,0,4d8b62f4db651d139b2f7e8a32dd3eb3596b1b9b76a3f1f422a56ea9cb61c4f9,2023-11-22T17:04:24.893000 -CVE-2023-4436,0,0,1390ede90d4fa4f41576ac981de6d7f5d80ea7cfab7107a99938fde9be5d15ba,2024-05-14T14:10:25.920000 +CVE-2023-4436,0,1,b8a4ffe50ca6fa5cfd76dfaf4c87af555e1c73ee00511d96bda13c78a7bdf7a9,2024-05-17T02:31:33.530000 CVE-2023-44360,0,0,96d7839247d6bce186f01e267a5232a1ddedf673c5b90961c29ce714c49fdb66,2023-12-04T16:15:09.163000 CVE-2023-44361,0,0,df9669d577b7c2f3310ce28b44f81120dd1cb74bf24eb9e0215d6bd71975a1dd,2023-11-22T17:03:38.187000 CVE-2023-44362,0,0,cdf30aba0057c7ff4273957d1672e5c8cc8bdac31dbf8614ff60867bb1abfbe9,2023-12-15T15:02:07.317000 CVE-2023-44365,0,0,5d46710ae873ca3cffe91bc83e3909b4430fd6b7a551f5be9015eacbb9efd1a1,2023-11-22T17:00:04.210000 CVE-2023-44366,0,0,0c6c3a371061188e7e3062d87e533c02ffd93f38742d3e64dbcc822bca01dcc1,2023-11-22T16:59:23.277000 CVE-2023-44367,0,0,d5d89a02dec9cfaca291a0cd5b5f30d363c109814afa4ba2b94bec8f42118de4,2023-11-22T16:58:57.527000 -CVE-2023-4437,0,0,8a7a77fb577d81ee04b8a2891c1723b8a94680ea37d6e299adcbc03b135434a0,2024-05-14T14:10:26.577000 +CVE-2023-4437,0,1,b4cc863eb5ce47c4eb4268cc05a1191605221f95fca8656d56637b9502673d3e,2024-05-17T02:31:33.640000 CVE-2023-44371,0,0,2297c6fdf2afd389ea703848ed5d6c6ded312e9e67b0a76d69f5cda9f1a630ea,2023-11-22T16:58:39.573000 CVE-2023-44372,0,0,68df11ca84c9819a9b59c411b11134d489b9ff8d9a6a42d1b77d0d6fdd1a590d,2024-02-23T19:15:08.467000 CVE-2023-44373,0,0,2ee3a3cb3c3c46f3be7e1d5d261d06428811e170d2550609665554090fadcf61,2024-02-13T09:15:44.957000 @@ -232271,7 +232271,7 @@ CVE-2023-44376,0,0,bd7edf8426f6b9b5132878b896bbd83a87eb49b2089f52d618dfc7a966a22 CVE-2023-44377,0,0,82bf954347778e7128ea732c92275efada968563ffe465bc093d8a5741bbae62,2024-01-02T19:15:10.630000 CVE-2023-44378,0,0,d88caa25ae2ee3193eb5ed9c5a0a092031207b85897151feac9cc2bcef432494,2023-10-13T18:43:14.230000 CVE-2023-44379,0,0,73343618aee6112e7ce8a84eff697af33fb3953fe1aac14263c776ecb8393c9f,2024-02-22T19:07:27.197000 -CVE-2023-4438,0,0,1157e089164d83ffa58eaef563b05966ce082da862b512d41e2b0d2f28b234d8,2024-05-14T14:10:26.967000 +CVE-2023-4438,0,1,834fea4f5a500b5f905e478d6538d2dfc17e2c77c7da42b81affb04cae4d02aa,2024-05-17T02:31:33.763000 CVE-2023-44381,0,0,a2bf2d60a36c7852cdd945b15635aabd1d52c06b72fc7ef6ae987cba92d95efa,2023-12-06T20:55:24.417000 CVE-2023-44382,0,0,912650b982fead50fc836f4a9b12fca4afa95354b246bf26f20f12ba53a9e960,2023-12-06T20:54:53.870000 CVE-2023-44383,0,0,66e7996e9730ac3e236c2c701bc485347876d12e3d53cbdcac6aa4caf9f4b42c,2023-12-05T18:34:19.940000 @@ -232281,7 +232281,7 @@ CVE-2023-44386,0,0,719a2f21501c3fe1abc1066247abdb5cac2e12c693c4d6b355e5a0c38ff7b CVE-2023-44387,0,0,494f78093eda0166a1fbeaaf756fdc875a9169d62cbd6f0f46ca3bf46ef5b62f,2024-01-21T01:54:43.317000 CVE-2023-44388,0,0,901be4983da4832a35e249b90219eb06874266cc9aaef4c5fdae8e2aa80e374f,2023-10-20T17:32:17.577000 CVE-2023-44389,0,0,32e1ea3e199638522f005ebc28a4a5377de5af6b91129cdf407253ce6f28b6e6,2024-02-01T00:50:52.917000 -CVE-2023-4439,0,0,81099c6a53b62bca90697031c0604d5244f2b27b7d322c50d7cbab63d17ea608,2024-05-14T14:10:27.593000 +CVE-2023-4439,0,1,e0bb57d597c81455baa1a07f959d577116ed1b59a7ea16f6157983d28dfd05b0,2024-05-17T02:31:33.887000 CVE-2023-44390,0,0,c6e487d093d30ebee05b9b4150b6151b2c286a7d947d9df2bf572d0b4a354823,2023-10-12T14:07:35.723000 CVE-2023-44391,0,0,faa32d590b049851e0241ceeb6cc2a519e06b82bee91852f3b0e1a7405ceb863,2023-10-20T17:50:08.850000 CVE-2023-44392,0,0,8efb3350f94f8a48445cb3dc785dfa61ae4b1cf87b5ebbfa48462bd99e79f89f,2023-10-16T18:08:49.840000 @@ -232292,7 +232292,7 @@ CVE-2023-44396,0,0,83ce1f134d6b84da437f1c011a25ffb9c53df8dfa50ac8271d5a45093e088 CVE-2023-44397,0,0,136e93d1b387fb54a2d9d36a117f819cd5d3544d5c8f01db0cf910c5ed784e10,2023-11-06T19:26:20.520000 CVE-2023-44398,0,0,ab7c188805bfbafa982584073b9606d1012f06625048d22032ef540cb03fd787,2023-12-22T10:15:11.223000 CVE-2023-44399,0,0,8243dd9287173a0eaa189eea290770d7b8b37cf323288f96f8aa2ecef83fbe07,2023-10-23T19:22:17.393000 -CVE-2023-4440,0,0,ab723f756a6b2bb053bc4ef44f0a63a8ede52228d8f986f0cc34e26902ab768a,2024-05-14T14:10:28.083000 +CVE-2023-4440,0,1,d738502c7eac0752eea0a4c96bcfa75b5545e15f9abdece6bdb4384d0fc90bba,2024-05-17T02:31:34 CVE-2023-44400,0,0,b2318f7c0ac2d2fa48ffdb98329e0afbd77691ab89a7d41b97e6953da7665b1b,2023-10-13T18:24:14.953000 CVE-2023-44401,0,0,1ece19af815ac2e054208caa493673f13d10a185bc4e3f0dbe93290608762ebd,2024-01-30T16:31:33.093000 CVE-2023-44402,0,0,5c4e9fa93176e00d4603c6869fe4d451801951631f79e04f6684b354788f1fae,2023-12-06T20:34:42.520000 @@ -232303,7 +232303,7 @@ CVE-2023-44406,0,0,7e93a36adcfbbfd4a20fa8f9d92573796b561a03d6d474ea1a51a519278dc CVE-2023-44407,0,0,f1d596102a835ce2cf8b7533279135f09363b8dfa063598b652dc040778c1688,2024-05-03T12:49:24.027000 CVE-2023-44408,0,0,174c660af412760bd570a6eca9794b29f480dc34c09d201636c1c6e583c3fbc0,2024-05-03T12:49:24.027000 CVE-2023-44409,0,0,76607c07ee1abfc09827db64550ba419452f7e79f71d227cce9ce7d69f196458,2024-05-03T12:49:24.027000 -CVE-2023-4441,0,0,4fe8a460cd132755f06e97bfd8d5fc696c8b771678f7c88f3990936e351dfbe5,2024-05-14T14:10:28.600000 +CVE-2023-4441,0,1,458a5720428440e840eea836ba443f78929246d1da9701670445b5d85af2f6bc,2024-05-17T02:31:34.107000 CVE-2023-44410,0,0,6cb158747b82a80000a72f95a05bb35b80efec93b6df0514e90b53f9b4ade8fe,2024-05-03T12:49:24.027000 CVE-2023-44411,0,0,e69fe8b04c8a76bf418d20f4f0481f872342652479e92bd7117a419365fb0151,2024-05-03T12:49:24.027000 CVE-2023-44412,0,0,4b07f9634515acc8ba0558f4b25bae56c9bdce495e9d8edc696e3be9ff178eb2,2024-05-03T12:49:24.027000 @@ -232314,7 +232314,7 @@ CVE-2023-44416,0,0,bcb914f92f082cbcaa35a036afc7917985fb7272a38a519e6a6927f8ff810 CVE-2023-44417,0,0,728ec8c1f097176b5ba2b2229b2e57fd1b7614aa1ed2a58aaef3c941d6084949,2024-05-03T12:49:24.027000 CVE-2023-44418,0,0,99a5e86c7d8524833b44e14b8a1747b4cb366e82dd26abe2c97b93240fae319d,2024-05-03T12:49:24.027000 CVE-2023-44419,0,0,ad3395e94b616e3a2eff49dca8855ed583c97426b6155321bb8c442af86e9404,2024-05-03T12:49:24.027000 -CVE-2023-4442,0,0,a760129464e29e5e5ab74d971928c1676c769076c0cd081d7c4c4c18c7a8a0cc,2024-05-14T14:10:29.193000 +CVE-2023-4442,0,1,60355d5ca6db2f3a76d95e6f16af606c66ec968764f10ff5c3153280643f4e16,2024-05-17T02:31:34.240000 CVE-2023-44420,0,0,e3397c8667df9eb09b74b94316b3b3846eae5a2e852d9dfdf1a13fceaa4f42a8,2024-05-03T12:49:24.027000 CVE-2023-44421,0,0,256d31290e73f7def0e7c52bda3c6c2388fc6c3d31fbdeac0aea6cf54ee2b6fb,2024-05-03T12:49:24.027000 CVE-2023-44422,0,0,f0a4e26ce8026d7417f55cad6150e2da1a69a61eda02720eb7fcf8c267ba4b21,2024-05-03T12:49:24.027000 @@ -232325,7 +232325,7 @@ CVE-2023-44426,0,0,e5ea1161eba587aa05736a739909b61493c30b70b80902d2a03f5e5c9c421 CVE-2023-44427,0,0,6e3646db5e6392adc9ec4c490bd87468c1b9eb58621352e4d652c8a2fb0dfac5,2024-05-03T12:49:24.027000 CVE-2023-44428,0,0,2dccf407eca1425fbe5afd56f1f5c374ab5bba3538d7f6de75a37cbb2e521e96,2024-05-03T12:49:24.027000 CVE-2023-44429,0,0,ba7b4f8d29b352a16f2e7c686a3a4b4fddcd319c4423fa376f207466c54c5dce,2024-05-03T12:49:24.027000 -CVE-2023-4443,0,0,82063d86ab23c9f06d29bb39b461865bb4d667e362e9e6a5dff73c6691da5cf4,2024-05-14T14:10:29.697000 +CVE-2023-4443,0,1,7d8af5a1a663f94927e3c831f463df6b7f4fc9d27e7f46378234d75755974dc0,2024-05-17T02:31:34.340000 CVE-2023-44430,0,0,f1f135418013e1a4c1e84cbce440cb9dd9c495ea5ae035f3491fc2f5e3f9cd2e,2024-05-03T12:48:41.067000 CVE-2023-44431,0,0,2f6f11015423615229af18352af58fac18fad74ac0450311f43355bb8fffa0a1,2024-05-03T12:48:41.067000 CVE-2023-44432,0,0,bf060ff5bb09267c05d4b4f3fc02e15a67c2eb5882992b74a2223878dc0fcfa5,2024-05-03T12:48:41.067000 @@ -232336,7 +232336,7 @@ CVE-2023-44436,0,0,842d9b8f522cba0c1851cf17d6318dce5d958935d206d34412ff465015dd6 CVE-2023-44437,0,0,4df37bf7ff1de7b9047a7728ef659140a7c99a92e73e5c3fcf58c42fc03e1481,2024-05-03T12:48:41.067000 CVE-2023-44438,0,0,6247cc9e0ebb97fdd454a23b26a3c59e90510d02b07cd1749663e9b8ceff2037,2024-05-03T12:48:41.067000 CVE-2023-44439,0,0,8a878d975047d93b742ecd35620a2752d3234f9c5102a5c6d2181d62365cdcf6,2024-05-03T12:48:41.067000 -CVE-2023-4444,0,0,6c81087335ee14640a83de5f5d8355dc65d02188395eb6e4e0f0207293e60c09,2024-05-14T14:10:30.267000 +CVE-2023-4444,0,1,6a2801de2cedde153523dd13f25099c0b8192e0a2447c701de08fd5270af1f37,2024-05-17T02:31:34.443000 CVE-2023-44440,0,0,2ba6b0f396532e58c1ac16747f2a87588dd6ccd0cb2175369ea8f41e7cd0c363,2024-05-03T12:48:41.067000 CVE-2023-44441,0,0,245f90ec0ededd35522bc09238f7ab5f2cfbd6ecc4a7165b9cb89e6e9986d4d4,2024-05-03T12:48:41.067000 CVE-2023-44442,0,0,a010673ce515fb28923ec59c179c591fc02c81ba75bca7dea27005a64261c2a2,2024-05-03T12:48:41.067000 @@ -232347,17 +232347,17 @@ CVE-2023-44446,0,0,8f1d3432c487a5ecea70917f126aba2dfeb251d6e3f8b058182cb0c432acb CVE-2023-44447,0,0,da3f6a45becf4c59cd8216bae5930765c82b417b9cfa4d7747cba1b4df070f0d,2024-05-03T12:48:41.067000 CVE-2023-44448,0,0,34c497eeb8f16d24e64a53aa9149b2fdfe6d8b1446fbcb88c58ae557a3368d3a,2024-05-03T12:48:41.067000 CVE-2023-44449,0,0,0b7e8169d7ac056dc68c4c741c4cb1b2699aeca38f0f56b01289b82200703bc1,2024-05-03T12:48:41.067000 -CVE-2023-4445,0,0,fc95cdb897ee101565734ac1ee6a76e272e3a67d2c8388fb89ae997a404e0a00,2024-05-14T14:10:30.870000 +CVE-2023-4445,0,1,df96ef6ed7650184f15f478d0796cc2d3666762bc45c3d463b677fe5330351ab,2024-05-17T02:31:34.540000 CVE-2023-44450,0,0,9769fd659db91251316a8c764df30a8d9912a7f6aba1e37a715afc22bf04076a,2024-05-03T12:48:41.067000 CVE-2023-44451,0,0,0465bd858ccf5152bf662195a92b90911b1ee546da3ead5377bccf7a4ee457ed,2024-05-03T12:48:41.067000 CVE-2023-44452,0,0,f659fc4df6cd8aa5419fff329acc27aca5ebc4342753d0490108189882d32d76,2024-05-03T12:48:41.067000 -CVE-2023-4446,0,0,730e5a12a038fc6d4daa575e2c3ef0c6d349f63acc2bc87cb31be42c1700bc76,2024-05-14T14:10:31.493000 +CVE-2023-4446,0,1,76b715325b21b4d341472f39de29b1bfdf75e312446b41490d491611985ae617,2024-05-17T02:31:34.653000 CVE-2023-44463,0,0,d63303d8d899eb12015e1c49b917bb65387342a39d451f9b32603f4c510d9ece,2023-10-04T16:39:30.577000 CVE-2023-44464,0,0,9ac957d4e22bd5256452989c4342a38f861ec4071da3636b0e13e644bd3d048c,2023-10-12T02:47:15.840000 CVE-2023-44466,0,0,f359fea40a10f5c0cda9bfca64ebb3e6a80049983f9198209faee7bdccc2ee57,2024-01-21T02:16:22.223000 CVE-2023-44467,0,0,da2bf8e31b33bbd25842a8f5c72865d4d70736fb5ef457149894e07c8c705fcf,2024-02-26T16:27:47.113000 CVE-2023-44469,0,0,960da4dd20058cd7b4d769768e751d771f02293e397b85b243d1f37fdbb2c09f,2023-10-08T19:15:54.367000 -CVE-2023-4447,0,0,4f758c87c4c905e214d2440141b5453e7dc632c17ec17c8c676bddc0bba1d562,2024-05-14T14:10:32.100000 +CVE-2023-4447,0,1,4208ffc80e05c77a93fc23e94905e5657839030d61c3a36f830b9a69c81c1368,2024-05-17T02:31:34.767000 CVE-2023-44470,0,0,20af9da7b19e16e3f751716ce6388203de2002045e4dd1b4757141898d21d736,2023-10-12T19:50:34.870000 CVE-2023-44471,0,0,789a6d719a2ecab868455dd65b3c31581b8eb5ef3909c19aa7f5e53cf830ab7f,2023-10-12T19:47:22.937000 CVE-2023-44472,0,0,e7977295b29bc75ffd7a286ef7fad0150e407e59ca699dda47cc91745f2caf9e,2024-05-03T12:48:41.067000 @@ -232367,7 +232367,7 @@ CVE-2023-44475,0,0,708b5c32369c471fc4e211ff1c1662f1ff9edd336e0cb60d14f1fa0bbbd0b CVE-2023-44476,0,0,82f6c69af3cb2bf0cf278bfa8a0569f1850c3a2ef1621351b93d74e9642e44a0,2023-10-12T19:26:41.407000 CVE-2023-44477,0,0,78406c6b6850f67f3b15a2946b95eb7506fb5fcf6bdfe7397203495599cc52c5,2023-10-03T21:08:10.020000 CVE-2023-44479,0,0,64f93b007e0a638ae97645d2200fc69daff4174a73c852b8726b1936510d7e3e,2023-10-04T02:19:00.777000 -CVE-2023-4448,0,0,fea35cd26c62ec02d00942c8cb4e0ad683a0897702b279d83f5c8c8fa85aead6,2024-05-14T14:10:32.730000 +CVE-2023-4448,0,1,2298bfb65e9cef917f24fd2b172be00b6e0d868f48f27a6065d3922da6a1d97f,2024-05-17T02:31:34.873000 CVE-2023-44480,0,0,e657afa4a3c4714278a3429e0e8955994bb8ad11a7fa11b861fa786303a68ea8,2023-11-08T16:15:09.607000 CVE-2023-44481,0,0,f5cc1efddf22663292e1f2696e1fba00f4d540d13381261d7d3d04c990919338,2023-12-29T17:38:15.100000 CVE-2023-44482,0,0,48aac56b650f552c3f9ef9c8db4105c1f023cf8f64188404fb02b96ca0740199,2023-12-29T16:59:24.403000 @@ -232377,8 +232377,8 @@ CVE-2023-44485,0,0,783d43993598e52c4aa946caec4327e5b178637e838ddc90f5a0e6fb91208 CVE-2023-44486,0,0,69e660b2752ca15314f148c70bf76df91d277bf32edc7e9e09d8fad6284a8a31,2024-01-02T16:15:11.897000 CVE-2023-44487,0,0,a1e06b612dc65a1fc6f53db74286c844420d3c0e0a1b2334299b94162e9414d3,2024-04-26T09:15:07.677000 CVE-2023-44488,0,0,2a0e5afb897d8cb72909ca1ebb1e5285fb8773a2ddf2bff312bb80a3fab5c5ff,2023-11-16T01:37:32.350000 -CVE-2023-4449,0,0,5ba8f6d097043d63c57ac1f680f9e61731ebdc6b2a38d00dd3be4c58b1527020,2024-05-14T14:10:33.277000 -CVE-2023-4450,0,0,5b4975c205b14849725205be9260947fe55b8d1f76869e46c3e48b8252918622,2024-05-14T14:10:33.903000 +CVE-2023-4449,0,1,23ba9a6084629604207c6089988ca164acf3f2ba3b32d9b5eaf6b46d713e967e,2024-05-17T02:31:34.993000 +CVE-2023-4450,0,1,b7f9414d94c149392f3556caf0c356035608a6c2b9edb644a51cd86d168e6e85,2024-05-17T02:31:35.103000 CVE-2023-4451,0,0,c64a338e1ff998f84c2a51c167b1548bb066fc17a45b147e1d98d0df1156f2ce,2023-08-24T20:31:44.960000 CVE-2023-4452,0,0,8efa5b59df48103b76a17117c284da999fdd40d7aaf318cdc89254250d8e2ef9,2023-11-09T16:46:36.617000 CVE-2023-4453,0,0,09dbde6753447ee97c7ecd337f7d583f3d7a06f82da15a151e3d6eea24bafaf1,2023-08-24T21:14:48.307000 @@ -232388,13 +232388,13 @@ CVE-2023-4456,0,0,bcf4b5ba13d3e397e4613d6863eb5cc36adfe6ec09064de4c37c0fb9aa9399 CVE-2023-4457,0,0,ac60e11809ded7eaccf037584c3d03207cafdbc7826e19cec4254350e1a52269,2023-10-20T15:17:32.870000 CVE-2023-4459,0,0,bb213e41476492b76b2bdc6925a227d50427db35a25781588ff8b1231306040f,2024-04-25T14:15:09.507000 CVE-2023-4460,0,0,f93ac0cc9ec04f47ebf64d59feccc55ae86604f5338e23e11a38cdb78ed4a09c,2023-12-07T20:31:47.693000 -CVE-2023-4462,0,0,0e18f78c8ddac3165f55f474574f117ccc2231ab07125e033166aa7a0bc8f364,2024-05-14T14:10:39.680000 -CVE-2023-4463,0,0,36edb9173397f6986d384523d7203cbd2aaefd4d666d4dcd01e23bb2f0756861,2024-05-14T14:10:40.550000 -CVE-2023-4464,0,0,75194d32bc4567078950d3e9fafa418510f0495995343694321460e0ead29e2f,2024-05-14T14:10:41.360000 -CVE-2023-4465,0,0,4201f4498db78a2d62933e9dad14fec40b491fe94bc26293233d9fdb292cb40c,2024-05-14T14:10:42.147000 -CVE-2023-4466,0,0,38e9ccba4637a92a6af85db733c60e2dfa4689db9f34e506285346d886acce72,2024-05-14T14:10:43.043000 -CVE-2023-4467,0,0,fb7a07745e4baf43ee81fc8780415b14ecc07041aefe8c96899db02fc81df362,2024-05-14T14:10:43.733000 -CVE-2023-4468,0,0,34720dcebd656031354c20520caa32def95c5b24ead02d7c3177eef665113fb3,2024-05-14T14:10:44.317000 +CVE-2023-4462,0,1,986ec4bcdf8a8e0f6a2a894de6b3669fdabd02a3f8d7ffa430fc3537527bc4ab,2024-05-17T02:31:35.497000 +CVE-2023-4463,0,1,2e0d2e0afefb77a0a81b423166a1c022af6316a4b94c9be8c4e84a98729dcb0f,2024-05-17T02:31:35.643000 +CVE-2023-4464,0,1,d017aadecebecc2f47336497cceb88d252e52dce6c6b03f08d563064a3b7aad4,2024-05-17T02:31:35.760000 +CVE-2023-4465,0,1,9a7671321b71e4082d5b0fb69de9cdf0f4ece3053ec01374ecc00945c8fd718f,2024-05-17T02:31:35.890000 +CVE-2023-4466,0,1,2efffc291855bca0ab0962e50f7e27dd44c07528d1b21770430a90db2982e39e,2024-05-17T02:31:36.040000 +CVE-2023-4467,0,1,b0c3769c230f73409cda848885b367d6e51f94faa010e818f0edf74ff4a0853e,2024-05-17T02:31:36.153000 +CVE-2023-4468,0,1,91cbc477d8aa402dc5547bd04fd7c6e8484e6ba169caa65dfd7d3640624f5959,2024-05-17T02:31:36.260000 CVE-2023-44689,0,0,befca99ad9ddf7a10c386f33dd3d891d2bfe46671ff0d9e71be7d5c2679615bb,2023-10-18T01:26:08.613000 CVE-2023-4469,0,0,ec92d1698348cac1c4cadd087a2d60b947fa4773f0ac2897941b7c795de9e7db,2023-11-07T04:22:38.780000 CVE-2023-44690,0,0,0e6dba42895c0e775592eb61bb2dc41c7b9b1eeb11d7b87ff5439e7ca8156fd1,2023-10-25T20:32:47.147000 @@ -232408,13 +232408,13 @@ CVE-2023-4474,0,0,3a7130465878002b883cd5440bbdfc4cd855d2ea8c05a34cd0f3385b7294b0 CVE-2023-4475,0,0,0eb8a5ea7df62b2d72341687a3dbe7d0845f7b110cb1d826cd793f6f4e1a9c80,2023-08-28T20:33:24.607000 CVE-2023-44758,0,0,df77912c72682a3685cbde3048ac17de7d505d58fe8610e51d38f0e2088f1886,2023-10-11T17:19:53.303000 CVE-2023-4476,0,0,658e000bfdc1940ea8934a02a5b346d2cb05b8aeda69415160bdb4d8a72af99a,2023-11-07T04:22:39.320000 -CVE-2023-44760,0,0,c72e1707939eefe9959ef03ffcbf8407fadbcc5ccf089b154bcff5aecb557cd8,2024-05-14T13:51:05.400000 +CVE-2023-44760,0,1,fbd9a7ab16dd161819675e1ac76ea0926cf1fbb07ca76bacfa8a5ab572b23a50,2024-05-17T02:29:35.843000 CVE-2023-44761,0,0,53f27be0c14364c75829917a5005d7cf58e0ef06deedc6bde1a16a0bede9dd78,2023-12-07T08:15:06.887000 CVE-2023-44762,0,0,ec2f7c9cf794c0c7425cb110028194b706767f9774520c379263615d8888d786,2023-11-17T23:15:07.467000 -CVE-2023-44763,0,0,d6dfcc2c347fb1cafabb3ffe5477a0fc9b5100ce12c9c43d7b110ddcead16c1e,2024-05-14T13:51:05.823000 +CVE-2023-44763,0,1,46e1db156a8e3ccd20b3455df0ca87ffa040aafffddc2bc822100d2f4332d878,2024-05-17T02:29:36.087000 CVE-2023-44764,0,0,90a2c9fa7540f6ba2e7281869d93e7abe0fb19dc02601a67b99642c23c127fe0,2024-02-02T06:15:45.043000 CVE-2023-44765,0,0,05d5f664aa2a7b05a1822a35e2684104b57c007a5792b1010c4792cbf69929ea,2023-12-07T08:15:07.140000 -CVE-2023-44766,0,0,6a9e6df418a4d488a67034037b829211188db97ae8bf8ac8c76a0ce69785e02b,2024-05-14T13:51:06.323000 +CVE-2023-44766,0,1,d04fefdcdc33735c26041d2872e0e61fb737b8865848debf507ed8660f7c4ada,2024-05-17T02:29:36.267000 CVE-2023-44767,0,0,005a10058b325927c5852dcd12a1ae155c464572b78d73e4f8a51b98effaca25,2023-11-01T14:34:54.150000 CVE-2023-44769,0,0,0f735f1fd452e7c146b14a310851da9e84f4cfb13f6f151da7477b8bcd7113f1,2023-11-01T16:15:39.440000 CVE-2023-44770,0,0,1a2b7f694180b9e37261f7540df44dae7d3c4000a90675831a8a8b0ceaa770d1,2023-10-06T19:06:20.797000 @@ -232433,7 +232433,7 @@ CVE-2023-44811,0,0,27f6c956d854c8043ad4cb5569ad0d5ceec49c7c6c2843c3501fc6944a5f4 CVE-2023-44812,0,0,545f0decdc9525bd57bb2e1f77542baf794932d6a363efb0627e96595125044f,2023-10-11T20:00:04.033000 CVE-2023-44813,0,0,96efefbe8b2726fd0f4b2602a2ba47f90d0e76df170d392c0cfcc4b755b572df,2023-10-11T19:58:17.857000 CVE-2023-4482,0,0,0a3577da0d023d654134a2779104bcbc8ae1e18e6faa84d1cf885fbd1f9bcda6,2023-11-07T04:22:39.520000 -CVE-2023-44821,0,0,98f05b85c0a32fa2611fee62294c7b4ae6d03691de51be340f744d4893b87f7e,2024-05-14T13:51:08.633000 +CVE-2023-44821,0,1,2db1d4a8d89f24126c0a5056677d0bf7ffbbbf4609b29167d2a794bebece4391,2024-05-17T02:29:36.897000 CVE-2023-44824,0,0,b9f5538fd12c8450d15ad7209a6ff9e7a63af31c256e454585693452e63f97f7,2024-04-17T16:21:04.383000 CVE-2023-44826,0,0,44d8ac51383157f10f10b213ccd4c4b1392ce8b5a17fb940f8e19ece79376626,2023-10-11T19:16:19.453000 CVE-2023-44827,0,0,0cc2a9e6bba6e0bdd7a6f99dc1fa6d4725bbf43d07a85a07f5ecb56d29c14bf3,2023-10-11T19:16:58.217000 @@ -232682,7 +232682,7 @@ CVE-2023-45221,0,0,90d9e25f312babf50839d348da601a30e91a3f14f2e7bc8838bd8cfd69637 CVE-2023-45222,0,0,54b7f389d9cdd14569950f307f88751c99f6c6155f7b671a74e1fb663cddd2c5,2024-02-12T16:45:27.167000 CVE-2023-45223,0,0,6cbdf0069fab914c7609294f4a9579d32a8555dcc6cf247cd7b7f82694e9e004,2023-12-01T21:22:56.440000 CVE-2023-45224,0,0,aa995886ea7eb1041f7dabe09100a9fdf29bc9bbe65e06b6444c6b30921f760f,2024-02-14T18:15:46.127000 -CVE-2023-45225,0,0,56b4c8a76587786e6fdd919d66abca7315ff598f38393da0daae240cd577fe91,2024-05-14T13:51:43.307000 +CVE-2023-45225,0,1,ccb17c0ab1dd226d72af983598694cf15c16333d5665e7fd07952a02934c27a9,2024-05-17T02:29:43.710000 CVE-2023-45226,0,0,7b86b40ba7207cafdbb9c5ef30954750c59f6071a71a21a99d196d749e54c9c6,2023-10-18T01:27:45.367000 CVE-2023-45227,0,0,4ffb0311b26c436ba20e67f324124acf224981c7f480b51fbf58a45a4e0a7901,2024-02-12T16:45:47.247000 CVE-2023-45228,0,0,d3ce09fbc0053d966a1c84575fc054963cc930f15296e011428d43b06e7ca000,2023-11-07T19:55:08.333000 @@ -232749,7 +232749,7 @@ CVE-2023-45319,0,0,86650df0833723bbc1971d56ca3efdd449b339b2278f2fe27ae7800625741 CVE-2023-4532,0,0,6f2368b2a3fc8c7c4f0e7b6068be73911c444cb8a49a7579ec5af887ef07ee5c,2023-10-03T19:28:34.357000 CVE-2023-45320,0,0,7ce8ddf436f4a0b4d2b1a6d2be4ff12e8a83cd3aef1af70d0d3b142bcb73f07f,2024-05-16T21:15:57.637000 CVE-2023-45321,0,0,ecd9a1b357498cd394e7fd770f31eebdd46a7877ed3636051ade3b732f299cd2,2023-11-06T14:44:12.273000 -CVE-2023-45322,0,0,ca8c7bb5fde62aad88ce46642cd6decb90713a2e0ec3ee15050040bdfc00593d,2024-05-14T13:51:51.397000 +CVE-2023-45322,0,1,e8870ea4d2b6b9db0ca67d4898085217fcf562a8965643170e540dbee35386ce,2024-05-17T02:29:45.487000 CVE-2023-45323,0,0,99016fe100ab8d35ba774b06fd45bf3706bc8f516bf776ea8a3e7db25c9c7404,2023-11-09T15:40:37.763000 CVE-2023-45324,0,0,06ab73bff3219901b98ac82d3ce6afda664c32dae51784bb4e26e7e72d385630,2024-01-02T17:15:08.850000 CVE-2023-45325,0,0,537d47383bf05c5cfbe0f6f54f2d4be57785b52c8410fe652d2396c20fe13d23,2023-11-09T15:41:28.443000 @@ -232767,7 +232767,7 @@ CVE-2023-45336,0,0,f55297411615046e41798477d50be0514668fb8839af44497e894469b0440 CVE-2023-45337,0,0,36c9abd79f6ab987ef4ea88bbafb7a8eaf0f3d69d21de36b22542e56b8869524,2024-01-02T17:15:09.363000 CVE-2023-45338,0,0,c039886133bcebe5d74673b83a93c9f73ffcce2ab0cd4f194de10a0470227aa5,2023-11-09T19:57:53.130000 CVE-2023-45339,0,0,6ead9e5ea51d33f1a776c50fb9167573cd9cc23f0f6f230fa4bf62f8c52f0864,2024-01-02T17:15:09.447000 -CVE-2023-4534,0,0,33a48c9f32554ddea171dc00c18654f6c01e9f89445a2471dea908eb325dbdac,2024-05-14T14:11:17.047000 +CVE-2023-4534,0,1,9a7224c36039d9e7bfd1a44d5b1753b5ceafeb6224c69070f5e620da96db821d,2024-05-17T02:31:37.963000 CVE-2023-45340,0,0,d359d6179bdd8270c663241cab8f5668842e3352f742ee1e987fdea63774bb2e,2023-11-30T19:26:02.887000 CVE-2023-45341,0,0,5373defe7b3a2862ff4668424154103c9469469929f321100be6dadd32c684e7,2023-11-30T19:25:57.807000 CVE-2023-45342,0,0,d350f002ecaa9e89e659263abc2868da97bf2ae3224e49a7ac2ff4777a0558ce,2023-11-30T19:25:52.993000 @@ -232822,21 +232822,21 @@ CVE-2023-45394,0,0,49292c9185e156f41b4715bd8589f7fb28bdf051d463b68ff43fdd4535dfc CVE-2023-45396,0,0,2fd9a037fac4ef4608d3112ad9653bd88caedcf471847c7951d7b83afe950c7b,2023-11-07T04:21:45.490000 CVE-2023-4540,0,0,dbbb7d34c8fb178d0fe3c4cd82129c5ea6830403a812264adf2628ad3e5d0f54,2023-10-13T01:30:13.930000 CVE-2023-4541,0,0,6e5e0bbfb27a1cb90cb3c2b68bc68c088ca43a4bfa1389e17f7d014ac8c67cd5,2024-01-08T18:49:41.183000 -CVE-2023-4542,0,0,5ed03e655be18a942e9af8a33a1b5f16d7aaea8dad73eaa57d53f2605c460660,2024-05-14T14:11:21.670000 -CVE-2023-4543,0,0,49a25098dcf22bf016ef0a35cfa2c0fadf2be990c13cc86e3a152c59e10e0932,2024-05-14T14:11:22.167000 -CVE-2023-4544,0,0,99b62abeb801098174ab0a4577863cd9e3234c174290674f9a47f27e824f86a4,2024-05-14T14:11:22.597000 -CVE-2023-4545,0,0,85caa1ee259965a632aef139e167a66e8b0174880edea72669a2002e9bde9bf8,2024-05-14T14:11:23.093000 -CVE-2023-4546,0,0,436fb703b5035616b246fd9322dcb9406092d78f95fd96e156ec881f1e75441a,2024-05-14T14:11:23.547000 +CVE-2023-4542,0,1,07d8c98eba0d2c6c9928816e3bedd2f78935ba3fc428442eafd1b61881dc1a0b,2024-05-17T02:31:38.280000 +CVE-2023-4543,0,1,96b5fa27bf9b151e7124f25abf7fce58d28e6669bb5eeebd91855e824004abb0,2024-05-17T02:31:38.390000 +CVE-2023-4544,0,1,638059ba4ef582423acd7458104ae1a0c326c5cca5879b667eaa070888161ffc,2024-05-17T02:31:38.500000 +CVE-2023-4545,0,1,93cf4d48a7296cb30049cc631c8ef9d7c00490801cc29f164046587865d6f258,2024-05-17T02:31:38.600000 +CVE-2023-4546,0,1,7277cc799181387db518e3424793b7f12de2047519e6c1e95314abfb289c2114,2024-05-17T02:31:38.700000 CVE-2023-45463,0,0,93a0d885c208363e3736dfcc114ce161c5e3dd86dc934a885240db3524f7de64,2023-12-08T21:01:43.550000 CVE-2023-45464,0,0,a463937dcce043994b2beb30cd074552f4b8addc8151e004f6be7572936d93f3,2023-10-19T13:27:25.730000 CVE-2023-45465,0,0,f4ce0348edd198af630030e0fca42bb3642a59fd647522fadcd5e19ec5827121,2023-10-19T13:18:38.903000 CVE-2023-45466,0,0,705698ec3b6805e2706bf6234ccde426dbbc8919758715c2297d6781dff97caa,2023-10-16T18:41:36.367000 CVE-2023-45467,0,0,94f90fdc95bcc0e0b15a2c06842fa72e31d8d60e368e02693b124f676e6a4a74,2023-10-19T16:10:18.270000 CVE-2023-45468,0,0,dca7ea73c416fa02807b3b1905bde0099482cf0313966898259d209c41d0c1ae,2023-10-16T18:38:51.880000 -CVE-2023-4547,0,0,eaaa216aea75b907e082e07dbd8d873230b9a42a211577d682288f34865ef061,2024-05-14T14:11:24.017000 +CVE-2023-4547,0,1,bc7a18530364e8b18adfe96f88b1df9246b11e0de0b2438d28a893b2a02e07b1,2024-05-17T02:31:38.800000 CVE-2023-45471,0,0,18bba5797fadf02cf1939e8da0fa0ab22920057d6c71882331ede4d6035643e0,2023-10-30T15:29:13.613000 CVE-2023-45479,0,0,e1672b5013280ecdca23d0abc5970f8ee0de68f94295671ca3a93e35afefd6cc,2023-12-01T03:59:39.983000 -CVE-2023-4548,0,0,061a6439f1041360c9fd094912ec5e7e37e4ccda0f09f4514de4957ba4006fb4,2024-05-14T14:11:24.597000 +CVE-2023-4548,0,1,f8b05958960bec9fbfbb883d591e64de5149dcc7c9ca6d7aca118723c32144c9,2024-05-17T02:31:38.903000 CVE-2023-45480,0,0,6cde34618a16f5fb275f42d6f749450a795c102fcccae90c9ff9b23e1e9ecda4,2023-12-01T03:59:17.300000 CVE-2023-45481,0,0,07762189c1221c75996aaad6da82e9734d2c5051470cd804210bc69516694710,2023-12-01T03:58:54.947000 CVE-2023-45482,0,0,e817d6d905a185cdab95b500fa794b936e33575d86631aee1569435d0e913050,2023-12-01T03:58:37.397000 @@ -232857,17 +232857,17 @@ CVE-2023-45539,0,0,00917cfda3245af0d2eacb509ab63fdf0616754121dd4f8a767e699d3376c CVE-2023-4554,0,0,b89408693b5a426477a9c944769371ea41d78a3b1a20217899f71ba49beec29b,2024-02-05T21:24:36.410000 CVE-2023-45540,0,0,54f7fdff89d7f6d47ffe07135b7d96c371424799a4b9aeeabfb78156f80c5d2c,2023-10-20T16:39:15.033000 CVE-2023-45542,0,0,9f632f9472eec1375d8a5e9ecdb2d98c901c82133c7218c1f6d6b81a3ff38590,2023-10-19T17:56:38.130000 -CVE-2023-4555,0,0,5e8c4216383f7a923ea45177b7364392dbf32103fdf4748dc49650ccdfa9717a,2024-05-14T14:11:27.703000 +CVE-2023-4555,0,1,8ce80ea59e132886445b19ba49571f6f2f2bf429bb765f7bd0092ac21c7418fb,2024-05-17T02:31:39.180000 CVE-2023-45552,0,0,0b9230a4f834f0bfbf6c3833e2901a4303461bd67a887c88175c877ac7aed828,2024-04-03T17:24:18.150000 CVE-2023-45554,0,0,171838c453980d099b881dfe11b8b12a68c09d07db95ac71ba5958edc4a8d8e4,2023-10-27T21:55:06.353000 CVE-2023-45555,0,0,791ac8db7d8c3e27d8491f2ea494d78da53d33f77b43834acc1b1ad4d885123b,2023-10-27T21:56:30.477000 CVE-2023-45556,0,0,ae515eaa8aca0c557ca86f576a7aef9babdbc9bdebc65ed6f4a7044453e4504f,2023-11-14T19:01:46.713000 CVE-2023-45558,0,0,4eee3d8eb26fbde0c7bf1e3dc80e5aa7d1a15c9a6caeea95e0c7f806536dcc71,2023-11-17T16:16:58.577000 CVE-2023-45559,0,0,7e836977e1f7f4c55657b45e0a251534bcd4c405328fc5542e839dea36d05883,2024-01-10T14:31:19.180000 -CVE-2023-4556,0,0,76c99228763b53c2eebb14b9fde6066b9e9b41bd96b0bafa410beeb5f60f1315,2024-05-14T14:11:28.193000 +CVE-2023-4556,0,1,222dad9110b84685607104bd4940091f659099a3ef743b6429d7fe37894f1d3e,2024-05-17T02:31:39.290000 CVE-2023-45560,0,0,9e6d96aacd37b843a699e3db873f97b59b4295844702be52d4b1428970331763,2023-11-17T16:13:34.593000 CVE-2023-45561,0,0,f291ac1556f2e47fbdbc4cc2d159aa06c31e92e9939167487b55fc7263966225,2024-01-08T19:32:10.703000 -CVE-2023-4557,0,0,2f3477ebe60315879f874c22ec191c1987f8021576ca476c505f541605101247,2024-05-14T14:11:28.683000 +CVE-2023-4557,0,1,5367a280472bf3b8c98e51dc5bc131ceef383c0ac16e91e0be070a86589aa1f2,2024-05-17T02:31:39.397000 CVE-2023-45572,0,0,fff48bf644063a14343e5746ce76e18661f593a00581534a51df93c3478c2493,2024-02-20T21:16:22.087000 CVE-2023-45573,0,0,3f2eec62fb55b5eb60d93a27c5489b15f2aa6f485a702adef9bf9228cd6d68a0,2023-11-03T19:04:46.640000 CVE-2023-45574,0,0,0d2ee42810803fb72af6a492263f44267363367fd20e2746cce5d0a9fe6e4891,2023-10-19T20:02:08.663000 @@ -232876,7 +232876,7 @@ CVE-2023-45576,0,0,6f2ab43a99a3e9ad88ed979e347222a2d7eda3bba2b5360fbf6c39cd7de0c CVE-2023-45577,0,0,8e251e53490981a0321f4bff95174b00e481e927cc82a66b2eeae0833300d7ca,2023-10-19T17:50:50.487000 CVE-2023-45578,0,0,50fba5b69e6354e1040e25454f5a9f076c12ebccb2a9463401b6d7b0d913e063,2023-10-19T17:48:39.333000 CVE-2023-45579,0,0,af9bf796292380fd1a37ba985cb00015be2ffa924765931db1d2561181e87569,2023-10-19T17:36:17.083000 -CVE-2023-4558,0,0,7e36347f9830088dce2744812f39c569733a819894cacbbb89eb2cafbe8c8d0a,2024-05-14T14:11:29.110000 +CVE-2023-4558,0,1,5a3d5caa88afd4f6e3d15c2f12016f2ce762ac9aff1cea6b11c8caf4ab4ae7d8,2024-05-17T02:31:39.507000 CVE-2023-45580,0,0,04e501e950d97ec2f6c2c242846fcd2bfed39668c0815b120a2d01ececd19eb7,2023-11-03T19:04:23.627000 CVE-2023-45581,0,0,367d5d01e919066242858bc41d20baeba68c4cfe1a7158bdfeddc812d1a129c6,2024-02-20T20:54:47.437000 CVE-2023-45582,0,0,ec3038d8e89bbe4a7db2f562aaf37c6a90f550f4c48b131a2c62e29f98347778,2023-11-18T03:28:51.550000 @@ -232884,7 +232884,7 @@ CVE-2023-45583,0,0,2ac94f6674a09156d8960ffcb830526e77452800fe5900f28322c66a0d5a7 CVE-2023-45585,0,0,f8948e6ae3dd3172522e4847e92a91dd603a009d568e79de2b51810b9e36e369,2023-11-18T03:29:09.223000 CVE-2023-45586,0,0,0d15f057298e422afa7d4a1d96f49680cabf764d59d643306d25acdfd771b5df,2024-05-14T19:17:55.627000 CVE-2023-45587,0,0,a9cb60a58e0c672e26b5905c5a5990c316a4eadd694972cc6304e59e4e2c383e,2023-12-15T19:41:03.370000 -CVE-2023-4559,0,0,068fe866b9da6175eabd62a105271f42123893bedd358017834289383d521182,2024-05-14T14:11:29.737000 +CVE-2023-4559,0,1,f0a8f2ece2812a257fe27a6432b60e7d568a02a3bf826633cc9c197c435b67b2,2024-05-17T02:31:39.610000 CVE-2023-45590,0,0,98628c5d512b4fa4db82f9f9a9f9c201229c72b697b9d090bf82475aac88350b,2024-04-10T13:24:22.187000 CVE-2023-45591,0,0,59e0e290570a33256ead5cd03a248fd939e29365d0ce5c906334216f5f80fc10,2024-03-05T13:41:01.900000 CVE-2023-45592,0,0,2941ec5bfe1caf7e9575b01add63862e95944ed4f3bc17e33a573383017a43d0,2024-03-05T13:41:01.900000 @@ -233128,7 +233128,7 @@ CVE-2023-45866,0,0,d9c6daf1bec246d1b2d9e71597ab8e8c17b2b7db03b69d1de164d82ce9e10 CVE-2023-45867,0,0,3d5b3fa8e0438c150d77d2afc9926f91855b5b9d15572652d62d741b68ec5bda,2023-11-14T18:34:47.817000 CVE-2023-45868,0,0,af0b1b5b7ad0314f0ead421ffaf123af63ef2c93885a952b136baae6da7a71c0,2024-02-22T19:06:44.663000 CVE-2023-45869,0,0,da03925f3ee475af1628b17a10022016e9370c0cdf54ba73f81259803e0e83be,2023-11-14T17:40:53.637000 -CVE-2023-4587,0,0,c7e9c99faa54174b0e5205b20caf851b4ed4b21fe25d8bc5713c0bcb7618ead1,2024-05-14T14:11:45.777000 +CVE-2023-4587,0,1,dd477f39d6e3b365ad356a2eb9322fd99542ecee2f5de1ca9797154aa0261ddf,2024-05-17T02:31:40.480000 CVE-2023-45871,0,0,dffc471fb1b768169b832af8cd875d9469d7b4b7ba4d50cd7ca0bb8614a181b3,2024-01-11T19:15:11.530000 CVE-2023-45873,0,0,3fa1a8a21a92ce77e485d1146a14300629468ba19e4d4b330e5d140e79b77814,2024-02-29T13:49:47.277000 CVE-2023-45874,0,0,eb0ef7506672f2d8cc692380b21291f39306689268fbc194e240073cec7a7d57,2024-02-29T13:49:47.277000 @@ -233163,26 +233163,26 @@ CVE-2023-45909,0,0,c5694bd739d925d6c691a59651e180b8aa791a6e5ab955738a16c0e30e02a CVE-2023-4591,0,0,7b7489e0ef096cb53299a588ee180b9616089c4949cb6afe064035f5525d5f06,2023-11-13T18:31:39.193000 CVE-2023-45911,0,0,40a6d4a59e32f2704b6b4aa0c83b05852f7a3efa3303de6d634364cd1b9e613f,2023-10-25T13:45:28.653000 CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970245,2023-10-25T13:49:52.877000 -CVE-2023-45913,0,0,876175d403dca71573d2abb1546a5a816e3b3e1bfaeefeb21041776afda76f7f,2024-05-14T13:52:44.697000 +CVE-2023-45913,0,1,c40f74c949ae9bbaacc006842b23c4c8c294fca4f9f7192a77c5c9b000ec2e25,2024-05-17T02:29:56.590000 CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000 CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000 -CVE-2023-45919,0,0,d65b5006ad90100b5ae353cd81536c2d76ecf4e25ab8e4d645fbd88786390941,2024-05-14T13:52:44.997000 +CVE-2023-45919,0,1,cb429487b767458f7427da667bbf373c61db40a21b6b37c0f1f79b032651b65b,2024-05-17T02:29:56.723000 CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000 -CVE-2023-45920,0,0,c6f7a26f6eacf032f193feeeb869862c7f32e1867b9341202978bff84b8da56b,2024-05-14T13:52:45.213000 +CVE-2023-45920,0,1,65d7d2ce0a0262772d3ab5884e97ff83a6493f02729ce45348dc60f1281d548d,2024-05-17T02:29:56.793000 CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000 -CVE-2023-45922,0,0,976bfcfceab91aa251c0fcb33f80bcc445ce763146d52c5326c7e7d0f64be0ca,2024-05-14T13:52:45.370000 +CVE-2023-45922,0,1,d6767d9b8b5b74aedd45c087a041d9824b497f79d3e132ec98d680e78c0a1138,2024-05-17T02:29:56.887000 CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000 -CVE-2023-45924,0,0,b8c20c920c3e569ea124df66c533dfbba8b4fbb341b117cf9c8b8c009bc90849,2024-05-14T13:52:45.530000 -CVE-2023-45925,0,0,08a8561e58d4d6c2cc3d039f41f0d579bf59e5a3989eac980fda364fb2a17ae2,2024-05-14T13:52:45.640000 +CVE-2023-45924,0,1,bc94217c647a1a6e864fcdd64ef78a6b7a173ee5050f0749e5f9eb3e5577908c,2024-05-17T02:29:56.983000 +CVE-2023-45925,0,1,ed78069e88234c1b5f1e5bc65a832630a1fbfd7269e8211d043831ec5d4c2430,2024-05-17T02:29:57.047000 CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000 CVE-2023-45927,0,0,6aed1e8c1cac976d39372a205b9cf2acc98f0084185486e97f5992573dfcc834,2024-03-27T12:29:30.307000 CVE-2023-45928,0,0,47558c1eca203c24f69589e30fb4f90aaef8f6b0bba4ad813aa029274f5783ce,2024-01-30T06:15:45.520000 CVE-2023-45929,0,0,9644da0f44ced29ac57b8f1eb70644a0f84d09105baf8442ed46a42d4d519449,2024-03-27T12:29:30.307000 CVE-2023-4593,0,0,3ea98d1462e60e86f08f26c4ce82616d1986809830750d8163ae88a206cf2a59,2023-11-29T21:23:46.107000 CVE-2023-45930,0,0,a38e7fb36c8eb8727531b4f64a404afbf67a9bcec1356bd838a6e5e8aa652ae6,2024-01-30T06:15:45.560000 -CVE-2023-45931,0,0,2869156680c17a303c2bc19b601b9ba722b5a6970cc64e85f2aaff41da0a0822,2024-05-14T13:52:46.167000 +CVE-2023-45931,0,1,a54d880eeac3740b300014a4231a5b9b339d97f73de4a19eefefdbb0d0ed50e4,2024-05-17T02:29:57.280000 CVE-2023-45932,0,0,98a0e114fa5b0548d7699473110f851a5f41bbf08881d91fe84141ff1183f83f,2024-01-29T09:15:42.593000 -CVE-2023-45935,0,0,a67c4a98c3a737bc208e669d2c9fa6b7c6818e374a4afae206c493e9324a5732,2024-05-14T13:52:46.323000 +CVE-2023-45935,0,1,9d0fb3b5ce3fdb2a619492153c85c88f20d51e02f6e68c679baec3dd3ade2cee,2024-05-17T02:29:57.370000 CVE-2023-4594,0,0,1724d709b98492bcbeea6886be2201bc3d2e779f95aff0daccd52f3a83f41cb0,2023-11-29T21:23:22.717000 CVE-2023-4595,0,0,d94b04dcb798ddb91c74a5e68df1ab4ecfdb9f34a3301555c5768b6471809428,2023-11-29T21:23:11.087000 CVE-2023-45951,0,0,130fe21a590852e9409eef3fa295cd94ae015bb62d25bdd6d239a5a7d9e16e95,2023-10-24T20:49:24.337000 @@ -233229,18 +233229,18 @@ CVE-2023-46024,0,0,39439e3afb77689078cd5c9d7120449065f2a97e5ed6137885d92b69ee3d3 CVE-2023-46025,0,0,82f1164d85be3cba6faf83d789c4518366129f8b537dcc7c0b1e53093227863d,2023-11-17T16:11:18.807000 CVE-2023-46026,0,0,4141485326bad3b84de075d2b839da8385878af2748d9dc2c4e2dc4c146b184c,2023-11-17T15:32:51.837000 CVE-2023-4603,0,0,006ae83290b2639b7935f3afb06d286e717fede42e66803e4b747f79ff000141,2023-11-17T16:21:24.260000 -CVE-2023-46033,0,0,69552adc988aa292d4db3e20372364749492e23528b1b321d2ca1e0a9800af67,2024-05-14T13:52:51.500000 +CVE-2023-46033,0,1,fafeede0a28b38479e12b5fccfe38ff1248509ed79c720216a6b3aee856a1371,2024-05-17T02:29:58.890000 CVE-2023-46040,0,0,bc2dd68090ab0171072ac4e1cee625bb2a5dc5f32672f05368e414ab60b5dccc,2023-11-08T02:48:09.133000 CVE-2023-46042,0,0,aae5cf8d9ddc3c18f23846cd9ec2a6a53bd9ff8ce9f620be6dbc63133d9cccd2,2023-10-25T15:20:17.570000 CVE-2023-46045,0,0,6613abb5b36a7bbe082b764d91ba15119a9f6b99e2874b955d2019c9b46f11c5,2024-03-21T02:49:19.427000 -CVE-2023-46046,0,0,80abc69796824bd456c91ee3c82b7d284f060aa2e7c94a4d061181878e720906,2024-05-14T13:52:52.037000 -CVE-2023-46047,0,0,f6b1714ac078561afc73d207b8e207b54ee5b9cc685e41a67406d7939a62cf01,2024-05-14T13:52:52.117000 -CVE-2023-46048,0,0,ef2a87f889ce35e3eaf5aec2b7f59d050ea342a83828c23b388206cbebfc2ac5,2024-05-14T13:52:52.200000 -CVE-2023-46049,0,0,031542b1a687e71fcdecc744226360803fd392cda04b87aeaa659446109fbac7,2024-05-14T13:52:52.330000 +CVE-2023-46046,0,1,47444de7730d774799c5ca7fcdcbd5506d2f784922b3375ea91570952872a514,2024-05-17T02:29:59.140000 +CVE-2023-46047,0,1,f21e982e70b3e3a12d5214c6e81977568799a7ad7e3007bf3f5115089556a72d,2024-05-17T02:29:59.210000 +CVE-2023-46048,0,1,cba5a9062341d59a242d1624d413bc291b92ae09ab428046e9e620814d23d23b,2024-05-17T02:29:59.277000 +CVE-2023-46049,0,1,8d2d4eec72395a955d71c0995d19fdcdc7b7bb225656a0d7cc0eb02278fa7dda,2024-05-17T02:29:59.340000 CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000 CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000 -CVE-2023-46051,0,0,fbc6eb0da1d1390c86253e05977ef583823f565bbcbbc5eae4aa5e76f21f3384,2024-05-14T13:52:52.570000 -CVE-2023-46052,0,0,836352cb6f5cd7c37d547feb81cc39b0670d5e6202da1667a53fdb34056e82ce,2024-05-14T13:52:52.673000 +CVE-2023-46051,0,1,2ed99f3b30a52e46800afb27cd76129f2863f4d5cf9647e072519c0607ce34de,2024-05-17T02:29:59.447000 +CVE-2023-46052,0,1,a3e487a3abf18892dc6745947a491e984f166fe53ff61ba4c47fed81a3a25661,2024-05-17T02:29:59.510000 CVE-2023-46054,0,0,dabfd66e957ad3f5f26c5e95b90dc66ccfb7ef09c807c244e2a9055c36c0030b,2023-10-27T19:35:22.627000 CVE-2023-46055,0,0,fdf1d245240a975fe0c288b57f8a59d44c9d185d042258dbbbcef27fafed4558,2023-10-28T03:35:48.520000 CVE-2023-46058,0,0,60caa10856250aa45ff6a614c1529ac57a3c57157cecbc316e05d8e91d2dc6dc,2023-10-30T11:37:02.710000 @@ -233724,7 +233724,7 @@ CVE-2023-46686,0,0,6c8587417c6ad35ad5bc9862ffda506549d70ed1e418d96a72befc37ac461 CVE-2023-46687,0,0,c49f64d24efdb5994a6b8407b688c29f9b7e03245a7749a842d4784ff8c50347,2024-02-15T07:22:46.397000 CVE-2023-46688,0,0,c8cf9dcc97d717964d18601b17175507c314a960f04fee0869b41c8545ba2b52,2023-12-11T17:27:33.120000 CVE-2023-46689,0,0,8f9fe3162b46982c49cc7f4f6270286e616501bbc171b14fc4911b7a7962064d,2024-05-16T21:15:59.353000 -CVE-2023-4669,0,0,d1a1d7a2706f5227f8c3a12c6bcf79b87ec6650118b1a92e5ecd3601a33bc0a3,2024-05-14T14:12:17.487000 +CVE-2023-4669,0,1,4e11648cf2978a048ce994fb21f288509f3f783347b59fce6dc9616fed92e00b,2024-05-17T02:31:42.653000 CVE-2023-46690,0,0,f595b5776e3a89d563db4b7c15d5ce1559ff19cfe3c884ee3ac9a6a3f2dcffd0,2023-12-06T18:49:11.797000 CVE-2023-46691,0,0,9eb7f5a6a98d65a776446d180a4ad0c7e001d7b2d597ad757b23b44fe1a3470a,2024-05-16T21:15:59.590000 CVE-2023-46693,0,0,852030708cb5147647dd56ddb7053b52ca5ba36757a864c4a018c226d37a8dfd,2023-12-11T19:14:27.790000 @@ -233734,7 +233734,7 @@ CVE-2023-4670,0,0,56ca27d289857fa9cce1a82dd8b06f90d907f35e41e78ba05fca50614d2a33 CVE-2023-46700,0,0,5ee3d0a50fb5906d4f4eb9323f9e011b5337a9f95828eaeb3ef5b9d27275ad9a,2023-11-25T02:24:53.157000 CVE-2023-46701,0,0,b44b557267391462bd324ad07d079836616903b38ffef6b08d514c65c2f2352a,2023-12-14T18:07:27.107000 CVE-2023-46705,0,0,79e876a5cf260e9274e2e1146c215e3e7ef3be3827ac5748694b736b949fab16,2023-11-24T15:39:18.037000 -CVE-2023-46706,0,0,63f6c4876f1f0b4393de893741ab896f945fba3ce74ec519ad2f33bc11edbdc0,2024-05-14T13:54:08.093000 +CVE-2023-46706,0,1,086f98be186c8a0450bb5eb6a4dc6a19c9fe0b4e87192cefdabe999b525c065c,2024-05-17T02:30:16.307000 CVE-2023-46708,0,0,a1efa6db1282a976634e1905702ca4625f445489782fb443e4856e52a15c3e44,2024-03-04T13:58:23.447000 CVE-2023-4671,0,0,ad1f968edfe36b5f1d6decd4caedc1c73ef3ae935fd3b1d84fb345aca578c5b9,2024-01-04T20:11:33.097000 CVE-2023-46711,0,0,1c36566bf77c88f8f580bee5807cda4cdab1040c046625d658316f3bf04fa201,2024-01-04T02:45:03.603000 @@ -233868,7 +233868,7 @@ CVE-2023-46852,0,0,a7d6bdd6674b19ab1f973359ea81846d47a8d0d5ebd7a766735c31aebcdfb CVE-2023-46853,0,0,4730f13cbaeea873673aaa185b2270733faad3ec492f674eb065148f10cdc156,2023-11-07T19:04:15.560000 CVE-2023-46854,0,0,9cefc290eac48dd94745bb6a44a161f6531d9b31eee9e50f0baf2bf3b8e3fcf0,2023-11-17T23:41:07.083000 CVE-2023-46857,0,0,a1ce8981bd887d06c51317b1442513b464a176a6a6bf5e492aec97dda4144598,2023-12-12T17:05:02.030000 -CVE-2023-46858,0,0,cbbd0aafaed76331926acb28fd42a03a2b3b150ad28b04de16cf85720cbf775b,2024-05-14T13:54:33.147000 +CVE-2023-46858,0,1,c73ff17bb9d000d7fc57144434a26e5da84a2a6578a60bd5de45310465262208,2024-05-17T02:30:19.733000 CVE-2023-4686,0,0,bfcbdeea06c9ff8c03703b28f99e501ae8ad378b60fb0c830d914d39a3c92750,2023-11-27T22:09:43.227000 CVE-2023-46862,0,0,cb44f311354599d41407d92add352d58caac86b8a4203de0b4268ebb83f6383e,2024-01-11T21:15:10.437000 CVE-2023-46863,0,0,7f0a384e01f67cd488dd096591f691929f44f567b64dfb38f204247460935a45,2023-11-07T20:47:41.527000 @@ -233992,7 +233992,7 @@ CVE-2023-47066,0,0,cdbde245b8d7bd9f1e7c3825a5c2d7d55e29782ad40a911d740a7f0d47c70 CVE-2023-47067,0,0,e17b7df597bad8fefda5a1a52d408a6a6881f00e04c437a6bc63f5fe5036c410,2023-11-22T17:54:19.510000 CVE-2023-47068,0,0,e619f40777bc3b493c203ce209259c701767bdfc3e0667542c0f958305d6f364,2023-11-22T17:53:51.743000 CVE-2023-47069,0,0,f2bffef170fafbee89646739ed2c1314b7a7bab4588fa5218b04c3e8e1ff5ffb,2023-11-22T17:52:15.793000 -CVE-2023-4707,0,0,7a4e44f73536f9b640eda178a5c1485497a7ed4fa1cedf4790408a731f9173b3,2024-05-14T14:12:37.380000 +CVE-2023-4707,0,1,bbeaac4371ada0c6dde7877ea9e2c860df1f0f5e36046ab836424b96ef6b58c1,2024-05-17T02:31:43.800000 CVE-2023-47070,0,0,befb32e07075be04a71f673d527dd42f9e12f9c46a5418c01b178f2ebb925050,2023-11-22T17:51:55.537000 CVE-2023-47071,0,0,34d2a6af824e903fb738fa45082c9bfe1c1fd6c18aab100788ae9eb882f20973,2023-12-04T16:15:11.263000 CVE-2023-47072,0,0,919de26c8e43371e46067eff8123dae41eef594a36734364818eba446b8c15fd,2023-11-22T17:50:36.630000 @@ -234003,10 +234003,10 @@ CVE-2023-47076,0,0,cc617ee8ebf01b0091771a25be270c63ce79a9da01aa1447bc2fef6184707 CVE-2023-47077,0,0,24fc59b6395e9f565aee93394fb8e2b154719fad04292da0f756a69a948f9f4c,2023-12-14T22:57:10.713000 CVE-2023-47078,0,0,f56da1da4ee736b1c2ddef04eb33ee1cf93a965843895a3472704837a6ade31a,2023-12-15T15:05:06.677000 CVE-2023-47079,0,0,227246885e27682df5da380874205daab8a2c0271cfa6f4ce979397560d33956,2023-12-15T15:05:29.157000 -CVE-2023-4708,0,0,120aa164f61ff060314fa5d2db4ca101ce6cb74c67734b8ca89a2964269d14d3,2024-05-14T14:12:38.023000 +CVE-2023-4708,0,1,a2c041ad3a7f4a1fc04cc2ac15db3cfcf9cdf147830b046c8e0c3365effd3337,2024-05-17T02:31:43.923000 CVE-2023-47080,0,0,de8653fd738c0ae2fd9ae58f53139594899413825f80f5a54f7409be521a92aa,2023-12-15T15:06:17.920000 CVE-2023-47081,0,0,5c87e84f013c52f9ae2186a17376cce52551728f0df5ff706fb47642d4f3e80a,2023-12-15T15:06:41.627000 -CVE-2023-4709,0,0,095058f434adfb4766e706db877aea4cba169dac52279b1a6bf5d177a4bf20a1,2024-05-14T14:12:38.460000 +CVE-2023-4709,0,1,16e600ac0f028e847bbe49b3c2bbe02d39cca399ad23de8b97af94ba730a2758,2024-05-17T02:31:44.027000 CVE-2023-47090,0,0,be8e9b592ec8346c0ad55c897c2d4c15fc32be54cf42410fe951ffa7fcacf0d1,2023-11-08T00:15:54.567000 CVE-2023-47091,0,0,7eeae53f8efaec84c69a0c78ce623333849774eb751edc7d71ac4644b92093b7,2024-01-04T01:15:58.840000 CVE-2023-47092,0,0,526e83873dfaddcaf3d66d0c53a632edb2f39239a43dfc7ac85292cfd71ba4d0,2024-01-18T21:15:08.177000 @@ -234017,7 +234017,7 @@ CVE-2023-47096,0,0,1d56cf3d816a843e0b7c12f3734fa4c81b5c6ef0a9e5575df6fbdc55efeb2 CVE-2023-47097,0,0,1bf1a5f2c83bf53c90ee6be0e4872f66a132cf75e15caee3383c547941711783,2023-11-06T17:29:34.023000 CVE-2023-47098,0,0,eef96efe6d7d04c83acf2b99f8f8c71769e2a190602b8fd480c4a674e0a786fc,2023-11-06T17:59:35.100000 CVE-2023-47099,0,0,e3bd708a6e9b1aa61fb5094ff91ef06f1d55ea4d693ad8bd039fd012f9cb8f5e,2023-11-06T15:28:42.143000 -CVE-2023-4710,0,0,decc924eb2efb4062eaedc71d6927eadb94fa4b04d6e4be10a6ea9b208e03b67,2024-05-14T14:12:38.893000 +CVE-2023-4710,0,1,efbe072e20b186556e736e2ef9ff13498b1e6f5c45b8c9840364ffe61e0db307,2024-05-17T02:31:44.130000 CVE-2023-47100,0,0,c883c8add7689f44a03500cc46bdf2a4ecd6d36f97c362471fde2fe2e7269785,2023-12-14T05:15:07.690000 CVE-2023-47101,0,0,2cb8266b2236f7c647694680f36232acc1bf0951c2cd80642b26e42fe3612151,2023-11-07T23:53:29.037000 CVE-2023-47102,0,0,b2e6488df3100d074bd9d0563e6b0d8067e7010a7107ead39b1529f4494a803b,2023-11-13T19:38:52.273000 @@ -234026,7 +234026,7 @@ CVE-2023-47106,0,0,12191b8de2fa68c4a30932b77f873c888659bc0ee18397483440be728addf CVE-2023-47107,0,0,8795218cab0c6dd391f79a851a36cab20f8e7cf962a0ee28545b69630ca62676,2023-11-16T14:27:03.320000 CVE-2023-47108,0,0,cee079350da762dfb03237a912aa8217e433ed833a9ea128c4ee6d1fea9ed1ef,2023-11-20T19:34:26.493000 CVE-2023-47109,0,0,b0057619ae1c81871ee807dc90e0e375837b71df79a25ab52dcd97a4493fd5a1,2023-11-16T17:34:36.167000 -CVE-2023-4711,0,0,ccbac48bf14e36fac8ace9ea46175d5a9e950f01c2a104d5c88ed27643d254cd,2024-05-14T14:12:39.510000 +CVE-2023-4711,0,1,58c08f92b1cf4719434fa86e4c6e8ca33ef97c9830deb36feb9f6796700ba382,2024-05-17T02:31:44.237000 CVE-2023-47110,0,0,8b971a00d4b693430b00bf3aff662a508dcbcb705f9ec5ab23fa94bd01b889ec,2023-11-15T14:37:34.793000 CVE-2023-47111,0,0,b338453891ddca0c7e204a0d67343efcfb460bee1d4ea6de78aab1a25b15a318,2023-11-16T17:33:53.937000 CVE-2023-47112,0,0,79eeaeed864d61b75dfa2e1fd2c0dae1d03dd4042074c704002fee05af21435c,2023-11-25T02:16:54.687000 @@ -234037,7 +234037,7 @@ CVE-2023-47116,0,0,6e5f9bd80eb47d1c7022a14402bf7dc276d300c056252040f856b4ace9182 CVE-2023-47117,0,0,37e5e7266dca2f39f9a0dbac9c131c75d8655e8a18e43fb6a384c2f51682218c,2023-11-20T17:42:48.293000 CVE-2023-47118,0,0,7b95e30d7c894c0d2f06bcccd8e6c15bd1ea325d9810f1796934a0f58aadf94d,2024-01-04T19:12:19.397000 CVE-2023-47119,0,0,8702bba0b170503ee65a92ed7e2edfc58a2150cf98a49bab4619028be9dc2c39,2023-11-16T19:59:21.690000 -CVE-2023-4712,0,0,058fc878179b5c9cc6ffd7ee8c845885ab597f795985511f548fe18e33bdc58f,2024-05-14T14:12:40.147000 +CVE-2023-4712,0,1,efc567011c6bb6e9f598803078e5bb48cb0c033a582a0ab4892727363a542234,2024-05-17T02:31:44.340000 CVE-2023-47120,0,0,036e5f612154dfb22897963b035b1f8942c19047975a0586c8a94135b9310044,2023-11-17T20:29:04.170000 CVE-2023-47121,0,0,88a48aae8c415e45713618c40334453a891a886a42b2848b4421bf36ee689cb2,2023-11-17T20:20:26.137000 CVE-2023-47122,0,0,24a13b8848d8d0f3eca740776a4e832af76af1f5e2d31adca90d9e6f9887a486,2023-11-16T17:50:16.327000 @@ -234048,11 +234048,11 @@ CVE-2023-47126,0,0,1d6d533c4608c05d863d293799927f157451f31953876c53b6e4ebb19ae2b CVE-2023-47127,0,0,6a8deb1dc6debcf5d9e828f913598f876cc6aaa7a82d124f669c9bd4c8ed3690,2023-11-21T03:05:46.807000 CVE-2023-47128,0,0,2e57dc194358e23d5a39272b5bfb1180bc97beacd33f663535118891d688e912,2023-11-20T19:35:23.087000 CVE-2023-47129,0,0,3c7c19f7f57bd6e596957856fedb7923a7379757b4b25b175857342013cc1a0a,2023-11-17T17:15:02.653000 -CVE-2023-4713,0,0,b636b1c220d1a91ba96032852acf320455ea0e629afb6afdaead74dcb02c1650,2024-05-14T14:12:40.793000 +CVE-2023-4713,0,1,d3c4c1dc43435a6061a218f6023d0b58155327a0e061b610f9e2336375a4e6c5,2024-05-17T02:31:44.447000 CVE-2023-47130,0,0,58d79907de4fca100b687114245c4bb581357aa09023466c2a9ee2601c12f5ad,2023-11-20T20:30:13.503000 CVE-2023-47131,0,0,74701737596a712fff285f89765331d35b4717764abb7070b3f923f7da2cd567,2024-02-15T16:59:41.410000 CVE-2023-47132,0,0,2614ca3b200a86dae2d77ae2380e37b32dd95d58dda33f9f5a2d0c6f8f5f2070,2024-02-15T17:07:31.827000 -CVE-2023-4714,0,0,3d8e69e482988be0864add68a672bfdffbc721c6b6eb5726439f8845c3d48e65,2024-05-14T14:12:41.220000 +CVE-2023-4714,0,1,7c220e32fafc31555d52ac1708b9c4ed5d718f8e4213292467319cd7f591f92b,2024-05-17T02:31:44.550000 CVE-2023-47140,0,0,e4dcc27272763d822e970013add6c6fa8a1afdb1559fdb5d66bb469884c6b2e4,2024-01-11T16:58:30.733000 CVE-2023-47141,0,0,23931b7854521ec8a950e63ec1d2ed13eef864de3c1c46f0e662114edc8d4963,2024-03-07T17:15:10.847000 CVE-2023-47142,0,0,86791e2ccc9b86a9c9dc9d6496e778e63a8fda979369686cb84d0db0c9427f86,2024-02-08T19:32:57.063000 @@ -234220,29 +234220,29 @@ CVE-2023-47379,0,0,bf6ea022d912f742d1761d94af32281276e810f42e70bb14874e5f8b3aba7 CVE-2023-4738,0,0,1b95787fa344eb375c392eeb61e1dce87adff1f5b43600f717a3486676d2731a,2024-02-01T16:16:44.740000 CVE-2023-47380,0,0,5cc8c2eba45d9892eb7402db582f2145132de107fa44b1ee87a96d6728b66627,2023-12-01T03:47:35.237000 CVE-2023-47384,0,0,86aa87505d17d17db641fbca54c440421e66e9aac1fb81b7c2edf4d05608b738,2023-11-21T19:58:59.553000 -CVE-2023-4739,0,0,13c0ba22974d1e9314b8b5b74b03c6f08e16220146f8bc9c245c2b7e3f68cceb,2024-05-14T14:12:50.450000 +CVE-2023-4739,0,1,436ed532f6da417709782a90834ffeb9804719701340b2946d85326167d6d1f3,2024-05-17T02:31:45.320000 CVE-2023-47390,0,0,2b0cd9c2fc2139209acce6df94dba954482a8e14e75dc591d354d7491f457e18,2023-11-17T21:40:14.553000 CVE-2023-47392,0,0,35f5495c4d7fc761c9906a1302f10f2456254e56eadec8fa9a4c4702a6ed30e9,2023-11-29T18:03:15.443000 CVE-2023-47393,0,0,0ba2b762a4ab24f4e56119d3e6ff3420da6f47c9cd341efad9b176b3715ac327,2023-11-29T18:02:56.760000 CVE-2023-47397,0,0,b012b004c7d3be6529a5f9ff33cf4073334e39ebe557715ef2c3ad9a03a36400,2023-11-15T18:36:36.873000 -CVE-2023-4740,0,0,ffc767a59adf88301d6e972b89d5b9a6bec8633a13345d515ad2fea194a6bb6f,2024-05-14T14:12:50.873000 -CVE-2023-4741,0,0,ecb12d1f1ec4f1daaee662e4bcecd147688b93e62a994bc5d16ee93bbf7b0eed,2024-05-14T14:12:51.247000 +CVE-2023-4740,0,1,109066c6886365db916abea377c244a0d54922f615cd62b5de492d7a84cbf4db,2024-05-17T02:31:45.443000 +CVE-2023-4741,0,1,fd83f43978b99ed7e44bcb2987d029cd2bb2d8a31beaa0499686c488ac08a45e,2024-05-17T02:31:45.630000 CVE-2023-47415,0,0,058e744933af746a168de0239fb528b23d7705e67ce35c3a8b8fae7157f327a8,2024-03-07T13:52:27.110000 CVE-2023-47417,0,0,fc07943124522b599602214f91d59f169e520d50a78795494e2981b0e5d81236,2023-11-28T21:59:05.567000 CVE-2023-47418,0,0,de0d45e70af2ba78287b3074bebb4f81bbb2d17cf3940f32671427cb7bbe1924,2023-12-05T18:16:22.077000 -CVE-2023-4742,0,0,7877792b4a40ae28aef50a2f80c5f76066b6782a5b9d45a5f45c0cbf7187d3d0,2024-05-14T14:12:51.777000 +CVE-2023-4742,0,1,92aeeffb12212bb9b1b2758262acfe1726b1713a9e8b6da9a4d202aca12113d3,2024-05-17T02:31:45.737000 CVE-2023-47422,0,0,53e4ba62d7fd0242ce1870b57522bcebcee34260151a2b5b738b7621b64d4019,2024-02-22T19:07:37.840000 -CVE-2023-4743,0,0,de7bb7e639564ce3ea682e6a4eacd0d60e5c967a4c8e3113a624b14975d40ce3,2024-05-14T14:12:52.120000 +CVE-2023-4743,0,1,76ccc52ee34a9ae80e8834c59856d1fd9946d3b8f84225b432ec040f31d7bd6b,2024-05-17T02:31:45.843000 CVE-2023-47430,0,0,e6a5754bab3f4151de611d77cd2c885bddd03b736d05dd3ab604542d22404cc3,2024-03-26T12:55:05.010000 CVE-2023-47435,0,0,37241594adc4ade617a6532fae81d87edb118d7059a5791ddbbe732f8d96645b,2024-04-19T18:29:53.040000 CVE-2023-47437,0,0,6e79bd1227b77bbb4f11ccfeeaa138eb5ff31bfe22e27fcab2f47ad374baaeca,2023-12-01T19:48:29.537000 CVE-2023-47438,0,0,479cbd83c7c1950583b3656496c410334cd711e47d5d8ea1a19ff583debe6d28,2024-03-28T02:01:13.303000 -CVE-2023-4744,0,0,1d26564381c65780e9b297788ebd4e5d2f83773f581e853cfa34d5445623a831,2024-05-14T14:12:52.600000 +CVE-2023-4744,0,1,8f5ee08e65ddf1a74186e352e89a4e435b37d0ee4d02569cc2726d93ec407dca,2024-05-17T02:31:45.953000 CVE-2023-47440,0,0,b65a22d6ec75b9b58933b07ceb717cde5ccdee4dab3cc2632d1662455c5a9b4d,2023-12-12T18:06:36.190000 CVE-2023-47444,0,0,75fffcc4c2ccad6cbd523a225547a38913fed508632c010f0070b3ffb755f791,2023-11-21T01:02:43.800000 CVE-2023-47445,0,0,211b1985efe9e8b7e2ee8fc830f62dc9eac3a31764d7218dbd2c7aa809256df7,2023-11-20T18:38:43.097000 CVE-2023-47446,0,0,256916ce840e07cba8c6f88b2811ae0247bf1269bec964bba7f7edf93f243403,2023-11-20T18:40:48.490000 -CVE-2023-4745,0,0,5f5749342584bd56c9d04f08377d86df20fd6d155fe101ff7affb4df1e1a1274,2024-05-14T14:12:53.060000 +CVE-2023-4745,0,1,34050f83909ff9347e8bf4e9acdbf5031693469791eb9d1f6ddf1454c490a923,2024-05-17T02:31:46.063000 CVE-2023-47452,0,0,9a2d24e5849a6a93b5700b482d3d5cd2849fc01c89b72a103c39e218d7886ecb,2023-12-06T17:02:02.023000 CVE-2023-47453,0,0,a1b26609bfe750d0405fbcb08b577d993527621a4a4ddfb1d9f7cbfedac6c16b,2023-12-06T17:01:25.083000 CVE-2023-47454,0,0,16fb9c277e53c581b1655462908b35a31add72b8d2affd95790041e703bdc237,2023-12-06T16:55:22.653000 @@ -234250,21 +234250,21 @@ CVE-2023-47455,0,0,770108efe5765ede84c9c2cc70a23f46df9e939949244683fe5149106b951 CVE-2023-47456,0,0,3563b670a66f3964a72b66bfe84c3dca4aab072a680b42be0acbf6572c99cbee,2023-11-14T19:42:25.230000 CVE-2023-47458,0,0,220315de21044bc89e3aa206420b92dc77edeb54dad2cb9d4b91bc7421c9ca52,2024-01-08T19:29:49.160000 CVE-2023-47459,0,0,83765e8116eeef70fe80e31a54be42d0cb5f4f7176403fae751788162ce18142,2024-01-23T20:27:43.677000 -CVE-2023-4746,0,0,13f044f8e87c35835a36f872ad8612edaa35bc947cc4128bf10e38e1e37c54a6,2024-05-14T14:12:53.530000 +CVE-2023-4746,0,1,025c679b5f0169ddfc459519f4b9d6231e00401466fe14630f82610efe79f255,2024-05-17T02:31:46.187000 CVE-2023-47460,0,0,938902d6f7cc9f9f6f16c88e5fd9b288f8575525d335b2ef10305f2402dfdeda,2024-01-22T19:37:30.577000 CVE-2023-47462,0,0,6cbb4a386cf2995ea07261909e14ee4f498f4e63d6d09114bff6eaa2fe92c7a2,2023-12-05T14:26:20.953000 CVE-2023-47463,0,0,ee1020c0663abc2eb355a005ff016fe559846ef68d3d7c5a9f25e1052fb84ef0,2023-12-05T18:24:52.707000 CVE-2023-47464,0,0,dd40a9ea5d73cce766e2044716700ed3b09a88426795451d053d09cbe7ae2690,2023-12-05T18:23:35.077000 CVE-2023-47465,0,0,ddbae51ea88350f049c4e5b52bb2b38cc4345c068886a95d6bd2192e11eb40f0,2023-12-12T22:35:12.383000 CVE-2023-47467,0,0,130a114c26e866b754f96e9ca236417d1e3e5a8b235cc17990bad721db3e35c4,2023-11-30T20:44:34.303000 -CVE-2023-4747,0,0,f085f6b7f12a9f7b56f738cb85442cdd7198a29cd580a1bb3f29bd774137768f,2024-05-14T14:12:54.050000 +CVE-2023-4747,0,1,4b6de770098060e94941fb50c68eebe969b5f46750f8f0290127f967408f8c93,2024-05-17T02:31:46.300000 CVE-2023-47470,0,0,8a8de50d0a4d3a751da5046e6f42c67581ba74f5ae4deb5bd9486bf5f75553cc,2023-11-29T20:32:05.517000 CVE-2023-47471,0,0,cf097bae29b49837aca568ed7ceb8d84f652cda5660968223cc5790394489722,2023-11-30T19:15:13.313000 CVE-2023-47473,0,0,f3faac49f7f822a43903a90424e09e12781e038909652e2211effc854c571641,2024-01-10T19:44:05.007000 -CVE-2023-4748,0,0,a9ca3597290bf680aa16666fb272b8f3121269a18bfb2c3fc18504f0c8fa4309,2024-05-14T14:12:54.570000 +CVE-2023-4748,0,1,a2a6f1942e23d4f6cef1d3605efa3910fcfc5d8278a4e658f3659d460668edb2,2024-05-17T02:31:46.407000 CVE-2023-47488,0,0,3a19195d8313639d98ab32d6df638345bf3644fbcc4544ab7bc57947305cbbb8,2024-01-08T20:15:44.340000 CVE-2023-47489,0,0,98add3368ff080b7141ad4414e16ca6b534456387765a51a628fed12b4c7055a,2024-01-11T23:15:08.317000 -CVE-2023-4749,0,0,7b8d5d98290e6ba32800b2391ceb10b455fae7974a1ef4bd8177e75b1caba66e,2024-05-14T14:12:55.050000 +CVE-2023-4749,0,1,525a6b9aa3b426ff5d13aeec88f848e78580241d1a0a99f4f7f150ac64251815,2024-05-17T02:31:46.520000 CVE-2023-4750,0,0,0fa1e573d6a1ca17b2b8b6cd82715756f562323171d94c979ec170105a293b16,2024-02-01T18:01:58.257000 CVE-2023-47503,0,0,29cd0272f0fa435ce052c6da9178af26956606a377c8121f68ffe1d867037ede,2023-12-01T20:13:12.863000 CVE-2023-47504,0,0,1d75a35cf4abf893b73aab9a0ed62dbf309c647386859492f975939de90fdbba,2024-04-24T17:16:50.397000 @@ -234413,7 +234413,7 @@ CVE-2023-47672,0,0,fe373617440d9a165f45306f73bd3af1017e4c09f55b8e5854e32ea643087 CVE-2023-47673,0,0,97e8bfa3ac10c2246cef6a5031c56b0303fd0cfb3720ff012a9707e2cea87411,2024-02-06T14:15:55.047000 CVE-2023-47674,0,0,eff3cb202c68310b2428576f99bc8606e52e60dd39a497438300d3052e8e1a2c,2023-12-05T19:11:17.703000 CVE-2023-47675,0,0,b5d30eba1ecc4a944b40987d9ab273e9dbd8543d3842a7a31559cdd3ffabaf24,2023-11-22T00:05:28.373000 -CVE-2023-47678,0,0,497f98817e2d17fec498a35fb010f87f7b21688830f9dca64fde7bae3730c73a,2024-05-14T13:56:38.223000 +CVE-2023-47678,0,1,4faec322e1eaa68ff1fde539c703ac68d99ad33f56a56043d137b50761646cd9,2024-05-17T02:30:34.450000 CVE-2023-4768,0,0,4a45b9a26a63dda75c659ff661d20422bc870280687842f9433a1cb52a94b57e,2023-11-13T18:28:18.260000 CVE-2023-47680,0,0,92ee1efbc9cf057b2aac6bfa02d096a8847a00df5987488cef44359cea582925,2023-11-17T14:50:40.710000 CVE-2023-47684,0,0,344355a4110d06a3a3634ba5cda34986b5edbf49247188a19d364543c2e16afd,2023-11-17T14:12:47.883000 @@ -234537,7 +234537,7 @@ CVE-2023-47859,0,0,19ac77096f4cd2f9ac3a83f1c36581ee3ed55196b10624cc14ba7159c5d27 CVE-2023-47861,0,0,4fd921b485db2d424a7a691a138e8b5dee29a00435d1b3cd996751d746a4b2ea,2024-01-17T15:21:57.430000 CVE-2023-47862,0,0,57287fb89cca240e4082d72ee51a2d82f645feca4c69e8f4a4184f1f7b407482,2024-01-17T15:21:15.080000 CVE-2023-47865,0,0,32fa35a5f49e53820f0f3e7e18baa49e7d1a42f1ea968b0971bedfa95dd7626d,2023-12-01T20:38:33.720000 -CVE-2023-47867,0,0,951281312060461ac793b17ce335c454edbafa1645735163042f2532550e8b2a,2024-05-14T13:57:11.377000 +CVE-2023-47867,0,1,e3007bae1b8f989d1d66bb08768ab11ed216cceefd037a659266e6261bd1da97,2024-05-17T02:30:37.343000 CVE-2023-47870,0,0,3ef3a3cb3a2fda83b71ba119ab1f1059e42a472e888c4548e4b65f20b1078ab2,2023-12-06T15:21:19.540000 CVE-2023-47872,0,0,550c4b6c5a7977fe1c0956c9594b5fd895299230fa3f6c497e2343527689fbfb,2023-12-06T02:44:27.170000 CVE-2023-47873,0,0,6869213f7f29c26519bbaa48e4c4b84cd64d4574021f9d1471f0807b6b147be0,2024-03-27T12:29:30.307000 @@ -234573,8 +234573,8 @@ CVE-2023-48017,0,0,fd3bf91a32865c1a971e0561cd0946a2f9e4af5dd63813c530d38c2581282 CVE-2023-4802,0,0,1c1bbf22a1dbea2c8a7ba6d438156cd528e16c02f15853c542dc5d592be47ba7,2023-10-13T22:15:10.537000 CVE-2023-48020,0,0,dfc11fc8349c5a3499e636901207c479f3338b0ad31c34202a8115aabce58f21,2023-11-17T21:27:51.187000 CVE-2023-48021,0,0,180e5f47429499a40ffab0e193dc1a9e50ea7a91e4cfe3780d5f18d138d445fc,2023-11-18T03:27:32.867000 -CVE-2023-48022,0,0,21de5a3eb80d79dbd0fd327dc70c648cfd9277f61f47c7b57a0fca9e959fc189,2024-05-14T13:57:18.887000 -CVE-2023-48023,0,0,dc84eaaa42b6a9f04e230788c8762bf237c9232a9af2ff72cb76817e6417df70,2024-05-14T13:57:19.127000 +CVE-2023-48022,0,1,90e416177ffe3b5c4faf022f08b352d4bee9f21d7faf48c2555b056dcf806258,2024-05-17T02:30:38.363000 +CVE-2023-48023,0,1,8e582ca94aff6735b09dd498a3cefb2f7bb3e33e201545fb45c4baf4be7187d3,2024-05-17T02:30:38.467000 CVE-2023-48024,0,0,e6a4e6e166a6ed0ddd0b1739242856ee3c6d68fe8c575122b547ac1b8aaa6a28,2023-11-25T02:23:37.257000 CVE-2023-48025,0,0,936245d7484c699b71ef540588cfc253752d8cb2fd2930a2dd9392e6880b0d70,2023-11-25T01:21:30.640000 CVE-2023-48028,0,0,8b84e701aab7c109c0b458a5fd6a77e3dc81e288898268881f8d278f9000f070,2023-11-25T02:14:32.110000 @@ -234609,7 +234609,7 @@ CVE-2023-48088,0,0,7a9a6a31614ed24ba585df916877b0e5d93d5d788d075718716d8b9a2721c CVE-2023-48089,0,0,68b35d41702927ca102c3d8a581d785002582cdb0c946f029f39c3e6d9b2051c,2023-11-21T02:37:44.817000 CVE-2023-4809,0,0,4a8ba9661558c240d929cc56335ccbf444050bfa53b714817a468f9616df460a,2023-12-21T22:15:15.217000 CVE-2023-48090,0,0,07d1fb7ce2e9b604dbfc63f8b430447054d90b435353bf99625918188a70629f,2023-11-30T20:34:31.470000 -CVE-2023-48094,0,0,06e96db7d44826723ca6ebfd295ef8050dc1b9e6a6ffd70b53c55808c6590b96,2024-05-14T13:57:28.240000 +CVE-2023-48094,0,1,2c38657e04d71481cc95b0005a4c90a7847d1d4c9fb2df59fcb70f3f0b1852e2,2024-05-17T02:30:39.573000 CVE-2023-4810,0,0,0b45decaa0ab565660a446b581aff41e25db64632a46badb0a702d84a4aaffcc,2023-11-14T15:34:12.867000 CVE-2023-48104,0,0,f6b6d9d673ec08a119286d04e486fac3f7e9312cc3a771cce55622a4a05d7643,2024-04-29T21:15:47.700000 CVE-2023-48105,0,0,8221d889f9efd8acb2f2c32ac18da9ee1cdf8b45bfde7108354197cf4dc7b706,2023-11-30T20:33:32.983000 @@ -234811,7 +234811,7 @@ CVE-2023-48364,0,0,226523f9110ec4706acd47622f2c419f138ccbb5efc8c2e7e1ca376a5cd62 CVE-2023-48365,0,0,92b94a01aa64371270f664c267020af715b7d3e08ac6d8798928c922a3dc054c,2023-11-29T20:43:54.133000 CVE-2023-48368,0,0,03c46e5717a439e88f32c37415f125ea257ac001544f41dd10aac65284f6d8de,2024-05-16T21:16:01.077000 CVE-2023-48369,0,0,476fb784121fe9e74a99fac62bdf0f332197e1520dde9dac0a54fe1ee315c6a7,2023-12-01T21:37:48.153000 -CVE-2023-4837,0,0,570e63efa032d3bd9d90bfd7c35a7d2bdd73556311217037c1d131f1748aa14e,2024-05-14T14:13:25.517000 +CVE-2023-4837,0,1,5eda826768772b37d81ef65011339002d4824ff6d272e0327b36ba8b1b62ed7f,2024-05-17T02:31:48.790000 CVE-2023-48371,0,0,d610201241d12c4cdc64741daa7966450682d7a6dda71ac622cee439a759c926,2023-12-22T17:00:42.830000 CVE-2023-48372,0,0,bf632b9daea231fd9a156e006564a6ca5d023acc974fa196629d1d6821f3d4d3,2023-12-22T16:48:41.477000 CVE-2023-48373,0,0,1719482f09dd3ea95731d9064eabce512182d8c59483a9c4ae20d9b680b5627e,2023-12-22T16:45:41.510000 @@ -234876,7 +234876,7 @@ CVE-2023-48431,0,0,86c712fadcc3a2eee09e2b27f63caf4aa0d68f427a651b3970f94ed996fae CVE-2023-48432,0,0,547bc6dc3825f1e32d529a87aa37731a89bbcb3fc4cd9009140b32e7139e9571,2024-02-13T18:23:02.393000 CVE-2023-48433,0,0,3205f9bb55d83cc6716cf8aa1025b27c73bbb2a96ea6254a0f726522f16eb90b,2023-12-22T20:26:56.720000 CVE-2023-48434,0,0,a0ee4279e505827f06f4cc7de0fa84b3333144e5ac67d3d4ddd5e2449a835896,2023-12-22T20:27:13.933000 -CVE-2023-4844,0,0,65e4ff99fc487a86e8aecc1e98b03eb3a01ff48b3a8754ed70b4b4094006829b,2024-05-14T14:13:28.773000 +CVE-2023-4844,0,1,550cfbfc71a507f36ad4d71ae83f47088c9993ee11a7afe7c2f44daeb56dd3fb,2024-05-17T02:31:49.067000 CVE-2023-48440,0,0,06d035f739c1ca296e70ac04edfe0c2effef3122a9483c7593d953c8828864a0,2023-12-18T18:47:36.650000 CVE-2023-48441,0,0,d64fb27255924fd038253a3fb23db19177a0355a23f587bcc9fef4ab037046a1,2023-12-18T18:47:25.233000 CVE-2023-48442,0,0,13828b6fe4120305eb51a7c1a0cc6a85d519c031efbb4d375ca9421b16c305f9,2023-12-18T18:47:00.583000 @@ -234887,7 +234887,7 @@ CVE-2023-48446,0,0,14ab564c5b5cd0b9e23c42bac090508819dfa3d919c343ddaf728d6290057 CVE-2023-48447,0,0,755fd292f8ea156fc764ea9ecfc6db620cdb0d681f1848abf152a6c2939d9155,2023-12-18T19:18:38.317000 CVE-2023-48448,0,0,45d496e0dba80dc6df5705097b8509969717f15c65376920b9fcd5fa1893723d,2023-12-18T19:30:03.350000 CVE-2023-48449,0,0,3a1426ae03513e54a12d7ba85e59726e804f03736dfd0d2b34a929ce6060ff09,2023-12-18T19:29:57.413000 -CVE-2023-4845,0,0,1b03e149ad21ebb8057060596da6951718efebc20b99bf1b198007a0a06bc474,2024-05-14T14:13:29.190000 +CVE-2023-4845,0,1,c8c32b80190628f07b60f1e3bacefc64bf8a8f25e236f5d5e235018491f67967,2024-05-17T02:31:49.180000 CVE-2023-48450,0,0,24b8077bab6b04eeb55daf402507d405b7b8a05d2f435f134ab901350c937d72,2023-12-18T19:29:50.117000 CVE-2023-48451,0,0,3d0f229885d70b208c5c60b9d3c501fdf47a0bde14ec8460f35c67ec79746750,2023-12-18T19:29:41.433000 CVE-2023-48452,0,0,ad21929f9c41ce15f849a2449a08265bbc11247328e550b97a828059f5b09b03,2023-12-18T19:29:21.887000 @@ -234898,7 +234898,7 @@ CVE-2023-48456,0,0,dca8eef3d846a38a981212e253811964e917fd337d479bd92a02de88ed805 CVE-2023-48457,0,0,c077d68741ba1b6a73c39fb328022a44d19c178b7c0e02cc3f0237f1007ed985,2023-12-18T19:28:33.020000 CVE-2023-48458,0,0,56a7652a1e05f3016aecd2dcda42dda2f276ba41b477e6c194e56e5979a72380,2023-12-18T19:28:27.003000 CVE-2023-48459,0,0,e88b44b93c1cd3469b0f999f324350cb37b85a0859582912810882529ed7953f,2023-12-18T19:28:16.717000 -CVE-2023-4846,0,0,23798d5a27a29821f9298fe27ca77c7433631ffe14d5489d7c2961140729513e,2024-05-14T14:13:29.727000 +CVE-2023-4846,0,1,971fcb5b4619a4324ebdc15f47596c1fddab6284f2796ba34271abce072700b7,2024-05-17T02:31:49.297000 CVE-2023-48460,0,0,57348d0fdef1f405cad65e0b18ab4926311ade79ebb1db49ffe8946189c6bcf4,2023-12-18T19:28:04.457000 CVE-2023-48461,0,0,ddaffb4a6704a931ce1581141c54fb01e83d6b285096c298c7460b8c078f3646,2023-12-18T19:20:49.760000 CVE-2023-48462,0,0,a9d928be95b150a7cef983fb079f7f695d671debc82d469d33233b5a711f6f2d,2023-12-18T19:20:42.610000 @@ -234909,7 +234909,7 @@ CVE-2023-48466,0,0,4bcd8456ee202893b8f80dde3f4bd50f054dc47dc79eae16279ef02fe9bd7 CVE-2023-48467,0,0,8fb9872775e4f994609e40363283ad49bce6c66a7bb12f5477458da81e7cfed2,2023-12-18T19:19:56.017000 CVE-2023-48468,0,0,e29c4ec9511817007c63edf654e747d84a5e6ff70e139d3fb722c3f184578ee1,2023-12-18T20:16:47.773000 CVE-2023-48469,0,0,225ae2b5bb86e1416d9c84de9c1f4184e11b5d8fef21432e7bf4ab7d57bf84e5,2023-12-18T20:16:55.723000 -CVE-2023-4847,0,0,d6fd88ecd1fc9fbce7a0792e14708f57da2809029be3212e3eb8461daed4eea2,2024-05-14T14:13:30.183000 +CVE-2023-4847,0,1,bc231e23811feff80cab707e72a1b47a108e5057e074a0a7393c68d075065cce,2024-05-17T02:31:49.400000 CVE-2023-48470,0,0,44f08ae4b93bd75c438368795499525bf585bc7d20aa62f2fbe7a5036552d85b,2023-12-18T20:17:04.237000 CVE-2023-48471,0,0,62181859e71585c57b7f303f285b440c212d7df0c5a3c1e83d8632f90eb96c12,2023-12-18T20:17:11.100000 CVE-2023-48472,0,0,a2c6d33542f433e47b51c4d11cb9d136bb5ddfb4cfd00967826674cfac125dde,2023-12-18T20:17:18.410000 @@ -234920,7 +234920,7 @@ CVE-2023-48476,0,0,a336667833527747924f068fee106c6f73ead60d1603d48bb33eb29424ec1 CVE-2023-48477,0,0,69fbb4ebe16633cc5d02106c9511bbc08e1628f1f927152a441d584eb3b827b2,2023-12-18T19:33:40.933000 CVE-2023-48478,0,0,cd599865181ad3565145c9f861c744f757e3c963006edcdec0794d8cd79882d4,2023-12-18T19:33:34.763000 CVE-2023-48479,0,0,e6e7dc9694a3fd8fd73ff820b63f14a5e4d435651427d818e64d78067733daaf,2023-12-18T19:33:27.920000 -CVE-2023-4848,0,0,7653fc4354f19efcacd1d5229e428dafc249c2d6f5382b3327ea3ddc2d8bdf35,2024-05-14T14:13:30.843000 +CVE-2023-4848,0,1,6d2e551821022148b421a30a8f650787a90684e3409b421bb626bfc2b0b074ba,2024-05-17T02:31:49.520000 CVE-2023-48480,0,0,cb3ecd76d8cdbced9a9f12d68fa97ec12b4051da1a6924ddb2951f0f3a20dcea,2023-12-18T19:33:23.117000 CVE-2023-48481,0,0,253390db5bec7485165d0b0456d24a2741d350e654d8182a32428b8c8b150848,2023-12-18T19:33:17.937000 CVE-2023-48482,0,0,0441a73cedbfc996215e01a15ea112017b5ecf35876bacf4a0da7172068f5d85,2023-12-18T19:33:06.527000 @@ -234931,7 +234931,7 @@ CVE-2023-48486,0,0,dcc521ab1437c68d1ce853bbf8dc3a455eb23b1eb9a8f28db08439a1fb24a CVE-2023-48487,0,0,a11373de7a9ec3c1095219ec4d2c2ab782a90f453005ca37fe204d07ace596e7,2023-12-18T19:32:32.333000 CVE-2023-48488,0,0,dee15f94267e11a3613088a447d15c821f43702d4b0220083979801ca6567553,2023-12-18T19:32:27.590000 CVE-2023-48489,0,0,89654a61f56b838ec496d514b8eccc3d751b5c0734f1d283413b06435fae8a29,2023-12-18T19:32:21.997000 -CVE-2023-4849,0,0,3b0c7d4445ef91eab480f800b323d973af2bc559f97f597b801a342ecc853b7d,2024-05-14T14:13:31.233000 +CVE-2023-4849,0,1,9b13a10025a42a749e70ee607aaa34b86a57ec90b2be9de36cc46bc61b78f53e,2024-05-17T02:31:49.630000 CVE-2023-48490,0,0,d424b69365edf84c8fdded46831aae38e6a7caead4cb70a42eaf25280915d95a,2023-12-18T19:32:17.433000 CVE-2023-48491,0,0,6c5176ef18a1ade8d444fac654e6d8c3c3e4ca0b5dda8c45fd6928103a3aca77,2023-12-18T19:32:13.637000 CVE-2023-48492,0,0,bb236d36c479dce4062fdfe788a191e1e4cdd4961b93accce468deeb1891f65c,2023-12-18T19:32:09.133000 @@ -234942,7 +234942,7 @@ CVE-2023-48496,0,0,6d6d4e19a9471fedebb9610fe67647d421cedc6eee61927b8790374af65d7 CVE-2023-48497,0,0,16d5dedecf5f6fb258cd25b538d3e004a875f82ac1639b2dfb316aa18b140aeb,2023-12-18T20:18:05.297000 CVE-2023-48498,0,0,afcf18e2b9672d23d4e7eb082aad89f30392beeb6a55c62b6388afb0c6f76afa,2023-12-18T20:18:12.163000 CVE-2023-48499,0,0,160678e63d3acb8d00dccd7697dc507331c7c5395233a5a3785cc2c0cb8ea5db,2023-12-18T20:18:19.413000 -CVE-2023-4850,0,0,d5fb93e80c7b3148add4cac8273e88239543f8a24a852c06a5fde9759736bd8c,2024-05-14T14:13:31.780000 +CVE-2023-4850,0,1,3fd7084d194f08cbce5fdf80e20ce9d7cc348bfbf83e3f11f7f457802b6513f1,2024-05-17T02:31:49.737000 CVE-2023-48500,0,0,65f423ff7e7c1b0593ae3a62b50c6392202b6f1ee5021dfdcd186af2d21a7570,2023-12-18T20:18:32.030000 CVE-2023-48501,0,0,19cb6860575116501b5bb73971c40ec410815dc79e5b67ce290404ab1f5958cb,2023-12-18T20:18:39.233000 CVE-2023-48502,0,0,b926c311cfbb3722578b03072f4f97b1d479614904e770003af80cfb6594e249,2023-12-18T20:19:24.380000 @@ -234953,7 +234953,7 @@ CVE-2023-48506,0,0,4fea202b0b3c5ac297a4d04cc2eec88f07765f85ac79ad5863c88972799ac CVE-2023-48507,0,0,9449eb54be24b42f7cf0f02d0ceef833a81a691ce023f187708a199994a33ec6,2023-12-18T20:23:31.203000 CVE-2023-48508,0,0,de4511449f5e51bd2376ad673189625d17efdce1e2967fcc9108e7265e94db36,2023-12-18T20:23:51.017000 CVE-2023-48509,0,0,c772ef68fe9ad939efead1d3e60ef3c18e88f1299c0a724dbc7143660ad56e16,2023-12-18T20:24:00.700000 -CVE-2023-4851,0,0,9df9046fc953ffab0eb0a9821d23a431b648421484503f7f56a90b6ac110a2e8,2024-05-14T14:13:32.180000 +CVE-2023-4851,0,1,7dab1ea11a8cea0fceea75f1b41829bfafc190a823361d4ecb35327d7a036f06,2024-05-17T02:31:49.843000 CVE-2023-48510,0,0,0ee2b6e7eb50ac6a041f0454dcf81e793e76416de444c2696ef1e039f7453a9e,2023-12-18T20:24:16.337000 CVE-2023-48511,0,0,f6c15fe9d2bd5f54e6e3ad9e05bf75596ef6aa13a2150faf68b6711045ec5153,2023-12-18T20:24:42.530000 CVE-2023-48512,0,0,76e72ce3ac9d0ab645fe0872cf67bbe7eae5b84a9fad2e67db7855efddcd0845,2023-12-18T20:24:53.400000 @@ -234964,7 +234964,7 @@ CVE-2023-48516,0,0,745c45da6d7be83dc9ee4eec716deae1c0b03716f9730f43596fc3f274c2d CVE-2023-48517,0,0,e2e1b9c730d10d12d590b6ea559c4b418356fa1cbe1afb02177ebb85294bc5a0,2023-12-18T20:25:46.927000 CVE-2023-48518,0,0,dcddc323af9c8f3ea9e73e4c8bc1d75234651794a5d6377aeaa08773c2cafb47,2023-12-18T20:25:53.147000 CVE-2023-48519,0,0,e3260907c8a9f65d6bd46fdfa509bb85581f7391a94f5dd79236aa0e952bd3e4,2023-12-18T20:26:03.490000 -CVE-2023-4852,0,0,0cd02339cacf6fb7d474ae73a53377532586d1708f0311bef9c97158ec26ff6c,2024-05-14T14:13:32.723000 +CVE-2023-4852,0,1,bbfdba7b7a28913dc67c09bd05c9c04f302214989c5fcdbedc33a66133f04000,2024-05-17T02:31:49.957000 CVE-2023-48520,0,0,8eecf8ebd5f67062965b1860e4235ba034d7b50d8a6d75caac9f8f45ae395c2d,2023-12-18T20:26:11.347000 CVE-2023-48521,0,0,e30dcd479f3fc4a3a310338cc2ed91deaa513f44e89562d6b65118605367b03b,2023-12-18T20:26:17.700000 CVE-2023-48522,0,0,5c05f73b0643a1b45bddb7d62f66445b40f99804c481d0e64aaa6e894f39ace3,2023-12-18T20:26:31.800000 @@ -235093,7 +235093,7 @@ CVE-2023-48636,0,0,b0c424f97f4d977fbdc0383808d78ef3d0b8ab98dc9722160a89212499633 CVE-2023-48637,0,0,4acee36f5ff4aa8cd35e67bb19e2eed8d7d072ebf26d6a7b0cf43436bce4d62e,2023-12-18T18:35:30.923000 CVE-2023-48638,0,0,f0e6d4af271d678bc2c5fc40db9a6760d36b70e137800c8941030b1a37518154,2023-12-18T18:33:18.053000 CVE-2023-48639,0,0,924a6692d33610a6308830621e0c51bc5e7bc8bdd23ba6079e385572abe431de,2023-12-18T18:31:37.297000 -CVE-2023-4864,0,0,6997ebbb7fb9bad18fd71aaae361ef72bca7fbb34b70fb4c95b855d6c9dbe0b7,2024-05-14T14:13:37.220000 +CVE-2023-4864,0,1,3d48dfb2edf9d5caf5ed82b75995125202b4fb09f3075a8bd1d4da7b29174791,2024-05-17T02:31:50.327000 CVE-2023-48641,0,0,c0d5f15786a81319a300e54b8ee95c0f18b8cdce3841434cf88e7f67a2dea78a,2023-12-15T14:28:15.560000 CVE-2023-48642,0,0,4a90248716e51a470ff0bec3997437ae58eb7920c34784fe1662f19286552495,2023-12-14T18:38:31.893000 CVE-2023-48643,0,0,f38e50a1bdeb393bc7709eb4954df9ae29bab47dc91fe2675d8551e4ec92e793,2024-05-16T16:15:08.437000 @@ -235102,7 +235102,7 @@ CVE-2023-48645,0,0,19fc113779f2d0738014ca6d0decc6bbe60689502a8fd5e0790860d962568 CVE-2023-48646,0,0,858a56c704848d5c86b62144af965edba20c831a58191d6b13f371bb125b67fc,2023-12-01T19:02:22.553000 CVE-2023-48648,0,0,048098425719e2f9697ec8b9b4e246becdbd4777665120360311add0d06fc6a2,2023-11-22T00:06:56.547000 CVE-2023-48649,0,0,331622f364b8bcce22e5b98383d9cc32f1182f4808251cab3001a180d825358c,2023-11-22T00:06:06.837000 -CVE-2023-4865,0,0,65f6808d60eb54d1c5ef9e2f0405353d2df15c9560ae33b1d56adf776340643b,2024-05-14T14:13:37.663000 +CVE-2023-4865,0,1,3b27916d5ad00cbe913737f005f5672a994fc927f096fe41572b6e77cffddcf7,2024-05-17T02:31:50.430000 CVE-2023-48650,0,0,edde988ccd3b189633e9133feb6c4332827de61f794857ce62422fa15933533d,2024-02-29T13:49:47.277000 CVE-2023-48651,0,0,86bfc7aaa34375a6609dc6b3b42d129c1e28996b462aea8853dfd73a38652c8c,2024-02-29T13:49:47.277000 CVE-2023-48652,0,0,93d33f45b6da18c86bf43a44301acd6b358b3f716382ba77cfd80401e72eb45b,2023-12-29T05:55:24.390000 @@ -235113,7 +235113,7 @@ CVE-2023-48656,0,0,c4eb15a0b161eef4cf7007cb0047810c19c8e43b86e9661282452c16ab0a2 CVE-2023-48657,0,0,b39be5c12e5608682e2594c07b0a214f07180d556f575fa006f85f9e5932fc12,2024-01-10T00:15:45.697000 CVE-2023-48658,0,0,c470ee6e82b7dc9e4164f6a627d4e1e341540fd6c54f81913926c9facb0d82ee,2024-01-10T00:15:45.780000 CVE-2023-48659,0,0,a7b0afe4ff45846e81e6f8e9d641baa93d41296994f2d685e4a0be6573605c36,2024-01-10T00:15:45.860000 -CVE-2023-4866,0,0,b4b441ccf34f6f28a048eed7e0c7001d18d0e1a05a6b13406ae9051a89b58d85,2024-05-14T14:13:38.110000 +CVE-2023-4866,0,1,52c603af1fe2e049d2ed625e6fb130be14ceceeec292ba8a8120dbec1526981b,2024-05-17T02:31:50.537000 CVE-2023-48660,0,0,2b321ed4a02658daa6bddc23d24071184286ac701b96e46f0ece40049672b737,2023-12-19T02:50:59.197000 CVE-2023-48661,0,0,8d8cd9c01ed6cddfab0e83fe641c938d7b1b172cf4365d23ff5e593a7bf928f1,2023-12-19T02:54:43.227000 CVE-2023-48662,0,0,21116ef22604ec639e957db49c041d7622e86ed32c9a4d7d852ec6ab23dbc44a,2023-12-19T02:56:38.240000 @@ -235122,7 +235122,7 @@ CVE-2023-48664,0,0,91406f0c26214e464249dc587a9a2a65a323b389d7f96987ea8586cf35b65 CVE-2023-48665,0,0,d3d042e4a3a6ee518c6a28bc8f3aaaae5d43748e527a8ab3ab8019c9ce48a975,2023-12-19T16:45:27.163000 CVE-2023-48667,0,0,0b5283d9bc21e7d427be2c7370675ce5485d8083810a782ad0e2e7191a09c660,2023-12-27T19:30:06.630000 CVE-2023-48668,0,0,d1fb325d6ce72e42a75b7e430d993fe308d2620e09bca83423c8917a1efbcd38,2023-12-27T19:29:50.653000 -CVE-2023-4867,0,0,4e29781ff57075e1f30960eb316fe01fca47c2f5e300f58bf8e2226a8bab1b87,2024-05-14T14:13:38.637000 +CVE-2023-4867,0,1,df573fbef8d4ed33d66f77d51eabadb01ff3bb99fe490440f5ea54a1d0228f30,2024-05-17T02:31:50.647000 CVE-2023-48670,0,0,2646814dc6ff78f15880baf27bb27fdd14fa8ed5b6e4f57210ad9ee004aefc8a,2024-01-02T20:02:50.297000 CVE-2023-48671,0,0,cea9067464d0123740bf1c7f1ea3b29821bf38a17dd4d789788ece35e3c22b59,2023-12-19T18:01:42.870000 CVE-2023-48674,0,0,e61dd19caeb7559d09c42982859827f18e4b0f37a4630145b590f7156469093f,2024-03-01T14:04:04.827000 @@ -235130,7 +235130,7 @@ CVE-2023-48676,0,0,de00129ff041a7cbe5cd9d8e802ef51591fdb0ef099feebdf06e47f4f00ed CVE-2023-48677,0,0,3b5433e23f14c15cf95b30d98de5c9940f168891b5803b8c5cf536364205f7fe,2023-12-14T18:32:23.603000 CVE-2023-48678,0,0,b86a7445136912ebfbfed160777c1df81270f3c46e2a170883616e01698ee8d3,2024-02-28T14:07:00.563000 CVE-2023-48679,0,0,9413a147959389503691b7da10690239f901604ca7d6959a778eca5b951110d2,2024-02-28T14:07:00.563000 -CVE-2023-4868,0,0,3451cb24cd82c7631be17012ebf9327225837fa5b22adb6bd5af1006480d9616,2024-05-14T14:13:39.113000 +CVE-2023-4868,0,1,272f39716135611a8297715bfe7c5ee4407e5f7755eb5b99de4728dcf3ab6fe4,2024-05-17T02:31:50.757000 CVE-2023-48680,0,0,9102aa82c1f06c443cc0682bc93d42e735a974ad547f26038f9dc6dc690f1581,2024-02-28T14:07:00.563000 CVE-2023-48681,0,0,793ad5c9077215d08a0ce3197d1fff4d37c8b8be80b1ea785eadb6dfbe7ab67e,2024-02-28T14:07:00.563000 CVE-2023-48682,0,0,e04d47c8e52de68f9ddcd6a228af2890509df7fa03010fc99b1f4226edcdc69e,2024-02-28T14:07:00.563000 @@ -235141,7 +235141,7 @@ CVE-2023-48686,0,0,8cd24a18f6b72ea5976ceac61f451fd7fba8624048c0f3cf62ff60d381832 CVE-2023-48687,0,0,48139597c11b972030f448445e5805a1a0d6cdf6108afbaf167d47acfa58089f,2023-12-29T14:09:32.003000 CVE-2023-48688,0,0,b4d41e74c0d082c70cadf7048ac2da2bc7f5a2f73ff947e81df036e6cf6070e2,2024-01-02T15:15:09.473000 CVE-2023-48689,0,0,d9366b6d708af25bde429b6658301e914c59135f95590f69253afdfe5b062a68,2023-12-29T14:07:40.387000 -CVE-2023-4869,0,0,bb65e2c6877eed075e7784496869863d0bc46cf0a964c4c49061fd301c27078c,2024-05-14T14:13:39.620000 +CVE-2023-4869,0,1,6331569cf5dbd21112c603437ccbcecd8eee74b69cb3b736f658436dece8cd7a,2024-05-17T02:31:50.883000 CVE-2023-48690,0,0,aca91a302e8121e6f84e6f64e9501c74f4c778a62211d1192a1e9037c1ce1fd8,2024-01-02T15:15:09.547000 CVE-2023-48691,0,0,52185f3233c688212cdb69917faf771fc704649ce2261e08750737bb70b6ca2e,2023-12-08T19:17:35.883000 CVE-2023-48692,0,0,7be5e59fa91d17facaca5c322da0798e1bbbc0bf4f92040f3bd28b72b1d22397,2023-12-08T19:20:21.023000 @@ -235152,7 +235152,7 @@ CVE-2023-48696,0,0,ac0edd72ec3105179bc13b668730b217eccf747039a3481b5d7f2a9ca2a21 CVE-2023-48697,0,0,d57cf8591357cb61fb53c748d567f01edd273c709907107fce1dffce6d9c2f2c,2023-12-08T19:41:59.550000 CVE-2023-48698,0,0,b6077b28668864c90e08be851479526f8bb1fadfc999a2ea05397bcec980daae,2023-12-11T12:52:26.990000 CVE-2023-48699,0,0,508b1303d4fd06e04c73a62cceae0795c809ee659f7d9e01ccdf545f441f283f,2023-11-30T15:15:03.913000 -CVE-2023-4870,0,0,fc5bf52d34fd0f1a438ce7d371ec547156cccbce23eb2ec817f25243820871f1,2024-05-14T14:13:40.060000 +CVE-2023-4870,0,1,9a903fba62d67e5782f4aaa413f4b5abf83e3b6817afc1c3acd26002c5a3e92a,2024-05-17T02:31:50.987000 CVE-2023-48700,0,0,461f1246255636561d285e7b998682dc234d065b7a82fd5a77ffb2216d5eead6,2023-11-30T17:07:35.870000 CVE-2023-48701,0,0,a578294301f5bc1ff0650f4a1b6181c8585af5836d5431bbaf3583e2c3e53a47,2023-11-30T05:39:05.507000 CVE-2023-48702,0,0,7f16150df5beb65c2276b4cecaabf53b1cd4aede2b94f672514fd317df9353f9,2023-12-18T19:10:51.197000 @@ -235163,7 +235163,7 @@ CVE-2023-48706,0,0,ddf762ca5b028a05ca8a57520eb4c6368748f6c6a88efc041a9875cf02f70 CVE-2023-48707,0,0,29820c7d18886140b408dd7b9a72b5d3f410c28ebfdee587d8da7bf9e9896113,2023-11-30T20:14:16.270000 CVE-2023-48708,0,0,b6244a9ff52155a05c33a09bb4af4159ac2cee2de5845e4d19f8bc27c89ac799,2023-11-30T20:11:33.040000 CVE-2023-48709,0,0,8004b7778e95bce71aa8dd4e4f3092dca0e87bea0da798a2402bab69f64f2e42,2024-04-15T19:12:25.887000 -CVE-2023-4871,0,0,57a6c86b8133807f625ae792ca24657bdf07958275ee62eed221dc45aab8cb7f,2024-05-14T14:13:40.603000 +CVE-2023-4871,0,1,a2d695bde1e55df0d8692e8322709486d91618fc18d181debba11b6ec7042e4d,2024-05-17T02:31:51.093000 CVE-2023-48710,0,0,0603d6712f806f4a7c22555f353811a6f80a96a82eea75b82b1845968db17b61,2024-04-15T19:12:25.887000 CVE-2023-48711,0,0,06dbcb19fb1f2da4347a2ea9653452e76439b3b2d35dae9d217c10ba5cb54c23,2023-12-01T20:13:43.540000 CVE-2023-48712,0,0,f4e9f1d249a003e0845e5e0110072a66804d82929ffa5156072ac8647d81618c,2023-11-30T20:26:37.460000 @@ -235174,7 +235174,7 @@ CVE-2023-48716,0,0,3009030bb9cd43d2834b1a1fb36f865386ae618d7768b2423cd825327baf4 CVE-2023-48717,0,0,14ea8a5b4ad853a1f18ecfb2cebd633d1b41ad5c88607f8bb351369b2af8de41,2024-01-02T16:15:12.190000 CVE-2023-48718,0,0,531a1448c852f39f2510d186d375927e044079029d9be4822506c202a34c5e5c,2023-12-29T15:30:51.827000 CVE-2023-48719,0,0,65402633fdd903a2ab91fff38a943bc324bed3f150e25e23f1b5e44b6f5f5dcc,2024-01-02T16:15:12.263000 -CVE-2023-4872,0,0,d483f0314938859e6f43c721cd29f39e4b004d897a0823b7b6048684334b29f7,2024-05-14T14:13:41.050000 +CVE-2023-4872,0,1,5021300fadae320abeedb6a0c3c722327533f6bacbf33b08cf9e355f06f70ab3,2024-05-17T02:31:51.207000 CVE-2023-48720,0,0,71e46ed990f77e5e1ab7e573b7ce199df9e319357ad7189c0aedad622b34fcb4,2023-12-29T15:30:41.743000 CVE-2023-48721,0,0,8c47109b9e61cc40969444ae2ead7963b8d4bdd6b8b65c475e745b38f8da5161,2024-01-02T16:15:12.337000 CVE-2023-48722,0,0,b21bc90cd9ce1ec7c1af64c0d1da78505a33d180402299b29d84366f786b9b7d,2023-12-29T15:30:32.720000 @@ -235184,7 +235184,7 @@ CVE-2023-48725,0,0,e6e5b3a3cd78432765b74b2d7360c44fd933c54a4cf2f2334e127b9f43421 CVE-2023-48727,0,0,db9e0f6c8815df5dde60e5d1803acbb175157a615b0da3a314c7fb8e511082cf,2024-05-16T21:16:01.433000 CVE-2023-48728,0,0,ed4fb3603eb3d1fb4a8089303ba944449bfea1856081f932800d0cc5bd7026e1,2024-01-17T15:19:11.497000 CVE-2023-48729,0,0,13f3c83cf7904baff3f0b31a9a04b64ff281e898cd527079412a7cd8a8ab623a,2024-02-14T18:15:46.243000 -CVE-2023-4873,0,0,b64414f2bab5205bdab37e92c5d6077125333c88cf31afd0291333dc0ca911ce,2024-05-14T14:13:41.420000 +CVE-2023-4873,0,1,465c1e241ee1b198b74a3fc3bb12f674d897060f7573d208dbebf389159d3a67,2024-05-17T02:31:51.323000 CVE-2023-48730,0,0,264cdffbcd1795eb0f7049cf85c1272ee87fdcc52b1b266a46432ae9844fc0ea,2024-01-17T15:17:52.480000 CVE-2023-48732,0,0,abb3554f314c5b51f0ffa427cedc4088e23aff012c62daae32b295958f08e668,2024-01-08T19:03:27.590000 CVE-2023-48733,0,0,95a96c27aedf8957df1dc51613cf4c8aef83f49ee3e18812a73ed46578894d83,2024-02-15T06:23:39.303000 @@ -235403,7 +235403,7 @@ CVE-2023-49099,0,0,0a4f68a94a9834b06c8fbc1e080d11fa2e6b8d98e8ffe6ac3755d0b034053 CVE-2023-4910,0,0,dc0c4142cb7ae4d07f070d80997ed8b871791b647f735eab6a5b51d8db73e9c2,2023-12-13T08:15:51.190000 CVE-2023-49100,0,0,568d1fc7132997e46d15750a1dded4b63232978fbf75852543da23175aab6bc7,2024-02-22T19:07:27.197000 CVE-2023-49101,0,0,0f0027173c7f81d25304968288891fd91869dfbba2ff98bef73627085f9b3a7d,2024-02-15T16:00:44.567000 -CVE-2023-49102,0,0,4a83242faf586d18db1a502eb6e18795467f6ae1ea1fc2d61ab41795739d8793,2024-05-14T14:03:21.510000 +CVE-2023-49102,0,1,dc59bd88f6d16ca3488207ff3673ac33db1eb3374771dcc167861081526cdd20,2024-05-17T02:30:59.337000 CVE-2023-49103,0,0,19e21fac8d31ac3a668c581b3bba900657932b6c68b14091b4f7841679bc97b4,2023-12-05T01:15:09.570000 CVE-2023-49104,0,0,197738b892e5543bcf114402c98928735d7ff000f6d8e10e8988080e7173ffd2,2023-12-01T16:03:59.827000 CVE-2023-49105,0,0,5b3c5c624ee08a894629f43495e021709eed94d0af43b2c1f6b533f5b923d493,2023-11-30T19:28:59.100000 @@ -235413,7 +235413,7 @@ CVE-2023-49108,0,0,8b448f813b7f2ff64556bb633e06c1db82194a485a83298972e379416108c CVE-2023-49109,0,0,3bb373d6db941540f9b57f78839d3b030348e834d02ede0d650edc70819635fb,2024-02-20T19:50:53.960000 CVE-2023-4911,0,0,0380760292e65955859c1ea2fd6467a51435ec5fc89240e3b7268906c4542c20,2024-02-22T20:18:58.020000 CVE-2023-49114,0,0,1149e9644a812fe979090b00a81f87220fd6ab37816f13bf4a0117849686b510,2024-03-03T03:15:07.170000 -CVE-2023-49115,0,0,dc0afcd115a61482fcb87cf8b97c5fc23eff1f2527a918a1d2406b63b41372ba,2024-05-14T14:03:26.620000 +CVE-2023-49115,0,1,d4487cb956fe9cb8f01ce6d3732e2ed47fd143cb71a5d17fa9999fc2467e49a2,2024-05-17T02:30:59.670000 CVE-2023-49117,0,0,532b60b363b961206673339ea571d1dbd7872affd35f7cb4f7e7a5be2e8191ec,2024-01-04T02:42:06.503000 CVE-2023-49118,0,0,5c6aa9616c5f177131f61705f7516de74cbb3dc30b50259d70310941b6331639,2024-02-07T18:15:10.577000 CVE-2023-49119,0,0,48da9ba870a35b29121630e46cbd338ee444a715558047c8ad56edfa7dbf2851,2024-01-02T19:54:09.417000 @@ -235490,7 +235490,7 @@ CVE-2023-49197,0,0,0d3629ee8462c33340b3c0712d4c36ae792811076f57b149530fa69bb21b6 CVE-2023-4920,0,0,275f4a0c7bfd741e139325fe7e087d3ffc67ec30655df36ada0fe02acacf829b,2023-11-07T04:23:10.193000 CVE-2023-49208,0,0,ec55ca23d65b8924752cb65cbe50362ed7a998135eefdd9632806c240e96127c,2023-11-30T20:47:45.190000 CVE-2023-4921,0,0,f63d613130143d7f6ec05a468fb60d9ef3a87fde2880389109266ca3468c384c,2024-01-11T19:15:12.373000 -CVE-2023-49210,0,0,8946d952bd995aaf15a9a35fb1ff4130d4273d81c31ac9714fd3e08951dce24b,2024-05-14T14:03:57.017000 +CVE-2023-49210,0,1,55b2af0855ee858a946f23d653bc3ed45104c36a279ba770f169b9dde0679f8c,2024-05-17T02:31:01.407000 CVE-2023-49213,0,0,607ba7412723e01f6b45d24ca9618a5e3db7de4ca665f8bc0ad5a6c7553c2893,2023-11-30T05:38:33.027000 CVE-2023-49214,0,0,a0afee994e43332c905ae46f1402a540ab99f0fb5005ed3146dcd6018e2a0a6a,2023-11-30T04:56:01.197000 CVE-2023-49215,0,0,3c26af53af291af7f1b962cb2cd08a23fabd41c0e948ad3fa77f16c836d5a862,2023-11-30T04:56:12.590000 @@ -235733,10 +235733,10 @@ CVE-2023-49606,0,0,1bbbe78925df82daa0a7747ef300e8fad91e18c0e2441aac076db8d5c2fb1 CVE-2023-49607,0,0,5d00c2f24c1ef5120519e52e04520fca38cec096180912776c98c9538a20ba71,2023-12-14T18:29:44.217000 CVE-2023-49609,0,0,cfadb254c8ff32da8dcb4f73efed6c3b90ecd1a350b850cb898b392245d841db,2024-02-14T18:15:46.380000 CVE-2023-4961,0,0,e4aa63ee50fe794744abd71721cecf1e73ef1f06e678ada5c85e909d11885a1b,2023-11-07T04:23:13.490000 -CVE-2023-49610,0,0,a187acfe41a1c577ad81af0621ba82bb24bef5df86c04ace68f1ceb992f6d8a2,2024-05-14T14:05:17.143000 +CVE-2023-49610,0,1,08d82d3af6f57f27b31cca58f60d1a8d0949fca9c1ffeb3eac6cda419e30856a,2024-05-17T02:31:09.050000 CVE-2023-49611,0,0,cf17ac6bf45b5bb412ac7e187ed615ef9ae3854555947f34f1af970b7cff226c,2024-02-14T18:15:46.413000 CVE-2023-49614,0,0,5ade75e159de43c4e5e9954ebd40018a6cfc95d3001fc2f98427753c55d1c889,2024-05-16T21:16:01.647000 -CVE-2023-49617,0,0,ec6b35b2423118f363b7ece0d3632e154706695d149ad37b364f56eb472756bf,2024-05-14T14:05:18.057000 +CVE-2023-49617,0,1,d724d3ea25090436122a9ea3921453ed554fa47fed3d3acd31e23d5e4220fec4,2024-05-17T02:31:09.227000 CVE-2023-49619,0,0,b0ca208f7d9cb15d9f697582815956654823cd4b82a4f8585baded6c869a694b,2024-01-17T13:44:55.787000 CVE-2023-4962,0,0,3a1bf533672c5a68cc2c5a0b6854d8452b55565fcfc3cb60757f1c5681a1c9ed,2024-01-17T21:58:45.003000 CVE-2023-49620,0,0,fa2bab928c7e40105b601a0b0fe4d7f67100f7f411b524e54f0ceea83867bcc3,2023-12-05T19:08:12.707000 @@ -235750,7 +235750,7 @@ CVE-2023-49639,0,0,be5122396910d169c6873c177fde079f830a268cf5a7095166c53fafadbca CVE-2023-4964,0,0,6f46dc41414e66dad3ffd0bcf50946244cb18bff49aba6ad871abbcf16582834,2023-11-08T00:16:34.233000 CVE-2023-49646,0,0,063fa9779eda4bb0f2e110d13ee4dae1e1ba0e02cdfd4d3dfa97e976130b8ab9,2023-12-19T02:03:33.697000 CVE-2023-49647,0,0,965ca1a02aa5ba8a43fe1361078e9bbc366b39533a94cb22d9f181959098b8a2,2024-01-22T14:23:47.927000 -CVE-2023-4965,0,0,9ac00b08b1579daeab6840639f774797ab7f884db0e9ea8b5da364fc505e5c10,2024-05-14T14:14:18.427000 +CVE-2023-4965,0,1,032c1c080346ef684f7bf6b4a982100ac154c7e313b388189f1339f2e6862e8e,2024-05-17T02:31:53.890000 CVE-2023-49652,0,0,15f23e12b63b884395d0843543637f9695a2b60a55a09ac9ac4c97cc3a1acce1,2023-12-05T16:06:16.127000 CVE-2023-49653,0,0,8fb6fef22720a1b0a1355e30c3d324a057bdff06ce2b93431f93f6ee0b71742b,2023-12-05T16:11:28.913000 CVE-2023-49654,0,0,ab39007f92dbcd0f82098b52dbfb79d2c419e3aadc86d209c09cfd4b7d5bb427,2023-12-05T13:09:25.787000 @@ -235803,14 +235803,14 @@ CVE-2023-49716,0,0,a138e2e6eccfa93b28f353b6adc1415745f3636e46b8c06df0be7b52516aa CVE-2023-4972,0,0,a70d45e6801107f00f3339f56a30234d00e928007826519d8c6729af017d2b71,2023-11-30T09:15:07.753000 CVE-2023-49721,0,0,0404532f1b13538cd2d269e5d17e24553fba6c4beeb9216382a77626ccadf9fc,2024-02-15T06:23:39.303000 CVE-2023-49722,0,0,01107c27ee7f6c5518b680af0565441ecae154dda57bd9253da3ada08aa991e4,2024-01-16T15:52:19.920000 -CVE-2023-4973,0,0,4902e30ace7c437f456cb98afa0f0ff9a2147d912b57a1b853cb13dfa67c3729,2024-05-14T14:14:23.167000 +CVE-2023-4973,0,1,5b117ddef0035c1d6b79d691bc2cbb2bc8195192dd6af1064c6c846dc0cf2f27,2024-05-17T02:31:54.190000 CVE-2023-49733,0,0,ddaa31b2f786d300af66004426747edc25b969b907f9198806f2ff928a7dcb98,2023-12-05T19:19:44.623000 CVE-2023-49734,0,0,b59bb3619db8769785e7f27661734ed75a6c07b5d398ce211232d33d9117cd0b,2023-12-28T17:16:28.993000 -CVE-2023-49735,0,0,c954d05fc6ede32324b3a056c30bee62394a0fb2c7dfef82eca31033b9025c5d,2024-05-14T14:05:43.933000 +CVE-2023-49735,0,1,6ce3e1d8ffcc6506c96edac697d4079abec7a696cbe6ba9bf0d79013a22f8583,2024-05-17T02:31:10.990000 CVE-2023-49736,0,0,6715646088e4848052abb02ac2e5bc3e76e1081bdbdc1e26b97f6e88656532ad,2023-12-28T17:16:12.767000 CVE-2023-49738,0,0,5c4f6ee44efbee607c5172901fe24b0e1c0f9924fd7d48aa8f7d198bbcf99a39,2024-01-17T15:08:28.850000 CVE-2023-49739,0,0,ed7af1af7b29da09287b9796692740d5a8f67a583e414c6ddb16b5263abbb30d,2023-12-19T18:06:46.643000 -CVE-2023-4974,0,0,0db3264d813e12897e4b1b92bdcba82ecf0dfcdc3b0fb1ed12b91bdb391bf936,2024-05-14T14:14:23.587000 +CVE-2023-4974,0,1,c4bd83e1a1fa436b6dfdd7a5ef085fb02d99f77a4587e2924b09b7a6db31a622,2024-05-17T02:31:54.310000 CVE-2023-49740,0,0,3b57b466e1f923eaa7ef022a2f7c4ea812dd859f4964babb0a9a182102c6b49e,2023-12-18T18:29:26.233000 CVE-2023-49742,0,0,62d3d5e2d89e9ccd812d34cbd7497ba402f194b446f9b240dbcc0a1df068be93,2024-04-18T13:04:28.900000 CVE-2023-49743,0,0,13f5af3ccb1e4b324e598e3022c0f930ec45448d3679021de25381951c590aa0,2023-12-18T18:39:56.250000 @@ -235890,7 +235890,7 @@ CVE-2023-49826,0,0,27df1ff309c82e57bba699c2364a0abfd0a73e7ddeeb026b4d1aae8cdb95d CVE-2023-49827,0,0,626fc6209bc86206f5f9f36a83f3e865a1588a885f190988c1dde2f6c370178c,2023-12-18T19:06:10.023000 CVE-2023-49828,0,0,11ea5345965bfdff2d8bc7d2b08f42018a9b1f2e4efce0f91445273555f178e3,2023-12-18T19:16:03.957000 CVE-2023-49829,0,0,8880c062efcf6a81e6dac510497f9b3a5be901760092edb9e6b80c2a2b0af04e,2023-12-21T17:50:30.280000 -CVE-2023-4983,0,0,d79a7d81846abde78279e373667e0c1f3404d9eb16df9e78e590f5faa5fca0a2,2024-05-14T14:14:26.243000 +CVE-2023-4983,0,1,bc430df1207604954dd06be38adfd16ea3542ae630d3371dc546e0b9f2be9256,2024-05-17T02:31:54.607000 CVE-2023-49830,0,0,95c8e8a920bc6a550dd8fced96adfc49615ef3b8f6aec68dfdcf2d26ab1f8059,2024-01-05T16:26:56.500000 CVE-2023-49833,0,0,75834fff665b59f3c4fb0b4b03558d32fc91b3efab25cbdeefafb0192b012059,2023-12-18T19:14:15.050000 CVE-2023-49834,0,0,f01e2730dc0b95d1b7f32c812dba24237147f33301308210a31bf1cc47cc7d0b,2023-12-20T04:26:25.007000 @@ -235898,7 +235898,7 @@ CVE-2023-49836,0,0,d1eaaf088ac1e6696c52a64c2e3dbfdfe00102afdcfa4bf3951b57aa34833 CVE-2023-49837,0,0,0b88bd478187e0a3e358ada8a2fa0d2477eb007631333273e730c73c3bf69fb7,2024-03-21T19:47:03.943000 CVE-2023-49838,0,0,3ec75bed9223f61e85a00e68ce24be36916a35dfa6c2aa1cf055f542dc64f8b1,2024-03-26T12:55:05.010000 CVE-2023-49839,0,0,f5bbeb79a4fb7a7c09b7d7b6118cad893a84e32bcf5d18fd457fd1e82a191e7e,2024-03-26T12:55:05.010000 -CVE-2023-4984,0,0,0fc9964d8d9ad0ba2cf57210e8f68565c3babd00c11d30225667f975bd440f0f,2024-05-14T14:14:26.740000 +CVE-2023-4984,0,1,e664b633bc0f539dfd720a4d1bd067711c0eab4022c50e19ff8a586831369fa9,2024-05-17T02:31:54.707000 CVE-2023-49840,0,0,3007b22f6bc63fefba1a05b48a48deee17ae057500c4d492f77e27d9c865a34d,2023-12-20T04:28:39.197000 CVE-2023-49841,0,0,ad3a17229bd01d0c2bf491b86a58b899c006843c79bea01aae5bd3ff930dd743,2023-12-18T19:03:16.533000 CVE-2023-49842,0,0,c43cd13fdb43d56832d035a753b87a630a3a735e83399d3bb0e2c5c293d16b62,2023-12-19T18:31:01.960000 @@ -235906,22 +235906,22 @@ CVE-2023-49843,0,0,7091eb73bba2b9d85bd27d0304d5ae9b4b41f780d02bfedaa23f4d55f5ec5 CVE-2023-49844,0,0,f2868caf273e3497c015d6733bece2f3f8af42caa378ba666fe51e3cb2e80208,2023-12-20T04:28:10.187000 CVE-2023-49846,0,0,e2e1045a2d57e3d1aaac660179893a2dc5c48927dc834c27f1c9d97c6b8ed287,2023-12-18T18:20:32.197000 CVE-2023-49847,0,0,57ad2c297ed98561b1b6ae8e6341166fa7a927823adeb102e61d4eedfe017a39,2023-12-18T18:21:09.460000 -CVE-2023-4985,0,0,58c61c685916d30321508405a5228519d7b1f7a43e0bc4820766e20db5873624,2024-05-14T14:14:27.230000 +CVE-2023-4985,0,1,d6d14f319e2bc2661748ecc56a5fd5f644c6eac7bc3510996570baa1839c3227,2024-05-17T02:31:54.817000 CVE-2023-49853,0,0,df9c497ec180b0ea27bb19dc1ec5d9bf2dd7d8f1a8f86c93a2259f3f2ff71482,2024-02-29T01:41:39.820000 CVE-2023-49854,0,0,9c2a3b81b76198670284c219165421a8ef4dfb208eeb34f7864c56e36865d11a,2023-12-20T04:29:09.497000 CVE-2023-49855,0,0,71b807144c6de240eef9dab96b3d99b0ad27634e5a9757aeed24c9dc84513bb2,2023-12-20T04:29:01.180000 -CVE-2023-4986,0,0,b32a4b6193a0af77105af4d6dec5711240ace6d58daea867adf6f8b7e12da956,2024-05-14T14:14:27.873000 +CVE-2023-4986,0,1,fb2756dbc1f4547cd9229daa90e21d3ac88186259c7716db55b7efcb56fd2dd2,2024-05-17T02:31:54.923000 CVE-2023-49860,0,0,373519125ffb9c375bd014db34920580177bc9208316faad877ca23c0b31f7b2,2023-12-19T18:42:39.760000 CVE-2023-49862,0,0,b48c0031bf43a748157b60072996a94dfd5c2f37946ee88a1fb9c56e12c9b291,2024-01-18T19:29:20.003000 CVE-2023-49863,0,0,02932461837ce456e599d5347619281544005ffbba312276b5b236b220eeddfa,2024-01-18T19:29:12.637000 CVE-2023-49864,0,0,caabff878c529f0de9ad070f34f3da9e4e25da81db8eed5ca57b2e85ad84de42,2024-01-16T21:11:59.307000 -CVE-2023-4987,0,0,7068307676ed3911e6f70931801c14a8d6845789da13e1099a92b45d624f4c20,2024-05-14T14:14:28.350000 +CVE-2023-4987,0,1,6c85a8c092ecab1ac4cb37aecee0b86761640468ebdbeb60edc4f55c433fd0c3,2024-05-17T02:31:55.033000 CVE-2023-49870,0,0,74783182470b5eb8192c29f0ef755b48ea457cf10c7cbda36d22882767980c7b,2024-02-14T18:15:46.540000 CVE-2023-49872,0,0,c064128b855406dab2d7e88bf3052013420271344e257d0e801d0aaf4ff967d6,2024-02-14T18:15:46.573000 CVE-2023-49874,0,0,204c8a76ed40473b41a8974d7c985645ac3557e79eee6af8b4e2ed6c0b4eb371,2023-12-14T18:51:59.960000 CVE-2023-49877,0,0,40508aabfe80e8e67abd8161a4a6f36f1d0aee4334618bbd25d10f9810bc9856,2023-12-19T02:08:47.410000 CVE-2023-49878,0,0,68ab3f70f9ea69160e8ae3dcb11af7dcefb99e307b63dbdfbd0a8d2de9367c2b,2023-12-19T15:31:33.753000 -CVE-2023-4988,0,0,f7e0277017dd61f9efef20e8065932742c1edac5790f2098b45f0080aaefebee,2024-05-14T14:14:28.950000 +CVE-2023-4988,0,1,ae249f5d883a050b702f8137ea4b353556e35312b21f554aba397270a2fd24c0,2024-05-17T02:31:55.140000 CVE-2023-49880,0,0,257c43be93776568a0b52b8a6e628304074ba9fd82011c7d2857ed2bb2f10bbf,2024-01-03T21:03:07.817000 CVE-2023-49897,0,0,870ad155edef57b65e707e243e055d6d18af07e15c1ff8359a26652388fe88f7,2023-12-22T04:15:09.130000 CVE-2023-49898,0,0,b2a1db122e368d3cde8339cc3a7f10b600032b56ed6d4a0eb150bd85f0d23b04,2024-01-05T20:00:50.767000 @@ -235930,7 +235930,7 @@ CVE-2023-49906,0,0,fead0920487f37626e411045e94c39fd6e25b001b956bce487d5bd3ad6eff CVE-2023-49907,0,0,7785a671847026ec96324b57270b7610ae57b2d4ab4e3daa317028f61961e9c9,2024-04-10T13:24:22.187000 CVE-2023-49908,0,0,4001e7f094b94cd33a4c95c4ef983d213dda482317e050a86719f7e07a2b6e7a,2024-04-10T13:24:22.187000 CVE-2023-49909,0,0,2327de10e3a32cd7cb2d296b02321a6060e96fd06f0c3f8bb14b5fafa7897f96,2024-04-10T13:24:22.187000 -CVE-2023-4991,0,0,33749b01b0b544e31f20ced02f0833b48e4d550efda093aadf688e571219747c,2024-05-14T14:14:29.953000 +CVE-2023-4991,0,1,72d7ff1211a2e54c5d57dad6652ee76741bd9db766ab1c9b8426036b110e549c,2024-05-17T02:31:55.270000 CVE-2023-49910,0,0,87eb4a694663d0b5990fc68dfcd60066457157a93d346255056d49e1066eca3d,2024-04-10T13:24:22.187000 CVE-2023-49911,0,0,f162e5bd5fba87c9cc114320cdb5108f7958101f899d32a41f25fbcca6c0ea90,2024-04-10T13:24:22.187000 CVE-2023-49912,0,0,e5a965f6c96b471c3858604cfbe89bb29394860ad1063f2268a092067a017b95,2024-04-10T13:24:22.187000 @@ -236051,7 +236051,7 @@ CVE-2023-50104,0,0,7817a48a8fb8b3e9f86abd1144d5ba62a0097124ef7232891fedd9e91d287 CVE-2023-5011,0,0,2ebbd2be28570891520827081c95e341353f863e931ddae21c50602a7d538847,2023-12-26T21:32:33.217000 CVE-2023-50110,0,0,9693ab492ec29263d6600c4662364a0bfa023c342d0b7e39f4cade47b6552e78,2024-01-05T18:29:09.327000 CVE-2023-50119,0,0,bf2f4e6efe3395e3c5da3164fb805db06a1e7099cc947b3817c08ea5fe533bff,2023-12-21T15:15:10.157000 -CVE-2023-5012,0,0,e999bc596ad42f861e93301cf7a1b5884d3f7d33175ffd37ee0db7d27111c589,2024-05-14T14:23:33.960000 +CVE-2023-5012,0,1,0fd730034c71643531bbb75240b0fb15d61eef7bf4ef888cca136a89ead06163,2024-05-17T02:32:45.793000 CVE-2023-50120,0,0,cb67774910c71156446414e3ca7f8251ee6b08c61d7f0d56a0bd2af4449ce9cc,2024-01-18T17:18:05.327000 CVE-2023-50121,0,0,ce6dfce7a9cd0171e2fca7abc30c86d57c199cefd2330b987c6eec2f1c4cefd8,2024-01-12T18:47:56.143000 CVE-2023-50123,0,0,67c8e7958050226f5df89db329cd8395b4c8940ef3bf2746366646a0f1a18210,2024-01-19T15:10:06.827000 @@ -236061,32 +236061,32 @@ CVE-2023-50126,0,0,d601a333d21079448458cd84c0d5ed19db49aefe3dfbd4f8e7b30c59e0bd5 CVE-2023-50127,0,0,a0317fb2f24f51fbc2ea56ad74e511a0d46ed4323ffdaac0dcca6e6f6182684d,2024-01-18T20:21:22.963000 CVE-2023-50128,0,0,fa72043fa6838e22b66ac05a0f985046164202476c419aac842957c4e3532d4a,2024-01-19T15:29:21.510000 CVE-2023-50129,0,0,1d761ba8518b92f71b44b491a1338230d72e29573482e9af2bbf68e0c436af91,2024-01-19T14:08:23.527000 -CVE-2023-5013,0,0,860216ee37e76e8af511c24b78275bd8c097112095b54f797d4827a2ee2abb3b,2024-05-14T14:23:34.620000 +CVE-2023-5013,0,1,885a004428d18615316472969d14e1d382a27dbd96b215b180ec9498c1f0cd30,2024-05-17T02:32:45.913000 CVE-2023-50136,0,0,7f1a87729cc4d4e9a330828536e2d2df1f1455f227879cb44e371db26c2c9c42,2024-01-16T18:51:33.887000 CVE-2023-50137,0,0,b9fb373fac9288914598625ffe10fdffee94b8400b4871b33116450aaed72b22,2023-12-16T01:41:27.343000 -CVE-2023-5014,0,0,256e923a0092d09921f0234bc11ecaea1a8d429a58f00bfb953acc7345fa9d0e,2024-05-14T14:23:35.217000 +CVE-2023-5014,0,1,ed06f7f0f3caf512298c2f73b7170bbc94007f677a6ca412f4ac0985981f383e,2024-05-17T02:32:46.027000 CVE-2023-50147,0,0,4432cac8840b36221aeba9f9da787ae47e65fe6088e2a3c7243422f5b34cad4e,2023-12-29T19:24:57.913000 -CVE-2023-5015,0,0,44b3584093ba11c43009e4d2034f7f3ec44df428cad3a66e4873ade0483dc438,2024-05-14T14:23:35.707000 +CVE-2023-5015,0,1,41ef5c6de01f2fc6f35ad562978ffc0995fef6478069f74621c9cf517e9ba3e2,2024-05-17T02:32:46.133000 CVE-2023-50159,0,0,4d9c5dc5d7fd11556a5c155ff922f11597b3ed6ef898724913e9dc023ea95525,2024-01-18T19:15:09.400000 -CVE-2023-5016,0,0,8d1be08d2dd3e55fd44b497376e70f2bb5a385069e15efb34f17e792486f3efd,2024-05-14T14:23:36.230000 +CVE-2023-5016,0,1,32dd3b2a8495907c28b3f00d62e60780db0875830f22005b37bc248257fcce2d,2024-05-17T02:32:46.237000 CVE-2023-50162,0,0,4354700c0933cda2f8767c29f08b993b918b6ae18b21b63b5d14cf648edeb03f,2024-01-11T20:05:12.260000 CVE-2023-50164,0,0,f92257f6f7f7144caea76bc759c9f4d42a26f019d14d79f88dd6d866326a5edb,2023-12-20T17:58:26.917000 CVE-2023-50165,0,0,6cc3fb981fe1805594dc6dd7b4769ed740a92c180ccf644bd37d3b7be89a8960,2024-02-06T17:41:39.480000 CVE-2023-50166,0,0,091a42fcab764067f28f78762f0621b913a8024c017fb2ab90a0fe7398a45003,2024-02-06T17:42:52.830000 CVE-2023-50167,0,0,36f10466b2643ac8689460d156d7d376d10bba36f7ab83e8eb83e75ccf295b33,2024-03-06T21:42:54.697000 CVE-2023-50168,0,0,65d0a9c7c2de483d27b1868015318bac800dc0667bdd9300bbca9594a60ce441,2024-03-14T18:11:35.910000 -CVE-2023-5017,0,0,01f748cb14a9f92ed7d778320b354f5bdc4cc111f9968e1605274df7e33b7e13,2024-05-14T14:23:36.707000 +CVE-2023-5017,0,1,cb03a2cd8836cccc5f1eb297fa19c8680964c725f48fb57c770d8b29d67fcf34,2024-05-17T02:32:46.347000 CVE-2023-50170,0,0,1933563213fc12fd041d8d7f18f883d0e0fb318fa67f3782d779da0456696efa,2024-02-14T18:15:46.610000 CVE-2023-50172,0,0,8f1e604d0a3446a4842b2c860e54ee234ad85566097adf5e80886653fae238cf,2024-01-18T14:28:59.977000 CVE-2023-50174,0,0,257a353ca8075f466599b6a997c2ba13e17640325aaabe34b5cdb618a3234661,2024-02-14T18:15:46.640000 CVE-2023-50175,0,0,c7250dad12f19a8301b9ce20d4f9bb1dc1cf49efd9cbcc8d021a9bbffc14204e,2024-01-02T19:53:20.863000 -CVE-2023-5018,0,0,2dfa6ea3854b11a4cafc0a5ddd4f3a937324d60619dec30fb5f5c89db3d42180,2024-05-14T14:23:37.193000 +CVE-2023-5018,0,1,ebfc03c194c380adbe7ba283092d0866deefcaf7b065a9cfd3bf76185610fb9f,2024-05-17T02:32:46.463000 CVE-2023-50180,0,0,83285487589d27bb73cc36ae6a09d45fd6d76ff3a13449ef73ce4480eab78c98,2024-05-14T19:17:55.627000 CVE-2023-50186,0,0,2fc7566893553d17602cd6056351966b18c9a9fbf7487f67397c412ccb6031f9,2024-05-03T12:48:41.067000 CVE-2023-50187,0,0,f9e79e1861e04ca0b0ba07ad4c02cae42db82c86165116a9ba43a1d5431d989d,2024-05-03T12:48:41.067000 CVE-2023-50188,0,0,99333eddf54988ebf2bb818a80ccb12dace8c8b929397bfd0d984100fc9a837f,2024-05-03T12:48:41.067000 CVE-2023-50189,0,0,77581ead0554e887b1b68bb44f6d58e667df3dc15e1c27e755b636a64be3f191,2024-05-03T12:48:41.067000 -CVE-2023-5019,0,0,4045e4e6870fda453e258303792b9c58e13d63b1fac82ef7b36bc5018173ccdc,2024-05-14T14:23:37.597000 +CVE-2023-5019,0,1,19c129633823a587f36d6d42f9043899e6d1319eb8c73c40f1b4f94031048897,2024-05-17T02:32:46.577000 CVE-2023-50190,0,0,fdb27a8d3fcc760fcd53db733b08ba0e4821bc68f1aa98aff36258822a9d7c6f,2024-05-03T12:48:41.067000 CVE-2023-50191,0,0,59734926032d8e3b49473377e0f46ead02fe3d8d82519a3bb9ce5744d2ef9723,2024-05-03T12:48:41.067000 CVE-2023-50192,0,0,91e81fdb0ef95653cc21b6fbec4a6efb86ad53fa19b30eab5c2d6223189dd9b6,2024-05-03T12:48:41.067000 @@ -236097,7 +236097,7 @@ CVE-2023-50196,0,0,0ef6c134d10113bc4394e5a98c6836f61faf590fc4c6be21197d4f846c54c CVE-2023-50197,0,0,9cb17c075ec1e73a5a9bfbccc805a5cead51dd4ccab3f6fa34af23ef0f2f3c94,2024-05-03T12:48:41.067000 CVE-2023-50198,0,0,3f2bc0abc6305484eb286a56da0dfd61c8c7e4f834871342ad01caa7350efd9a,2024-05-03T12:48:41.067000 CVE-2023-50199,0,0,8d88d9da58b9c33d09ea7f76d1148027dfd5efa07a4b2e82e466bad3a7e5a692,2024-05-03T12:48:41.067000 -CVE-2023-5020,0,0,d9a27e756ba3d768efbfd0c121d4bb6d8e033b8712f00c4d318680b59941bf1b,2024-05-14T14:23:38.103000 +CVE-2023-5020,0,1,590b33233c0d662bdbaf932d8c50e2f16643a432c810f744e129cc6314e42648,2024-05-17T02:32:46.690000 CVE-2023-50200,0,0,62bd85be17091e7f4feebff18548bb97709ac4ee3bc41c5a1cbfd884b8ecb356,2024-05-03T12:48:41.067000 CVE-2023-50201,0,0,625a5a4d166766d462636c97ff5cf6d7108da66a82103c4aeaa2053da748bcac,2024-05-03T12:48:41.067000 CVE-2023-50202,0,0,c7ed5d1c76aa496ca62945cbadebb2bbfee3929bb9bdb271b4f4af9aebdd84e7,2024-05-03T12:48:41.067000 @@ -236108,7 +236108,7 @@ CVE-2023-50206,0,0,22a015a4c12d4151320e49d8c23abf921ef95a694e117d92ccdcc2633f683 CVE-2023-50207,0,0,b37eac217f98377ff33ea190c01a7e08fd2da2f1a1c49bd19ed474a63d9d34fe,2024-05-03T12:48:41.067000 CVE-2023-50208,0,0,beeadeb4f05d3727987738fced91153c4bcc94f267a7a226f432e7117aa38dab,2024-05-03T12:48:41.067000 CVE-2023-50209,0,0,266177b5fbe79939258244cf15e22de9e456c8ba0a1557acc78994e76c2aa440,2024-05-03T12:48:41.067000 -CVE-2023-5021,0,0,e6f36ec5461e4562f33935b5375013e68a89ba0bda603c9fcc74c4f729826c20,2024-05-14T14:23:38.633000 +CVE-2023-5021,0,1,05e9b608a76b46d19ca3857605707a0710f6c299ac193e72857aeb50718642da,2024-05-17T02:32:46.800000 CVE-2023-50210,0,0,b2c399c29da0c441c68863dc6451450faa992b497459ecbd99d395c470d80f01,2024-05-03T12:48:41.067000 CVE-2023-50211,0,0,ea88c08ee29b631cb958d9baedca9fc4bacb2343a999de6404ef3e167f09d0a1,2024-05-03T12:48:41.067000 CVE-2023-50212,0,0,2d069ba2b92a8d1746430005d1e2f13fe903b0aec47fc918c7f8c0c122dd9b04,2024-05-03T12:48:41.067000 @@ -236119,7 +236119,7 @@ CVE-2023-50216,0,0,54e454cbdcb624b9dd6a451e3816c2bf7375d002d86da4c143b56ac3c90aa CVE-2023-50217,0,0,5016b694a95adc5b6840f84589ddb389f803e611146877ebca5f23cbb8de49be,2024-05-03T12:48:41.067000 CVE-2023-50218,0,0,fb01c9f22d368a791fd1641a98d2badbed4cddc88aaea020157b8f0de70661cc,2024-05-03T12:48:41.067000 CVE-2023-50219,0,0,060a5c98928753f768e7fd0fff8658fdc323da2dff0d22839e5957f2c5431177,2024-05-03T12:48:41.067000 -CVE-2023-5022,0,0,ce96fb18a9f92da24a93e172d39bf849efcd8aaea212d565e80db1f78c5ad539,2024-05-14T14:23:39.037000 +CVE-2023-5022,0,1,b078cd3de7f0f9195bc615500711650c72b12f396d4af6405391a040096e5ac5,2024-05-17T02:32:46.927000 CVE-2023-50220,0,0,01a236a3aa856da3c3fcc08702e8c502be78b0805209852639e9c3895735e8e9,2024-05-03T12:48:41.067000 CVE-2023-50221,0,0,6c0500ae9a3df2a923e78812d681f62585aae28b0f9f2db197af903d6f316ca2,2024-05-03T12:48:41.067000 CVE-2023-50222,0,0,2079406729fdef334e7d9fdc399944c20afec7814d7c9edfca2b249ab2e9319c,2024-05-03T12:48:41.067000 @@ -236130,7 +236130,7 @@ CVE-2023-50226,0,0,3c46adf9c717a7e95f1ba226b3ecb9690a227a2b4b48214c307572ea9f1c3 CVE-2023-50227,0,0,1624f61c3f7fc8bba76bcca2145f21b3ea9940ddac621468342f011bcf553b7a,2024-05-03T12:48:41.067000 CVE-2023-50228,0,0,0716d87d555f3e7e766394b0262c901805ed13f346f470b397e38dbbf9ef7f9d,2024-05-03T12:48:41.067000 CVE-2023-50229,0,0,fbba63d1673be966ea6c2bce925d6cad15e167b6ec02d734e1fe261f45a41024,2024-05-03T12:48:41.067000 -CVE-2023-5023,0,0,fcb141df07978fbf0865cb1e0175e9ea1bbc301e35c2cac041f5ad73e1e27c0a,2024-05-14T14:23:39.477000 +CVE-2023-5023,0,1,7a96211709365db4cc27b3ee3c1e430650a570045c54c895d8364137527ba3a4,2024-05-17T02:32:47.040000 CVE-2023-50230,0,0,f893237f3a8a56963d286f600e11821afdb3b3e8ff51c1b29403a029f9b5fe1d,2024-05-03T12:48:41.067000 CVE-2023-50231,0,0,ad2c153a1c712f16fea3113b765ae6486415a87ec173432cdf998de769ba4840,2024-05-03T12:48:41.067000 CVE-2023-50232,0,0,121c747156b828c5fa1b46ca5bc32c90f956dde0e2a58cd605d10f40b3db01a8,2024-05-03T12:48:41.067000 @@ -236138,14 +236138,14 @@ CVE-2023-50233,0,0,b78609742e0f2f28c0d20a9f01a3025a3d74afcc84015bd692a7bd902e47c CVE-2023-50234,0,0,34879917d77735cb709dd5cf4e2dc1a880a8e42fb2c03ed7e54ab6aee874b96d,2024-05-03T12:48:41.067000 CVE-2023-50235,0,0,2898a8d8b9820b4b30273b2a7b7a493d28a5c0203f1186de63a56bcb89255a23,2024-05-03T12:48:41.067000 CVE-2023-50236,0,0,edc68c5e15a12b128eacbb1e47de53200421bba3b688b99fca6704aa07a019ca,2024-05-15T08:15:08.960000 -CVE-2023-5024,0,0,8e4add8560dfad0fd592936d849b51126fffe866f797b9bf0ff421ee35abccbf,2024-05-14T14:23:39.970000 +CVE-2023-5024,0,1,e51cd3c3b038e9c6a8d52d79cbdffe449e2e9109436211521e3c1c359b69ccd9,2024-05-17T02:32:47.150000 CVE-2023-50241,0,0,cb6ea0c539af061e121d50db536df839f4f28a81636f344882c80f8398fe2f49,2024-02-14T18:15:46.677000 CVE-2023-50245,0,0,ae70f9a22f5f2e0c6bc03868f1726d51ceccb05493f8fa8af6bb1280d29aa953,2023-12-14T17:57:33.607000 CVE-2023-50246,0,0,6000fd137d949c92d8802ddfea2ccff2a3aa916c26ff269e2b166368fa4cfdbf,2023-12-19T01:30:29.763000 CVE-2023-50247,0,0,a486057be94db2ccb78e7f0b7a91195c1b39097df436b70cbfedbacb70a44243,2023-12-19T18:56:13.660000 CVE-2023-50248,0,0,53c3a450edbd719255be053a18f27253f78bba0d7aeac085402e384c41acc60b,2023-12-18T19:56:50.123000 CVE-2023-50249,0,0,6fbd313eac6079dee2df9af8ced3270fdc65c1dc8f742dab6d2e2c12455ae148,2023-12-28T20:11:56.530000 -CVE-2023-5025,0,0,075585c5d5c03cca90d4c44247fbe2b73a8103618db4ea8f400baeb7288e5ca7,2024-05-14T14:23:40.420000 +CVE-2023-5025,0,1,0513d30998c9eb540985233accb5fe64c056d332f0e27c2463b7bc572de400fa,2024-05-17T02:32:47.250000 CVE-2023-50250,0,0,849fcaccb47fe07a49e97f7893e9a7d75d748fbc3bca7f7dfd64bbc5061b5b29,2023-12-29T19:28:03.367000 CVE-2023-50251,0,0,e1b979a926838bae965ee7401e7d59c944a515ce6657f8c464d166e8a271684f,2023-12-15T17:51:25.283000 CVE-2023-50252,0,0,1a2096bc4bef774b5cac6492601493795c2b286bc2bfdd4f785c93eda1e29084,2023-12-15T17:50:59.207000 @@ -236156,7 +236156,7 @@ CVE-2023-50256,0,0,f78ea2fba53ab4cbe0f6ea8cb954e297a89de240b238b79e8dd885958c532 CVE-2023-50257,0,0,97e9ada41b126c72d606af3d58085041a1c21e0efff6d2aed1169a001ea6a455,2024-02-20T19:50:53.960000 CVE-2023-50258,0,0,55927a2628fde06dea975687d268382594de67fdba6fc6f21139c9fc6c940d45,2024-01-03T20:10:06.117000 CVE-2023-50259,0,0,3b42d6b90f76b2f93c3790f9d0913c00c815b151598159b9fbd0fffe8555de20,2024-01-03T20:07:07.073000 -CVE-2023-5026,0,0,4f46dcb5e5312d5b1c8f5612a78aed89d365778bb635f18ac8ec145dc441f6b4,2024-05-14T14:23:40.920000 +CVE-2023-5026,0,1,0ac57d9c1a8ef172a9c20f95c7ac8b0ebbce1a66f5960fe150ca1a84af72bbbe,2024-05-17T02:32:47.350000 CVE-2023-50260,0,0,f3f4399c1336aa054ed5f800bd46c5029e8fcf6a8112c3d7d8c3b25f46760da4,2024-04-19T16:19:49.043000 CVE-2023-50262,0,0,d465b5e35a0a013478b826760c5db840a9f51133883142c70953aee46795abf3,2023-12-19T15:28:42.343000 CVE-2023-50263,0,0,04532cc5b582c2c5f0b3603db2c2f110974d67034024539276fe88a3dc1b96d2,2023-12-18T18:05:24.763000 @@ -236166,14 +236166,14 @@ CVE-2023-50266,0,0,a8e52d71ac056bde1ec344cf05cc6e8456e0cdb1ab01dabcfbc226c6c6f3a CVE-2023-50267,0,0,eda570aab6e5c40550a9b0c1cb8392fc0cb11c7b6499b269540548f5873ba2c3,2024-01-04T19:18:35.690000 CVE-2023-50268,0,0,eacf119e57512bd83415b59c7b914088e62ca19bed8dfe5213cda939ffc937bd,2023-12-19T01:32:51.670000 CVE-2023-50269,0,0,916c8b120ead4b76d1b3b94bc4860ffd9af3219be3443069384a94c96bccb695,2024-01-19T16:15:10.063000 -CVE-2023-5027,0,0,b70db5ff5a1c883258b3b21e6049f6d4ee511be7bdb1fd493294e47279d36629,2024-05-14T14:23:41.360000 +CVE-2023-5027,0,1,12e07cb2ecfe09c5a7f4a1505ecbc5661be87e9040663499c11658841d17a98c,2024-05-17T02:32:47.477000 CVE-2023-50270,0,0,9fd0e3d0036108f4f0434b48a4c6e4695f1e30e6516617791f595689a74f8a58,2024-02-23T11:15:07.823000 CVE-2023-50271,0,0,47c8d1e2d26355ec59e0de52fbce87624aae1c0bd78cca00ba9579bdc8a27fad,2023-12-21T20:14:31.063000 CVE-2023-50272,0,0,4539265d2164a93184b7cbb55d0e80d00857d234a6b765135586c575241eb9e4,2023-12-28T19:57:59.780000 CVE-2023-50274,0,0,d2818186fbb2fd4a67fa4f92d9fe005f1f148da0d59c6b226e648ff22d5ebbfa,2024-01-29T22:48:12.077000 CVE-2023-50275,0,0,15230019aa32aa270508f971065439f53d007aac61c9ce9f7844925ce7799733,2024-01-29T22:48:27.370000 -CVE-2023-5028,0,0,2369036d54c36b76707bd70152ca4f297331efb22af5de79e21c4c2f39a19b9f,2024-05-14T14:23:41.900000 -CVE-2023-5029,0,0,01347f5f83959b3307ebd8d35ccec98c0675ba30c8c3c8348bb2351b9b2a0490,2024-05-14T14:23:42.360000 +CVE-2023-5028,0,1,008c16425660ff5c214f838286a271396ec5ac371fedb3efe45b7eb914eaaebd,2024-05-17T02:32:47.590000 +CVE-2023-5029,0,1,daeaa31a0c947a7d6e720e96900951800f816f0c87dc15fca22f2e0485bfe493,2024-05-17T02:32:47.693000 CVE-2023-50290,0,0,3c43c5ad51ad280864fc7c9b4113ccdc8ba8749efbf2f1ff66326f6ff42c6adf,2024-01-22T20:04:50.177000 CVE-2023-50291,0,0,006c2b499891a275c7901a59091ef1c4922915f18fdf7a132dd1cee3a81dff38,2024-02-15T18:41:12.893000 CVE-2023-50292,0,0,3660f8f0dab2421df275007ec869b9980ba72655f51801670e2852d08a636f5f,2024-02-15T18:41:04.903000 @@ -236181,30 +236181,30 @@ CVE-2023-50293,0,0,0f224439b892e8b82ddbaabfa6e5bdba0c9f5b5cac5ce48781d1de6cff8e7 CVE-2023-50294,0,0,62441ead09c5ea3ea64865eb83a6cbd9eb9c819ca86a98c2c9b9c4f9d0f9a8b4,2024-01-02T19:45:14.820000 CVE-2023-50297,0,0,a0ca77d6c29f649a29f82abde09a7845345036424a0fb896f71d914eca012f75,2024-01-04T15:57:56.167000 CVE-2023-50298,0,0,71b04767764ab2b65ac7070adde737edc7d5333faf7ecedfb92526bf3c676f59,2024-02-15T18:40:56.680000 -CVE-2023-5030,0,0,08c1d68ed79bb396bc755f1368a792a9cdd2bbca6c57b6d634e8dd400b6b9b30,2024-05-14T14:23:42.913000 +CVE-2023-5030,0,1,ea104a630369de8da75f1664541b21654e1ef8a3ec5c92fa79cb6bbea979dc0b,2024-05-17T02:32:47.803000 CVE-2023-50303,0,0,332217320c3b3a115e7e7be02e0955b06a3e3ad37e5b41b15c700e6bbdd7cb57,2024-02-28T14:06:45.783000 CVE-2023-50305,0,0,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e4721e,2024-03-07T17:50:18.457000 CVE-2023-50306,0,0,9dc20aecbc132755c1a95c440ea3c21c29fbb6ccae5b19324f34f7cb11615603,2024-02-20T19:50:53.960000 CVE-2023-50307,0,0,d4bb616dbf6c12803c295ece8a38351bfe9eb69b04881df6d5b464ffd28fdfac,2024-04-12T12:43:57.400000 CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000 -CVE-2023-5031,0,0,5555206ecf71e44a307084bc38b096401f8536541787f89afd575bd327a5f791,2024-05-14T14:23:43.317000 +CVE-2023-5031,0,1,6935bc0f36ecd3b8de5c305de976c1929d41c1679cafb4a47d14df0024a5d9cb,2024-05-17T02:32:47.910000 CVE-2023-50311,0,0,fdb48a0a2b26345ab9b530ecccf392cc33fb00ee77f863d560b06ecbc8d12bd6,2024-04-02T17:55:47.107000 CVE-2023-50312,0,0,6148af5f69534aed77dae184fe2b672b68a4148611b3e761eddeb346c4e8ac63,2024-03-01T14:04:26.010000 CVE-2023-50313,0,0,1e42ef8d73b8a8de0cdb4cb5b79d41f2d2be7c1030ef82f855207f9a58a45845,2024-04-08T22:48:41.757000 -CVE-2023-5032,0,0,a9d6bc472a59fc29df54a7d827c52d52655c547701792bf1b80a832c5c0e2bfe,2024-05-14T14:23:43.813000 +CVE-2023-5032,0,1,afed96dd7c718da4d5a8e7553d70a50c5198babf17e64f5aca70332ce44a835e,2024-05-17T02:32:48.020000 CVE-2023-50324,0,0,cc0221acaafa968ac132d85e25d9b8e598f80dbac724406dbac7c798123ec049,2024-03-01T14:04:26.010000 CVE-2023-50326,0,0,1e0d0de6f14a74874e8f72cd7a0d4b5fddea211baaeba38b2981a5eecdd22e64,2024-02-02T16:14:50.620000 CVE-2023-50327,0,0,4ac712dffcd1f1c4b53977407e24f03df8a1a98bc1590bcf5dcf9ee731acb0c8,2024-02-02T16:13:22.290000 CVE-2023-50328,0,0,c91130ba3f9ddc2ebdf3492575beb2c1b37638d3ccc25fedc166b56de832b25e,2024-02-02T15:14:08.183000 CVE-2023-50329,0,0,c3996b85e767403dee6ef3ec638f8a7c14f70f560ff4071208b157c3aa6944c1,2024-02-14T18:15:46.740000 -CVE-2023-5033,0,0,9479df15fc645cc84675454efd3b227493768d746cc092113a500e683510f649,2024-05-14T14:23:44.363000 +CVE-2023-5033,0,1,a8137856b7c17fe570dbfa27fa7a49fbb2f52f430847cb66103605b0ca38cc28,2024-05-17T02:32:48.123000 CVE-2023-50332,0,0,2661acaf1530e8fdd7633a72e0a0d51c6d395a42811cebf46c566521c6efb1cf,2024-01-05T17:28:31 CVE-2023-50333,0,0,3bc8916e8ffdc178d718e7ca15b11143a656670c1b8d1b43b7731a9a9fe0f555,2024-01-08T19:04:13.117000 CVE-2023-50335,0,0,cae5f07833a7a9df9ac72eb54c497826ae153eb2a9c91e65327b11d4a43d0b8f,2024-02-14T18:15:46.773000 CVE-2023-50336,0,0,a45b2fad550d7dacd66e43a0008dfefe2436edc0dd20927010afd949e08d68a5,2024-02-14T18:15:46.803000 CVE-2023-50337,0,0,266f4d0a4414bb61bd957c584071be1f837bc6617b439cbb312fd70371d476a0,2024-02-14T18:15:46.837000 CVE-2023-50339,0,0,ebf9ade73ef90689a169a508c4bac98ee3aa2a8da6c52ae1ced433e558ba888d,2024-01-02T19:54:22.700000 -CVE-2023-5034,0,0,dbe56ff13389776998dcc1542dd10d95b835c43064e99464fa1c720aad79d8b5,2024-05-14T14:23:44.740000 +CVE-2023-5034,0,1,ac7a0c572e670299b3c189afa2109f39ed5efac4146cbef61ae955e41bc97845,2024-05-17T02:32:48.227000 CVE-2023-50341,0,0,58fb60d5d8b4e76fd052ede6ae5e17fbcbd48ffd93348f6c90bcd44aae4842e2,2024-01-09T18:07:10.660000 CVE-2023-50342,0,0,ba468ac5823f37c780ec5aa7e658114b19ab00ea75ad59236d1d020cb9a6bbd9,2024-01-09T18:06:28.293000 CVE-2023-50343,0,0,859f83a721acdaaac8cba4befed6f70c13a472a1125df6b3d7d5513a7d94a0fe,2024-01-09T17:58:38.060000 @@ -236246,7 +236246,7 @@ CVE-2023-5042,0,0,76558d00ae1daa232624f7fa83b8c4ee909b7bd23da74f0b90b7096dbf5245 CVE-2023-50422,0,0,f3b92a71db5224a752cee4c7b4ccb8b7b304897ce1680a32b4ee9e45dc2419f1,2024-01-09T02:15:45.420000 CVE-2023-50423,0,0,76755ef4095537b87793fcbaa84c66e6144cfa55259e1485b20e226bfcb60016,2023-12-15T16:53:22.867000 CVE-2023-50424,0,0,89f3a64bec1a6aedb95e63614a714963ac97866b07259e6b76e32f06e7e01c29,2023-12-15T16:53:04.417000 -CVE-2023-50428,0,0,a69d41aad84dc8395e2870f2ea296204cd4fdf90384c2c6e1458123b65203ecc,2024-05-14T14:16:15.497000 +CVE-2023-50428,0,1,b1898aa22e409464596772115005355c1702482721410c2b137b9558491e2684,2024-05-17T02:32:02.290000 CVE-2023-50429,0,0,226bcaaff69c07707f641dbe9ce77da1a81f20b3606931034b0e6b06dfac422c,2023-12-14T14:33:52.857000 CVE-2023-5043,0,0,99fbb32806f488364becee5b2452ddbbdbf099b8aadeaa8418f878c2aad9dff9,2024-03-07T17:15:11.983000 CVE-2023-50430,0,0,4e933b75fee4c7e24ec319e365c288375c6e0e3a67966a0cafa5ea42d6537a4b,2023-12-13T19:10:39.247000 @@ -236306,7 +236306,7 @@ CVE-2023-50565,0,0,5b3e58ba9acc9f940fcea2a205724c831346c6623709ad6badbcae2bec4e7 CVE-2023-50566,0,0,e1332dbacfdcdc783bc3ccd455287382fe418eee536d8455dd6f2269b5e99169,2023-12-27T19:33:05.677000 CVE-2023-50569,0,0,1a6aaee46fbae504671b3908476e62d5356f254d4319f4d3705b0e088080430a,2023-12-29T06:23:17.293000 CVE-2023-5057,0,0,59472edf01012051db59de27de36979d0bfa34c9a9fb7c41c3fca8b2fb4aafc4,2023-11-07T04:23:25.100000 -CVE-2023-50570,0,0,2c5fd7ed858b982baec32d8a7bbbf8343269f874887eced11b4c2f58a6fc94a7,2024-05-14T14:16:39.880000 +CVE-2023-50570,0,1,5ecbce6760f1a611d1627a71134c6fe8d3eb27cd20e124e6c5630d6698f8daae,2024-05-17T02:32:04.227000 CVE-2023-50571,0,0,6c183f671dbc2892aefb5c4332ee06603ceb641d71ef05b0bb1bcecc3e7a3d4d,2024-01-05T18:16:34.950000 CVE-2023-50572,0,0,c8f28a1dbd8b9317397a22c5997c426738b8dd438339edfe35db1cb010a2c7f3,2024-01-05T18:15:56.773000 CVE-2023-50578,0,0,8a6c4a514ba23636c040ca727c5528a7c49ca30b4bef2c8c5c39cabfdec7cae1,2024-01-08T15:00:22.667000 @@ -236465,7 +236465,7 @@ CVE-2023-50868,0,0,1acef704c38344b53c0b7e369828b095b769c1fc01c9bcc30ab995406b56a CVE-2023-5087,0,0,cb83bb80de48780d6ddfd511869f6feaba7211f246baaaa49f1e770f0a9c1488,2023-11-07T04:23:26.693000 CVE-2023-50870,0,0,5b8837a6e60e4203ba051628b99db23d2e092916c152f0e1a5a22594cfa2f839,2023-12-19T18:48:01.647000 CVE-2023-50871,0,0,4ddf269f53c856e0f2588f2eb354c7028d0f2397d2615866b6215dfdb27c4698,2023-12-19T18:50:30.227000 -CVE-2023-50872,0,0,859fe87723e60ad9507b605d0ecc09099ad087bd5c85fc78c711499c5c90638b,2024-05-14T14:17:50.030000 +CVE-2023-50872,0,1,f32743874363bacb16dc30abcbf77fcde94d4caedd836e3743d3f33a2a309e2c,2024-05-17T02:32:08.707000 CVE-2023-50873,0,0,e87fa567670fdb26487260b713fbb41babff8438b4b2db11ec3660a0b120d778,2024-01-04T19:20:51.227000 CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd7fe,2024-01-04T20:03:30.020000 CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000 @@ -236499,7 +236499,7 @@ CVE-2023-50919,0,0,17befeac2e28281de188c180e2a890e1340363acadac6a36ffe6ffcec1bea CVE-2023-50920,0,0,d4eac58911b1f03af2611275fad359f0fcb3e72c9d1728bd49222c5327cd8708,2024-01-19T02:11:15.010000 CVE-2023-50921,0,0,326ef026b8ec42797c8e31f30d8566a7169ee0312f65942efa0db75105b3b67c,2024-01-10T14:17:23.097000 CVE-2023-50922,0,0,6d6609a7bc92e74c661fe7156af2c8c1a0416079fc9ddb3f6565addbb09f28d0,2024-01-10T13:52:10.643000 -CVE-2023-50923,0,0,afb19db06524a255dec0d41aabe40640ca0eba9e67e6469fd972bc8a3bc735e6,2024-05-14T14:18:02.887000 +CVE-2023-50923,0,1,f22e26357c6e0c454bcde4e1bddff74f09ce986d46952d0f5e694124e02ea5de,2024-05-17T02:32:09.763000 CVE-2023-50924,0,0,bc1590553aafc3803a0f13ead080d03b793f79e1b3191a2d4c7988f8f9a53499,2024-01-05T12:09:54.470000 CVE-2023-50926,0,0,d2f39bd706bc46481f0791c8f3a06a22978891a791d81eaa661ae2e8247520db,2024-02-15T06:23:39.303000 CVE-2023-50927,0,0,d4134996520242752bbd40a61ceab6321de449aac8c7b31cea9f98884d35cdb7,2024-02-15T06:23:39.303000 @@ -236607,7 +236607,7 @@ CVE-2023-51072,0,0,4311331a4bc0d02227a42114e266fcb3ef0ff7d60ccb0999276a4f4ad638d CVE-2023-51073,0,0,b7d440777b9bbd91c94b33a87dce91ba8986a9ab9c3d5bfc7cbdaf7d38ddb718,2024-01-18T15:05:25.177000 CVE-2023-51074,0,0,14a98946ba8338a40cfdca54b4f58d9cbb2140cef1801cd344338b02ad81b1b1,2024-01-11T20:01:29.860000 CVE-2023-51075,0,0,802143dc7b43d76d1b4182ec9e63ee4f4d09d728083af7923e9803b8f4ea4a7c,2024-01-09T15:23:26.870000 -CVE-2023-51079,0,0,efd4cf6f3aab4215b10f8af3f0238bafe69a7ec6ac08f379cd962d550bb2c772,2024-05-14T14:18:41.757000 +CVE-2023-51079,0,1,866ef1b3c7d8a93ab43e37f6b25a96d95f5a630e41efe8109843fd201144c606,2024-05-17T02:32:13.627000 CVE-2023-5108,0,0,72d44833cb7bc1d42a85ac362abca2970f0e3140e7bf49364ccae6ea25288d3c,2023-12-07T20:21:12.103000 CVE-2023-51080,0,0,4afb468d3e3b46ec5a1536b27554974a00c5f072c6dfb2ed710b5ddf5d1d7c63,2024-01-04T18:46:45.783000 CVE-2023-51084,0,0,35120f2dc349f86e44cfa5079490c646b271f3fb557df42d736ecf3e9b69877f,2024-01-04T18:46:23.653000 @@ -236651,15 +236651,15 @@ CVE-2023-5116,0,0,d922ad8efb7c4092dfcc67df369758f2993af13c7f9bf47b3c79997ce8f376 CVE-2023-5118,0,0,47d5b7062846878e0011ff2a12fd5f062c384abc19e7acc1db2a397062d6e3c7,2024-01-18T16:01:37.653000 CVE-2023-5119,0,0,455e9f236dbff01f8e8bc2e276d6d6b0e6e7ce4bb8696bfeb9b59080374876f8,2023-11-27T16:33:20.673000 CVE-2023-51195,0,0,c6bcd636c7b5d9416e056ae1443369d1f2faa536267864b89f54dfc132468fa2,2024-01-10T20:15:45.393000 -CVE-2023-51197,0,0,c452ed74f301c0255dbed323753f75c562f388eb76ce5db61623e93130e7a2a6,2024-05-14T14:18:53.477000 -CVE-2023-51198,0,0,4b04ec399065ceea503d8196603c3f997448c2f606793d1841fe4bb4e96593fc,2024-05-14T14:18:54.147000 -CVE-2023-51199,0,0,d4f71d871441fdd0fc8c9cc7f11afca4c7c3f1d5ed9847517ef044ba59db4d44,2024-05-14T14:18:54.510000 +CVE-2023-51197,0,1,c7c6a1d04c416270a01f6fbd3b071cabffba6d98ebd01fbc48b540b8a976da73,2024-05-17T02:32:15.297000 +CVE-2023-51198,0,1,26b0169e164851c1fda51f0f888c88877a5c8bd2e5dff8a48c89745c8cf1442e,2024-05-17T02:32:15.383000 +CVE-2023-51199,0,1,ae12cfd76c69323f3ccc341b4ae0bcdb81fd745662b579e5f085bfc23401ca4f,2024-05-17T02:32:15.473000 CVE-2023-5120,0,0,274c6e59a1c326935c917735ea0c01d2c7f3eaf0117080f7a1fe00dea446abc2,2023-11-07T04:23:28.620000 -CVE-2023-51200,0,0,441daf0dfbb5e416964ea06709ca510edf4ba5b2a0ca986577a2d7ca382634a1,2024-05-14T14:18:54.913000 -CVE-2023-51201,0,0,d697765b93ec7d27f626fec2c1d46bdc6bf33feb99de5406d377a6fa6e1df755,2024-05-14T14:18:55.263000 -CVE-2023-51202,0,0,c500f272166b21ef03428e301a3f295fbadffc4ed5a0d28925b2c0adac106331,2024-05-14T14:18:55.740000 -CVE-2023-51204,0,0,0b7fb9646c25e724c24e4f414d83125c12832c7ce73980d8cf00877dc17ef073,2024-05-14T14:18:57.043000 -CVE-2023-51208,0,0,4c3a92cef01d734f14efc89ceb65e773ad0c417bf8680e659a3e1e20a22a1173,2024-05-14T14:18:57.380000 +CVE-2023-51200,0,1,c88e15c1c72afc794b8720a36d2c9a6aed86335734ab41b3499fc7162313b308,2024-05-17T02:32:15.570000 +CVE-2023-51201,0,1,ed10729f0ef9d6836d6f4765236f2dc56954a5b2cafd1dbf3f92c3a1b85202ff,2024-05-17T02:32:15.670000 +CVE-2023-51202,0,1,e5add73dd3a15cbd04f3f54f88fd20d61190be4083da2b87d3543a2c9db074cc,2024-05-17T02:32:15.767000 +CVE-2023-51204,0,1,8fde8eb9cc8e1477b7e164e9e11055e242584ce62df045967996e290f14c6f87,2024-05-17T02:32:15.853000 +CVE-2023-51208,0,1,48db0803a48bf2e1dbc1b7d41d812b63e12b58e1b1b0d829e3eb359ba48e7a90,2024-05-17T02:32:15.943000 CVE-2023-5121,0,0,5134c4a98b2fbb366eaa7660e6d7aecc00f15fa4685ab925e722a2daeab513d4,2023-11-07T04:23:28.827000 CVE-2023-51210,0,0,ae23e1dd56bc994975ad1cf5f43a03ff833adca03d4acec46183d1f35028673b,2024-01-29T19:38:28.213000 CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000 @@ -236740,7 +236740,7 @@ CVE-2023-51416,0,0,c036a0bdee97b9945a63a5e48db7866b840ef0e87ddb67d8f4d4cc3766b1f CVE-2023-51417,0,0,8e2499b06cff92fcc30ae4519fc64dac24fa5916ee9afc9e857f909c0bbfe434,2024-01-05T04:55:40.827000 CVE-2023-51418,0,0,aa7b52b7e5b53186c7c01fa836e607a3bb1ec579978a0feab3bb8e0a11a6d740,2024-04-17T12:48:07.510000 CVE-2023-51419,0,0,ab07d1b91847d8cd977d2da1a2ffe4ad4dc63bbd45f3dd8a00304b93e3707b3a,2024-01-05T04:55:29.657000 -CVE-2023-5142,0,0,4188ba7308085b8d1354eba5022a70cab2415f04d4ecaa807250fe306ea222bd,2024-05-14T14:24:29.713000 +CVE-2023-5142,0,1,6d761b60b036adcbac92fe2bc6b212cbb95ce5830838b99200e8468cea5301c9,2024-05-17T02:32:50.863000 CVE-2023-51420,0,0,a8f45b3eb1ea2cf9afe294bb3606e3b612924bea9360ee1dec22fa6e45eab75d,2024-01-05T18:14:06.360000 CVE-2023-51421,0,0,96d969e75bcb70531ca4a8968d96d902d086ee61af125b186e898f3e240597b9,2024-01-08T15:02:55.727000 CVE-2023-51422,0,0,2ee0b517b22ec16ea1ede2fb0cb6d1bad60bce5c4b8fc8fa988cfe6a8258f607,2024-01-05T16:18:43.920000 @@ -236750,7 +236750,7 @@ CVE-2023-51426,0,0,d664a7d70994d866b5c049f50628f1b5864e0c411462f2cadb486d47392f8 CVE-2023-51427,0,0,bed6944c28c50a4335511db3909dd3498e029b6d64a26c3a75fb6aeff51566a2,2024-01-04T23:40:05.267000 CVE-2023-51428,0,0,fc419d4ec76102d343c8f97ffced6a558f91291f12d8b72394de3dd9489828aa,2024-01-04T23:38:22.723000 CVE-2023-51429,0,0,0bb79c613ce6a22e5e7c2da2ed15d5c8606a27bd9e2b3f624c10c312fa6a6dfd,2024-01-04T23:36:16.723000 -CVE-2023-5143,0,0,2038d2b33eaae7e293de775107bd90883071c2b18e2762876b5d73a810f9b0a5,2024-05-14T14:24:30.253000 +CVE-2023-5143,0,1,5d4d346bca8121d0d3960e495f8095c783d4a5788d00746620967a19b4d906f9,2024-05-17T02:32:50.997000 CVE-2023-51430,0,0,63111b35207ce0020c897ae890eaf0de3dc55b6b927ddcef2b686d5e0ece7627,2024-01-05T16:04:45.100000 CVE-2023-51431,0,0,bdeb11279dde04f867a3a9c96243362f5345cf5d3f143f65efec99175e4cde3c,2024-01-05T16:04:24.063000 CVE-2023-51432,0,0,4f3fd4cb5623159c289f10a09b810bedac23e66a0d10d08ee4ee670996b2184a,2024-01-05T16:02:52.243000 @@ -236760,9 +236760,9 @@ CVE-2023-51435,0,0,6886e648ace9ec1e7b1e3588b5169a9e1d93651d8974969f424f6273501f9 CVE-2023-51437,0,0,cff2fa72c6f410b0d66688710679d3379510f0eb38be71b8edcccc6a345e8282,2024-02-15T04:53:10.967000 CVE-2023-51438,0,0,855a9448e478f67c468dcc7663116d45af1608148d1f8960150aa736f11b316d,2024-01-16T16:16:21.633000 CVE-2023-51439,0,0,cc269d06ee3b6379c19a2c90f0a7cb761b566cb78f2db97b1bee392fc7d9ba5b,2024-01-11T20:36:36.063000 -CVE-2023-5144,0,0,82b255046cb8c26239af249d1fc510398b58144fa933d18e5d0cad9ade7697ca,2024-05-14T14:24:30.760000 +CVE-2023-5144,0,1,713bb0c76393658daff90c4a5e388fdacaa29b134732e8bcd01d6491b1834352,2024-05-17T02:32:51.170000 CVE-2023-51440,0,0,121669862be6fdb5334bc86972f0797832b30fda336fc76dbe04ded76475121f,2024-02-13T14:01:07.747000 -CVE-2023-51441,0,0,6df95d26318a733dd087e88bb3be7a077c2b9164ef28b4e5d368a332eb2f1b8b,2024-05-14T14:19:21.443000 +CVE-2023-51441,0,1,1de6025a1415873e3c2a9a12d9feb06d37c52e55e9fc73d2ea94d34cf1e3ea71,2024-05-17T02:32:18.917000 CVE-2023-51442,0,0,24714a02dadf47d1b2ab1ab0217fe188c6d64d9eb48ead91ae1050ddf056a1f5,2024-01-04T14:12:46.563000 CVE-2023-51443,0,0,37cee013d444e42a742696be23c71d239d54ddab8a92c87ccf9fabbcd28d8431,2024-02-02T02:23:51.697000 CVE-2023-51444,0,0,9c01fbf8403b368b2ba1b19c60c8445100ced79fc48a1383e358fefbe44f7220,2024-03-20T17:18:21.343000 @@ -236771,7 +236771,7 @@ CVE-2023-51446,0,0,b201276f2892aa12ccd08c5df6be2865bc47f969127ed6e687685b84519ce CVE-2023-51447,0,0,8acfe295369d9e26d18aede685ac1531c228be367f7b68eecd249ec7897c2745,2024-02-20T19:50:53.960000 CVE-2023-51448,0,0,a623f3216e4d971bad6ec66ef03c188319de78f6143d1a0f12a9c1cc484061e8,2023-12-29T19:26:35.017000 CVE-2023-51449,0,0,f6f071342927b7cd7dc56e8bf3007483d3f9e2baa5fb74cac7df73fb722a4f29,2024-01-09T20:18:05.027000 -CVE-2023-5145,0,0,bfc7fe6566f16e8122aa06bf2d49704463e785d34af8669d892b16b14fb875dd,2024-05-14T14:24:31.350000 +CVE-2023-5145,0,1,1f66f93d269d6d52ef93dd8c18e9d56bf3497835ba9015ddc41fc5f0de5c34f9,2024-05-17T02:32:51.287000 CVE-2023-51450,0,0,8ecb67592c52d177559c11d2a0a37bcacb2750b8c06aef537da79b077ddc8f36,2024-02-22T19:07:27.197000 CVE-2023-51451,0,0,ca5ecc34bbc7b6d6e9bc17fa25ebb534b6e8fb432c5fa4cf3ee8904248760869,2024-01-03T20:52:26.203000 CVE-2023-51452,0,0,e2f1bb2e1dabdceaf257a4cbbaced136564456c281cdb9aa97e5edc0e5c64227,2024-04-02T12:50:42.233000 @@ -236782,7 +236782,7 @@ CVE-2023-51456,0,0,562f524f5b691074af873e425e18ae1f6a9873d90d0afa5c7ee89129a29dc CVE-2023-51457,0,0,1abda757e34627235e76fb521686de76ad0fb8e5a9cf332173e98a6b3bcc41b1,2023-12-28T20:14:43.737000 CVE-2023-51458,0,0,06ee9bcfd9d8cde6b55c5a73cc1015b3d993fec2cc3cab61cffb709af58222bf,2023-12-28T20:14:49.643000 CVE-2023-51459,0,0,6d1ba6d3f389b6e7ea7ba2c62540951c0302d98efecec636e627ba400bbd934d,2023-12-27T18:43:46.757000 -CVE-2023-5146,0,0,4d14eea55a483c815b23d5e9be314612e0aad1bd9f927be82e3554dbb6d7b5b9,2024-05-14T14:24:31.800000 +CVE-2023-5146,0,1,00fb2529ac68c7ea576d25d48c98982c5513410c43fd0926f2a5efc1e7b0a96a,2024-05-17T02:32:51.393000 CVE-2023-51460,0,0,d4a6de280efc07c6ea7fbd02e7e93f3f9014d0d0615c948a800678b239e59cdc,2023-12-27T18:44:08.557000 CVE-2023-51461,0,0,78dccb6dac761a910e16bf00438fc0418d15281a862d685ce7f16a028ff18d21,2023-12-26T21:22:45.447000 CVE-2023-51462,0,0,db1810d7d86af57cfcc350cecf30c59a8db07f7f1f9dcea0c43f2e0e5b82ca27,2023-12-26T21:26:21.153000 @@ -236791,7 +236791,7 @@ CVE-2023-51464,0,0,a8daf817aedd3d0a583f3dee5984ef0bbadcac0941275229393714b7bd3f5 CVE-2023-51467,0,0,ed622e8800442ec660c846298ff5eb0eecc2786c0bdfa7727df5ef7a4d4fcab3,2024-01-04T09:15:09.910000 CVE-2023-51468,0,0,37723a2f0125a128e015dc783ec116b4a8694297c4043d7e02a7b552fcb2f60d,2024-01-05T18:22:58.663000 CVE-2023-51469,0,0,93f53153a3416ad7685944aa313f91a2c7c0179b0bb9c8f56d1001aba44dda89,2024-01-05T20:49:38.280000 -CVE-2023-5147,0,0,a531b3065e8e74cae764867a92dfad00837450b995b72ed2288f17b8a29c852b,2024-05-14T14:24:32.267000 +CVE-2023-5147,0,1,c4485bf9f0e7fda4f016fd5b5b7a64a7e3d220cdaeb5bda1abbe8c5f0a0dc64d,2024-05-17T02:32:51.510000 CVE-2023-51470,0,0,b0607220e6cb64b5223abb50144120bca899f154ea28334dca71a5f49b590d31,2024-01-05T16:18:09.547000 CVE-2023-51471,0,0,e2409339e61e7d173e78127c9ff8f9100939141ed405ea145b226aef4cc45c4a,2024-04-24T17:16:50.397000 CVE-2023-51472,0,0,948696bba551d0b17675715ce8b32c7f4c1ee19d2a44d60c4875049d9c28087d,2024-04-24T17:16:50.397000 @@ -236800,7 +236800,7 @@ CVE-2023-51474,0,0,f6ae408c3a922cfdfc785e0a99ab0da323d66aa2473d9214f464f168abaf8 CVE-2023-51475,0,0,3b22b7562ec7c62760bcb36076150336b816419fb1f4781f9eda477c8bacc5ab,2024-01-08T17:09:53.473000 CVE-2023-51477,0,0,eb93e490041dd5460c8bbfbfb1c014e3f2bba31c2aee183e6098b0e5822afbbb,2024-04-24T17:16:50.397000 CVE-2023-51478,0,0,ab39b07318c585093d88a3a0e586c24bd83f72b4d212d1c431d26c4feb71ae69,2024-04-25T13:18:13.537000 -CVE-2023-5148,0,0,e9d6aea40286803323b084c4f60949119f0c3d068b830b6cf2768836e6e7fc7b,2024-05-14T14:24:32.923000 +CVE-2023-5148,0,1,af67408e66478452b86bed112fc0fbf281aa394c6b50976a4155e6722ba18b8b,2024-05-17T02:32:51.630000 CVE-2023-51480,0,0,f8823f539951e34f7db1aecf23364bc135467d8a0c59ff2384ab35a6a58cc37b,2024-02-15T21:06:20.197000 CVE-2023-51482,0,0,16d4301a198e0e828087672870a098bf0ce8e807ba466a51352e7aff9c83fdbf,2024-04-25T13:18:13.537000 CVE-2023-51484,0,0,d457f486c919e89674a56199096880f9884b5e3195f0355c134cc8770ae7693d,2024-04-25T13:18:13.537000 @@ -236809,13 +236809,13 @@ CVE-2023-51486,0,0,9229ace1c5a78534c4a29354f69eed7eb15a32aa9ba93f26a4ff614b16fec CVE-2023-51487,0,0,847a2f263199d3d0b7e3580ccc5065b94cfbf72d7c5fef0109251fbebd97904b,2024-03-17T22:38:29.433000 CVE-2023-51488,0,0,45b798011f7762ba63c603b53df53a5880da172e5bd384f6024c7b8444e1e932,2024-02-15T06:26:36.293000 CVE-2023-51489,0,0,f181b84bc0cc95e1961dcec21c9aa69a18d023aece54349dc9837ff8c56b12bf,2024-03-17T22:38:29.433000 -CVE-2023-5149,0,0,6b35831009de4026d0564bf7de7d7b5a3d0ac4cf9fbd416af9b0eaa236505aeb,2024-05-14T14:24:33.377000 +CVE-2023-5149,0,1,0a9e71e82c6fdf0a8e54e19311f782c3311a3842a2a5777b5a5b0bcf52ee86ee,2024-05-17T02:32:51.760000 CVE-2023-51490,0,0,2680f2d6f6375b9824fc6757a48e23b37f978e2d9eb836f9e43a2664af2bf210,2024-02-06T12:15:55.047000 CVE-2023-51491,0,0,9a630e61b90ae68231ccba63898cc12e25e82adc34d74019316f737ba08d8e2f,2024-03-17T22:38:29.433000 CVE-2023-51492,0,0,0d58b27a14611c109e89a3494fa756a640689ff79517444f7259a888456dbe6f,2024-02-15T06:26:42.423000 CVE-2023-51493,0,0,f83cd3e9ef3ea1708a4f0f0755e074e9ad1d27d8d5ae20aecf4ecfd903ab0733,2024-02-15T06:26:48.450000 CVE-2023-51499,0,0,b9b7f0cb79987f6473d87d127fe53323a00f8ae64e5778981713c6a91fb94ca1,2024-04-15T13:15:51.577000 -CVE-2023-5150,0,0,de75ef34a158292e367d4848d8858c01fa9c481a44ca8d8c4bdec7499292694c,2024-05-14T14:24:33.980000 +CVE-2023-5150,0,1,2f5e1e90547bd29c8e7cd2b67cb1157d0145916e107fb086f39413bd0ac1897a,2024-05-17T02:32:51.870000 CVE-2023-51500,0,0,82db7ddf130eebd20c9e1d0dc704a5c643e0e5d73482cc7fd8e56f0d34164c19,2024-04-17T12:48:07.510000 CVE-2023-51501,0,0,f7c0af90b49f4800553d6eaf99fce90d0b249b6e7f11848115cc7b8a9ef8cb7a,2024-01-04T19:46:39.560000 CVE-2023-51502,0,0,af58b8e2bede5795adccbd422590e74433c504afc74f900e0869b5e94fc9d8fa,2024-01-11T14:16:03.027000 @@ -236825,14 +236825,14 @@ CVE-2023-51505,0,0,944e5e16bf74bc429e288d1c22640a317ef68cbe80332ba53f2cec0d850f7 CVE-2023-51506,0,0,790ab2e3cef1799d8436fd3d32401313518ae0019be6de7df391355d2e94ee62,2024-02-06T01:02:24.077000 CVE-2023-51508,0,0,099af3ff1b9f679effb5120ee494202dac60ab65a92678cc7e6be069d589ff42,2024-02-06T12:15:55.170000 CVE-2023-51509,0,0,aca08ca21768d303c35e41d15b9bbe6af6c7742abca074387d9b454c0c3c1bfc,2024-02-06T01:02:16.330000 -CVE-2023-5151,0,0,5f398996143706943c0f69b992b3b4dbeb35769cf76c3481d29aa693cfa1eda7,2024-05-14T14:24:34.513000 +CVE-2023-5151,0,1,1b68d8ee874e236cbdc70956d4d3baa8dfa247178722cc1fc700d4d7c992bbf0,2024-05-17T02:32:51.987000 CVE-2023-51510,0,0,1353ad84455c49924d2f2d254540a7ae311db5ead3a69fa8532e229874af65a0,2024-03-17T22:38:29.433000 CVE-2023-51512,0,0,b503b131cbc4230950d7fc98e64892f0904a9f3b2b59ccf4a240d2b4fe53e2d1,2024-03-17T22:38:29.433000 CVE-2023-51514,0,0,44a388f30c139a4590a3bf56e00fe693595a163e9cef7869b048530195c7b7e1,2024-02-06T01:02:10.990000 CVE-2023-51515,0,0,3422ae4f26a23a247945a7b0cf74e34e46aa8f9a141eed6440357fa69f923e4b,2024-04-15T13:15:51.577000 CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e5c8,2024-01-05T18:14:06.130000 CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000 -CVE-2023-5152,0,0,7c98ec76f33fe65f6cdbed44fc9b738d97665d3a55c70743b750ad327d17931f,2024-05-14T14:24:35.260000 +CVE-2023-5152,0,1,4d274ae25ae7ea9b786d87658afd070d56510cc3779979a5d6b4972e0e0d6a37,2024-05-17T02:32:52.100000 CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000 CVE-2023-51521,0,0,4043678b5c752fdce26eb856e0355d2e992a01ceb0d8bef6c886294149b1fa75,2024-03-17T22:38:29.433000 CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000 @@ -236840,7 +236840,7 @@ CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000 CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000 CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000 -CVE-2023-5153,0,0,f699e04972f13c217266cb5e5fb16001b0b4b90087f394417030c4795238e11d,2024-05-14T14:24:35.933000 +CVE-2023-5153,0,1,9a162c575211a39ac41879ebbd0d83459ca1c022f115a6d5abcccdd934e63e0c,2024-05-17T02:32:52.207000 CVE-2023-51530,0,0,18b58be257b78090cdef2a6b50b89baaccde4228ec9cce40fc69dbddcb27f03a,2024-02-29T13:49:29.390000 CVE-2023-51531,0,0,21fbcf4c4587c771695a71bdf529443dbd00d6b852ce21fbecafe434d607cd9d,2024-02-29T13:49:29.390000 CVE-2023-51532,0,0,7741e61a1510af264003929daaabde9c24e199d9c66fdef20f6d6bfcb7f74a5e,2024-02-06T17:24:30.553000 @@ -236850,7 +236850,7 @@ CVE-2023-51535,0,0,3605fc597a66be696bbf8c1da241414613c9799acceb77ac3af551cbc2412 CVE-2023-51536,0,0,fea31ace45a26d6ed971383ab2d069b5bc5f40fb36fa6e7cc2e2c651baa3f8e2,2024-02-07T17:38:06.913000 CVE-2023-51538,0,0,31ce96377bfbd24d035b24b757d489c02f45282881a83bff427a3e93ec8bc358,2024-01-09T15:02:46.597000 CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083c88,2024-01-12T14:40:09.347000 -CVE-2023-5154,0,0,59109979894d4a36120d75e6acf013ee91ed50f1af1f74fd5a6578bde03cab4f,2024-05-14T14:24:36.360000 +CVE-2023-5154,0,1,a99c59508426987620982876617160c47179b836a93c4355f648aeed6078c463,2024-05-17T02:32:52.320000 CVE-2023-51540,0,0,4fb8cacaaec655ca39d5ac85ca2324b1623f919eb27ed5943f1e12c52d59db00,2024-02-07T17:05:59.580000 CVE-2023-51541,0,0,cf9fd5251982ae34f9d1a6c7ef7137712140adac1b14b66e98b30f5cf2d4cd8e,2024-02-29T01:42:04.593000 CVE-2023-51545,0,0,a4142e2ca4ce5852b08d515f5a62a78fc16a002d435f2b6b5d7f079a888f8b26,2024-01-05T18:05:04.407000 @@ -237041,9 +237041,9 @@ CVE-2023-51745,0,0,0247789c208e9aaeebe097882932e3eb6959e925905a01bcaf84dce9b1038 CVE-2023-51746,0,0,1929d066e2496df31c50137082e93e866bd9b145048a25bc7fb8f8c7fefcf4cd,2024-01-11T20:35:08.503000 CVE-2023-51747,0,0,c29edea4240e179a7c47f1db954eeb18bde8c32cbe4c6a2ceb762a555d949fc1,2024-02-27T15:15:07.220000 CVE-2023-51748,0,0,44503024f846564ce6045aaae5d45f243612266681d1c57f6886448ef3e8326b,2024-01-18T19:15:09.460000 -CVE-2023-51749,0,0,f8ed18744f85d1d6f369f28bc93a195156e24e39f6109dac0fb2e153a9bf404e,2024-05-14T14:20:18.410000 +CVE-2023-51749,0,1,701ea0cc6b04a83b234fa4516e42232bc43a17a9a57b5743f6480a17b5e34138,2024-05-17T02:32:26.283000 CVE-2023-5175,0,0,52f024310a9cca1f1633a144d94eac9de059c6e7a03ba675890700e275db0374,2024-01-07T11:15:14.073000 -CVE-2023-51750,0,0,eac6bdd2c15c02149e3fce7c05b9a384b9d1ea4aa6164fe70466b57da7f5c06a,2024-05-14T14:20:18.670000 +CVE-2023-51750,0,1,e30111b7ff57fe021ad600dd13a5d95cd7e3a064b0c9861e35e06f73653ce1f1,2024-05-17T02:32:26.397000 CVE-2023-51751,0,0,90e9b36ad76274f9b0287b6180ae875bcccfe4cd790b275f314fb3505e478a6f,2024-01-22T18:41:31.690000 CVE-2023-51754,0,0,1316b4249b3be14e7f5edc3479969da72b751bd75e4b72a07fe730baccc3fe5a,2024-02-14T18:15:46.867000 CVE-2023-51755,0,0,f725e97de2464cb69191bf94874954133bb20b3e8fbd0481e11e3eea52e56870,2024-02-14T18:15:46.907000 @@ -237193,7 +237193,7 @@ CVE-2023-52064,0,0,d161416577f26fcbecd38bb973b8c964ce87228edb02a6ee42c92f03db6b0 CVE-2023-52068,0,0,46dc0fb42ad609daf31d3e02e701415ff11a96cf786461d87c5b67e664893e04,2024-01-22T19:53:08.497000 CVE-2023-52069,0,0,770903ab1d55ddc9209197d2b9a5ac15e4c462725c148188d13afa72d2843b5a,2024-01-23T21:41:02.097000 CVE-2023-5207,0,0,68bb12ed05545b826662bd3f81bdb86f249305fd13af79b5c6ef464a8fb92564,2023-10-04T01:55:31.953000 -CVE-2023-52070,0,0,7b66f7221183cbfcea5855527f2a2f024ff1d3eb2821480f05267cf0941fc399,2024-05-14T14:20:51.230000 +CVE-2023-52070,0,1,bba31f76bbe01cddee14828e6e4755571d7f12d5b4b1eac2e5c6159ec2f245af,2024-05-17T02:32:31.390000 CVE-2023-52071,0,0,ad965383e3002b3edaaabcd0d35cb4f0d481af86aa23ed4bd97e6efd9d6aa2dc,2024-02-23T09:15:21.867000 CVE-2023-52072,0,0,02127eb9ae4273b1ad79732d9280cd4f630158412943ba361c9a56a2bce352ce,2024-01-11T20:05:45.403000 CVE-2023-52073,0,0,123468189ce68f3cfbeab56f91e9e4c60c12979b9e605872064a295c45e39979,2024-01-11T20:05:37.137000 @@ -237313,7 +237313,7 @@ CVE-2023-52205,0,0,276317b995fe5559c223f485b04b2157c5553c181f8f2e1843c3932719840 CVE-2023-52206,0,0,95dfdd7aea8d33a40e02dba6a07cab53d852dacad1381b8095a5563e8dd7b002,2024-01-11T19:58:45.440000 CVE-2023-52207,0,0,8811a262457d47a928522c6d4c018a091faaddd37faf85fb909e774e66447e24,2024-01-11T18:59:59.720000 CVE-2023-52208,0,0,9ed351f5d9cad0471fed88b06cec98b8cea6e1cb366c882b7648760856f996f0,2024-01-11T19:01:44.920000 -CVE-2023-5221,0,0,b21e5843980528f7223768f52b5877598d16330114a20deabae2a0417223d304,2024-05-14T14:25:10.773000 +CVE-2023-5221,0,1,48a2f2dcd01b762a8d56be39b978468468fee9c557a07c676c2c8180675d3e48,2024-05-17T02:32:54.270000 CVE-2023-52211,0,0,3099cebf7792b326201b07db5176c73f5260bf63afa93d9fe6a64614554e2e5c,2024-04-15T13:15:51.577000 CVE-2023-52213,0,0,c567e205c61b5b287735b8f3f6708ba72962cb7ab86a1661d42ad149b5793151,2024-01-11T19:58:54.940000 CVE-2023-52214,0,0,14ea0972e349f398d3a5349df2d5a9495710f3bd4730164cb7ae8af418410693,2024-03-26T17:09:53.043000 @@ -237321,7 +237321,7 @@ CVE-2023-52215,0,0,09e0a9efe106868b4fd9c2063e3947d919ee70f494a812fa7c8f77418249d CVE-2023-52216,0,0,0abddcd9cec3889c982561204259a4fbd6d1dbd4b2cc9d289f548ce07e0b2e7c,2024-01-11T19:59:02.337000 CVE-2023-52218,0,0,7b665670ae49b9a55269793dbdbcff40e383cda41d548bb50d0820fbba3ce68a,2024-01-11T18:43:19.067000 CVE-2023-52219,0,0,725e019d2fc10de270113e602317a73de8b7fdc7857e05e8af3c8ee08f8ddb31,2024-01-11T18:43:08.093000 -CVE-2023-5222,0,0,0fdec35fc562730e9d5518688b33d223940296c250b1e59a3b3e3696cbe79dd9,2024-05-14T14:25:11.740000 +CVE-2023-5222,0,1,a1ea1b149d742ad30a67ecbfc9143ee776349781560b674478fe248d6ba5acd9,2024-05-17T02:32:54.387000 CVE-2023-52220,0,0,2de68141c1c6e38f1fadcb701aef6131650d9e366cb63e6350beda77aeec699d,2024-04-25T13:18:13.537000 CVE-2023-52221,0,0,6c853580c221f82c51262bc0fe815c852a280cf9888ed2875fd663a1fd304e49,2024-01-30T17:01:51.733000 CVE-2023-52222,0,0,1142f590e1a21aeacceaabe68ed8ad5f9063502f197fc05ff7c0c8e41c0a95cb,2024-01-11T19:01:03.343000 @@ -237330,7 +237330,7 @@ CVE-2023-52225,0,0,2ca194296b25b1b3395926084606e130dfcad223288ee55b43b2e07e117ec CVE-2023-52226,0,0,f18226e9f27e785dfc61eeb3839db907e0408d3f53462fb7658d2c7baa33d004,2024-02-29T13:49:47.277000 CVE-2023-52228,0,0,5aacc2f976942dff5645893eeeee67eaac9a951bc74387f5e36df9c19354987f,2024-03-27T12:29:30.307000 CVE-2023-52229,0,0,ea00ad4e0597affd30c31fe4f98a420e37e7ad7335b14877a8e6dc8a42c24daa,2024-03-20T13:00:16.367000 -CVE-2023-5223,0,0,2071cda1212fd788a7a6a82883b8345e6094026c6e077c524f957507de9ed299,2024-05-14T14:25:12.393000 +CVE-2023-5223,0,1,e77b2364283941b08ebd4aa250d136179627e0b7bfa72051c5a974c89d8a0c03,2024-05-17T02:32:54.503000 CVE-2023-52231,0,0,b5d4f82f731fe2c9cd0c678c3b61a598c79c626b8e6400879ca4a307d29966f3,2024-03-28T12:42:56.150000 CVE-2023-52234,0,0,1fff4c9561934a3ed1e9215004c9ee935ccd38ea2e79cd4cda085a56cc775bc1,2024-03-28T12:42:56.150000 CVE-2023-52235,0,0,cd0fd933ddc53865fa09d8b56f84ffa70ea224ae48315dee51674d5a7a8efbaa,2024-04-05T12:40:52.763000 @@ -237454,7 +237454,7 @@ CVE-2023-5240,0,0,7d5cd0fb5f88df14118e200bc681b22dfebb68caa308ed4d356fa96870c743 CVE-2023-5241,0,0,c82d1f451d77a92eec5df5a5a040e4230b346bc56dd2eb1498106b1ea300c275,2023-12-22T19:02:58.717000 CVE-2023-52425,0,0,9d45bb808f02f6756d61e8e172179af4ae325cbd625e7363d931e78f915f3a7a,2024-05-01T18:15:12.050000 CVE-2023-52426,0,0,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000 -CVE-2023-52427,0,0,e165ef60aa8cc9d8fa6011fa9158cd024772a3a1a438266b3409445982d80776,2024-05-14T14:22:09.977000 +CVE-2023-52427,0,1,be2b46c98a20c5335cfed98aebda5a04703080b31668e3b67cb2b068780743a6,2024-05-17T02:32:38.427000 CVE-2023-52428,0,0,6c437fe0d4e52614ea6a8237c22aa4d5c302e30a559af83b04f853a4d891470f,2024-02-11T22:29:15.837000 CVE-2023-52429,0,0,cbf1a64bea07cad721a2d66b517d7675865722376214fa45ab2682c4a3ee0642,2024-02-26T21:15:57.833000 CVE-2023-5243,0,0,c84c98bc662840372bb3f6eda1ad149cb2f2941942ba96750d72e9684f09cfbb,2023-11-08T18:40:41.847000 @@ -237608,7 +237608,7 @@ CVE-2023-52566,0,0,1f6e1467cea11f179124640d7eb4cf18380b71bff26fada4aca97e1b90e4d CVE-2023-52567,0,0,5d81072dafda0c99ae9a39ef47ca97c15e3e19a7fb04ace8538e0e0b715dfaf7,2024-03-04T13:58:23.447000 CVE-2023-52568,0,0,08a23100bc262de96a3281e648bdfd904ba648aa95f6e8457476642551b1d6fd,2024-03-04T13:58:23.447000 CVE-2023-52569,0,0,ae59aa205d2a78dafa18e799629028e78387fb6524e90b18a924864ab4eeff08,2024-03-04T13:58:23.447000 -CVE-2023-5257,0,0,0fa550df04720e5ef5515feb7ec194e220d06043f25f70eb1c16fbc75292755b,2024-05-14T14:25:33.377000 +CVE-2023-5257,0,1,3683698e4aea674dff2a73c78c94e2aa355f3ca7b2683eee189a8e4496ba666b,2024-05-17T02:32:55.380000 CVE-2023-52570,0,0,51bccaff05d2ce4c024effdfe5de46b48e3b1931aca874aab8f8b0ae495a1dcb,2024-03-04T13:58:23.447000 CVE-2023-52571,0,0,ae0d469323426c684aa7e48d06518993ef8a4df83b5f3f497ffd98c3564e3dcb,2024-03-04T13:58:23.447000 CVE-2023-52572,0,0,c720014f64ce6d355fc7163a634fc6b5add37c7f00cf73f90838d23307eda4f3,2024-03-04T13:58:23.447000 @@ -237619,7 +237619,7 @@ CVE-2023-52576,0,0,0b4c1bba09bfc68a1aff8c4e61a45bb987173b59b3ebf1d30c2f3124e00c3 CVE-2023-52577,0,0,d347543ecb98a15cfae2d3117c8d2e88873fbf710fd58d4986eaa1ac0f204ea3,2024-04-04T14:15:09.200000 CVE-2023-52578,0,0,8a45e2debe9cd054247eae536813d2bb1415e8d2f39df4f7c678fa7c94c2e5f4,2024-03-04T13:58:23.447000 CVE-2023-52579,0,0,8d0e3470d4c3c95f9b681e1d42e7f16f99b1e4ac9ba12576c74fac796502887b,2024-03-04T16:15:49.340000 -CVE-2023-5258,0,0,75dd66a9ae5b712a2975a7b0d6241e1456f4c245a67dddf707afd18f4acdb4c1,2024-05-14T14:25:33.947000 +CVE-2023-5258,0,1,8c838a39897675f7ab9b96c019dec0448aa9d1dd663feb7e4cb4edcf9efeb06b,2024-05-17T02:32:55.503000 CVE-2023-52580,0,0,38e39d54b289b1d49bc482c0da82d43253808df5c467ad8b75029fb59c58f447,2024-03-04T13:58:23.447000 CVE-2023-52581,0,0,fdddc64857d5bf65ab9bfb96aee4514d9d51008719a9a6bda751a9c4e1ddd6a2,2024-04-04T14:15:09.277000 CVE-2023-52582,0,0,af72e59c52b97139ded26cd2d75f3c2f4c5f30802b950ea3345cee3766393993,2024-03-04T13:58:23.447000 @@ -237630,7 +237630,7 @@ CVE-2023-52586,0,0,8e65ea7716873e2221da12e8eb2b0f2ae0fd71da3242e0f481a3cde4357c6 CVE-2023-52587,0,0,beecd55f2955d4e763d5b12dba7b2a4e02b864009bee51706357ab7fe0fbb9ae,2024-03-06T15:18:08.093000 CVE-2023-52588,0,0,e70c44839baafdcc20e51cbf2dfc77df48c28605a1eba7f685512a034ccad0e9,2024-03-06T15:18:08.093000 CVE-2023-52589,0,0,a0879396144b65262a4cfa8147d14827e0a4c1539b8b79fc02e4cbd189f9a3db,2024-03-06T15:18:08.093000 -CVE-2023-5259,0,0,79460c9829d6c36615a6099fc5c1b7dfced77acde0496d54aea49df73daadbcb,2024-05-14T14:25:34.550000 +CVE-2023-5259,0,1,280b7f0792f5c950d45d1c0f0d54835fd1a632496711027b23de9ab77107a44c,2024-05-17T02:32:55.617000 CVE-2023-52590,0,0,2d17ce374923cbdfe1ed7071ea15705eab56de62c6b6b76b613782023c442e4e,2024-03-06T15:18:08.093000 CVE-2023-52591,0,0,1d4b43aa07b7c1c707c535b464b499a18046af9f1354b3c9e2289a62e8c4141b,2024-03-06T15:18:08.093000 CVE-2023-52592,0,0,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000 @@ -237641,7 +237641,7 @@ CVE-2023-52596,0,0,f1f1f4aa7372ac69c74f400c7595db6907a4f37000ab70c8a1c34e2360e30 CVE-2023-52597,0,0,0abeda2a06b8d6e471e697a7ebae3a61cdd7b066beaae0d0f5211724700c2107,2024-03-06T15:18:08.093000 CVE-2023-52598,0,0,3360c330407b1251fa102029bd7057d537028c42748c14209a2751bf4210960d,2024-03-06T15:18:08.093000 CVE-2023-52599,0,0,9f9fe53874ad4c41cf6408f982962a6acd82f59d51daf6d9a9e53d57880dadd9,2024-03-06T15:18:08.093000 -CVE-2023-5260,0,0,51a560bf82969b49e454d085dc4dfea533b0cd2e9bba352a0ee53cdf77f2a947,2024-05-14T14:25:35.123000 +CVE-2023-5260,0,1,5f85ceca2ad7617e6b323faeac4104c87a017016a62ea4ac3563b58e42b8d56b,2024-05-17T02:32:55.730000 CVE-2023-52600,0,0,c3dd48a85cb6bd14aeac01c79fb4586332015ea80d53d0f2b9f96d7c2b5aa9ca,2024-03-06T15:18:08.093000 CVE-2023-52601,0,0,aedaca1a5f2ac5a70620075f5e64cc11991b1a4cb475b87557b4dc9fc6b5f8fe,2024-03-06T15:18:08.093000 CVE-2023-52602,0,0,9df2c713c2ee91821d3acf59eff078cb9ffe6c7192927e561b9015fbd6e4f1eb,2024-03-06T15:18:08.093000 @@ -237652,7 +237652,7 @@ CVE-2023-52606,0,0,af178db0080c3115d91a437ab5b42adac2141a98dadd572d3736b5223567f CVE-2023-52607,0,0,cd279ac76807826cb38ca9326be0382c8b742bd78a6b07422163f9ab0e29e5d3,2024-03-06T15:18:08.093000 CVE-2023-52608,0,0,1be16f71a5b739d924a573278e93a2864180b755e33191112a908195e6568a35,2024-03-13T14:28:45.217000 CVE-2023-52609,0,0,5a93294229995e2a4fd0c0710115cb39659d67dc947f3e36c05eed8712d40cb2,2024-03-18T12:38:25.490000 -CVE-2023-5261,0,0,4d6a08a86b5e741e855e5ae2900b297308125e507e6f923e6b4c1f1f1b255e54,2024-05-14T14:25:35.747000 +CVE-2023-5261,0,1,383557a7848c07724ff68e308d86650d4c650e1d7981fbacfd052a726c01b63f,2024-05-17T02:32:55.890000 CVE-2023-52610,0,0,ebaaf65a540d2d00c4af03f0e9706e60a1009d9da7920c40e2c8ec7ab71ca2b6,2024-03-18T12:38:25.490000 CVE-2023-52611,0,0,adfea1110379d41eef258374943e124ecab67c2f114c78e000c2827978075fff,2024-03-18T12:38:25.490000 CVE-2023-52612,0,0,be8ed4f9689fee6a6f6e71f10685bce50996952b147db667defb3c11e0b94b65,2024-03-18T12:38:25.490000 @@ -237663,7 +237663,7 @@ CVE-2023-52616,0,0,731b6afefc6a8d9bec529131375a0b58acf488391c57bbd120c7bdf51049f CVE-2023-52617,0,0,0af55b403517bed7905346887f3a1061bb99bf76dd43932b8429b5d4200ff19c,2024-03-18T12:38:25.490000 CVE-2023-52618,0,0,140362ac707afd65a2d2b4e8d63e0c86c60c3017e34a4d1e40b3e8d76d4596ad,2024-03-18T12:38:25.490000 CVE-2023-52619,0,0,af9aacad25e5d44645425bb3e7286e581cb4e42ee1fef053b65f380d7170e82a,2024-03-18T12:38:25.490000 -CVE-2023-5262,0,0,a180463e80e97e2c3395db960e4614fbb253d195878d0b730bca088d7215941f,2024-05-14T14:25:36.333000 +CVE-2023-5262,0,1,1701b78f54ae39104fd01799dfc50c23c06b2d9fecefe0d587b912bde50d0ef3,2024-05-17T02:32:56.017000 CVE-2023-52620,0,0,7a6fc9d5b1f3cbf67f69788956145dc89560f1bc4b8e284c6163b68df1cc14ca,2024-04-13T12:15:11.230000 CVE-2023-52621,0,0,ee5b542ece925ad3f74b71dba6e811ed8d9ebeb5c23794b8204db003b8fe3ee6,2024-03-27T12:29:41.530000 CVE-2023-52622,0,0,579ab7014f8c6573772e7ed059bdd8afab598f9cb719550a5713275580c212f7,2024-04-11T01:22:50.037000 @@ -237674,7 +237674,7 @@ CVE-2023-52626,0,0,d8d3ee68ba62d1ed21932baaaaa8f32a3ee412eb32ae4f625f9f67077f568 CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb38a,2024-03-27T12:29:41.530000 CVE-2023-52628,0,0,5d56cd3e0ebeee06c144138f502e99f62319bea7ac4a22de713221e49e0dd152,2024-03-28T12:42:56.150000 CVE-2023-52629,0,0,c2b47813411406ce2764ee3e378a85b7d3bc040a958f3c0591cdbe8559412c56,2024-03-29T12:45:02.937000 -CVE-2023-5263,0,0,ce724a0dff4a3befce0c6226b0a827312635fff9677586dcafa27e3c232b9310,2024-05-14T14:25:37.100000 +CVE-2023-5263,0,1,a93a4314a3c33b27f6375d887061b92dc4ada275e8c66e1e296dcbaf528ee76e,2024-05-17T02:32:56.130000 CVE-2023-52630,0,0,5775dd46232bc5a0625a4a9f601f3671c4246a60e28369ff24e80a7e2f52040e,2024-04-30T09:15:06.730000 CVE-2023-52631,0,0,596a4323ed2359dd3a2e5d91cfcc42d2c956554c70ddee535d41eb3f1d0437fd,2024-04-02T12:50:42.233000 CVE-2023-52632,0,0,f06761547a39a3c580e029a0147bebbeb75867e5a9ff152361372090752fcf4d,2024-04-02T12:50:42.233000 @@ -237685,7 +237685,7 @@ CVE-2023-52636,0,0,21265293ec935716b77d602f9cef546cb5a051b95b1ff71c38e28ccf52038 CVE-2023-52637,0,0,b4d50ea13e4d80c22c27c7a772426e9e24f980a5387cd3cec387b5e930670d48,2024-04-03T17:24:18.150000 CVE-2023-52638,0,0,1274b024727d43e83ea072383333eb1521e8c769efe1c53b9aee9c104801b7b9,2024-04-03T17:24:18.150000 CVE-2023-52639,0,0,5b1927216262f2979e30c87449ebde704dca5287bffef24f82576fd644ed0cf5,2024-04-03T17:24:18.150000 -CVE-2023-5264,0,0,171755ef01c8c71c54d2977087961a7198d9cc9e72457f9650bbaa1c721b40ee,2024-05-14T14:25:37.853000 +CVE-2023-5264,0,1,62eaedb8c929c19cf2c46354b2dd97a230bb8db39087f3de3c6e583f54ba434b,2024-05-17T02:32:56.247000 CVE-2023-52640,0,0,4cfb468b53d62ebcf2597bdf4be539e0512b8a8f11859b92121e281fe920b302,2024-04-03T17:24:18.150000 CVE-2023-52641,0,0,dd5ecd1abefc6e9370c1cba71ae98a952c1263dba3b6557ad136a5809b689e8c,2024-04-03T17:24:18.150000 CVE-2023-52642,0,0,6688b4525d834797e717749dff6d13896ec166f03c220db42965499ec7b45666,2024-04-17T12:48:07.510000 @@ -237696,7 +237696,7 @@ CVE-2023-52646,0,0,747f99cb12691d995449e3e99d9f156e3fec4384642e19c0454b8b3281e99 CVE-2023-52647,0,0,982119fa786c4bb1c1118c986d2c80a44b84d4ce608f8caf47cfde9b6c5b94fa,2024-05-01T13:02:20.750000 CVE-2023-52648,0,0,7cb045e092ae009e65afc59d39ef7c274d57457ff2f471de47b88b81f30a4619,2024-05-01T13:02:20.750000 CVE-2023-52649,0,0,ecfb3f94b4c0376f2c6406da651b4a6d02b0d28835bf98d9bb9657cf9a943d0b,2024-05-01T19:50:25.633000 -CVE-2023-5265,0,0,029651449da6f56f57e16b1f7db6129997015022fc88821cf8724da7ae9618c4,2024-05-14T14:25:38.530000 +CVE-2023-5265,0,1,fad2fadd720305b4a1f0532469440d64cc6eaf77b46cb6f27cc6f43e304f4e5d,2024-05-17T02:32:56.350000 CVE-2023-52650,0,0,5d928b4feb5495354c945923d70fdfada3b9333c6ff7bf49d009b5754b0e9a33,2024-05-01T19:50:25.633000 CVE-2023-52651,0,0,b4f3a0cd669ba420fce4a6d4537b1eeb00fca2d8899e3172188c84b869ede5da,2024-05-02T10:15:07.500000 CVE-2023-52652,0,0,ed03963bdef12b852fe6af3857f553344579f66b34ec0a7fe56b0c4bc4c55816,2024-05-01T19:50:25.633000 @@ -237704,19 +237704,19 @@ CVE-2023-52653,0,0,7229f3f01c830ab44bfdb842a01e7ef5c67953cbcae8c7257136f273e959a CVE-2023-52654,0,0,342f3300b95bb7f2961d1f01b452034a196fa28bfd2c6e1703ecf1be7b263639,2024-05-14T16:13:02.773000 CVE-2023-52655,0,0,e1dd8182d791098e66bda18a797fb0bf430f1e2298fefb51f8d74fb3c2708542,2024-05-14T16:13:02.773000 CVE-2023-52656,0,0,765768c35522efd14a16fb590cd22b622bd2dcae332eb025145443c24f523a23,2024-05-14T16:13:02.773000 -CVE-2023-5266,0,0,bb3dd7a292e31b08b69f46e2ba81253989b2b1de0a5c061a3399a7c24c5d5019,2024-05-14T14:25:39.183000 -CVE-2023-5267,0,0,0d105fe448f06915388b510905e1be6f6c4132cb3b540f8193dec126a9944b0b,2024-05-14T14:25:39.830000 -CVE-2023-5268,0,0,b4cea97ea9513b4b61ae8ad5c707f0b30d9995e68f8ebddbba34678a48997ec9,2024-05-14T14:25:40.383000 -CVE-2023-5269,0,0,402b24e8bee1e26173cc1d1d51858f21bc706c53d7a309d01875b46e6150503d,2024-05-14T14:25:40.893000 -CVE-2023-5270,0,0,d1f8c9d6e19fd710736e6cabc3c3c42f0a6b3b71af0aae580f0f4f8b5535c6b3,2024-05-14T14:25:41.487000 -CVE-2023-5271,0,0,ad30baf34c7094c0f67130115096445b07aa61e6e5a478aae01dbcb0a702f4d6,2024-05-14T14:25:42.013000 +CVE-2023-5266,0,1,4200697a92e8d3f565622a89c33616d791c961f6ba1803242c2cb0b1285d80f1,2024-05-17T02:32:56.460000 +CVE-2023-5267,0,1,d6c1d8912f5615c4494ff19c986e1371086f07b976cd294e8cd11dfb02e20e2c,2024-05-17T02:32:56.563000 +CVE-2023-5268,0,1,4d466c4aa8d1c0e1fc5a48ad4613bce1c48b825814bf9cab2f5993febcbd5159,2024-05-17T02:32:56.670000 +CVE-2023-5269,0,1,b55c455e472d9a3180854614a9bd8b77bc4dbfc31bda209f17ec61e655cade44,2024-05-17T02:32:56.787000 +CVE-2023-5270,0,1,9b54c609aa4795f3d38d8b049b5d33c1f3d0edac48551eed46850d566af05f23,2024-05-17T02:32:56.900000 +CVE-2023-5271,0,1,70cb4211a176d5dd405f00e1f8e768679b692805db27818df2a991a5138e8644,2024-05-17T02:32:57.007000 CVE-2023-52713,0,0,a82d0be4af03c7dceedf68675e47448344d098e5d4aaf1d8c272ce3767fe9c32,2024-04-08T18:48:40.217000 CVE-2023-52714,0,0,991cd44d006c1b2366208e786d7d4a500460a04aecbaa12bc932d9b06456d878,2024-04-08T18:48:40.217000 CVE-2023-52715,0,0,820cbdfbd6db2c6b83279badddd26d2af4801521939e0773de26b1e63304abe5,2024-04-08T18:48:40.217000 CVE-2023-52716,0,0,fac095701883d01d5f92e56c70701dc066b3ae8f92d0c5921c5cf0aa2fbb09e5,2024-04-08T18:48:40.217000 CVE-2023-52717,0,0,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83a24,2024-04-08T18:48:40.217000 CVE-2023-52719,0,0,34ae3c3e21480f35a01ad917040db96eab77761a21db9bea13145d4c03952cbe,2024-05-14T16:13:02.773000 -CVE-2023-5272,0,0,63bc13df490bbfc7513ef4eb851fafeaed2f57ab005e6944a3e63230507e5822,2024-05-14T14:25:42.727000 +CVE-2023-5272,0,1,812d9b2d86101e770022ea5fdc9753e8d0c371cc8c8892a4e2c903d747bdebe6,2024-05-17T02:32:57.117000 CVE-2023-52720,0,0,8b189efb78153e2ceddbe9f22818e5ae3017bb6af9ad161f8bbc1fdad39e1b1f,2024-05-14T16:13:02.773000 CVE-2023-52721,0,0,d38cd66e372bcb649b16872a672ae01b233df5124c8a64c2f3e97aaf9892ca92,2024-05-14T16:13:02.773000 CVE-2023-52722,0,0,98127abf72f40ccdfd330396916afd82fb054ba100d5c84d9a9427744af0fae8,2024-04-29T12:42:03.667000 @@ -237727,39 +237727,39 @@ CVE-2023-52726,0,0,5e306dbe5f156c9416e227d0fff184c45bfebf2f1e4b91c9c4b65ae3bc844 CVE-2023-52727,0,0,1958b69b15c048830f3c4c5db779aefa583c03ebf854ad7308a4e5e62116942b,2024-04-30T13:11:16.690000 CVE-2023-52728,0,0,74d507eb0e35cc6fa3ead987ba4ec40b907dd5b43d9df4005dc274d9ba9c082e,2024-04-30T13:11:16.690000 CVE-2023-52729,0,0,f66898f0cedff9459bb08c0ad4c6a50cee7d49ab64c76e92ba3f6278585c99ef,2024-05-06T12:44:56.377000 -CVE-2023-5273,0,0,6b234380acbb15109a346398fd85252a207108848ef63d5d27c3fa54cc1b6e3f,2024-05-14T14:25:43.417000 +CVE-2023-5273,0,1,2102b32da0a88aa454835d5aa17e6415147d836efb048cecd13db4b53f5a51ba,2024-05-17T02:32:57.223000 CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000 CVE-2023-5275,0,0,9a81436027e8dad0b67eefc484a675cc6dfdf47ffb7247993749a2124145a13c,2023-12-05T18:18:37.050000 -CVE-2023-5276,0,0,afde64b761570211ff580d8d5c82fbcd4fb40280f2932d337005c7f16ef20049,2024-05-14T14:25:45.257000 -CVE-2023-5277,0,0,e59ae7d6d0da0822288d3d3ea3385bd8b8685953f479453f58a7e5182feffda6,2024-05-14T14:25:45.883000 -CVE-2023-5278,0,0,a37bb6d32a110892ef86578d6c86a1102bc1b340ff01776924c63f4cc72916e3,2024-05-14T14:25:46.397000 -CVE-2023-5279,0,0,63fd8e5bd29f7182387439a02c189cb3b979df69880d83e246a73a0b2d581d67,2024-05-14T14:25:46.980000 -CVE-2023-5280,0,0,72aeedd15d753b05db367331a1880c729dc091754782df725b034bb6cbcdc368,2024-05-14T14:25:47.510000 -CVE-2023-5281,0,0,b84f5c0cde154c4e9a26b3943bcb3380dc0d307c3793e3d93fde4a01b9c3086b,2024-05-14T14:25:48.060000 -CVE-2023-5282,0,0,94590186667438dc5e7b18e926511b0aec0070688f3c4266479148c559fd6d2d,2024-05-14T14:25:48.927000 -CVE-2023-5283,0,0,ac78833ebc4d61b0397dcd44a21dee6778b8dafe01cf20fedef9247de397411e,2024-05-14T14:25:49.520000 -CVE-2023-5284,0,0,8e4449f37e576ddb41e1cb8202a234795c3043fe914aec882b7ed863c365850f,2024-05-14T14:25:50.110000 -CVE-2023-5285,0,0,5d6f98363617f41ca3aae204ef111441653e405bd2e1902be3a0590ae86cdf03,2024-05-14T14:25:50.873000 -CVE-2023-5286,0,0,b3f28627721c7e6a06abaa96f8337b5c640ff57019f717fe13509941fb6bbd22,2024-05-14T14:25:51.473000 -CVE-2023-5287,0,0,d18e502b0adf8df5c746be56f47e118f5dc05f62ab955b59383b7d8116654007,2024-05-14T14:25:52.167000 +CVE-2023-5276,0,1,167ff68c546617d07f5ba44e846d58528d8a60a3eb382329c0827d51d0e581ea,2024-05-17T02:32:57.387000 +CVE-2023-5277,0,1,04856f4642ff6a5cc7751b4c0bbbd5c4963245546d399e3a0e5d97ddfc4ef0f9,2024-05-17T02:32:57.493000 +CVE-2023-5278,0,1,bf84b448b2c8b0d7a3ddd7fb8e85529cdd65befa759b4ad74adc7aa7a6db489b,2024-05-17T02:32:57.600000 +CVE-2023-5279,0,1,df05cce92cc13a0bf4f5c68bbccb1ab030152a407ac16a620bc6d8a41bd20bc9,2024-05-17T02:32:57.703000 +CVE-2023-5280,0,1,018a0b558def3a9c3cca6917ab8ab86ebf567d056148b870d6d0d9da49597f97,2024-05-17T02:32:57.807000 +CVE-2023-5281,0,1,3348e062e5900d7608c13be0d6ebb12227074a1c0c0a52ec29086c5132b72d53,2024-05-17T02:32:57.910000 +CVE-2023-5282,0,1,3cf3ef811f6e609952984570f89ddc58fa09ae87ea1fa4c2cc494d101f578a9a,2024-05-17T02:32:58.013000 +CVE-2023-5283,0,1,3464146025b9d9cfe3b96af96614874ee54ddbeae1af31634952047bac0040d8,2024-05-17T02:32:58.123000 +CVE-2023-5284,0,1,98407a0ebfdf23bb6d7326b314a9a3139f3236995fd298549c05623d927f4685,2024-05-17T02:32:58.230000 +CVE-2023-5285,0,1,b3c382ba33df4e078b5fa46399ef8ee3b5dd09888186331ea00ae218417541bb,2024-05-17T02:32:58.347000 +CVE-2023-5286,0,1,0676effc6f90664843f21b9d4bce8e0799bf64ce1527189f7cccb5d658b67693,2024-05-17T02:32:58.453000 +CVE-2023-5287,0,1,be0bda9c159a7195542a144797aa08dbe543bba9949898623f2e62a342f559b5,2024-05-17T02:32:58.597000 CVE-2023-5288,0,0,0738994bddf6db9f0b825ffb89279f9130371f293c5b8f6550deac482c5ff789,2023-10-02T19:40:35.707000 CVE-2023-5289,0,0,e99a2312fffac7e548d9067401ea1735cab5340b5825bd2426e3171dd9b0909d,2023-10-02T18:13:04.227000 CVE-2023-5290,0,0,755547461c1ffe140ccfa395ab853f280b1d991be6ac36b66243260a063192cc,2023-11-07T04:23:48.727000 CVE-2023-5291,0,0,883b747bfd1d6788133af6b41df2a1418b2cdede81e8f6778f889cd9ac7f0a65,2023-11-07T04:23:48.757000 CVE-2023-5292,0,0,4cc839ef69b87bcc6a5b374e7a356353ac58f85130526f66d9ff0dd59cb98e24,2023-11-07T04:23:48.910000 -CVE-2023-5293,0,0,ee8e8fbe758c9a8b2e57361076b1d1b2beb08028f8ef9df7200f18b8fedcb6c3,2024-05-14T14:25:55.757000 -CVE-2023-5294,0,0,42e27df58d3af1540ccb74631fd1bff2981237c16bf8ed1101e88a4bb1909c56,2024-05-14T14:25:56.403000 +CVE-2023-5293,0,1,a4ffba6a3b44cdc115341a331ad3fce7693156a3905294b08db3f7b96be7d8f4,2024-05-17T02:32:58.843000 +CVE-2023-5294,0,1,7ad94fb08049f1e61edaa31849842296a5de38f3733e4945407261b619c58354,2024-05-17T02:32:58.950000 CVE-2023-5295,0,0,236a8e2d5c09aac07dbdf28b57025ce770c96e488a8d5aaf1645ecb990ee0b3d,2023-11-07T04:23:49.733000 -CVE-2023-5296,0,0,9f626ea756140aaa24e8c2390be33891e38410cd32352dbe43961260d73b72ba,2024-05-14T14:25:57.603000 -CVE-2023-5297,0,0,ef3a135c018ba6380c5fa6c2fe790327734aef342f1463c6fbfbdb89decac8d9,2024-05-14T14:25:58.683000 -CVE-2023-5298,0,0,55b60868ee1d925f03477b3cd5e37c2adf21fc81bd78571d95a7bc342f8ca12d,2024-05-14T14:26:00.710000 +CVE-2023-5296,0,1,e20df13fad3ccc1993b1ffc31671a9b84ef1dc9bbab37610e5d6693b14c20b25,2024-05-17T02:32:59.083000 +CVE-2023-5297,0,1,336e41caeb6be0c21c73496a3267f6575ab90774105fb9093f29eb47898db434,2024-05-17T02:32:59.190000 +CVE-2023-5298,0,1,0eacd163d1618f9642c1700256107b6971217c7619dc312d99aacd8c7c5792bd,2024-05-17T02:32:59.290000 CVE-2023-5299,0,0,231cf29ae970b5e817ccb22a4421f1bd433e1c9d96b53cf59076028c42576efa,2023-11-30T17:37:48.917000 -CVE-2023-5300,0,0,6232aad4c0e2b5a3c814eb574d26a8e839ba3a4b3a3e858a025d46a16c8ac95e,2024-05-14T14:26:02.147000 -CVE-2023-5301,0,0,204f7fefc4df61dbdb962f70942c478920553595c454153d9e505c7355fd8b15,2024-05-14T14:26:02.680000 -CVE-2023-5302,0,0,db448af3767529e33ce8d4d9704fc6b35f97eaea74be8d96f6025272acd0c237,2024-05-14T14:26:03.217000 -CVE-2023-5303,0,0,bde0451494d93adef63a71b8cd8adb403dd722fdd3ffe00d8a00db43aa7f98c8,2024-05-14T14:26:03.710000 -CVE-2023-5304,0,0,dc5c95ef4378b05b9d3c320b1775a311283478ae2499ad4783265e5895e5c073,2024-05-14T14:26:04.233000 -CVE-2023-5305,0,0,49e7dbd6146e6ec84368f588240390e0bc9ed9698315666ce5d7e93e48e27554,2024-05-14T14:26:04.830000 +CVE-2023-5300,0,1,e5ab06953f7650b4beef7659158bbcc4961ae8db20118d5b99ad1a431458eab1,2024-05-17T02:32:59.430000 +CVE-2023-5301,0,1,130c1f2f7e95a1cbf0a4941ef114158fd9acd1dc5565f328ba17016376cb8d64,2024-05-17T02:32:59.533000 +CVE-2023-5302,0,1,efbae5caa352040e814c41952e87a2f526f152d8dbcafcb57be7a5f6198b951d,2024-05-17T02:32:59.647000 +CVE-2023-5303,0,1,c610a772a49abc107d337e75607896262b68ef2eb293e345926952678066c752,2024-05-17T02:32:59.837000 +CVE-2023-5304,0,1,c74b6a5cc9a0586b4c11d8352a15fc12cfd53da04d34fa13d1d23f656ea5d9bf,2024-05-17T02:32:59.940000 +CVE-2023-5305,0,1,e020b54815a8448579d17df3787d71796bc79148373f2d1efdd509cda162ded9,2024-05-17T02:33:00.050000 CVE-2023-5306,0,0,4efc13cbaedf887e092d7180867f41ec8549dd6bb2021b2542eba2789382a27d,2024-01-02T16:15:12.483000 CVE-2023-5307,0,0,95d9f2ae2f39405f4673f85d7708e618a048239c42d01536db78713e1f5c90fd,2023-11-08T18:41:12.960000 CVE-2023-5308,0,0,ba17aa36497fc25ce0ff58ee7bbd702d9c2248af74285a932ae12a25bd956ce2,2023-11-07T04:23:52.597000 @@ -237767,7 +237767,7 @@ CVE-2023-5309,0,0,5ca7d80537c33735e8d0287901a4c68c5831d1158269650f479ca9416c7c1b CVE-2023-5310,0,0,29f5c6ac1fa5e65efbf188f2d2b67cac9878d069f4f75558ba703a3b563357c0,2023-12-21T18:02:21.913000 CVE-2023-5311,0,0,1e6ebe0c89ac65f23a390c8832608f6d03caf0b4d3456093332e07366708fb56,2023-11-07T04:23:52.753000 CVE-2023-5312,0,0,f4708437c8e049eaa8450274313b3a15cc5a1352be8b5aa133c2197a68bd5df1,2023-11-07T04:23:52.920000 -CVE-2023-5313,0,0,49ca038e303a4e6019e555ef0ef8dfe7026571d3a256a91516a53fa41f9521e6,2024-05-14T14:26:08.290000 +CVE-2023-5313,0,1,661ca5ff18a6c39378995b7280577fe9d6039651b70c0556c4c0169467c3f9ae,2024-05-17T02:33:00.353000 CVE-2023-5314,0,0,c37a3fffead7aa67c0d1b7774e1812289d504f6c8040ebcaae381e17f25714d5,2023-11-27T22:11:02.433000 CVE-2023-5315,0,0,d327f29788dff896e52e2095e4c127382f7d1cee112866b607d09e0406b9a1ef,2023-11-08T02:11:12.430000 CVE-2023-5316,0,0,3e4b85642d1184a7b3db053f809c847cf030f2b61bb2419f018e70ab3db16a19,2023-10-02T16:51:52.093000 @@ -237776,14 +237776,14 @@ CVE-2023-5318,0,0,b2b21b78e6e920b84b34d0babd2bd3bd46fb832ba1461cfe1e8e77d7b65d7c CVE-2023-5319,0,0,011716ad1cd4924208b75fa68b398fb163e5251acf7722477ac885a0a20e1649,2023-10-02T20:13:30.087000 CVE-2023-5320,0,0,bb5874b579978f0df3c730d51af73f50a991af417ac1a87268ad99dc8184ae5b,2023-10-02T20:13:19.963000 CVE-2023-5321,0,0,675f38a6a314b5b887c6dcef9e72b80bb30b87b6ea33e5f5595320b5cde726f1,2023-10-03T20:58:47.980000 -CVE-2023-5322,0,0,7823a8f31e6bf408efe6f395a564fbdcdec5be6e2ee77a8bf26930e713bc3cd8,2024-05-14T14:26:13.003000 +CVE-2023-5322,0,1,cd2ac719365720188d19b655af904897ee9b167161e5dde76c50804dce7438d8,2024-05-17T02:33:00.683000 CVE-2023-5323,0,0,1b67d7e24289b85b58457d0d747d82f85b7a6b4c89b21566edea8d4697278003,2023-10-02T20:26:24.737000 -CVE-2023-5324,0,0,5e91ff7f64ce79c5e3fcb177e57c05abf1cc68aa2c9c0e501aaaaba65eabc57b,2024-05-14T14:26:14.383000 +CVE-2023-5324,0,1,f5a3e2b8c51b4b04fa407134862909d05c6414fcc20b0e59861cf061a660fa49,2024-05-17T02:33:00.820000 CVE-2023-5325,0,0,80f4bf6239809fa3400f4ec5184efa7ded1b841a67f842ed329bf73e06e0b0b8,2023-11-30T20:14:11.280000 -CVE-2023-5326,0,0,f068db8c59f3c525c6715ef9188e4cb4c8d3cbef33b86222a7e4c32b43eba68f,2024-05-14T14:26:15.343000 -CVE-2023-5327,0,0,6909c5e864d36427d2028201f7acfb7d6483b7185b6d6d11665e7109b03f4e1e,2024-05-14T14:26:15.950000 -CVE-2023-5328,0,0,9ce2e6a84ed8eb692ba05f73f288c1de5a49942d6db9affbb8567c4e8a21ff33,2024-05-14T14:26:16.483000 -CVE-2023-5329,0,0,e39d4b4c5f3fbe47d84c9ee3b8d9d510f7e18b3b779daeb406c294ee8350dfdb,2024-05-14T14:26:17.033000 +CVE-2023-5326,0,1,4e6cb635319be958ef668840f8c89f9b2b69a95915e677774ec20e408629fde4,2024-05-17T02:33:00.950000 +CVE-2023-5327,0,1,9797e1eb21b972ea7d4a2c4562d8ce9f69f51114b464dc0b5591a321e631f776,2024-05-17T02:33:01.057000 +CVE-2023-5328,0,1,21bedaa5e18466028199d6a16db6e0a337ac5ea99a23f00a8a339505bb2e776c,2024-05-17T02:33:01.160000 +CVE-2023-5329,0,1,6cb816acba23b013f69ca44f0a45951be7ae06b84db151e2f5ca56fc0b6e1581,2024-05-17T02:33:01.263000 CVE-2023-5330,0,0,ce001383e3ffdad4f332e79be37fbc018fe1b7f382e4d5298404e37ccc95b0c5,2023-10-12T18:31:55.587000 CVE-2023-5331,0,0,1e1566970204b414c5bf153addb02aa293c263912596e5cf9b22b1f00b2971e1,2023-10-12T18:31:39.367000 CVE-2023-5332,0,0,fc4c3cfa66a3eb8d31d09c69bd37089825900040783eb72e3a6948355eb497a6,2023-12-07T17:43:42.847000 @@ -237823,8 +237823,8 @@ CVE-2023-5369,0,0,bc2976d0fb3797202330d53bdd93d5704730b182a0590b9be7094369289431 CVE-2023-5370,0,0,0b8bae34575fb174114a0e06ac582228a49abd871a52b1621f872fe44bc92ee8,2023-11-24T09:15:09.677000 CVE-2023-5371,0,0,c0cb6bf3cc21ebcc9d44508e765b14ef2a601c84899ffb33f7e7b35759ec8ec1,2024-02-11T06:15:11.297000 CVE-2023-5372,0,0,1af84f61fb836b3eb92af898d81beab0ae44085b9b9239adcf7adc3ffd4fb1f7,2024-02-05T22:05:37.100000 -CVE-2023-5373,0,0,888048588db40f733bf1ae16ef4e589eecda716de442e7bd6d07fa6c839abf1f,2024-05-14T14:26:42.240000 -CVE-2023-5374,0,0,c6fbd7e1b5cf40217af2afc4caccbe7964157120f12596425815352c7c93a275,2024-05-14T14:26:42.947000 +CVE-2023-5373,0,1,f95e5b50e373ddc24cd03c9cede2a08ed59d2405eace0809d74b1e31a4dbbfe3,2024-05-17T02:33:02.550000 +CVE-2023-5374,0,1,7022cdd3569e92aba229dfcdf2e6aae9817bbef96aa7836af3cd9f4a1b73cca5,2024-05-17T02:33:02.667000 CVE-2023-5375,0,0,20dd7000b22b72c070585fc48df5b0561b17fa81ad086f78da6b3295311446cc,2023-10-05T18:26:45.907000 CVE-2023-5376,0,0,aa8ec11f8b93a40a411739eaa6cb4779d9c1cec0617e986e166f7e5c8d645b45,2024-01-17T17:46:40.297000 CVE-2023-5377,0,0,8010d6fe5a92d90535c9f3d1843bbe6dab5b2e1f13255a074cdcfd35cd5284d3,2023-10-05T17:07:40.813000 @@ -237871,7 +237871,7 @@ CVE-2023-5417,0,0,7dabb0efbbe0398a8a61e30e575226916f1d5045d4bb5a5e03dd62ec98ec5b CVE-2023-5419,0,0,10a57f40b7aa09ec8fee8e0290b35dcaeabec556901f48cd7c53cde048a9a400,2023-11-27T20:16:37.360000 CVE-2023-5421,0,0,9bb4dab1dacd00462260a3ab6642406f066d48e0d197022fde21a9cdd703b6da,2023-10-19T20:19:21.313000 CVE-2023-5422,0,0,a7118324d22c6136fa62d39d957abd68310aa0bb8b0f6398b0e7e6d41dfb2bf3,2023-10-20T18:30:38.187000 -CVE-2023-5423,0,0,bd8dbfe7fe7c9ff4d380ea790db181b5e7c0b7c51314ae57035f19c446b1f878,2024-05-14T14:27:08.747000 +CVE-2023-5423,0,1,c396677ec49630f945dfcff062e3679450436329043577f2fc7c23b312188feb,2024-05-17T02:33:04.173000 CVE-2023-5425,0,0,f81796d8b9e07f2eefee9bd5546198d643d8c9f01af0f76e9f36bbcaae9c2b38,2023-11-07T21:05:34.097000 CVE-2023-5426,0,0,0da4f609138f14c3a07954c76ddd311b67fd914e8a361e4e4a87642b36ebc0b0,2023-11-08T00:48:02.973000 CVE-2023-5427,0,0,67f98f3d95537ffc7229ab21eff0bcfb85ceb61e0bccfc759c24879683352ef7,2023-12-06T20:56:58.567000 @@ -237903,11 +237903,11 @@ CVE-2023-5455,0,0,8851df38f7e93ff3bda7882d27889f683e81d6ec69de77c15f5432f62041b2 CVE-2023-5456,0,0,5af581d0826c909488b4fd501b2e41e281c647dafa7b76b54663bcdee9921dca,2024-03-05T13:41:01.900000 CVE-2023-5457,0,0,6eee8dace364ea4e43395ffe8ea04366c4bb0c6e75bbf3ed0fe4bd015cf573ab,2024-03-05T13:41:01.900000 CVE-2023-5458,0,0,fcc30111ab39184e8bbaa2ad0b8a4b633af11699fd20ae617a9cf86d314b9188,2023-11-08T18:42:44.630000 -CVE-2023-5459,0,0,e06a8b2726517a5399afee4430ad58c3603b4a05a392146e5e8559c84ca89168,2024-05-14T14:27:23.487000 -CVE-2023-5460,0,0,4c1bfbd80cdbbddc47592a6387c8e948a919c504fd80c80c80b07c52c857f411,2024-05-14T14:27:24.053000 -CVE-2023-5461,0,0,e09736f060111fc5d97063691af25b34e918b5c3ecd10be386c5370427a117cb,2024-05-14T14:27:24.763000 -CVE-2023-5462,0,0,96b7218d53ae813bc4e33c43741bf26119399dbb83b9bc081c606325f90f6ed4,2024-05-14T14:27:25.250000 -CVE-2023-5463,0,0,4c55e06a44263e1b11c9c746c4e104357b5fc2d918a6e761457e9669a3c11057,2024-05-14T14:27:25.690000 +CVE-2023-5459,0,1,bb1f6f575b8d44c7aa7b60316f5794ac2481acb65c20764c2178bb59a644515e,2024-05-17T02:33:05.250000 +CVE-2023-5460,0,1,a1ff4edb6dcf7143d94f6d82892d058ac5d01745410d265c7a73a9c0111472cd,2024-05-17T02:33:05.370000 +CVE-2023-5461,0,1,180f00a62a69ba7443e3dd1233756c6e8be2d7e4e724727c0b8613edf125da15,2024-05-17T02:33:05.490000 +CVE-2023-5462,0,1,138bc0d2c6e999bc350362273837b58748c857a448e08fc961c6261e10ca500f,2024-05-17T02:33:05.607000 +CVE-2023-5463,0,1,56dfc1188075d7f49ae6a46421cd577a56695d915f5f4bc2e3afe79c29b8586e,2024-05-17T02:33:05.730000 CVE-2023-5464,0,0,5427b78a45a51c1e558fa32e1a5b189d1077eeacebb5feec75671322e898ddd7,2023-11-07T04:24:03.123000 CVE-2023-5465,0,0,fa007d38069e8b3dc8a059b4ba773d9b44e7cb5f5586f0d0eda76cfeed49aaa8,2023-11-28T19:29:22.987000 CVE-2023-5466,0,0,fc3dd32f79beddb8ec6b78c7ee2c519f699673d92dbbd0f6a16ea5edb43852d1,2023-11-28T19:29:09.333000 @@ -237915,7 +237915,7 @@ CVE-2023-5467,0,0,2f580da2af385bf03daa02c41bf9b4fed18fded5ce9ea4e0a7f870851f3f30 CVE-2023-5468,0,0,bba8de7ec68316d1af553edf76be3d1150278522ffa48c41683698be8ebf7af6,2023-11-07T04:24:03.500000 CVE-2023-5469,0,0,71a55553de702f82928aeb81e36cad29a8c98ef21bcf2b9ed1dd21e913adfbc1,2023-11-28T19:28:54.980000 CVE-2023-5470,0,0,fe35ef4b24f8ab0198decbf44ebda418fc5c2d83a514b31fecbc68f9ef1f6615,2023-11-07T04:24:03.670000 -CVE-2023-5471,0,0,68bf253888972fed61e85657b32a14568818f3cf41802168a321967612a2a0ec,2024-05-14T14:27:29.060000 +CVE-2023-5471,0,1,98404c3f43293168cccc45612e2f1bd4f068b8ab2a5f88cc8069515a53beafd0,2024-05-17T02:33:06.053000 CVE-2023-5472,0,0,d5cb9d11e211028990ca619957d620be5d5645bf03f20db10192d27af32e6576,2024-01-31T17:15:18.640000 CVE-2023-5473,0,0,db3a3b29cbfb39df53daeb17dbeab819e680253f73e3855dee0a04e1de1f9076,2024-01-31T17:15:18.730000 CVE-2023-5474,0,0,2c83d7e6df5712eaf1db69c7c5b6a5fd436bb76176173f128b5312e45cb761ba,2024-01-31T17:15:18.813000 @@ -237932,16 +237932,16 @@ CVE-2023-5484,0,0,d6ef792b235a367d13d7f60d62510e2e9d20e09b7fb48061f3fda16c9a5d25 CVE-2023-5485,0,0,8466a720aa45021a0e86be30a778786bbcf0a3cbbb1f7a0d13656d0406dab1d5,2024-01-31T17:15:20.080000 CVE-2023-5486,0,0,0058d4dcde1107233a85812359e54b4f627d55b2ae94a7acbe0de670f4cd1af1,2024-01-31T17:15:20.233000 CVE-2023-5487,0,0,f9a546c3a77d470371fa8da85770bee1ee25bee510227f3f11f9b1d768409621,2024-01-31T17:15:20.417000 -CVE-2023-5488,0,0,82f4c5d7a545653f76c895e1d592d67e8d47090987e9d958510ce448de9d3c52,2024-05-14T14:27:35.640000 -CVE-2023-5489,0,0,e257d981b720145f268bb523c08a382dcc1a79955af9ec9266f05ad4bf286dd1,2024-05-14T14:27:36.107000 -CVE-2023-5490,0,0,b2bfd74931bc34aab753057072663e6eb5e7c0ffa05fa0b0ce816a9305c1e15e,2024-05-14T14:27:36.650000 -CVE-2023-5491,0,0,66331f6f002023b8c3b54533e7838968c83145dd9b4974ba5b011288b00de684,2024-05-14T14:27:37.040000 -CVE-2023-5492,0,0,61e142e24f151851fb65ba0d80e59c9cb1ed19277adf5cf2749507507af90cd8,2024-05-14T14:27:37.497000 -CVE-2023-5493,0,0,02e0a8fa7561ab5c7c1ec7980eb53c3bc0ece60d9ebbb3cfb4eac3f0761d7730,2024-05-14T14:27:37.970000 -CVE-2023-5494,0,0,feb0e6b0cbdc72d3f73763aed32aaae967f446a9d91c291334f59d5af22f2b00,2024-05-14T14:27:38.393000 -CVE-2023-5495,0,0,260f50f8736976d83e384c1b0bdebded9b9056c831701cb7977813d702cb871d,2024-05-14T14:27:38.873000 -CVE-2023-5496,0,0,008db6506236809ee32d8f522ba96f82d8b470254dd9b6d7ba5651fc20f744a9,2024-05-14T14:27:39.353000 -CVE-2023-5497,0,0,ed332de4182c43558e6e8b43fd2f9c8630a11aa93d22620ca2b73dcdefaf0a8f,2024-05-14T14:27:39.880000 +CVE-2023-5488,0,1,a5830995860e3b4bee665ce005a3b376fc7ee2e3384a63a4bca65f368fd76c80,2024-05-17T02:33:06.580000 +CVE-2023-5489,0,1,141881b30164128585b856529dbe2cc403cd1b6f4542d48d261e713ad36ff360,2024-05-17T02:33:06.700000 +CVE-2023-5490,0,1,11ab7129da0d1eb95ecb68dc7d978f2ada29503c0f5e66e55546deea3a29f3e3,2024-05-17T02:33:06.817000 +CVE-2023-5491,0,1,a76669670fd92535740663a72859ba12350f4ead95767edb6cc9def81f175314,2024-05-17T02:33:06.927000 +CVE-2023-5492,0,1,2b4a40fca29c9f66ac482b7593e9dbc905a583b77d2e5bcd23bc8849598c7d8d,2024-05-17T02:33:07.053000 +CVE-2023-5493,0,1,8bf5ae5cc0c663fb0371f1614e3af2ff0a650707774f58aa0cbe1a04f1cbb7ae,2024-05-17T02:33:07.167000 +CVE-2023-5494,0,1,393fe69b8100c55e6f26410a43b7600162ed4f84b0d35a65a686a25e5b27971e,2024-05-17T02:33:07.273000 +CVE-2023-5495,0,1,80e2bbde4aaf40ebff948221a8035613a70f78ac47b9a34e7b0ed70b21ac17a7,2024-05-17T02:33:07.393000 +CVE-2023-5496,0,1,a38a990fe5a42aebee38a29673e4358e8870bf42c6e653050cb9d06ff7905a49,2024-05-17T02:33:07.517000 +CVE-2023-5497,0,1,67e0d57c399ed7860a1e9e599ea18089142ee6df348d05eefdd25c773cb37c0e,2024-05-17T02:33:07.620000 CVE-2023-5498,0,0,923df27bb3005d768e7a8320c45f5a46b8ddf9ae35f5a42d22c1bc005dd6c719,2023-10-13T12:54:51.443000 CVE-2023-5499,0,0,a6569cd5540a8d5b3cbd2fb6aac928006548b62947ca6af747e82700d641fe0a,2023-12-19T15:15:08.913000 CVE-2023-5500,0,0,17c3e108e2590794a92cd95b9638d2657cb3d421bf51eed66173fa064e279a8c,2023-12-13T21:54:04.667000 @@ -238010,18 +238010,18 @@ CVE-2023-5574,0,0,a37aa7235aa285774291e210d51f0646c50fc256c9876ed1455bbdbb5831c4 CVE-2023-5575,0,0,6a445f1829be5e6f3d7af09b26dccee2af6630d60a0f24b4377585d20c727160,2023-10-20T16:49:33.957000 CVE-2023-5576,0,0,021e18537f0ad92ae4422630a8ea3763b772f376ebe5a74bd03f6418cf8cd72b,2023-11-07T04:24:08.967000 CVE-2023-5577,0,0,9f8ff981ce6d4c43c62e62a91bd51e66df8d411e60fe019a8ad2ccc7aa462db0,2024-01-21T03:09:43.540000 -CVE-2023-5578,0,0,a38b9f8bd3b8cd0cfeba1b6ca57740176d8b566dc68dfe684656c910d2c9c858,2024-05-14T14:28:10.370000 -CVE-2023-5579,0,0,042fc5218af1349acca61589d714eac0eba5d751097fd410b3262ab0f4a46930,2024-05-14T14:28:10.770000 -CVE-2023-5580,0,0,95a92e3ecb3ca77f0699df09b02fcb52df34e588ab767f1a7baaff7b735f45bd,2024-05-14T14:28:11.207000 -CVE-2023-5581,0,0,5d938d0dc5c09471522ba3169774fb964e98b7ae7fcebedae46b4d0b695f72b2,2024-05-14T14:28:11.710000 -CVE-2023-5582,0,0,46ac13fff8b97667efdf319bf55e95d5b2755b7537e673abff8cc9060349b058,2024-05-14T14:28:12.147000 +CVE-2023-5578,0,1,5634258f744fca030ff4f58cefe6e1533f312bae75b04c6cb9f2abbfbec3b874,2024-05-17T02:33:09.637000 +CVE-2023-5579,0,1,4428ba8d9f6c1976fde765eca77c7cb5be9a1bb3c7edc2c778b132278b3c6cad,2024-05-17T02:33:09.750000 +CVE-2023-5580,0,1,41ca97d4e4cb33d3b4393746954283e6d99b59aab895e70e4aab67055d792061,2024-05-17T02:33:09.860000 +CVE-2023-5581,0,1,c258ba2c56539c506ab7bec7d45b75194d2df4975efb624aa1489398f41cd9dc,2024-05-17T02:33:09.967000 +CVE-2023-5582,0,1,05a95cc03c5bdacbbb74f2c6df9c9ec4a66bd9aea2d7018de89868e7944d2978,2024-05-17T02:33:10.073000 CVE-2023-5583,0,0,e073f895926a5d633e14afc1ad2b7d028bf469d06b11a56d7194b09d5bf70007,2023-11-13T14:48:58.723000 CVE-2023-5584,0,0,f556db9ecfe4e1084da64f62e0517404d1f93da06f45f9323ceb7763ccf3ff18,2024-02-06T15:15:08.247000 -CVE-2023-5585,0,0,28e879d361c26e6a48fff1a4fbcfb574d5667f155649d7f2d2c01f3d8f81414f,2024-05-14T14:28:13.220000 +CVE-2023-5585,0,1,a3390b661d053493a73aa001ef34a53bd5bd68673955cc738a4af58e70421016,2024-05-17T02:33:10.243000 CVE-2023-5586,0,0,748912e5de3e62f19aa5cca1502d970dae857ab7d9aabfc86354f217b9654222,2023-10-19T01:10:36.447000 -CVE-2023-5587,0,0,62099d43767a3834e29409a554c3cc748e688c8b870cc063f7d1448d0af0e5fc,2024-05-14T14:28:14.340000 -CVE-2023-5588,0,0,36a0395f753567dbb76edc786cc0114821c8c92068d18a606c2f6432972cbd2f,2024-05-14T14:28:14.750000 -CVE-2023-5589,0,0,c6921169642672754ad1af8917e81b65b7e14c242d47b700956b2f6413ac9deb,2024-05-14T14:28:15.193000 +CVE-2023-5587,0,1,2734a6bd3af7461e19f7cb4fe0042dad833068baf215c70c4298827392f6a179,2024-05-17T02:33:10.377000 +CVE-2023-5588,0,1,3734bd4a9103e3e3d6c6f069861091dfe4aed85835bb083633af3af10b6e2ae4,2024-05-17T02:33:10.487000 +CVE-2023-5589,0,1,78c7e424af67ede93bf1f52bd2b577266b7f1c06dfe46d43cbf67d3fcc99bf98,2024-05-17T02:33:10.643000 CVE-2023-5590,0,0,6fa2e11ea24113b06de12ead0abb69110ecd8c5b8e92b3bf71c072aad59d0a7c,2023-10-19T11:07:40.070000 CVE-2023-5591,0,0,f881d389c25b048621ac10602dd8caaa32f2fd307bbb5c2abadcee9c675647ab,2023-10-19T11:09:26.690000 CVE-2023-5592,0,0,68cae752268838be235282847eb5d811592c6700549ecbcad1effde760713f00,2023-12-21T17:16:30.290000 @@ -238102,10 +238102,10 @@ CVE-2023-5677,0,0,bf0403fa11a7a963d15423f4bb38a7680c1d99fd326f3defc8c62611e429b9 CVE-2023-5678,0,0,ad85b7f85185cc697ec1f457f396463cbc44a9124905bcb5c855383874eba894,2024-05-01T18:15:12.393000 CVE-2023-5679,0,0,dec1659e5e42ba39c76a827c151af3c27f0e229b63208f59a860838a2c78b11e,2024-04-26T09:15:08.843000 CVE-2023-5680,0,0,3386af763618a5e269cd1a944fe5630a6e042b11217c216db736cd3b3e5ea5f1,2024-05-03T13:15:21.093000 -CVE-2023-5681,0,0,b120236986d82bdc91d5a84048daf98664e4d9a3e2ed23ddb8b12bdd9d251e65,2024-05-14T14:28:47.880000 -CVE-2023-5682,0,0,c4b3f4c1fcf02d03b7a47847bd517d91272a45f440f1f91036bac5b4a9d4b1e3,2024-05-14T14:28:48.353000 -CVE-2023-5683,0,0,2179c4b7b47ac0ed49301481e7e5e4532e908e114eb545528afbc7a71c2634b1,2024-05-14T14:28:48.887000 -CVE-2023-5684,0,0,67686c3a8a9952126ee0284f286312f316baac424fa073c98ebd5d91dbc77a72,2024-05-14T14:28:49.330000 +CVE-2023-5681,0,1,a1b133b71ca2a3404a7beb559a47bf56fbe3146f3ff2238b4a5d4107f78e2cc6,2024-05-17T02:33:13.287000 +CVE-2023-5682,0,1,d204b3babba35c6d6ba3060ad2f4cdcb690f66fcdaf13341d92c380a6a1a0977,2024-05-17T02:33:13.400000 +CVE-2023-5683,0,1,26fef7259f008a72f4b6bcb8a978478f0356592cf856bc7ca7132b32a4117df2,2024-05-17T02:33:13.503000 +CVE-2023-5684,0,1,1a5d29d350761b99f1086758b2a988a2e416eadfb36dec14f746010bf096c4b1,2024-05-17T02:33:13.620000 CVE-2023-5685,0,0,30ead117c576cff87151fc360478d107653441001ad8c8e24841036554ed7b1b,2024-05-08T09:15:08.417000 CVE-2023-5686,0,0,14e9a4f551dedb4d867ff16706440a6a3cb2d418db4a34eccb414d1c48955525,2024-01-21T03:20:51.297000 CVE-2023-5687,0,0,163c067ad4e8b872c5abffc6eb0e33e3ec476cd671e69e540f448f37eb4f9636,2023-10-27T18:51:42.730000 @@ -238114,16 +238114,16 @@ CVE-2023-5689,0,0,4e3175cf7178e77dacef582bf9fb5b0a74671e5f8f56f8b3a11c32f3e6ac3b CVE-2023-5690,0,0,eb25183a76528a8e7fa2a9848820a0b672578839c362a07eeb93f6f992e63076,2023-10-27T18:50:44.663000 CVE-2023-5691,0,0,15284afecb760980909bdc0c9968d11e1d4acb39199c2aeb8b4a5c4f0836df39,2024-01-18T15:17:46.287000 CVE-2023-5692,0,0,fb1dc99b9894c4d5be2664ab4aa3436116b8834dcd7c76cb2d2a8713e2564079,2024-04-08T18:49:25.863000 -CVE-2023-5693,0,0,1404157a7de6c794decddbc1f946d2a9c2d6889706a3cdfa678de8a0f612d472,2024-05-14T14:28:53.337000 -CVE-2023-5694,0,0,4693ec86ac2215aafabbe750e6799f05934f736eac86d3fa9f0b23eeabb2f9a4,2024-05-14T14:28:53.970000 -CVE-2023-5695,0,0,db973a7768c3767abdbe7d97259594a927eeebf374cf62588fb1021a9ffc9a8e,2024-05-14T14:28:54.363000 -CVE-2023-5696,0,0,fbd4874fe92a9eb2b041598535a8ed35e0b9b219c50767851ed39ab8d51a7abc,2024-05-14T14:28:54.867000 -CVE-2023-5697,0,0,4a94c4c1686ac987901ca331f5edfa24b7cd020fe345cf68b1363bef3d933dbb,2024-05-14T14:28:55.350000 -CVE-2023-5698,0,0,6a46d59d509e1d3ace432995a4b7e6516b57d51dc617cc657930b8b373288657,2024-05-14T14:28:55.770000 -CVE-2023-5699,0,0,6ce9470e7d7ac526ed225eb74727c193ae59ef55d4a97509d6c6a43707fc29a2,2024-05-14T14:28:56.213000 -CVE-2023-5700,0,0,e2045a799da698bed846248944606592d2f1d05581ab6098493925ad71d472d7,2024-05-14T14:28:56.737000 -CVE-2023-5701,0,0,170fb4af45705756c42678915bc1279d75777d39545e4da3d2e858d69be3b2a5,2024-05-14T14:28:57.123000 -CVE-2023-5702,0,0,9f70ad52eef9a36576078760eaad9d05f966226813a7f0387f5ae763d4d491cd,2024-05-14T14:28:57.687000 +CVE-2023-5693,0,1,34caf0e14048ab7179c30470bcba7b769dbc7a40c24f08a07e0caf8a9d9dcab9,2024-05-17T02:33:13.977000 +CVE-2023-5694,0,1,9a5d4427dc6b358fa0d10895f32b98eec44d7e34418fb97ef2a53aaad3870bce,2024-05-17T02:33:14.090000 +CVE-2023-5695,0,1,aa79e2268a3e256a5402cf94d933fbdc94b0cbabe7bb19140141b77940176f7d,2024-05-17T02:33:14.200000 +CVE-2023-5696,0,1,83cf26df299817998f622aadbfab0f555f703e6c1dae90844afc959e893c998c,2024-05-17T02:33:14.317000 +CVE-2023-5697,0,1,6ba558db2c56c9612c135e8df949ab679d87977fade717b338f077b96cb7f839,2024-05-17T02:33:14.420000 +CVE-2023-5698,0,1,012940300a9a7f2be46ed8be1281a0f78c286fbf3e67e19861e76af84a66c446,2024-05-17T02:33:14.527000 +CVE-2023-5699,0,1,ba2899ff2beab71202fe8bdf13940e7139d8b668386abcb178199978d5a1387a,2024-05-17T02:33:14.630000 +CVE-2023-5700,0,1,3196bfdca6215c9ff2b2688fc75455afc8f343fe57fd1f46e8954042a526760a,2024-05-17T02:33:14.737000 +CVE-2023-5701,0,1,26ecd5a6fbb02aaee5f982b60fff8b26da73d200ca9d266019181677a0864513,2024-05-17T02:33:14.847000 +CVE-2023-5702,0,1,3f2a273aa3b4f521fd1dd2ac43b026ec25ceae0bc3eedc7813ba57f74c12946a,2024-05-17T02:33:14.963000 CVE-2023-5703,0,0,926a1ae0f4207c70db2b9774c4048d86ce0745ee3578d97d2d39baf361aa26a8,2023-11-14T19:46:23.020000 CVE-2023-5704,0,0,f5c48f6f47feb94e4c65549c47bf00e8d7b2bd33c79f19bb4c1ed81db21e7944,2023-11-28T19:22:32.037000 CVE-2023-5705,0,0,766004237a06e0ce8b216e1c4f510e8b0cf5ee215d92d2d3f797a39fd3a2bc59,2023-11-07T04:24:18.637000 @@ -238195,22 +238195,22 @@ CVE-2023-5775,0,0,e59d6f51af28b5e63083b844945f5871b9d92a3a418ae7a40b347ea1473e82 CVE-2023-5776,0,0,374694b739f9766f4f9a9d758329a285dc8082341123d122413a583a2dbe8165,2023-11-29T17:08:04.293000 CVE-2023-5777,0,0,3148740e099360cf9a67fbc5ef74e3d780a11668353f37463e8ed1675981d73d,2023-11-14T19:28:22.567000 CVE-2023-5779,0,0,e686f611b2ed8ee4489b63ef724d4a83ed3d540f77f7a7a56d62af3d754cd609,2024-02-20T19:50:53.960000 -CVE-2023-5780,0,0,05527d44ffb901bc10da852f2738b30d77d7b322d3e5121b005c1234165fac9e,2024-05-14T14:29:38.227000 -CVE-2023-5781,0,0,efcb35c2269aada22bba393aa1fc420df0f5705d3d4ac27062212caef147c24b,2024-05-14T14:29:38.760000 -CVE-2023-5782,0,0,7f752ed53833a1c1612282044d42225b6cd81ac9778033eee1a1f59e0da2b2f1,2024-05-14T14:29:39.170000 -CVE-2023-5783,0,0,3d987c696c7d1a241ecdae6d5254d20804e6268c13c1929014cf95852e5d2439,2024-05-14T14:29:39.700000 -CVE-2023-5784,0,0,861ea62920bfb9d80bf8059f016729d22ff4d4be0caccb81c3fcfa5799397011,2024-05-14T14:29:40.117000 -CVE-2023-5785,0,0,d6fe49f48a0725d20336636f2a1cd818a33d1e4a6797c9b31ae4df6cb1deba38,2024-05-14T14:29:40.617000 -CVE-2023-5786,0,0,4146d0a6b2ff1f7e5d1db2ac12ee50c6b8b10bc6a81a169138e353d41a7f60cc,2024-05-14T14:29:41.037000 -CVE-2023-5787,0,0,28a25e829b2ef378749717f70d1cabe0c854441a3c54ebad4aa1b36c5a5836d5,2024-05-14T14:29:41.547000 -CVE-2023-5789,0,0,3f733d462745ee8042007b7eabfb6d24f580663531341efb779cea3b5409d843,2024-05-14T14:29:42.020000 -CVE-2023-5790,0,0,5c6ab3628948707a98f30fdfc9f2d71a7ff13119fc91f83645012fc434c3979b,2024-05-14T14:29:42.477000 -CVE-2023-5791,0,0,c456cf896fdfab2b737aff06800e0c5ec1db16417a91182ec8529b2da1a56369,2024-05-14T14:29:42.993000 -CVE-2023-5792,0,0,cd97ad5af20ee79019ba2eff089ef9a3f0636d00769b28722605aa8536b1d0d3,2024-05-14T14:29:43.393000 -CVE-2023-5793,0,0,9246c531e59676913288597f800e58ffba12fa113e822394b4de4d24dbd67fda,2024-05-14T14:29:43.897000 -CVE-2023-5794,0,0,1c529c2fca89d3394e2f82989c0d5a7b55847bec192aa4d01727e3cbdff81186,2024-05-14T14:29:44.323000 -CVE-2023-5795,0,0,ccd4443f9bdeea3c978d527acd9d57a1d2a11d14bd5b1bc2abbb23d3c6db93c4,2024-05-14T14:29:44.870000 -CVE-2023-5796,0,0,9835b3bc43b69daeff9b8c228b1c7ff0d4c9954d283a6dc3b17a283ba4b9210b,2024-05-14T14:29:45.337000 +CVE-2023-5780,0,1,a203cdb0341e67b909ee0cbf3f3d5189f3fa54de7e87d7c6fdcaf94cef662d33,2024-05-17T02:33:17.100000 +CVE-2023-5781,0,1,a67565f93e9e0229016370a6d0dd359c9a06a9cd842f782397d622c0dfb06d7d,2024-05-17T02:33:17.220000 +CVE-2023-5782,0,1,4408a7232e352938837fa1259d975284691d28a6c5a7f56f35082f5bdedea2e4,2024-05-17T02:33:17.323000 +CVE-2023-5783,0,1,ac1b8106c8e1f9817ec4e6c4074ce2d181a637a82ba77f1a51404212e09fe85c,2024-05-17T02:33:17.427000 +CVE-2023-5784,0,1,6e3fec200657f5a41fa1b54f03b4fe109bf307cce866315aa213c22a08474782,2024-05-17T02:33:17.530000 +CVE-2023-5785,0,1,c9a7a364e2c2446ef372c25faddcdb9b394ba8abc25667f4a48731c3d7b73999,2024-05-17T02:33:17.643000 +CVE-2023-5786,0,1,35684f477d980d27d26517c7632626085896e5bbb88a4d3fbcd86187066ca0f5,2024-05-17T02:33:17.753000 +CVE-2023-5787,0,1,aa5ce6f50f7db9e83d78862abb31b40545661820464c9e9f283387b81f7624f7,2024-05-17T02:33:17.860000 +CVE-2023-5789,0,1,7e6f7bdcaf782e6d89d264335055ce9f46406cfc68e6c8e70c6af020ed3ac052,2024-05-17T02:33:17.973000 +CVE-2023-5790,0,1,285f18ed0e780dab3e7fbd95eaff413f02925c57897676f0847d1fe8f7089d3d,2024-05-17T02:33:18.087000 +CVE-2023-5791,0,1,fe27984398752f14025085077e4d62d7499d269d8bdfaf3dd8e375f50e24fc8d,2024-05-17T02:33:18.187000 +CVE-2023-5792,0,1,2e90168ffc6a6a69f260e470a4b418f717344bd0bef05621bd66074f87c2295c,2024-05-17T02:33:18.300000 +CVE-2023-5793,0,1,521a4f86fcaf3331a667be634b55667e8725144937b30a804977735ac0fa4328,2024-05-17T02:33:18.417000 +CVE-2023-5794,0,1,6e084a29fd88e550e9fbe35b0577b8ccd0393dbd11ba60da8a4cea45efbe8b6a,2024-05-17T02:33:18.523000 +CVE-2023-5795,0,1,c37f4c3311d1412bafa88e194d26ee41e4a93f29da92b8e9f07ca090bdc1610b,2024-05-17T02:33:18.647000 +CVE-2023-5796,0,1,b24c8955d27f2962a7042a1ac33a9d16af9f4ae835515e7101e809ca0bb89554,2024-05-17T02:33:18.753000 CVE-2023-5797,0,0,98e912246e3d98e9de3f3834b9f1d72fd4c0712ef44c9e5c2b990ee22a795028,2023-12-04T18:01:55.800000 CVE-2023-5798,0,0,e1bfccbfb8abc025d0f05e661920d35de474697fcd8a6d48a4242d6e10e5b659,2023-11-07T04:24:24.427000 CVE-2023-5799,0,0,0020b3775fde70cec990cad67268e1f3747dc7abfc24314b6236252887399ab4,2023-11-27T16:29:50.217000 @@ -238218,17 +238218,17 @@ CVE-2023-5800,0,0,92e7d6708bf58f1e45f1d5fbea150f458632e076781b5687cea605c2d568ce CVE-2023-5801,0,0,7399d56fb615930521d857688cd1bd611d83f4f1643de3a7201d9b3f965072c3,2023-11-15T16:16:56.247000 CVE-2023-5802,0,0,863c1fe12bd5a9123b4972e855605f0eda8c95708e1a1edaa145819c6db03db3,2023-10-30T16:23:18.107000 CVE-2023-5803,0,0,dd33a894f66352bd1d2d192fc1003ec7b378fd31113893c1ba3e9125f1077d7c,2023-12-06T00:38:32.907000 -CVE-2023-5804,0,0,67f5c3b7b0e0ad0a65eea5e3d88d213c9a627452dc85a1f3a4761d30e6dec177,2024-05-14T14:29:48.850000 -CVE-2023-5805,0,0,ce0bdadb36d9d0c324c74b3c77c7c1e56fee36a7dc294c6841b61ad600b450d0,2024-05-14T14:29:49.247000 +CVE-2023-5804,0,1,c8fa9301947ce8133a5da0850f41919c1cda2d4b931aaa2d1b496423df81926e,2024-05-17T02:33:19.063000 +CVE-2023-5805,0,1,a86a58c13a78a4574ab5e0e5a9824f9f0c94c8a4c566b0303a120f78de458b67,2024-05-17T02:33:19.173000 CVE-2023-5806,0,0,de31e47510638612f3735f8243fee7a4014af2c6ac442f7222152a522575fed6,2024-01-25T01:27:24.803000 CVE-2023-5807,0,0,68b1c073db1d916d5543ffb0c0e75f250c9d92801f5260003c08850bf939c79b,2023-11-03T21:07:46.350000 CVE-2023-5808,0,0,6bd8a54f3f1240db1ab9d782b73c3e40c20645e48ce4560254751ce32611eb23,2023-12-12T17:15:08.400000 CVE-2023-5809,0,0,5f753f7bebb516379e9656a71eb9d1dc40c36e5c3fab41b67d1e0b67ce4dfcb9,2023-12-07T19:51:24.290000 -CVE-2023-5810,0,0,668f5e89b6c50bb51b01dfcc46204e1a3f5a1d1215dad349980c5d348ee90bc7,2024-05-14T14:29:51.270000 -CVE-2023-5811,0,0,dbbecb38bd791f9aefdf14dd1d174dc8e7bda235b9d53d491ac89490a279aec0,2024-05-14T14:29:51.830000 -CVE-2023-5812,0,0,11469b6c22aaa1ca437bfaf9dc8196bbd6c31393ad1a0d147daebde6e165a652,2024-05-14T14:29:52.240000 -CVE-2023-5813,0,0,e37bd67daecdfbd1fe1fd72ebc587d81a20ae7590a0f4d74d737e4e33098e292,2024-05-14T14:29:52.813000 -CVE-2023-5814,0,0,49ac9a0f9ebe2e710289a09f323219d387bcabf62db8656c67cadc8aec9649de,2024-05-14T14:29:53.220000 +CVE-2023-5810,0,1,c85c4c8b901e14adcdf9aef834b582f14ef9fe6a83d22ecc2f50e4c70bc20a71,2024-05-17T02:33:19.397000 +CVE-2023-5811,0,1,fc44b88dec749da1061cb08af014ec490dbf0fe4fe78944ab509e56fc6b27895,2024-05-17T02:33:19.503000 +CVE-2023-5812,0,1,f38a283254e060e5e812ade354308f10e70b607aab9aa5a9e65dacbb670437c4,2024-05-17T02:33:19.613000 +CVE-2023-5813,0,1,970cd019402e8e508540527b78895e3eec594485d0cdeec5ff957ab1fe212f37,2024-05-17T02:33:19.730000 +CVE-2023-5814,0,1,95743b96984e1295d0c9f53b5530c8a941cd4eb33dd19093effdc4ece4d31c51,2024-05-17T02:33:19.837000 CVE-2023-5815,0,0,f8544d350a1e6fb39640e84685d73d1bb061befd7e540f9fdd0fd54adc2a86e5,2023-11-29T19:15:40.353000 CVE-2023-5817,0,0,692eff6cdb8df2f3a429f73b226e89cba03e4ff8cef89da7160d8710781d6d32,2023-11-07T21:16:59.943000 CVE-2023-5818,0,0,1c5c54790c2452f4b1d16b8739c942ff548f5ae13df555afc10f0361eb87ffc2,2023-11-15T15:38:21.693000 @@ -238239,18 +238239,18 @@ CVE-2023-5822,0,0,b67ceab18bbb1fb0f9fb81217782253fb2873c03b0c31906a9c6b3b9849c93 CVE-2023-5823,0,0,d7f788774a2604af95c673fde3d28e3d353cbc4a5a4bfbe3d382e943ed035843,2023-11-14T16:18:57.250000 CVE-2023-5824,0,0,cdab4b76ac240ba49e3863e4d4f68cbb853364f4a1b487ece0111a5626020c5d,2024-04-25T16:15:09.027000 CVE-2023-5825,0,0,0399606a6ebebea85a4c7dc21bd0805603b974624a6b245cb9ef9839d4896e32,2023-11-14T17:00:25.433000 -CVE-2023-5826,0,0,97327909e3d47b4b824234b9a6e491180eb7cc88f43d444d839c141c0d61c4b5,2024-05-14T14:29:58.017000 -CVE-2023-5827,0,0,5369d09e6831d7623e06fa861617463c3c7575303226d1fcac6dd6de306f100e,2024-05-14T14:29:58.467000 -CVE-2023-5828,0,0,079f9e1c806021507f79e7928d28a9a883692d04394e979c5ea2f1217f9b3872,2024-05-14T14:29:58.977000 -CVE-2023-5829,0,0,bf0420a2079e6585a613c2f7331bc0e72e09336e3d425d17e36b9c683b1de946,2024-05-14T14:29:59.413000 -CVE-2023-5830,0,0,f2fda689727ef5565a3790ae9e891d1cfea67376a731c65511f1d1cd24ed9221,2024-05-14T14:29:59.943000 +CVE-2023-5826,0,1,3f1596f0485a5191edb31fd6f66dc586fa17c74d8a626681985563291a7ac71f,2024-05-17T02:33:20.243000 +CVE-2023-5827,0,1,03708a5dd2a37c667a65adf33ff9910ce925774819e72e3403032985dbf4b190,2024-05-17T02:33:20.353000 +CVE-2023-5828,0,1,a7280f8d08fe2b2b90f4cf0d2f87762ca09b5aa7e29af4103bbbba2962a43dc6,2024-05-17T02:33:20.463000 +CVE-2023-5829,0,1,22466c227b9ba4e8cec880240ff0270e1ebe377b17c369a79bead66a486e0457,2024-05-17T02:33:20.570000 +CVE-2023-5830,0,1,22d68c0da97c66da90febd5a0b92e2e2414317c8f7c90e66a4ef4450ed1cae6b,2024-05-17T02:33:20.680000 CVE-2023-5831,0,0,0531fe3d4a79da60764882b37aeec58213cc38b91a9f15ab4c9de514cb28723c,2023-11-14T16:59:46.227000 CVE-2023-5832,0,0,12e475336d59acae65a6d2b1362c0323bced8436e0cdaa7cf853c499f5c94a93,2023-11-08T13:31:25.740000 CVE-2023-5833,0,0,69d51a14e2f8de7b761949e4c3aa000ce779968d01eeb1de4503734754948c77,2023-11-08T13:22:27.337000 CVE-2023-5834,0,0,c0faa2deb3e0f7c6672c533dd3abb74f9c52bdf2adacbcd9874a95fae53e9458,2023-11-13T14:34:59.287000 -CVE-2023-5835,0,0,762949b48f1a31cc8f657535a5c4733d7d228abfae9c3c791340156fd7644867,2024-05-14T14:30:02.563000 -CVE-2023-5836,0,0,4674ffbe731c01b2216b47124c4c0e043c0caf7f33158edbf87bc83fe688ebc6,2024-05-14T14:30:03.217000 -CVE-2023-5837,0,0,fcd47a95b61fba3535c063583d57d07c5ad0fbd7c67fcc6e12f0ab67abaa0115,2024-05-14T14:30:03.703000 +CVE-2023-5835,0,1,b93df97b94b603663817a48af59ec6cbe54bdd300cc43fae04818f7919fcd5c7,2024-05-17T02:33:20.917000 +CVE-2023-5836,0,1,9223cf28b2b8fd0b1a9650a9c36a382f9e17e0ef88a85b39b990e17a65a7ff9c,2024-05-17T02:33:21.030000 +CVE-2023-5837,0,1,68eb2e4897c9d21e6dc75953dabe36b9ba2f0541b88e27e83b22b1a50e131296,2024-05-17T02:33:21.140000 CVE-2023-5838,0,0,92f3b3904b70f0dd86f5e6c4f2d2d6a40a485a37959845009fc1421b956daaac,2023-11-08T13:37:39.370000 CVE-2023-5839,0,0,79e8546c832bff22a03c7d20e79e53acbec55c47bbb9851bb3dfd7c2a0b38f0c,2023-11-08T02:35:41.650000 CVE-2023-5840,0,0,d0cd80f4934a2c1fbba06840a7b3cc90d75540795c007d828b939fd9e0e46bb2,2023-11-08T01:59:30.287000 @@ -238294,7 +238294,7 @@ CVE-2023-5880,0,0,9b14aa6bb078bcdc462953c139b2aa493d3013becd27f91b58e81ac56f4138 CVE-2023-5881,0,0,7053bf25f5ceaf7f82115635a57bde2ba866e791da9a15146d8ad559643dfa07,2024-01-10T20:26:45.550000 CVE-2023-5882,0,0,45aaca4e3d3566982c44dffb5636e995447fd0a8888a0e0d17ed7641c32a5232,2023-12-21T19:50:45.183000 CVE-2023-5884,0,0,7d67a641201d26f7b754afa266c288a0a01ac0b297a3072668881c93a098c0e2,2023-12-08T14:49:31.140000 -CVE-2023-5885,0,0,a34f71cff23f474221e8cfa025e0657ec3f03725528724a84954a2d1546cb69c,2024-05-14T14:30:33.067000 +CVE-2023-5885,0,1,aba85521ef3d180ed1504572573437a77bf0e98a8cf4f0e94b6f07320275bfec,2024-05-17T02:33:22.657000 CVE-2023-5886,0,0,fc74ea4a80acf04514c19e44424d68a11f1d447174336a8eea7d91ba32b830d7,2023-12-21T19:46:09.797000 CVE-2023-5889,0,0,7b84168ac7c43a6ad726039a3c2f94180573beb32f348796aec39d62235ac611,2023-11-09T18:31:49.260000 CVE-2023-5890,0,0,5407870e8316d88e94db249598a384136a4328a48414502386c00622372a7da8,2023-11-09T00:02:57.837000 @@ -238317,27 +238317,27 @@ CVE-2023-5906,0,0,8c0d27fce053d6d0485b757606fa4dfab1d3e4c7c893b3aa4197b26fdd9dfc CVE-2023-5907,0,0,71e01cb39c3803279de9cdf7761866c57be6785831f7f7256a30277844bc7ed2,2023-12-13T19:55:59.017000 CVE-2023-5908,0,0,65c47ba453ceadbcf64f5715b7c24675de56d7e12038ad7fb9ee73e251135243,2023-12-06T19:57:54.067000 CVE-2023-5909,0,0,dc86a44abcc0400ca7a10015f5e4783d571f165fe9e2121385946b9f6a57f86f,2023-12-06T19:54:23.713000 -CVE-2023-5910,0,0,c95b2c25bde13d95842506c76b0eb97f7b9a0f2c8e87c74e2d5283e215acd67f,2024-05-14T14:30:44.090000 +CVE-2023-5910,0,1,3cb8c583e4907e9e2c6c81f98f6bea0708218c1907956ca25dac759d2d5b8658,2024-05-17T02:33:23.460000 CVE-2023-5911,0,0,a08c5a2532b3d94976cb97dac13d04ddcffa2796c1f43e33a8e9a1ec70caede1,2024-01-11T19:43:17.143000 CVE-2023-5912,0,0,d2e2a4a455aaccd4f9204ab338a8b3f92b2373df32c64d4570e575107f928411,2024-04-08T18:49:25.863000 CVE-2023-5913,0,0,9a413048efa725f6de4b42eaa7115b4d40ac8c223b50c26bded4b0dedf2e4eb5,2023-11-16T17:00:33.503000 CVE-2023-5914,0,0,88eb5804a56587080558dade883a2bd1fc83174e7361ced67521be69deb49539,2024-01-24T21:05:40.173000 CVE-2023-5915,0,0,93d527fcf9e982f48ec7668c345c809addcf44766c1b5722e97dbf2692eb4791,2023-12-08T18:24:27.517000 -CVE-2023-5916,0,0,0b8a9565e41a55a510f61315d6d4e812e6ad53fee96f54cdb04076b0e049b7b0,2024-05-14T14:30:47.023000 -CVE-2023-5917,0,0,ce2233f4f6e4f952c3fe5b828fec08230b8318d98856a385a7c354d817af0335,2024-05-14T14:30:47.627000 -CVE-2023-5918,0,0,46d92ae61f6d5cafe21f1b7816ef230c9196adca747eea78965069e18675f846,2024-05-14T14:30:48.150000 -CVE-2023-5919,0,0,bb442f2ff513e8ed2b977f29d4ff610de2ece0ffc235d3c57099ea8cc9e68f66,2024-05-14T14:30:48.683000 +CVE-2023-5916,0,1,146622fba37ab51ad735c48b4a7457ce146335fb93b2928e375626c66cf743b8,2024-05-17T02:33:23.723000 +CVE-2023-5917,0,1,e6941ae4f977bccfde446fa20035485a17304d7a307677e081ef6bb8ff2865d9,2024-05-17T02:33:23.843000 +CVE-2023-5918,0,1,48e39be198ee6c2cfdf9a0d6c1a14a123cff2598fe6d8e816c0731a41666162a,2024-05-17T02:33:23.957000 +CVE-2023-5919,0,1,e897dd3590336b3ebf729721d500204f335e2727290ac84bf77f1a08aa016b1f,2024-05-17T02:33:24.100000 CVE-2023-5920,0,0,8b1f614f6ca752baa306030401978a9d56cc1cdf359a47835e3215095c58bdbb,2023-11-09T17:59:53.997000 CVE-2023-5921,0,0,72d398f6969b396bfd0279f418c803a6f709e5b7eb9d8211f6460763dcb165d1,2023-12-05T07:15:09.270000 CVE-2023-5922,0,0,7b4a20dcf760483434f0e7683116d19e9092b3cbfa9b15776db8310ab1b2bba4,2024-01-23T14:45:17.197000 -CVE-2023-5923,0,0,c98c86c952dfa3da5be858cadf597ac62b0a0af5d75df149dd124e1c283f96a3,2024-05-14T14:30:50.603000 -CVE-2023-5924,0,0,29fc9103ddd985d5eff447f6bb3e4c5571594b3168f269fbe81372f32960f52d,2024-05-14T14:30:51.127000 -CVE-2023-5925,0,0,56b20ad8fbde6cc80c59f2076bb2e5f9fa0f559df4d6eaa0a6cd7f229cbc4e46,2024-05-14T14:30:51.637000 -CVE-2023-5926,0,0,26f2c32e76e77f84b87cd67e46c1652504284d31ef2b1c3120f0f5043ed61c68,2024-05-14T14:30:52.077000 -CVE-2023-5927,0,0,e4f321cb31dbdd3fdf256bcf12994be6efd052aca99baf3bff52d86804b4cb61,2024-05-14T14:30:52.643000 -CVE-2023-5928,0,0,01d68c33d8471b1c09c4a80041c7371a583bbd5fe0090bd69ca8452a116ecfc7,2024-05-14T14:30:53.240000 -CVE-2023-5929,0,0,8ddd1e915a7423222466de6a5dd7c21387181a06674d1124d5e0dd8892fd9fca,2024-05-14T14:30:53.763000 -CVE-2023-5930,0,0,769edfb418d023ab7e8f78687c593eb901e97952572e647c89ec71c59b48c3ea,2024-05-14T14:30:54.217000 +CVE-2023-5923,0,1,f1a2de7c2058dc636257dc49da1cfba11f0020efb37bf2e2dd771f8344b7931b,2024-05-17T02:33:24.317000 +CVE-2023-5924,0,1,4ee0e25b8706ff340782f894b19d0479769415300c17b6f2fa86a923279f440b,2024-05-17T02:33:24.437000 +CVE-2023-5925,0,1,eb6be55522baa5eada5fbaadba375309f1caf961380376fcddcfff262311cdc7,2024-05-17T02:33:24.543000 +CVE-2023-5926,0,1,118e1cd6eae625a8f37ae135b39f488abcebd1fb822be42884ef38ba0afb425c,2024-05-17T02:33:24.657000 +CVE-2023-5927,0,1,7aa00cfe733e63c0820ada973dc8df2c8ee6d566f8d028768779df33d3edeb73,2024-05-17T02:33:24.770000 +CVE-2023-5928,0,1,82ce57f723936da187f5bc08c22cc9c6589da094563f2b26b03c97fe3a49ebec,2024-05-17T02:33:24.883000 +CVE-2023-5929,0,1,ec06c07c4c5a564138877780e32fa9b3bec59f25be6695c3d31c9f77d7b642d4,2024-05-17T02:33:24.993000 +CVE-2023-5930,0,1,c340316bbb414d43b84cc61ee946a628150b64e7710ca84c7e6e2d894c166dbe,2024-05-17T02:33:25.097000 CVE-2023-5931,0,0,a40985a6a700e74c1bb995f15c38d5e73e89bacf734b38409302c46dda3de56d,2024-01-04T18:45:49.370000 CVE-2023-5933,0,0,b2dc47ea60178dce229171efc17286a9a55ba1bc64b7b2f8288caea3b27b5e48,2024-01-31T20:31:37.367000 CVE-2023-5935,0,0,81f95d21b7b94dd1eb3e20596c297bdbc3dd4848319eaaded7d3d980ed63f6db,2024-05-15T16:40:19.330000 @@ -238349,7 +238349,7 @@ CVE-2023-5940,0,0,a96f1dd9e0c7bdaa0639d108ff3eb2bb7ebf848c0013a388fa5ecd323f3843 CVE-2023-5941,0,0,0d4c6bc97b5579529ae556c93551e474467a1cc1b4a0ed7961a3178ffe37a698,2023-12-14T10:15:08.630000 CVE-2023-5942,0,0,e674c40bd9f2325a0fe361e1a0ad7ede20251e6effeb275f59939dfc23493e2e,2023-11-30T05:24:55.287000 CVE-2023-5943,0,0,ea633344a73587191edb173e8aacb58ed1c0ec7f0aba92363194327d8ab8f3cc,2024-02-03T01:44:30.267000 -CVE-2023-5944,0,0,40c4a577692c07de3646f4be8ac94f04b507669445ebcf42394f897af57ea843,2024-05-14T14:30:57.353000 +CVE-2023-5944,0,1,c1ee73aedd8d12118ca7c66ddabb6f814e42014510d44e487e334f30897403c1,2024-05-17T02:33:25.510000 CVE-2023-5945,0,0,8b7b2ccf062c43d1ae7ee0159c6f0b77014ddf81b002df95cdcef5c848268c65,2023-11-13T19:20:37.507000 CVE-2023-5946,0,0,06cca6ccf4410fed1db59f3a7bf66452a578f801564c78c4daba4a29d0ebc37b,2023-11-13T17:43:39.670000 CVE-2023-5947,0,0,9817e5a9bd64a88dc171383d07fa9ee9914b7f57bf21340e9dafe9688a379206,2024-02-27T15:15:07.383000 @@ -238364,7 +238364,7 @@ CVE-2023-5955,0,0,feacd57b7871361261f2b5298408b37ade031dc221440dfc1f9cd85cabae46 CVE-2023-5956,0,0,f213110e4f52c956c83a6ac40f2f6e4a036aae48f31b1c21e1dd5ec0c339e97c,2024-02-03T01:28:03.060000 CVE-2023-5957,0,0,9a81d1181cf4059ea38a4e8ec01e08afc0c6784dba2180d201a8c4f498d0afcb,2024-01-11T19:44:55.317000 CVE-2023-5958,0,0,896b2ea916a5d0c4c8458e1353372918fe3a38e93d85ef82afc020d18e14c8cd,2023-12-02T04:36:54.543000 -CVE-2023-5959,0,0,a267c6446e25a675ed1b53e1eedae89bd3e28376c7bbcb6e96ee2fe9dfdc7c89,2024-05-14T14:31:02.337000 +CVE-2023-5959,0,1,2f48fcbca534fd306e6f54472cad30a79f2ffe309824ef1f9f63aad8098c0097,2024-05-17T02:33:26.003000 CVE-2023-5960,0,0,3280507e8cdd8234b1284a8eff5c4888aaed60b04e1088223580544fe6a3d1fe,2023-12-01T21:43:59.323000 CVE-2023-5961,0,0,ab0fe285bf762ff5cd846cd7035e9872764938de38e1708e47476c4547b846bb,2023-12-28T15:26:49.127000 CVE-2023-5962,0,0,8c3530a209473d0a36bf57a25a2408488d2b9ca64a03bc6ea9a1118c4107f3c6,2024-01-03T20:04:06.947000 @@ -238450,9 +238450,9 @@ CVE-2023-6048,0,0,fff101d6a0f0f6639f4cb69899996ef195723b72f6107984d9825ee6e2c28c CVE-2023-6049,0,0,374bfaad9cea02e04185a7e6ae5b9b0de6bc9e6e4bbcd83fa090f90d9dd417c4,2024-01-19T18:22:17.583000 CVE-2023-6050,0,0,2313ada36e4db93c08a386d4851d639134e5a0c39c579c5e04711e3c1dbc528a,2024-01-19T18:24:30.680000 CVE-2023-6051,0,0,35061ed7eb07c5f5b9d5a3ebefb0b6b97bd363708860f7a25f88963b42fc4a27,2024-01-02T09:15:07.310000 -CVE-2023-6052,0,0,936d1d21fdecd9b5e29c3ff3f7c587c983d8ff93846e5a277e07464e4d560413,2024-05-14T14:31:39.323000 -CVE-2023-6053,0,0,fe1fd22aca4b7c40a7e008565ed193ea6859c1588454e31d5ac6de886f93e79e,2024-05-14T14:31:39.797000 -CVE-2023-6054,0,0,1207c0a5473b6c2c2cf5ce63761fc078e6671d2c0a2250f0f7e2cb08d879ee00,2024-05-14T14:31:40.807000 +CVE-2023-6052,0,1,83773818f5786915f391c8cdcbe914735d5e4ea4c9e0cb84b20cd8f5c1e624ee,2024-05-17T02:33:29.807000 +CVE-2023-6053,0,1,ef70da9a1d64ccfc42babe93044041f959f672a7320452a80df6b63fd6d87b93,2024-05-17T02:33:29.920000 +CVE-2023-6054,0,1,de4c8559c48c01d8cb062f004159f73944f8460e6dbf2f1f86c4205e0be3685b,2024-05-17T02:33:30.020000 CVE-2023-6061,0,0,dad27d5fec07183092353312cc1fa2ef0b390586d8fe539431fc919fbed3a2fd,2023-12-12T22:24:14.313000 CVE-2023-6062,0,0,aaf8d695809e57c5cf065d57cac29821251753441c73624c5747f97e621f0ccf,2023-11-29T18:01:56.163000 CVE-2023-6063,0,0,15581e98b18ab85b12275da0240ab619509065c3c44664b6e58f0058e679448a,2023-12-08T14:39:22.200000 @@ -238466,16 +238466,16 @@ CVE-2023-6070,0,0,c68bad6a13e4187125924d21aa4b7cd03d2fcd780d81e2c8d794aea0a6aa68 CVE-2023-6071,0,0,7895cc19d6ab197188d5a67a479544af01e9a35b9538e7c665ad0ad524de6090,2023-12-05T19:46:19.857000 CVE-2023-6072,0,0,95335978b64f972d622c281a765bb5ab04d8bef1953cd7751343ef673ad24370,2024-02-13T14:01:00.987000 CVE-2023-6073,0,0,bd5977a2d8bb883d5f68ee134abf23887dc9fa013993af4a0809df8833e6a0a7,2023-11-18T03:21:23.573000 -CVE-2023-6074,0,0,da33cc6921d05e766d3a6e0fe62a09abbcbdfd6faa5309e54492988067d60621,2024-05-14T14:31:46.693000 -CVE-2023-6075,0,0,3040ce2699024bc180b195a4bf46cc194e822165539cc1ee50a4a00b1701b54f,2024-05-14T14:31:47.130000 -CVE-2023-6076,0,0,1da1c4b68ae7b6ae4ce9b0903698f04c45128c408c6f5ddc77724bf1da543c97,2024-05-14T14:31:47.740000 +CVE-2023-6074,0,1,b221b99a79ccd4db7423839d55a8fd476ba744ecf9c687ad97cf96489729c515,2024-05-17T02:33:30.473000 +CVE-2023-6075,0,1,d05597c4d33d57679149bd15a8561825ffd325b6b1ae240a2020d12f1c320361,2024-05-17T02:33:30.577000 +CVE-2023-6076,0,1,8790125c456a73653e5a621428036f89274730934b5dcadf42faea92f5ad1323,2024-05-17T02:33:30.683000 CVE-2023-6077,0,0,00cb332e84c1cdb0a08d37bede99e9542082ced2d016768c2fc5525fef9cea98,2023-12-21T19:35:11.607000 CVE-2023-6078,0,0,07eb2d7211a7a35cad567f2504930e6ea706e464ee574705a8749f6488aa9d0b,2024-02-09T20:23:01.477000 CVE-2023-6079,0,0,c657f5e2aa1940d462b06edca15d409e8635e96c4f0c0b9d7aa570802bdc6721,2023-11-15T17:15:41.840000 CVE-2023-6081,0,0,615862707d31666fe696ea9a52b36f9c26135f6c10879ec4b59a1dbbf126f06b,2024-02-12T17:31:21.670000 CVE-2023-6082,0,0,60d428b432359f538360fa9554336a52897e0668352156dcae212dc11086bac7,2024-02-12T17:31:21.670000 CVE-2023-6083,0,0,c176f2f1944a9cc01244ccb97ce0f8eae685eef377596e563a31b2de00ba8302,2023-11-14T00:15:08.847000 -CVE-2023-6084,0,0,3ea51a7c2b70e02d46dc4223db582ce92b1c49826b960738c322f4fd9c8169a8,2024-05-14T14:31:49.727000 +CVE-2023-6084,0,1,16d7a7039b6dbd155b6ca7781f3d7df429a1269812ca4c2ad7365d169c693ea9,2024-05-17T02:33:30.967000 CVE-2023-6085,0,0,35b5096e799bfbd6b5c16e62cf5d80bc5db8f4321ce57b047bbff11c1be2052d,2023-11-14T00:15:08.887000 CVE-2023-6086,0,0,ffb694b00a243d8f6b661402476e26da55d98f93ec4fd4bc587f520cb21e2c37,2023-11-14T00:15:08.933000 CVE-2023-6087,0,0,e865af7ea935fc22144ce6a037d1e9eedb83e9943260f825273789b70edc8f7d,2023-11-14T00:15:08.983000 @@ -238490,11 +238490,11 @@ CVE-2023-6095,0,0,5df90943524205f4d3bad74f2a1e245b39199a6a3978c34ce068b367308ce7 CVE-2023-6096,0,0,fc566bb85c63a97c992816b4464e75062d7b6116c5d5950315a2d253272b1328,2024-04-26T12:58:17.720000 CVE-2023-6097,0,0,8f471927c0db95c9c443d2b569c30a548ccaade10ba424581756adcc75d923fc,2023-11-17T21:50:46.223000 CVE-2023-6098,0,0,a884ea5c9cec9a8ae0c24d3946c293e66894754a64e111c1bb7e645080a0c3a7,2023-11-17T21:54:07.117000 -CVE-2023-6099,0,0,77480cfb5dfccf6d7b08b5d8cbe2f33d49cc50c21eaad8f44112a8a5fb8409c0,2024-05-14T14:31:53.807000 -CVE-2023-6100,0,0,abf7eccd1c3488195b245fc42ce5c2d345e681632f958710f71a54c3e8bb063d,2024-05-14T14:31:54.230000 -CVE-2023-6101,0,0,b66a4922e2cfcbfcaf94fb9d1c8a45180fe69707c261a861294e448f995ec6ed,2024-05-14T14:31:54.737000 -CVE-2023-6102,0,0,957da735e8ffb10b2d1b87448b979a40aa5e159b07580251f5d26d23fa5a0d54,2024-05-14T14:31:55.120000 -CVE-2023-6103,0,0,fd1bf97f2bf35edd9bacd6e996971ea6043e17539f640ff40ba10c8a92d1c698,2024-05-14T14:31:55.593000 +CVE-2023-6099,0,1,6fdb05978aaaab98692332de5abd7d0af6ef3acec024dd4fb8d7e08f1bcf69a4,2024-05-17T02:33:31.453000 +CVE-2023-6100,0,1,ac66d5ca01480ebc332dba279e88e67354f11a0da7cb393fcf811fdd6a3024d7,2024-05-17T02:33:31.567000 +CVE-2023-6101,0,1,fe133720a537997b01d5ade817bc76f8153484ad3ac229d78427a5af732029c7,2024-05-17T02:33:31.673000 +CVE-2023-6102,0,1,a789f6050838232ad4c88b8260298ec962f5e3ebfd4172325f00e2cf0856d868,2024-05-17T02:33:31.777000 +CVE-2023-6103,0,1,76bbf002c568a1ed8f915771a5fcd976db3aabfed6e2041a824f7c5033afcd7c,2024-05-17T02:33:31.893000 CVE-2023-6104,0,0,29f65240370c6bd3755801af73ac9cf36731c15c52298df629b2b0fbda7527c8,2023-11-13T16:15:29.100000 CVE-2023-6105,0,0,b17fea7c08ea1c3a01cb4661ed65e619585d744437afcca9c8c6e2aa3e4236e6,2023-12-28T18:37:26.820000 CVE-2023-6106,0,0,5e88cbda36885e13d39004acdfd6219516a8289de27162bb846abf5a417de795,2023-11-14T00:15:09.157000 @@ -238567,7 +238567,7 @@ CVE-2023-6184,0,0,634aece9b4c5903e5c4605d79a426881d186916842f309c164ca62f2333e5c CVE-2023-6185,0,0,f4b6756627b9b5f07cfe89615425db83dc75ef52437e36d11d83b19e6ec9f268,2023-12-31T14:15:42.193000 CVE-2023-6186,0,0,6e6e78c4022411331030fbf572ea9c0a1b391509a6cc15d2e27562f426e3eb27,2023-12-31T14:15:42.307000 CVE-2023-6187,0,0,9be53ce0920637c3a10a25f81aa1e9976f5bfc9c274b8ef731be79c694313c65,2023-11-24T23:02:44.967000 -CVE-2023-6188,0,0,8dfc0d9000ddf333bea4f540317e71cc2cd316936d99346c8ab1098561230893,2024-05-14T14:32:27.200000 +CVE-2023-6188,0,1,3259e1752930a01c3524783f21219f2e0cfa4ba664d2ec100ff313b9b1aadecc,2024-05-17T02:33:34.023000 CVE-2023-6189,0,0,ae39fcce0b4e4750702d36b6cb19e1757f5ce419476ff8f511812f8cbb4b6111,2023-11-30T04:58:23.543000 CVE-2023-6190,0,0,fe7f9d7dda9f7637baac76ed39551126fa48f3c1ac02e9da26363095c5e7589f,2024-02-29T01:42:33.877000 CVE-2023-6191,0,0,eab9f7196d9d80202691b183afa0471e11fc59a294711c9abc1c4af3ec7a3082,2024-03-29T12:45:02.937000 @@ -238595,7 +238595,7 @@ CVE-2023-6217,0,0,607c7ff13d4774ae73d89005ced277beb2170b54258a31b7840bbac12535c4 CVE-2023-6218,0,0,e6cc9958de537e43f40c9c2cff2bc3827bae1456cc21d7455ef34de2b5de9b62,2023-12-05T17:10:33.747000 CVE-2023-6219,0,0,b2739807f1e8e8526bfb040aa80f7c904fb92e46eca41f087b86829ec27bcdaf,2023-12-01T20:57:20.553000 CVE-2023-6220,0,0,a5d5fd6b60d8e65256934640b8f44bf12535d8f6d7b61cd0cd70bc667f05bfde,2024-01-17T20:06:17.117000 -CVE-2023-6221,0,0,3420ce8271aa00c16af477d5d9a6a28259ede22cb2653b15390cb323eee70867,2024-05-14T14:32:38.167000 +CVE-2023-6221,0,1,a395632245e12c600b55b00b0cf4c0c49614be256618e0fce79d9c93f600f2f4,2024-05-17T02:33:35.137000 CVE-2023-6222,0,0,08b4a3eef6d2791013c320662fb9cab16cd6a7dd6578ca9f737da0c25730081f,2023-12-21T19:28:10.553000 CVE-2023-6223,0,0,5302535fac6b9b2a745d4469e7441acc07ecfb5196bb513072633123e2a151b6,2024-01-16T23:57:09.203000 CVE-2023-6225,0,0,b5b81fb243ddd1628b062bf4f5ba7ae3b5ff2a94a7c730c54e3d3e385d92eed7,2023-12-04T15:10:44.187000 @@ -238633,7 +238633,7 @@ CVE-2023-6259,0,0,6686a43af8a27c6f92aae620676b55c48c47b47ab86795c2e631b84a700d55 CVE-2023-6260,0,0,6cc90ee523715a1daa9cc8a2ae50cea0c41956ea5005598d3c2dab3d95121700,2024-02-21T15:15:09.187000 CVE-2023-6263,0,0,f92fac3e128903e039bfb94bb3b946c0fb83187e920417a85188855a4ba9600f,2023-12-18T15:15:09.893000 CVE-2023-6264,0,0,add32d92c9f8d1498ec137278a119e42d740e859e482dc1576995b601afe1eed,2023-12-01T03:51:45.277000 -CVE-2023-6265,0,0,fd7a1c1411504af561893aaaaebc41b23afb04171a90682b7e20bb8bf35d1082,2024-05-14T14:32:55.527000 +CVE-2023-6265,0,1,8f6a0a491c3a3db5d264ad8b62c7f9680376c508d6b99f1d8ae01630ecde5c44,2024-05-17T02:33:36.357000 CVE-2023-6266,0,0,4d5d6e854d7627b378878ba6778fd9127281bff4a2177b7819b5b5065606a8f1,2024-01-17T20:13:08.783000 CVE-2023-6267,0,0,52058a3e22bf924415ad4fabb27bf67aface148f4c13424417c6d994365042d1,2024-02-17T10:15:07.890000 CVE-2023-6268,0,0,95f07e1927f5a2b7bd2b3c70e32d348fc39cd72dcb70ea3a368e77442825701c,2024-01-04T03:14:37.020000 @@ -238642,13 +238642,13 @@ CVE-2023-6270,0,0,1ddc1831b85b26beabb4124c4acc053e5257cda0d9a0559a062c72878bd556 CVE-2023-6271,0,0,e3db81eabd1388d11b3fe12930c309bb590caa695071512c3d4398d2a8af2974,2024-01-08T17:31:37.350000 CVE-2023-6272,0,0,c5c0c4f29d648339e86b26d1465b675425e62072f59a8f148104e3d22d68f53b,2023-12-22T18:34:10.253000 CVE-2023-6273,0,0,ef175637f161ddfc2370ca4acfb899e7f9f9566e0c986e95708aa3b8ea4f0e95,2023-12-12T18:36:55.433000 -CVE-2023-6274,0,0,3c3a6f774b4c0d8c828f99f6d9d7ba052d2eb28205cfcad80d7d6e54253bda08,2024-05-14T14:32:58.827000 -CVE-2023-6275,0,0,301edf3c904a98a1073a47db310188d8ddd1933f079f6471f815e9a6a976cc6d,2024-05-14T14:32:59.167000 -CVE-2023-6276,0,0,3f46edab56dc20678cf16318d459dc3e4039cb1dca8dca3d5ff0551ecc6972a9,2024-05-14T14:32:59.687000 +CVE-2023-6274,0,1,4384e6e45fcda9baa70a9e97f7ee44eca3594133c9c99f871c6ad2939c9a322a,2024-05-17T02:33:36.680000 +CVE-2023-6275,0,1,4ca31a7fd50c15a9d08ea9abb3cc305862e809f9f8bf146b59465b665b49fd6a,2024-05-17T02:33:36.787000 +CVE-2023-6276,0,1,87c395324a8fc13fbe1554f6ade2eca6679d14efefb302565bc87e660bc00083,2024-05-17T02:33:36.890000 CVE-2023-6277,0,0,2863f22eacaa758688461988974667bf7175277d36112dc41e986feb2068935b,2024-01-19T16:15:11.057000 CVE-2023-6278,0,0,33aefc54b0f929c9dd6ac41d7445aa79498c245a2f10fe8dee5df04312fb6298,2024-02-03T01:23:05.233000 CVE-2023-6279,0,0,01d9a7a23a61ab4857a5ca399220ea07606fbfb5d37102f360bdb38cb38bea6f,2024-02-03T01:22:07.893000 -CVE-2023-6280,0,0,9cd4a6f908f0cb7f37d07dbebded175946895569c87ba068cfcd58001b163a06,2024-05-14T14:33:01.543000 +CVE-2023-6280,0,1,2926c6e0b3b391cfe7b6e5d2e25e9ff7675ab1a05562b8e9256a949926e50645,2024-05-17T02:33:37.093000 CVE-2023-6282,0,0,7357cb0f6ded77cc72502e7020732323e53be9557f3c6f484741549380ebd1e3,2024-01-31T19:11:25.767000 CVE-2023-6287,0,0,f67bef1f45a7c2a145dea21dcc1df4de43c2752af8f96c42ae71617c77f2601f,2023-12-01T02:30:49.880000 CVE-2023-6288,0,0,d6348e5b02243dd147913de3be58f59550ee817f65c32a0aa8a4f1bd31fec25e,2023-12-12T16:52:48.990000 @@ -238659,24 +238659,24 @@ CVE-2023-6292,0,0,6888c3dc6556628e72d18085ed154db88759c6493a0c642e4783fe5f69470a CVE-2023-6293,0,0,2352aae4e629e50e200082d87cccf8f4a1fb9427ad4f91d514bfab7cc8df5a8e,2023-11-30T19:55:33.327000 CVE-2023-6294,0,0,962fa0e7edd886bc8d10d981ba73d2c63e61c0963c17352ad252b4f4d5d30773,2024-02-12T17:31:21.670000 CVE-2023-6295,0,0,aba7bedd8c049d7ae30bf1ee56232e1479040048e5580292d8f93df41b61da47,2023-12-21T20:58:23.043000 -CVE-2023-6296,0,0,7ccc60d4b212b0015ce6c4aa218653946b976f2a8881dce81006f6f0ed8eb3ad,2024-05-14T14:33:06.150000 -CVE-2023-6297,0,0,ec1285ff19cd7660c745109102faf86de1215ac6e3f56ddd83884f0c85eb329c,2024-05-14T14:33:06.730000 -CVE-2023-6298,0,0,eb876bb3f32cf0ddf05c00c1e976fb24e71a89dcc18f7fd5e9265365846da818,2024-05-14T14:33:07.147000 -CVE-2023-6299,0,0,c74d05dcd63b18f0179a5b515ffe473e1f9b466c905bfa61909df55a4a0a3d3b,2024-05-14T14:33:07.867000 -CVE-2023-6300,0,0,11865531ead1a45277aab1295df9b2ea6f2c29600d09e41a55aea65ee49dacfd,2024-05-14T14:33:08.300000 -CVE-2023-6301,0,0,de5989cc1837663eeb3add88e9fd1c12fed2585cb65cbc06069ed841dd76f105,2024-05-14T14:33:08.887000 -CVE-2023-6302,0,0,2afa24b57ec5af2a4c53c472d3d04fe68b07b915a15337658e48b15a8f588d2b,2024-05-14T14:33:09.310000 -CVE-2023-6303,0,0,d7364217853dc7cf5a1a44d98a43aa3887eb2d788526eb852768422261c7d8b5,2024-05-14T14:33:09.980000 -CVE-2023-6304,0,0,cbeb8fc47c578f0a03d9d60eddc9314d4b0a558692bb8804b6e0f131122807db,2024-05-14T14:33:10.393000 -CVE-2023-6305,0,0,9dbb5b1f8814ff4e17f25407460dd2a02b8a97ecaaaa0d9c17ffc134b3d84e83,2024-05-14T14:33:11.127000 -CVE-2023-6306,0,0,cc7009bdd1998f8b48c21dfc6b87d9fc6c964a6779bf4faef1ba9d78d52e147f,2024-05-14T14:33:11.680000 -CVE-2023-6307,0,0,2e3fd912d7174d8a3e0d02246523b672b94f422b194e836b4216b2ab4ce44403,2024-05-14T14:33:12.133000 -CVE-2023-6308,0,0,805abd57bcbb1588ddd9c9855be148feb396cfa43210797817e72a59648f5905,2024-05-14T14:33:12.680000 -CVE-2023-6309,0,0,fc9dd74212740d095fe4170d292ea7ddb7a9e61cada056881d936f2e76d72403,2024-05-14T14:33:13.110000 -CVE-2023-6310,0,0,30e431bb8cc03d899eb26beb20036a798c81c80954c22d326d4d580eb81a3b1f,2024-05-14T14:33:13.680000 -CVE-2023-6311,0,0,bbd5cd90eab87d719954eea9fe73398dc34cda606f02617b0f0cc887aab5a241,2024-05-14T14:33:14.107000 -CVE-2023-6312,0,0,e2fea967d19a6f2f7604b6d68978962b97d21984b8297c92199d9fc4cba21ed4,2024-05-14T14:33:14.577000 -CVE-2023-6313,0,0,e9ec89c972d2cf3fac9a3ab48d4736ddbaf9c4292dc012dadaa0a6db829e2675,2024-05-14T14:33:15.053000 +CVE-2023-6296,0,1,7f998534c488b65177201a610c001b50e3f59ae41ff43a089509047526ef3647,2024-05-17T02:33:37.480000 +CVE-2023-6297,0,1,4c7101a3032ff55580c0951ca736d69e73752032c851e07aab1142fb0175acbd,2024-05-17T02:33:37.590000 +CVE-2023-6298,0,1,eb9cc4544386403368b11ed69c715ff5577b3414e21cfdda5002e799ef72ce52,2024-05-17T02:33:37.703000 +CVE-2023-6299,0,1,e5d7bddd6e311c4010cae27b1fde36e9d91752dd323b7a55878edd3381407a9c,2024-05-17T02:33:37.823000 +CVE-2023-6300,0,1,9aec0be8c880e689e3c9a5a6dabb21edc99ae3428550a20472ace5fe676025bc,2024-05-17T02:33:37.930000 +CVE-2023-6301,0,1,5a5db6e75a860e90f080d197360abfd91cd121b35e6862765a1c897c214f854e,2024-05-17T02:33:38.027000 +CVE-2023-6302,0,1,c748ec6c219272905b6db517a198e7c4e8ffcfb85be7e215317e4dca6ac25ec3,2024-05-17T02:33:38.140000 +CVE-2023-6303,0,1,92167b16466c17260f3cd021149fe21fd8f8998b2ce8a97f2689146bcdffa1d3,2024-05-17T02:33:38.247000 +CVE-2023-6304,0,1,e364c1b0c98baf1fd9dafdc02feaaac1857436d8b364c43be17680cbb06d72e1,2024-05-17T02:33:38.353000 +CVE-2023-6305,0,1,2f7a593cdd0b2437c4fa0f404673a4b03aa44784c394db57844c3214f5ea5acc,2024-05-17T02:33:38.463000 +CVE-2023-6306,0,1,af80de32fb226dabebbcc1d3131141d86e6e41d0b227161b797987c5391501b4,2024-05-17T02:33:38.563000 +CVE-2023-6307,0,1,b8a99a78ad0a7462787217401b2521aa8f12ddec9922a885d10f94c4b148162a,2024-05-17T02:33:38.667000 +CVE-2023-6308,0,1,61c713f44c3d8df7b77023cae0fa2ffcb8a78f0b8dcd6de315170984f93501fe,2024-05-17T02:33:38.773000 +CVE-2023-6309,0,1,220f9ef30440fe791b565e6b4a929102bf15d653c2063ca730ed3ca38dd24e20,2024-05-17T02:33:38.903000 +CVE-2023-6310,0,1,92450b6600a41ad55ca997f35859478bd29f9a4a44553b592fa198a97d957807,2024-05-17T02:33:39.010000 +CVE-2023-6311,0,1,f54ce23870bdff68ef6d916944997d46909e6546f409195ca367be63fe554d56,2024-05-17T02:33:39.113000 +CVE-2023-6312,0,1,b99aeb051b4675d92cb4a4f8af4e8ad52db8e7edb43892b71c27b3e93f1e561a,2024-05-17T02:33:39.213000 +CVE-2023-6313,0,1,74a13eab21424f15407bda75178020b7908d516fa905403e18ba241a29bee464,2024-05-17T02:33:39.313000 CVE-2023-6314,0,0,f4128a234377715ed433398ed29329489185b89566c1f8948f1313fe3eb87e21,2024-01-02T13:31:21.217000 CVE-2023-6315,0,0,0ea3d757b463802bd072d80c605e85486723b96d15e4b6f43ffdbe4b27553792,2024-01-02T13:43:51.817000 CVE-2023-6316,0,0,d2a53cf9d574188a1d1db73921a61c0a0e0e318b0720f84fd1373b0184553c47,2024-01-17T20:17:22.003000 @@ -238749,8 +238749,8 @@ CVE-2023-6397,0,0,32328345f587e4af99f4aaa1bcc8b79a52413e2b10103761bed029c881877b CVE-2023-6398,0,0,6df96db5309a9e573369d025141b91026dcf883d56f38d0728e8a69e9f438402,2024-02-21T10:15:42.770000 CVE-2023-6399,0,0,891fd568ed116fcad25bf9db62f014842821e1923047c86d46a6c2d8dab27f63,2024-02-21T10:15:42.900000 CVE-2023-6400,0,0,d2787dec046563a5d4bc049f6716f461616353ba3e060a2222a7c6e3122d8a0f,2024-03-27T15:49:51.300000 -CVE-2023-6401,0,0,5522f18fd1f12ecdcca33333547bd2a0759583329a7871673a8f097b7e183823,2024-05-14T14:33:44.317000 -CVE-2023-6402,0,0,b6276d2fdbdffe6b436f4386151132d246eaa89c7839609cd510dbe2392af6e7,2024-05-14T14:33:44.863000 +CVE-2023-6401,0,1,ebb7da640928f3bae8e20a592cc715e6dfb9936ee2f23dd49ad8cc02f1c81a2a,2024-05-17T02:33:41.450000 +CVE-2023-6402,0,1,4e6f46b209853cc9cfa53647d73ae003d2041ffc5ebe04d3821497df197468e5,2024-05-17T02:33:41.560000 CVE-2023-6407,0,0,fd3b1ec8c2350f5672df571bd288bbd2e9afe054b223cdc538cdef15170f355f,2023-12-18T19:34:53.843000 CVE-2023-6408,0,0,4b8964afa9f0f76d39f392749f4132f64f8ff4f10d5242703943a75f19c2138f,2024-02-14T18:04:50.373000 CVE-2023-6409,0,0,586b292c3cf66ac5aa4c5ad15ad50e4a442214ff86d45d92d8fb13b58b5cae24,2024-02-14T18:04:50.373000 @@ -238782,11 +238782,11 @@ CVE-2023-6434,0,0,9f35d2af1c67b934d28d1bc4b998a61a5a5be9bedef49a9a9e04db7f4c2603 CVE-2023-6435,0,0,4505ba10fcc8aa6b8ff0c0716deec9c72a837bf913de36c614dc0992acd9599a,2023-12-02T04:37:54.727000 CVE-2023-6436,0,0,75eb96dbffde560c8577d4e38af8f94e4d2ad1618e885a11eba0c0c2420c59cc,2024-01-08T19:40:27.743000 CVE-2023-6437,0,0,4b5f279d7eb4e7e90bd871175f4ee07fc13f499601ccf0a7a19d5fd8dc16475c,2024-03-29T14:15:08.570000 -CVE-2023-6438,0,0,b87c5742ce58cef5bd928430028b7f16d7a1738d3ab8cc52550d526133e9bed9,2024-05-14T14:33:58.880000 -CVE-2023-6439,0,0,38179a3c26c2d764eb651b1dfb6db1a0738328170f8015260bf20f4e3d7e5c40,2024-05-14T14:33:59.280000 -CVE-2023-6440,0,0,a16794d649bf0acc494af34f69134f38f9e5670e030e2adc3e41107512d37184,2024-05-14T14:33:59.843000 +CVE-2023-6438,0,1,d8494186e40261c94a5449871cefd22047d082d9a2e5a6b6446ac7044369e2f6,2024-05-17T02:33:42.577000 +CVE-2023-6439,0,1,cb0abcc60fd9b4dc5164506f02f820d82044ab251ccb9c8c0c96514dfeb807bf,2024-05-17T02:33:42.683000 +CVE-2023-6440,0,1,9f8cf5b09641313925f93e66cb52404690c48b7d66959595f3cc890c8069f084,2024-05-17T02:33:42.797000 CVE-2023-6441,0,0,77e9ad191f9a88b60b7826663145555d0b80c9bebf4657f013b22a746e66bec8,2024-02-14T15:01:46.050000 -CVE-2023-6442,0,0,1cd6013c5bee262240061daf8a9734586a434daf774c2f547e1cef502c13dd04,2024-05-14T14:34:00.820000 +CVE-2023-6442,0,1,04a8eedcffc23ac0c03f6654e1c71b3c7f44798fcc4472e96a285aa4d1679bac,2024-05-17T02:33:43.013000 CVE-2023-6444,0,0,06b8f4c772036431ddf5f40a808f9959177739a7b3bbe977f55995809e6602f2,2024-03-12T12:40:13.500000 CVE-2023-6446,0,0,5229fa2f6d92dd63a023fa3def255ac613d4d8ffac05ce30bd931ed5ad8b45ab,2024-01-16T23:56:41.727000 CVE-2023-6447,0,0,8df239bf83c13b494930c95fc233360f5499e9cd2a9d09de8bc09add0f18bcf9,2024-01-26T19:43:45.243000 @@ -238800,16 +238800,16 @@ CVE-2023-6458,0,0,b4f5460433e51aa18b99a3d141948ecc20c48f3b40b18a377c8e9ad61413b6 CVE-2023-6459,0,0,1dcc6709d2ef7a08fc5e31291dec87a953cdfe11a2d088aed7eca36a879da4f9,2023-12-12T19:23:29.137000 CVE-2023-6460,0,0,c48dc18d9ba5e9a5da6fc74e3b7e8daf50d40db4d0812f0f6fc3e9d1da4bff56,2023-12-08T14:03:08.493000 CVE-2023-6461,0,0,7d809b9f8c9e5974b4819b793a1b7dd9b174ceb2735468dac35928bb12740891,2023-12-06T00:32:46.240000 -CVE-2023-6462,0,0,38d5b76d3b4e44dc63ea2e3b07c56e1c611aed1890f9a5413feda13b467f72d0,2024-05-14T14:34:06.857000 -CVE-2023-6463,0,0,90ebb6c26dd217ec574a7c453423ff1c5a5762d1d7453ba8de86e552857302e3,2024-05-14T14:34:07.313000 -CVE-2023-6464,0,0,cc5a13a063b4d7e0c5f63d0e8cfcad3c47f86bcea3a32e27a195829de0399ae6,2024-05-14T14:34:07.893000 -CVE-2023-6465,0,0,b66a4e2953c5b065cad5a1448e34a7d49408872316d196b56e696d39b46abd7a,2024-05-14T14:34:08.283000 -CVE-2023-6466,0,0,d96ffb69bb83cfb41e2d7a9328c628357b97f51cd9cc52f57e73e58f3b2244c4,2024-05-14T14:34:08.827000 -CVE-2023-6467,0,0,d5edd8cfeb9a1cbe9e744c5bdf77c233f7f654c7d17262d55f7d4c10762b4e60,2024-05-14T14:34:09.240000 +CVE-2023-6462,0,1,0c6544c0ad40ace690ab465f1df29bc77fb1088f207ca1490c674d385ab14612,2024-05-17T02:33:43.497000 +CVE-2023-6463,0,1,19762eecc78fdb5c60b3834e6ef86b09e506df8cc86afb9d9aead1ecf9ee70b8,2024-05-17T02:33:43.613000 +CVE-2023-6464,0,1,8579ee1cc8a82d3f38232229b16df3a9cadac5374822cbf6b875c077b0fe959d,2024-05-17T02:33:43.717000 +CVE-2023-6465,0,1,6adc5bbb50e70abb628688509469d35a6998ede4ab8112e27b488075e02ec88d,2024-05-17T02:33:43.817000 +CVE-2023-6466,0,1,b31847ddb8f2154a9fc8dd09dc8355210fdca0aaa9c29fb480b09852b8d557bc,2024-05-17T02:33:43.917000 +CVE-2023-6467,0,1,af1a320cd4dab8fed34f3f3d39022c98535ef9b0cb7941395c19f10c5a4ba2f3,2024-05-17T02:33:44.020000 CVE-2023-6470,0,0,bf360f188e2730537d9ac547c0a7c512a26e70eb082292c1254e7c0dd4df9ebf,2024-01-26T21:15:08.253000 -CVE-2023-6472,0,0,c2c296b04755f01fa979b5ee28ef5d8e1fd5cd1255a7a6c4272a398afae685b0,2024-05-14T14:34:09.900000 -CVE-2023-6473,0,0,51914a6b03fd389da2b4a954941d33000eb339c495c22a4dbae5b658a9a7c0fc,2024-05-14T14:34:10.307000 -CVE-2023-6474,0,0,64e01ece72d08fe2cc058e68280600e333803da19741c8e64cdf37fd0208550b,2024-05-14T14:34:10.850000 +CVE-2023-6472,0,1,c2f2c21c92515d564ff67fa66c2b4e986b1228e129802d918d19f21ffb2ad06e,2024-05-17T02:33:44.153000 +CVE-2023-6473,0,1,a4a550bbe30c352e142ae34ea4ba451637f31051baf6f097a159f1a1cf6b90c6,2024-05-17T02:33:44.270000 +CVE-2023-6474,0,1,9d3a7a55078375b81a96c9feef4df32b7d5b88345f09d3d8c481615db5d42fc4,2024-05-17T02:33:44.370000 CVE-2023-6476,0,0,57308171427109f5ee78843a9c1ee207dddbd4e402603c66ed9179abaced4ebe,2024-02-04T20:15:46.327000 CVE-2023-6477,0,0,30e717357969ce1a3d7c54ee50b2f4eea236fbdd42e3aefd85764f8f4b0bf0eb,2024-03-04T20:25:04.490000 CVE-2023-6478,0,0,96e23fdb0a5be1fbb58e45e442baf11e970a8c7e14720b2a4a345f2a894ba750,2024-04-30T14:15:12.263000 @@ -238893,14 +238893,14 @@ CVE-2023-6570,0,0,b00a0a828373b329ff13c1081435ce9a784e88312c4836aaead8d62f139002 CVE-2023-6571,0,0,2971c4d2df818f02c3c10c0bc2d28d16e444f4c8b2d97bf16dbde3b66f239008,2023-12-18T20:12:18.817000 CVE-2023-6572,0,0,579a499372777e50605a29bdb449d7dc4770666b6371822b2c9ea19ce912a701,2024-02-28T14:08:41.697000 CVE-2023-6573,0,0,faf6568e91ed4bce51add1a35f00c78d8df1b7c7ab7a603ddada938f520d5e41,2024-01-29T22:50:00.030000 -CVE-2023-6574,0,0,36f4d30d696be7ea8a9ea8e2a804407066f86a8771e522714b525a66e1dfa8f5,2024-05-14T14:34:47.440000 -CVE-2023-6575,0,0,64efd021d8e1714b16492fc8e9866f3d988e9c9f1aeb007bd78ef1c2f5660f0f,2024-05-14T14:34:47.987000 -CVE-2023-6576,0,0,6449053a6cac0735e5d6bb355d0a557677c922bc2ccdb713d14598ef7fe0eb08,2024-05-14T14:34:48.523000 -CVE-2023-6577,0,0,144f69b0325994ff97c2a67f56c6d0cb837f20b87f2fb1e86cdddc885c8c9575,2024-05-14T14:34:49.017000 -CVE-2023-6578,0,0,74b72f8bb7fdf0e8385cea24492c5e3f5ef54ae1bee19542ddb969cd151145f2,2024-05-14T14:34:49.443000 -CVE-2023-6579,0,0,60c0b8c5175991a1fd9b3f367210a7493bd9d5c9a1e3a8517ef9f59543496fca,2024-05-14T14:34:49.957000 -CVE-2023-6580,0,0,159536ef90efeb583ad452d240c35c1de9f76596a4522d7cdbb9ff8bd02c3843,2024-05-14T14:34:50.367000 -CVE-2023-6581,0,0,369caa532ea03073733f364b156e9dc91c4844d7d2d0e644f499b267245b7b38,2024-05-14T14:34:50.930000 +CVE-2023-6574,0,1,366997abe009c5f1e21de6a69c3a9f71909e1484a3d6e8936704979b9be1619c,2024-05-17T02:33:46.753000 +CVE-2023-6575,0,1,1b294a93d27fad58f8653f68954f8d390cd25afff5fdde74e27ce090692a5023,2024-05-17T02:33:46.870000 +CVE-2023-6576,0,1,d3edc91a18076ccdd7f4d7567521ffbb691021374a8cfee7e0aad4af5a7d8723,2024-05-17T02:33:46.983000 +CVE-2023-6577,0,1,c4739900891597e10f4ce8aae9fd311f27f9ff39a6b938a101f1b54605b5a2bd,2024-05-17T02:33:47.090000 +CVE-2023-6578,0,1,9f15cf8c170410af7f52347ff8b6adc214a80bd1d227be774c02ebf9bd9fee66,2024-05-17T02:33:47.197000 +CVE-2023-6579,0,1,65aa6b4305a4b6f8969554792fb63ec38648d32175f442707fb7750b3a50efdd,2024-05-17T02:33:47.307000 +CVE-2023-6580,0,1,1e86ba652bacf8342faa5da7eaa2b94f7039d227edfde79d3816e3c4c12127d3,2024-05-17T02:33:47.450000 +CVE-2023-6581,0,1,bc623e8db60e936640badc1e0b35ab21308309be7036eab40952514784d5c872,2024-05-17T02:33:47.550000 CVE-2023-6582,0,0,9d2da5d9fb7542f43b9330ff78fcba99acd96c81d521d16521cc660ccd4026d1,2024-01-17T18:45:11.677000 CVE-2023-6583,0,0,c5c6452f8968e97669b78e5ad5a3316a8d4e994e2cec780ef752836f96a840a8,2024-01-17T18:42:13.750000 CVE-2023-6584,0,0,23a086a1c31454ba2d0c9a7c2451059bf1ebe6f996e21f8df3932fdd4d2a8b44,2024-02-27T14:20:06.637000 @@ -238917,19 +238917,19 @@ CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f87 CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000 CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000 CVE-2023-6606,0,0,a65fe69a174e4aaf5526b986e042ef0be8ef039c1d2898f14024ce4dcdf36407,2024-03-19T23:15:07.623000 -CVE-2023-6607,0,0,75c660cf8696d9e7ddb6fb1abe7e85e08b5093946002233747843e26a15bc11a,2024-05-14T14:34:57.340000 -CVE-2023-6608,0,0,b374fa080ea3dd86a2bef94b1e766003f0d6c9577760a05e9522cd54ed13eccc,2024-05-14T14:34:57.880000 -CVE-2023-6609,0,0,6e9ecd82bfb62bde63b7dbecc3df2ba33dea0795209d9901558e644dc47f791e,2024-05-14T14:34:58.290000 +CVE-2023-6607,0,1,7c9b55671852bfe951e61b172a3514394c0bfe6a575ec6ec59c9154a8e7a8918,2024-05-17T02:33:48.050000 +CVE-2023-6608,0,1,585fc424f25eeb063807397239e3680f4225d4a8fcc7719aa121393c6efe5738,2024-05-17T02:33:48.163000 +CVE-2023-6609,0,1,c3802e8772dc77a97ed1afbaf9a372466b44205da7630b71ff3e0217564517c3,2024-05-17T02:33:48.270000 CVE-2023-6610,0,0,1cda0b52a12d3207cccb05db87a389b0d2ab70ce870c2278a76c8869f607abed,2024-03-19T23:15:07.940000 -CVE-2023-6611,0,0,06c84b5b88a0440e994525eecc181d42e4e46a88df5c3af5c8fdc7d1fd4be1a0,2024-05-14T14:34:59.230000 -CVE-2023-6612,0,0,0cc5489185c3c79a94697abd15ef3060bf4b5f68f389a2f00ef2f8e00cbdbfab,2024-05-14T14:34:59.753000 -CVE-2023-6613,0,0,3889e47bd9effd8d3c6af5f16c045e3232c13553e41fb7d301e378a31a5c113e,2024-05-14T14:35:00.197000 -CVE-2023-6614,0,0,2885dad3ce5fe2eb424f0f06f82bd449fba072264d37c34f71c13cd375e22c65,2024-05-14T14:35:00.757000 -CVE-2023-6615,0,0,707e6d2fe01089769462ceadc0e142422efc7982acb03473ce2bc3f12ddb47f9,2024-05-14T14:35:01.333000 -CVE-2023-6616,0,0,62e3066f3469190ac916109ac94bebdf5871fe238fbc908a38183a18da8e6667,2024-05-14T14:35:02.067000 -CVE-2023-6617,0,0,94c99ff8c8020f0e9419fb4ceaa4f91f9bf3301af9a4478a64b7f01ae841e7aa,2024-05-14T14:35:02.857000 -CVE-2023-6618,0,0,e2f9f3381c81cd6b6264e5171022ff986719e0bf7a4114ac390563233d29791f,2024-05-14T14:35:03.423000 -CVE-2023-6619,0,0,b00e0eaecc0492656fa12d3128d5ee3c383110f14ccf8ce2312d334a41e601a2,2024-05-14T14:35:04.100000 +CVE-2023-6611,0,1,60cfa8ea354bdda4ba049384fa71aadcf7470ee2c729ff8d862e34ea9e479866,2024-05-17T02:33:48.417000 +CVE-2023-6612,0,1,9a34a29b801b8cd805ee6be74cd403080825d9486fabd716e0c4794be8d2affc,2024-05-17T02:33:48.527000 +CVE-2023-6613,0,1,3158f15f45e97269658c950b414bf6a84a8d2d2c2a68ace8c9c1fa1c17f8a9b0,2024-05-17T02:33:48.637000 +CVE-2023-6614,0,1,e20b6f39b98f7675813801a8859c6cfdae701cce65f13f63d4254cf9789b0d9a,2024-05-17T02:33:48.740000 +CVE-2023-6615,0,1,ef79878a434119f23e3b8a7f61106e99ae71d0e8314493e10499cc8029f0cab6,2024-05-17T02:33:48.843000 +CVE-2023-6616,0,1,daae22098b362b8ac612f44b9545526114d9cedc5e92786297a13ca4003c1295,2024-05-17T02:33:48.973000 +CVE-2023-6617,0,1,404b239c5785f8e6397083557d901509e7b09aa4eda01ecfde3b94075ca4da9e,2024-05-17T02:33:49.073000 +CVE-2023-6618,0,1,9193a13bda46e6f2f96e9aec2ce94a36a4e687c4c90b1bb0d5df487eeb40d408,2024-05-17T02:33:49.177000 +CVE-2023-6619,0,1,a5b75610a82bb8b562cc8db9bca6c72c82215b3c894dcb77669b75fe51f2b888,2024-05-17T02:33:49.277000 CVE-2023-6620,0,0,bf62d55272d0e4ae1790760873f5b282ec1f6dc35b3d222e88e2e51bcc6144fc,2024-01-19T18:30:31.280000 CVE-2023-6621,0,0,e7ba8fa0053a52555cc28777e20191f84d428674efb2a150ff053fd62ca17b8a,2024-01-09T18:47:39.187000 CVE-2023-6622,0,0,3a2720f61be18ae45f1a5ce867e34a2518acf9557925c363ea2d40c9ed0737c4,2024-04-30T14:15:12.790000 @@ -238950,20 +238950,20 @@ CVE-2023-6637,0,0,76e35c38c9ea00f763487db6027edbfaf5342d3eb76de99a3629eabdc29ae3 CVE-2023-6638,0,0,8a67f0d05b811bcb4ad80e013443c4a7308a3969a191c68a5149f12a0a15fc63,2024-01-18T17:16:43.880000 CVE-2023-6640,0,0,45fb709ef3f4f0421d7a9bc3d0a7c3771c0760683413cefb2daf189291bdddbc,2024-02-22T19:07:27.197000 CVE-2023-6645,0,0,9fae5a973f6a49e4ede09454c750ae9723f50e403f6a4551295f1071167499a7,2024-01-17T20:40:42.557000 -CVE-2023-6646,0,0,9f96eeb5b3be164842596c9b1c8dcd5256f251d887d5691b1ac53fff0db7350e,2024-05-14T14:35:14.243000 -CVE-2023-6647,0,0,c355190caeb6b3e9f5a5627c4c9e5c19198dc54e8d82b84ffa8e26f8e7dd3ea8,2024-05-14T14:35:14.863000 -CVE-2023-6648,0,0,77af192bf7a82d942b761b77052ba1b51514a1aed2cd41b03bb9ddcf1521af92,2024-05-14T14:35:15.380000 -CVE-2023-6649,0,0,126c7d2dabd4533f5a8cb8e05b99368f52f7de68c771aad1992145220c03b433,2024-05-14T14:35:15.990000 -CVE-2023-6650,0,0,520e6721a72e6a7072b67080e41b0b8eae662ee2ef23d9d203281730882a5dcb,2024-05-14T14:35:16.693000 -CVE-2023-6651,0,0,a0684cfd41c3740677a68654d7b2a1cca20b9bb0030f9c91cbdf56ef09a2dd7b,2024-05-14T14:35:17.263000 -CVE-2023-6652,0,0,2f44356fb50d46a4bf52189e4774e50389da3d34a36bb4d83324f7a83ccbd60d,2024-05-14T14:35:17.960000 -CVE-2023-6653,0,0,f9f2e4d4c52f5dc99f2705edf249e70fef55fd034d05e78c95e69657381ada30,2024-05-14T14:35:18.653000 -CVE-2023-6654,0,0,6538b8213a95c4ddea7072347f0939d0238610836015af1a95f526295ca082e2,2024-05-14T14:35:19.187000 -CVE-2023-6655,0,0,21fd065940b27fc07ec129efaa1a7f489d4c56194d573d0e7bf3cbb381c6103f,2024-05-14T14:35:19.913000 -CVE-2023-6656,0,0,483ceb8779a2111568180f54d3705df46a96e36ed204688c9afaaf8c31672025,2024-05-14T14:35:20.610000 -CVE-2023-6657,0,0,123f623446916fca504893abd12ae4b098b14a83333b4e122fded3f8d3bf1ac1,2024-05-14T14:35:21.290000 -CVE-2023-6658,0,0,11086efb619e778d0875fde9ccab0ed29211f7303d61873d5038b406e9336827,2024-05-14T14:35:22.020000 -CVE-2023-6659,0,0,8a0ebb87943225f03c2b2543988374c9872346d0839fdd499435ced27cdcf779,2024-05-14T14:35:22.633000 +CVE-2023-6646,0,1,63517306491f7cf13f50f80e88ba3d67a0982d91d939b4984ce05b68a4e269c7,2024-05-17T02:33:49.910000 +CVE-2023-6647,0,1,c0873984e83c8d9c62c28df59d225cc56688ee0fc94a2f3f3cf69b0242d5bc94,2024-05-17T02:33:50.020000 +CVE-2023-6648,0,1,3db3b4500ec0d2ab75e51be524d82db350e88262fbe179f6117f72ddc37939ca,2024-05-17T02:33:50.123000 +CVE-2023-6649,0,1,028101c4a2db8756b84f722f95f0232961e2b2ac9ffa0aa2d514594dcbf1d0a6,2024-05-17T02:33:50.240000 +CVE-2023-6650,0,1,25eddfaf432e68b3b6052aae88ae49b82684cb96c4cb6bc943792da3c63463e8,2024-05-17T02:33:50.340000 +CVE-2023-6651,0,1,9d1282bce635721ae4e44f1addab92d75eab255b86b8c470886a1e0ae7d4fcde,2024-05-17T02:33:50.433000 +CVE-2023-6652,0,1,a425d4aca7af2a35e007e169dfc805eecb830a9092bed6fb87924453ccbf0298,2024-05-17T02:33:50.537000 +CVE-2023-6653,0,1,12c181e814e86eb77ef2da9856a56bde4432524adfdc8bda27074e35b5d96aba,2024-05-17T02:33:50.643000 +CVE-2023-6654,0,1,20386d145dea3743b9e3cc009497d4fe9c26457c41a2e9f4b7a3fe427018e0d7,2024-05-17T02:33:50.750000 +CVE-2023-6655,0,1,b67158ea2749d3204ab608be9d7e62efd69981de345f18fcfc79a49807d44623,2024-05-17T02:33:50.857000 +CVE-2023-6656,0,1,35915b273b2436f2c39e45c74de7014f67b984b23530e222bb00616562dd6aee,2024-05-17T02:33:50.960000 +CVE-2023-6657,0,1,1faafc219540facd00c32b164ba4840ed6e63fc658786ee0a0adf319bf233e84,2024-05-17T02:33:51.067000 +CVE-2023-6658,0,1,00fb66afece781520350b60597d241ac614660f9f5795396293ab21e37670aae,2024-05-17T02:33:51.170000 +CVE-2023-6659,0,1,8ffde275638e93ea1c35443af101c5c9f7aa27e11e5006f49b3785bc20757ff0,2024-05-17T02:33:51.270000 CVE-2023-6660,0,0,38844144a722e4fa955ada2a09170c1fc4cefa830c90320e27d38ceec9d34d25,2024-03-22T19:15:08.220000 CVE-2023-6671,0,0,2dbda7d6c2af2fbe867d2d2b44c49ca99a3c1d3fbdcd4cb2169489d55aab0fad,2023-12-13T20:26:53.753000 CVE-2023-6672,0,0,599f5954315a5c24c8d476d1a07f9dc14e91fa334330b58cfece93c7950a9dfd,2024-02-06T17:03:45.610000 @@ -239029,25 +239029,25 @@ CVE-2023-6750,0,0,cfc8624b738626ca31d5ff0a22e68ee3a72d63eb1ed968c98174fc7313a1ed CVE-2023-6751,0,0,e8247e54b165a6c12110948d98c7597dd9d95407efb80f34da128605fcc96d9c,2024-01-18T17:46:25.627000 CVE-2023-6752,0,0,24c9769934cdccc0fa0030827c4b0cc7d03714a965f3982b5b9f27e18347d87e,2024-01-02T20:15:10.653000 CVE-2023-6753,0,0,461c93921c39a7e0838aa5a4aa46a464419c5f6b895ba2e002c335ed4014ce46,2023-12-15T18:39:14.077000 -CVE-2023-6755,0,0,a2cd2bd32178c8a5ddd985e2fb00b846c107160df553887d94162dab72695d06,2024-05-14T14:36:00.870000 -CVE-2023-6756,0,0,e28986b201d154d10f90ccc68d1810b0c7970d48e12270845b4d55708507d998,2024-05-14T14:36:04.930000 -CVE-2023-6757,0,0,fb7b3c43438e075d4912113e733454dbdde2549695e9fc6f750a209bb46e9e9b,2024-05-14T14:36:05.660000 -CVE-2023-6758,0,0,0b93f073fc2b39215353d469f478ac37f6367dddcf5a40a44fa4a68454ba6eb9,2024-05-14T14:36:06.290000 -CVE-2023-6759,0,0,f623fbd93642f5b5692d26e2f1e61a9b5ea3557d76d507252e0584048c250849,2024-05-14T14:36:06.980000 -CVE-2023-6760,0,0,d9dca702adf04946e69cb2a71b163a61e7e112aa289d535f43b5fe39e74e91d2,2024-05-14T14:36:07.570000 -CVE-2023-6761,0,0,ec133396a17834a982f76dba277ae18fffdee3dead6af767c657ca1c6898e936,2024-05-14T14:36:08.177000 -CVE-2023-6762,0,0,a49938ec7a77fc670d201d2c6809b5e31df16ed6c61a6167f0347dcb47326717,2024-05-14T14:36:08.820000 +CVE-2023-6755,0,1,4b9a36ed867b077fcf83753bf4d6340e640a5b7c292f6b4e03f4c72521fb62df,2024-05-17T02:33:53.133000 +CVE-2023-6756,0,1,46e2aba11b095b0ea402e3fe5389a6e4bb5542f28f8feeacbf3300bfb3a38b5f,2024-05-17T02:33:53.260000 +CVE-2023-6757,0,1,145793522b0a587ef397f4d0ab4ec9b60cbc54fb1db2bedb26861bf74da1160c,2024-05-17T02:33:53.540000 +CVE-2023-6758,0,1,00a5bfaa5341b27b8b81bac8d8f46b0462cb2dc890ca15d4e6c72cff30294b33,2024-05-17T02:33:53.643000 +CVE-2023-6759,0,1,1fd01cd0b1c9820f105a5aef34dd93763390d61b9e4a7bde903aae9a9735ce14,2024-05-17T02:33:53.750000 +CVE-2023-6760,0,1,3c479ea85a010b6ae165ef1f9d962198a4c365f0841c288ef213453be1f9cc50,2024-05-17T02:33:53.853000 +CVE-2023-6761,0,1,d41f0d19c18a16ef63d628f6b69c94fca07c96014b05fe332768536bfb9619d2,2024-05-17T02:33:53.957000 +CVE-2023-6762,0,1,7a420b5ad680b32b2e5cd46ebca1979579b7445325d15b05076840c0b8446fa1,2024-05-17T02:33:54.070000 CVE-2023-6764,0,0,f4dcd7b8cedc6622875ced95a60f6aec98893ed9af940675048b74a106ac5098,2024-02-20T19:50:53.960000 -CVE-2023-6765,0,0,e931ae9a02050e8c9e1ce9f228cee64ecf518533b4fdd8e92aef85ebd8895fc4,2024-05-14T14:36:09.950000 -CVE-2023-6766,0,0,5d6be95841cbf83332045ec4d5012fdd53eb89fad24103b29f38568766b00733,2024-05-14T14:36:10.610000 -CVE-2023-6767,0,0,e5259a53ccc5cb929932e8c8d6fad7b386b0cd33ef33e7a002bf70cf70ce8850,2024-05-14T14:36:11.127000 +CVE-2023-6765,0,1,57662885e23ab9039e3b379cb0e7782d2ab7642c972a85b31ffcb1d44bc373b5,2024-05-17T02:33:54.197000 +CVE-2023-6766,0,1,ed8b7767dac3e389aef52a365f574088d459ef0df3592c8274dc203de171c0af,2024-05-17T02:33:54.300000 +CVE-2023-6767,0,1,582b54889312469d1913e057b70a08e5f525252ae67ce9e7074bd01a5c1cca90,2024-05-17T02:33:54.403000 CVE-2023-6768,0,0,af608bf3111c61114543e2a67b5060f6ca07ce967f3507cbe08b9bdb9166aa74,2023-12-22T09:58:49.833000 CVE-2023-6769,0,0,a1b243f95863721d1141a1e6d5498b15c00d66eb91f01d6977d744bd4b31c84b,2023-12-22T09:59:41.467000 -CVE-2023-6771,0,0,e3189a7452b284d59337dbfade436375a20d89dee2acb91c42c63156e50a10f1,2024-05-14T14:36:12.920000 -CVE-2023-6772,0,0,40f08eeff85618ffb0822fa51f2135cbf1bdbb9743e5d9a647004c59a75b2654,2024-05-14T14:36:13.453000 -CVE-2023-6773,0,0,43185990141b518a922035e94cafc1dc0d7dc984dcbab5ebc32d840df04bd620,2024-05-14T14:36:13.947000 -CVE-2023-6774,0,0,608d274cf222b4dab7ca4f4da5f04054b97265b3ebde224aff04ef9e7c1fdac1,2024-05-14T14:36:14.673000 -CVE-2023-6775,0,0,9fed894136ff0fb7343f7fa4e82466a2c10dccc2d5f8b7b4edf5ef7b7ff7219c,2024-05-14T14:36:15.233000 +CVE-2023-6771,0,1,21963ed5309368a8fcaa1f4fca02610d7221fd37e6c605dfe70b080e9baa9e45,2024-05-17T02:33:54.573000 +CVE-2023-6772,0,1,c205c6df71cd7fedc5322a3948077bfe8cde6c59d669cfba43f7c8f19576f365,2024-05-17T02:33:54.683000 +CVE-2023-6773,0,1,a69ef8f3156b0e854817552a9c5e63d4fe9c4a714e58de59602f0b272876d909,2024-05-17T02:33:54.790000 +CVE-2023-6774,0,1,8f23847e2ace3ce51bc2d24a5f2952e79230eb7fe2c1c8df0945ce4f0f17a968,2024-05-17T02:33:54.900000 +CVE-2023-6775,0,1,17a7153c105f28f20e22ec8bceeb6113ebddb1b63def6197be1f7b9e32259565,2024-05-17T02:33:55.007000 CVE-2023-6776,0,0,2968271048fa8ca653df4209575bff057123f6c32739a4f0bc08a9ea121efe01,2024-01-18T16:24:38.070000 CVE-2023-6777,0,0,4533a8a66a5e14fb0237ab65b881e9f1c9a8cb0c6310a769db581c2c117ebbad,2024-04-10T13:24:00.070000 CVE-2023-6778,0,0,4da0caccc37ccc1faf5007378583694bfb6f9351ba67d60d3ee84f433b4b0fe9,2024-02-08T10:15:12.243000 @@ -239105,12 +239105,12 @@ CVE-2023-6843,0,0,5c319d42869a0026e9f202107450d0b8ffa48ae74093cce628f853fdfe644e CVE-2023-6845,0,0,731d1bd3631a1daee902267120e683edafdd00fe9b5cbc0c0fd9798c06818f11,2024-01-11T20:01:43.617000 CVE-2023-6846,0,0,1c711df48c681681a27e697b91eaf1c1879d45e51afb6a99949f93aa7233f3f5,2024-02-09T16:51:01.473000 CVE-2023-6847,0,0,cdcc4710c54412d28ccbb11fb3bee795734a0457425239dfdc6d0858011c26df,2023-12-29T19:13:35.857000 -CVE-2023-6848,0,0,f5c53e295b45ccda2480d2349e41654ae382f1fc3377cf05625cd5f803504fad,2024-05-14T14:37:03.270000 -CVE-2023-6849,0,0,24da310ef295b8d06546f96aeaddc88133685dfeb0ca1ab0bcabac718c40d618,2024-05-14T14:37:03.933000 -CVE-2023-6850,0,0,b69c72f15a4fc075d20f46a2691abf2937a82c4ff434a15321be1ae7d2dc5b25,2024-05-14T14:37:04.667000 -CVE-2023-6851,0,0,cc27cc623100a77feeb8a4e59cffa26476a93ddcabad95743b67aaf021d7481b,2024-05-14T14:37:05.257000 -CVE-2023-6852,0,0,185e43897a99bfa17431ddcdb40937ab37aa2d06e9d93fba1e359b1631123c18,2024-05-14T14:37:06.080000 -CVE-2023-6853,0,0,f9f08f177f1c33af2039bd61e43d5440346b1f0fcf4ef1fdac68aefe3fc21e7c,2024-05-14T14:37:06.693000 +CVE-2023-6848,0,1,f8f690cf5916e91016eb3b8f60a6c1fa9a5d5e9163abed9db26b2a9ca31d907d,2024-05-17T02:33:56.817000 +CVE-2023-6849,0,1,7cdbec04cc4a35151ef7e8de0fa9bb4fcad2989c8e6648f4b2ce6c4ce50fdada,2024-05-17T02:33:56.940000 +CVE-2023-6850,0,1,c88a618fbe77e296c5d2f9a674e2669b3dbb40295527bc9c8ba896d9bd60d878,2024-05-17T02:33:57.063000 +CVE-2023-6851,0,1,489b14cbc1f9c4c8e260c42ecfe9acf78bcabec385c187b669e6b1aa9b39d34a,2024-05-17T02:33:57.177000 +CVE-2023-6852,0,1,874d4da4eecdf4d3ad3d870d72f5813fd13f698d40b5c839e1280dc049186e87,2024-05-17T02:33:57.293000 +CVE-2023-6853,0,1,669372f99596f655478e42f1251073954a67233558abb58485983beabd8a5429,2024-05-17T02:33:57.407000 CVE-2023-6854,0,0,18090c585201c20a634c9e69ff0ae8ade3ec81c933b4d859f2c723545350e473,2024-05-06T12:44:56.377000 CVE-2023-6855,0,0,68ce84fe178d5603078523ef0bb7a7fa34e493f848d092595194dc321d3a3d41,2024-01-17T22:11:38.840000 CVE-2023-6856,0,0,96ff119bb318bfe6f4791f6c02353eb5c9e5f291abadb0b19ba3ca09ac5d1a75,2024-02-02T02:31:59.007000 @@ -239141,30 +239141,30 @@ CVE-2023-6881,0,0,2c3b17c590d3064ae677f39e856329e942eeecfa51a89b2db3a4a14a5f5961 CVE-2023-6882,0,0,ef73d97452dd13eaf6ae54f106fd4d1394234f25bb71b31d7301f410dc27755e,2024-01-18T16:43:49.213000 CVE-2023-6883,0,0,80e75ec1884e690c24c0955cd950efeeb350cd30e5dea723aaf58d8eaca00ca8,2024-01-17T00:02:05.660000 CVE-2023-6884,0,0,2bbc029fcff3483c4eaf25eea0149ede56dc128aeb90c80615e7bd1b905c9858,2024-02-09T17:00:31.857000 -CVE-2023-6885,0,0,521e55e9f64729c92db3e30c5946b7799fe579079365027a10a1ea6fb92b4fe6,2024-05-14T14:37:24.797000 -CVE-2023-6886,0,0,27b01eea45dca50e5f9e1cf8b5567f7586890777cbda42c64ea014f32ff7ce6e,2024-05-14T14:37:25.670000 -CVE-2023-6887,0,0,bfc7e0c8b8c4c15e00eaf0014735b074f7b0c78bb46484280485c9f4950e2f2b,2024-05-14T14:37:26.060000 -CVE-2023-6888,0,0,e0091ce4502caea5675ad85b8c459ccb9f3d61751d3ea96b79cfbf7ab0f1fd44,2024-05-14T14:37:26.470000 +CVE-2023-6885,0,1,7b377b88f99b1f08d80e31d350b94dda93461eb5092f07c525b3bc1fbbf3e0b6,2024-05-17T02:33:58.307000 +CVE-2023-6886,0,1,3c19b6d67cc234b7c76da5a9d5290ac35019b8e51ad53e4c805eea8f93de1e9c,2024-05-17T02:33:58.420000 +CVE-2023-6887,0,1,e76b81005a5a0235281554e469068be587e5b8989632090ac898535511d31f57,2024-05-17T02:33:58.530000 +CVE-2023-6888,0,1,f16f464d491c72d31ec733b020e66a61fdfe2dcd0576012c97716d967dc7e6ce,2024-05-17T02:33:58.637000 CVE-2023-6889,0,0,5178dca3fad767c9438e93fa6f828da99ebc9221d314225c125d4ccc6e6915f6,2024-02-08T10:15:12.730000 CVE-2023-6890,0,0,9ecc37279e8814f4b67cf29c86ab5ca566d49dfec3dae8b29441fd5d44b3abbd,2024-02-08T10:15:13.133000 -CVE-2023-6891,0,0,a9e31114dd40d20f9ae9473bac40ab1be6189d9ec7e693f0042110292b9472c4,2024-05-14T14:37:27.640000 +CVE-2023-6891,0,1,d9c7ac6a3ef7b48adb720ebfb37c54fe59af3da34c3f2d9c4842d6d6368ccbcd,2024-05-17T02:33:58.803000 CVE-2023-6892,0,0,9012d6836fe9da802f0dd061fc7959c22e762f42aba3ce3080d5ef3d07222ae2,2024-04-18T13:04:28.900000 -CVE-2023-6893,0,0,5cf749b4a656ac4a9f440a3feb8ecdbd4db74ed77721d0c9efba4c5b5f5f700d,2024-05-14T14:37:28.370000 -CVE-2023-6894,0,0,f0936846c0cd54110ac7a14117ba5be1fd35f85040a76f8400d4efcf1229e4cc,2024-05-14T14:37:28.870000 -CVE-2023-6895,0,0,5b1f0dd535de93ad4bc6ffcfffad2dc2c3c7e9c8c3753f2e939ca3a67efe5229,2024-05-14T14:37:29.243000 -CVE-2023-6896,0,0,2ecb782f814f0d03dee012808e2f822c0e0e8fb0fe806510f0103d6464b4c081,2024-05-14T14:37:29.783000 +CVE-2023-6893,0,1,14c376974d3e89d5f173eae32273f627644f8832e653f68fbcb7f7ac556a852e,2024-05-17T02:33:58.933000 +CVE-2023-6894,0,1,504c6dfc517e4aaad09a769931af4354b48f3b6d0738b3b5d86d7d248c68b1a4,2024-05-17T02:33:59.043000 +CVE-2023-6895,0,1,e1b96fc3772074696b76b4ad596051f7e657825f2bf923acc909b6176363e420,2024-05-17T02:33:59.163000 +CVE-2023-6896,0,1,33b0a98db7486737a5266b638dc40a05c51fb5dd5cbcbcc4ef494a1308618427,2024-05-17T02:33:59.273000 CVE-2023-6897,0,0,d7bbb662c1c9cee95c404cb75e558ddf2361cb0beba55151ab83096ad2c5d7c7,2024-04-18T13:04:28.900000 -CVE-2023-6898,0,0,2ab3e340d960a8a44fc58202082bb39a14ef01befbb17b4ddf6224e5e5aca4d2,2024-05-14T14:37:30.390000 -CVE-2023-6899,0,0,5c8d4eb86e133bda5368a9b436878010336289a39b4322fc9ebb3f8528035283,2024-05-14T14:37:30.950000 -CVE-2023-6900,0,0,4a3237a15e774196e7cbda1dc3499e9b8c8e6f7b4343813c7e91d6b8c6adec8e,2024-05-14T14:37:31.370000 -CVE-2023-6901,0,0,be220168b62bfd1beea2d5853bf964aad965b24acec11e3e68e00d3e799903e4,2024-05-14T14:37:31.770000 -CVE-2023-6902,0,0,63a20bbf14c1e68537ebe0b72fa0fb4d865be9932afec080085fc8b7c8536a2b,2024-05-14T14:37:32.097000 -CVE-2023-6903,0,0,5714eadf4765c65d8a8ae4f0bdce103e868f41986c5863150bf50e33a61b5f47,2024-05-14T14:37:32.550000 -CVE-2023-6904,0,0,2021848021e4230734d950905ec720c2f4e2a1d6b6f01da3a934071783268e41,2024-05-14T14:37:32.903000 -CVE-2023-6905,0,0,ac512bbe4df5d12dc7e9b1f499b8a67e8519e5437452d8f4ec988039bc8f271b,2024-05-14T14:37:33.227000 -CVE-2023-6906,0,0,9ffdcc414abdf120a84244e140360414a71a6e34a3aa626591959d959bcfffba,2024-05-14T14:37:33.660000 -CVE-2023-6907,0,0,d30c29d348a1db0ff5be53e7becb28d469d0f19bb091526735a2983c684312fd,2024-05-14T14:37:34.030000 -CVE-2023-6908,0,0,918806c8925b02e8b145d9c959d3327970f0f4a395db5b3185495742d1cdcc0e,2024-05-14T14:37:34.370000 +CVE-2023-6898,0,1,17ecdcf0a551f9e64c9c18ade85bbc1eecdbf8dd9136c9541dff4f9432ee26c2,2024-05-17T02:33:59.410000 +CVE-2023-6899,0,1,ac40033e71982635112922168fb26cd985d2c77a30043c4d080f2cfc09d4c399,2024-05-17T02:33:59.517000 +CVE-2023-6900,0,1,db3c278291db60e337a1a8d2d2d4b55c5ea41cc91ee87d286cf877826ba58407,2024-05-17T02:33:59.620000 +CVE-2023-6901,0,1,d89c8229aadb18e0e41565aad531d4927344a97ac48fb16687179f1dde313112,2024-05-17T02:33:59.730000 +CVE-2023-6902,0,1,c408b08ec3d49b2362e1a3867b2baac955b4b8cb41d30328f4c827b71b54148a,2024-05-17T02:33:59.840000 +CVE-2023-6903,0,1,1a835f72c2312dc263d70166007070b0341dcc03d66588913a3a540d21de3967,2024-05-17T02:33:59.950000 +CVE-2023-6904,0,1,483b2e54cb6727a9b303629c5a243665f81cbd8929150e3d6cab937bc3107bf4,2024-05-17T02:34:00.057000 +CVE-2023-6905,0,1,5e85db9d48ec88e64226ce58648c77837a61de79e356c1fa7fac6bcc38860b63,2024-05-17T02:34:00.160000 +CVE-2023-6906,0,1,4caac9ed3f94c3438a83ceb598467e7cb01942649622493c9659acd3d2aa001d,2024-05-17T02:34:00.270000 +CVE-2023-6907,0,1,0e5a13eb3e15b863b378fc8698171850d83b912b32b65557f6cd37d4e939a090,2024-05-17T02:34:00.380000 +CVE-2023-6908,0,1,6a5985d8469cb60820d4ee52369bc57124601cab31c0f0ab91f35b70bc686152,2024-05-17T02:34:00.483000 CVE-2023-6909,0,0,397fcc94b739003ec8ca207a3624da416c4154edc492fa1b2f9498033cf6befa,2024-02-06T20:16:01.753000 CVE-2023-6910,0,0,f842ee2aa98f61ed47c83f356656747bb82d09c00eb8f1511f9921c454b7dc4b,2023-12-28T20:20:48.090000 CVE-2023-6911,0,0,e60f5f34dfc2f467e48316efdd3e3f3dabe3cbdb000a0094576ed3c7945a3ae4,2023-12-22T17:31:09.707000 @@ -239200,11 +239200,11 @@ CVE-2023-6941,0,0,94ea76932f5dd941d31470cfa52bde954f4ae06d7a6ebc82457566d935bf99 CVE-2023-6942,0,0,bf5d4754fe9110f60660aeef1192d9ec613a1ef3b890d95938d424f47253f232,2024-02-08T16:42:15.390000 CVE-2023-6943,0,0,243f1053dc4e751cf9cd9ea1a3feec90de136a148b35d72e90dd7754899a39b8,2024-02-08T16:41:51.857000 CVE-2023-6944,0,0,b453ccc11666e3e20f635934304e12206f6d1751449fa49547d4c54d9fe58e02,2024-02-04T20:15:46.650000 -CVE-2023-6945,0,0,c431f164c94bdcce8cab51ccdb9489f2a096a6cf256624a2ec54c5a10765cec9,2024-05-14T14:37:48.093000 +CVE-2023-6945,0,1,07d01c0f345f9af6c6b43760a66fa9b382fbf91c9184978b03e86c4c1d082ea7,2024-05-17T02:34:01.610000 CVE-2023-6946,0,0,6d15d49849355e757559f9bf6499dd17a73c47e11df17a484f0afc7b82a71381,2024-02-03T00:24:34.007000 CVE-2023-6948,0,0,119ec9e88458bc669795ff1425f5bbb427b50fd50f752a495a53dd9cd329d990,2024-04-02T12:50:42.233000 -CVE-2023-6949,0,0,19896836cd43a422627b1f015dd59ac59f3c5bc8a640696c8365fbfc322f95ae,2024-05-14T14:37:49.180000 -CVE-2023-6950,0,0,4e03cf7a27f1c559c1f92790eb5f58bc284a11a4286ec1866c8950aee8522781,2024-05-14T14:37:49.453000 +CVE-2023-6949,0,1,a3c47721af27b9577a7aee65a4734b74979756dca4052e5f33edfc149de396f4,2024-05-17T02:34:01.773000 +CVE-2023-6950,0,1,0c2c85a952c6e89d2bcca0845f3946bdef209c64e2776e37afa4e1ee6a5609a6,2024-05-17T02:34:01.863000 CVE-2023-6951,0,0,57082808549e246805e8d818c1f0b361c71c67cf5af35497921bf2b2066177c6,2024-04-02T12:50:42.233000 CVE-2023-6953,0,0,a4eae60c09f86b37536b6072986cf2d081babcc1cdd107376a1ba9bb2012ddfc,2024-02-22T03:39:59.017000 CVE-2023-6954,0,0,ac4de842b7d6e02ca6bae2b19dfae50dd2ce8593b754802f4ea868ef889692b2,2024-03-13T18:16:18.563000 @@ -239258,13 +239258,13 @@ CVE-2023-7016,0,0,c356f20c01f7e26ea29197f72468ff216157ab97f3ab1ecaf5545cab15f28e CVE-2023-7017,0,0,4e7008651021c85ca122fc4b194c5879f32bf4f76d3293c56afabedfcea0c3b0,2024-03-17T22:38:29.433000 CVE-2023-7018,0,0,850c128e59f7ed6322bc5aab8413f5452c3723fa33c88002180d2fd190e940ce,2023-12-30T03:13:12.367000 CVE-2023-7019,0,0,9feff7331537d4d7db9f6a1201b2e8b258c33f74e22da94c40dcaebc5add2c26,2024-01-17T22:28:36.323000 -CVE-2023-7020,0,0,7611f7246af1ed1b0f136bae4a5aac935a89f370a38459a01aeadf7b7c0f6f2e,2024-05-14T14:38:06.950000 -CVE-2023-7021,0,0,c40eea6563c9779cc8c59bcd53c1c64f8787600b72244673c05af02c0fd06e6b,2024-05-14T14:38:07.377000 -CVE-2023-7022,0,0,e280ee5f10d8a6f93f96e6b07145f42278e8cd50a3a1c7fd3c9cb50a0e76c96e,2024-05-14T14:38:07.800000 -CVE-2023-7023,0,0,0d66e5fdd167129af78a0d21f61b8a673cdb3f80133d768f3ef3b3abd70a805f,2024-05-14T14:38:08.110000 +CVE-2023-7020,0,1,54e64b0f976e96af5f7ca024bbf40358112823291ff04dff3a1147118b1ad3d1,2024-05-17T02:34:03.503000 +CVE-2023-7021,0,1,8a87a34bfd73df7189ecfec1daf29da711d933f17b2c3e0e2f1ef0112dd64aa9,2024-05-17T02:34:03.620000 +CVE-2023-7022,0,1,974154a3a56db6051bfeaa3ebc9f7eb6a8bd23710d860c3cb7cf94c7606957cb,2024-05-17T02:34:03.727000 +CVE-2023-7023,0,1,929fc442f3f2ca1a119e199e14f2aad5c98d4047d0e0701a8a8c4783d2d2d6d5,2024-05-17T02:34:03.827000 CVE-2023-7024,0,0,ba44c5daa1f642e6a3cc369b1eacfe4ff3f0844f25549df16717a78e030b581e,2024-01-31T17:15:29.043000 -CVE-2023-7025,0,0,05bee5fce3e077dc5d57f27c4f0d74fc1f3cea3c9c0cd988ec16b5f66c45650d,2024-05-14T14:38:08.987000 -CVE-2023-7026,0,0,a9699ee8a2c3aa062740ee7db23742c15753e345ac0875a3705dce44e5d82ad4,2024-05-14T14:38:09.337000 +CVE-2023-7025,0,1,dc7bb25124b0adae5b5788cb12c50b5f538c99e18f1dbb9c8fb0e2d566c0fc29,2024-05-17T02:34:03.957000 +CVE-2023-7026,0,1,f8a125dc4a3076419d4344cdb20e9f7da961f5c5e7911961310196be71f8d946,2024-05-17T02:34:04.063000 CVE-2023-7027,0,0,dffc4d74173cf083425627f4882fda59048ee6fc0bda8ed4c964aeb9866be74e,2024-02-02T16:30:28.857000 CVE-2023-7028,0,0,507f40ff8b12ee3952542136634612a3feb66546633a104365854e6bea35006e,2024-05-02T01:00:01.640000 CVE-2023-7029,0,0,d41c9331e3fe800d71d886d96377bd0a91a0c66f7882b7bb378bfbf4e667dd18,2024-02-13T18:49:46.303000 @@ -239272,29 +239272,29 @@ CVE-2023-7030,0,0,91cfb645ae912cda32cfcdb9f15313e57a89a7da74b7e2c8f9cf613136af52 CVE-2023-7031,0,0,e29ef71a940320766ab3743be9be0edfbf20dd22ae77d74722d5725cd4db9b6c,2024-01-25T16:32:53.153000 CVE-2023-7032,0,0,5e0759e3564e1374064647a0279fbd9472072b652229a228589c0f902f66bcfe,2024-01-16T19:43:07.787000 CVE-2023-7033,0,0,74a296757a0a0db45f0b6538c61a783fcf99ebf85de9ddbd24122c27b6f2a89b,2024-02-28T01:15:07.780000 -CVE-2023-7035,0,0,adb0e858b03ce19e88644d19d6fda51464f0a853333cab4ab04786aaf59ab14b,2024-05-14T14:38:12.607000 -CVE-2023-7036,0,0,be526417577eef725afee583d62f38f8912fa8917514f471c85b159eb107638b,2024-05-14T14:38:12.973000 -CVE-2023-7037,0,0,0c4bcbe958d682664f640418d8f025e5193a3feb7eab2541a4e20d231167d18b,2024-05-14T14:38:13.320000 -CVE-2023-7038,0,0,939c7f2f1ba15de7b60819f1b40091e28b5187e3d78550241862c0a73d1441ba,2024-05-14T14:38:13.787000 -CVE-2023-7039,0,0,6ab49e9a83352b4ed3dad8ecc2cd09bf2122d2d24bbd5512d0497e0c8ae358ea,2024-05-14T14:38:14.097000 -CVE-2023-7040,0,0,eac7d42ff78cf4a3f14097760bb47e851484be828b5b57123911475c6172bea6,2024-05-14T14:38:14.610000 -CVE-2023-7041,0,0,3769a94302d409237e1fc27e0bd394074e5fae767a080b8b7916e04bc40fff02,2024-05-14T14:38:14.970000 +CVE-2023-7035,0,1,752ed3c07ae5c2d2b4c2abbb4378c31a8164279e7eb4e45529bc7dca82cccdf4,2024-05-17T02:34:04.380000 +CVE-2023-7036,0,1,9e166bab07a1cf26405fb77f94cb4c72c864618a0df1c3d4482ee9834cfc64a4,2024-05-17T02:34:04.493000 +CVE-2023-7037,0,1,80985d1b88ea40eb7253c7515e2a322242dd3f14f94d29574b597e6a0c2b23b4,2024-05-17T02:34:04.613000 +CVE-2023-7038,0,1,a532457d4e129585c6fd59edde75c8602cdbba860a1b2ed6bf97dfa3cfebc08c,2024-05-17T02:34:04.733000 +CVE-2023-7039,0,1,0287f0fd6ff9cb2cd738a6888f1b7f5338d8c1cf9781cede748d7294471385b8,2024-05-17T02:34:04.860000 +CVE-2023-7040,0,1,7d9343f6130fadb737a4a8b3d1252bd2dca7e46a6a11fa400a5d0b5e88047b69,2024-05-17T02:34:04.983000 +CVE-2023-7041,0,1,c5438649c9b54b5ea93e5dbc542c2560e074afcdfe5f15cafbc46db47d95c7c0,2024-05-17T02:34:05.090000 CVE-2023-7042,0,0,ee601eeb9ba474cb0a6162641758a11404619b159a8ea7c522f5605fcab32621,2024-01-22T05:15:08.547000 CVE-2023-7043,0,0,4e0d13314b235582b2eee5346938647b725841413b0cf7dcdcd97fb8c388d5ac,2024-02-09T01:00:15.637000 CVE-2023-7044,0,0,e5885ac0038b67788ac2339019a4789c312787e8319dea36168ca85cc31f3eb5,2024-01-10T16:12:34.983000 CVE-2023-7046,0,0,3d3d155f8807b16946d1f3278020372de7951eceac00ede9bf19713ccd7900b1,2024-04-10T13:24:00.070000 CVE-2023-7047,0,0,8087f4740ef1671361f635076bb9da65d1d9fa07ceb4638f75ee35892f4f8533,2024-01-04T18:37:04.157000 CVE-2023-7048,0,0,2a459dad5db1d6a34bbf230b1f6ffc9b0ab472c033e4f18ba083c60236b4bc6b,2024-01-17T22:32:55.657000 -CVE-2023-7050,0,0,a77430200b8db244e59f4691f45010ab699d6e805e7fa17d686584ae0daa6ffa,2024-05-14T14:38:17.623000 -CVE-2023-7051,0,0,98b3324f7f5d0b5823b59e74d04fe306f4961e4fe28e85798810b62c512bb92e,2024-05-14T14:38:17.993000 -CVE-2023-7052,0,0,f6ad5fb8e15b24644af3a0a54f4594cb145f5e284aad43671970a1e701028435,2024-05-14T14:38:18.360000 -CVE-2023-7053,0,0,542887de34f26f8cee29c2804a159f978e539db5e98b4a05b4c5bf18bc1aba7d,2024-05-14T14:38:18.743000 -CVE-2023-7054,0,0,5787be01719c793ea1ea2a29e4a94c9c8d9aec12371fbf9ba7b0a697819bcbd3,2024-05-14T14:38:19.130000 -CVE-2023-7055,0,0,4232dfef20bf246f2d6d61dfab6a1c0d2f1823618cd9cd55c70a41bb4f6d7ce9,2024-05-14T14:38:19.470000 -CVE-2023-7056,0,0,4ab5251d4297ffebbebadd0cd54168fe851a0eed1b2d55413f054b897101e933,2024-05-14T14:38:19.933000 -CVE-2023-7057,0,0,81345989a952f63ce6fb9bdf1aa73dbaed6010cf897177b649336f676e8cfe1b,2024-05-14T14:38:20.403000 -CVE-2023-7058,0,0,2939a9547504fc6c317ae1cea55d814f9a4756578651a156e401014985068dc4,2024-05-14T14:38:20.823000 -CVE-2023-7059,0,0,782028df12373e128b58b4ee8292745e8d8bcc08c869e3fcc8508105dc162e06,2024-05-14T14:38:21.063000 +CVE-2023-7050,0,1,d956ab11c7d250e2741eab966bbafbd91ccd74a17917ef338a91ee9778c1d975,2024-05-17T02:34:05.373000 +CVE-2023-7051,0,1,51d1d2e37a8fd37fe63f39216f1fa069045d5baa0aaef0f7b5aa37717aea96cd,2024-05-17T02:34:06.490000 +CVE-2023-7052,0,1,c2d80c36e627bd08025ec0fb45356bf18f37afa52d32d65235e6f6bc9cab0a86,2024-05-17T02:34:06.593000 +CVE-2023-7053,0,1,4f71ef15d152a61ec61a65dd86accec1fb0f688ca4ccfeccad81f745c4e25f86,2024-05-17T02:34:06.697000 +CVE-2023-7054,0,1,d7efbf7b1e5e7a2e5ef9e0a6a804d74fb3a47f569c89b5a11452294311307a94,2024-05-17T02:34:06.800000 +CVE-2023-7055,0,1,b4611b017d6e7da6836a1e4ba53e91e831e9075947322216ca5f7b8af206f52a,2024-05-17T02:34:06.900000 +CVE-2023-7056,0,1,fd9105502a71a0d0a6adbba243c5f0a9aa18f0e92a5c9ab6d94b76448ac68760,2024-05-17T02:34:07.083000 +CVE-2023-7057,0,1,1200510e25362858ed532b009a0e292074be393ad4f360e521173379910b5f9f,2024-05-17T02:34:07.210000 +CVE-2023-7058,0,1,cacc9df667e8c882e0e32cb89b832ec7a6fbda5ca7d49b21326dc9e382fd62d2,2024-05-17T02:34:07.313000 +CVE-2023-7059,0,1,428e8509ea25f5421df9211fc4410eb4e2d51218db48152cdb8a8b9d12a78f60,2024-05-17T02:34:07.417000 CVE-2023-7060,0,0,870c4c6f56986f33349af68dd953c9d20d9666a23a3fcc4c635253c7bfdfd579,2024-03-17T22:38:29.433000 CVE-2023-7063,0,0,b4ea8b21168c95c8af14241fc9e5a2534b49b7e49280bde929827672bda636ed,2024-01-30T23:02:10.287000 CVE-2023-7064,0,0,7f4540fc1350736b00563486d137005eb84965394302489d22eb2baa20f29e6c,2024-05-02T18:00:37.360000 @@ -239306,8 +239306,8 @@ CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000 CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000 CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000 -CVE-2023-7075,0,0,0ab2da60042dbd80774b78d7e0783baa91bc3950e92b2df290bd36bb7fc79584,2024-05-14T14:38:24.617000 -CVE-2023-7076,0,0,46d192defb79c5a76a448f3f689c474370183037f329cc6187b5da5df4f0211c,2024-05-14T14:38:24.970000 +CVE-2023-7075,0,1,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000 +CVE-2023-7076,0,1,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000 CVE-2023-7077,0,0,5d8de0ce21a844dc1c9cd62fa32651fbc0bd9a06be23ee9688c28db25f3b763a,2024-02-14T19:14:00.320000 CVE-2023-7078,0,0,f185b38209997c8ed369889e01fe6b6ec16f42c4706f637d4810ac58f8361837,2024-01-05T18:12:41.400000 CVE-2023-7079,0,0,c23ef44571444de19000a903ca9c3be4ef8db5b68cdacc43998783eccf75eb9d,2024-01-05T18:10:15.417000 @@ -239319,98 +239319,98 @@ CVE-2023-7084,0,0,31081b81e9f6a2e68b69b27931325dc6769a26f7dcbb78610a4b9ed79ebbe6 CVE-2023-7085,0,0,e7e686f78043a038b466b968dc4373354963d41db6b50a4c50618f1a1417ef4b,2024-03-18T19:40:00.173000 CVE-2023-7089,0,0,3d6363507fd663a44a5cd27d9e400305ec156e15a9fd0d4c1812f30b6e899dda,2024-02-03T00:27:31.313000 CVE-2023-7090,0,0,8c7a7692b061436b33fcfff3d1039b99272174b3620660b77e4496fb3e3613e7,2024-02-08T10:15:13.540000 -CVE-2023-7091,0,0,06078dc1f99281cc88244479cb48481a1a1d3bdb6689989a144f591c01c90622,2024-05-14T14:38:29.380000 -CVE-2023-7092,0,0,3064ffe9a6a1ab98a584a0e3e17a2aef1b4e5a9a3351662a28fcbed0e1e1b611,2024-05-14T14:38:29.900000 -CVE-2023-7093,0,0,876ef2fdb24f2ba48951cdf3d845ebfdcc197fb8b5d2b9724e63f8e5c86ce527,2024-05-14T14:38:30.277000 -CVE-2023-7094,0,0,cb8844100ef6aa8bc3834b0d6eea8fea0b4520296ecf6f15e77794a94d0642e4,2024-05-14T14:38:30.843000 -CVE-2023-7095,0,0,f6067c9f8a5e38e2721effb32c6fabf7cced15316f8827aa50fa1abd328f46fc,2024-05-14T14:38:31.397000 -CVE-2023-7096,0,0,b06b90642619cc64d27fe1a92e0a38f964b73ad57f389bd20155e4302cc72db9,2024-05-14T14:38:31.860000 -CVE-2023-7097,0,0,c68eadd5a99ccbbc9f03b8da6aee24a281a601931bdcc49b300c96bfe827b0de,2024-05-14T14:38:32.303000 -CVE-2023-7098,0,0,4a7e496b14b393157479f66fd4a4646e3ddfe3737ed00b03ebadc70419a7cf57,2024-05-14T14:38:32.800000 -CVE-2023-7099,0,0,01193bc0edbce16397836fa840fda3253476f414bfb816bfb9c923d9de3f674a,2024-05-14T14:38:33.263000 -CVE-2023-7100,0,0,161f459a67b01af02151173850c80ece23eab520bcb3d7fccdf170260308795f,2024-05-14T14:38:33.700000 +CVE-2023-7091,0,1,648829a2cd1995af4d46dc069f586ce9004257f8746bfb21786a6e82694067c9,2024-05-17T02:34:08.657000 +CVE-2023-7092,0,1,00836c354efe0977e0b3f286e1b48c353726770cd79b5ad898dc69470f70cc83,2024-05-17T02:34:08.777000 +CVE-2023-7093,0,1,fe34da2cf2560fb27e0c44b957159889649bc4b6a89753645ca20dc6ae901654,2024-05-17T02:34:08.893000 +CVE-2023-7094,0,1,59a850701c822d31e3ed7c623e2a70b52201776bafa34aab0f24e5f3b50c551a,2024-05-17T02:34:09.013000 +CVE-2023-7095,0,1,b95994af220414e3840e5f8176c6fbff19d739562eb51e08857341d144ba9d8d,2024-05-17T02:34:09.120000 +CVE-2023-7096,0,1,dde90ccc414b750d158ccd0063784134afb82bda1992b7457f2d001645936a40,2024-05-17T02:34:09.233000 +CVE-2023-7097,0,1,393d56af626ac19b61da5dc4114ce2ce874e6b1f8cae834c87175dbc31098cb6,2024-05-17T02:34:09.337000 +CVE-2023-7098,0,1,3190311802c269bc572c8caa8c2e10791e9e466cd89f0ac16ce9b93abb795b89,2024-05-17T02:34:09.450000 +CVE-2023-7099,0,1,3f947e491b7832e41b88075391a1226cdc48ad5cf459786eb64f473058479da2,2024-05-17T02:34:09.553000 +CVE-2023-7100,0,1,615108e9b211b628f9794b9c92c7d82b695ac2f42301eb20fde060086d41afb7,2024-05-17T02:34:09.663000 CVE-2023-7101,0,0,e578a6e29d7bb71fe31ba5ca9157fd9ce4c147cdf109f085a89199bc0f4f3bab,2024-05-05T15:15:48.337000 CVE-2023-7102,0,0,fc4da897b012dd5882404997a4db8d905c1af55198af6653038a2f751936374c,2024-01-09T20:07:12.283000 CVE-2023-7103,0,0,e8b884e5a1d7c721c22e5b5060188b31b48678e21b13c10c5b3763cb2cd202fd,2024-03-05T13:41:01.900000 -CVE-2023-7104,0,0,2cf97df701ea0f12f0a2f3dca4e695aaf81548c8ca2375dab2d831af5ba66619,2024-05-14T14:38:35.380000 -CVE-2023-7105,0,0,6b54b480f8d33567eaf29164de891c88d4184fd4ee327634da4d5d2ecbb09dac,2024-05-14T14:38:35.890000 -CVE-2023-7106,0,0,7f8c18c4f2585d81a2d7eabb7a67c04bd9e824b8041bc17c18dff10b617cde25,2024-05-14T14:38:36.370000 -CVE-2023-7107,0,0,2c3a7677fae699b3fa75ce1fa7f90a25dd5bd4cb2ce8ef661f59a7bbba6e942b,2024-05-14T14:38:36.833000 -CVE-2023-7108,0,0,35c36bc4b35c82488e1e58a19dc2e7a211059b5a3ed29d17a05ccd64b3e800a1,2024-05-14T14:38:37.213000 -CVE-2023-7109,0,0,dbdfe70a95358b87753b727e67b53d8acc6b5b2ecbc8b984e818f75e1096a440,2024-05-14T14:38:37.700000 -CVE-2023-7110,0,0,93ee94009b8079bf0b1c57fb678a49beee1b17b83038957be702b40869041fbc,2024-05-14T14:38:38.060000 -CVE-2023-7111,0,0,05560ecb6bd3c6f6933e7bb7afab4ebc5594eb494a42c08e19e5d97e599d989a,2024-05-14T14:38:38.420000 +CVE-2023-7104,0,1,8a941aa82f7d0c443d56cbb267972310bbfd2dc559d10cd0725c8748eb020dc7,2024-05-17T02:34:09.853000 +CVE-2023-7105,0,1,59546948d42773cdc6f0b3556890c2b2f3cbc7c76a4be4793f41ab67465b5e9d,2024-05-17T02:34:09.983000 +CVE-2023-7106,0,1,fc6d4f9fedc14635c5066ef8761156faa8dda36d5b91159b1627a1ed938c4105,2024-05-17T02:34:10.107000 +CVE-2023-7107,0,1,703fefbe9065e916cfcaf35c8f585603f3a41222484b8cfd52c9893b7d76f799,2024-05-17T02:34:10.207000 +CVE-2023-7108,0,1,f82e5c7874b5b4c7e7daa8f8fcc24b743dfe492c02c0a453c4abb0bc5162dfdb,2024-05-17T02:34:10.297000 +CVE-2023-7109,0,1,ad67a4fb25ce5123d91d6b7442723dd29caec2b13952ae1ddaa5ed6fe388aef6,2024-05-17T02:34:10.410000 +CVE-2023-7110,0,1,087452d32fa7b02d759b1a12c23984f69133cd6f0816ee577aa3626f3021e9d7,2024-05-17T02:34:10.497000 +CVE-2023-7111,0,1,4ce1bf8604a784a7a72ecc8e628b793c3582392ca4b61ed8038d8ac24751522b,2024-05-17T02:34:10.590000 CVE-2023-7113,0,0,b051fb6f05bf177817307cf1af131afa91f90042d532ae21223c7081824a7fe6,2024-01-05T04:56:58.503000 CVE-2023-7114,0,0,2a07125d03c43c141091ba909b32f9fa3624dbe3e76544ef66cb3583ffb34434,2024-01-05T04:56:36.817000 CVE-2023-7115,0,0,427bff1c4296daee2a0587b86db30a8e6ca2549d558180edd6437d02d303bc45,2024-02-27T14:20:06.637000 -CVE-2023-7116,0,0,aff05c618415ad8f664c48514c76fc3c55f93c01e89941f642c3a2336371da22,2024-05-14T14:38:39.977000 -CVE-2023-7123,0,0,d6b9dff906d5e26cf49dac5cda37eeea54d324a3fb4446f2494af8102d0bc49b,2024-05-14T14:38:41.440000 -CVE-2023-7124,0,0,a96d43de93cb149a534c03cf8c2b8f2734ece2f7f381a52596e9702f3bb322f7,2024-05-14T14:38:41.940000 +CVE-2023-7116,0,1,976910a2c660df67bd29d3757211cdacee09d8941800ddb4546163d3d9100899,2024-05-17T02:34:10.780000 +CVE-2023-7123,0,1,220ab7d36f2f253a75b911726dcc5d6e4573dddc2ed0a8230397ad92401a2323,2024-05-17T02:34:10.883000 +CVE-2023-7124,0,1,23324dbdb3ac7477cbc437c73707f4027f8b9b8154aa29ea0d4311ec45059b8f,2024-05-17T02:34:10.997000 CVE-2023-7125,0,0,3cd8fdd1ca2f158b1c9fceb4949784240906d4a6aa6931eed064e16fc6bfb0e0,2024-01-23T15:36:50.667000 -CVE-2023-7126,0,0,43c9f6d18bac4eaaab46a34647fa29d2ca6a408d7651e6952a2c1c3338cf5a8c,2024-05-14T14:38:42.713000 -CVE-2023-7127,0,0,71e83df9a9314ae4e6723ff5cf796eff7b90c7d3476310efe61947cf3eab19dc,2024-05-14T14:38:43.207000 -CVE-2023-7128,0,0,a0c1c609b3cb5cbe1441772fe0f52242905b530f08784eacf97e493d658e74ef,2024-05-14T14:38:43.580000 -CVE-2023-7129,0,0,635e08e17cd70219ff4e3f5b9cc83e464e6ca385bbdb8701ab883ad184bb42b4,2024-05-14T14:38:43.973000 -CVE-2023-7130,0,0,26c380feae2fe9f650efdd92c6cdfdfb5e3bb0d4031cd782c5f9bda2ab4ed2c3,2024-05-14T14:38:44.380000 -CVE-2023-7131,0,0,9de46aade30ffbdcfe3f1dfa9f695aa29b3325d8c6250e8d68ed50e496cb7f9d,2024-05-14T14:38:44.853000 -CVE-2023-7132,0,0,2d22a048dbaf2229c26fccaf08fadd5de17340099ed2da97938bf0af3e9e307c,2024-05-14T14:38:45.267000 -CVE-2023-7133,0,0,c014a4afcb50f2f17f2666ed767b72fab152419e1721915f84e4081df4cfff50,2024-05-14T14:38:45.773000 -CVE-2023-7134,0,0,ca9ea716aa7b2b811e944fdd1c0954263fd5888894783a7cfc1bd30947dbe0f3,2024-05-14T14:38:46.213000 -CVE-2023-7135,0,0,c9ef1c2812ce83368ca5f4b162d8f5bd638636a6834a70734f92cf5b06c31cc8,2024-05-14T14:38:46.743000 -CVE-2023-7136,0,0,2bfeb87751e9b2cc2f6ed75868326be848cfce162ddaed523c39a95594129acd,2024-05-14T14:38:47.143000 -CVE-2023-7137,0,0,bd718fc71aa41d25bc6b2e07ea0e70592ce48170e47c0d1ec9ff0b65549c8e12,2024-05-14T14:38:47.547000 -CVE-2023-7138,0,0,4815410861db11ecfb4c46a364a48e0a2eb18396076d5cbe1ed0044ee84da015,2024-05-14T14:38:47.960000 -CVE-2023-7139,0,0,9cd6130dd58473ba7ea89b590f362dd1a9dc0d87659686cc5440e22220e20bca,2024-05-14T14:38:48.317000 -CVE-2023-7140,0,0,35e8872dfb4e6ca886360fa8e94f72b71720da107402bfbdf40e623a8d066f8f,2024-05-14T14:38:48.747000 -CVE-2023-7141,0,0,09e20a5ef2f235ed9fbed18cefabab3db85e4618c0e826f4e3fd2cf61491b103,2024-05-14T14:38:49.213000 -CVE-2023-7142,0,0,aa27ed711fb9a6e6034469240ea1b7472e5f484eaf4c56ce9655439f86a5a846,2024-05-14T14:38:49.603000 -CVE-2023-7143,0,0,5a853b4009c6a2e12a249fa700f16f2ef3a291992e199510f06fafa17297115c,2024-05-14T14:38:50 -CVE-2023-7144,0,0,a26cbd10bcd8589528d0873a4c5f30a6118e817c3ac9228b2cdcd3ee521569e0,2024-05-14T14:38:50.407000 -CVE-2023-7145,0,0,d5bd2670896519e57f77246a82178a21ae02dbca32e6fc6c6188f7e306287225,2024-05-14T14:38:50.867000 -CVE-2023-7146,0,0,b8de05ab2e958959c59490c2401dc834e2c719deb178f56e7346ba6540e8e092,2024-05-14T14:38:51.260000 -CVE-2023-7147,0,0,8450aa2adfbf096af9a72a6ef6fc15c165f25c2b246302ca66375d9a60e1d812,2024-05-14T14:38:51.710000 -CVE-2023-7148,0,0,704c9b85dbd1fa10476792b174e73cce5232fd931b1523cb91758cc19fd4c3d5,2024-05-14T14:38:52.100000 -CVE-2023-7149,0,0,23af422a15d86d9c7c3515e13d5dd507badb7064dd4dbf61a04dd8f9633ef0e6,2024-05-14T14:38:52.533000 -CVE-2023-7150,0,0,d0aa3d313244355d52ad62213c42afdc9b6f7866d95755f3dcae616b740d15a9,2024-05-14T14:38:52.953000 +CVE-2023-7126,0,1,8f682aa5d2caa4c474e8ed32f2e87d73b6064756b8381547658d7566c177604c,2024-05-17T02:34:11.130000 +CVE-2023-7127,0,1,de8ea3d23ba1a41f3edec9171777cf3f0097c40c82cc315c0706765cf10b944c,2024-05-17T02:34:11.240000 +CVE-2023-7128,0,1,84edc6816724aa18944d3e1396b1d40b14da634693703d0243c542ff72cd9e68,2024-05-17T02:34:11.347000 +CVE-2023-7129,0,1,1ccea03be0dd152bd8c94d2b527f894cd7e5013a8829b911a18c047f3b2cb024,2024-05-17T02:34:11.450000 +CVE-2023-7130,0,1,e16b4f867c56e4081684a6b9775946591a94cb1b1bed05a7799c9abf028ab840,2024-05-17T02:34:11.557000 +CVE-2023-7131,0,1,085b55fe91cf50f53b92ac3ae20c3bfc702871f607f03f0207917ac191a7876b,2024-05-17T02:34:11.663000 +CVE-2023-7132,0,1,5496218bb310ccaac25191ef1d23375f498ffaafeb6b077418908e32b27a65f3,2024-05-17T02:34:11.773000 +CVE-2023-7133,0,1,ff7d8a91e2553a4d60b31cdec37b787620654e8a104faef5fcbfa435d7518f15,2024-05-17T02:34:11.883000 +CVE-2023-7134,0,1,a000c51102af1ba0a4e34c4cfdd41ce0ce78999ce1ed3e521fcd1c3aa27a07d0,2024-05-17T02:34:11.990000 +CVE-2023-7135,0,1,bb32a5a846067f8b58a7b9de3fb9a6cdf9e763dc332217f43e5e5eb33a731c6e,2024-05-17T02:34:12.107000 +CVE-2023-7136,0,1,5badc70abba7b5c9c8339d6c0db1976f4bec42187226c6c14c286124a7a50eb4,2024-05-17T02:34:12.217000 +CVE-2023-7137,0,1,dcce0e62e41ea7342fb0f7fb972fc84c14f7ca6672b0f4e8aacd331af94e5807,2024-05-17T02:34:12.317000 +CVE-2023-7138,0,1,352ff0e16f0978aa215b9c978fae9c086c9d50fbf3dd336d800d61715ef1244e,2024-05-17T02:34:12.420000 +CVE-2023-7139,0,1,0cb43ca8b41432dd704a8c1c315118fb5c7c2a183cd796d6b5f315c62181a271,2024-05-17T02:34:12.527000 +CVE-2023-7140,0,1,06d912c5239f5117ab1c0c878fcec8c63777eb7614dd0186ea9aaf4a3a10bb74,2024-05-17T02:34:12.663000 +CVE-2023-7141,0,1,ba54836f593296bb3bf2d604a43f1733dabc5e26d916f36463bfb1bf7010d4c5,2024-05-17T02:34:12.793000 +CVE-2023-7142,0,1,503acda66e69382dc6473651ca06a1a45bca4a1ba8573184c88a5a7b210fcf9c,2024-05-17T02:34:12.910000 +CVE-2023-7143,0,1,49854fd21f629de195f70b843b34e01545b56757a515d5d8344789a9fde9eaad,2024-05-17T02:34:13.023000 +CVE-2023-7144,0,1,5987c2583f7dc05fe842fbc57ffa22408e10d4be65292ce5d97754c498a9f1ed,2024-05-17T02:34:13.143000 +CVE-2023-7145,0,1,5963b678c8c58839b6ae0ec89efc2cdebae026db295af36a91572a19436fbfa9,2024-05-17T02:34:13.250000 +CVE-2023-7146,0,1,5630b579027320915af4a345c4fc8b418ffb80b9de6bd0956076e8bf5f98a288,2024-05-17T02:34:13.357000 +CVE-2023-7147,0,1,e7f2eb8039f9a3b187edb1c55c53a054774ab497a818d658b918fcfd8b4a7d5c,2024-05-17T02:34:13.467000 +CVE-2023-7148,0,1,4e924e18a293ab13c8676f43313216cba2a62100df4616c77d9b83173e711247,2024-05-17T02:34:13.577000 +CVE-2023-7149,0,1,384ee257a39ece9b958817e69c536cbf0e3deef7cfe064c9406b3bb305ffac2a,2024-05-17T02:34:13.687000 +CVE-2023-7150,0,1,f499f0e3d8acdbe21a3f095cd85ffe9b552086887834f0bd115e0fdc748039ff,2024-05-17T02:34:13.797000 CVE-2023-7151,0,0,bb32bdd519a1a50b8c5ab4a323d30cc39a75571831ac8e58df336f69b7cfff53,2024-01-23T15:40:52.973000 -CVE-2023-7152,0,0,694338ffd4603af3583f353f53fdf703e8fda8b1f50f420a3ccda6d9d137226b,2024-05-14T14:38:53.427000 +CVE-2023-7152,0,1,3ad7eb45c05776f4060129784941dd296bf73140449eb063f83a060404799b31,2024-05-17T02:34:13.930000 CVE-2023-7153,0,0,e011618db3076d02be0d1ef8dfe51744f3234f2e36498aa2346c160b31a75578,2024-01-24T21:43:31.700000 CVE-2023-7154,0,0,076d7cbaa09541993347ce9e0a30d4438c72b1ebd3caf4aa248135ca6dfc7806,2024-01-23T15:45:39.513000 -CVE-2023-7155,0,0,db642e7e1475e4fa2bb09d56ea5d653d8cff83878daf571d4d67865c8ca89276,2024-05-14T14:38:53.943000 -CVE-2023-7156,0,0,2e13a1d6803e811a7d97844e6f57e7c45060bbbce6095b741cfd6d35caed8270,2024-05-14T14:38:54.113000 -CVE-2023-7157,0,0,075ad4c8e74795c89343715528b4854962a67092346b5db5ba681ab993a72ddb,2024-05-14T14:38:54.293000 -CVE-2023-7158,0,0,96530f7d27b4bee2daa164db01d4164f750c0ee476339a58b199c0f81179b479,2024-05-14T14:38:54.773000 -CVE-2023-7159,0,0,e91a75393429742dde596a7977cadc45c0b4ae7722f7b2f7074272182820d1bf,2024-05-14T14:38:54.983000 -CVE-2023-7160,0,0,3965bcf44acac4ef38931a12031660d154ab71d3f0214000fe817829e0890df0,2024-05-14T14:38:55.223000 -CVE-2023-7161,0,0,fddad0af4a159a6bc3555c20f3374eea396d335b791f1d07ed66a5017c4efd97,2024-05-14T14:38:55.403000 +CVE-2023-7155,0,1,e8f38c3da35b0ec98f7d0028c08af06a395f23793f12ee3a8ba368a000de1d51,2024-05-17T02:34:14.207000 +CVE-2023-7156,0,1,e7564da15a4588603e7015b69ba992b939f9fd4059f3c698121fb83ee8e959de,2024-05-17T02:34:14.320000 +CVE-2023-7157,0,1,a0d5431d479d661af3c7b28a67e84410cd6523456f05aa95f71d9c2c75d0a491,2024-05-17T02:34:14.430000 +CVE-2023-7158,0,1,08e8fd16c15a71a906d0438adab9978f26d600665d7d15f740361277f90b0d7c,2024-05-17T02:34:14.540000 +CVE-2023-7159,0,1,05b26456d9c7e8d8ae16a3e8d37f5c6fa6b140068ec05296dc8a17c61bcf6529,2024-05-17T02:34:14.650000 +CVE-2023-7160,0,1,27c7b58da8e7edad8e3294d4a7ec7e226d14d0f3c01e6e364a112be8228fab48,2024-05-17T02:34:14.753000 +CVE-2023-7161,0,1,b3930ab3a97e1d3c27fc99be304904454c6f0d4bcb0814fc27d950acdf3052c3,2024-05-17T02:34:14.867000 CVE-2023-7163,0,0,0f5c35a87fc47051aa08ee9aab448a8efa59bbfa72ee9ee97a6b130cd14ca045,2024-01-04T19:56:45.747000 CVE-2023-7164,0,0,0eba723e66ffde882f886b1d956fc76bf968cae8235a06d4473a12b674cc971f,2024-04-08T18:48:40.217000 CVE-2023-7165,0,0,1d97a8a837ff89aac62852f940d39f1fe6be2be70c7e979a7de92240e40591e2,2024-02-27T14:20:06.637000 -CVE-2023-7166,0,0,58bfaab64504cf3f9330f5dfdadc4db52fc53f82acb6afe93f3acfd0d362d1d2,2024-05-14T14:38:56.003000 +CVE-2023-7166,0,1,a05c5c3b5e771dd0d783b188143511eee70b2418a0548eb26ff6dbae55fdbae4,2024-05-17T02:34:15.110000 CVE-2023-7167,0,0,2ad0a7fd6f0156359513234ef6a12567866f88d4c0e31ddc963112ef38c1e460,2024-02-27T14:20:06.637000 CVE-2023-7169,0,0,7f3a960bed50e7fa388ead5dec12832004135c9aff5640413c258a6a5e72203f,2024-02-15T02:29:40.877000 CVE-2023-7170,0,0,58e73fc4bb46d63dd05e18195db611db27a67b4ab871dbd671f1c8109c4b4d52,2024-01-26T21:05:46.627000 -CVE-2023-7171,0,0,699b116a58f487b25bd98a66046975829a3631b68e4f63535b9410a17e0a2086,2024-05-14T14:38:56.547000 -CVE-2023-7172,0,0,1b4a7ce8eeaabaa40247b0b983bf18747143b4ec524c2ef695c5e885cdbe1b63,2024-05-14T14:38:56.720000 -CVE-2023-7173,0,0,64d99515194633b20802e33b28bb4321143d5a9dda24361ab70326f9748afa72,2024-05-14T14:38:56.940000 -CVE-2023-7175,0,0,9dfec065f608e3ed5772e88903e53982e8708797f335e262f4219936121801df,2024-05-14T14:38:57.260000 -CVE-2023-7176,0,0,cac0ad8560932e18d6a96bc64040ae0bff4d74820edc0e3777b6be00a00e2496,2024-05-14T14:38:57.430000 -CVE-2023-7177,0,0,273e203504c055e6c1a745e6cee5e1e3e2381dbc357744fb98da6bf267c79db4,2024-05-14T14:38:57.603000 -CVE-2023-7178,0,0,b2f200e2b66a16336dcdec70c01e98fe037df8a9784dd98a22b1b5d04a1e7f41,2024-05-14T14:38:57.760000 -CVE-2023-7179,0,0,03af35c9f19e85e04d59d1802fd0270cf23e1ed3e523b6bac95c81803ac69653,2024-05-14T14:38:57.933000 -CVE-2023-7180,0,0,8df3cf43a27f4e48d6be7b895f0acaca90762a60aeb81d4e7d6b8882a820a13b,2024-05-14T14:38:58.270000 -CVE-2023-7181,0,0,ba7101204fd534fc1c19adef7c7031a181d5947a001fd38be6ffb64a6e770b35,2024-05-14T14:38:58.450000 -CVE-2023-7183,0,0,0bf49282f0de960511d3750e3b56de8f46e4343859df8a4dee4fe2b9136fe401,2024-05-14T14:38:58.630000 -CVE-2023-7184,0,0,bdf01e2322527416272ac3ae84fa4964da7a001035fc1b5555378b212a5c26c3,2024-05-14T14:38:58.817000 -CVE-2023-7185,0,0,d987f7df91c41228345e9db64c9aafce835bffb2a37ffc2f00d2b02ec90cf658,2024-05-14T14:38:59.003000 -CVE-2023-7186,0,0,88fff6357f4f1d6b9d944446eba2d0e215ff08d17f21b0c83608eefb3165b6b7,2024-05-14T14:38:59.313000 -CVE-2023-7187,0,0,78d4c032ee3c66e86a1e897af22a2437b3a940f6a43e24b4e69f3ee35b361d6c,2024-05-14T14:38:59.483000 -CVE-2023-7188,0,0,d93ea85756e00cdfcf4acad011bbf04a10b30975a57c4cd7e07f74844608fb96,2024-05-14T14:38:59.677000 -CVE-2023-7189,0,0,af48144aacf7f255c3e0170798449750478fc4b847223f6ec0f140d046588168,2024-05-14T14:38:59.840000 -CVE-2023-7190,0,0,ee5ebf90f123f5340b2a9254ed4023624a8db1ef45900bee5cdce65f41df5084,2024-05-14T14:39:00.053000 -CVE-2023-7191,0,0,996744d9fdc9702a3caed8085513cd8f952002b729b63399fef56f109c65587e,2024-05-14T14:39:00.427000 +CVE-2023-7171,0,1,7f07e5cf40d0eb14e6f472b95b8d5e7defdaf082ecf4a502c24f5fcb7875f92d,2024-05-17T02:34:15.343000 +CVE-2023-7172,0,1,936ac855ec9644774e77b67e8e93808c33ce62f36e205268bfd473be09d15c31,2024-05-17T02:34:15.460000 +CVE-2023-7173,0,1,1df97094b2d92666782e853f7eb3fb443e3503783574e7738e32e06358f12368,2024-05-17T02:34:15.580000 +CVE-2023-7175,0,1,69c62df9ea0c02eeccad9a801b6a5aa1ca40b7bf4946a2c8d62e91912e5d0e6c,2024-05-17T02:34:15.693000 +CVE-2023-7176,0,1,fac49679f130e902c41bd20c0977fd0a5eb80428a339e83fce9e099321ecc495,2024-05-17T02:34:15.807000 +CVE-2023-7177,0,1,8444732e87f377ce792cabaff111e1a382d5c83f7cfec4cd85e6abeec604f069,2024-05-17T02:34:15.920000 +CVE-2023-7178,0,1,b968ee8f83fdc195d1f5f21bd328c7c0bc9d58332868e5aaaaffd78d14d50bd0,2024-05-17T02:34:16.033000 +CVE-2023-7179,0,1,b9cceecd383849191dd7d765e2016dcde9040ea81cdb993aefe11e86373ad260,2024-05-17T02:34:16.150000 +CVE-2023-7180,0,1,a29337c8e9fdb7fcc35f70710912aa264c0c3acc52008e162b93a2f5ac8a2229,2024-05-17T02:34:16.253000 +CVE-2023-7181,0,1,917cb3f9bc4c8851df70cb70871586c5179a4106383859e2da0ba51bcc867db5,2024-05-17T02:34:16.367000 +CVE-2023-7183,0,1,4bf51fad3c64d49f0d2a96d3165640438cb7427d135208210c36e0f704205128,2024-05-17T02:34:16.477000 +CVE-2023-7184,0,1,69dee24653dfc3f8b8b740c6d5fefbfb0073cfbc7684388342ff15fec5e423e2,2024-05-17T02:34:16.580000 +CVE-2023-7185,0,1,98dc57331d3bce52f9452af1580f646549d2e7aa4b2a9d7ebd1325192bbf7984,2024-05-17T02:34:16.690000 +CVE-2023-7186,0,1,dc6fbda3340a04a7756b040ba0c80ff34839cc8adff03d644e9b0b4197cb96a2,2024-05-17T02:34:16.803000 +CVE-2023-7187,0,1,649632a976d02d2df183f3c93cc13b26d9a9a7ddd8a11a2955440b5c8ad6c73f,2024-05-17T02:34:16.903000 +CVE-2023-7188,0,1,52b61ebdde7e647cf672aec059162eee123bbfe0c316874fbf4cad9574abb435,2024-05-17T02:34:17.050000 +CVE-2023-7189,0,1,7d7cf0a0f3aa5fbe994d8e5d36bd5b8be90307aeb9467ab8c97b9a70340bff41,2024-05-17T02:34:17.163000 +CVE-2023-7190,0,1,66bd02c0bb2775d4803ddce947423a9215024f28842f1b2cb950feea2c1ea705,2024-05-17T02:34:17.273000 +CVE-2023-7191,0,1,b12b0cbab2bbc0e25e71a009fc4b662b8760992504144f7d9f59abff6875082b,2024-05-17T02:34:17.387000 CVE-2023-7192,0,0,9048ecb6f580e5c8408fa2e3bdb1db47d0d0e6013dcf9892b4743ddb1e8561ab,2024-04-25T17:15:46.553000 -CVE-2023-7193,0,0,ec871758bfe4e65f354fcc5bcfb850bc1e53223631301e7678894fc885444ac4,2024-05-14T14:39:00.860000 +CVE-2023-7193,0,1,15d1f187c90a26b846e79ccf02b5de638dfe155914ce5a84ced916bc93e465cf,2024-05-17T02:34:17.533000 CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000 CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000 CVE-2023-7199,0,0,8f2c7a083c06aa02bb323a1eb173c13dcc087c5e703e17edecd055c8db647957,2024-02-03T00:24:17.240000 @@ -239421,31 +239421,31 @@ CVE-2023-7203,0,0,8de8118470c0d400dc793d52ee90e83eeb9e3779d1750edfd3a42eb514664c CVE-2023-7204,0,0,9b986779e3f3f7431b17fe2ca3dc93b176faf66b7f0e113d3c43c5222a3d581b,2024-02-05T16:45:16.630000 CVE-2023-7206,0,0,f9ee332bed4d84118ae79ee21c45ca1257ee8fe800b2ae40f3239b45700c4c7c,2024-01-23T20:59:09.030000 CVE-2023-7207,0,0,b8063d2eba03e34d737e9d66344fb1421f3eb2c424e61ac8f0304fad9a5c3f39,2024-02-29T13:49:29.390000 -CVE-2023-7208,0,0,a24306befa913793b9dd90fb0f532b97bcaf797491352c6e961216597289ae84,2024-05-14T14:39:02.400000 -CVE-2023-7209,0,0,3fef59a39fa1839ad8b8a23e73045915bf146ff20f5cc6b827884257f00e56eb,2024-05-14T14:39:02.720000 -CVE-2023-7210,0,0,9b8f8cb8f92edd3f1469534e8a4aa6411f9168b1d9dfda2c8bbadea8c8cb5a1a,2024-05-14T14:39:02.910000 -CVE-2023-7211,0,0,3b7e51138c9f5bf73558bfbd5714d4b29feb55ee8aff6931733e1caafba670d9,2024-05-14T14:39:03.187000 -CVE-2023-7212,0,0,a19f6721c52f698f688bab50a9245cfaba98a1391403b768997d1d360086d3bd,2024-05-14T14:39:03.430000 -CVE-2023-7213,0,0,761ce0a9c7e07dec11df894b1163a13bea4401ad4603bdafcb0f659ed43abb6a,2024-05-14T14:39:03.767000 -CVE-2023-7214,0,0,21e83e104186c87e16aacbdf91d7cd0f5253ab3ddac07c662149a6450ef07506,2024-05-14T14:39:03.997000 -CVE-2023-7215,0,0,b2908f4532aab99eca4348df549686b3108418da314c3d0f664130d0acff9361,2024-05-14T14:39:04.173000 +CVE-2023-7208,0,1,fb955fe95814ce971876dadeefa80f8b455bd6be3fb1a07da147aeff41141ab8,2024-05-17T02:34:17.903000 +CVE-2023-7209,0,1,6ba41715d84aa95d1febaa1433d95c246c7596303d877f3dce64b1bf0da9f030,2024-05-17T02:34:18.053000 +CVE-2023-7210,0,1,5017c6ac20302d7b861bcd721041b21e447690a55266faa85ec0588206f9bb48,2024-05-17T02:34:18.177000 +CVE-2023-7211,0,1,8e4dce51553cd3d2496e597ef840ecfe1b5b79a98298f189d6019506def0accb,2024-05-17T02:34:18.300000 +CVE-2023-7212,0,1,dbbf1d9263c45be12aba461c5a341a9b750a18b0e069b15006cb62509a6617b1,2024-05-17T02:34:18.430000 +CVE-2023-7213,0,1,533eca77662775b60c3a906c134c1e0528a43100c5c94e658c0cb5b66e9d2949,2024-05-17T02:34:18.533000 +CVE-2023-7214,0,1,6d1051f88c22a1d9ae0dcc6e73da354ded18a4672f47b2b28b2f4f9e1129fee9,2024-05-17T02:34:18.647000 +CVE-2023-7215,0,1,1241ba2013dcd6cf0bb8abf3563900258b96470c96971fca1a09a760bf5b403d,2024-05-17T02:34:18.757000 CVE-2023-7216,0,0,6114a509b5ed1f09683f5b14a74f10b1d753fa66caaccfd83589f5e0adf185bc,2024-05-13T23:15:07.043000 -CVE-2023-7218,0,0,c28b321ee95d0da2203b01a7867cad2839a94d8881e094b2e58da358f68d3f0e,2024-05-14T14:39:04.733000 -CVE-2023-7219,0,0,bd6adbdd539f25334c297720d0bc569c1d56c33fe641412d445329125a2e8379,2024-05-14T14:39:04.927000 -CVE-2023-7220,0,0,f4071dfbd5a71d0a59d176753f74743d8cef7a6f2c4703ab5c2f678e5ef611ca,2024-05-14T14:39:05.113000 -CVE-2023-7221,0,0,6f5eac2b143f6eacbc44cdc1d10d90ef8763723348a20a94a9e389def514df35,2024-05-14T14:39:05.283000 -CVE-2023-7222,0,0,8a210217f116a0b15fad4a5b784b57ceaf51398792ae4464b9bdc5d329980fc8,2024-05-14T14:39:05.593000 -CVE-2023-7223,0,0,321b4651b44728c3f69fe2aac1ce4af7e3a2b17f3a3962c87ce644ec5980d7e9,2024-05-14T14:39:05.827000 +CVE-2023-7218,0,1,b7c2babd9086df871bbea69f99464b7b6641a23cd546311446ab4de89c1dad6c,2024-05-17T02:34:18.900000 +CVE-2023-7219,0,1,cddf099603f5badf7a0fa975a4f11c2bce615119e480e130d0ffd32a6326ea25,2024-05-17T02:34:19.013000 +CVE-2023-7220,0,1,3054f6ca4f1839e604b797494bab0f51ae01aeacd0075006c4de5dee1c134323,2024-05-17T02:34:19.143000 +CVE-2023-7221,0,1,f3d75cfa953e7f1d40c785884757a05417d97e8242a3508f0e29657e8566340d,2024-05-17T02:34:19.263000 +CVE-2023-7222,0,1,eecbc44f0b2b8cb52b42ecd348f609103af3f38bb7eeecf0e97ccd38aa50e118,2024-05-17T02:34:19.373000 +CVE-2023-7223,0,1,12417868ed0a173415e69b56b8c77f2d332a2408b0fb5f391bbeea1f142151b1,2024-05-17T02:34:19.490000 CVE-2023-7224,0,0,e592fcb7ac7be7f4ef9608bffb7a0b899defa9402fc3e64bfc72285360788e73,2024-01-11T17:33:31.310000 CVE-2023-7225,0,0,ab2f1e443c992163b729c45a53aef884372f2397f32f8e85f87f9c5bf78f056c,2024-02-06T19:12:27.730000 -CVE-2023-7226,0,0,aa351b0c53ba7071b869e6d5a93d7b8a0cbde80a2e6774d637bebfcf22128bc6,2024-05-14T14:39:06.287000 +CVE-2023-7226,0,1,c8cb12c8f63511c92381af39d60619a977609310bc4398e34d1d7d6a3ebf74bb,2024-05-17T02:34:19.650000 CVE-2023-7227,0,0,c02382aed61a95fc02340c8832a2821920e87ae74ae12b56d6948ba5d27e78b1,2024-01-31T18:46:00.220000 CVE-2023-7232,0,0,4170bb35c6be9f9990886cb5cf926bc3ae5204839b4d7a571ba06646e5906e01,2024-03-26T12:55:05.010000 CVE-2023-7233,0,0,7bae3ac8bd27cdb40325330426b1482155b71212b5093e0b8ad04121a7117311,2024-02-12T17:31:21.670000 CVE-2023-7234,0,0,23278876305e1d44b5315edea84989da2790a3c72b01a04cdbcb9933098a26fc,2024-01-24T16:47:18.570000 CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b87393,2024-02-22T19:07:27.197000 CVE-2023-7236,0,0,6e6e77097018fc5492b471c7ac49370efcc2a5846a727fd6ec447da2257b6339,2024-03-18T19:40:00.173000 -CVE-2023-7237,0,0,a3ed2ec4386f199ea6576414422fb5544e00848c7fb3d01132e124ad3dc2de86,2024-05-14T14:39:07.447000 +CVE-2023-7237,0,1,c892e5bcc8a4fc2bc233ac3c6b51f0d318078a784c82ce37334e292e592f1c63,2024-05-17T02:34:19.917000 CVE-2023-7238,0,0,7187ce9bc4d8ddad00e06886245b2e662c42772077283e0d271ebcd7974e5802,2024-01-30T14:20:10.613000 CVE-2023-7240,0,0,c8028c5f2283c3d1834fed408ed706bec776a0edaef60da9c34b705dd8ae213f,2024-05-07T13:39:32.710000 CVE-2023-7241,0,0,d4fceec5a7fe5473cc271cfc706947ffdb49bbdf96c33423e2911d3a96606af8,2024-05-01T19:50:25.633000 @@ -239549,22 +239549,22 @@ CVE-2024-0169,0,0,9a5cb9a4280854499904589e4e5a30de357c61c86f55eb6cefb60877151c08 CVE-2024-0170,0,0,0cbf15fb7639d69463bb00902bb3bf03cb2541ac612ee0d14074f95d8e68ed31,2024-02-15T16:55:09.957000 CVE-2024-0172,0,0,b4d3bfa3f2afe51aea0c09278df25aa681a12ef6ca5f718df6980da085f76f3e,2024-04-03T12:38:04.840000 CVE-2024-0173,0,0,600fbbfb858fd93fd48e8e26a262844ecf6f3875feed2b12a05f55444cf2214d,2024-03-13T18:15:58.530000 -CVE-2024-0181,0,0,9738a2b8eb666d67f3ef667e28586092cb4b7967b8868ef5faaa155de32aa250,2024-05-14T14:39:38.950000 -CVE-2024-0182,0,0,0f0a844de7150d51a1f9201868f0aa25346c08df0c5fc4a4b1d5bebcedd944db,2024-05-14T14:39:39.607000 -CVE-2024-0183,0,0,fdb6ccfb38d04eafd2439f6953908c6801136be4fee9ed620c1cf6264280a7f4,2024-05-14T14:39:40 -CVE-2024-0184,0,0,1bdac95ffdcfcc0a336e2ebc869d37710d789d4b335f3b600bf04eef9d596378,2024-05-14T14:39:40.283000 -CVE-2024-0185,0,0,68e528fec4a405dcf6c551b7411337509b0597cd246021e9daf3c1bc1c3797f8,2024-05-14T14:39:40.627000 -CVE-2024-0186,0,0,33ec35c038e0a5c5227c154a677c732b4fab9e373b530420ab42762da65e4a7f,2024-05-14T14:39:40.803000 +CVE-2024-0181,0,1,306c959d7188eb0c2fee6d8aab87e923ba0e7bc709e4bdd9c387e0dd5d1dbcd1,2024-05-17T02:34:22.837000 +CVE-2024-0182,0,1,9e1d599c8fa0c3d5eaee9eaf92766dc4d0c81f8aff745ccca715a0afecf2ad1a,2024-05-17T02:34:22.947000 +CVE-2024-0183,0,1,118be46a5ad9b117dce84a50b9725cf9baa30b1079f445cf95c1e842f0d6370b,2024-05-17T02:34:23.040000 +CVE-2024-0184,0,1,15fc89820498ad6a6bed9f141d374ab64d37dea4937241e661b5d699a2c2e029,2024-05-17T02:34:23.167000 +CVE-2024-0185,0,1,face4825f67eb3e2a3aab9ad420d5506ad384bab09eeb412a812440428a1571f,2024-05-17T02:34:23.280000 +CVE-2024-0186,0,1,8b599ba872e2469cce43b94459d9a969053b9c56bc54e8563fed529ca6af22c3,2024-05-17T02:34:23.380000 CVE-2024-0187,0,0,2485205b739b9b4cbf47a7aaf9cf815ede43d9590f10bbd4f97ce9a13f749539,2024-01-23T15:48:08.843000 -CVE-2024-0188,0,0,586958f6b1c93ea85e07acee277f6df3c1dfeae2989b55f21fae039f640412f3,2024-05-14T14:39:41.060000 -CVE-2024-0189,0,0,42b2f5ee2d637aeefb7cc78e8bc2be7bf5c63c526d6fd0d91895665599c5b975,2024-05-14T14:39:41.220000 -CVE-2024-0190,0,0,d831e41436a4326e4f68f6c01e14af6ca6bcf0647f796102dbdee549e0c4c8aa,2024-05-14T14:39:41.483000 -CVE-2024-0191,0,0,8fff6033c33fc4ce936b0f134ed55d55a40e15b87f2e2e4e157caa0eb6a987c5,2024-05-14T14:39:41.753000 -CVE-2024-0192,0,0,b5719049e61d9b351abaf7d5ef0f89827fd00b06ac2b396bb24d6a7e3364e0b2,2024-05-14T14:39:41.897000 +CVE-2024-0188,0,1,caba3dc5e288330f3efc82a8ccc92bf9c30ab870fb58ff5a87610eaab75a5807,2024-05-17T02:34:23.510000 +CVE-2024-0189,0,1,99c948078e5fb42697b4c03de66cbe750ab847aa8dd2df296da4a946b3b2ed01,2024-05-17T02:34:23.617000 +CVE-2024-0190,0,1,b0a26fc2e248b2f59fde0bc318f55be8a1bc1bdc763d5f462994bb06c75dc52d,2024-05-17T02:34:23.720000 +CVE-2024-0191,0,1,ba8a382010c841b2f0ed5c9664b2943e62e52ff0bd2f4d544f3be2cc33347b72,2024-05-17T02:34:23.830000 +CVE-2024-0192,0,1,f9ff8177f211145db7d12ae32901785b848305baf0f2d88427f38eb248d387f7,2024-05-17T02:34:23.930000 CVE-2024-0193,0,0,4133f0396cf889b86c17a7da1539a428316db23a36a27be019519672f7d9b9c8,2024-03-12T04:15:08.627000 -CVE-2024-0194,0,0,45b5b66e318fd0531a0946ecd247f673736ee970d37bfa67b6cad185d56daaa8,2024-05-14T14:39:42.203000 -CVE-2024-0195,0,0,91e5391249f1d62a77ffe8b23dab58cd7e0e043096cd2a56d4355b388f9441e8,2024-05-14T14:39:42.427000 -CVE-2024-0196,0,0,67beaa239d997bb6493d7b78d330affa10e88bc916a34ac42e77b9c7e9522e9f,2024-05-14T14:39:42.830000 +CVE-2024-0194,0,1,9d6b538a7994ec2879a83a3ef18e7f4c72954beb38bbf102615af5e349ae9afd,2024-05-17T02:34:24.070000 +CVE-2024-0195,0,1,4ebd5193eab57b4a28ec73488eb7e5cbdb9d47659da6cd07e717482f0da45193,2024-05-17T02:34:24.180000 +CVE-2024-0196,0,1,4d5f0a28eabb64456c3b9479604d1d7de335a513fe124dcd492b4ff0fd925693,2024-05-17T02:34:24.287000 CVE-2024-0197,0,0,a5381138cd5cafcf2c3ab25fcc6ea0711c247179aecf2fc908fd92cdf7d7d15b,2024-02-27T14:19:41.650000 CVE-2024-0199,0,0,5fd421d92746d46e1fc70ec097d42cb0521357878ebbbd547fbd7129e3ea4fc6,2024-03-07T13:52:27.110000 CVE-2024-0200,0,0,a4ced14de3a378006f00c35ccdc8c4f4c037c5303540842e5a96ed1413946bf6,2024-01-23T19:52:46.093000 @@ -239607,8 +239607,8 @@ CVE-2024-0241,0,0,ac0de06b23825e8c25a9818d06323dc8f7659c2de54400a8341c4e73650de4 CVE-2024-0242,0,0,76ad800d00bdaa54bf0cb6c6cd04eaf51eb2112f189b03efd1efcd564c6cbbe4,2024-02-15T19:08:40.337000 CVE-2024-0243,0,0,d211865460105ee97ffc84b712da660c46693d6d56835a15ab2e5e49d8b39366,2024-03-13T21:15:55.173000 CVE-2024-0244,0,0,653da9bc3fbd68c509d9658a3ca84614c293de3678605a4b581b972961636e2e,2024-02-13T19:51:41.997000 -CVE-2024-0246,0,0,dbd56c813a2bf06f4ad430cc639c5a2ae5a2847858767378a67af7d7aa1e8818,2024-05-14T14:39:49.570000 -CVE-2024-0247,0,0,a71b63ab1680bb26eb961b943fa4510080e90178dbb3983772a607cdf076412a,2024-05-14T14:39:49.920000 +CVE-2024-0246,0,1,f4a51acf1e3bdfe4d1040182c7244ff050b3a9ebaf7407c452893bb7c1a8d2dd,2024-05-17T02:34:25.567000 +CVE-2024-0247,0,1,62eb0631a8f7a8ccde345e9572174c1c005bf9e3d2f6fe4b24e57aaa9c83135e,2024-05-17T02:34:25.680000 CVE-2024-0248,0,0,2c37da61220f65b312245a2221cad9ad4877aec90b17ba5c2a3e9d6be35f7868,2024-02-12T17:31:21.670000 CVE-2024-0250,0,0,1024a1aee8c07f43ea895a2e7847039d1e10efacdd7ad8bb0a19e5b1e9b5ffab,2024-02-12T17:31:21.670000 CVE-2024-0251,0,0,14956aba5a33632df721b3e529915eceaf50c3d32f322e21763f782642d137c0,2024-01-19T19:55:23.980000 @@ -239620,55 +239620,55 @@ CVE-2024-0256,0,0,49de163342e5ba45f12c2cbfe0a11fce418d24b9f8f242901a15605875a38f CVE-2024-0257,0,0,1e8f862beb54390ef967b53697bcd4507959d2fc4fc8648b77453645227faa14,2024-04-18T13:04:28.900000 CVE-2024-0258,0,0,da926b444685fcbac9be2b2403a8d6738d09992d6c11f2b5b1d93a114519bfef,2024-03-13T22:15:08.970000 CVE-2024-0259,0,0,7a566acb922b4256312ecd6b2aa6df420842221f10e688a5524aec4c1e837222,2024-03-28T16:07:30.893000 -CVE-2024-0260,0,0,75b4098e612372308031139e263c661babaaf503551d01be89673bc6955cca56,2024-05-14T14:39:51.563000 -CVE-2024-0261,0,0,9804b7f31cd3b6613242cd11b72e728fa026bb853bd214ed7ef4868319697348,2024-05-14T14:39:51.720000 -CVE-2024-0262,0,0,56da14d48dbe884a20a87e6bf6a2fbd583021a03d224c63c5536f532c9d1d9ab,2024-05-14T14:39:51.900000 -CVE-2024-0263,0,0,f8845d0fd722ef7c4450cb8292b3d34278baa80ef942892bce1d10af475e91d2,2024-05-14T14:39:52.043000 -CVE-2024-0264,0,0,fb9eea6a2ed015de509f8b415d9032a62bf9ed0b9b719f7d5314431053c140c2,2024-05-14T14:39:52.233000 -CVE-2024-0265,0,0,1f5665712e4b710e204884c7d7f4b75b7e6f2665e7133f6675b9d9bcf1ce7b6f,2024-05-14T14:39:52.570000 -CVE-2024-0266,0,0,203c16e92ba50848e289f1946e38c8e9e379649f552affcc1f064060fc6b566b,2024-05-14T14:39:52.773000 -CVE-2024-0267,0,0,24899fd4e1dcd1b21ec765af162e71725174331fad5ae47bce7656384b688e2c,2024-05-14T14:39:53.020000 -CVE-2024-0268,0,0,4396d88c08452780d1e701d72bd0c2e391247829c2fba3a50931858ae3729e6e,2024-05-14T14:39:53.267000 +CVE-2024-0260,0,1,ea31fecc687e4ac50cf419240d55de298e7ded3ca53e79be4a4d41a973178fcd,2024-05-17T02:34:26.090000 +CVE-2024-0261,0,1,05367ea46902f83b4488b6792dd37b8e839ca8d5d98224abdf32f1fd5f79f1e4,2024-05-17T02:34:26.227000 +CVE-2024-0262,0,1,134e286357bdcdcb16451604a09296dbe4b2e08260dc8789d1ff36e5190f29fc,2024-05-17T02:34:26.333000 +CVE-2024-0263,0,1,8a7a745ba5bcdd23047caef52f935513232e153cfd20e4113ee04b4463db6ee9,2024-05-17T02:34:26.440000 +CVE-2024-0264,0,1,045f5466a5f12187102fc5095879bb186fc2edccbee6896e04f8c98de8bd404a,2024-05-17T02:34:26.550000 +CVE-2024-0265,0,1,c92e53ad11d8cc92e384202f84ffb84ebc3a003d44078864509b06cf66d72360,2024-05-17T02:34:26.650000 +CVE-2024-0266,0,1,1f93978b4f9e67732f5b15c0c12c46f0abc642ad41cceb231dfc5cf1f4dd3db0,2024-05-17T02:34:26.760000 +CVE-2024-0267,0,1,7bfa7e3e2406c91814fcd34290ef18f2d24d1589bf4eec596441d1f5524f71fb,2024-05-17T02:34:26.867000 +CVE-2024-0268,0,1,47456ea67f83d497b23ab66d4eb26e09b3a02ce26d0ebba5362ab64458aec1d3,2024-05-17T02:34:26.973000 CVE-2024-0269,0,0,ec17947b9dfbf82978adb67cc09a2594bb707537d6b85b819794e150cb355d35,2024-02-09T19:56:14.050000 -CVE-2024-0270,0,0,b483dc94621d93e575584a8b1e7a181e1faef198530867c00558c4f24fafc693,2024-05-14T14:39:53.787000 -CVE-2024-0271,0,0,3a28f54272fe7c02e5695a3efcb77bc4827c3afb9c44e7fed396b637c777b2da,2024-05-14T14:39:53.950000 -CVE-2024-0272,0,0,04e53ffb760720a1f305c5e965b30105364ff0fa69311ca1431c471dac2ba213,2024-05-14T14:39:54.123000 -CVE-2024-0273,0,0,412d686a5d5cef3cf057b7688f20e37946888a4af376161be5fdd8407795938a,2024-05-14T14:39:54.463000 -CVE-2024-0274,0,0,32bac27e7f60ecd89e50a83c2abd051a62c68d32cde1474b6bc4185e903ef79a,2024-05-14T14:39:54.767000 -CVE-2024-0275,0,0,4049c78fc43696a654f4ace4ee473de9ff0625f74e7074920cf846241a89b53a,2024-05-14T14:39:55.047000 -CVE-2024-0276,0,0,a0a118f659df4c28f1b785d2382b6b6ab346b8ae8f7682710c046ba42ecd5c67,2024-05-14T14:39:55.207000 -CVE-2024-0277,0,0,9b033998912fd03002f175421e2909d52c480386944b8cd363b69925aa0349d2,2024-05-14T14:39:55.380000 -CVE-2024-0278,0,0,e22d5777570bdb5f1e0c833edd0892a782d3f98e5943234e5e6aa70649fa9782,2024-05-14T14:39:55.713000 -CVE-2024-0279,0,0,02cceec3401c3e74e6de89d0a84bb52f28c0d3037cf09df7a25e930ea5940639,2024-05-14T14:39:55.887000 -CVE-2024-0280,0,0,2f7df407e67471a378bf66f96dcd7ebfd2eb6bfb94b819ce150d21167e0b073c,2024-05-14T14:39:56.047000 -CVE-2024-0281,0,0,cebb99ed3b685d951b248862884ff28103f91df819b94e235da0edd60b43def3,2024-05-14T14:39:56.193000 -CVE-2024-0282,0,0,80e55c28f55f9cf588993a8f799872edf57998671885bec8e57adb4b99aee568,2024-05-14T14:39:56.457000 -CVE-2024-0283,0,0,7f15cf06e4e0134029fceb189b60d834ec4e657197cb6617496cbd0d0f84c26c,2024-05-14T14:39:56.730000 -CVE-2024-0284,0,0,82a5198d8715c522a76b90dcca4e058bdf6991c6ecc43239812c4b9eac1dac89,2024-05-14T14:39:56.923000 +CVE-2024-0270,0,1,149ad3058bdac0775166c4ada5886140d2ef7911f78d4ac8cfd20bed2c2a09cf,2024-05-17T02:34:27.107000 +CVE-2024-0271,0,1,0babf6d710da9e84fe5f2931459a4e7abc266edc03bc1f216288ddf6b7abe814,2024-05-17T02:34:27.210000 +CVE-2024-0272,0,1,7e654e469550a6946514d4b9e4f195a2cdceebadef5efa3588d6ac1e48606e73,2024-05-17T02:34:27.317000 +CVE-2024-0273,0,1,cd352eef3ca1abe78f5f31377a72a48ebca5ca22f6844a777d44c44651e3163d,2024-05-17T02:34:27.427000 +CVE-2024-0274,0,1,ff7da15ee4d1d3833e116988a5e6fcbd938ec7738113f8d1b83c2ca3f0e90641,2024-05-17T02:34:27.533000 +CVE-2024-0275,0,1,6a9336dc7589fcb42f64fa7c958288578457c48a08cb9426ca79ca46a6acca66,2024-05-17T02:34:27.640000 +CVE-2024-0276,0,1,5c5775f8c37cc3b2e98f66145fb1fa382d584ff01d13440067c41780893ed5c5,2024-05-17T02:34:27.747000 +CVE-2024-0277,0,1,c21494d97f664cec159999cbff8b8f6b0bdd8f5cdd8bd3f6e2d54a6fc11cf819,2024-05-17T02:34:27.850000 +CVE-2024-0278,0,1,bd922f5f052138f58f76e6bea0befde3a78c04cdc7b0e678ebf4f2ff6fa4084d,2024-05-17T02:34:27.953000 +CVE-2024-0279,0,1,fe8ad2643d09c557252b38e4005a7696ade8b4818cda91c8f88be4280091dcaa,2024-05-17T02:34:28.060000 +CVE-2024-0280,0,1,f26fd42ef1bde461d5bda75b7e59efb13e388edbc8e36e14769fe8949697a0ee,2024-05-17T02:34:28.167000 +CVE-2024-0281,0,1,d765127650f76225b1ace23623e429a131f28b7b1b2fd507fc6ee7ac831f9f35,2024-05-17T02:34:28.300000 +CVE-2024-0282,0,1,9d923b96d568b6cd06ea06d722b9d99c96d7c6d8ed7f2d6b5c454db87b673e2a,2024-05-17T02:34:28.403000 +CVE-2024-0283,0,1,e8f665d7d40f21f37b100caf863122793a269f9c33b11af53d54310acd56554c,2024-05-17T02:34:28.500000 +CVE-2024-0284,0,1,e836ea187cca4faa86a7a93a48f0fb1067e53aa1711e74e650fdb10d56f92059,2024-05-17T02:34:28.610000 CVE-2024-0285,0,0,a2a54af9181df3a2ec396a4f1fb16e309dfd727368d3359bae9abea0fa5fb6be,2024-02-07T18:16:33.733000 -CVE-2024-0286,0,0,ecb3550f0156c43b563132bf87c501f67b1373e31aafaf7e2c716f2d98533c9e,2024-05-14T14:39:57.627000 -CVE-2024-0287,0,0,1ef3c1ae02d6d23f6c6d5f499423ad6ecc81a7f6307772de546ed5ca99ac7dcd,2024-05-14T14:39:57.803000 -CVE-2024-0288,0,0,7402121f44289f90dbc7a252f196137566647fff8ed842c7aa3e7e8b304b70a7,2024-05-14T14:39:57.953000 -CVE-2024-0289,0,0,c609d71c626cb136baa1b49d8a13d47480c2ec7958a9b60810f91bd821476138,2024-05-14T14:39:58.130000 -CVE-2024-0290,0,0,456359b145b22e678c834fd75758229d4b8324f67ce81cf2934f695ad4b9dbe7,2024-05-14T14:39:58.297000 -CVE-2024-0291,0,0,fc09d66bf4ce8ec8e53660946186623976e49a73ff7868248518b8c65f8fd9c8,2024-05-14T14:39:58.740000 -CVE-2024-0292,0,0,8191c4a575c58e43d95eccf607e6feef0f38fc7ec6eb649f887365d3032770c7,2024-05-14T14:39:58.903000 -CVE-2024-0293,0,0,4d0e120973bfd1a55ea35700c860ac81e67e29a2c8c88a109f6da1866ff46bdc,2024-05-14T14:39:59.063000 -CVE-2024-0294,0,0,ee4fe90fbcb023b7613bc5e7598b5ee12ac49169e45e4758eb6d515d39238901,2024-05-14T14:39:59.220000 -CVE-2024-0295,0,0,f80657a5ff37ba93f64d769ee9c5e35a9b5cad819017fccdd29d2a17f6929e15,2024-05-14T14:39:59.513000 -CVE-2024-0296,0,0,262ba8b661a1106e56a439148c4d5bbd64a142e9dc8a3ce337377db259fd4b02,2024-05-14T14:39:59.787000 -CVE-2024-0297,0,0,3292802acd30e938993e42431b3187ec9c19ff8e38eed4ca2f2349869b9f93b6,2024-05-14T14:39:59.940000 -CVE-2024-0298,0,0,204a1fe5c417cf71396348088d22f02c7f6fd21467e7f4af0c1f5aa1af7f3724,2024-05-14T14:40:00.120000 -CVE-2024-0299,0,0,6fe287656f5f9c8a1303b6a4a2a9d613801ad251d7241d099eb87fcc85ac3847,2024-05-14T14:40:00.270000 -CVE-2024-0300,0,0,b02d050d95e9df05c1ae29cafcaa10fda0d92d46a8c9432ec70a5c50fafe6898,2024-05-14T14:40:00.553000 -CVE-2024-0301,0,0,09cc458928be42ce4bfb4efe7c855000524284128499fe7ca5887146a5775693,2024-05-14T14:40:00.760000 -CVE-2024-0302,0,0,7d1add66141cdf473f1caf2a31933107e960425e8a7dde1584d2af5d64eb2968,2024-05-14T14:40:00.913000 -CVE-2024-0303,0,0,0eb57532b34e2048c65a0f7d8dacba8903720339a6536d5f7b0b4641525f53d1,2024-05-14T14:40:01.067000 -CVE-2024-0304,0,0,6efe69fa31b8c7e2ca1ba83f0e3986739b2cee52017fbcc2ec254712fa9f2c43,2024-05-14T14:40:01.227000 -CVE-2024-0305,0,0,7b631cc35614025fb38f62de7772d183321ac966a4f458380dbc4f0f92fab08a,2024-05-14T14:40:01.370000 -CVE-2024-0306,0,0,73ccb527d7d2a6fda652c8d69bd1b6ad57b76902916ab84d53785ceb533c8ebc,2024-05-14T14:40:01.520000 -CVE-2024-0307,0,0,91b8326405b3ae70f2f5e011bf06b9cbad73086e3bf261cbe4e1102776190bb8,2024-05-14T14:40:01.670000 -CVE-2024-0308,0,0,02a8cc6561a0eabd4c089b6676ae7509ccf40edb81b55ec3c3f14d7a98b88c8d,2024-05-14T14:40:01.823000 +CVE-2024-0286,0,1,a6ec9df8de7a2abc0420c8362a5be4936d0c1dfe800437164b7eb35cf18ebb92,2024-05-17T02:34:28.737000 +CVE-2024-0287,0,1,4ddee625ee54aab2291914e3f0551a4c26b85919c7278780008bbe4b63a01e2f,2024-05-17T02:34:28.853000 +CVE-2024-0288,0,1,0e88e063358fa7f8bdd1984fb249765333c0606a142c04bc04796101c06cb9c4,2024-05-17T02:34:28.950000 +CVE-2024-0289,0,1,9ae738d2785f5a0bb5d957c271ef0842f19b961bce25fc5ef74b3959c8b726d8,2024-05-17T02:34:29.050000 +CVE-2024-0290,0,1,0327070ec98b50deb10c48b85a636d25a04346ce55449cc3dc9acd7285ad88a9,2024-05-17T02:34:29.153000 +CVE-2024-0291,0,1,9d0f06fdb19bf1c5eb5f8ff0af69bb1163f7e70c8e8799427246b70190d0bba0,2024-05-17T02:34:29.257000 +CVE-2024-0292,0,1,b390d7881e2abd2250c22c288dbaa4b9f3e64948dd17e5d6ae0ee0a742ef95aa,2024-05-17T02:34:29.357000 +CVE-2024-0293,0,1,f6aa8aac98e95edb59f26fcb1235e3887a7629a3e859f08c281e3731ac99c266,2024-05-17T02:34:29.473000 +CVE-2024-0294,0,1,b9249f3690dd4f69a86e981e33581fe28ff8cfee8a90dffa02703f77da74c5ec,2024-05-17T02:34:29.590000 +CVE-2024-0295,0,1,7da0d65f8123b8e528553a0180146a4bf6765823d1ccbd2426c5baab5d55c7e6,2024-05-17T02:34:29.690000 +CVE-2024-0296,0,1,1235fa1b4c9574905d36ffe687afcc520d46c194d40681617e05be2864acc52f,2024-05-17T02:34:29.800000 +CVE-2024-0297,0,1,dc6b95a7629ff4f0bea192de11902ac76607ee7c9883e2833ad5355860c7d179,2024-05-17T02:34:29.907000 +CVE-2024-0298,0,1,9218d054d43b5c78db69b27e096c7f427ca6435bf8e1fb0d7b4afc70b92ac447,2024-05-17T02:34:30.017000 +CVE-2024-0299,0,1,4a8e4bdc847620afc2ee015b183b7408b23d6f383c9283c746c7f3ab6ee8777b,2024-05-17T02:34:30.130000 +CVE-2024-0300,0,1,ffe0305472765ea5cbafa26ae02863049fca8559410d7f3249583374922ad845,2024-05-17T02:34:30.247000 +CVE-2024-0301,0,1,00fb595aa4ccf91cd9b7b95f44ab240da59b17b72de396d6ad3a09f0e40481bc,2024-05-17T02:34:30.353000 +CVE-2024-0302,0,1,0fded00d961d109fc8b77aa258357b0f092812a58958c923fdf9154ba7eb2d5e,2024-05-17T02:34:30.467000 +CVE-2024-0303,0,1,a6ed51b493b0e20faee68e389c847f429470002388c63ddfda5c2c36d1ed3cdf,2024-05-17T02:34:30.567000 +CVE-2024-0304,0,1,ab3e599386199592a843eb333387791a2564026e5da827fddba272d435532429,2024-05-17T02:34:30.670000 +CVE-2024-0305,0,1,6957881c36fc375359a5ef934a7acb7fc6a96af2187edf43ee234ee38e9fc547,2024-05-17T02:34:30.773000 +CVE-2024-0306,0,1,7f0cd049376e549e17bc17cff4af52795906047e036e80b04a6d97811cd86d58,2024-05-17T02:34:30.880000 +CVE-2024-0307,0,1,2b21e3a1b0adc8eb463484f6624ac71e87ad603073d77d9d9c5ebd1b19b51e68,2024-05-17T02:34:30.997000 +CVE-2024-0308,0,1,13c175a8b444ca8dceb65a7632a58aae2b578f4c93f72ac5db2953d3bf67b310,2024-05-17T02:34:31.103000 CVE-2024-0310,0,0,0c2885511923199ef6e03dac11102e56161395771a2afd9522cbb1c995a0879b,2024-01-17T20:33:20.540000 CVE-2024-0311,0,0,6898900bd9aeb00d8b72d264dd9762b089d017948b0e1af3909f5d95da9ddf2b,2024-03-14T12:52:09.877000 CVE-2024-0312,0,0,41ec9a1daf7fe3461b15d0f667f2cc9324c7e45dd982437b4e49098f7d379dfe,2024-03-14T12:52:09.877000 @@ -239692,30 +239692,30 @@ CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e1 CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000 CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000 CVE-2024-0340,0,0,9a8ba654f67676e86e1f05467157251dcb3a161f2f141df45cb7a58fee558581,2024-01-16T18:49:46.600000 -CVE-2024-0341,0,0,fe1ec3477f18408eedf0a3cf9c3cea58398f94fdec98a77d93b4304596e0c04c,2024-05-14T14:40:06.240000 -CVE-2024-0342,0,0,e95490b23aac9229f3a6e0411a9ecd655fe61d4044487b8d72cece20ac0d66ec,2024-05-14T14:40:06.397000 -CVE-2024-0343,0,0,3eff7bce8fe47de9c2a46487504566c6ac9a44dfc70ae74440a616a7ba92a18e,2024-05-14T14:40:06.583000 -CVE-2024-0344,0,0,be82c38189d5050f5baa1e0d9a555b2931fa29e3e36aeb98edeee4b93f726f23,2024-05-14T14:40:06.907000 -CVE-2024-0345,0,0,32e9d1d3cffe042c3b51e3ffb9b29069a91cd4b0bfedf41037688e263ed13c9c,2024-05-14T14:40:07.060000 -CVE-2024-0346,0,0,3d6eabc33d8438dda3f0c330518e9bad81b017d7c534648681aff73379d0c2ee,2024-05-14T14:40:07.207000 -CVE-2024-0347,0,0,897700fba63a330ff46f79f911ba6b1be608301ce08856ff9a4dff9e43e6c0a9,2024-05-14T14:40:07.347000 -CVE-2024-0348,0,0,4002d172ce74db0644cc99e2c9dd6c42bb41cadb7289e9d8af6a81e83f0fb495,2024-05-14T14:40:07.483000 -CVE-2024-0349,0,0,f2ebdad88209012672bd0eae8046e54a2c824414a44befe460b42c06118f587f,2024-05-14T14:40:07.617000 -CVE-2024-0350,0,0,501e60ffa338cd4e63d15c0d602ff20620e3c771f70439ea74fee1e27cc96ae7,2024-05-14T14:40:07.990000 -CVE-2024-0351,0,0,7d9e812332b870ab4d19a7986d5aa07bba6b7d4092be30e9dcc63e09db2f8e2a,2024-05-14T14:40:08.143000 -CVE-2024-0352,0,0,5a20b9eb975d0ed554afa1e09a9e7b8a457e510d95394be5cd0ac96d4570c26e,2024-05-14T14:40:08.283000 +CVE-2024-0341,0,1,baf87121be8c1c7f7d75083fbfa2879297b9384c5a12a27716c7ba837025787a,2024-05-17T02:34:31.867000 +CVE-2024-0342,0,1,b640e865f6605d643892d278319c7b90718fb985e3f032e99f507ead1601f4f7,2024-05-17T02:34:31.980000 +CVE-2024-0343,0,1,fff4f9346a9e2c831e474b44ebe3909585335f7c7c84d63d006f3aee09b8e889,2024-05-17T02:34:32.080000 +CVE-2024-0344,0,1,00636d3e23ee30372b71ea06f262234eeaa3809a8452ad6ef2ae38db599b4ab8,2024-05-17T02:34:32.233000 +CVE-2024-0345,0,1,bebc9698eb85e5ad5f3cf3212759e98fc72fcae8d1283eece4b7dfb8f0001e41,2024-05-17T02:34:32.340000 +CVE-2024-0346,0,1,8a371a94fad9d4ec6e9cf7d7e002d6e253dada04d1c993c266d86b72b8715aff,2024-05-17T02:34:32.443000 +CVE-2024-0347,0,1,26dc1c7ae3f13719c443773b9ca6a553fa72a7df57e51fadd09af0ccf5b0157c,2024-05-17T02:34:32.563000 +CVE-2024-0348,0,1,4916c7c30ce1aa1d110e47c1647d0178f7165b962702da267aa77ef72d0add71,2024-05-17T02:34:32.663000 +CVE-2024-0349,0,1,03ebbe431357487a9cd813983e63c34d1576a62ccad276615afc9c49d55f7a77,2024-05-17T02:34:32.770000 +CVE-2024-0350,0,1,0aa8118569926e96c2c212a7a09c6fa3ca111b1bb37c16e5388e346a6b220b01,2024-05-17T02:34:32.873000 +CVE-2024-0351,0,1,355ee2496bbb4bc5552e3b2fe9d15c916ef01d8141507ba1e307bc9bb14db33e,2024-05-17T02:34:32.980000 +CVE-2024-0352,0,1,1afe76be07f2fb19431f56df75ea86599cb25f7dfcf652df6caab362b4211380,2024-05-17T02:34:33.087000 CVE-2024-0353,0,0,510b0b0bbdf06ddcb20f49c39bec23b6b8858a4db5a0af83b66ee5a3218afe06,2024-02-15T14:28:31.380000 -CVE-2024-0354,0,0,92919a54bf388bdb56f0dc570ddbe8204791a05186879565577bffc8034c02e0,2024-05-14T14:40:08.740000 -CVE-2024-0355,0,0,56a04442824bcf9a5ff23e846c6bcd0b508e412ed39b3f4cd70ecf5a6e1724c6,2024-05-14T14:40:09.183000 -CVE-2024-0356,0,0,8f6ab924637468016bc45261c587a4b9ef11a2141b8a599501c736e0ce5cc332,2024-05-14T14:40:09.517000 -CVE-2024-0357,0,0,ac65ac5c84fa76d7663a090fe0e5282bc5a193657489cd3d3543b50e59a5a3b4,2024-05-14T14:40:11.097000 -CVE-2024-0358,0,0,5f3bf41f0051c0c0362a5c134a15b029311b22ea829a5010c0a45fb9d3a25e00,2024-05-14T14:40:11.620000 -CVE-2024-0359,0,0,73a28e47ddc333861b3690b9176baa60aedf83dfed72fd31b95e5ce997cf7bf8,2024-05-14T14:40:11.770000 -CVE-2024-0360,0,0,a3b4b6d3c8fbcb080b9895c8f24d4b968509b543954423e9916af50fa9addbb7,2024-05-14T14:40:11.933000 -CVE-2024-0361,0,0,fdd6aa41b83b017532c7c9f5e3f4b80df9ff081e58b0e53d234bca223b26c1f0,2024-05-14T14:40:12.093000 -CVE-2024-0362,0,0,676478424cd4f417b03a36dd1af177cbdb1456393ec021f1c202617eb04aed26,2024-05-14T14:40:12.513000 -CVE-2024-0363,0,0,bd3337139645ce78f58e2beea1b1f482943f54e60e5e9e3562f6495865125529,2024-05-14T14:40:12.740000 -CVE-2024-0364,0,0,4b3a109df35c9c1585605081fe047a67b3c9507a1b08fa083edd46ac1f50e515,2024-05-14T14:40:12.877000 +CVE-2024-0354,0,1,2d09a05b25f684548631f7f8498ed95aca147bfbe5ed551183f37083e5cf0a90,2024-05-17T02:34:33.227000 +CVE-2024-0355,0,1,222bf3fb4e3dbecf62ece905692e22bb98c746fbec712d8d8e357d7a0ae46e5a,2024-05-17T02:34:33.343000 +CVE-2024-0356,0,1,68f2730354c981fb52d8913a8ec96693c2025fd1061f492124f36175eb5c5881,2024-05-17T02:34:33.457000 +CVE-2024-0357,0,1,3e4c8d3017f9fd0deea3b7fc4917e9ba21c1055fd915202950c11e3db4af1853,2024-05-17T02:34:33.557000 +CVE-2024-0358,0,1,b1d36b014656b1d67964e57157c54b464e4be80dda01b5b2314a201afa486b81,2024-05-17T02:34:33.663000 +CVE-2024-0359,0,1,7b5fe7cfdfe2c1fa0a8d838223faef840ef44882e10763667546e018d2aac48b,2024-05-17T02:34:33.763000 +CVE-2024-0360,0,1,ed8215397bbbf8df30f120e38a11beca0ec31d9c8b0031070d2eafa6f771f0fd,2024-05-17T02:34:33.870000 +CVE-2024-0361,0,1,2b14c6cd1fea7a75d0979ee17f8321bf7a0153e9a5da32e2b9a152bc928a0a72,2024-05-17T02:34:33.970000 +CVE-2024-0362,0,1,128ec51723369da4748c6b79e8026c69785a293a301841ee02dca86d3a671197,2024-05-17T02:34:34.077000 +CVE-2024-0363,0,1,d64713e9588799b22df4acc5aeab41853291e724e5ffb11f255e603455a4dfc8,2024-05-17T02:34:34.177000 +CVE-2024-0364,0,1,238a4fc3c32bf37016b024dac7768323ad28bda37f994fae6f8487c773ec380d,2024-05-17T02:34:34.293000 CVE-2024-0365,0,0,564d025b312232901cf987aae387cdc2a29004458ad8274e0947cae5bbdf13aa,2024-03-18T19:40:00.173000 CVE-2024-0366,0,0,af4d10b442ad47433312fcf6d3b66f2427eab18d448eda39b91a6642c2d3ba01,2024-02-13T17:05:59.177000 CVE-2024-0367,0,0,a01cffc476746aa917b679969077827eb84ea2400da21cea66f30b508422f1c7,2024-04-01T01:12:59.077000 @@ -239737,7 +239737,7 @@ CVE-2024-0384,0,0,5eba97ede5e4794d92f0b763409403bdfcbde410a2df433510faaeddc85a4f CVE-2024-0385,0,0,7385b238cbf21556b1f0a069144cfd049b570a4bd6587b69c231f70bb76258d5,2024-03-13T18:16:18.563000 CVE-2024-0386,0,0,8d804ee9a3a51d016220166b449c94366950fc2260124c0222047bc30a6e9571,2024-03-13T12:33:51.697000 CVE-2024-0387,0,0,170e8d4d163c754016817a2f66028666c467023b4e64f879e486741e9629bde3,2024-02-26T16:32:25.577000 -CVE-2024-0389,0,0,9fd6ec341ec79d9f5eb7acfb9e88a26a16c248231ade5ee9a62bf69af557e0f9,2024-05-14T14:40:18.407000 +CVE-2024-0389,0,1,d51d966af81fa538d89852e36f31e4544f908430b5aac52893cf5ebbf40ce783,2024-05-17T02:34:34.973000 CVE-2024-0390,0,0,96b63c09ca39cbf0d4185dc33eb60739e7768b2955cd9cd471ea199903496bd1,2024-02-15T14:28:31.380000 CVE-2024-0393,0,0,8881de5088bee2f43467b73941f684354c9bcdccfa7386a7827d4a78a7e8f38d,2024-01-12T06:15:47.157000 CVE-2024-0394,0,0,132997f5a0f39575e52ab364803d29384d542a557e73a32dea0a249b2357dfb2,2024-04-03T17:24:18.150000 @@ -239754,22 +239754,22 @@ CVE-2024-0407,0,0,f3bc2895be8ea5b6951b82e45fc670b2af282e8da3ab8846004c7a5f8a8e92 CVE-2024-0408,0,0,bb6d1500ff3596585f953ce252c6dfe4e10a0245b14476b838bc8ad553ae28d3,2024-04-30T14:15:13.800000 CVE-2024-0409,0,0,22d6e01aa2a0997b1086a1ca5fcc52f1aed794aa6d5be41b8e2c31b4135d7c6c,2024-04-30T14:15:13.917000 CVE-2024-0410,0,0,b7c9980392b1e84c96745fa2196deb8831d9dc73822058dbf4e5c03728818e2f,2024-03-04T20:25:41.347000 -CVE-2024-0411,0,0,119b7d9551358c9fee3c1963d64ef089c811bf1b9fa5d5be76996417905df12b,2024-05-14T14:40:21.620000 -CVE-2024-0412,0,0,dbcab65f0fe9d8d8c5e23c5dc235865cb02416fdf14554a240d3b11d91f789b0,2024-05-14T14:40:21.767000 -CVE-2024-0413,0,0,66dcfee9af238f6e099d63e8fd78d68ded1fb084cad2308024621441660c0c78,2024-05-14T14:40:22 -CVE-2024-0414,0,0,c23ce01e922e6835f2562798a4b700df2b9ff8dee67fdfd6a3e3e397cde3fd4d,2024-05-14T14:40:22.193000 -CVE-2024-0415,0,0,4113d93dfabec39f8d0e9904effe1c1b4dcec35da343f98781d3b1d6ff7f19e5,2024-05-14T14:40:22.443000 -CVE-2024-0416,0,0,069a8b2cd74d0429b84bc5d4be7861f5022ccd9f6e1e99f47cd93ce130f0c5b5,2024-05-14T14:40:22.723000 -CVE-2024-0417,0,0,2b27e517e9ee59cda8c5e7289b1d0f9a2cb5f8e6173cbe6fe58253ddf5e615f5,2024-05-14T14:40:22.910000 -CVE-2024-0418,0,0,4bc85aa4210153d51955ce204c3ebe75234d5902836cb85e1b3c34a227853796,2024-05-14T14:40:23.110000 -CVE-2024-0419,0,0,1198bfeadeb6a3b9972d6533e0aad4afb5ffbface2692c8d82fcfad4e3616dce,2024-05-14T14:40:23.293000 +CVE-2024-0411,0,1,b124578bc64e3555db57a9cc4a7d10fd91900a5de3600d2f9b7c0efe01bd4565,2024-05-17T02:34:35.600000 +CVE-2024-0412,0,1,f2f651f5c48df8c4b00d7ebc32ee15d85c647bcb6d664f8f90955c06e9091783,2024-05-17T02:34:35.707000 +CVE-2024-0413,0,1,4b544a4383223adc4a2a988c85e883519feabec65fd29cf3a7e90c61fe287e2a,2024-05-17T02:34:35.810000 +CVE-2024-0414,0,1,9d5586c2557b5f50f75a74bc3529bb030a3cd67c38cba7b245f5f82c27e8d6f2,2024-05-17T02:34:35.923000 +CVE-2024-0415,0,1,0f591cfafb784102da10af8c16ea9542263ef61bd0279ae61dc6e4ac590f3960,2024-05-17T02:34:36.030000 +CVE-2024-0416,0,1,a210f60622a8a9ed55a49e488d9b263ba23542c9b9a147406d221291f8bc7aa7,2024-05-17T02:34:36.140000 +CVE-2024-0417,0,1,107692c3d8fa328dd5b841675ea47e40c3a8ddeea3f237fc640d1553d1453fc8,2024-05-17T02:34:36.260000 +CVE-2024-0418,0,1,1ae5361924aeb319ea3a5f02ace77b282d27b615c60ff2df4035883d6b2b1809,2024-05-17T02:34:36.367000 +CVE-2024-0419,0,1,fb213e076fa4fe615987a62854ee424a50828f84f375f9b3a42704f64ad58dc4,2024-05-17T02:34:36.473000 CVE-2024-0420,0,0,56a60d46ab73531b90351590c55b600c239c42f304ba911c388f177115e1ae0e,2024-02-12T17:31:21.670000 CVE-2024-0421,0,0,f3d571038fadef5c8a4b26097a4a4be87dfbc57b53ad6e63bdbde35e990e9a54,2024-02-12T17:31:21.670000 -CVE-2024-0422,0,0,90b8cccc77329ffa7200ac08abe2af6b7a23475695bd846889f29552c11db73b,2024-05-14T14:40:23.793000 -CVE-2024-0423,0,0,5ca2ea79616888f8dd2690418a4e6f1e58dd5bf9a9faebd482f4616acc177f62,2024-05-14T14:40:23.990000 -CVE-2024-0424,0,0,da9d70d957b21a859a9144ba7177aee73fd551b2f94b4dcc89411f101e9a688b,2024-05-14T14:40:24.247000 -CVE-2024-0425,0,0,212f98db95dae8f2525ecdcba82e4155f94796e67ff6662a1eaf7d22089c4e83,2024-05-14T14:40:24.630000 -CVE-2024-0426,0,0,0870373786fe109793ab4ac6a38f2cb8c98d40074b2c0b9ab5ee084be242b34d,2024-05-14T14:40:24.867000 +CVE-2024-0422,0,1,78251f88377173438384c403968ef7de7bee8e7ab0b62ecaf3ed0c7668fa0e63,2024-05-17T02:34:36.623000 +CVE-2024-0423,0,1,7d4a04da13054879f494c098af81e5d1a40dc7a54a7095c9beb9a76b5a7aeb5a,2024-05-17T02:34:36.727000 +CVE-2024-0424,0,1,abb78097a089ceb004cb5799ce72e0994d7dbde660b904e531496cb79e0b00ad,2024-05-17T02:34:36.843000 +CVE-2024-0425,0,1,4bd20ed5f25e41b045b0c15d6fb21aa0a99af5b8225b51cd90bf10afdb3ee6e0,2024-05-17T02:34:36.960000 +CVE-2024-0426,0,1,dc2503e487443148dcbdf0fc2befb20491e6bd175db5dc3ad90a2662250ca01b,2024-05-17T02:34:37.057000 CVE-2024-0428,0,0,37bff535bf2c9e1ae078fb4d60a7c98c748660d27c6ecb91d92b35a3e5480a60,2024-02-13T16:02:08.357000 CVE-2024-0429,0,0,a5dcc970fcf67ff36a86102ddf640d2aa59e10e0dd71eeb43dcc044ba8efc6a0,2024-01-18T17:26:20.573000 CVE-2024-0430,0,0,aba50a31b10197c02d651790a3a56fbe7b065e4109a81ec99f27f92d46566686,2024-01-30T15:19:33.147000 @@ -239793,58 +239793,58 @@ CVE-2024-0450,0,0,397007e82d0d2f6f655d9c185b4871d7beec4cbb5bac0a7a747cca335e7acc CVE-2024-0454,0,0,810f9e73f945a577a0ff7132f31c0f57509a3b365a63653925f66b4427090389,2024-01-22T16:10:47.897000 CVE-2024-0455,0,0,f9f11c37c78a9061f2abc348465d08ff9209e8803592ae601410e1ceb4b66d33,2024-02-26T16:32:25.577000 CVE-2024-0456,0,0,b7149a60bcad100dc614ada7456561f1d7527e1b845005213074d4fe4b957d52,2024-01-31T20:12:00.077000 -CVE-2024-0459,0,0,1f5ee031cb35288d07a24a4861f6b3a5a4189ba0b6073d82cc6c18e5997c5076,2024-05-14T14:40:34.567000 -CVE-2024-0460,0,0,9ecb80c427080980e351691da83c5a9c8ca5993f01fe15e53baa26754dcd1f0c,2024-05-14T14:40:35.117000 -CVE-2024-0461,0,0,80e61bad7bc788d7fe4a9e52a6317ec6443da198d62347f3b70518af0c6a33f8,2024-05-14T14:40:35.640000 -CVE-2024-0462,0,0,2e65988392d405abb9663fcfac880481006dbdbd90098888360dfc8526e4b9ba,2024-05-14T14:40:36.047000 -CVE-2024-0463,0,0,7d0cdaca8e95e9dabc527d4f8f1e05ab7254a23159646dbea3fdfa6dc57e7ca8,2024-05-14T14:40:36.590000 -CVE-2024-0464,0,0,252ddf462c25e58b6876c52af8a7bf18dce4dc4f33705fb5f28d193ee2b58a02,2024-05-14T14:40:37.013000 -CVE-2024-0465,0,0,c379562326425459b1e41ffc7f255d2f9851a6f8d225e4801784abd1df3bf809,2024-05-14T14:40:37.477000 -CVE-2024-0466,0,0,db5de781cceb1b4a8184c903a250ad44cd3023bb6e7a280bd15976a8b4b483f9,2024-05-14T14:40:37.953000 -CVE-2024-0467,0,0,dd661b320de2fa0a8889b9b6086f1225a1ce01c995e9f9f14396861afb56f722,2024-05-14T14:40:38.430000 -CVE-2024-0468,0,0,6b1fca377b3cd0c2e023397fc755b237b1ed27d900c4a5e4e0790c5307cdabe9,2024-05-14T14:40:38.950000 -CVE-2024-0469,0,0,7fc5cbeed16c5c3603d5931038710684e63100e744bfb62afa4a1b40fdf19ce5,2024-05-14T14:40:39.387000 -CVE-2024-0470,0,0,c4ae8cca88eb7466d1bafa2bb96b569f5dbf266a04cb5cb7fb6baa8c1d2090f9,2024-05-14T14:40:39.853000 -CVE-2024-0471,0,0,28f02a174a0082f7b14bb0b7f86a7865a516f93e9205464adfda7ade3268a24e,2024-05-14T14:40:40.277000 -CVE-2024-0472,0,0,4d8ef90f3ca76161ecd7d0868e4954b0d45b54c219db56fe070befe26bffc333,2024-05-14T14:40:40.770000 -CVE-2024-0473,0,0,a3d414c791ad716342029e6603b890c5a0281c9f0109c3d49d070982497d67a4,2024-05-14T14:40:41.223000 -CVE-2024-0474,0,0,129d96d98126fcf1b9d9e6f2aca37d1db5552ef9823ba1289be8705296860197,2024-05-14T14:40:41.740000 -CVE-2024-0475,0,0,078982c6e013f0692761f157ede5580b373c445101765aabad7dc0ed824cd457,2024-05-14T14:40:42.167000 -CVE-2024-0476,0,0,d41fdd5a4668e5bdb13af8f3b7c209b203a0920508d98f0e62e8d74a02acb364,2024-05-14T14:40:42.720000 -CVE-2024-0477,0,0,d6b98da4c6a5d8b4d3663d08acdc58dac7a1cd232b5fc466934af865d009ab00,2024-05-14T14:40:43.473000 -CVE-2024-0478,0,0,e9b7b5a1f02eae82b8e81dbd71d5bd316914761453e418d7180a8faa822d4cf7,2024-05-14T14:40:43.940000 -CVE-2024-0479,0,0,be2bef44a05e9d04a9f82af1e644052d4425cc7c295c1f79d393ee9a1919f50e,2024-05-14T14:40:44.310000 -CVE-2024-0480,0,0,510d42a5281a9dac6d8650674e1113248fcfd21e2be6c38f13c5a867823e4cee,2024-05-14T14:40:44.830000 -CVE-2024-0481,0,0,fecc575a62232ed7f4b340363c896ff3aca769c41f4dcc5ef47d5ec9a8f40be6,2024-05-14T14:40:45.280000 -CVE-2024-0482,0,0,0ec7d1a0dec487669f62a1f05f51be2d8408bc5da89dadb236634925bbfcb7f5,2024-05-14T14:40:45.847000 -CVE-2024-0483,0,0,4f31ab0fb861e1954cc95f047708ae42311d02b726658c9bface048eb61e6565,2024-05-14T14:40:46.150000 -CVE-2024-0484,0,0,240e73a77706d048f7287a5a32cac2e0af229f6faa02db8b20ba6f0dc017ed05,2024-05-14T14:40:46.787000 -CVE-2024-0485,0,0,b592d8611789c27e36335cef3f5a4cc7bbdcbfc28a2d61d85e595d286215e2d8,2024-05-14T14:40:47.093000 -CVE-2024-0486,0,0,778fa21bf58da5082204c654ff98b7de8991c0922bbe68fe39b463f4f6200893,2024-05-14T14:40:47.497000 -CVE-2024-0487,0,0,3bb38389a081485a34380a049716b576d1423a08847652a226059fbfd6a25ab9,2024-05-14T14:40:47.880000 -CVE-2024-0488,0,0,c638da8c784ddd3ba3be0ce8330eaffe55f8816e508c1c108be4d5e5b2b60be1,2024-05-14T14:40:48.183000 -CVE-2024-0489,0,0,7442104e9ebda076fad94b35c36d34a3cc7638d43a2c906c219366adebbb3d2a,2024-05-14T14:40:48.607000 -CVE-2024-0490,0,0,d1a6a4059284e5028d930314a25b506e2e3db524b2d1ba423a9c579c53546dbb,2024-05-14T14:40:48.937000 -CVE-2024-0491,0,0,b4e5526f7241ff114cb7a93c104e90628f6521aa98ae42811a2f057a42a72aba,2024-05-14T14:40:49.263000 -CVE-2024-0492,0,0,5b1a0c1e4800ed71357bc2f8f90b839c54ce01427b7d10253b42ae34cade2260,2024-05-14T14:40:49.747000 -CVE-2024-0493,0,0,15f364706fd9f1fa6e7a2acd4bad3df936c056e569731bd015234345d689e619,2024-05-14T14:40:50.183000 -CVE-2024-0494,0,0,3896e46bc4bfc7529e30c903955be8d1b1e732d5a3a5fe3fd239e57b15e801f6,2024-05-14T14:40:50.630000 -CVE-2024-0495,0,0,96a3d9079fc1eaa4c70ee483536b372937e0d966e1ead0b0971073a31904f0a8,2024-05-14T14:40:50.987000 -CVE-2024-0496,0,0,c47178e6bae864fd2bc6afaaa3f781e85b965e3f854db269d835738431dd0694,2024-05-14T14:40:51.347000 -CVE-2024-0497,0,0,e28e126073c5b33cc8fafba6193784fcab8fbf88ed64e72da09e69ff36c1aca0,2024-05-14T14:40:51.877000 -CVE-2024-0498,0,0,0a0cb9b9456543dc90973189778e5711b37bff489cbc3b0dcce95d4e4220e812,2024-05-14T14:40:52.217000 -CVE-2024-0499,0,0,9b785d96da2a2c2dd8ec9754e71308f43779f0c8a433b06a649b5db7a9365ab8,2024-05-14T14:40:52.710000 -CVE-2024-0500,0,0,37f9bc5198dd0e59f6d520647a26ac3f1eefa5f379f8ee0e9b19f44bc354bbb4,2024-05-14T14:40:53.180000 -CVE-2024-0501,0,0,df338821c5ae6947884448e9fa84a0dd6e18918f22cd9fc5f33d0fc4c5aae585,2024-05-14T14:40:53.623000 -CVE-2024-0502,0,0,94102c0b02d0b8f0224edf71b4719c726162150f0f8042d29d08280ea6c7e510,2024-05-14T14:40:54.057000 -CVE-2024-0503,0,0,0730383d3114c40693b7e3982efa440a9b38a3c1666e2fe0cf38acbc86ff38ba,2024-05-14T14:40:54.570000 -CVE-2024-0504,0,0,da9fb7399608bae2476b9feb972aff38c674496ab1b36820a7fd6847b06364d1,2024-05-14T14:40:54.980000 -CVE-2024-0505,0,0,ebbbf8a84c0ef674eed3aade9f95e2545ae94b8641726b37622e6816a91a38ce,2024-05-14T14:40:55.513000 +CVE-2024-0459,0,1,acd40b2ab7f624a5d3b1139f6d14ed228b25a9313704b962ecff79d43659f77c,2024-05-17T02:34:37.797000 +CVE-2024-0460,0,1,bee8949153bfe225552e61d16206f8dddc011823eb43278b8de3cba314f5f451,2024-05-17T02:34:37.903000 +CVE-2024-0461,0,1,3da279bab88494b246555b2fb4e5221a31fc8d817a2d6b79520b96882293f7b9,2024-05-17T02:34:38.010000 +CVE-2024-0462,0,1,c3b369f0b1dcd20b8a61d7d6857938ae0dfb5deff06e4d6d5983a37ba3f5e4aa,2024-05-17T02:34:38.120000 +CVE-2024-0463,0,1,cebdaeecd650e5c1a5c061de99c39acafc9e416c7e617b3599d36e4606d163a7,2024-05-17T02:34:38.230000 +CVE-2024-0464,0,1,68e192034e14b3077750418eca604e6d0640d091ef8c223d988a44c1bf9d5e44,2024-05-17T02:34:38.413000 +CVE-2024-0465,0,1,c3cfe86f6240c5b194d623cdbb026645993051cf20f8e6f0fdc3d0b442db6d67,2024-05-17T02:34:38.523000 +CVE-2024-0466,0,1,ef47876d5c43fc61fb4fe512cd3c6937192d810a6637531562e62440966a7a70,2024-05-17T02:34:38.630000 +CVE-2024-0467,0,1,d13b810cd4ac74b46ee5c09518f72206905e6723c58f34b919e1781965ed0cb5,2024-05-17T02:34:38.727000 +CVE-2024-0468,0,1,88e1edcc02bc47decd008ec05d99da255c003ef233cf58667732dcb5f622b37d,2024-05-17T02:34:38.830000 +CVE-2024-0469,0,1,eab5f65fbbf11aa198cbd14fbb0e3ab8b58893fc117499bd96675ba272bb8beb,2024-05-17T02:34:38.937000 +CVE-2024-0470,0,1,41efc7360fe46b61e7a033fcb0890824e46883165cf29ebb87023fe69bbaa013,2024-05-17T02:34:39.043000 +CVE-2024-0471,0,1,bf38eb09ea2b25bd749009f8ac93b24b9ae997f64668f23fc8f8b0b9488fc91e,2024-05-17T02:34:39.150000 +CVE-2024-0472,0,1,c7b899a0ca8fbfcd38a38c362ef68b0e1aad94438740be0e2602a7799097a5f6,2024-05-17T02:34:39.263000 +CVE-2024-0473,0,1,462c2da2a918d30be8fab022430629b19c8da2ccd64f304f448ef0a50d347a4a,2024-05-17T02:34:39.377000 +CVE-2024-0474,0,1,c890edc9ea1f048c9d354e7b935a055cd0de2dd2bc38adc46090276c7793d405,2024-05-17T02:34:39.480000 +CVE-2024-0475,0,1,bcb26a004fa451d9cbafd94b2877c12a004d8d24b97e1a01c99ffac557c59577,2024-05-17T02:34:39.583000 +CVE-2024-0476,0,1,ff5ed460ad6520489b1a240048d0ee814913993d74700cce1087b44cf86c03aa,2024-05-17T02:34:39.687000 +CVE-2024-0477,0,1,95dce81290f268686dd8c4909707ffc52d107a420667d2ed20bc24b3d681a930,2024-05-17T02:34:39.797000 +CVE-2024-0478,0,1,bcc9429b1ef70fc982aaaa097b687497b2137174afe60d33e8c1b34660ba28f3,2024-05-17T02:34:39.903000 +CVE-2024-0479,0,1,6d9d5cc8c9eb5e4d7613662033af05621955b89a31d618bb61596f954e4eeeed,2024-05-17T02:34:40.013000 +CVE-2024-0480,0,1,78576368aa1715508cf0309cd9481bcaaed26d5df825086de3cdbad35cb106ab,2024-05-17T02:34:40.120000 +CVE-2024-0481,0,1,f17da9e13e2fab8197a23386eecf8eb0c005f16a44613a63e0d236edf99d8e44,2024-05-17T02:34:40.230000 +CVE-2024-0482,0,1,5abd894494b2da5112dfbc11c99411442d1b5baa2e82fd94be9c23acc228d3dd,2024-05-17T02:34:40.337000 +CVE-2024-0483,0,1,6913b98289827330ad658b84e82b8a2329f832caccd90a1212471a4637d5f89b,2024-05-17T02:34:40.450000 +CVE-2024-0484,0,1,fea7b6f3ba62f1c9238253f853a0250a2780fa04b9e7957909d90a62fbd32838,2024-05-17T02:34:40.550000 +CVE-2024-0485,0,1,913fef83d4997470be9208de16567d1469f7f7003864582d65c801658ef7e68e,2024-05-17T02:34:40.653000 +CVE-2024-0486,0,1,dbb0ab0af0164ced4bc0cc084e9f31f3b7564b3844f420febe9315b45ced34d5,2024-05-17T02:34:40.753000 +CVE-2024-0487,0,1,01ed3356f69141b38394117f266d4c139f057562a7d170df14f3b4d2b142ef43,2024-05-17T02:34:40.860000 +CVE-2024-0488,0,1,673550db0012aebdf52cb73a8bcaa986bc34331f0df57bb5189f75712ed93f3d,2024-05-17T02:34:40.960000 +CVE-2024-0489,0,1,b8bcbe355718034ded6a9765817154305750cd6b9070e820ebc1d4d813849c8f,2024-05-17T02:34:41.060000 +CVE-2024-0490,0,1,382ed7f6f3e6382c96f5d4180cb2ef82584a0b158f39a476d9b232a3350a8dd6,2024-05-17T02:34:41.160000 +CVE-2024-0491,0,1,bbc1fbace5574ae4cacc26a6c1a013a6a3a965ffeb74277d55dc6fc16ef91711,2024-05-17T02:34:41.263000 +CVE-2024-0492,0,1,3249ae4ee9c6e13f82fed00dc65ffd776805f18f65070575e5ad1762de3c5dec,2024-05-17T02:34:41.363000 +CVE-2024-0493,0,1,7a321b1dd63644f746ad2ece9fc496eb12b48b8f391f42191c055cd6053ff736,2024-05-17T02:34:41.470000 +CVE-2024-0494,0,1,a20caa55c84dd7b565197804fff4a742e6462c33e5c9657cb39f29808f35a8de,2024-05-17T02:34:41.580000 +CVE-2024-0495,0,1,08968d6dca156952385399f466a5d58766e658d45313578b44055ff7ef1cf2f9,2024-05-17T02:34:41.690000 +CVE-2024-0496,0,1,3af9ccb2fe8cf31af38d0e870988ef365e8bf295dde78634a34c4e46358af4f1,2024-05-17T02:34:41.790000 +CVE-2024-0497,0,1,3bc12719fd7bf6c385ce95f2082415a1a76f924964624ab5fd6d982116bde144,2024-05-17T02:34:41.893000 +CVE-2024-0498,0,1,d7c2a901dad34f630a7a7c215d6fe2d513f846e7be2c6e5216f1d4692d972e59,2024-05-17T02:34:41.997000 +CVE-2024-0499,0,1,af48e530e31554687b94f08d8d15a33d916e0819ad1852a71a57892c3665411d,2024-05-17T02:34:42.100000 +CVE-2024-0500,0,1,613da14021d193b99ea0b5d54da7d89d1bec6a7d7d0ab2360807cd6c5a99b89c,2024-05-17T02:34:42.220000 +CVE-2024-0501,0,1,6d4ffa453be94409cacb41a3d17f1228996c75d9fd1a04a30c037ab1b8dc793a,2024-05-17T02:34:42.323000 +CVE-2024-0502,0,1,3e98c600b71dc49f39fa5b9fb42dca989d28d64ad1aa004bce2d899aa7dea69f,2024-05-17T02:34:42.430000 +CVE-2024-0503,0,1,590d894702b72a24bba14e36d51d65e499d43f8a984fcb709fd87c3987d38a0c,2024-05-17T02:34:42.547000 +CVE-2024-0504,0,1,c9d37dfd90a0f8cd7f305a9a5df256b5f506dc37535a6f6b2ef76250c6f8c35f,2024-05-17T02:34:42.650000 +CVE-2024-0505,0,1,d7a86b490be98a25d7a2600789467399a6d58fadb3a4e360cf5a42768823aac7,2024-05-17T02:34:42.760000 CVE-2024-0506,0,0,82e4dc557d229d9d4cd08eefdc0b9012c96367fba8f4acf428eba4200116da52,2024-02-29T13:49:29.390000 CVE-2024-0507,0,0,b8f3c599d0f7c3720dcfda8f5293fae7329f02e919e3e74d22869412dfbe706d,2024-01-23T19:31:32.413000 CVE-2024-0508,0,0,93abe7403612f83a9350ed319d08b6abe110d07a98e3213567832a3a68540669,2024-02-13T18:33:51.990000 CVE-2024-0509,0,0,0d13e630f9732ef4c8df0abb312938b7e57b347a424ba21796488ee91746f446,2024-02-13T18:34:03.977000 -CVE-2024-0510,0,0,cefdaeea3fd88427dd08a23d1f947d33bdfffae953b67b8690593004bf920d74,2024-05-14T14:40:57.700000 +CVE-2024-0510,0,1,c9438bbc6f2a75a78d4242c6f446bec7db7520b96d79fa6f604c81f1d6d7d06c,2024-05-17T02:34:43.020000 CVE-2024-0511,0,0,f0ab8c832b02d969644cbc66a956f5e45b5bfa58ae0dfc46ac9b7ae200a592dc,2024-02-15T01:56:15.227000 CVE-2024-0512,0,0,00e7ca648e8b9a235718bd5eeccbc3853d851cd636d01e83144e014b44ab9fc2,2024-02-29T13:49:29.390000 CVE-2024-0513,0,0,22129820520ef92be48ca636c0f65c24cba33ac86d4dcc521032169e2ac07ce4,2024-02-29T13:49:29.390000 @@ -239855,32 +239855,32 @@ CVE-2024-0517,0,0,7d90617c43ba0962c9c0ad896660a79f4481906adb156795af4a7156524b1b CVE-2024-0518,0,0,0f3284bac6f19c8dc31de38d0e284e3cdc0c8b2e00c849c3904ea81ca5797e60,2024-01-22T19:53:24.690000 CVE-2024-0519,0,0,55b82021be1bcaf7198e737c935bd5ddf353a98cab3e69da28816ed30ec74f05,2024-01-22T19:53:33.937000 CVE-2024-0521,0,0,972e3ac07457bb0a501956009e9ab1f31349232a7f575875539533e34d112aef,2024-01-29T15:26:35.300000 -CVE-2024-0522,0,0,5b5c24024c9ff46245576986ff1b853b19ac25f8b8e9429d76c56b1d41452f8d,2024-05-14T14:41:01.233000 -CVE-2024-0523,0,0,c0df0d944e2601ff8cb7142b1545dd2db41e32476df141f23791a46729dd678d,2024-05-14T14:41:01.710000 -CVE-2024-0524,0,0,09bca29365508ae50eba61066c13a3c671679bb77d3bc599fd38e64a4e248aa7,2024-05-14T14:41:02.113000 -CVE-2024-0525,0,0,9ef24a7c2ce17049faf98b61f927d2e73eab961daa8f494539f2fa10fc9d8041,2024-05-14T14:41:02.623000 -CVE-2024-0526,0,0,b6ade00187476f699bde6f3dac01900453c4b3b3642c5f7cdbc264d32b206f33,2024-05-14T14:41:03.040000 -CVE-2024-0527,0,0,f111ab3a5eccbfccc7db4aad163fa7a79c90bcca7c15898b657c8e8db7e1827e,2024-05-14T14:41:03.550000 -CVE-2024-0528,0,0,8ca290970f0eb69379582bd1c2388ba8fa63b60bbfda30589e6f231bdc88d43d,2024-05-14T14:41:04.057000 -CVE-2024-0529,0,0,a38fda8d46af01e16605e7360beb2e25ab17de6383dfa96e77794ae226437cd5,2024-05-14T14:41:04.583000 -CVE-2024-0530,0,0,c8e335ea546c0371d502b8fdcbe6f9d9e2f2e15a7ecfaaedbf79b1d547b90686,2024-05-14T14:41:04.997000 -CVE-2024-0531,0,0,3401d533836a820c44daa5a3a37b1c0368f8ee70360dad284e64fcaed21d3e29,2024-05-14T14:41:05.567000 -CVE-2024-0532,0,0,d8ca272ed0c70b32d80b5380c1915efc0038f667f2e0b9e07acd08f9b0f04d16,2024-05-14T14:41:05.990000 -CVE-2024-0533,0,0,9745d6c397ffcf71569e626ce1558a9eba3437aa6f8e05978080fb6dc6f3cf17,2024-05-14T14:41:06.570000 -CVE-2024-0534,0,0,de0a1bf7605d5feb04981b44b21c25a2e79a23a47e13c20b69f461c4f009f930,2024-05-14T14:41:06.960000 -CVE-2024-0535,0,0,c80198cb1a1573bb0da4eb006ef00f0e11cea6f4e3474f2d8006d5080e69eb22,2024-05-14T14:41:07.380000 -CVE-2024-0536,0,0,906d3874dc94270003cad0b1de071fba4f8705a81126ddbd75355a695dc43666,2024-05-14T14:41:07.840000 -CVE-2024-0537,0,0,5feca7bf77d869d43b2909fd91a22a49cbf2c2a51913a4486b19444b746936da,2024-05-14T14:41:08.300000 -CVE-2024-0538,0,0,354f52bf81b8c4a1a01f298999232a88c728c33a64b43194de4a0299396ea047,2024-05-14T14:41:08.700000 -CVE-2024-0539,0,0,cb4c359a0edb1d2dc9fd868b4ca7c64652969588649f267faf33268a444a0f9d,2024-05-14T14:41:09.103000 -CVE-2024-0540,0,0,2f3b3fa3ba624050b0276c81460645d0ae873de95692e19284470fbeb9145484,2024-05-14T14:41:09.623000 -CVE-2024-0541,0,0,7686ccfc390ecc0956fa7eb890e513ec5a7cbe283d1fa99358802af2d7a14b51,2024-05-14T14:41:10.060000 -CVE-2024-0542,0,0,8bc557f7912996f3d444c3a6cbedb9605f1d84235c96660fc86294a7f2a52e9d,2024-05-14T14:41:10.440000 -CVE-2024-0543,0,0,0a29ed08c369967691714e13439ab50318bf1796d498a977cbeef74eb1e40828,2024-05-14T14:41:10.863000 -CVE-2024-0545,0,0,4b641fb323f98708b17c2fb4590e7f43b5de02d0c7d61583261ee3fdbe18aa40,2024-05-14T14:41:11.330000 -CVE-2024-0546,0,0,74eafae182f6745d06b42411ab02d870d4cf29198c620f0c0265be8de35fab87,2024-05-14T14:41:11.763000 -CVE-2024-0547,0,0,83cede7a7426523327f26f40391a5f319027b90965f51bf2cc195cf67593e4f4,2024-05-14T14:41:12.170000 -CVE-2024-0548,0,0,8411e61f3f038781a2134f348d8e753eafa2efe617a71ebc19afc4ca40726165,2024-05-14T14:41:12.693000 +CVE-2024-0522,0,1,24ca48a88658b103b93d5731ee46dcb614dfdfdf4fc0486a46b71011716e0971,2024-05-17T02:34:43.397000 +CVE-2024-0523,0,1,e4ac459a581347189eb45e63f628e34d6528fa38e7e147ce2dab27e6e69e3900,2024-05-17T02:34:43.537000 +CVE-2024-0524,0,1,58245772104498539343d09bd25615566288f0959127a05f02b5ee6fca9f6838,2024-05-17T02:34:43.653000 +CVE-2024-0525,0,1,e26fdf98eaac1a6ff708b66dcd8196b7220a0fc303e0c3cd5c14b0d19cc3f007,2024-05-17T02:34:43.753000 +CVE-2024-0526,0,1,2101c739e563bfc0c8aa143e0699e73bf4204221e1a3287a416dc78db73a0ce1,2024-05-17T02:34:43.867000 +CVE-2024-0527,0,1,ffe165b31119287bc738453d541f04648dafbc011f7291ec249058e392e99ab0,2024-05-17T02:34:43.983000 +CVE-2024-0528,0,1,8d2572fc30fb1308c6c2e67c0da01089f562aaf32c1f6e3e9ef8388b92193e84,2024-05-17T02:34:44.083000 +CVE-2024-0529,0,1,009fda9ac4759727d9ae3b817b2a6049406e33f36cfd1a4ccaca9416e3ac28e9,2024-05-17T02:34:44.187000 +CVE-2024-0530,0,1,348fae9caf0f25244a573197936aeff440f686558c7f7a908bbfdd6b4cf081fd,2024-05-17T02:34:44.290000 +CVE-2024-0531,0,1,9051e284db5a62699b6684df6cd008d52e35aca0447561a0d2b3e68b7b790c1d,2024-05-17T02:34:44.387000 +CVE-2024-0532,0,1,829db5278b7c328ea536316f651a8fbcf230fb8422375d5d6843426885514b84,2024-05-17T02:34:44.490000 +CVE-2024-0533,0,1,8d8cb54c726ff621a9ee447b655962770b79239dab37ddd543da9a32874cc047,2024-05-17T02:34:44.593000 +CVE-2024-0534,0,1,8eacaf51f71df796a583f89750c047c5879033e7aa2c42798ec0cee1a889281c,2024-05-17T02:34:44.697000 +CVE-2024-0535,0,1,53d61ed08699051ac6a15c948bad68123e9f41bc09b369e8c64fa4d93d901090,2024-05-17T02:34:44.800000 +CVE-2024-0536,0,1,589b68d66e5781ae10c1d5a4b70d67ac1426822a3ae6e292e3d30ae4b52c8061,2024-05-17T02:34:44.903000 +CVE-2024-0537,0,1,6f41479fef6ed83f28ea9aff98614b2c02312331bf7023632ab34f4aff2cc7ac,2024-05-17T02:34:45.010000 +CVE-2024-0538,0,1,38ac8225efc53fdab39ae2fb2989295c003a05a633c02b4d3495534e252470ad,2024-05-17T02:34:45.117000 +CVE-2024-0539,0,1,117f663cf32bb51a81bff0161db559b88f5d723f2a06a1be3f04c0deb3368248,2024-05-17T02:34:45.230000 +CVE-2024-0540,0,1,c702d32a3d9905ec5f488b4504ec9ad5dd122626ae0f2768923930545036fc7c,2024-05-17T02:34:45.340000 +CVE-2024-0541,0,1,9f01b2ddf12f4e2d8598595d7ce1f04707d0509653d1d27ff0129dc91ca8fb5f,2024-05-17T02:34:45.457000 +CVE-2024-0542,0,1,51d94e957e217b938707a6c286c4f3cfe5e5edc4c07740c5e882f90608a1edfb,2024-05-17T02:34:45.563000 +CVE-2024-0543,0,1,ba30f907b77de122ca8b3b536919a59d9acd14684b18fcb875e25499a9993e1f,2024-05-17T02:34:45.667000 +CVE-2024-0545,0,1,e492294fbd2566688961852e89c134a97343423cfda2efbde7a45fa7089b5df0,2024-05-17T02:34:45.770000 +CVE-2024-0546,0,1,5a71cf8720e0229cccb8f1255891d6087565f69fa4f31e5c0daabbabfb1d27a5,2024-05-17T02:34:45.870000 +CVE-2024-0547,0,1,d7e6efa8c8ca0030017e647d69d0abcab55c4c3501d0e7d420c604d0bd2b1414,2024-05-17T02:34:45.973000 +CVE-2024-0548,0,1,e1899b23d26fdfd362553a7cdc382a01c7dc1321c88c2e9b2e837f070739ef80,2024-05-17T02:34:46.083000 CVE-2024-0549,0,0,488f5582d963dac043702fa5017f9c33f84ef6603e836b233edcf553f66f0309,2024-04-16T13:24:07.103000 CVE-2024-0550,0,0,8d977de657073865c788c3a2c5f9e4e3f64456f8b73b63da114e244f4c4b442e,2024-02-28T14:06:45.783000 CVE-2024-0551,0,0,2b91cbbed6a2082f9e57a9fec5e442f0a040393a6b881ae515635ac2821da912,2024-02-27T14:19:41.650000 @@ -239889,8 +239889,8 @@ CVE-2024-0553,0,0,e2cbe1c8429d5f6f433e77535bc93ac8931da8c66b87ddc1723c2726c8e27f CVE-2024-0554,0,0,c587d882bb90cc8a790d9405a76226eece938e548c8d6d0dfa16bb5ef9afac58,2024-01-23T19:37:17.313000 CVE-2024-0555,0,0,e27068c658ab2fe0ade46b360f75382aad49de171a45cc11ac1210a06742603e,2024-01-23T19:57:48.237000 CVE-2024-0556,0,0,58e51148ac56dc3dc5f63a5ecb0eb821e6a1130d50e3147308ecd24775c94ea7,2024-01-23T19:44:47.387000 -CVE-2024-0557,0,0,a4fa2293e70894acc3ce223f5a9ee71876847a2e63934c81274fdf538091f663,2024-05-14T14:41:16.800000 -CVE-2024-0558,0,0,714cea9ceec2e2c086d675330d4d2c865254f75f95a2de23b594135bc1d95f53,2024-05-14T14:41:17.290000 +CVE-2024-0557,0,1,2679d7c026abf50b09c1f77c124677bece5530d77b280e11f216691491957a1e,2024-05-17T02:34:46.417000 +CVE-2024-0558,0,1,9725cf7ca41be7e761509527d34d781056e167f9ce3875c2fe2b3b1c1897f6c0,2024-05-17T02:34:46.520000 CVE-2024-0559,0,0,9b675212b020c696a8f8afb8b66c0a2243e2a34e9449dd8334c1835c01b73b6d,2024-03-12T12:40:13.500000 CVE-2024-0560,0,0,e98241b90e4d0ddcea9a2f06132511ab52e9c50ce26cac4a0d56f0bbae318bd7,2024-02-29T13:49:47.277000 CVE-2024-0561,0,0,f76b379656104367ada91c6669108ac666fcca94bb81480f99784f7efc08a147,2024-03-12T12:40:13.500000 @@ -239901,17 +239901,17 @@ CVE-2024-0565,0,0,503076b050ddf1b2f99cef249fd486ea99d201090173a6a51ed37366436ddf CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000 CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000 CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000 -CVE-2024-0569,0,0,48a11b825824bc6bf53cd3630f8c3be0bf2a33c53e80667b8907fb271cbc9c03,2024-05-14T14:41:21.850000 -CVE-2024-0570,0,0,742ce5db2d231670e42956261e128b7a95205fbb82974439e7c617e1e8814619,2024-05-14T14:41:22.367000 -CVE-2024-0571,0,0,f7f97d8ee3444b7dcae92952345b9e4cd82e8ebc1a17b18e800e9345ab0100ab,2024-05-14T14:41:22.793000 -CVE-2024-0572,0,0,85cb3ef35bdc50f7180604ac73c45c8bbd951244c7f958511b794a066b44bea9,2024-05-14T14:41:23.233000 -CVE-2024-0573,0,0,cc6ad2d39fbe4b8b5b85df6200a0f3af7a142094c1ee3e4a9b36fa2a935c82d1,2024-05-14T14:41:23.753000 -CVE-2024-0574,0,0,8b0258b4d0b3cdf12b503691d9980c67583961afbc05a0970efb0d3ad11ac004,2024-05-14T14:41:24.153000 -CVE-2024-0575,0,0,9f45f6ba5e435ddd679c13633d685f1e38610c64a35fff42583e41df8a40a8e5,2024-05-14T14:41:24.693000 -CVE-2024-0576,0,0,9ed4489a8ec0df1eee8b5e0ca3104382d47c40996a2b3144cf7c5c471989e43b,2024-05-14T14:41:25.157000 -CVE-2024-0577,0,0,192a6b07f726106a2f1e31223c7ea5ec28ad14ede7a2381c51a72725e300cc6f,2024-05-14T14:41:25.960000 -CVE-2024-0578,0,0,f864232c494ff1db01a2e2c886e89f67b9782df9261386db16eed58e9dbac571,2024-05-14T14:41:26.473000 -CVE-2024-0579,0,0,87759818b843a70bad07bb8705d084e39893c4e7e12f723f295471ebd1c0c3d5,2024-05-14T14:41:26.973000 +CVE-2024-0569,0,1,43069497b7b4b552c900b15fee0573efb63485498c2c7dbd3948337890f1106f,2024-05-17T02:34:46.930000 +CVE-2024-0570,0,1,2230398f2ad9374a82343ab30ccb9c6827fe16d6d88d5b8c2b08b6f6b1c48013,2024-05-17T02:34:47.040000 +CVE-2024-0571,0,1,5d87a98734ce1369321019b9c1c644e4f5f01134400cdf4659b101f82c8c48a8,2024-05-17T02:34:47.150000 +CVE-2024-0572,0,1,ce7c3cc5ac4a3bbd0ea2708c7608867891f1ebc706ead27ea2fd335ba782f8d4,2024-05-17T02:34:47.253000 +CVE-2024-0573,0,1,8dfd74ef7624c33d2d91fd819255ac76fd91d1ed70aab08618bf824b7fdd3872,2024-05-17T02:34:47.360000 +CVE-2024-0574,0,1,89e8961259de4720bab163757d24436344bd509afdf75eefc55dabe143f6696b,2024-05-17T02:34:47.463000 +CVE-2024-0575,0,1,526d80eb49b347e1613ca6dbd9acda33abab7822ecf08b641da2b469a9802572,2024-05-17T02:34:47.570000 +CVE-2024-0576,0,1,2d8603780acd7b201446466b20b890800e40741fd83da7658b1b1b9c89a6c58e,2024-05-17T02:34:47.677000 +CVE-2024-0577,0,1,7da7720f6cd24952dc55505740eedea606be29c77a1a66b7fdbab08b465cac03,2024-05-17T02:34:47.787000 +CVE-2024-0578,0,1,077ab52014c9f92f0ef87148f07732bfc4035dbbed6aef86f01e47e722cdb21d,2024-05-17T02:34:47.893000 +CVE-2024-0579,0,1,dc68a5948ae50abc4c7b9e841138f19b1c7d799e6232858a65632edf964f3453,2024-05-17T02:34:47.997000 CVE-2024-0580,0,0,9cea36654e5597bae9de9a0e26845eff94a9a500996d3f207caf2808f98a76de,2024-01-26T18:51:15.993000 CVE-2024-0581,0,0,f7dce72ba2938a541c56ed14c7bad5690dcc9e8fb45628371f017b80321c7001,2024-01-23T19:51:19.543000 CVE-2024-0582,0,0,8c6bcb1514287f1d82a9a2ef64ac990c37892d49f9cb88ece981bf5f46c347ed,2024-05-01T18:15:12.947000 @@ -239930,10 +239930,10 @@ CVE-2024-0595,0,0,af15af2ea25dae8e87d2cb0077ff60ffffba24a68e71adf6bfae2d8b34b81c CVE-2024-0596,0,0,0b265c937c4478a403b4fd3af4ba464d6f3e32204d68b008dcd08a509673f056,2024-02-16T21:34:53.293000 CVE-2024-0597,0,0,3a1e17fd48d4d13e1e3eeb0b7af292f08f1669c0f9ba176e3313fb24210e6aa1,2024-02-13T14:05:27.427000 CVE-2024-0598,0,0,905d7443f5fe0cd440f5b3fed3dfd6b7335390ae802c46bc574bdf1908ea4874,2024-04-10T13:24:00.070000 -CVE-2024-0599,0,0,311bfb07fbdc344882be783a0757e8eedc85c2392d48ba6b37e33067155df5a6,2024-05-14T14:41:36.490000 -CVE-2024-0601,0,0,6e25f3a6f0f2636cd7a4618b32c02f09accb4d6eb0ceb81540e94519ea64ae9c,2024-05-14T14:41:37.010000 +CVE-2024-0599,0,1,b9a7a17605f0cb4a92980b4d56609fff23f10bb4163b407de7c5e45dcced7a8d,2024-05-17T02:34:48.770000 +CVE-2024-0601,0,1,1e44f27be5e9bc25ea27416384f74be50d51830946be87a7af0cb683f82cefb2,2024-05-17T02:34:48.877000 CVE-2024-0602,0,0,121da777ee04d2ac9ddf0483eb65b67eea3e0e5db73adf300f88ae860a247195,2024-02-29T13:49:29.390000 -CVE-2024-0603,0,0,6f5941eba1ca4d4cf9b45fefaff47c5436d138b060b44c08f0c81580ba8cb38e,2024-05-14T14:41:38 +CVE-2024-0603,0,1,6c2f1715a51822f3565f585171e87c3ef1cd79d2a5d50a455ff1c67f3a599c67,2024-05-17T02:34:49.017000 CVE-2024-0604,0,0,de42be00918821764b285344b41de332f26b8089fae3da1eded8b25ff92036a8,2024-02-29T13:49:29.390000 CVE-2024-0605,0,0,ff3b800ebe97681c0837382f08f457f2c5e05d6a056b457698a70067fa49375d,2024-01-30T15:19:19.787000 CVE-2024-0606,0,0,7492a33aee188bc5bc2f32df81e2efc5b772527c654aca745d2290d67a0a983d,2024-01-30T15:18:57.190000 @@ -239968,14 +239968,14 @@ CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf10 CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000 CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000 CVE-2024-0646,0,0,078cacbe26d85067f941226940bfe57f55f764c41fc3e1ee96ce884d62a032a4,2024-03-19T23:15:09.040000 -CVE-2024-0647,0,0,1aec90ab120305c65288eee6e115af2641dc2f8972d6e3c8199227a073cfe537,2024-05-14T14:41:52.200000 -CVE-2024-0648,0,0,32872d421663db49751983fb0589a0f17ad9a8d98bd8235e6d64b6513834ab66,2024-05-14T14:41:52.800000 -CVE-2024-0649,0,0,e9998f1a5cc7428686e413f285a98af3b3aba98882d9b0b8f67becf2aff39fc3,2024-05-14T14:41:53.247000 -CVE-2024-0650,0,0,0815e434a3298a774a33f53a5534cd7a6448ebb5872b77c74dad55aaf08c1cb6,2024-05-14T14:41:53.773000 -CVE-2024-0651,0,0,e1eda91daa618fe9b62361079ff9d0a49ff8132ffe38d418854a6b2cf7127cf6,2024-05-14T14:41:54.207000 -CVE-2024-0652,0,0,3c97f2cb51b0b85009679fe25cc2651a955cba953686fe61044346d4179fec86,2024-05-14T14:41:54.610000 -CVE-2024-0654,0,0,d50a72da8024b38866df8ff809658484bcc2023083c778575a6c31d864eb2bfc,2024-05-14T14:41:55.003000 -CVE-2024-0655,0,0,79d023151d3e96343c4c2425fea1164f4e0354ae7f6a954fb5450b044a46f9c0,2024-05-14T14:41:55.443000 +CVE-2024-0647,0,1,78f60dd7148f224916f5a17a6fdb7b11ff13add99c321fc4248025c09648ebb1,2024-05-17T02:34:50.107000 +CVE-2024-0648,0,1,5c499ffd3220c40c8f8a1a98c1f376bd65d166def0e1d19aa46c8d3e1d801a99,2024-05-17T02:34:50.217000 +CVE-2024-0649,0,1,98c87adfd3ec3e509476dd2daf7d28506639295b791b27cafeafbee41a9bb75f,2024-05-17T02:34:50.330000 +CVE-2024-0650,0,1,5d6cdc041d1c25f843bde711e250a47a7c3a9acd7d7c32e1f1aad64372dfa767,2024-05-17T02:34:50.433000 +CVE-2024-0651,0,1,ff09cb592d9768a0b4b240f95e42b969a412d9f74b01f1ebfde4fd7e07ef2e68,2024-05-17T02:34:50.597000 +CVE-2024-0652,0,1,edef2011d20187e2fe97070f13bdbfaba189c8d8103e7093b82b2bf436de4d23,2024-05-17T02:34:50.700000 +CVE-2024-0654,0,1,a75d1f886393fe65bd498394d4a9cfa1edb8556159763825f130d309f83e3ffd,2024-05-17T02:34:50.803000 +CVE-2024-0655,0,1,d1e299d826837ddfcd0fcb08552681da893c030239d29f72a43c1e900f27e224,2024-05-17T02:34:50.910000 CVE-2024-0656,0,0,76b426be0ea0722d4a4bedfbe392319a1af8c0a094b2ffa74a3d311d7d767733,2024-02-29T13:49:29.390000 CVE-2024-0657,0,0,03df31f96a365ff74f536b2e576f724034746c6f9a8bd5289cabe53932484278,2024-02-15T19:09:46.313000 CVE-2024-0658,0,0,c8030063b20ea5d291fe015d3d843f0861f0a368b4142f19ac4bd520de201605,2024-02-29T13:49:29.390000 @@ -240011,10 +240011,10 @@ CVE-2024-0689,0,0,2e2dc6df22a148b6e72d6ddc61b9cb1042dff6b3ef7d504351e9a82631b4aa CVE-2024-0690,0,0,350157446ad1c5d50c15f5ba2aaa6bba919bc19e8799837ac4957e1722324b30,2024-04-30T14:15:14.177000 CVE-2024-0691,0,0,dcd6fedff2b7131fa30fddfeac5357e44b78288895a283e8a3b6f80a3ec21a38,2024-02-13T16:57:26.083000 CVE-2024-0692,0,0,14598c1e40058a86803764efa3f5d8d09586eecd49ec73a2131e7c9f7e9d8a44,2024-03-01T14:04:04.827000 -CVE-2024-0693,0,0,8062d21cc9b94fbebbd6312d000e00a401602dbd45efc7a3a33f54be3e24d1c6,2024-05-14T14:42:09.553000 +CVE-2024-0693,0,1,f2fab4a8027c22282623dcc0a555346eaec8137ad55f32053d7be57aa124dd8a,2024-05-17T02:34:52.010000 CVE-2024-0694,0,0,dc5d2d28d306cdb3be909cd82a2db0ce3b8928d2a6b128a08da617c2f090d195,2024-01-18T18:15:08.647000 -CVE-2024-0695,0,0,7911e807724ec534079aa2e904bd7f0986c17a46f00e9068d807bb81adce0ea5,2024-05-14T14:42:10.090000 -CVE-2024-0696,0,0,567d03ceb90d8258dcb18fc732553b8feb9edfd81c4265bae8520e24974d5d3b,2024-05-14T14:42:10.567000 +CVE-2024-0695,0,1,cfd063acfba95f8a1468464e302109c86871796a367679a94a59f4cb4388a109,2024-05-17T02:34:52.150000 +CVE-2024-0696,0,1,b3c5025f3826794f488f2f867338d512481384ea52834842d240bd2568f4135b,2024-05-17T02:34:52.357000 CVE-2024-0697,0,0,aada5e17547d9f7ef92de4ba1cebacbfecad7932ee90d59810e376a9a8c3c3d4,2024-02-01T04:15:27.597000 CVE-2024-0698,0,0,49115343b6073f366700bd5572e227ae8aa32ebb439b2db3a4e595cf37cf6390,2024-03-05T13:41:01.900000 CVE-2024-0699,0,0,ff5003e8eac9fcb8347ca09cbd26a22bab57836a1e60f2966e1c563e707d8f11,2024-02-13T16:54:27.823000 @@ -240030,33 +240030,33 @@ CVE-2024-0708,0,0,17fc428e1c33ccb3bd291cbe7e1a8679d97ec9168980ea2b9dd3853dce87d0 CVE-2024-0709,0,0,0e357f6774a7394257ae883615c0144309fd483508b911088763fabcc344a7b0,2024-02-13T17:12:33.200000 CVE-2024-0710,0,0,a503a800629a50b7d768b04a1b4a65f0f6badf6c9859c55e502ee8fd114513f6,2024-05-02T18:00:37.360000 CVE-2024-0711,0,0,5a6e71ae09dbf6e25f393a319ce8ef1fa1768d44ec589fe8a2215806a5622835,2024-03-18T19:40:00.173000 -CVE-2024-0712,0,0,a5125def04b24a5b625efc2206c576c4e4b6f7ebda5fca2cadfc8785cb17e7bd,2024-05-14T14:42:18.007000 +CVE-2024-0712,0,1,16739aed2fcdf66a4640b2cdb02eaa2314896ad6ceb99cd09e889d1b2a78ce43,2024-05-17T02:34:52.833000 CVE-2024-0713,0,0,4a843e0f08eef16fea795d4d12770feb2c9845a852ebf78c56800bf69a5bb798,2024-04-25T06:15:53.647000 -CVE-2024-0714,0,0,55e82273accd066eb5d02bfc0d6366fcbba9eb663e9404c6cc7794045ad43d48,2024-05-14T14:42:18.647000 +CVE-2024-0714,0,1,dced6a76e92b2eb20eafb2787b23594929d29b8612011ff872dcfada4aa633fa,2024-05-17T02:34:52.977000 CVE-2024-0715,0,0,64c1f967ff09f86cf8d386ebc94fd0da7a975f436999a1d0b65b9fab11c7a283,2024-02-20T19:50:53.960000 -CVE-2024-0716,0,0,cc4916640d9181348544ecb7ec31f1c2e43cbd18015c660a90fb8f2a4899792d,2024-05-14T14:42:19.590000 -CVE-2024-0717,0,0,fb15c73c4a240fae48096f2e297dd6593bf465d1338e81e71c9f624fc7ddee54,2024-05-14T14:42:20.037000 -CVE-2024-0718,0,0,965624db3df184899bb4801c7ece8845745b9d382cb3d09a50e400991521d178,2024-05-14T14:42:20.963000 +CVE-2024-0716,0,1,1bf72b9521e7b4d1e59251de20e6d72e7a3e2cc383fa6018338498f4d55a87ac,2024-05-17T02:34:53.103000 +CVE-2024-0717,0,1,51976837d55522551f07a0dac31a94c4360b84f871b0d39a1f8d42653426623a,2024-05-17T02:34:53.200000 +CVE-2024-0718,0,1,0f52f86596a3c15fcc188c00b7cb3a4a416e82d5da0613ea06a6987bc5673ed5,2024-05-17T02:34:53.367000 CVE-2024-0719,0,0,d76d9800037638bb8e0365eb05202c630e7654aaa732b53b82636e432b0311d9,2024-03-18T19:40:00.173000 -CVE-2024-0720,0,0,f26e7be336fbf0aaa50decf9a0e3ab436cf8634a8723fa279666b2bf8950983e,2024-05-14T14:42:21.770000 -CVE-2024-0721,0,0,264250dd394a6b0169144869b55aff43d63c7629f6ef4d6aee1821403db845b8,2024-05-14T14:42:22.317000 -CVE-2024-0722,0,0,4704c67b7bccab3492fb60d2a67d89d833571400b8715552f63199d204f51be8,2024-05-14T14:42:23.190000 -CVE-2024-0723,0,0,ece5fcf3b925c2c99ddffa474036bfd32eaac55dfc32b57fba2bec9d2bec0266,2024-05-14T14:42:23.760000 -CVE-2024-0725,0,0,118376c3ad0ed956e56a5b3eb9d8f6da5f94b3e0cc120540c73d366adac0da63,2024-05-14T14:42:24.303000 -CVE-2024-0726,0,0,9e024bf424413e816aa29e095f668c0c97129c309b6c3dcaf90d31c41ddc9172,2024-05-14T14:42:24.850000 +CVE-2024-0720,0,1,8195f5145652382be26b78d2632abbbaf8aa79bc50436341f688ebf737043e3b,2024-05-17T02:34:53.507000 +CVE-2024-0721,0,1,7703ca72ef3b6fc573f335bd4623c4970c425066bacb6ee1741ba4cb72eedea5,2024-05-17T02:34:53.630000 +CVE-2024-0722,0,1,c861b5f477c8b0de03bb722859f303e5cb1e9d44c9695c24db19230581bf6e0b,2024-05-17T02:34:53.843000 +CVE-2024-0723,0,1,44068c6c2cea0b09af2a6cc742c0e147c6029c97b9bf58c19dd35a25708fe557,2024-05-17T02:34:54.417000 +CVE-2024-0725,0,1,a2614614db0520af5c4ec1179a0c18ebc3c99b5cf9286caeba9e56fc6c5072c7,2024-05-17T02:34:54.540000 +CVE-2024-0726,0,1,d7d3be8cfb42b232409ceca8c315f471e9b21b73e07e82125408dd0dc6d44f55,2024-05-17T02:34:54.650000 CVE-2024-0727,0,0,fad89bae7140fab5bdb024a09c102b21d2189cb5a0660159d53b3b3a0bb3bbd7,2024-05-01T18:15:13.057000 -CVE-2024-0728,0,0,55c8d0e9afcd2bb20ebd7494a73a32d5ed4bbf426a51519aa3438662b5b01b37,2024-05-14T14:42:25.890000 -CVE-2024-0729,0,0,77af5b5db54e753baa008026361bcc651f5c41e775ff4d66f98088f1df914592,2024-05-14T14:42:26.353000 -CVE-2024-0730,0,0,8cd085a299577fe99e768d04fc5c14a3d2fe6a9df169842d98ac0d5964d4db8d,2024-05-14T14:42:26.740000 -CVE-2024-0731,0,0,9e4f9a31104005631fc743575df1dab0a7812c54abe1e9bdb5754417bdbe5408,2024-05-14T14:42:27.177000 -CVE-2024-0732,0,0,8a22bc699e06158371f8c2266b8e34885f0cf88cbef4806bf421813fef38c926,2024-05-14T14:42:27.793000 -CVE-2024-0733,0,0,1ac19f7015c2518f16e617e7db81d3e9ebd184fd10e975a6215c813c5452a8cf,2024-05-14T14:42:28.237000 -CVE-2024-0734,0,0,f5c2f9a96b2d73e74b2fc2e0d3f05561ce179809d178753bc3ad785513358c99,2024-05-14T14:42:28.663000 -CVE-2024-0735,0,0,a77a974ef28a99ed84105bfaf486b891b9c0c29b9158a9eda6c216a73e8a556f,2024-05-14T14:42:29.313000 -CVE-2024-0736,0,0,cada10f5c06d81daa7a7950ea2ab5359535069de629a95f8d9b10f4b96325d05,2024-05-14T14:42:30.200000 -CVE-2024-0737,0,0,59823b9c74abdcb031f1efdf18850f12f98ff24679b9151e6fb55bcb0b11a8c3,2024-05-14T14:42:30.840000 -CVE-2024-0738,0,0,9ef58ab1f315fb95eb8686ec5064b00324424136973a52cc158d0167d1f9e73e,2024-05-14T14:42:31.527000 -CVE-2024-0739,0,0,94e93a3bd54c4288c83b5f506cb9cb843037c622e61325b9e219aa28a0226a3d,2024-05-14T14:42:32.040000 +CVE-2024-0728,0,1,b9505f4e27363e50cb313c8e66f426211c09bafb1cbc85ab19cd82e6e814bb90,2024-05-17T02:34:54.780000 +CVE-2024-0729,0,1,52c20cfde5509fcff51b62d47ff694be35f1acb45bbe2735ad6cfb1135dafaa6,2024-05-17T02:34:54.887000 +CVE-2024-0730,0,1,f671e644b6633153731af43632801c81bc6c2518a2c5f3f119daf2b31f9e49f5,2024-05-17T02:34:55.003000 +CVE-2024-0731,0,1,81a860149023446743008428a6904fc3496c6eb19bd054913cf7a89d7a1c27a2,2024-05-17T02:34:55.110000 +CVE-2024-0732,0,1,5e9227fd844ca64bf130aa0692768d5b9a961e553ed24f02211c0ed908657edd,2024-05-17T02:34:55.213000 +CVE-2024-0733,0,1,07ba2476d71101c0678083ee37162f01ceca82991e7d185899762204eb10c7d6,2024-05-17T02:34:55.320000 +CVE-2024-0734,0,1,0e6314fb23df67636770b4d0280f4f7308faf2222a5ad8cba5acd7b6617f7db6,2024-05-17T02:34:55.430000 +CVE-2024-0735,0,1,a6429870892d98daa324de24e4194ade8f87f8dc0d44ff755141b2a3a8b553d8,2024-05-17T02:34:55.543000 +CVE-2024-0736,0,1,88d621f0ca7ea705ee3d32a857a6fb449545fd94dcf5ee9e91879ee78987099b,2024-05-17T02:34:55.653000 +CVE-2024-0737,0,1,81bb6574b714228f8bbfdef71071c4ceab5c14ae1c9f673222100a68bc804cf6,2024-05-17T02:34:55.763000 +CVE-2024-0738,0,1,29a3435665153eb1255a6e1b81008db8777bc4ed2f51bfc6150f5fe817fb6370,2024-05-17T02:34:55.873000 +CVE-2024-0739,0,1,2a595237579fcd047d8d5b4d2b16a901dbd6efd8e2f384dffff9dcce480d9dee,2024-05-17T02:34:55.983000 CVE-2024-0740,0,0,7e0d90d6b786489f4924472c188ec4a438c715456ec55b6d10a60ff8e67315c2,2024-04-26T12:58:17.720000 CVE-2024-0741,0,0,a9fda7b42aa854b426665305c7828769c163150b209cbb19ab9d616db9041a98,2024-02-02T17:19:30.117000 CVE-2024-0742,0,0,1ae741d10e1bed36bf34ad7f16caeaf1531efb403a5a51e45593c25df5bee474,2024-02-02T17:19:23.497000 @@ -240082,21 +240082,21 @@ CVE-2024-0765,0,0,06391c921fc23084d5902697c49af81440ad4b38ca477bdaebc9e32823ba5d CVE-2024-0766,0,0,ce670d7255fbd38bf6a680c64b4f0406c15b78fea05fe2a49ed57e885c7a8c1d,2024-02-28T14:06:45.783000 CVE-2024-0767,0,0,b03b7ad86eec2300633e86fd88bb7ddcbe7a859df806e5e74f891c6c4742e29b,2024-02-28T14:06:45.783000 CVE-2024-0768,0,0,7091261d4a00d3fecbf3b53dc2c4ded66e4eb5fcee5bbc634d4639e96024a3fe,2024-02-28T14:06:45.783000 -CVE-2024-0769,0,0,2732f58c88ca34fb28aa869a0d9528af7d48bdfc81021e21105fc9a736c2c1dc,2024-05-14T14:42:40.570000 -CVE-2024-0770,0,0,aa9309d8cd1cbffee38fc1e49f87a62e72490dd9c8162326b3ebfb693a516304,2024-05-14T14:42:41.320000 -CVE-2024-0771,0,0,af69eb0e154cf9fc5b98d731fdbd9fc13e5d4ef3af51e005b15161488bdfad68,2024-05-14T14:42:41.850000 -CVE-2024-0772,0,0,67840f66b55a16f4a498372a434c1f235cd9412d4dbd0decab433fda27202f36,2024-05-14T14:42:42.247000 -CVE-2024-0773,0,0,c3bfdcbd3a5617f1c6d6eff854a745300f35586f29f9d586cb34d603f542004f,2024-05-14T14:42:42.750000 -CVE-2024-0774,0,0,82e56ab2c09e314bf940e048335b14c80a819dcead480ba1ec78f7505bb5ff8f,2024-05-14T14:42:43.167000 +CVE-2024-0769,0,1,97e6661132369dd7ce25c479e0222c42cdb9979c1343c8f5832a7ac3ab9a9614,2024-05-17T02:34:56.843000 +CVE-2024-0770,0,1,a8a0157625eb5a1ca6fd4146eecfa8d1c9e37e93d68ba8b80e54fa8c23380a82,2024-05-17T02:34:56.967000 +CVE-2024-0771,0,1,06ce1240a523e39edda1a6e57d0e663d97b5b28f244ab2808498a1769bc89286,2024-05-17T02:34:57.090000 +CVE-2024-0772,0,1,396bc3e804efb972e2a14953063b1405ec3d06d0f231bec135b157c15e03777c,2024-05-17T02:34:57.187000 +CVE-2024-0773,0,1,d76a7a63a5aff5ca7ceaa66f0d9736121f0072ab6b93c6084bc93f99b1a6492e,2024-05-17T02:34:57.303000 +CVE-2024-0774,0,1,7de47bfd5799533751af986d2d54782d2ee95c8af8d5d9a5b153ede8f964b970,2024-05-17T02:34:57.413000 CVE-2024-0775,0,0,a4203770cb5c2591324bb258417d7bdcef5d7f5637cc6dabe2759e52b7d42be4,2024-01-29T19:08:44.387000 -CVE-2024-0776,0,0,e68df004e666c50be376b1d992d198d9271bf3886ea429c14c1ab0c4010898c5,2024-05-14T14:42:43.953000 -CVE-2024-0778,0,0,d0c5abd34d73e98787962401d4ed13edb3d00dbb53e48819c5a5be7f6119851d,2024-05-14T14:42:44.360000 +CVE-2024-0776,0,1,e7ceec71a3878f23f27ebfbc03e50e3a2fde63179331df574baae834517e0edb,2024-05-17T02:34:57.543000 +CVE-2024-0778,0,1,341016ff2433f93c7bb609e286fc216440b7a7f0a98f749d95626b7daf21bca3,2024-05-17T02:34:57.650000 CVE-2024-0779,0,0,e4e10f0def8709fa1a278d50f63e18405dfb7c53ad3a5bf3d75f31682bdefa7c,2024-03-18T19:40:00.173000 CVE-2024-0780,0,0,424851ab0b135aaefa349c0f41ce2c8c49587ceef408f882510bbb11239bbd8c,2024-03-18T19:40:00.173000 -CVE-2024-0781,0,0,f813d649c07c02ebc088c026b816e7cac0b2eaff02fcc43b5a4d20802922bf48,2024-05-14T14:42:45.410000 -CVE-2024-0782,0,0,f9dba2e36e219e840ddfae70b19d5045ad48db2e8133b6c864bdadd9a116c0a3,2024-05-14T14:42:45.903000 -CVE-2024-0783,0,0,39381859525e070e6f4e24640411d3e1f0f0981a658e36e0c13def2552cfd8c4,2024-05-14T14:42:46.313000 -CVE-2024-0784,0,0,a676f11a79bcd6b4138b56c3bce8ec27d0e0ebdb3d20e2879aa9a448c3941c47,2024-05-14T14:42:46.867000 +CVE-2024-0781,0,1,c8fe2bdd5539252f8577648dfa5461af414c0d40180e61c5d8c468ac8fc16fbf,2024-05-17T02:34:57.813000 +CVE-2024-0782,0,1,83e0d3bb0b1b664b2d4c6a440af14e155dc91aaf1b94e375bb4fa637e758ac68,2024-05-17T02:34:57.917000 +CVE-2024-0783,0,1,1ca97ec97b21e037fbe3b601983e1e1e9bc541d42b5f2afcead0eafaa8735d82,2024-05-17T02:34:58.020000 +CVE-2024-0784,0,1,fb77306878a2fdb06d9bdbd4ba344dc651326b28a94bc0ba964a8aeed9016a75,2024-05-17T02:34:58.123000 CVE-2024-0786,0,0,cdb83bc39f946cc0a2d3b9c4f5ab4e00db9f2e81c4656498c18c3f17deb6a8f9,2024-02-28T14:06:45.783000 CVE-2024-0788,0,0,75f5d622b7c1e57503efb87108b55174eee69d541c9f6d15cace8392d8e80e64,2024-02-08T16:42:27.363000 CVE-2024-0790,0,0,b67fc3cf82e5ad01ef4ce78b4d2e35b81bb71c4dae26e3e273cbdb15fcd5e9e6,2024-02-13T19:42:38.757000 @@ -240173,18 +240173,18 @@ CVE-2024-0872,0,0,0924bc55b3c6385ba217ce4e13ea2506dd75654857395c8dd6e4d9ff36d14e CVE-2024-0873,0,0,ae04380d23748d0f0a688c94a994d5ec2180cdc927be703e44a79b3aa33c7fb2,2024-04-10T13:24:00.070000 CVE-2024-0874,0,0,6802aa270518ea7a3fc457d36817bd1e87bf12cc22545483eac1b3a959f1f6d0,2024-04-25T17:24:59.967000 CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000 -CVE-2024-0880,0,0,5a5ef3fed282ddc15f7448ce61a723f3db3f17ab736012adc092f35507bab38a,2024-05-14T14:43:19.533000 +CVE-2024-0880,0,1,bedff2ed16fd0020bd89077d2ed16b3f0a014c2422eb9d3176487632192b9c12,2024-05-17T02:35:00.317000 CVE-2024-0881,0,0,f5a1e6e9b750ec678efb854ce078d7ad08217191215f6280dc39f8ef88d758b6,2024-04-12T12:44:04.930000 -CVE-2024-0882,0,0,4388a8531b3f96b6aacb926fcbe169f10eb0069ed66a570ebcc1b634bf2df293,2024-05-14T14:43:20.947000 -CVE-2024-0883,0,0,bfb365ce50dbd5d9a21d6b35dc8c9819d3fc3eb73d62aed509c7de58ea1f3fb6,2024-05-14T14:43:21.417000 -CVE-2024-0884,0,0,16edf3a505de2f40e4fba9e2a10621b893bf6812303d075f1e0d64636cd54a24,2024-05-14T14:43:21.907000 -CVE-2024-0885,0,0,38885e3cfb2ea9605d0c3fb412ea1399386fd501ab08f30232873631be78c732,2024-05-14T14:43:22.320000 -CVE-2024-0886,0,0,e8b64307ce7d9d08097356ebb9b5a79b9ef67775204bc34f822d8732aa1611a4,2024-05-14T14:43:22.807000 -CVE-2024-0887,0,0,0d3e8482d78297cea1f6820f1396d72c974254330a02b7d226dc6954ae691170,2024-05-14T14:43:23.230000 -CVE-2024-0888,0,0,41c9cf71c3368c9e5eb293ab7f277256a69871927583402a127ccd4675d201e3,2024-05-14T14:43:23.690000 -CVE-2024-0889,0,0,3c23746f953890987f0dbd433936b8b90b4341f845405d49d35e11a9ec967208,2024-05-14T14:43:24.210000 -CVE-2024-0890,0,0,164d98965728312ec2988c9ce1df0e6d40d5a3593316e7b0cca59e2b3b912044,2024-05-14T14:43:24.713000 -CVE-2024-0891,0,0,80e32e3a325be33dc4268589a06a91d8d516df1270bf891dfd6fdf499b1d6898,2024-05-14T14:43:25.467000 +CVE-2024-0882,0,1,6ea6fbca2aa7bf7d1a5e511ad395984a795d763cb6f7789e78906d1d79e9d5f6,2024-05-17T02:35:00.453000 +CVE-2024-0883,0,1,c407dfaad1687de1ea3d3b06c0efea9f888277c4411fbc31e72082e8ae2b2839,2024-05-17T02:35:00.570000 +CVE-2024-0884,0,1,e1f27791007b316b7041e06125110f6547c11e0250397150ebc4d69d1149fc7d,2024-05-17T02:35:00.677000 +CVE-2024-0885,0,1,dbc825220084d806357f6f671a03dc0f706bace0aea51613768a5b1ca6078fa0,2024-05-17T02:35:00.780000 +CVE-2024-0886,0,1,56f920dfe985e70b1691b976f46bac236a8b7c1ecd7838290d1782e986e06288,2024-05-17T02:35:00.880000 +CVE-2024-0887,0,1,3967c5b8bc82068190b67b4ae8a94c740cca799ff8a0e81d98514ba0c26df15f,2024-05-17T02:35:01.127000 +CVE-2024-0888,0,1,1251f1e0b57697e39ab302ac1708a8ac792e88534122258215da50974afe107b,2024-05-17T02:35:01.290000 +CVE-2024-0889,0,1,1af68ae8d1cfa13ae0eded53cf456b483512352e891d764583ded6c2ad78addd,2024-05-17T02:35:01.543000 +CVE-2024-0890,0,1,e67541998dd7949997cc026684667cf6adf88f664c3932cae28e899dee3bafce,2024-05-17T02:35:01.833000 +CVE-2024-0891,0,1,43d38de51f0536067727703a5bf8557870f5608362301ff29cf47c54bddd3a28,2024-05-17T02:35:02.087000 CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb77914289251e,2024-02-12T17:03:38.533000 CVE-2024-0896,0,0,5348557c7ea4ddb4fdb7fdcc9e92238aad12e82aa66cf5c51f44520b0ef95acb,2024-03-13T18:16:18.563000 CVE-2024-0897,0,0,54d1bf8163931c80ebde85ab8390c0fecedb390a8355fe15103e3a67a3a29cc9,2024-03-13T18:16:18.563000 @@ -240205,34 +240205,34 @@ CVE-2024-0913,0,0,cc9dbbd0e1eb40baf69d2dc96719798ae1dcba5ab6fc531754d7fd6a8c7e7f CVE-2024-0914,0,0,7f22c9d9b9fd7b20f24efa4809ae53ac72b9c07a501ffa9df44287c5ae5e04b9,2024-04-25T17:15:47.280000 CVE-2024-0916,0,0,dbd837ff0d4e90412c881926a28001e8dfd148788fa6a11c24c9e0a7b4b8d813,2024-04-26T12:58:17.720000 CVE-2024-0917,0,0,1096c18fb8e959955c123559a721fd9eb8bfd390fb54eac5e8167e50a31dc158,2024-03-07T15:15:08.257000 -CVE-2024-0918,0,0,07d3ccda988e25b47153f8b49b4f651dfe7cf2d78dd7258c4cc52f90980681cc,2024-05-14T14:43:34.440000 -CVE-2024-0919,0,0,e6d755e40905a6f405ee6d1d4e29447a0237e03c8db18974fdc56267e1bec646,2024-05-14T14:43:34.883000 -CVE-2024-0920,0,0,6e6aea3b87915b04cd6e88bcf91e2e962b63e46a3f19376651373b1a6e8ee63f,2024-05-14T14:43:35.320000 -CVE-2024-0921,0,0,cc080a90368ad7906cc6c34f91f74a8a225f8934de955e9726cf4b0767cd7d45,2024-05-14T14:43:35.750000 -CVE-2024-0922,0,0,dd86f8b7718748eb8e0367dc8f9ebf2b73a7ef54b1304949b2cea3b1272b0b5f,2024-05-14T14:43:36.223000 -CVE-2024-0923,0,0,3ad06b069d5665b3ac01dca53647908529117e48778f53253dd6c8af908b9c29,2024-05-14T14:43:36.650000 -CVE-2024-0924,0,0,4e24fe840b4b76f97780795f6fe9f93db6389506a4f01c642e45f3c2a27e58a3,2024-05-14T14:43:37.203000 -CVE-2024-0925,0,0,e980c1d19335763a73914b4a2b921bbef3dfe50c277d1e85985f00ccf7559ce5,2024-05-14T14:43:37.780000 -CVE-2024-0926,0,0,75b28c6b7ef907807c454caadb8a693bc08f33d24a8c7fd1cd6cbebbd6a19eca,2024-05-14T14:43:38.290000 -CVE-2024-0927,0,0,2632e8faf87fc44ff8546a25eeed82dfc949b4fad454256469ddb1348d3d87a0,2024-05-14T14:43:38.810000 -CVE-2024-0928,0,0,46e7f15818ba9b135aa9d3c119826c4376d97421c2b320de35867ddeee06ee60,2024-05-14T14:43:39.223000 -CVE-2024-0929,0,0,5dda24c4d54694294175ab6119c4f2365eb98f12923ca1dbd87aff3714691e7c,2024-05-14T14:43:39.833000 -CVE-2024-0930,0,0,e34c060e213aec521e597fcfe93254bedb5a4285cd35b22d6c6c91c8d6cc3588,2024-05-14T14:43:40.273000 -CVE-2024-0931,0,0,8e400a6917344e98db691a364a290ccf31e3754f4f20fb8e617c59393ed0be60,2024-05-14T14:43:40.850000 -CVE-2024-0932,0,0,d2fd6fcadf822c8972aa3b6867a18e6f5c6a97206e2cbbd94564869c688bd001,2024-05-14T14:43:41.340000 -CVE-2024-0933,0,0,72fde79daa3d9d1336f09608513251b58fef36abc0f2fdf4f340217299bf2c95,2024-05-14T14:43:41.847000 +CVE-2024-0918,0,1,b582a26a25781b63b83dca3c74f7994633a6a32ad7f7a1840a72b6590dffd9e5,2024-05-17T02:35:02.930000 +CVE-2024-0919,0,1,f2c4ef8388faea0c3192fa786e0bd54d0e1a452554631c6f97310f64fb4ffdc0,2024-05-17T02:35:03.047000 +CVE-2024-0920,0,1,169dc1bdadcc38930e1ea82520239913450d4cefe6d92459eeaec529bf053ed9,2024-05-17T02:35:03.157000 +CVE-2024-0921,0,1,0cb86a8706eaca6b51a46c2eaa9d4d890263cff765379a482c42a12cebe98a69,2024-05-17T02:35:03.260000 +CVE-2024-0922,0,1,f8e3a8c8b0ac4a722d6036ca6c8ee4e935b29532f7630b147288c3da1e2db0df,2024-05-17T02:35:03.363000 +CVE-2024-0923,0,1,2aa1b19cd6fe442dadb69a51d32ac7a71a55b7043ca876c2edfc003f73fdde27,2024-05-17T02:35:03.467000 +CVE-2024-0924,0,1,17f806c6ee31c1e6eb0439ffabc63b662891bf8495d82174c365abf29da9f67a,2024-05-17T02:35:03.573000 +CVE-2024-0925,0,1,28007681dbde03d90fc73f8b0b4bee56fb42099f372d2d0fe5b78533430e6524,2024-05-17T02:35:03.683000 +CVE-2024-0926,0,1,808852af19863c6e49904491107972c861b64174295862fce82604ee2724fd06,2024-05-17T02:35:03.880000 +CVE-2024-0927,0,1,4155ae66e75dd7a5e9341325a47d22e0b5d03df2304e00f4b4ec87984f3064c6,2024-05-17T02:35:03.993000 +CVE-2024-0928,0,1,1df7d995e0c6bda14708de38d4b6eff722911784649896a54d68022b33d176bc,2024-05-17T02:35:04.107000 +CVE-2024-0929,0,1,f6438fcd2c821cfba146443d29bb450e088d357c1652bf788474e1902dc2df7b,2024-05-17T02:35:04.210000 +CVE-2024-0930,0,1,826b2add36bbc62f689de38e592b90d52beeb14ffe101e466419e12592665094,2024-05-17T02:35:04.320000 +CVE-2024-0931,0,1,1d2b85371b5bffbda04e531f94237a43d94550f96f13ac602317c88fcf535dc5,2024-05-17T02:35:04.430000 +CVE-2024-0932,0,1,ec0437b07a327b1b0adaccfcbc83d36a9e31be40cc9d8237e8bd8c890a138f36,2024-05-17T02:35:04.547000 +CVE-2024-0933,0,1,11e70ad6e0e2cb4ea549a6fc3b8f2ff972ab51d20da22a308a1522ed6f31c976,2024-05-17T02:35:04.653000 CVE-2024-0935,0,0,e5c319908813d7854ec663d038fdf05a1590ca2df5e3afb95f2a61716cf7f0ab,2024-02-09T20:22:43.297000 -CVE-2024-0936,0,0,173e279cec6b0a045f7401d7abd8bd479215aa869df98aba01684ad38e205c45,2024-05-14T14:43:42.893000 -CVE-2024-0937,0,0,89f4d91f0f2c31e89784f491728dd6b39552d070002f12b27d1b72e94e2ce744,2024-05-14T14:43:43.300000 -CVE-2024-0938,0,0,acdc016903c2151b92c81d3fd5437486d9d13de5d6a39cd2130ca0f0c0cb58d6,2024-05-14T14:43:44.190000 -CVE-2024-0939,0,0,d83029704361996054a83a00d969c27559d111e0ab70ed8eed11c0ad8267a10e,2024-05-14T14:43:44.697000 -CVE-2024-0941,0,0,25288d2bf1864efb59fae18ce568d7d7d1a0118aa961f16eb18c299d7167a3f8,2024-05-14T14:43:45.123000 -CVE-2024-0942,0,0,66f8134ba94f57c244060a2372dc2f5ec29e0739fa55a884c06d36a0407f5bee,2024-05-14T14:43:45.643000 -CVE-2024-0943,0,0,fab97bf94b20a4285295f8f25ef9ea0bf14ed172beedff3ea619859a12934f26,2024-05-14T14:43:46.107000 -CVE-2024-0944,0,0,83b775caba8f578372cc8a3b69eee8076576db9784ee5b9fcf39fce6255296bc,2024-05-14T14:43:46.593000 -CVE-2024-0945,0,0,8a3256e0d612d0163abe62c0cbb986ee07c4394a35bbf26ba3cb275abed81ee8,2024-05-14T14:43:46.993000 -CVE-2024-0946,0,0,f4ad489ef928c2a48b709041b439e7d6875681f2a70a146a2cb2a70e826a8eb8,2024-05-14T14:43:47.457000 -CVE-2024-0948,0,0,314c4eba0822ec31ed8d11309467b81dc0ea80e6cbb1d41cd53d6ce71e62d775,2024-05-14T14:43:47.950000 +CVE-2024-0936,0,1,d84ee3420fabd39d43197cbd8d6821e709a04b7a2da3dea50fb1a5bdf42807d0,2024-05-17T02:35:04.797000 +CVE-2024-0937,0,1,c5d6e12e2bfa5090fd55a141c728d81210f739003797dde07bdfaf6d26bcd8de,2024-05-17T02:35:04.903000 +CVE-2024-0938,0,1,aae9dc5deebb4c4aca3fd43ac9fc1d0ba4a43dc81adc5a0cdf9df82c354c37c5,2024-05-17T02:35:05.010000 +CVE-2024-0939,0,1,bb4452785b9256279fbdf0a759c62454c57d2431596ed65f04debdfe8e451934,2024-05-17T02:35:05.113000 +CVE-2024-0941,0,1,1af77cde4eeb3c8dc8e7168625bb0f6866fd76223967ffcf4615ed70688608ea,2024-05-17T02:35:05.223000 +CVE-2024-0942,0,1,33c5a2aa4440f39d5ea1bcc5a8d9e510bbf0904b57a0eb7aad83f38cf28273b3,2024-05-17T02:35:05.337000 +CVE-2024-0943,0,1,f9430923a649c71b87f0a10743fa9401503ff1a839e3bd113668aab7a5a5c879,2024-05-17T02:35:05.453000 +CVE-2024-0944,0,1,7015c37bdd072582728b81de0824816115caa297c1ac6ca31e874abab9e617bf,2024-05-17T02:35:05.563000 +CVE-2024-0945,0,1,a916c6f74c4e082e3916ec5df37bfe91da8f232c9037f1c08be2c4499532b1fc,2024-05-17T02:35:05.677000 +CVE-2024-0946,0,1,d4e71274dc2217e7a2eb9b835fa9596c6bc5cc26ef92edaeb83973a901bedbef,2024-05-17T02:35:05.790000 +CVE-2024-0948,0,1,f34a841ee3a59d9142c505013bfe7ebf446edd799ecd294f6beb468201c70653,2024-05-17T02:35:05.900000 CVE-2024-0951,0,0,943e60a265ecc53992d941a81b6f313c111cfeda921581030b0003b8c39af369,2024-03-18T19:40:00.173000 CVE-2024-0952,0,0,6f32644ab0ef2315b1a9443b0a1a75ad72efcd18f9832ac32457ec11d58a6f70,2024-04-10T13:24:00.070000 CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000 @@ -240240,11 +240240,11 @@ CVE-2024-0954,0,0,92d487f8352d875ad7c9643d44b7db6d2cc982c57e78aa26aa47eabfd56c0e CVE-2024-0955,0,0,cfbac7d3febc68cf4fd877d8d46446e6f6653d1e6237b8fd255083aebefa3781,2024-02-14T18:15:04.450000 CVE-2024-0956,0,0,b2ee62e336a56ea22535ee579c05eb25de171efb5817aa16f1e0260e35152e8f,2024-03-29T12:45:02.937000 CVE-2024-0957,0,0,b8f649b77bd6304910e8212cad80c7c052ff9790be5337b573c49cdc67104203,2024-03-22T12:45:36.130000 -CVE-2024-0958,0,0,ad02fb80bee9c511dc59724f1c674bc5acf30300124e05dd31cd0a84e433ea80,2024-05-14T14:43:50.787000 -CVE-2024-0959,0,0,8f59a0bd75649c3f9ecc2b0d890f49e1977963c5d6f0a138397e719aa2563ea8,2024-05-14T14:43:51.213000 -CVE-2024-0960,0,0,94cfaef31a8bb5220f20002dd8febf9ffea35aacd15a2159134ef7743edfca97,2024-05-14T14:43:51.660000 +CVE-2024-0958,0,1,733dee4bb5bfa2ec1138a93535b34b693c30cd63893b88af8ab26d9bee3464ae,2024-05-17T02:35:06.217000 +CVE-2024-0959,0,1,07eaca42f485ce9f641b4fb0084c2b3649557aebb24ecda17f00adfac6cb2d1d,2024-05-17T02:35:06.383000 +CVE-2024-0960,0,1,16080a428a8ba54a6044495e603c06c41889ebe5fd67c34c5bf9831dae0f0ec5,2024-05-17T02:35:06.490000 CVE-2024-0961,0,0,8af1b32e86427b010277fa0903615883e35b42c740cb5b49e87971ae3b6f1a7a,2024-02-13T19:44:50.237000 -CVE-2024-0962,0,0,88a3aa80badbdebad788a196f142f3581639a27f4346383b60a3f5a664aca548,2024-05-14T14:43:52.563000 +CVE-2024-0962,0,1,56e032907dc91230cb11460310d6c6a1cc16555e7a0d573785b0afd95782cdf2,2024-05-17T02:35:06.620000 CVE-2024-0963,0,0,a6351a1e500416f6a5e2c904ffa9e8040a01ac96142dd51f949db4eb50b4607e,2024-02-08T16:37:57.733000 CVE-2024-0964,0,0,90d5cdff72ec0b95b7756d60546d44dc2b3f1c468fecca13fee1ae43706097cf,2024-02-13T18:42:22.847000 CVE-2024-0965,0,0,ad5735d2fc09000ae78ab95159fac82253605fd75dbe5ffc15496b8449b45b7f,2024-02-15T02:00:27.450000 @@ -240262,56 +240262,56 @@ CVE-2024-0980,0,0,f315f58bbc7d421e9e9b581f53566d3945bc347b1ca4f3f65618a1b592d8db CVE-2024-0983,0,0,ae05daa2819fc42abf2cc0aed0ec977b40d58c31465549c2cfe7791e8c6cecae,2024-02-29T13:49:29.390000 CVE-2024-0984,0,0,32a53697d4c68794e0f7d534229f2199d1ec3163c027c80a4fc5f01ab0bb8955,2024-02-29T13:49:29.390000 CVE-2024-0985,0,0,7f62d4f229f42e211d79e54ca95fbe4e7e170d1291d382df953b17f7c27d2355,2024-03-18T17:15:06.070000 -CVE-2024-0986,0,0,20f9e7eb9d0312dee06e74a54b01620a919debb5bd1efee5fb8f633caee6f35a,2024-05-14T14:43:59.733000 -CVE-2024-0987,0,0,75f0604665d40f5d4b3e4c95cce27f566bc3ec20d2d64077cd1ce714f9956484,2024-05-14T14:44:00.220000 -CVE-2024-0988,0,0,e5bbb720173653cd3878b2ab98ccdbed14b2664d1bb86adcc9cf6f0ff300740f,2024-05-14T14:44:00.650000 -CVE-2024-0989,0,0,78903baab0217671ba52c0e1033fcf6c018b8cd3a9c7f0c7d815206755da6f1b,2024-05-14T14:44:01.053000 -CVE-2024-0990,0,0,1183b8cbee5a67ce6ae2eda7daf4a82d0af61925521a7107697ad0718130ce9c,2024-05-14T14:44:01.500000 -CVE-2024-0991,0,0,744b0f977d7427be25f4badf5964f8dcd8a6188f6e6e5af06046a289986390d7,2024-05-14T14:44:02.060000 -CVE-2024-0992,0,0,5c778ef92f3a99662feb54ee6cfce38401cb75ef33dd1d91d5b2699be44337c6,2024-05-14T14:44:02.553000 -CVE-2024-0993,0,0,8933357e90bd91b3ff986b67d3cc0d872a2a16c4da784d50542f8ee411cdf9ca,2024-05-14T14:44:03.073000 -CVE-2024-0994,0,0,2b06d5465f13d8b09705f965e5f7bc48134b5bf19d1824d6ffdb88eddac4f176,2024-05-14T14:44:03.580000 -CVE-2024-0995,0,0,f47b501193e96086d08803b4e73a2c30a5bbca5acad5fbda1771ba3559c98f22,2024-05-14T14:44:03.983000 -CVE-2024-0996,0,0,2000626b48fe0de6a87a6879e90f4204295cc66dc06a10767aeaa86ecd037ce7,2024-05-14T14:44:04.390000 -CVE-2024-0997,0,0,0252debc7d8e1a342b0b55941182a4adb613d5540452eef01ffa6f46dea7f912,2024-05-14T14:44:04.850000 -CVE-2024-0998,0,0,06c8eb1548bfb0e38ca45988aa3d36cd5c7f46ffc075cf5735879d30c95d4c41,2024-05-14T14:44:05.273000 -CVE-2024-0999,0,0,913ff25e7d635597a06ca3e0d389dd531f6259cef16bbf8c05612effed158115,2024-05-14T14:44:05.667000 -CVE-2024-1000,0,0,8224e68435ca960ae90a3bcdb9b0bbc20aa715e30cf5b75d9d8a9d4cb74342c7,2024-05-14T14:44:06.080000 -CVE-2024-1001,0,0,472541e6c689f4416c7d9f366bf81ebc2186a121e766cf60a9be158d0f21acd3,2024-05-14T14:44:06.623000 -CVE-2024-1002,0,0,505ac93dacbca41c648d75744fecaaa5fe01bb9eee20593ef3e45c91ba2481c6,2024-05-14T14:44:07.017000 -CVE-2024-1003,0,0,b0c761b6bc608392dba55b269b94b284a701ce8a589f1c4e64a90201cf6a8abe,2024-05-14T14:44:07.443000 -CVE-2024-1004,0,0,bb4ae5cf67c7f01fed347d33f5d6f4c52ca60a2f402fc13b909210619d7bf04b,2024-05-14T14:44:07.927000 -CVE-2024-1005,0,0,2d0f7a15c54ef06d08475abd8846736ac507ce4485142528465320876d3aae5d,2024-05-14T14:44:08.327000 -CVE-2024-1006,0,0,c034a597508d465dff0229632bf4984b50919e119448aa231a210ea041989ab3,2024-05-14T14:44:08.907000 -CVE-2024-1007,0,0,cb9bcfbddb2014af7ee93c1d830c1a36b33b14181f1fb156c0a7641001b72c00,2024-05-14T14:44:09.277000 -CVE-2024-1008,0,0,a6ead1ae60406adfca9bbcf6a7797d97323090c8cb6c3c18f60c30aa4321f07a,2024-05-14T14:44:09.713000 -CVE-2024-1009,0,0,663ce6f46736edf69552f202e190cd503e488cfe2d47e44a44ce5361f28bf6ca,2024-05-14T14:44:10.093000 -CVE-2024-1010,0,0,96538cd8b97ca610d484faa488184314e33973d00dcbbfcd24c451dabce5622a,2024-05-14T14:44:10.627000 -CVE-2024-1011,0,0,8318159bfe77c2c67e37c14fc6575d9497ec2cf8c0e6d5524616def528899bd1,2024-05-14T14:44:11.063000 -CVE-2024-1012,0,0,f3ecfb4b1b141c181f52e20ccd3252fd94d5d9599c540737ff7d7c6872d78dc2,2024-05-14T14:44:11.597000 +CVE-2024-0986,0,1,72f9486968f11da33c6e63164349dbf0abedcbb9a3c9bf91066b1ee35c4270b8,2024-05-17T02:35:07.203000 +CVE-2024-0987,0,1,5801414b82c7b2917af43c39141dfe1f1e7f0c982b0bef329ac6f9b0b28c20b8,2024-05-17T02:35:07.313000 +CVE-2024-0988,0,1,68860901f1965c1c448789084d069aceca0887686a8256d545e41c2ea5ae82cd,2024-05-17T02:35:07.413000 +CVE-2024-0989,0,1,77f0da5c54c8c6402a4a50d484cf4c79a74f667774ad099e0e10abab1da20c60,2024-05-17T02:35:07.527000 +CVE-2024-0990,0,1,4cffd4423234885583397d9333e00d7056862beeed6106df46dcdb41dde4c875,2024-05-17T02:35:07.633000 +CVE-2024-0991,0,1,b041f8048378f863736b23fbe2d8a153c05d4e16631e76d8c8d994ea2ae6fcca,2024-05-17T02:35:07.750000 +CVE-2024-0992,0,1,7b01e8857e71868a306d5c6013d022055ac6b90e70a811c147e923c59eca6265,2024-05-17T02:35:07.853000 +CVE-2024-0993,0,1,f17887c94dc734b099adb93c3183f12d5b2a07170787ea6e3d5bed9b9321b651,2024-05-17T02:35:07.957000 +CVE-2024-0994,0,1,aeaf4a78c89a3327d67ad962e0a463af68786af22a292f90fbdc934f124f4f69,2024-05-17T02:35:08.063000 +CVE-2024-0995,0,1,7cbd33bfbd9fdde7bd6cf2649dc49a94958654f426ad06f0df51ab8a6dfc9571,2024-05-17T02:35:08.170000 +CVE-2024-0996,0,1,1fc452aade02fd5b87c996b546d0f32aa23245135dbac6734b781e572e85bb27,2024-05-17T02:35:08.277000 +CVE-2024-0997,0,1,c3d8066a6d1e8c334ee0b4fce28643fb5877d37c1c229f4af57f5c8eb6708130,2024-05-17T02:35:08.383000 +CVE-2024-0998,0,1,7864f3c6b9f5fc4c912417fad88dd426eaef54508088fe6500988169c236947c,2024-05-17T02:35:08.490000 +CVE-2024-0999,0,1,1a94b93563885dd4b28f89c8e26221966976126df41c7a14ea0258130fa05336,2024-05-17T02:35:08.593000 +CVE-2024-1000,0,1,321ef85a158e63ea012225294a91902631bfc14c84d3df5d15d4c862c7eba21a,2024-05-17T02:35:08.790000 +CVE-2024-1001,0,1,6922cbec3018478421a90e388d1665cc499cefa1b1958ad27d9892db09e74ab6,2024-05-17T02:35:08.903000 +CVE-2024-1002,0,1,ba829c314add14d9bcba6e3f22fa066c51e317740302d4352ec1222da78fae5f,2024-05-17T02:35:09.013000 +CVE-2024-1003,0,1,1dbf647c7fe875fc477b614b415ac87969c88e81199694f9f68a35c5cd39d599,2024-05-17T02:35:09.147000 +CVE-2024-1004,0,1,c97ef196f11e172f5512d8fa0ec945ebd2239f780d54fcb734d750569f7b1177,2024-05-17T02:35:09.263000 +CVE-2024-1005,0,1,44077cf6c5907068bfb93bb5f0ec92edfb30b3bfd7bbb2ef434321fefc168584,2024-05-17T02:35:09.367000 +CVE-2024-1006,0,1,ce9cbc021d75eb864e55adbf79f2062c298723b6146683a4b81a3c8f6bc1da50,2024-05-17T02:35:09.467000 +CVE-2024-1007,0,1,59b930865501e3f441593ddc32bb078a61e7de7c2ec00d24232f52d1c8c80097,2024-05-17T02:35:09.577000 +CVE-2024-1008,0,1,d11f71404544ef831abc2d0ef6e6b49152744753f9ece6e958363e803880c7e4,2024-05-17T02:35:09.680000 +CVE-2024-1009,0,1,0f02b4fb6a28ce0a2a7d426da455b3b5adcf310e6edca4e94b11541d506854c6,2024-05-17T02:35:09.780000 +CVE-2024-1010,0,1,41eaab5880cd985117e69d4dc01d55a0c42da6ddad0826508565fd5912d665ea,2024-05-17T02:35:09.883000 +CVE-2024-1011,0,1,d23c7d605e35df7fe25eb8ccc54713be34a944b509ac12c8135671e6a6f56ae3,2024-05-17T02:35:09.987000 +CVE-2024-1012,0,1,45923f3ce06de429aca9e2373029981073bd06d11a23a49d8aef2c9d78698f0e,2024-05-17T02:35:10.090000 CVE-2024-1013,0,0,a5be89e9a2d801c7925099c75e9a62fb32eba4a79390dbdac2b6cc9cff719831,2024-03-18T12:38:25.490000 CVE-2024-1014,0,0,238edcae645caf8c250171c26ca284bc55fd0cc45f1850cc46805f3ee42bb20b,2024-02-02T02:05:39.277000 CVE-2024-1015,0,0,21a80afc576ae37259c08dd92fbf001f544a22abb5c075d30ace7a2bb3b39c35,2024-02-02T02:04:13.267000 -CVE-2024-1016,0,0,e033fdfcd151a547058147d83e38b5ea66f3c9e6daf459d5f7073e769e60a2fd,2024-05-14T14:44:13.810000 -CVE-2024-1017,0,0,18d85dcf9b0101e141a039e3bc83253d22b99ffc8d663c649d0002e6dfe36450,2024-05-14T14:44:14.583000 -CVE-2024-1018,0,0,161f4a167032c7e685891a9fe01dcba7d0ebb365e73ef34cd7bdf3ef4379774f,2024-05-14T14:44:15.023000 +CVE-2024-1016,0,1,79d931dcdbe28ea15715c9cab7431691c8cd9088a186b8f8bd81898ad335d15d,2024-05-17T02:35:10.520000 +CVE-2024-1017,0,1,1a7a88c671021bf6d05aeeecc21a75a14b562ddba9d3987653fd640b2cec55ae,2024-05-17T02:35:10.627000 +CVE-2024-1018,0,1,60d4fe40b5c2e510cbdeab14138cb6769cda18525e7f7cdf1eedc6d31af07f7c,2024-05-17T02:35:10.733000 CVE-2024-1019,0,0,27c6fed97db80e9684966512d657c2ae1b8d86be0f46f2f894fd714e51d0d5d5,2024-02-20T02:15:49.973000 -CVE-2024-1020,0,0,bf5c31a5a54b68100df21fdedcd9c2fb91c8dba5e10ec5774d40ce32b3381aed,2024-05-14T14:44:15.893000 -CVE-2024-1021,0,0,c1496c02813a957912f45f378e11dae77cc5f07780e129dd6e38aee85f6c2642,2024-05-14T14:44:16.327000 -CVE-2024-1022,0,0,03170c3963859ac2946013f071b2acd44e4199f032d8fca4f2a66e7e0edee363,2024-05-14T14:44:16.713000 +CVE-2024-1020,0,1,9c38654e469ac00d17546e26ec534d4c7bea2be6d89bdf28044962880f9d5820,2024-05-17T02:35:10.867000 +CVE-2024-1021,0,1,5a8e02d7058c067054b063aabba5540169cc60bb5eef34be87a607c196ef7d5f,2024-05-17T02:35:10.970000 +CVE-2024-1022,0,1,69eec4d7da603217ad4d94fbf09fef8fa962f38c93419612a0efc6f64912229c,2024-05-17T02:35:11.070000 CVE-2024-1023,0,0,64d714fd847f1adcb60b1d55ed185168426da61f5138b4fd4326a74e640b2304,2024-05-14T16:15:55.287000 -CVE-2024-1024,0,0,0817e77141505637ba40dee919e85dc8ba706a60a2600eff66d77387ed4c1cd3,2024-05-14T14:44:17.733000 -CVE-2024-1026,0,0,a06620ba670adf9d2c653bf978b8d9eecfe2e7a57205185e1718e4a4f80bee42,2024-05-14T14:44:18.160000 -CVE-2024-1027,0,0,a73d6e15a675336030d8e92040ecf8d853544d47114dc38124e55fa805190d17,2024-05-14T14:44:18.643000 -CVE-2024-1028,0,0,36c341bb26bb712940cbff209e033b8a9c3bb8e6dba0bf116ae9f9d5becd3edc,2024-05-14T14:44:19.067000 -CVE-2024-1029,0,0,b26511425c2853e5712e6f0db07929b5d83e76243078b45d69f3ae6d85abc7f6,2024-05-14T14:44:19.553000 -CVE-2024-1030,0,0,d77502971e3c81da6515299c4bf47c2d9bda819107908a52d46d926507f838e9,2024-05-14T14:44:20.020000 -CVE-2024-1031,0,0,3960d20bdf973ae60c5329f146db1442355dbf243c4250cebaaf11ae5318fb34,2024-05-14T14:44:20.443000 -CVE-2024-1032,0,0,5f1ce64374c2d268ab4dc09ba5ae5edccbaf57f42238fd29a938501ec0b7ef01,2024-05-14T14:44:20.940000 -CVE-2024-1033,0,0,16a3be8a28682aa968eef8aab98b4267cf43b1dcd9381f1f2a492785f5fb1673,2024-05-14T14:44:21.390000 -CVE-2024-1034,0,0,bf826f435f68ddf08e222116e8eeb3477831ecb2a5d9f8ecf8273e4cdf558241,2024-05-14T14:44:21.873000 -CVE-2024-1035,0,0,4f8c8c2bcbcafd07a60b80ad2ae7fcfd86f023be70d01d9096fa6b04c63f6add,2024-05-14T14:44:22.370000 -CVE-2024-1036,0,0,50c72e834a86d33d94a070babb151a961b91c388acd57a688e5e9e82540eb4a7,2024-05-14T14:44:22.877000 +CVE-2024-1024,0,1,7bb01e43c6a7b4af67cf4acf4dcde6df2e6c572cbde2c1a38447944ffb722a3a,2024-05-17T02:35:11.210000 +CVE-2024-1026,0,1,784347fcfe5d9ff4657c79eb997eb71c4a7b21475ee666dddd58b83b384cf3ea,2024-05-17T02:35:11.320000 +CVE-2024-1027,0,1,1d01269e0df9bfa3c025958f48e327f6c3ac7e82a2b5d48fe02f1b63f0a6aa09,2024-05-17T02:35:11.427000 +CVE-2024-1028,0,1,10129a89afa5576e993f2a388bb04cce5d65226390333fe080c2ea7df3b8b9a5,2024-05-17T02:35:11.530000 +CVE-2024-1029,0,1,822372d6cc7492f3c686b2f53eb25dd2a7810c02239c04d31c6c46ec241fb6d0,2024-05-17T02:35:11.633000 +CVE-2024-1030,0,1,ab84f394226b04d146d5f46d91e485d8bd6fd600271c7575aaa72973c74088af,2024-05-17T02:35:11.737000 +CVE-2024-1031,0,1,3aedff6d5888d7a8ad10cf28044a3b3b92d22e2f83b0513ab0caf50f76443ca6,2024-05-17T02:35:11.843000 +CVE-2024-1032,0,1,8604be89bd88d7bb3b725376061872403436bbae60eddb08e18c550968123e7f,2024-05-17T02:35:11.947000 +CVE-2024-1033,0,1,2f2d4030bcf587f01008ea44fb2f17d622ac6f05218f1ae1b262d5163028f5fe,2024-05-17T02:35:12.047000 +CVE-2024-1034,0,1,4ec2c4e978db29fe9663ce7bbd08617e162344123eeb0818821996ad43d098f1,2024-05-17T02:35:12.150000 +CVE-2024-1035,0,1,201f656b32208b4803860efda0a3a656a6d8351fdf9fb275b2b59f583d713a75,2024-05-17T02:35:12.253000 +CVE-2024-1036,0,1,cd380cf16a77be60994934c8e96607175742ece382ad1a8770e4bcacead7075d,2024-05-17T02:35:12.357000 CVE-2024-1037,0,0,56c2bf173cbe35f7be1fd85a7f9349da5a53d5f062ad199ec4c7889ed66fa316,2024-02-14T19:09:45.253000 CVE-2024-1038,0,0,a59e051c66982ec01554553e4f88009ef81e4cb49d3bbb0d8afb2d814599a350,2024-03-13T18:16:18.563000 CVE-2024-1039,0,0,fcf0861bef489b5eff5c054a39bb477e60662674e08063be1298e11081d962dd,2024-02-07T14:09:47.017000 @@ -240369,22 +240369,22 @@ CVE-2024-1092,0,0,93e0daf67c474ac3e527b582834c187e3131f23ce9a7480abef762228a2221 CVE-2024-1093,0,0,411f751c9a288dde3d43d1c1c29156384abdbea6a303beb51d290833adc67974,2024-03-05T13:41:01.900000 CVE-2024-1095,0,0,df3c9b754a366dd4bae7a412155dd92109950a1d3409f2396655e3fd5c46a929,2024-03-05T13:41:01.900000 CVE-2024-1096,0,0,0511628751a4d3c33dfebd06790b048648e8a66a1c69f04faa3a9a5040d5bc55,2024-03-21T02:51:34.720000 -CVE-2024-1098,0,0,a2d95161c56e752a83227d55a857d3473eaf88eddbe42c5544e4a6df1e5edd5c,2024-05-14T14:44:45.193000 -CVE-2024-1099,0,0,a61f042c4ba331573848c10a19bd8d3df019d830817650c9707c113b72a749c1,2024-05-14T14:44:45.600000 +CVE-2024-1098,0,1,3310ee4a717b92204b72ac7d3b1f5a99add80655b788189450c3415dec3db0a7,2024-05-17T02:35:14.017000 +CVE-2024-1099,0,1,b2010c7c960783f169f92fed984856979d82b749d81b332d47244e41b291b4ef,2024-05-17T02:35:14.133000 CVE-2024-1102,0,0,8456814b0cdc52eb29940649aaeeda8c15e3d9d1aac93d1520799b88651d9b86,2024-04-25T17:24:59.967000 -CVE-2024-1103,0,0,5a1cc48e02d443123a642ab5e157e8cf3019b758887f40b2fc5c0797e791099f,2024-05-14T14:44:46.283000 +CVE-2024-1103,0,1,32c2403b3235f3d51f16a9c0f1555e66ef01d8c80920f98db19da2d6af331543,2024-05-17T02:35:14.273000 CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000 CVE-2024-1106,0,0,704e011d119ecc0a0a6c94048139401779c5b0cce30a694f65f63b54706d619d,2024-02-27T14:20:06.637000 CVE-2024-1108,0,0,6d2808493eb7f348aaef522bf8d4baa946236b7a1d3ae8251689f513aead9e5a,2024-02-22T19:07:37.840000 CVE-2024-1109,0,0,0260b34d6042b9001ffb60b9c6709398d8b7d0edef10cebc243e03f22921802c,2024-02-10T04:13:21.610000 CVE-2024-1110,0,0,84a78172f620bdb7520bc7e6c7925a0cb134b827f5de61b46bf42942d938d595,2024-02-10T04:13:13.260000 -CVE-2024-1111,0,0,ae193d8ed68a8ae0dc45c85ca28c03b2973a2e8ae65f1a683d62e6b0a18a69b8,2024-05-14T14:44:48.343000 +CVE-2024-1111,0,1,bb0333debdd730d1e829ac6becfab9eb7c31bf26c0387aecf5820d2561130b5d,2024-05-17T02:35:14.527000 CVE-2024-1112,0,0,50da47380b8c717d249a74da4a083f75e715cb32b685b087671e552d0c8ca0fc,2024-02-09T14:34:41.827000 -CVE-2024-1113,0,0,32c58261b1c77fcdbf16aea3bda8c94c594ba6635adc3006187232e5a35a2ef8,2024-05-14T14:44:49.230000 -CVE-2024-1114,0,0,2873cd71212e086b9ce0555d2f518312fd67bfe4c93631afe6eb2e7ae48aeb84,2024-05-14T14:44:49.810000 -CVE-2024-1115,0,0,9d51afbb7f7b91fd0778908e27e84982ca41ada4773db7d916218fd6e658fc48,2024-05-14T14:44:50.393000 -CVE-2024-1116,0,0,805f6f366956343249fece93939830596032a292d505e68e22eeacd7be9f8d62,2024-05-14T14:44:50.853000 -CVE-2024-1117,0,0,49159c1615796b323a9810bd28931229a317fe6cd5728ad4292d0f0466f27bcd,2024-05-14T14:44:51.310000 +CVE-2024-1113,0,1,04470622262efba411e8a02ef132ed413391270414572d9aedef9ec6bf1c68ea,2024-05-17T02:35:14.663000 +CVE-2024-1114,0,1,ef11971b3a7794f0bbd8a03efdde3fa244b709e672ee3475556fe901c8535825,2024-05-17T02:35:14.777000 +CVE-2024-1115,0,1,4ca6907c0dd2b72cb2e163f1356af34c60216776f361c28ae20b4f430fe5002a,2024-05-17T02:35:14.880000 +CVE-2024-1116,0,1,425bc20048b39c9e3e5319b6f307cbbe88f5dacfb996beaefe77ac08331df310,2024-05-17T02:35:14.983000 +CVE-2024-1117,0,1,448f20c7dbf482f878133fb997b0a46489c9a98e94a71b3eae6562361bb54215,2024-05-17T02:35:15.090000 CVE-2024-1118,0,0,e3fd11a546344333b8c35c35f5363b92eb521f87d371ac843fa5cdbb7cbfe4bc,2024-02-10T04:13:01.030000 CVE-2024-1119,0,0,4b2e2d2ac43fe1bf76d0489030409058c145dec0f3d91baa0ae9341835bf2a5a,2024-03-20T13:00:16.367000 CVE-2024-1120,0,0,936dd6469f361472c41cbe255905233eb8909005bcef59399cb5fdd735d69c83,2024-03-01T14:04:04.827000 @@ -240441,25 +240441,25 @@ CVE-2024-1179,0,0,021c629d3779737b7d82b050f297fa166d2dce17da45eec990d84ef3164da4 CVE-2024-1180,0,0,67cc918e7b225376383a234e7a182443eae07c7dc034d299d9771cc94c55c9b6,2024-04-03T17:24:18.150000 CVE-2024-1181,0,0,3878a855f0577e7ef140d59905a2ce6431a946183d23ae64dcb6feffc50f80bc,2024-03-20T13:00:16.367000 CVE-2024-1183,0,0,ad3d5dd53b834e77fe27d619baf926c439310129c1f2f0d669e6120516ae79a3,2024-04-16T13:24:07.103000 -CVE-2024-1184,0,0,73eaef7bcf46938bd62ef2534be519f4265c9644beb98c319b2ee8ae9ede3e94,2024-05-14T14:45:17.090000 -CVE-2024-1185,0,0,a1e7bd4f7d91610c2f2831fd325a699c14414706021c1fc5653a223d5ecaa27b,2024-05-14T14:45:17.700000 -CVE-2024-1186,0,0,6da2a2683085383d73609a4b16a87612a7e4e9381a46fbfe039fbacf792fcdc9,2024-05-14T14:45:18.283000 -CVE-2024-1187,0,0,513b461650f2fd1d6deb513af2b4110f854e32ef9143c59c0bc655c8e5d71c95,2024-05-14T14:45:18.770000 -CVE-2024-1188,0,0,b4aace68302235355e1fd50b2ebbb5b2a0eb78fd2f6e6d61b993836985397522,2024-05-14T14:45:19.233000 -CVE-2024-1189,0,0,e3b17f893aa7065d59f3e7fdfb5ac042942e5926aa83fe62397f9d75b3b179d7,2024-05-14T14:45:19.817000 -CVE-2024-1190,0,0,3fa3fe0dad5c6a56b2d3a31a1d9a07d5a8a2e7c879087fdca0169e2cb2f6ccb2,2024-05-14T14:45:20.413000 -CVE-2024-1191,0,0,80fab3eb24b544da10113fa0f6842f165790182d9bc81d615c105da56772746a,2024-05-14T14:45:21.047000 -CVE-2024-1192,0,0,0ef5beb0514136e4cbd00c82232223fd96017102f7f92e6910b95398163c6aab,2024-05-14T14:45:21.667000 -CVE-2024-1193,0,0,b5787e0fc00ce0923386b587fce83508643cfe306d46e1f82122f6be12a13f8e,2024-05-14T14:45:22.590000 -CVE-2024-1194,0,0,d15fc93335a36b5f74774277a73574d1bcc9515009997c2360d5bafd09c8ed17,2024-05-14T14:45:23.307000 -CVE-2024-1195,0,0,a94c5667aaebef5fb8b063ce83970169c23d9d5d5fa5e8ca7b7e93e6f027de9a,2024-05-14T14:45:24.123000 -CVE-2024-1196,0,0,334970cb5d4980e07d8b9b040eb1eb92a97d215d41d4bca5237b0eff24c50d49,2024-05-14T14:45:24.980000 -CVE-2024-1197,0,0,9ffc400aef3fc17ddde3e7b812df7f0cc1acc0c6ef32ba1ba4de09b1de559b17,2024-05-14T14:45:26.013000 -CVE-2024-1198,0,0,78919478e1fd2132ba9014a870328d47fe8e773db0b6a6a236304cde1743ccb1,2024-05-14T14:45:26.820000 -CVE-2024-1199,0,0,99369948678df56cebb1004212e99f84a99dd398ab569c0fee412014b23fa735,2024-05-14T14:45:27.507000 -CVE-2024-1200,0,0,2a261a1efd9d5987b17fcec582f7e70e378b66182341b347a6ab0edbbede4616,2024-05-14T14:45:27.997000 +CVE-2024-1184,0,1,023de5aadf78be1bb550c307602914123c4a319819f238db99009f5ee03b6925,2024-05-17T02:35:16.900000 +CVE-2024-1185,0,1,9e126036df791b1be5526e5f867b86cfcab4345d9cc0480b102ebe8677989c0f,2024-05-17T02:35:17.010000 +CVE-2024-1186,0,1,dbd0bf709f88b3f6f47d034c1418e31660bc4c8c0c9714fa53b163cbbbd1f089,2024-05-17T02:35:17.110000 +CVE-2024-1187,0,1,7ee636ba572c16b2d6a8de46a963a364ebea89f68a5638ec220b58b815e6999d,2024-05-17T02:35:17.220000 +CVE-2024-1188,0,1,3dcbe2139b3799c75228c3a465b35dfd3010b1820b4356d5e27d0f47e878d892,2024-05-17T02:35:17.327000 +CVE-2024-1189,0,1,10a88db1ef7e45d7145b5950c04dea68498aac009f3fca6be0223bafe36c30a9,2024-05-17T02:35:17.427000 +CVE-2024-1190,0,1,13424974befb22ce5dc541fea7a2542ed13dfaf32f339bf5dc67e171dfc16ec5,2024-05-17T02:35:17.533000 +CVE-2024-1191,0,1,0472dd024d52289d7cd7b5a7724f5dc2df0a57a8f70611cc8242cdc95b44c1f7,2024-05-17T02:35:17.640000 +CVE-2024-1192,0,1,3844454978c39e6f8d76b1f7cb666b2399f44f425e49f96d961236cafe3c5aca,2024-05-17T02:35:17.743000 +CVE-2024-1193,0,1,0bd785fe132d9cebd156dfb98f7bfa529c5552b7490ecf9cd881058d26dc764d,2024-05-17T02:35:17.833000 +CVE-2024-1194,0,1,96b887dddc980284af2e59496e40d53ce628843ed5afe71cabd6b8d6e58fc992,2024-05-17T02:35:17.933000 +CVE-2024-1195,0,1,ce0837f53e86c8d7a307b8bfee8563e65a146f5d18129f8ba13df64b81accf3b,2024-05-17T02:35:18.037000 +CVE-2024-1196,0,1,3fee2c10964a45e99417380b06ae6c070899831dace1dd223fee0e43d64c0f3e,2024-05-17T02:35:18.220000 +CVE-2024-1197,0,1,855abfa76238e46d27fdaeb21c40244e802de5d81004bf757c877c8ba65b3f3a,2024-05-17T02:35:18.363000 +CVE-2024-1198,0,1,50ecf2a3ffe4ac32210b5b9322b94d35e7db110ac617c2e5629cab9d2f807cee,2024-05-17T02:35:18.467000 +CVE-2024-1199,0,1,ebcee45e6b8a66ad41bf5912d0c00178ce45000570e9b839ccb55a2c9f9d25b9,2024-05-17T02:35:18.570000 +CVE-2024-1200,0,1,34f3327e52268af6598a3ed2e1fe7065c0a7d9b826aea15a86c5ffb2ab105c5b,2024-05-17T02:35:18.673000 CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000 -CVE-2024-1202,0,0,65389568ed4085f40a3075577e5732c6a98c3ff6c8eae5d91aa889218fc6b9b8,2024-05-14T14:45:29.030000 +CVE-2024-1202,0,1,57d38137e183bc73a81c8fcc0dc8f5c3f2498c7dbfde8fb83d6e77c37dd2af16,2024-05-17T02:35:18.800000 CVE-2024-1203,0,0,fb24c2a27e75750ae607c5c83e02745495de5eedde1bafe986263083a797f7c6,2024-03-13T18:16:18.563000 CVE-2024-1204,0,0,9391cba801c85cf15166cddc29feca62acf989ce01f1be05c55056df23b9a5b0,2024-04-15T13:15:31.997000 CVE-2024-1205,0,0,6377c19ab3caf8be6436fa7835c35a6e44c7097e9389c96aef4f0a1e0a912393,2024-03-20T13:00:16.367000 @@ -240471,7 +240471,7 @@ CVE-2024-1210,0,0,9e82ffd250b8b0613ac7f53f5149d1166b5d317fccf66b762e9d44a15a9131 CVE-2024-1212,0,0,fb282c5be53f53e35ebc197c5fde0198629345f97c24ee93161687c3ab648139,2024-02-22T19:07:27.197000 CVE-2024-1213,0,0,bc93639d1c9a4e34e6e781a3e7dc52177bfed0292af5681e8038b51b4e45b69c,2024-03-21T12:58:51.093000 CVE-2024-1214,0,0,86bea0390a30e1e2d742e4867573582ad01f39fcdfce64e627bec43f203b3f20,2024-03-21T12:58:51.093000 -CVE-2024-1215,0,0,473af804d78b5f5924e6c2a322c5fda931ecd2dd937a0e2a71108be3bfbb20b2,2024-05-14T14:45:35.873000 +CVE-2024-1215,0,1,d28400af01cf6da0c9ccdf77edda5884abf59abc1579cb18ea8627b70ccffd79,2024-05-17T02:35:19.200000 CVE-2024-1216,0,0,eed4a95a362941ba5542e37a6a2e23d06d62fcaa28ffbb34127aad12c5332aef,2024-03-21T02:51:38.760000 CVE-2024-1217,0,0,7c891522015c867731e112786f8baf0eedff610ff6da66ffe43d61ae316f5a37,2024-02-29T13:49:29.390000 CVE-2024-1218,0,0,5c1e6ad4ced18087b86a14b531fa46181b1159e90a257e95f321211d43b44dc1,2024-02-29T13:49:29.390000 @@ -240481,7 +240481,7 @@ CVE-2024-1221,0,0,0c5ab33b7870e2bf051350fb7acecbf2c6c7fa7a7d7d98825cf22e1a78f683 CVE-2024-1222,0,0,a9c51e07b268b389397d67cab327be7600ea5aafbf0fac1c47df16a93f253448,2024-03-14T12:52:16.723000 CVE-2024-1223,0,0,c76d7beba7b6fcb84b782691842c525edc3f3115f15e36968aacd21d56d70e56,2024-03-14T12:52:09.877000 CVE-2024-1224,0,0,6671b720f58aa0150d14676a615208ff783ead72a8a766227d501b4f2f840d41,2024-03-06T15:18:08.093000 -CVE-2024-1225,0,0,306bc6ddea0611011a5111570cc6ca519a3168e20874e3be799ee9d95a4f31dc,2024-05-14T14:45:40.453000 +CVE-2024-1225,0,1,0b68eae0ee984524ebb2df359b44e58b9ba84a615ada907a65e017a24d65ff7a,2024-05-17T02:35:19.560000 CVE-2024-1226,0,0,14a580d4b3eab4674d6ae40acd0cb53f118cafa2e8004e611e071913cd041fe6,2024-03-12T16:02:33.900000 CVE-2024-1227,0,0,94dce1bd607b6903e23d54a7d6b05a85e9dc37b645ba64935d33bd38f11890aa,2024-03-12T16:02:33.900000 CVE-2024-1229,0,0,c6ef04de94806dfec576fe4b9e4a22d138e7bc38b71ec0fcfd46cdab19257568,2024-05-14T16:13:02.773000 @@ -240502,25 +240502,25 @@ CVE-2024-1246,0,0,668589ae819ff5835ff63858d61771ccdb54522dbf26239874e373ac001fe8 CVE-2024-1247,0,0,d39a629b37989766f473ff2aa098b819b99d2eb0f46ccf8261583eb7cfd54a81,2024-02-15T04:44:09.247000 CVE-2024-1249,0,0,064335773d5979d9c6750b7426f89ac1af9c4f311e7ba590da4737ff9e0ebd89,2024-04-17T16:15:07.620000 CVE-2024-1250,0,0,c9d8d459d75d0bfd93b835d1e62d6c7194eb57b11f119ade2060b6de2e647ca2,2024-03-04T20:57:39.907000 -CVE-2024-1251,0,0,01bb0cbea30b34b977155b326bed85c6815d8e27057133e4d911b1e5a2cab2dc,2024-05-14T14:45:53.140000 -CVE-2024-1252,0,0,b5f1d5da7ab76b3b5d104a95eb6df5b43b13f4e98a3180a1eddf0e80d9e860e8,2024-05-14T14:45:53.827000 -CVE-2024-1253,0,0,dbcb9d517da01743e9a11af639c04f92ed83ee7ce2f74ca6ec5b983f39e66467,2024-05-14T14:45:54.297000 -CVE-2024-1254,0,0,cc08d13910e124d4a65b404591e3f4b39a9478305842b5edb90c9e24ff4866bf,2024-05-14T14:45:54.870000 -CVE-2024-1255,0,0,fdeacdf2ab34fa4dfa58681722993d8ac9975cfc67047d010bedd01e978b95f5,2024-05-14T14:45:55.310000 -CVE-2024-1256,0,0,d078ee92941cb285179ccde3ef116cb4227dfcb1502fccc662908c20d77d61ed,2024-05-14T14:45:55.810000 -CVE-2024-1257,0,0,9e7f7829dccce8175a6e8e3f3a8e574a61150d81eaad66f45ced902b6c3f7be2,2024-05-14T14:45:56.447000 -CVE-2024-1258,0,0,0b5dbf125266cdec3c48df457ae5e0619505c5162cee660dbd6a340798b40231,2024-05-14T14:45:57.310000 -CVE-2024-1259,0,0,8b01cc30f0e769aa9ddad5da314b569524c69dec1b7dca7f5a6dc1dbd0823575,2024-05-14T14:45:58.263000 -CVE-2024-1260,0,0,e1f351d2f8d76b50586613731156bfb8d237124384b743c1eaf4ad94829b0ac8,2024-05-14T14:45:59.230000 -CVE-2024-1261,0,0,9c9aed87221b8f595ea355f3fccfd9f96ddbf21c1f6f4b4296ebbb2061b9eed5,2024-05-14T14:45:59.973000 -CVE-2024-1262,0,0,e8d8fc733866e074c48b144d73821b15b634c4232a2b65981b9796ba5f6624ce,2024-05-14T14:46:00.580000 -CVE-2024-1263,0,0,dc541cc8272ae03ab9b15a5a4acc7ad0fd3f2cb9c04ec05f7bf6cf5416957aab,2024-05-14T14:46:01.090000 -CVE-2024-1264,0,0,8095ee34aa565543df885982e65d55dc123e593cdd4a5b4be5551e70924f7506,2024-05-14T14:46:01.747000 -CVE-2024-1265,0,0,541178fb2777797c11dd770a9d3a83e37d0fa99a9c145bcd16b6d55c89c85d19,2024-05-14T14:46:02.260000 -CVE-2024-1266,0,0,60bdbc0b2c0adbf18c548c4054bb1119e267181fd9acbb53e81be495b81b45c8,2024-05-14T14:46:02.757000 -CVE-2024-1267,0,0,f6e8d6c5867ec08581a9a8a89c1b086efb544d35de2a06da45a04bc1ebe5b182,2024-05-14T14:46:03.240000 -CVE-2024-1268,0,0,89abf755632d9d8cb95b03aa6c722c5d7511462e62f57a4b9af914eb37d3862e,2024-05-14T14:46:04.067000 -CVE-2024-1269,0,0,b73a0d3195efac5bbaef582be17659588dca90950571e4fbe9e3767cbb64f80d,2024-05-14T14:46:04.667000 +CVE-2024-1251,0,1,5b6e83bdc47c8bf4f65d149df87915f66b9d8eea52c301d327c778eef0db4e5f,2024-05-17T02:35:20.240000 +CVE-2024-1252,0,1,74b960b0ab15aa03589dc3ce947cc748cae4b809a0bb17c204e3538cbb14f3a5,2024-05-17T02:35:20.353000 +CVE-2024-1253,0,1,4cf5d4900fbe194db3dc15d26f68e099ea17853c817c59d038b498786ee91ce7,2024-05-17T02:35:20.460000 +CVE-2024-1254,0,1,af9ca5de4e042193bb266dfa1562298399c712ef00bfe593c5fb390bdaeb6429,2024-05-17T02:35:20.567000 +CVE-2024-1255,0,1,9907058676be21391d2e9df080d645fc96ef3f22beb64fd30c3fac4cb4e7d519,2024-05-17T02:35:20.680000 +CVE-2024-1256,0,1,c76c9211f16d4ddb034ce04b97eb1384056cfe2b91cdc7f38e14db0a8f5ceb18,2024-05-17T02:35:20.777000 +CVE-2024-1257,0,1,5c33e03203359cee9900ef682ad1df0a0031d7b464409c908a934806c425f72a,2024-05-17T02:35:20.883000 +CVE-2024-1258,0,1,8cb8a61bd0923ef95aa1d43b6ace1dbf4badec2341faf94fc72ca110c4454d81,2024-05-17T02:35:20.987000 +CVE-2024-1259,0,1,c186d73467a30f8b9d2cf529bf40aff2b0e22ce15a1bbdf9abcac2b93f777b4c,2024-05-17T02:35:21.097000 +CVE-2024-1260,0,1,5f97cf6dcc83bb5f13321b87602f786115a71ec5096ac29653b391304ac9f240,2024-05-17T02:35:21.193000 +CVE-2024-1261,0,1,05c1037b28be1c746e9b294eb8472cd7221d9c56a9b5a39abb275b4aef05f093,2024-05-17T02:35:21.293000 +CVE-2024-1262,0,1,478b6a63e31b4f058f417adce8b7953cc1c042c099cd2598a99e777f923b5f6f,2024-05-17T02:35:21.407000 +CVE-2024-1263,0,1,2a45900a9d94ebe0c32034c774cd48deca150540aa0f3f770d37b9202b7d00d0,2024-05-17T02:35:21.520000 +CVE-2024-1264,0,1,4c3be28c65f1a27ded692e00f41c6f76b3c10546e2f96374e1ec62f0b012213d,2024-05-17T02:35:21.620000 +CVE-2024-1265,0,1,1e6190b49b0f8d8abbee1f21603b8a424618931ac7d4c099c20d31b8c1f95690,2024-05-17T02:35:21.730000 +CVE-2024-1266,0,1,5dd53fa554a7634e1c048a8f95923aa3088a9a992e77cce161d6c3e73b044cf0,2024-05-17T02:35:21.840000 +CVE-2024-1267,0,1,e1baf417ea5b1200261bbe0e762e7d306442092cb87ea0c0daf956e73a64be41,2024-05-17T02:35:21.940000 +CVE-2024-1268,0,1,a71f6831ef4e801110d9a785c473764d7dc4eb42bf088dcd5198930cf6d73f8c,2024-05-17T02:35:22.040000 +CVE-2024-1269,0,1,c0e96ce08aa8cc4b0c5c9b01a4dfe6413b6a1aa0ecfba529b99ff41ed595060e,2024-05-17T02:35:22.143000 CVE-2024-1273,0,0,0a310035a5b694469d93d82e5859918e80208ec594b8c8228e8be9ae18ebdda5,2024-03-12T12:40:13.500000 CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000 CVE-2024-1276,0,0,60c6ef54b41de6d280d208c3ec2e6bb083543bd924def8892118e76fa08f7669,2024-02-29T13:49:29.390000 @@ -240589,7 +240589,7 @@ CVE-2024-1349,0,0,b279200dbd0caf4e8952d9c37c4c16e81897b7eb26d17adae101e27da89cab CVE-2024-1350,0,0,f5a86475fc1dc34b3dba1cdb58ce8a034cff8f306bdf175488f056a4cdebab37,2024-04-17T12:48:07.510000 CVE-2024-1351,0,0,ccfc6382e78432a14bc2d9bf0a36d4e4d8658043dc7dae2de5101e9686831717,2024-03-08T14:02:57.420000 CVE-2024-1352,0,0,e0b6a716f2e5b0725527c1a8037ed8995ec00af00fdbeed9d4a1021a159725c7,2024-04-10T13:24:00.070000 -CVE-2024-1353,0,0,222286a899a694c56d42a2e098be73af210455b37f00560dc66751e6bf8a8564,2024-05-14T14:46:38.070000 +CVE-2024-1353,0,1,3b2e255ff40ac243863150eaa69490181576d4bc3b445766b9d3d2be6f1c4ad9,2024-05-17T02:35:24.150000 CVE-2024-1354,0,0,7e9a958865e30c89765260c45d4ae133e4c586a23883dff6b33b804192a001d2,2024-03-05T20:22:24.573000 CVE-2024-1355,0,0,dd36a54ac939524c987827d5cb09797409e1063b770f9d9a2dc86b1a7287f5d9,2024-03-05T20:22:38.100000 CVE-2024-1356,0,0,006a2f6dfff4352ae3ba24ba5214951c5372a0a8f840d4bddd3e210bc6737588,2024-03-06T15:18:08.093000 @@ -240636,9 +240636,9 @@ CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4 CVE-2024-1401,0,0,e64fccc3b34820f20d6e2d11354067ac2e7b2a8c6994cb9d811033354d258916,2024-03-19T16:33:58.680000 CVE-2024-1402,0,0,f5ee948d1697d1774361c2691c46c88d302c6ae408ab90a865a59173f66ccaae,2024-02-15T18:42:03.397000 CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab9b,2024-02-28T14:07:00.563000 -CVE-2024-1404,0,0,0181c98fb5b2f75b751c035ba75219543dd334e07146acd4c002dc82669ca27b,2024-05-14T14:47:01.133000 -CVE-2024-1405,0,0,2861d5adc67b93d26b87eeffa845e846eb1584162b541f914b52b8ca80ceb07d,2024-05-14T14:47:01.820000 -CVE-2024-1406,0,0,2c75ea80481bf49dc328387a8f2b09b3637e4ce2f2284d15b44b4544bce94cfc,2024-05-14T14:47:02.390000 +CVE-2024-1404,0,1,2bdd0ef1975c09eeeb8becea825068c858d5996650f8e796b4187f1653127afa,2024-05-17T02:35:25.647000 +CVE-2024-1405,0,1,ae5bd42b76973a8b425282db98078aed6f04c4313708f5d3fdc8ebee3587232f,2024-05-17T02:35:25.767000 +CVE-2024-1406,0,1,6550a87d634c803bc250747d6e95d1a92b844be0a4dfe16d71b011bf743baf19,2024-05-17T02:35:25.870000 CVE-2024-1408,0,0,459282e673d0895d08ca66f1f5c00497d34216acebf7f722a72b076c4d3b2a9a,2024-02-29T13:49:29.390000 CVE-2024-1409,0,0,d0e45009fed6fac81d0d180ff2fcd57cf5cd35a7a048fa6351f7a4a4461a1319,2024-03-13T18:15:58.530000 CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000 @@ -240660,10 +240660,10 @@ CVE-2024-1425,0,0,02a330ca28e70c5f4fd75a53f6a884cfaa02f29dea0e5d02e5dff002ed045e CVE-2024-1426,0,0,b20e0201854f673684d69c4a30e03c882940d605ff386eb76a0bcedb20be1b61,2024-04-18T13:04:28.900000 CVE-2024-1428,0,0,4c77834f86d069dd8ac6582c1158d4ce9778d9d2d0db6d53457b9fcb3238fd50,2024-04-08T18:48:40.217000 CVE-2024-1429,0,0,ab6402cd6da16458b964af8d77be31dfc0567f7c2e61e8846287eab7a4f0dc54,2024-04-18T13:04:28.900000 -CVE-2024-1430,0,0,03bdbb88d6fc0193e85d9119fe0330aa56eeaac5084fa7ad9256faaad6fb16e6,2024-05-14T14:47:11.717000 -CVE-2024-1431,0,0,16e79defed7f920ae14c5af0877b658f19ed91a5cb285c4952503425b9310d7e,2024-05-14T14:47:12.390000 -CVE-2024-1432,0,0,c84515304e808cd70a62f0d7fd5964dda834f7aa6cb3d47e48923c4c7dcf3382,2024-05-14T14:47:13.043000 -CVE-2024-1433,0,0,72fe2c0a0e9328e9da287af40a49b4b5f828de98e7794926548ea8bf1162a90d,2024-05-14T14:47:13.717000 +CVE-2024-1430,0,1,eba723d82d624f4abb9107b4882898514197c1baa9de876205b497551b76bb7f,2024-05-17T02:35:26.640000 +CVE-2024-1431,0,1,e4fb37b4a683effef4f242b242d02876fbb4b7dabd5adf434a35bdad7372c2b4,2024-05-17T02:35:26.750000 +CVE-2024-1432,0,1,1fcf747ab7e873cba13f8d26a87916ef0a28e225434bfb71596e64f003d83b85,2024-05-17T02:35:26.870000 +CVE-2024-1433,0,1,bc7f60f17911ebf23bba8e42682da5719991bb55d0d63862a3ed00d4e74a1fa6,2024-05-17T02:35:26.970000 CVE-2024-1434,0,0,e4e786f55d846b84af2540d68c957293cebce80ec0876b8df12d123ed1814514,2024-02-29T13:49:29.390000 CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d19,2024-02-29T13:49:29.390000 CVE-2024-1436,0,0,6bc8b27a2ea5af40fccc1e92152c5147ee2de193867fde85be366aba07117a2b,2024-02-26T16:32:25.577000 @@ -240747,7 +240747,7 @@ CVE-2024-1526,0,0,e7277f6a626a70309be39464e736abf323cd708de19be296a41d0d995c7956 CVE-2024-1527,0,0,e038a6c3a3480fd5f3238409bb32be3152944b22777bcb8d30370f006b373770,2024-03-12T17:46:17.273000 CVE-2024-1528,0,0,43eee38af2ec13ebc6e97bbccd2a63f2af3295632c84037807f7fee75aec5953,2024-03-12T17:46:17.273000 CVE-2024-1529,0,0,d9377f5a5b23da208908f4c22c026d6c14fedd63e5af06e9470b9f40dfe099d0,2024-03-12T17:46:17.273000 -CVE-2024-1530,0,0,40be945b3e7b65a36736aecb4de46296b812625b0d6f11ed7f8f469481d48018,2024-05-14T14:47:53.160000 +CVE-2024-1530,0,1,400c05dd993d773179f2662a0836e7f3c6dc18ad2b7e145941772b5cfc2f9c3a,2024-05-17T02:35:29.400000 CVE-2024-1531,0,0,db7bad511afaab94d727a3355aa670771422f8b57884aef96b747ea453fbe578,2024-03-27T12:29:30.307000 CVE-2024-1532,0,0,ea9a04357c183e097fe38398902dc8d1ae8571209d0a7adfac3b88adbb6d0c69,2024-03-27T12:29:30.307000 CVE-2024-1533,0,0,e1d2bfbb3a11039bd776e173f39c3cfb72d82c7d8defcebba0a2160ff58a69a7,2024-05-02T18:00:37.360000 @@ -240846,7 +240846,7 @@ CVE-2024-1655,0,0,4b77006431ba07ecbc46dae3c8a08b9d1a8f7126e8ade7abcd81e5f88d7831 CVE-2024-1657,0,0,a497f7c000aaae813c345480c074db7bfac8435097b4ea8536600de4b426afce,2024-04-25T17:24:59.967000 CVE-2024-1658,0,0,bd2757c2314dc2f8bd52ce15b18a6ca41069d2e3f9ff401d7a725ad82b1db09d,2024-03-18T19:40:00.173000 CVE-2024-1660,0,0,068c83f9afc694d855bcbb99610bd3ca5f918af7baf81b6ceb2a3be3520f6bf7,2024-04-15T13:15:31.997000 -CVE-2024-1661,0,0,febef2b6c7112518dd60ac619ab8dbc5d94c6a3982aa68348b46ed92ea0dc413,2024-05-14T14:48:26.527000 +CVE-2024-1661,0,1,b7671ba7b0cc968bc464682e512c319d5a4f7189c60b340cf16a0b0c1d49a626,2024-05-17T02:35:32.207000 CVE-2024-1664,0,0,c240cf09d136b8ae3766d60b95066ae5935a6052d7cd59ed400a537e65636ac2,2024-04-09T12:48:04.090000 CVE-2024-1665,0,0,85850268afa8f45cb216640500e9f9bf4c397be3fcaf3ba3d1fb4051141bde34,2024-04-16T13:24:07.103000 CVE-2024-1666,0,0,a40e8fc9293cfb1145d3e1e7f135accc0146030f08ee21589fc7baafb865977a,2024-04-16T13:24:07.103000 @@ -240878,14 +240878,14 @@ CVE-2024-1695,0,0,7fe18c9cbac30241384ca3bf0665e46f72ea6ee4e4c64dee52dbbf5f058010 CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000 CVE-2024-1697,0,0,f12238fd2cf039d39a224b6767f588eae71af5d9fa3c34248b412c33612f7c95,2024-03-25T01:51:01.223000 CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000 -CVE-2024-1700,0,0,508f0caf91b084ec0d797dfc60766e2928b5370a061cc080d9ad6c5f56751211,2024-05-14T14:48:37.120000 -CVE-2024-1701,0,0,3e464f6d39bff397843ae0b79ad3947ce7b2a309f7ed041076fd584c3509216a,2024-05-14T14:48:37.553000 -CVE-2024-1702,0,0,8d1923cacd19b5493131f1a9f64a3ab7c94aeb1a0e68e79f8e6fbaab03f80310,2024-05-14T14:48:37.930000 -CVE-2024-1703,0,0,447b26de59081a301e713e5186b4d6c98a425cc635e01c83e818cbb51b2634a4,2024-05-14T14:48:38.267000 -CVE-2024-1704,0,0,f54066b8404875f9421635c03b802c356d3f7c7ff144a6ef29afc21e59836514,2024-05-14T14:48:38.780000 -CVE-2024-1705,0,0,5925a961e7dacdc205ef942a18442a4480b469e05f175f742a5c54b8266bcb38,2024-05-14T14:48:39.153000 -CVE-2024-1706,0,0,b56ce0edd358ceaf92364b281c5de64c2398403a2b0bcdc40ea02d94cb961257,2024-05-14T14:48:39.557000 -CVE-2024-1707,0,0,b5b745245080d4fddce5832a6f37267c5070957267ed5c49f85995ac105d48a7,2024-05-14T14:48:39.990000 +CVE-2024-1700,0,1,a3c30a2ee25fbaf3dfca535f29290e2d8c1c3e67497b156e384407303e36d3b4,2024-05-17T02:35:33.267000 +CVE-2024-1701,0,1,f1d9d1d190b452d45532a32cea0c931d68c4b20b9048a021a3af02d7796114b5,2024-05-17T02:35:33.377000 +CVE-2024-1702,0,1,21d6aef566c2469fad1bb815a30f5eb264b63a087022c6b7971ce7f471e1fafe,2024-05-17T02:35:33.473000 +CVE-2024-1703,0,1,cbd17401217fe4103952c656fffad824a8e704ffcd9999a4702876ce384498d3,2024-05-17T02:35:33.577000 +CVE-2024-1704,0,1,c3cbcf6cd4458e5773692fe0330bf2bd3e0e300ce27bda8ac7b0360d5fc02eb9,2024-05-17T02:35:33.680000 +CVE-2024-1705,0,1,fb4f7e6dca5b14a4a1377984989700c0e5f8e2247fe1d1cd5e6636b776cc5836,2024-05-17T02:35:33.780000 +CVE-2024-1706,0,1,34fd45724baa4377b35e52d011169760ad4e2a5702729fe210ea938324602d44,2024-05-17T02:35:33.870000 +CVE-2024-1707,0,1,a9b17103c31eef0ebde95fec5bc914e55face6260504bd8fcf62ff04cc0149a7,2024-05-17T02:35:33.967000 CVE-2024-1708,0,0,146e7b2e6e4cd14d7a500c32b14e4d15b261c88faf38d2dba04ed7811ca58395,2024-02-22T15:19:39.123000 CVE-2024-1709,0,0,2a24ee712d1d811f95e92e49cc0cd5598b50a33a0581a3e0bdba9d2a43db38c2,2024-02-23T02:00:01.867000 CVE-2024-1710,0,0,f00c682eb1092ede55b941ef3bd5736a1a9bdea4fdce7b46c651b95460914040,2024-02-26T16:32:25.577000 @@ -240916,9 +240916,9 @@ CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e CVE-2024-1743,0,0,6a8a86b72bacf6759f461f5041b23200d16ebf4ad5b85c179aaba2482082bd1f,2024-04-24T13:39:42.883000 CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000 CVE-2024-1746,0,0,3940e769193bb75ecd4efe34f9a17d9557fffd4c4c753ea7f9b1c1be15386399,2024-04-15T13:15:31.997000 -CVE-2024-1748,0,0,1cf1467a2d2a1e13e34cb2c97702faf01579733f60634fb08a8ca2bc26e8cd2a,2024-05-14T14:48:52.173000 -CVE-2024-1749,0,0,b6636336952520cfdc6adb17fc35c320874f7c4d451f6aa4f44e917f5454d788,2024-05-14T14:48:52.610000 -CVE-2024-1750,0,0,3ecc24f2239e7a522e8ece687298200800db350c677b79b1e118e3839ae09c88,2024-05-14T14:48:52.990000 +CVE-2024-1748,0,1,ce2ee680aa4e05ef3f474327683015e9258b499b794192b6bf695d9c4d2cdeb0,2024-05-17T02:35:34.880000 +CVE-2024-1749,0,1,60848b9fe8e314552386aa9c14aa482bff9335de768784b14d1a7df50a1f35b8,2024-05-17T02:35:35.020000 +CVE-2024-1750,0,1,656fce037334c637bfbad9d662c7e3d3e09717bfd06a6312eb238663a446265a,2024-05-17T02:35:35.177000 CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000 CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000 CVE-2024-1753,0,0,03949c1a6b1a0dad16ccddc50c7e4944b804b505fae960542a96b1291eeb1ac2,2024-05-16T23:15:47.573000 @@ -240945,12 +240945,12 @@ CVE-2024-1777,0,0,7f3883d534a120a8cff87968a21540ef16d832f58919191f780b9fec702065 CVE-2024-1778,0,0,bb32c9c8623efdc375722a5eaacff37e306cef2d2b6050df151c28e0294862e8,2024-02-23T16:14:43.447000 CVE-2024-1779,0,0,52402e90395b428f6856dc24f97ef7b7f0a3561b9cb72d6d638dbd8e15b0aa01,2024-02-23T16:14:43.447000 CVE-2024-1780,0,0,42a6443b08a2870f404e36a2e3a993f8774c3d5e0c4a4b27e863abc175d7cec5,2024-04-10T13:23:38.787000 -CVE-2024-1781,0,0,18b43dbf873a0c6f8214eec90d4d8c51f8c3e2b92a5d53b7f7ed8568988702cf,2024-05-14T14:49:02.567000 +CVE-2024-1781,0,1,7a0a380e953e0ee52fd055cea00d6020d4b5444a1943793219070b64fb632873,2024-05-17T02:35:36.047000 CVE-2024-1782,0,0,7bb794c803b8c97c3d3467d00bb1bf320376c37316ca729a379344fb33124f68,2024-03-05T13:41:01.900000 -CVE-2024-1783,0,0,bf78407c100d5eec0dc09e0612598c511621edeffe79fd5fd3d0e28131f1b249,2024-05-14T14:49:03.293000 -CVE-2024-1784,0,0,7f987f930937cff14ef9dbc107d7a185f26ca2bc2957997c4cce7a0a8d4a4d91,2024-05-14T14:49:03.690000 +CVE-2024-1783,0,1,e1aa10e0e90c5c0b35102bce433aa7d00a0927383949b95ed4942c1dd9b46896,2024-05-17T02:35:36.167000 +CVE-2024-1784,0,1,de7d90dfaaa46e4bc8b89dbf866b48984c22b1cd60342904633a41004a40c4c2,2024-05-17T02:35:36.263000 CVE-2024-1785,0,0,876f54e758144e65bdb2dbfed145663c2de508f0271124e6075f587cf8703542,2024-03-20T13:00:16.367000 -CVE-2024-1786,0,0,4aaf45a8687dc1864fd98c75bbe8199807b7cdffe68dc08370b51884c7be5f9c,2024-05-14T14:49:04.530000 +CVE-2024-1786,0,1,4fb48650e3d7700b2e5562d6f0746928acdfe94475d7e15d1d9b6d6ee07dfd12,2024-05-17T02:35:36.410000 CVE-2024-1787,0,0,4146a54c8ed6fe4a4bd4ac127005b4c82b6cbf8a65b06534af23146a4cc88e7f,2024-03-20T13:00:16.367000 CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000 CVE-2024-1789,0,0,aca07220dba1c73e452d0c12aef1250e849620fde257302f37fd9905c648d65a,2024-04-26T12:58:17.720000 @@ -240975,24 +240975,24 @@ CVE-2024-1810,0,0,87b76a0adcc5367a72905293694c8fa51dacb1a6251047990874cf512fe46e CVE-2024-1811,0,0,3613fe77a2980e4b6b465cfeec45d621e33c15641e99d2d50d666aa59062a374,2024-03-20T17:18:26.603000 CVE-2024-1812,0,0,1a6f9eeab96c73268af7052134c8cf1c44932ad69fbc301edf8d35b130e7f416,2024-04-10T13:23:38.787000 CVE-2024-1813,0,0,7221461b551b49805924c88f7a02ee625bae550432e647062e4543b6083025c7,2024-04-10T13:23:38.787000 -CVE-2024-1817,0,0,57d1f04ac23841707d86bd92ea4ff32f6c7efc6d397dd10d59d9dc028356978f,2024-05-14T14:49:13.400000 -CVE-2024-1818,0,0,6c0c8a1491629b091eeb2003711a96faf55a85be5cf38ebd48337775cd5e4280,2024-05-14T14:49:13.927000 -CVE-2024-1819,0,0,268db96e0d1c8350ecef84172b5b76cc2d69d21c871b000e54e5b9c948e019a5,2024-05-14T14:49:14.483000 -CVE-2024-1820,0,0,33d3cccba320e7dc810f9e87cfcb7d77a0ef55597cf27614f5b38f4c3303ed3a,2024-05-14T14:49:14.953000 -CVE-2024-1821,0,0,e2d44938952969807870ae181c02f7e9bcc5c864be0068a9563f1bc548e3f137,2024-05-14T14:49:15.460000 -CVE-2024-1822,0,0,789d984e07b0726153298a9ed3a4ebfc7773c99e99b087b05894c3c57ec71f6a,2024-05-14T14:49:16.007000 -CVE-2024-1823,0,0,8731d92abe60880d9a083bcf155202e2d68c002043a62c31958013f3bb13f5e3,2024-05-14T14:49:16.487000 -CVE-2024-1824,0,0,41068b359e5ee1f5e7dc1acb34e9d7eb9e6c351c896288cb158dc58a20f227a0,2024-05-14T14:49:17.010000 -CVE-2024-1825,0,0,c72b05a7dadb6beb213b34922f2042735877fe098fb368167c437ea631cb965d,2024-05-14T14:49:17.490000 -CVE-2024-1826,0,0,3ee04e303cead032c397ec043e375cdffb81cde31a99a8cd9247e8f056a1501a,2024-05-14T14:49:17.930000 -CVE-2024-1827,0,0,698072e7dc0801983e5cc7113ad4ba42761b1f1478c46685e0a3d7f4be3821fe,2024-05-14T14:49:18.327000 -CVE-2024-1828,0,0,2610f0bf90ff8129f04cd5d59d615d3869dad23bdff01db4eca77a166ccd008e,2024-05-14T14:49:18.923000 -CVE-2024-1829,0,0,772a90c616612a5f96a9053c74df2d56a841097465fa8cef3fc6cbf693711814,2024-05-14T14:49:19.323000 -CVE-2024-1830,0,0,4f1600add823d1393194d43b88193fdf68bdc24a839a3893d3ac52d0c731e452,2024-05-14T14:49:19.777000 -CVE-2024-1831,0,0,10f443efea6b3d7ad1f4349ce4d912b0f4ce1f462a330a476ebed458ee4b5d7e,2024-05-14T14:49:20.213000 -CVE-2024-1832,0,0,b987696e7ab5b73722bfa5fa96cee4bb2e8de4ba1eae9fca8ee1b8aa6d49c565,2024-05-14T14:49:20.810000 -CVE-2024-1833,0,0,bd15588ffca82ec53486befc6766e583231bb9c3c1f66468106d7d82caf0535d,2024-05-14T14:49:21.220000 -CVE-2024-1834,0,0,097ab5ab093ff6f7bfaa383b175048711515f534b71ea5373355bd7ff2b3fb17,2024-05-14T14:49:21.730000 +CVE-2024-1817,0,1,d22678ba5046366220ff2f5ee22240282d315c7945fb2fd131031a18112a5a4a,2024-05-17T02:35:37.207000 +CVE-2024-1818,0,1,160ee525d5ff48a751a727de0287a62c274d8c7c0090e0c76c9649776d3b8ac7,2024-05-17T02:35:37.310000 +CVE-2024-1819,0,1,200100b2029b16af7aba6a64011b8f852960cff67c1c8b594d8a140448c1f883,2024-05-17T02:35:37.403000 +CVE-2024-1820,0,1,f0b705a2000da1ecf7cad62c40a02a78cfb27173b62ad6fc9cd3747f800b2cbb,2024-05-17T02:35:37.497000 +CVE-2024-1821,0,1,92936dd8ac85876eff8de8a1e30ab86879e2fc437904a68c6a1010576f3d2941,2024-05-17T02:35:37.590000 +CVE-2024-1822,0,1,13ea7566f983c68e86f3b9161a8b3b605925338c61225cb18d618dd50aa597d3,2024-05-17T02:35:37.690000 +CVE-2024-1823,0,1,c9215cd3f559fe33e323675c5eea33e5fb142279d0b518f56536a6f43ceadadd,2024-05-17T02:35:37.780000 +CVE-2024-1824,0,1,f6b75e88b50782e9f243e5a7289f1d029711947291ff6c3e27982e1119898f91,2024-05-17T02:35:37.870000 +CVE-2024-1825,0,1,23346060de8feaf0cc7e0fb50dd787c0b8b9775285f81315096278c34c28f76a,2024-05-17T02:35:37.957000 +CVE-2024-1826,0,1,60bd8a417f38ad7ec688e4d2f094b8b75e5a11685c51e52a68359a8355111cd0,2024-05-17T02:35:38.050000 +CVE-2024-1827,0,1,2f8424c5d064aa668ccb372ca9bec0d26a7066f89d2e89e9e8d10358275fffd6,2024-05-17T02:35:38.147000 +CVE-2024-1828,0,1,b2f7b2570fa41d780b6a9bb6a49de3b9613bb88855184b10c8fbb49152e496b5,2024-05-17T02:35:38.243000 +CVE-2024-1829,0,1,4cef83e334d26b15a67a720d7cf8b792ab196e07846720ebf7c5d946d1b31f16,2024-05-17T02:35:38.347000 +CVE-2024-1830,0,1,90e7672174d18848307cf903bdc43e34e612237e39d4d61034bb4e17c13a87b3,2024-05-17T02:35:38.440000 +CVE-2024-1831,0,1,ba7d6038f2f163901931380e41f7aad55946aa8f613be9b0ad1d9ad7d98bbd05,2024-05-17T02:35:38.537000 +CVE-2024-1832,0,1,d352d6d3abc123a85e80394f4c8ea6445406e703eb2c8ae70e3da7abb6dc0a2e,2024-05-17T02:35:38.633000 +CVE-2024-1833,0,1,6d5a91dffc6f653068e85d29b9a1b23b341e66532a9d2b38d241de0f0039c1d4,2024-05-17T02:35:38.727000 +CVE-2024-1834,0,1,cccbccffbdbd36db0f6b109cf472ec076ffc611765060874a9fd5e4336a2d897,2024-05-17T02:35:38.827000 CVE-2024-1840,0,0,60577279fb1c24997acb33ed338e2e3d22a04208a2594bca8f9677624f2bc644,2024-05-02T18:00:37.360000 CVE-2024-1841,0,0,39b2aee15bd218c5f0ab2f7c5cc3fd949f7c8705e3573f0315e5f3107f7c80a6,2024-05-02T18:00:37.360000 CVE-2024-1842,0,0,0e20681dfde5286f0a06faaec929b1d3b2d16095090d24a3b41be5a6d299e939,2024-05-02T18:00:37.360000 @@ -241020,13 +241020,13 @@ CVE-2024-1865,0,0,72c248580cf80b6b26359b857531fc6d6bafece63af2cd2d90fccedf68d28d CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6d0,2024-02-27T22:15:14.887000 CVE-2024-1869,0,0,ac853c90604d921515fb75a7a9d547bf372e5cec01a80f310b2670cc5a1922a8,2024-03-01T22:22:25.913000 CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fab1,2024-03-11T01:32:29.610000 -CVE-2024-1871,0,0,00899100b9ab9afbb804b2fdfde7641a4a3e8ee95843e2e9264d77a31eefaba5,2024-05-14T14:49:31.627000 +CVE-2024-1871,0,1,53466521d88a948aacc643bc41f4155f985a2f1b644fc39c2381029fe9759369,2024-05-17T02:35:39.620000 CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000 CVE-2024-1874,0,0,58e54ee440a4d2b1e08ff6aa0c27295333d22ac49cfe0b65d1b0d9ccb764f7ad,2024-05-01T17:15:28.067000 -CVE-2024-1875,0,0,ab05e0b456a5904b43bdc62468c7f595860657cb3a6b5e6c37454056d0fabbea,2024-05-14T14:49:33.137000 -CVE-2024-1876,0,0,b758831b3861eb8d5f020eb4d312ed4c72b9b58c2cf9a98046d307609092f3ef,2024-05-14T14:49:33.530000 -CVE-2024-1877,0,0,743cf2d9c4211c7978656db50fa747d443137b003f8cb18f1080593d8459c678,2024-05-14T14:49:33.933000 -CVE-2024-1878,0,0,ba27f7abf2387473811479809b14b01dba08c4201862445274785e692d81492d,2024-05-14T14:49:34.287000 +CVE-2024-1875,0,1,4d3dd4a4b8c370f12680c169de0cf289ca26eb275c51e88da74196c390492423,2024-05-17T02:35:39.780000 +CVE-2024-1876,0,1,5b215f1340b9ed6a783f4bc946ebecc40ae85a621beffc0ee7306f825a5ce99a,2024-05-17T02:35:39.867000 +CVE-2024-1877,0,1,5b58ff06d31067b71d9b7b79ca992bd4ab9ee2c6c00dfbd7a45b3b55df28700a,2024-05-17T02:35:39.957000 +CVE-2024-1878,0,1,c69e27c276648ab88f1b9e8aadd6990838f5bf4c9808ba0c8df4bbc189195a52,2024-05-17T02:35:40.047000 CVE-2024-1882,0,0,aeb905a29987238b4424e7bfee44ea0d93c9a02b3ee6d8ca3e49c684e047ea97,2024-03-14T12:52:09.877000 CVE-2024-1883,0,0,c77228776fd55cde6dfc16b83ba0d9fb7a9693c2070a30afbd7518c7b6e4279f,2024-03-14T12:52:09.877000 CVE-2024-1884,0,0,c9b905126c740fd7fbdc7d98fff1351769f4948f3bc925d4e21a6cf008a45676,2024-03-14T12:52:09.877000 @@ -241034,8 +241034,8 @@ CVE-2024-1885,0,0,502b33ef4dbb909774fc1ef1eb02e9b9fbffdbeee1e2971953e7a0c92a3762 CVE-2024-1886,0,0,092cf7a21972f581040984f11ef7d5c93e369371178904eaee065bef71ec984b,2024-02-29T07:15:06.520000 CVE-2024-1887,0,0,c4ea1f30b4ee64401ec471c46007c0919b3d087c3cc77ec486ec75f252891a28,2024-02-29T13:49:29.390000 CVE-2024-1888,0,0,5c48c7ef8072bebc640799142c34dfeb37124cccb7d60f3f8c8d95bce0e2f85b,2024-02-29T13:49:29.390000 -CVE-2024-1889,0,0,efdea6e853011564a912c86ccb465107b180b547479c391100091b264613680c,2024-05-14T14:49:38.477000 -CVE-2024-1890,0,0,a8bc4f6b0560bbf88fc42bb260b40a299ce82a8e46150b6865aeb790c1ba7ff9,2024-05-14T14:49:38.800000 +CVE-2024-1889,0,1,34f0990ceccd75a569863a77fd268eb539c7d5ec488f2446cd3288ee4234f41c,2024-05-17T02:35:40.333000 +CVE-2024-1890,0,1,7900533f7cd4681e9cd51c85aaf38899f8710ddf980029322947b07f23ce149a,2024-05-17T02:35:40.430000 CVE-2024-1892,0,0,496f86c779f360256e1e190fecff75b396ebefe831fecdca264ec166e984ab7e,2024-04-16T12:15:10.050000 CVE-2024-1893,0,0,678e936c89e4c4b6fa8874f1c864b24cc93a2715a395ba59ed61dfe9d57d4f11,2024-04-10T13:23:38.787000 CVE-2024-1894,0,0,9ac2447d78b1be48d8de07fcf9beac6b1c3a9f0af4ea5741b3b2d6e9b7f97eab,2024-03-13T18:15:58.530000 @@ -241060,17 +241060,17 @@ CVE-2024-1914,0,0,32fc3fb41611d75931d6d77b8081983e3230319ec544908416795475a36bda CVE-2024-1915,0,0,e91348c463bf641d578df226e6e459efb42481e5dfe4195903fe4104f1200438,2024-03-15T12:53:06.423000 CVE-2024-1916,0,0,814cc3e2010a219cf141b08762ea2a918c8391b3225ccb8f3548a76a467d6ee0,2024-03-15T12:53:06.423000 CVE-2024-1917,0,0,437beb34eeb69c52c52830136dd66bbb51ed92fc0755657b1d2cf41a1b14a55c,2024-03-15T12:53:06.423000 -CVE-2024-1918,0,0,5273f3cd1c406f2b6d7cfcf82b7ba002c76de0de50ed336682d743e21f803f8f,2024-05-14T14:49:48.667000 -CVE-2024-1919,0,0,48982d04b034973cc8798d825a87bb28e7f54b92b53f2fd8c06613b3d8a9224d,2024-05-14T14:49:49.160000 -CVE-2024-1920,0,0,c596f2c4e291109e2251e4c0cadb8c04b820562d2729b1996a5afc4a2387197a,2024-05-14T14:49:49.813000 -CVE-2024-1921,0,0,3383ed2f885371e8094611936ec188d26e7486cc98736d30c605d8e9658cfbe4,2024-05-14T14:49:50.190000 -CVE-2024-1922,0,0,f1fda212e8b5cad36496bd924e5a5e48759ef571320865883c43f96970667dcd,2024-05-14T14:49:50.863000 -CVE-2024-1923,0,0,a3384009ea85eab2615db000466a1a39def431ce053d1a6d0113d15887858e41,2024-05-14T14:49:51.397000 -CVE-2024-1924,0,0,d1f57d950790066dfe8af8c30037df6020d2609ca431b77bb8b9233d57aa1c21,2024-05-14T14:49:52.003000 -CVE-2024-1925,0,0,8fdf465e8b6cecd6729f14044e0c76075d7e485007850b8950504e833894ea0e,2024-05-14T14:49:52.730000 -CVE-2024-1926,0,0,d7daabab31ffe973c44b5d5fd0927f6ac76571a6042fe7ec160f772ef973d6de,2024-05-14T14:49:53.243000 -CVE-2024-1927,0,0,ef5895d8daba6fb7298fbbe287e6e2a5c5dce5c90f88e91aa2dc69a47311a1fa,2024-05-14T14:49:53.750000 -CVE-2024-1928,0,0,c0aede5ee3448a5b734a4c296dcc1105fcd1eb037bfc4921c10ae8d0c7a5df01,2024-05-14T14:49:54.153000 +CVE-2024-1918,0,1,e8c85dda0c7ef0e951b7f312dc5d292a2f8d80992c450ba81074df35e56e2536,2024-05-17T02:35:41.200000 +CVE-2024-1919,0,1,d312fc8affbcef45c587f35b7f3d25434baddb464bacb46c8f2d9c4d0d92036d,2024-05-17T02:35:41.300000 +CVE-2024-1920,0,1,e9f1ef914d4a77c7a6f6b281b6cd8f6d9fa8e2f8470a265f4699637d3a9387ef,2024-05-17T02:35:41.397000 +CVE-2024-1921,0,1,19d25e1e80af73af3a58f936ba80a2e7a5febf48e585b5454caaf27161c66e51,2024-05-17T02:35:41.497000 +CVE-2024-1922,0,1,7cdcc7b42c66072aedb67963a234ecaa9f7bb9b7929ff4fdcee8f0c2fc8790ea,2024-05-17T02:35:41.590000 +CVE-2024-1923,0,1,aa931f0fe8ff7d5a4f109b52edf26cc41c6916d258a71056b6062bf4342ac2db,2024-05-17T02:35:41.693000 +CVE-2024-1924,0,1,f8babf88c6a21840c55085fe33d645cfe0eed9075b304c31f94540bf7bad9247,2024-05-17T02:35:41.830000 +CVE-2024-1925,0,1,80918bce3792b71f1794da84c240517523e33689eca8381db1edf919a4bfcb0a,2024-05-17T02:35:41.930000 +CVE-2024-1926,0,1,f5d0e1e516e68d921d7ebdeb3ead83d9dd253794e9c10d86048ef4a4378e285f,2024-05-17T02:35:42.027000 +CVE-2024-1927,0,1,31be343b20122f13e26ef76f7f4fe10a59226978014536249707ce2d72de81f3,2024-05-17T02:35:42.120000 +CVE-2024-1928,0,1,b3421eda40eadd8f94f725465ed49c06463a4553cfbc0b59715a025d1f01d712,2024-05-17T02:35:42.223000 CVE-2024-1929,0,0,3332c348abe2ec55e440f6248fed1a4ed270158e5658f7c88b1e6bb963ccdab9,2024-05-08T13:15:00.690000 CVE-2024-1930,0,0,fdb59fca49fb5e54ea59db9c9eb6e43f53d3770fb02303c610334b8657eb9ae1,2024-05-08T13:15:00.690000 CVE-2024-1931,0,0,e71f7a88f68b5d3702fc1141e5fbdcf00d33a90e3791bbd349a9e1c6ddf3f008,2024-04-28T04:15:11 @@ -241102,9 +241102,9 @@ CVE-2024-1961,0,0,1ad40dbb280787cbf7aa20e2a91cddc248067e17c5f59d7460567ef9bed4a3 CVE-2024-1962,0,0,8c71ccd644902c0f670c27728543c4472e05aeb359cd7fb7b0615991cb743fd6,2024-03-25T13:47:14.087000 CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000 CVE-2024-1969,0,0,1a01bfa140f0b1f093858db14554fd50399fa464377e3c4825ac4bfc697e9c15,2024-04-30T13:11:16.690000 -CVE-2024-1970,0,0,4c0acaf761368dbfed4c5cee21e44d0a0487527045e726488ec6b9d509c1cee4,2024-05-14T14:50:07.197000 -CVE-2024-1971,0,0,201969c28106e7a44a4e0d4f531242fb0694b72db114b21aff15babd862299ae,2024-05-14T14:50:07.720000 -CVE-2024-1972,0,0,85431ec3ed2c230c8c258643bafad6528a8e6d632172176d3e0813577a5160ce,2024-05-14T14:50:08.150000 +CVE-2024-1970,0,1,78b45aafe7eb6bd139463895a5e7a55828ccad4d56690ab4092609b8540119c3,2024-05-17T02:35:43.173000 +CVE-2024-1971,0,1,40690def5b35080772c910077c00c0c2459e4ca1a79fc5e5c77fd93879533a25,2024-05-17T02:35:43.270000 +CVE-2024-1972,0,1,d625e0900f6857472ad523325e952456d9fee50141b63eb4600f1bc658320ef3,2024-05-17T02:35:43.363000 CVE-2024-1973,0,0,7e572d102b77b447a07e2619921bbb7e602276924c210475f15b92aa04c8d92c,2024-03-26T12:55:05.010000 CVE-2024-1974,0,0,7f88ee599f5c95c87bbe5f9b0baac796fcadd8a704a82a5d68676829598ebabb,2024-04-10T13:23:38.787000 CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53e3,2024-02-29T13:49:29.390000 @@ -241193,16 +241193,16 @@ CVE-2024-20059,0,0,069a934ceb0aa0ce2c4d5b69ddba8190765f629560d198c71ae0abe51dd90 CVE-2024-2006,0,0,df4bc94ba9e1d1c638a16eca7ef98c4896fe8b4e7cd4dfad87563fdb108addf7,2024-03-13T18:15:58.530000 CVE-2024-20060,0,0,75f7569bafb5a37910c3681015f5a2d8c69cddb76f7a80e23135d23a09480ac6,2024-05-06T12:44:56.377000 CVE-2024-20064,0,0,2591925e496d0a99183c0f63a57deca1e1ee6cc6147c6c9cef55cd369d8dccb5,2024-05-06T12:44:56.377000 -CVE-2024-2007,0,0,0be0958a295a61b63a427551a4590c27d380fea1ef589540224c8456ab612cba,2024-05-14T15:17:45.780000 +CVE-2024-2007,0,1,eaadf0f3a9ed7b4e615e29ccca11af1a4d5565e9ea5b62f105dcbfa87f797ec4,2024-05-17T02:37:59.197000 CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a6597011,2024-04-04T12:48:41.700000 -CVE-2024-2009,0,0,dba3857812d57ddbfb426b16649c40e6927dfb6fca9cc1292c297716d691667e,2024-05-14T15:17:46.653000 -CVE-2024-2014,0,0,c4b1e530931b09dfc36d1246202e2713985c2312ff7609097153a99607d578d3,2024-05-14T15:17:46.963000 -CVE-2024-2015,0,0,78842b0ca82a97dd9e4578f0f6d5b2783232f891f367156c617156f59a27344c,2024-05-14T15:17:47.260000 -CVE-2024-2016,0,0,585d38dac9cb30a00b67a7723faeac419978a5b352ab5a131b82398987db91c9,2024-05-14T15:17:47.730000 +CVE-2024-2009,0,1,71459ca320e3ba6a6c331932225f22d43a50dc1f7bd5a77e40fa738dd949aeca,2024-05-17T02:37:59.337000 +CVE-2024-2014,0,1,5960248fb8bbf5de40f54070e9a0bf6ae1851c3dbf1c40767a4c730aca696f9f,2024-05-17T02:37:59.427000 +CVE-2024-2015,0,1,4f254a79e909247754188d5f89a636bda7a9c29066bee89e20a1544caa513b84,2024-05-17T02:37:59.517000 +CVE-2024-2016,0,1,23aad844e019aaeb66175f32c1a170643afa2ed96a91c574be994007ea69acb8,2024-05-17T02:37:59.610000 CVE-2024-2018,0,0,d35c240fd39d286b27481a94e4954ccbe09b47d7acc7f4c0e9843003d15978e5,2024-04-10T13:23:38.787000 CVE-2024-2020,0,0,fae0c240b0782069c1e4908f1890c1c955952a86e3799d8e37b19bbdb6902437,2024-03-13T18:15:58.530000 -CVE-2024-2021,0,0,aa75c4d1d2e55503132b11b590099e4d74d4333db9e06719d6936b3277308c9e,2024-05-14T15:17:48.667000 -CVE-2024-2022,0,0,506aa5ff57be7306e07418d2af159a638f8a1a5b669edb14d9cb35f966667887,2024-05-14T15:17:48.943000 +CVE-2024-2021,0,1,da5cf8d1d1d13c13f628141a4e6f31dc91ec6a4e23b304a269c5151a02a6f766,2024-05-17T02:37:59.750000 +CVE-2024-2022,0,1,6d7459708234da76ef22fdc8215b0ea48bee86d29d41845cf4d0d24b619526df,2024-05-17T02:37:59.843000 CVE-2024-2025,0,0,40c6f7b3bb97c8ed0c146216aeb89bc36f6da0bc87133d70f597588271d1823d,2024-03-25T01:51:01.223000 CVE-2024-20251,0,0,93177578f73531041dc7b9f473ed061f1cc8390f1ba467fc874d7917d2010350,2024-02-02T16:15:53.757000 CVE-2024-20252,0,0,b3e7ab7affd116881816a7adc1b9a82671c5b4da83512a13f8133ebc1b35c66b,2024-02-15T15:54:43.420000 @@ -241313,15 +241313,15 @@ CVE-2024-2053,0,0,c5052ed835c7f16551ba77bc72cae3138249cc8ff511d93dcd41b3af89f815 CVE-2024-2054,0,0,12801161bad7d9d2ba29833974a3f5e9e72ff83f1e7560cd8436c5e4709bae62,2024-03-21T12:58:51.093000 CVE-2024-2055,0,0,5f882a5989f6397f7e904e96da4e1c976169f82ca0f1c27b5426821f0151d07f,2024-03-06T15:18:08.093000 CVE-2024-2056,0,0,c4f48e587d270913ffe9771a526c024cadd4512922dc15fd4c6520c0e60e3767,2024-03-06T15:18:08.093000 -CVE-2024-2057,0,0,b17e49f0b6eb6e536e7a4d4195c9f17e9a67c64ee8747f6364a9113f230f5cc6,2024-05-14T15:17:56.073000 -CVE-2024-2058,0,0,11dd135fe6df0a2ec95a915ee578e06bc15e4d16b28bf8f9d4fc9b168488ae97,2024-05-14T15:17:56.407000 -CVE-2024-2059,0,0,fe32ecf83e0090646eb5608651c7e92315be4bf496eb78a2f1db4e77351d7ab8,2024-05-14T15:17:56.710000 -CVE-2024-2060,0,0,5dd7847af55c4de862b8f2e0942c7b956aebed9622936c72ca68bffbea0593f9,2024-05-14T15:17:57 -CVE-2024-2061,0,0,7625e7352c0f3461f67701a27d60ce89c5f20d5b1844afdbadbb52ac7a693362,2024-05-14T15:17:57.373000 -CVE-2024-2062,0,0,1c7181cebe64c2672dcb2d09b6b2e47eba973e63d696ec23ebb0d6b4d49bc48a,2024-05-14T15:17:57.663000 -CVE-2024-2063,0,0,b21528455556f6adef30a2de5abee93dddccf9b699b72335670ce6b4e40a6921,2024-05-14T15:17:58.013000 -CVE-2024-2064,0,0,14a4a533a9aecbb992732c9f82c52c3da4e2437cf12ba7d9d458e6d329534cec,2024-05-14T15:17:58.317000 -CVE-2024-2065,0,0,30fcac6fe5413e4d70303b73980ca11eaf64c906ddb84252203408e944f28806,2024-05-14T15:17:58.617000 +CVE-2024-2057,0,1,dc94d6a4c0b317790452ab43477099256577e87d1088e4c2580fa709f09027b8,2024-05-17T02:38:00.550000 +CVE-2024-2058,0,1,15cd0944e5bc3961f055aa728866e87d7c035991389b7e481ee1f5410fa1be89,2024-05-17T02:38:00.650000 +CVE-2024-2059,0,1,0e7978b135ec8bd57cbd396b70e1d48111c88bf43423415bd28fac7ab463aa65,2024-05-17T02:38:00.740000 +CVE-2024-2060,0,1,db938cb99f262fd9a6fc8b254a66cac8b1962b7e19e0b15e81062abffd01deb4,2024-05-17T02:38:00.827000 +CVE-2024-2061,0,1,5cec4322a7b37552c3f949b79542449299b7e6c42c8bc2ccb74589e43ab05a8b,2024-05-17T02:38:00.917000 +CVE-2024-2062,0,1,99e4fc21dbeb59166df0cbbf6f6d5bdf892cab998ef0e4a37d4576f6c51e6c22,2024-05-17T02:38:01.010000 +CVE-2024-2063,0,1,e317246a2221b3760ee417a2afe2eb031c10adcf7a439aa9b247a06b3ca135fc,2024-05-17T02:38:01.107000 +CVE-2024-2064,0,1,cec0b899a910a9958c769470080685bd4ba374e7f530747b0d88909888a52241,2024-05-17T02:38:01.207000 +CVE-2024-2065,0,1,0c20a3cf37d146f245200280d410f5923599ac33be866bf13f95bcbb83580994,2024-05-17T02:38:01.300000 CVE-2024-20652,0,0,8563e181a2ef9bf91eb021348736bf3207fb21ec123bd599804fd4a8bb414299,2024-04-11T20:15:10.703000 CVE-2024-20653,0,0,80c02be540ed04245eb4b5e76fdb07fa07fda52a09e48d5e9d52769cb370aea0,2024-04-11T20:15:10.857000 CVE-2024-20654,0,0,304b58a9f8ad00b8e65a88d1280719314a20fe66b60ae40e332423df39dd080b,2024-04-11T20:15:11.097000 @@ -241329,7 +241329,7 @@ CVE-2024-20655,0,0,02f8779ab42586e6fb7f8485561597ca70cfb2e259e9e364c3902ddafaa4d CVE-2024-20656,0,0,be0b7ceb5e23304274fb86930dfcf360e2440a80db2d675974818c7e8d52f94b,2024-04-11T20:15:11.377000 CVE-2024-20657,0,0,e13d16f704ada22e4613825b2a2d2bfea181859ca851c271ba98d7740a91c69b,2024-04-11T20:15:11.627000 CVE-2024-20658,0,0,cee96f4a315de80ed8b029b346aafcc03fc1b960e3e1326a8488e8e8eb9aa30f,2024-04-11T20:15:11.780000 -CVE-2024-2066,0,0,d8360e5b2fe168ed866a1c9db0033235b69a22ebb3ce6ebda9a81a4a1a2e15f3,2024-05-14T15:17:59.080000 +CVE-2024-2066,0,1,201ebb963d7994ff552efa5a98b015e167ab7737abba105878eb79ac1f6ed0d2,2024-05-17T02:38:01.397000 CVE-2024-20660,0,0,c06f24136ffbd4f6b4d9ddbc9e28ae08b1553d2957355228f8960947f288a669,2024-04-11T20:15:12.027000 CVE-2024-20661,0,0,814c927e5138e606adeef567c83f6731bfa5934266128d6eda829c1be2a28657,2024-04-11T20:15:12.253000 CVE-2024-20662,0,0,678526df5b8fa58ae59d74ff613df6b6a1e6905b86effc104d278622d06a8162,2024-04-11T20:15:12.477000 @@ -241339,7 +241339,7 @@ CVE-2024-20665,0,0,4152fd7eaf2940d1fdc6ee00834b7770ce5f7d170d2355b78c7d9b17727ed CVE-2024-20666,0,0,0ce324407dd82e4e7a1b15cd12b40148eb641daed761ee5aba9c7d397558354d,2024-01-14T22:46:45.707000 CVE-2024-20667,0,0,6ec563c79c01d58115ff50915db3b6561dfed3bafb7b43385fe0dcd1a1ffeeed,2024-04-11T20:15:13.097000 CVE-2024-20669,0,0,c87d9eddd238e7c1bf6f8169ecddfe1f5ddd555dcc652ae52d503a72c11f769a,2024-04-10T13:24:22.187000 -CVE-2024-2067,0,0,8fcd8876740c6ff444caa614175be5cfdb45894a899789e21850a4149d7fa822,2024-05-14T15:17:59.423000 +CVE-2024-2067,0,1,56b71fd98c1a2a30ffe7d997c7cf2b15c5d4114e4afbbf44c838c37ac8e6305c,2024-05-17T02:38:01.493000 CVE-2024-20670,0,0,b2d78e35bd2bb5eb43de8422bcd00b05d3a190f76c85f548849b89780a039253,2024-04-10T13:24:22.187000 CVE-2024-20671,0,0,a909e7542a4f27bac7b3c8922bc1dcc8da9c04f9b5256ff72be51b705a438f9c,2024-03-12T17:46:17.273000 CVE-2024-20672,0,0,586025d75610d6f675953991e7fedf1dd3dafae527b62b3c4bc1579cf08bc78c,2024-01-14T22:48:45.253000 @@ -241350,7 +241350,7 @@ CVE-2024-20676,0,0,48eaca75a560962487bb2acc71489d0c576b4342f1ae814f87ae7b6d3f63e CVE-2024-20677,0,0,dbe3999893617de6b867a5cc620a57c185c1cdce19c1d0c57883bf801b09a9b9,2024-04-11T20:15:13.663000 CVE-2024-20678,0,0,e9b30213a4906c726048109d23c7adc0ebb9c2ee5b671b495b1c257542c66e9b,2024-04-10T13:24:22.187000 CVE-2024-20679,0,0,bbf8f03d367dc50e3409fbf8c2c7769b07ed5a16f7457ea4a75d15bf0bdf7d8a,2024-04-11T20:15:13.820000 -CVE-2024-2068,0,0,67428197a5583be9a43606d8d3591c6802d3f7357f978f4d99c9e791741e59c0,2024-05-14T15:17:59.710000 +CVE-2024-2068,0,1,79699a1506c2f608d9c8b825882dbee9e6034ae24b59a220b6062941978ef16b,2024-05-17T02:38:01.590000 CVE-2024-20680,0,0,c80a2ded839f91f047347abda9411c4846d986545845289a155ec1cc05326607,2024-04-11T20:15:13.937000 CVE-2024-20681,0,0,32956235da70502f3d4a22130559526fee19f7de4c303373ffb4073c22a7f5f5,2024-04-11T20:15:14.053000 CVE-2024-20682,0,0,1a57c24bc3dc483f70e15a461700b9db0032e25a2a8c657b9f3ecdace3787a0a,2024-04-11T20:15:14.297000 @@ -241361,7 +241361,7 @@ CVE-2024-20686,0,0,f572ab94cb498c197a69ef2fe5d42baf16271802ff2b34d7ad4548c67dc81 CVE-2024-20687,0,0,38a253d0de192ada482105481d82a8ee1598eaff254c621ae2a10c16504a9c08,2024-04-11T20:15:15.090000 CVE-2024-20688,0,0,762cd702eccd7f2064a607efa259484eff3aa365535664330b91a7f788cd8b66,2024-04-10T13:24:00.070000 CVE-2024-20689,0,0,bf0572faf26e577213109420cb10bef7f50476e35794178f9f3ef7b3692e6d29,2024-04-10T13:24:00.070000 -CVE-2024-2069,0,0,4869f1067271fc898c769f2b3cb044e8316779f9fa62945c654de267928dd983,2024-05-14T15:17:59.993000 +CVE-2024-2069,0,1,588b2a460374862fbb32c506b2beba659a51a526258732ffbb8f63f07779bb33,2024-05-17T02:38:01.680000 CVE-2024-20690,0,0,5abaa1aa74aa5c961fe79564dbdf23314ed63b332cd1d4a71abc7f8d73804918,2024-04-11T20:15:15.197000 CVE-2024-20691,0,0,ae5181219351c4b74ad367ab6f95a04690c5698fe717db676f223e833b024b9f,2024-04-11T20:15:15.450000 CVE-2024-20692,0,0,992df56e833d465c7d88af08526d18f5e93ee2c7f71607c8ddf7908875231cf7,2024-04-11T20:15:15.637000 @@ -241372,10 +241372,10 @@ CVE-2024-20696,0,0,b800e91a60eee0db65ecb766e2563f97182b88d8f277468550fc4eb7fa8bd CVE-2024-20697,0,0,3086d7333e70db4198bc7d26b5b5abe1f751e9bc97cd1a3e5d885cae1c54bd0c,2024-04-11T20:15:16.490000 CVE-2024-20698,0,0,5617480029db21f8af85283a7e147c2238ae0326dedbb6530462ef042a752394,2024-04-11T20:15:16.670000 CVE-2024-20699,0,0,a5a67c53871242abe30e37856eae34909fef80235b80c02497150a284066de22,2024-01-14T21:57:27.553000 -CVE-2024-2070,0,0,bc5426e38f5fb692af75362d48618eb1ff918a8d8ac9ea38e784295b667c61cf,2024-05-14T15:18:00.393000 +CVE-2024-2070,0,1,96e6b267a155e30e7af56a9cf12a74717d1ea58df3f9d2000eda21f3b659ea73,2024-05-17T02:38:01.770000 CVE-2024-20700,0,0,b875abf943aaf978654d17133854630b52133084bc6c360dd8f70eb0fdcbbf4b,2024-04-11T20:15:16.793000 CVE-2024-20709,0,0,cca85717bb81539781e203bb4477bf37d13c8f3ae6be35c0f26cc1afde064b64,2024-01-23T19:28:38.997000 -CVE-2024-2071,0,0,72994df2fb814c5adec1e3d121fb6fa0b742644ab627b039dcacfba1480e08fb,2024-05-14T15:18:00.683000 +CVE-2024-2071,0,1,aa8c06a441276b326ee23936161f09d6bca38ef3dea3787ccc8546dc3dcc807d,2024-05-17T02:38:01.863000 CVE-2024-20710,0,0,126da9c1cb5b30a96447b96511863fdd6c6fc8023814b0afa5185c9a89ec25c3,2024-01-12T19:14:08.107000 CVE-2024-20711,0,0,93bb3bc3892d0dc011ea069964174a1252f529531d1f89736807a53fa1a07949,2024-01-12T19:14:18.940000 CVE-2024-20712,0,0,19991a55e73be821c85028c07439d16de952f5cf37df08aa86c4ad47c5fdebba,2024-01-12T19:14:30.933000 @@ -241386,7 +241386,7 @@ CVE-2024-20716,0,0,75ee7a5640a40c3001c06c4c65aa313a10033851372f6709010d57086332c CVE-2024-20717,0,0,67753d7519083439cb88db7d205a0dd298279a1449220cc3125698f32ddc1cd6,2024-02-16T20:43:07.097000 CVE-2024-20718,0,0,67422eb25db61b5b11fae2e6903eed4e9a709722977d884416320116aeee7bd1,2024-02-16T20:42:56.020000 CVE-2024-20719,0,0,14708edbfa7497a19581aeee4281cff1ffc98a0d0e803fedfe614604aece31f2,2024-02-16T20:30:40.470000 -CVE-2024-2072,0,0,4ee5feb9c560c60e2fb89bc8b942d2927668e5d70aa4638fdb4966e6126eb017,2024-05-14T15:18:00.987000 +CVE-2024-2072,0,1,7015455e6e74eb6dd9421b45d4ec1a6f5ed3f10054c1c65273ebe354ca08d664,2024-05-17T02:38:01.970000 CVE-2024-20720,0,0,21220b9d8c6dae7a1c27721ea4b59e77e38525b777942f3cb7300f2335abf2e1,2024-02-16T20:14:23.457000 CVE-2024-20721,0,0,320099c64d20986f7885f79b4e0a4686eea8091cc4a9ec8f92b04edf5e11b608,2024-01-23T19:28:29.593000 CVE-2024-20722,0,0,9427d36196d2be3556e9f93d72db46568ced4fbe6e4e78c8f3d5a8c4303fbb39,2024-02-16T20:09:06.823000 @@ -241397,7 +241397,7 @@ CVE-2024-20726,0,0,db178ea8b0670b5c0bd64af93c4aa5c97f1a9036bca7e1b95b3f19aade30e CVE-2024-20727,0,0,d8f6dd20d8c71790ba9bdc5f2f6c970eef21cb0861618df179eb7eceeeee3c5b,2024-03-01T23:05:33.873000 CVE-2024-20728,0,0,d2faf87e8e11cbf9d95b071c47558b6eec47eed3049b22572c48033be538dac3,2024-03-01T23:05:51.263000 CVE-2024-20729,0,0,0f4a04899ca592a141a7cf743b2a4d7eb6ecca9a595c7f5bf7b79dd47212d3d9,2024-03-01T23:06:10.797000 -CVE-2024-2073,0,0,555d65e880eeeaf3f7a59d14c531b0a0f7529edea98919ed9d9d89c34f9fdb11,2024-05-14T15:18:01.353000 +CVE-2024-2073,0,1,9bc66c4941569496196175b0437fd397124137d1daacb6621ac57ae05313b107,2024-05-17T02:38:02.067000 CVE-2024-20730,0,0,ac65d725a4e42b999a0cf4a0a2dca31da9aadf0e0745924f9466223b5930a9a4,2024-03-01T23:06:28.757000 CVE-2024-20731,0,0,13848ff1d1dbcf11d5ebae1877fc8ee5216a2cb97d013b873c4f9de3350cb697,2024-03-01T23:06:42.083000 CVE-2024-20733,0,0,2eb52670906ff0cad8500be429d653a9513dd1b739d502e57210996c496792a1,2024-03-01T23:06:53.667000 @@ -241407,7 +241407,7 @@ CVE-2024-20736,0,0,ae63b7adffa707edee65265eee19de1060dc8acc279f726884467fc381fb3 CVE-2024-20737,0,0,27cc5c1704c98b79b46c2d3ecfed689fc40983810033149047bc474503b2e074,2024-04-10T13:23:38.787000 CVE-2024-20738,0,0,e3ae1bbbb9ba53c0acaec8f7c83de088cee3a7c497e79fbf01d013a0c18467fc,2024-03-15T17:15:07.907000 CVE-2024-20739,0,0,6ee9532bad0997a83220674dc5e2d57f40f889dce3e9d4053b7ae92c5ab450ae,2024-02-15T14:28:20.067000 -CVE-2024-2074,0,0,3ef84587582f270af4787f544804189b0586b1479abf83d26c51359791157678,2024-05-14T15:18:01.723000 +CVE-2024-2074,0,1,59295adb913297a8102b24029f4e9829becf1a24c4480194422e1fddff2ec061,2024-05-17T02:38:02.163000 CVE-2024-20740,0,0,e9e2a869a76644712b8189a7392de28d8fa6690c466ea5e1dcfda76218cf5daf,2024-02-16T20:08:32.477000 CVE-2024-20741,0,0,7894859d22a14380119fe6807e6b8e1fb723b24b42b1fdbd6b6b45c0869ef5f9,2024-02-16T20:08:23.677000 CVE-2024-20742,0,0,5b0d9e53eed471c8b5b3ebf9829e6dcbd60898cbaeeef696136a7708ae4637ba,2024-02-16T20:07:52 @@ -241418,7 +241418,7 @@ CVE-2024-20746,0,0,7fd09f3bc1fda78be4ecc03c0e49e7e466f24bed7e6eb5bd776ab7cc4b748 CVE-2024-20747,0,0,e89f2472188a024c3462c9fca814ebbe7dac182aed6e8363ec06bdd71ef470f1,2024-03-05T22:17:24.763000 CVE-2024-20748,0,0,1a6f520d47ec1eb0fdceeaac6b46ad44820a5d61ea0753cba171051efbeedcac,2024-03-05T22:17:26.913000 CVE-2024-20749,0,0,1c6c15ad74c79cafbee02506ba2970a72c2b9d04e5d996c0bbf0bff86aecadeb,2024-03-05T22:17:17.527000 -CVE-2024-2075,0,0,ebb6d3a3961d048be7b8e571f48158a13b4c95a49dd123c32d4d748bf2b98046,2024-05-14T15:18:02.007000 +CVE-2024-2075,0,1,d06356a6150870948150afa8b012fca160e81b8bea0d5d64e3ced8b06daa42cf,2024-05-17T02:38:02.263000 CVE-2024-20750,0,0,c28d5c7e745850786c84ebaecba6c2afc8424cd8519c878a9215bbc42660f31c,2024-02-15T14:28:20.067000 CVE-2024-20752,0,0,2fca99c7c46b63c1e8c723416518741e5ba84f3c0a12058eba3b52ab87d3a41f,2024-03-18T19:40:00.173000 CVE-2024-20754,0,0,81e060e70421921d47c9b5f39a0b588de5cbe53f3728eba912e2e038b4e0204b,2024-03-18T19:40:00.173000 @@ -241427,7 +241427,7 @@ CVE-2024-20756,0,0,1d30dbdf41055263ead5435751d3a80ea211c2e82d513df846150a11bc88b CVE-2024-20757,0,0,b97a36c03efe5ad2511eee63d0b5d713951b948a454f0b78b72ebf0ba4bce454,2024-03-18T19:40:00.173000 CVE-2024-20758,0,0,ccfdcf3bd88a5648b95849c093a7af69385dced634d44c545e8c639b9796943d,2024-04-10T13:23:38.787000 CVE-2024-20759,0,0,68184df3a0a4b711d8d3ec24e596140e331060ae888105b04874c1d1e5762049,2024-04-10T13:23:38.787000 -CVE-2024-2076,0,0,46904bb6c0da75bf6249aab66b5ecfdb0c0116d5e830c74a85b14720adc3018f,2024-05-14T15:18:02.373000 +CVE-2024-2076,0,1,82c47e4a7f0df95a0e94940f72b7b0142565c2d3d352bc3628d5ca5c3dc8438e,2024-05-17T02:38:02.357000 CVE-2024-20760,0,0,204cd974bf046961281f736fcf8c3a8da7f4acd089fa16bbd63678be587eff1f,2024-03-18T19:40:00.173000 CVE-2024-20761,0,0,d56e32b9a706189bdedf92d63dff18762ae45fed762ca58aafd5596a9bb4ec22,2024-03-18T19:40:00.173000 CVE-2024-20762,0,0,8843a00223c2fed95a9995841d1e393e5b6f0c74cf9d99f10f5957775ceb5e9a,2024-03-18T19:40:00.173000 @@ -241437,7 +241437,7 @@ CVE-2024-20765,0,0,587edfdbeb3ebaced0466ec8843227c839c877e75de542cc1c98abe163bc9 CVE-2024-20766,0,0,0ac4fd6509dc00149fb1a788760879d2fa4c79652035a363ad404f0317702460,2024-04-10T19:49:51.183000 CVE-2024-20767,0,0,2f9f61b60fd0f122ed1c1348df04236455af6358ddef21fe50e4123b4febd83c,2024-03-18T12:38:25.490000 CVE-2024-20768,0,0,f06963f8fe3df5940e395a67d62309c22b5fac8953d781f176f52d7ddd8209b2,2024-03-18T19:40:00.173000 -CVE-2024-2077,0,0,1cdb11f0430e15efff1dcd8581e380b96161cdc688672cdf05c3b0ec74920b09,2024-05-14T15:18:02.750000 +CVE-2024-2077,0,1,1bae1215c88efa2d40b5722f870bc32cbfc2f2e9a9eab3f079ed90b08b15bff2,2024-05-17T02:38:02.460000 CVE-2024-20770,0,0,7abd7bf265e8cba717d792314d1957f4f7aadd084d22983a6c6437c52cb803fb,2024-04-10T19:49:51.183000 CVE-2024-20771,0,0,aa3713047207268912fd55e4289a3534be4a66897769a616792977c8f76615b4,2024-04-11T12:47:44.137000 CVE-2024-20772,0,0,ba4143bcc899081833115118ea14dcdc5a8a0b1624cc913ca572fb909f12c02c,2024-04-10T19:49:51.183000 @@ -241804,14 +241804,14 @@ CVE-2024-21326,0,0,9b99383e3910a33b7c019a2944e435999c12719dc82d122ce9f6853940851 CVE-2024-21327,0,0,e9667552b7520bed2314a9e39306d68a9b42cac039d1ffe648b199306b0be1c3,2024-04-11T20:15:19.377000 CVE-2024-21328,0,0,b2019e094d0010c863d5d8b1572d8f754ca8691633792dbecbb93dd675d9bfb4,2024-04-11T20:15:19.487000 CVE-2024-21329,0,0,2732479903ed5537ced2049a227b4d318b3546006030dec70262fcb1c9db95a5,2024-04-11T20:15:19.590000 -CVE-2024-2133,0,0,ab7b2d8d0bf602c852d9ff756fbd2c4fe4cc3d749c7c3b6822240015e3a0b382,2024-05-14T15:18:11.260000 +CVE-2024-2133,0,1,28ecf87ba5fce4375715e36bbbf63dab11890409e85d1d59b752a403b0d62fb9,2024-05-17T02:38:03.570000 CVE-2024-21330,0,0,eb56e0230af29e58642a5f9543b56981fe7bd0d744f705bd50f9823e16aeb187,2024-04-11T20:15:19.693000 CVE-2024-21334,0,0,7ddd17a1171e0fbf74c7193ebf0e0c369704573b0f6c3dbc6a5a03f447fcb727,2024-04-11T20:15:19.803000 CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000 CVE-2024-21337,0,0,bcd2afa99aecc3a7eda0bcab495feb4ce92f8a0ac6002ac1d5e3768f57675f34,2024-04-11T20:15:19.920000 CVE-2024-21338,0,0,ffaf74ffc55ebb4c5ebe0b91c371845f0699b5da565d4d3bba6c9bc40040ab6e,2024-04-11T20:15:20.070000 CVE-2024-21339,0,0,c6ef17782ee1dd876cbc8b46a2e76ff1e663ced736d6e798756efd2d61d6dbd8,2024-04-11T20:15:20.200000 -CVE-2024-2134,0,0,ca7c6ee12bcd10c9b30929e26a410b1e75290946bb90030594f92fdbdfabbb83,2024-05-14T15:18:11.493000 +CVE-2024-2134,0,1,2a687af4050c9be719cbe477e9fa0b7752c0a2c2fa5963c48bb64d4c9099e635,2024-05-17T02:38:03.667000 CVE-2024-21340,0,0,c8ac7ac496eb2577eec3898515c017e2d603dca1bcd91a79346472d7750b1527,2024-04-11T20:15:20.357000 CVE-2024-21341,0,0,a8f5cbdc434ff3a83cf284bd9937f1c8cdacd74438e4c439b20f28a947af5f8e,2024-04-11T20:15:20.510000 CVE-2024-21342,0,0,1dd4ccab84dc51a02c45f5c66c61fd582e962bf6d0431299e395efe0cbd44d5a,2024-04-11T20:15:20.727000 @@ -241822,7 +241822,7 @@ CVE-2024-21346,0,0,2ab23fd328b472a7fbe7c28fd1aa65526066e0f134c5f541fc81be594c652 CVE-2024-21347,0,0,00fc77baf25c8bbff4636b2087967ca133a654c2df49cd42f8ed78230544ed20,2024-04-11T20:15:21.543000 CVE-2024-21348,0,0,7612cc669355e42018ee7400136b29c8c6eb5004ac07097e01dbb3a3bb54a362,2024-04-11T20:15:21.667000 CVE-2024-21349,0,0,fc14b1c5e410a6c33850b1ade1aef71643c158b1e58fde52c37666426b1329d1,2024-04-11T20:15:21.857000 -CVE-2024-2135,0,0,59571fdb4cb4e8982198c5e6ada4fd87386a05095fdf343c7c2237480af92f94,2024-05-14T15:18:11.630000 +CVE-2024-2135,0,1,2ea30e154df2996b1705b27aad5c83a767cc365a27c87a2e82f8abb1ecd656b0,2024-05-17T02:38:03.763000 CVE-2024-21350,0,0,21c70619cca9a5e3fcca026647e176401a20150aca2332f6813bc8b14335c3a9,2024-04-11T20:15:22.087000 CVE-2024-21351,0,0,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000 CVE-2024-21352,0,0,c7066425b3f58714851e6316f8c5b43816480536d6c90d90ce5f3f67b64cd2be,2024-04-11T20:15:22.277000 @@ -241922,16 +241922,16 @@ CVE-2024-21445,0,0,95d0d7dd52273a33a963adbabf5c3e62912d37674acd08f34868678e159d0 CVE-2024-21446,0,0,215bfb2e37749423d2c1771f43e4408ab4c6c19c01d1a776623c4a461d7a6ea9,2024-04-11T20:15:32.857000 CVE-2024-21447,0,0,ee6b6887da857dbb3a0d99b0d7e56a17925e1ca3556381e55f615bac24b89d9e,2024-04-10T13:24:00.070000 CVE-2024-21448,0,0,cc7a91363ba573b50587da0303693d8cc9f301ad18237b5902b852564dd20cb7,2024-04-11T20:15:32.957000 -CVE-2024-2145,0,0,51897f72ec04d61fa82ebc57160df04a1dcd24154e7756c81e262a2046ecf586,2024-05-14T15:18:13.210000 +CVE-2024-2145,0,1,04e6f2e6840884bf59259387c4daf0151c176ceea5f29914e4d91faa737ccccc,2024-05-17T02:38:04.100000 CVE-2024-21450,0,0,ba03d25a544224b919939c73f3c0e5c0df60d80b8563e099528458d18fbd951d,2024-04-11T20:15:33.050000 CVE-2024-21451,0,0,3a68c9cb135fb79bfe9a5852a24c7fd1f5875fcd798816d60af8d6fb9ada644d,2024-04-11T20:15:33.143000 CVE-2024-21452,0,0,02d31b115a697c05db35da661c22664c85e8181268bd7542a64483c043b4b7b5,2024-04-12T09:15:09.877000 CVE-2024-21453,0,0,8dc35af31e64bd045ded864e7fcc07424ae51270f4588b919a1a9152eb1b9be2,2024-04-12T09:15:09.977000 CVE-2024-21454,0,0,b257edb5552eb473b4503004e3fc64a602a43324cbc07ac68d19d0a9bcb868c5,2024-04-12T09:15:10.083000 -CVE-2024-2146,0,0,c5d1a585a20a4ef28f1ae3ee22b44341c018b4902ddcad6469e3b0a4cb58d710,2024-05-14T15:18:13.643000 +CVE-2024-2146,0,1,18e858010f752fe48eba92f669210f471df0d7d5120f3dce1efba4919f090b2b,2024-05-17T02:38:04.200000 CVE-2024-21463,0,0,8f929d15ea58ffe4c907e382121f59ff2b72bea6ff85918078d89258f2adb890,2024-04-12T09:15:10.193000 CVE-2024-21468,0,0,f2b93df747dc8ffb1a67bf6170c8b74d59ead8db487ef5519f8ed51313b18879,2024-04-12T09:15:10.303000 -CVE-2024-2147,0,0,06a367bd9f3f15f406a3f868f1479ebf6ad12fd8d49b9fd1854f9f3fe70172c8,2024-05-14T15:18:13.927000 +CVE-2024-2147,0,1,3efc249503b7d31cf02f2428bf4511d025fa9f2f838acc89eb93938f9981992f,2024-05-17T02:38:04.293000 CVE-2024-21470,0,0,acd6c1381826abd35aa0c5fc63da2cad3d21675cd9907feb7858c393a543a7f4,2024-04-12T09:15:10.433000 CVE-2024-21471,0,0,e1abb0c50539103876297a632f25378f1444ddda8faad24e49920b56b9ea4a01,2024-05-06T16:00:59.253000 CVE-2024-21472,0,0,3ac24f78506f28ec33069bc63754cb268f2c0224fd0d8e9f7e66825ba83d8da4,2024-04-12T09:15:10.623000 @@ -241940,13 +241940,13 @@ CVE-2024-21474,0,0,f2a0bb0689e81550825d1ea2ff18872b7ed9732f71b1df2a783fa00cbbba9 CVE-2024-21475,0,0,08ca02671a08696ba0c7516ccba2f78b5a25c25f05d4d934fd4396db32490a97,2024-05-06T16:00:59.253000 CVE-2024-21476,0,0,f7f3a41ab53efd1329a1fcafe8a5c0bf5a6daefaebcf82c3ccffee4519748663,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,2dfc1d466e14269455d623dbe436a1e6d9dccf3c01b4aaeec3bd9b9f104b4ac3,2024-05-06T16:00:59.253000 -CVE-2024-2148,0,0,bef58b5614c98a62ee6090fa41d192be0e7f5009bacf2954a8f6d3a267bdb5dd,2024-05-14T15:18:14.200000 +CVE-2024-2148,0,1,f9ad2f00527f5c10697ce47ba63c57e584aab0240fc88e91a15c3572a9aa5790,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,8440778e45413c0e24db83877880d3ede6fda18ff0fea3fa59c66be00cec51d0,2024-05-06T16:00:59.253000 CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000 CVE-2024-21484,0,0,5f19ab0f68120a92041bdc33d9c29463ccd0d23c1b4da1c7441e6cd0612506af,2024-03-06T14:15:47.533000 CVE-2024-21485,0,0,0775bbbb470f3ac41cc07f785a9ceabee9d1e54c43c7bfd148d7325914f9c235,2024-03-06T14:15:47.760000 CVE-2024-21488,0,0,43b2437f720417d93a5df2f638573090cabb23bda138c64139ebf92844d843ae,2024-02-08T13:15:09.700000 -CVE-2024-2149,0,0,8cfb958faeef420c8c71b769e8f529fa1d43ffaecd6bcca974b1b98e704f774e,2024-05-14T15:18:14.630000 +CVE-2024-2149,0,1,8056043acff2c1d15084c9a73f8c570b36f0383bfe235d53b27bf0a35779aba7,2024-05-17T02:38:04.480000 CVE-2024-21490,0,0,df720fe85987a83347764cb3d4624c035414384c7d8fb0ef916759e6d0919a9f,2024-05-14T14:54:54.393000 CVE-2024-21491,0,0,78b3d5e285de72b91e7d82d8cba6a0e622a71ecb8b5308719de118ce06eb5d6d,2024-03-06T14:15:48.020000 CVE-2024-21492,0,0,1eefd46f3fe03bcb98948a18c6d4f547fce3db0bb52a0be9a45fec4d3c6be683,2024-02-20T19:50:53.960000 @@ -241957,7 +241957,7 @@ CVE-2024-21496,0,0,b65cb14fc900221afdd816ac6eef7e956400d492bfc8338b785635208fa25 CVE-2024-21497,0,0,a581a00f0d93f6e952ff492fe228884c155b89e2c116fe45449f4028ce68d4aa,2024-02-20T19:50:53.960000 CVE-2024-21498,0,0,50be59b3460a6a9b2b89d78494215a1f76a63a7c077bf92193cfec8c7449949e,2024-02-20T19:50:53.960000 CVE-2024-21499,0,0,d49e13758717554ad7c90cf36df274c00595e5dfc9f8472a489ace25dbccb3c1,2024-02-20T19:50:53.960000 -CVE-2024-2150,0,0,31092ce29261929a11adcf4eabb5895fa99525e1cfe07a1b775437c653de3858,2024-05-14T15:18:14.933000 +CVE-2024-2150,0,1,cf5a5d3bf641537c55201147042c523c1cbd4d23088b2e4aabb2f5daef881648,2024-05-17T02:38:04.570000 CVE-2024-21500,0,0,c7cd747e0f0c4b38d8e4dbe19bee0ca66b1639098d16200b89805bcc371371ae,2024-02-20T19:50:53.960000 CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5ef0,2024-03-06T14:15:48.343000 CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a359d4,2024-02-26T13:42:22.567000 @@ -241968,13 +241968,13 @@ CVE-2024-21506,0,0,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63 CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000 CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000 CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000 -CVE-2024-2151,0,0,e1fe39a7175507d921de176771742978ac64c23ecceac414fe5dc8094e0b3427,2024-05-14T15:18:15.233000 +CVE-2024-2151,0,1,43d1a22352e1e830bef22f2b8bd5a33b83725db15329384a70a3ee26b8a5da55,2024-05-17T02:38:04.663000 CVE-2024-21511,0,0,d034a9f6c4dcc55a5c4fdcdd7e3a31e0606abc8a26dae5773e22f734aa49e036,2024-04-23T12:52:09.397000 -CVE-2024-2152,0,0,0b4a2d7b8cfff64999d5e10bb88d51b74631ca3a1b14991ee8c84da7c08a95e8,2024-05-14T15:18:15.650000 -CVE-2024-2153,0,0,de4b0385b3946a1dcd1a4ceaeea376fac041481a40486ed766074a40c5555e7e,2024-05-14T15:18:15.940000 -CVE-2024-2154,0,0,c2d978eb16df8aa40b582a66d5aa22343439f7ba26ebb892e092bc56efab6cb2,2024-05-14T15:18:16.220000 -CVE-2024-2155,0,0,a6118ff870060057cc2926ad9ad4e8a6a52fb8cefc8b7475527edf9e2e10c1dd,2024-05-14T15:18:16.607000 -CVE-2024-2156,0,0,62163fc9811404c069f9c89f004e7c2dfdb760f85c9f34f5a1751a9861aeed39,2024-05-14T15:18:16.893000 +CVE-2024-2152,0,1,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000 +CVE-2024-2153,0,1,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000 +CVE-2024-2154,0,1,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000 +CVE-2024-2155,0,1,c86c3d15a9193973ee1ceda0debbe4aef69c0b1f1d6389239087d9ae6543935d,2024-05-17T02:38:05.063000 +CVE-2024-2156,0,1,9875f97b16d433dcae1d17513bfc06f6a88167c3f9be8e020b7e41eaf5e1716f,2024-05-17T02:38:05.157000 CVE-2024-21584,0,0,d66fedfad76e69bf70f964d573fe608d89f94eedd1312d57b206120486115729,2024-03-12T12:40:13.500000 CVE-2024-21585,0,0,6e8206f1fdf94b37b9dcf7444e5790dcbe04c3a87e39f8bb6c4b0625dfa3058a,2024-01-31T00:15:45.920000 CVE-2024-21587,0,0,00caf8e0dd355879f913af1e174cfaccf48910da74261d4402cf2eff2334cffc,2024-01-19T17:44:35.830000 @@ -242063,7 +242063,7 @@ CVE-2024-21674,0,0,3800c50d5b1de10d34cf1a729d2e4b9c7e14e723aac2f27150034dbd08207 CVE-2024-21676,0,0,c31116d2dbb60ce5715c94d6b478f0f5c4fe47858576d6b2c480483e18033f1c,2024-04-18T17:15:48.620000 CVE-2024-21677,0,0,cd63a9344db53196b5943e582014caefd2ce4c1e61501d807a03293e59d4bf83,2024-03-20T13:00:16.367000 CVE-2024-21678,0,0,a74398aed7f752b8a4413bad434f2adf6ab8a95bc47028b48620e299957a54d0,2024-02-20T19:50:53.960000 -CVE-2024-2168,0,0,ee719d1573d3a70fc5f3af3ce014d7388333a837d8164b941d4689fec1ed873e,2024-05-14T15:18:18.320000 +CVE-2024-2168,0,1,b854878eddfae20c7bf7090b800e5793dbeb1896e489304f1c2dd8d4439ad998,2024-05-17T02:38:05.397000 CVE-2024-21682,0,0,6b4858b4700d4b6ec3ad8145ec0ece417db20d31f4042e4246bb7ce7db07ab15,2024-02-20T19:50:53.960000 CVE-2024-2169,0,0,151ccb2c8e1a2ae0c1ec7f646f803cafe134a2f43c3cebd718a131296f39d84d,2024-03-20T13:00:16.367000 CVE-2024-2170,0,0,ecb9a4c8858b9f58e40341aa169d3b7c37f3c5e40f6e92367b411525d123f7bf,2024-03-26T12:55:05.010000 @@ -242099,14 +242099,14 @@ CVE-2024-21762,0,0,0b64c1e53b9988082cc4d4d5e4617e40dc5892047d7c058b50bd69b94b206 CVE-2024-21763,0,0,54e313ef6643113065b8c25f39977290a8571e9f1bf4228724df0e21f6857409,2024-02-14T18:04:45.380000 CVE-2024-21764,0,0,6a104de5d97cb4f3a858343729857223fff5cb50c4e9c48631f456ff6696c0b7,2024-02-07T17:15:22.520000 CVE-2024-21765,0,0,947b9032fb7fddaec08edb8303868e32d790a3891c7dd9151a92130caac0d55f,2024-01-30T22:14:09.087000 -CVE-2024-21767,0,0,143d9a9f1423dd175e3d0005a9f6d70505dc65e2ad94262d618aeb022b0207e5,2024-05-14T14:55:54.783000 +CVE-2024-21767,0,1,560c878e0455c54736544b206060f6b1d7fba4f1c6ec991803ccd4c7ac257dfe,2024-05-17T02:36:09.757000 CVE-2024-21771,0,0,ff0afef9e42e6fb9c23e4d4386a81c0240bde8524a0a8802ae4c44d51c80ada9,2024-02-14T18:04:45.380000 CVE-2024-21772,0,0,687d57125279af8a3aadf985526eca0092713db1009c4f6717a891e12f4be959,2024-05-16T21:16:01.977000 CVE-2024-21773,0,0,87e8532ad3db2abed3cbe6f47d94fcafe692ed9eb09c00176150c7658f013c37,2024-01-18T17:08:43.260000 CVE-2024-21774,0,0,168f201520addd7793680910f2e487bd6d68a9b21a83c01365a1585483b6a1bc,2024-05-16T21:16:02.173000 CVE-2024-21775,0,0,fa85b83de8a974be53a1271d6ef4f5e89cdc5553455da07512cbacd5d2092435,2024-02-16T19:26:55.393000 CVE-2024-21777,0,0,75c5aaf4ada86a27b0ee61cb4ad3346b4d69bd35ea7515daf37761eb4f7f2ff6,2024-05-16T21:16:02.377000 -CVE-2024-21780,0,0,93e9602e38136a7a63b9d00bb47d64d1e4451f0a2b17b1d4c16c215d8736f828,2024-05-14T14:55:56.780000 +CVE-2024-21780,0,1,206894ce9dfe6d8af29d8349b60ae2b1f1c1e4c0d8fd3377294811d2785206a2,2024-05-17T02:36:10.020000 CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000 CVE-2024-21788,0,0,9004d7fcedd2ae929c42b661fe67947c91b515745f8bd7e85202441872efe58d,2024-05-16T21:16:02.580000 CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000 @@ -242333,7 +242333,7 @@ CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfb CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000 CVE-2024-22179,0,0,6594b054fcb63dc027bfd90133d4322097132a9ad395a644e804c3b761439d38,2024-04-19T13:10:25.637000 CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000 -CVE-2024-22182,0,0,1546cefce824322156be598cb66c5608db7b3a71780ebe0de5aacf482587ebaa,2024-05-14T14:57:10.677000 +CVE-2024-22182,0,1,33412ce4ff69d7e4ec2fcd049c27451f4c9a424792b679659080bdcd047dcd32,2024-05-17T02:36:15.670000 CVE-2024-22186,0,0,6b741ca6b396e93bf1f214014c4ca6ed88c70f1d792958e9eb9b97290eafa4cd,2024-04-19T13:10:25.637000 CVE-2024-22188,0,0,454846b26f0209c1a43fdf159574f9578934720b1b56e74466fc620d8647279d,2024-03-05T13:41:01.900000 CVE-2024-22189,0,0,30588073a9d4f4a5e35edf173b5d143bf62ba71a2a9a0ecd5ae833118ebc98cf,2024-04-04T16:33:06.610000 @@ -242386,11 +242386,11 @@ CVE-2024-2224,0,0,5ad1118fd399d4ade727f64cbe596f80a242d06d5a99e51c3e459a148b49f2 CVE-2024-22240,0,0,9d0b72097aa3b0fcd2ce100bde56bd14382bcab6c31de68e5fe9354868ac9639,2024-02-10T04:11:57.463000 CVE-2024-22241,0,0,496f061bf551a3619640a70a8bba0bd7b22a646ffcd7631f69738ec433aa1245,2024-02-10T04:11:46.267000 CVE-2024-22243,0,0,cd5131de758a556ae754d98313ecfca987f6ffd9ea403d0f3d0f2e39b0761770,2024-02-23T16:14:43.447000 -CVE-2024-22245,0,0,97bcf6f1bd9a3b7cfe6f9166ea0821bd4c4de0626d0119f9cc1019edb3d3b342,2024-05-14T14:57:19.923000 +CVE-2024-22245,0,1,927c448062746f597b41ffcf29cd16f5426f577e5bde39a0c34f8f665ebf4695,2024-05-17T02:36:17.103000 CVE-2024-22246,0,0,2ad5bd7b29792c82fa874f445ae8d963d5c600e0d5bd2daf2a1e4cb1775585e8,2024-04-02T18:12:16.283000 CVE-2024-22247,0,0,7aa6179e4d9d77f1196a818a0bd3f59c7ca5feeb69c6d7e8598bace55e108a70,2024-04-02T18:12:16.283000 CVE-2024-22248,0,0,2ece3a07f4990d2b2cb3328c0a925fd71ff67cafea8fa1b3490e8b19789ebd51,2024-04-02T18:12:16.283000 -CVE-2024-22250,0,0,75f0e40d294c58a906343dd45541d4d2024a5fb4afde8ff5fa59a67eb5925427,2024-05-14T14:57:20.497000 +CVE-2024-22250,0,1,d256c1ae83efcb4fd0767134e7c2a7cbb8c79785a1e10a237d283f4bb314783d,2024-05-17T02:36:17.283000 CVE-2024-22251,0,0,2c97f940db42ae011ed6a48babf352df0cd9a0c6766b6bcecb43c6a36d93a587,2024-02-29T13:49:29.390000 CVE-2024-22252,0,0,631199077bf74ab9e62a43a2a4898bc11525fd38d057250a18969067f3604584,2024-03-05T18:50:18.333000 CVE-2024-22253,0,0,47e3e729ca8b4b5928a53b2240fdaa5c7704ee847d5874a9388247f13f9e6254,2024-03-05T18:50:18.333000 @@ -242468,7 +242468,7 @@ CVE-2024-22359,0,0,a78ef4de6d794c3736fa556f8e489df7f77fbc569555c9098f3af17456ad2 CVE-2024-2236,0,0,80952342d7ffef3a7dc379705ae844588b9eba4a6660760e9c15f1d1ea642b37,2024-04-25T17:15:49.467000 CVE-2024-22360,0,0,b51802432bc04c6d8daeffb43226824cdd8f27647664bb8d35541e7d6a53f5a2,2024-04-03T17:24:18.150000 CVE-2024-22361,0,0,2cb34447b61b8680c66e6f142987700b31f9f16d4e9b8d748c59e5b8ad5a9a29,2024-02-16T21:35:31.953000 -CVE-2024-22362,0,0,82fe0695c48e5b8b383e6c464c55434f5f4a990a5f6314ce65b6aee4330cbfb6,2024-05-14T14:57:50.340000 +CVE-2024-22362,0,1,c1428e6d5fb0c72c3dde2dc4f360799c1faadd434e71c1b8ffeb84e48ca3602c,2024-05-17T02:36:19.320000 CVE-2024-22363,0,0,49b3a4a06183cff23e9f4b732de70e02111fb3ceb530303377cbe277522eab17,2024-04-05T12:40:52.763000 CVE-2024-22365,0,0,b09f0e3dd0fc2bf60706805e33c1f78b209416e9ed2aa43cb1cfb00b1fe90d17,2024-02-14T00:27:40.143000 CVE-2024-22366,0,0,430ca6193adfaa0b9afcb94c1ccbb70fbf418a97a177252da5823216c0a609df,2024-01-30T22:15:32.033000 @@ -242619,33 +242619,33 @@ CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000 CVE-2024-22638,0,0,60058d6cb515c8aa3a8ab899f954be18d8e911ef19644ca8cbcf96f8a8fef453,2024-04-23T20:15:07.290000 CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000 -CVE-2024-2264,0,0,8d7a09dbe6edcc0c2ebdc17fdcffa2da34a3a18d660e5708bac4570bfd08d80b,2024-05-14T15:18:36.913000 +CVE-2024-2264,0,1,ac80bb0c3113d5753bfebf327d65c058c1a7083afb4e44aaee012c5bbd89ffb0,2024-05-17T02:38:07.433000 CVE-2024-22640,0,0,ca252cbd019ab7bfc4e81259b4d024e00b654964f9b62d3c108ed3ffeed36caf,2024-05-02T03:15:14.890000 CVE-2024-22643,0,0,acc61f08a1073b7993a535a7dc4ecf3492177f02866390d4f33a88b7ebfb7b1f,2024-02-03T00:28:40.073000 CVE-2024-22646,0,0,3a86f6cf8b5df97f2d3aadd50de49f432e2c6ccdb28c2bf8f4f8ba9395ea6ba2,2024-02-03T00:28:48.987000 CVE-2024-22647,0,0,f5b1dd2a2a8d6bf59702fabeb8c7980f0d8f3bad989f2d108737cfc5f26f6a2b,2024-02-03T00:29:11.063000 CVE-2024-22648,0,0,db9ad7dc31db869d787bc55354ca7f2d536b97b0d350c22abd3e1941316f9d00,2024-02-03T00:29:29.850000 -CVE-2024-2265,0,0,a3851549d7402abae0ea7c18ffec1a21b5835ed3ed97dbedd64a25fc16ba2971,2024-05-14T15:18:37.207000 +CVE-2024-2265,0,1,8ac627428bbf2c4181d02ed1b6346df4dc85c00e3e07a683f3cadbd5ae919f5c,2024-05-17T02:38:07.540000 CVE-2024-22651,0,0,bc01861280e0e3aeee70ca089758597ca5262ddcfe39acf4749cd8d194a7cfc3,2024-01-30T20:16:01.783000 -CVE-2024-2266,0,0,81decd7050b06436a6a2870284b1158935222e082bb5932790724bddb22c439b,2024-05-14T15:18:37.673000 +CVE-2024-2266,0,1,8fff370b60581eebfcfa9d7171bf9f9ffb44b8fef0c7d151604ef4dc3d23dcab,2024-05-17T02:38:07.643000 CVE-2024-22660,0,0,d594c14f9b2dc8e86afd18429e329fb19b77c97aedea883bfd9daed538ce9aa3,2024-01-29T22:48:00.700000 CVE-2024-22662,0,0,d5eb6a8f86e443a4ad1ce1c4205d1e12872f469b0b51e7a57f244dfe7cb4f040,2024-01-29T17:39:08.667000 CVE-2024-22663,0,0,cc2432c5f892c9af04b927aeb1de18e2fc2b49d928f15ed2b75a237f71b4b557,2024-01-29T17:39:00.067000 CVE-2024-22667,0,0,ce19fc13a9f5ad4ceea3a4d900d0b955b95695166c6ced9bd7982558bb1ef37a,2024-02-23T16:15:48.487000 -CVE-2024-2267,0,0,f1a0dbb8ff2a914d3b9c10a6107ad251e340b96957b60f704bb8d554e2fd01c6,2024-05-14T15:18:37.993000 -CVE-2024-2268,0,0,9fee65c83e2245d66c6e027ccfaa215fd94018927a3add6d3df6d3bb1229c217,2024-05-14T15:18:38.510000 +CVE-2024-2267,0,1,606cfbb6d552386bbf5b21646653b84383914e67bd31aab1e8c7d26d52d17ece,2024-05-17T02:38:07.740000 +CVE-2024-2268,0,1,2e66194acb2932813e3112ec6b43b217a0bff610b00a66fb93ebaa4731197052,2024-05-17T02:38:07.847000 CVE-2024-22682,0,0,f44463d914558da889c67ab0d48658c2a374580d9c99b189b497575a4c181401,2024-02-05T21:47:19.313000 -CVE-2024-2269,0,0,ebfe2f1eb8bac2bd2446f11bbba8bff99d4114c56108769877dbd7065da570a6,2024-05-14T15:18:38.817000 +CVE-2024-2269,0,1,6b10344e18f2a327d2d7ed7805e34968788e61d0e0fab6debd4da9a46fc74675,2024-05-17T02:38:07.940000 CVE-2024-22699,0,0,6f8a7af0dd36294fec279c4bfc7c19b51d97bae8bf3aaadeef4afc81cc456e2e,2024-01-23T14:22:44.407000 -CVE-2024-2270,0,0,e85c4486c45d9b0c4d9d776621e0cc98dc381385a5e9fca90f082b4c2c9263a7,2024-05-14T15:18:39.100000 +CVE-2024-2270,0,1,ae2a9f0045930c40585c208c46aaf0361cc6b7ca638b39574bc8261c960ac5b9,2024-05-17T02:38:08.043000 CVE-2024-22705,0,0,25ccaf51dba6818d6857992d6a585b9321620a380ed2e3cbc3884a94755fa4a3,2024-01-29T17:39:39.253000 -CVE-2024-2271,0,0,7a2cc007127878acab5b05f11f7a682d84236dadda55c0b1d58cac06aafc1798,2024-05-14T15:18:39.507000 +CVE-2024-2271,0,1,a22b597ac4be2ceac175c4f13ddebf5ecbf506aaf7229807a96b03219207d28a,2024-05-17T02:38:08.133000 CVE-2024-22714,0,0,b62d404273c9ab8070997127a69582cb82fa0b41e569f2411ea8b082f03deeb5,2024-01-24T20:28:11.080000 CVE-2024-22715,0,0,e66d305f9f1fc68510253db7be0b0f658788927514bdef1120408792fb7528f4,2024-01-24T20:13:00.880000 CVE-2024-22717,0,0,cd6f31967b48e5fe647cd3ff2c62c113c3948f1119bc284b0662fd7fa4090b22,2024-04-12T12:43:57.400000 CVE-2024-22718,0,0,51f78b772568de53bea3ece0982387ae54a0decca7709f9363a2898625b19d2e,2024-04-12T12:43:57.400000 CVE-2024-22719,0,0,aaa66993ee37f29c20b14223b821b03b5d493f183b96f427d11d296868ca1f61,2024-04-12T12:43:57.400000 -CVE-2024-2272,0,0,46884d75f459d18dba1a4047145d696b2223007855fa27bd77b6d17878600555,2024-05-14T15:18:39.930000 +CVE-2024-2272,0,1,20cc5b74c21ce330c57966463b39c63d1c5d5be281d00278d0950c30b3bcdc65,2024-05-17T02:38:08.237000 CVE-2024-22720,0,0,038b3febcbb5c10efe83cdd43116a146b0f8fc2b785e2d6c2bedf080ee4dce1e,2024-01-30T20:51:16.247000 CVE-2024-22721,0,0,7905b4e3cc2db104ef010b5c0c631d984fa4f3d297ab2c2ea62f2468b547701d,2024-04-12T12:43:57.400000 CVE-2024-22722,0,0,4c2f1f24db004bad8a9f340e9af058ce351f7ad6e7631c5d67936b590e6abcb0,2024-04-12T12:43:57.400000 @@ -242656,15 +242656,15 @@ CVE-2024-22727,0,0,552f053e0e1c0024595d8b9c36096b73d98357dde818cb308f879c4f292f6 CVE-2024-22729,0,0,57c8e9cec7b5acfd3e659a660e85c84e7c6a8dee54d39c1d317d497e3590bfe9,2024-02-01T15:15:34.173000 CVE-2024-2273,0,0,226f716b8c94cc5b12531d84d0c8be8d682e8d950fddeda86193a54bf8ddc163,2024-05-02T18:00:37.360000 CVE-2024-22734,0,0,5b29ead2fec2266be0511a439a526227ce73f41cf38156b43e55fa7f8f801313,2024-04-12T12:43:46.210000 -CVE-2024-2274,0,0,98ae2c38594dfa6ead95055cd3fa03d8aa649a55db7dca1b27f70bbd2b7e3a41,2024-05-14T15:18:40.667000 +CVE-2024-2274,0,1,40ed7058799586f85ed9cf7974708d9e89325007289b5a5c8b24e22328c5a455,2024-05-17T02:38:08.363000 CVE-2024-22749,0,0,28b47196f940e010ff68d16ae17a176c2008b3f3d80a9a233b85dddceddd9f34,2024-01-31T18:01:59.017000 -CVE-2024-2275,0,0,fa11adf041ab80f3b736409135c375add45bcc5cc6b9f30133b7482abe3f3d5d,2024-05-14T15:18:40.987000 +CVE-2024-2275,0,1,0ecb27f09bb04a3b8636913f7da1e214b00320dabdb6b0046a31b352959e985b,2024-05-17T02:38:08.460000 CVE-2024-22751,0,0,ab17857cbf4a2c34d716834488e793a841a7a79f729d2c38db04d05bbf5a85f0,2024-01-30T21:18:23.127000 CVE-2024-22752,0,0,eef59dbac0bb8818aea0fda7ed13a67bea67d26d0b749e86e1889c1be99d107b,2024-03-08T14:02:57.420000 -CVE-2024-2276,0,0,591fe087d28aca101931266a48e29ab6d038a485f11957b0d80a9df67d07b218,2024-05-14T15:18:41.340000 +CVE-2024-2276,0,1,25dee1cd01012d41bdd798e72862d4a332a1bfb6cc5ea05aaa50713e8cb32f11,2024-05-17T02:38:08.550000 CVE-2024-22768,0,0,ba9cf2204f3f97d0818292d26d832ffe54135ea1c816ff09eb4adc0d121dff97,2024-01-29T15:50:06.730000 CVE-2024-22769,0,0,5e5bc2110f51bc548c6bae4c09b681eaa2d83c749bf7b8fa551acdf866c69a4b,2024-01-29T15:54:12.760000 -CVE-2024-2277,0,0,0c56d037598433fad066d9f33d856e60c44700530aa907393c1804349afcc662,2024-05-14T15:18:41.720000 +CVE-2024-2277,0,1,7e2e61a07a1d8ef72816c666537a2606eda136b5bfad3fdddb0ffd192cd71a5f,2024-05-17T02:38:08.643000 CVE-2024-22770,0,0,f2a2a69cf9ce7d556b6b228c10722f7f9528f890b579414a4469048f6692bbc1,2024-01-29T15:53:41.323000 CVE-2024-22771,0,0,0dd34dafcdaa309c8637826e95d97aeb9822548d77b388b6c8b8378fb56f1e0c,2024-01-29T15:53:04.917000 CVE-2024-22772,0,0,7b07baabcd2a25eaa93c8a3a6e55d6143f69fb79e8629b89561882c2cb32d998,2024-01-29T15:52:25.997000 @@ -242681,27 +242681,27 @@ CVE-2024-2280,0,0,b064f3feb8722910a4651d8fcd5aa5f1892c8cb4f5e0e1796b328260936ab5 CVE-2024-22807,0,0,2660271cb3d9c1820afd48952a430fa0095fc95dc0357ac2eb19f5afa1a76606,2024-04-22T13:28:34.007000 CVE-2024-22808,0,0,8a34b75770fc74023fc8e1c350f98c39db72e3ad9d21f62f3311b9d890f0b64e,2024-04-22T13:28:34.007000 CVE-2024-22809,0,0,324855ddce6aa2b4fa8e40cd3594c009b9f21d82d0b8093051610e525bf54002,2024-04-22T13:28:34.007000 -CVE-2024-2281,0,0,a9ebaa10bed7ae607cc115c7df657d42466ea8150f8abf7ddb5f3c521182ca36,2024-05-14T15:18:43.023000 +CVE-2024-2281,0,1,678591f1662b2466c636da3b7ea8d4aecc69271c2cc3e9520b9377148c2d1287,2024-05-17T02:38:08.820000 CVE-2024-22811,0,0,9af8b1e7424f46fa391c4f11700a190b3a1844bad28245e0d57293a4b528732e,2024-04-22T13:28:34.007000 CVE-2024-22813,0,0,49ca82a1810249bb85040e7f95a74bf85cdb5402b4939df6d045c7dbc7ac652a,2024-04-22T13:28:34.007000 CVE-2024-22815,0,0,c86592a53b58a23612278e5d6fbfc7577e5c601e71c63f4df92d1983bb72f026,2024-04-22T13:28:34.007000 CVE-2024-22817,0,0,eb15e92e9d0667f5c190034654618b8eeeb0dfc84cfb608c765282f0f5a04fcf,2024-01-23T14:23:18.990000 CVE-2024-22818,0,0,cb135bb8e203bf8edbad428e88de582fd5c2ab18516529aab641b2e535a51f86,2024-01-23T14:23:46.073000 CVE-2024-22819,0,0,0eb9b3434533fedaa8cbae17f2a15bb53110d617baacce71ff390d25b5e6cc78,2024-01-23T14:23:51.943000 -CVE-2024-2282,0,0,999d800d699424e28015bef091e4b64b66aa163b8f59ad133b50daa87846093a,2024-05-14T15:18:43.370000 +CVE-2024-2282,0,1,c1ae030d788a4d8e10e3d7755235dea662a549e692bd46e5b5ce60e281999ba8,2024-05-17T02:38:08.927000 CVE-2024-22824,0,0,0e57a7333dd925b9e9a776e0a7ccc63af630d522cf4936742b2123d54c73c6ad,2024-02-20T19:50:53.960000 -CVE-2024-2283,0,0,c052ec55b5da8befbfa06934075d952084e85f2b741114b71f00d0657086301a,2024-05-14T15:18:43.737000 +CVE-2024-2283,0,1,51044cd2dc7315a5113c29d77a70333663a2eb1afc00d45611079e000d888488,2024-05-17T02:38:09.023000 CVE-2024-22830,0,0,b8b7f4dffa8d1e4fe964d67968fe920ec78fdf445ba2023d32d71f57bb73db0e,2024-05-01T19:50:25.633000 CVE-2024-22836,0,0,62c651f90ba1b8c08871776c5eb787f2963ec144dbd08e02b7b6c9de6c156ef9,2024-02-15T16:00:38.090000 -CVE-2024-2284,0,0,fac99a16553e4c3bed467471ec6ab0413dd92f389d8e198fd1c0599d25f8a783,2024-05-14T15:18:44.040000 -CVE-2024-2285,0,0,016d538fe9780c38815e570f7cd16102e2dba040dc565b57746c1bc140a360dc,2024-05-14T15:18:44.330000 +CVE-2024-2284,0,1,fbd40eff77fbd9078ba9c0d39ae77d6bf7e4a071aa6dd9c76f513ac90c869d7f,2024-05-17T02:38:09.120000 +CVE-2024-2285,0,1,d598e8e82ab18256cdda62cdf9c434814416ade091e9d74340549bdb3966ca87,2024-05-17T02:38:09.217000 CVE-2024-22851,0,0,e3b3a4173f66bde18bcde8b4d6e07ed058612b81ace293aa36efd8837ff836d4,2024-02-13T07:15:48.500000 CVE-2024-22852,0,0,fba9226bfac500a19dd8b91a9788eed1682675a652e0b6dd1f0ee08e7df876f5,2024-02-13T18:16:51.790000 CVE-2024-22853,0,0,ec6a06bd931391a16658f5323e2bffe5ddc884df4aacc34598a685bd3979b258,2024-02-12T17:50:31.950000 CVE-2024-22854,0,0,8b8b90cd6c1c9786e2fb5396ca19284ddab9c4ff42eae4bf034495afa4860075,2024-02-16T13:37:51.433000 CVE-2024-22856,0,0,1db436dd1cb2a23310320ff23e9771e20af5e9762fcab5bed6358a83124247e2,2024-04-22T13:28:34.007000 CVE-2024-22857,0,0,dc8c498662e053f2e9a39f301d349f3ad8950912cf2843180c278fecc58efab5,2024-04-19T01:15:06.297000 -CVE-2024-22859,0,0,eab204b49b9e59d0db74544acd4d6dc1b2d3d399adc3d7f825572c6ad50ac5bd,2024-05-14T14:58:24.553000 +CVE-2024-22859,0,1,b948ee8fe798cbf01c18cac852f304ecb9e81e6d367124ad19db38465396c137,2024-05-17T02:36:25.953000 CVE-2024-2286,0,0,657861131740076699183211e8ffc4b18c067668bfd7d2635b81e0ec9c54a21c,2024-03-13T18:15:58.530000 CVE-2024-22860,0,0,2356d6c888fca02c70325b51a39623a7535f82a709f9194a1301833cd9cbfe59,2024-02-02T23:38:02.733000 CVE-2024-22861,0,0,c89d044769ece1a7b6a075f4ae298dac300ceb86cde9ed7916956be6ce090fa7,2024-02-02T23:38:20.193000 @@ -242743,7 +242743,7 @@ CVE-2024-22938,0,0,d14c96ecc84394e0c226b15d653363af8f866fc8a362ffe8912d5673a5fc1 CVE-2024-22939,0,0,98ae5450b25ceaff1169d7851ac12cb3d1f8ed4212f5c71a0110eb042c52a6d7,2024-02-29T13:49:29.390000 CVE-2024-2294,0,0,7adaa24a33704366500d65a38c52ba5d5887ad22bed1bd0562d7b36efb6d901e,2024-03-17T22:38:29.433000 CVE-2024-22942,0,0,27e1b96b16010d66938a1930cd0293d602396f85521af099c802bf269035b527,2024-01-18T15:15:47.273000 -CVE-2024-22949,0,0,7930b0f41b7922dd038df9a0dd7091e79ea90e7fca91c8e28d952210d93f3094,2024-05-14T14:58:29.227000 +CVE-2024-22949,0,1,422e733b9623e1850b76f79b7039472b307e7fc9b4786b379cdd80ebbc4b56bf,2024-05-17T02:36:27.340000 CVE-2024-22955,0,0,4ae6e1e162ac27be2c1563f300454f76989ec1b9814e0f4be1652f56a6f11be5,2024-01-25T14:54:48.427000 CVE-2024-22956,0,0,2da6b272cb072bcb92b74c4c5c3faca0048e5b46583e9ffdd9571398ebecd789,2024-01-25T14:55:01.053000 CVE-2024-22957,0,0,045bad9ba8bb739147d8dcd83b4e5a0ded4b848e11c744629a53c265926b4f4e,2024-01-25T14:59:59.737000 @@ -242772,18 +242772,18 @@ CVE-2024-2306,0,0,9f487c2d8209218621d1d76cdabca18f6ed784cc183269f450c7ace110fb43 CVE-2024-23060,0,0,293f3db63669f513fdf6243d872feab4a40014b3abd2eff3b8edca7a0ed1b3d3,2024-01-18T15:17:35.587000 CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae5027e3,2024-01-18T15:18:14.357000 CVE-2024-2307,0,0,af89ad04cf757177709a8494eb4cf8523c94e75b3454852ae90f53cf97a082fb,2024-04-30T14:15:15.160000 -CVE-2024-23076,0,0,be460811d4c96a59d089532ab08b911f29f82041483e7278daac274e164de228,2024-05-14T14:58:31.583000 -CVE-2024-23077,0,0,ef13479e393f3821e25e46aac51b74f40e18e69f48b88d2a7252de974d2bb2e0,2024-05-14T14:58:31.693000 -CVE-2024-23078,0,0,83022816d4de87c3afd8ae050f4c21e64940e39abf6af3f68aaaa176a0bafea0,2024-05-14T14:58:31.793000 -CVE-2024-23079,0,0,3f9075cda74c77c0b2d6ccadce40531ce0701a2d8484dc0c843b458431b64f58,2024-05-14T14:58:31.913000 +CVE-2024-23076,0,1,c0204d5498e830636e4b113382f28f47ea760047509babca48525e6995d1e1c9,2024-05-17T02:36:28.137000 +CVE-2024-23077,0,1,9d92319df99a412231f2dd25ec714f431ff32a6a426769436bcb54fe968b9903,2024-05-17T02:36:28.210000 +CVE-2024-23078,0,1,ff5c34647fdff037d6fa3258c1a93b17acbceacd56eb90daf6eaba129c204052,2024-05-17T02:36:28.270000 +CVE-2024-23079,0,1,b6ac7d0042c90722e75edfafbf3e18a6c473bd1e194839634192252933618b0f,2024-05-17T02:36:28.343000 CVE-2024-2308,0,0,e35ab419c5c511708eb8574821633f88a1168237ea61ded1d7aa5b331f06479a,2024-03-17T22:38:29.433000 -CVE-2024-23080,0,0,9e23a0103da4c3f1391cb061c49a6ced881940541d848e4dfb251741c87dc39f,2024-05-14T14:58:31.997000 -CVE-2024-23081,0,0,969d1ab7b1ef51939ed7affd89124a4f96e0fd81b29f4e0bef8611eace125676,2024-05-14T14:58:32.103000 -CVE-2024-23082,0,0,96c91e0808b03f3704012fb4bc07260d0f34a8d1f83b7575a3bb9cd44613ae18,2024-05-14T14:58:32.233000 -CVE-2024-23083,0,0,cb7b84e99686fc9b1a0e1fb832df1a9187188b9aaa95d8e1f10d4e630c9864e5,2024-05-14T14:58:32.343000 -CVE-2024-23084,0,0,3929523151cd115757b3e969e3e72c460b4aded3ca3d6042244f7b9601ff7e47,2024-05-14T14:58:32.457000 -CVE-2024-23085,0,0,6c61638e75c6dc531cdc738e6e7dfa9eb10925aeabcb22b9708cb521d017d6d0,2024-05-14T14:58:32.547000 -CVE-2024-23086,0,0,45b02ce8fe90344ff9357b821c1552008792283e32bd35da64fcb58f7c7551c5,2024-05-14T14:58:32.633000 +CVE-2024-23080,0,1,aaa4cceba643de21a89048503df2497b844fce633c05f89af66947a371a5fa1d,2024-05-17T02:36:28.443000 +CVE-2024-23081,0,1,43a3d7529d1bbc257e47562c93934a16033c87936b1776e3db22828f4a84fb25,2024-05-17T02:36:28.517000 +CVE-2024-23082,0,1,f1164aee58f525776b22dd8b1fd70f5b51b3d43b95fbe7d0e7a271fe9f421309,2024-05-17T02:36:28.567000 +CVE-2024-23083,0,1,2c8dec299330d14018a11785cefe558a96fda4422c8b3a8ec3351387ca4628f7,2024-05-17T02:36:28.613000 +CVE-2024-23084,0,1,67a8177594fece41c5c3f5327481804111bb6cdb8d6e219dd88915d9de8dd42c,2024-05-17T02:36:28.667000 +CVE-2024-23085,0,1,c8bd84e6f4d26add24174616b5668bfc1e08e303e79f277fd83e1d8beeac61ba,2024-05-17T02:36:28.720000 +CVE-2024-23086,0,1,86eb4b3b7b34189b0ee349784eea514a120500e757a3b65a5b5319d9d9b41675,2024-05-17T02:36:28.767000 CVE-2024-2309,0,0,5e7d16d6f71f2f007544bcbcc47dd8107c18e2714e36b52143e4572bbdc63440,2024-04-17T12:48:07.510000 CVE-2024-23094,0,0,8b7fd2c37601b9f636934db44ed8e567ef20eff4d921df465afdbb6ef925a041,2024-02-22T19:07:27.197000 CVE-2024-2310,0,0,0edce614ca737c9f4f6f172b9fca4020b1a932854b13e864a7ef93ffce2dc5e8,2024-04-26T12:58:17.720000 @@ -242822,8 +242822,8 @@ CVE-2024-23137,0,0,b73ac1a3962b6dd849e09860e5fbdd306ad601f2f1d6396ea6c594ab1cd83 CVE-2024-23138,0,0,6b090492cd013e3e650e24e59443f58d52996df0034c406247881d7acc03e3d0,2024-03-18T01:13:31.203000 CVE-2024-23139,0,0,3d593be31839f5d86966b7965df31cd04e51b507bda09669a8893d4214cfafec,2024-03-18T01:13:31.203000 CVE-2024-2314,0,0,ed96f7e1946840e93c2198da1169aca1bfa11c5d8065acfea02e9fe912a3e6df,2024-03-11T01:32:29.610000 -CVE-2024-2316,0,0,b9adb686ce2a51871c815aa9caf90e6ec31305761f445129c0d6fe821f49663d,2024-05-14T15:18:52.580000 -CVE-2024-2317,0,0,e010b5a8a34fe5d0ea27b751f2bd5488075e1026f31d02263fe48bb63b1710ab,2024-05-14T15:18:52.890000 +CVE-2024-2316,0,1,b19568c74ff3303e21c6f779d3f7251e97a598ce30370572128b37d7e3b8336b,2024-05-17T02:38:09.927000 +CVE-2024-2317,0,1,a696c117ae514f4e733f3f16d6619ea5748142dccfe9e4a63d423b5b3c8772c3,2024-05-17T02:38:10.027000 CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000 CVE-2024-23171,0,0,3980ea300b8f44a78d6e0990530c496df02d639e6679d01f16b694b80617528f,2024-01-18T20:23:45.707000 CVE-2024-23172,0,0,320f3f4514bf8ce7dab795b3ca7c6e695b3f522a6c7c5bf40ee54e73ff5a33aa,2024-01-18T20:23:36.063000 @@ -242832,7 +242832,7 @@ CVE-2024-23174,0,0,2c096c8d6ceb8a431c03dd0805fe94d26d8b0db0c3883629c5ea260f3477b CVE-2024-23177,0,0,8949ffffa3f975bfc742d546d58e78c12e28eddf6532c04d41e5c23798b6fe70,2024-01-18T20:22:24.457000 CVE-2024-23178,0,0,495f8abd4ad0eeba40fcc994c2e69b0bfef4ece64da1f881d05e083fb8c36557,2024-01-18T20:22:07.447000 CVE-2024-23179,0,0,0c1801e4956ab7573a1d85511c3c5470c3a42b33aa50f3e59246cc74c6195407,2024-01-18T20:21:13.830000 -CVE-2024-2318,0,0,16b37d22eae662275256c50ffda0f5e477442401ca867dc27fa8ca9098f77c8b,2024-05-14T15:18:53.223000 +CVE-2024-2318,0,1,20fe64af062de3f2216f2dcd79311c302225fe0ca9303447ee5ab7e80df50da6,2024-05-17T02:38:10.123000 CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c5e4,2024-01-29T22:52:05.053000 CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000 CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000 @@ -242936,7 +242936,7 @@ CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34 CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000 CVE-2024-23288,0,0,6ab2c05b32795f8ec14852aedc6c688523cc567f300538583780bb6cc8b5c118,2024-03-13T22:15:11.173000 CVE-2024-23289,0,0,6d4716b3a258775c32a41fb493f170803ae47d108b3d357f88f4931e0978bd56,2024-03-13T22:15:11.227000 -CVE-2024-2329,0,0,c9bd531eb6b37e8ab5b43fb58541afee047b64bedd4313dd619c7719a8b7e29c,2024-05-14T15:18:55.660000 +CVE-2024-2329,0,1,af9c728bf6925d035730c0c6116b9dccabf7d01fda0b52d814a05004debbbb83,2024-05-17T02:38:10.443000 CVE-2024-23290,0,0,416c6af1c5158c7c822017cd28c13d58a08ef74ba196799afe5f96da806e66d4,2024-03-13T22:15:11.280000 CVE-2024-23291,0,0,a61c3766d39bee3f6814574bebb4288cd56f6ef04354aa8803f9b33b55cb6b95,2024-03-13T22:15:11.330000 CVE-2024-23292,0,0,1902f1a71fb665c00536465cef16656fbb94decd356fb8bbbf59c91ea3da597f,2024-03-13T21:15:58.617000 @@ -242946,7 +242946,7 @@ CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d CVE-2024-23296,0,0,e9480d5fef23ed8495d211ae59ca09e82699f5feeceb974a0c463a3254cb538d,2024-03-19T01:00:01.577000 CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000 CVE-2024-23298,0,0,0db74819ed2b222cfa97f4a2ff3293f59c3a4c8235378608525d7e46421fc5d7,2024-03-17T22:38:29.433000 -CVE-2024-2330,0,0,0263d254b46231289d0a05fb80de4472e5487f9504cc29ce885381e716e07e1e,2024-05-14T15:18:55.947000 +CVE-2024-2330,0,1,89039a53a73072e3c8dbbafcac630d622765f67693433d6946597b6c23ca98bb,2024-05-17T02:38:10.540000 CVE-2024-23300,0,0,9e732c262847100dbcf579b4c37b4c875c53e2f23045a19a85b558ff38956aa4,2024-03-13T22:15:11.643000 CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000 CVE-2024-23302,0,0,dfac2fe3111ca2aa8f29935961f1e51e5192d0956ca8cdf3a772af4b7961537f,2024-02-29T13:49:29.390000 @@ -242955,12 +242955,12 @@ CVE-2024-23305,0,0,8948498b1f6e1e0a2fef7c2b3110069a5f2dc8ed95d620629465a0cdec0bf CVE-2024-23306,0,0,660149cd39aad084fae396e3598c65ed8f2f4d796bd34123e8fc75edbe3e002a,2024-02-14T18:04:45.380000 CVE-2024-23307,0,0,82ea106241eb58ab4d192216f2f5a2d110882416a201ecd04c1f9cfb732634bc,2024-01-31T20:38:12.743000 CVE-2024-23308,0,0,6fbf9541358576a82f9f4ccfe028b5da4f3c2f0f381dde5740078e3a507ecaf7,2024-02-14T18:04:45.380000 -CVE-2024-2331,0,0,87dd02c9dcc7c0b298b9a426120f8f18dc5ff3591dc2a545cad3cd7769db490d,2024-05-14T15:18:56.210000 +CVE-2024-2331,0,1,0805ea0abc2d88a8cbe345e9c4882ccc14d9307bda962d67172e95c87e0426cc,2024-05-17T02:38:10.643000 CVE-2024-23310,0,0,eec2d3d01897f03b092512705ef9c1a60bff0efbb611b5ad57ec6adf5219cca9,2024-04-02T15:15:52.963000 CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000 CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000 CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000 -CVE-2024-2332,0,0,f0c51cef28a0b54f5a73c65f124b01dc4273de2997f39ba5f4c175476d5ffc00,2024-05-14T15:18:56.740000 +CVE-2024-2332,0,1,bad3de665e7a6fe09fc285529837f450dd66b631476d3cb654444ad8c9c674ae,2024-05-17T02:38:10.740000 CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000 CVE-2024-23322,0,0,efdd5208c12e6ab610c84f708ac54206d4a8e094359274c8f3041236f4686749,2024-02-15T04:48:20.247000 CVE-2024-23323,0,0,9ef57ef11998f55bee596cb29f1fbe7dc637ddbdf2aa13fe046f9f2eea8d8f88,2024-02-15T04:48:09.937000 @@ -242969,7 +242969,7 @@ CVE-2024-23325,0,0,70301add03c2e2278861270a456ddd507fac1caa8f238d4654fa7a889c063 CVE-2024-23327,0,0,23e7e171aa9435048ef128fcb499e07e85d88191467319d42823b5790591ee1c,2024-02-15T04:45:57.207000 CVE-2024-23328,0,0,c6365a32f3e08f9ae9322d77197538e35765bb36247196fdd4549570c228c068,2024-02-29T13:49:29.390000 CVE-2024-23329,0,0,0872cee4434cd36ea6d6e070e0df43a79e4470fecf3359a8aa00c845af990886,2024-01-26T20:19:59.393000 -CVE-2024-2333,0,0,1500b27bce84f640d6b4f7de55c2d41bb6aee2111b431c55e1d5f2493f25c87c,2024-05-14T15:18:57.037000 +CVE-2024-2333,0,1,0a0c54577004e22c6ec14fef0760ecc1d9d019bebf8667f43228f75d53d198d2,2024-05-17T02:38:10.827000 CVE-2024-23330,0,0,4c6f25b3798cb741ccc23b207d525fcd88994089a8ae4e38ec06ed8734c9fdae,2024-02-01T17:20:38.387000 CVE-2024-23331,0,0,28e704ef5336c7eeb7f5c6708c0676ab5e78ab6128c57db716e26b15b903c5a7,2024-01-29T15:31:57.737000 CVE-2024-23332,0,0,ad52e25a8e8aa939055f450db475e34085130355e0e6d4b9d3c88d3525604a79,2024-02-29T21:16:49.777000 @@ -243032,7 +243032,7 @@ CVE-2024-23486,0,0,84628b24191ecd8d97cad40624d059dda6678dd017cf385c75eef18a5c2f1 CVE-2024-23487,0,0,6db6523b0dd38ce31e116de671ff0026a3023ce8a6dfb5e2aa6c744e616978c7,2024-05-16T21:16:07.553000 CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000 CVE-2024-2349,0,0,1cc77de493fe0b03afe48fbb7506c201e2aa75f56de015399faaa6e014b8cef0,2024-05-02T18:00:37.360000 -CVE-2024-23492,0,0,85aae1839db36186cf718655c143bce23d7d7545d3c9acc5515d90cc197ddf45,2024-05-14T14:59:33.280000 +CVE-2024-23492,0,1,91de285aeba2def4f51072f4040716a212510b247857fcd41eeb21376774f1ba,2024-05-17T02:36:34 CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000 CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000 CVE-2024-23496,0,0,29fb5a470006604a7ccc20bd4735cbedfb46db27a6f8fed0f648af644e626e13,2024-02-26T18:15:07.580000 @@ -243043,7 +243043,7 @@ CVE-2024-23505,0,0,1c1e95102de07fb5891297ba209ce274fdd1b187d013f9d2d61a7cdf81f20 CVE-2024-23506,0,0,1374ac637ee795ef76e472829586ea10162cf799e7f8facdf1ae775daa957ca7,2024-02-01T04:14:07.073000 CVE-2024-23507,0,0,5e40ce7b11a8b26bc0a529a8393436247da9b21902b7ceeec2a950c934f8cd05,2024-02-05T20:42:09.590000 CVE-2024-23508,0,0,3a5d965b173789f90e04ab11d7235589e66f2e700d9aef01bbadb70d9def40c4,2024-02-05T20:27:29.570000 -CVE-2024-2351,0,0,d1f736c44ecc109ba56195ae2c4c8bb7fd6c7759af28f3a77a4cce24459b81f2,2024-05-14T15:19:01.657000 +CVE-2024-2351,0,1,c4749c7839eba40076dee677155f8efbb1568aa69bb20f3eadb2c0ddf2b39472,2024-05-17T02:38:11.313000 CVE-2024-23510,0,0,9809704ca1eab31b16757dc21d586c2376daadd6934a33094d13d9c0749529b9,2024-03-27T15:49:41.437000 CVE-2024-23512,0,0,f774c1ac0cd010afc581062aca17eed5006d65805abf1bdf2daba7cd31140d9b,2024-02-12T14:19:54.330000 CVE-2024-23513,0,0,6b5819940e0cbb5eaed45cc3f1856dd03cfd514bc33059a14b7ee124f7e640d4,2024-02-12T14:19:54.330000 @@ -243052,7 +243052,7 @@ CVE-2024-23515,0,0,9b3019b1da03057d41a7c6e89ecb38b2748c5a51cdf0834f8b10325e87cbc CVE-2024-23516,0,0,f908beaf0aef3ecf8a8819fae23d2c4559de7dc9d2df85df41316958d107a5e0,2024-02-16T13:41:48.350000 CVE-2024-23517,0,0,e4bbedbc00468997609a0c9179822a4e7c082017c830cbf85558e35c31daa8f6,2024-02-16T13:41:33.563000 CVE-2024-23519,0,0,4d28ec0c6447c5e765bfd28438ace7e6750c3a1e16dfeea04dd8418971fdb577,2024-02-29T13:49:29.390000 -CVE-2024-2352,0,0,b06c38de36df1a9a201cf575e07d09a52c54662e8fa8cb90d1490087c0866299,2024-05-14T15:19:01.967000 +CVE-2024-2352,0,1,57630273c197eaed8b3c3f6d93ff32d48d806b15015e610cf5486ce468752335,2024-05-17T02:38:11.410000 CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000 CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000 CVE-2024-23525,0,0,c9ea3f9f05986326992f0c2128558f249961ba75cda273f72dbac98591a6932d,2024-05-05T15:15:49.067000 @@ -243060,7 +243060,7 @@ CVE-2024-23526,0,0,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152 CVE-2024-23527,0,0,024d167c32106440ba360cc7e1648a7e6b4c387298a495a5c7cfd6bef1ff05a9,2024-04-25T13:18:20.370000 CVE-2024-23528,0,0,849b6d3d79c8413a2d280ebe68004e7b6c77a93efb497d64b5a385ef1fbb2d19,2024-04-19T13:10:25.637000 CVE-2024-23529,0,0,aaeaf2f05c047c5ba120f59b4e7397229e9960e52723bb51b5eed42c58b65abf,2024-04-19T13:10:25.637000 -CVE-2024-2353,0,0,a3001a7171aec04d4bed14ac6fbd9f88bfd994b1d6bb7124f8d7ce3b82fb17d4,2024-05-14T15:19:02.270000 +CVE-2024-2353,0,1,2a97ff7fa745ca72d26cbc4facf5c67e75b9ea012622d121cc27269746ed1b03,2024-05-17T02:38:11.500000 CVE-2024-23530,0,0,fa78ad7403349ea67cd01ab57be0c0f96dac4e9dada73a542b4fb164a0b78ac6,2024-04-19T13:10:25.637000 CVE-2024-23531,0,0,6545847047dfd3d3f42d4178c0b73a9a7e89be4a85869f0c2c992580cd908bd8,2024-04-19T13:10:25.637000 CVE-2024-23532,0,0,71b0712ed88e2a10521e11c2945a1244a21a0d94b01f57cb3b21e5a9a9dc2891,2024-04-19T13:10:25.637000 @@ -243070,9 +243070,9 @@ CVE-2024-23535,0,0,673960086f31032a8a70c34f013a53e58b60727169a708847c2c7817bd4d5 CVE-2024-23537,0,0,18692ae32a82ab1e50b0cd580a5ad6559f5b2605ae8b0de3b94c86446075c2d8,2024-05-01T18:15:14.173000 CVE-2024-23538,0,0,92700eb875127c3c26c4961fad027aa1d629dff00f7d623576a56b97f2c72b6a,2024-05-01T18:15:14.250000 CVE-2024-23539,0,0,dacbb0e71f89fa878b5732ed25232ca4892f5a0416acfca069a7ede34e0d4e7f,2024-05-01T17:15:29.230000 -CVE-2024-2354,0,0,2dfd5be63caf968608ef126dc1d5dbac2942d734ea6c2d573288676ef6a52913,2024-05-14T15:19:02.753000 +CVE-2024-2354,0,1,374df0f9f110613322ec101f4e52af62e1c2a9e2bbed731d6e47349f9d09748c,2024-05-17T02:38:11.583000 CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b136d8,2024-04-03T17:24:18.150000 -CVE-2024-2355,0,0,1b681f595d0949b5fd1c5632e529ba0315a4d9f1457772f920576f574d70ca43,2024-05-14T15:19:03.053000 +CVE-2024-2355,0,1,0a51a2a710a186fdb374230411114a8239ce2b1547a2a38ea6a9cb999b7bb274,2024-05-17T02:38:11.670000 CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000 CVE-2024-23551,0,0,96a25e11351f4649a98a4c5ff5524cf1d9d2fddc8f277b1f892661e041d69491,2024-05-08T13:15:00.690000 CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000 @@ -243117,7 +243117,7 @@ CVE-2024-23626,0,0,637302f4daaacd5a5cb951294be5d6fdea06327294fc148e9db98b0bc1331 CVE-2024-23627,0,0,c811c14299e5bb71bc028dfcb7069c6ba46f367fd759598ef7b57a23f3e77613,2024-02-01T19:38:10.910000 CVE-2024-23628,0,0,05366301abdda9aa5e2441bc35bf9475c538a6f211989a0a0e34f7a3f35a524a,2024-02-01T19:40:28.237000 CVE-2024-23629,0,0,3404cf0aae8c7ec8ddb9ab960cb4857a3e6388b7192f2fe216082c4209cb52fb,2024-02-01T19:48:49.857000 -CVE-2024-2363,0,0,c44295fefca191295083e096a99758ac548c38926e81ba51f65b650f9eabe801,2024-05-14T15:19:03.730000 +CVE-2024-2363,0,1,ad925f80a4b108d3913769336a09bae6a5b905f141a6809e199f510b393f09aa,2024-05-17T02:38:11.830000 CVE-2024-23630,0,0,b230fb11a8a56ea0ee4ffa52bd076d3cf9e3b3a6aa51ae78affbd0ad4698cf64,2024-02-01T19:56:55.807000 CVE-2024-23633,0,0,e80ef76225d4b037d696ad86bb4e68cfa211a1fe81facf52563c7e76eace29aa,2024-02-01T15:47:45.103000 CVE-2024-23634,0,0,d2085c6c44ef7ae46bb5b74e6150164401643f2806df5f22a3878ed03baa2616,2024-03-20T17:18:21.343000 @@ -243126,7 +243126,7 @@ CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db04 CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000 CVE-2024-23638,0,0,d4dd909884536372da54328356fb9c6f3e36b0517de50772b4d064b2b9c06cd8,2024-04-25T06:15:55.550000 CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000 -CVE-2024-2364,0,0,f1be998ad4745a9911f329db1f6d868ef0020a5daa09c1103e23647eeeaf59ad,2024-05-14T15:19:04.057000 +CVE-2024-2364,0,1,24cccff39a638ec385bbe32dd8c3f2a4cdcb2e6ad1edf98008e3b6d634f44472,2024-05-17T02:38:11.927000 CVE-2024-23640,0,0,6b8cfbb0f4f21626b8bed64e18e7e1c8dad4cae3816fbcbf23df4fb6c09099d2,2024-03-20T17:18:21.343000 CVE-2024-23641,0,0,93806d1196d2cbfbc5e8773521cdb8a48b01373d14bb7741b0b9ef86065826f3,2024-02-05T16:50:59.327000 CVE-2024-23642,0,0,c9a729a6c8e1fca3405947f582db147908680443b48214608fca13f7ec68d648,2024-03-21T12:58:51.093000 @@ -243137,7 +243137,7 @@ CVE-2024-23646,0,0,d528b16d5bcc0521cc3f754c0805929399726d5c37d38238999adaec497bb CVE-2024-23647,0,0,aa19b5cf5e80f79b92b3679ab2359a285d51a50405fc80cc935dd9c8011d3328,2024-02-06T18:22:58.250000 CVE-2024-23648,0,0,d5df2bb8c0a94046889839671bad7757119b3d33c95b0daf1bbad888187ca984,2024-02-02T15:45:25.457000 CVE-2024-23649,0,0,d8c5b1855f1ab9d7e408fa9e149739f6c415eee36f9c0c68b67f0f02f4549201,2024-02-02T15:46:30.623000 -CVE-2024-2365,0,0,c73d5bd316cc221cb597837946c83199014146f266cc3ee69eeb891cf61e71f1,2024-05-14T15:19:04.410000 +CVE-2024-2365,0,1,ac0f66222401dd4b42946fbe55622b5726e7ef2a1193045257c71343a909924e,2024-05-17T02:38:12.023000 CVE-2024-23650,0,0,45bb770bbb708460ec346f672c68dd2b1b36b151a595e48b1f1d8b6fa32b4bec,2024-02-09T01:38:44.823000 CVE-2024-23651,0,0,2ee28f5a5cac1e2feab4042ff9e8af6147e6b056f30fd0971d10bb071876b9cf,2024-02-09T01:43:51.767000 CVE-2024-23652,0,0,cc57f50c73c45a7fdac62dbe0a0f0d0b5355405bbebddf6a158a6fbe31dd1a3b,2024-02-09T01:44:27.827000 @@ -243184,7 +243184,7 @@ CVE-2024-23713,0,0,0691c897fc48ab427b9bc1671f8a76e244ad28c6f85b4df5ef0dd1573e78d CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000 CVE-2024-23721,0,0,4c5a2d52378f8e46ea724b0f797b6d954983df3d251eb4a27defb616bbf83240,2024-03-21T12:58:51.093000 CVE-2024-23722,0,0,a9b0a777e5fe6ce3139b9265b8428b51f6f9a472e3a11168445dfbf933d3ddd3,2024-03-26T17:09:53.043000 -CVE-2024-23724,0,0,3ebaa1233eaf416089f1c6e936ba33ab8c5d6568f7971a0fb1b5c441ec71aa7c,2024-05-14T15:00:25.717000 +CVE-2024-23724,0,1,885f072d59919f5ede0d0a2639b249d85bc68de7f5c81f47245e1cabb9747be4,2024-05-17T02:36:37.520000 CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000 CVE-2024-23726,0,0,1e6b5838c3bbe1bdea4cff85e0dab09275e17fdbeddbc74981e476f308132713,2024-01-29T15:25:36.090000 CVE-2024-23727,0,0,b1a69f563c8889160ab60f76942d6b307f2184cfdd20f874b2c6970580c3eca3,2024-03-29T12:45:02.937000 @@ -243193,14 +243193,14 @@ CVE-2024-23731,0,0,204152b9ab32090d3f201504afd34c062c39bfd578f661ea797bbd83dd0dc CVE-2024-23732,0,0,042666c99b3635fb407c7af7c818760f4159a23a8e9e6c2822d5ba07aae8999c,2024-01-26T21:11:51.840000 CVE-2024-23734,0,0,3ab7c6257ca38ed9d7477d57e04d8b8398661cc4195ecc99bf38a750580483b1,2024-04-10T19:49:51.183000 CVE-2024-23735,0,0,cc8e5b54f96dbe13960a98eb0656f3844c314b70a551360f5a5c0009603693b8,2024-04-10T19:49:51.183000 -CVE-2024-23738,0,0,8962224900c4aaef6089fcb67ecde235e0866c84373ad34b7e53130c519d96ac,2024-05-14T15:00:28.727000 +CVE-2024-23738,0,1,84fc715227e9c81d0ea24ba6cabdcd4b9ebaaa4af8fffc242edc7617abf88d5e,2024-05-17T02:36:37.750000 CVE-2024-23739,0,0,1dc14ca5b2f1048d31e09e11f0d951d9c59e5d8342f40e05e67a4d783040d706,2024-02-16T16:15:57.830000 CVE-2024-23740,0,0,e7626667933f5491d7b60c7c6a242dfc584bd0c007d59100e0888a0ff11676c3,2024-02-16T16:15:57.913000 CVE-2024-23741,0,0,f4e432c4f571fab2b0e1c2a9c639a66da905d8aa10ac370f29a7b56d0771c222,2024-02-16T16:15:57.980000 -CVE-2024-23742,0,0,730b7d8a4fb9493226f6e29bf9b55279f6ffd86874e28015b8bc95ea09050469,2024-05-14T15:00:30.310000 -CVE-2024-23743,0,0,e141b68d4796524c879db6a611032d6b7aa2a26833ec0e9bbb8477a19b6c4693,2024-05-14T15:00:30.813000 +CVE-2024-23742,0,1,723ef0de12d1bd0f5aa6ae683ec2b19b0ee3d5d97a6ba4d18ee4e81ce3a6817c,2024-05-17T02:36:37.947000 +CVE-2024-23743,0,1,61a323288e3b59ab83b15bbc14d61073b313c0a9c645291556a6e9bd4e271220,2024-05-17T02:36:38.070000 CVE-2024-23744,0,0,c49e52d55641cbc48d9e1ae376320413b0fa72dfe16c31fa22b9b4360ff83257,2024-02-07T21:02:06.963000 -CVE-2024-23745,0,0,facdcdf4cc96e5a03a5267934784a709ee4293c7ded4ca7d4692289a490df184,2024-05-14T15:00:32.143000 +CVE-2024-23745,0,1,0997a46b1366c968f7b9f767523f67b6c77ab399053d9f0736951af88cf155b8,2024-05-17T02:36:38.160000 CVE-2024-23746,0,0,bad5289edd6779e590fada0bbc5a731effc5c57274800472339fbb43661573c3,2024-03-21T02:52:08.563000 CVE-2024-23747,0,0,e5badc646080ce0998e1e81852fb21e000c7398188715a4f0ce89130386d9ea5,2024-02-02T02:03:39.093000 CVE-2024-23749,0,0,e489f7636c813784a61d3812299289346709b8bf63acb59822c186709b469431,2024-02-14T13:59:39.353000 @@ -243345,7 +243345,7 @@ CVE-2024-23902,0,0,80116c10b4dcb9deee098a8540c88900f817311ddbd1ee2f2ac63018b6f6f CVE-2024-23903,0,0,ecb97aacb6f19585aea8671a201e2d7c3813e0b8271429153f27911a6bbb07e0,2024-01-31T18:13:14.563000 CVE-2024-23904,0,0,678d9b9e94528dc2befb7afc9e4f3790d1499e848c388388aaa93c118b2a19d3,2024-01-29T19:26:29.770000 CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef75a,2024-01-29T19:26:11.517000 -CVE-2024-2391,0,0,5f39070e2a6f22c82128735ed170cbf2cc83e7e4a1692bf24852a814e4285825,2024-05-14T15:19:07.407000 +CVE-2024-2391,0,1,de3d6024524cfd3118d436640b62b0ac7f3b4f8e5171fa580bac06e37eaf60b0,2024-05-17T02:38:12.397000 CVE-2024-23910,0,0,e6adc416dd7b19484faa305c4e8491b3ff3f8809d94d53eb510d517290865995,2024-04-04T01:15:50.027000 CVE-2024-23911,0,0,f05e17f474751d92c0d0b7dd0326335d7f22fd7de41e1b09eac2c91ab043885f,2024-04-15T13:15:31.997000 CVE-2024-23912,0,0,080156a618404e0ca3baa4f7599f1e29c42bf3d6269477605580cfd701bc162f,2024-05-03T12:48:41.067000 @@ -243353,8 +243353,8 @@ CVE-2024-23913,0,0,d5d1f634deeb38dd714043e74c8802abcbf968bda94cd6401f14fcd205b89 CVE-2024-23914,0,0,f217a6f0b82dd7b5dcbdb9e211f3f50becfcb615e996156072d08100e14c1a21,2024-05-03T12:48:41.067000 CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000 CVE-2024-2392,0,0,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000 -CVE-2024-2393,0,0,624965120c2c75d6e20645bd408caf5853dc7e8c88d04bfabed31623ffa7b3cd,2024-05-14T15:19:08.093000 -CVE-2024-2394,0,0,f68a3903841ba1dc3bf18c1e73552625308b8d3f5bbb7005be6f644b8b0a3f8f,2024-05-14T15:19:08.400000 +CVE-2024-2393,0,1,d3bfc73cc77ad4fe977c134d5321fe09e1e39fd104ad5479d14ed21b1ba094fc,2024-05-17T02:38:12.530000 +CVE-2024-2394,0,1,919d93570deb270df39766c711bd1e9bd1a44a7be89daf67636990e468c7f506,2024-05-17T02:38:12.620000 CVE-2024-23940,0,0,88f3246b7d729e9740dbc7accb734f511d890171cb976d7dde750494e61216dd,2024-02-06T19:19:33.920000 CVE-2024-23941,0,0,12a475e2ca4f3cbb312854167865e0f548c636a650b921a0048a701032c53d0b,2024-02-06T21:37:12.433000 CVE-2024-23944,0,0,6b5fce42488a5fb3f9c2f16301ec5947291a271b2f4a4735079c4cd25a4c097e,2024-05-01T17:15:29.330000 @@ -243364,7 +243364,7 @@ CVE-2024-23952,0,0,55ac92ed6d5397c8c4017daee50a06c19289bc020dda334e41d90b5a55f45 CVE-2024-2397,0,0,1aae46506ec1f426ee45c8ac54075f0826eeeb35c67475bbb6ae9e101129f4cb,2024-04-15T13:15:51.577000 CVE-2024-23975,0,0,baeca8d4c06e1a18eea86da121d0a833b4b39a471498d57fc82722b025e37962,2024-03-22T12:45:36.130000 CVE-2024-23976,0,0,9685f4f7ec189a5d86ae9e492003126f133b025f9dbebea5b2080780048e5888,2024-02-14T18:04:45.380000 -CVE-2024-23978,0,0,4ac2f60734adc9f94e10a483a64ce507028f29310834a0f1b4ebebd0ec6f161c,2024-05-14T15:01:31.813000 +CVE-2024-23978,0,1,8385721845a15c3770957c33eee7ab3b21a901100e361c363180110b0b7503e0,2024-05-17T02:36:41.847000 CVE-2024-23979,0,0,3d911dc61bf5e87f1ad51f604a1f73c131a2123fd076410323dd618c86bb88f2,2024-02-14T18:04:45.380000 CVE-2024-2398,0,0,1525aa3a275ca7a4767e6b20cb607e7b91b2f08f71a9a95da1144c69839d61a6,2024-05-03T13:15:21.640000 CVE-2024-23980,0,0,5e5451959d630bdfaaba45f6afbe248fc6384dfb88ff1254ff8c42c829bfe727,2024-05-16T21:16:07.757000 @@ -243404,7 +243404,7 @@ CVE-2024-24043,0,0,8fe33813863354c4eead332dc6243b19fd5b77f5e3a94ddd813814cf68659 CVE-2024-2405,0,0,6fadbb3a08e48e4daaf715605940677b2a23272062986f3b1cf2a8081644718f,2024-05-02T13:27:25.103000 CVE-2024-24050,0,0,ccdf8a4463bf6582ad99a29c76e6e3640436eaa4075881cd577d9e7450feacb8,2024-03-21T12:58:51.093000 CVE-2024-24059,0,0,3da8cffbcfd869f14b04835347f156c5cf1a6025fa9627a3ec1ec79a41a9d0be,2024-02-03T00:40:43.793000 -CVE-2024-2406,0,0,814b3afc29bc72fa7524cee3d21642af523af5cd15c3a8e688556df0d632c14a,2024-05-14T15:19:11.293000 +CVE-2024-2406,0,1,bce1950aa0ba3247257e0f9798cc049e12ff07a8e21e9064eb763cce3e8229ea,2024-05-17T02:38:12.963000 CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000 CVE-2024-24061,0,0,3ae0e78c2ecb0941fa62f48d1dc7792d4436b76ec841f1dbf3bf2317943894c3,2024-02-03T00:40:50.623000 CVE-2024-24062,0,0,ce51fb5fa7f08b3262a47fca149a06dc25ea5ca7c584b3ae7210563fa9fd54c1,2024-02-03T00:40:52.877000 @@ -243430,7 +243430,7 @@ CVE-2024-2412,0,0,9da3746de04798c774d1548b9fdc14dcbb04c7bd05255497f31c936724c812 CVE-2024-2413,0,0,15a38bc7a67008ff14d882f69f22d9cc77ac428652f07f01e61fdc7dde1a3f0f,2024-03-13T12:33:51.697000 CVE-2024-24130,0,0,3510bde1c67a0e43626fd597904310729ef06aef86c568f05d953496a7b78adc,2024-02-14T20:38:39.543000 CVE-2024-24131,0,0,bac167d4b98c744eda2d1fc405ff0c5eb467a5a3a9f2fd6ec2feeb07e7d79ad5,2024-02-12T14:32:43.777000 -CVE-2024-24133,0,0,cc1c43e156b4f43c35d67e5e2c3d097deab24af27c790f36d606e2ba278ba6fb,2024-05-14T15:01:48.473000 +CVE-2024-24133,0,1,90f9c85333c4fd5569ecbc14fb2a291cc4ef1ef7dadf481e49035df24a64e9af,2024-05-17T02:36:43.020000 CVE-2024-24134,0,0,a120337ded6b89894c962001172a8dab1d9544a203ea0b8294e89bbc43addb6c,2024-02-22T03:36:42.397000 CVE-2024-24135,0,0,ea9890c5c9509b4af4349dc891af77f280e32e9190dfcc6566985fe299578ab0,2024-02-22T03:39:23.233000 CVE-2024-24136,0,0,3b9c54c57c404bedd62b668a617e456a8677f478dc322f3154fc34fdc8c18936,2024-02-02T23:32:58.107000 @@ -243452,13 +243452,13 @@ CVE-2024-2416,0,0,27e81bce712a3113732c0666078dcb1cab463bfe4b9424d34cd0aa09318f9d CVE-2024-24160,0,0,cfef8a3cb10ac6cf5fe849694fa5021f72cd98bc85770980c25e5b7851a1891e,2024-02-06T20:59:08.493000 CVE-2024-24161,0,0,4562d973369fe14dca9774df5d40611a7dfeda1d9b2131a90de46c2f4f44765f,2024-02-06T21:21:36.413000 CVE-2024-2417,0,0,cbcaf59b1a19364481d2fba278997eb258244f1740ab4690257a2ab8543d2b65,2024-05-02T18:00:37.360000 -CVE-2024-2418,0,0,c7e3230ff5ab1f626eec0527939c8e4095fbb971e2605956b248809fa138ca2f,2024-05-14T15:19:14.677000 +CVE-2024-2418,0,1,3bbb16ff62c49dee9e94c93b67723f8cc98841bcf5268a82fba5203e0c80eb45,2024-05-17T02:38:13.283000 CVE-2024-24186,0,0,6e0497ff8d305ee6fe7901479c9c51c51e6f75aa2965677a84dd5e2f1c097daf,2024-02-10T04:04:40.950000 CVE-2024-24188,0,0,6cdb4783a32c44dc67d5c2be9bff935b635191c795fe8375a52a73ba2b622486,2024-02-10T04:04:38.810000 CVE-2024-24189,0,0,fd54a2bb0f6c6ffe4e64557ba245b7ad2d78ca42b41ffcb319439bb2df3492fb,2024-02-10T04:04:19.630000 CVE-2024-2419,0,0,247ecb3e663e312d7fd6654fb0f7ec368fb27383cb020c540a8cad47b2bab950,2024-04-17T16:15:08.470000 CVE-2024-24202,0,0,1d105bed1b9a63d735bee37efd6d6c425165a2cc4b28137df80d69159f445572,2024-02-15T15:24:30.247000 -CVE-2024-24213,0,0,7df1843b3a765ebc4340928af2c1f0c0b0ca0b58db150886ebdb8406e1232c8c,2024-05-14T15:01:55.270000 +CVE-2024-24213,0,1,e858447fb0e2d7ef9246846c5698fdf772c697776b199dcbd6c929b069480aa0,2024-05-17T02:36:43.527000 CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b78f1,2024-02-15T18:08:47.813000 CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000 CVE-2024-2423,0,0,5bfc4e68c37a4c14acd324fb416e78f1034dda3465a5e8e8246ae1e28c5e4cf2,2024-04-10T13:23:38.787000 @@ -243553,9 +243553,9 @@ CVE-2024-2447,0,0,98d6ee4bfc4bbcb879253b0dd170d35d54c74469ff0d71b9003eb54bde1e07 CVE-2024-24470,0,0,0ed64df001bff16a393bf92778dffdaa6681f7af33a9a33c77cdaa83290d7947,2024-02-06T21:07:34.547000 CVE-2024-24474,0,0,7ff84388b8a92907ef716e1ca2c29ef338e5f699b29d362e7b2c54bbc2735acd,2024-02-21T01:15:07.857000 CVE-2024-24475,0,0,da128c239114738663c22cbcb468c90723f598d143228b589356daf6901317f8,2024-02-21T01:15:07.890000 -CVE-2024-24476,0,0,b44e6fe195fd2a28eb7ff84f91bf112e30466af283ea06f2dcf0bff97acc2743,2024-05-14T15:02:10.330000 -CVE-2024-24478,0,0,46290cb6d42f59ee6af69d4d0f7c47de13a18f00f9c664dc440c5c442567864a,2024-05-14T15:02:10.497000 -CVE-2024-24479,0,0,48dcc2d74d3d686a59a742156ad824a9010d59c0faa4b0ae2b4a6d02ffc3e245,2024-05-14T15:02:10.663000 +CVE-2024-24476,0,1,046cab16895964483336a02933d0387816abe798db56a358e7fbfc1bfdcf5816,2024-05-17T02:36:45.190000 +CVE-2024-24478,0,1,0762324016fb638637b5f2fae87f488de18c2dc37982e96ff9cb5b6d436d9e71,2024-05-17T02:36:45.257000 +CVE-2024-24479,0,1,01b1e2a4cff6671c0c34223ca9adc073cb5eb3c2fe135c28b7bdceeff18967ef,2024-05-17T02:36:45.310000 CVE-2024-2448,0,0,9e30ccfd39b87812540a13d959f2aae1c5a415e25ce2c2852e72d5c6bc3b6d43,2024-03-22T15:34:43.663000 CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000 CVE-2024-24485,0,0,c7e8c403d6357c5922b5d47216b7ffdcf22e376618ae35637f5f2b9e30ec0927,2024-04-16T13:24:07.103000 @@ -243699,7 +243699,7 @@ CVE-2024-24774,0,0,5ce184dd523c8effa0bf9ff2cb869eab62ae87eb1154ab58365aadeb9c76c CVE-2024-24775,0,0,8e40aae4a6d3893877dbd67ac2a64dd2934f88da3bd55ba5b045ec45bab98df7,2024-02-14T18:04:45.380000 CVE-2024-24776,0,0,a113a2303e14c85bd8fbc5e168ceae41e42a3bd77b2e4df344678a7acbeef687,2024-02-15T18:42:25.383000 CVE-2024-24779,0,0,18631c5e58ceb2e9322e72f89a38e3f6c05c74af750000a5fed820d268e6baea,2024-02-28T15:15:09.250000 -CVE-2024-2478,0,0,2df7f6c1fcf690f64c1c6b577ffab35021cacc04111263728f029e0e64951e14,2024-05-14T15:19:29.327000 +CVE-2024-2478,0,1,858e35552973554e05edf822e7ba829fb55f74670fbc43e393e1f9a1cb317153,2024-05-17T02:38:14.540000 CVE-2024-24781,0,0,8c2c6a0443197b08d8d93e98dc48f5290a49f2422da3dd92acfc970658294c73,2024-02-13T15:16:05.223000 CVE-2024-24782,0,0,2a6a77c4b45c650f100e73177924aeb85e8af4b7c3075a8c97d93828a4ee7e1b,2024-02-13T15:16:05.223000 CVE-2024-24783,0,0,8bc0d7ff7019860b6231b1595f67b432d97124cc86e254463eb84039bf06c26a,2024-05-01T17:15:29.450000 @@ -243708,7 +243708,7 @@ CVE-2024-24785,0,0,cc84396d420fdc7cd1eec42a211ce9d46ae1b3fd12a46276acc97b91955cf CVE-2024-24786,0,0,2ab5258c4f4b859b5725766bbf2d516fb49e89ad73d54ff6c419a75b61510866,2024-05-01T17:15:29.667000 CVE-2024-24787,0,0,76e1df9de5cb37d65d7a165c67617e8e17ff625b4a4ea63ea7bc61e29e0e59a5,2024-05-08T17:05:24.083000 CVE-2024-24788,0,0,ffbbae0fb4e974bb3dc9845047ec6974c743c206623b4d7c8c59f753b6d67bac,2024-05-08T17:05:24.083000 -CVE-2024-2479,0,0,a287f765ff365d72b835cb1f0a9eac5095bd22180c0e77fcb4c2d24d348f4e40,2024-05-14T15:19:29.827000 +CVE-2024-2479,0,1,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000 CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000 CVE-2024-24795,0,0,1c528a1d5677405f95e443ef77785a8eed8eb4708edcbd54697e77c3c9c18f60,2024-05-04T03:15:07.187000 @@ -243716,7 +243716,7 @@ CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000 CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000 CVE-2024-24799,0,0,79cefaa01ce7cb4ddb2de308f6712c796c47e4efd1321ac96b175bcaf0a774cd,2024-03-26T12:55:05.010000 -CVE-2024-2480,0,0,4da41b13366fa06db37a9fd6136eea4f8ff57f6335cccdab0b9990ab7679eacd,2024-05-14T15:19:30.120000 +CVE-2024-2480,0,1,4c89f79def0bbd4a39f4ba5c7f8208aee4d243aa506b43cde0680d451febadab,2024-05-17T02:38:14.737000 CVE-2024-24800,0,0,72df94512fad6064fa48d0cf80ecba57fe56dfcd8c106e26161e67f1fddd95ee,2024-03-27T12:29:30.307000 CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000 CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000 @@ -243727,7 +243727,7 @@ CVE-2024-24806,0,0,ddee25d1f668555eb4c6b7338c4b24513296543f0f95027c4a48ed8e75fae CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000 CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000 CVE-2024-24809,0,0,d874717865fc012d305f784225b2b23635d949f1bd288015d58a446d7aa15bcf,2024-04-10T19:49:51.183000 -CVE-2024-2481,0,0,20fbea3896d90d6b0d37d89412b36775171311b2e704ff68012c777ff20d4880,2024-05-14T15:19:30.440000 +CVE-2024-2481,0,1,3982f7a00ef87666218fc94f8bec4f275ce6cb62ee9a0ee004c525455771167d,2024-05-17T02:38:14.823000 CVE-2024-24810,0,0,9dab4129d1c20588c512bce77a7cc1f7e1b1d517809a86dc2acb61d422d4f488,2024-02-14T20:12:54.643000 CVE-2024-24811,0,0,a42cc7b4d95d752401262af12a58e0c503baff6bc12320ad45002a6cf532b477,2024-02-14T20:26:39.143000 CVE-2024-24812,0,0,e7efa697650eb9b8a9ae2cbb057919a119f2e3cc992b07dc5909cac077f62dba,2024-02-14T20:22:02.537000 @@ -243738,7 +243738,7 @@ CVE-2024-24816,0,0,0a0fea4c2cc9d7f26e33e3d5240afb81f51bfa58d93bcab2759f33c430974 CVE-2024-24817,0,0,d740a252eea28e3b7fd8d2a683c0e1cd12bbc625b789dc86196bd8d06b28d051,2024-02-22T19:07:27.197000 CVE-2024-24818,0,0,3c7040fbb495f1a9ee295fd91a627c700565aba4c574021458c1895043263476,2024-03-21T12:58:51.093000 CVE-2024-24819,0,0,35941d7444bb12eb303fbe4e6356b4e7c694ff9d77a3a091af78e5d9c718b3dc,2024-02-16T21:34:17.650000 -CVE-2024-2482,0,0,2199574ad14a89712e276cd3302d8c9adb2c218e3f3613cf85b57cadde1788f0,2024-05-14T15:19:30.843000 +CVE-2024-2482,0,1,9251f6222af90f556e0ed6762747cd2859ce7fd2072b04426e543b0d9349afa2,2024-05-17T02:38:14.930000 CVE-2024-24820,0,0,3b801b1febe3947cdc9f4e9b7316023af164bb3cbc08159c83a10386b0e562b8,2024-02-16T21:36:58.440000 CVE-2024-24821,0,0,f214df264f2293ccab3a5b6002616d6e1c0fc596d016ab4f3509d1330c15283b,2024-02-16T21:37:27.557000 CVE-2024-24822,0,0,635c30cc08c673ea561185631628373cd19274be3aa6a1832f042b55a0a6da0d,2024-02-15T15:43:07.647000 @@ -243749,7 +243749,7 @@ CVE-2024-24826,0,0,24055e3561d59b8a3939c012d5daa6e0d9c3aea14ffdc480c0d82d63ca5e0 CVE-2024-24827,0,0,0b3ee76aae6c34aa02c955fae449450fa60f3dfb13c5bd1807f3c2401271240e,2024-03-17T22:38:29.433000 CVE-2024-24828,0,0,49f3203ef220d83772b2ef2d38603decf2279328e1e01bba81d6a5042632951e,2024-02-16T13:43:33.407000 CVE-2024-24829,0,0,3577cb941a1662429dafc55c4424c0aba88e61b66a2cd724c7c9ac171337142f,2024-02-16T21:37:59.497000 -CVE-2024-2483,0,0,09b307df736b8550748ddff95ee21747aa05a31030f62984c6fbfdcbb4efeb18,2024-05-14T15:19:31.137000 +CVE-2024-2483,0,1,d84843bab6b84d995b324c1093f46bdceab36763664d6ccdaba9a285591079bb,2024-05-17T02:38:15.030000 CVE-2024-24830,0,0,0d9adea9164c18f7ff7989d5488b101c9a82392f2b7e4acf1331d044331cbf79,2024-02-15T18:53:54.370000 CVE-2024-24831,0,0,c84e178260bd3abff1690dc35c00a2b3b1eccfdb8ac833753e26fa86bbd36f7d,2024-02-16T16:22:00.857000 CVE-2024-24832,0,0,7442a4fba2f00ec0598b4c5e5afb5878a3ed7e240a66642725dee24340656d52,2024-03-25T01:51:01.223000 @@ -243769,14 +243769,14 @@ CVE-2024-24846,0,0,6890a12a2a75edd735a365e4f936d5236ba568d73a773641099ac2fe0c58d CVE-2024-24847,0,0,b4fa9a61260da316bc833192464fabd12095e29ea013df2a2fb0faf16c78be6a,2024-02-07T23:30:27.567000 CVE-2024-24848,0,0,40caff22a3243fb89666855618bfb8dcbc9fcd477abdaa3c19527de1aee97a51,2024-02-07T23:30:36.817000 CVE-2024-24849,0,0,7310ea40ba14819a766bfed2718d0ae7c9bf655c4a04b330968acbdb73d5a918,2024-02-22T19:07:27.197000 -CVE-2024-2485,0,0,37f8e50cb762c07c981fe31f7a6dba29cd0beed49086e97b682dcdd21de1aa65,2024-05-14T15:19:31.607000 +CVE-2024-2485,0,1,53bdabc7d27333b3979a26e76631f61bb2a78db011bf366104f4cb0ce5f9b7c7,2024-05-17T02:38:15.130000 CVE-2024-24850,0,0,652490ba0ed83980506bcf4c7e3a9ad65010ac8cd59cdee6424f69f7b08c43da,2024-04-11T12:47:44.137000 CVE-2024-24855,0,0,53926eea6176e5ec7dac755182b92f74698401115acbca0c88724948db080e51,2024-02-10T04:06:40.840000 CVE-2024-24856,0,0,3fbede9fb1e1a49098a519a6ab755d5eecca4b4d89d1aee012dd0c022772657b,2024-04-17T12:48:07.510000 CVE-2024-24857,0,0,bd0a671ef627655a534b97d40879c56dc0a8ee5f900294aaa10a2d6428455f4e,2024-02-10T04:06:50.263000 CVE-2024-24858,0,0,249d6bf347d8c64c978bec670161d1545cd8d4294041793438e8d2c55804ba1b,2024-02-10T04:06:20.077000 CVE-2024-24859,0,0,e679ba08f49ce2259e6fae9f7247bb624101b65d866a2698d5f41c0ab1e599e7,2024-02-10T04:06:05.623000 -CVE-2024-2486,0,0,086dc97e72619e3ce522dc01f66d704c8d2a1038476f5e387ba52695ab2da432,2024-05-14T15:19:31.977000 +CVE-2024-2486,0,1,20b275da7efa694e75834bad35ce25afdc0896f4e8ec89b73dff1adc38044be1,2024-05-17T02:38:15.227000 CVE-2024-24860,0,0,cc439582f3b205787436e95c2e570817bcdd2c0b521aeea3ff157e2bc11704f7,2024-02-14T19:50:10.803000 CVE-2024-24861,0,0,6b40afdcfeaef4379ad19505bbc3196ca9bd79cff347b2f5b0473b639a0022c5,2024-02-10T04:05:59.040000 CVE-2024-24862,0,0,a13ed769ef34eae4a65b5c49edefdf0e2904a6048f241c183cb374b6a7376cb4,2024-04-15T13:15:31.997000 @@ -243786,7 +243786,7 @@ CVE-2024-24865,0,0,69d1d9e6b7dcdc1a41fcca26c5c38135753d56b8f5d02ca0d16d1408ab64d CVE-2024-24866,0,0,7234eb10c2179098475da368126463933a93e4c44ee1e87fac56ce5cbea64b85,2024-02-13T19:48:45.207000 CVE-2024-24867,0,0,90b88303fe79f64328e373805da2de44191a13520f6754199858d09a29c49390,2024-03-17T22:38:29.433000 CVE-2024-24868,0,0,e7f14abb86f06eb8a849fd232ff7f12dc608d17b75bfc6f64f2c0bbfd51ed1c7,2024-02-28T14:06:45.783000 -CVE-2024-2487,0,0,444f382ffdc39d00b23780a7ef71507a2631ab3c141f3018f574f63f6d0cad1e,2024-05-14T15:19:32.260000 +CVE-2024-2487,0,1,45d8024d8c9e2590268aec3baf47c39b13834f9f3ecf67c0677082d931bcb204,2024-05-17T02:38:15.320000 CVE-2024-24870,0,0,b39acdcce0711487a9081cc9665d4882378e31aa9603afc2ce7a407d6eacb9c6,2024-02-13T19:48:35.953000 CVE-2024-24871,0,0,7929bd8570e26f9c39d1231b81e0525120c731b0a1415309e5364f8936da12a6,2024-02-15T02:49:29.963000 CVE-2024-24872,0,0,fa2594fdb5d0746614a8f20c8074f7685479685549755908db43da65febaf141,2024-02-22T19:07:27.197000 @@ -243795,7 +243795,7 @@ CVE-2024-24876,0,0,3412ec71bdbeb06b31836d557387c0bc905744144ffe50082b3b5bf66ccb5 CVE-2024-24877,0,0,2ca89fda7db1c8f959b87a956aa7f8eb617785e1c531dd6e92fe052410c661a6,2024-02-15T02:53:41.823000 CVE-2024-24878,0,0,5c96fc08b674ebb2a329fb182e09d6483bbb49a56ae668f6d267ce41c431787f,2024-02-15T03:01:50.883000 CVE-2024-24879,0,0,5b5b5bf87620f8667e3d64f2e68df998d5ed1de826612ab2b7e1a8ef88d680f8,2024-02-08T13:44:11.750000 -CVE-2024-2488,0,0,9dc793a4a66441506803c11f89037ad34a55f70e4cab3e4b380510afe52c6412,2024-05-14T15:19:32.670000 +CVE-2024-2488,0,1,563090b70f13f8ba5a7f34a263e011c2d6aa5d8808bc8fd94cdee6df02323714,2024-05-17T02:38:15.413000 CVE-2024-24880,0,0,c09c072607ab4886f4a9aad9bd3a049d854086280fee035d43332e78f56fd75c,2024-02-08T13:44:11.750000 CVE-2024-24881,0,0,0139359b4adb91c8a74807ed4668ec8c28b6f35ffbdc8bdb558ebcdf79f694ee,2024-02-08T13:44:11.750000 CVE-2024-24883,0,0,89b865c170ff506259989c86c7ed6b578928bea2f28bd435fc14acaaefafa48e,2024-04-11T12:47:44.137000 @@ -243805,14 +243805,14 @@ CVE-2024-24886,0,0,040a0013f85a73849a5e9e87e8cb23eb11fbc2fee3776455c71d53478d5c4 CVE-2024-24887,0,0,51bb971aeec0ed957f12ca5afaba185f88497169dd14d4b58764bb6f0fa78b3d,2024-02-12T14:19:54.330000 CVE-2024-24888,0,0,d9fcecea0e72cdf4b49df41bdf4584e97aac1fbf4814d530e6851c6146a1dc2b,2024-04-02T20:31:58.463000 CVE-2024-24889,0,0,160e344fd60146726ab8e77aa791f12196b0392022f8c6908394fea561203d9c,2024-02-12T14:20:03.287000 -CVE-2024-2489,0,0,61f139f05096f8033ec58b0bd4f6bc11adb0f1d791697c3f1bb9d05c577bc5bc,2024-05-14T15:19:32.930000 +CVE-2024-2489,0,1,21feed146156bbe0289b53d80d28d599c211a1114d03e654bd23dc5ae0175962,2024-05-17T02:38:15.500000 CVE-2024-24890,0,0,476cd77466eb47d427e638860bf0112b952ffdf5be73565687494243bfb94415,2024-03-25T13:47:14.087000 CVE-2024-24891,0,0,8091ad56e731b62077956e8c093a2314d3e5522048e8134e34af6b11bf4d8daa,2024-04-15T13:15:31.997000 CVE-2024-24892,0,0,e3df7d8086cf077400503ee3febd179700dd55abddaf1f2aed03d8c728d62974,2024-03-25T13:47:14.087000 CVE-2024-24897,0,0,a16b4f7aca38d40ccfb500ada0dacc535162c46a570f0990a1d14319a13e4a55,2024-03-25T13:47:14.087000 CVE-2024-24898,0,0,30830d884f42b2e04c599fba9bff4ac7a0814bca4a7d4650eb0e74139ee59073,2024-04-15T13:15:31.997000 CVE-2024-24899,0,0,6fbc4151d83a12edbae06afd3aac16f11a6c1a7b16646074811417dd7b55e116,2024-03-25T13:47:14.087000 -CVE-2024-2490,0,0,d21a8dc5d1cf43895c2c56053d62567f2d3e2b42a4cf7dee81a502b2474c862e,2024-05-14T15:19:33.200000 +CVE-2024-2490,0,1,8643376d8e5ee87b7696119a18ee27a505eb764f01132ec51da5a0d49274b225,2024-05-17T02:38:15.590000 CVE-2024-24900,0,0,d2f2646cd0bb1f0bb853e51c5727aeb441edafd3f59bfc90a7e51ce3facb6abb,2024-03-01T14:04:04.827000 CVE-2024-24901,0,0,623e4b1dddbe4ea5f0c31b6de6e81487e28bc5baa77787f00991cd0012317066,2024-03-04T15:35:25.673000 CVE-2024-24903,0,0,27f2409f26b1f528b15e9f33a806a77c23467de2469c72b3de61f0f912632f8d,2024-03-01T15:23:36.177000 @@ -243855,7 +243855,7 @@ CVE-2024-2495,0,0,215e1a0fecb892570645ce1ded4d9e5cb36a98c7c081d5d9b9e621d8e45634 CVE-2024-2496,0,0,6937e6c0bbda447a307d026df948a8ff4cf14f19324592e837bb591ef1ed8ef7,2024-04-30T14:15:15.253000 CVE-2024-24964,0,0,6aeb3e68bcce4e30c320efc8bbc0ba8ea40b022ead3c928aca7667e8626ff2cf,2024-03-12T12:40:13.500000 CVE-2024-24966,0,0,a6e715310d1619966fe5747d39679f64ae1b61eb46bb4d8fceaf05df6847efb8,2024-02-14T18:04:45.380000 -CVE-2024-2497,0,0,804f419a1479a359019b3b6b1980e365db4b0ef22f5deaa24c576a7cf070fe0c,2024-05-14T15:19:35.467000 +CVE-2024-2497,0,1,a2f60841ac4494781cdcd08b43982a34617e8b0f51f90f443479a810b923dd8b,2024-05-17T02:38:15.830000 CVE-2024-24975,0,0,375565038c24fc327fc2c0a3c714946ca9e1c626fbb524a69b78744e6d3eab6c,2024-03-15T12:53:06.423000 CVE-2024-24976,0,0,c9c1564bfde752c9f650b4df6eb66a2a9d3a9d0c2cc93ccf26aa30039f28a3d8,2024-04-03T17:24:18.150000 CVE-2024-24978,0,0,c5ed5bc9ba8c7757cb570e2c66a5838ec85d55ef0ed0e79605098288eb1bfdda,2024-05-01T19:50:25.633000 @@ -243951,8 +243951,8 @@ CVE-2024-25136,0,0,d3d5f32dfa8a7a75500d820e2e9106e7e9713b7d91708c8855453059f3e65 CVE-2024-25137,0,0,280354fc4c48d5adb5372557b7f211349643cd58f8ff011fa0d7219bb58f9430,2024-03-27T12:29:30.307000 CVE-2024-25138,0,0,6ac0c9ab27d6d877ff5f78e91346759617aed0a8be6acf8ed4edd2093bea5a8a,2024-03-27T12:29:30.307000 CVE-2024-25139,0,0,74a1a5b7a626d7e1a0de61a1ac7f86e47d772626c4f0df2c72c44f9b9fe45da2,2024-03-14T18:11:35.910000 -CVE-2024-2514,0,0,ef4f8cef1490ea125db4658d9a0145deed3b1df9c513e7bd4bc36715c41a8231,2024-05-14T15:19:38.343000 -CVE-2024-25140,0,0,35d8bccf9b76d0589ffa446728767ee01c182bc206e23fdb1355f939b1daa58f,2024-05-14T15:04:22.143000 +CVE-2024-2514,0,1,40bdac6fedbbfa3e45ec5e41e61e2794b1635576a9ed9aa904ae5ed7facdbc24,2024-05-17T02:38:16.170000 +CVE-2024-25140,0,1,531f7b5bf7af89134534b93bfbbb303a3e40e0ca6401d81bdacee6ed36c47e67,2024-05-17T02:36:54.770000 CVE-2024-25141,0,0,48f7b04af2e96f1eec8716e65032c2fb66196d4c47edca9d45198681efaeed74,2024-02-20T22:15:08.670000 CVE-2024-25143,0,0,1e8c832f1a9dadf4942cad4aead6d2b651b3644cad4a347f966955fac6cc114d,2024-02-07T17:04:54.407000 CVE-2024-25144,0,0,a6c13ad7167848c49a5d40b01da68d21d9e0c28e7dcf9021386119f5261fbaa8,2024-02-15T04:36:24.350000 @@ -243961,7 +243961,7 @@ CVE-2024-25146,0,0,013579f9ad5fbd09d96a5f18f7da7c3d6883c1239dae1f074da9550709e7b CVE-2024-25147,0,0,d36d7f950facecee4e87fdae87f83652d53f6a3af02574aa9085c224c30fccf9,2024-02-22T19:07:37.840000 CVE-2024-25148,0,0,1a490ebb28e8b7c6707889e11a41afaa8834293e1a6fe1d4701a3938c291d210,2024-02-15T04:37:31.957000 CVE-2024-25149,0,0,856ef5072cd231e615043a37110add07ae1c11df31020a760fa99bb7b5155fd8,2024-02-20T19:50:53.960000 -CVE-2024-2515,0,0,81f393d356ccd0b963093d8f3f62c4dff1cb4b019bb03c22200e519af221073e,2024-05-14T15:19:38.800000 +CVE-2024-2515,0,1,dcc7967615346254e59273fe7d75c061544c4f9cab53df64ba2637c949d0d567,2024-05-17T02:38:16.260000 CVE-2024-25150,0,0,a1b445b4feba1ddab27223ba85cb6cb7a3839ee111a847a234e925eaf7866dca,2024-02-20T19:50:53.960000 CVE-2024-25151,0,0,d25ac696be566034afe69a4bd3efe8a41ed7f3f94ce2b749716018043c4d4dd0,2024-02-22T19:07:37.840000 CVE-2024-25152,0,0,d2b7fc6b45886d0a5a3f2cc9660183e19b76bf6d358dba96897768fd1b59e182,2024-02-22T19:07:37.840000 @@ -243969,35 +243969,35 @@ CVE-2024-25153,0,0,e5bbfc607fd1880c3701429ddb3e9a503d8da64d81c577ec62cf3ad5d731a CVE-2024-25154,0,0,13044a4decc0c3942c9ae5e0e816be2d0828c3829614cd1a94505aa9bc052592,2024-03-13T18:16:18.563000 CVE-2024-25155,0,0,6661a822306ad87eff575f60d6b3a789a1c01483a46bf98839027d91cd092f24,2024-03-13T18:16:18.563000 CVE-2024-25156,0,0,1b2f914bdbf9ac0c5c4490abdd4ed3fe442d464ee487bf6b94b4fd54e1362ac1,2024-03-14T14:21:20.217000 -CVE-2024-2516,0,0,36f07705343f3e760ab3da88511ce8c6a71d5d6bf2aa08f5b13a8ce281f166e9,2024-05-14T15:19:39.147000 +CVE-2024-2516,0,1,c2011cbc00a00655b2ae80a489d5edde74a45c5863760ae9cd6781e1a28805e0,2024-05-17T02:38:16.350000 CVE-2024-25164,0,0,824bebe9d82a40efaa11332079904411f8fa17c1e1712753a36f2249b5feef94,2024-03-05T13:41:01.900000 CVE-2024-25165,0,0,a778d90cfcfe026cdd353a7c531a3c29aab73859643871d3e5184edcfe711eef,2024-02-15T06:23:39.303000 CVE-2024-25166,0,0,129a95ebe90cc2b383c4fe37f7a5c2e5cdcb882bd64dbe64af9759fbd5ff754c,2024-02-27T14:20:06.637000 CVE-2024-25167,0,0,40c93959c656880402a64be0df07774d41b33684b006b8628e085aac9d071be1,2024-03-21T12:58:51.093000 CVE-2024-25168,0,0,1408b8daefd4f556881b894d891380b7a43bc7403ad0bef4ba65b08debe594be,2024-03-22T12:45:36.130000 CVE-2024-25169,0,0,1c76e860be7a43ab8cec14a2584e80184efc9551a6332a9d7ab695f0fdd0dcc8,2024-02-29T13:49:47.277000 -CVE-2024-2517,0,0,0407aeda40471c6d08be78ff9d71f010f40e4321eddb03328a45750cee653afd,2024-05-14T15:19:39.627000 +CVE-2024-2517,0,1,dd4cd1bc6745067699169db27db5dbab7adf4f3232c239b146ae42b47b2f2bb3,2024-05-17T02:38:16.440000 CVE-2024-25170,0,0,3cb725b1d6094e043edbaa1e5774b43cdf3feee5e39e83624fb378e6fa6463d8,2024-02-29T13:49:47.277000 CVE-2024-25175,0,0,145c4e445cd3cb876e38ee206ff7e435d599fc52f6007aa2047c5dd3825a0e9f,2024-03-25T16:43:06.137000 -CVE-2024-2518,0,0,0e3c58e382475494b58fa631b2efa43a2cf83dc8a542f8680357933e7acb2af8,2024-05-14T15:19:40.017000 -CVE-2024-25180,0,0,32ec3cbe1d0cfb0349a610f08895b55d912e58d03834ca0d2a1208714d3675ec,2024-05-14T15:04:30.283000 +CVE-2024-2518,0,1,c39dd8530decc043f8f38f385945912a614c5a4f9fe7e06ad2b91d325cf08c67,2024-05-17T02:38:16.523000 +CVE-2024-25180,0,1,a58a7ec9a26de1366ae080ba4b9a016390ae1212330ce9087b788d641ba40a09,2024-05-17T02:36:55.470000 CVE-2024-25187,0,0,7e08948d2a9e693eabbe1c73219ee6c9c64b47baa9686a5fb89fe5394393b212,2024-04-02T12:50:42.233000 CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000 -CVE-2024-2519,0,0,6ba0e28bff5b2a381ac33a26ab4c8165f28031c47ebdd80d237ff712c26b4f73,2024-05-14T15:19:40.383000 +CVE-2024-2519,0,1,767fe6d96e0302b676b2b38b4402769001d006d3685b04a56981fee0b7cc8c50,2024-05-17T02:38:16.610000 CVE-2024-25190,0,0,0b17f2f2ea995d7258b5b23efd7256f476d5e214b06ad4b138007808b72ba049,2024-02-15T05:03:08.533000 CVE-2024-25191,0,0,a20e0e30e62d8bdc585e7a677b7caca2e4d45737935fdadf8b21b1e8c72a3745,2024-02-15T05:03:05.180000 CVE-2024-25196,0,0,5e0c0811cd883bff15f9f809f6fc9f7e5f69214a496581c7befb563bb44c7b38,2024-02-20T19:50:53.960000 CVE-2024-25197,0,0,4bd650b706128bd7dcc6205bf223a50b8740d390b0e1ccd5d97fb448a9593314,2024-02-20T19:50:53.960000 CVE-2024-25198,0,0,6db4012a5506ff38516f644e2ddb2ce21b296b830c101455753a8a80fda19349,2024-02-20T19:50:53.960000 CVE-2024-25199,0,0,479689ffbf0423d92fdc70a0dc1978816855db2484e1ac7dbe45673184fa8c2c,2024-02-20T19:50:53.960000 -CVE-2024-2520,0,0,140c018acd41666676ac5d3598512c01d9fc6b1ebf513bef3cb039a3607c48e0,2024-05-14T15:19:40.800000 +CVE-2024-2520,0,1,7ec38581ffc647cbb6120bbf8698c23376a63b285c55e8fd7b082d473349a39e,2024-05-17T02:38:16.700000 CVE-2024-25200,0,0,1274a79d375d34fee92825da3e942b670613a4d255fa242e04ccd2d32c35b298,2024-02-15T15:22:25.980000 CVE-2024-25201,0,0,bfe46b1bf114bcec0e6979818328c95472b0f2a68d7c4d63c6c58cdf16d9a244,2024-02-15T15:21:30.993000 CVE-2024-25202,0,0,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000 CVE-2024-25207,0,0,0e383483b61a612640a50790b342765328424aae99fb13ba4ee959fa35e9fdef,2024-02-15T06:26:56.397000 CVE-2024-25208,0,0,b653918fbd3f6b21f76cf207bbda973bd4f3005c4907455b1725432cde5a150a,2024-02-15T06:27:02.687000 CVE-2024-25209,0,0,e7ab4aa50aa922179b4d3d026c6e7cb52c1a7bba4ae620c8346ab7a4252b7caf,2024-02-14T16:13:16.563000 -CVE-2024-2521,0,0,e696a1c4e07b6f09bcd4ae99b2f8cc6ffccd6eb728722f77f3fdeab9c71c062e,2024-05-14T15:19:41.180000 +CVE-2024-2521,0,1,66ccd182d37488a7a6b3e04ddedac118cf195c40553c55b5236723ee53227ce4,2024-05-17T02:38:16.787000 CVE-2024-25210,0,0,63fc761bbeaa99d9ebcd16fbd76c3f2e7e5db3b01674e1139a0a5b45532591e2,2024-02-14T16:13:16.563000 CVE-2024-25211,0,0,2db3180d7dbb5be36bc7be67743de5d090d8d4c19b27243ebc5c37098807e667,2024-02-14T16:13:16.563000 CVE-2024-25212,0,0,91d0f02c8dd87c5de44648e6f074ba89e19efdf97a28d6b284494830c9bd332d,2024-02-15T06:27:12.610000 @@ -244008,7 +244008,7 @@ CVE-2024-25216,0,0,7c2cebf6d4b6563a8357a3c6a1d8bd546bc1fb492497b1f9ff4802ca1e257 CVE-2024-25217,0,0,103981caf4a95bd24f48743fc4f0037c3604b16c9aa49a6a473daebd1e109d57,2024-02-14T16:13:16.563000 CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000 CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000 -CVE-2024-2522,0,0,bebe5f7e0f59a77addae339b07d21699a9f48dd60bb2eace457803746e1949be,2024-05-14T15:19:41.670000 +CVE-2024-2522,0,1,ede39086e28e2f784aecff748f363e99dbed56256348b4cf79a2050c12cd4baf,2024-05-17T02:38:16.867000 CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000 CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000 CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000 @@ -244018,24 +244018,24 @@ CVE-2024-25225,0,0,60fad1e0cccfe22107a61f6629e22a5892283dcf495fa51fafa4953bc83b5 CVE-2024-25226,0,0,5b68d8b5fb5191ec73f28bb8b1a6eaddd781122ce1e1a591df90d1a4d3d4a072,2024-02-14T16:13:16.563000 CVE-2024-25227,0,0,33d8321fe910c8566480af91afd9abb25fc625d7ac7902a5b3a49e3bc765dcb4,2024-03-15T12:53:06.423000 CVE-2024-25228,0,0,c9b7809996b37dcdc78efa16ee489d92f8dfbaae9259d91b12e0e7b29a3a89b9,2024-03-14T12:52:16.723000 -CVE-2024-2523,0,0,881c3572b4b5d9221f8593bd3f5f70e4d5b7976a13e17165861b55ba235d62a7,2024-05-14T15:19:42.090000 +CVE-2024-2523,0,1,8c7eba1bd5a9f14a9b67e001c2f77bb957530c51d96c86c70039a37973d20b3f,2024-05-17T02:38:16.957000 CVE-2024-25239,0,0,a5941fdba8dce18061605f3b090574b2cc6ac9d7722bffbda0ae05549e08bef8,2024-03-21T12:58:51.093000 -CVE-2024-2524,0,0,2a93d431588d5c0d6539f8a2dc81044e5e50d7a1052cacc2dba3563159b0fdfe,2024-05-14T15:19:42.650000 +CVE-2024-2524,0,1,ec350f363808298953ea50e1c3f250f605b5de94d44f213fda95e124d853a37d,2024-05-17T02:38:17.043000 CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000 CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000 CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000 -CVE-2024-2525,0,0,6b0027db07a9849b07e6380f904631d69b62c67abe797df9b673df64a46a8acc,2024-05-14T15:19:43.017000 +CVE-2024-2525,0,1,c47a24cf096a25fa38e4f7165ee3c52ab5169389b84c70c49200a2cecfd06b8e,2024-05-17T02:38:17.133000 CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000 CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000 -CVE-2024-2526,0,0,1ac40c11d26cf818cda8a2e871f354d5511a903ac53bd167bb3497fcdaae45c0,2024-05-14T15:19:43.397000 +CVE-2024-2526,0,1,d9319102b6c9a87d835a45d112190d1e39f8102d229ed1671f49a948c18efdfa,2024-05-17T02:38:17.223000 CVE-2024-25260,0,0,ef25165e83a5032c5f25d6b7d6e14645b566bcc4634df16b791029c0efe14f16,2024-02-20T19:50:53.960000 CVE-2024-25262,0,0,55e17ff2e3f249b456c520feaacefbebde961c607ec3b36b1810a93151ac5307,2024-02-29T13:49:29.390000 CVE-2024-25269,0,0,3d9087941ca0e2c5b7c5a514345f5ebe7c5a00183671f7db887ac57b4c357c50,2024-03-05T13:41:01.900000 -CVE-2024-2527,0,0,c1d1a240121ece6503364d4172b31e3e30c832108c67fac352e89b8a66ea6224,2024-05-14T15:19:43.927000 +CVE-2024-2527,0,1,5832d539a32e7048548416eb686b1f66dfa794e8209f2c8e7bc9a6319487a7e1,2024-05-17T02:38:17.313000 CVE-2024-25274,0,0,79eb8b5bc4b58e22303009f7684656861e02b85d27aca3ecbc2f517e67b35b18,2024-02-20T19:50:53.960000 -CVE-2024-2528,0,0,efb07d6a6131f4b88ffd490fa06d3c349e3175012bd6be24411b3ae59cb19bc0,2024-05-14T15:19:44.250000 +CVE-2024-2528,0,1,14697d248cd0afea98be32a4efc4e1eb02963c2e85e3c57fb9df400e1f10c0ec,2024-05-17T02:38:17.403000 CVE-2024-25288,0,0,72929964e4a52e0e6416447a3784055900fd86941add2396584bdb99e953beb1,2024-02-22T19:07:27.197000 -CVE-2024-2529,0,0,84fdb5d505dbd98d2a5ba86c8f66d617912b9f952dd6edc6053744edb6217548,2024-05-14T15:19:44.660000 +CVE-2024-2529,0,1,dfa327e1a574c31e85fec81b42c9cbf6cdc3602c590faddbd3b857793dbf9143,2024-05-17T02:38:17.490000 CVE-2024-25290,0,0,ef83a7098d8d4a748bfe91e9b30f246d5f93f9584d8a7a0c4894d37289ce6b86,2024-05-02T18:00:37.360000 CVE-2024-25291,0,0,bc77bf07b7f0885dcc53f309d4c8551c9d231ccb3e5075560ca429ae43d295cd,2024-02-29T13:49:29.390000 CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33dc8,2024-02-29T13:49:29.390000 @@ -244043,7 +244043,7 @@ CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521 CVE-2024-25294,0,0,f95809dd72d0d29f306e64dc9390645e69b344c0241b1ce90e2194188140d725,2024-03-21T12:58:51.093000 CVE-2024-25297,0,0,e43f2838978fb40e4930c991059ea0b3926c2eca96695eab2334d8a4e8886560,2024-04-11T14:02:41.473000 CVE-2024-25298,0,0,bf85debb0b48c7785ba1fe04e103d557c66dabf290db3d94d61aedde1f0f4cc2,2024-04-11T14:02:27.920000 -CVE-2024-2530,0,0,9a62a98091e52d941e09a62c45f3d7f2307733a094f1e5c208474168dc16750c,2024-05-14T15:19:44.927000 +CVE-2024-2530,0,1,840de7776d49b53a5f9e7a995946ebd7a23aba1a427105027b273205f3f0273b,2024-05-17T02:38:17.580000 CVE-2024-25300,0,0,00d5a1baa6ea777d5242d82c3fcea6510e4f7a3fadd8d373439ff775edc53ce1,2024-04-26T16:06:22.873000 CVE-2024-25301,0,0,003a5fd1cb5643f55b134c37eb5dccfc5c8027e8ed66a081b777cdc54e160f65,2024-04-26T16:04:09.633000 CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000 @@ -244053,7 +244053,7 @@ CVE-2024-25306,0,0,742a9d583e6e80a9720b35649aad7345e542977a9ef7d0e1b077fc85ae685 CVE-2024-25307,0,0,dc134a5ea95c85b6feee1f3feeba9a2085d371b9d1dff34e8b9da05c9a77cd4c,2024-02-12T14:25:11.867000 CVE-2024-25308,0,0,787c02b106c1b76086cc4f72c8cb4ff80829854c40d8b5ca58cbdd5874ae725d,2024-02-12T14:28:27.823000 CVE-2024-25309,0,0,364beedac3b8c0a707d05905783d8f4d2d35eec3d9f3af5615c0b353f1d38efa,2024-02-12T14:28:15.157000 -CVE-2024-2531,0,0,b4140933ce88b02b7f1af24e9181c14ac80fdd195787b6ff38e00bb72da8f993,2024-05-14T15:19:45.247000 +CVE-2024-2531,0,1,883281c30b2a86175832e56c4ae6925b658eb0e2f56fea62329f1c86bfb6b7e6,2024-05-17T02:38:17.670000 CVE-2024-25310,0,0,0ab410d99cb28e84a76115741a395a753e492a99ce014e2f2a3b11cffb2bc989,2024-02-12T14:24:40.230000 CVE-2024-25312,0,0,7eafde0d86c03dab799a0b24a98577edbab950f62505c0ea65dae615759bca3a,2024-02-12T14:27:37.243000 CVE-2024-25313,0,0,85a8fd6cf7933afa08704918b864405b4b8578a78dc664c46bbe2f91768ad586,2024-02-12T14:27:16.007000 @@ -244061,16 +244061,16 @@ CVE-2024-25314,0,0,a8146d259a8c8d8bb5dc62b92157e3a166018c6c2f85898d75d4177dda7a6 CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290f2d,2024-02-12T14:23:41.613000 CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000 CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000 -CVE-2024-2532,0,0,19f3dc4c19e427493d1c4a1de9ad44bbeb2fd4939a987c167cbb0f4de6eeb47d,2024-05-14T15:19:45.610000 +CVE-2024-2532,0,1,d9128f5fcd9ae7705d4584805e87977aa2485c2b6d7f6a152417bf3d5feeeb23,2024-05-17T02:38:17.753000 CVE-2024-25320,0,0,42fed066b754426efbef89752c858ade0d171db8f73b843164a27a87e8cbbf21,2024-02-16T19:26:55.393000 CVE-2024-25325,0,0,13c4e6acd5ac6376c3094f61e46b6fcfba1ae44b701fe98f5591613085b16032,2024-03-12T12:40:13.500000 CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000 -CVE-2024-2533,0,0,6d04ffa6c59dce9fa44af1f2740725d63205cf71aaaf1a41314cafebc2f1ec21,2024-05-14T15:19:45.880000 +CVE-2024-2533,0,1,6bfad491a93c285e3e448ce861cd92dc464a5d4992debf478aaf75554c70219c,2024-05-17T02:38:17.843000 CVE-2024-25331,0,0,60a22b9e40d224a5f3b5e272a457dd70292f6aef15fb2558c273ff847702ea0c,2024-03-12T12:40:13.500000 -CVE-2024-2534,0,0,81e6f80df4e8b38e124c5006535b9822bd0122243bd0a3b1ba945157925fa523,2024-05-14T15:19:46.177000 +CVE-2024-2534,0,1,7cd66cf4d0ef220f3a3a617f1ab195a4ad71ecb54fc3bda3b710a3f0905cfcf8,2024-05-17T02:38:17.933000 CVE-2024-25343,0,0,6b6e874e828c537565b9a5fbd327623e557ad16f3688aa2d66fd5c1b213f6f0c,2024-04-29T12:42:03.667000 CVE-2024-25344,0,0,af08989cf380f6e278fd692845297ea5605f46af513902cda38a18d17b6f3747,2024-02-26T16:32:25.577000 -CVE-2024-2535,0,0,7c4417eaf36d9dca0923ebcdd21bb1903871b3b5b12dc641b23b160a11e95ed6,2024-05-14T15:19:46.560000 +CVE-2024-2535,0,1,5003a806af9fd722d81a3ae38c9ab95ad0fd8018f3974e8238a7f92af2686e56,2024-05-17T02:38:18.023000 CVE-2024-25350,0,0,4025b81199a224e7878ebb894cfce4cd4a7613ab77d81e491781294f349534f6,2024-02-29T13:49:47.277000 CVE-2024-25351,0,0,b34112a1dde05e9e9b4f5cfa676ebc0f3ddbf68e11e3555b3133c6ff3fc419ef,2024-02-29T13:49:47.277000 CVE-2024-25354,0,0,f42efd766ea7de269c602d96eef2e737ebc201c930b7678451ec9c71ead98d82,2024-03-28T02:01:13.303000 @@ -244131,12 +244131,12 @@ CVE-2024-25452,0,0,7f6490b32da58c4d2007f26b9ae39953cc12f069cff5819d9885da1e8de79 CVE-2024-25453,0,0,d567c478d9ad2a34db1631ee4b7913509829a8e0133b6c0635464e0be7ec6297,2024-02-12T21:38:53.453000 CVE-2024-25454,0,0,04ccee30e42588774fceb08671e32d0b84ce0bcda0b0c36f669ed23e77fb9f7e,2024-02-12T21:39:19.300000 CVE-2024-25458,0,0,80c2ba9077d0b4a6788971a14993f7dea39b191556dd22e6a24eb65b9d5ff568,2024-05-01T19:50:25.633000 -CVE-2024-2546,0,0,d95dea1875d05b2a553e6cadeb09da17b3a10d8e1b0fc1863d4a635e234df5d4,2024-05-14T15:19:48.293000 +CVE-2024-2546,0,1,8cb26a0ec7c5fd9a4847d6d5584b9d747b85d52c4ab16a5c82abb908c72f7248,2024-05-17T02:38:18.283000 CVE-2024-25461,0,0,ff9c7389dbf883803b3d7ff0b96f823d8c83a19a6abab9dd2ebda71c398b5542,2024-02-22T19:07:27.197000 CVE-2024-25466,0,0,c4ed87974de177e036ba4c046a8b808bfb2e5d37116e1f3dbea09f35fe2aed68,2024-02-16T13:37:51.433000 CVE-2024-25468,0,0,689cbd3de116ed2f097be6892186e0dd30daa2bde9afea2c256b5d624b13afab,2024-02-20T19:50:53.960000 CVE-2024-25469,0,0,b1c7de3d868ef20a4a3903a52b0516b30bcc5e77374670c74cfca0a07f772310,2024-02-26T13:42:22.567000 -CVE-2024-2547,0,0,17090c9a36449d0754d15d3dc70a8eacb94917396f3fb418bb785f99def1dd0c,2024-05-14T15:19:48.673000 +CVE-2024-2547,0,1,7c10776553a15532c60f8ca19dda3f8cbe62235215c97d444ca334a5d7d59397,2024-05-17T02:38:18.377000 CVE-2024-25501,0,0,bf285c0d0f063e749fd3088de6d5fd4b5fa405fe4b880c9267b8673a654574f4,2024-03-11T01:32:29.610000 CVE-2024-25502,0,0,50331b6b298e51ff1fb5155b43730c3887534f74eacaa5eabfebdbefa930be85,2024-02-16T13:38:00.047000 CVE-2024-25503,0,0,90dfcc14a3c7a010a114348a2bfe63fa0b75dea73044dfc564baa777268ada75,2024-04-04T12:48:41.700000 @@ -244163,35 +244163,35 @@ CVE-2024-25526,0,0,925ecd6eecd67f2c834e7d4e906c1d0b615057f0dcb124a57f7aedda52a82 CVE-2024-25527,0,0,24cf0f52ffc1df88afef5722e1e82dddc045101bdf1eb2e5a656344144c7466f,2024-05-08T17:05:24.083000 CVE-2024-25528,0,0,7bec5c4ab6d20feac5834e70352bdbdd123101b2275c80230ba1ac58f436a2dc,2024-05-09T13:05:45.620000 CVE-2024-25529,0,0,fffddf60fd90501de0d014a56389b4118b58f6a9fe74915fdb6a1257ab535c42,2024-05-08T17:05:24.083000 -CVE-2024-2553,0,0,57c260be8d40a92f30697ef5771807604cc371156ece0b07598f47b5bb63a42d,2024-05-14T15:19:49 +CVE-2024-2553,0,1,f7edc7d57f34fb804725f8ce94b00e22a7734877755df3504eccbf037d689709,2024-05-17T02:38:18.470000 CVE-2024-25530,0,0,9039d3c6b11579305ee12573b8d8b37b1cb2397932d5bcda6629efc9778f22f8,2024-05-08T17:05:24.083000 CVE-2024-25531,0,0,bde885516c112113e0f5510c5c9fbddb8017dd080da8f9b372cb5f248e59121d,2024-05-08T17:05:24.083000 CVE-2024-25532,0,0,96b3fd0d2ace5b0a1c4b6e451e7abd69656ab8d7c63728880798cd3d472d67e5,2024-05-09T13:05:45.620000 CVE-2024-25533,0,0,961acce4f8c52c14a6f6e7ecedb6147cd159203bfe2ed3261303ea0742637025,2024-05-09T13:05:45.620000 -CVE-2024-2554,0,0,8fea287ce3c15baf6e74c966edfa384fa6647cd3d3e220ce1c5dea4c0d3a4a95,2024-05-14T15:19:49.303000 +CVE-2024-2554,0,1,4552a796c9ee85b6ef29110dc12b6fdb2bc1c1c6991b4eed32c798f6675b6182,2024-05-17T02:38:18.567000 CVE-2024-25545,0,0,8526ed8de9098a72565cdcc04fa7aedeb1b9a5c07e5de61b39c48fe6223c15e6,2024-04-15T13:15:51.577000 -CVE-2024-2555,0,0,191e545d4b3d5b0585826ff189e74af38647181f32a21b326815fd3c86ecc244,2024-05-14T15:19:49.700000 +CVE-2024-2555,0,1,1ccd9e64964f5792668bd459afb6e731d8426585bc7d41154044abff86d56e8e,2024-05-17T02:38:18.663000 CVE-2024-25551,0,0,87e9ffc26b92d42457be83719681f248963f1f75e0f863d23e2ab1e7cbdbfd19,2024-03-04T13:58:23.447000 CVE-2024-25552,0,0,d883aeb50248972b9f86293464fb83b3894fa14aa0a35cda83456c82f7157e6f,2024-03-01T14:04:26.010000 CVE-2024-25553,0,0,7897cd9b8668fce1d605300c650e28167f9921d03a4fde26bc34f4ebe45114c9,2024-03-01T08:15:37.950000 CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199088,2024-03-01T08:15:38.107000 CVE-2024-25559,0,0,b710ef2f87d2510e81b25ebbc4243b848284fc64bfa4b8a44d47d25b0e965b42,2024-02-15T06:23:39.303000 -CVE-2024-2556,0,0,4911da1b6c84888989ae1b28e35d77ae3d30cee757d89f4f9cd6be4368edd2d7,2024-05-14T15:19:49.997000 +CVE-2024-2556,0,1,8b0da4ab755fe794ee2b9a294626dc5c2bbb5972da87bf03108917da0dfd3cae,2024-05-17T02:38:18.760000 CVE-2024-25560,0,0,7bc19ca27e50bea94cf845c62b29be6871ebb8e72d71247e1b8819b0eaad6f30,2024-05-08T17:05:24.083000 CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000 CVE-2024-25568,0,0,64eb53482937f270c14cf377745a1f7d8d5cbc3555eb58e76e7de7c26a9505c7,2024-04-04T12:48:41.700000 CVE-2024-25569,0,0,4638448a8546825fa9e00c3ff94a077ca9cbdaa5d8882a201d353ede23041668,2024-05-05T03:15:07.033000 -CVE-2024-2557,0,0,79b6f506a7104e1372122e912a22128644e0b21a2ffb1f179f09849a990ec0ac,2024-05-14T15:19:50.283000 +CVE-2024-2557,0,1,7033022bd95c620bc17bec08414220fdfdd18b2ab9f776b8e336562f8180ee53,2024-05-17T02:38:18.850000 CVE-2024-25572,0,0,6916ce68d4646365d0578802b2b08ffd76a62b8c07df1314570c90fc1d876f93,2024-04-11T12:47:44.137000 CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000 CVE-2024-25575,0,0,5af0aa3097d78d1504ce01f6ae14ec7e5926b1b9756fc2644e591f5a22c7fdfb,2024-04-30T17:52:35.057000 CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000 CVE-2024-25579,0,0,838cd17118b030eacfba49a0ada30a1ba4831f0bedbfd768ff2707f55789078e,2024-04-04T01:15:50.083000 -CVE-2024-2558,0,0,7e4a07360fbcc73b997482ffa8961b52f8d2f287dd242e1dba0b78cc3dd48dd0,2024-05-14T15:19:50.663000 +CVE-2024-2558,0,1,baf5a7057cc3eb2684690fe1b80d63fda3ec2a7151e8d40271295d827a081975,2024-05-17T02:38:18.947000 CVE-2024-25580,0,0,aa78600da8abcfd02ed93a87510a3e3684060f93f36da496d331a2464d925d23,2024-03-27T12:29:30.307000 CVE-2024-25581,0,0,f572b77c82c46adc9adda20dfaaf46ab1b2bfe1910df284c8a3e018fc23146f6,2024-05-14T16:13:02.773000 CVE-2024-25583,0,0,52df82ee2ce35551367e4ba0c4e6ff32cc6f96f70883caa97ef95027dae1ce51,2024-05-01T17:15:29.917000 -CVE-2024-2559,0,0,d17a42ec06becd3e5cfa1def384b3c28bc9a35e00f3201898136ee76579d86b9,2024-05-14T15:19:50.963000 +CVE-2024-2559,0,1,a921f716f71eae23a73e8e7deff01565fadcadcd56e4bab54c87cc5238216014,2024-05-17T02:38:19.053000 CVE-2024-25591,0,0,c65f01ca63ad0801e05905a469f348aac6155e03a8ca96328b00fe29f06ee168,2024-03-17T22:38:29.433000 CVE-2024-25592,0,0,3bf77ce6c0d5ce69c3b2d29d57784babd24dff1d07ed5b59dadd6cc7feeb66a0,2024-03-15T16:26:49.320000 CVE-2024-25593,0,0,57ec7761a4397c76264a03e9971e99a1954cc79efdad1e4b61952ebd2b88e0ba,2024-03-15T16:26:49.320000 @@ -244200,7 +244200,7 @@ CVE-2024-25596,0,0,643e123ad4497f4337dc738367894e43e7e6a9909c709359b42f68a9b876e CVE-2024-25597,0,0,995a42bb5448cb09cb985e0b42e6cccd2cae6222c241291d138853f854550330,2024-03-15T16:26:49.320000 CVE-2024-25598,0,0,43981dc647595567427079648c996df524b855802acc767a53f000d4ab2b6b3f,2024-03-15T16:26:49.320000 CVE-2024-25599,0,0,032448a69971fef9ee741a14b966aa271b8012f133cb0ca23a0dce51bf94426e,2024-03-28T12:42:56.150000 -CVE-2024-2560,0,0,fc86038799ae8683e9bd9e46c73da8a1f144425a8b16277d95834124c40ec6e6,2024-05-14T15:19:51.247000 +CVE-2024-2560,0,1,809d62945ef2e3d90fbf469b99de295e3fded702b00ce1ccb1e2ea6f85a4ab6a,2024-05-17T02:38:19.143000 CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000 CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000 CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000 @@ -244210,7 +244210,7 @@ CVE-2024-25606,0,0,f4127f65859da9e4eafb304ab5f5357c338dbc6a805533edaf8b3a431051a CVE-2024-25607,0,0,b1bdbb091cda1b1a0832d5c938cadf7ef73e9fe8fb0a2223ee265a0dd4bacd84,2024-02-20T19:50:53.960000 CVE-2024-25608,0,0,777906eeb0a5b0a9c86f59255c54f56d84853d1b7a72669bef6a4f4e08ea2a75,2024-02-20T19:50:53.960000 CVE-2024-25609,0,0,70b2abe4f6b07d14dd1eaed8f77b182b189fc3d24fbd2fcce03d566544ebecbb,2024-02-20T19:50:53.960000 -CVE-2024-2561,0,0,c8da4e8f5b4b1769437abf5967e96333bc86dbadb5cc0a345756aaa03ebcb767,2024-05-14T15:19:51.647000 +CVE-2024-2561,0,1,e70e3d297a5cfcf73280f39c37fc0e34bc702bf39d4cc7a0f97dd902309c51c9,2024-05-17T02:38:19.233000 CVE-2024-25610,0,0,32d42c7fcf60736021dc24b7a8ddbe346dbc5974b75a910934a4ff892eb9f8d0,2024-02-20T19:50:53.960000 CVE-2024-25611,0,0,b8aad29ecd8dafe739aa6a39e6e9b9c4b39c67e14764ad44399a3e75bbf7bb9a,2024-03-06T15:18:08.093000 CVE-2024-25612,0,0,a837136520aeaa34f4b70e7dd03ddbfd53112c6e4bd6fadaa68c3f07ddc2bf40,2024-03-06T15:18:08.093000 @@ -244221,7 +244221,7 @@ CVE-2024-25616,0,0,08e7e92a31b8175954afe7fe6329cd6c1ab805b72ac96ece1d0fb03d1064f CVE-2024-25617,0,0,36384aad6d973fedcf94366c2f0f2585d3f8f1aba5d1f978e32f17819e6101f1,2024-03-22T19:15:08.553000 CVE-2024-25618,0,0,d984f9f9baeb106246c6ae40df4d0db5b6f9762ad245aae5ed2d5e1607759464,2024-02-15T06:23:39.303000 CVE-2024-25619,0,0,4148d7c6b7f88f108c739f8691091e275d5db2676638c192202b001773f23d6d,2024-02-15T06:23:39.303000 -CVE-2024-2562,0,0,5f37cb9f377d01bd62c0e3d7080fa91d51518ecace0ae62cab02417ae4999e08,2024-05-14T15:19:51.970000 +CVE-2024-2562,0,1,5553c922a393ae4f84d78acc4f98ae6994c982bcc0edf0dc018bf7d1f1dfcfa3,2024-05-17T02:38:19.323000 CVE-2024-25620,0,0,4dc0e7d0481efa671a76b60244b96320a6f1d8c82285e89393bb5facdd3f14f5,2024-02-15T06:23:39.303000 CVE-2024-25623,0,0,d7097ca06a605433eb8efcfef9343f15725de6d8ed69964da29f4e86bee1b907,2024-02-20T19:50:53.960000 CVE-2024-25624,0,0,b258918324fa72e8287f483fa104501590c620958ca6b49df7ae018f803b5c02,2024-04-25T17:24:59.967000 @@ -244230,13 +244230,13 @@ CVE-2024-25626,0,0,d9f83485f5fb6b4cc55a1d4f971342f8155aa2e72270d86c4d53f59fca85d CVE-2024-25627,0,0,2bcab79d49f96281ac7197c55bb9f9a5171d7b9aac31488886e6d6a908f6c3e8,2024-02-16T21:39:50.223000 CVE-2024-25628,0,0,80b7a5f2deb7812c880a14f3ad5933114e243f6db0abb31e68cb47ea4c9ddedc,2024-02-16T21:39:50.223000 CVE-2024-25629,0,0,a117e0c49d6917cfdd1fe3f17935997c3a904ddc350e453b0f96bc9f6c064a68,2024-04-19T23:15:09.613000 -CVE-2024-2563,0,0,54323f9059d83d89f7150f45350b063a540b9921408f6546dec2ca651bd8c3c2,2024-05-14T15:19:52.267000 +CVE-2024-2563,0,1,5320dd2559501bfd6f9255f16a597056ed9865684b2cf1c45f78d634be4c04b8,2024-05-17T02:38:19.417000 CVE-2024-25630,0,0,a57a628f28495cd842b0c66428735d2693acec87d73be247a3978c9f39f89b72,2024-02-20T19:50:53.960000 CVE-2024-25631,0,0,762b89556b501c655b7561ea12ef304be15c2e928b2e552489636c84deba37af,2024-02-20T19:50:53.960000 CVE-2024-25634,0,0,c1510e3ab0b733f2989d621c241e546f656e3e790b7a0232e637470ddb569500,2024-02-20T19:50:53.960000 CVE-2024-25635,0,0,a4a1398f401e935ab32cbd396026a9007e03a9f1dbbfebcc101e2a33975e9674,2024-02-20T19:50:53.960000 CVE-2024-25636,0,0,25ca08d2d7942010a89cee168f33ec13089ab5d688be0f620a303dd1bdaf78e7,2024-02-20T19:50:53.960000 -CVE-2024-2564,0,0,1332b35edf6ec40cde59e59b5e6a536c7e3384ba59aba16a1aba7686d938808b,2024-05-14T15:19:52.660000 +CVE-2024-2564,0,1,06f131cdbceb269732c61d2fa80714aae66d7510c20454358bb409674d65f586,2024-05-17T02:38:19.517000 CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000 CVE-2024-25641,0,0,871043c13d1069d3f039298edecb5c149fc61882b04b14fe76dc9c3b0716fab3,2024-05-14T16:13:02.773000 CVE-2024-25642,0,0,bf91eeb1502dedca60fe6c035b93d7dfc5a440bc6932322c6ae4d128b4c7c145,2024-02-13T14:01:40.577000 @@ -244246,7 +244246,7 @@ CVE-2024-25645,0,0,611af6391fb4617a6b65e5d2ff91bac5a4003873b65f133d0cd2495d911bd CVE-2024-25646,0,0,4c3fff51352b6a263ea60efd6f0f793331eb0c3a48316710a84a88b50103400a,2024-04-09T12:48:04.090000 CVE-2024-25648,0,0,52691848636d1276f60ad663be7ea22b75a5d9866ac451af3a5a50599a3d717f,2024-04-30T17:52:35.057000 CVE-2024-25649,0,0,3e37b8e86c2aaae32174cb72f32869171ec886cd62bb95537557a32583b80d63,2024-03-14T12:52:09.877000 -CVE-2024-2565,0,0,fefb54703472eb77cc46566ccae71052564e07e011b9b35ed4b36ef60496f261,2024-05-14T15:19:52.930000 +CVE-2024-2565,0,1,e01b7bdef875ef3c85fa882c1d297601a695415d610804bda9c42f530d989e8f,2024-05-17T02:38:19.613000 CVE-2024-25650,0,0,dc8b4afe4a9ab50c0ebaf06dbcbf0134b9648b4ff2232925762633c6b3fe0179,2024-03-14T12:52:16.723000 CVE-2024-25651,0,0,f51e78c269c26190b3c672722783ce4670d01303837420d7b398c170c1d7a4fc,2024-03-14T12:52:09.877000 CVE-2024-25652,0,0,bbffc694814c79ad289e0be293d450ab20d8508dd1e12ad7dce48fb3e1ef1572,2024-03-14T12:52:09.877000 @@ -244255,17 +244255,17 @@ CVE-2024-25654,0,0,443dd6477f938280a9539712121cd8f0a140deb10e2592786f011bd3c7862 CVE-2024-25655,0,0,cfd01f93e6b64ad7a955ed10b897e999b8082ff41ae6b578e5741fe51c904326,2024-03-19T13:26:46 CVE-2024-25656,0,0,a1c4baf15e9e6266971ee38086755c707f6eecd60a5f0a598af59477f39b7282,2024-03-19T13:26:46 CVE-2024-25657,0,0,2290acac0b1f2ee0f8a63996470c150f7d06e1f1d744f9a2687df3640958ea62,2024-03-19T13:26:46 -CVE-2024-2566,0,0,49c792128af8a4847ed6de17a429d5e2eb9272f04655b1fd4ef2d48b200789e1,2024-05-14T15:19:53.203000 +CVE-2024-2566,0,1,9eb1bcc43b35821bebc33507deb572c2c69b4acafcc3e51c90517cf3b3a49d8e,2024-05-17T02:38:19.710000 CVE-2024-25662,0,0,e2628476a96b019c8f7e0270014095c2615c59332f0e92827e5ed617da92d75d,2024-05-14T16:13:02.773000 -CVE-2024-2567,0,0,a24dd5653aa1dd37021cd7f2895ccfaff1c7ba8137ade5913fd46e76280d2ddc,2024-05-14T15:19:53.473000 +CVE-2024-2567,0,1,69e3d866b08af2014517378039ea2d038a4cfc1505aa957758fca27cd25c53ff,2024-05-17T02:38:19.803000 CVE-2024-25674,0,0,880844ace2ad9fa6a214f1eff7f46e3beaded8f86ef202dfc09585e1e07ca21c,2024-02-12T14:30:40.343000 CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d233,2024-02-12T14:30:28.640000 CVE-2024-25676,0,0,6e92b41ae6bd1911a9a842e41a79d250b20cd9da74201914715c0c0b9b590631,2024-05-02T13:27:25.103000 CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000 CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264bd9e,2024-02-15T18:45:09.663000 CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000 -CVE-2024-2568,0,0,6686353a6da1a59d1b7879ffdcb7a0e75297813caa6ada21ef3a3fe9cce92698,2024-05-14T15:19:53.807000 -CVE-2024-2569,0,0,2e0690423217993566e83bf07eb74d179a683c443b75fcaf72665ab6211d5bb1,2024-05-14T15:19:54.093000 +CVE-2024-2568,0,1,d633520aa077b3b5fe1701c117029a753f6f8e33f32feaa63db87b37be3549d9,2024-05-17T02:38:19.913000 +CVE-2024-2569,0,1,d64ac370363371c9842a1169abd5ba51d5780f23838642e68e2b697105346b61,2024-05-17T02:38:20.070000 CVE-2024-25690,0,0,1b31bc93c92f6828f04fe607572785949d31e1c7c4ee8d6818499445b11d1071,2024-04-19T23:15:09.693000 CVE-2024-25692,0,0,54bdf07f28ecf07e407b8dee8625a05a64fe5b59859e08d2c532afdb0a3b8745,2024-04-19T23:15:09.780000 CVE-2024-25693,0,0,ca720a380b3c7e5f3ef83056ec7cefdc35027149611825fb09dc0ec8c635bb51,2024-04-19T23:15:09.857000 @@ -244274,7 +244274,7 @@ CVE-2024-25696,0,0,1cbc5bd2c8d64db334c8b9464feb541e8b992eb7879e2799ab2fd71bc13bb CVE-2024-25697,0,0,87f097c1f7ed0e82757d82e95e600dd576ef9cb40b319980c27885e1d41eec72,2024-04-19T23:15:10.003000 CVE-2024-25698,0,0,687369323a3676b43d9872f13157867194abcaff3ec0cdf77866c10431d641b4,2024-04-19T23:15:10.093000 CVE-2024-25699,0,0,0b51cd5f7cb608299fc6784b7d5d83ebe087ecc52f001d7940916b47a92ea6fe,2024-04-19T23:15:10.163000 -CVE-2024-2570,0,0,cb7d392bcbcd064662aa93a7d688896e7a0ffc1ec8bbfdc1f316572e24ae4903,2024-05-14T15:19:54.510000 +CVE-2024-2570,0,1,5d6ff6a175ef3f264b441bc5be147043e9017a41f9d00dfd08e426b098e99454,2024-05-17T02:38:20.170000 CVE-2024-25700,0,0,7af0107778f703960327721c61c9f88d292d8c7d8136f4aa2adf68e6ecb154dc,2024-04-25T18:15:07.817000 CVE-2024-25703,0,0,c9ba42c9165d3ed0d256a2ca2c76dc0d53caec9ed526f17ff441553f5ef875e5,2024-04-25T19:15:49.520000 CVE-2024-25704,0,0,b31f59b3da36cd1ad4c21679bf4d5448c9ac6d042a5537c086e62b3446556f78,2024-04-25T19:15:49.597000 @@ -244282,7 +244282,7 @@ CVE-2024-25705,0,0,da77fbd71e9cb9b93d31c57182ddbf8287305337f132cbcb286327b5364a7 CVE-2024-25706,0,0,943a20bd0f8efbd2cfe7b5bcd9e8b908c23b72c243de966b9fdb32cea68fe18b,2024-04-25T19:15:49.720000 CVE-2024-25708,0,0,0bfa26cc48edbaebdb07961ffdc2f6a8ef4ae650648bc898f6a9eb710ca124d4,2024-04-19T23:15:10.237000 CVE-2024-25709,0,0,c32a39188765515d0d644e2bbacedfa742d420e65c2db16f3996d6038ac83402,2024-04-25T19:15:49.777000 -CVE-2024-2571,0,0,859f04d3d24b3677f1a917fd275aeac5b8ab210fe210c6b7ea9e7519e5bee93d,2024-05-14T15:19:54.873000 +CVE-2024-2571,0,1,3def986eaf6261b20333a38d8e85f67a123610b99c3d4e129f8f513c854e26bf,2024-05-17T02:38:20.267000 CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000 CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000 CVE-2024-25712,0,0,c9ef944569a02edafe33f680e2c0aeac367a30732ec0a9ec3127d5ae4694b7a9,2024-02-29T13:49:29.390000 @@ -244290,35 +244290,35 @@ CVE-2024-25713,0,0,87d32f31af57eccc7abaed9d0832e7cf135057c3f9539270d5f8ff4b2b0be CVE-2024-25714,0,0,5a8640abb43ecc6c1d7611f2017521ac9056c0fddc7b85997aaf7dbd7b1d4136,2024-02-11T22:29:15.837000 CVE-2024-25715,0,0,afc47e2f135c0d393e0f1675e9f3505afc2edeecfe91e6e7ebf765579d639205,2024-02-16T21:35:54.270000 CVE-2024-25718,0,0,bb40d9a7c3627957c0a8684f79fde7f1f2d52dca2e08e3b7ada94b1f5660baf7,2024-02-11T22:29:15.837000 -CVE-2024-2572,0,0,39b1fbb064bcd30ae6d4f4c3fb3d9829b96ddbb83fe86259eedddff747b4ed15,2024-05-14T15:19:55.240000 +CVE-2024-2572,0,1,bda2e78923efb2e80e48abe37f879d2bccb5f3875e6afb96342c33b2d570ec5a,2024-05-17T02:38:20.357000 CVE-2024-25722,0,0,e703a271dc38d4f8d963c274b2985e5e8af09acb3f7e3b10f6e36bda19fd7082,2024-02-11T22:29:15.837000 CVE-2024-25723,0,0,f5e48ae195e8428328f05db62baab9ea4ea7e3efac70245f05a45f8f26aeeb9e,2024-02-28T14:07:00.563000 CVE-2024-25728,0,0,89e7ab8efb6550f3630b9bd068d82cee0ea2b2673bf3b1c3df3c1a4a7ca27daa,2024-02-11T22:29:15.837000 CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305c1a,2024-03-08T14:02:57.420000 -CVE-2024-2573,0,0,3fd960b94a86396f24c494d298580aeef12f3c8ace3771a984a7e0b39030b951,2024-05-14T15:19:55.650000 +CVE-2024-2573,0,1,8794bf8374457a16a6e1849ae018a87dce48fb499e80c0f948b02eb3b1cff67b,2024-05-17T02:38:20.443000 CVE-2024-25730,0,0,032c2b80185a15cc34b989cbd063b0c7e0d750a1b7c4c8f047cda1eb416d5d9b,2024-02-26T13:42:22.567000 CVE-2024-25731,0,0,1c6fee5c0654e277c807db3f6bf19838ebb53eed65f09ea7e40b4e98951054ef,2024-03-05T13:41:01.900000 CVE-2024-25734,0,0,06c269125a132df3ae043bc4b207969136d4cdb2e71e0ceac2732c8d46a3f2d8,2024-03-27T12:29:30.307000 CVE-2024-25735,0,0,b2ec3248064181eabfaf9fbb0d3d8ff31c37e79eaaaaefb0325854c3d0f3829f,2024-03-27T12:29:30.307000 CVE-2024-25736,0,0,7371e824af142b51c9574b5ab47b3c1757c3b280bf74f832655082514c5a65ba,2024-03-27T12:29:30.307000 CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27e26,2024-03-25T01:15:55.230000 -CVE-2024-2574,0,0,bb9537e11e6b08d3b85900eb213f5c041b817e4a7c01b1325f1847f41c652182,2024-05-14T15:19:55.943000 +CVE-2024-2574,0,1,b5441c1b84575547e924314a12527464107de86e7e6ade40cf449ff7ac8309a8,2024-05-17T02:38:20.537000 CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000 CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000 CVE-2024-25743,0,0,37902cd6ceb18dc7f5198dc1c50c8c984eab5fa3022e6df53dcc7738f6794e13,2024-05-15T18:35:11.453000 CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000 CVE-2024-25746,0,0,6272a47b2c23f44a1fdd2c4a804d33aa59797a37bb203c19911b0f26f1951dd8,2024-02-23T02:42:54.547000 CVE-2024-25748,0,0,beca6aa38f2f4693ac0e2f34d593b69359263cf9d72b56c066509cc509297ece,2024-02-23T02:42:54.547000 -CVE-2024-2575,0,0,57c54ca3053eb8e06f99a35ac0a9475d9bb5445b3290c77168bd348f258e04ed,2024-05-14T15:19:56.203000 +CVE-2024-2575,0,1,38a80bbf06ba9085e69fe961e64f0ee193d005fd67ce2dda19728c52cbfde47d,2024-05-17T02:38:20.630000 CVE-2024-25751,0,0,395becc114c34ed66ca0b69212e22c009bdd05d997290a2e353e3ceaba1432fb,2024-02-27T14:20:06.637000 CVE-2024-25753,0,0,97dfe859c1dbb063c05c6ed623d7cc9a1e99c3b82663c228697d879092a15d4c,2024-02-23T02:42:54.547000 CVE-2024-25756,0,0,a0b03055fd48d565532bce772e2eeb093af08c302ddbed1c7683c7dfdc663118,2024-02-23T02:42:54.547000 -CVE-2024-2576,0,0,b7bd3803b4257a1219ec73a5e5b6eed6550bab776674dd80e737b4af1908ccc5,2024-05-14T15:19:56.580000 +CVE-2024-2576,0,1,d0b16dbc372dec63e2b803da5b9015daf57fac2b9916468bb9eb6f5b43478935,2024-05-17T02:38:20.723000 CVE-2024-25760,0,0,255ca6230bb354f98509c01959da5b0923f549858d798f3db2290377395c8140,2024-02-27T15:15:07.820000 CVE-2024-25763,0,0,786f75ac8f2bd5eb57d0d3f177af6c4f4c7f40c22220c2487e17c91d4573d37a,2024-02-26T16:32:25.577000 CVE-2024-25767,0,0,d74a4c59899fa9a5895afcfead05fc9e2e964c565743db364befa9c28d834361,2024-02-26T22:10:40.463000 CVE-2024-25768,0,0,48576988026566a6667ecd188c32a9f0530c555afb13016aa21b365607712624,2024-02-26T22:10:40.463000 -CVE-2024-2577,0,0,59ec25fdf23456b2060acffaeb3eb6f8dcc7e89ae3440e321981fd7d0903995c,2024-05-14T15:19:56.863000 +CVE-2024-2577,0,1,8e2f278d1cd3b65867385710f4d6071329a42fe144e355f6d6e6aba551cf8a38,2024-05-17T02:38:20.810000 CVE-2024-25770,0,0,dd617a6dc87aeebd367118292e8c0a18c50e4f033ef148e25a05a81535cf46f9,2024-02-26T22:10:40.463000 CVE-2024-2578,0,0,f3dc6aee16c3bb1202ac965103a0ed12fa4721dcb402f77d08d16f39aa243546,2024-03-21T19:47:03.943000 CVE-2024-2579,0,0,feb08818831e5ec076ab32fb255fa61780327c8aab60a2b8a833a15f6fc749b4,2024-03-21T19:47:03.943000 @@ -244327,7 +244327,7 @@ CVE-2024-25801,0,0,86d0a2f88d637a38d728e68507deae5ad1ee66b74383784e4b403b33b5149 CVE-2024-25802,0,0,f659bf50b2fd0e541d5f00748f27313096b08805b1be98d6a247d722cb1acd9e,2024-02-22T19:07:27.197000 CVE-2024-25807,0,0,85b77c366cf2c1b2fb4937292fdfeb60a9ca99d654220e8140288f7d8bd4e1f3,2024-03-22T12:45:36.130000 CVE-2024-25808,0,0,ca13d6f7a3f0ddba59e23086161ff278d84f97c260daa4e5edc64c08473aaaeb,2024-03-22T12:45:36.130000 -CVE-2024-2581,0,0,a19a6eff1c9b54e84765e8f421e3a85f8911973415c5d85a76c183b59be7138e,2024-05-14T15:19:58.003000 +CVE-2024-2581,0,1,e07c8e0b2918a7b9b41b8696986689aed18f1f1e676ba68006fedeb5b34f9741,2024-05-17T02:38:20.983000 CVE-2024-25811,0,0,16bc914d8679efc822d508644be05dd9aca3ce1bfb45b311a9a5b65ad61ab2e4,2024-03-21T12:58:51.093000 CVE-2024-25817,0,0,8244c17ffec667dd25976664571f96aed86930fb569e330976ea19223cb10648,2024-03-06T15:18:08.093000 CVE-2024-25828,0,0,c8378dce7510c383d40b9ac3674d553ee8ef2c5f2caf844957f30776ab7a0ce5,2024-02-22T19:07:27.197000 @@ -244494,7 +244494,7 @@ CVE-2024-26033,0,0,2ffb49837582ba08f9215214edf98287ad64d960e45ebe82164df480ca824 CVE-2024-26034,0,0,00565c40178b9c08a8091091a977b64eb03563ac7d0f96b16b4ca6b7e836fad6,2024-03-18T19:40:00.173000 CVE-2024-26035,0,0,883133a8de48097a6b73d4e3095ba75e003408728f6dae4385c81aa2fcc86536,2024-03-18T19:40:00.173000 CVE-2024-26038,0,0,76713acd6bdfe7164e4f2d86a923b063147e69c799d7e3c99257b946a8156fc4,2024-03-18T19:40:00.173000 -CVE-2024-2604,0,0,3c0ea5798abf840059b474d5522c9c2a1bf0eed2a5c9d9ee4e914bc0e665deda,2024-05-14T15:20:03.207000 +CVE-2024-2604,0,1,689f71e3d41571a31f6333e7657faa4b364ed9d0a6c639a8ec66169d415ec047,2024-05-17T02:38:21.500000 CVE-2024-26040,0,0,519af5838f79bf8c7d39e25f5dff68efa048d9e0cdeceab5e6b98ee050ced841,2024-03-18T19:40:00.173000 CVE-2024-26041,0,0,7398f8cb44db6676ba8eaaa26244be9101bdedd41f62cedb36677d64ee550ca4,2024-03-18T19:40:00.173000 CVE-2024-26042,0,0,03fb2b5cf170bd39573b8f257ae9b6c28ef1a40fa07083818bdc3995b5db084a,2024-03-18T19:40:00.173000 @@ -244613,7 +244613,7 @@ CVE-2024-26196,0,0,1ee43aadb57b3b8ca7d28d011e60635f3daaaef1122662143a55d71dc16b6 CVE-2024-26197,0,0,d2427241bd7a7514eb5dd09d72f4dbbe122c7dae85c0aacf9d871c0db998fa60,2024-04-11T20:15:35.027000 CVE-2024-26198,0,0,49f0d8eaff7224b58c03d9c724e0ea0b8c931116d6256f8e155eb59f945506d7,2024-04-11T20:15:35.127000 CVE-2024-26199,0,0,5ee5d30f2af04f456f9a7ca3eae9a1036d222f0b01e33d3ba424ad44f9310e30,2024-04-11T20:15:35.223000 -CVE-2024-2620,0,0,efc1784c3f7d1ee9dd88cfb406418231b2b529a74708bc60e6f045ef88653638,2024-05-14T15:20:06.367000 +CVE-2024-2620,0,1,e6e5e4e4cd4b9291fa916942e77525cdfcbb6c0d69c90797c90e1ca81c9c96a3,2024-05-17T02:38:21.923000 CVE-2024-26200,0,0,ac9a900f7f82db1de9b375020212489031795f56e3644c5afcd9936ccd1f1d3b,2024-04-10T13:24:00.070000 CVE-2024-26201,0,0,7dca8dfbfd9d47f0893d0c28f71f752210fb3d0378ae8013bce3377ae0b0b18e,2024-04-11T20:15:35.327000 CVE-2024-26202,0,0,9afbb3c203aa077c49e0c21dc715de9545f55ae9683dc7ffea9563fb866dd22a,2024-04-10T13:24:00.070000 @@ -244623,7 +244623,7 @@ CVE-2024-26205,0,0,77a23cd894df001ef88d657235e0ec136a4faa76f9606336a92f8416a0ec7 CVE-2024-26207,0,0,a5463f0881d194da5172c38c2be07e734307c8a81dc93caf7ac5b0b0560ab175,2024-04-10T13:24:00.070000 CVE-2024-26208,0,0,52e3ca1e3454e32acef35108a8bf7c3f80b2183119bc36b4e85fd793c1dd08c1,2024-04-10T13:24:00.070000 CVE-2024-26209,0,0,82682c39e122c502344cfec99060829696dc591186b810997b9794a17a4732c2,2024-04-10T13:24:00.070000 -CVE-2024-2621,0,0,4aab0958480c16837807d915fcfe50cb29315a02102eb4abe8405263c24b3dac,2024-05-14T15:20:06.747000 +CVE-2024-2621,0,1,616181a6e14d62d21d6ae0903b777677554ad25c2e1e8cb10606b845035f94da,2024-05-17T02:38:22.030000 CVE-2024-26210,0,0,916f1372633f1911bd72004379235748804faa18c5be7368306a394e7f806d77,2024-04-10T13:24:00.070000 CVE-2024-26211,0,0,a1ba556a2f0ed921ddab1a8a6f513b95b797b266198d535d5dd1fa95f40f4973,2024-04-10T13:24:00.070000 CVE-2024-26212,0,0,399bc3cc9cbdb31663132cef17e7cd125d7c1b0f55a34874ad57580ccc08342c,2024-04-10T13:24:00.070000 @@ -244634,7 +244634,7 @@ CVE-2024-26216,0,0,6159f3400fe92efda4da955d756092175c9403a000b0f2b8ed67d31ee18a1 CVE-2024-26217,0,0,ee3bc7999442a924c52e0492366973788d75c711e588133d4c446e25ea2c450c,2024-04-10T13:24:00.070000 CVE-2024-26218,0,0,0891a6d86187323e00733b2feafeefe7d17b85e66a4710bb064ded9b38f7d500,2024-04-10T13:24:00.070000 CVE-2024-26219,0,0,6e4e5b52915fee80a1802001a387380949da8624a5a1d8a1b46aa2aff50c1ff5,2024-04-10T13:24:00.070000 -CVE-2024-2622,0,0,312aa2d573148582a474ecb14204d72754152dd55d80fc34ebd5eda93bc3aad1,2024-05-14T15:20:07.137000 +CVE-2024-2622,0,1,c9d471507e1aced130c182e685bcdc93824585f38c589e5507ead9fdb4cda47d,2024-05-17T02:38:22.123000 CVE-2024-26220,0,0,0a60772611c019f6a9650ff19559dac35888bf06669556b8d07676e9e23e3835,2024-04-10T13:24:00.070000 CVE-2024-26221,0,0,202c6c1334feb3b04972952f43307134db58d29b07c4df3d3a3a1459d97141e9,2024-04-10T13:24:00.070000 CVE-2024-26222,0,0,e7f3e63b4b4786196b2b033e78d59539753cbc1d32893421bf40f55af826dd24,2024-04-10T13:24:00.070000 @@ -244745,17 +244745,17 @@ CVE-2024-26362,0,0,6a18777bd7815cb774b31220e78a758adc0ac0f202205f9d0b94f55fedbb4 CVE-2024-26367,0,0,1e1c6e75b747e43c4a85ad4a4fd27bbe5f5d75303bfb59ffebdfa3d90e5e04d7,2024-05-14T19:18:31.490000 CVE-2024-26369,0,0,b0322db94f9b89a2da31dd1ffa70ef568f3b1c4901ca044ba9c0ea1e2eb29c09,2024-03-19T13:26:46 CVE-2024-2637,0,0,a8f5b28ed17230a8cff191ede27bc6930d7d1e6eda2f58b17de80b1b4a15421b,2024-05-14T19:17:55.627000 -CVE-2024-2639,0,0,6df8fb0b3a8fc33065e2d86abb941676cb3f81b709201dcc9f0448118d08e192,2024-05-14T15:20:11.157000 -CVE-2024-2641,0,0,a20d2a4e03879e66be01e4f70ea051351ebca5a7162cd815af68fc008e10f927,2024-05-14T15:20:11.500000 -CVE-2024-2642,0,0,c6033e2ce5d3063f7447907581b6da3184bd23c08e33f9e7077bbb006fc51594,2024-05-14T15:20:11.823000 -CVE-2024-2644,0,0,fcf22790d729e577bc86339c64cd18c741b2d8be44a3d43ca4304a736771b93a,2024-05-14T15:20:12.090000 +CVE-2024-2639,0,1,0a379ca73fbb79fdbd8f18fc8cd7d5818278eb25b07ecfab9db46031f52aaa19,2024-05-17T02:38:22.540000 +CVE-2024-2641,0,1,f8817d39db046b0703540421bdc7defa8773388c970d95d9af56a10acaf6505b,2024-05-17T02:38:22.647000 +CVE-2024-2642,0,1,8e9139118e526637636dbb75ee7b325451ccf936f521c86702bbdd8ba223ba4d,2024-05-17T02:38:22.743000 +CVE-2024-2644,0,1,71ff4ebc0df85a15f59fa54b15eff5b3e52c7cd6fadbef95c599217ad8e90382,2024-05-17T02:38:22.850000 CVE-2024-26445,0,0,71a9feb38a5a94d0e5910d200029d42f7d7fc7fdd5a54d1eb0f00dd7867249c2,2024-02-22T19:07:27.197000 -CVE-2024-2645,0,0,cd40d662187c26a15392d6edc6624a66e5d2b021426c13d151bf17ede3ba8666,2024-05-14T15:20:12.410000 +CVE-2024-2645,0,1,c1867ac0e657a257c745c23e57e76906ecb3bc7e3ef4037302feac7e75d18b7b,2024-05-17T02:38:22.943000 CVE-2024-26450,0,0,e70e1c7044e1447bb73bfa4a556135e1953f1916a7225089ba5c38735bf8ee34,2024-03-09T08:15:06.120000 CVE-2024-26454,0,0,8102e9c31c3b2f7141914f48309f44fb68f836249aebadba325559ca8b4e55af,2024-03-15T12:53:06.423000 CVE-2024-26455,0,0,077fc37ea8fc4b3c016ad7dbbbde3ee7daec6cce158db645b818f5e4bad71f6c,2024-02-26T22:10:40.463000 CVE-2024-26458,0,0,5fdfe13612db9a1f5cd3e18b1997f080df71cd1c78f11d5883769ed8ffe187ff,2024-05-14T15:09:00.470000 -CVE-2024-2646,0,0,7afcb7c535a4733570755e2cd26708fbb575af789ee2ad4bab239e6b53d2d015,2024-05-14T15:20:12.890000 +CVE-2024-2646,0,1,bbf999f6cfaf6df5ba7900dd02b5e6620f7e20023d8ed5604597aa8479703d2f,2024-05-17T02:38:23.033000 CVE-2024-26461,0,0,6b04a6bd18627c7fe26f13d01969568a2e1bfb81eb9438e521efa0aed6aceed8,2024-05-14T15:09:00.787000 CVE-2024-26462,0,0,8855e3be7539a1b296eb2186bfd09ed3a58c9df3426bf437b6b71855fdea3d11,2024-05-14T15:09:01.053000 CVE-2024-26464,0,0,cbd0112acbb1e0e9ce1da1cfdb3a03ca0b9d1c7bfd875c95484f9af9885c3276,2024-02-28T15:15:09.390000 @@ -244764,20 +244764,20 @@ CVE-2024-26466,0,0,228a8f696f6792cec7562c097232802e66cd4bb0e21fc28357ba014f7068e CVE-2024-26467,0,0,c3be9124469cc7ed075b82eaa99e05e2f6e6a3de975351004278e13c5270ba91,2024-02-26T16:32:25.577000 CVE-2024-26468,0,0,57fad72dc6eca9611bb43a77a9e1021ab4dbc1a6283a356ed7b372e680f5b575,2024-02-26T16:32:25.577000 CVE-2024-26469,0,0,f627700e07a9ff8634596bd7370278fc470e9693f4fa9d773b29deecc60046d6,2024-03-04T13:58:23.447000 -CVE-2024-2647,0,0,f35cd45fe4cf20c581f16ff9c6c25f4bc9056c6a148693c372a9775976496a30,2024-05-14T15:20:13.297000 +CVE-2024-2647,0,1,b227b227a6f4356e1f1974e4cac7154107024fb70e17134ddee47068661561e0,2024-05-17T02:38:23.120000 CVE-2024-26470,0,0,4b23bc3555c5cbb055f22d07a6ab56f687074aaae7b5772cf5a19d894f5688b6,2024-02-29T13:49:29.390000 CVE-2024-26471,0,0,e829ee9e95ebc642e92287d18ced9aa3313d82056781373c5d547e97d283b381,2024-02-29T13:49:29.390000 CVE-2024-26472,0,0,263b6313f3d222b9b664ca4acf33761066c4df1f4a964e3dd263c3bac4f021db,2024-03-08T21:15:07.193000 CVE-2024-26473,0,0,ae1bd3ec975a166f1f74ae89238483bc8e50a118c60bd9c389837eb0355c62e1,2024-02-29T13:49:29.390000 CVE-2024-26475,0,0,d850d33293e4f927ebf3b9905dfbeb6f5bcfa6e2892d7951abd9675dd6217df4,2024-03-15T12:53:06.423000 CVE-2024-26476,0,0,feacb32f5d6b092474bc4c0c3523d0e6db90b6ecab34401b5aaacdfc9b368d62,2024-02-29T13:49:47.277000 -CVE-2024-2648,0,0,95cafac5087aee3edb247edb0db15d876f16d36a04b90adb04db8b62490e1e0b,2024-05-14T15:20:13.643000 +CVE-2024-2648,0,1,b9c34bb5f2397fa260f2d9cd207b44e05cb391c64baaaa602da74b924ff0c334,2024-05-17T02:38:23.220000 CVE-2024-26481,0,0,16c3c7f90cb16f8e754a4977b45d85fc37dcddc5f55bf7f8d07332bb65831b88,2024-03-12T05:15:47.500000 -CVE-2024-26482,0,0,6b6f9a26b48e12a5ffb46e0f942a1523862ea756a8d1f6f6ecdfdae2c183575a,2024-05-14T15:09:05.007000 +CVE-2024-26482,0,1,f4c581949d95a7747f809f0a09cd4a7bdf4331225bc64fccffb8d67d8eb547d7,2024-05-17T02:37:12.450000 CVE-2024-26483,0,0,ad0f3f304f4ad49dbf31bcd5ff504f39225fb0e3bde58b0adee9232448bfbbb4,2024-03-12T05:15:47.610000 -CVE-2024-26484,0,0,84cc8012888daf2bcd0c91d48fb85707936e461f9b0590ca589d778925e93e99,2024-05-14T15:09:05.613000 +CVE-2024-26484,0,1,fd6b67ec07bd0e9d2bbd4bb99fab651808d68e08daf3eb81a9408f712e5706ec,2024-05-17T02:37:12.527000 CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4ac0,2024-02-22T19:07:27.197000 -CVE-2024-2649,0,0,3dbd60a7dae366560acd81ee1ac760ff7f7621ab1c598c487aeb9c32610edb61,2024-05-14T15:20:13.947000 +CVE-2024-2649,0,1,13ad5c6ed0e80761ec00430b1bf8d6d737136ed5d1e07a650c2069ba89ab60db,2024-05-17T02:38:23.307000 CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000 CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000 CVE-2024-26492,0,0,223ddadc0c7efe7b0886f487630808be0927541c8864c0a1df96647191c41c4f,2024-03-08T14:02:57.420000 @@ -244912,7 +244912,7 @@ CVE-2024-26676,0,0,1d6462abc387a07745aa4cbe7883c8d5a9e7ba60d572c150c39ead906ad15 CVE-2024-26677,0,0,6b321906db4a8761a068972f50c35aaee56cfe9a508eaeb0f87a01adffdeee4c,2024-04-02T12:50:42.233000 CVE-2024-26678,0,0,64bb303dae4cf9ca5eb7c0f51b50259620ff4e12c1339c5a90eab449566d6e8c,2024-04-28T12:15:20.717000 CVE-2024-26679,0,0,6e5fcbfaaf09c0a754213ce2a73da4984a33e97ebf7103133863657d55ddb43a,2024-04-02T12:50:42.233000 -CVE-2024-2668,0,0,df26d64dd9d6da3925259f783e6f0f3202a49458c12cbb81a00a6170e2994729,2024-05-14T15:20:19.520000 +CVE-2024-2668,0,1,a0072f6a4c94b0df552bd2795c1d5b1a5f1d4b56bb17972636e06c15c3fab36f,2024-05-17T02:38:23.770000 CVE-2024-26680,0,0,7cba00bff493eedad4949f635084d20f9b62c12fbba2060341caa87d798b6aa5,2024-04-02T12:50:42.233000 CVE-2024-26681,0,0,d0888cf223e3ff781851ac3c49fc20b7e9eb990bff5eb716a081ef52bec7a9f4,2024-04-02T12:50:42.233000 CVE-2024-26682,0,0,815bda0c2dbd75c0be714f55d4f47783146c4072cae1e67684474359c73535d9,2024-04-02T12:50:42.233000 @@ -244923,7 +244923,7 @@ CVE-2024-26686,0,0,0734bd058534992a65fc91e2031545067c67a938d385e2881322919d7c691 CVE-2024-26687,0,0,aa18db196af0c39c6f45cd43a623a636988a7e6883cd5d045186df5d09844ef7,2024-04-13T12:15:11.463000 CVE-2024-26688,0,0,766d60cb464cd092ce7144bde9a00914f29320c6999063b526311d20ebde8ab8,2024-04-03T17:24:18.150000 CVE-2024-26689,0,0,a2a9e05c28c08c98125906b04c7be06a12087a9d28f60436fc33e2bbbd1a8dda,2024-04-03T17:24:18.150000 -CVE-2024-2669,0,0,ef8ba51bb00d7a83f449584abd3b202e0ddea46a81c4440b94d64763b648dac9,2024-05-14T15:20:19.980000 +CVE-2024-2669,0,1,9c048d59437f9d8328ace17772a18a54c7e85e8fd9766a7185ec9d94230f7427,2024-05-17T02:38:23.873000 CVE-2024-26690,0,0,025f09d2a31d9f57c0fd4c5abacaa7e933f5b96654b63fc976b008d4d28f44aa,2024-04-03T17:24:18.150000 CVE-2024-26691,0,0,38a424c935df8a7f96792386b666214b121a9078b24bc323ebd0143063ce69c2,2024-04-03T17:24:18.150000 CVE-2024-26692,0,0,b02f9b02f80faf5e8740d67d2e737aa07c6c6299064f594711d3e5675e56937d,2024-04-03T17:24:18.150000 @@ -244934,7 +244934,7 @@ CVE-2024-26696,0,0,f99e215c24ceb59ba673f67436f24e69642dc9bb5e5f3d68a35cdfa0c86c1 CVE-2024-26697,0,0,b95abca87276831cb0957e44e6cb035b08bb580555ccf2936031cdebbe16cd31,2024-04-03T17:24:18.150000 CVE-2024-26698,0,0,f6f69a8c98cf4daae2d192def1bd0834d4bd8baafbb8f822673ccd3950c4193a,2024-04-03T17:24:18.150000 CVE-2024-26699,0,0,893e2566b79b4339e0de5dc826485972a25f64a86894d66476e9aa50b261cebd,2024-04-03T17:24:18.150000 -CVE-2024-2670,0,0,da8b3e4477d3b56c856f78696682a00081e0702268f0c5abab3d31015a054fb5,2024-05-14T15:20:20.290000 +CVE-2024-2670,0,1,6df2fccccda4625380f0d77208784463503e52e144c4f375ff93731127306d5d,2024-05-17T02:38:23.970000 CVE-2024-26700,0,0,c7f7efb0fc67c79ba41a3cf79c22cbc18bb5083f56afba1e521870cfb2b95a5a,2024-04-03T17:24:18.150000 CVE-2024-26701,0,0,54fae0440f48d8146334d9fe143fef326beefc4d419b36d98c541549a8b51c01,2024-04-03T17:15:50.720000 CVE-2024-26702,0,0,d694730e45a987399529c8b399a651a76c6f0f574de33b5c0a09b860e24c9832,2024-04-03T17:24:18.150000 @@ -244945,7 +244945,7 @@ CVE-2024-26706,0,0,a2023a45518e51eb54b212d1797e258abbe5e58612d773245400c9143a7ec CVE-2024-26707,0,0,0964c82a5ef12958293329771639c43d375106a182ef1c49b51fb85ac152ab9b,2024-04-03T17:24:18.150000 CVE-2024-26708,0,0,8c10fe84551bf57ad7146e2e12263c802b8e311f0a68934b8bdb1286e814160f,2024-04-03T17:24:18.150000 CVE-2024-26709,0,0,69a1c921958295a124108de3f88785353a2d800c0acf67bcdddfa28d54a568be,2024-04-03T17:24:18.150000 -CVE-2024-2671,0,0,a6b2631e033976661a8be06a5dc1e304563644264166ee57d51b0a1a0c915451,2024-05-14T15:20:20.590000 +CVE-2024-2671,0,1,495b9846337ae89f145f960d8d3903338ed32241d753e1fda9e087240e114bac,2024-05-17T02:38:24.070000 CVE-2024-26710,0,0,624ad7622964afd92bf9b51288e15a955e72d8e157bb4a5ec8f8db8d9c842096,2024-04-04T14:15:09.567000 CVE-2024-26711,0,0,ebf0c4b2aa14f99876c6b51c1f77a0c476167e2317499a40f41667c3f165c68f,2024-04-03T17:24:18.150000 CVE-2024-26712,0,0,b9fc4afdf08c53e1637df279edb55f6dfd1b834fc3d463f1694bbadd9a537449,2024-04-03T17:24:18.150000 @@ -244956,7 +244956,7 @@ CVE-2024-26716,0,0,f9d669baeba4b7f776a3c4a124648ee413e6404433c21ec9203c723040125 CVE-2024-26717,0,0,59dc38f4ca0fac7761a10b6ba841b401c9794a183a7d37c9f133e8aa06829115,2024-04-03T17:24:18.150000 CVE-2024-26718,0,0,dc3587dcbcf53ad899013c72aaa174686830cf4221013d300970c9b7a2f2dfa1,2024-04-03T17:24:18.150000 CVE-2024-26719,0,0,1fb6d263de4a65a41ef221cabefe4652686a788a317274677801f4ddb7da2daf,2024-04-03T17:24:18.150000 -CVE-2024-2672,0,0,69449846a6f7413c6e633910e6f1c6cd45ec61261dc5778da406da655080ad33,2024-05-14T15:20:20.903000 +CVE-2024-2672,0,1,981172e0f1e7e6e62f8330b0dcef6e273098bcbdd3a2b449b1b42d4429b24cc7,2024-05-17T02:38:24.153000 CVE-2024-26720,0,0,b71e352f78b8a7143bdb933279ced11e1012163dd6eed75700cd6d139005c8c0,2024-04-03T17:24:18.150000 CVE-2024-26721,0,0,1aa1efd903abf096ad1290c7c10d400fc8a97adfaf022fc1c266431a51be82bf,2024-04-03T17:24:18.150000 CVE-2024-26722,0,0,f28fc2cfc35eaa85c75fe6f5cd23ba333669ac4373d8f6edbdf158f588b4465c,2024-04-03T17:24:18.150000 @@ -244967,7 +244967,7 @@ CVE-2024-26726,0,0,80fe9b4de97c2c65cd0fade0eadee94c38f00ca15464ed1315d6ce830acf3 CVE-2024-26727,0,0,122b4c24c88ca0bd774334b8ee98128b31b94cab345bf82c2b3646252780c86d,2024-04-03T17:24:18.150000 CVE-2024-26728,0,0,d6c8be7ca79e52a4757efdd8b3e247858c68a179f46dc2e3b2eb21a4a0f91ec5,2024-04-03T17:24:18.150000 CVE-2024-26729,0,0,feed92c6e0cb3719bb6b15ed27611d3982c9ebd102d74de17057a4f02b8c9ed5,2024-04-03T17:24:18.150000 -CVE-2024-2673,0,0,075b0f6198ce37f539a51a71619e33f3a5f3c482643dd343df401ac9f978de0d,2024-05-14T15:20:21.167000 +CVE-2024-2673,0,1,15086e779cfc1f2f89d42de6bd052856d012a724fc4585be46eb31e715495921,2024-05-17T02:38:24.250000 CVE-2024-26730,0,0,9893aedf131c6dd7a16e55df38912f73be7e4797862870acd0b45a63fb433b94,2024-04-03T17:24:18.150000 CVE-2024-26731,0,0,ffd0547fa4f7adde2913e3edfc16057fe1d5c3c7f9a97582af8eb87eb11f210f,2024-04-03T17:24:18.150000 CVE-2024-26732,0,0,c79b44560393d9b6fe0b9e8f2bc00a229b58c9ebdfe9cedd1f5a163d96d5134f,2024-04-03T17:24:18.150000 @@ -244978,7 +244978,7 @@ CVE-2024-26736,0,0,2b5649e93c1a3d32639ed6e0bec705f723554db43a314dfe64051af881995 CVE-2024-26737,0,0,1dd558e5f1e9dba81bdafd74b0392d9bce041c19483372b4b200af34ecaa112e,2024-04-03T17:24:18.150000 CVE-2024-26738,0,0,0da71a5df1c934efac30bc800f4ac3eb667b91e38957e2b5099eae79d093cfd3,2024-04-03T17:24:18.150000 CVE-2024-26739,0,0,0cbfda2bd8a057d8fe0b2fd841879fd81186fb56752a6376206dce038941cc71,2024-04-03T17:24:18.150000 -CVE-2024-2674,0,0,ddefd862b0166e02d9a0661f218c5d461b81beb9b8969446e1c3d49480e95809,2024-05-14T15:20:21.673000 +CVE-2024-2674,0,1,38e2e5b23d82e1d5fc3316939dd71b8c9089a479b24be23986102ab58b8744fc,2024-05-17T02:38:24.343000 CVE-2024-26740,0,0,a9173891a93fe00eea479c084fefa526c89960d019df00147a9bacfb9aeed465,2024-04-03T17:24:18.150000 CVE-2024-26741,0,0,050138134af3f88be99a69480ba64d68e091dbd294f57be475066f8d031ece8a,2024-04-03T17:24:18.150000 CVE-2024-26742,0,0,06fdd43949cb6e9f1f6414a72375fea7c6b9f1a901edadb8175d5b281b69a545,2024-04-03T17:24:18.150000 @@ -244989,7 +244989,7 @@ CVE-2024-26746,0,0,b6823567fc4725561bc1a3297918ddc40afdf89b58466fd2d5d8a14a2b7b7 CVE-2024-26747,0,0,ca1b06b76ef243613aba95fb9dfa6542bcf8fcac37f4c1842c99d0e22e86a9c6,2024-04-03T17:24:18.150000 CVE-2024-26748,0,0,a1dab7c91f65b72dd5cbd0d3781ae92c5fcdfd7e25e374069ea36eef23948bbf,2024-04-03T17:24:18.150000 CVE-2024-26749,0,0,823ad647b3ffeb1ce5d043fe75a2ddc0cc75d7c30e98eacdf14ed6d8e7b52ed7,2024-04-03T17:24:18.150000 -CVE-2024-2675,0,0,35d56221f51f70152aecebdc398b56d49aa1efde75a5ba95e25373e20d299ce1,2024-05-14T15:20:21.957000 +CVE-2024-2675,0,1,357c27042cb9f8711589e0de3ea88a89973a8f009a9f3c2f960579cc3b396563,2024-05-17T02:38:24.437000 CVE-2024-26750,0,0,62a2e73c89527619216347cc3fed9789f9a1e22a1bb04646957d70426c630f51,2024-04-04T14:15:09.620000 CVE-2024-26751,0,0,ab2084b356214a84a11b3b44cc1a65148bbbaeb892f3c321ca76b21cf4ed6576,2024-04-03T17:24:18.150000 CVE-2024-26752,0,0,05b3c0a52279bcf4da32b8da9f4a7f7d3c2be59042ac8e97753d8220d95d56a7,2024-04-03T17:24:18.150000 @@ -245000,7 +245000,7 @@ CVE-2024-26756,0,0,0d69d830e1e357748097adbd333f0d3c2f63e19662e704826e0509fb21189 CVE-2024-26757,0,0,f61474907aabc62d0a96a3eda184905054eb143f2c269778dd0dac11ed03f8ae,2024-04-03T17:24:18.150000 CVE-2024-26758,0,0,ba75789e3df09230ee5342229361ba1e3dff1d5811b3e31cfd78dfcd34b557df,2024-04-03T17:24:18.150000 CVE-2024-26759,0,0,3bca826b149f7b8ea4df6a3b3b07fba55d62c97ad8d47d1b4f1eeacb4910d6e0,2024-04-03T17:24:18.150000 -CVE-2024-2676,0,0,047df9f40d91623013cd62a5f89da5665ed5865205fc78da2e27f22a0bf2b958,2024-05-14T15:20:22.770000 +CVE-2024-2676,0,1,f6dc87060d438d9af897254c45edf1a6a2cf325467217af12df27cc287d2c29a,2024-05-17T02:38:24.527000 CVE-2024-26760,0,0,a5f5cc6e062aeae61fbfc34111b786bec610fce2a1395ca78113f38c56b742f5,2024-04-03T17:24:18.150000 CVE-2024-26761,0,0,231b61561260207d152cab47962d3a3336457ed35b6564bc6e0245e55d72869a,2024-04-03T17:24:18.150000 CVE-2024-26762,0,0,6566dcbd7e9762a4d119ede49a9f633286da88188332c96ab79924574839005e,2024-04-03T17:24:18.150000 @@ -245011,7 +245011,7 @@ CVE-2024-26766,0,0,473834af9ccede3b53d3758d2c60e9288e644eecaba87427aa611c85d3078 CVE-2024-26767,0,0,58f7b8da3d1bda10136785f78a9971633cbcc71697e53a05d90ca7684147e25d,2024-04-03T17:24:18.150000 CVE-2024-26768,0,0,8be62141d55536b00cc0a9b4f1306aacd21cd6d0ff895c8ef172b1da1ef5374f,2024-04-03T17:24:18.150000 CVE-2024-26769,0,0,c1677a1069e710d6e8098b700fa800068f98d5066f1c5a13644559998ee185a3,2024-04-03T17:24:18.150000 -CVE-2024-2677,0,0,d8d77aa53e7de9ae66765382d4f7ab2b2004ca9d0985f1b4889b08d107823ada,2024-05-14T15:20:23.253000 +CVE-2024-2677,0,1,4fa8ca49b2f05c5d0eaffd0da98bb253ba5f2a40ac37260bc9c705d727d57604,2024-05-17T02:38:24.630000 CVE-2024-26770,0,0,3413d37c42bddb8f187b9e0d182ec67933416c911051f0467f03c0aa39a1d2aa,2024-04-03T17:24:18.150000 CVE-2024-26771,0,0,59aa4d3a201c3ef20dc82e7d05572e35cab283149f7c298c34cb599dd4694ba7,2024-04-03T17:24:18.150000 CVE-2024-26772,0,0,018dbcd7ed18c072adf9ccdc59a910ba00cb8b8f6347f8603c76a553ea6e4567,2024-04-03T17:24:18.150000 @@ -245022,7 +245022,7 @@ CVE-2024-26776,0,0,b50d55f5c9788a09c16cce2def8c7ba37dd353703c7372842dfdc0df92607 CVE-2024-26777,0,0,fb67999a8d3e1aa015f03e49951d26bc68524261ff0559b957eb58e30de1aee4,2024-04-03T17:24:18.150000 CVE-2024-26778,0,0,b0781cc4368a2d9d34bfaf24d68415176432596db8490718006011d53c91976d,2024-04-03T17:24:18.150000 CVE-2024-26779,0,0,e75229bb3efecaefed978468481463e35a59ec57dd86a96736027e54b8b77867,2024-04-03T17:24:18.150000 -CVE-2024-2678,0,0,f4f39f4e6b5cfcfa9403f2e84a3fc27f903322db886fd0ea7e853afbc9bdc6dd,2024-05-14T15:20:23.617000 +CVE-2024-2678,0,1,cfc7f2fb97c89f494bdca9d174e5d626d7f338127e594d5f5a52c9c7c1cae9bc,2024-05-17T02:38:24.730000 CVE-2024-26780,0,0,223df34d62d2b84a402fad1702c4f61c68b8b136d2e35756298e7d635a8e21f6,2024-04-04T14:15:09.667000 CVE-2024-26781,0,0,fe776e4fed27bb489c0c4dfbe5ad645cf7cdf0d65df157028a47dd92a2adc652,2024-04-04T14:15:09.720000 CVE-2024-26782,0,0,1d7fb39a3afb0dad34629497369c966f8599c2b5612b52bcd041ab0c2c047df0,2024-04-04T12:48:41.700000 @@ -245033,7 +245033,7 @@ CVE-2024-26786,0,0,5e81af7cd38385ee5c4d5efaa74a6796494acbce8f44be183f502712e668a CVE-2024-26787,0,0,d42426440a6e681a2727cb7dcf6666f417cf18c79b88eccf9ea270badc6b7bb4,2024-04-04T12:48:41.700000 CVE-2024-26788,0,0,9b9e7d8f3fc6b894d242ccc7c5e2562f7cb9907aa73ff5cb2b49ae606107b43a,2024-04-04T12:48:41.700000 CVE-2024-26789,0,0,9317e6e840de76b98259fe83c1edbaf2945894b83fc1cd4f41b722ed1fe855bd,2024-04-04T12:48:41.700000 -CVE-2024-2679,0,0,a1c5bdaf4ad06be96629a1a0a4d663f367422b7711776c50303fb74f1b00a312,2024-05-14T15:20:23.947000 +CVE-2024-2679,0,1,a8c01ffd3dca4161dd2bbe27ff9317774bbfceee57e75146345ecc16ce1e9f5f,2024-05-17T02:38:24.823000 CVE-2024-26790,0,0,4312b28d3fcd4058dbb95e28bcde5301b08e060ec0b1136edaffb6319634eeac,2024-04-04T12:48:41.700000 CVE-2024-26791,0,0,dfb72d6e0591754fc8d5d12bf2247adb5909f22a598835b5759041d66043e485,2024-04-04T12:48:22.650000 CVE-2024-26792,0,0,063704f95a3aee07cbca86039033d460296358cbed73ad83e6ff0a8f15977913,2024-04-04T14:15:09.783000 @@ -245044,7 +245044,7 @@ CVE-2024-26796,0,0,f7f4928ee73a0dfefe4a8803dadb943cecbec0ed7a682bffb09a6586428d6 CVE-2024-26797,0,0,e4e96bebbeec6a8fd595ba99065d4eaf738eee09f026462bbe775ae4debc6588,2024-04-04T12:48:22.650000 CVE-2024-26798,0,0,f4b8c2dcf3863c27c98bef60f68cdf80ea6eaca0f7c6ef993de56497ea20ebe1,2024-04-04T12:48:22.650000 CVE-2024-26799,0,0,315a1001ea2da0ce6a219725ef648950dcd8014da6950b87c48204c8a050c62c,2024-04-04T12:48:22.650000 -CVE-2024-2680,0,0,323401020d36249e16eebe859e717b1779eea70adaa60a61c6f93c4c4ea9bc9a,2024-05-14T15:20:24.200000 +CVE-2024-2680,0,1,1ef45fe01b59cf31758b3adcada9eb378617dec7a4bcf49ee4b5ddbb5707c384,2024-05-17T02:38:24.920000 CVE-2024-26800,0,0,521cffc31f41e48a9c3a091d93dded103576c4727b9d05337ca615c62ba50056,2024-04-04T14:15:09.897000 CVE-2024-26801,0,0,6e22712baea0e08f4b1b640c517330fbefbb8946c9b9d8e4b300860680b6b582,2024-04-04T12:48:22.650000 CVE-2024-26802,0,0,d0917fd39e2cb6312d9aa9b92b3033b6907cb09ede904749cfa9d73b5ac588d8,2024-04-04T12:48:22.650000 @@ -245055,7 +245055,7 @@ CVE-2024-26806,0,0,015091e390b260dd882093bed966879e94cc206771d1bfbc34aebfbaafa6a CVE-2024-26807,0,0,dd58971be5b2b7ae4d4d293dc140016766895ff28462656c96a25f4364a4b8be,2024-04-04T12:48:22.650000 CVE-2024-26808,0,0,4f31bc304a07232a3baf91061957b820ea1892642e797b2566eb9414b09af675,2024-04-04T12:48:22.650000 CVE-2024-26809,0,0,9fe73261a4fc78e6c4eacdd5a51592c430457963a39614d59847053f3066f6fb,2024-04-04T12:48:22.650000 -CVE-2024-2681,0,0,54a191e874542f31ffcfcf145784250d5aef64353483bccf04de8ed9b51ff5a1,2024-05-14T15:20:24.540000 +CVE-2024-2681,0,1,9e6fd5b2f5bd242307a3b06bd8306c1385de8ff11e4127aa515eaf95df4ceb50,2024-05-17T02:38:25.007000 CVE-2024-26810,0,0,1b304a2ab8dd45b7f8b668d3ded5617945895b32843d6ccf223d08b5069900cd,2024-04-13T12:15:11.527000 CVE-2024-26811,0,0,e7cc997576905d8c8534c8e86bbdae72d12ef65c9dddf012261867f36ff295d1,2024-04-28T12:15:20.780000 CVE-2024-26812,0,0,a42c8187b68beb1cc0b158f76e6d556e04202cce9b8d74f10baf062b3b08439c,2024-04-13T12:15:11.580000 @@ -245066,7 +245066,7 @@ CVE-2024-26816,0,0,7edd6d54a3ba0eb8973c578b9102ff3c74e5fec3289e651ec34592c623f09 CVE-2024-26817,0,0,6adeb783ae1ab96e7d9b80a6a4f62957dc521b3081415744d881216b3aacb52f,2024-05-13T08:15:09.570000 CVE-2024-26818,0,0,40d26d3276805e6255d3381973075daff640f2dd2a4dd14cbf39bd569614d2e8,2024-04-17T12:48:07.510000 CVE-2024-26819,0,0,06d730ad66f717e3ecec94095811f6f9ed240664c50d7732b1864909f513ae5d,2024-04-18T13:15:17.797000 -CVE-2024-2682,0,0,07a14a310dd9f2d8128ad4d69eee10563e9d029e64b1235f5ada65cd2f7533b1,2024-05-14T15:20:24.890000 +CVE-2024-2682,0,1,eb6a2e28f8a87f1ccd2eafd73e1d0c59ba83d6dfa82849a33503126507dff60f,2024-05-17T02:38:25.110000 CVE-2024-26820,0,0,c8fae26c827412dafe3366c4bb847c85025609a6c5e9371962183b119db767ae,2024-04-17T12:48:07.510000 CVE-2024-26821,0,0,c635c148d41a7a372a1506ed5cbdf4e1a9777cfcab62a42f9f842c5ce3db560c,2024-05-16T13:15:47.693000 CVE-2024-26822,0,0,3373cd9df298397a50e6cc4662867b05a6afb8a025fccfd5e08e2ad618675584,2024-04-17T12:48:07.510000 @@ -245077,7 +245077,7 @@ CVE-2024-26826,0,0,0023219e6fadc1471f325e5568c3ca5961f0e30337693db28ff92f4b92552 CVE-2024-26827,0,0,fd591f90bc55bb191c313ddbba148ebdd8191264d560a6f24499e5366149fc98,2024-04-18T15:15:28.957000 CVE-2024-26828,0,0,0b253d18c2be1c728cbe408555a47f66d3d58f5c56914f662040ed322cf9a458,2024-04-17T12:48:07.510000 CVE-2024-26829,0,0,94e9cad59f0df108aa53e1d0176ae59f8ee5f975fc72438604f45864b3060231,2024-04-17T12:48:07.510000 -CVE-2024-2683,0,0,da595deae1686d173162734eee3657120cc8707ccf46ed013619e7ca555fd070,2024-05-14T15:20:25.210000 +CVE-2024-2683,0,1,c82a0935faf446a767b0c6599d2470b7de3f87baa7cb871aa3b3e23e2696aef0,2024-05-17T02:38:25.200000 CVE-2024-26830,0,0,1a619b2b6231e9c534f505a33e47a5535ee87ed821841b0eb14d8157a481b933,2024-04-17T12:48:07.510000 CVE-2024-26831,0,0,292dd2e872c7d608d8f9f4b73c356d092e8729af54eedd92972c6fbdd9cbf5b9,2024-04-17T12:48:07.510000 CVE-2024-26832,0,0,8e76ee756bb32581a470872b115fd627b46f9969e3918d4a3685f0e03821477e,2024-04-17T12:48:07.510000 @@ -245088,7 +245088,7 @@ CVE-2024-26836,0,0,064d8b1318a89f0c00332e64b4914085e8de6a6aa9537c7e6a62a0e5e6a31 CVE-2024-26837,0,0,b2923edbfcfd990cb8c7c910fdb303a725e2c41942979a2a890e504b4ca329c5,2024-04-17T12:48:07.510000 CVE-2024-26838,0,0,ab3198c0f540ddb68d0650ae3e41d6c0b772da39a2f0a93355a48c070f2e4e03,2024-04-17T12:48:07.510000 CVE-2024-26839,0,0,a36810fd28ac0c36b7e9f975ece10f439d05edd8056022fca534db4f7f269cfb,2024-04-17T12:48:07.510000 -CVE-2024-2684,0,0,d19b4b63cf61b4a36d332808378ee6c3ac24f068f9ff7599cf225a1f62526bee,2024-05-14T15:20:25.557000 +CVE-2024-2684,0,1,fca73544a00f285414bfd8e1ee788a1bf890b71efb58d6e6d9e76e5a089e991d,2024-05-17T02:38:25.297000 CVE-2024-26840,0,0,7660ccfb087e42e585ea0fc08190186e3208331eba2ac7384010be58eb6d5228,2024-04-17T12:48:07.510000 CVE-2024-26841,0,0,7b60548828061101cf079454579fb63958752c20a1498445c1c507afa6393e36,2024-04-17T12:48:07.510000 CVE-2024-26842,0,0,5cf562507ec36db8dc9722257fae9a8b73e08ee35a91216b4697fe7d398428b2,2024-04-17T12:48:07.510000 @@ -245099,7 +245099,7 @@ CVE-2024-26846,0,0,435731a408572c1e46a04c4bacec34790d29e45c07d2989e9f87ab2b77eec CVE-2024-26847,0,0,fddd5e3693a345196251fe99a2eeaed4a9338cbb1677b4de9af1af8f9a529275,2024-04-17T12:48:07.510000 CVE-2024-26848,0,0,2ed9d96a21420bdd92bfdd76b927fd64606b089197bcfe8615a10d46b6702f5e,2024-04-17T12:48:07.510000 CVE-2024-26849,0,0,e2291c6ff9ceb2e24619e3e061dfd4838be00a23cdfd68f8d4fcf85adf52b64b,2024-04-17T12:48:07.510000 -CVE-2024-2685,0,0,ce8b87d4e85beb6a84421474bfce2d1121b1a647fa92f8b7d0ae44cfae537613,2024-05-14T15:20:25.833000 +CVE-2024-2685,0,1,e6b5b15a26a90a7ae7cec6bfe70fd3c76e959137ed19a8deca6933095154a94d,2024-05-17T02:38:25.380000 CVE-2024-26850,0,0,dab640da12df724b0a3e304a986a85e4251ea2bf463c19dbbcb16aaddef82fab,2024-04-17T12:48:07.510000 CVE-2024-26851,0,0,1e13cf75e4e476b9a22e0c760a86c9bf885902a74972ce5c71c44d35fd62ddd9,2024-04-17T12:48:07.510000 CVE-2024-26852,0,0,01cbf172c2b485d943db1de771adc19f878ebdf35064f5c08166cdca9619d1b1,2024-04-17T12:48:07.510000 @@ -245110,7 +245110,7 @@ CVE-2024-26856,0,0,d2ecc22abb6a286e1e94e314d6222b6a396e97380332e1141586776671c27 CVE-2024-26857,0,0,3ba3767b76505e9ef5902ae24ca1c136a52c013b06c623f5cd6100200e2e36d0,2024-04-17T12:48:07.510000 CVE-2024-26858,0,0,a1595995fe6e7388f54b95e2f8e42a98b4c5abbf22f796ecf246cac4c7f687e0,2024-04-17T12:48:07.510000 CVE-2024-26859,0,0,3eaf4a402e0d0f8fb1662013b38f29f9f2041f33a80710590214838108abeb46,2024-04-17T12:48:07.510000 -CVE-2024-2686,0,0,54652971c994f1d6cf2294fd858e1079465797a0750ac2da81217ccd56004bae,2024-05-14T15:20:26.113000 +CVE-2024-2686,0,1,2a041975ccfc0cda55e582bbb1508b685671d43b9094a7df8431d15f95a272bc,2024-05-17T02:38:25.477000 CVE-2024-26860,0,0,955f045170883df7e16a3327bfda3dbef0b53bfbdc290182b2ade36cd0a20f7d,2024-04-17T12:48:07.510000 CVE-2024-26861,0,0,4086a34140be074ea7c1b969c2ffa85b477d4069d6aa2ccf7355a3e7f847eed4,2024-04-17T12:48:07.510000 CVE-2024-26862,0,0,914e96c3376f0a4837b5738d995ea1ed4affa3bbd44a6b76d356504bb7d584e2,2024-04-17T12:48:07.510000 @@ -245121,7 +245121,7 @@ CVE-2024-26866,0,0,9cf2c6dd16558c41d4e9bc85a931c7250d9dd5f5522c8eca13890782afc35 CVE-2024-26867,0,0,e76b2b0f326d3e35d47859522bdb2881a58f9e936a4a2a6027a052a6a2082706,2024-04-17T12:48:07.510000 CVE-2024-26868,0,0,70c5101666717b5eb44eec352a526e99734a1436d4a4c82d9c16c71405bce635,2024-04-17T12:48:07.510000 CVE-2024-26869,0,0,b09f96a08fd93a1900c72c0a33cf8878f16964fd28c7cc347702bb355952a379,2024-04-17T12:48:07.510000 -CVE-2024-2687,0,0,8a4cf3a74d273f73ea183e46b2bd39b2b72e22c274bc6b87435c0196b7bdb693,2024-05-14T15:20:26.400000 +CVE-2024-2687,0,1,326bb1bc4fc6ae549bbfea81a939168728fa564d1e5114d89aac80e7d17c053a,2024-05-17T02:38:25.573000 CVE-2024-26870,0,0,97bbb5a00fc3f0d7a15f9e6816717b996f1fc4f719c44c2a857d769c76758df5,2024-04-17T12:48:07.510000 CVE-2024-26871,0,0,7b94723f819c3faa55f0090799e35ab1756607eeba047a136f921ab74cfd29a4,2024-04-17T12:48:07.510000 CVE-2024-26872,0,0,a9bfda89eb17e06571a6eba7d80ece3ffd0b982278ba91201578fb691766eba4,2024-04-17T12:48:07.510000 @@ -245154,7 +245154,7 @@ CVE-2024-26896,0,0,c7f67bd677ed32d8b4a7649e5d29a65fac6c5af022bd8a34212a71825017e CVE-2024-26897,0,0,7117225cc4b14afb8e215f34178f2e7fbbf7d760b8f5cf9bb5a56de8ddd95859,2024-04-17T12:48:07.510000 CVE-2024-26898,0,0,11438ca3b6b7ed75959b716d5ff927d1fe069b1feaf141bfe2a772f39ce3f70c,2024-04-29T19:31:26.940000 CVE-2024-26899,0,0,021eca8ea6a81120cb7c81a3d3bdb18e09f0d17f90de09091ca22a9d038b6b84,2024-04-29T19:34:10.080000 -CVE-2024-2690,0,0,ba9c7ccdd61dea4cf7a8217db4c8a81357f6d8ab150e4548130d4b868e2c750e,2024-05-14T15:20:27.173000 +CVE-2024-2690,0,1,682e90950d5d23f9278f907fd1ed959e6c3f4066e498fda12d4576d9e1062ca4,2024-05-17T02:38:25.710000 CVE-2024-26900,0,0,218bd95cc07631f86632a83f3296a8afd4b02246a0d45903a7e067d55f7ac8f6,2024-04-29T19:38:23.120000 CVE-2024-26901,0,0,0b69a2bddc7a89f4a9274440cdd8336560c75256cb438cb50cf8b2c1d8036b52,2024-04-29T19:38:34.730000 CVE-2024-26902,0,0,79dd09d64774289a294bba37c7616f62083466aaf39eb549f12f6f728e6a3fa4,2024-04-29T19:40:05.897000 @@ -245289,7 +245289,7 @@ CVE-2024-27026,0,0,0a833052cc9e8ca79201ea69cbebca3756a0b8cc74c71e439910a53e2574f CVE-2024-27027,0,0,fc65fcf2804d7aa93142548eac2312a9c96f9778ffaf3e62bd4da9f80e67261e,2024-05-01T19:50:25.633000 CVE-2024-27028,0,0,af78249e9c10f4b9fd04d71e4659f88984bb6bb095225c8e72d1ed2f0231ff89,2024-05-01T19:50:25.633000 CVE-2024-27029,0,0,13602331dd01fc2b4ef088b0d9db5a3dafe590970a273b10ca49f7feb4b369e5,2024-05-01T19:50:25.633000 -CVE-2024-2703,0,0,bbe91f114ccdf45eb57de81f010923f9a956d2218fe1163ee4aaecfabf6e3402,2024-05-14T15:20:28.817000 +CVE-2024-2703,0,1,cf454db3fb7e95983c8231dced01035ae1492b7b60c9dd83d26efb775787ecf3,2024-05-17T02:38:25.893000 CVE-2024-27030,0,0,e6cf8804c3bb5a420b7de246ffaef05332bdc091c29381ff9c0d05fb0cb2ba3b,2024-05-01T19:50:25.633000 CVE-2024-27031,0,0,47a31f8ec855eec0988cd71dd240287ace374ad94415d252c8dac37979d0f8ac,2024-05-01T19:50:25.633000 CVE-2024-27032,0,0,e66755afa16348ab6f5aff1413aab7bafe55ed67f0940bd29f1ab99396c9cdec,2024-05-01T19:50:25.633000 @@ -245300,7 +245300,7 @@ CVE-2024-27036,0,0,45f7528031da5f17cc420714d80b032cc0196c8ac3fff06f0bba88cdf0a47 CVE-2024-27037,0,0,e4ca38ae1b88b37bd1f8950736f23b000586d56c2b00205b6d75cc42cce4d4f9,2024-05-01T19:50:25.633000 CVE-2024-27038,0,0,8131475cd03f151457775cd784ae68fcf7a5fdfaf0ad4c3fa77bee03372b6942,2024-05-01T19:50:25.633000 CVE-2024-27039,0,0,ed4ba32d17a0fd7f637f45995d661ac555d159fb46dd379e6c3c8b1f723bc7a2,2024-05-01T19:50:25.633000 -CVE-2024-2704,0,0,313b84d1be231f7a9bfb733d2ac343e31b18c84aaf0b9e878fba2419c59fc474,2024-05-14T15:20:29.097000 +CVE-2024-2704,0,1,9d106e2a42025ec8fa45d69b5c0a0b5cdbec180ff9fcd6a29154d0957359da10,2024-05-17T02:38:25.980000 CVE-2024-27040,0,0,9a5c40755cec8e2ac68fcb53766d09679369f3bcf0252515943bd643d9774d43,2024-05-01T19:50:25.633000 CVE-2024-27041,0,0,3a35120b7288bb8c96b166dead486928b59027194993a7d37b79a8cf2d82f3c1,2024-05-01T19:50:25.633000 CVE-2024-27042,0,0,3f1f082cc99314e302a5aab23a7f2724c8b04dcbae5b39f0426393058ad70342,2024-05-01T19:50:25.633000 @@ -245311,7 +245311,7 @@ CVE-2024-27046,0,0,940cc6e5332719b907f54e9cda49d16ce5a8ca8ee0ab5460222f18472db3b CVE-2024-27047,0,0,39050e04b5baadc5e07a9366898ba06150c3f19ccb2c3229f853e12a66a88ce1,2024-05-01T19:50:25.633000 CVE-2024-27048,0,0,45eaaaa13fad0bf72d0089e8a3dfef271de46ff51485852bb2d39923a5177cb9,2024-05-01T19:50:25.633000 CVE-2024-27049,0,0,65cc558c22a88b2154202b4b806f620f51b51904f97b3aa60c73da128c7087c4,2024-05-01T19:50:25.633000 -CVE-2024-2705,0,0,7a7df81b4f438fa548134c7a11c459785107721dd398b38b9d07e23eb3021409,2024-05-14T15:20:29.430000 +CVE-2024-2705,0,1,f42776a37cd141a369ff920bee4e155e8f370d9f457dc35947da8010b80f0dbb,2024-05-17T02:38:26.063000 CVE-2024-27050,0,0,095663a997128fbd9542749ad5c9496142651465f23e755a7bd79657f4a2aadd,2024-05-01T19:50:25.633000 CVE-2024-27051,0,0,f2f2b0209166b0bdc4cb03e4ce7cb3763174a0cbb4795cf62c6712899929827a,2024-05-01T19:50:25.633000 CVE-2024-27052,0,0,84e357e4f348817b6cc631714f04e7338b8d5da56df0a0379755ef36bd462741,2024-05-01T19:50:25.633000 @@ -245322,7 +245322,7 @@ CVE-2024-27056,0,0,07f62717c62a9735eb3c1bd93c9c65c098d48d4d06f9016f7ee847ea7bbf1 CVE-2024-27057,0,0,d1897dcb933b7b013789945c744112a8c3cc4a3632c1f87f7052bfcd11fa258a,2024-05-01T19:50:25.633000 CVE-2024-27058,0,0,c46b65119a47085d060401ff0a0ec84fda405a566684c3e9063d34cb5bebbe2a,2024-05-01T19:50:25.633000 CVE-2024-27059,0,0,c34d2bad1f8b1d986951b70ba7c73f97ac43739c6500d3922bef467519b38459,2024-05-01T19:50:25.633000 -CVE-2024-2706,0,0,103c94549a699a3d32dc9bf745664dc962c09de1aa935079969a3a3b70f6c122,2024-05-14T15:20:29.760000 +CVE-2024-2706,0,1,8bec992e4c1dd1cd0514eb1fea0600d0560c1082a6994e7d29cec95e9a34847c,2024-05-17T02:38:26.147000 CVE-2024-27060,0,0,111cffb9bfd1ddf721c877531e4183c558f48150eda26de6cc9ca092ad51b770,2024-05-01T19:50:25.633000 CVE-2024-27061,0,0,c1008cb46e83948487d4d7c54edf8cbd4f23344bc55b380bdb5571ea20e8f03c,2024-05-01T19:50:25.633000 CVE-2024-27062,0,0,89a7bf5147583743876eafc4d9389ad280496b2dde4fbe645f0006bfaa3ee641,2024-05-01T19:50:25.633000 @@ -245333,7 +245333,7 @@ CVE-2024-27066,0,0,d657f8ae4d9949fe674cfccb2e02ce7d9b6481dc99962d4a7e99c8e9a51f8 CVE-2024-27067,0,0,7e946279b86f0865f284b797c60fd9e344e85ffed251e270a74e03d9974e1f37,2024-05-01T19:50:25.633000 CVE-2024-27068,0,0,6f89cd8f752a7aa03a89fe56f75866d3167e1212a8c0a8de44293a7358aacb5b,2024-05-01T19:50:25.633000 CVE-2024-27069,0,0,8d9f87b97285965a7f2d34b0fc08567c5152857449e8eb1ac9d092b0606828b8,2024-05-01T19:50:25.633000 -CVE-2024-2707,0,0,363d5b3acd9117540cae558a156627b9c496188a7ad5e95d5cc82f964bb8525d,2024-05-14T15:20:30.063000 +CVE-2024-2707,0,1,be36f3e16ea0a242ee0e2e533e1e38f177ceae64696981cfe54ab453e91712c9,2024-05-17T02:38:26.230000 CVE-2024-27070,0,0,50848de563fb41235be52570767f604c58fc37f70eaa02da05ae311649e9ab0c,2024-05-01T19:50:25.633000 CVE-2024-27071,0,0,a89b37fc9aa925be96dfb04755c3e475dae73e08009b12d9e2c5537bde3ac447,2024-05-01T19:50:25.633000 CVE-2024-27072,0,0,1fca72f59cbddc5ce2c1f129c70ab61f679469432ed2e8b044b683fa36e87666,2024-05-01T19:50:25.633000 @@ -245344,7 +245344,7 @@ CVE-2024-27076,0,0,e0bc8e6f3e952299ea719b8e4ef57c36b4cc6c5ac114d6d832b7e66718a52 CVE-2024-27077,0,0,0585c95bb5001101ab01eb41cd32d96634b9e9364b5d55432916db6f4e54e5d5,2024-05-01T19:50:25.633000 CVE-2024-27078,0,0,6135b4b6f2ab3a1116a16155bd01a098a12f9d89fce686fc0ba073f3762ef6ef,2024-05-01T19:50:25.633000 CVE-2024-27079,0,0,875403b17eebb247b59bed8aa8e846d63bed082aa5b8ae7ef929bf16d98ca7f7,2024-05-01T19:50:25.633000 -CVE-2024-2708,0,0,38736d5219fb3a8f26a1645cb0313e88402f8bfc6b0cbdffacf4f50db3d4ca2a,2024-05-14T15:20:30.380000 +CVE-2024-2708,0,1,d6726781655890c6b50995cdd80442335e26e4506765a03cdcd4793c0c03c31a,2024-05-17T02:38:26.317000 CVE-2024-27080,0,0,48b5a530ebcbdd6350482d658a71fd740eb83db8a14d34f3c53e4c1d9ea4f0c2,2024-05-01T19:50:25.633000 CVE-2024-27081,0,0,6ed48c106db6d65065e952974db0889dd604820642a515b665b4199918a2e75d,2024-02-26T22:10:40.463000 CVE-2024-27082,0,0,9d29b092f4041071d14fa985add6e1000ac3a324c31c784abc9189b7a3771326,2024-05-14T16:13:02.773000 @@ -245355,7 +245355,7 @@ CVE-2024-27086,0,0,ccdccbac55521558eada6a99fae5c02ea276b3b95abb35c04dc81c21493b9 CVE-2024-27087,0,0,5b9b7040107e78bc917a74369bf7f558be05fd7da0faff9d2dcfc4d25d50686f,2024-02-26T22:10:40.463000 CVE-2024-27088,0,0,3fb76382074583fb576fbdf0cb4fa8d92b0b1baa24e2319c4835f05f8f5cd3a0,2024-02-26T22:10:40.463000 CVE-2024-27089,0,0,80888df8a8beb579eb58ecd8e5017bb9d7c0dad21161e687af8e50a608c5d017,2024-02-26T20:19:06.073000 -CVE-2024-2709,0,0,7afe92bde94e82b3c01826a0a87d2f341d89c788b8aa450815f28f907c6102ca,2024-05-14T15:20:30.813000 +CVE-2024-2709,0,1,f4d31bf466dd83e1847d553cf0a3bb09712a5fa83628223c69b729872cb64e17,2024-05-17T02:38:26.403000 CVE-2024-27091,0,0,58ecd8a96ef6f650b7d3c6ff6b05851611594128b34909d27a436679cef1102c,2024-03-27T15:49:51.300000 CVE-2024-27092,0,0,d29804f8da91855d6bf2c97046f8c4ca58e3a02ea6326a3e526f30254e2615ec,2024-02-29T13:49:29.390000 CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349d43,2024-02-27T14:20:06.637000 @@ -245364,7 +245364,7 @@ CVE-2024-27096,0,0,894f84a8f35148cbaeda9b34b2b2f12d5ff563f2928b15a6110bff9a018bb CVE-2024-27097,0,0,119cd9ece0e90261671b57d6900026bac78dfbf4d2981ae69a65322120d02a50,2024-03-14T12:52:16.723000 CVE-2024-27098,0,0,c30df5c26e61dcf06585d0b82c2ff5020648cb39dac27e46934cf3772eacbcc0,2024-03-18T19:40:00.173000 CVE-2024-27099,0,0,175d10b027dcaefa30f4f3d08f108961158696c2e68858dfb01ba6e05070217d,2024-02-28T14:06:45.783000 -CVE-2024-2710,0,0,f6253a0496a3872625a6a2968d16ac530094381dd304f3b4df0799fb16171e89,2024-05-14T15:20:31.107000 +CVE-2024-2710,0,1,f7c1407108ceeebf98fcdcb8ebf15c2004dd98f129f0b3a4ad811ebcc7dd1bfe,2024-05-17T02:38:26.493000 CVE-2024-27100,0,0,1a877c94a34493dfc32ab24db3ffd7c0fca0a1e0195f2e8865f83008b0b4b758,2024-03-17T22:38:29.433000 CVE-2024-27101,0,0,15d4290b154a1987d214593a0a2db5adc7866e3188f573315ec91dff4301adcd,2024-03-01T22:22:25.913000 CVE-2024-27102,0,0,efafee84c11a7d42b73e32ffc69d4688f19605eb4ecc6d6cf419aaba4f0fed2f,2024-03-14T12:52:16.723000 @@ -245375,26 +245375,26 @@ CVE-2024-27106,0,0,6791ffab20297121dbe94b692222fee2b472c1801644c1141591b915040d1 CVE-2024-27107,0,0,8cd603d3917751885cfeb96822491208c10e66be7718011d2adf85a4974419d4,2024-05-14T19:17:55.627000 CVE-2024-27108,0,0,e8710b4a1a42318dffb7c96e8c72b3724ee1eae8bb133126bfccce450272ffa2,2024-05-14T19:17:55.627000 CVE-2024-27109,0,0,d5f9e9c67a906590b27e757ad47c740b131b9b3d6b71cb18bb2d1fece47177f9,2024-05-14T19:17:55.627000 -CVE-2024-2711,0,0,df01be9b5c0d4ce2b4bce2d5f805f8ba28c02ba3c5459ce829e114b62cb5272a,2024-05-14T15:20:31.467000 +CVE-2024-2711,0,1,80eecb09bc786c349f171557dbca1f01daa7603122f867515e5e3d12bb6df6ab,2024-05-17T02:38:26.583000 CVE-2024-27110,0,0,642353a9392d7e72b33e69030d6bb098320dcc1c8740f3a402769739df02ad14,2024-05-14T19:17:55.627000 -CVE-2024-2712,0,0,6553168618fdcc701a53ad1aa2ce97ba92aeb362a68ac9e45d94ed985b8de3f6,2024-05-14T15:20:31.803000 +CVE-2024-2712,0,1,db8111da8fe8aed6adf6b055bd54968e7af71419240b6e2ea23f143c91c57769,2024-05-17T02:38:26.670000 CVE-2024-27121,0,0,9ff77f57a33b5e7894f52bbf3c39c57fbfb06ac4fc9de183cada29d2e4e25cb4,2024-03-12T12:40:13.500000 CVE-2024-27124,0,0,e26031ea84f9a49a7ece127894379063d9907ca8ca486aa0cff6de5d68ba6fdd,2024-04-26T15:32:22.523000 -CVE-2024-2713,0,0,8f108ee31231c2fdead379c8e72d0bbf3338283573e3bf00bd342c72c2c2c326,2024-05-14T15:20:32.120000 +CVE-2024-2713,0,1,9aad4c1968aa9722b8c569ffdd9f9453dea08f194404fece21e4a56452189bca,2024-05-17T02:38:26.757000 CVE-2024-27132,0,0,0d4a858300081e7b1734f10a34971409f661ea8e5d10f439041910c3efb6a17b,2024-02-26T13:42:22.567000 CVE-2024-27133,0,0,1ea41b494ad0a5106ea020fe3275dce436a1bf62da11c275e95a71856ace701b,2024-02-26T13:42:22.567000 CVE-2024-27135,0,0,c0b7364866f5910220db1f3515d91e63f085beb1f854242bc27d0a872c26bbb9,2024-05-01T17:15:30.087000 -CVE-2024-27138,0,0,1ca6f1d72fb3da933e7f40d748eba4f48b690dfdc052f2524e22a49f6b2589e2,2024-05-14T15:11:37.507000 -CVE-2024-27139,0,0,e9ea1d220b08d4e74b19c987bd08f55ba6f907ef62dd80dbe66730a2de8196d1,2024-05-14T15:11:37.860000 -CVE-2024-2714,0,0,aa120d12c5bbaf787f0640071b3ec4288fde95caa69291e0c19609829069778b,2024-05-14T15:20:32.430000 -CVE-2024-27140,0,0,0955524200d285ab1be87efdfc1a2775143cc48488b6da1df567ac69521a9dc1,2024-05-14T15:11:38.157000 -CVE-2024-2715,0,0,db5569fe3bd2bc8c4751ec84b0a3f813fa68f7d03ba369c0e0c87387aad37393,2024-05-14T15:20:32.743000 -CVE-2024-2716,0,0,08343869ce526ac22571d5eeb35924c5129a3f9fe7758a319bd3223f5547c7e1,2024-05-14T15:20:33.007000 -CVE-2024-2717,0,0,fe712251764a7fcd0ac634c0617290b1cf6f229ada084bf20bdb58d440b8c01b,2024-05-14T15:20:33.303000 -CVE-2024-2718,0,0,7441af5e4b5cad3061b11ef2243778e8d8454871931937a02425c7aa76011849,2024-05-14T15:20:33.733000 +CVE-2024-27138,0,1,b099a37bd6bd06771ccd0d4a605b41ff72cf31165d4c7c0ea37d0b28b310e949,2024-05-17T02:37:25.107000 +CVE-2024-27139,0,1,5e7888e89d482e3e5f40cfdc640fb4169d86933380e96bafbb3178e764d3924e,2024-05-17T02:37:25.190000 +CVE-2024-2714,0,1,14f40cd4bfa53feeb5e4acf18b5d2b179b0ad5429d8ebda8d963bedfd21bc4c2,2024-05-17T02:38:26.850000 +CVE-2024-27140,0,1,1cd154edfecaeb68b86b6f36ac0a4e1e28a3ec0b2e2a53e8bc8efb5503f93f66,2024-05-17T02:37:25.260000 +CVE-2024-2715,0,1,66555a425977f30e610ffb246814fc985a1299c990c4fda39d762bdefc1d97d3,2024-05-17T02:38:27.133000 +CVE-2024-2716,0,1,d586ccc6b8ff694522fc15808bdfdd7aafa58b923bb129c7e55486b115bef77c,2024-05-17T02:38:27.223000 +CVE-2024-2717,0,1,e6c399761440c908c518202a72ef470645feb287dc7b100688c8747f8c54d16e,2024-05-17T02:38:27.320000 +CVE-2024-2718,0,1,ea13884a6a94fa11cb595762b38780201943e5e1759d2219b058983f7ee6ca9e,2024-05-17T02:38:27.407000 CVE-2024-27188,0,0,0a250e5949948eb56c4e7cf9856d7a21d10f3e8b950f62db4c44a6dd21c9f08e,2024-03-27T12:29:30.307000 CVE-2024-27189,0,0,f6bf1baac7929f9527b0f7511a814163f14995be7b373386888de1fd63322bdd,2024-03-15T16:26:49.320000 -CVE-2024-2719,0,0,829e71e8e945386e4ead21f5e86486231a2bac2a4236d8826c3477654d1feb58,2024-05-14T15:20:34.023000 +CVE-2024-2719,0,1,191dd01198f47a9af904634855a631fe4efca9e2b4d3c220fae17d02ea191711,2024-05-17T02:38:27.497000 CVE-2024-27190,0,0,cdaf6a9b60f57c24a1682325fb0d4a22d354a6740417e6efd044c85d223cd186,2024-03-21T19:47:03.943000 CVE-2024-27191,0,0,16baa488a93cfbee01ddf8cdcfe876413ac2a6040d74f65ef7a5769cd4643ec6,2024-04-03T12:38:04.840000 CVE-2024-27192,0,0,5bf55b3d9ad29d7c1d2dcb9a804ba3cea0f10ad99c11c5607963416c2b0b3eb8,2024-03-15T16:26:49.320000 @@ -245405,7 +245405,7 @@ CVE-2024-27196,0,0,c27db62b029efb9848cb20010330301870f945ec80731625b7338dd4b475d CVE-2024-27197,0,0,446f420f3582234bca63fa986c45b28babdb846c848604893bccdfeecbf06bbd,2024-03-17T22:38:29.433000 CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000 CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000 -CVE-2024-2720,0,0,9cef1dcd7cc1fe91b28b98fcec483868d42f165585f3ebf72a89a716249cf39d,2024-05-14T15:20:34.330000 +CVE-2024-2720,0,1,0c109ceba4c985a5e423faa81e13325bccf09b8cab75e896be42038212b9c736,2024-05-17T02:38:27.590000 CVE-2024-27201,0,0,10d33bde6c72f02eeeb78886fe63b84ea9f8986232310509561963bb62431c7f,2024-04-03T17:24:18.150000 CVE-2024-27202,0,0,5536f9d9ec746e3450f510071a2bb7cb9eae9077ea39a56d93102bb4e514969a,2024-05-08T17:05:24.083000 CVE-2024-27204,0,0,31307da8b37d2876c0a574bcaca818758278f54e6ee44387e0d35b50299a386d,2024-03-12T12:40:13.500000 @@ -245598,7 +245598,7 @@ CVE-2024-27521,0,0,f5039108c28b59bf0b0a7fe798c8a809f06b9887222e13bb1b219a0b778b3 CVE-2024-2753,0,0,c94343bc26ecedb8097ab8d0a8a522720991033015dc323edc77ac571718fc09,2024-04-04T12:48:41.700000 CVE-2024-27536,0,0,5d741356b2dd6ccf12d8aa38fc7b26f5fdffcd2e8b3f29ae555c59bfad78f86d,2024-04-23T22:15:07.037000 CVE-2024-27537,0,0,19c23a8ace2b9fa0f5b0c7f5ae887d2217327b1705c43697ebd005f0fa005dec,2024-04-23T22:15:07.087000 -CVE-2024-2754,0,0,929c41fb73e1977bb1bb6b0cc114f5bdc83ddec150708c3edd5a4b8f20b8d47a,2024-05-14T15:20:43.067000 +CVE-2024-2754,0,1,8ca1d3a29fadc0acc1b00a72490a2994eceffd562126dc49bb2383d6a4885d88,2024-05-17T02:38:28.527000 CVE-2024-27558,0,0,7153680518d63c7932305620ccfbd7ee5fef9d259b5e0f563f6375bef36d085e,2024-03-01T22:22:25.913000 CVE-2024-27559,0,0,df9ea8940256beed3a439c54dc14f3a2ff3269b9257ecf55b0d7cb1c085a0238,2024-03-01T22:22:25.913000 CVE-2024-2756,0,0,df93717a7225ef0bdf3a267d333e1f6ce779c2fd34635a961f3e5da29fa8d53d,2024-05-08T01:15:06.470000 @@ -245634,78 +245634,78 @@ CVE-2024-27623,0,0,2fddee8e74e15c6e7895f22777fd9ac33928389d1ff6851e7ceeb0e05ed9e CVE-2024-27625,0,0,d6b6da55ca3f292d09b4a714bcb504e227f68a5bde518c62e1054c68c65c7b4c,2024-03-05T14:27:46.090000 CVE-2024-27626,0,0,03b059cdacd9bd4fdf434fcdc21be78daba5dd8b1b09db34c5aaed65f0885289,2024-03-21T12:58:51.093000 CVE-2024-27627,0,0,6b314556f3fa2e7fb50707266f0d07d8792d06426c2d3b5f17382297ce1180be,2024-03-05T14:27:46.090000 -CVE-2024-2763,0,0,4ab061c94c29e216d84922d1fdd083c324311ebd550932262f46d5435783b338,2024-05-14T15:20:45.073000 +CVE-2024-2763,0,1,915a4db607b8067b26a412109e7e5ccfc1290182e3b3b563c2eda7d6ee1f9e77,2024-05-17T02:38:28.787000 CVE-2024-27630,0,0,c166a75eb868b94e3d44b8631307a3b16a1a3175bacac14103c1a38615b66cc2,2024-04-11T06:15:06.270000 CVE-2024-27631,0,0,d8dcd2de2ab076578039d2fc8d07b397b3cb994ac2e3f6cf562a97f0cf407dc3,2024-04-11T06:15:06.560000 CVE-2024-27632,0,0,fb98556da71b8ba577c2047b518e6ffc1f1aca79e32119a68d9fcbdbedf38a64,2024-04-11T06:15:06.860000 -CVE-2024-2764,0,0,576753f582c284a8f1fa70726dca45aa5453db04911c43816ff6ea201a6ac90b,2024-05-14T15:20:45.343000 +CVE-2024-2764,0,1,73d935a0a8b10d037454953c62693e49e08c76b3322a250849e380b831808850,2024-05-17T02:38:28.880000 CVE-2024-2765,0,0,b4c28a4b05e02a4e4e42408ef9e5e542eb1982c58bc3857d41fa0df2a5b332d4,2024-05-02T18:00:37.360000 CVE-2024-27655,0,0,65a637f75a188da438b32cc13f4600329f3f424dcd0f437c9989c4c9314e002f,2024-03-01T14:04:26.010000 CVE-2024-27656,0,0,2f731c51e226b6152416f771e826d74f69590b91bf713c56222b4fac3d8f2331,2024-03-01T14:04:26.010000 CVE-2024-27657,0,0,6c517d302d2c56a9786119bf2465fe9b50134a18e449436c88637119f49f73a6,2024-03-01T14:04:26.010000 CVE-2024-27658,0,0,de292d8f17e3b6a4b54092716a03244494548bb536dcb3cbcaab392d9ac50e07,2024-03-01T14:04:26.010000 CVE-2024-27659,0,0,490ce783956f55fbb1652cd0208e0f99fff65361983f109fc8e1a66b3e797355,2024-03-01T14:04:26.010000 -CVE-2024-2766,0,0,6bb8799de6aa3fbfb76230067dcdcd8c7e70d77bc2f0190c3727f18cc72e379c,2024-05-14T15:20:46.033000 +CVE-2024-2766,0,1,41d1a28062642c30738791d12fccc564b3fd73123a6edd1acc1663435ba10ea4,2024-05-17T02:38:29.013000 CVE-2024-27660,0,0,ebc867d9e8ab77866712caf2c77523ce69fe475473038494b2e093ce6c793b8c,2024-03-01T14:04:26.010000 CVE-2024-27661,0,0,86da8e187830fd36888e5a846b7303cd63252f868f903b0bf7eaad6fbe1ac85e,2024-03-01T14:04:26.010000 CVE-2024-27662,0,0,3251284bf234434361d463758a344d1bc61b65e736c70ed013176b4fc1a3abef,2024-03-01T14:04:26.010000 CVE-2024-27665,0,0,7027fc9a99142ed7f7251233abca99ca1b31c012a50d1923107c8a11de0ac891,2024-04-10T13:23:38.787000 CVE-2024-27668,0,0,3d0ef551db37f6453bbc8a48bdf0ebb1fc9bdb4acce199cfd9ed21dfb3bdfe95,2024-03-04T15:35:25.673000 -CVE-2024-2767,0,0,0a48396a29ac437e7cbf3895f401f9816daa7e58a199e92181950ea9f0e465eb,2024-05-14T15:20:46.313000 +CVE-2024-2767,0,1,aaf68d0609d2a2f807c666c4937292e2bd8b6e1c857e36405b9be7490766d494,2024-05-17T02:38:29.110000 CVE-2024-27673,0,0,21c37c3b345d49a8525208ae1b1f076696d069d35649f7159ee135fb7877d68e,2024-04-03T16:15:07.173000 CVE-2024-27674,0,0,a953933e985a577ab06356e07b9df5c5840e3446fc2683867085f14c431de111,2024-04-03T17:24:18.150000 -CVE-2024-2768,0,0,e99b5c86d9a36ca8e82059b014eb6efae280399bb8a049c4af15eacb50ecb3c4,2024-05-14T15:20:46.600000 +CVE-2024-2768,0,1,54a106c5feddcf2b1ea4c91fe8b8663fb19aefae2a5083df9efc884fb3c40843,2024-05-17T02:38:29.203000 CVE-2024-27680,0,0,ba7d3328aa84f0fc646879b3b724560a61a49ca12cb9891c67c5c82aef00808d,2024-03-04T15:35:25.673000 CVE-2024-27683,0,0,72e9280d6f3b4fd2ea8f9a186dbfaa9a78d4019e14abc9f5fa90b5999172f40e,2024-04-11T12:47:44.137000 CVE-2024-27684,0,0,0fe3a2b365d606ce7f1253ec6ce6e79f8af01805cda3d5a163c00dedc4a97984,2024-03-04T15:35:25.673000 CVE-2024-27689,0,0,c4f0f16134902c8bb1ac220ce74cedb4e17fd3842a5a9432a077fe1cde36e201,2024-03-01T22:22:25.913000 -CVE-2024-2769,0,0,97b36b7c8d9d96a986c907f9cc24951c25c37f0089818cd293fcc98bc93a5943,2024-05-14T15:20:46.923000 +CVE-2024-2769,0,1,fa48163f98e7739c0c3a7502d14b4b6fae32fc5d02e031dd11c8e154211df1f1,2024-05-17T02:38:29.300000 CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000 CVE-2024-27694,0,0,337bba4e5d554106e2b9900a8719d5c2934a510e55461e4603b4a11bd3f65ecf,2024-03-05T13:41:01.900000 CVE-2024-27698,0,0,ac54888b0a03034871f07f7d36cab166990ef3007932a85c3ddd7d9b6a6ab747,2024-03-09T23:15:49.403000 -CVE-2024-2770,0,0,dcb33a6d52380ef856697f5cf84a8a719bbd5301a591755ebe651b1f19038631,2024-05-14T15:20:47.303000 +CVE-2024-2770,0,1,2089e2ac3862b9f5f8b80cd8a2d2426af5d9dca24659787fa008f5d774b53e6e,2024-05-17T02:38:29.393000 CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f730,2024-03-14T12:52:16.723000 CVE-2024-27705,0,0,3d747f0757e381b42c2775f784e825713efa67635f4ff8b104a1a16be5b625e5,2024-04-04T12:48:41.700000 CVE-2024-27706,0,0,c91aee23aaa0ed501da15123d608c9d5855bcbcff43faab8a1a227af822acd84,2024-04-04T12:48:41.700000 CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000 CVE-2024-27718,0,0,55b4fe5eceb765847e8b5fde530c7383b01c4bd9d6322c23b03086464d536a04,2024-03-05T13:41:01.900000 CVE-2024-27719,0,0,af4ad9f7aa618fdf95594199c2170305427044874004c69062178d9da2af7882,2024-03-28T20:53:20.813000 -CVE-2024-2773,0,0,3166d0420f6032a071f5d45d37807681aad8f25cf62e392b9fa51e9706238998,2024-05-14T15:20:47.583000 +CVE-2024-2773,0,1,cd9d9ba8e4be968bc2651353aa5040f75149c9dd887285d84c4d2dd525690a2b,2024-05-17T02:38:29.487000 CVE-2024-27733,0,0,8d363cf969790e7f98247f28db2e0a162d296bdeea0f77bb77693ca2f7a6137e,2024-03-08T14:02:57.420000 CVE-2024-27734,0,0,beea65252cc94a0d0f3bdddbf9c1d315f78023e25f1447b83e1012950b402076,2024-03-01T22:22:25.913000 -CVE-2024-2774,0,0,52535dbb8651e3f7e6db7e8b9dcdfa83aca0a3e7f3322f4b2de6b5545adf4b42,2024-05-14T15:20:47.873000 +CVE-2024-2774,0,1,bc674eb87011f54e575101ea6293e9388cffd842ba4c398a9033cd26a67d8edc,2024-05-17T02:38:29.590000 CVE-2024-27743,0,0,69a5e2d8c49bcfbf0b9f2f2f3b35b9cf6afe8c9f20e8371fcf519a2d380509ef,2024-03-13T07:15:36.253000 CVE-2024-27744,0,0,c100d4ba8f49a307e8f166c43dcf72396c641c27bc5c30f424e004f4b4c33d3f,2024-03-13T07:15:36.410000 CVE-2024-27746,0,0,6f3ddced2e2b26bef51987507b4e7466957a803a9da415c8c1c8b245cafe1423,2024-03-13T07:15:36.470000 CVE-2024-27747,0,0,eff635f872515818dfe20352d610bb047327d7f6971e953c63bc92feb6bf3ebe,2024-03-13T07:15:36.523000 -CVE-2024-2775,0,0,f88b215fde870dfd5df816e0e8a13c760c13530197e8ceedf9002ec740490bd8,2024-05-14T15:20:48.247000 +CVE-2024-2775,0,1,d091a1ccf78d17372f4f84bb820577e82fa0db6e70e795af7b29b14574f220d9,2024-05-17T02:38:29.683000 CVE-2024-27752,0,0,970fca7c4ec7389f39a7d1047a6be210ee7d7567899789b6ea71437350f1c56b,2024-04-19T16:19:49.043000 CVE-2024-27756,0,0,a0b7876d1bcd508f42c19e34f906c00ccf4c6d4fd282b64eb52f33eb0c45850b,2024-03-26T18:15:10.693000 CVE-2024-27757,0,0,758da8d428041fb55cda5e8ed49e42184e30c0310dfccc74e01819218179190e,2024-03-18T12:38:25.490000 CVE-2024-27758,0,0,ad62de4aef328e51046fcc2255106ca410bd8ad59c431cc8a168005ae5bd0821,2024-03-12T17:46:17.273000 -CVE-2024-2776,0,0,5693ead7947840f7e0add0c0d4725d859d74254827842322bfa717c8a8edeef1,2024-05-14T15:20:48.563000 +CVE-2024-2776,0,1,0f2bea8ad7dd2ca83b2559e88198d96921a0f18a10fd01d4e8a68f4bb16f1e03,2024-05-17T02:38:29.783000 CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000 CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000 CVE-2024-27767,0,0,61bc782906cde6c5e6a1745e700cfab7e0ac5a29bdf919ba3d532388e461e690,2024-03-18T19:40:00.173000 CVE-2024-27768,0,0,153311e7a7298b813aab01c1863269a5096c85c04fa7146c1b91b35fd40e6075,2024-03-18T19:40:00.173000 CVE-2024-27769,0,0,db59222c5a3e609f240ac27fed9077b4fd899bde7f234da3ecb34def0ddc9d49,2024-03-18T19:40:00.173000 -CVE-2024-2777,0,0,265c77189855fc5efc7d9bcadc4c88ab6f820a8a37b866945e8b42deeba34bf9,2024-05-14T15:20:48.917000 +CVE-2024-2777,0,1,7c654a6901e3187e4eff26a3da9eb9ba6dbfbb2138a9dd8cc1740d30fa754fea,2024-05-17T02:38:29.880000 CVE-2024-27770,0,0,2a20c4cf298abff05a33222c6ad0261444a3c2431f03ecdca01313b80c575adf,2024-03-18T19:40:00.173000 CVE-2024-27771,0,0,1fe5c1b7cbcbcfadd23421299e912abd34952567874f20215ac28a8a0ad85dbc,2024-03-18T19:40:00.173000 CVE-2024-27772,0,0,74af8eed731e5b425aab2727beacb117c28f87b19636f9d512e6f6e151c66fa3,2024-03-18T19:40:00.173000 CVE-2024-27773,0,0,62fe67736848ea8328780066f441ea8ebe627c476f525b27318ac323bddd5d1e,2024-03-18T19:40:00.173000 CVE-2024-27774,0,0,6fe31e2c0003d4fab016c3154c886020f7c2bef625382f41f7a60dc74c0efad1,2024-03-18T19:40:00.173000 CVE-2024-27775,0,0,a887ec832dbcf6f0b1b703ebc438ac1eb2747b129f8cfe7b452debf6096772bf,2024-03-28T16:07:30.893000 -CVE-2024-2778,0,0,dc25e8e12e8abd25d08aa3b35b00e406df1e2d99552338529b2c1a5d6c5a1b9d,2024-05-14T15:20:49.260000 +CVE-2024-2778,0,1,42cbc20405f3ee35374ef4ea72808c22dd795c7f7e01e3e442c0f4aa51ec7373,2024-05-17T02:38:29.967000 CVE-2024-27789,0,0,fd0d9e5645aefa3be37624c9c391b1290addc4725da7de0a1591ec7773ed4393,2024-05-14T16:13:02.773000 -CVE-2024-2779,0,0,79a7a4a5524ebe8cfb2e55db892e9243ad5cc522ba8550489cd1be671572dd91,2024-05-14T15:20:49.540000 +CVE-2024-2779,0,1,7d93945d439dc1c56122930b3da6852f346b5a9c5c7e988befb1c7629d43acd9,2024-05-17T02:38:30.057000 CVE-2024-27790,0,0,84db390f8731e8fb6bd29f7a3baa435114ee4bb448da40e48844e9a98e76d343,2024-05-14T16:13:02.773000 CVE-2024-27791,0,0,44e295d56ae82c935e7837aa163b1c182c6b8efd5ceb84b892de3324ac96937b,2024-04-24T17:16:50.397000 CVE-2024-27793,0,0,67cabd13a2253659f3355ad371573c7883d4e8723d5c6729ba50707f22c4f81e,2024-05-14T16:13:02.773000 CVE-2024-27794,0,0,f83311c8ff012592a70730809fe5cac1d0e670b37674538bd8092c8ae8d69027,2024-04-16T13:24:07.103000 CVE-2024-27796,0,0,ee889c4507fd2062b70e81fd7e194aba131cbc3e896450c2a842f46002caf59a,2024-05-14T16:13:02.773000 CVE-2024-27798,0,0,58d6d89f92a37179600a3ea671def985ce2f1fc9474d28e0efcb94a43b196fc4,2024-05-14T16:13:02.773000 -CVE-2024-2780,0,0,c9111174b70ebffef97f22e71e4413713878885ce1994dd5225d50ac689b5b53,2024-05-14T15:20:49.803000 +CVE-2024-2780,0,1,ebb4d263bdb4979d90a73abab8050be4d34d6c520d6b3b8fff46d8c73490b44f,2024-05-17T02:38:30.160000 CVE-2024-27803,0,0,730e55f94fca51e0d2afa43de70724c082f528f83f754908034d1cbdbff200c0,2024-05-14T16:13:02.773000 CVE-2024-27804,0,0,874b341aad6ad913e29b50a4602b7c4c9f856e09f8d08d7fff8a847f491cc293,2024-05-14T16:13:02.773000 CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 @@ -245745,7 +245745,7 @@ CVE-2024-2790,0,0,beedd0090f34846cee86bfcc16559ecd216425fdfa14e63be8297a23ca53ac CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000 CVE-2024-27901,0,0,33f662da706d18e25398216ac4597066ca6291840a4b4a018e8418ada4f9c7bb,2024-04-09T12:48:04.090000 CVE-2024-27902,0,0,7aa835c5c3cccf2434107e43a6dd21c3ee48d8e6664a62d49734964bcc016141,2024-03-12T12:40:13.500000 -CVE-2024-27905,0,0,d8870442143f45fc4a66326d3398781097c4d29ecdb1d19a284d7f99817bef50,2024-05-14T15:13:13.200000 +CVE-2024-27905,0,1,11f71bd2f04a983e03ffa738540da2ab3b19fd866be937104a685343c8bfc7f6,2024-05-17T02:37:34.130000 CVE-2024-27906,0,0,e279155c32f0030358ce7d189e782f3e54d78a6a202b13937f95f2706818bee5,2024-02-29T13:49:29.390000 CVE-2024-27907,0,0,aac379adb09823074865cdaa760b5a9ed07a3326e17caf800106b9008671180a,2024-03-12T12:40:13.500000 CVE-2024-27908,0,0,988cd6d94b77f74d8cc9bab97baa229aa67731bfc346ff2f1a4eab951fd8de62,2024-04-08T18:49:25.863000 @@ -245867,27 +245867,27 @@ CVE-2024-28041,0,0,4d284a807f7da2d3fcf5f7c7ae19f2272c31bf9662bccbca7ea6b863e800e CVE-2024-28042,0,0,568c7e6609303186ee4d31cfad1af77c468d67824da92bcbd2f8e5b9c8c02e04,2024-05-15T18:35:11.453000 CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000 CVE-2024-28048,0,0,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa0cf,2024-03-26T12:55:05.010000 -CVE-2024-2805,0,0,65ecd352418838698058c0251e8b8046382b22c77fa2bf4cbfab1f489cceac98,2024-05-14T15:20:55.190000 +CVE-2024-2805,0,1,64c1b369bf3c1b7bf64d37d4a85e331abcf25f2a2a1f80cb4c49a9712758e4f4,2024-05-17T02:38:30.840000 CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4a14,2024-03-15T12:53:06.423000 CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000 CVE-2024-28056,0,0,90e95402cb85f2ac6aeb96939956a4b0fb83eaa680280e3c7780943b8521d648,2024-04-15T19:12:25.887000 -CVE-2024-2806,0,0,791255152a5173badf12be9a36ecf51d5abdff4da7983d6685a60b3bec9498da,2024-05-14T15:20:55.527000 +CVE-2024-2806,0,1,b62277c5d63601c4bcc81a2e918e4a750bf1a36445b883377dd7b976192345cf,2024-05-17T02:38:30.940000 CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000 CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000 CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000 -CVE-2024-2807,0,0,6aa2bbc123e25b12b093e87e0230b561761eedf82fa63015d0e6e5d6889ff3db,2024-05-14T15:20:56.050000 +CVE-2024-2807,0,1,ceddd5b2cd81d31fee5f18b8bacde7f821c00daf332201952118e19cfa7a07c3,2024-05-17T02:38:31.100000 CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000 CVE-2024-28072,0,0,b6acd8549819fa33bbecb0eab9007dc07169d39040af532e1b982155b3d46817,2024-05-03T12:48:41.067000 CVE-2024-28073,0,0,cdb5d61cc6a19952dccba6c20cc81a1525eeb0c1fc701ee23bfbd240d2d310cb,2024-04-17T20:08:21.887000 CVE-2024-28075,0,0,a5589f395e92211338dca938da08d314a06b369fdd5655a7dcb0ed0cd9e1081c,2024-05-14T16:13:02.773000 CVE-2024-28076,0,0,573150dd6c1cd2ebee3e74b864dba3fbe351c8f7cfb57fda1c213b0f2a3aeb0c,2024-04-19T14:15:11.080000 -CVE-2024-2808,0,0,0ddc0efb07baf1abf1c2622a6109caa29a4eab8dbb700e58539ddfe8d8656fb4,2024-05-14T15:20:56.390000 +CVE-2024-2808,0,1,e66fdde93903ad95b9c3bcfec8b2cbe97beef13975bdb6ef5479683e15a5b6f9,2024-05-17T02:38:31.233000 CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000 CVE-2024-28085,0,0,f3746c3ddd8d0352f413aa7741d83f5b369ac18a2feb54c8be56427b7c5d5c29,2024-05-01T18:15:16.630000 CVE-2024-28087,0,0,57c137f6465d01ad9e26bb9e81229401ea6d3209e391354de557e42e58ac6c64,2024-05-15T18:35:11.453000 CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000 CVE-2024-28089,0,0,ebb0921cb9fb93aeb61f55f441ccf2f84797f1edc4a13bbbf59b2589f6308e97,2024-03-11T01:32:29.610000 -CVE-2024-2809,0,0,f8db6f0d3888771d61b3d045937990f324a2616ff4993d7cb8260fa12f281628,2024-05-14T15:20:56.780000 +CVE-2024-2809,0,1,298b0b421857730d29aa3a0889cbe6753b8e2d1b65b2caeba6d3bccd63a6cada,2024-05-17T02:38:31.340000 CVE-2024-28090,0,0,ab37d02cf17b55e2bd36fd397766719bc146e36306b298ae28e0596f9bcfbf78,2024-03-28T20:53:20.813000 CVE-2024-28091,0,0,9106d9e454ef379927b44df6b46a6b717d544439069ef8260edd904b7cb01005,2024-03-28T20:53:20.813000 CVE-2024-28092,0,0,c624ae0f7c0639adadfde1c3d00c9d97da4a5bc23a06c5143ad758a659202e15,2024-03-20T13:00:16.367000 @@ -245898,7 +245898,7 @@ CVE-2024-28096,0,0,c61bfbcdafe9c72a911dc2b9fa25248c77d2753eaae3cfa3806cc4e751524 CVE-2024-28097,0,0,c618878c99b34fd8d31420ae44abb12ae83449d0b290aac2102b5c17cfc5caa5,2024-03-07T13:52:27.110000 CVE-2024-28098,0,0,74f8979060fd71430d0426e861322deeee68a66f8f17bfeb21771c3ffecb13ba,2024-05-01T17:15:30.747000 CVE-2024-28099,0,0,73e4b6f4e302601dee04aa1fa8e82b6137bc81ff22a37186241bc9bd72ade4a0,2024-04-15T13:15:31.997000 -CVE-2024-2810,0,0,334271116da75ff44e16e79d3b0976c85dce2167b6dd79e9d57713654238606a,2024-05-14T15:20:57.193000 +CVE-2024-2810,0,1,2c3ff0e8ac5c36f768fa31b8f69ccb9e5f88ff34163ac424caf94fb3a746b419,2024-05-17T02:38:31.447000 CVE-2024-28101,0,0,01541a2740ce2ffbd34e7de916ee530e34d9051f1ee53f417345ced9c3bece74,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,dd908b176fa8700f78af6b8a5980e30508069b806d1be433d10a42940d9f6918,2024-03-21T12:58:51.093000 CVE-2024-28105,0,0,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d49a,2024-03-26T12:55:05.010000 @@ -245906,7 +245906,7 @@ CVE-2024-28106,0,0,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5 CVE-2024-28107,0,0,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000 CVE-2024-28108,0,0,1751fd9e7c1a575d99388404f19dbe254b5bb178f28831b3f691526133af985d,2024-03-26T12:55:05.010000 CVE-2024-28109,0,0,4d26cfaeb141c178ea05731fef253399721e39bf340291a516bb9b19bf00f3d4,2024-03-28T16:07:30.893000 -CVE-2024-2811,0,0,a891250c6e26feb3b5c768d9204955807a824382dd427f9017ab2aad5b630e44,2024-05-14T15:20:57.523000 +CVE-2024-2811,0,1,47f4ac67cdc0c0e916a776cbaf23a4c2b2d55610e404301f3d7acf03e270f33a,2024-05-17T02:38:31.553000 CVE-2024-28110,0,0,9f7b638f30b610274ff0415d039fa4293e1e10f1760defc8ae65917753c3a947,2024-03-07T13:52:27.110000 CVE-2024-28111,0,0,5928c513dfab7a33113b87bdfe4382dad9476d8eb2892baf1eed7d8a7a00d57d,2024-03-07T13:52:27.110000 CVE-2024-28112,0,0,13394bf321439a7b80b31ae63012fb69faf271f01573bdf4d69e6f1d90267eaa,2024-03-13T12:33:51.697000 @@ -245917,7 +245917,7 @@ CVE-2024-28116,0,0,d2ac398591c4a66db85750af35916cc58b0a261e6ff894693072c47916895 CVE-2024-28117,0,0,4aafb05dd8917575e853c7560b44eacf554ccd0bc88b839cfe2fe2962d5fe2ed,2024-03-22T12:45:36.130000 CVE-2024-28118,0,0,c9ecc84dbe9d9ad42051bededf9f72daf1695609dd82764a5c0b508ec68da240,2024-03-22T12:45:36.130000 CVE-2024-28119,0,0,9e20f1c76dd208cea9dee85f1085497184d5efb0680399f9869e2c210cfcdef6,2024-03-22T12:45:36.130000 -CVE-2024-2812,0,0,08a9f616e16f837ea595e15a4eac2723c3e9f76fea78d5658448751c125de574,2024-05-14T15:20:57.903000 +CVE-2024-2812,0,1,767d79e34ead6cd559beb164b28ce6216cbc8531f38ebc26960fea4c1daa0529,2024-05-17T02:38:31.660000 CVE-2024-28120,0,0,a989602a742c84b25851dc3d2b120439c3d088517beb44224de2c76538f94122,2024-03-12T12:40:13.500000 CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af2916e8,2024-03-13T21:16:00.460000 CVE-2024-28122,0,0,ca205c508b28a6efe2dc783095ca0a5d665180c6bd9d5cc0120c50242a4bfa27,2024-03-11T01:32:39.697000 @@ -245925,7 +245925,7 @@ CVE-2024-28123,0,0,9078948581717cbfc706873f79415451c7a32e404099fd1f49d6ee4caef52 CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000 CVE-2024-28126,0,0,c8d23f1c5c194818c0751cf40cd28e9f112f07436f3aeb0f8bd16f970bffd985,2024-03-26T12:55:05.010000 CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000 -CVE-2024-2813,0,0,d2331ac1d089912e17b043fd30077c2781f03a0f5358a8775f44652941791926,2024-05-14T15:20:58.340000 +CVE-2024-2813,0,1,c946d788bbf7a2e285891c5dbd8f94893300508cc165120cdde816e052075f32,2024-05-17T02:38:31.770000 CVE-2024-28130,0,0,cbec5f7662fe045bb02cd420ce819fd5bf0b6932c239a81cf021f71390340ca7,2024-04-24T13:39:42.883000 CVE-2024-28131,0,0,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000 CVE-2024-28132,0,0,9a9c68dc420ba7769d42d150de8ad8b385b9e1063a52f866334971fa888cec65,2024-05-08T17:05:24.083000 @@ -245934,10 +245934,10 @@ CVE-2024-28134,0,0,45c182b92dfc6a919907ed1bb062c6cc80d788c53dc7775fececb360488fa CVE-2024-28135,0,0,816567686415fd4e0bce9890083408c5b25e6f93dee931e1b9c782013f5f22ad,2024-05-14T19:18:31.490000 CVE-2024-28136,0,0,7514cdd7ca032d19bed57eed5c9dc0192e4a4644061361e77206b86797632505,2024-05-14T19:18:31.490000 CVE-2024-28137,0,0,c675db365ccc165ddf8b6c743551e8aff5e096ad235c727e9638d592974e7d9b,2024-05-14T19:18:31.490000 -CVE-2024-2814,0,0,1308b876a0bdfb2a93edb250e92d8f73f4f73467388d8621ebb2a4c94e321929,2024-05-14T15:20:58.660000 +CVE-2024-2814,0,1,982339f1e31e31b47a86b07569eeaf2f5813f3d3dd621dc9984c4993bd7b494b,2024-05-17T02:38:31.880000 CVE-2024-28148,0,0,dae8adaa9a9f352e6ec75654d798899599fff5056d36885fb288ef42e72a3322,2024-05-08T09:15:08.620000 CVE-2024-28149,0,0,41104aad52a41f735bff830317158bdc9ba92207034c216d3619939dc1f50d3c,2024-05-01T18:15:16.697000 -CVE-2024-2815,0,0,7abe8edf75c49d87aabdfc1343b41f3a475eeb36d51fbca35610abd9486831f8,2024-05-14T15:20:59.047000 +CVE-2024-2815,0,1,ae30a9b38d7ddc3e74b46ed02c6cc6dfaac22a9e2f338b709b798eea6b5488d0,2024-05-17T02:38:31.990000 CVE-2024-28150,0,0,8f73eeb6d8dfd3e2b21f5672a6d045b793eb4817035deb2939de0c9c1177c467,2024-05-01T18:15:16.747000 CVE-2024-28151,0,0,32ac85ce31874b5493a87492352c7a57cbcfca83b4be7aa907b3e51bb1811886,2024-05-01T18:15:16.783000 CVE-2024-28152,0,0,3db4b933523ec38ab04e2f7abf8aae8a77b559714df0b1b0a68d2602927c7df3,2024-05-01T18:15:16.823000 @@ -245948,14 +245948,14 @@ CVE-2024-28156,0,0,fee6ad23d7c0f89f72612c8e8dd263849c892c81f849917db8d8deb6db748 CVE-2024-28157,0,0,485f540c89e958602c331a38134685b15c8f966efe5147b6dfb20ddb4160fa78,2024-05-01T18:15:17.027000 CVE-2024-28158,0,0,0876d0203352acef78c7ce22a039eef93e6f99ce68061a3012d7618f1cbd6c53,2024-05-01T18:15:17.063000 CVE-2024-28159,0,0,4af6752fac376026fe74c905aa82595dca9a340736e1fa78767f84139d7e8822,2024-05-01T18:15:17.100000 -CVE-2024-2816,0,0,01ce4d0056efd4688326f1c73fb5e556f56e1d7297504042ca4044f03b1774e5,2024-05-14T15:20:59.447000 +CVE-2024-2816,0,1,94b61c66b1a3ebfdd135a14365b9af68b63ea0ae1091feabde441ebaddf9948b,2024-05-17T02:38:32.100000 CVE-2024-28160,0,0,23f770675294c04a43f495820e4c5fdc452a7dd81cf7eee4a83fcb5b398cf6df,2024-05-01T18:15:17.143000 CVE-2024-28161,0,0,86748c4691866964f8e57f4f7d00c680f8676b105c533880bae7ac7f14ee37a7,2024-05-01T18:15:17.180000 CVE-2024-28162,0,0,b7be834b370f066dd502d3e2eb138145374b8a6f3fffd7c594a51d4f8e7dd882,2024-05-01T18:15:17.223000 CVE-2024-28163,0,0,04503ad76f6d74637a8e6f8a7d443052dfa73d2acab964dffd0d8da32b69e3b5,2024-03-12T12:40:13.500000 CVE-2024-28165,0,0,0fc5b89b73282b8cbc26694bacdd2930943e998389c1b45683bf9ed30cb6409e,2024-05-14T19:18:31.490000 CVE-2024-28167,0,0,0d05aeb691ba11cae01e2ab2c399918da8edc50da4b1f7f29cffd4e2facff21d,2024-04-09T12:48:04.090000 -CVE-2024-2817,0,0,2d87408f39dd9e4d4c9b40f8c5b591e06d864c56caead5c01d562cd5d9896768,2024-05-14T15:20:59.807000 +CVE-2024-2817,0,1,588f647576c5ffb469bd86a5ecaf553a5c2dcef2568730202f1a9ad3030bf8cf,2024-05-17T02:38:32.210000 CVE-2024-28171,0,0,c1f19d20247dc1e3f04cbf911cc73142848c14a173b812d8f71f312ba63d2b48,2024-03-22T12:45:36.130000 CVE-2024-28173,0,0,542df716604f915101d48aeccfd0a59d896ed582a3774f62c0cc2b438bc897c4,2024-03-06T21:42:54.697000 CVE-2024-28174,0,0,194868fbc41a78ff6ff7f2092399b7397c32fce4da00baab776cb42490c574f0,2024-03-06T21:42:54.697000 @@ -245982,8 +245982,8 @@ CVE-2024-28196,0,0,dce45d2e948fcdc93585f721fdeeed138f34d71771cb2eca67db207d08ba1 CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000 CVE-2024-28198,0,0,32661ba32b67d58a1019e594878075963b6bdebcf08d87b00ddfbedebf534991,2024-03-12T12:40:13.500000 CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000 -CVE-2024-2820,0,0,1bbda79ff9c4959b21df05c0182255ed2fbe9534b0834bc6be86b069188dfd5a,2024-05-14T15:21:00.497000 -CVE-2024-2821,0,0,6e683f0a981a92689a7ebd579d72b1a1754e839d734cccc4f5116520bc50f2c7,2024-05-14T15:21:00.837000 +CVE-2024-2820,0,1,04044020afe96db7101d06f65e3fca9a526bcceab352e2516859b473c76cab84,2024-05-17T02:38:32.343000 +CVE-2024-2821,0,1,44eb61fc4a59c51638bccdf14ddbb23cb77adcd7c61e37e73a9c7f0015794ac9,2024-05-17T02:38:32.443000 CVE-2024-28211,0,0,1b66b23fff0ae8b3ed6ac3cab4c799cf28927ac12a78b2fa8cf18ade1463da72,2024-03-07T13:52:27.110000 CVE-2024-28212,0,0,23b3dcdd750f4fd245f774c5a2e28593d06da15e6054129ed9006a82e42307e5,2024-03-07T13:52:27.110000 CVE-2024-28213,0,0,090aa70f4759221eeb170ac061c15ca31a585444d2e87d3363c44ed2fcccced7,2024-03-07T13:52:27.110000 @@ -245991,13 +245991,13 @@ CVE-2024-28214,0,0,1704cd87ae391533dc81cb622240473051339c712493c3e6ead802f63dccb CVE-2024-28215,0,0,3c9fd1adfdd2b7f063ffbf1a9fc9f520d65955380ea257f42f44086732bef016,2024-03-07T13:52:27.110000 CVE-2024-28216,0,0,81cb418e285cc210ffc29a8a25f8e508c54e8fe29c1cf038a851918d914b9b1e,2024-03-07T13:52:27.110000 CVE-2024-28219,0,0,eda37ea75b94b99dc06763135a1bebed717144ccd3b72bb74b162bc69b3a8690,2024-04-10T22:15:07.193000 -CVE-2024-2822,0,0,17c6b51dd54e18381833fd9835d71bab9ea150c470c34568d297eac40ca7c814,2024-05-14T15:21:01.170000 +CVE-2024-2822,0,1,cab1c42bb8e3e051087e58f05374322ec841a63406b93a2dfed8f3daa9a59f06,2024-05-17T02:38:32.537000 CVE-2024-28222,0,0,d419d3ada13caae27e6dde281d73cbc44d2f509d635642c67ccba01f063babd6,2024-03-07T13:52:27.110000 CVE-2024-28224,0,0,3152cc64dff1bcf9fde70fb8b36c735f55a1cb82cfb6f7caa3c629344bcaff59,2024-04-09T12:48:04.090000 CVE-2024-28226,0,0,60d2b317d558a952126fd2c59e7791a3132f61184750bcc6e4113640853620c0,2024-04-02T12:50:42.233000 CVE-2024-28228,0,0,93e315b7dd05da9d4781d208d18dece721536dd50c2af36c895e70dd0b3e07a4,2024-03-07T13:52:27.110000 CVE-2024-28229,0,0,b7d8e7d93c2ed37c18bd1a25a871516c477e14595693600c07d3d2bc4a74b7b4,2024-03-07T13:52:27.110000 -CVE-2024-2823,0,0,bebd05544bad3093a8d8adfd8ab62789a3265438c980e667c641a48cc39cd7a9,2024-05-14T15:21:01.777000 +CVE-2024-2823,0,1,6d234a7cc3c689c25538b48b4f29dd0bb64fd5877227c76414311a8aad5e97ed,2024-05-17T02:38:32.630000 CVE-2024-28230,0,0,1e1aea5bf150158cabb6123095cd25bf2e623dcd1551c7fc009bbc925067e15e,2024-03-07T13:52:27.110000 CVE-2024-28231,0,0,5e761a67d0b527d5d1f49cd829677b302c9d9c476b3ca48da7a3eb960c53e613,2024-03-21T12:58:51.093000 CVE-2024-28232,0,0,8ef357538478976964b194f69d44c7b53df50fcc2e4627ca6de9a9f16fb71629,2024-04-02T12:50:42.233000 @@ -246008,7 +246008,7 @@ CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46 CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000 CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000 -CVE-2024-2824,0,0,ce8c601c379b6a08d5e47b51880a330717d155c48a64bb085b5d4b1a7fce743e,2024-05-14T15:21:02.090000 +CVE-2024-2824,0,1,5d0beb85d43ddc853f0e20e9102329d0f6df8ebc517d8a927691d950f634810d,2024-05-17T02:38:32.720000 CVE-2024-28240,0,0,24af75e8ea701a60399a1b8089d25c245225364cddbbd9ee042a5c233cb716ed,2024-04-25T17:24:59.967000 CVE-2024-28241,0,0,0cb8f64a8094e30cf2b58b08aac162e963500f88aa047d949750f8beb83c55d8,2024-04-25T17:24:59.967000 CVE-2024-28242,0,0,8ab07e1269ba6fcb3729d56ebd38e0bb27a072562eae3d4f40fee250d49e0664,2024-03-17T22:38:29.433000 @@ -246019,22 +246019,22 @@ CVE-2024-28246,0,0,cd369a06f7ae7fd9ab35271cb07a672352ca99976424cd04633d8a0d97406 CVE-2024-28247,0,0,52cd551e44aadcf03d363f29126797f68763be3833686560fcb2ad1b6b8a4dc7,2024-03-28T02:01:21.693000 CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46 CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46 -CVE-2024-2825,0,0,7fa0d254e23204863cc47251a3786fa7b22e0fc39a70ebe64273460c96830f46,2024-05-14T15:21:02.447000 +CVE-2024-2825,0,1,31e3e34874c34243eb4cb028e128965db6c7578dfb3fd7780a7e3075ddd90832,2024-05-17T02:38:32.820000 CVE-2024-28250,0,0,dacc68b6e843dc808e1d498d69054a425a6f10e258af235d9a1256f74372900d,2024-03-19T13:26:46 CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000 CVE-2024-28252,0,0,ef5b49a93a934440796c2d3d79cb29d26eeed77accae4ad9797588db77e6bd30,2024-03-21T20:15:08.050000 CVE-2024-28253,0,0,f5326dd97701553671f20b198d6b4e3bbd7507e645cfcbbef2e0eb0bd68e4747,2024-03-17T22:38:29.433000 CVE-2024-28254,0,0,a9752b9597156f82582ee0901564a914d350dbef56a1d3e2cb37d87202697963,2024-03-21T02:52:24.507000 CVE-2024-28255,0,0,2223e20b88f20882b18c8e2daca66ddc78cf448142396bd3d6e2271daa5feb4a,2024-03-17T22:38:29.433000 -CVE-2024-2826,0,0,d8e0fe4e9c00b6ac48814966f465e335a9fc9722ff40fc84aeca52d664c55b66,2024-05-14T15:21:02.773000 +CVE-2024-2826,0,1,c06816aa9b8cc8bc5652d3f93db7d31520531a1d3c899fdfc04204afd4aff493,2024-05-17T02:38:32.910000 CVE-2024-28269,0,0,5e25e364fda3d17abe524b6067697eed20609070e92e0f7fc6052bd43048e1ca,2024-04-30T19:35:36.960000 -CVE-2024-2827,0,0,0369a0a66e54b6b0910d12eba5eae67676996cbf4db968b2547d0ba823f39386,2024-05-14T15:21:03.077000 +CVE-2024-2827,0,1,25b876aa80a4414249709b2b590feaaa0038d4c537eb2df951e71f023d4496e5,2024-05-17T02:38:33.003000 CVE-2024-28270,0,0,f654e93a55aad09ebe8372d915898812c2a1306adefa6bb8aebb87b68cea994c,2024-04-09T12:48:04.090000 CVE-2024-28275,0,0,20e2d2e3bfbe8540c4a348bc0e556a1aaebdf48e340e211a9afb11edded84f28,2024-04-03T17:24:18.150000 CVE-2024-28276,0,0,f158b9c6086eca0572834f247cb843310e62eaccc340063d1c46d31130432d39,2024-05-14T16:13:02.773000 CVE-2024-28277,0,0,8e4dd0e84c153c48ac9a8e1d35da5022cce68c5a4947ef7a71904aa0901fc09c,2024-05-14T16:13:02.773000 CVE-2024-28279,0,0,386cb08f3aca36e0e58f0caa49119c14e28df49015399ae694ecb6b8ddf7d317,2024-05-14T16:13:02.773000 -CVE-2024-2828,0,0,3a22822fde07b9cf26f453f32081adaf843a3684606529111ee6a7f1ec9069aa,2024-05-14T15:21:03.383000 +CVE-2024-2828,0,1,7529c0cc7391c2a2c2d5cf6a294edb59716c6698bcf758a8b4c9c4bf6d05ed28,2024-05-17T02:38:33.097000 CVE-2024-28283,0,0,268ce493b20c7a589a5e50c22f5ba70e4448bc55aa5cacedfa25c50cee9c0813,2024-03-20T13:00:16.367000 CVE-2024-28285,0,0,4855ab7bb9d394c0d23f360ebf43a8956f83e2b46c147dc1e0aa9d3b6ad579f1,2024-05-14T16:13:02.773000 CVE-2024-28286,0,0,7b760a4769f45c40990c61b4c6dca958dc26708f19d30b01bb3a34dbec61c15d,2024-03-21T12:58:51.093000 @@ -246047,7 +246047,7 @@ CVE-2024-28303,0,0,32d4865094af329a688db1798283b86ca81a4a5fae30846af22292284fa8c CVE-2024-2831,0,0,7d0d1d07ab4c944a6084ef684af8062ca485383fba14ec1c0d0134c80fa05201,2024-05-02T18:00:37.360000 CVE-2024-28318,0,0,ede034690df957e6783d45bfb66a16f12d36f93dac03aab57e77aeedfffbbc90,2024-03-15T16:26:49.320000 CVE-2024-28319,0,0,26fe071877c361c1420da78d668cd8bd73e607c2889fe07f596425c3f0efcaf7,2024-03-15T16:26:49.320000 -CVE-2024-2832,0,0,ec136c4166921ecbb5118aaf614edb434393d04cfb77ca29f210eb27ad07830b,2024-05-14T15:21:04.493000 +CVE-2024-2832,0,1,7a66d92eabd94c5482fc841b94a91eb19495896ae05b07b20a66e016bb5f43e5,2024-05-17T02:38:33.270000 CVE-2024-28320,0,0,957c8ff6de571cd3c980c35b1a45ec51598fc48c3780819baa18ab7d01a2b5bb,2024-04-30T13:11:16.690000 CVE-2024-28322,0,0,ed9fba21dd28e439f28dbddd1f2cfc18af771aa174b88199296b78e7132753fe,2024-04-29T12:42:03.667000 CVE-2024-28323,0,0,16dacab4d536bc79350286123596ce0c92a8e24f546fb8e6e6ccdaf1dc4caa64,2024-04-24T02:15:45.820000 @@ -246113,21 +246113,21 @@ CVE-2024-28458,0,0,3d1f3db263d3de782873e851f102b9d9c83f7ed4bd62c6ff2233f5d36ab60 CVE-2024-2846,0,0,507b7a74bdea38eb59591c7846e610a6f1a153578fe4f0e29df70445a45bf424,2024-05-14T16:13:02.773000 CVE-2024-2847,0,0,b1ba55ba00c2998f8e7d089e798ecbfe4d5746f0ca402c2401402431a680b61a,2024-04-10T13:23:38.787000 CVE-2024-2848,0,0,b46618f2f55b2482861d0ac6361410ff7ae568288c88993983728215607ed593,2024-05-01T18:15:19.347000 -CVE-2024-2849,0,0,931775bef08be75c22cdd99ae7fa5b71434a13aa102b576e5338ba2d2dbae1a2,2024-05-14T15:21:08.730000 -CVE-2024-2850,0,0,bc0776e5e63936435fe49e2a477522d40b8149bd7e73b221739755ee71b48494,2024-05-14T15:21:09.027000 -CVE-2024-2851,0,0,f7992e86def4886621a87a84cb5c2f867be9427090cd31cca09c081cc78e1366,2024-05-14T15:21:09.480000 +CVE-2024-2849,0,1,800d62cb13d7647bae7e07cffa1e18195302cf75928590dc5d919a033ae524b4,2024-05-17T02:38:33.723000 +CVE-2024-2850,0,1,e1f15ef8f2d6a13f39aa29c04a902e39cbb9d32288452b5a3ca818547063f661,2024-05-17T02:38:33.820000 +CVE-2024-2851,0,1,827e6a04d8742dbb8cb4a8e73581463d44ac4d9d4edca317a9515d1757d1765f,2024-05-17T02:38:34.107000 CVE-2024-28515,0,0,a2f38351769a80f01f300fd8c83038fe9060fc0b0320f8b6c711930dd11ec84b,2024-04-03T12:38:04.840000 CVE-2024-28519,0,0,4dbabba14862d65b9636f4fec765acd211c5cbbb004fa27ce849a85041ffb841,2024-05-06T12:44:56.377000 -CVE-2024-2852,0,0,17ac297b91cad92c67846f1e974af04ff1f836464ede0de1cbe54f7663536a43,2024-05-14T15:21:09.853000 +CVE-2024-2852,0,1,125656bcf698e5ac1700050a3a51677e0f2ade453a841cae84decf9100da2795,2024-05-17T02:38:34.220000 CVE-2024-28520,0,0,e60afb9cd3ae6520ec5a39df6aa5dbef2b879a37e383570339e104c8a7c7a38e,2024-04-04T12:48:41.700000 CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000 -CVE-2024-2853,0,0,8929920dc60c6c19212b851f7e3d066c800506cbcaf4361f4b9e11406c84a98f,2024-05-14T15:21:10.033000 +CVE-2024-2853,0,1,efd9082fbf855f17330a5dd52fe002d034a449dd7d8096fb2a2172e5d0f1a3f0,2024-05-17T02:38:34.337000 CVE-2024-28535,0,0,174c70ce71a26af929a40c7b6a103a5242ac3321f34f35a982d598e918b67152,2024-03-21T20:58:46.217000 CVE-2024-28537,0,0,b39131edd9ce1d9cc50a70c7b31426c063f884604d219c85d74ef0920dec5afe,2024-03-18T19:40:00.173000 -CVE-2024-2854,0,0,6a24fb2b454716f2bf80506c594cb0cf700715f9186839202f8bbadc88c680d8,2024-05-14T15:21:10.200000 +CVE-2024-2854,0,1,82a3d7657651fe2d12286292d2e4045ec0741fdd5ae4f4d765f493e6f8f1795c,2024-05-17T02:38:34.440000 CVE-2024-28545,0,0,9f9e78a83bd8cd4cbe5c5091f1bb155d5024a929e070875670e3bf6ea5b4a26d,2024-03-27T12:29:30.307000 CVE-2024-28547,0,0,52164ffea2b5247985cf0e26d17eceb5d5519c15695595d44f72c458a4d33b89,2024-03-18T19:40:00.173000 -CVE-2024-2855,0,0,21de64435dfbcb29476aefa36f3dd47933920210968081d8b4206d2e5eabeb5e,2024-05-14T15:21:10.530000 +CVE-2024-2855,0,1,cad9c20e45d2f11b4dcb483d96f858ccd5b9854983f0d32090f94573976b2b44,2024-05-17T02:38:34.570000 CVE-2024-28550,0,0,5d0ad6d2082f07d56cf9652440be9e3f8e89ff952367d33e244f401dd8cf5df1,2024-03-18T19:40:00.173000 CVE-2024-28551,0,0,40072188bc078513c98fe36eadc61408f0edcb42335d89d71c256bffca8b5040,2024-03-27T12:29:30.307000 CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000 @@ -246135,7 +246135,7 @@ CVE-2024-28556,0,0,029da341ae14e92abfb4c485ffb138fbfc54e57700e0fcdf8ee83f0fd4fd4 CVE-2024-28557,0,0,c99317056e88c11c2e22bbb1cd9d424821ae7d16f3a12f097c6433bace1fd1cd,2024-04-16T13:24:07.103000 CVE-2024-28558,0,0,42fcc68e970ec7953900aa21345c948b519133d0fec39b6a390e75bbfed3bf69,2024-04-16T13:24:07.103000 CVE-2024-28559,0,0,6f7249af13d3d458dea5181e480abd5d70401028fb6553338823fba575746002,2024-03-22T12:45:36.130000 -CVE-2024-2856,0,0,de9ca1428cc6a3659c0e0d81c390610bd3cb860fe2b28799c4311ba70f8853d3,2024-05-14T15:21:10.980000 +CVE-2024-2856,0,1,901c195e42b970fcfba41d968adbdd28b3755a56b68132d8bf236d5cf0ee9380,2024-05-17T02:38:34.693000 CVE-2024-28560,0,0,73cbd87a5bcb29476004a8f71bcb58ba805b830f22d73a89125c2feb4312f2b7,2024-03-22T12:45:36.130000 CVE-2024-28562,0,0,14269f83968cd65c8e46cfdd1961f727884ce5a14f32d7014c19b91eebabe383,2024-05-01T18:15:17.357000 CVE-2024-28563,0,0,2dba09931aa57620e449533d0e5bb1ce74f18e77c6760498155a973853037971,2024-05-01T18:15:17.410000 @@ -246164,7 +246164,7 @@ CVE-2024-28583,0,0,7df4736d3553ef9f843b9464b7ff203cfb47a1e4c81ead3328799bd34a187 CVE-2024-28584,0,0,abd5098d1ec7185e127d6898cbb7a1af5156d727c3987c8b238f7ae896264c57,2024-05-01T18:15:17.567000 CVE-2024-28589,0,0,0bbfba634be0a6220fb48d12550a4d1e9192f3d277848f34860717c51da56d55,2024-04-03T12:38:04.840000 CVE-2024-2859,0,0,815e8dcdbaea58414fdcd79cdf68569eba0b4de72a6cab4f785b8ad0b30ed870,2024-04-29T12:42:03.667000 -CVE-2024-28593,0,0,d209e3d6c06311c1a901ab58ef0d20c03846df54d90e4751742010f146e81cf9,2024-05-14T15:14:33.627000 +CVE-2024-28593,0,1,460a8359650c6f1ff53d7599f993187ad7fca167350a183fa3a95b7aa4526a9d,2024-05-17T02:37:43.240000 CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000 CVE-2024-2860,0,0,848e87a843db1b43e30fcdf29537e9a17cd2aded1859da70c487ffc26ec541ae,2024-05-08T13:15:00.690000 CVE-2024-28613,0,0,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000 @@ -246294,7 +246294,7 @@ CVE-2024-28906,0,0,72fd4c0e97a10d433881f1327ec4be653178c1fd2ec5dc62670db785cfa60 CVE-2024-28907,0,0,03afe815dcd129c95970e7cbf17c8ba726b0ce10d8de83656eb89ab53358ec0b,2024-04-10T13:24:00.070000 CVE-2024-28908,0,0,16df0a4c828a05e9b8eadc3c40f8de1cc6a2245df7595d1486f09497771e195c,2024-04-10T13:24:00.070000 CVE-2024-28909,0,0,57d68e1fb03602ba62e693163539f09c1c6a13bfc72738d11e27c3ed5d593b79,2024-04-10T13:24:00.070000 -CVE-2024-2891,0,0,46562c415455d4c68eb4eb4a511d68ce7bbc679e63f8ba038c04a576f90e88b3,2024-05-14T15:21:17.637000 +CVE-2024-2891,0,1,b386e1736cadc28717df88403d1ae9e6e12d33f2813e59a4f9c0bb5a033b4bf4,2024-05-17T02:38:35.443000 CVE-2024-28910,0,0,0e7fc50d91405adc804438be224af6c02d159aa177ee7d6fc6300440293ae43c,2024-04-10T13:24:00.070000 CVE-2024-28911,0,0,bae4b422c3ec0f510c5e791db50fc84a937e1d83c970a7eb9cf3e86ccf0e3b21,2024-04-10T13:24:00.070000 CVE-2024-28912,0,0,13f72840d2360e9041a847783f5a8a613822d251cd307623f96951922b91f356,2024-04-10T13:24:00.070000 @@ -246304,7 +246304,7 @@ CVE-2024-28915,0,0,c8d93dd8d8e9d7f3496ce3ad05c965c07e90d91e1c00aec2cb398336991be CVE-2024-28916,0,0,e706f666ea11a9941dbab0eda30a738bfd911f26992ec94b10c70243514684f3,2024-04-11T20:15:35.637000 CVE-2024-28917,0,0,1e6692a1855b068f4acd279508d9e32067a6a679df9347bae767813c22d5b18e,2024-04-10T13:24:00.070000 CVE-2024-28919,0,0,079770e7dfc323d2faae4b519f0ec8b40ec1eb6c6e707003507b564549164470,2024-04-10T13:24:00.070000 -CVE-2024-2892,0,0,6bb111b08393a49d1ab6fa4f43ed495cbfe2e0564c557759265ebce993f6701a,2024-05-14T15:21:17.937000 +CVE-2024-2892,0,1,319bc410e281a85afa9b291b28089fbbf6505288e9e7ed88e6d721720ad0cf65,2024-05-17T02:38:35.550000 CVE-2024-28920,0,0,29bbb5a0053078b91bb73d209b79413cf3938f5f45a45e02daa16818adfdfefd,2024-04-10T13:24:00.070000 CVE-2024-28921,0,0,78582c85830b2e06ea46d8c4b55cca9744596c2f17c0f2488b0075c3899a8eb3,2024-04-10T13:24:00.070000 CVE-2024-28922,0,0,4f96695227ca5f83a23f4c6ddca6a6a06aba48d4040253898ece64f4840384c5,2024-04-10T13:24:00.070000 @@ -246314,7 +246314,7 @@ CVE-2024-28925,0,0,20033909185b9c185081a9969da53bd8f679d2ea39ce9304b0cf4f1e10993 CVE-2024-28926,0,0,dac590423dfd555a11b375502c621f94d73a470e3ca81141ad413c673f60b632,2024-04-10T13:24:00.070000 CVE-2024-28927,0,0,7b60ead6d0c8add00213f0a2270ffcaa01d66fd20479fc38afa4300f98829500,2024-04-10T13:24:00.070000 CVE-2024-28929,0,0,e9f8c9e034e8b99dffb84878ed544f8e62db0ee14c14634e4036cf67630d5cc7,2024-04-10T13:24:00.070000 -CVE-2024-2893,0,0,31d82acc7c9076ca7778808168d2629354e548cea02f27927f08b7ebcfb2d325,2024-05-14T15:21:18.300000 +CVE-2024-2893,0,1,c88e74e0c5332c8990b73daa3524c28f6f8d35b414c6c14c7b123a6f8c0dd848,2024-05-17T02:38:35.643000 CVE-2024-28930,0,0,ddb7bea8c42e1b48a9ad16003154217758cbc24083fbfc7476bf94146e8432d3,2024-04-10T13:24:00.070000 CVE-2024-28931,0,0,7384966a7cf022eb169e0803487c166a2974948e7a673a22a9f70508f0df0e42,2024-04-10T13:24:00.070000 CVE-2024-28932,0,0,d0922d238cbfe19db5db98f56a7b506a66e50d46635ecf8386da528140c4fa6a,2024-04-10T13:24:00.070000 @@ -246325,7 +246325,7 @@ CVE-2024-28936,0,0,5fa47a63497adeedf4f73387a73d48532582b75f97d96daebffaf71d840c8 CVE-2024-28937,0,0,29aa0711136018e902e36736b2b8d48add50dc84135f1a6f8045733b415c75eb,2024-04-10T13:24:00.070000 CVE-2024-28938,0,0,df86382e8a56fd400656ca607b53ebca1946cc9a02b960734a7635da6b85c426,2024-04-10T13:24:00.070000 CVE-2024-28939,0,0,9d77f6e9f94619f38809055a574130f658873ae3047222b29d8f529ed94c8346,2024-04-10T13:24:00.070000 -CVE-2024-2894,0,0,f237049b02dda9aacb75aa97c9bd99df90310c8a77ad1d808548849d7f11a5aa,2024-05-14T15:21:18.680000 +CVE-2024-2894,0,1,adf02a324bc41f126af9095af3fbdc177e00e6abd8684a973451aa8ecc098fb2,2024-05-17T02:38:35.740000 CVE-2024-28940,0,0,e0df5896c6f9e6416092ead699309aae1e34b43c25374be6102e513c505f5bc9,2024-04-10T13:24:00.070000 CVE-2024-28941,0,0,0cc751af1a11bb0acc0919769a89f0f9d20fce9e553ac2f1bb5e0385d93ca37b,2024-04-10T13:24:00.070000 CVE-2024-28942,0,0,6ce9487b7674899a890f931a57018fdff9d2d1dffdb0eca9598a4bcd1642a8e7,2024-04-10T13:24:00.070000 @@ -246333,34 +246333,34 @@ CVE-2024-28943,0,0,72866fea18ebe3f987f03d5964ddd9b86605fb90b7bb3cca339095916f5ba CVE-2024-28944,0,0,eacf9b24abaddca3252bddf107477dc058bcc4f073e99508835581adf310c0f8,2024-04-10T13:24:00.070000 CVE-2024-28945,0,0,b08e2cbb1c7a93b1222ebbf8aa1a37e80f7f024f6c88fb0439aa69284f048fd5,2024-04-10T13:24:00.070000 CVE-2024-28949,0,0,4edf5d325effaefea897e8c73e89e2e83493d64d37f4fcb7d9633b3c6ac5712c,2024-04-05T12:40:52.763000 -CVE-2024-2895,0,0,6e0e6ef46246f47e615b0159fa103ac7a53294afb284ce69c4d849181b479304,2024-05-14T15:21:18.983000 +CVE-2024-2895,0,1,58445928f4a944911374688766f09ea78e096612bffee5064c2291a24dcf4dbe,2024-05-17T02:38:35.840000 CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000 CVE-2024-28957,0,0,a169098a05ac68c39610a9d0c21c80f908b4c73fb6ad140d0292417789484670,2024-04-15T13:15:31.997000 -CVE-2024-2896,0,0,103e13c140498058ef96f7f388d9b322d594171a16a580c27911d94635325417,2024-05-14T15:21:19.250000 +CVE-2024-2896,0,1,3ad2fe64a41141fed7b0fa53a3444b82c00070fabdab5a39ddb04419c2269639,2024-05-17T02:38:35.943000 CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000 CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000 CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 -CVE-2024-2897,0,0,17bef66ef6b9a5dc5e78d14c8fe0fe7930483a83b6a018ff0c70c8d032daf211,2024-05-14T15:21:19.613000 +CVE-2024-2897,0,1,83ffd6252b79b2ee12910354dcd6602ed10e81fca82464ce07fb47ed5e0829c7,2024-05-17T02:38:36.037000 CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000 CVE-2024-28978,0,0,50111c365e099445c7c09900d8d56f0a0b9ab19ba3537906af5cbb5605baacfa,2024-05-01T13:02:20.750000 CVE-2024-28979,0,0,a6ddd4aec5743fbd91a59a0fe39fe91b4d38aa1c5c2023bce8dca8281e8b58b6,2024-05-01T13:02:20.750000 -CVE-2024-2898,0,0,2a5a2f34992041a6dc23d67e297943ab2f94d239c3f20b25e842d259881524fd,2024-05-14T15:21:19.893000 -CVE-2024-2899,0,0,4b410a25cdb6724e49ad5e23ea82481c3cb32b181c4a66c5fff30cf8c70ba1c4,2024-05-14T15:21:20.183000 -CVE-2024-2900,0,0,5b017cbb87266be7c0537ccefc3dfe15d7529c738d73e750f3ce11942efc7314,2024-05-14T15:21:20.600000 +CVE-2024-2898,0,1,76a38588eeca70ecb25472849eb8998ee4d4f74eb5e3aa36fdb6d66de01eda42,2024-05-17T02:38:36.130000 +CVE-2024-2899,0,1,4aa5ec01ca1d3b835467a231d9836714c4e4cef27dea7210f2a97d49ae8b91f5,2024-05-17T02:38:36.220000 +CVE-2024-2900,0,1,a407b1858236d84c8f3b34f7314a68104abd6fc43c858c1e78b5ff160bd6a726,2024-05-17T02:38:36.333000 CVE-2024-29001,0,0,9ae5f7a1a6b3f72d017c6a5d76a325f6773e864b93715611a69855bc74400970,2024-04-18T13:04:28.900000 CVE-2024-29003,0,0,3ff27ee94ba9e3b7b02d7ebdc804fca6c10d62e52a42b28e17981175d0cd3629,2024-04-23T15:15:49.640000 CVE-2024-29006,0,0,372dae7e0517fadec7afbebb95bb2f6ce85fed46918b994309163c310eb23334,2024-04-04T12:48:41.700000 CVE-2024-29007,0,0,8d6137d5f48685e1b64d39fd4cc7492f2850ddf9c3f329869c8ad7ee434fc200,2024-04-04T12:48:41.700000 CVE-2024-29008,0,0,1a4f3f4485b339858eac2ebf1bb542365a61220eb67f8fc5d6a3ce2d6f0576ed,2024-04-04T12:48:41.700000 -CVE-2024-29009,0,0,67baef64853c27dba93d4d153905b3fe88463fba751f02746231589e76b9072e,2024-05-14T15:14:59.803000 -CVE-2024-2901,0,0,cce323079b2a8b3c8314ec0a45627186c9f94448b0fc4daa7d78d4eb8b027d61,2024-05-14T15:21:20.880000 +CVE-2024-29009,0,1,64d623a5e5091ece3a08216e60fd84baa7c5e2c60d17197a481a7a00a1fb59b3,2024-05-17T02:37:47.097000 +CVE-2024-2901,0,1,df536d591427828a51852a2b88694908334d7c53f764c9038fd3774c5ac19973,2024-05-17T02:38:36.427000 CVE-2024-29010,0,0,1e3d8487ff712a2c650beb70061bccfe6dbcb9db93046ccef5c4aba76b5791d4,2024-05-01T19:50:25.633000 CVE-2024-29011,0,0,87d4656d77d891e8470b880f5feac00db31649e777019df201e1d135e5a0d7dd,2024-05-01T19:50:25.633000 CVE-2024-29018,0,0,a31ea156ee4a30b6d7535cfe30928ed9f90e655143b9cf9c902aa0e59ea88865,2024-03-21T12:58:51.093000 CVE-2024-29019,0,0,fe2de4afc3940e547c647135fa914dde2bc9fce5b46dec96e6b4c47b6599bdc4,2024-04-11T12:47:44.137000 -CVE-2024-2902,0,0,3f6e21c8190cc5c531dad6ec8d0686e8b977f45b021948e9e04df99f9fd4be4c,2024-05-14T15:21:21.150000 +CVE-2024-2902,0,1,38f24f885a94a37a841618e1d20810a0ee756f93a05006f5b6341ee4af4d3b21,2024-05-17T02:38:36.520000 CVE-2024-29020,0,0,09b8bf1bab85d116480c11745c3336d8516989d8662545abc8d0da389a848945,2024-04-01T01:12:59.077000 CVE-2024-29021,0,0,456c09464e4f95665d704dc4e093723601c54deee0b072b36b2d708a61f0e8dd,2024-04-18T18:25:55.267000 CVE-2024-29022,0,0,4db19a3f2419aaa80a88ebcbb0e457191b072f3fcd418cd9e058914c4af75d81,2024-04-15T13:15:31.997000 @@ -246371,7 +246371,7 @@ CVE-2024-29026,0,0,7a7fbf8ee06d6c65b29d9a77f81f2fa0ae26dbe8caea4211ae9fe81298d43 CVE-2024-29027,0,0,19d697e74c890b515278322ccfb5abb998957045cfc2c03ab1afb6aaa02ec45c,2024-03-20T13:00:16.367000 CVE-2024-29028,0,0,47d5a2beef5bf6f095867703e1beb5a1973cc12afc4b0ddaac5579d664bd222c,2024-04-19T16:19:49.043000 CVE-2024-29029,0,0,cf7c8c4b59a075e5917e11b94ec8c8b73605ac58c2ea06c1bc5a69a719451c88,2024-04-19T16:19:49.043000 -CVE-2024-2903,0,0,77e5d1b5f18b48752f08e4b267b033f5ad4211b271f2547bcdd4355bbfb39ce0,2024-05-14T15:21:21.443000 +CVE-2024-2903,0,1,761ce13dd30a5f6c0b1db7cf0e993291c917768d5d6a912126c4f2183f6b8190,2024-05-17T02:38:36.613000 CVE-2024-29030,0,0,fdc944e3c4860e26249b07236251886e784844723bb8386c732ca4991f25ad39,2024-04-19T16:19:49.043000 CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000 CVE-2024-29032,0,0,78fb5ae8fdb3215820717af14451506f7824bc56ea1614b90c49b6da721a3f03,2024-03-21T12:58:51.093000 @@ -246411,7 +246411,7 @@ CVE-2024-29074,0,0,9e8f322269475ed9cf88d107d6401cb08d7756267afe6b14bb883cfb51c03 CVE-2024-2908,0,0,9f5f1c5ec2e808b81f6ec6ca53a4152861e77b7f91146de0808ea83300a2c863,2024-04-26T12:58:17.720000 CVE-2024-29086,0,0,1ba59cf7e266064553649d504d13e7bbef5ec69a70b08610439516755a245119,2024-04-02T12:50:42.233000 CVE-2024-29089,0,0,d048736b15469f0b39e3b876166869fc2f8a5b0a20328918b1229acf18e4ac1f,2024-03-20T13:00:16.367000 -CVE-2024-2909,0,0,fc72b6ea0fcff09ea54e3de95465976685c79c661d9119bd31150b222eda28c4,2024-05-14T15:21:23.127000 +CVE-2024-2909,0,1,68117e34ca80bc8c9165ccc16b04b44079c40816237ed6e48dbf176c55e6bf7e,2024-05-17T02:38:36.843000 CVE-2024-29090,0,0,7c1582cec5625de7854d980bddfc42b71e5e359b87361bdd39f39e71eed1dc41,2024-04-15T22:15:08.450000 CVE-2024-29091,0,0,0f46302fdabdc439907a69b7eefda9df78f4c2d2bb85b9cf722c44eba41c3ae0,2024-03-20T13:00:16.367000 CVE-2024-29092,0,0,59d6e3dd0ec737f71030aec03c2f66c62705dffb53efa1f20b7760c41a2f63bb,2024-03-20T13:00:16.367000 @@ -246422,7 +246422,7 @@ CVE-2024-29096,0,0,ad03d361ab32f8d936fad33be04ba7f33809704e563e17e2860a8365863ea CVE-2024-29097,0,0,5d854b1e3f179329fe6b5972bc0de990dcebfba6ace215cc79b2b9459a947675,2024-03-19T16:33:58.680000 CVE-2024-29098,0,0,cedb24d1e2803a05a7dd15f81cb2a149847432b7f847426e40e7385ac1fdb2ae,2024-03-19T16:33:58.680000 CVE-2024-29099,0,0,87cf499c00d6b9f2267f10273f78fb5fd5e7b0bf6f860f13a78d3cc7e194bfee,2024-03-19T16:33:58.680000 -CVE-2024-2910,0,0,9967e9d95d6d86359a717b69e91a4ba13ea43f7d84078da81d6b0abed2f52fd8,2024-05-14T15:21:23.480000 +CVE-2024-2910,0,1,fa32fc8bcfc5c9cd74efd911e48bb622be2b53dc8bfc5dfb9f4cb2f202adf45b,2024-05-17T02:38:36.940000 CVE-2024-29100,0,0,0204f49f98642c5379ec304403455fff4eeaaeb37af17202a1a4988ba35ba494,2024-03-28T12:42:56.150000 CVE-2024-29101,0,0,72fa21627019bd8ca0b38523fc69af972c827b95af6d0c879339456184385e03,2024-03-19T16:33:58.680000 CVE-2024-29102,0,0,d873bee9847264c15197f50b38e4012abc7b03c86bdfdb1d18350159e1054b1f,2024-03-19T16:33:58.680000 @@ -246433,7 +246433,7 @@ CVE-2024-29106,0,0,9dc12729f73bfedf0cfd7f54f66265005561ad4428a16e8e8f1de5cde8c31 CVE-2024-29107,0,0,69390f9d56df6f62fcb05ba98696f73a36f998c37ab24f12def740c66f71448f,2024-03-19T16:33:58.680000 CVE-2024-29108,0,0,26ae97554bdc35de9f00093d0e74e0bd53a9d7d590bb61492755f17af605cb63,2024-03-19T16:33:58.680000 CVE-2024-29109,0,0,a0f994d72edb6734e1113500a15490ba8dec2f4fefc8bff8df154c2b1d04c749,2024-03-19T16:33:58.680000 -CVE-2024-2911,0,0,d61e68731901bb7ddc6202d39bc4d4acfac2f6bc863ce30b88ac5450f1170170,2024-05-14T15:21:23.777000 +CVE-2024-2911,0,1,cf2edddb3805c76794bc5fb57778a73ef413e095f0d7cea793b94fd4d6edf39f,2024-05-17T02:38:37.030000 CVE-2024-29110,0,0,0c18c8afe643e6d19bb07707164659b6a3bc7986b322c0cf813be8ce2ecf9280,2024-03-19T16:33:58.680000 CVE-2024-29111,0,0,4b5b17632b9058ecf028d0df3f6b36da4feabb38a72bd43d9f2fcbd308536c96,2024-03-19T16:33:58.680000 CVE-2024-29112,0,0,b176bcb4094dea29e181d821b11dc39aa21f53b5f6ce5878cb11612f8eb8a4f1,2024-03-19T16:33:58.680000 @@ -246476,7 +246476,7 @@ CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2 CVE-2024-29157,0,0,d293f54d89dc00b3a30da57d92c086759ea544a06f9502dad06cc474cad2b82e,2024-05-14T16:13:02.773000 CVE-2024-29158,0,0,e926915bdb1ef95265b695c383d15bf8b1dc2fd6c1c6667a7837b9f9ebffdda0,2024-05-14T16:13:02.773000 CVE-2024-29159,0,0,d2549476db7e5a62102bd51a06d39539db249572afb5220f2a11f9e805c29825,2024-05-14T16:13:02.773000 -CVE-2024-2916,0,0,c3854ea50b64f6c0fc2d3b0762ad8775b716f54df92bbe8c087f412cbb6814d0,2024-05-14T15:21:24.873000 +CVE-2024-2916,0,1,ebca4cff0a5b27757fb80d922684d400f221b39afbfb98a0224e7c22bb605192,2024-05-17T02:38:37.200000 CVE-2024-29160,0,0,23ebc6f0c434c34420df4499e2eb8e8523f004e7051b508b04d005cf9e2d7235,2024-05-14T16:13:02.773000 CVE-2024-29161,0,0,16f0b6d1219a96d145383a9fdd66b52d4df28b4807994599cbbf70aa9ac571e8,2024-05-14T16:13:02.773000 CVE-2024-29162,0,0,f1b18d716b7809d28459bb9ef721d54bad566e526aec99374069ac02f02cb9ef,2024-05-14T16:13:02.773000 @@ -246484,8 +246484,8 @@ CVE-2024-29163,0,0,3b66a9b5955301433db1f1ce1fe5cee02f701f8190d88970d598602fda59a CVE-2024-29164,0,0,3d08b096a2f88d1143d1a8c8c10c9bbcf8b244a6b805669225ad8323fb5df96b,2024-05-14T16:13:02.773000 CVE-2024-29165,0,0,ef787e2950d89da3bca4990c350b54ace0556200f1d8b4c50bdc803938e7d59f,2024-05-14T16:13:02.773000 CVE-2024-29166,0,0,7c6e8ee083ea761a7583fcb04c7083258fec3ea8e0b3548e36b77e2267c2ed86,2024-05-14T16:13:02.773000 -CVE-2024-29167,0,0,370a158a940c8e09f370d94e9d72e49d74bd3f9f1ac121c500c5330050b52236,2024-05-14T15:15:33.703000 -CVE-2024-2917,0,0,8c938d7de68699f5624db06d661582999cd378462921b9db92701a8919af2616,2024-05-14T15:21:25.200000 +CVE-2024-29167,0,1,bf34fde11ddaf885eca651982ced409116d0263648d1d196b5990bfa9a0517fe,2024-05-17T02:37:49.993000 +CVE-2024-2917,0,1,738b9419e321262581cbcbc36e60bc25c85f82bd40a8ab12d5b727ad6cc0972c,2024-05-17T02:38:37.297000 CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,ce50c7c24dc6b969578ed47f388645920a5e5c8ad0b49917ec2e7ecd8d9606ee,2024-04-10T13:23:38.787000 CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000 @@ -246549,7 +246549,7 @@ CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000 CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000 CVE-2024-29269,0,0,9b11d11a037b6954b270dd1b7e311b80ffcbe943612f925425d255419b632392,2024-04-11T12:47:44.137000 -CVE-2024-2927,0,0,d82306a116f292db8d5848642ca9672db9542bfe8993fd3c451303fcb2845334,2024-05-14T15:21:27.927000 +CVE-2024-2927,0,1,a24a7278547e5d7ebc9722f8e41fb437d0d2bf33362a59165c9f88e46293075e,2024-05-17T02:38:37.557000 CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000 CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000 CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000 @@ -246557,63 +246557,63 @@ CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d084 CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000 CVE-2024-29278,0,0,68d9b61e6ce874f8948705ce3cdb92754b448114cb863479c2e17e0909039bb0,2024-04-01T01:12:59.077000 CVE-2024-2929,0,0,259a475f54199dd846f57ff088582fd42af9991bb7e5a0933d4c675cb91ec78a,2024-03-26T17:09:53.043000 -CVE-2024-29291,0,0,2adae4b2743ed82f624d5ca04c7ac397a778fc0e943d17650a2e9e0560716d1b,2024-05-14T15:15:55.130000 +CVE-2024-29291,0,1,e89eeb3614c4ebc4de30d87a16d1bf3bca8c82879ae8d4dbffdf67bf075cb3b9,2024-05-17T02:37:51.397000 CVE-2024-29296,0,0,9df6519fa8f3cc846555f57a851c9ca9c85b64bc0579ecca8b9610940400afaa,2024-04-10T19:49:51.183000 -CVE-2024-2930,0,0,a3e8e0b388bf7cd00dfdb8abe2a383fa18551fc52291cb2563e0384bc58256da,2024-05-14T15:21:28.600000 +CVE-2024-2930,0,1,c889d2bb0ed003840384d753c9a4791cb56d30b7751947b8a13baa116735892f,2024-05-17T02:38:37.687000 CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000 CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000 CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000 CVE-2024-29309,0,0,45f1a5c62c6adb2cfc37fb8e478a65e7e38cb4d4cfc5c99ecb35ab6584ea9cdd,2024-05-02T18:00:37.360000 CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000 CVE-2024-29316,0,0,a77a66080b82cffb666cc5dc96a72ca9eacad7eb3c1a78f29a15ae578e7a1db4,2024-03-29T12:45:02.937000 -CVE-2024-2932,0,0,96c26d758bd9ac0ce7bb25efdc105aa60f40b468255792511f3b8b32b1d5ac46,2024-05-14T15:21:29.243000 +CVE-2024-2932,0,1,a3c1266ff6f47dc95aa30613f077416ccee7f436989a8ec80d1c9241ff3cefc9,2024-05-17T02:38:37.813000 CVE-2024-29320,0,0,321a08ec2af8156a6831bdc4e0f91613cac88682c2798c2c52128b513367591a,2024-04-30T17:52:35.057000 CVE-2024-29338,0,0,e2411b46399ccf809f7042628f5dc80681cab752a4fc33bfa69d55d7b188c619,2024-03-22T19:02:10.300000 -CVE-2024-2934,0,0,7e056c161fb40e6377d68be1f737561bbbfee700d49743b9d9f81f3c4db34554,2024-05-14T15:21:29.733000 -CVE-2024-2935,0,0,7618d72da871993d9bed39eab0e6fe0fe3c242cecc1051e06086e5d7c93e9d0c,2024-05-14T15:21:30.073000 +CVE-2024-2934,0,1,3802ca621262b108954a2e7ca078a0b3239a058a100ed0a90d89e0faae5d736e,2024-05-17T02:38:37.907000 +CVE-2024-2935,0,1,bec21ac61474c1b8576f1b42d537e6fe78cbe9ea3670df60a6cb2385d6dc491a,2024-05-17T02:38:38.003000 CVE-2024-2936,0,0,939d0b63a99773a9af28992aa96fda3d6af92afdee01445b26fbf5b1e7eb245c,2024-03-29T12:45:02.937000 CVE-2024-29366,0,0,7401048215b84763b7b2374bbab17e21709c21accf205850b7210511d30d6293,2024-03-22T19:02:10.300000 CVE-2024-29368,0,0,58275317479c01c485651fa0a22ca9decedb8cd847a38eefd11c549de0fde384,2024-04-23T14:15:08.440000 CVE-2024-29374,0,0,dd275404ab360479a756d96aca2b6517b11bd3239b0ee4b1b68a18e9bbec3822,2024-03-21T19:47:03.943000 CVE-2024-29375,0,0,61c42a83ac8fdf63093e9fa8c57bcfe142ca6a7e368bf61cc8c311f84268ba4d,2024-04-04T12:48:41.700000 CVE-2024-29376,0,0,353450270c15de8d6584b5c13c6c22d511637174d15636f8c676ae8554917a6d,2024-04-22T19:24:06.727000 -CVE-2024-2938,0,0,10b05113f9fddb76709de3ba640ee944490e95ab714de41f726d3c2ed44f0f61,2024-05-14T15:21:30.753000 +CVE-2024-2938,0,1,0d6266c511957cbd6b8494ba4a5e28bce9547cd2935b8f09d809cbbace1e2bba,2024-05-17T02:38:38.137000 CVE-2024-29384,0,0,41f8686a160822317d408a8ff90a93423222c25aae5419a36b339e4573a1ceea,2024-05-01T13:02:20.750000 CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000 CVE-2024-29386,0,0,46150b3636ce7f0c25cb166967d8e2ffb59b578767fa72331e04f23b7ba93e5f,2024-04-05T12:40:52.763000 CVE-2024-29387,0,0,64dc77a900c3b36a10f003711c44947a360d31708081f08c65915c82f4e2f15d,2024-04-05T12:40:52.763000 -CVE-2024-2939,0,0,22e1be7f901c061a201363e7b31307834f8e56efbff2b0ad7b7f6c21210583b3,2024-05-14T15:21:31.053000 +CVE-2024-2939,0,1,8d288c5421907c18561d6a467f0e78e7e78afcae942dcb9d7c160f3050babf32,2024-05-17T02:38:38.230000 CVE-2024-29399,0,0,1f0a560642c5bcb6053c3eb35cf9c158aa499897c937eeb4d73efac983ff0857,2024-04-11T12:47:44.137000 -CVE-2024-2940,0,0,6b99bc2a9bf127acfe19ac2e0691616201977de25c787266d9f2b6a8d5348032,2024-05-14T15:21:31.400000 +CVE-2024-2940,0,1,bdac3de755ddba1fc10ba9f0b54c2d288bf5bbaaa5fc7e8b4cdd60093fb3f65d,2024-05-17T02:38:38.323000 CVE-2024-29400,0,0,7c7ba10951f85314b8517e4af19bc97a8e02a4fb9c2ebd30adadcdfaed825d5b,2024-04-12T12:43:46.210000 CVE-2024-29401,0,0,679ee7eb07f94632974ee3a3d5e9f1f36658f780199e198816f5b2401b4eaa19,2024-03-26T17:09:53.043000 CVE-2024-29402,0,0,fda5605a49d434b54f664af40772780310034556d5d1866a088f676172e81755,2024-04-17T12:48:07.510000 -CVE-2024-2941,0,0,208314a960ed171273d312d3f0b9c1000eda24d258c1753ec2317bead33d31ec,2024-05-14T15:21:31.750000 +CVE-2024-2941,0,1,6f2f6134f947aa41f2aefc33410d7cbe9590eb8960b4800ff78298df311745af,2024-05-17T02:38:38.410000 CVE-2024-29413,0,0,a58c13bdf67afd8b98d238166eefb90262a9870531d3d5f182e9810c30b452cd,2024-04-04T12:48:41.700000 CVE-2024-29417,0,0,89d07e3eb8e147d93c431f357bf92973ead1b3854c21888d1e99630fdc9218d4,2024-05-03T15:32:19.637000 CVE-2024-29419,0,0,2f1c2a30167616ce2f7264d13a2e39c4e307caf2a0fab8a1d39f77c0f2b7d31b,2024-03-20T17:18:21.343000 -CVE-2024-2942,0,0,51c3e545ad932e6d7cff8825ae51686dd7d59179448325eb5d93bb11aabfc184,2024-05-14T15:21:32.100000 -CVE-2024-2943,0,0,68146308f8e0a472575964af020066193519410ff72f85a819f7157d7de57c44,2024-05-14T15:21:32.417000 +CVE-2024-2942,0,1,441f0a67703a8db7af5d599581bb10078cc400b1f49682a90a1d996555281551,2024-05-17T02:38:38.500000 +CVE-2024-2943,0,1,41d4a5ff66d7393263508db872dcddf7cbc0209f3571cc9b14085d559f28aa35,2024-05-17T02:38:38.790000 CVE-2024-29432,0,0,935ce59b23319f15478ff1d005b1786853efcea9f20ed5b78b83dcf1879a3c65,2024-04-03T12:38:04.840000 CVE-2024-29433,0,0,b10a666a979afbf6ffc25b1ef458e1d0fb9c766493f3b32e8a3cbc2c3e4a9e2b,2024-04-02T12:50:42.233000 CVE-2024-29434,0,0,e2dd739e4fe1b524f01d6355aa24f60868a619e4b33fdd429c31c5ef2f0acc1e,2024-04-03T12:38:04.840000 CVE-2024-29435,0,0,4d03d83d8cb615246ed4e783c1ea07f9aee9ed7e6aa6133cefbb15bfb0a5c168,2024-04-02T12:50:42.233000 -CVE-2024-29439,0,0,0f69470c12ab94be889c9d01a06ad01fb335883cfed4cd042de477514ed37ff5,2024-05-14T15:16:04.023000 -CVE-2024-2944,0,0,821ade8263ff04a35519df39a25190ab19e5190550f37eba1d3ad0b93b5ecbbb,2024-05-14T15:21:32.740000 -CVE-2024-29440,0,0,35fa598e49dc92435ca1e8d547c3709d15e4ea24a3447c0cdfe5b6c9f1008765,2024-05-14T15:16:04.600000 -CVE-2024-29441,0,0,0caed9843fdcdedab49e61a2499d7b39cdbc40c0132d173443fa60b1091fdb63,2024-05-14T15:16:04.893000 -CVE-2024-29442,0,0,920a18d10575aa174d5f7db112084e95bdde07163319aa525a9a7727e0a9f638,2024-05-14T15:16:05.200000 -CVE-2024-29443,0,0,6509b85eb834fde5a14f8d7a7a7aeb4f809bd1389950464006711a35f2bd1603,2024-05-14T15:16:05.547000 -CVE-2024-29444,0,0,accd7be9c2af55f3c36f73db195ddb8fbe2c9f5ef5f62147cb89ca14385981a3,2024-05-14T15:16:05.850000 -CVE-2024-29445,0,0,08ec36aa2d06c8f019dd5a1226b166fd1657d1527a552080848adcec28565177,2024-05-14T15:16:06.123000 -CVE-2024-29447,0,0,5e95a4d8284bb1092e1549108c853b8a221389896beb01b3c79b30130c75f96f,2024-05-14T15:16:06.430000 -CVE-2024-29448,0,0,d00882f969bd207b126e238f323173e51f21c109afb6d76bdddc79a4dd1b3e79,2024-05-14T15:16:06.763000 -CVE-2024-29449,0,0,734ebdbee9466d6bb8f38931bbe33b95cd66da5030e79aece0accf4e7732bb1d,2024-05-14T15:16:07.190000 -CVE-2024-2945,0,0,c1ca9404b84a6d0815b9328a462e867018f6b35cdaf2e4d155aba390d6e1b6c7,2024-05-14T15:21:33.027000 -CVE-2024-29450,0,0,3a34a7d9cdab403bbf63ae4d59f62c2096fe264b7283cd7bd9508c66c10bb444,2024-05-14T15:16:07.490000 -CVE-2024-29452,0,0,59f2f14b813865df4ebbf1c3617a7e9c05ca4dbc3db945f11bb03313aca0f7df,2024-05-14T15:16:07.840000 -CVE-2024-29454,0,0,b11740153dd8cdc7d975c1fb4f93c58eaeb1ec9ac70925eeb6d0ae0464efdb3f,2024-05-14T15:16:08.203000 -CVE-2024-29455,0,0,c11d7e06ba4056529aa899e54458c613c477c58ab446120f39a9c98bf04601b1,2024-05-14T15:16:08.507000 +CVE-2024-29439,0,1,bb972609e982cc2c7c58917698ad9a0bc1ee3ff8e4ac0fb30c6f619ed778adef,2024-05-17T02:37:51.987000 +CVE-2024-2944,0,1,28a5ed5a313327b41fbf4d15081236d8d2af310b8671b60b5fd47063cbcc4770,2024-05-17T02:38:38.893000 +CVE-2024-29440,0,1,f9f4f940cc942e481a727f419828d56f454a2f914e0f99eb994397268df4bcd9,2024-05-17T02:37:52.050000 +CVE-2024-29441,0,1,7e08d9c94c95459c4704198a67060125627cb2cc67309fc02c628f87b139ce50,2024-05-17T02:37:52.107000 +CVE-2024-29442,0,1,fca3b1fdb675778d7e5e8fdcaabb89ab1194684a41f447d436dac8e24d40b0ac,2024-05-17T02:37:52.163000 +CVE-2024-29443,0,1,232e1a2b5c17c718b3ffe20285378d8535b00af05fd113aeaf188db0ce7a55e5,2024-05-17T02:37:52.220000 +CVE-2024-29444,0,1,0aa8b39052a0f16a7a24e6f74e9b967ac0ce8b20c48376c5ed34a945631066f0,2024-05-17T02:37:52.273000 +CVE-2024-29445,0,1,cccc5db5a69e2a46b367864f196a942a273d00bb6e0d3b00ab21815745b4830c,2024-05-17T02:37:52.330000 +CVE-2024-29447,0,1,51a8fa1c4998d0d1c428ce8c9146853636cae0f15868e961a36879ebc50ae398,2024-05-17T02:37:52.383000 +CVE-2024-29448,0,1,a7eb80602d315f3770ee772a141c627905693bff6fab0e179b75ab8f7ae6d05c,2024-05-17T02:37:52.437000 +CVE-2024-29449,0,1,bcf572dd58eb7b996a19c15079d7152d267a53b8ab9b584136de5d78fd0057d8,2024-05-17T02:37:52.497000 +CVE-2024-2945,0,1,8689450ab0009c5d4d63f7d3640c91cff84d45d6a1250d9459c62f7180058fd7,2024-05-17T02:38:38.987000 +CVE-2024-29450,0,1,d888d4597fa2ebcc912c8fe72954b3685bc672cee9db9360113293ff7f473dbd,2024-05-17T02:37:52.553000 +CVE-2024-29452,0,1,f81d4dfaf74b303859ed7e8b360d4e5549fb0ece5c2f13ac1aa06cd51e01fa19,2024-05-17T02:37:52.603000 +CVE-2024-29454,0,1,16984211295f8bd8a7cd210f46251831e17dc8969eb73498d223c32704f5fde8,2024-05-17T02:37:52.660000 +CVE-2024-29455,0,1,283fbacb6ad6238f8a71000402182860d84f283aac110f3d6f4337183232242c,2024-05-17T02:37:52.713000 CVE-2024-2946,0,0,b86288fa77fb47b4b83be2e46631f0944d38df3dbc98c9ee65a2d9324fa3b190,2024-04-10T13:23:38.787000 CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb070,2024-04-11T12:47:44.137000 CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000 @@ -246662,7 +246662,7 @@ CVE-2024-2967,0,0,72e1bcb9f7c466bebf383888ff22a9cae6bccca53d2bc80247d2d3d91e1c11 CVE-2024-29672,0,0,1eb55fec3ce5ae998cf80be88c51c3b9d6ba2532b7f0accc6fb84646ec36fc57,2024-04-05T12:40:52.763000 CVE-2024-2968,0,0,bb1433aeb37408aced09cd0721b3e3c51d5f43d4ee9668f91f68b12504b22dc7,2024-03-29T12:45:02.937000 CVE-2024-29684,0,0,cda7b88ce861488cce375da0c97c96f4e8ca98f9272907d42a882870472a7fa4,2024-03-26T17:09:53.043000 -CVE-2024-29686,0,0,e5b56999c270ad5ed43140d322737e4aa63a067e94b04320c0bff2f566f22704,2024-05-14T15:16:24.200000 +CVE-2024-29686,0,1,e02dd3efcff9a8b935b105aa24fac06933cbb2f0870fe76e3b755df4d17a53b3,2024-05-17T02:37:53.310000 CVE-2024-2969,0,0,6a92a8306d48d89fa5e78ba3ed0ad9ff22c73e6ed21c55f23493a4ccc0105643,2024-03-29T12:45:02.937000 CVE-2024-2970,0,0,55e4260b924ae12c92b2afb309e159a34e3ff23ffc5827039ee4146bc8707502,2024-03-29T12:45:02.937000 CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000 @@ -246695,7 +246695,7 @@ CVE-2024-29756,0,0,485b2a75c8cb54fd081c78eb44fbbcdc6641c3776d3084071691c08df818a CVE-2024-29757,0,0,3ac367890edb6ed8a17970514a43e3069f148fb88dd46150165de267d63cca4c,2024-04-08T18:49:25.863000 CVE-2024-29758,0,0,2cc069bb64959189ea2de8b6128cab94be340a0f3b77c16c655ed6409fd474e5,2024-03-27T15:49:41.437000 CVE-2024-29759,0,0,a2cea2831b83d81a81fe40f33f0e6624fd1f01962aee666a65cf0c1c54a01596,2024-03-27T15:49:41.437000 -CVE-2024-2976,0,0,4ac5058efdbaa08e12534c89b889fed84abd19931e21e42c65bb013865a80a8f,2024-05-14T15:21:42.037000 +CVE-2024-2976,0,1,eeb637e90a1c386d3087958168c05f98580406e4207e366d886323b1b13f2a76,2024-05-17T02:38:39.800000 CVE-2024-29760,0,0,956e81629050b047eed1e682af3ea42365d440e0c249c4e676ac6a7ec7e9b4eb,2024-03-27T15:49:41.437000 CVE-2024-29761,0,0,a7c338b108d6b98a2e3699cba448a6af69e28dd67e0d20777389496e51d769a0,2024-03-27T15:49:41.437000 CVE-2024-29762,0,0,0e1dad516905212a4939a7e05cb5b146762ad8dfab457647e7d1cc7d72a0c2c7,2024-03-27T15:49:41.437000 @@ -246706,7 +246706,7 @@ CVE-2024-29766,0,0,fd81db310f2101df0444e20f217177d3898a3d3a704879fdeb8470c24eda7 CVE-2024-29767,0,0,3b6dd7172ada537f425290c468fd4b205ef0e13ea7193213597c7f8906313a04,2024-03-27T15:49:51.300000 CVE-2024-29768,0,0,d8ecae71ccc87557cfb2c95595b8b21468d4bedbe5ab0d36c991c3d7dce6b833,2024-03-27T15:49:51.300000 CVE-2024-29769,0,0,0c4ec7b55509f5e4b6a30e436b4d0e941cce60c57af9df07dfef5a888d2113e0,2024-03-27T15:49:51.300000 -CVE-2024-2977,0,0,20959362df0db23211353674e7a095c4c0bd727924864efc9177744e0991f9cc,2024-05-14T15:21:42.490000 +CVE-2024-2977,0,1,d0d8ba08e6328cbd4aed271639a5d0080dc36e9352dd8ebaedafa9d61a599b3c,2024-05-17T02:38:39.907000 CVE-2024-29770,0,0,70fefb3c1e1259e2e5635f4bbb803d6edfce0fe8ffd093495b926e50ce0958be,2024-03-27T15:49:51.300000 CVE-2024-29771,0,0,03b9a57ed1dd5c0a853d076a79ebc61a83e7d91f8263e0ba79cf847ead7b5280,2024-03-27T15:49:51.300000 CVE-2024-29772,0,0,367e00017c37d3539c2efa089c0207a0e867d6c0ee093b924f3ca4b0cb50b6ed,2024-03-27T15:49:51.300000 @@ -246715,12 +246715,12 @@ CVE-2024-29774,0,0,b6d746daf0a9f89389e69183d03895d6675922cbbb66d6ef5358d6a524251 CVE-2024-29775,0,0,4a09499ff17702a2e8ef2c1074beadb2ac9279eca85d85bf4c2322207b72a707,2024-03-27T15:49:41.437000 CVE-2024-29776,0,0,67fe7261841358aada487500133b48b2c1e7affe235fb97f4d75fa453ac843e5,2024-03-27T15:49:41.437000 CVE-2024-29777,0,0,54aa494ecd6d70eaf7fdbabe1fe6006b3d5e55e70d9a8bd4bbd26e15abfe4f5c,2024-03-27T15:49:41.437000 -CVE-2024-2978,0,0,95f4812ca54dfc40c081c1268dfd1f1152e299189eacf6c74c231924f94562b6,2024-05-14T15:21:43.063000 +CVE-2024-2978,0,1,10402db073fcc83eb9c3960e5a0172007bd5a71eeec44391bbdfbccc34dc921e,2024-05-17T02:38:40.007000 CVE-2024-29782,0,0,b3ef752bb36677cb2cb857b2f5c52a9011917aac03b1bfb7c687eea310dd8059,2024-04-08T18:49:25.863000 CVE-2024-29783,0,0,cd9af9ff3159d1cd0b45408995f42f2ac24497312e47148a7866abe02669b66b,2024-04-08T18:49:25.863000 CVE-2024-29788,0,0,8cc2af0c2b669256f5779a8a4a350af2b3525bc2e92357d3051a10e492c80e6c,2024-03-27T15:49:41.437000 CVE-2024-29789,0,0,28405d77cf9c690089caf44c730ea92c38ee335fb6ea974e0cc4c214ee7b123f,2024-03-27T15:49:41.437000 -CVE-2024-2979,0,0,e2e6f35aac7dc6cb0a2a12525176d756455f89511124665f438f0e620384c642,2024-05-14T15:21:43.487000 +CVE-2024-2979,0,1,a292112e5c65c94cb7e5874aae33d26b8dd263e3daabe71788a5100e1cf8c075,2024-05-17T02:38:40.103000 CVE-2024-29790,0,0,0a9753ae96276f555cafee57fa0d7e767a84e12b7ff38f1c71bb2436941fdf98,2024-03-27T15:49:41.437000 CVE-2024-29791,0,0,fcfabb8032ee77cf28e1d9f95eac5f63adc86829de800e53ee6e4e7ea0f46df8,2024-03-27T15:49:41.437000 CVE-2024-29792,0,0,b6d93145bcda3e4a3dc79092c32e1da1b3f37934e5a2f3f36bd848f084639336,2024-03-27T15:49:41.437000 @@ -246731,7 +246731,7 @@ CVE-2024-29796,0,0,f2c8940ccf9ca296fe67c60fee6cbd0c056cf926d596526c63cd50ab05406 CVE-2024-29797,0,0,2b4a827092c7ede8102b21d340a8d3dc82228fd2a48bf2c841f7a256546480a2,2024-03-27T15:49:41.437000 CVE-2024-29798,0,0,e1a131491c0d560ee8776d2a1bd6236f118f12aa451f0b43e36900345199e0f5,2024-03-27T15:49:41.437000 CVE-2024-29799,0,0,a9540805701a64630f2febb3d95e779a4ed82c00a1ef8ce77417bcc758c2d518,2024-03-27T15:49:41.437000 -CVE-2024-2980,0,0,d075b698843faa1e7bf5ef2ff0c3f6c565c0fb32bcfa1ec2699b08d11c6f805d,2024-05-14T15:21:43.967000 +CVE-2024-2980,0,1,ae19c3353cc2239c902cbcc11e351bd1eec03e2981122fbc7ec1389f7402d1d6,2024-05-17T02:38:40.197000 CVE-2024-29800,0,0,5c722020908ed5881d8b5e3a28ed17d3028e6a08d6ffb48a877bcd84762c8b88,2024-05-14T16:13:02.773000 CVE-2024-29801,0,0,d5d41fe1462cd9056f2dbafefb3edcdaee15bff0b6337f8634a74ea6de9d72f1,2024-03-27T15:49:41.437000 CVE-2024-29802,0,0,bfa6a11ab0b1d139ab26683876dad3a546713874368ab641a277dcbb9bd2d445,2024-03-27T15:49:41.437000 @@ -246742,7 +246742,7 @@ CVE-2024-29806,0,0,876f38f720694f8cf0e1a6687a2a1fcf6c2a64f5bad40631036d84f39d36f CVE-2024-29807,0,0,cea588a2d136dfc39335d55dc53a8eb2367023f276ff3e9a2e1b2438dfc2fee0,2024-03-27T15:49:41.437000 CVE-2024-29808,0,0,1277bb77e3292c76465441036e1d717aabf54798eb9366ed168be4ba92c2faa3,2024-03-26T17:09:53.043000 CVE-2024-29809,0,0,368b433d8658a2184733d2c568555ed0e3be361cf5541884479743c3dad7b1f3,2024-03-26T17:09:53.043000 -CVE-2024-2981,0,0,d0721bd154087a6a0d2670558fa6b6247e9245eac4c794035ce2ee53b90c7860,2024-05-14T15:21:44.297000 +CVE-2024-2981,0,1,df007235be7c65e261f8ee2873135d6d73667ecc237009aa0396e5400ab77a6f,2024-05-17T02:38:40.287000 CVE-2024-29810,0,0,266fdbf59e0a42a5531e44d980c7b4f147202f88604f796015b99e4d54717a2e,2024-03-26T17:09:53.043000 CVE-2024-29811,0,0,2ac855206e065773e9409b3c44a537e09c657b58192bfee25a823e86b115f1bb,2024-03-27T15:49:41.437000 CVE-2024-29812,0,0,9cf5bfd037b794b874388d3f453cf06e6f303c4baad854e89b65b961ac36619e,2024-03-27T15:49:41.437000 @@ -246753,9 +246753,9 @@ CVE-2024-29816,0,0,8790748da382a50dd789105723c943f58cd6c8a90eb63bb991cc4bdffa9d9 CVE-2024-29817,0,0,f2b215ed981a3329427289a00094b331c61fae3d3b4ffc35a4fb8ade6852b58c,2024-03-27T12:29:30.307000 CVE-2024-29818,0,0,1f8959f01324e92affea2052755ae86441537116ae9d8dda4a1741863330665d,2024-03-27T12:29:30.307000 CVE-2024-29819,0,0,489085f50dbde78feed33cc0a68fd671c989aac2e872d0b30a126d7fff3447e6,2024-03-27T12:29:30.307000 -CVE-2024-2982,0,0,ea46d2bab729d30988a094931e5663dd65b40eb2915b58da1fbc959ff01ad33f,2024-05-14T15:21:44.693000 +CVE-2024-2982,0,1,4aa7b937619803bd745055b07038dec2aac337789514c96ad26dee4b03439859,2024-05-17T02:38:40.403000 CVE-2024-29820,0,0,da81473ce6ac9b7a0c8169d0e94b81abe513c85a432f3965c234ec8d7d8b927f,2024-03-27T12:29:30.307000 -CVE-2024-2983,0,0,69c0913ec2c4c31713f381cfb1b5656b52466727a6461d5d5d5b30a5ffdfbf55,2024-05-14T15:21:45.110000 +CVE-2024-2983,0,1,bbc8512579381338bf10ae1b698e35829f3ad472ac95ecb989d0b205ba03dc93,2024-05-17T02:38:40.503000 CVE-2024-29832,0,0,9f165dd8af7b150aedd8ba0e648c487f081558a3943c83b1f6267f1670f3eb8a,2024-03-26T17:09:53.043000 CVE-2024-29833,0,0,425a7917efe73a1770fcefa4ce4ec7e1a0c1da408936ec3b87fe92c30b675f21,2024-03-26T17:09:53.043000 CVE-2024-29834,0,0,8cc60342382915a3218e3b4fbfae27625c02b9703c9f2ace2a02e0ceee6666b1,2024-05-01T17:15:32.153000 @@ -246763,23 +246763,23 @@ CVE-2024-29836,0,0,db72777037acdefa87a161ae9d72bfe35386e37596b316950f5c5d39e8105 CVE-2024-29837,0,0,17d02b46a21e0497a3a66dc481489d3cc825fcf528bdb858de185377ce18b3fd,2024-04-15T13:15:31.997000 CVE-2024-29838,0,0,a85f3b87f91d699a0075f345fc9d485534fe05ab5b40344ed53665f5ed1c2529,2024-04-15T13:15:31.997000 CVE-2024-29839,0,0,49a9d868d9d263fea57b976f86d86f9020b6e43dff5f034014277db53219120f,2024-04-15T13:15:31.997000 -CVE-2024-2984,0,0,8aa5bd365bfad12920f1456a92e9fb3fdf96beb075cb0454886be722757ce29b,2024-05-14T15:21:45.657000 +CVE-2024-2984,0,1,f04d7840c4fa82f4604f269a9833ab774bbfc2e8cd2b070a0d99d8c475e7ca04,2024-05-17T02:38:40.597000 CVE-2024-29840,0,0,e4380c63839663a1755d4e2dce2edb644380b501bce1673d95628fec0df0fc89,2024-04-15T13:15:31.997000 CVE-2024-29841,0,0,55b576137a980baf276319e7949f14a0b7f1bac68593183f67439c72ef1c2507,2024-04-15T13:15:31.997000 CVE-2024-29842,0,0,c555d339d968965f67a62125788ebd30337e465ee62002c966027b486a7b6656,2024-04-15T13:15:31.997000 CVE-2024-29843,0,0,0e7cac2423043e71c46c0b1e43ac9a8c810800e1746f633c825d47d92993ebb0,2024-04-15T13:15:31.997000 CVE-2024-29844,0,0,0b2bf20574d5156f6a667769b4d5660c6c41f0f9a81de3ca328a866e5a169d72,2024-04-15T13:15:31.997000 -CVE-2024-2985,0,0,3fd715b183db0b86246d2d5392e239b7208459bcf60e0834acfcf871c06c46b1,2024-05-14T15:21:46.083000 +CVE-2024-2985,0,1,fa2452bdca8bf817e9c39173e50c9398ab81e8bbe363c5d181d5470655c888f8,2024-05-17T02:38:40.683000 CVE-2024-29857,0,0,849a18aef2d5967de9dcd54a076ed4afa86d574edb9bb5827bcc97772c5463bf,2024-05-14T16:13:02.773000 CVE-2024-29858,0,0,ec21ad079a83cd076ada45f6eaa6cdca3318bb07ab260d892702dff1f9c09fde,2024-03-21T12:58:51.093000 CVE-2024-29859,0,0,1a3bc8759fdc8c10e013f96dddd14f2ff64d6c749aade8e9054f9e130df1726e,2024-03-21T12:58:51.093000 -CVE-2024-2986,0,0,5224ba59d6243a6b30c6f0da5b99fe4e0fa15150ffdaaf0fea5c611799fae4fd,2024-05-14T15:21:46.443000 +CVE-2024-2986,0,1,fa57eead6924ef8c6e06751f0131a3c0532158bb0f5809ed05c5a7ef302af6b2,2024-05-17T02:38:40.777000 CVE-2024-29862,0,0,a716ba813aa67ee5575393b9d0a0602e3eeaba0f3c15482bf8b9bf774b2f14bb,2024-03-21T12:58:51.093000 CVE-2024-29863,0,0,5ec71e17f35f1b20d68a8fb4a9c7a1d55d3d29cfb9efd5769e3093565fc81079,2024-04-05T12:40:52.763000 CVE-2024-29864,0,0,a6ff60d6eca0eec860cad03d4ebcf6ddb2a8ce1d06f7fbda3179547925ea7c1b,2024-03-21T12:58:51.093000 CVE-2024-29865,0,0,c71ea820e322882cfd10f1c29db59e00803f8a609d75b87f5e2466dff384d5b6,2024-03-22T15:34:43.663000 CVE-2024-29866,0,0,2169c0f3fed16be1069cbb5502128dfabe18fe6fbc7db4f274cc3c93caea8ddd,2024-03-21T15:24:35.093000 -CVE-2024-2987,0,0,acd259546ebe1d5c175cada0bb1eabfb0b0b766cf9060ce44c359cf051c0b3ca,2024-05-14T15:21:46.770000 +CVE-2024-2987,0,1,8e4472435dae1bc704d5dce95b8b76dabb2648c6f5bada5b41186e08bd4d1ecf,2024-05-17T02:38:40.867000 CVE-2024-29870,0,0,e30dc3832a6e40f96f36d6a14e8c8edd290056d5cc189e329ff7d917f01a8001,2024-03-21T15:24:35.093000 CVE-2024-29871,0,0,26669ba5bfad06e749b4da0897856b8ae6b3b31b4382f6713c54983091b3efd3,2024-03-21T15:24:35.093000 CVE-2024-29872,0,0,9d68825c7f4f3fc2b1d4c6f552b0765121cbaa4bd1be2a5476bb695cfd146d6a,2024-03-21T15:24:35.093000 @@ -246790,7 +246790,7 @@ CVE-2024-29876,0,0,da5a12a82b28f26205abaef7bf7041b8bf2b3f5902661bd4eb96917b2d5f9 CVE-2024-29877,0,0,c1fe42bbaba6084939e70b8488e9b8356e4bf079fad5feed79e2498568d5cbc0,2024-03-21T15:24:35.093000 CVE-2024-29878,0,0,4b10be264e3c258e636ef23b62e87c5d0e1bf9df53f6d181a0ba9e1422022d3f,2024-03-21T15:24:35.093000 CVE-2024-29879,0,0,27ae2c9628342f9fe9fab96ec1e0d6b6a371edc1ca92bff3b6bd7404278831aa,2024-03-21T15:24:35.093000 -CVE-2024-2988,0,0,7e6538db3d7ef2f75819c03c72c5a9bad2c602de9c6841480b06a644198e3de9,2024-05-14T15:21:47.087000 +CVE-2024-2988,0,1,4f638a5a98158a8681a3cbe3a75cad3ce989447b45a9c188bed36e6820ab9881,2024-05-17T02:38:40.950000 CVE-2024-29880,0,0,0cb4d53161a2abcced6afbe27a1d518bebb4f199c4c8cd7b03580db010eb7a1c,2024-03-21T15:24:35.093000 CVE-2024-29881,0,0,5d325419165b64d94375daa316c9252be5bc3e288428175825006f4e8295bd47,2024-03-26T17:09:53.043000 CVE-2024-29882,0,0,ba438cb724698deb1592eee606c2dbfe7c2b64052857f6169781d5723744f4c5,2024-03-28T16:07:30.893000 @@ -246799,7 +246799,7 @@ CVE-2024-29886,0,0,f5b2c9f6684cda9bf24c98d4026d908adcfed51ea0d73992d07eab4a69ba7 CVE-2024-29887,0,0,3c169b291bd201b76db21cdc6bc1993eb4e303abce042e0ed9996949f9bbc40e,2024-03-28T02:01:13.303000 CVE-2024-29888,0,0,5b6ba13db8aac1230b401585872523e19bc778561fe0a48fb1eb3f88b621dd8e,2024-03-28T02:01:13.303000 CVE-2024-29889,0,0,ee16e9c2f9f1ac734bebffbc14bd27376ed1e24d95d49638b29f58f1f0391d60,2024-05-07T20:07:58.737000 -CVE-2024-2989,0,0,663434a5bbbe6fef90a110c3fedd8f3a86791f2e77ea630ae6d1bc5825a1bc63,2024-05-14T15:21:47.423000 +CVE-2024-2989,0,1,d61a03fdc21454f3e473eace9ec0b32124e350409af3ba2666665c3256579b7a,2024-05-17T02:38:41.043000 CVE-2024-29890,0,0,323e289288096e79423f991b34b54769daba4b9ed11a0f9953eb686c77f03631,2024-04-01T01:12:59.077000 CVE-2024-29891,0,0,e9e9eeda5be8e5bab460a9a5c404e594ba98dd74ce43f0bcc6e6f38c530b911d,2024-03-28T02:01:13.303000 CVE-2024-29892,0,0,d1808e3e3d772fb6d56eb07b5e0fa12fdc88d8aa5e9155750bc2b9519e306051,2024-03-28T02:01:13.303000 @@ -246809,7 +246809,7 @@ CVE-2024-29895,0,0,708ecc5b11e363c8bbe4b16e2537b6014d74fcde5ff2efa4e20c4a0e88f18 CVE-2024-29896,0,0,1d1d25958ae9ad137f9834682e9d7cb0238b75bf98608b94a41ae967e7caad7c,2024-03-28T16:07:30.893000 CVE-2024-29897,0,0,b48122efa2a8ad9eb11d3178b6c08a9976918a4f9dac5dcad50b8f6eba954e9e,2024-03-28T16:07:30.893000 CVE-2024-29898,0,0,a2f935bfbb33add93aff8d32c09dc9f7952be5c0243aad5cba3486165728305e,2024-03-28T16:07:30.893000 -CVE-2024-2990,0,0,74172c28ebcea5dd79e722f856010495ef976bb2fd586a657d821068d6cdb8d4,2024-05-14T15:21:47.760000 +CVE-2024-2990,0,1,14ed49050819210adc765d76005fcc1c8fcaf9969e231b05455dafa45ac5e99b,2024-05-17T02:38:41.130000 CVE-2024-29900,0,0,b99cd571d8d699adcff1d9a0f6085772745471b84efa1b60422f06d61cde9485,2024-04-01T01:12:59.077000 CVE-2024-29901,0,0,b07651b5e3683d58062a2619f65cd6b587a09c22191d8a54182f7055ad9642db,2024-04-01T01:12:59.077000 CVE-2024-29902,0,0,ff524ff233541889b72946b7788a46aa29d3ce32e5ad5b964571c174c6677d60,2024-04-11T12:47:44.137000 @@ -246820,7 +246820,7 @@ CVE-2024-29906,0,0,5e6afa8dbe77b2ceaee29629c66d8bdf273caddf4f38f955d682aeefe9bea CVE-2024-29907,0,0,95ebf1e66704307f93559559f18923b10f644f7f3c6486fedede31060b34f004,2024-03-27T12:29:30.307000 CVE-2024-29908,0,0,e8d16098eaf081188862f8dc959904187f56568ff6eac559fa0228e1e293cd7d,2024-03-27T12:29:30.307000 CVE-2024-29909,0,0,e35d692490bf4e850bd9c44310b2bcdc71d1e19ea89b9513c3662fc2e536f1c8,2024-03-27T12:29:30.307000 -CVE-2024-2991,0,0,722eed293d7fe7a308562e517e93bde2070319d5a502ace47fe8f40eefcd89d1,2024-05-14T15:21:48.070000 +CVE-2024-2991,0,1,185cfead23fe4a5d1b4d68f5aa170e135c4171cc6eb74d34a2a01163872a67ac,2024-05-17T02:38:41.223000 CVE-2024-29910,0,0,95e0ced080c2415c20a79532702b8302d4b33d6cd325a6b1a825844244f8d827,2024-03-27T12:29:30.307000 CVE-2024-29911,0,0,4092008a0663d92018dc076934d26b4252495c9f0c609c40c7a0a9cb7408115c,2024-03-27T12:29:30.307000 CVE-2024-29912,0,0,d4e137e215b0b00b25a8930ce0d0657c6dd7b00bfc0db6a92606d9a19e62f5d7,2024-03-27T12:29:30.307000 @@ -246831,7 +246831,7 @@ CVE-2024-29916,0,0,1846bc416236dc619ebd1bf282dfc68f1e5c3f0768cb2b956c62d71d73906 CVE-2024-29917,0,0,95c3e445522199a26b83d938184afd90a1d9b3b2a8bc319b5dd0b9abf802413e,2024-03-27T12:29:30.307000 CVE-2024-29918,0,0,c4d24a04c4f4c9971aa2b61b2b16b6699727fc3170e99022d4d427890c1308f4,2024-03-27T12:29:30.307000 CVE-2024-29919,0,0,817229c260cd52d55a65e42df611e748e6f73b9a57660f2c28863f6cf3622c00,2024-03-27T12:29:30.307000 -CVE-2024-2992,0,0,3f0680b0e8b071940f11a1a98e2243b5916ceaa5583aafcb1b6492b8b176c242,2024-05-14T15:21:48.373000 +CVE-2024-2992,0,1,d40a533617bef7e59f9f8ead9991b7d73af4bc6f5c77234e186b777f4b0470c6,2024-05-17T02:38:41.317000 CVE-2024-29920,0,0,ef33728d425fa66d6d618e2c1f88f50e442af75e655f18f6b3eeb620b9fc8dc0,2024-03-27T12:29:30.307000 CVE-2024-29921,0,0,d005f56290a07c8d41af4f88ae2cfe5cc38df315cb7fe36491d361da55105483,2024-03-27T12:29:30.307000 CVE-2024-29922,0,0,43b2a415461fb932606c7e442074762fc1c7f75ddb5f3011fe888c9d97612372,2024-03-27T12:29:30.307000 @@ -246842,7 +246842,7 @@ CVE-2024-29926,0,0,a774ce80509ca41dda348dca084b78d2d28da05a59a7cf4caade3a676403d CVE-2024-29927,0,0,be07820d91f38299d9fb6d4df08336e2d6d59401fb34adcc97e6c8bfc54c88ce,2024-03-27T12:29:30.307000 CVE-2024-29928,0,0,af15186b7473fc265776521d890548138671a1bf67efd8d69ad310a551d30c19,2024-03-27T12:29:30.307000 CVE-2024-29929,0,0,27716aabdc6516c3ef94065c2b993ed5b5982de82d07dca6a414e351d3ba3758,2024-03-27T12:29:30.307000 -CVE-2024-2993,0,0,1e63905638605ea4762200c1d4f0f64b020327027b15f20c5ac957b7a3dc23b0,2024-05-14T15:21:48.733000 +CVE-2024-2993,0,1,057f21b15ce06336337c770e32869eba3a61a42df71b3415e1c08999f3b0d63a,2024-05-17T02:38:41.410000 CVE-2024-29930,0,0,6fcc220221700641e9da16e849b0714ef9f33840931a344748681165e2c7f58e,2024-03-27T12:29:30.307000 CVE-2024-29931,0,0,5fa913a409729523af37223992622bba3903bd19b9d545f7af9b777e9cbf348b,2024-03-27T12:29:30.307000 CVE-2024-29932,0,0,5d75cdd8ba02e2819991be48064230f949a31f4f4858cf3f43a7fca421016a8e,2024-03-27T12:29:30.307000 @@ -246851,7 +246851,7 @@ CVE-2024-29934,0,0,ca29550acd62f197f05fb73019cfe7d9a35aa76590a642b08535ea1b8d4c3 CVE-2024-29935,0,0,be0415ab39e2424d7707b3e026043937bddf40f9f881b75f312fe4db29a7520f,2024-03-27T12:29:30.307000 CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec10b,2024-03-27T12:29:30.307000 CVE-2024-29937,0,0,cdd1fd1a57199ebd6cafb76fa77d6bf4c6b90236c50377042f461f6ac9babff6,2024-04-11T12:47:44.137000 -CVE-2024-2994,0,0,227564870530a0188073740ec569fb0df1d381a0c3cdd1ac23aba87bda68c433,2024-05-14T15:21:49.040000 +CVE-2024-2994,0,1,129c9c1fef77d58c7d8f4a9e38345cf500b4efe2425443c7bdc6acad2926e1d9,2024-05-17T02:38:41.503000 CVE-2024-29941,0,0,c8366f83ecfc48c2afbbe69788063c4363da34d25498360032e4073eb86672a9,2024-05-07T13:39:32.710000 CVE-2024-29943,0,0,7068f3aaca8e1e080468ea07f9763f838e8d9ceb1f502d8b2bb56d270ef56f2f,2024-05-01T18:15:18.933000 CVE-2024-29944,0,0,59ef64fc7119589746b7ad82f7cc667d1e8ed3ea80b24b438153f375cffbb5e9,2024-05-01T18:15:18.987000 @@ -246860,7 +246860,7 @@ CVE-2024-29946,0,0,481537d780b532cfb94ac1ec8aeeb372e3efa44dd9a3d79b713206f3682a2 CVE-2024-29947,0,0,404b741ad74b72a5c64b5b398cf3854dad20f87fcc6b108acac73a5b50a2f104,2024-04-02T12:50:42.233000 CVE-2024-29948,0,0,6b1d30acb0dbd07b9c2736b474e04bb8c45091d15b65405d56f353e5b8df50cb,2024-04-02T12:50:42.233000 CVE-2024-29949,0,0,2c66313a6c0e08be78f3175b6236e7b43ba69f970bb136fedf0178adbd27c000,2024-04-02T12:50:42.233000 -CVE-2024-2995,0,0,143d89dd2f81aa36e2a80a0d8e0039ec005bf04cec6658b20a1833ceb9eaead9,2024-05-14T15:21:49.330000 +CVE-2024-2995,0,1,89218e2c0ab16118b6716e42dcc7ae77885e1ea2436151ccfacfbce504d6405f,2024-05-17T02:38:41.600000 CVE-2024-29950,0,0,59d0dc7b41788e98cd313b2897de3b183cd3675df6f723ff671afe20bfa20432,2024-04-17T20:08:21.887000 CVE-2024-29951,0,0,6925a52af5105d475e345d844926848365b048c62a2d3f697034b8967d354270,2024-04-18T13:04:28.900000 CVE-2024-29952,0,0,a080202dc3806a65e4bf2066cba6f0509ab2487b03cc3575d217fb6ebe9d555c,2024-04-18T13:04:28.900000 @@ -246869,7 +246869,7 @@ CVE-2024-29956,0,0,126826bc7262b3fd52d7ec8c2ab9f240aff208f37ad9157a7c1a3fe5fe08d CVE-2024-29957,0,0,fecc998428c3db04062cf2ac371ef979be5cd87fa510b5833cc1b2291494a722,2024-04-19T13:10:25.637000 CVE-2024-29958,0,0,47096cf1a01ed2839ec8c4ff3cea643fc3bc8acea460882f29c91da3a82994de,2024-04-19T13:10:25.637000 CVE-2024-29959,0,0,b7bdcba7d408b6308c19e4f4122d62cd78eb6bcbedb6c41bea62f72b940b1707,2024-04-19T13:10:25.637000 -CVE-2024-2996,0,0,a0f513a7f81669128dd78ed9cac8d4158d198676497affdee7efd867612096a4,2024-05-14T15:21:49.683000 +CVE-2024-2996,0,1,0f702e0f976cd57fd748cf391a6ffcaef3c40fdcac2332ccfa1bcb4d2e58d4a5,2024-05-17T02:38:41.693000 CVE-2024-29960,0,0,427535e80f596d42f5c33667c31a088d2ff2b7410336d7310e5e6022470b138a,2024-04-26T22:15:07.850000 CVE-2024-29961,0,0,b1f9b8b77f2ab0b212a5b2cb2c84169125bbdbff81d33950af18f3d03c77fe3b,2024-04-19T13:10:25.637000 CVE-2024-29962,0,0,19e3e65705ea94612dcd76b867bc64a7d5edd1af95864c7d99ac748d3bb6ed65,2024-04-19T13:10:25.637000 @@ -246880,8 +246880,8 @@ CVE-2024-29966,0,0,aaea55df242a87f8ebd34fa291eefe5c7c433327c42e58eb4454f6a33bc99 CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d65a,2024-04-19T13:10:25.637000 CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000 CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000 -CVE-2024-2997,0,0,e74c36189e9e6936c90638fe203ad5d7d5418ac1e8020a5c1da6b6c671f9e14c,2024-05-14T15:21:49.990000 -CVE-2024-2998,0,0,790f32681909eb6cc2e5ca9443ab39b742d749dad76e4f6fe7f898d24dfd7715,2024-05-14T15:21:50.277000 +CVE-2024-2997,0,1,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000 +CVE-2024-2998,0,1,eefb5ffb4f4c69125c8918f19ada8e94baebaa500baf95dbd5f811afe3390da3,2024-05-17T02:38:41.883000 CVE-2024-29981,0,0,c96dd694e005cfa279d5e947e4d6817df7542f096ff0bafaff31fc9da738a741,2024-04-09T17:16:00.943000 CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9510,2024-04-10T13:24:00.070000 CVE-2024-29983,0,0,fcb26f8ef908d69f46c133d47f6fa7f3c86c8dbeb0e9e8f0c2b6960da90e3d87,2024-04-10T13:24:00.070000 @@ -246891,7 +246891,7 @@ CVE-2024-29986,0,0,17685573c9412982552fc59dab43c7536712413b6d2f8f6b1273fa11c65f6 CVE-2024-29987,0,0,adba20360691580b8958ecc80367473d11e02ecf451d89a259de346ffeb4490a,2024-04-19T13:10:25.637000 CVE-2024-29988,0,0,eaf2d772ec94145334adcb8db67ab7a5bf7b2094338217b8f25aa965ef678736,2024-05-03T16:13:41.277000 CVE-2024-29989,0,0,8f06390ede228924078f3e71f278dc13caa7b29bc7a43dd5671d47700d642746,2024-04-10T13:24:00.070000 -CVE-2024-2999,0,0,cd1e1f132beda7aa924859d16e5920de827b84414fd06fa266ccb5c85324b51c,2024-05-14T15:21:50.673000 +CVE-2024-2999,0,1,66188d89d7d084310719b745c980d492c6cc053998ad2cc3ef073d46cef269ec,2024-05-17T02:38:41.973000 CVE-2024-29990,0,0,4fb22e3f78e293ab66036da85b0456e7601ca3a5f8a3371c39802daa9ed68e73,2024-04-10T13:24:00.070000 CVE-2024-29991,0,0,0b47ac26c47d8168d9126e0c29cef5cbfdf38362f17e429915e8bd6a64329293,2024-04-19T18:29:53.040000 CVE-2024-29992,0,0,a9a6a6e362d1822da112d05802efc488015940dd3b3a1bc471e83e0b667ed82a,2024-04-10T13:24:00.070000 @@ -246901,7 +246901,7 @@ CVE-2024-29996,0,0,b95b2ae500166244b03fe71224dde2ae6580f0025f0892073539d21d95c65 CVE-2024-29997,0,0,7232990e5c47e9a66dbd2fb690c45fad2ce7d5b3dd64960aa177ed9808993cae,2024-05-14T19:17:55.627000 CVE-2024-29998,0,0,17a452d0dccedf4695d3ae9cbb93fd9568b61477c002393f265b0b876230b7c3,2024-05-14T19:17:55.627000 CVE-2024-29999,0,0,33ad6990223531172afa7ba855acb3b56f830e247ba9d73c79d11750808e24d3,2024-05-14T19:17:55.627000 -CVE-2024-3000,0,0,db303c205ba016234dcef946f032ce3ab87fc611843889d7ea71747fdc41289e,2024-05-14T15:39:43.153000 +CVE-2024-3000,0,1,02dfea456f5f4c13be762272be78e49bdc63968ba26116d281e2d06e4cd9403f,2024-05-17T02:39:39.667000 CVE-2024-30000,0,0,d7de0db95e644092df8e38f3005e1e7f9e0cab6fa67d238264648b2b36db2d35,2024-05-14T19:17:55.627000 CVE-2024-30001,0,0,81dcda5c0a34d0e40853860c16e061774c7a8f4b173bc9e1778a88c54444d0ad,2024-05-14T19:17:55.627000 CVE-2024-30002,0,0,f24f4b24ad9b931bb394584564e5e7f623937c2cdbb706b6b6caf10b54cb98a1,2024-05-14T19:17:55.627000 @@ -246912,7 +246912,7 @@ CVE-2024-30006,0,0,e622a25b989f0219a2e2e08298cdf591de3c0efefaf33690df805ad16eab0 CVE-2024-30007,0,0,ab1151cf533d4adddda73181aee61e9d7e743b77a54b8c54a50ce46a3644b28b,2024-05-14T19:17:55.627000 CVE-2024-30008,0,0,a4f4defc4cf598f5799b234eb02de3362a5031e676c44e63ee09430253459f4a,2024-05-14T19:17:55.627000 CVE-2024-30009,0,0,971d1cc00f709b7b855eb0b106da8ef49f6ba2233f970e9e2c84e2f286c6b513,2024-05-14T19:17:55.627000 -CVE-2024-3001,0,0,009d41ab0816bdfa40c8e96e005fd579fccb9910cc00a5b942f8c8e74201f742,2024-05-14T15:39:43.500000 +CVE-2024-3001,0,1,66bab939613a94deb73304b6deb25424200d075c09e8139f8f22efc6eef531f3,2024-05-17T02:39:39.753000 CVE-2024-30010,0,0,4e0791be7c9d7ebb6c6bd01d45a18ed72519de75dabd23ec749f1575163dcf07,2024-05-14T19:17:55.627000 CVE-2024-30011,0,0,cdeb73350ad79415a523ff1706163350f922ac2a92f8fc2effe458d891867e5c,2024-05-14T19:17:55.627000 CVE-2024-30012,0,0,e7a65f5eedd563530a0adb743eff4269741c0f0b715144c616c2870c74a31820,2024-05-14T19:17:55.627000 @@ -246922,7 +246922,7 @@ CVE-2024-30016,0,0,997156ef7678b3b5d36c58674dff09ec6379253e5fadff3d958ea04077540 CVE-2024-30017,0,0,38178b6e6f06ca184a081fa9c07a0c0c8e41a822e60ebfa0414bce7602fc9065,2024-05-14T19:17:55.627000 CVE-2024-30018,0,0,7b7eb9b3753454ea5822aa8af304420728623999a064f53f9321b399ec94fce8,2024-05-14T19:17:55.627000 CVE-2024-30019,0,0,1843334cc657ecd5fe7f85ac2543a8df7ea863ee5492aee7f0af418641b99b64,2024-05-14T19:17:55.627000 -CVE-2024-3002,0,0,5ab13a7e5c08523575fb5909258c79a3af3bf4401ce2d6bc13d0998a940f095c,2024-05-14T15:39:43.657000 +CVE-2024-3002,0,1,97b13cb2b43b7ee7a2113eabaae8f0624527bff4f87cc75a3ba358a4c9429bdd,2024-05-17T02:39:39.837000 CVE-2024-30020,0,0,a31a9b6be1773a1983b0a2825c398c8c8998a5629f84e4dce23baa6df786b21b,2024-05-14T19:17:55.627000 CVE-2024-30021,0,0,13fe308ddb84788112bb1a1c42e459025231a7e3191748c614ece46e73b8c08c,2024-05-14T19:17:55.627000 CVE-2024-30022,0,0,168807a7dfec533d67bb7c45e1737f1c7fa51a1640d0388c80a576f0208df393,2024-05-14T19:17:55.627000 @@ -246932,7 +246932,7 @@ CVE-2024-30025,0,0,fbf27e35ce207c7650767b50d6f822e56344db2e8fd3225a9a2f61b619917 CVE-2024-30027,0,0,97e5ee78ae713f3e4676dc051e16746e78937d5e8761e1f936823763b089ea3b,2024-05-14T19:17:55.627000 CVE-2024-30028,0,0,a34336759a1cadd88d83915de6444ef5008a3a36fc6a896dc2ce6c5edeead041,2024-05-14T19:17:55.627000 CVE-2024-30029,0,0,8f62fedecd3f3c41769c75a586580810a4ae2ed3764416db51b70f3c306c81e8,2024-05-14T19:17:55.627000 -CVE-2024-3003,0,0,110a1a44052913fce9724e2873d2793901905f8623f5f71d99291f1f689a2554,2024-05-14T15:39:43.790000 +CVE-2024-3003,0,1,732a36c6d04e8b57da4355fcd767bcca10894a01b7ccbdc27c9f16c7dc870a85,2024-05-17T02:39:39.920000 CVE-2024-30030,0,0,850d5c7c470db6a314e0a79d5becff99064270c3ecaa8bfe6509be354a784e65,2024-05-14T19:17:55.627000 CVE-2024-30031,0,0,c1e693e037dfa78e982c204ed592b6b3b49eb106aaed6a41710d4c4a62dc1c96,2024-05-14T19:17:55.627000 CVE-2024-30032,0,0,9ae9225d5594550fe2036d590087e62af4e54964271caadb68f2fbe828ebb153,2024-05-14T19:17:55.627000 @@ -246943,7 +246943,7 @@ CVE-2024-30036,0,0,7393d68c447d848ba7c1ec4e662f53c2f638299c05bf03d9b766efabd3efd CVE-2024-30037,0,0,290baa9a753a465e003432308d4314f74ae40749154dfc1e92c58d68ca38a747,2024-05-14T19:17:55.627000 CVE-2024-30038,0,0,d5e5e00bb88fa2843447c2e3ed1b2ae1b1b2615eae4c532258ee91f866c30bbb,2024-05-14T19:17:55.627000 CVE-2024-30039,0,0,d5fed7127e3f27a29aeb16aeda0549bdc31fc57cb02487e77f63c575f08b18cd,2024-05-14T19:17:55.627000 -CVE-2024-3004,0,0,7c55cab9631a433ec42536dc524bdd182f43322c2736df2334a23893523f06a8,2024-05-14T15:39:43.917000 +CVE-2024-3004,0,1,71915e722368909e423f6605c1a39e80314174f154a05fc792029d08b4718587,2024-05-17T02:39:40.003000 CVE-2024-30040,0,0,4917943facaff02b43e4b40d2685ecc5d0ac4e4ad8992cc2117ec21c53a86278,2024-05-16T18:01:55.157000 CVE-2024-30041,0,0,d45f4024daab7e07c7ae96b56beec67cf3e53c483e73985e9da894570c668627,2024-05-14T19:17:55.627000 CVE-2024-30042,0,0,85fca76e579caba4af755fec63b7b1391ba2804a8e71eaeebb80d9f71721f95d,2024-05-14T19:17:55.627000 @@ -246961,18 +246961,18 @@ CVE-2024-30053,0,0,e35815c7138ab1a7098545e5c1f60270a71687b75ca8293c4e18b251852de CVE-2024-30054,0,0,0a03f044a7097f59453921f002025a6e0ea1442fa3989cfe0a7dc7863bbd74d0,2024-05-14T19:17:55.627000 CVE-2024-30055,0,0,3c1bf54fd3fe6c5ab3703162f359c88c3cd7915d8f1fdb651cdd28bec89280a6,2024-05-15T20:15:11.047000 CVE-2024-30059,0,0,641bfe1fd5037a786b7946fc4a87eacdde994549eb26a51143ba04c7be98fba1,2024-05-14T19:17:55.627000 -CVE-2024-3006,0,0,9040253cbc6508390736e1481a4bf2fb025630f8a64b9e7a311033e723677258,2024-05-14T15:39:44.300000 +CVE-2024-3006,0,1,a3349f2fae283580197c9d70e5010e27f73c2425a5df8de3e4af5a848c49e4b6,2024-05-17T02:39:40.117000 CVE-2024-30060,0,0,e4c7341064aad5939acabef9f054f59baf3567b49ef8118dbdafeb3e2cf0bfeb,2024-05-16T23:15:49.810000 -CVE-2024-3007,0,0,d1ce0225ebf6de374a1afad6b25cd532199967321f1b7a3dc00faa6df881ee0b,2024-05-14T15:39:44.623000 -CVE-2024-3008,0,0,84e8b29ae7763a3ddc857f76b6a8d210549ff6fb894aa72160741ae04323b0ad,2024-05-14T15:39:44.777000 -CVE-2024-3009,0,0,564977a7289bb0ba0262c78502f5adc51804ccc8202ddcc79530ac68481c286a,2024-05-14T15:39:44.940000 -CVE-2024-3010,0,0,9a029cd11d19baab91896223b6758a46cc1108d004b41744eddedde9ed0fe289,2024-05-14T15:39:45.180000 +CVE-2024-3007,0,1,b6f0abc8e1c348ee9d7c4f6997a6bd9bf4e4e4454fbab31e6ee3487fc6b69651,2024-05-17T02:39:40.200000 +CVE-2024-3008,0,1,38114235bd0d847f323f6f6f0b2b45ba228af3f4b3b2140fd5d29a91c2eeeb7d,2024-05-17T02:39:40.280000 +CVE-2024-3009,0,1,45cbb233e1060c020b98cbac0489f2f2b66b5aca9f357b84710ff55551dcc79e,2024-05-17T02:39:40.367000 +CVE-2024-3010,0,1,27666e8ead6e529570139216617bb06d1f8e2b7e342f568fb8736cb62dcd604b,2024-05-17T02:39:40.450000 CVE-2024-30107,0,0,7e9f39013645f69ffc09f932047c5fded8481e31de256075b8ab56490f9048bd,2024-04-19T13:10:25.637000 -CVE-2024-3011,0,0,3ec14780247ea3c496b77406273e9b5a81448ef1a0825a7a94f0d63696b24a27,2024-05-14T15:39:45.483000 -CVE-2024-3012,0,0,871e7e3fe68f75e4cbfeed56aabbf69b92c79d0b879305ca737add666bf89b9d,2024-05-14T15:39:45.673000 -CVE-2024-3013,0,0,4972ee4bfe002c3341383b2ada02537c270fb9de05b3d7e9ec3ef89883496711,2024-05-14T15:39:45.820000 -CVE-2024-3014,0,0,b943cebc5e57578dde8296311503fa0eaaff50f6b54e35c8064b6aba918e1d41,2024-05-14T15:39:45.960000 -CVE-2024-3015,0,0,d7f890b7dc250e66bb889993cd835966b93a231632df550083ad76eae15cea51,2024-05-14T15:39:46.100000 +CVE-2024-3011,0,1,1567706f33ba4a3729190a5acfa17d903c76e23445fbf38d371926fb70a5af71,2024-05-17T02:39:40.533000 +CVE-2024-3012,0,1,3d13067eee5369169a098d5c023f7c1a68bff1bb4361076791d74ce86fdf610f,2024-05-17T02:39:40.620000 +CVE-2024-3013,0,1,d99aebfcd4c3fad166b5c8782b32734185b35fca38a39501e4e58d010c943884,2024-05-17T02:39:40.710000 +CVE-2024-3014,0,1,e11526156cd340114892789199ac2e1f4135e56af54eb1c02f7e35e8cfbe961d,2024-05-17T02:39:40.800000 +CVE-2024-3015,0,1,5bfcc2df8ce380675198b2d677a05b9fe4d1d4de944a30f5dbc4a57145492eb5,2024-05-17T02:39:40.887000 CVE-2024-30156,0,0,f042a6e9e665ad25cb33e6086a6b1915f5ef73ca21458bc60ad138bf3a5430b0,2024-03-25T01:51:01.223000 CVE-2024-3016,0,0,b21ed9e05d13e643bc5b6cd03bc8eefc1284b64fbc8e2ee9bc5578e65b776888,2024-05-14T16:11:39.510000 CVE-2024-30161,0,0,f6e020d1b7d6902ffc5c88d1ad51f533f0208a2bc085d7a564099f91ae9a953b,2024-04-11T14:15:12.083000 @@ -247022,9 +247022,9 @@ CVE-2024-30215,0,0,ab2bb7d1fb5a1429f982c34c6c343c5bdb990b01f1c65a84e0f966e88ca26 CVE-2024-30216,0,0,b2a60633096c48481bfba33a475cbb1ec9bd028014eb767b662e1172ca558cda,2024-04-09T12:48:04.090000 CVE-2024-30217,0,0,087a63819064c1c33ea0e545c53d87168995546f6e15f5d7be47bfdca70c5f13,2024-04-09T12:48:04.090000 CVE-2024-30218,0,0,bbafd02e57188641c828b4e11afc10b08f46d298d16560a41cdffe88fac7fd66,2024-04-09T12:48:04.090000 -CVE-2024-30219,0,0,84f35284e0d971f489575536b4bedbb4b352444e0c748b77876a1cd8ae610560,2024-05-14T15:22:03.783000 +CVE-2024-30219,0,1,b16b5de203eb7824f0f2fd91c5210d3531c90398ca2a00a0d69975603b2632bd,2024-05-17T02:38:44.953000 CVE-2024-3022,0,0,f291c8130c561158256d7e5f236acfb4472a78c940a59eb4c1d015abd789d2b5,2024-04-04T12:48:41.700000 -CVE-2024-30220,0,0,4ef3c63e0a66323edafbdf4c3f877d40dfa954a3852419b64736075a345c17a7,2024-05-14T15:22:03.980000 +CVE-2024-30220,0,1,f3c9a720384fb8b808cff6cf039ad6982cecb785ab5574e60b56a1721e4d4620,2024-05-17T02:38:45.007000 CVE-2024-30221,0,0,8c33faec8eecbd1bc4775ea7d226df03d8dec1186991b9fb17295c2b460f3a49,2024-03-28T12:42:56.150000 CVE-2024-30222,0,0,16d5c6200c88be9ed99126042f393681469af79a0a1fab7e0ddf18cd42a248eb,2024-03-28T12:42:56.150000 CVE-2024-30223,0,0,49223d6bf313bfaa9ef84d3620f1e228ce685b884b7a52aeb03dd202e977c8f9,2024-03-28T12:42:56.150000 @@ -247045,7 +247045,7 @@ CVE-2024-30236,0,0,9b8764172c7b83b658ce295a5c9b4c64aa27b62f37480f1c68691cfde6dbd CVE-2024-30237,0,0,1974b66ca0d0f6ab8ed5e9a4d9fbf01ac01fdb63039305df378010044f8800af,2024-03-28T12:42:56.150000 CVE-2024-30238,0,0,7ed7eeb0c398ecba258277c0e81d51fb3bc5531e246077e5403b887cc880e674,2024-03-27T15:49:41.437000 CVE-2024-30239,0,0,ddc87e56a8b9449d2e76f26624dbb17f1d8d8df9223056c2111a8cfe099ffce4,2024-03-28T12:42:56.150000 -CVE-2024-3024,0,0,94f1cce190f979f424250994084a7c6e23af6cbfd68d50033984033fc8c71463,2024-05-14T15:39:47.587000 +CVE-2024-3024,0,1,1007bbecc1d2ea634120593b78c01a9e5efe42d9e706b03f19f73c12c1135b81,2024-05-17T02:39:41.147000 CVE-2024-30240,0,0,a6674f5888ede8f6eaf9733f233221f8c0e7b4b4871077cda11b794e169878ab,2024-03-28T12:42:56.150000 CVE-2024-30241,0,0,15758fd8d4d03ced2ebd6b438c388d416be6ff4df8a4dfcd73d73086a7337d9f,2024-03-28T12:42:56.150000 CVE-2024-30242,0,0,4c4b0a578516cb7b8320d03ad230bc3b9d8725d2af446706832db42d9c55b5b3,2024-03-28T12:42:56.150000 @@ -247175,7 +247175,7 @@ CVE-2024-30386,0,0,d07beb5f4278ba93e8feb09bd0dd67ff3d21920d801b2413cb974123f2591 CVE-2024-30387,0,0,b0ae736c8224386728a807467200e9c25aa96a9736f64780b23e112e8baf8807,2024-05-16T21:16:08.613000 CVE-2024-30388,0,0,8ede9258b0c4587ef41db16d39fd87e2cfbf35ff9427c80a1056f8f9b6736168,2024-05-16T21:16:08.730000 CVE-2024-30389,0,0,ed1d2c2a636886874e0d871fe19a5d6516b504bb49716939a3d58b4590fd57b0,2024-05-16T21:16:08.867000 -CVE-2024-3039,0,0,a2a4ae3dfc0347efa4a91b5f9a8a2b05055618064f82d0375b8644d2a1a7bfdc,2024-05-14T15:39:49.097000 +CVE-2024-3039,0,1,06ff7dbb8b3462740aa2f40f9c13f6ac6cdb2bd9f3e0e2786ecca220dcfbdf78,2024-05-17T02:39:41.407000 CVE-2024-30390,0,0,6fc0c5b93b1d15e5eb53457cdf90743dedbebc1a35aafc577df63279b57b625b,2024-05-16T21:16:08.980000 CVE-2024-30391,0,0,d69993008dce3eb188d2b9b8064e1c81d8896d9312c6bd462076ebb0f28fa8e8,2024-05-16T21:16:09.103000 CVE-2024-30392,0,0,bab0c87ad291d1f62b637fd699777428250fdec2d6a7802c690dae61b0d59049,2024-05-16T21:16:09.237000 @@ -247183,7 +247183,7 @@ CVE-2024-30394,0,0,e8c31d135189797263d365c21fe4a2230b104a7687f08f77c771ee43b2c95 CVE-2024-30395,0,0,8df10350e95509b2daa0f3cd9205412715f569fe7d12342af6e910919b52ce3e,2024-05-16T20:15:09.637000 CVE-2024-30397,0,0,d06fa67c6941a9bbd4bfa32651eb34c13a75e4703cef6d88e728245393518b8c,2024-05-16T21:16:09.473000 CVE-2024-30398,0,0,47ec1177b4e110d0470b7347c6bc1119e74b27bac3b8509ccf71c4ec855b6003,2024-05-16T21:16:09.590000 -CVE-2024-3040,0,0,5fc9c86e9e568b2b891413fc686b147c79f262fb7540c683d80a051408ca9999,2024-05-14T15:39:49.230000 +CVE-2024-3040,0,1,5d2247eccd9f4287e3d08d2ceb577e8b27cb1ff358840d95026ee1bb4e94f353,2024-05-17T02:39:41.497000 CVE-2024-30401,0,0,2f3437c546dc199c1fe4a6b39a02d90976cfbf7e2ca41bd81416b5bf83de46a4,2024-05-16T18:15:10.247000 CVE-2024-30402,0,0,47f11254156f22d42c24476dfcfa74ab39b5647d15a693c8c71f3567dd95b158,2024-05-16T21:16:09.710000 CVE-2024-30403,0,0,277832f90053126312a6ca06160e0d0f7172de2070ece4ad4073744c847f3fdb,2024-05-16T21:16:09.830000 @@ -247191,7 +247191,7 @@ CVE-2024-30405,0,0,1992044543975ecc5dd0c959491f9ba79eb4c1ed4c04668688b4777d7d617 CVE-2024-30406,0,0,edacc8fb761b08afc9b1511b4647c38d63894ae5c864daab62e402216d22974a,2024-05-16T21:16:10.073000 CVE-2024-30407,0,0,f91049ad95e7b091678021f7b9ffe0630fd48138ffbcfa2e8aee6ce81a41c920,2024-05-16T21:16:10.210000 CVE-2024-30409,0,0,16a875106b8c9e8aeac98adc27d8ae62af626b368e44b5ff346d3b687603573b,2024-05-16T20:15:09.777000 -CVE-2024-3041,0,0,ee177dfb3a3101ff612ae599b572af3f045680dc80b642d2d2f63ac56034aecb,2024-05-14T15:39:49.450000 +CVE-2024-3041,0,1,181c2c81022ec6fb200e8b6c96e6519d9fdd40a856aca67fe78e438b8058c9c4,2024-05-17T02:39:41.587000 CVE-2024-30410,0,0,a978b382489950dfbc10abc62b98c793b5d841d233b63a6abfd397290fce3e41,2024-05-16T21:16:10.327000 CVE-2024-30413,0,0,4cf06db61df807fcc74aa648c1b9ac4ca10277aeb4409e9671e26c3e9929fc90,2024-04-08T18:48:40.217000 CVE-2024-30414,0,0,2c0a8d8a82d469bff92aa352b8d798b45aa2cad2b17c84504ee68ec76d46e644,2024-04-08T18:48:40.217000 @@ -247199,7 +247199,7 @@ CVE-2024-30415,0,0,c67029325d33a1ce8e97b7604f93756b30725418df8597cb37f9b0d437540 CVE-2024-30416,0,0,3af0469edbc7730189819c559bfc99705333bc039fec00229c75444e3843fffd,2024-04-08T18:48:40.217000 CVE-2024-30417,0,0,4b0219fd35ed725db3c26aba1f1f4ed768dae0878c967a047f37117e414e514d,2024-04-08T18:48:40.217000 CVE-2024-30418,0,0,0aa631f82db225e247e747f2c214d9d726c3914e3c3ad6a01574772c58c07455,2024-04-08T18:48:40.217000 -CVE-2024-3042,0,0,09ef38677d114a331489e53f44623885b17a6174d81e6846d31bcef101a7cc61,2024-05-14T15:39:49.580000 +CVE-2024-3042,0,1,edf49fe44d6b8870126e49562de5abc06841d778b9974de7464ab1f1965672d6,2024-05-17T02:39:41.680000 CVE-2024-30421,0,0,8cfd124574a85b45cac2d52527d901d612a69bb0525bed810c2e40b98978560c,2024-03-28T12:42:56.150000 CVE-2024-30422,0,0,ba819084ec2bbeb55fdd38ba0e9a54a8d622d3ff700a26bbbbcd13ded8068264,2024-03-28T12:42:56.150000 CVE-2024-30423,0,0,74bc2dbfde5420cbad3f729c7db5638acde8be31bf67643ef1eb0fd0dcec244e,2024-04-01T01:12:59.077000 @@ -247377,72 +247377,72 @@ CVE-2024-30639,0,0,46b7c5471e103449855c9fbd2240c66d12c0c2b4b2c2dd58c9da71634c442 CVE-2024-3064,0,0,150d2695d7eeb315cec549f12d6c6ef3f6e02daaf223b84571983b190cdbdba2,2024-04-10T13:23:38.787000 CVE-2024-30645,0,0,00b9821a66dbca80d2d2c9c63858e19e8817ea8f49dc6578caf9fd20dddfbebc,2024-04-01T01:12:59.077000 CVE-2024-30656,0,0,c800b352c15d86c6b7538edefbe50a56ea126bd7af414b5024084888358a8802,2024-04-16T13:24:07.103000 -CVE-2024-30659,0,0,95d3b128d83d1746c6dab2d37192d612562ceadb467aba6c507496839ca3e3e7,2024-05-14T15:23:34.343000 -CVE-2024-30661,0,0,53ef4d2aafaaf2be250bc45ea8fb63920491ee4100a566d62ba1dab2076a3b80,2024-05-14T15:23:34.783000 -CVE-2024-30662,0,0,bf1d55eb114d40bf706dbb2b42753c7b9584a4664e7ef16313c1ee6ddab711a8,2024-05-14T15:23:34.983000 -CVE-2024-30663,0,0,15b7d881afc4fd59e1077e96d59b43888117ad8c19c8429ceef03af817369b79,2024-05-14T15:23:35.190000 -CVE-2024-30665,0,0,6479afa9824aad5d3bc63222e3a8e61f349ff7a443a09c0400db7392dc36653d,2024-05-14T15:23:35.473000 -CVE-2024-30666,0,0,f9e1eef0df546e91fb404e8f3c8207895e4c88d2b273adbbf3df1138c576c398,2024-05-14T15:23:35.863000 -CVE-2024-30667,0,0,260bcbbbbf2d1ea54b5c3a659cfe84316829677add7879b0cca39f8a647de168,2024-05-14T15:23:36.193000 +CVE-2024-30659,0,1,5ebf34ef5301500333f12d205c33075783bdc7dbc5af4530638bd854345f163a,2024-05-17T02:38:52.657000 +CVE-2024-30661,0,1,88961c68164195d32bc65e56a0bbd80e308ffd2aa77a21587735d569b05581db,2024-05-17T02:38:52.723000 +CVE-2024-30662,0,1,b421ff83822b51cda6c460942ac276618f034952deca1b4e59ee97e2130b1138,2024-05-17T02:38:52.780000 +CVE-2024-30663,0,1,760682cd809c7d496d8de12f2d757101acf8f3470f03e2930af8b29338d9ca50,2024-05-17T02:38:52.837000 +CVE-2024-30665,0,1,0f10bdfbccc4c49c82541739ad789a42ad1e1370c9cfdb6871b1055cbc7ccd35,2024-05-17T02:38:52.903000 +CVE-2024-30666,0,1,69dbdd961c21404f6e1fad530af274bcf5da884b0497e2a285e80045ea32998e,2024-05-17T02:38:52.970000 +CVE-2024-30667,0,1,a287394e96855ecb2992479e91843c521de9d7e9bdace5680eaefbae569d62fd,2024-05-17T02:38:53.033000 CVE-2024-3067,0,0,583df5bf9514ea78fe346bb52f08143b4414e3b07f49a1ca00cb0a4ce95ab3f7,2024-04-16T13:24:07.103000 -CVE-2024-30672,0,0,80be97bb53f5b78c484382484bf6ddc58b9fdccdbab823eee9b4060ec07b6f77,2024-05-14T15:23:36.607000 -CVE-2024-30674,0,0,b4c1e2fb832095b33b393c655e87d4070038a52a031b3fd944b2a36d23a25d39,2024-05-14T15:23:37.013000 -CVE-2024-30675,0,0,5cf39386885f4221bc89ceb64893fdb4adb784127212f96e5564061e8e4cf459,2024-05-14T15:23:37.347000 -CVE-2024-30676,0,0,41bc3521d1d1d5d175e7b01d4ec0e74352f9d47b640b067d4840cb5a497c201c,2024-05-14T15:23:37.583000 -CVE-2024-30678,0,0,04fe2540444981a52837cb1dfd0ffbceac702fe19d30ddfd2aec81622920548b,2024-05-14T15:23:37.810000 -CVE-2024-30679,0,0,3864b1169ca6657d618471c0b98a4466e67596385c7e301dfa497c3b1a955721,2024-05-14T15:23:38.037000 +CVE-2024-30672,0,1,c5ca4e8da59e1ed717ad0e3275d67229ae696cdd53d1b0c905eb7a572c19b7e7,2024-05-17T02:38:53.093000 +CVE-2024-30674,0,1,e02b6891d7a4bd8a45d4032ec3a866bada7240f75c9d493af6f4534f6d6a72f8,2024-05-17T02:38:53.160000 +CVE-2024-30675,0,1,a9114bd90ee39955a67798a759a0e426ac624afe71f3caf485e35bb27a486caa,2024-05-17T02:38:53.220000 +CVE-2024-30676,0,1,7d4060c8bf27a611da143f11109a4f08a9a3ea1e8b1dcf7f54898a16d706a6d5,2024-05-17T02:38:53.287000 +CVE-2024-30678,0,1,0a912776d7d04c3487e0f7ab00df2657d6461a3b3991f78976cb4fcf78f076f0,2024-05-17T02:38:53.350000 +CVE-2024-30679,0,1,31ef3cd3ff2bbd52aa46619a947be5e41233852b892d3e3f7e5aaf070c3deab9,2024-05-17T02:38:53.410000 CVE-2024-3068,0,0,5af289c18895375f3bcd4ac0cbc639102583c08117cf7a6ea164d3de0194d6b9,2024-05-14T16:11:39.510000 -CVE-2024-30680,0,0,e775886c9b81b62d19562dd8b95cd7bbfb91106450c59bcfc343c2c643dae617,2024-05-14T15:23:38.383000 -CVE-2024-30681,0,0,13070f266905e09e40c576efb0f87bc1d1837cfa04974991a89c7a5d53e8ea35,2024-05-14T15:23:38.733000 -CVE-2024-30683,0,0,2a13c86f12daf60d37e6cff738530f5f780c1e88fdfa013a98482f1a48899576,2024-05-14T15:23:39.020000 -CVE-2024-30684,0,0,861e54ba0d36757f4e52a644556d1a170fb0f409b1788b711635919741f66784,2024-05-14T15:23:39.263000 -CVE-2024-30686,0,0,7378b3f5fc33036412e711bf38872451bf6fb0ed00f0dbe105081f739be2fdd4,2024-05-14T15:23:39.620000 -CVE-2024-30687,0,0,1019e2318ce21522493add7f587b70d37e0f7524794a9e574d39e1cf6ddd8ed2,2024-05-14T15:23:39.940000 -CVE-2024-30688,0,0,fcbf50a74583196039e09efa081e24f147771e15bf8218c6ebaa17288ab01a86,2024-05-14T15:23:40.347000 -CVE-2024-30690,0,0,5a92288cb6b03b299ace609268a89ef01d4680f34c5ef29917d1e8c465204fb9,2024-05-14T15:23:40.670000 -CVE-2024-30691,0,0,317baf2eaf4f028d10e60c3fecda1af6c9bf51d32cfb53789490b96c056ffb1f,2024-05-14T15:23:40.950000 -CVE-2024-30692,0,0,61eed0faa5658682b6534745b3e97f3f74799a65195290a6b637f9c4dab0d0d9,2024-05-14T15:23:41.210000 -CVE-2024-30694,0,0,fd385abf9e09021fe027f468b1131e4c0f99f6dfb4125d3479be896de4a1daa4,2024-05-14T15:23:41.640000 -CVE-2024-30695,0,0,70180ce63526ae81cc7588f69183b1812421ee18dae98e4d6281406b7645a3ac,2024-05-14T15:23:41.927000 -CVE-2024-30696,0,0,0f44da644be3b778dd8e80e119eda3bf8da45962342980e90006cbe574f732bd,2024-05-14T15:23:42.220000 -CVE-2024-30697,0,0,df8ae01380f910f3410e81f90d840c33029a8ada1ec4a1bc1eec640469a72d46,2024-05-14T15:23:42.657000 -CVE-2024-30699,0,0,3378e9877c8113b9696d22bc7b114296ce9020cbcb1e483c8cdb132924435f09,2024-05-14T15:23:42.957000 +CVE-2024-30680,0,1,ea6143a81d3030a64e670c6f10fc32534c40b5a17101d6c00d6f60780c315c1a,2024-05-17T02:38:53.470000 +CVE-2024-30681,0,1,a17ddd064bde5fb2f23bbf715986061a105fd1d679965e8739b87f11d1814eee,2024-05-17T02:38:53.530000 +CVE-2024-30683,0,1,289249d43addcba3a67b62860fbf73188bc77b39983955ebadd77abbc251cc00,2024-05-17T02:38:53.587000 +CVE-2024-30684,0,1,d6aa94d38dd5fd3b91067ba0527bc3fecfea914e5a739db5454d76a0dd2d86f1,2024-05-17T02:38:53.640000 +CVE-2024-30686,0,1,2fd8088f44e7e35c5b9845194bfc123575e2b8381ba388c8d2b5c62124d86699,2024-05-17T02:38:53.697000 +CVE-2024-30687,0,1,f1afdd19adb43dd08e4949df7c760cb8a7fa545cdc0410b9fb58cef54f84f48c,2024-05-17T02:38:53.750000 +CVE-2024-30688,0,1,0f24020a903a82af883b564e90b2df39950abef708ed46ec572c4ab454de65b5,2024-05-17T02:38:53.803000 +CVE-2024-30690,0,1,75dc812c1b05e5c3ede5fe5db7151174ceac1a03a53e29aa5f171ed60633c5aa,2024-05-17T02:38:53.863000 +CVE-2024-30691,0,1,c35da0fd6575ad793dfe21bed43a29e90e819fc030e81c2e45646257370e51f7,2024-05-17T02:38:53.920000 +CVE-2024-30692,0,1,5bbb12a9a84540e4aeea6f5de532c339c1a7df861ed8e484196173e0c09c9477,2024-05-17T02:38:53.977000 +CVE-2024-30694,0,1,7bf9a67292158e11f6aba8c01fe10b7e66ab4320f584767783aab3b81c8f5e53,2024-05-17T02:38:54.033000 +CVE-2024-30695,0,1,1ffb0d4820299334f4e88f9b35042a7f19ed51a0157f79304bc86cfa3d1f00b5,2024-05-17T02:38:54.097000 +CVE-2024-30696,0,1,0b891f997b1230f665923a4b3ead3dc20701563c54946eb27e8fe2925b2649e7,2024-05-17T02:38:54.153000 +CVE-2024-30697,0,1,8d0b6b204b55068deb1ce02c3a447c57fd05d73a38364219b7d06e447564e099,2024-05-17T02:38:54.210000 +CVE-2024-30699,0,1,62a4cbbc667015c8b8336a3f901e1c3ff3b4fbd89fd9ac7ba68eac82f6c63a61,2024-05-17T02:38:54.260000 CVE-2024-3070,0,0,308a026d40a02a65f0108c7703073166caf67724c154e7f936f8ff467569e154,2024-05-14T16:11:39.510000 -CVE-2024-30701,0,0,96828a967cd1027423de19a358c31f05c80666dc9522e03460cadb25d3d3d2be,2024-05-14T15:23:43.263000 -CVE-2024-30702,0,0,968b779d52c0988346d48a88938e7f485cb52e7449c786b58fcf7832220498dc,2024-05-14T15:23:43.720000 -CVE-2024-30703,0,0,bea77e47eead081326d57b8036dc1e12a0f421cac303ecbf3b26d1e62d6f1809,2024-05-14T15:23:44.070000 -CVE-2024-30704,0,0,342a898c39884ea6e595ba61b56597f2198ee18d5d3bbfb3693083e6fea2a2fc,2024-05-14T15:23:44.360000 -CVE-2024-30706,0,0,913d4609b66fc847ae285a2cd7921eea75f912ae5f7bb1bc311b98d4a8b6945c,2024-05-14T15:23:44.727000 -CVE-2024-30707,0,0,779770ecdb0be901f09a82fb89f75a1e90a6f46bc4a594136e543a89b3fc703e,2024-05-14T15:23:44.990000 -CVE-2024-30708,0,0,8cf9332778709a3ba46ba119c1d93585d661f99611e99c9c9d296beb493c9769,2024-05-14T15:23:45.290000 +CVE-2024-30701,0,1,351431b378bae6d2f942a392b1b322fdfa5883fae026745b0d59ace641b58188,2024-05-17T02:38:54.353000 +CVE-2024-30702,0,1,8575d89e6ad33f9ba0bc01343c54e5c5435aa37b0bc9e680c36f392600fcfac8,2024-05-17T02:38:54.440000 +CVE-2024-30703,0,1,16452a3d56e77aec162a3c1268fae656d8990a10799615be1f3d8f721392a01d,2024-05-17T02:38:54.517000 +CVE-2024-30704,0,1,315b61cb303a863452cf70f2c42ba06c5d303b2e1584321f8d199ee09290b66d,2024-05-17T02:38:54.577000 +CVE-2024-30706,0,1,08a23ea6c9a48311a4affc64e221de42e147c44ec781073e3feb2af8e0fb3d14,2024-05-17T02:38:54.640000 +CVE-2024-30707,0,1,89b1d9cf5ed176118da7ef50b51811151d5f4bb57a22b777115beee13105edb2,2024-05-17T02:38:54.703000 +CVE-2024-30708,0,1,d3f271a0516cdc7943d843bb0105ca0e5bf5c2f29f3d3f4e9dc3fea0fe1e6950,2024-05-17T02:38:54.763000 CVE-2024-3071,0,0,04481f247a4c00ea4a81ade13b4895bd0fcd6c4b710a28da01afe7d166d3f313,2024-05-02T18:00:37.360000 -CVE-2024-30710,0,0,c49a760bcae53b441643822bbd062a0a392a92edbc854b4fa33b1ebbbe9c8588,2024-05-14T15:23:45.730000 -CVE-2024-30711,0,0,13edca39c990944f9a303f8a7d431e404f4697c929ddddcd3e36fb64e0ee40fe,2024-05-14T15:23:45.970000 -CVE-2024-30712,0,0,17bf884e6238bf5303104fc9a95662a4f5f4ebd5c60c19bb87b1673972d3aa68,2024-05-14T15:23:46.247000 -CVE-2024-30713,0,0,5d6cd67836d510e3f20765d6725200fa0a0dfe66a5330daf8bdd7cb353528692,2024-05-14T15:23:46.540000 -CVE-2024-30715,0,0,4fbab9428517f8b02cf9c8094068c79bbdc6c43c662ed23e77295218206bbdb8,2024-05-14T15:23:46.780000 -CVE-2024-30716,0,0,75697889a4f4dbb45462b322dfa8956aed3dbc99d98ed9e9b8b1b45b73a3fcbd,2024-05-14T15:23:47.017000 -CVE-2024-30718,0,0,37c248e961a1ffb4f506b2ca23694107223f51870525bbe70c2ef278ac16c018,2024-05-14T15:23:47.253000 -CVE-2024-30719,0,0,d8c9d89e701372680a5fee3b7e7f49e5ca7b96cfc14434a3c45e8527e07eeeff,2024-05-14T15:23:47.550000 +CVE-2024-30710,0,1,40054b6485f8af10769e73f8d2df82fef13831e0f08fc0ff057c8af61227f20c,2024-05-17T02:38:54.813000 +CVE-2024-30711,0,1,974ee1154b6405b987d24033891d592568c031b66fc512d83253a42d2dfd2dcc,2024-05-17T02:38:54.870000 +CVE-2024-30712,0,1,986c678a735651587fe887e66bf40431d19924755c570a2bfa6923cb88caaf8f,2024-05-17T02:38:54.930000 +CVE-2024-30713,0,1,8cffbfe9927f25977cb402897df81730d866baadcf07d71b2b8aa1ebefd143bb,2024-05-17T02:38:54.997000 +CVE-2024-30715,0,1,6d79e0e301bcc27e6b5c999937a91b8313fa2e8dbe247791abb50d12dc1a0ace,2024-05-17T02:38:55.053000 +CVE-2024-30716,0,1,a5eb32810ded305f1b509d6048e92d32630bd82c99bdaafdc60f7b4ea8ee2e3a,2024-05-17T02:38:55.283000 +CVE-2024-30718,0,1,bc13d77c2146e697a17218f06a008681357e5e426b5a45c8b0f5dadd0a955994,2024-05-17T02:38:55.357000 +CVE-2024-30719,0,1,0ee8c1ae9d60da30e09fa600605c33af7f535953a323bc9f73d0cdd8532ae1d6,2024-05-17T02:38:55.410000 CVE-2024-3072,0,0,a527c7eafea7f28c744bb9dda2936e732815b969b2af47bf924c6b1711e83002,2024-04-30T13:11:16.690000 -CVE-2024-30721,0,0,104e6468ac7b32e6a54e2b68f769f06774cf73312eb1eeb29ac2d5b344935450,2024-05-14T15:23:47.873000 -CVE-2024-30722,0,0,558a72e5d49966bba05661d6d928b9a6cf8356f46e682548eeb2b569532379df,2024-05-14T15:23:48.130000 -CVE-2024-30723,0,0,136a2408a8282f7156533b93d43592a7bba67dbf4135ba42d2b240c11140250e,2024-05-14T15:23:48.460000 -CVE-2024-30724,0,0,f9b28fb3a3a9657c4e3f06157cc1eb8777906562d0d489cfe68d9f19f4336ed4,2024-05-14T15:23:48.980000 -CVE-2024-30726,0,0,cf65a4b33083d9699754da2fe0650dc7cc6f3daeb5e5d9b17786948d10b99428,2024-05-14T15:23:49.280000 -CVE-2024-30727,0,0,25ef5dd29487aea6cb00611087cfab9f35786a565f1e2c45adb1c150d9537296,2024-05-14T15:23:49.700000 -CVE-2024-30728,0,0,f40155087d8f98e02b93fef476693419e0ff8fc7d47e0fe2f0e96c5fa1c639ac,2024-05-14T15:23:50.057000 -CVE-2024-30729,0,0,50e07c6e8a6b94f8025152ad74db3b24795b129f776626a6581ceaa083c359f5,2024-05-14T15:23:50.450000 -CVE-2024-30730,0,0,ecf761a41d366a8981c453b2471c11262e549af95e7b5fbc6313376f56b60145,2024-05-14T15:23:50.873000 -CVE-2024-30733,0,0,631a98cd029392a1893a72aea7f882b4e85eeb4b39cab7ef876ff8b3e2c59f93,2024-05-14T15:23:51.160000 -CVE-2024-30735,0,0,b8bf2992fcfdbf8c25dea62b75fd6389317af31d881fa927097d7a85804c0316,2024-05-14T15:23:51.423000 -CVE-2024-30736,0,0,49ccdc366b0e6e5614d42ba99c87d42184c21c4c975e979721e844a1986f389a,2024-05-14T15:23:51.740000 -CVE-2024-30737,0,0,9b9a77d74dba9512c761865f76d8799e189cb65c65a7c495b58affb68d851f76,2024-05-14T15:23:51.847000 +CVE-2024-30721,0,1,a3c49b1800ce6cf833892dfaad5c9ae3328ffe8f8b8a8a0278c7871e5993c54a,2024-05-17T02:38:55.467000 +CVE-2024-30722,0,1,698f669266f5c9adc43823fd75261dfb4f9d25179dd3e2d68828cc63968eee3e,2024-05-17T02:38:55.557000 +CVE-2024-30723,0,1,0359aaae5ceab7604b1e31e0b517e81007787791d3e35871a2a66402fcd75c25,2024-05-17T02:38:55.617000 +CVE-2024-30724,0,1,66ddb9062072e92322b8c5ca1d7f6fcde86ee303f3183e9c342113c5dfddfe26,2024-05-17T02:38:55.680000 +CVE-2024-30726,0,1,c488eeaa5734880ca4207fa81d86895117ce9056686045156fd00e831a965f4b,2024-05-17T02:38:55.750000 +CVE-2024-30727,0,1,6b8b4809a2dd17b963e283f4c01fe270747f74cd66fa2cdbe4b461c6c38d7212,2024-05-17T02:38:55.813000 +CVE-2024-30728,0,1,ae0e67baca60cfcbc3d262680139c1d665201b6a9c02ce96a9968eccc23ceb7e,2024-05-17T02:38:55.927000 +CVE-2024-30729,0,1,c43e568ca3c4f842805328e3a6c2f60212412bbc79434fb196459bebf923ee06,2024-05-17T02:38:55.990000 +CVE-2024-30730,0,1,787ee77ca0679e66ec2714c4e869a45492b780d9b1cc6eb8b784b123dde96f24,2024-05-17T02:38:56.073000 +CVE-2024-30733,0,1,6508f7bd0958dd51f5ec1d04d7772dbcea03dcd30607222d21ee991dc5c667cd,2024-05-17T02:38:56.127000 +CVE-2024-30735,0,1,f7520b4815f997164249c6f66fb8ff482d7284b7f21c5a4586d20d825cf344bc,2024-05-17T02:38:56.187000 +CVE-2024-30736,0,1,9d7d7b61becd3100c2de31165540c1c086c8f8db9f47aa745d0dd5c202922447,2024-05-17T02:38:56.377000 +CVE-2024-30737,0,1,6252bfea24c1ed14245ab084bb25cdd041082a302319f3c3721661f72a0611ff,2024-05-17T02:38:56.433000 CVE-2024-3074,0,0,37f60d9fe997e60c2aa97ad581356bf44643e113f390b63abcc68884cd98a10a,2024-05-02T18:00:37.360000 CVE-2024-3075,0,0,5616ddf2d80857a322d6e0f6fa7d8c0737f6830a4b1728fbd3d30ea1d6b09ab6,2024-04-26T12:58:17.720000 CVE-2024-3076,0,0,b2ddfdf17526511f9ad04f6248546e0c8d288852cffe59b222a3e4004ceea7ef,2024-04-26T15:32:22.523000 CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000 -CVE-2024-3078,0,0,73ffaa536e615c8e57b3b0620d6165178d52b96f236e2cc4d701a728ed51f698,2024-05-14T15:39:54.160000 +CVE-2024-3078,0,1,bab9594b1bbcb7c5b250fbe2c8eea38e31b02ce838e7fc85a3f05fa82d4d81e1,2024-05-17T02:39:42.337000 CVE-2024-30799,0,0,eae5bca102ad0c1fe3f236f7e51af89eca892740403953a6086f43b81ad7d92b,2024-04-22T13:28:43.747000 CVE-2024-30800,0,0,f3aa3f6f154cac6ad1c0d84e6831cbd6fca8728e681fceff9d529e8d2a6eec09,2024-04-24T13:39:42.883000 CVE-2024-30801,0,0,cf039821419cc89fac4761d7eeba03edb945c843b01c1dd0bc91cdd0eb612196,2024-05-14T16:13:02.773000 @@ -247452,17 +247452,17 @@ CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3 CVE-2024-30807,0,0,8463e04fd42dedab289dad3fe1621f8f66d69fb63942da8a4e7f4baade23226e,2024-04-02T20:31:58.463000 CVE-2024-30808,0,0,3edb296009dfb16a5061a2505986b3903e36250320b7a7a1ea6af0d775f588e5,2024-04-02T20:31:58.463000 CVE-2024-30809,0,0,40751d191f9ee13ea0defe4c96fc4834cb0c82544cd8de5e25d1d000018428a9,2024-04-02T20:31:58.463000 -CVE-2024-3081,0,0,d0ed6e4cb2f3578908448622d005336c980d39ab446b7bb5f15be528c9113a83,2024-05-14T15:39:54.453000 -CVE-2024-3084,0,0,a2a642d2996730aff220cbe727ca3faf6a0f18b5323d5b3c6e010f24fbbe415e,2024-05-14T15:39:54.720000 +CVE-2024-3081,0,1,8135c69ee018c742df496325a5ae6b3f2fb5755bf473dbb25e2e0515ecff3bd8,2024-05-17T02:39:42.433000 +CVE-2024-3084,0,1,8424d2459ec020766dbe0311c5db89cce00aa5734f2de75f13c4dd822202f917,2024-05-17T02:39:42.520000 CVE-2024-30840,0,0,c9260fe2fddc3c219cf4dc026641c705bc7760addb3911af76dc59d03ab6b7ee,2024-04-16T13:24:07.103000 CVE-2024-30845,0,0,483cdc21df5fdf8d2481c4f15accc02fa69c26f2b2a1b756bf04bc232000a1b5,2024-04-15T13:15:51.577000 CVE-2024-30849,0,0,0e1a4138add90815a9b8d6a41668d72bf2ea04dc4bbeda2f4a50c70bff2a8e4c,2024-04-05T12:40:52.763000 -CVE-2024-3085,0,0,2bd2ed4412e8e900ebcc834571021e479cc8111e7fc0f731c0cb17355f0ea78d,2024-05-14T15:39:54.857000 +CVE-2024-3085,0,1,6be24d098170ec85c7a059b69f302853a0eb17a124a31e9fe702e5504bc6e431,2024-05-17T02:39:42.607000 CVE-2024-30850,0,0,e145f5a1f669362cb833973c2b9f1972b1377c7badd79d19ebe34b1d7ac4aea3,2024-04-12T12:43:46.210000 CVE-2024-30851,0,0,a6403f4cb4370895203865e5e3a3d176319a747d8a735674113cd15904c1ed5c,2024-05-06T12:44:56.377000 CVE-2024-30858,0,0,16878632bf0dd21efb8a79fb907fb3fd610dae344e4207e4821dadfd05b70fba,2024-04-02T12:50:42.233000 CVE-2024-30859,0,0,07863108200ea1214b143e037da0e726261ba3163514cc96b0c60d438d3489a3,2024-04-02T12:50:42.233000 -CVE-2024-3086,0,0,1698c972d0bc81d351a41f065029a97ab071e12d3deebcf59e3af0c62fb43e23,2024-05-14T15:39:54.990000 +CVE-2024-3086,0,1,7e95cb4550fb1056dd0936024de18ec97380d1b1d2b431d1df6e7775642d2bd3,2024-05-17T02:39:42.693000 CVE-2024-30860,0,0,57c961935ca96f0d726c7792aada157040af2dca04eb4ceddb1a736e40c8a9bb,2024-04-02T12:50:42.233000 CVE-2024-30861,0,0,9f1fa8933ed2f68c5874a5300f5a3d37c1147e684241a006ca810c40cfb6858d,2024-04-02T12:50:42.233000 CVE-2024-30862,0,0,ccdba0d117cf944c29a4b8d0aea6c6c432d8d37bb99634e25ef7a085bd0dad0b,2024-04-02T12:50:42.233000 @@ -247472,23 +247472,23 @@ CVE-2024-30865,0,0,8d6be82e703e126fe494ca4f04954576ddfdaff6e7a189019ccd9c304483b CVE-2024-30866,0,0,9c0e004a27cc6eeec81811f465ce7900636fef068e12095100fc98afee0c278b,2024-04-01T15:53:18.060000 CVE-2024-30867,0,0,594af7e507410a6fdb0544777ff768ce07feca7d40a719314c7136ccca289af4,2024-04-02T12:50:42.233000 CVE-2024-30868,0,0,166df2cc0b04a6b615f1527f47b29807c6f591aa16a029a930d65132abd3f0fe,2024-04-01T15:53:18.060000 -CVE-2024-3087,0,0,d052d8b2bf4814e27f94932724e8f0b9c8b9e41c226ef507c7ca8a779a338706,2024-05-14T15:39:55.120000 +CVE-2024-3087,0,1,2eabb0b82de74e04d57af862b0ef8d1ab9f31d79ecdc14e2f4a7cf827e4e8853,2024-05-17T02:39:42.787000 CVE-2024-30870,0,0,37b7a88a34251dc57dc2e1e67f39f073a8023981f3f33607b63aeaf82f42d3c6,2024-04-01T15:53:18.060000 CVE-2024-30871,0,0,d803e8a22e3cb0ffc63ce535e7477c16423f4c13198cbe4b49e5311fcca22ec7,2024-04-01T15:53:18.060000 CVE-2024-30872,0,0,f945e56669ed547eb36a2b5a674eaf51c6f019a23fe630e2694f76da90849356,2024-04-01T15:53:18.060000 CVE-2024-30878,0,0,af3a1b771370ff29b381b3badcba6fc7c23691a75371ebdfad0498342501c007,2024-04-11T12:47:44.137000 CVE-2024-30879,0,0,b76e56285dae3e672fd2930967cb2b70f8c09fa7b390563b0eb22cde9d647db0,2024-04-11T12:47:44.137000 -CVE-2024-3088,0,0,4d0e22a001e11bd455d684e4cc5e75d6afc37adfbf903b1614c14dbbafe4896b,2024-05-14T15:39:55.530000 +CVE-2024-3088,0,1,8d27898456917f48098d1226f5c034715671a7107169d3ea33c6594f791b2d8a,2024-05-17T02:39:42.873000 CVE-2024-30880,0,0,89a9464fb2b59a11c3e5cf00085fed02609b7cfff66de2ef8b60b0e85535f8f0,2024-04-11T12:47:44.137000 CVE-2024-30883,0,0,39bac2b059deaf000971e1bfbce5ce5c6c34180366ea55e22f11dd860abb76a5,2024-04-11T12:47:44.137000 CVE-2024-30884,0,0,f3a012fdbee7dcdfbc54fb994726741009310b51eecb5e393a9f37c21fbc6c9c,2024-04-11T12:47:44.137000 CVE-2024-30885,0,0,053b43f723add848d769270cc9eabce98f2bef07551ec399121d9cd8c29459b9,2024-04-11T12:47:44.137000 CVE-2024-30886,0,0,78e1ecd0ca2250189e977131b68a166fe34cee6c425475aee62ecd362250a877,2024-04-24T13:39:42.883000 -CVE-2024-3089,0,0,f21fbab5ac6aba04aff8aba93b7358cd2ded8b2ff45ce5f5ad3d846af7876ab8,2024-05-14T15:39:55.700000 +CVE-2024-3089,0,1,85eb6f9d43806eac03b625c9309bf03f829ae71d4cbf8ab12f4121971702a373,2024-05-17T02:39:42.963000 CVE-2024-30890,0,0,39acc6930e6d21119fa952336469013f3c94563e745def6de23d4ab6c1b58299,2024-04-25T17:24:59.967000 CVE-2024-30891,0,0,eaa8b86280359f3d73f2f1d8a4256591b68799e019aa5c9624f2214d6f01088e,2024-04-05T12:40:52.763000 -CVE-2024-3090,0,0,7cc1e55b08713720f29c77f31eef61768ae6b1e6529b8cef3f2a59cd0316931b,2024-05-14T15:39:55.837000 -CVE-2024-3091,0,0,dc57cf22e93a7f64ec5b3367699819120e463c3f7a7b8e6cd950d78103e3712c,2024-05-14T15:39:55.973000 +CVE-2024-3090,0,1,edb617b18b2f4521fb7eae141660187181b2d32e39e048a00e6fae489e6d207a,2024-05-17T02:39:43.047000 +CVE-2024-3091,0,1,85c676f553cd7c37390e9dd1d2626d1b703e97dc8870baec0ee1e157f2c69f5b,2024-05-17T02:39:43.130000 CVE-2024-30915,0,0,9a13183a0128e0ebba105aac6b4f16ab0a4a277d1597444f325eb278b416c302,2024-04-11T12:47:44.137000 CVE-2024-30916,0,0,a75ac013b4975103273f280feb4d1408231c0d93576fac2bd9f593ea396bd4d3,2024-04-11T12:47:44.137000 CVE-2024-30917,0,0,c44e8b8a426b1382e7b03152893a57378750ba3fe2425d8fdd5fd2662c53461b,2024-04-11T12:47:44.137000 @@ -247546,7 +247546,7 @@ CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69 CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000 CVE-2024-31031,0,0,10bc7caba6a65e01bc9ea074e7bedfc063099ea11411b0d4a72c811b144cdc06,2024-05-03T03:16:28.790000 CVE-2024-31032,0,0,2f308f228deb76e92177e5f96ebfbe834c95bdfff6cc9b10092e4afc0a7c1465,2024-04-24T03:15:05.933000 -CVE-2024-31033,0,0,375936f433c71a524fa372fabe264110632c0783368f011da23c37d60764d557,2024-05-14T15:24:17.543000 +CVE-2024-31033,0,1,c7a6cbfb5d238335f35ef47bba4fa3a92246db284515ca8db031f344b12dfa7a,2024-05-17T02:38:58.313000 CVE-2024-31036,0,0,909c6e2eb879d6c5010d6c5c1d0b605640db140d047e5e64355a95d48cb1e70f,2024-04-23T12:52:26.253000 CVE-2024-31040,0,0,58d694e98ef6e322b940345b4415e080b141132f654a38c35a41dac24f1e6dc0,2024-04-17T20:08:21.887000 CVE-2024-31041,0,0,55cb17ccb9a4ccc47749a0a1f025025c536447c530ceaeb2d7f75919ad09c350,2024-04-17T20:08:21.887000 @@ -247611,8 +247611,8 @@ CVE-2024-31140,0,0,8ac72cdd6b5f7f56e71e87459ff46ad8714fcc8b963def523c845a786f9f6 CVE-2024-31142,0,0,1e729ac327535cc35260a14a69a0b20eeb370b6701c117105871d2595322a9f3,2024-05-16T15:44:44.683000 CVE-2024-31156,0,0,da4c4994c24daaccd314311728d10a4342bd95e8cf67e2b87207a10f13558958,2024-05-08T17:05:24.083000 CVE-2024-3116,0,0,398207d2760952c7d30e8a692022e3a890986df7c49b38076f15d6ef6a9e4edb,2024-04-23T02:15:48.310000 -CVE-2024-3117,0,0,6a257b664908fc8565c90775418ebf87f29efbdac5d322ff0503c7b9c62ffb7e,2024-05-14T15:39:57.797000 -CVE-2024-3118,0,0,8de876f23b85f430a5f352aefa21a59e3a5a5b7b022e066655916dbafca7187b,2024-05-14T15:39:57.937000 +CVE-2024-3117,0,1,36e4fb078204cafbff3c0bf42c3651ee711cc6ce8c13ce5342e84f5d6a7e20c5,2024-05-17T02:39:43.503000 +CVE-2024-3118,0,1,15f27d451e8e705fa26218ddfa2c270e5eeb49ba056f64a8eb948a9d6ebbfc1c,2024-05-17T02:39:43.597000 CVE-2024-3119,0,0,c9ebed2773ddbf745c504aabd30f479f39fcc6099045c2c447aecf409439659a,2024-04-10T13:23:38.787000 CVE-2024-3120,0,0,678e8bc4b87d4bce8e1cd75fbd560a82d220d07586aef2e36f7eac2dd84ec5df,2024-04-10T13:23:38.787000 CVE-2024-31204,0,0,d77d8a78ba72f2a1144250dcbd3aeb2b57d00c9418a1c9337730d8bd71684606,2024-04-05T12:40:52.763000 @@ -247643,14 +247643,14 @@ CVE-2024-31235,0,0,c7be38a2d9985ae62f960ffac37f6dbb2463ae70fb4b24f91b6536b85e68e CVE-2024-31236,0,0,4b0cdd02fafdfde515330764d02c46af5491731224a8f9b9bb3d6752fb30357a,2024-04-08T18:48:40.217000 CVE-2024-31238,0,0,035e91a2ffd96ddaac7205c8304b76edca5a3cfca8e521f269887f2674758725,2024-04-15T13:15:51.577000 CVE-2024-31239,0,0,f1a7e05bdfa068e6b58c0d6e9081d2a7ebd399f194fe9a78253db8afb243d29a,2024-04-15T13:15:51.577000 -CVE-2024-3124,0,0,b1d70baca9c33ee941fab2de36b6e6e7b00a5632c0dc558033b9870191b646e4,2024-05-14T15:39:58.577000 +CVE-2024-3124,0,1,ebf325dc123548345ec29d3ab9de8cb6e8774aebd06c17ddc5ace254cac029ea,2024-05-17T02:39:43.733000 CVE-2024-31240,0,0,9f07781697aa759fcc59082b4c6f556aee9b7696b0665c6342bdd8006b526b59,2024-04-10T19:49:51.183000 CVE-2024-31241,0,0,a7d99fde72ef29ff1cfd0fe2a269999470568d058381f56a307f35a902159e4c,2024-04-08T18:48:40.217000 CVE-2024-31242,0,0,9ee974fc6556a5b879b5916c73230ef7487ed734210b932a96111b95d6ab825e,2024-04-10T19:49:51.183000 CVE-2024-31245,0,0,a6748783471098ea606b7da1fa492f255051d20d67b4ea874b20f32f5f6c40b9,2024-04-10T19:49:51.183000 CVE-2024-31247,0,0,77f99349b5ee73d1d46417701c14587b13c4fc026bae1e1e3dcacdb5020e8602,2024-04-10T19:49:51.183000 CVE-2024-31249,0,0,dc567d0b773bf4b13e4b74ab8b32236d97624056231327aa00701fee632c0a46,2024-04-10T19:49:51.183000 -CVE-2024-3125,0,0,91e6ddf32b69aa67ad524ad17a2bca11ac9c3a33fe908fe5286c70b885f48d41,2024-05-14T15:39:58.747000 +CVE-2024-3125,0,1,5b368671fb29ca77532e96b321edf6dbd6e260736e386b5fd2355575e1bfdbd2,2024-05-17T02:39:43.820000 CVE-2024-31250,0,0,0f0b708cd76e8554c8cbbe221a01cafbf3abf0d876491b3ad91664c869087492,2024-04-15T13:15:51.577000 CVE-2024-31251,0,0,622a30323fe670560899ed04c0815cbb0b2fce0b09ce1a23dd2d8e2a0f57097f,2024-04-15T13:15:51.577000 CVE-2024-31253,0,0,78f0b6a54f0c137e32ddb0cd7f6c5988b22601c8feeeff05dae9f273679d012f,2024-04-10T19:49:51.183000 @@ -247675,7 +247675,7 @@ CVE-2024-31272,0,0,cd2f0ad40b656f4b3504a130655e8227ea71f55dca7e33bbe56d00f117fbe CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000 CVE-2024-31278,0,0,5fca286ba4fb85e19d6f2aa20a43535dfb21ddcf27d77966f9785126691400ad,2024-04-10T19:49:51.183000 CVE-2024-31279,0,0,c6d8bd339bd2ef8cd38712a588298a0f78c3dc186c2fc6521788bff4f268fee2,2024-04-15T13:15:51.577000 -CVE-2024-3128,0,0,c6e904f33de958f1177fe1c6d7035f54fb45d956897b4e3eb9db9c96abdc858d,2024-05-14T15:39:58.890000 +CVE-2024-3128,0,1,f39d99f2e7d2dabe7ec55277ccd5294314e54f0a06e3a55cf6f87ea7b8435dee,2024-05-17T02:39:43.933000 CVE-2024-31280,0,0,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000 CVE-2024-31282,0,0,5936d2319178c50c30843c7ee4db925608db08d53e49d6aed7a5d5b8f4adeca5,2024-04-10T19:49:51.183000 CVE-2024-31285,0,0,fbfb894bd06ff971ae688901838c64fa61bd6d98fae23eaccff9aa0a03fb58f3,2024-04-11T13:30:38 @@ -247683,7 +247683,7 @@ CVE-2024-31286,0,0,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6 CVE-2024-31287,0,0,d3b9f66c99b69110f7dd9854d4eaa18fbf3158907931625a02e30c57de0c45d1,2024-04-10T19:49:51.183000 CVE-2024-31288,0,0,13535f8dee937d7662ab695698374962ab0e6755720cafc69b6c10df5e8fa97c,2024-04-08T18:48:40.217000 CVE-2024-31289,0,0,f2b8efb7104db01ed3455b5ab11475f41ce294bd7075c52a9b4981984f88d3c3,2024-04-15T13:15:51.577000 -CVE-2024-3129,0,0,ea2c203053a2f3906654f200f8b71dbbc29b856f7325385a8bd0892c26396929,2024-05-14T15:39:59.037000 +CVE-2024-3129,0,1,7b41d9b52e1dd1d170a1e49f6fb13c6a010e4cf497961bc3f18d2f6bca4fed17,2024-05-17T02:39:44.023000 CVE-2024-31291,0,0,0650af4fe4b6cc0120edec2cb58310f5b2a57c0e765ec2df7495db5e8150ac38,2024-04-08T18:48:40.217000 CVE-2024-31292,0,0,c70d462af6bc2404bf991c897ce5371715c148323bb7e37fc83e7d154cd03a36,2024-04-08T18:48:40.217000 CVE-2024-31293,0,0,d0aa21216c294f55a61097e89d25c48783b0b8c11d0c131295216d0930c76390,2024-04-15T13:15:51.577000 @@ -247699,7 +247699,7 @@ CVE-2024-31305,0,0,3d21fe974a7fd87dcf727b7a30275d72689da091f046f5ccadceaab06b2bd CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000 CVE-2024-31308,0,0,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000 CVE-2024-31309,0,0,fffcb118c29828b67d952cb185f5d9b9c1e5391db0b01186447338db555819d8,2024-05-01T18:15:23.233000 -CVE-2024-3131,0,0,aa7e26874ddd5ff5bdc5221530cc6babbd1724147ae82e3001b8bc89538b5e3e,2024-05-14T15:39:59.550000 +CVE-2024-3131,0,1,c743c524a4c8650f09bc83876c03caf128d010267bf94a845848caa55c9a8038,2024-05-17T02:39:44.143000 CVE-2024-3134,0,0,d410135097f49f6e2015b04558109d5f2f6eec140e4e8da33f796bc3936e35da,2024-05-16T22:15:09.660000 CVE-2024-31342,0,0,3dcf837177f2ee22dd479f7dc441eb8e323a27e9d61f77326ada203aab00e68b,2024-04-10T19:49:51.183000 CVE-2024-31343,0,0,07130367d283f095e3c4a097fcb374b7f0ee04a0481c3dc18f14571141420df5,2024-04-10T19:49:51.183000 @@ -247737,7 +247737,7 @@ CVE-2024-31376,0,0,a5cd7decb3aa77b7c9dfe04828eefa3f789d2a15ced405db0122622e67c0d CVE-2024-31377,0,0,48e36fb837096f62fed833a79074801ee5381ae3c0dfb9b7614a25e66d5626f2,2024-05-14T16:12:23.490000 CVE-2024-31378,0,0,46b9b8732b642d44c5d384306dfbdf69a9115d6098ab0a36faa3f26c08690e37,2024-04-15T13:15:31.997000 CVE-2024-31379,0,0,24f2bdeb0f1fb4bdf974899fe3fab2725f6d89406a545ae15090a05eaf09429a,2024-04-15T13:15:31.997000 -CVE-2024-3138,0,0,cc450d11312789437b4d3c498fd060451163427337486650b32356e25c30cfdf,2024-05-14T15:40:00.470000 +CVE-2024-3138,0,1,600414616133cf85e85595deae77f890dae22a94f93f9ce57499c9176145d096,2024-05-17T02:39:44.330000 CVE-2024-31380,0,0,8c491764a24eea5e95145b5c62b11d20bc6b7216a5ecf959aad591fd2cab2e94,2024-04-25T09:15:08.127000 CVE-2024-31381,0,0,c9f8b2a8bb43383a6d2b44f4c2bce621630063d464575918f98bc752cd934627,2024-04-15T13:15:31.997000 CVE-2024-31382,0,0,fdb9f25138a089e37ff91a85435d838e4c79e5961d1d783d123309eb6b480c40,2024-04-15T13:15:31.997000 @@ -247748,20 +247748,20 @@ CVE-2024-31386,0,0,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115e CVE-2024-31387,0,0,ae479bfa1926a7fd40fb5cef5475ced5aee0d15930c68100ea8467ea55c88cb8,2024-04-11T13:30:38 CVE-2024-31388,0,0,26d907273df7947ec6ad690e5e970b363bc74f3d9bdbd15977ad183463b21599,2024-04-15T13:15:31.997000 CVE-2024-31389,0,0,ec18832e3cfc0d0ccb73210696ec4d56f9e9fc30aaf99bfa52a18537d9ffe4ce,2024-04-15T13:15:31.997000 -CVE-2024-3139,0,0,aa329118698e090abb8ee073d457263fd61d76dc2184deebae2c322d889bf1d4,2024-05-14T15:40:00.820000 +CVE-2024-3139,0,1,68bcbb078f2fcf824ff30b6abb6769eacc0c58d5c00942cb76d6fed117e2d611,2024-05-17T02:39:44.420000 CVE-2024-31390,0,0,73191a580d5f26147ef0a547b260cdf5d2e21bc8f5fd8e751c04bbe213616682,2024-05-08T08:15:38 CVE-2024-31391,0,0,7edc74b1175065af6008c4d194ed91acb716bd48f1d16beca88a58acb51aa8e5,2024-05-01T17:15:36.400000 CVE-2024-31392,0,0,e47fa59932bfeb069e43bdeea717668f4f8eb0beb6cf866b3eeac98c4b5a7755,2024-04-03T17:24:18.150000 CVE-2024-31393,0,0,37f7a5992221d6bde3095665f91d96a5b3c012db649e1c1c87f1a16619b63290,2024-04-03T17:24:18.150000 -CVE-2024-3140,0,0,2744d4fc444c3f2c4374003cc63b6e233618c3b69d8d4c39689a5f4bd63a4f88,2024-05-14T15:40:01.177000 +CVE-2024-3140,0,1,8b1da86666a037f64c40af1ea9ecd283309aabcaa13d249aa0e2a07593cba475,2024-05-17T02:39:44.507000 CVE-2024-31406,0,0,21585692d302884cf3150faa716f097a2673ce3764bdf3b78bdfd36f438a0484,2024-04-24T13:39:42.883000 CVE-2024-31409,0,0,2c3474e7adf2dfd4ffe107e0f21a962b12ec9583a2a32f1b573e427bba6ce25c,2024-05-16T13:03:05.353000 -CVE-2024-3141,0,0,bad35b74388efc9a159a74689bd08287dcf312f9e2c82d7b8d2698820a1f4d16,2024-05-14T15:40:01.717000 +CVE-2024-3141,0,1,dfabbf3d0507d341626b2bd4d6e1dada0feb9b8a54e2d19fc7727779054508ab,2024-05-17T02:39:44.593000 CVE-2024-31410,0,0,d8bf6820d8f5d6884591de8f3ef108bfc6b4975173a66f374f2676ccab21cc0b,2024-05-16T13:03:05.353000 CVE-2024-31412,0,0,bf5e4b7125888123ed114d5a41d3a9e2f2c13a81227e8af339e531675aae10d6,2024-05-01T19:50:25.633000 CVE-2024-31413,0,0,698cad7cc2e917bb34bb0c2eff1e375ca818f5fcbe8e16911c403ef0fbd2428b,2024-05-01T19:50:25.633000 CVE-2024-31419,0,0,36c8a60658bbd6b33e2cacab3bae7069924fea2c95b1bfd68ef2a5a438c0a6d2,2024-04-03T17:24:18.150000 -CVE-2024-3142,0,0,f7534239e0b6a0a7d44d08438f5c251d616851776c82b7e7a52c642bf1a4a6a7,2024-05-14T15:40:02.043000 +CVE-2024-3142,0,1,d72c9fc602405d276968d5eddee02def25c25f0696a122ca36beea9d48f99460,2024-05-17T02:39:44.690000 CVE-2024-31420,0,0,5d7e593d118cd1f41577542846ec46b792c74358a1c27af2e9295870ce46a7f7,2024-04-03T17:24:18.150000 CVE-2024-31421,0,0,e370fb8ea44331555944235b2fd1b7c5dff31c81598412ae4f64694edf2ff3ca,2024-04-15T13:15:31.997000 CVE-2024-31422,0,0,9d05b90ac7eb05b3315a52c454aceadf521dfe2d7798187e0db071b0b4b207aa,2024-04-15T13:15:31.997000 @@ -247771,13 +247771,13 @@ CVE-2024-31426,0,0,d8fabacf380afba0ad2e99af8054991653c6cdc715370d6dbd528418cbc65 CVE-2024-31427,0,0,58c490fff21a47c3461bbc40adb71c497f482d54d65d7504070b19bc2ee67681,2024-04-15T13:15:31.997000 CVE-2024-31428,0,0,1339d78d3b78c4305bcdf678bed9cf3042343e1497c921eacf216f7b8a62b8c1,2024-04-15T13:15:31.997000 CVE-2024-31429,0,0,5e7b6420f3baf865eb6b50750a7b0ab8532098aef4b9e0d2ee0f0560593266b1,2024-04-15T13:15:31.997000 -CVE-2024-3143,0,0,d1caf9eaa669f8be0595697179b61c7bab96824943097f6df78704d2ed1aab31,2024-05-14T15:40:02.560000 +CVE-2024-3143,0,1,a7417c32943bbc7b081f45b8c4a5cb3673744791ebbcbe811785953259b61cb3,2024-05-17T02:39:44.780000 CVE-2024-31430,0,0,9ff8e1b4d98002eee761d6539ac29b9c01feb8ee307018a6ec587c0bf01b991e,2024-04-11T12:47:44.137000 CVE-2024-31431,0,0,9426ca0feb576a5b4248ec7361b1e8de60bb7329909b4b83734731b36c5297e4,2024-04-15T13:15:31.997000 CVE-2024-31432,0,0,cc2ca49f8c580f8aaea9609de68fd6662c6f8ed642e705f7aa0bc71b50b1e81a,2024-04-15T13:15:31.997000 CVE-2024-31433,0,0,925f0194bea8067ce9b57a1e7dbcbd91c21931cb3e15d6f1d47ceb58df7bf805,2024-04-15T13:15:31.997000 CVE-2024-31434,0,0,e119b4e7150d44244ab3d0e8949ed78a946b34a0ab4218253025f9053b721e21,2024-04-15T13:15:31.997000 -CVE-2024-3144,0,0,1b0e7cc70b7adc992511c8cf470f3dd06c039c5ca6829574e221a50c2dae2a66,2024-05-14T15:40:02.990000 +CVE-2024-3144,0,1,33726ee6de67eb6b2b87cacec4090b70228fedaba4589d3ec1a4be542a2fc574,2024-05-17T02:39:44.863000 CVE-2024-31441,0,0,f5b85ede4afbe42b70356a8720d3910ff6fc33fdb942c86f478079ac37290d81,2024-05-14T16:12:23.490000 CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000 CVE-2024-31443,0,0,2a6f231d1478a48764d8596fd7f779e591121957dcc42236c758057b17e5aa84,2024-05-14T16:12:23.490000 @@ -247785,7 +247785,7 @@ CVE-2024-31444,0,0,5ff8dd334929d485bcb2f976d41725f1f621391c79e6d0ef0edccdaea6383 CVE-2024-31445,0,0,efd0de20faecd6d5c2c7722dc069253606ee4040ccecf026f2045d0d50a67029,2024-05-14T16:12:23.490000 CVE-2024-31446,0,0,1a21e0c4eec911630e360128cbf20c658c7da3792258e417cd0bfcd4e43962d1,2024-04-17T12:48:31.863000 CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000 -CVE-2024-3145,0,0,73861ab33b90ced20b84310158d1755fab8f4533384610fb7ffb1db5f2c33c27,2024-05-14T15:40:03.580000 +CVE-2024-3145,0,1,5efbc724950990e222941bcac41a434e63a853b632be9ad81df18414ccc23d37,2024-05-17T02:39:44.947000 CVE-2024-31450,0,0,39c51ef3dbf7180860d74ae8e43591aa884e429980b1a235ef41f58df58087bc,2024-04-22T13:28:50.310000 CVE-2024-31451,0,0,5cd63a7516500f280402302edc80f37e0a69defff35e484ff50f396618580060,2024-04-19T17:15:54.780000 CVE-2024-31452,0,0,45e5c903cec7cbe18673da15b04f8c57c9e71a7a28162860a533aebab0360b95,2024-04-17T12:48:07.510000 @@ -247796,7 +247796,7 @@ CVE-2024-31456,0,0,393ba36da8743d77d85d859196246ad596af22cfbb2b0578478eff6ee074f CVE-2024-31457,0,0,aff1a7801fbb865d930cb2fb46573de892421c651bc9c2a65dfb3d401e53fdac,2024-04-10T13:24:00.070000 CVE-2024-31458,0,0,4868742947c2331870e65071e650771a8c2672bda11120edad23dd851fa53a6e,2024-05-14T16:12:23.490000 CVE-2024-31459,0,0,61cdbed2f04ec536eb4d9d48bd13b3c26ce8df5968acb7ee94c9a19b82a022b6,2024-05-14T16:12:23.490000 -CVE-2024-3146,0,0,8ad4d7601f1ceaaf20236f978454ac5da8d953fd48256789d8e40081d8cee910,2024-05-14T15:40:04.240000 +CVE-2024-3146,0,1,41b2b3f3af5b5e865c3d179727017fdb0b1e7474e9d27e2f0a61343506649f39,2024-05-17T02:39:45.033000 CVE-2024-31460,0,0,709d2017ec15db9e258348ac7c8a36ec11edb4724d5bbda458213b988e472e86,2024-05-14T16:12:23.490000 CVE-2024-31461,0,0,767e617f714634fb260487a93ce2566660f42b8ac8c16cf9a8eaae2e849cbeef,2024-04-19T16:15:10.293000 CVE-2024-31462,0,0,44e6531ceee59d107dbeeee07eb1fd8b488337c84dd99ea88e90d29f01df5538,2024-04-15T13:15:31.997000 @@ -247807,7 +247807,7 @@ CVE-2024-31466,0,0,8991447adfebfe051f55254a641b760a6fcc1af11d3a397c73eb8299f7880 CVE-2024-31467,0,0,e252159015a481cbcf86b1644cac8197390a436d30ad2fdacd2d3a9b08add0e4,2024-05-15T16:40:19.330000 CVE-2024-31468,0,0,5c5a752277176ca46016db01902c696010846a5d237f650b3a774d97f916bd35,2024-05-15T16:40:19.330000 CVE-2024-31469,0,0,ff90c2a930243af2eac643c24d11c402b1d9de682a659eb2a1867ea4e08abc56,2024-05-15T16:40:19.330000 -CVE-2024-3147,0,0,37a5e71452fbfb19d42d723cd89d2b333e583a95f25c72840ceea45e0f6420da,2024-05-14T15:40:05.303000 +CVE-2024-3147,0,1,982efe5a2ce749cb576b655f53babb3b7f472deec76a1b3247afa76b7717197b,2024-05-17T02:39:45.117000 CVE-2024-31470,0,0,b71c08fcfd70dbabc8d4138c777ff6b8d0aa327ede28af35e5462f70ab9d2982,2024-05-15T16:40:19.330000 CVE-2024-31471,0,0,f89406ac6837a873bfa3ad35e996350c22f97f9d1cfc4a89c5e66eeef738d4be,2024-05-15T16:40:19.330000 CVE-2024-31472,0,0,e8bf2453bf4078b243521972c33f924d7b336ee3454beb6b1189a75ff8e5210c,2024-05-15T16:40:19.330000 @@ -247818,7 +247818,7 @@ CVE-2024-31476,0,0,e40642fa834fe13f10f55224d555d767c20a5407ead956f4d615758f11c63 CVE-2024-31477,0,0,1cbfe80ac107b6b066bd1c03e28c83fe8a96019cd6896e589b60269d40ab6558,2024-05-15T16:40:19.330000 CVE-2024-31478,0,0,bffb4975a8a3c852fc477635e157a0d5cdbe92b5a48560873bf27a2af63af0b6,2024-05-15T16:40:19.330000 CVE-2024-31479,0,0,fb6432e2ff5b883756540a411878f7cb122d2e2c62abaea5fb02728a692f10ee,2024-05-15T16:40:19.330000 -CVE-2024-3148,0,0,b5feb736e1d2cc29ceed6d3bcba2b44f1cf2181913df0b7cf3d2f854e498444e,2024-05-14T15:40:06.040000 +CVE-2024-3148,0,1,286c1c0aa7b0d3b23b2257e5942a5c00f894f195194c7893dcc31dadf941b51e,2024-05-17T02:39:45.207000 CVE-2024-31480,0,0,88924881b0dc0b7a5942b6ba15b1ee7b8ec9e1665b074199565256f4af72350f,2024-05-15T16:40:19.330000 CVE-2024-31481,0,0,90e9dccb0f3bffddb1564da878fa72bd63b3d3f2347852bae059aed6273de36e,2024-05-15T16:40:19.330000 CVE-2024-31482,0,0,f78c5ce437fad76895b95fffedfe89b17fa2a83d2aa91040eea37d6568be5f19,2024-05-15T16:40:19.330000 @@ -247836,7 +247836,7 @@ CVE-2024-31502,0,0,52fc3984aab146fd5296bbc2584fa31ec06529d852df83c020a3abdb54510 CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17053,2024-04-17T12:48:07.510000 CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000 CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000 -CVE-2024-3151,0,0,8e247dbdc0c8f66c67874bc0c16a41a7d6144c777dbf29e8e618b9f9f5065378,2024-05-14T15:40:07.107000 +CVE-2024-3151,0,1,9347bf7ac28e84ca877a361b1eac7ef280766a4b0b29aa18ee59e0ed7a4dbbe2,2024-05-17T02:39:45.290000 CVE-2024-3154,0,0,785d6f75679dc78cf35dc622d71c417df3014ef49729855a9145298c18d832ea,2024-05-16T23:15:50.110000 CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000 CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000 @@ -247859,7 +247859,7 @@ CVE-2024-31584,0,0,7bd8b8c71b3cbc23e6db4c252c0ef145f85399e414092971d73799c932fbe CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617bd1,2024-04-17T20:08:21.887000 CVE-2024-31587,0,0,2fc9a5d835e653be56e59eb894e67a7be08149fb53fde5c6e30e07cc9d34087a,2024-04-19T16:19:49.043000 CVE-2024-3159,0,0,90c5caca0cc5537160e74a2b26ddbcf22bba005cb0a42d8727caf893986c2f2f,2024-04-26T15:59:59.020000 -CVE-2024-3160,0,0,94267b692f200b110f5cacfc80510ffe46fa31452d934267f7972193599fd65b,2024-05-14T15:40:12.070000 +CVE-2024-3160,0,1,fced239d04f545c08f1bd1561fcd0c39fc8f6eac24b548e53a624880004990a4,2024-05-17T02:39:45.510000 CVE-2024-31601,0,0,77cac7e969e7044d11a270a83972e4e2e2dc079687b9a26234b27560790da8e7,2024-04-29T12:42:03.667000 CVE-2024-31609,0,0,a5493714821f0e0bdf3fb4b62cbe59dc9498aefc0ac9439c259bc304a5043f24,2024-04-26T12:58:17.720000 CVE-2024-3161,0,0,fb0275ae00c4597a14b8da67383742a33ef20f00a5c359deab992b83c03fa869,2024-05-02T18:00:37.360000 @@ -247952,8 +247952,8 @@ CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf5 CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000 CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000 CVE-2024-3189,0,0,7baee910d4315e07e8608a40fcd14c4e15fd56ddce99253409bb0ee8f0c564c5,2024-05-15T16:40:19.330000 -CVE-2024-3191,0,0,586e95910cbcc7cf787668cd046449c145bd5a7bf4a9b7d3e5bbaaeaf1c1282b,2024-05-14T15:40:21.440000 -CVE-2024-3192,0,0,aa518b748d7098792cfaf383dd95a19733ae50c0a01b0441788fbe73273424c5,2024-05-14T15:40:21.693000 +CVE-2024-3191,0,1,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000 +CVE-2024-3192,0,1,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 CVE-2024-31921,0,0,732b3dfcff7f3c38928ece374bd7708cd93eb00a4dc0a7d5ac8e2f115b9d7217,2024-04-15T13:15:31.997000 CVE-2024-31922,0,0,ab7058b1ab970c1607707e3b516fb20a2b1bb9e11ac7a3e1d4bef18b1ec4d6b7,2024-04-15T13:15:31.997000 @@ -247964,7 +247964,7 @@ CVE-2024-31926,0,0,5ea07bd781aaf165e7c249d84898bbaee298d70cc8e541e3b74d17ae8e2ec CVE-2024-31927,0,0,6cd17f97d47f2415c03c97ad66e9324a16977292b8eb97b821aae9ba7a0f2833,2024-04-11T13:30:38 CVE-2024-31928,0,0,e6cc120c3629d81f3db9dcadc93c459e7b269490e6128fcc8be3997c3ef595e9,2024-04-11T13:30:38 CVE-2024-31929,0,0,5359df4522faa8d2c46f605d48868a6939d06d35e038e5f3287851d0461688a3,2024-04-11T13:30:38 -CVE-2024-3193,0,0,485b1e9476ac5ed59952d3d53ac56685e6bf0d5952fb750e04b65b31699d7d79,2024-05-14T15:40:22.060000 +CVE-2024-3193,0,1,de13a6068f0a27ef8ee3bd93ceee1ce28eb1e045297ebb2f698442c4192e82ee,2024-05-17T02:39:46.173000 CVE-2024-31930,0,0,628cb0e5103582aeccc9f3e33331b9dbe7dba70b3951389bc2f9327ad3b8f5ee,2024-04-11T13:30:38 CVE-2024-31931,0,0,31bc6de522002d5fbdfc52e575ea088ef3d3fde1fc3f2ee4856692982b9dc2cf,2024-04-11T13:30:38 CVE-2024-31932,0,0,cbdc79dc2f64dd5bef9877c31b5d39549faf66977f5313958012ec22e616327c,2024-04-11T13:30:38 @@ -247975,7 +247975,7 @@ CVE-2024-31936,0,0,41ae8d4679677e086c385533d0a63055153ebb271d32fb7547401292a6a57 CVE-2024-31937,0,0,24fb14fc8c636ca322e17128cc4ef69cbdba60a9f579b74e55aed300a2f73ed6,2024-04-11T13:30:38 CVE-2024-31938,0,0,5f3f05f61d1ef2cd5bad53d9f5667002cb10342b194111eed40f5ded72653f03,2024-04-15T13:15:31.997000 CVE-2024-31939,0,0,dc9cc0dfd8ae0f6c4caa1a4775b1cc86559b00f81c6408b5f2a51c57007b5d9e,2024-04-11T12:47:44.137000 -CVE-2024-3194,0,0,80803f9c406b07f052011c0638ed7d01a5c55608dc80c25ce9443d195aeec982,2024-05-14T15:40:22.750000 +CVE-2024-3194,0,1,c6c0d50d32d9899ef7da2dfb9a331da0436256116b8d3226b2322da12ed568c6,2024-05-17T02:39:46.263000 CVE-2024-31940,0,0,1ddf48c04277bac2492208785102f32503356b7d59b7891c524b2c22b8846edb,2024-04-15T13:15:31.997000 CVE-2024-31941,0,0,b8dc065fda42126e32d28a44ef547549a83996a827e764074359d3e3ec8c1e09,2024-04-15T13:15:31.997000 CVE-2024-31942,0,0,ceae4b513a0b6e905236b05cb5dd98d07a79c0420729857e9c51c87c35b65b17,2024-04-15T13:15:31.997000 @@ -247983,13 +247983,13 @@ CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2 CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000 CVE-2024-31948,0,0,61f6d35222c1e3f11e25e4eb10990c24f6ea2b07724ec51b46fb0ba4b709b0cc,2024-04-28T07:15:08.843000 CVE-2024-31949,0,0,d55253e38f8bc425df8f875d525d4d6b96cb3180b7d665ec7de9778e227e2105,2024-04-28T07:15:08.917000 -CVE-2024-3195,0,0,dd8a0059ea97678a64d6a395fac7dcdbc56f8eab70f4ee80d46c0e23c2199828,2024-05-14T15:40:23.033000 +CVE-2024-3195,0,1,963e56532b8deff92e46a6ccd5bdf21a774e559765dc4585e6a348182eb9fd06,2024-05-17T02:39:46.353000 CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000 CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000 CVE-2024-31952,0,0,85b617ed573c5f0f02a89f500aeef32a228116c9cd1b508a9558cbc142e22a10,2024-05-14T16:12:23.490000 CVE-2024-31953,0,0,4187dc8f32e6d5bf6deb982345541ad971a122c80dad94dbe724203c75486c15,2024-05-14T16:12:23.490000 CVE-2024-31954,0,0,01bcf28aea9cf94866cdc7b99fa9627e5c4daaa95236389d041b6bb5c420d165,2024-05-14T16:12:23.490000 -CVE-2024-3196,0,0,0f711aa2baa1ed142c733b03606dddcd2554798540225756c47ae4087c15844c,2024-05-14T15:40:23.813000 +CVE-2024-3196,0,1,e3c4bbb7379055a35dbac2d246f7f9f8e5ac67709f56c2e0519e5a616aeec9dd,2024-05-17T02:39:46.440000 CVE-2024-31961,0,0,20b0d44975ed70eae19046d0af2ef73227b8e6f84e506a70bfff04b1d59a99bc,2024-05-08T17:05:24.083000 CVE-2024-31963,0,0,249e14088ef1cb978a544a035f12780b12c5cda25101329052cbf65a593c2351,2024-05-03T17:15:07.743000 CVE-2024-31964,0,0,f089546e58d2aeee74d84c588de6ef2dbf87c2b9fd123b721ff3528b589dc85e,2024-05-03T17:15:07.803000 @@ -248026,7 +248026,7 @@ CVE-2024-32005,0,0,67300e4989f99e2e013d8397bc4806c53fe7ab524173b29e08f1814aa041f CVE-2024-32017,0,0,c47f78232c4c3749a77898f284cf5dd751f8e553e59dc7410a9242dddea7ca2b,2024-05-07T12:15:09.593000 CVE-2024-32018,0,0,ed367d82895b9d9075702d5ab3b6c086d7325180d4e88bf52d874df7314b6c9a,2024-05-07T12:15:09.667000 CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a63d3,2024-04-15T13:15:31.997000 -CVE-2024-3202,0,0,667692f81a0410ec6eca50217b6fa4c50da371b6a166dac9d7b06abb85b67a35,2024-05-14T15:40:26.200000 +CVE-2024-3202,0,1,961fed9fa99528aad4565c46d792af48cf7cf4de9e528a65e42986bbd026d3c2,2024-05-17T02:39:46.577000 CVE-2024-32020,0,0,af623f9f7fe611c52b6c27ad34f717bbaff6cd41227abc2202de068b984e975c,2024-05-14T19:17:55.627000 CVE-2024-32021,0,0,0e42e1abdfa780934dc43b9b998758135284cf25e6dd399f2147875ac27892ab,2024-05-15T16:40:19.330000 CVE-2024-32022,0,0,83ce972a62cb0d496d93021f959db1a9c7d93bf991779ee98a131d07725482e2,2024-04-19T16:15:10.533000 @@ -248036,19 +248036,19 @@ CVE-2024-32025,0,0,a635afcb387dbe5410bf8bad0e5b341b465d3e8e5dad80589c68bbf869785 CVE-2024-32026,0,0,9aca731d81c4e3ffbf5853bebae91a7c74d278fe33c28085ed72b4d8de3653b6,2024-04-19T17:15:54.970000 CVE-2024-32027,0,0,5f3c09d170bbd26a1e397a298c9a92805316ba30164f013dc8cd02f515dcdaac,2024-04-19T16:15:10.750000 CVE-2024-32028,0,0,a16d36bcfaa5cccbb6282aecd03e18b80c66f8151e3c2f08a8edd43b521f9227,2024-04-15T13:15:31.997000 -CVE-2024-3203,0,0,02019d3a7a75de0b727fd500fc080b242fefd5d18daf5887594c979dee9f2898,2024-05-14T15:40:26.757000 +CVE-2024-3203,0,1,5eb7ad499de8259c7320c0effe5b5c52900c8ef3ec49c4b6655249cca33556b2,2024-05-17T02:39:46.670000 CVE-2024-32035,0,0,9f9419e7b7ca688ca6c807b99c4196d3fdd26d305c290e1d723cf412a79167b9,2024-04-16T13:24:07.103000 CVE-2024-32036,0,0,4358f457ff05e2fb3005eccdac6fca8cb869be3ffa209c190e441f2c4aed7dbe,2024-04-16T23:15:09.173000 CVE-2024-32038,0,0,02c9bf2213ac1ff691fd8ed35a9ee3f7c3440196b5d0ceb851835e775a533fbd,2024-04-19T16:19:49.043000 CVE-2024-32039,0,0,ad4990c66c843cfb78c18ddf4863c9df097d3c92a62d93c490b95501745f6176,2024-04-23T12:52:26.253000 -CVE-2024-3204,0,0,bc0f1978e5e6211ff53bd820ee230ce63d55ef94ae9e4225c8cae3bc2ba7740b,2024-05-14T15:40:27.180000 +CVE-2024-3204,0,1,63ff259258a23c104bbaaee6b2cbe6138b30b2ad2d9e95ce2d28e1d0500d8050,2024-05-17T02:39:46.760000 CVE-2024-32040,0,0,c9e8a9bafebd4e002463be520ee967b3c928ddf4cec6865e7aa23fa1d81b2834,2024-04-23T12:52:26.253000 CVE-2024-32041,0,0,e88f61c8c702a5d00724562a1be23c2ca0fc9ec03e84f95db2dfed035982cfb4,2024-04-23T12:52:26.253000 CVE-2024-32042,0,0,5dfe56871973e211f47062020d55ad1dc7e201605332475bfbb2390642296464,2024-05-16T13:03:05.353000 CVE-2024-32046,0,0,3771b70436f95435fc521db21da6fd859bb3ed607b3e6e7edd188445267746f3,2024-04-26T12:58:17.720000 CVE-2024-32047,0,0,f009d59be96ce9fa193a4aa9724cc4cc41ffb33bc61e4f05b98fbbfa91a9068b,2024-05-16T13:03:05.353000 CVE-2024-32049,0,0,d9cad06fbf5a30eecb78b22409f73f445b96767def965004d9fc51455fda8ca6,2024-05-08T17:05:24.083000 -CVE-2024-3205,0,0,10c74c58b3966e2a00c16f7270bdcbd811aa5b381e01a238860c78cea2b79c84,2024-05-14T15:40:27.550000 +CVE-2024-3205,0,1,c3a9ce84fafed58ce2fc8a240f386de0c3cae4edd5893ee1ae56b7013f99ec1a,2024-05-17T02:39:46.847000 CVE-2024-32051,0,0,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000 CVE-2024-32053,0,0,c49f1ec019a03a55c7a246c2938dce6b00883e32de7837d58b7e2304f1b45b97,2024-05-16T13:03:05.353000 CVE-2024-32055,0,0,3f8e8a5289d54fb272f8396bfe2ad3739e217a3be6adbbeaee8406791320efbb,2024-05-14T19:17:55.627000 @@ -248063,7 +248063,7 @@ CVE-2024-32063,0,0,41ff017e6b5df0d2111a146a80e990f69dfc5a8e67f2aef4882332c75e15c CVE-2024-32064,0,0,c93e994d4fc9a9a259e25a37b56dfbb06e71680ab40a6f95af5dcc438a85d3b8,2024-05-14T19:17:55.627000 CVE-2024-32065,0,0,af7864e71869de162ff999eb3b7131b86ad1150e9abcac13e36b2aafe1f8c044,2024-05-14T19:17:55.627000 CVE-2024-32066,0,0,0b6779b2f974983faff6c5d1a88936ea7aa4372c1b6ab698e43201b80191f3ab,2024-05-14T19:17:55.627000 -CVE-2024-3207,0,0,1f8f6a781d9f60f113a086c8e2f5cacde005777be9a44ea2122a25d433a58656,2024-05-14T15:40:28.287000 +CVE-2024-3207,0,1,e116577a9182765dcd5b2cba78ff6de9c64522a9d90bfc265f3e00dbe7c8f4fd,2024-05-17T02:39:46.970000 CVE-2024-32077,0,0,2a4f6d9eff0a5e69b98ef4bee969903692ea6ff586f9198bcb95b50c0ff3a856,2024-05-14T19:17:55.627000 CVE-2024-32078,0,0,0f07685f266e5b1bb051418b95d7b61437410571a052898e8971424c6a585321,2024-04-24T17:16:50.397000 CVE-2024-32079,0,0,da7c5fc89984eb26823f30faeb9a07fc0733d153f127ad026564ff0d33e59be6,2024-04-15T13:15:31.997000 @@ -248077,7 +248077,7 @@ CVE-2024-32086,0,0,8916745d7b15967ced55d4927ce29b30f197f97b3a39836b39c4ceffcdf58 CVE-2024-32087,0,0,5b82ea46214428d965f4505ef14a371ca536fde7796b874f715623ff0a1f16c9,2024-04-15T13:15:31.997000 CVE-2024-32088,0,0,d54b0f9aa73f1da84983b35b9f2f514565a119c386370ddf079df19f0dad4167,2024-04-15T13:15:31.997000 CVE-2024-32089,0,0,8bad592641c40e34b81cce947c58cd4a75e42cc31f5d14c33fc7c54b31dabc8f,2024-04-15T13:15:31.997000 -CVE-2024-3209,0,0,d1ed9cc51cd3374ed5deda20e4d87f1a2c92c9e9e9976ca1cc93814427d4290c,2024-05-14T15:40:28.617000 +CVE-2024-3209,0,1,f975b5cf899bab81b9ffcee186ebd552f5d9f343d1b66c878f6cade16ddf75f3,2024-05-17T02:39:47.087000 CVE-2024-32090,0,0,e5b6b256f977b470d95f7a88404e64caec5bea36b7896defbe8ed56ead1cdc08,2024-04-15T13:15:31.997000 CVE-2024-32091,0,0,87dc1961f4525894810166cea4aab7643019fda16cbf63088add6cfc4dd9e3fc,2024-04-15T13:15:31.997000 CVE-2024-32092,0,0,6fef8639863cc7fb228b492c463f4374692aa98c1fa1d98278ea8de7d856913c,2024-04-15T13:15:31.997000 @@ -248132,27 +248132,27 @@ CVE-2024-32162,0,0,118ad76854c7f44c6eff111c13a9015a5b3feb6620bf58d40eff2d6cbdaa7 CVE-2024-32163,0,0,2a0e3e31a356cd8bdaedc62aa40103c9838a070e53ea091fe0aa567b9d0934a1,2024-04-17T20:08:21.887000 CVE-2024-32166,0,0,8c8680ec923ae3bed8a58326054c7f7280f0a44a3f507a43055bc183eecf3164,2024-04-19T16:19:49.043000 CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000 -CVE-2024-3218,0,0,e2f7923adcaa98843a67efc55a68a2b6b5f619a71196bc5b5f75c6b2bf059bcd,2024-05-14T15:40:29.950000 +CVE-2024-3218,0,1,15d13fdbdfb7c920bd4937754941efbbf6a0874233b44e802f3c54e2e1e5f44b,2024-05-17T02:39:47.357000 CVE-2024-32205,0,0,3b6122f4454c6189a285ee435770c5e0b5d0cb175cbe04dd262a3757da1f87c2,2024-04-22T20:15:07.210000 CVE-2024-32206,0,0,be52aa1a24711c5d2040610c8eabfaf214ad6fe9bf64a955721ba7c3bf07b18e,2024-04-19T16:19:49.043000 -CVE-2024-3221,0,0,13baf3ae6f02ba60ef3ad21f403914da869820ea8ece284ef1c2a771b731b8d1,2024-05-14T15:40:30.180000 +CVE-2024-3221,0,1,186c7b7b6520d05d615d6c269bc114b3723d88b6ff31567b059a051c2d5cb959,2024-05-17T02:39:47.450000 CVE-2024-32210,0,0,d0758956dc52f4cf5602024642ff76bb2b5c583ff5b1e63bc6f84dc013fd06f2,2024-05-01T19:50:25.633000 CVE-2024-32211,0,0,2b66354120eb78c5de130c5736a0f6cbdb759d8857b62aaa9610afcf2dbd191f,2024-05-01T19:50:25.633000 CVE-2024-32212,0,0,308638b6504e9dac986372001ec76fb6f4bb563fffc0ef1ef751b01597b9a059,2024-05-01T19:50:25.633000 CVE-2024-32213,0,0,d9b1dd437b93ee6625f4e0f6d3e434c9b4da35732523ef70dc3986502a40254b,2024-05-01T19:50:25.633000 -CVE-2024-3222,0,0,b3af3354f085a550238aab3690e87d55a484f2cc01dc582a0a426f2e5e735a05,2024-05-14T15:40:30.487000 -CVE-2024-3223,0,0,81fe597c84f0ff350e705b5a3163e069cd3663699643263bc4830dd94379674f,2024-05-14T15:40:30.663000 +CVE-2024-3222,0,1,799b361ab23aa76993ebff58db38db1a2ff6bbfd18c67fd1f278e8a3ffabcc98,2024-05-17T02:39:47.540000 +CVE-2024-3223,0,1,6cc36c470525be0fd4b2414cec5a9a6177e43b11e75a26205c33328451f02d8a,2024-05-17T02:39:47.627000 CVE-2024-32236,0,0,4eef42ab5d5b212b2220dedc358c09498d51b50fcd2b77aa529d502462755d3d,2024-04-25T17:24:59.967000 CVE-2024-32238,0,0,0e920ec9ded0c0837401c703af1964a27843eb631a1c2ab20523a0b29f896ad3,2024-04-23T12:52:30.940000 -CVE-2024-3224,0,0,4d3b20398ba23b94660d33eb3405021ba2408c4bf96993aa51868fd9236d9818,2024-05-14T15:40:30.810000 -CVE-2024-3225,0,0,074e71025331708e9c885fb6a0a5d2ec01b5668fa857e562720882aeececb3e9,2024-05-14T15:40:30.953000 +CVE-2024-3224,0,1,ac6a81131bf4dda9a1fb919110891b8e3432d607290ab1109b186afa8000defb,2024-05-17T02:39:47.717000 +CVE-2024-3225,0,1,2d6dcbf0bdbb464101f6b69c967426dbd521147e41ea300dcba51b2b7dce767b,2024-05-17T02:39:47.810000 CVE-2024-32254,0,0,0a822eba06a834cf336156a0938a7461bb1c4b55ddb75ffba99f3f6b4a1c1462,2024-04-17T12:48:31.863000 CVE-2024-32256,0,0,a5d1df3249255701878f4ca3cc2c96f2401df41f8b31a37dac5eb50e5dc9f740,2024-04-17T12:48:31.863000 CVE-2024-32258,0,0,4a9e799b5a75ad39b8560e95b812a67f5b992d61d15e8ff99b2d36a5987dc294,2024-04-24T13:39:42.883000 -CVE-2024-3226,0,0,dca355df987110e886141509d357cabb24ca2eb4f1d78818fe5d3996ab0b6cd9,2024-05-14T15:40:31.093000 +CVE-2024-3226,0,1,22538a15ec2928b97d8af0c0dccde27c92434562358d7198046e84039fa826a9,2024-05-17T02:39:47.900000 CVE-2024-32268,0,0,ea660c910e15f3606747fa7586b7f7f075c28fded5db811b5df434089e7b4ab1,2024-04-30T13:11:16.690000 CVE-2024-32269,0,0,0142f3c45d36ad639eeafc5315f1fa2973454aa07cda0ce0b715e55142f5d44d,2024-04-30T13:11:16.690000 -CVE-2024-3227,0,0,5326e1b519bd0b3d9ec512e2cb9499fc9a9b8c8e0d718ded21487b50a3df883a,2024-05-14T15:40:31.293000 +CVE-2024-3227,0,1,b7888e40c309eec617406e2a5679f992e8abeb4b92975527ef40097ea2d1b52b,2024-05-17T02:39:47.993000 CVE-2024-32281,0,0,a566b9f3cf096fab338948e132be23b66a9f2501c95039dd7186fafc15df3cca,2024-04-17T15:31:50.160000 CVE-2024-32282,0,0,e5357aafcfe3da38abc16b53a2fe91b224de61a5ed23923f7ac518d25d82dbfb,2024-04-17T15:31:50.160000 CVE-2024-32283,0,0,a73c4976b3d443b506ba0da9981c9375a8bd94247f1b8cc95042d2a94eca34db,2024-04-17T15:31:50.160000 @@ -248293,7 +248293,7 @@ CVE-2024-32505,0,0,f00ba1bea0fed936bba09a3ddc8367be797652510d4b08d45ee56a08717b6 CVE-2024-32506,0,0,58fedc2d03a3103f2000181847e0d82ef0a337b365a3707fbe423487ceb945e1,2024-04-17T12:48:07.510000 CVE-2024-32508,0,0,8701ba6ae9f0b82134ef4dc34a5d7bf9328fa3c3c8d5a6a1500f16bbdd6750da,2024-04-17T12:48:07.510000 CVE-2024-32509,0,0,1a322d9a1fcd77ac1cf32605af3f78293da8774089da32cac7593b4a6cd15013,2024-04-17T12:48:07.510000 -CVE-2024-3251,0,0,15776158daaccb8faab3d98658275d1b6eb0eb43cb353536937ddeec719c5f90,2024-05-14T15:40:33.013000 +CVE-2024-3251,0,1,df68d625a5320e912d677a4e711c53f76ad97513a91980d43aa17296c617f35c,2024-05-17T02:39:48.383000 CVE-2024-32510,0,0,c0f59560c67078688b096f210bd7fa8c2664407e349f9f6d3cad0c68613752cf,2024-04-17T12:48:07.510000 CVE-2024-32513,0,0,eb6296b1450028710e0787e1e0c573a9ac8ff63cde78da2e16afb4c48c3f781f,2024-04-17T12:48:07.510000 CVE-2024-32514,0,0,33588f7db663992d6ba8473bc3f597e6c7b575c52e3686424ff20c357fb37b86,2024-04-17T12:48:07.510000 @@ -248302,7 +248302,7 @@ CVE-2024-32516,0,0,6b5963bfee189e750d43b7c762a658dc24fc55edaddbc68ffcc75af7c15b3 CVE-2024-32517,0,0,2c702dcf267953b4834400eb6ddf3981496e2dc7e52abdc9fb6a7e8a1d5d82c2,2024-04-17T12:48:07.510000 CVE-2024-32518,0,0,859438c5a95200f084fe5baf95f84ccc8b7dabd3bf05ab756deeb841b764a5a7,2024-04-17T12:48:07.510000 CVE-2024-32519,0,0,03b36b71b4c0551641155230c40db88e8c4a8ac5801c1bfd385230b37ff5f7ca,2024-04-17T12:48:07.510000 -CVE-2024-3252,0,0,3c876b749a0dbcecff917076d0ee09fbc629873bd8472a52cbb023a57ac02a5a,2024-05-14T15:40:33.147000 +CVE-2024-3252,0,1,f19b2e5de9a85d2253c3d8567662370e5f9a2b72dcd6e07a84644abcee233e7a,2024-05-17T02:39:48.477000 CVE-2024-32520,0,0,2d1befaa5f43fa176e3549ba39287946f28f4db6750ccad38fb60a940e81702c,2024-04-17T12:48:07.510000 CVE-2024-32522,0,0,41fba1f78ab0ff112a0ef6fd1534d776bbd25a6a89ee3e1b25a5fe9fdbfd0ccc,2024-04-17T12:48:07.510000 CVE-2024-32524,0,0,afce93695733ada46482d59939465873430c33deae0fc2e4c525017a2b740ba1,2024-04-17T12:48:07.510000 @@ -248311,7 +248311,7 @@ CVE-2024-32526,0,0,3db44baaaf9731dc0174236e3b33f2bcc856cdf539448e6f2a80e2752cde3 CVE-2024-32527,0,0,1145ec2d4f6b9ce4aeea83d42bb7bb17794e603bc51fd726086687e4a3c6f63a,2024-04-17T12:48:07.510000 CVE-2024-32528,0,0,fbc446e6911c9a7643f6eaf6915f65429afa47acf3efe93227da8d97f47b4b2a,2024-04-17T12:48:07.510000 CVE-2024-32529,0,0,f4cca4461f19d497378aff19175cd0c7609671545bec35f7fc8cea8a560d0e17,2024-04-17T12:48:07.510000 -CVE-2024-3253,0,0,ef8eda05f6f74d9cad7d7f80315d0db3a4a4c5f379c488b5bbc608e72a4507a3,2024-05-14T15:40:33.337000 +CVE-2024-3253,0,1,80e7590042303fae3083dac6804862aadf3a9222780745b36c8930eb2efcb9af,2024-05-17T02:39:48.563000 CVE-2024-32530,0,0,296b0dbf7c36721269430d328f733db6b190b81fa91ff23a7d3440516d8a6cee,2024-04-17T12:48:07.510000 CVE-2024-32531,0,0,12e4c3c927696e853f597b31382c7fdb07ecc1f4e67a8baa39b24feef6431b8f,2024-04-17T12:48:07.510000 CVE-2024-32532,0,0,b3c159c5a146af5def0eeac0d6f98d81ecda6c0b767d6322606edb12a09ae0ab,2024-04-17T12:48:07.510000 @@ -248321,7 +248321,7 @@ CVE-2024-32535,0,0,ccc428b56a61c3282f55c8340e910d55a94d46f1c996f4404a2c6e1a2e624 CVE-2024-32536,0,0,5a056c1ad1e943373ca4966238cb94f1bfd0b2f475559cc46c105531cf543076,2024-04-17T12:48:07.510000 CVE-2024-32538,0,0,dfef1f1daed8c3b473a53e25b857a06f0e4b704f80f0b9523ffe413c0a3ba33a,2024-04-17T12:48:07.510000 CVE-2024-32539,0,0,690b9b7080d3ed4161afff1dbe48218f7186b8cd312d53883feae243ada73655,2024-04-17T12:48:07.510000 -CVE-2024-3254,0,0,fd8ca3198a7a9b60e056216cbd6ec180f0c83a3b3a23a3cd92b94697392bc347,2024-05-14T15:40:33.613000 +CVE-2024-3254,0,1,fe58fb4ad0ca628c2bc93101fa35853266054937c0c060efc79542424f29fa37,2024-05-17T02:39:48.650000 CVE-2024-32540,0,0,5acc1e07ca10680dce9738836c53e6c8168095a0e3fb0c9cf3854e4c3e288177,2024-04-17T12:48:07.510000 CVE-2024-32541,0,0,bdddb5f88bac465f3ad188f292a100614867e6a5ffd5d15f61cabd7678683ab0,2024-04-17T12:48:07.510000 CVE-2024-32542,0,0,aed43ed7c1b8efd7901abf06f39ab4145bf8ff7dc97a8a410fbcaa11feeea5a9,2024-04-17T12:48:07.510000 @@ -248332,7 +248332,7 @@ CVE-2024-32546,0,0,b5be027476b4f4f6c792165aec6806fd97fb770d5fb2914b8d80ce4edf249 CVE-2024-32547,0,0,5bffa150c660f02c39d1d116010085dfeefaca08c7eb7132263c9087310ddc99,2024-04-17T12:48:07.510000 CVE-2024-32548,0,0,e4a54d0c123966d243f4109663ea69da8c581993342a73ff76dd194058f5eb96,2024-04-17T12:48:07.510000 CVE-2024-32549,0,0,b59f7f2824ce9ae7d954ffb76652523e3be5c2253362a34c8d57af347b2b167b,2024-04-17T12:48:07.510000 -CVE-2024-3255,0,0,d798add4216e39c410a4cf955da20ad16beff5de22c01ed24d0c8472079f8ebf,2024-05-14T15:40:33.777000 +CVE-2024-3255,0,1,7478d6776049f710df2a762603ae82dda210055337c835f373bc2295a9b455b5,2024-05-17T02:39:48.740000 CVE-2024-32550,0,0,38a7958e0db4ae6ee8aaaa1157ea8534e3c4edeb5dc2e0a5a4ff2571e83a4eb8,2024-04-17T12:48:07.510000 CVE-2024-32551,0,0,9384ebb9d7ce6eff7b2a91203bc1757b82cd826e507dbfc218ca6679e852a94e,2024-04-18T13:04:28.900000 CVE-2024-32552,0,0,11b2fdb7aa952db6511e7a5b9947929d34d5555f440ded4ff96ce56f737c9eac,2024-04-18T13:04:28.900000 @@ -248342,7 +248342,7 @@ CVE-2024-32556,0,0,08040bf1f449ad554865a5ea46904ee575f2cd071617d7dfc43afc681104d CVE-2024-32557,0,0,a0d48866dc85bb81bf860dbf507dd0114438e0c1a5f7430be94c87993736426b,2024-04-16T13:24:07.103000 CVE-2024-32558,0,0,12ae448d59cb47d2ec96d97fd8a219138928e3828e4d03317778c53fd231214d,2024-04-18T13:04:28.900000 CVE-2024-32559,0,0,6abe49a8dea493b9e674209410d7107a14e75c551a4d3e883c74013cf9b52bde,2024-04-18T13:04:28.900000 -CVE-2024-3256,0,0,61f343113c0fb55627f6c33e91a50daaca50cbda7811cf638ca364acb6e47f68,2024-05-14T15:40:33.913000 +CVE-2024-3256,0,1,323a413cc14ef2233bf71adfb8f2c1383b08dac2d54075160c4c2be7691be145,2024-05-17T02:39:48.830000 CVE-2024-32560,0,0,19db087a94c724e2df7bd9b2cc45e8db2ce966f45da2bb383d13a4844ac66180,2024-04-18T13:04:28.900000 CVE-2024-32561,0,0,f857f2b732b851bced5a34db286ce64f4d3e8f292f2877e64bb7176d0901be92,2024-04-18T13:04:28.900000 CVE-2024-32562,0,0,e2518e8ea6efa57749223059554c09874751e30404b6951eaab111f764f22606,2024-04-18T13:04:28.900000 @@ -248353,7 +248353,7 @@ CVE-2024-32566,0,0,6e3f5d5e6d7bfc7ee202b2e137cccb416db11ae6069f1a43b7a1e125f07bd CVE-2024-32567,0,0,81e438871465915f0212fc797212eb803b7d05c9756b3dd02c8ba9219b328c91,2024-04-18T13:04:28.900000 CVE-2024-32568,0,0,6d8926dffff53026ac48b4b0d4572c78e66300991bec4f42659d5cb9045d91bb,2024-04-18T13:04:28.900000 CVE-2024-32569,0,0,0862b845b68d29a7b592bfcd0b33b97662a8c78156a0475d9802880c43ef2849,2024-04-18T13:04:28.900000 -CVE-2024-3257,0,0,5b0c62056f1dafb7fa4bc019808b6f33fa72528ce4b7eb181270394f17d211b3,2024-05-14T15:40:34.063000 +CVE-2024-3257,0,1,798cf5f9ad781258a9a264febd3c764ba4f2c41f9d162ed167a4dde026e24d81,2024-05-17T02:39:48.923000 CVE-2024-32570,0,0,f6ad623265908114086c250db79a54a7dd6f658d80e73bb0d525da51d4ebcdd4,2024-04-18T13:04:28.900000 CVE-2024-32571,0,0,6095288d5cce600d535072d7ebae59af5c26ed9faad8ae4c55be93523cc0633e,2024-04-18T13:04:28.900000 CVE-2024-32572,0,0,21d818ae7149ace8425cce732390dd83af9870e0bd066d767e7b170c1e28a3ec,2024-04-18T13:04:28.900000 @@ -248364,7 +248364,7 @@ CVE-2024-32576,0,0,26e19a306bc292ec5568c2169c257ac2fdfef6ca64942fd1a5c13629bdb75 CVE-2024-32577,0,0,7c4efbfb84c64c04e99b071a591ba8be8cdda0a91c9034608abdb15660d82137,2024-04-18T13:04:28.900000 CVE-2024-32578,0,0,1f6e1317f161399e08d53293a42d4bfca07c6e684715701f5e672508682de675,2024-04-18T13:04:28.900000 CVE-2024-32579,0,0,225e6c1bd2cb4b8cdf432c4394629066cc6361d9918c4971c0728406afd88dff,2024-04-18T13:04:28.900000 -CVE-2024-3258,0,0,d3ce8523dafd2f3ca2e6ed831ccea59166134864039a80fd97c9ae3d1fe8a8ce,2024-05-14T15:40:34.250000 +CVE-2024-3258,0,1,171b731fd3675cb6994ac56976e98f9c218f16a92b093678c8dac801560d70e7,2024-05-17T02:39:49.013000 CVE-2024-32580,0,0,46898d3271c5568fd01495dddfc3774c87ead0a266a665a68eb736a4528e620f,2024-04-18T13:04:28.900000 CVE-2024-32581,0,0,c2e73c92bc16fa9ccc8b085933675f7b6a285316af435de54bfe49170cc10680,2024-04-18T13:04:28.900000 CVE-2024-32582,0,0,24fc0c3c911e4132bfa99b5c6723eaa96cb96e5c4078c0919bf96b01238c8827,2024-04-18T13:04:28.900000 @@ -248374,7 +248374,7 @@ CVE-2024-32585,0,0,201265bf5e362e7bd646fb9021e6527134c67d2582ff8caaac2336d9cf321 CVE-2024-32586,0,0,9d81c197ee844b269fdd1a735154ca2eb8be176c564335cfbaf83a2856390e89,2024-04-18T13:04:28.900000 CVE-2024-32587,0,0,f70ff583576d99463dcf7355727a4f93ef00b16fb7683248f9f0ba373590a68b,2024-04-18T13:04:28.900000 CVE-2024-32588,0,0,e8e8804de11b76c2e415401ef03a3254a99be7dceab29c0c7d72809d8a45f9ba,2024-04-18T13:04:28.900000 -CVE-2024-3259,0,0,2c92e40fc93c48d78e5596668f1de37fff1ac56312cf0a420f963141bf9bb71f,2024-05-14T15:40:34.630000 +CVE-2024-3259,0,1,65ff9659a45db9694821600cee41231f375c4c23ae885fef29b51a9394b84b9b,2024-05-17T02:39:49.097000 CVE-2024-32590,0,0,7e6be79cda0eebf6b0002c414bea35ca4884d5c614ae49cb9f52551ec589f557,2024-04-18T13:04:28.900000 CVE-2024-32591,0,0,8632fe76dbf842dbfc024b39c5010c81fcac720de7fccfdde616db2e729ddc47,2024-04-18T13:04:28.900000 CVE-2024-32592,0,0,bc32f10e8f2c87ff87f5f46b5467a43cb95b05140c15e1be067528d03965515b,2024-04-18T13:04:28.900000 @@ -248470,7 +248470,7 @@ CVE-2024-32696,0,0,e7758d11ccb79b8e8842b12077365c0f608e298b7aff71d6241568ff720ff CVE-2024-32697,0,0,080d53d42ba50cae897d0f614c32560b058087a597070d329674949eb0662dca,2024-04-22T13:28:34.007000 CVE-2024-32698,0,0,62d9323bbf42a20a367a2bf88d0f3ecbf462ca871e0485b99440a7338327b80d,2024-04-22T13:28:34.007000 CVE-2024-32699,0,0,445360642dcc3c18004d28d0ff54224d5a41bfbc1025e36f7cf78bff1b611ad5,2024-04-24T17:16:50.397000 -CVE-2024-3270,0,0,061b9e1e3da854508d3a48c3b98d235e2645e2ca6d7d3bf8ade89324f2b20ee8,2024-05-14T15:40:35.943000 +CVE-2024-3270,0,1,8f52a439b6114fc5656a05f2074671df643abe1d20ce495cfa3394c4b7de8953,2024-05-17T02:39:49.333000 CVE-2024-32700,0,0,bc4313b876be2a3b78b4595ce5e66f7c192d7d34f23e9f563e585efbb502b197,2024-05-14T16:12:23.490000 CVE-2024-32702,0,0,a51d1cb9ee0b7ca832367fdb4d887937602e0f0784d18168b73c7a071f5fa689,2024-04-24T13:39:42.883000 CVE-2024-32706,0,0,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000 @@ -248484,14 +248484,14 @@ CVE-2024-32716,0,0,ef35512837a2eb385a00af812a4bd8ccb8fac7830ef81ad43aacfa3308965 CVE-2024-32717,0,0,6f443988d12986a9c06fca167d1a19877b007bb7d42a9a89d7cd44c11baf8bd7,2024-05-14T16:12:23.490000 CVE-2024-32718,0,0,ac6094c004934613811f62cb54322c782e73ecaf784adcb8253ff40feadd2cda,2024-04-24T13:39:42.883000 CVE-2024-32719,0,0,a757cd3dee2c5a2c91f006c8b07b4c41bfae6de5ace7586315c52f801258eca4,2024-05-14T16:12:23.490000 -CVE-2024-3272,0,0,adf3c9c22cb7eff5e3d8bb20307a44a104ddb107122d03c022fbd081ad9dbbbf,2024-05-14T15:40:36.207000 +CVE-2024-3272,0,1,53315e6ff0949a2288d2932fc520586215357ee9bd09d7b6961de364b4add901,2024-05-17T02:39:49.447000 CVE-2024-32721,0,0,a2233fe9c4251c9373094548c77926df84a412b40d9b22eb54dd2e4b2b2e5a97,2024-04-24T13:39:42.883000 CVE-2024-32722,0,0,48ae26859b2b5b55014d7a0adb8477f1ef5dfb94d230cd27ad810ef0567e4392,2024-04-24T13:39:42.883000 CVE-2024-32723,0,0,9cf77ce32aed9923f5362ddd9820f0128e11fb90d86d1e685c774c7fb3a6e464,2024-04-24T13:39:42.883000 CVE-2024-32724,0,0,9605ff43a3c5181ff415614beed89665e0e7ef1ce52326f37882ef224d2dd94b,2024-05-14T16:12:23.490000 CVE-2024-32726,0,0,bb601a310def86682bd269dff87c17e9f340507b2044b21ebddf2d3bcecfbeae,2024-04-24T13:39:42.883000 CVE-2024-32728,0,0,bd2bab844630decb87bf708aa2ff96890fbec18a578a77e7147769c3b0f70bae,2024-04-24T17:16:50.397000 -CVE-2024-3273,0,0,bc9cccba97aa0c853e4d5f841d23659860c221a7e2ffcfef56a12eb763a1b8ad,2024-05-14T15:40:36.810000 +CVE-2024-3273,0,1,6016af365bcbfeb67233d8fe41b00b9ab269ace0083a01fdcbe5db768950934f,2024-05-17T02:39:49.583000 CVE-2024-32730,0,0,5fd93ef978bef1678479ab7126ac3a5789b900d9d5fc26610442bb144a390c63,2024-05-14T16:12:23.490000 CVE-2024-32731,0,0,15013c369d186b58b025997f91039799b616555469a134c0dc1ab887313a8a6e,2024-05-14T19:17:55.627000 CVE-2024-32733,0,0,93e49e74a483beaef5b532879622c7d0a94fa7af4c1be602f3011224961d475c,2024-05-14T19:17:55.627000 @@ -248500,7 +248500,7 @@ CVE-2024-32736,0,0,baac1d42f72784c00e0203fe86b520ac48491b3ecc49c7711980147e7d7b0 CVE-2024-32737,0,0,b1ae9fe32b42652d711a9e7303ec4144176195f61fc7b91594205fa6df378f22,2024-05-14T16:12:23.490000 CVE-2024-32738,0,0,0f763e0fc2b27e80a75acdf5aae95137bd99e19220921e3ba4d869842499b803,2024-05-14T16:12:23.490000 CVE-2024-32739,0,0,0c0f592d08b38a8a546ba6447ef97178e3fe1f6266fc9dd7cb7beab1ca7c602b,2024-05-14T16:12:23.490000 -CVE-2024-3274,0,0,0c9d4d30b8a649a2adcbdbd1cbfcd6531fd0e7d1604aced5245eb9856fa149f3,2024-05-14T15:40:37.007000 +CVE-2024-3274,0,1,a2a8e7f0f8e7484faf8b0e9e6a2f428c50556aee17382f1003689463a42b45e4,2024-05-17T02:39:49.730000 CVE-2024-32740,0,0,eca10941226d3dcd06daa5d609d713ada390a6509b3d5db47b7e19c2136fbafd,2024-05-14T19:17:55.627000 CVE-2024-32741,0,0,7fa5296ed7ca831ede69d2bf69a25d54f2c83534794adc866ea62797a7ba2854,2024-05-14T19:17:55.627000 CVE-2024-32742,0,0,66e21948c44e78ada21632d8bb60d5b819adde39f547d6761033e9ac0ad73cf6,2024-05-14T19:17:55.627000 @@ -248631,8 +248631,8 @@ CVE-2024-3308,0,0,e67d94750b720297a8b6a0767d0960b33a91436391d2678f53cc34abe1cbf0 CVE-2024-3309,0,0,19830d3497b7cd442b078cebc8c87afb76f15d3a703a2ca882ed7fec3a15ca29,2024-04-29T12:42:03.667000 CVE-2024-33101,0,0,93708796a8758e8cc71d0a2bc9b7c34ab553305d97d79c3ec701a780a40e0393,2024-04-30T19:35:36.960000 CVE-2024-33102,0,0,5005fb945ef6e7d8761f951dfc5dd5041789fc3f59d55a6562a24c2de5646455,2024-04-30T19:35:36.960000 -CVE-2024-33103,0,0,3dcda5021b4e4fad6d36cef9c21bc40a07c67c940ff186e379417e5c51e88218,2024-05-14T15:37:26.777000 -CVE-2024-3311,0,0,0d82db14142690788b5a5a45c598b0eac73b51c081998bc51c6b48b2b0265c62,2024-05-14T15:40:39.713000 +CVE-2024-33103,0,1,2aa0581d6dd4e37d89165f09381d9660126d8dc423d64bc642e8162a026e26fc,2024-05-17T02:39:22.550000 +CVE-2024-3311,0,1,7737ecf4763b6b216b9f35960677b63bb37c1682eb35b3bd1e6e8fae04217de4,2024-05-17T02:39:50.247000 CVE-2024-33110,0,0,c737328608cdd270c9224e4e7e09b69aee9498b27cf4e327b8942bd500092fdb,2024-05-06T16:00:59.253000 CVE-2024-33111,0,0,037421c00013b59d74bdf937f3cc04c73db028e959cbdf208e3b0e85181fc725,2024-05-06T16:00:59.253000 CVE-2024-33112,0,0,63cedc96a774558f5fee60ef80727b6b0c0200c0c0c3205562cde281741f6dfb,2024-05-06T16:00:59.253000 @@ -248646,23 +248646,23 @@ CVE-2024-33122,0,0,abdf24a5fd17de5e9f5289ccf9de2b407fdedda76bf5ca5d677a89db85992 CVE-2024-33124,0,0,dcfe4b5e7495322ff69ea070cacd7bc06be24ca37ddc092a6f028e461bfc7c5e,2024-05-07T20:07:58.737000 CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000 CVE-2024-33139,0,0,a1def75a2b17047adcfa376068fb2a6d954d07b07e9ff64a4e279ac289e82199,2024-05-07T20:07:58.737000 -CVE-2024-3314,0,0,495ce0692fef1b56074e69f2ba970aecf17f4a29871f214c1bf7662b39d4b97b,2024-05-14T15:40:40.113000 +CVE-2024-3314,0,1,95488108b8350e95f44b77cc325ef6d664335b414091e3723a0267658bd66adb,2024-05-17T02:39:50.393000 CVE-2024-33144,0,0,8818d5606e4b98835491eb286787a4844b944b3a81f9082d3cfe35e0c9a04f85,2024-05-07T20:07:58.737000 CVE-2024-33146,0,0,a54b0507b31622c29147f08a38d8e37e3706ba1badf15476743b1e616fa85cfe,2024-05-07T20:07:58.737000 CVE-2024-33147,0,0,4e20223d30801a7f21075f78af39ad813c51d9a42f5da19568c56dfb94f8ec03,2024-05-07T20:07:58.737000 CVE-2024-33148,0,0,e602d5a33a62d03d47a28e7218226ed04f87672199559a9cef94aa6423eff20e,2024-05-07T20:07:58.737000 CVE-2024-33149,0,0,ee01a8a32797ed4712b3898c9bc14b189dc597f5a4b9ac10acbcdeb722b3cdaf,2024-05-07T20:07:58.737000 -CVE-2024-3315,0,0,37202afa568fe585283d979163dfd7617e0bfc8eaaf6e6161c4b16ac3dc5795f,2024-05-14T15:40:40.237000 +CVE-2024-3315,0,1,f6177ad3fb4dc6f17488fa13529d64aa95baefa58a281ce37432ce4819f04517,2024-05-17T02:39:50.500000 CVE-2024-33153,0,0,368eec03cffcac6a322def9fbf2a34f9b7e925d75e3449736e7f21a40bdb4522,2024-05-07T20:07:58.737000 CVE-2024-33155,0,0,a6383905578ff9cb924bca63608e2f1bacfe4c936bd3b61b48350572ce68e880,2024-05-07T20:07:58.737000 -CVE-2024-3316,0,0,5ee59f871c2663e2cd8039328966c86f5e399232200a1f26a166e7eec1dcb918,2024-05-14T15:40:40.553000 +CVE-2024-3316,0,1,755eac613ac0f3f96c418809a83b0076d1cfc54ee52931715ea7b2ee1b4c0d5a,2024-05-17T02:39:50.603000 CVE-2024-33161,0,0,b6cc3a3005b15f936f7d4991f395a586914dcfea50d8f697e1545fae78de114a,2024-05-07T20:07:58.737000 CVE-2024-33164,0,0,7c9f8316f65927cc5165cb484c48c36ddae8d6f81ca4e12752340663c22c4803,2024-05-07T20:07:58.737000 CVE-2024-3317,0,0,268fd6a05bc213ed8b67e37e634d7f613dcb3522b15a1901c02c843c9f2b8099,2024-05-15T16:40:19.330000 CVE-2024-3318,0,0,26cc3af453f9b7d2d0f465154a23fc1065171fdfa524c18286eac13f3ef91d5e,2024-05-15T16:40:19.330000 CVE-2024-3319,0,0,f8440f53736afee3c536c36b4daab0cb134c44bb60b9ba7ada1f7f6e23c7a93a,2024-05-15T16:40:19.330000 -CVE-2024-3320,0,0,82b458df0644ea31d72f425e9e9963037f881953d8607b8e4f847f4a5aff7af1,2024-05-14T15:40:40.723000 -CVE-2024-3321,0,0,bce91a5825109a8fcff5672fcd55d5e59acaac71a66f2f48feae0c5a62704382,2024-05-14T15:40:40.890000 +CVE-2024-3320,0,1,aed8dafda882cf55453efda5eeebaa2a26c051fa8c3194e6cc0707606da554b4,2024-05-17T02:39:50.797000 +CVE-2024-3321,0,1,267ad1cb87ca0a9a9d65e31ea648c8356111ad555cbe6ee6d86199727e4453ee,2024-05-17T02:39:50.900000 CVE-2024-33211,0,0,8f743320303ebbb1257b36672c4718b77fe29ecedff4f25908c15d6e523348c0,2024-04-24T13:39:42.883000 CVE-2024-33212,0,0,fe18dfa218c6712fea180c0e6b039507df6232ec0c173e67e9a407cc5f79ca32,2024-04-24T13:39:42.883000 CVE-2024-33213,0,0,b148497f8be1950a6fa46d58723de7904955cc78b66d2d908246ba324bd2fa49,2024-04-24T13:39:42.883000 @@ -248697,8 +248697,8 @@ CVE-2024-33304,0,0,274a53c2e590765b7d2a360a389d7f6093c47f341a39ac6c5d8d95530f3b1 CVE-2024-33305,0,0,441bd225b8b59bb52bb6e45ab402df0b50dc1aa209fb9ad802c0ccf8660782cc,2024-05-02T18:00:37.360000 CVE-2024-33306,0,0,428bbc6a8b5a62ff998dea118b0c1a9bedf7e8da9bb5b3a1ca2dc047c805df5f,2024-05-02T13:27:25.103000 CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19585,2024-05-02T13:27:25.103000 -CVE-2024-33308,0,0,e9a4adfb2c544ef86e97ae4c76e45c9ed0e86008702bb221fb7ceb10cbf3d8e6,2024-05-14T15:37:33.870000 -CVE-2024-33309,0,0,d324940980f0363028fa9752c15e866074f04a8fd2905396f59aa6790bdcd848,2024-05-14T15:37:33.990000 +CVE-2024-33308,0,1,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000 +CVE-2024-33309,0,1,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000 CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000 CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000 CVE-2024-33332,0,0,5b09c1082da77b8d3e91442a2c29c8546356fbe25aeb87e6d3bdb2141a4c33bc,2024-05-01T13:02:20.750000 @@ -248752,13 +248752,13 @@ CVE-2024-33444,0,0,dd8f738307cf7a98c771473a6747e7b5352188764c18ccbccd77e23af1117 CVE-2024-33445,0,0,2adc5b1320c62f7d749fc302bf856c4946bcb2b6ed78c5da9933008a1fbfc075,2024-04-30T13:11:16.690000 CVE-2024-33449,0,0,82c0fe8439f268eedf63ed1da3eb3fb2ad29e68126122a5274369bbec0c38b68,2024-04-30T13:11:16.690000 CVE-2024-33454,0,0,74a4d086972584874483c50c9651f69f897d47b9a40114360c8b495b20b8edab,2024-05-14T16:12:23.490000 -CVE-2024-3346,0,0,c7d586f5d49a8beb5c63ecee33e3e3d06ac81cae663c05a5acff9997c22e03c8,2024-05-14T15:40:42.667000 +CVE-2024-3346,0,1,312355f19bae8f6fad300133bd9d49713b734c255da277af0376b1f0fb7936a0,2024-05-17T02:39:51.207000 CVE-2024-33465,0,0,eadb6536921f299769dd28ca056127bee4ec0a5d9a79c4314362582bea14e967,2024-04-30T17:52:35.057000 -CVE-2024-3347,0,0,d18aaf6060c516c6562b0286b69acecbdcd420b9032e3b0a806f0cdeb8925370,2024-05-14T15:40:42.813000 -CVE-2024-3348,0,0,943e5e22e9dce41b85f90abca4940ec077759b361cdc5de582b1207157401c27,2024-05-14T15:40:42.980000 +CVE-2024-3347,0,1,dbd420f749e303adb57c18e6222d5e8f3e19b569039f37e1aa8e9e50efcf6fe9,2024-05-17T02:39:51.303000 +CVE-2024-3348,0,1,d67c078d7a8cc99abc9c1173eada8bc90e02ff0043f602641d85cbd7d5ed4572,2024-05-17T02:39:51.403000 CVE-2024-33485,0,0,1db6710261e004394a812c1d78066cf1cdf781fa0512e09f8ade28c99b5e93b1,2024-05-14T19:17:55.627000 CVE-2024-33489,0,0,8a8b4916026ee606f2179d702517f717f80f483186eed897a0bfaa7d32f88ec8,2024-05-14T19:17:55.627000 -CVE-2024-3349,0,0,8f8361acf798da7771f355bc63b24feba5c8c94ebef05fa689d40606f66b19d2,2024-05-14T15:40:43.127000 +CVE-2024-3349,0,1,9e77b3b7669a491e59b05b9ff3ff10ed5134887ec699846000601b364d0e0d87,2024-05-17T02:39:51.497000 CVE-2024-33490,0,0,05e6e6a53dd62c4959ad7b7f090e08d28ca9387be1fa4145a98e17a6bf042052,2024-05-14T19:17:55.627000 CVE-2024-33491,0,0,05b31b471f3cbfeeeca1935a95669bb794bf70c283825cc1be9d213fcfcb8fd1,2024-05-14T19:17:55.627000 CVE-2024-33492,0,0,d18889f3e3dfc18da2c72c6853d0f04d74d682ea9b86b7c4d020706d0dfac142,2024-05-14T19:17:55.627000 @@ -248769,8 +248769,8 @@ CVE-2024-33496,0,0,284b9e6c42bddb3cf61e2e3b7a656ec66388eec8c79b7625968b88c04eff8 CVE-2024-33497,0,0,30d32c60ad37518b9b836b701750229e8daf2343d723199c09737717611d2be0,2024-05-14T19:17:55.627000 CVE-2024-33498,0,0,f434e0593c9d4538ad4aa4cff1f1721a2786d53a29f3ff0d7fb422d23b92fbdf,2024-05-14T19:17:55.627000 CVE-2024-33499,0,0,6f3ffa1e299a279786e7d565a98eb059a55b37ed450747da0ae8b4f2ab77254e,2024-05-14T19:17:55.627000 -CVE-2024-3350,0,0,3d3ed62d5cb74c261301e72ff75aed26c29223d6ece05a7613891d5994e25c9e,2024-05-14T15:40:43.310000 -CVE-2024-3351,0,0,ffdaf0656ed0298d41d474329261b89e9ab175bcf97ea87875d1c6eb14e8b88a,2024-05-14T15:40:43.660000 +CVE-2024-3350,0,1,2b8baf70bc71563420116bceae3da55f775969025d5793968d110aec63c6ad2b,2024-05-17T02:39:51.583000 +CVE-2024-3351,0,1,9ad5e91d8f23e74b177e32892aec306da9ca113a4552ee690c2a76c864ee2562,2024-05-17T02:39:51.683000 CVE-2024-33511,0,0,aa8e7496c2ea8f690a3806317c8ad9795f74f0370061b79b6d1346235736a158,2024-05-01T19:50:25.633000 CVE-2024-33512,0,0,9f42b5e159d100405a3e9a02dc67dd0b3d0f8cdedf30119fca124f192d48c5cb,2024-05-01T19:50:25.633000 CVE-2024-33513,0,0,716ce4a90e1f2414734b793c05537bcb45bf383bd8e83463402adb728796fb2f,2024-05-01T19:50:25.633000 @@ -248779,30 +248779,30 @@ CVE-2024-33515,0,0,79b0f1e7c42c75e77e81deb7db27c09e0dca9c1c35222338546ee40785b0c CVE-2024-33516,0,0,2f80bb7119fc6140dc28849b6adf259414fbec8e898c865ecfaf53d4597a0393,2024-05-01T19:50:25.633000 CVE-2024-33517,0,0,4499de4ebe1f423e3234cee0e8f8c16d3a4ed4c1336ceb4afb74bc930260196d,2024-05-01T19:50:25.633000 CVE-2024-33518,0,0,a108170f2e1680b2f8dbc295b01f7ca4d562d69a81654ec6ce930349bde31438,2024-05-01T19:50:25.633000 -CVE-2024-3352,0,0,fbdb269e85200fe26fff9279de42c1481cf9c8b5cbb692627e2c1f339f54b873,2024-05-14T15:40:44.063000 +CVE-2024-3352,0,1,8d8116cce81ffc02b3d2f59517baad98542659fb6068576e268a365bf929b959,2024-05-17T02:39:51.777000 CVE-2024-33522,0,0,698c28a35bc69cffbbdcc528451b780b5020339e6e061f4789570701ef9577a2,2024-04-30T13:11:16.690000 -CVE-2024-3353,0,0,9645db0f44f615b6be8560484d0a30f19f7b58eb14925de62e2e34b5df09a656,2024-05-14T15:40:44.380000 +CVE-2024-3353,0,1,2ddbc6535b793a0147a58343572c1b0e378c4cc25bcc9f8dccfa91f1a8c7260c,2024-05-17T02:39:51.867000 CVE-2024-33530,0,0,751595441bab8b069ccfb432ce06432dd472d8d3dc9bf6ea51c901f83966c0c7,2024-05-02T18:00:37.360000 CVE-2024-33531,0,0,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000 CVE-2024-33537,0,0,2b759091e7063e22ebdb3d00e9c9cbe29f7897d413878e4f374a7f6892b2ba35,2024-04-29T12:42:03.667000 CVE-2024-33538,0,0,e7d86585abc433df63c34994a7b1a015734175492b100326db14778bb8d1f54e,2024-04-29T12:42:03.667000 CVE-2024-33539,0,0,87f154978a987e28cf100a131c9fad421daff9a6f4f5e6dbc40640de68db94cd,2024-04-29T12:42:03.667000 -CVE-2024-3354,0,0,de4df6eca6691d27e16e67aaeca5c2f5700d7f003c9e1993e358f62675ea6a97,2024-05-14T15:40:44.723000 +CVE-2024-3354,0,1,5aae79cede7291e1765a3e1fa18184af5eeaede0f0b8f7a4b3c7ba1d02dd5fd5,2024-05-17T02:39:51.963000 CVE-2024-33540,0,0,1e814a0ea27748156363c52e26bb77b4bb9ce63c0961730b17ad99865f2d78c6,2024-04-29T12:42:03.667000 CVE-2024-33542,0,0,5cebfa7c22f12a6aa2675dd4ec6e19e1966575adb9d6e6e73c2f3dcae54dbf8b,2024-04-29T12:42:03.667000 CVE-2024-33544,0,0,6e4ff4d9102a5d0f999b74773217097beffc904dc7d907863d8222867af3d336,2024-04-29T12:42:03.667000 CVE-2024-33546,0,0,b169a469c02b39c7428e1081bafd0bce76a92a565897fda0bd0e3619ddaf047f,2024-04-29T12:42:03.667000 CVE-2024-33548,0,0,77517ef36052fd5da5d8593285e56cc1fd6d7fc769c21993c4b43685f53c1b16,2024-04-29T12:42:03.667000 -CVE-2024-3355,0,0,cd36486ba61abf04514fa5134facb141ae8d151c2256f08768a1b24ddd458749,2024-05-14T15:40:44.890000 +CVE-2024-3355,0,1,261f5e790bb8ed0cc80994fb2b85557e08f93592b2e3e3daaccf1cfebbaecebd,2024-05-17T02:39:52.060000 CVE-2024-33551,0,0,e3c8a7805d48a6724ffde81afa219ca071021e06c31bcfbe95e7eb6246451332,2024-04-29T12:42:03.667000 CVE-2024-33553,0,0,a63cd25e668e51ecdb575a6c39c2fdd900060fbc8acd7ddcf7e42aae11fc033a,2024-04-29T12:42:03.667000 CVE-2024-33554,0,0,2fa44634a105abf41bf64ae29b253ae6fabbadcb928bf62199eae71c375589ab,2024-04-29T12:42:03.667000 CVE-2024-33558,0,0,cf1181c3a097a2fb7b0482529266f16182741fa48852985dd7469f08bd1e4d39,2024-04-29T12:42:03.667000 CVE-2024-33559,0,0,7cbd898a0eece080f97fc20fdacdba598f6fa88c2c0ecdd34006e14d646ba964,2024-04-29T12:42:03.667000 -CVE-2024-3356,0,0,bc52aae648b7b470e473b415aa64641c9b3ee62514b962ce3f26b30dce419352,2024-05-14T15:40:45.037000 +CVE-2024-3356,0,1,cd18273ede30de9828727c0da7510b9e37ba44a42d6203a51ac948e77f776d06,2024-05-17T02:39:52.150000 CVE-2024-33562,0,0,27fac541d1d64e11476c3268a849af55b6413283c20341e42235e842aff36652,2024-04-29T12:42:03.667000 CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8216,2024-04-29T12:42:03.667000 -CVE-2024-3357,0,0,98b3f2514de6c23db691a580694153d9cfb56f2b92616f93c8b2213c954774a1,2024-05-14T15:40:45.170000 +CVE-2024-3357,0,1,8e1ce75ce4550715379c40489d32bb9922798f2d408cbe81aaffbd73849bdb5b,2024-05-17T02:39:52.243000 CVE-2024-33570,0,0,0537b9c72bfbf1655961ce253b4489c4b95e74d24416659de6615e2bf1c6b703,2024-05-07T13:39:32.710000 CVE-2024-33571,0,0,7491ee4b5721aac2bfd880f448bc941e8fa61c24acdbbd5222ab9b2cea79a689,2024-04-29T12:42:03.667000 CVE-2024-33573,0,0,aab51bece9cf19b37152277064bd1e6223046e3a9fc591e9f4e8868ebab77e89,2024-05-08T17:05:24.083000 @@ -248810,7 +248810,7 @@ CVE-2024-33574,0,0,77f57023f6c73d88f04d79743221b240911ca3543cfd6fef908b29ee9a1cb CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e51ca,2024-04-29T12:42:03.667000 CVE-2024-33576,0,0,afeccf39ea64ea858ce0f73e9ac8d3f7813955ee6b94e1666af6f7ba451357db,2024-05-07T13:39:32.710000 CVE-2024-33577,0,0,061bfa805e2bd34e2269844fad6c16714de451504ad26a3e5cccb1055d1a0742,2024-05-14T19:17:55.627000 -CVE-2024-3358,0,0,e727e710a9fde33798805c4783e5b71c9bccdfc84723113f228a856f54cbf85f,2024-05-14T15:40:45.500000 +CVE-2024-3358,0,1,33ba88a6a201934248eb89846af3f09584bbcb46f5fca5490f49b2f0cca7dc93,2024-05-17T02:39:52.340000 CVE-2024-33583,0,0,939f75b707f5ae2a8779ed181b8539480e6f5a7d9dc973b126dc1a363afb602b,2024-05-14T19:17:55.627000 CVE-2024-33584,0,0,6d7dee1507503c0af4ba1324f7b4ab2bc1354ebe6068cc4c504f0a0ba046981a,2024-04-29T12:42:03.667000 CVE-2024-33585,0,0,837ce5babfebb1512ee13fb227ab0484b75f13fa24da494e01fcfeae343002c8,2024-04-30T13:11:16.690000 @@ -248818,7 +248818,7 @@ CVE-2024-33586,0,0,73af08ab50dedd0942ebb8759438509ce2152b9470b87eddde36119778df6 CVE-2024-33587,0,0,e81332e88d70de7682ac1dd3fc06fd6380a9e9ad9005e5646661a9b429d0e8a8,2024-04-30T13:11:16.690000 CVE-2024-33588,0,0,06be8a56f68e3a632bd8f0c19f8d40db35fe14bb8c9f48a59a5a646f42c0bea6,2024-04-30T13:11:16.690000 CVE-2024-33589,0,0,97924f7206856b80c31a22f8723c3a620432a73580987614b0584e90ec848a2e,2024-04-29T12:42:03.667000 -CVE-2024-3359,0,0,5b2ac3771d5433f7fffc37e48291f948ddfea1cd1d5cdeb408046bba5e2fdee8,2024-05-14T15:40:45.680000 +CVE-2024-3359,0,1,eca3921d48870bf07c67c1879e6f00e56bee632ccbaa3a8ad8b984145134efb7,2024-05-17T02:39:52.437000 CVE-2024-33590,0,0,0e1af98bbf12cf98bcce8da57944e5fb4e7f3edf6e782770558b8de434c8ced9,2024-04-29T12:42:03.667000 CVE-2024-33591,0,0,c9cdc3eb7ad95f7e01d09190c9c3c6675c11f1eb94fc82dd46e0ccc9c630f576,2024-04-29T12:42:03.667000 CVE-2024-33592,0,0,db5c0b056d9b2b7db6cca903286bba2d07a26aaa9035eb96ef4301de432670e3,2024-04-25T17:25:05.903000 @@ -248829,20 +248829,20 @@ CVE-2024-33596,0,0,b3721b937a96269507cd9ddd114ba8a363a11b6063a18e3be1015bcf017e8 CVE-2024-33597,0,0,73ad27e9a74492edae643f04b7bfaa672e2650fc44661d9f5727922b2ebdac6e,2024-04-29T12:42:03.667000 CVE-2024-33598,0,0,951d122bd41cb7218bd6ac7f6b225f4876d714fab2f67658757b81f4282e18e0,2024-04-26T12:58:17.720000 CVE-2024-33599,0,0,9c222b70e190fc4cd86b3eab3d2845025c20bb26f9dde6453be9593bd2c1a037,2024-05-07T13:39:32.710000 -CVE-2024-3360,0,0,5d3e6230e65638aae6580def38e2e578556417b895972a671c0d7981f3a84e61,2024-05-14T15:40:45.830000 +CVE-2024-3360,0,1,95a9eb0cbc2d30786d5c520249a80448a79b0f451751c4568e87465d33ada650,2024-05-17T02:39:52.527000 CVE-2024-33600,0,0,392d663a20e37ea99d531b2d1494f9731213af52e8d86eceeba8709856ff36b8,2024-05-07T13:39:32.710000 CVE-2024-33601,0,0,677e02c7b9a7354d12f1558cb835f8d17e5599681a196d853572e599231ef4d5,2024-05-07T13:39:32.710000 CVE-2024-33602,0,0,15d94cc4914bd563b5cebd7d733d131cd923c30c1c31fb52ef556530a056ad7c,2024-05-07T13:39:32.710000 CVE-2024-33604,0,0,3ab2c002c5d377b142c243de99829b91e6a82788bf0b2eb8f577e38ce442a06e,2024-05-08T17:05:24.083000 CVE-2024-33608,0,0,75bd6a7cfea3f46ff885a646fe991c9389ed68527f615bf970851ddf524ca214,2024-05-08T17:05:24.083000 -CVE-2024-3361,0,0,987fc9016e6caaea2a05e0ecaac54b996dc88be59c54c7758912ef93d8b301eb,2024-05-14T15:40:45.990000 +CVE-2024-3361,0,1,6cfe4bd1ffaf7a5293c549afc24c2e11b0c1549d161c12ff1c08a5c10aa3395f,2024-05-17T02:39:52.620000 CVE-2024-33612,0,0,0425b598952d370f8a45e51ed1855ee3ad8884230e79284f598bf766f7d5da62,2024-05-08T17:05:24.083000 CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b83a8,2024-05-16T13:03:05.353000 -CVE-2024-3362,0,0,6ecfba6acd565e85eacdb7075415486f6ca2cf37583c56497e03b226e597b508,2024-05-14T15:40:46.150000 +CVE-2024-3362,0,1,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000 CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000 CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000 CVE-2024-33629,0,0,9c289386a90a37d7a3105c6378e86670a64a304277cc6973b5fc7ab9cb833007,2024-04-29T12:42:03.667000 -CVE-2024-3363,0,0,3541abf9d89d8ffa40b51384a23b6439efdfda78eac97dfab7c1dcd2ccb27dba,2024-05-14T15:40:46.557000 +CVE-2024-3363,0,1,9fdb0cecdf98b246fd6b10b0b9413a6ea0e0487a81b8ecec11f5e8c4b9304459,2024-05-17T02:39:52.813000 CVE-2024-33630,0,0,7ad1e5626b9cc2115fea7ca091a964156b524174aed2afaf452662addb6899f7,2024-04-29T12:42:03.667000 CVE-2024-33631,0,0,e346151b280a8b797c7fb48add2fe90de6c4601397d497bc865ec628bb7202dd,2024-04-29T12:42:03.667000 CVE-2024-33632,0,0,09a1ebe0d3d46aa3fd940c75dff78c22a750303308e602db9817cd681c0e57c0,2024-04-29T12:42:03.667000 @@ -248853,7 +248853,7 @@ CVE-2024-33636,0,0,7f41be126bdfacf3295391ed8d2839d1f75c5f614bf1cce2ca486f09e8a3c CVE-2024-33637,0,0,7ed7613827affd50c0d663bb0e4e8ac90880f865c99fe3ed5088bd7e9f9d86fc,2024-04-29T12:42:03.667000 CVE-2024-33638,0,0,3427361ab991422b101cc37f7607a376f6587ef09d6fc7a47e3613da65e0631b,2024-04-26T12:58:17.720000 CVE-2024-33639,0,0,c46b4523c8f0d554545e91766a68c1aa539c722a582823f8a257dc980bedbf11,2024-04-26T12:58:17.720000 -CVE-2024-3364,0,0,8295c629d57e97eb834cd0c98d10e53058f3eed7a242a9ff5389d5145f29abf0,2024-05-14T15:40:46.820000 +CVE-2024-3364,0,1,6fd7e5ac5b76cdbc1f77dae4e6c1b2c1c62c5db6be86d87376aaa1fa5e7dea18,2024-05-17T02:39:52.907000 CVE-2024-33640,0,0,ed7e429b190ef451efc9bd786e0196ce523a563f6a38e036a809a8aecac0fb4d,2024-04-29T12:42:03.667000 CVE-2024-33641,0,0,f24e94755262cb27a68f572656a803fa53214f10f589c72b0a1068b18f928c3d,2024-04-29T12:42:03.667000 CVE-2024-33642,0,0,7569707402e488c170fb19233ca774daa51c8f856e1cd5f3428c5b203d123531,2024-04-26T12:58:17.720000 @@ -248863,15 +248863,15 @@ CVE-2024-33646,0,0,0dde641104af636027863c4b31dcb27b7553e6bc85f77c61a5f8ddcf834bc CVE-2024-33647,0,0,932c125a8ad33ec24667d3563b26379825cf17f44df355e8dee7abbeaf343ac1,2024-05-14T19:17:55.627000 CVE-2024-33648,0,0,25b9b41ec96513c16ebb1aa404cc782bf74e687d73b6f462377a4201bee09b6e,2024-04-29T12:42:03.667000 CVE-2024-33649,0,0,da7e468ae3285b0b185af14cb08527a1ac5ae7074990d9c7f96d4c62ec78e666,2024-04-29T12:42:03.667000 -CVE-2024-3365,0,0,8ddd16a725a0f5180d0609406379b92b5b957ab82fa7ed73cc610a4cd0bfd2a2,2024-05-14T15:40:48.633000 +CVE-2024-3365,0,1,72815092a8c597fcb65b9f4966eb0474a56b71117ba0af8f5274e1b80bbf93e1,2024-05-17T02:39:53 CVE-2024-33650,0,0,19d8d8a0b27cf4dde85e5f92d8bf04c572aaff417d777c3294978343c2e4f677,2024-04-26T12:58:17.720000 CVE-2024-33651,0,0,1cefad65f2bec7e29ec0f3af20b45cba9167a66152171d6da2043875d9e6dcf1,2024-04-26T12:58:17.720000 CVE-2024-33652,0,0,f10385ddf63819e6bfc4cfd1af98d21aa48a5904778b552fb96e778ca7071131,2024-04-29T12:42:03.667000 -CVE-2024-3366,0,0,b87c3b4bbb31d0f9809a6683ee56605c75703466d5698c1c68f4b3f3b8b7e07d,2024-05-14T15:40:48.780000 +CVE-2024-3366,0,1,cee4987ed8ff1f296ec0608c2f2a4293250401226181ff89b21a21c72172c537,2024-05-17T02:39:53.090000 CVE-2024-33661,0,0,335b3962b8b35021f7d1525fb53b5e1ed72d069375d3f8ee59966d5db4f26d91,2024-04-26T12:58:17.720000 CVE-2024-33663,0,0,ec8e93da37d2d2637b8f6a349ca26f3f71e8cd5e6cb10be23a57d50df0caa826,2024-04-26T12:58:17.720000 CVE-2024-33664,0,0,ff700d0348622411a575b35a22930026c6a38bfb8414ff438507f717041fdd4a,2024-04-26T12:58:17.720000 -CVE-2024-33665,0,0,f4b17f65e8d3321341357852f90caa3ee14b58a48369ef3f8599e81b15e49320,2024-05-14T15:37:57.877000 +CVE-2024-33665,0,1,c6eda2ef04663bc8651d265f2c3c62a4f9c0faef2b7b753d46b35081382cab0f,2024-05-17T02:39:27.117000 CVE-2024-33666,0,0,4fbc347a4ccc11135052e7a189dc9d5be7cdbbc4b34cede05531a9a634cda3e3,2024-04-26T12:58:17.720000 CVE-2024-33667,0,0,1d48df7eee913799310fcfbe30de7a5cde0336a13f3bdc5c6f50a501722e9880,2024-04-26T12:58:17.720000 CVE-2024-33668,0,0,3c6fa8e88a4cb191f5dfbab3be46c78f1ecec9fb3f7cc96c7eacb6089eeba120,2024-04-26T12:58:17.720000 @@ -248892,7 +248892,7 @@ CVE-2024-33684,0,0,3ce237329d3df5f9007e5d67d61db628bec85573b5f0051e8c96a94f412e3 CVE-2024-33686,0,0,d546d633b6bb40520e2094ecc8b1f7b58366091819ee6008dac168dc7995c4dd,2024-04-29T12:42:03.667000 CVE-2024-33688,0,0,15c623ea6d0e85e99afd20753787faa07eb45674316852700f3732b9713c4938,2024-04-26T15:32:22.523000 CVE-2024-33689,0,0,9a3d372175f3eea45d33e57473572a2b8c9a57d63f47cd918b323f42ce5db301,2024-04-26T15:32:22.523000 -CVE-2024-3369,0,0,fbb7736178b63626456cee713d459c2368c8d18315d3d22b569d3d37a3552dca,2024-05-14T15:40:49.070000 +CVE-2024-3369,0,1,3da89dbd38c2618a563bf80b7d483ce67f079fb76e6ddfdcb4546d83e4810c02,2024-05-17T02:39:53.217000 CVE-2024-33690,0,0,96baeda75af89091b1526003b4a9948265cf34a1e32fd7d1e41d1240b8ff0843,2024-04-26T15:32:22.523000 CVE-2024-33691,0,0,e4c0712e943a9a9569a948735abe2785378a48d28face8ce28a7dbb2982b2daa,2024-04-26T15:32:22.523000 CVE-2024-33692,0,0,fc9ad7680a784fde40052b73e6578162dd4e823d66584d6c18286a8d50897cb0,2024-04-26T15:32:22.523000 @@ -248909,19 +248909,19 @@ CVE-2024-33749,0,0,5eabad0a3484337336a9daf20c409978b4e97899a0ce60a223a003e76b4ef CVE-2024-3375,0,0,855a143c26311248df944e6ebe7198b3e53ef3372f1cd77aa442c756b2c30d37,2024-04-29T12:42:03.667000 CVE-2024-33752,0,0,a2f7fb11159811663443f8f1b5b98eb399f25a4bc08e3f52bfb9e16b106b8731,2024-05-06T16:00:59.253000 CVE-2024-33753,0,0,f94682ba844683df9864eab99b2fd7e9dcecefb1c4d908f786d0c1fb3b2cd850,2024-05-06T12:44:56.377000 -CVE-2024-3376,0,0,8fb2681321dc0d16ca0e6ac280e3e58759cdaf884cb1c60be761c281dbb1240d,2024-05-14T15:40:49.690000 +CVE-2024-3376,0,1,82ac84b910b7dc2f09e1d55f24027febe1e7bd36215fa938391715d49257475b,2024-05-17T02:39:53.447000 CVE-2024-33763,0,0,8ec9679b5af1ba89f32b32c45e05e45fc23e8e63124e1a55bc3800d24475073f,2024-05-01T13:02:20.750000 CVE-2024-33764,0,0,a53341dca8656ee2cffdf75c6982e9b8da8df106a3487159d5f6470179182b18,2024-05-01T13:02:20.750000 CVE-2024-33766,0,0,d1f11c4f1b2274fc2efdbb2baefea6e84d5aa930242e868d1481f540ffbe3a8f,2024-05-01T13:02:20.750000 CVE-2024-33767,0,0,6dcb3ef39402605f3b5845ece7cafb51f022eb1fdf766ffe6d574cac39dbc083,2024-05-01T13:02:20.750000 CVE-2024-33768,0,0,0791da19a973c725c5712ab1092941eb1087a449fcb98acf7c76b570d62aa3b6,2024-05-01T13:02:20.750000 -CVE-2024-3377,0,0,844732477aeb3b9388ab38ed5b1bc0052edfce0b90108ff20d41fbb372c7dacb,2024-05-14T15:40:49.880000 +CVE-2024-3377,0,1,8d762eb16aa3dcff8a27c53160e9e789c9ff93d63500e4f5ba3529a203799fb9,2024-05-17T02:39:53.543000 CVE-2024-33771,0,0,1f19f78a0a5ab86caf3c496c80b8e87c2c84c874afe69deba72a0f9cd2c61d1b,2024-05-14T16:12:23.490000 CVE-2024-33772,0,0,ab9d8142eef61154398ada5546bad8536c7e7aa3ff60d75099f97002e7bec035,2024-05-14T16:12:23.490000 CVE-2024-33773,0,0,b7f44c6e4b8aa37225cc04653d3fca25559759a26564edf19ff952c5f29b7a89,2024-05-14T16:12:23.490000 CVE-2024-33774,0,0,1d9286b127812818f936eed8fb263255344b95fe374860605085adea579c9ecb,2024-05-14T16:12:23.490000 CVE-2024-33775,0,0,ac6a91cce7dd410c87c357ff8a5fa6fd6e4ed140c42f5f7a0a578039144c916c,2024-05-02T16:15:08.243000 -CVE-2024-3378,0,0,b5d69fb710b65af95a6a60a370dbf126a2cb0e5da187dfa2a806fdf1cad1c457,2024-05-14T15:40:50.050000 +CVE-2024-3378,0,1,d891490e74e1c580e4f92eb0b40cc6fd97a79f824f2f0a41a9f3186781b09ab5,2024-05-17T02:39:53.637000 CVE-2024-33780,0,0,83d814dd703295dbbc8f2c645423c3defcb1b689fb2f7c001a418a42c3bbb795,2024-05-07T20:07:58.737000 CVE-2024-33781,0,0,db9b63dee663204b3cb3c68b8f1bd20e2cc073f86c864265779ad5725b843eac,2024-05-07T20:07:58.737000 CVE-2024-33782,0,0,01119b3eb2e287f959033dc4568db288382c5ccf031d74abc7dae804c207a50f,2024-05-07T20:07:58.737000 @@ -249076,23 +249076,23 @@ CVE-2024-34099,0,0,a5986ac74e6b192dfee0f6656002b6da38300bc4846a845af7e18d0e591fa CVE-2024-34100,0,0,d3c0a25a5afbb7abe23e48a0ccffbfabed32f430bdde6425683076da7ff2f5a6,2024-05-15T16:40:19.330000 CVE-2024-34101,0,0,d4650521d311c5f5db989961cb59afe8f4d3fccf28beebc265bb44f9beb6fac8,2024-05-15T16:40:19.330000 CVE-2024-3411,0,0,1527ccef7805d20e12db1e61173246b27470986be341d9b24d7b20f806f94433,2024-04-30T19:35:36.960000 -CVE-2024-3413,0,0,8df9edda77a29d759520ec151c1de561865d6f5b033a8805b093f3cff4c018a6,2024-05-14T15:40:52.120000 -CVE-2024-3414,0,0,7c1cc48be95711821345a71d160c9c7a41121cec5756203ccdb016b750acef98,2024-05-14T15:40:52.380000 +CVE-2024-3413,0,1,8bf7e231eaef8a1fb270998ee982f12463c5a7d17ff17eb8735dbc8fc584bd57,2024-05-17T02:39:54.073000 +CVE-2024-3414,0,1,69231815197d8c759df4a79a39950c8d4f6258471ea32f1c29be1a7038b6ec47,2024-05-17T02:39:54.160000 CVE-2024-34144,0,0,161e418bd2efea8731bcf0c84ef4939748aabfddbc9f310a20f204f2b5cb4158,2024-05-02T18:00:37.360000 CVE-2024-34145,0,0,8976018515653d9edfc24ef743cee1c2f455c68450e5a16824609e8151c9f246,2024-05-02T18:00:37.360000 CVE-2024-34146,0,0,57b55472d7ef8f36d24d72d33ce2a7a08770dabb111aaf45da4e0803162f240d,2024-05-02T18:00:37.360000 CVE-2024-34147,0,0,e0a814855e823888678c4e878d4a98078e68f5a44e971780a8b89674893348e5,2024-05-02T18:00:37.360000 CVE-2024-34148,0,0,a6587625a566b5b3fa150870642dc080066d10cf989bf99d18071766b6756a46,2024-05-02T18:00:37.360000 -CVE-2024-34149,0,0,4ce403aa5dce3156e727876f4e9aaf935e7f026b3ef615d04516259569a3d29d,2024-05-14T15:38:32.587000 -CVE-2024-3415,0,0,fb32d16437e2a623fb4f768757c7b7f752056d140a5a0bf68cc6bff4b3c0106c,2024-05-14T15:40:52.733000 -CVE-2024-3416,0,0,7de6981b6c80cb47f42b1b23a9b372370cb751c97d5da589bfa3ab9df3e71e57,2024-05-14T15:40:53.120000 -CVE-2024-3417,0,0,755c63569dab8af3fc29f39c5d57bf0696654fa018da45aa7121f344134d5068,2024-05-14T15:40:53.343000 -CVE-2024-3418,0,0,09124ba8072270562118c6b03031bae7e640d67a43c2d7431f35eba39b009a80,2024-05-14T15:40:53.640000 -CVE-2024-3419,0,0,e7ec758ba83a95598ebf6a609521ef90efd6498821288c2a6e7f3b999c93ca6e,2024-05-14T15:40:54.017000 +CVE-2024-34149,0,1,6718ff54c28c47b83499c8438323ca646d2bd3d2cb77ff497c0ecd581cc61196,2024-05-17T02:39:31.800000 +CVE-2024-3415,0,1,ac982b4864f8e4a7bf9d1d27366b734c59c6abb888535e3c9066ef082f3066d3,2024-05-17T02:39:54.247000 +CVE-2024-3416,0,1,902fa71f7648fc5d95dbb457ec5b1d8086e31612e641f868b70b287a1240502f,2024-05-17T02:39:54.337000 +CVE-2024-3417,0,1,3f49bbe41c99ed046acbdc4725681aba971da366489d19dd21d63a9f706d65fb,2024-05-17T02:39:54.430000 +CVE-2024-3418,0,1,6fe11edf510894c44abfa3e9b21978e1ec886281690eea4a4d51ab980c487616,2024-05-17T02:39:54.520000 +CVE-2024-3419,0,1,aeca19960cd1f95bdadc5c30b5b727390552e333abdda78cd3d5486ef78495c2,2024-05-17T02:39:54.607000 CVE-2024-34191,0,0,a5682ce5dc59d6efeb76c578550be814b511fba5016f36295bc37fcf95d7c1f0,2024-05-14T19:17:55.627000 CVE-2024-34196,0,0,47eca9a6d934d3bab922eeb118e87aecc52f25f4eb80f8f6ab3d7d26ba6d4298,2024-05-14T16:12:23.490000 CVE-2024-34199,0,0,3879fafc5f9b80bef0170dd2f844d132ea3b4b20fc330a9619dbfb0b7b860e76,2024-05-14T16:12:23.490000 -CVE-2024-3420,0,0,4c8d97abb111bb03cf7512d353d5c002ffb954b6e26da32d4bb95e34e14d1a7d,2024-05-14T15:40:54.280000 +CVE-2024-3420,0,1,b23336ce8c63df177a870ef266a5c8c6a1f5d11f9f70c90daa106ac2bb4085f4,2024-05-17T02:39:54.717000 CVE-2024-34200,0,0,ef2d21e729eac243f8e892bbc24baadbf8ee2acd9decc62fac238b415778a532,2024-05-14T16:12:23.490000 CVE-2024-34201,0,0,03fe5870683fef1ed1e4c4d69a9a80a78128e70513e309ab68f7f97364d1252d,2024-05-14T16:12:23.490000 CVE-2024-34202,0,0,27e3d1497cb3eb66cacf15d6ece134242dff70e4ce8f670899ac02086cd200c1,2024-05-14T16:12:23.490000 @@ -249102,7 +249102,7 @@ CVE-2024-34205,0,0,e6f3f46852fd43300d9e9e9dff2b53379d58ce8857dfab0741c098e2203fc CVE-2024-34206,0,0,dee47ca962b7a93c42535c3a448b5b4aa18ebf76bd6bbb5750e504a102899976,2024-05-14T16:12:23.490000 CVE-2024-34207,0,0,052e4a562699690104f2d833f709e26bec701abf44d46eeb44165cddec3fe441,2024-05-14T16:12:23.490000 CVE-2024-34209,0,0,14a414b3d339c0175e31da4843cd7f5053609292a5fc93ddaba514bfd8d38eda,2024-05-14T16:12:23.490000 -CVE-2024-3421,0,0,28e957c408d5df2a5d3e5eaa855ac0bcaee2ae25dbc213bd1094f628f9e13d0f,2024-05-14T15:40:54.763000 +CVE-2024-3421,0,1,9c8199a47366d379daede939206537984d9bce885e546669d64fb80971a66b54,2024-05-17T02:39:54.817000 CVE-2024-34210,0,0,ceb03a7d0d50e1481907ee7841dc4717e7106ae815d4b0e32a6a4f880512fd8f,2024-05-14T16:12:23.490000 CVE-2024-34211,0,0,e3bd3f2808fb01d256979cbad05f42c35fe6b227cb3977fa09a67c68584d6871,2024-05-14T16:12:23.490000 CVE-2024-34212,0,0,d149aeab477783234edbffb237ed7bb133b8b768744868d37a217fb27cf62068,2024-05-14T16:12:23.490000 @@ -249111,7 +249111,7 @@ CVE-2024-34215,0,0,d1ff6f585865c1d12651c99417163943f79014d5bba0ae326a349b8e8ea40 CVE-2024-34217,0,0,101115b3d951aa40fc3247c8e1800453012e9a2af5bb9b52f6762101ca3d76d5,2024-05-14T16:12:23.490000 CVE-2024-34218,0,0,705a44439b27d7f1399f1c27dd794514c5e3ed45cda9dd6552336d5081b6b1ad,2024-05-14T16:12:23.490000 CVE-2024-34219,0,0,2d34100943a007e3f107b3d1f37b0fb84f2a4062cab3c879b384f7c49c26db66,2024-05-14T16:12:23.490000 -CVE-2024-3422,0,0,cf5f24502bcddf2d2e2e443aae27a32502081afd91682123a8adbdc5a5ba3548,2024-05-14T15:40:55.093000 +CVE-2024-3422,0,1,6dd3fc1591cb989cb039484a97f7d4d1b3fce2fb1b6c8e98440345fc7f164033,2024-05-17T02:39:54.907000 CVE-2024-34220,0,0,44c807c1a98c7af8b8468ddfdc13c582d2d0f12e5858fc6c9e2dd760e0b863f5,2024-05-14T16:12:23.490000 CVE-2024-34221,0,0,29c0c1db7e8d4ffba9601f6d4b18a696f318ca0c450b522dd31fbba6aa53042c,2024-05-14T16:12:23.490000 CVE-2024-34222,0,0,086fa5853f8d62fd9a7e709b1f3c4eaec97957d188fec055d1c22770395de97d,2024-05-14T16:12:23.490000 @@ -249119,36 +249119,36 @@ CVE-2024-34223,0,0,a450499583beb381601b46530453977898acc1ae68a11b6b69bc477291e99 CVE-2024-34224,0,0,3a36fdff71afa54a1f9bfae68dce515f3933f0a38f78e34ae71e49275287f686,2024-05-14T16:12:23.490000 CVE-2024-34225,0,0,0b04da8c726e7c62ba5e5b926f73bcb99fbdde0cddc933114ee57fc356850fef,2024-05-14T16:12:23.490000 CVE-2024-34226,0,0,668248b7779592d60315fb7a298e9dbae12652e549e2187713acaefb69edbb79,2024-05-14T16:12:23.490000 -CVE-2024-3423,0,0,3687382d5d434c9720c7878fcfdbbc355ec25f73447225b3458a9f54db513dd0,2024-05-14T15:40:56.057000 +CVE-2024-3423,0,1,8665fcd9107d2ecb4cb52657beb8f12ab52765f88b392f57018d69a80a5785b3,2024-05-17T02:39:54.990000 CVE-2024-34230,0,0,c95f939a812bcbc6c00dfb22b52cba0e7d6ff13feb69dc2286830921bf72f395,2024-05-14T16:12:23.490000 CVE-2024-34231,0,0,fde2c298fa4ea516259f0a2265406517b24edae3aa87b454624e7208e6322893,2024-05-14T16:12:23.490000 -CVE-2024-3424,0,0,b58edab46b89b21e686f15bee2401f5aa68270240d5ecf57ccb93933b6ccbaec,2024-05-14T15:40:56.560000 +CVE-2024-3424,0,1,a54a43c6958e83ca08d926c6db53c591f33edbf26b4382a0bb0f2ec4f7ba0ad6,2024-05-17T02:39:55.073000 CVE-2024-34243,0,0,83519548bee82783b632bdce0f3282c12d1a64033035effffeb0c3cbb7222b20,2024-05-14T19:17:55.627000 CVE-2024-34244,0,0,a59f3ba3bbeafb30ac1a2f15bf8d0d0297ea93f2aeb9dd724ce57b38df41d68e,2024-05-09T13:05:45.620000 CVE-2024-34245,0,0,2932e9557b3d37eefd8138f2dac22f69457f9c0677f58526402be790e1cd0925,2024-05-14T16:12:23.490000 CVE-2024-34246,0,0,04f43a8de377f1beaca78c53b390c81129750a9ff914f0440d13e89271fc4e81,2024-05-06T19:53:38.797000 CVE-2024-34249,0,0,53249c9f86ce82bda9f8b081b07e9ffe62d525e1a53e41db128d7405004f9519,2024-05-06T16:00:59.253000 -CVE-2024-3425,0,0,f692b1a9b0f160f30b7f15773ef84e657bc89780fb735d1185c556f6477bba72,2024-05-14T15:40:56.970000 +CVE-2024-3425,0,1,86d8ae517d4b4b8afbc91acb063674f44a9b392c3ea866179ce57420c243f0ae,2024-05-17T02:39:55.157000 CVE-2024-34250,0,0,18b1ba2508bb2dc555e88eb071df09bac6a85b4c65e83fd84e25aae8c7c3ad77,2024-05-06T19:53:38.797000 CVE-2024-34251,0,0,7c1d100f368e48d92d8d6a4aa3b90507de6e98fcddb1494e59d7e128866be24d,2024-05-06T19:53:38.797000 CVE-2024-34252,0,0,31bb8a2950b6912074be7ee48fc32c61e907b50fb159aca156077c558dda1516,2024-05-06T16:00:59.253000 CVE-2024-34255,0,0,aa81b3e93b788d40cca03cb1113af1a061380b320611631f8217a8b76ebb2e18,2024-05-08T13:15:17.563000 CVE-2024-34256,0,0,e398064e9748c9bc7f47fa2527def73b21f4ef03798da0878ac148c9251aaea6,2024-05-14T19:17:55.627000 CVE-2024-34257,0,0,6b0e61b8f842967f7896ab6d2149010a77fcfd63298ff6f45e6aa99cb86cc623,2024-05-09T13:05:45.620000 -CVE-2024-3426,0,0,8ae3d63472dedab93ef5c40911ed549ed25257d2ee40cb03abbe50f3e802d89e,2024-05-14T15:40:58.037000 -CVE-2024-3427,0,0,62d5bc3a2728c9939228bc737d626956e846f24ebfcea76825305603e1080f16,2024-05-14T15:40:58.430000 +CVE-2024-3426,0,1,3fab9d5e13d65987226b3eacf3176bf8413014b60d8c9b42a797460ba9ed2de0,2024-05-17T02:39:55.250000 +CVE-2024-3427,0,1,8ec8e862f797bb81b9d4ca614d2eae08e844bf2eeab6da619bcde489396cea28,2024-05-17T02:39:55.333000 CVE-2024-34273,0,0,2fa72fe7138c870bdb4251105c7984dab8188a43e04846ad2f79b9ea2750b22b,2024-05-16T16:15:08.600000 -CVE-2024-3428,0,0,02d2032d841fd0fff67143b2db937a2afa1f8fe0f50334c49e822c188c7b5172,2024-05-14T15:40:59.630000 -CVE-2024-3430,0,0,a8106d00354fc8d51ed64325922698d5cb19e3b9a7189921d8ab9db68c879887,2024-05-14T15:41:00.230000 +CVE-2024-3428,0,1,6bd12c0e792d3206173879dbc2d07d17480b1dc620de60ecd99e55318e421784,2024-05-17T02:39:55.420000 +CVE-2024-3430,0,1,26511d7640da51b7d570c3e3e64dcd51a1ae1a874f887e17d041871761404897,2024-05-17T02:39:55.503000 CVE-2024-34308,0,0,58757fec07595d43b40dd9208146f32bf781029574455f9fb74ed0d7807027c6,2024-05-14T16:12:23.490000 -CVE-2024-3431,0,0,d1c9d9e766213aaacb8f4a08dfb4698fb71c7e54772c4985989671e23ab28ffe,2024-05-14T15:41:01.147000 +CVE-2024-3431,0,1,455a9b01059963fcb0a3456cd2358856e44f5db237eb4ee1c03f1b9fc99bc502,2024-05-17T02:39:55.597000 CVE-2024-34310,0,0,004544b3b1353fdefed77f90cdf0861e514f68681f75af510a5738829120b26a,2024-05-14T16:12:23.490000 CVE-2024-34314,0,0,0107b5ea4eb283c867d7bcf45b9a1b1b8c09b93e02d17eb326a855e2eae22472,2024-05-07T20:07:58.737000 CVE-2024-34315,0,0,36ad48654c2445849405bf408af6abf3947e9c641efabc13ad4dfd6e6d40c74e,2024-05-07T20:07:58.737000 -CVE-2024-3432,0,0,ca874aa9486c1b7c36deab152b0e8360c708088f41bc6c8cc2f0e47b0c08761f,2024-05-14T15:41:02.210000 -CVE-2024-3433,0,0,cde3c140acbe96a8dccbfb2fd3ae02b4afae5c42fcbe7f2a45206e003ea58a63,2024-05-14T15:41:03.120000 +CVE-2024-3432,0,1,c54577582bdbc3937c3144599074e1b9739b0a7ed62b33767d62fe9e77c22e2b,2024-05-17T02:39:55.693000 +CVE-2024-3433,0,1,d8fe0ffd32e9fb3f3bfbfe278a5e952300a650397e5632010fbf07827a8c84d4,2024-05-17T02:39:55.780000 CVE-2024-34338,0,0,5a6837500156eadc280fe48377399b75ea24e396512544c6cac7bc3aa341befe,2024-05-14T16:12:23.490000 -CVE-2024-3434,0,0,f2b5f1274c57f2affc783fe8b8ce711a54bffa6fc2a27799b148477d1ec40ccc,2024-05-14T15:41:03.577000 +CVE-2024-3434,0,1,e5e1f6c3f83a330c95098e301aa118cb27dcfcb5f7977633532da07dcd9b5499,2024-05-17T02:39:55.870000 CVE-2024-34340,0,0,929bba0dbc82d44a574191a090bb7d6eeb10d9eecdd94a55bfaaffa4bf888684,2024-05-14T16:12:23.490000 CVE-2024-34341,0,0,f37d69cf5bf50561e35500a7e90f2b7d080eebb75e274e57cc9fba16796bd69b,2024-05-07T20:07:58.737000 CVE-2024-34342,0,0,10785b25841f76a30a78df1c5e36f814f1b5672860108b4695b7edbca14f1796,2024-05-07T20:07:58.737000 @@ -249167,14 +249167,14 @@ CVE-2024-34356,0,0,68c78752b125ec147865ff5770f36b26bcbc1de593ac24a4c1517c316ac6b CVE-2024-34357,0,0,06e788d5d39d70af873878638c456bfb333369bff142f2a0a8ed45bb26b23738,2024-05-14T19:17:55.627000 CVE-2024-34358,0,0,dbdd343eb7ecd26aafbc10e38227fdfe9c7a05ae69ad9723241010be8d3860da,2024-05-14T19:17:55.627000 CVE-2024-34359,0,0,b729d7e2a664a3927b1d77fc83de61d83e4cd829a1fae6454ad92decf13606a9,2024-05-14T16:12:23.490000 -CVE-2024-3436,0,0,5ee6d422777936d223f8717a988382d6613011041afaaafc04a0023c827a081b,2024-05-14T15:41:03.923000 +CVE-2024-3436,0,1,47938f028efbd5a916031b117de2f518314782f5c4fcf16b7aa7adbb5fd17b59,2024-05-17T02:39:56.003000 CVE-2024-34360,0,0,afbf6d1e38f7a2a006c2b844193d81a4ccd2acd0c4126b8aeb3d9b8809262a16,2024-05-14T16:12:23.490000 -CVE-2024-34365,0,0,39312672777d517047eef2767aa91037cd5292780e69e5ecc106267c904faee9,2024-05-14T16:12:23.490000 +CVE-2024-34365,0,1,5ea21b7ba6cf132bd3860c49a8b2b4e7638ff5639773e60a184934a13fa21e75,2024-05-17T02:39:33.460000 CVE-2024-34366,0,0,25eb851eb2f231dff6589bef7d2a42ccb066a9937b2c8dd9550db97a42376bab,2024-05-06T19:53:38.797000 CVE-2024-34367,0,0,71d4be6198e4635d1e3c7d4a37f4152439ba7ccd61f31e7e76f4c81875c262d4,2024-05-06T19:53:38.797000 CVE-2024-34368,0,0,4903b79ce8f618d0b1d0d013639d45a4b6153544dfe155bf918623d214d25e20,2024-05-06T19:53:38.797000 CVE-2024-34369,0,0,43ae6e229d2787fd10cd297ec9e349b88579a4bb4535eedd72dead9653248f3c,2024-05-06T19:53:38.797000 -CVE-2024-3437,0,0,c1a25e26e4e8cc2b43c898fc146f9b67405ab4486ca726eeb527f49b9284ef50,2024-05-14T15:41:04.307000 +CVE-2024-3437,0,1,a8455c6ec73ec4b28146267eb8bc8bcebef11156b28339dbc3a0817cad1e2f02,2024-05-17T02:39:56.097000 CVE-2024-34371,0,0,221cb018c67b2ca9bbf34009d8128ce932e1ca2cdc202136c2419b8ed0256afb,2024-05-06T19:53:38.797000 CVE-2024-34372,0,0,e4943efa5e4e5fb2e57655cdebc39d5c23b50034b23eb8f2d018eb8338330daf,2024-05-06T19:53:38.797000 CVE-2024-34373,0,0,2790768d65511df8c6c270f3cdcd69fb7192c7b009968f3a895ae6cd024342d7,2024-05-06T19:53:38.797000 @@ -249184,7 +249184,7 @@ CVE-2024-34376,0,0,fb3cfd9f0432c343b80e64aa5d074913d81bff9057efac17c9d8e9845fd3b CVE-2024-34377,0,0,b556bd79bb376e3f294c6fd64e010cb4e5d7bd3b9533a36deecb128932598bc3,2024-05-06T19:53:38.797000 CVE-2024-34378,0,0,d08cee279dcc5dc01ab92466ff4e4409629bf60e3f517742ef53b0d82f99e7cb,2024-05-06T19:53:38.797000 CVE-2024-34379,0,0,40e5922628d75aaf608daf01864d084c963c1fc49cbd2521bd82cf5304dc3f5b,2024-05-06T19:53:38.797000 -CVE-2024-3438,0,0,4322c2d4849e3072a46764a68ca3bf9bfbe2391d96cb25e17138cf5e5a9a6f8f,2024-05-14T15:41:05.743000 +CVE-2024-3438,0,1,1accfa9687ecbd2b60b67641a19ac5f321be1ab60365427b65d3598cfd6dddc6,2024-05-17T02:39:56.187000 CVE-2024-34380,0,0,9c61b1e4daa61373e7002f8d2d4dce27ddb9191c5addd8bf21ddc784e9fa3971,2024-05-06T19:53:38.797000 CVE-2024-34381,0,0,916a4bd3a985213873c6412e0d3b955a8474d20bf5f6f3e6ed34235933fe3fb4,2024-05-06T19:53:38.797000 CVE-2024-34382,0,0,fd733cb019894bae43485ef59a939a0b7f828c030739897752a3a7a72e0fef9b,2024-05-06T19:53:38.797000 @@ -249193,20 +249193,20 @@ CVE-2024-34386,0,0,e12338a8bbbeb3d293a939006cafd78a680c7101ce81be98b0725e6c8b63b CVE-2024-34387,0,0,0185cda5a66745277b47f25663cd88518e8be23bcd4e122a44022f61814856f8,2024-05-06T19:53:38.797000 CVE-2024-34388,0,0,917d404fa24bc1bf28f7eb85cc6edc665f0796834dfadb4e3887dcd6c4e7f677,2024-05-06T19:53:38.797000 CVE-2024-34389,0,0,95dab633f2e7526f4e4c6ee39f07186ecaa83b5fffb42fdbc2fb8a89fc9e49a4,2024-05-06T19:53:38.797000 -CVE-2024-3439,0,0,db349d6b94458a5b1e627ee39cff1a90fafabf77c89914bda8b85559ac766ddb,2024-05-14T15:41:06.350000 +CVE-2024-3439,0,1,9b2b08ca863ce561baf14eb2ddc11eeb753ae35a8eadbd3cc079196e58802b28,2024-05-17T02:39:56.277000 CVE-2024-34390,0,0,2567c0eda1463fa8ac8dea08fbeca8c5d2782c3f7eac7e310d7636c8ce3f26e4,2024-05-06T19:53:38.797000 CVE-2024-34391,0,0,51c70544d3d4c74a1cdc36104c8a6a14a5380ae859ea7249a3df254745f073b2,2024-05-03T12:50:34.250000 CVE-2024-34392,0,0,ec04c41f9256e552e720754fb391a1b1b735a1ff56589317bec3ced8fc6874b6,2024-05-03T12:50:34.250000 CVE-2024-34393,0,0,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc339,2024-05-03T12:50:34.250000 CVE-2024-34394,0,0,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000 CVE-2024-34397,0,0,7f902c062151d58da8753b8d7418b6ab8f3a5249827f9692dd11708015c1bb0b,2024-05-07T20:07:58.737000 -CVE-2024-3440,0,0,1e5ab3621304b5f6ba2231501fd48c1127ca0fe887a6f4225dea71f8af203529,2024-05-14T15:41:07.030000 +CVE-2024-3440,0,1,b6e021f0a39374e5963047ffe0e563b4f8644f79c10282228c1df76f022468ec,2024-05-17T02:39:56.370000 CVE-2024-34401,0,0,0cfb896ccce711bbc7db6c4bbd385298b085bc508f7ecdead1ed17bc160057da,2024-05-03T12:50:34.250000 CVE-2024-34402,0,0,711cbb31bcea13fcf5c707665e298a12629d32a52b24222fa857f1377ec0c2a9,2024-05-06T12:15:08.287000 CVE-2024-34403,0,0,2c0d9adef219ef67a1f91d591e53d2ee4dea1c73b15c658c2f37303d87022c62,2024-05-06T12:15:08.333000 CVE-2024-34404,0,0,4cf79ec0e52c18a8578c4661fc10cbf04d041740040a70674bf6d5499a83f663,2024-05-03T12:50:34.250000 CVE-2024-34408,0,0,733c2b919e5f65e1d02278f861cea03e8312fa53c36bd3aad88b61975db5a5bd,2024-05-03T12:48:41.067000 -CVE-2024-3441,0,0,7984458c841becbaa583ff0deed1375897f3cf4c82600a14aea2c05e5fd9a414,2024-05-14T15:41:07.267000 +CVE-2024-3441,0,1,8906c475fe42e8064f831b67da9a8acaf93111ca107044a302235d95883712ee,2024-05-17T02:39:56.467000 CVE-2024-34411,0,0,d3d9426dd5a22ce4ca74ad34870fc27f0578ed3cfa9c0100446454e0312183d5,2024-05-14T16:12:23.490000 CVE-2024-34412,0,0,ebf9aa81c46e7e18ab298c1d0c6caf18455f80ca2b2b5a9a0ef2a115d4e3e2c7,2024-05-06T19:53:38.797000 CVE-2024-34413,0,0,e5e744c34345ba6294637a8f85597b78c532aba1fad9c01dda8872ea5e3b50da,2024-05-07T13:39:32.710000 @@ -249216,7 +249216,7 @@ CVE-2024-34416,0,0,3866763d479eb8e0048cf2ccf8c44ff87a38999369f85cadb37a407497522 CVE-2024-34417,0,0,cea1ec8ecb593531ee8de4e21aec05eef7d43e2e4845b5979d3437a49820f35e,2024-05-14T16:12:23.490000 CVE-2024-34418,0,0,b20e1a9c36e0fa212f3b4cdf6b25b410f7244a998e7a2d89b20fd26c7bd33398,2024-05-14T16:12:23.490000 CVE-2024-34419,0,0,1c4044f3e6f1485798d165a4ef0f1617bf2f06149208cccf19a6fa0dd82517a2,2024-05-14T16:12:23.490000 -CVE-2024-3442,0,0,d07f0464382d2a2b88fcd952bd26baeedd083d8a656f28c9e943801ee6e89e5a,2024-05-14T15:41:08.167000 +CVE-2024-3442,0,1,881e57ab537f4f6b5457c6f7ba3002abb7be6cec46c51da84abd6d8c48df8a0c,2024-05-17T02:39:56.557000 CVE-2024-34420,0,0,bc7c23845b65ac0e1d33f3e6e571e05a52f7a3b59e0d86bca25d6d6e8b92feff,2024-05-14T16:12:23.490000 CVE-2024-34421,0,0,9939af319c85448b0e407f3d40ce4e0fed644cdaf29c7db34feb144fbcf27c7d,2024-05-14T16:12:23.490000 CVE-2024-34422,0,0,802eef30c127754dc74b61d085e77979d072f7d6923f7d5410bc706ff8c8e4fd,2024-05-14T16:12:23.490000 @@ -249227,7 +249227,7 @@ CVE-2024-34426,0,0,754546564d01cea1ca7abf38db5d6715b01f2fec782823cb0f73e5e247433 CVE-2024-34427,0,0,79d6176a45b0ae7f8547e56073136a789be9c1438aaed697630d6b65aa8563c2,2024-05-14T16:12:23.490000 CVE-2024-34428,0,0,a3e74a9f9a4be1b8b15a07efdea7a315c8c9f5f07f621ac1db87500844db0384,2024-05-14T16:12:23.490000 CVE-2024-34429,0,0,17e809c5a69636b4403647b1545a305f180a0d7a27a3bf266b0395093e9b3b3b,2024-05-14T16:12:23.490000 -CVE-2024-3443,0,0,89086118b901494b15e1644a3eb13a7e1987b43bef7faa7363f659f00cf03285,2024-05-14T15:41:08.737000 +CVE-2024-3443,0,1,3d0a285c358ebe1f58d8fbb33597409cb5d9f847db15e5938a456535d012b021,2024-05-17T02:39:56.643000 CVE-2024-34430,0,0,928e9171c307111a5f1e236e8cf95357b9d4dcc1f5e9b7446df9bb6d83532f87,2024-05-14T16:12:23.490000 CVE-2024-34431,0,0,6ae97cdbad9e6308f5d7402a0dfdcd76cf4d325e2e896f480bb0e882ec9137c6,2024-05-14T16:12:23.490000 CVE-2024-34432,0,0,70ad33bec17bff33461fb8a9a3d1a67d7de4f956b1cd19b4ef90eb71b276ec81,2024-05-14T16:12:23.490000 @@ -249235,14 +249235,14 @@ CVE-2024-34433,0,0,b52f57cfb55035f17aa15cc7a4c35d69b48a8d00e5a3d7b605f9ae6395e94 CVE-2024-34436,0,0,c3716eb2461b23b7dc321ab2aa6ac8d637c77aefb4a72ae47551dd8baaa8b926,2024-05-14T16:12:23.490000 CVE-2024-34437,0,0,8d7aba2c38c8058526b8adbcbf2690f5ae135dbeadb597e1b7504d962be60a6f,2024-05-14T16:12:23.490000 CVE-2024-34439,0,0,42f85bd75318fcafa659103b7afac9d537ea087e1c3ef6497f011d2e09d61190,2024-05-14T16:12:23.490000 -CVE-2024-3444,0,0,8f24279ae2b401b07d14d2b83f614a422dcc765ebe68faa03eaa8af87547d00e,2024-05-14T15:41:09.063000 +CVE-2024-3444,0,1,3fed8f12f167e44fb217920a0e1abb084d18b4e359c74e2e2177b70a7af8a275,2024-05-17T02:39:56.740000 CVE-2024-34440,0,0,7a0334bf136b04864a6e2dcae209f0a2fd006c6443dc5f5783e18aec29a2c3b6,2024-05-14T16:12:23.490000 CVE-2024-34441,0,0,d77fdb8f0d63561619b2bf8821f513f32e8a690575f3f512e4b896feab88f934,2024-05-14T16:12:23.490000 CVE-2024-34445,0,0,7831e8f450bbc77fd692be91282624e1daf81f26a9ef0e9a61a357f13fc36f20,2024-05-14T16:12:23.490000 CVE-2024-34446,0,0,b445bdbcee2357cb0b4db1ab10e64a435c89bc8ae1d2fa2a306f3117c07625d0,2024-05-03T15:32:19.637000 CVE-2024-34447,0,0,7d0c1160e9ad74b2f0d138c65d27109e83600e38ed8d60bf74a510fb61e6f980,2024-05-14T15:39:08.297000 -CVE-2024-34449,0,0,49680366054d66dc366e680ddf481ae0afb45d16be8414ac69b04219c1e8cac1,2024-05-14T15:39:11.503000 -CVE-2024-3445,0,0,1cd34e3e9072b225ff5531f19c84f0124d972ba5550106dc952bb5038188d2b3,2024-05-14T15:41:09.517000 +CVE-2024-34449,0,1,28da5cfb8215143a3847fc37f7163047e3e2e183b8d6abcf511553c3cec5bb16,2024-05-17T02:39:35.457000 +CVE-2024-3445,0,1,2031eee497e177f244890449ab10d2f196dd08d103f846fc9b20779b1f74d465,2024-05-17T02:39:56.830000 CVE-2024-34453,0,0,9363deaf6a5ec68194d671cadb0973a2ba23402d3e2800c4f9eea6dbd677c5cd,2024-05-06T12:44:56.377000 CVE-2024-34455,0,0,cf6832f7361884f15470d2143d9f538281f7bb0657fc697433a93775fe331b3f,2024-05-07T18:15:08.417000 CVE-2024-34459,0,0,8c3e6cba547746a509d35c02c44973447dfc64de2833dbadb5f8fcbc0d8768cb,2024-05-14T16:12:23.490000 @@ -249281,7 +249281,7 @@ CVE-2024-34511,0,0,7c12609bfac9f920a2fdfc9cea67b69ad8d20ca84ffda1766c813f120996d CVE-2024-34515,0,0,46b96796c8c54bacb8cad21d051c9895b19b541f5ffdfc636b6991e9ced426d8,2024-05-06T12:44:56.377000 CVE-2024-34517,0,0,44f5fcf5c6d31882263e390b1121d10681cc9240b7c31e8deaececde68fcdcb6,2024-05-14T15:39:16.227000 CVE-2024-34519,0,0,d607a4bc5dcc4d4ecf07f4cb7fbbfe1c6ad1e5585e2c4cc14c3bbdc90f2c79a4,2024-05-06T12:44:56.377000 -CVE-2024-34523,0,0,e3ef8749396605da7916499a19c86fad7db51318d1c6641482b27aed8a6d10f8,2024-05-14T15:39:18.897000 +CVE-2024-34523,0,1,3ac301d0972adf14758ea5f85757b6f07a429a6eec9fb38511ae8052c27f02a5,2024-05-17T02:39:36.547000 CVE-2024-34524,0,0,87be3037aa2152625c8a9dd41382d4e153b5323658161b12a4aee0d4a22600c0,2024-05-06T12:44:56.377000 CVE-2024-34525,0,0,9a8e5ba207d2fc825a676d4dce5466d0bbfaeec0fa1f003fb940ace1272ce1de,2024-05-06T12:44:56.377000 CVE-2024-34527,0,0,ce857875a7facfbe24154ab86e1fa357ee5854fa3fb506e810faf3aac3dd958c,2024-05-06T12:44:56.377000 @@ -249295,7 +249295,7 @@ CVE-2024-34546,0,0,c2d3cb2b20dc218584a3e29d42bf74758d50d12287d7d00198db4d41ad728 CVE-2024-34547,0,0,68485045b79b039986ac8a2bc39116a73bcfb61cefe86b3c97c2629af1031b6d,2024-05-08T13:15:00.690000 CVE-2024-34548,0,0,a263052f22b9ed630797ec6d56bcffb08c7a0f2402a01d542130845b1abea7a8,2024-05-08T13:15:00.690000 CVE-2024-34549,0,0,7b758a5b55e6a5a864debf4c26044df061ffc26beb1657edec8f62f0e04a6faa,2024-05-14T16:12:23.490000 -CVE-2024-3455,0,0,23bd4854b9cd13520c3922d4d48cbc1a07de314daee8fe1b52293a140ca1037c,2024-05-14T15:41:10.557000 +CVE-2024-3455,0,1,4c42d45304f67fafbd451f71c5f5d5d0317b26e20d5f1a685197570f4ef1a0e7,2024-05-17T02:39:56.973000 CVE-2024-34550,0,0,450bbd720df416454190133d5aa19715bef2946bf50dc4e63a8a415a1f373dea,2024-05-14T16:12:23.490000 CVE-2024-34553,0,0,1304ae8bb8e28c589f4f4c4923637af1159951d928589d0c318d92743d849bb1,2024-05-08T13:15:00.690000 CVE-2024-34555,0,0,40767779e4219e2f7f8e91dbaa047c77609553615c7d505c7dacbd50b17187a5,2024-05-14T16:12:23.490000 @@ -249303,7 +249303,7 @@ CVE-2024-34556,0,0,efa0b34fe42af5406e5109bdf66fa4fe447e5bd3cc36a4bd48d338d15ce8b CVE-2024-34557,0,0,24ffee6a3e09ce5ec50636002fd8ba436f725d38c566a5fc2d02af421289c5cb,2024-05-14T16:12:23.490000 CVE-2024-34558,0,0,fd5998d9df1dce5cfda505c9e8613d541a45f233eb2b964898c563a731af2258,2024-05-08T13:15:00.690000 CVE-2024-34559,0,0,d2cb6abc640118d7c80e118e44af780aa326c0b6d9f1d754a6152e7808b0edba,2024-05-14T16:12:23.490000 -CVE-2024-3456,0,0,59b27ee586b87ea6195bd3b2b5c33df67d3bf19048d592aa94e19a2d13453d6e,2024-05-14T15:41:10.957000 +CVE-2024-3456,0,1,8a775be05d29c90f247d8a338806fa5a8fc828acfb53835712909f51bc57d15e,2024-05-17T02:39:57.063000 CVE-2024-34560,0,0,4482b0d4c584fd15cdd119877a459e5053a4023f991ca5c022656cf8754ce943,2024-05-08T13:15:00.690000 CVE-2024-34561,0,0,471655415e985f0d6ce4b171d0bc58c0f90a4268b0b352f88e346d893b94c886,2024-05-08T13:15:00.690000 CVE-2024-34562,0,0,3f0e5c20e0dadc17ed9db4089e3ebe7fa1e7ac47de5d2db66a9348541c0f510b,2024-05-08T13:15:00.690000 @@ -249313,22 +249313,22 @@ CVE-2024-34565,0,0,c835f062edb5d41d0f2a3cee2de3ffc7f38996768fc7d529d0c23909c1363 CVE-2024-34566,0,0,54ad4ed9349a29320a16d9315bd5c4f96767a25129864c6a9b89fdbce70ab854,2024-05-08T13:15:00.690000 CVE-2024-34568,0,0,d7ca48abcd0c40ef13ec95e8a2a1a6b305163aff78729aa16c87f25cec895423,2024-05-08T13:15:00.690000 CVE-2024-34569,0,0,a16024e78299b43c5762559dcff860a8c87dc6e28da153486a499004aa4ac322,2024-05-08T13:15:00.690000 -CVE-2024-3457,0,0,eb7e0c79edbf47deb56a0c1f08c9232e83079d2efc0d97948ff5b85596ba3e61,2024-05-14T15:41:11.307000 +CVE-2024-3457,0,1,89320f7b88209806cb50051b453fb407c9aadd777edd9720c185960ccb8db80c,2024-05-17T02:39:57.153000 CVE-2024-34570,0,0,e2defb2768fd7a805110ecf9a5728133ca58bcd0d6d6a88c80feca8c7f2f026a,2024-05-08T13:15:00.690000 CVE-2024-34571,0,0,ed7ca309054164b81bcbb5f66ed020554ce5c66aae91fb6e039e5de0badcc945,2024-05-08T13:15:00.690000 CVE-2024-34572,0,0,9ed710fb369f730183cf747ddcccd35192867c6d5121bdeb0e64eb444712f476,2024-05-08T13:15:00.690000 CVE-2024-34573,0,0,41ab5ca1c62c51e2d5398c3ef19591aec3618667df7c2294a33f2fd9794a697b,2024-05-08T13:15:00.690000 CVE-2024-34574,0,0,da62f69044cff1544e9db72428db6676f4511c77628679a41b2b8efda0b3bd93,2024-05-08T13:15:00.690000 -CVE-2024-3458,0,0,b6298fd7844ba33f22809dfd0bed3a6120d64fb936290b61366c2f71d041cc1e,2024-05-14T15:41:11.773000 +CVE-2024-3458,0,1,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d894,2024-05-17T02:39:57.243000 CVE-2024-34582,0,0,4844e743472b7231bfa5452c2e20c2f3ad08007eb97cbefe2d71005b993ee4bd,2024-05-16T15:44:44.683000 CVE-2024-3459,0,0,dec95f11241db872fe418b3bee23b45db43eaa59a3eaa5cf51d3f2c39a317688,2024-05-14T16:11:39.510000 CVE-2024-3460,0,0,b57e6a0278fa942b681884a58a40b8fe303cab8098878fdf830b602d29b2a9e9,2024-05-14T16:11:39.510000 CVE-2024-3461,0,0,8dff6cdf01f71bc362471da8a6f1202f77948767d84af9eef40fd24e48bfffd5,2024-05-14T16:11:39.510000 CVE-2024-3462,0,0,5e9ffec0b552be23a2590de17cb827e7eef5712244124ad13df372c7edf25122,2024-05-14T16:11:39.510000 -CVE-2024-3463,0,0,e88ecde8d75ee93c12d9b0b74563b85986d09d922480b758b3765c46e656c81b,2024-05-14T15:41:14.417000 -CVE-2024-3464,0,0,4a5843757b0dbe747145056c7bb64346c9b0a5b40c89a12a1f7261d49ec2e63c,2024-05-14T15:41:14.860000 -CVE-2024-3465,0,0,63adc0edf595733f207d332a7cdcb062a9c6d5024f22c99cd02407a8c1c8ec98,2024-05-14T15:41:15.343000 -CVE-2024-3466,0,0,d0b6973181ea288a94c65ae03e5797ec2b96e1fe7e2fd6889ff288cad34d2c30,2024-05-14T15:41:15.863000 +CVE-2024-3463,0,1,ec14f43c3b7b14f535006ee59b80bf351769520d95be8808071caf75bd274960,2024-05-17T02:39:57.447000 +CVE-2024-3464,0,1,e1a6a35891c3c38cf23929aa88b7dd55b7b7561b2b012478c752dccfb0271743,2024-05-17T02:39:57.540000 +CVE-2024-3465,0,1,cc7142bc1559aee30fd4240971422ac4fbc49f323b8e88820a6b582cede6d695,2024-05-17T02:39:57.623000 +CVE-2024-3466,0,1,f437d504c2a4423db5fc4e7046f91c0c20332b67987c55770e18cacdf9497a6d,2024-05-17T02:39:57.717000 CVE-2024-34687,0,0,7b0d7845dc8662de8222d6d5c64f4ce62833c3f63a1f384533db7c30fae07647,2024-05-14T19:17:55.627000 CVE-2024-34695,0,0,2b64f01c051917ac737d63f98c7fdd41613b01eb993fe89b22313b15913920f7,2024-05-14T16:12:23.490000 CVE-2024-34697,0,0,416167e6d71feaa9242216fee83767c865a2cf2e3bd4fc98161bd16a2409201c,2024-05-14T16:12:23.490000 @@ -249350,7 +249350,7 @@ CVE-2024-34717,0,0,a8b4f4a89f0bbd6df47bae5dd800e03dfc2fd578a985665d92b7baad4a7ea CVE-2024-3472,0,0,4484e96023d5f2f9d97a8d2739e776f8d23c2b92bb270bab3a70f3ac3ac9bb4e,2024-05-02T13:27:25.103000 CVE-2024-3473,0,0,ecf07ac84ad9a3f593fb990c7a6940d333eabefd6a4358103eba0f21665023d1,2024-05-02T18:00:37.360000 CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000 -CVE-2024-34749,0,0,b891c63cd716e9607c8f61db1e442d7b3ba896a6c5b818817346a7dc95ab0e1e,2024-05-14T16:12:23.490000 +CVE-2024-34749,0,1,a26a9cdaa6b9cdd859ea0f8895bc1e27a45773d0dd4321619e9dcf295b3f2a40,2024-05-17T02:39:37.937000 CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000 CVE-2024-34751,0,0,8113ec9d74486529d98525f7f13b459cfebfce76ff832f754e6a9d508547accc,2024-05-16T16:15:08.700000 CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000 @@ -249443,31 +249443,31 @@ CVE-2024-35187,0,0,0fa065bfcb76446a2aa6f29de19bd9b1516ea3b18615f48b051d65c140da7 CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000 CVE-2024-35204,0,0,e1a61e5fa740b8d773028d5010a8e42a433a924bdea5e26108812aad66d1c249,2024-05-16T20:15:09.910000 CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000 -CVE-2024-3521,0,0,58e529e0fe3bef9636c4de78d3ae383fd38cafe18577071ab5b900bc74a4e41b,2024-05-14T15:41:30.053000 -CVE-2024-3522,0,0,de9ccac0d9f89b7986c702e15ed39b5d9b8309e1ef4198f13ca56b2f6c4f1787,2024-05-14T15:41:30.990000 -CVE-2024-3523,0,0,691b06e0d49121ef8deac73204d04f8c3d8df38e0741766bceacd11b2cc216b5,2024-05-14T15:41:32.160000 -CVE-2024-3524,0,0,a13a74183ac783f77d86fc663760e48814cb4ec9f847224c21505407330629da,2024-05-14T15:41:32.597000 -CVE-2024-3525,0,0,232397f212cd14372b1e3b850634c484a2e06d7f62e9baeb904fbc914d2f7de4,2024-05-14T15:41:33.153000 -CVE-2024-3526,0,0,1136d7fa37ad87088aba3d7762ab20233727fd29ab68a12f8f5022dc2eb60bf9,2024-05-14T15:41:33.840000 -CVE-2024-3528,0,0,6e915ee0305235be90df3a4c34c20b51db5d7f6edae5939042125561235bf98e,2024-05-14T15:41:34.497000 -CVE-2024-3529,0,0,dee6d578e8bf53f212686d8e1a2558b04349a65d0d87589a3e5c83f1154b83a2,2024-05-14T15:41:35.240000 +CVE-2024-3521,0,1,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d09,2024-05-17T02:39:58.603000 +CVE-2024-3522,0,1,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000 +CVE-2024-3523,0,1,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000 +CVE-2024-3524,0,1,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000 +CVE-2024-3525,0,1,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000 +CVE-2024-3526,0,1,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000 +CVE-2024-3528,0,1,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000 +CVE-2024-3529,0,1,a5064dfdb29cc291d331e7cb349f1ad4d7941de74c2bc68b73712d362eb35016,2024-05-17T02:39:59.247000 CVE-2024-35299,0,0,3e4e645ea2334a2d70a8ac0e5a235ab378675ad9f04d95540b17d9c98a4ac10a,2024-05-16T13:03:05.353000 -CVE-2024-3530,0,0,ecc7f13ac588d93ca667e2a21c815689e8b52faea0093418d2fbcb51e6e2f902,2024-05-14T15:41:36.290000 +CVE-2024-3530,0,1,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa959148f,2024-05-17T02:39:59.340000 CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000 CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000 CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000 -CVE-2024-3531,0,0,1c3ef115f6f668fdc9b2aa97e3f222fe509ad6ffedfcda1acf667aa09f08bb99,2024-05-14T15:41:37 -CVE-2024-3532,0,0,e19eb182b942f2966d1ffa6bfeef9b695fc8a3bf03ad7d24214c3a77c308be51,2024-05-14T15:41:37.727000 -CVE-2024-3533,0,0,285939b8eb8f64426711777dc721792b5bbed26581d3603727e2188dd34efb15,2024-05-14T15:41:38.537000 -CVE-2024-3534,0,0,1bd42e212a6606265af2b4490ad307500b4572f97720ecb5e5d27a7df051bd4f,2024-05-14T15:41:39.380000 -CVE-2024-3535,0,0,1f691760ec055a2f769b3d5189507dd3197183e4df5af4bb76ac4e18ef3caa41,2024-05-14T15:41:40.217000 -CVE-2024-3536,0,0,369390a0d54663cea93411507f49a56c99dacfa7c1f8d01850a56afb892d77e3,2024-05-14T15:41:40.830000 -CVE-2024-3537,0,0,c015b9e82493b09240a25bec782fbcff53298dae9d28abbe84108d61da4bda27,2024-05-14T15:41:41.243000 -CVE-2024-3538,0,0,3d1c0c5e0fde07d66e523efb08112793f2fa572f1b598ddf32a90d59eac29b11,2024-05-14T15:41:41.880000 -CVE-2024-3539,0,0,ae1c58ee9fe681bfe2948f4401e8b87cc215a28b586300bad3edde45bb6f9f79,2024-05-14T15:41:42.563000 -CVE-2024-3540,0,0,ab88c6e33f95e19f8ef5e228204613bbbc0cfc8e28907d6be84060f23c8797ce,2024-05-14T15:41:42.993000 -CVE-2024-3541,0,0,570136c8261df88c86a0d233c055037c7326b032f108c6856efc39c4a5205f6f,2024-05-14T15:41:43.483000 -CVE-2024-3542,0,0,c80f9e8b101a5f198e376a52efdd659a12d487e2687199ae575972fb7fe347bc,2024-05-14T15:41:44.090000 +CVE-2024-3531,0,1,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000 +CVE-2024-3532,0,1,d2f2a0ef1925b7bbaad85e2d8821e2e8cf660ac377bc2b08bf060255298cce7f,2024-05-17T02:39:59.520000 +CVE-2024-3533,0,1,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6b4,2024-05-17T02:39:59.617000 +CVE-2024-3534,0,1,3f1920931444a20406a7f610b0b64ebb830986df38b69b0c0bee94b2ffa95f93,2024-05-17T02:39:59.703000 +CVE-2024-3535,0,1,f574fcdaa266eb8da2fb53308d734bd66c33a13c49e8b4335f6bdaf83f11e9c6,2024-05-17T02:39:59.803000 +CVE-2024-3536,0,1,b63dbc7abf49c7babee61877e5b2a8e70e35b7a32ec432c7d29371fbe78ff8a5,2024-05-17T02:39:59.897000 +CVE-2024-3537,0,1,a991188dca9ef4640adf7a802695a0fa207bb0c024fcd7aac535d47c4720436f,2024-05-17T02:39:59.987000 +CVE-2024-3538,0,1,f8cabe6328eaf87ba6d9a024b15cf0edff2e3f1ab108489ec3ba849f1bf7e980,2024-05-17T02:40:00.087000 +CVE-2024-3539,0,1,60c05123a1e373dc128a0b3a0504b80a20c5ae87d598ef1e28e77594da7f3a50,2024-05-17T02:40:00.187000 +CVE-2024-3540,0,1,c58fda32eb76563ef2ccd0b9c389537d6cfae50422ab18b8dbb1bd1161d40701,2024-05-17T02:40:00.280000 +CVE-2024-3541,0,1,4678afe637b96076af7a5175ea4b3f0b09c929a839eb19db5485fd9bba275844,2024-05-17T02:40:00.373000 +CVE-2024-3542,0,1,51b6d50efd1b210d7db5947c3dd204f04f701b4bbaf819f3c8cb9ee3b17490e4,2024-05-17T02:40:00.463000 CVE-2024-3543,0,0,fcdce76ee9f664c4051d70ca4d8408961eb7768c8664bc2d390108d6130755df,2024-05-02T18:00:37.360000 CVE-2024-3544,0,0,9c89c629785658109b56b96c611d48bc2c812cfaf631fdfc3e653cecb7fc801d,2024-05-02T18:00:37.360000 CVE-2024-3545,0,0,5bce2ec2b9cfe5866e6246067691b4f478da11354be249c7fe197f29a14875e8,2024-04-10T13:23:38.787000 @@ -249475,6 +249475,7 @@ CVE-2024-3546,0,0,b7d401512e71f405610f26682a516af89f926e43ff4e75a0c9aadb49aa0347 CVE-2024-3547,0,0,8895a922094571e6b8dc8883dbf512c7eda34d254c4338602a8274729ac770be,2024-05-14T16:11:39.510000 CVE-2024-3548,0,0,a72c2af81bd8eb6cea550b7875da33cf89f8635e201cc94e63eb66f635286960,2024-05-15T16:40:19.330000 CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000 +CVE-2024-3551,1,1,4e2f83ae5a2135d436c5b4ddc812c0b26136b1d291b1ac5993b8fa917fa9f1bd,2024-05-17T03:15:08.463000 CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000 CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000 CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000 @@ -249505,16 +249506,16 @@ CVE-2024-3601,0,0,fc79ccecd0a0bbb79cd9c210153588f7d4590d9827348da641a07d91a9dbdb CVE-2024-3606,0,0,aad549bdf5ff1831d91b9701456650bb1ccc1938c3f938f0c7eb426394ab8356,2024-05-02T18:00:37.360000 CVE-2024-3607,0,0,af4721086df8378a380a0243b924575fce7196863af6b8319186a0a7c6039e9f,2024-05-02T18:00:37.360000 CVE-2024-3609,0,0,d5efeee8275e7cdf52979fb26d5327f5139ad40f4767d0c7b4d505c22e8bbcd2,2024-05-16T21:16:10.443000 -CVE-2024-3612,0,0,f1d69ebb18cc780148ca49232eae89e2e976f825955388805f92a0d36664d80e,2024-05-14T15:41:56.173000 -CVE-2024-3613,0,0,953d30d3563fcab8ae5d893ed995cb39432e97ca6dcbda12bc830593cbaccd4e,2024-05-14T15:41:56.480000 -CVE-2024-3614,0,0,7fdcb6acdb21956045eb1642aa11abfba76b5bda1b33493ef4bcbf3fe871a890,2024-05-14T15:41:56.717000 +CVE-2024-3612,0,1,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000 +CVE-2024-3613,0,1,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000 +CVE-2024-3614,0,1,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000 -CVE-2024-3616,0,0,2a816539742ca52284cb366862d1270fe81e76ec57c7b65d0cb02393af0fbdca,2024-05-14T15:41:57.193000 -CVE-2024-3617,0,0,973168f90afd37cd18b4845b48a135b4cbf357b40369e8dad74b35111f40a544,2024-05-14T15:41:57.557000 -CVE-2024-3618,0,0,884a708eb5629fb2471e22ee359009c8e93aa94381088a543f5513da8c1eaee8,2024-05-14T15:41:57.720000 -CVE-2024-3619,0,0,b24d0a8b843aef4a27707fbd6dcfb00eef856bbfa7633d8ab35fffe38374ae8a,2024-05-14T15:41:57.913000 -CVE-2024-3620,0,0,08c370f5018f1c95fae1c4fcd0b3fb4e772836677d6e1112e1832df1492a541c,2024-05-14T15:41:58.073000 -CVE-2024-3621,0,0,062bc5e63642b6529d726cb004b8fd97787103ee6b0f8f425cdd1d5e6eacfe50,2024-05-14T15:41:58.547000 +CVE-2024-3616,0,1,fa923bb782491bedace8c69025507521f5c59d484dc600b1701535fa0da7acd3,2024-05-17T02:40:01.827000 +CVE-2024-3617,0,1,fa3d10e358913f095fd2dcf93654a2d324e45a3eb656cebd106c8aa4d4ead1f9,2024-05-17T02:40:01.917000 +CVE-2024-3618,0,1,bf3e27ed7b90c7e044ebde9f973139937201dd148ab98a47c9e070eb866bbd3b,2024-05-17T02:40:02.010000 +CVE-2024-3619,0,1,165314f79e4f722f622203e47502b9381ecf302926cb9ad2cdc2988542678367,2024-05-17T02:40:02.103000 +CVE-2024-3620,0,1,7ea833558643b1652d2ceba6e3d5371e50f130c3eed0810f83b44e480584e892,2024-05-17T02:40:02.197000 +CVE-2024-3621,0,1,3204ec8fd9c2678ba71c374fd9b3e44813b4dc6ba5c30c2d3c2f5f44c3098c61,2024-05-17T02:40:02.290000 CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d38,2024-04-26T12:58:17.720000 CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 @@ -249553,18 +249554,18 @@ CVE-2024-3680,0,0,b19538c12bedbffff677bd9292db477f32ceea3d96bc8e1f4fddbd49a00ac5 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000 -CVE-2024-3685,0,0,0cdf70d813cb1a2a44414281be412d94fd365b006e2dd834f3b45e999ee77c80,2024-05-14T15:42:02.983000 -CVE-2024-3686,0,0,d6dafe14e56b66076206e97442200513d28ee4e96a6908aafa4272db785f5ba9,2024-05-14T15:42:03.130000 -CVE-2024-3687,0,0,e536336bf076e0317f139fd4a14cf9871200c048f2598f6ff522310dd4b8b8ce,2024-05-14T15:42:03.267000 -CVE-2024-3688,0,0,fc38f52fa8f9c5bfee8b2532530c480221106086d8fc83bf5e91cb7daedafe41,2024-05-14T15:42:03.430000 -CVE-2024-3689,0,0,13897efac97bb263e00b71d1c1a7f05119c82c7c964d9a87bc5e97f3461eba38,2024-05-14T15:42:03.733000 -CVE-2024-3690,0,0,b0c12d52f8dd140f582884409901baca8ccc842a79cd3c977594b6d333c021c0,2024-05-14T15:42:03.890000 -CVE-2024-3691,0,0,f0177e4f801735c2cd216867a6e7d34533713e7e7e866b5d28657adaefd1bae6,2024-05-14T15:42:04.030000 +CVE-2024-3685,0,1,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000 +CVE-2024-3686,0,1,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000 +CVE-2024-3687,0,1,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000 +CVE-2024-3688,0,1,d95dd3db123672826d01699f26ba3d351405c0a717ab6001b74218ffc073a7d4,2024-05-17T02:40:04.147000 +CVE-2024-3689,0,1,4e275fdb6ad676996e7dd24bdab8010cbe28b08cd69841b3ca38f41f40d6e7c1,2024-05-17T02:40:04.233000 +CVE-2024-3690,0,1,bd9c3edfb5fbdfb126813a3035bba1e094abb16a4692f6807040544ebfabfb58,2024-05-17T02:40:04.320000 +CVE-2024-3691,0,1,a3ef0330e098bc1c86867b04897ce2cca7e0cbd9e7d8b6849aab6c0f324d47f5,2024-05-17T02:40:04.407000 CVE-2024-3692,0,0,0265b209870bcf9c69aec4dd7d6f6acead3decbd2c7fe0897272b8b4c393499f,2024-05-03T12:48:41.067000 -CVE-2024-3695,0,0,e6f1bfccea08485a9fc3805fd93d83b49c8587e167dc3576b0f7587c67928063,2024-05-14T15:42:04.243000 -CVE-2024-3696,0,0,ec9169d44eeff51382b80cc314d2dee1e81fa456b472902f857283b28927df69,2024-05-14T15:42:04.377000 -CVE-2024-3697,0,0,e9d2a221091efcc1922dd18a7cfd20f7690719ec068aed3d13f3217ec9802b69,2024-05-14T15:42:04.513000 -CVE-2024-3698,0,0,8dbada842ac26251f65a34736a04d80feaf21a146bb1278363a632a10d4f366e,2024-05-14T15:42:04.643000 +CVE-2024-3695,0,1,5b3d5c1ae4474db341edeacfee9e061ead071c2225de3890206e5278ac7974c6,2024-05-17T02:40:04.520000 +CVE-2024-3696,0,1,54c8c42492f1c31e1d0d081b12ae9fb101d447905039b557dcc4372130239b90,2024-05-17T02:40:04.613000 +CVE-2024-3697,0,1,cc8cf5a7af305c88ebdfa6655aacb4fa5ec406664965d679a29a0cbf17ffb930,2024-05-17T02:40:04.710000 +CVE-2024-3698,0,1,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 @@ -249573,9 +249574,9 @@ CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a853307 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 -CVE-2024-3719,0,0,283e0909465dae60d76befd425b29ee411e984f78944b920f37c316bb8a208ea,2024-05-14T15:42:05.867000 -CVE-2024-3720,0,0,488790eef60cdde40d6ca289c7e1c33aec22d76fd40131528db915e3c04c073f,2024-05-14T15:42:06.043000 -CVE-2024-3721,0,0,2a0d83c743cc8d84ab08f13f98407c407ebef62683adb39ad31de096deaa82a7,2024-05-14T15:42:06.210000 +CVE-2024-3719,0,1,98817b00c300460b7ee17e28b90d655bc3286869de6cea5831a06059286a41a5,2024-05-17T02:40:05.100000 +CVE-2024-3720,0,1,e90b9112f0b556a63557eff3929848b7a3fd36c353e364ec4c7371f42a8b366d,2024-05-17T02:40:05.197000 +CVE-2024-3721,0,1,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 CVE-2024-3722,0,0,ce9b2ea2c5dac5a5eb5ce6091b5695e20cc9dd6ec647cc943bb88c9bcd049c6e,2024-05-14T16:11:39.510000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 @@ -249587,12 +249588,12 @@ CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000 CVE-2024-3733,0,0,a4296992076c9e80c22dc80bc25acdd9a6af961376871659e0386f3449f48613,2024-04-25T13:18:13.537000 CVE-2024-3734,0,0,b86ed30811a3326be0f0dac4d727bf041d17d1a4d696b5825133800b3e1e6da3,2024-05-02T18:00:37.360000 -CVE-2024-3735,0,0,ff3bac9f01393537beb9a92d1f79dcec42e6e8ddda6417aec2e917d71e62b15e,2024-05-14T15:42:08.650000 -CVE-2024-3736,0,0,d67e49bf6bfb2e31cce160b3293313c6584f8b0cc9acf32c6dbf2c2490d0dde0,2024-05-14T15:42:08.833000 -CVE-2024-3737,0,0,35281cda3455b851ffce8f81f924c6847a0c9c860253ff65e22251eb4eeed2d2,2024-05-14T15:42:09.203000 -CVE-2024-3738,0,0,173153ce4454c76c9d2a20434a962a4787a27b9c1f658a102cbd5c3cfb9c5ccd,2024-05-14T15:42:09.440000 -CVE-2024-3739,0,0,2169721db8367f91e345854d0393d7c50dc9f00e45f1b8a607c7ebe56320a7c7,2024-05-14T15:42:09.580000 -CVE-2024-3740,0,0,748b3d32842018acf940cf6ed3ddcd2c513bd665648e4641816075fb24dc7855,2024-05-14T15:42:09.713000 +CVE-2024-3735,0,1,5ddf2e7f4a48d9adc915c53e5374d23792eebb62d6ec39c5c6eab645f0c5ac5e,2024-05-17T02:40:05.693000 +CVE-2024-3736,0,1,3450fcf7a9f3bf2f07b9eb4c6ab80218686db1cd79d2e45df81ab63551e503d8,2024-05-17T02:40:05.787000 +CVE-2024-3737,0,1,e288f29127240d626de190f33aa5cc85cc615dc26f102a0c00221aa9708716e3,2024-05-17T02:40:05.887000 +CVE-2024-3738,0,1,0968d9618a10c036b25eaa390531466819e491a5c992bcf4c715af4b591b9121,2024-05-17T02:40:05.977000 +CVE-2024-3739,0,1,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000 +CVE-2024-3740,0,1,1025f598f3437296a5a18526d2723c88eb3b5b46ea06c50b765dc694c6a0bd1a,2024-05-17T02:40:06.170000 CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000 CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000 CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000 @@ -249608,16 +249609,16 @@ CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66 CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000 CVE-2024-3758,0,0,3ea9ecbea279ca1eb1159e542db09b1cab2d2435be79c6a6a563dc4d73ca4285,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,20211226ea875c33805e71e9c0afa18c7ce1ad112702c8859afd48ee84347f62,2024-05-07T13:39:32.710000 -CVE-2024-3762,0,0,1f6efaf87ee212bbf1e36843f7543599a47519538e9ae5129f04857902cb20d1,2024-05-14T15:42:11.407000 -CVE-2024-3763,0,0,615ac4d403176047c6f0ec2745709ea41694ecb116542b7be9a6cc14b9b0ede3,2024-05-14T15:42:11.540000 -CVE-2024-3764,0,0,c730fcb66c58ce6bd7be3a6122f866606d614ba797b5161ea6737dc564e3c995,2024-05-14T15:42:11.667000 -CVE-2024-3765,0,0,ebc62fd024e910d1dc971b17250b73defe8b3ba9c981726f28b7e001c5475d0a,2024-05-14T15:42:11.810000 -CVE-2024-3766,0,0,22f76a34985d3b8f998f330216ddaf23197951f0b7867389300f78c3feaed57f,2024-05-14T15:42:11.990000 -CVE-2024-3767,0,0,b91319f2ee947058a347751f7066742fb8ce81e814dd19028d00d9190f429f5d,2024-05-14T15:42:12.293000 -CVE-2024-3768,0,0,703b52be558cd7143b0ec0e75e7191d046ebefe6e9d0a773ddd679b33a763df4,2024-05-14T15:42:12.463000 -CVE-2024-3769,0,0,695de9dabc184473a062f158f7a626fd6730bd955784eca759504983440aafef,2024-05-14T15:42:12.607000 -CVE-2024-3770,0,0,b18cc354eb14d4f57651e93ed4c729c8af406981dbea47779d059947cbf9c28e,2024-05-14T15:42:12.737000 -CVE-2024-3771,0,0,9066ee87ff37624c41d17c922ef7858c00fa77227f38424a11d9fe755631f79e,2024-05-14T15:42:12.863000 +CVE-2024-3762,0,1,3a4d7121b46153c733feea020bbdc2b15c8dd6dac7706d18d5d6cc6fdd5731da,2024-05-17T02:40:06.647000 +CVE-2024-3763,0,1,9e15224f969307419de04a3c5e1bcf8413ec1cba94409fa049f0850b20e920f6,2024-05-17T02:40:06.737000 +CVE-2024-3764,0,1,33410633d9dadf088a16c40fe902a036322ce93eb40b27ebad26eee187e78727,2024-05-17T02:40:06.823000 +CVE-2024-3765,0,1,4fdba2eb80818b350bc57cc64ca06a70a8e5d2cec5cc9e99a6b5fff1df632742,2024-05-17T02:40:06.923000 +CVE-2024-3766,0,1,539824cbdfccc4276f1fd794b326f898c89140cb76877e5ae113fb2f5031330d,2024-05-17T02:40:07.027000 +CVE-2024-3767,0,1,06608f1c954fb46471f28ec592b47ad9cc495b4834a5ea1e605ef0ef700f875f,2024-05-17T02:40:07.113000 +CVE-2024-3768,0,1,778d3eea8bf87c1f80239f04628ed71cfd577dabb0ce88459344c4cd4d61bb16,2024-05-17T02:40:07.203000 +CVE-2024-3769,0,1,a35a1a6580261497cd040b87c6b68395a49a236a06454712c9a126123641e120,2024-05-17T02:40:07.297000 +CVE-2024-3770,0,1,8954a3ad0db5fc9b48d9243a1de01e444d03084d0f8b5d5da9ebc562e8f0e6a6,2024-05-17T02:40:07.387000 +CVE-2024-3771,0,1,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855d4,2024-05-17T02:40:07.477000 CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000 CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000 CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000 @@ -249641,10 +249642,10 @@ CVE-2024-3793,0,0,ea692be83d9e4c59bf24649158a130550c7d894a7f317c141cdcc7461f748a CVE-2024-3794,0,0,37f8e82b649c33072bbe9972941ca42efbf9b76384534685b4a289210a0c74bf,2024-05-14T16:11:39.510000 CVE-2024-3795,0,0,3c693950101445ab32c9e9e6a3356bf7db9faad080b5145015728d9930628fd5,2024-05-14T16:11:39.510000 CVE-2024-3796,0,0,83f5026cceb6f7d74c95b491bb463bb37a3ea838f1598891e4acffb488767b76,2024-05-14T16:11:39.510000 -CVE-2024-3797,0,0,c4f6fa741b297e18d3a4a23f5d138ba743faaa67bf365810ceab07e8704497f6,2024-05-14T15:42:21.580000 +CVE-2024-3797,0,1,ee6a5db4c86b7a1cb7dddd0f923d514d4da716af84fa2cbea88db014d700ce37,2024-05-17T02:40:08.123000 CVE-2024-3802,0,0,acebc01da8cc3be541f9d83eccc940d0e4032a7324d4c7f5dbd191f156e198d2,2024-04-15T13:15:31.997000 -CVE-2024-3803,0,0,7e670c7a1be07c2743c7ad29790093409a987421554abd335967ce592dc31825,2024-05-14T15:42:21.813000 -CVE-2024-3804,0,0,1882928861c0691d0d79f3488c18eba2cc0740532cfcd7be9f8ca6560f2eccab,2024-05-14T15:42:21.950000 +CVE-2024-3803,0,1,cefb64222fdf80706b1a9eb17e095bbe2f795f698686df2fa7fab7399b51955d,2024-05-17T02:40:08.240000 +CVE-2024-3804,0,1,b7a9587e28845ae1f668a1a806513f45c5c76ad839ab74db40f9b52358b0e2eb,2024-05-17T02:40:08.330000 CVE-2024-3806,0,0,6bbac8d6c88802878efd703235f913abf5f918c846b51b9285e58ed8ddf88030,2024-05-14T16:11:39.510000 CVE-2024-3807,0,0,b5687c705ca990e1c1a2e9ad106003739cb7bca636e958ece9155bcc4ab8d5b2,2024-05-14T16:11:39.510000 CVE-2024-3808,0,0,6e074e31636384af2b6d4c4deeb087980da7fc56f8430a6542c2a3c25ff06612,2024-05-14T16:11:39.510000 @@ -249694,16 +249695,16 @@ CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c7 CVE-2024-3870,0,0,44d83767f5c52c0f17c52eb36fb2fa9bb07435948302a8148c6bc8c0c6888d67,2024-05-02T18:00:37.360000 CVE-2024-3871,0,0,9131680dba8c26c19b55533e86d2d270f65815944bae2f8fbcd8e63884ab3cf1,2024-04-17T11:15:11.403000 CVE-2024-3872,0,0,1b0df76ddcb9ce5edde75b1c572a6253db6bd37bbe91d1899bdf2bd4ba86a63a,2024-04-16T13:24:07.103000 -CVE-2024-3873,0,0,8b95978131cc71bcfe547249f7ebaf46cefb1a834e44f0090ca294e993f4b465,2024-05-14T15:42:29.843000 -CVE-2024-3874,0,0,85736497714f0dd04baba68acf1fa8b57af0d47946bc2d4b478641dbf05e975e,2024-05-14T15:42:30.113000 -CVE-2024-3875,0,0,242302279ca8c79de703ab93c1e3905721bee1993b1e7ddf01db9f82f9e62247,2024-05-14T15:42:30.607000 -CVE-2024-3876,0,0,7544a3dee80ecc58b08892a0a9103c8faa755882d73290b4411831c8f431a34b,2024-05-14T15:42:30.837000 -CVE-2024-3877,0,0,71ef2e10f326a70cf5af1fa86935cb801ad5d5ebeb9235547fa3442a20e65ea4,2024-05-14T15:42:31.003000 -CVE-2024-3878,0,0,3b0532fe8babbef193d3d41b39e76d83186780c1896eaf5cdcce8d216c60b65a,2024-05-14T15:42:31.150000 -CVE-2024-3879,0,0,888ad5330e3c662b09502505676810b90032edc3edc9fff7756ec479004dcb27,2024-05-14T15:42:31.340000 -CVE-2024-3880,0,0,39f94096f97580bd149c7d7d853f82873f199eb34769267a490d61b36fdd0b98,2024-05-14T15:42:31.470000 -CVE-2024-3881,0,0,74a4058853729df1fb1315606b5cebfa0071662bdd4c60c29b9ba4bc731d1c7e,2024-05-14T15:42:31.600000 -CVE-2024-3882,0,0,77fc3072d2ae06401cbd6f6cc4aa444206292cc3aceefec11f7aeda9349d0617,2024-05-14T15:42:31.770000 +CVE-2024-3873,0,1,6d513ad90fbcf7cf9dc14bccfe49c3692f3f8e6afa6f4dd6471e0cb11781355f,2024-05-17T02:40:09.627000 +CVE-2024-3874,0,1,cb75f4b72ceaaa2ae2d444587160c49c9d08837044a198d6a75744cd5decb2a4,2024-05-17T02:40:09.720000 +CVE-2024-3875,0,1,d9cd0590bde25241c40e6bff701f1cd8012d3cfce465cb5ef50238354aa35d59,2024-05-17T02:40:09.813000 +CVE-2024-3876,0,1,3ffb00498ec144bea36e257d072208e6ad89fa56264da7a2bc823c35d1e51c3e,2024-05-17T02:40:09.910000 +CVE-2024-3877,0,1,9ed16bd4647b995fa379ceb5400d71839aa48ff0d18cecc3871d06a9e2b1d12e,2024-05-17T02:40:10 +CVE-2024-3878,0,1,fb95502da03faec460d17c9b1242297f4e8658270dcfc3f37876da58c73c1ed8,2024-05-17T02:40:10.087000 +CVE-2024-3879,0,1,92774dc7ea0cffc72f06608ad0c5ab32112431972595f4ffa950315fc44f5141,2024-05-17T02:40:10.177000 +CVE-2024-3880,0,1,1c9ecdb83f82b332f314fb699864f347554c95f0d519b41bc0d6fd57dda0499a,2024-05-17T02:40:10.267000 +CVE-2024-3881,0,1,75d6ff7939f1eb42f8c8e14b9aa2dfb06f2eebee5e37b0b47750b4ccbacea0e8,2024-05-17T02:40:10.360000 +CVE-2024-3882,0,1,43bad73eafa6ac43c909cb529fe3ba674146baf41b9d3a5b4ece14285f4557b3,2024-05-17T02:40:10.457000 CVE-2024-3883,0,0,c0ee3c129d03d9b7803729c6b8ba3c3dbf4ee4f2b39f81dd559f9f8568fb1be9,2024-05-02T13:27:25.103000 CVE-2024-3885,0,0,18d5fcf15976a3d948a4584d141049e724e0352960b62e33e0645d8a5c391224,2024-05-02T18:00:37.360000 CVE-2024-3887,0,0,798d7748b1074258e6c6a927f8fccffc602325526aac11c704efaf0a6ac77dca,2024-05-16T13:03:05.353000 @@ -249716,26 +249717,26 @@ CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24 CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000 CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000 CVE-2024-3903,0,0,bd3cadf97c5711f2859bcbf467c1f43a584d3d445273c012ddf8f5c71a5a5aa5,2024-05-14T16:11:39.510000 -CVE-2024-3905,0,0,7d56060d4762f24510f93f75113c69e4fb5751e4512bf48127afdbbc02b374ab,2024-05-14T15:42:33.170000 -CVE-2024-3906,0,0,ef1aa4b048ffd02367ed95b424d7a89b59d869ad4aed0880ac9d257dacc10cc0,2024-05-14T15:42:33.373000 -CVE-2024-3907,0,0,64ad3d2d88b64fde9dc05e835bf281bdc596e94bf181873b5744739c7da27719,2024-05-14T15:42:33.620000 -CVE-2024-3908,0,0,34d15438198f79d53c287ffe0bc34c9ae1c65ff33800999933a095cf7762f432,2024-05-14T15:42:33.773000 -CVE-2024-3909,0,0,316a11dc227287d8786f351c46da8e4a872499d87318cacf8a785f63d4ae0de3,2024-05-14T15:42:33.923000 -CVE-2024-3910,0,0,b945b8d0e5040c1f38320725a4d6ad65bf8c2de071368fc9e21504f802c00164,2024-05-14T15:42:34.057000 +CVE-2024-3905,0,1,f295d7746342be2781c585511ad0c4f5c45c19e94a6f893c9a9a0cfd9a8b80e6,2024-05-17T02:40:10.843000 +CVE-2024-3906,0,1,1f6e7da4eea7e888befd9eb51ccd909284a7cd7e55bb102b976517bc6e51fb99,2024-05-17T02:40:11.003000 +CVE-2024-3907,0,1,8b2c23b9c13ebf87e5076e200203811e6564140878861e67b5d74a7cf43c1e67,2024-05-17T02:40:11.100000 +CVE-2024-3908,0,1,67413a909c2e3350c10eaf0d3c6219b8a4814d0243a9080ef339f38f1595751c,2024-05-17T02:40:11.207000 +CVE-2024-3909,0,1,1d0aa0e8e6396e98a281cd155664b24863398bec84b22f8675cdadad4e71a4bd,2024-05-17T02:40:11.330000 +CVE-2024-3910,0,1,355f71c337b4c7fbfbaa927c90a24967617d27e70909b0296a31bba2fbbc7cc1,2024-05-17T02:40:11.430000 CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde3d,2024-04-24T13:39:42.883000 CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000 CVE-2024-3915,0,0,ef37702de73bb3e1c108721c257e1a1d0bd9e7b695595bef03f6eb87cb7b620b,2024-05-14T16:11:39.510000 CVE-2024-3916,0,0,b0be341066e14c4de9ccd611394baaaaa2ed6c5e2267accc402acf03951862c3,2024-05-14T16:11:39.510000 CVE-2024-3923,0,0,67cee6204fc6a1129b386933a3ea90cf4f7b3ed4f36ae95ab36e7157ae621ead,2024-05-14T16:11:39.510000 -CVE-2024-3928,0,0,002c16401a6e58709d1e0a0fa3d9478eac2852b0af8b8bc0ee9cb7449d090bee,2024-05-14T15:42:35.910000 +CVE-2024-3928,0,1,537f117f8c3572d036e1aa43e9ee1a226723d4a5980268ff58c8876839ea31b2,2024-05-17T02:40:11.687000 CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000 -CVE-2024-3931,0,0,ea90db92056ec0b09fa5889e36b3bf683110279c3c253929e9ed23991d705ddd,2024-05-14T15:42:36.187000 -CVE-2024-3932,0,0,b225868ccaaa554fe893ea50cfe1cbe7e7e895983194f98df206dea44500a583,2024-05-14T15:42:36.480000 +CVE-2024-3931,0,1,e22ac9b330de34ffd0826895a71fc25f4c0d9f18776ea985f00f3d672117685b,2024-05-17T02:40:11.813000 +CVE-2024-3932,0,1,c0d9a67b2c517f2563118cc1f9a01d2e8e41cb18884f915915898eddf3b5dc57,2024-05-17T02:40:11.913000 CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000 CVE-2024-3940,0,0,44a0aa83f4f5206c6fdfa8edf4bb7d297ba8d6c5bca022a9e9906023c80b06b6,2024-05-14T16:11:39.510000 CVE-2024-3941,0,0,bc542fa5c932b2c5098f1bc464a19ff5d07586b57089b1e32738c9dc3304276f,2024-05-14T16:11:39.510000 CVE-2024-3942,0,0,e822d69f7c80cdc7914f6c6d228f749a2878411b19bb34f624a4ef0b72687edf,2024-05-02T18:00:37.360000 -CVE-2024-3948,0,0,91f3d39bff56ff8542d689fb085940a0ca084110590dc275d1d453c11e0e2fcf,2024-05-14T15:42:37.090000 +CVE-2024-3948,0,1,376ea8906f03fda3c144927b149cbacf34b84dec1b654121329bc158cfe1d518,2024-05-17T02:40:12.107000 CVE-2024-3951,0,0,d1eb572088193a792816003caae4c8900ea1808fb70b3f34eb162771a0d73b1e,2024-05-08T17:05:24.083000 CVE-2024-3952,0,0,f3488b6bba4fca3167b5117ed01828dfdc0451b1df288059e76aad5ba7988e4d,2024-05-14T16:11:39.510000 CVE-2024-3954,0,0,3b605e48796069317c4d91f12115112b7e9d33723c91e6eae369a795f6852a8b,2024-05-14T16:11:39.510000 @@ -249747,7 +249748,7 @@ CVE-2024-3967,0,0,099dcb4e0ea3276e58d4ae59fff4b2d8b43db5590de7a705773810b96cdf9f CVE-2024-3968,0,0,611abf2a3aab73b0f2915499615e54e318f5ba5471c6b03989989674a1034421,2024-05-15T18:35:11.453000 CVE-2024-3970,0,0,0ab1a85d07ea361613f15ca4850db019bae5b14452cf6d0fe0130701075daa91,2024-05-15T18:35:11.453000 CVE-2024-3974,0,0,be006e5b3616e00e2f4e1e0d6bc008c0eb4e52aea8dc159d27ca65cdb7fbf6cb,2024-05-14T16:11:39.510000 -CVE-2024-3979,0,0,d8a406849a56e67550abc4fa218f247855beca50c5a748d1d4b81f36623dd46a,2024-05-14T15:42:39.440000 +CVE-2024-3979,0,1,d278756ee7b0d65b96e4463fea2eef180c4067f6109aabfb38acfd7d79c6a56d,2024-05-17T02:40:12.517000 CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000 CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000 CVE-2024-3989,0,0,b5d60d3492333814177c28c7d9419d37ab7ada4eb1e370742e0ec83f79266ce0,2024-05-14T16:11:39.510000 @@ -249761,10 +249762,10 @@ CVE-2024-4010,0,0,c639a58c64a5c5fd4e529fa6a62d6009ecd7b2d197e0846ffeb341abcb82f9 CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000 CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000 CVE-2024-4018,0,0,b534838241485b84911a40a305fab0f06a9a1281f09d3d1140d27d7f52b1a84d,2024-04-22T13:28:50.310000 -CVE-2024-4019,0,0,5f835845910a254cea892665092afe9ccf01515209900b444dbae2e1d31a8c2c,2024-05-14T15:42:42.260000 -CVE-2024-4020,0,0,520b7f7d81d7b9a65541ea140faa6cecfe3cb981bb0ab1c1921f7e41d5cdc7c1,2024-05-14T15:42:42.390000 -CVE-2024-4021,0,0,eda43f9eeacf4542311d86410dc63445a3940eed6e37eb7d549d1ce7f210c9d1,2024-05-14T15:42:42.553000 -CVE-2024-4022,0,0,8a73ce34cb577916f0b2719a755d2dfc37ba8ece66f4d3b8e5534d23b8defb56,2024-05-14T15:42:42.760000 +CVE-2024-4019,0,1,e1e89132f04e97492631cc6e6d4e181890ab4b640b866cf74b6506c591ce7b6b,2024-05-17T02:40:12.953000 +CVE-2024-4020,0,1,195d6509c1e163806af2e3609d680edd76e75ced7d7d242f1a50653393fa6e77,2024-05-17T02:40:13.047000 +CVE-2024-4021,0,1,761e705659b240d07345cd30cd522f6c84c2826bb611c1961b0918d08d0200fb,2024-05-17T02:40:13.133000 +CVE-2024-4022,0,1,862692e09b9131698fdf2d078f1715a141df0663671065e383928a8148e4caa0,2024-05-17T02:40:13.413000 CVE-2024-4024,0,0,ef64ae76a72fe30f0382303f22cba197d841a5535eb50d7c4ad40f3e475d662a,2024-04-25T17:25:05.903000 CVE-2024-4026,0,0,9eff728af4fb17cd0b046ae2444303f230bc7685cadbda3feb2bd1007c766627,2024-04-22T13:28:34.007000 CVE-2024-4029,0,0,afc8def3dff015c790bb6f1fba36f8919ca09d0c14ec4f09004e6bb6d31f1058,2024-05-02T18:00:37.360000 @@ -249784,20 +249785,20 @@ CVE-2024-4056,0,0,8d2872a63b61af99b314442fa34c585e616ec707e8d3b58da8a6d93a2f4a48 CVE-2024-4058,0,0,89d601f0a6556a83c3f1ddb11302d59200b53d35574245a735ec02b677ca6a2a,2024-05-03T03:16:29.387000 CVE-2024-4059,0,0,f7356d83fe5fccf2c54f421bb90f2c15bd9bf33edb756392f4236a5836d7af45,2024-05-03T03:16:29.430000 CVE-2024-4060,0,0,e73d48dba8d4867b445df561ca35c4a253ea1abc6b1746f05e1e8b87e0d0ee8e,2024-05-03T04:15:09.620000 -CVE-2024-4062,0,0,7f957abe9cd72db64aab34db6e32c7f5e199b57c04099f1976bf6a7e3331a81f,2024-05-14T15:42:46.983000 -CVE-2024-4063,0,0,d1852b63ecefa8e0bcb936fdddc5dc0038944b7406572f7cfdcc39ad382a5cf1,2024-05-14T15:42:47.120000 -CVE-2024-4064,0,0,3629913531e62ac56bdc17bf3091aa911ef9825c8c66fbac870e4e52d69cdae0,2024-05-14T15:42:47.303000 -CVE-2024-4065,0,0,c20b8791c94249c2734d2b3af1e84778e3db3524c9c450bc71ea165f45696edf,2024-05-14T15:42:47.610000 -CVE-2024-4066,0,0,96cd7cd670c268b8f9b4d5b86a08bd2a48514c662ce5cd702063425f1783dbe1,2024-05-14T15:42:47.810000 +CVE-2024-4062,0,1,88e0189a903dc491d969324b51281f72bfa6b01ddae9db1a05c8c0b817ed3796,2024-05-17T02:40:14.040000 +CVE-2024-4063,0,1,18284e200045179ad5ce0dcd8451273a1895c48566173aa3752f335ebb5e339d,2024-05-17T02:40:14.133000 +CVE-2024-4064,0,1,0a357968458dd966b7a4969f86556627b0af0220edbb91249e767e6972ab2a17,2024-05-17T02:40:14.223000 +CVE-2024-4065,0,1,2d638ae55c1320f86c8f3e60d65e3d54148b25e29677acf0bd9ec4213af7452f,2024-05-17T02:40:14.320000 +CVE-2024-4066,0,1,e77105c592aa0ab0aed64037a913ea3311c2962ee966048d5642a814d1a3d60b,2024-05-17T02:40:14.410000 CVE-2024-4067,0,0,b1f60a7571eaba9b9cfb27da3420716342fbd14978f94140112d11e7155a7739,2024-05-14T16:11:39.510000 CVE-2024-4068,0,0,35f5cbd01abfd3268f00c6e81684450ff97a223af154638d58bab7c9edf7e7c0,2024-05-14T16:11:39.510000 -CVE-2024-4069,0,0,f38052a0c3c252a759219810c876004ee533ee341779beb834dfa525c5d1abf4,2024-05-14T15:42:49.150000 -CVE-2024-4070,0,0,8b39ceb44eb8c2bd08ff5bedff7201ec107a2eecf7ad9aa0a78c6cebfe8122b9,2024-05-14T15:42:49.307000 -CVE-2024-4071,0,0,7f6a680f13adb4a4f01dc0c99ce2865581cafb83e32eee424fd2a32c2a76f456,2024-05-14T15:42:49.450000 -CVE-2024-4072,0,0,a3dba5e5a781dc04e92d2fd1b093f1f8c36c2b6a68eeda0beba26da5a3037978,2024-05-14T15:42:49.610000 -CVE-2024-4073,0,0,979f929e9236abc637be3ba3fab56222fdbb52c10c37a595f7976ff0071f8d85,2024-05-14T15:42:49.777000 -CVE-2024-4074,0,0,23e3928f2d175cd1573ccf8d82982542aa52a9779eb1786c1604cafc880eb67b,2024-05-14T15:42:50.427000 -CVE-2024-4075,0,0,1a331c5266fda5965e4b46414d3c3187800e75b373d3dbdb555fcd76397522d0,2024-05-14T15:42:50.910000 +CVE-2024-4069,0,1,f4d050565039dd64fa628437378847d9af2db425574e58415d5d4e24566f9459,2024-05-17T02:40:14.570000 +CVE-2024-4070,0,1,2af98e9caac02d70dbe402e8e3790f32913bc1fd61030e08e7e9b31580e68c89,2024-05-17T02:40:14.660000 +CVE-2024-4071,0,1,1e5173381da62898dd2d89e779aa47e534c3be7a31fd5b5ef289e0ef19550704,2024-05-17T02:40:14.747000 +CVE-2024-4072,0,1,784007d6b97ec8386adb736eb517146413a15dc1e1dcfd437022813999836276,2024-05-17T02:40:14.847000 +CVE-2024-4073,0,1,57c82e36aec45387a2d5ea1d032f3894d867db9b5d17a01e06a86b6f581c9830,2024-05-17T02:40:14.960000 +CVE-2024-4074,0,1,0eb3d84ea134f52e33abc34cb068e49511715452b56aeac28482d1d153123edb,2024-05-17T02:40:15.077000 +CVE-2024-4075,0,1,61cfb92eb2dc2fb6e0ff8370e47bd10bfd7f8ca1c4517b0742f92f6865b710f5,2024-05-17T02:40:15.170000 CVE-2024-4077,0,0,88c9fb35aec8dbee15c3169eb34c083d7cc8d7a290cdea9208a3041187ada836,2024-04-25T13:18:02.660000 CVE-2024-4078,0,0,f02a6c29d80f944755bef4fcac2904ebf0cf2a727c904e067874e25c2b43b0a2,2024-05-16T13:03:05.353000 CVE-2024-4082,0,0,822cb60507068dc3bdea8ede7c156d1acb09f7f663880578b2edf582bf4058a8,2024-05-14T16:11:39.510000 @@ -249805,28 +249806,28 @@ CVE-2024-4083,0,0,90b3f0c23e53e5107774f39811ea28166caf07e02a51ec5c595625bec75a4f CVE-2024-4085,0,0,18b49aedef154a5f78284d7ff3699691fe3b4904260085a931cc6d08f4fb7ca8,2024-05-02T18:00:37.360000 CVE-2024-4086,0,0,c06eb3f0c2fbe1c42ce58a59441202866280214c07091170b4fb53c94814c994,2024-05-02T18:00:37.360000 CVE-2024-4092,0,0,4be02f9c67d30932bc0929e64c1c04dde83d92e769e6b30b60cbc598e8e37f4c,2024-05-02T18:00:37.360000 -CVE-2024-4093,0,0,30283f7391a3c480655d7af1d4e978ec82f341ed4dd96f09fdc00aaa7240c6cb,2024-05-14T15:42:53.087000 +CVE-2024-4093,0,1,5d27408cc41c323f4b0e69479d9f46468fbd0106e510632bee156499f1d6b2eb,2024-05-17T02:40:15.433000 CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000 CVE-2024-4103,0,0,8a55754c2353052e85a02d8da760e1c6f0857a57f3245268bfe4e8fc5c1d827e,2024-05-14T16:11:39.510000 CVE-2024-4104,0,0,6fd39bbd12bf95d658b744282585c96edf8ebb8810354613c021d003d5f9b7e3,2024-05-14T16:11:39.510000 CVE-2024-4107,0,0,c4019368b3331d2285ec514a3e7dc6a55803531d9e5b0b814f670ade745341da,2024-05-14T16:11:39.510000 -CVE-2024-4111,0,0,53cf8f9c30b5e4d6106c8a58fc3ac7d9b66610e1cce42eb352c032171b6ff2b0,2024-05-14T15:42:54.650000 -CVE-2024-4112,0,0,b2b6dd270ef3f3c42a4757eb40809ec72fb897ec3dee12cb05f522c4c0071747,2024-05-14T15:42:54.963000 -CVE-2024-4113,0,0,62e656dc8655349ab718e9265528932a8da3db46881168f9ea259fdf69629427,2024-05-14T15:42:55.110000 -CVE-2024-4114,0,0,e2153658523a05be43ab9d2572e6b92c1d2e0736967a962e5a6d36f271da5dff,2024-05-14T15:42:55.337000 -CVE-2024-4115,0,0,079a0265ef994547c7423d616ee0c8bf8e3c4c1a6140a3f165759c27a3ba06c0,2024-05-14T15:42:55.553000 -CVE-2024-4116,0,0,a895cd74e26a625358d7e2d66ca3dc43b94bbe9f313760db5be8ce6bd7e2819c,2024-05-14T15:42:55.720000 -CVE-2024-4117,0,0,051352681bb96d48f23fe73c16fcbe8a11e4e75d4434379111a6b2f173b5f315,2024-05-14T15:42:55.847000 -CVE-2024-4118,0,0,f43e4b6ee87d15bb2ac11a4a26587c54768f53f5b5406ba17a144a83e70fbd71,2024-05-14T15:42:55.970000 -CVE-2024-4119,0,0,884466356bd43d429739051d4584f6d60147cc841640b80ce3b87ded0afa7026,2024-05-14T15:42:56.100000 -CVE-2024-4120,0,0,ad6cf3ebbdd95ff0d155fbabc7be82fb635096de12302f3b899600e55821b60c,2024-05-14T15:42:56.240000 -CVE-2024-4121,0,0,05e4665dec48c9ad225a72fcaa7803ef89e7d2f6cb83dcf35d0800a39daa66c6,2024-05-14T15:42:56.597000 -CVE-2024-4122,0,0,776ba1b4c364a2eebf5af313f6543eb1737fe674adadb124f00400d8eca99ad4,2024-05-14T15:42:56.737000 -CVE-2024-4123,0,0,244c72784c1b4352a044d8107aa19044b2f8ef7e426671096d67ee7eaef0bf27,2024-05-14T15:42:56.870000 -CVE-2024-4124,0,0,b122f22a46e9a76855e394837adb59cdeb2cf6a288aa04d6b0f0ce7af67678c1,2024-05-14T15:42:57.007000 -CVE-2024-4125,0,0,d9fe128ec6655535669373338a3ff36b6a4db847eccd679fe2a229907671c4b7,2024-05-14T15:42:57.150000 -CVE-2024-4126,0,0,c8e4fd785c638cc2663ac1b8151f3e4a3f8e7f63684ea342ec2075e32b145ee5,2024-05-14T15:42:57.320000 -CVE-2024-4127,0,0,87eb587604b84b3c5dc260f58d565ed9ad3ffc315ecbd2c1ebe9f9f626c51d2e,2024-05-14T15:42:57.707000 +CVE-2024-4111,0,1,7d41933a285e2964d1b5b4841c24f45b6cfecd51985eba317721d2031fe8fa44,2024-05-17T02:40:15.643000 +CVE-2024-4112,0,1,35262079a1a9e8fe76c90ac7da98d7b8194fc390ceebb0b97377d4e55612daaa,2024-05-17T02:40:15.740000 +CVE-2024-4113,0,1,ad7715bce5697e4cc30ef5cb111d47e76e5207eaa47b7ef4311a96677fcd621e,2024-05-17T02:40:15.830000 +CVE-2024-4114,0,1,46f49d617c68ad7b3f3e94c7cd7dacedbfddcdfba032e5b3176b47f5267ecf63,2024-05-17T02:40:15.917000 +CVE-2024-4115,0,1,3dbbfcc79348fa7d8c99743167a7fe2b28cd4b9ad367c6f25286993ddcb5ba30,2024-05-17T02:40:16.017000 +CVE-2024-4116,0,1,85059b3f4fc80de08d2f8537149d8863cf14c80446a869b6c830843301c2025d,2024-05-17T02:40:16.110000 +CVE-2024-4117,0,1,7aaf7a3f3034e70f30d10104c7289af2f62c6e5350392f8926b46b4425c770f5,2024-05-17T02:40:16.210000 +CVE-2024-4118,0,1,2205d8ccce1950f353879bc6a82fdf9449fdee8ccf5516a8accbe22afdb0a875,2024-05-17T02:40:16.317000 +CVE-2024-4119,0,1,37442e5addb985139449486838691a06a72dbcf1dd1840f0c5e4157432938c28,2024-05-17T02:40:16.410000 +CVE-2024-4120,0,1,c1405c0f07339d5778c91c74c76b5a1d61a00a105d5d3b8c4b80fa41630ea843,2024-05-17T02:40:16.493000 +CVE-2024-4121,0,1,fe5e13237a020b29f8f1cbd41b55468265bd39ec8097ab0d57f9b98b35b59120,2024-05-17T02:40:16.580000 +CVE-2024-4122,0,1,f3ea028c6e5d609e1854e0de856a76fea888bba7409b1aa8d532983e0bacba67,2024-05-17T02:40:16.663000 +CVE-2024-4123,0,1,ee32c0a17e99bfa02261bf4ef8f22d6841837f4fe51bbdfd7b325e0adf272214,2024-05-17T02:40:16.753000 +CVE-2024-4124,0,1,5bce721c35cb4b9effd9f95981275f88bbdbad7a23e920243ada0c645d37d757,2024-05-17T02:40:16.847000 +CVE-2024-4125,0,1,4e4ef66caf0d5c5bad7acee6b063da36809959a495b33a19483768104beb5b5b,2024-05-17T02:40:16.937000 +CVE-2024-4126,0,1,b1f36a95b368e417f9e19810b482e34d502fc794d7966628c38163e1033f0334,2024-05-17T02:40:17.050000 +CVE-2024-4127,0,1,79c3d60cbacc361563dc59b9eacee8f35fdaf5e60a6fb17b2501e55109fff197,2024-05-17T02:40:17.160000 CVE-2024-4128,0,0,6b1549f0fa113452a2edf21731d621c4cd29db0c9ab452683176c723478482fc,2024-05-02T18:00:37.360000 CVE-2024-4129,0,0,fc385cea8c4a9755fad9c3563ebc0625cb5fc7fec13cb3a095fa10677c13d21c,2024-05-14T16:11:39.510000 CVE-2024-4133,0,0,f4526016ebe59c681f7043eeb6819186871ea3ee88a1bd12a3e779c10d5d930a,2024-05-02T18:00:37.360000 @@ -249844,15 +249845,15 @@ CVE-2024-4159,0,0,cf0daf8ecd317ce4288e8a4812364c59b3b10d10c0c5945533667d40be8a71 CVE-2024-4161,0,0,8c35858b76cabcd8cf78ed758e4c9d58e5dffa2b20a32ec25b41a43a372b2218,2024-04-25T13:18:13.537000 CVE-2024-4162,0,0,3ab30e180def8149fd8494b0a91d0c176ba9184404d532022796a118c67b4ade,2024-05-08T13:15:00.690000 CVE-2024-4163,0,0,0abae06321832430d51e94179291aa50a40ff5a5f25f762f5290e51ebf608907,2024-04-26T12:58:17.720000 -CVE-2024-4164,0,0,d9db2da862fd3b673e7fb5a7aa897934dcabe3fd5709cb6fec93f8a3a92b34af,2024-05-14T15:43:01.607000 -CVE-2024-4165,0,0,8bcd0347be18160985afdf4ffecb948156335891a02abb1ec062b720d0495332,2024-05-14T15:43:01.750000 -CVE-2024-4166,0,0,611092d41b855e72e0e172b348b17afcf960b00262fb54281531be2312202fe5,2024-05-14T15:43:01.933000 -CVE-2024-4167,0,0,9831b561abb1e24a475ab87327e8b65fe9891e13ed5d362067c3d6684285b482,2024-05-14T15:43:02.097000 -CVE-2024-4168,0,0,c297048eba7f11ba567f969632e220e670e3108bd57ab6222afd9aa17d17e84d,2024-05-14T15:43:02.230000 -CVE-2024-4169,0,0,9f1b44a087fbaf39f950e40d9c1414d5acf18e83d0818983f4419f97c218b679,2024-05-14T15:43:02.573000 -CVE-2024-4170,0,0,9f4d195bb1794d450d5cb2e4d7514f0f136a3ac7501c3c0ead4cdca2f02d8089,2024-05-14T15:43:02.707000 -CVE-2024-4171,0,0,579318d4bfa45baa663aa6189f6a3cfb2a96c5bb1d9ddc4da02872136c55f6f5,2024-05-14T15:43:02.867000 -CVE-2024-4172,0,0,9433dc17402f860ca979750f4355fa76a4430fa9c85c0faf807710819409baf2,2024-05-14T15:43:03.037000 +CVE-2024-4164,0,1,49b237365f4b3a57155336e2d6164de0b75d0d0b5c5e7ef04c9d3cfeebba2d2f,2024-05-17T02:40:17.710000 +CVE-2024-4165,0,1,d4a11ea7addc982f0846003578d0975c31c8e369a6703c39e3a766827691729c,2024-05-17T02:40:17.800000 +CVE-2024-4166,0,1,c966e51739fa044e76f9a8839971eb1a1693fa42e53892e78013547ddee705db,2024-05-17T02:40:17.900000 +CVE-2024-4167,0,1,07bca51c11d3cadb74f91eba7f5c1dcd92c1c8fa64b03ad1452e3d765e06cd79,2024-05-17T02:40:18.007000 +CVE-2024-4168,0,1,7e477d8ddb04540b0a837a3b242a8efad93c69633ab5e226e215de000ed87a82,2024-05-17T02:40:18.093000 +CVE-2024-4169,0,1,015dc3494ec2399dc0e52a2977732a1237bdcd143e054fe99603acebc1d92899,2024-05-17T02:40:18.190000 +CVE-2024-4170,0,1,223427aea89bc376cafbd4949d3fc1c4acf8c5557084f77b9c2daa1576ea9088,2024-05-17T02:40:18.287000 +CVE-2024-4171,0,1,d5c152445945fe79643f9e871014075fb9a40e650f38705d58ca0c100575d1d9,2024-05-17T02:40:18.387000 +CVE-2024-4172,0,1,48ff80923e2bd7f279079d51cd3ce30c9b5f73f86e9d26d332dbc7e36c9816a2,2024-05-17T02:40:18.487000 CVE-2024-4173,0,0,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000 CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca3c,2024-04-25T13:18:02.660000 CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000 @@ -249883,27 +249884,27 @@ CVE-2024-4231,0,0,5f6eefd3118de859e766ff7371d861540e851b237d24ae37e54276d33b65dc CVE-2024-4232,0,0,a902a1e55be824fc5280ab0c80d56968577f9224b8b3530f3905bea36f1218df,2024-05-14T16:11:39.510000 CVE-2024-4233,0,0,ca4371c9e0f8794352ea7e9d8d1d33962fb848d5646d81ea1b681c81b408ae84,2024-05-08T17:05:24.083000 CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7e2,2024-04-26T15:32:22.523000 -CVE-2024-4235,0,0,1f5e1dcf274ac6a85c74dfe199b9c2416127b218a39d1e3059960a19df04dec9,2024-05-14T15:43:08.993000 -CVE-2024-4236,0,0,957ddfebb46b614aa01e517da7833b437891a23d7e9f617b873b5134fcbf212a,2024-05-14T15:43:09.283000 -CVE-2024-4237,0,0,7e234e9e15abc7b94de4a32065dade6bc1a49da9117e44c344a4a969ccf69c58,2024-05-14T15:43:09.443000 -CVE-2024-4238,0,0,a0524ebc491a59b3564b43fef9fd074eb047258c78e0795db487c86c025de45d,2024-05-14T15:43:09.587000 -CVE-2024-4239,0,0,cdc01ced78bbdf7e44601f82cac83bff637dca0768e885e32b8e8552c7837ad4,2024-05-14T15:43:09.873000 -CVE-2024-4240,0,0,3c20fc98849fcc2118265a75b9b405f4906104e4d422e6139aeb097f84ad45dd,2024-05-14T15:43:10.010000 -CVE-2024-4241,0,0,4262a8ad4fd62691c5ce668c753e048409b8c4dc302a19ae82c2a73a9a1c25d0,2024-05-14T15:43:10.133000 -CVE-2024-4242,0,0,6d2efa7f80b59e60231d19e0c10b847d893b708146d0f9d650aca9e26099616f,2024-05-14T15:43:10.263000 -CVE-2024-4243,0,0,53191cba961fbe6edbee63dde34cc005b9dbc435f5ea74219f0b3a0558c96015,2024-05-14T15:43:10.397000 -CVE-2024-4244,0,0,8cfe66b4c2573127f1f21f8a516a6f0059a5af01669033e61d9f147ce548ead9,2024-05-14T15:43:10.497000 -CVE-2024-4245,0,0,fc10a15cce83e6bb541d19fa6f4e08d6747f7c622c7351a38d1167f7a5267ab8,2024-05-14T15:43:10.617000 -CVE-2024-4246,0,0,302c08926022eeb9dc16fc2a35a654d86928df10b0e6de9d95b05525c095ae23,2024-05-14T15:43:10.727000 -CVE-2024-4247,0,0,11ffb5ded2d2a64ba95373e4fdf265c4bccec2163ace8e101e58feaf31dd0eaf,2024-05-14T15:43:10.860000 -CVE-2024-4248,0,0,97613d2b6c98f524792eb3cbb092988110f395d2d7b583d31124f446690241f3,2024-05-14T15:43:10.980000 -CVE-2024-4249,0,0,77142e61e498f56d3d95b2163c1876629cf9a931d3f7ee38fcca37a61690290e,2024-05-14T15:43:11.110000 -CVE-2024-4250,0,0,9a4dbe4c2eab37e9e455a29e6efa6d583ab74494999c71d07eecbf92339d7dde,2024-05-14T15:43:11.240000 -CVE-2024-4251,0,0,c89458a9a0b868d6066e17fa133a485c2d2fcf6e83fa0900ba4e9d90e35829dd,2024-05-14T15:43:11.407000 -CVE-2024-4252,0,0,45106f386c6c3e24e46826c9df7e9bed2cb35ee41d1ec9edcc6c0271a5dc78e8,2024-05-14T15:43:11.523000 -CVE-2024-4255,0,0,5f92555334907f19d336f1106a438e0a7a71240d1d7940ebeb6ff93247aa5f87,2024-05-14T15:43:11.787000 -CVE-2024-4256,0,0,bd1d037d6cd9f2246956dcc85f608c167ddb1fb6371e03152412427f6950122c,2024-05-14T15:43:11.890000 -CVE-2024-4257,0,0,686afb2bdc1867e065959576dafa6e091563f36d275fffebd240115b17e62655,2024-05-14T15:43:12 +CVE-2024-4235,0,1,9c19eeebdce77026bb06c407fa88e9806fcfa12907c3a899d26bd0180adf095d,2024-05-17T02:40:19.383000 +CVE-2024-4236,0,1,8eda44565f6722acb8c4e3fdeba9472369622edff88e028889ba82e9607fb48b,2024-05-17T02:40:19.490000 +CVE-2024-4237,0,1,758c6c8350bab24a15256632411fda4a0212977b43514f4240b1fbef6fdde116,2024-05-17T02:40:19.580000 +CVE-2024-4238,0,1,9af9e4e0e367f422474f1939b7bb0ae58a6640b3038880167603b6a6bfc18c4c,2024-05-17T02:40:19.673000 +CVE-2024-4239,0,1,e132a2b1f96526f3cf29c1fbfeba6f8abdb7863de8e5be6570eca6f7f4b0ee0a,2024-05-17T02:40:19.770000 +CVE-2024-4240,0,1,5fca33c0e9b6f15101ec1c4b5e108e3ea1d00226be5be57a2c427367ad72bf02,2024-05-17T02:40:19.860000 +CVE-2024-4241,0,1,c8593827b5987a6dfc08bee54d7eab0cac1d1f2188859305818ec28b517587c4,2024-05-17T02:40:19.957000 +CVE-2024-4242,0,1,232725b2a6c9be0e6e17616e5e72824bc650755d3ce89e122e6e1ecedf2806c7,2024-05-17T02:40:20.063000 +CVE-2024-4243,0,1,c22fdbf1b185891a5aab407b4e2e2632248507280a074301bdfc3958dd90add3,2024-05-17T02:40:20.157000 +CVE-2024-4244,0,1,96b17fb12b3abfdaa2d5dd173b43767f3b849c1ef49ba45cbf30d6ff039d093d,2024-05-17T02:40:20.267000 +CVE-2024-4245,0,1,8c5d2e231d1f38512431425d9472e5c3dcceedbfa3046f8592817e8b8ccc6023,2024-05-17T02:40:20.377000 +CVE-2024-4246,0,1,7c01fec61568b419abe0fb36f42f26a52420d301afa0de0f950fa35fd71c56ee,2024-05-17T02:40:20.480000 +CVE-2024-4247,0,1,05694b8dcfbe1786ae20470533e0b1a9e4f23723ce246f077a47f9f3e39418a4,2024-05-17T02:40:20.570000 +CVE-2024-4248,0,1,950315ee6528568b15f5c5339cd5e7cc986343cf8b21e34dad5e9907665546d6,2024-05-17T02:40:20.657000 +CVE-2024-4249,0,1,e35abb3fbe8d901b7dca971c60c464c7a88239ff548a9f935590a793684aa4ca,2024-05-17T02:40:20.753000 +CVE-2024-4250,0,1,b54487ffa8dc260b8a713e1b78312dec0b498701946f695ae48ef0532466030a,2024-05-17T02:40:20.847000 +CVE-2024-4251,0,1,704c5045f34e20b238053203ffa6ddaa27c0f1f93911f12090c1ee9114f5097d,2024-05-17T02:40:20.940000 +CVE-2024-4252,0,1,3896f5ee238bad3d7e0a938dc110cad0a34521ba589448d2dc895a14fc511275,2024-05-17T02:40:21.053000 +CVE-2024-4255,0,1,fe667b23218914fa44fee4b4c2a7be125396fae9094659c59aa2ca90b0b1e450,2024-05-17T02:40:21.147000 +CVE-2024-4256,0,1,f01b9b3012ce7ea24c9894def6f3f1cef49ac09bb4f57d3ed8f552e5b1070b71,2024-05-17T02:40:21.240000 +CVE-2024-4257,0,1,0f6d2313bd719b89d901deefe2dc2f87463055c189b3c018795a055e61e9ea45,2024-05-17T02:40:21.330000 CVE-2024-4263,0,0,b1f2b30077721ef2ca6e11fb6bda0f0973b13bae19df9c4c6804c151ec0ef6fb,2024-05-16T13:03:05.353000 CVE-2024-4265,0,0,91d38fbd7b9c4ea0cd26c0f2028b5e1f8ee8c7d7e1c2c632d6b17cd2b7b69603,2024-05-02T18:00:37.360000 CVE-2024-4275,0,0,78dbf52771ddf59505b9222514d00cf39d2cb883e25965ab29139ce3d748873c,2024-05-14T16:11:39.510000 @@ -249912,10 +249913,10 @@ CVE-2024-4279,0,0,d3b17e17d1b5650487c2ef2a762ae7d90400bd6e48ec29863d7d603500f64a CVE-2024-4280,0,0,7aeafddb0fd83afa23fda482b3f98dd67daeefdc6486dcc1d229d77652fac665,2024-05-14T16:11:39.510000 CVE-2024-4281,0,0,f2f6c94941e4ed7f1c98ab6351686f1d868a8657bf9b3ff2bb73d7d016e69d14,2024-05-08T13:15:00.690000 CVE-2024-4288,0,0,9367649ffe77365cb201f95bc69986ffb5e481ba50542c3f0953c5f2e0eb0d2a,2024-05-16T13:03:05.353000 -CVE-2024-4291,0,0,99733dd1187908a84b94fea97d567381592a65c8716487f97acf2ee13215c059,2024-05-14T15:43:13.120000 -CVE-2024-4292,0,0,3b6aa08fcb4b6a600a1ef0df2555383988c6668b4d57edabafa7ec2f6c6e4d87,2024-05-14T15:43:13.250000 -CVE-2024-4293,0,0,78c2c63971dccf67f883d0b9bda5b98e3812b00552648b1ea2d1f88b11addac2,2024-05-14T15:43:13.400000 -CVE-2024-4294,0,0,bb289fd66a0de0155e4900b7225bcf3cdec0784b98e6acd113afdaa43e3701c9,2024-05-14T15:43:13.537000 +CVE-2024-4291,0,1,dcab47edda64598994b6d35eea1a5bae28c719351e51b2665b279255f64e7970,2024-05-17T02:40:21.667000 +CVE-2024-4292,0,1,3a853b90a84b704f0ceeeca9f33221358bfd4e7e30200ef38bb21c91a07a856b,2024-05-17T02:40:21.770000 +CVE-2024-4293,0,1,84e742f5c5d4f4e3db1209335ece4a5ada2a411ffdf91576a76a726027b3c6ab,2024-05-17T02:40:21.860000 +CVE-2024-4294,0,1,fd3bee2fd3b249cc4558905ddad63e5e9c64bf76dac1e31b96c19c1328937187,2024-05-17T02:40:21.943000 CVE-2024-4296,0,0,7c8632bf90851b299a9885e1b23a1d23a32667f17280ec361546d21dc35de10e,2024-04-29T12:42:03.667000 CVE-2024-4297,0,0,92dc96fdab7f356cdc83f7d1d85286a03b04dbf93d10ca9e6efacd8b516bbae3,2024-04-29T12:42:03.667000 CVE-2024-4298,0,0,c30353f487462f14da90ba9761a3d280aecbb2b2af7a8a57b196c96d31910116,2024-04-29T12:42:03.667000 @@ -249939,7 +249940,7 @@ CVE-2024-4321,0,0,52291df02a369d9bb947287933b2cb70cdba5b6bd48fddb1c2e0073aed4231 CVE-2024-4322,0,0,26c76f88e5d4d6383f99407dee54ae56585f3dcb15c99e63b32362e726df8b5e,2024-05-16T13:03:05.353000 CVE-2024-4324,0,0,7ffaeab065d0c9a1857569b7bf1dcf908cb9c5c673c6c887858b7e3bb59f5daf,2024-05-02T18:00:37.360000 CVE-2024-4326,0,0,8dbb64b51f21b806e292a7e05ea5c1051e35374391354831c3514fc08d15ec8e,2024-05-16T13:03:05.353000 -CVE-2024-4327,0,0,20184bec92cc4082f2f126e139d861bc6fcef5b3844d9de9bb39897b0f981d4a,2024-05-14T15:43:17.490000 +CVE-2024-4327,0,1,4d82dd4709e731be065c0bf0ae9ef6780542dd816512537c908eaf4d566d4272,2024-05-17T02:40:22.673000 CVE-2024-4329,0,0,06b73c5bc760ef811acf316cbe7dd6deaf968eed416c3cec66b38549d21201e2,2024-05-14T16:11:39.510000 CVE-2024-4331,0,0,bfd934b1b2f76cc8bd478cc4e561b67ba50f4f419d76b2999ea5119ff2a84bcd,2024-05-04T02:15:06.800000 CVE-2024-4333,0,0,7edb0f67c6d9e4fc5689bf0d6c6b26307db84277940544f997e7f6cf73034402,2024-05-14T19:17:55.627000 @@ -249951,8 +249952,8 @@ CVE-2024-4339,0,0,272b331fbe275d33502ec923f6a5dc54f593a5c2ab1df27d78faa87b6cd79f CVE-2024-4340,0,0,cc413663d0b28645506d2728a6df6437d317b717b85c09519211319a2c38a0e2,2024-04-30T17:52:35.057000 CVE-2024-4345,0,0,f00f50139993a52fd7c5e9953c5559186f91d77a99990283e2fa9024cdbc8333,2024-05-07T13:39:32.710000 CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000 -CVE-2024-4348,0,0,7ecf9e2f00b440e06f89d6de0f2df4f5974c418de77e873b94dee542bc66d4a9,2024-05-14T15:43:25.100000 -CVE-2024-4349,0,0,b0d1c3b85ef1776752c2fc81adc9e145cc6f1d929f017c205ea9b4290d878b74,2024-05-14T15:43:26.100000 +CVE-2024-4348,0,1,22aaa400d6ceaa55fdbf2a61503102f340b638c070cbc3ffa22198dc497008ad,2024-05-17T02:40:23.180000 +CVE-2024-4349,0,1,d7cb391ad6a3595c020e400bfefef3bf14b6d8b75d9701c79688eb2693bdea7a,2024-05-17T02:40:23.273000 CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,ec2049b13794d7b7eea90d377463d8f5c3179de2c6e69d57554c5eced6269751,2024-05-16T13:03:05.353000 CVE-2024-4357,0,0,33cb7b166449bad445492f17a8c037924e4da5ea5b4742ac02321837721bff0d,2024-05-15T18:35:11.453000 @@ -250003,41 +250004,41 @@ CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd35951 CVE-2024-4481,0,0,f4e88735e685a956ddff0451c5ba00613ef12685069f33ac86d9c0c9e1325cfe,2024-05-14T16:11:39.510000 CVE-2024-4487,0,0,fe915244444c7ae676a3d6f03ff06d22db2b051f791884b5d79919009e1c2774,2024-05-14T16:11:39.510000 CVE-2024-4490,0,0,db931a57623721d9d456777f6c98711532655ce3f4d4b4a093bb6c6e9a0d0631,2024-05-14T16:11:39.510000 -CVE-2024-4491,0,0,e6ccba4f38a664e9d7ed46ced22b07fb64d00800a07a81af1406e2ff3dca7868,2024-05-14T15:43:53.927000 -CVE-2024-4492,0,0,9411811f13e2bfe8b1f775efcaaf5b3c0080c40d527b9e015f8b4939938fae03,2024-05-14T15:43:54.210000 -CVE-2024-4493,0,0,0e6d981b6441579053a3943779ffa981137e26217cb66ec826e92f9c623e171e,2024-05-14T15:43:54.377000 -CVE-2024-4494,0,0,8989fba04e4abd26b95623f60275b1fafccd094f97217fa6134d0846099b139d,2024-05-14T15:43:54.570000 -CVE-2024-4495,0,0,54472497b906134e0c16214527f70ae52e0eaef5c6000239f122fb3f311268e1,2024-05-14T15:43:54.700000 -CVE-2024-4496,0,0,c38a2be0416c2ef7f691c09db80cb8c8495ad056ff1a8a2771de9eb46aa5382b,2024-05-14T15:43:54.837000 -CVE-2024-4497,0,0,181080fbc3b43b8603b12ef4b1c8bad804d21613ed58deabff0a0d6a9f29deb0,2024-05-14T15:43:55.043000 -CVE-2024-4500,0,0,b9cc450e67581b4953f4c2c6094f4713a596477758ccd942601ef7595871869c,2024-05-14T15:43:55.333000 -CVE-2024-4501,0,0,a2a74186b96393768d87109aa9802c95682991ffb8fe3dae8eb569f2678d91ed,2024-05-14T15:43:55.470000 -CVE-2024-4502,0,0,82872abeef203b89e37b7ec20f73056b6ed88228651f276f077dd7e36da37866,2024-05-14T15:43:55.610000 -CVE-2024-4503,0,0,eb51d628fc7c2d10e1800ff4f9a7f8a839062fe8904fa58bfde739784defc668,2024-05-14T15:43:55.750000 -CVE-2024-4504,0,0,4f761634d893348ff99af32623c7f327507495a8c68f09b27c46c433d74e6451,2024-05-14T15:43:55.887000 -CVE-2024-4505,0,0,93c59e3717a8fbece862f14ac204a2b627f4ea92467140f7329be4982fae42ba,2024-05-14T15:43:56.060000 -CVE-2024-4506,0,0,ff94c67208216569dd98186ff37b287e04d1f7aabb88dd63eddc5b3c17c74ae4,2024-05-14T15:43:56.337000 -CVE-2024-4507,0,0,95cd80b5c0230e7f9629108b42c4a249b10333b9438b9b54172713bde855d846,2024-05-14T15:43:56.477000 -CVE-2024-4508,0,0,1d2b13b5b56a68df0956598c231d3d46261ec69e0da5a10e120eb7bc68c3e22b,2024-05-14T15:43:56.627000 -CVE-2024-4509,0,0,95b630a0d2da041703822e4ef1dd2b6c5e0b093ba3957a6db4ad3085fe0855ff,2024-05-14T15:43:56.857000 -CVE-2024-4510,0,0,ef65da86e76a5f83730e0d0a5ce8d335f936b7aca2a4be9903b3d15b00e857de,2024-05-14T15:43:57.080000 -CVE-2024-4511,0,0,81a87fd4268e721cac05e25a636cf1f2beb37c8cac6774f4a6a8f3c14e2c63f5,2024-05-14T15:43:57.367000 -CVE-2024-4512,0,0,44c3b12dfb1392b54c00e1c2fa714fffa0646985b592a1c1c214f1b5d5dd5120,2024-05-14T15:43:57.540000 -CVE-2024-4513,0,0,057b9d0d545fe12f50167d9ee808640eed9dc51bba22d3dd557709b6cbd27700,2024-05-14T15:43:57.727000 -CVE-2024-4514,0,0,0f74fef23f29c8ce15731c6b29155a1b8893709cf9eb70de07b4f946f5aedd51,2024-05-14T15:43:57.877000 -CVE-2024-4515,0,0,8c83b2d000a72d4a5346f38561c32a5aff3c174c306f1e05736798441791aa1f,2024-05-14T15:43:58.027000 -CVE-2024-4516,0,0,66ca7a94d31507a44bf4c62dda463e429e8820c7ca61dae27cecba3883b17d21,2024-05-14T15:43:58.293000 -CVE-2024-4517,0,0,ae5a2de55dc211d11a6b9306eeec0b0a207494bff3e9c1b84fb82fad5c04fa98,2024-05-14T15:43:58.590000 -CVE-2024-4518,0,0,fcdfac66a1796aeec078a3fae477bdbaf177791913f01e9e5ed55e15a1ce1477,2024-05-14T15:43:58.763000 -CVE-2024-4519,0,0,2ac98cc064cb007b31a0003804adfe2d6c2243b43b7a38df0be8b24cdc201f98,2024-05-14T15:43:58.893000 -CVE-2024-4521,0,0,27f6f41d4520b766a845018164a2fd0b9be026141a623c82942c97794b4015c3,2024-05-14T15:43:59.040000 -CVE-2024-4522,0,0,5234b04330bc3cf72d57b7bf0473729e32992d0f7df5c9b9e7883af1a8287051,2024-05-14T15:43:59.170000 -CVE-2024-4523,0,0,c7307ea888f633db72b1a26866f8d69430a0a9e735dcfbc41ed29b0dc07acb77,2024-05-14T15:43:59.467000 -CVE-2024-4524,0,0,d20bb51ba7818f5b1ef663b8966fd83877e939aa7ec3731e83f3fea25098ae56,2024-05-14T15:43:59.760000 -CVE-2024-4525,0,0,381110fe149a0c6d8023c8454439201c99c4e0fd6a74d788f5c8f97933fe7a9c,2024-05-14T15:43:59.927000 -CVE-2024-4526,0,0,1f636ff5d6a42da00fcb1063222838a788531653e928073cf5d741c2044a87fb,2024-05-14T15:44:00.087000 -CVE-2024-4527,0,0,35e50766915c9d5254fa97d08fdaffbfaf1923930e587289570d0276ba159119,2024-05-14T15:44:00.230000 -CVE-2024-4528,0,0,6f98250c09b55da9b148ff20ada51a1dd1da1aed7d3fc41c16ae2b628894f0c6,2024-05-14T15:44:00.580000 +CVE-2024-4491,0,1,190d33e9615cd5e358f556ed01f8347aea5b370679d05434a810920d72ca6c97,2024-05-17T02:40:24.800000 +CVE-2024-4492,0,1,0e2b6975ea068ae896c50ab0ee1408f726d1ceac07e0b7b3ecaf033350f497cf,2024-05-17T02:40:24.897000 +CVE-2024-4493,0,1,47eccb43962bef87be5cae8ff41c8d768f6b0d59055648ab5c9d3ed5c53c63c2,2024-05-17T02:40:24.983000 +CVE-2024-4494,0,1,d564240ff934744ec3eb0038f34dddd8bd5bdd39f921418e88650767d4382611,2024-05-17T02:40:25.070000 +CVE-2024-4495,0,1,fe9f63f3d5d1b610e50beccc2de27a1d5b44365b084262ae38bb4fd9d5328cdc,2024-05-17T02:40:25.167000 +CVE-2024-4496,0,1,ac381a628b38a4a887880fe3d139e1938fe6b31d345ed1af9635bcea4a0c7d3a,2024-05-17T02:40:25.260000 +CVE-2024-4497,0,1,d226b0ccafd3ef2b938606ea17365d87995434122b9c122e607133971c36b373,2024-05-17T02:40:25.347000 +CVE-2024-4500,0,1,fac1835de5fade7949cf17dfa5d31fc8a61133c03b418e7b91dd4b5ca5c0718d,2024-05-17T02:40:25.440000 +CVE-2024-4501,0,1,d7e757b831caa782e9c5c881a6bc182634e060ed97a218e95bb62f3502332d22,2024-05-17T02:40:25.537000 +CVE-2024-4502,0,1,32f3210ed1f04d205b5aff604b4b66c50980ccb3362e171b0d459d7ff3257581,2024-05-17T02:40:25.630000 +CVE-2024-4503,0,1,78066017a65e935c5ea5444f19db1935f10c658bdd643eaec7a747734f29a071,2024-05-17T02:40:25.730000 +CVE-2024-4504,0,1,8e00f93d9d659b43008731cddb2cc66f7dd36ee89d4c5a67715962dd0e89eadc,2024-05-17T02:40:25.830000 +CVE-2024-4505,0,1,898df4c24f163f69b8b7a96ce4e8e5c43c2fb66ad4615b0ec0000de771cbbdf9,2024-05-17T02:40:25.923000 +CVE-2024-4506,0,1,060447a2671ad792337c0ca2aff4b19252794b6e19a38854a11684c609a994d3,2024-05-17T02:40:26.020000 +CVE-2024-4507,0,1,15dc68eb78732f5e4c8868de6659c7e8de982c1da299da993b92094714fd23f8,2024-05-17T02:40:26.127000 +CVE-2024-4508,0,1,4805c036363fba7b3d6b3e25332f50befcc4609c3ffe95f5ae53e5b001549f29,2024-05-17T02:40:26.220000 +CVE-2024-4509,0,1,4bd061e9662ae60036cc544324d61f0ebd09a4a9b3b8f4b57ea4dc04dcbe41aa,2024-05-17T02:40:26.317000 +CVE-2024-4510,0,1,5716b7fdf94f4e3c5805b6e32f8b4e2512502b84ad438eb933c14ee11eb6da4a,2024-05-17T02:40:26.417000 +CVE-2024-4511,0,1,cb5f762a3e5b6efe682b93245096ad311ecdad6dcdbe887f35aac6446bf9b3b4,2024-05-17T02:40:26.517000 +CVE-2024-4512,0,1,9ed8289c7297e6aaee54dc64dc0d96a36016f5f923a26e3a41a9bb23298f3488,2024-05-17T02:40:26.613000 +CVE-2024-4513,0,1,7579b2ebb52844d506079b818b4ec9c190309acdc54b3e21c43ee4a6ea69a946,2024-05-17T02:40:26.710000 +CVE-2024-4514,0,1,4de6662c01ce8f40bfd38fe79a0867b5304d86a080aa4b51aa14f2f5e7225c0f,2024-05-17T02:40:26.803000 +CVE-2024-4515,0,1,9868d27dd8558ff5fa7003129ee12aec6c1a579f7efb4f61c770ebe3442c5561,2024-05-17T02:40:26.903000 +CVE-2024-4516,0,1,0bd789267f2823c00716145c3197a14a26b316b47b977fee9047c33647ec5f78,2024-05-17T02:40:26.997000 +CVE-2024-4517,0,1,85936df5ff71e9ae1eb69424fd9569270c8e631b70055940ae64142caac64f64,2024-05-17T02:40:27.090000 +CVE-2024-4518,0,1,138810b344c2405de3b9eb6d39d2c472e619d29fa4332ad55091f5791e860c53,2024-05-17T02:40:27.187000 +CVE-2024-4519,0,1,21181d3f1e0a99769b26bf7808ed77a3cd85a71632fc94d6ca686e4d706a33fe,2024-05-17T02:40:27.280000 +CVE-2024-4521,0,1,54ba9231c80a517a5568de7bb5479fa8eb80b53c839d0733b56d0d0906dfabe8,2024-05-17T02:40:27.373000 +CVE-2024-4522,0,1,8163358ee24f969f935889a2635abc43a626de3b6be5aab4054abfbaf67fb188,2024-05-17T02:40:27.470000 +CVE-2024-4523,0,1,e673034b634100ae7104776ce49fbc706b552c635f4c63ae8ce873c88b3a7c86,2024-05-17T02:40:27.563000 +CVE-2024-4524,0,1,140f342a391265139b75f9b7b9a7e91cc797f5ff66ca206d5bedabd5b6ab5d5f,2024-05-17T02:40:27.650000 +CVE-2024-4525,0,1,81bd3a31a3c4a81aa703e7d72da0991ec9963fc2a8e8ef88d231cff9f6e1a661,2024-05-17T02:40:27.743000 +CVE-2024-4526,0,1,ee6465488f566257f8056f9d367cdaf90969462b9cc42af44c48f971f9f329ef,2024-05-17T02:40:27.837000 +CVE-2024-4527,0,1,40c2edc0e3fc8765d50aab05ebe93e0491c6359e480ffebabfe9415feba30234,2024-05-17T02:40:27.927000 +CVE-2024-4528,0,1,4c65481daa9c96787216a8b3f047a2879ace4bcfe57b75dc61cc4f940018d649,2024-05-17T02:40:28.020000 CVE-2024-4536,0,0,6d02ed0759b0f2029154ac1e9fa623fe4e250972d7d12c9e4f8d0247100613d5,2024-05-07T13:39:32.710000 CVE-2024-4537,0,0,bc82aa6954c5799b0476dc279149a81ab940e42aa35e918500f89f663af922c5,2024-05-07T13:39:32.710000 CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000 @@ -250060,21 +250061,21 @@ CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b CVE-2024-4574,0,0,3c2d56d811d9d7c95ce1787a36f32d9383cfa50b4f3bab969a802cdbc20f7a3f,2024-05-14T16:11:39.510000 CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000 CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000 -CVE-2024-4582,0,0,3a1e49566706021e32dc82c617b03e7012a0bd831ab28018bd58f09e5c38d7ef,2024-05-14T15:44:07.703000 -CVE-2024-4583,0,0,0a27a5207097437fd0683162361e2088f7fba4b61fcf297ae0c30984ee41825d,2024-05-14T15:44:07.850000 -CVE-2024-4584,0,0,00d56193bad736c4d3a73c844982d93017a43f16851962e17bc66e33d82fda6b,2024-05-14T15:44:08.027000 -CVE-2024-4585,0,0,b599fcafa4a90971d6d7ed1199d2a6c825307ebc09a0c5ba85b7bb48cf5d5a0b,2024-05-14T15:44:08.187000 -CVE-2024-4586,0,0,65d52f12fbefa8c4f834bff4f8f9f50cdbc2843152d698b823cb2789cc6d0775,2024-05-14T15:44:08.557000 -CVE-2024-4587,0,0,b606aec65b7000221d983c6808438b2dbc154b5483be348bcde2af913d866e1d,2024-05-14T15:44:08.740000 -CVE-2024-4588,0,0,f8e4254d51d226f20f057c5a14d5eb3877f9a4abb38f52cec82830e2bbd506f8,2024-05-14T15:44:08.883000 -CVE-2024-4589,0,0,16826c4ce1db5c5e6ab6751fd069d95cf27b401d536e094b8889edc1d9a6fa40,2024-05-14T15:44:09.020000 -CVE-2024-4590,0,0,24d3872cb71b1a71c173ba3a8d37d65362722325257d81034494970108914cc3,2024-05-14T15:44:09.150000 -CVE-2024-4591,0,0,e493feb6fd2af8292439a7abe6981636623af9bc93cc40883256d39606a9fbd8,2024-05-14T15:44:09.293000 -CVE-2024-4592,0,0,3e432d096984044509a6d5644c532edef9f942d21d5dc32699ce241e9381265e,2024-05-14T15:44:09.533000 -CVE-2024-4593,0,0,6ecc014108e0ee69f83755578232e5ebe830196425edccd08336672e0bcc292c,2024-05-14T15:44:09.843000 -CVE-2024-4594,0,0,e338f9479a6b70183b55eac23fa2c46cda8ffe74430c56224800080edeee206d,2024-05-14T15:44:10 -CVE-2024-4595,0,0,1ea80505123b3b4e6086c551c5afc3986909c1dd2f6382b3f83f1a618e70a1ff,2024-05-14T15:44:10.167000 -CVE-2024-4596,0,0,5b25af6dfdb84283624207aca4d42ba4031f59feec6b811dde5f668ee8bdf276,2024-05-14T15:44:10.317000 +CVE-2024-4582,0,1,aa3807cd5497f062750b2f7bf10b7056faa7c6c368af1c418d02b8ecc0666311,2024-05-17T02:40:28.713000 +CVE-2024-4583,0,1,c5a20483f0d39acc25b379b76b2935182d87f51aef48416a4e5565762e696e3d,2024-05-17T02:40:28.810000 +CVE-2024-4584,0,1,5cc4bd69de02a428a216cf477da396eed0ceee2068ee260705e0843596d3709b,2024-05-17T02:40:28.903000 +CVE-2024-4585,0,1,c1224862b2da0bb957015fb054dced4793091e8e3aa3caac8ee5575edd00f689,2024-05-17T02:40:28.993000 +CVE-2024-4586,0,1,d83a9612475c9560f81a644c579f2e48608ce8c809c9b24cbb4ca35000a7bba0,2024-05-17T02:40:29.083000 +CVE-2024-4587,0,1,b6c68be06787003dcc5ae7c16a2100bfd9cafcc9c7c768fcd2e0b5faae2c67a8,2024-05-17T02:40:29.183000 +CVE-2024-4588,0,1,f7653ba162418bc78102a8a18bbe65206f4b2d0d9de18c7ca296fab71223be91,2024-05-17T02:40:29.280000 +CVE-2024-4589,0,1,64834f14a1e7fc080fe899d034c462ea1d5130cb3bb5d5378f9f132d2c0c75cb,2024-05-17T02:40:29.367000 +CVE-2024-4590,0,1,9b7c2bd06c63df7c0b813cf7dce23370ad639df4fa7726964c7c0861d8f68f51,2024-05-17T02:40:29.453000 +CVE-2024-4591,0,1,bdc06ca41b7785d0b058828c4b732fe5581737da73a8f31e7f69c09d5a831dad,2024-05-17T02:40:29.547000 +CVE-2024-4592,0,1,eaf15140a5c7f7c5f45e33b9f9387d9db5983fc01b757b4a885761875114626e,2024-05-17T02:40:29.633000 +CVE-2024-4593,0,1,6e92f7e409d392375aadb61ac84c9d714f33b7bdac01d896f8d5f1cdac91a9de,2024-05-17T02:40:29.730000 +CVE-2024-4594,0,1,1b10794b96322714daf63828d4ecb3d2ae950c8f52a1dfc61914684e0841bb19,2024-05-17T02:40:29.817000 +CVE-2024-4595,0,1,e1f0239e7c8c7d7f2d01d9453f16240c9ec1f7610773ad65617e8a00b9791f08,2024-05-17T02:40:29.900000 +CVE-2024-4596,0,1,f090294daeaa7571a021137e116e0dca615defcabc739e924ec9a4d769eb3669,2024-05-17T02:40:29.987000 CVE-2024-4597,0,0,6c28d61e31eba271cf9fb516e1c428447339af746d02c2936ae8e39f0047617f,2024-05-14T16:11:39.510000 CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13b9,2024-05-07T13:39:32.710000 CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000 @@ -250094,68 +250095,68 @@ CVE-2024-4634,0,0,26305cc83de7193b57243a5cab6ca5caf74694a0d7bbca15218a554118aa8e CVE-2024-4635,0,0,39b2c6bf6977107b11329776563f920ebcfe13f250d063c0984d8282a28a8353,2024-05-16T13:03:05.353000 CVE-2024-4636,0,0,7626c868e066027a522192c74e27577bfe95437bdd86013fd6693eefb1ef5c81,2024-05-15T16:40:19.330000 CVE-2024-4642,0,0,cd827ff874c6f7120bd85b4f660d40657887af4a5036634ec6a89610c2aa6514,2024-05-16T13:03:05.353000 -CVE-2024-4644,0,0,0fbd9df577d4302041330f9a7bc7fdd69e588e0f0c78920c1382b2bed37c1f1c,2024-05-14T15:44:13.613000 +CVE-2024-4644,0,1,b69c44e7031d29361edbff8c9258531bdbfd599edff21b6fb592b731a3a8f1d3,2024-05-17T02:40:30.603000 CVE-2024-4645,0,0,2b9f7a703a2aa52d907a1c026b10663f1b251b0b170d9ffa49ce909ae1af0e08,2024-05-08T13:15:17.563000 -CVE-2024-4646,0,0,a5d56cb26b4826698ebd4e143c40a283ceb7be944ba2ce47aa30b27aa4103ced,2024-05-14T15:44:13.827000 -CVE-2024-4647,0,0,a1806068d5e820a46f3f062c0c7fdd48bc7c9ab1b9ab0c03c8d6378f7a9b9c64,2024-05-14T15:44:13.960000 -CVE-2024-4648,0,0,8fd1c969e46823b97a81c94afcb0c035b8ebf0c20cf220afb5e0e7aa3588906f,2024-05-14T15:44:14.147000 -CVE-2024-4649,0,0,8db07332320a0ca445d52e42cc464fb4f377819f8a817827a66d823529aaab76,2024-05-14T15:44:14.440000 -CVE-2024-4650,0,0,877f763bf5c2178a49dabfe67a4af155e0e638be90e79409ef17d0e6129b0f46,2024-05-14T15:44:14.583000 -CVE-2024-4651,0,0,1987e6caff29e378d864306cdefe53691d1f02dcd17d43746abc58ad9d526d9e,2024-05-14T15:44:14.720000 -CVE-2024-4652,0,0,662f778a4d5ad721f4cad55dc8ee0012faf6a66bbb8ee06523c4766bf40b6c97,2024-05-14T15:44:14.850000 -CVE-2024-4653,0,0,e8399611ff9b3c22a49b29fd6c48d03e625100ac4d82ba02efbcf4dc2d1c1f0e,2024-05-14T15:44:14.983000 -CVE-2024-4654,0,0,54e1bc582a5bc46d650cbca5fe2319c8ac0b454abcc9791786eb7af7e6d008e5,2024-05-14T15:44:15.280000 +CVE-2024-4646,0,1,dfc587cb18db077229977e0c0ec4910136c2d6abf25d4639aefe51a365794ab8,2024-05-17T02:40:30.780000 +CVE-2024-4647,0,1,a7760ff758e5f95b835af188cc50503c858f0b75ed673af2d316b08cdca035d5,2024-05-17T02:40:30.877000 +CVE-2024-4648,0,1,6b1ff027f838b6c29aa4e7605887cefed46077c87063f2d7a9716222ec1d5f32,2024-05-17T02:40:30.967000 +CVE-2024-4649,0,1,a7ab4cba5800cf1f560bf241479042fdcb2ae4d23fbae36af6db164df4023014,2024-05-17T02:40:31.053000 +CVE-2024-4650,0,1,1674168a6ca03644a53520a6efa6e5356b10949d189701d115cce0f74d66cfa4,2024-05-17T02:40:31.167000 +CVE-2024-4651,0,1,8e5d81ac368e41735cd40a058c4b143a1161a16ab4c25c94e2c4b5e560563673,2024-05-17T02:40:31.270000 +CVE-2024-4652,0,1,616f716bd811dc325f7782651f0342b151e87ef32c6f90a69a10d285e4c4f3d6,2024-05-17T02:40:31.370000 +CVE-2024-4653,0,1,c2ea65160cd3b040a8dbab6687713dde7934b70f3cf2d1743c09f4a4fddff0c0,2024-05-17T02:40:31.467000 +CVE-2024-4654,0,1,79c00c0975ddb372bdc6401f0d780fdd389e77368b958736ad029c8bb8c90cfb,2024-05-17T02:40:31.580000 CVE-2024-4656,0,0,9a2600302d34a6446e794da84b4c5e7a38ffa1251a6d80b355da24659921feb1,2024-05-15T16:40:19.330000 CVE-2024-4666,0,0,bc401ebc96dc245e853a9ce1bfcb462864b3b90e6897a430538101ab4e1fdf54,2024-05-15T16:40:19.330000 CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000 CVE-2024-4671,0,0,911983d752f60a8558bde05d718b618b7e43132134b2e0d17f9ccefbfadcbebf,2024-05-16T20:27:10.670000 -CVE-2024-4672,0,0,0757de8ca73f855a9108a8fa1c5cf086a0160cf81b5241c2bdf6e296b8d20e94,2024-05-14T16:11:39.510000 -CVE-2024-4673,0,0,6653b18426020bb158c9af8a31628f48225b12a113e8d380d8144ae272b5739e,2024-05-14T16:11:39.510000 -CVE-2024-4674,0,0,a3fe6dba5629269df17582d74be1a6b28d0ce2d6eb6f9a312b40b469e0773ed5,2024-05-14T16:11:39.510000 -CVE-2024-4675,0,0,dd161bea53bdddab3e1ad15d85984f9d545ef826d6f133bb1e14f916924daeb5,2024-05-14T16:11:39.510000 -CVE-2024-4676,0,0,4d58473b6bdee5fac339d8ef2f1eb58247d6340c9031e0cc2a9b26ae04d4980f,2024-05-14T16:11:39.510000 -CVE-2024-4677,0,0,ce0dfa9f855c676d942859541559376224195e3cad5a81285cb687c50698f923,2024-05-14T16:11:39.510000 -CVE-2024-4678,0,0,cee2d5b4a9a7b6f9dbc5103c1ccc25c9b9fc10c4bafa9261fcea4b747257a73e,2024-05-14T16:11:39.510000 -CVE-2024-4681,0,0,5ba2976f6953a27c58d0c4313876e42760248974734cfdf3627fcc0e596bb266,2024-05-14T16:11:39.510000 -CVE-2024-4682,0,0,45b1cf1e94ee01fa6ad2ec595f522dec40a0dad8a969cef61818cec599fbaa16,2024-05-14T16:11:39.510000 -CVE-2024-4683,0,0,d30a413e3cb6c1da6fb3d82a07206e9ff1ddfb1f6566e3d6fcbfafc583d1d38f,2024-05-14T16:11:39.510000 -CVE-2024-4684,0,0,6687a2c2df235e541c782f89cfd51f7f5a12376da8e9fd1e84593bc87240ec2d,2024-05-14T16:11:39.510000 -CVE-2024-4685,0,0,1564144eaba7ba8b845b0d71fa77df7ece5df7159377c769aa276ef7d2044901,2024-05-14T16:11:39.510000 -CVE-2024-4686,0,0,a96764ba7649a89e6b6a9794c09d71e5cfbfcca5a168c7f5e5ea3d26c7738d14,2024-05-14T16:11:39.510000 -CVE-2024-4687,0,0,0a0bf07cdfdbe5d08055b056a37ef7b1bf8c033ed9cc6c442c0cdd6d6f5c8b6a,2024-05-14T16:11:39.510000 -CVE-2024-4688,0,0,32f95f3d201965c0d86595b9af1ba19df49c05d740dd8afe9db5604473eddd7f,2024-05-14T16:11:39.510000 +CVE-2024-4672,0,1,c471dbfc1b0841d64dcc099aa43b51219c9984a8f5787ce700ee05c1f63d9961,2024-05-17T02:40:31.847000 +CVE-2024-4673,0,1,546ec01088cf7d54fe87aa2d5a47334c1ec0630d132f6507fbd0425e232eea34,2024-05-17T02:40:32.027000 +CVE-2024-4674,0,1,b6adea15ee346f7c794a96dc5e305495f5cbb35b5a9e56ddb4224bbe3f7de3e0,2024-05-17T02:40:32.130000 +CVE-2024-4675,0,1,4f00f5aea63bf00946b6f0c0bf1b14441ca4e6c8132f574eb91e146abe8fbee9,2024-05-17T02:40:32.260000 +CVE-2024-4676,0,1,ffba23f8d1d2dad990e12271b098a14789f084ea297b3be8160915eb8b62418e,2024-05-17T02:40:32.370000 +CVE-2024-4677,0,1,ca58bbeeea63dc1da06ce5e059f8769d1f5f99b291db810989029e73ae2bc74d,2024-05-17T02:40:32.527000 +CVE-2024-4678,0,1,11d4a5ac614ddf9745a38166951ff31ddd38922f7118659cce5b58c348c3cb05,2024-05-17T02:40:32.650000 +CVE-2024-4681,0,1,da361fd753d6a66fd4f96f21fd2e82d01e2fcf659137522a50136c137b91f886,2024-05-17T02:40:32.767000 +CVE-2024-4682,0,1,e0a333a82509addcb3fd5e8012062b53d741f1111abce176b096930bca6b6f2d,2024-05-17T02:40:32.873000 +CVE-2024-4683,0,1,c47a7d0e462ca121fb1cf19b0d0ed1108b67327a24aa9a22118966f58dd21d2c,2024-05-17T02:40:32.970000 +CVE-2024-4684,0,1,2945acf01b96a57f92275406cfad0c772fdf8da5858071bbe221b455ea4e201f,2024-05-17T02:40:33.077000 +CVE-2024-4685,0,1,56399b1c28702188024c6c0450a9f439df7f234f6e9842298ef8cb68a08cde09,2024-05-17T02:40:33.173000 +CVE-2024-4686,0,1,a0acb598810e51c82ccf86dca7cfe6a1518b4d31f01cfedd7e8de8790d7fe13b,2024-05-17T02:40:33.290000 +CVE-2024-4687,0,1,5959def1b7bdf7125a357f3c153983f3d5ac8d6eae818fc6bf7591d3c2beaf68,2024-05-17T02:40:33.397000 +CVE-2024-4688,0,1,5209c8e598df4232c95422a32cff4b63e70cf2beafa2b8b363e44607e8b05dd2,2024-05-17T02:40:33.500000 CVE-2024-4689,0,0,dc95d8f4f9f77b231313911514e3d3b97848c495dee3874d04a472dce094765c,2024-05-14T16:11:39.510000 CVE-2024-4693,0,0,8b202b0a3d7cdbe460ad8fc60aa4dcd9510713b61e0c7f4c4b9991496781ed47,2024-05-14T16:11:39.510000 -CVE-2024-4699,0,0,392ffce8fac31dcce0631553fbbc8be8df266f6b80af30533be7482ea0251693,2024-05-14T16:11:39.510000 +CVE-2024-4699,0,1,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f5378061204954,2024-05-17T02:40:33.683000 CVE-2024-4701,0,0,761d41a28193a1e33042d464e0d5792093f168eb245e7d1be80e9000538f9ccc,2024-05-14T16:11:39.510000 CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000 CVE-2024-4712,0,0,1b096c388f37a8dc235e93a130297376c1188074ec6b9a37b1819e757fb63d04,2024-05-14T16:11:39.510000 -CVE-2024-4713,0,0,f6ff7be5d9612d85084a028a6e0372af93d73ed27667172e03baae3f27c4f63b,2024-05-14T16:11:39.510000 -CVE-2024-4714,0,0,992b8ce4d72ac491742d6edfbbc59e263a119552b8eeb895b68648636d6eedb7,2024-05-14T16:11:39.510000 -CVE-2024-4715,0,0,7f2fecdd26adb18c0d76566e8399c36b6fb7ec7d32d40e495eca9fe0b00c22f1,2024-05-14T16:11:39.510000 -CVE-2024-4716,0,0,943f1f81fe2b33d2d6c74d14d2cfe35d227dd39dd734a6c49cbd32f8239d01df,2024-05-14T16:11:39.510000 -CVE-2024-4717,0,0,586ba0332802276dd13550d21354498823ea7d5f550fe6114b6dea4c2a4a0cd5,2024-05-14T16:11:39.510000 -CVE-2024-4718,0,0,f5d3d56cd2137be5b5f31d59bbeec6f60591811d3784ad282e9027356d5621d2,2024-05-14T16:11:39.510000 -CVE-2024-4719,0,0,d84d51e92ec5292035d13a53c674d7b84e24620ff9864a35e5de8274df6224dd,2024-05-14T16:11:39.510000 -CVE-2024-4720,0,0,16158b5c906befc5a3f142cdead48ddcccb328e24395cb5666686b2cb52a9922,2024-05-14T16:11:39.510000 -CVE-2024-4721,0,0,d29217f4aa21e0726652d2b91600a765afe16214cad4f941033bd645c47b3eec,2024-05-14T16:11:39.510000 -CVE-2024-4722,0,0,3cd470c2e19893ec9a43dcefc6284cfb5efd182e06d30969fbbefcedba759ab2,2024-05-14T16:11:39.510000 -CVE-2024-4723,0,0,6431ae0ce17769684a05e289800a9823a4843644f9fefc6cb9568e5c5c3e5b60,2024-05-14T16:11:39.510000 -CVE-2024-4724,0,0,01188d12a3e1628e17c90d47ce00286f5112be01c5b34aeb06f2a4337a128b5b,2024-05-14T16:11:39.510000 -CVE-2024-4725,0,0,fc7c933ec1b0ef93a96d1b5a1b99abc1a40fce399dacfb83ba5f9bedee4730f0,2024-05-14T16:11:39.510000 -CVE-2024-4726,0,0,4ff737f4a0bc30598ec59e2c9f62ec4500a893cfbc84a3c3fdce7d537ae0d75e,2024-05-14T16:11:39.510000 -CVE-2024-4727,0,0,14c8832e0951be23c2ac814ef7e917aeb770e9e4075d30b5a7708c0193091207,2024-05-14T16:11:39.510000 -CVE-2024-4728,0,0,9b0afaaf0aa8c325d3a33c89e02932d1b4d20f2bf23ba5477acf96c823400fce,2024-05-14T16:11:39.510000 -CVE-2024-4729,0,0,375ecc5084060d79bf72c7bc760e2f2b558484c0cffa7c7232e0ab6f659f8777,2024-05-14T16:11:39.510000 -CVE-2024-4730,0,0,b0dca9f83fb2f204157804cf4073378ac70f58a1b5bf16925d50bf4ed33f94f2,2024-05-14T16:11:39.510000 -CVE-2024-4731,0,0,60dd4bd3dcfa1c8a29fa6ff8efa41e67e60e8cf74630b45f6b602b21c50655d2,2024-05-14T16:11:39.510000 -CVE-2024-4732,0,0,3316be967ba0129e0235093a735c8589ba9ef5aac7901a0137aa601dbe59d6f5,2024-05-14T16:11:39.510000 +CVE-2024-4713,0,1,63c8fe02e071c01e10e60f543cd0776ed83adea75c2d063179e2f75e75c30c3b,2024-05-17T02:40:33.880000 +CVE-2024-4714,0,1,4e7ff77f8284c93c8758bb989744763ec5c4cb8551eeb8d726beabface4981b3,2024-05-17T02:40:33.983000 +CVE-2024-4715,0,1,0aaf9459712e95e9a5af4a4c77006729a5b9f96f0ba8dc26086e6a3204380e0f,2024-05-17T02:40:34.083000 +CVE-2024-4716,0,1,4b7e7abf5c29b89adfe7e0fe1f57ca6ab8341151be5f388e7b4e8ec49a8668fe,2024-05-17T02:40:34.197000 +CVE-2024-4717,0,1,96ffc1f3f662ffedb6af6fac6d75fd6a693bdd10ae7b0a488588a4b343dc77ac,2024-05-17T02:40:34.317000 +CVE-2024-4718,0,1,3f316da0acd6930434b94d9f4c98312fa46d2c7211ccc059d82fb01fb5dc2eab,2024-05-17T02:40:34.433000 +CVE-2024-4719,0,1,e5e84c934f01a47d35579cd88ca9c8f97717a9111db373c442b0b04df86e24be,2024-05-17T02:40:34.540000 +CVE-2024-4720,0,1,8e74b16d534499717a664e615198f56bc10bcff3803683e8e68e5108b0275a52,2024-05-17T02:40:34.647000 +CVE-2024-4721,0,1,6f86f3763ed51a49e6753dd0b6fe6428ae52400631f52b4bc1017ff930ed139b,2024-05-17T02:40:34.750000 +CVE-2024-4722,0,1,5ebad1dd76d1f157e6a99accef01887548c9c2dfb547a3e28634699758f5b988,2024-05-17T02:40:34.850000 +CVE-2024-4723,0,1,50721e10d19cc30722cf42b4d5226478c7f77b7a3d00c4c0dfe2ac01ac1c792f,2024-05-17T02:40:34.950000 +CVE-2024-4724,0,1,187e1d16c77155b2051bf41755cf11fd25820f985b108e2f451993541ad0e401,2024-05-17T02:40:35.050000 +CVE-2024-4725,0,1,44dca02ab733d6a22d06af9e004ce43fce2dfd5b722ce2afef51525b751a93a4,2024-05-17T02:40:35.157000 +CVE-2024-4726,0,1,4e9835d19070a271a60e345fe05785a29fb695842c7ea019448a079858641f6e,2024-05-17T02:40:35.273000 +CVE-2024-4727,0,1,ce3763ee3a5aaba546ad20017f6fef180faeaec91ba246bcb252da7d085ca361,2024-05-17T02:40:35.380000 +CVE-2024-4728,0,1,883bacb59715f485b419a8babe00cfadfb81f7f6b7a5e203b70f3601550e35bf,2024-05-17T02:40:35.490000 +CVE-2024-4729,0,1,57c0e9f0e85241d08394fee89944c0372ffe0d6c5c97950d7e3b0e73754d3657,2024-05-17T02:40:35.597000 +CVE-2024-4730,0,1,e891fc0f4e5e07646502645746d4bdaf100e85458f3a2915162155df6bd375f5,2024-05-17T02:40:35.697000 +CVE-2024-4731,0,1,b8935e71ba4881d15184b3403c030d3640901657fde39587652a76019a0f6c2a,2024-05-17T02:40:35.827000 +CVE-2024-4732,0,1,0ee46b3d7d9519928cac5b959b84fceb0da61bb73791b3d066164c03ff4cb4b7,2024-05-17T02:40:35.923000 CVE-2024-4733,0,0,727a3946013f3b50e30cfbd1c1cbeabf83b8d53a09dc439b703c0c494512a78d,2024-05-16T20:15:09.993000 CVE-2024-4734,0,0,4120bbe9bc42d97ac1a7263747eef06232b4f090dbf1fe0c950b8075ec02bca1,2024-05-15T16:40:19.330000 -CVE-2024-4735,0,0,63464a81db3daf645fffaf10894f68b4918e555b0017488d48c6ee3eef8f2544,2024-05-14T16:11:39.510000 -CVE-2024-4736,0,0,e4d06087e1882aaff25701cd3a044c6201b15e2764fcf11d2265206d665993cd,2024-05-14T16:11:39.510000 -CVE-2024-4737,0,0,bfb4b2c8212ccf694e4ea54dd95fb9645e59e585b5fb9cdc8914cf5a29e42b17,2024-05-14T16:11:39.510000 -CVE-2024-4738,0,0,964e2562b60d372b2143fecad9829c1acdb4daff75d659a050643ddcd83e904d,2024-05-14T16:11:39.510000 +CVE-2024-4735,0,1,9a7f38021cf7905cab83a1790e486e8535bb242b321f4eefcbeec9d4aa09ba96,2024-05-17T02:40:36.087000 +CVE-2024-4736,0,1,08f3ddf344d74e2e711170c29304771c32d4271af1b88103635b7b5854a28f45,2024-05-17T02:40:36.180000 +CVE-2024-4737,0,1,6b47106c8e4e467fe93f661d18fd2c8748e996259ee5ebdc2860bb0423c37a72,2024-05-17T02:40:36.283000 +CVE-2024-4738,0,1,a433a0ababe3a5140e81fb002dd302d144dd5ac39a2822f0f1c34736f879eb89,2024-05-17T02:40:36.380000 CVE-2024-4747,0,0,a3ae6d00ee8ee4bada1688a80cf3dcc71578205e028aa220fe0d295385244b43,2024-05-14T16:11:39.510000 CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000 CVE-2024-4761,0,0,da03d5911760bd4ca331ad33be8d043fbe59c031584c57814bca4379dc0c4256,2024-05-14T19:17:55.627000 @@ -250174,35 +250175,35 @@ CVE-2024-4775,0,0,1dbdcf8cd7d6eb9146fcda6784269901ba3a3cfb7587cea76c3c3abecb31b8 CVE-2024-4776,0,0,cd6c647cbede42282cd78da49cd3783e3dd3a165b01ce202e7f86cad7dc18bb8,2024-05-14T19:17:55.627000 CVE-2024-4777,0,0,8f39cdbba7da2f5c064a0bd3944496dfb5f1f03424e867e54942092405b4e9a3,2024-05-14T19:17:55.627000 CVE-2024-4778,0,0,28b867178e189f0ce62f01d3f79c9a29bf74b9eb95105c5375c5002e0753e846,2024-05-14T19:17:55.627000 -CVE-2024-4790,0,0,97a001aad4b9aa603340b2dda6534e13f53f8947bac7c598099a142442aafe4c,2024-05-14T16:11:39.510000 -CVE-2024-4791,0,0,f941154aae5ecc8220dddc9745c5d8cfd68aa3386df30bb981ca9b8bb9d2c366,2024-05-14T16:11:39.510000 -CVE-2024-4792,0,0,ce38d404f44c7cac4e5b60d6a27609f555f336d352193917688e6783b55aa9c9,2024-05-14T16:11:39.510000 -CVE-2024-4793,0,0,7732dbe0e2ba7f9176c6b6d07ef44caf439bbbedc5ca68628d7b15ae04c792fc,2024-05-14T16:11:39.510000 -CVE-2024-4794,0,0,bf224ccd04d65a968ef0848bafb86b30f6062a16fa3f3eb8aa99356cf65c9618,2024-05-14T16:11:39.510000 -CVE-2024-4795,0,0,9bf7ebb7b4fda34d04ddc39df729951e73bf5cc1662f40b03a9cbb225a030a07,2024-05-14T16:11:39.510000 -CVE-2024-4796,0,0,cff6a81afbe1079c8bcfa65d06e3979a4c1f09a664c5511c47f3df6ae2a5fe12,2024-05-14T16:11:39.510000 -CVE-2024-4797,0,0,8891d4eb04c1766e8062477dbabc3d67e8398bc564326b8e69fb4b6d0151a30e,2024-05-14T16:11:39.510000 -CVE-2024-4798,0,0,2e8e64b322f1e3ec5dc702b62a51dca3c5a4ad0dff94e5542c7270f98b7cbaa4,2024-05-14T16:11:39.510000 -CVE-2024-4799,0,0,06ef0ca82477d42585c30cbd6ad71a6945fa2867ba7ff307d475a1d6d7055911,2024-05-14T16:11:39.510000 -CVE-2024-4800,0,0,827030b662fe469dcf463c766b5aff7b31efabfcb9fea4b9d480acfe2776b1fa,2024-05-14T16:11:39.510000 -CVE-2024-4801,0,0,2ece45a4e49f2a6235c6a2848d86ab5ed1e98110c3c11abc17eaaaaeec9ac29d,2024-05-14T16:11:39.510000 -CVE-2024-4802,0,0,7686a41c4d8ffd36285a7397a2827a093568af6de82d75a0fdf7b7ef566a5df4,2024-05-14T16:11:39.510000 -CVE-2024-4803,0,0,f1c90d4c2114602951050112051b319a2441fe292d304773f8cb5081c2a85d86,2024-05-14T16:11:39.510000 -CVE-2024-4804,0,0,d97cf2382636477b802f3ebbeaf26ebff4a03f1cc8f22fa2c1f697bd4f18839e,2024-05-14T16:11:39.510000 -CVE-2024-4805,0,0,c04a09b2f32e2dc438eb96fe46eaedd1dc5b9532102c841520606afdbe146a72,2024-05-14T16:11:39.510000 -CVE-2024-4806,0,0,0d4f7be3978da0261d642931590e3b076433b69cb398da424c59ba0eef1bb13f,2024-05-14T16:11:39.510000 -CVE-2024-4807,0,0,8a2cfdcf62743c72187705efa9a5b11acae7af9b404ba8a37024d5e54e801f66,2024-05-14T16:11:39.510000 -CVE-2024-4808,0,0,757e159be7170ab7cd507352a76e6ec14fc266d09bb9a133524d8ed09e8f6141,2024-05-14T16:11:39.510000 -CVE-2024-4809,0,0,963bda8b6833e6c38597fc7ea0006be56cc4bec8af8fefc2a4260ab1aed61df7,2024-05-14T16:11:39.510000 +CVE-2024-4790,0,1,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000 +CVE-2024-4791,0,1,bc4ba581266356fcb662bc273060193bcd7412d6015907e518b3ebb2854be230,2024-05-17T02:40:37.090000 +CVE-2024-4792,0,1,292b78650d3b1c0c2c4f32d0b3786a9277f0ab4e93adef2b70f1443e82a8bd3d,2024-05-17T02:40:37.183000 +CVE-2024-4793,0,1,f371283513a9c90b2e8bba974435687cd4fd82f8ab2d035a9b720c122cfab9c2,2024-05-17T02:40:37.283000 +CVE-2024-4794,0,1,fd7008027d2ed062d7ff55efb71aa9807e5d00ba471c8d2793b1fce05e59dd26,2024-05-17T02:40:37.380000 +CVE-2024-4795,0,1,30eafe9e25a72cc4fb8c42ab7af8fd250f037b9b8842d51ff96cc92a573b686d,2024-05-17T02:40:37.473000 +CVE-2024-4796,0,1,791e0ee2b9374b4b5b3705f945083e8f5f7337517a0b4f271182754d96fe98f7,2024-05-17T02:40:37.580000 +CVE-2024-4797,0,1,835775df6ded37dae1019e0a79e9c4a77ae502a733583766781124aa834cab8c,2024-05-17T02:40:37.683000 +CVE-2024-4798,0,1,3e5a12f015bd88c23e6216b9d818ee11d7c36f094a436035870eaabe4a4e5719,2024-05-17T02:40:37.810000 +CVE-2024-4799,0,1,8103aea92cb728ce6f802031d24506305b3c5ab8a8214d41b54ef1d4e7ca92d0,2024-05-17T02:40:37.917000 +CVE-2024-4800,0,1,69c86f2a441aabd8e78ee9aa3745c5be11c8d52917dd44abcc600a083fcc35ff,2024-05-17T02:40:38.013000 +CVE-2024-4801,0,1,b9a5df0cfdad447177e90c7831b31d67ad78b85d06795a5abcf8725b10ddfbe0,2024-05-17T02:40:38.120000 +CVE-2024-4802,0,1,23218c6f47ca4afd931e8d0ba4b171744c7558bd421e327b8ba64a9ed264a731,2024-05-17T02:40:38.223000 +CVE-2024-4803,0,1,f5b2571477e460e978f90721cd3917a2b65dbbe41655651280ec3ae6a8832ea4,2024-05-17T02:40:38.343000 +CVE-2024-4804,0,1,bb40f40cb5f5ab094b2715ec1811c3381143498509185180b667526bc7ca44fa,2024-05-17T02:40:38.450000 +CVE-2024-4805,0,1,fe03250d946a1937f4f5f7b3288314d0b91bc6062d212efcb39ae0cd941c18cd,2024-05-17T02:40:38.553000 +CVE-2024-4806,0,1,4e56c9b468f84644ee0c3a9a9256fa476661f20e49725816cd22e89dc4f764ac,2024-05-17T02:40:38.663000 +CVE-2024-4807,0,1,74f269c7d4930b1f3eee7b1fb82118d4f176724bf215c5880f6d1ab89e9e8d80,2024-05-17T02:40:38.770000 +CVE-2024-4808,0,1,31aace84eb5cf8ae7b33b4f67a8927defaac7e795c19b6dbc527982928e508d3,2024-05-17T02:40:38.870000 +CVE-2024-4809,0,1,7d320268a192d6a7e649c019bd6d23f956e23a8f483ed33433feed7e66ef6c5b,2024-05-17T02:40:38.980000 CVE-2024-4810,0,0,9adf3cd0485a7868e8ea813b3cf29797a69245a206d583e9524c939938375c04,2024-05-14T19:17:55.627000 -CVE-2024-4813,0,0,cd68d883ae57c97b57d7e283e69b93055d4151d8c12fde0ff8eab72023ebb6b8,2024-05-14T16:11:39.510000 -CVE-2024-4814,0,0,5a764bcae1afd19f1b1d1d20a753f9869516f007b8e765507b4321e53af37cad,2024-05-14T16:11:39.510000 -CVE-2024-4815,0,0,74fcdbae0a2f4746a65c6fb109e543156ae69aa2da46222d028766d0527e42b7,2024-05-14T16:11:39.510000 -CVE-2024-4816,0,0,71968024bf005b64b69113478ebb26dfde7f479cd41380f1c83f747f67770df0,2024-05-14T16:11:39.510000 -CVE-2024-4817,0,0,2601a7f9632fbb4fe79c55ed74516def6e15c13f6195a03fa3babe710b3c2ba7,2024-05-14T16:11:39.510000 -CVE-2024-4818,0,0,e023caf19af84395e86a904c9f024f6a8ac666b278aef14169eb6295c9ab7cd5,2024-05-14T16:11:39.510000 -CVE-2024-4819,0,0,60c120b6684b78832e60ce54ba2a9e0f1d0781c7b54e775fb86778efa4dcc455,2024-05-14T16:11:39.510000 -CVE-2024-4820,0,0,c7613340cad1821a4106bce8da58b233b92fae47014ad9596ab261537d074859,2024-05-14T16:11:39.510000 +CVE-2024-4813,0,1,84e805e8542cdd6b2e1d55ac1682e91ebda69e1619200c06c67c6116bd5311de,2024-05-17T02:40:39.120000 +CVE-2024-4814,0,1,330d0ef424c4ec1d706471f27d8befcd6dd2c156d29d4da8bd7fc8e35812f0c3,2024-05-17T02:40:39.217000 +CVE-2024-4815,0,1,9ecee40ac47d938a93e4403bd52dbf0a6aee8b0bb4e3465c2a0b732376379b40,2024-05-17T02:40:39.313000 +CVE-2024-4816,0,1,7498099e42f9f5374c92d307099b2c9b8a1d5639263f1454cbeb585445d25110,2024-05-17T02:40:39.407000 +CVE-2024-4817,0,1,e983d8b318ada0779a4317877faebd6189faec17b48b3cabbbcc8ba8c8db65f3,2024-05-17T02:40:39.497000 +CVE-2024-4818,0,1,29437088b0633bdffa3d2d23ed48ee038cfa55668b27ef8fa86d4894a9cd6bba,2024-05-17T02:40:39.590000 +CVE-2024-4819,0,1,27fab4ab85f29446907b4d58274b2173a1c7515b396506d4b43bc62d6b2dd201,2024-05-17T02:40:39.697000 +CVE-2024-4820,0,1,b4aa360da5d0eec19f85d3d963692b6b5bb4538d3093e542e79299071c3ca6f0,2024-05-17T02:40:39.793000 CVE-2024-4822,0,0,aa15929882cb3b183256f12091f4f730b093d0429ec93cc3d87b04f30f0ba39f,2024-05-14T16:11:39.510000 CVE-2024-4823,0,0,8f31bcd40817f289d241c4794563294d4e400345d0538e98840e69ced9022cee,2024-05-14T16:11:39.510000 CVE-2024-4824,0,0,12997f7cb79ce3030574eecdb24c333619e16861704962f1656fbd26f7680d48,2024-05-14T16:11:39.510000 @@ -250222,56 +250223,56 @@ CVE-2024-4860,0,0,4e8a6a855a2e6e16dad5d91e17b904b6b709d252c51887af538903d405cd55 CVE-2024-4871,0,0,8ab16008698c56948c2f0ae8cf729bc698d4cce8f05c254b91a2ba1c9d6200d3,2024-05-14T19:17:55.627000 CVE-2024-4893,0,0,8ffb453add192bbe3edd5219a0cc1fecef136881814a15b6a6fff19e64221c30,2024-05-15T16:40:19.330000 CVE-2024-4894,0,0,6ac5cb6e261d69ae931137ad62bda7bde45e9f279ec9c4c45067086e1e08f8a1,2024-05-15T16:40:19.330000 -CVE-2024-4903,0,0,c9b4ffdf46fc8451d7269331919432007ce882add1bc99c6aee19d392a06ed4c,2024-05-15T16:40:19.330000 -CVE-2024-4904,0,0,1037a096bc4b5cece6d7f194c77f643aebf74ed29ca88fb2536169f02db6c792,2024-05-16T13:03:05.353000 -CVE-2024-4905,0,0,c8a95f887e4224ee07a1acc6bff2a43dfef4589e656da09459f2781a65331d7b,2024-05-15T18:35:11.453000 -CVE-2024-4906,0,0,fc45f4a730306998ea60cb110365e3e6a793a756cd6e2d47c1bc5ac2f1af94a3,2024-05-16T13:03:05.353000 -CVE-2024-4907,0,0,22a164518aca68979ca94e036dc5956f299a5278f5ed2a6a0e2ea648a66689a2,2024-05-16T13:03:05.353000 -CVE-2024-4908,0,0,9104e002639f9298e392cf07bc0c94e0dcba88e37241aaa21bfe970224005e40,2024-05-16T13:03:05.353000 -CVE-2024-4909,0,0,ba02efa9db2e696ad906b35090a464bd1517a9b41502af9159a4c2b6148ae116,2024-05-16T13:03:05.353000 -CVE-2024-4910,0,0,c7461c9ca5b3a6a09c2bf9522b56299cf6c7aaccd9ac494be4daccdbed020ddb,2024-05-16T13:03:05.353000 -CVE-2024-4911,0,0,2afff9405fdaaa57d50159caf2c2a1811784bee4954c88e8ddefa36f26b6beff,2024-05-16T13:03:05.353000 -CVE-2024-4912,0,0,e5c53ffadf30d1f13fb695f1f4f9e7e51a7838a3b1940b40ab75c0172f2add31,2024-05-16T13:03:05.353000 -CVE-2024-4913,0,0,811dd5aa96c75bdf5d8307da9e3310d5f6a6ecbd5019abd4cda8eca8aec2b9c5,2024-05-16T13:03:05.353000 -CVE-2024-4914,0,0,ec2c7eb307b3aa2c92e421507270a7d508f0459b155124c0c517dfdc5b4d2388,2024-05-16T13:03:05.353000 -CVE-2024-4915,0,0,a5fbfa9d058ec6a75f77d7389967879849a8cb7204af88b251d431dddf742b18,2024-05-16T13:03:05.353000 -CVE-2024-4916,0,0,7ad9a9c1a6c9fe86208ecf70e840eb59714d0b2a0b29a25fd067da9cd788d703,2024-05-16T13:03:05.353000 -CVE-2024-4917,0,0,75c8ce1986970d501ca41931630c2ac38fcf9ad976001f4a6e9a45d3dd94216e,2024-05-16T13:03:05.353000 -CVE-2024-4918,0,0,cc94c27ad2b67737b19d4ef733e2542b7d9fb43aaef6a7bc8449d18c76681c2b,2024-05-16T13:03:05.353000 -CVE-2024-4919,0,0,77f8aab8914342a406e1a3f34067d8c6698052b91cd5f4b16d5e5c35956694f7,2024-05-16T13:03:05.353000 -CVE-2024-4920,0,0,456e4d2cc50f4132e6d4449f9d8158e415a0fe6757be77f959a57280fd9ce9f9,2024-05-16T13:03:05.353000 -CVE-2024-4921,0,0,23733bd78220539f4f71da3b0dfe53dd5a0d7ae3450a85108c6ee5fff855ad09,2024-05-16T13:03:05.353000 -CVE-2024-4922,0,0,14bb7362fccfca94d1f7f16b4e9eea5f4439677ab4c4860a4bf76e6903b1f93c,2024-05-16T13:03:05.353000 -CVE-2024-4923,0,0,b9efab1d3c5403c7ddc150e1317cf670ff5003575e632bdd9b8b53cff7f3d57d,2024-05-16T13:03:05.353000 -CVE-2024-4925,0,0,87849de92c34c411fa863a31cc4c90d2c3aa6dcb0e3f44a007bb6fee06305a5d,2024-05-16T13:03:05.353000 -CVE-2024-4926,0,0,4476c9fb0ed274c937ddc3bed3844df7667886eb4ac8b672009622546baf9cba,2024-05-16T13:03:05.353000 -CVE-2024-4927,0,0,4bacf3857c1e1b3c5f7735b35e2e472f71aa0d37512849834ca790fa413335f8,2024-05-16T13:03:05.353000 -CVE-2024-4928,0,0,2d65965ee7f4c2842f6870396793c694d34c9ef67d4c82c86ef63b3301c1a173,2024-05-16T13:03:05.353000 -CVE-2024-4929,0,0,52a69ce4bdd2407afef454a0517cd1fa449b53614a7da50eee17128804b2f8e4,2024-05-16T13:03:05.353000 -CVE-2024-4930,0,0,c6a8c21679dcd80a6a4b283e156cc5f3f84bd18756eae1c7dbe348c8bb94f429,2024-05-16T13:03:05.353000 -CVE-2024-4931,0,0,e162dba3310cbf5f9dd04446b9050556a4ced2fc00d136a965cbf29f1c94a7cb,2024-05-16T13:03:05.353000 -CVE-2024-4932,0,0,beb55ea8709d0d43e6444aa2b73d587993e6df6c95cc0756036ee157298aee31,2024-05-16T13:03:05.353000 -CVE-2024-4933,0,0,842d176c737cff14ff647ca6e1f753dbd3c448eb759480edcae7000f55e65687,2024-05-16T13:03:05.353000 -CVE-2024-4945,0,0,c585bd04b527957711db5a367af50e20d5a9663d54b8acb4be497de427c0e6a1,2024-05-16T13:03:05.353000 -CVE-2024-4946,0,0,7dd2422a669fd6ecda3497d81820d0f07fed1e35ea3a23b8df3d9696eba637f7,2024-05-16T13:03:05.353000 +CVE-2024-4903,0,1,9a411d9f215d13d2c422791efc5893252c00fbd9ad8c56cc74522677d5819e4f,2024-05-17T02:40:40.423000 +CVE-2024-4904,0,1,6b2e400045aa483c1c0238ef1875b5106ef715ac4df10d8cb60a7ffbc3253def,2024-05-17T02:40:40.593000 +CVE-2024-4905,0,1,c8d3f56247176a0faaa4363c4f8f6e54f572303d8192373422058cd6010a0a4d,2024-05-17T02:40:40.690000 +CVE-2024-4906,0,1,3a84ec45b3d65ddb83b751b069367f11200e45b80aeb9be1527e962c8cc70ff3,2024-05-17T02:40:40.780000 +CVE-2024-4907,0,1,2c90a7430307d61ebcc89bb2968512d5787d8c90502cc144633761a5d833a2db,2024-05-17T02:40:40.873000 +CVE-2024-4908,0,1,3f2a3c8fb08eced057d2f30db64004bab17b7506ce6bee335806b3d37d66d695,2024-05-17T02:40:40.963000 +CVE-2024-4909,0,1,a1aac4da9592d0e64424540a3f74ee019342022f393a93ced1172bd91efadca6,2024-05-17T02:40:41.053000 +CVE-2024-4910,0,1,0ddd17e0e9ebb7559e378f3b7b029beb8fa1886fc455fa8c429e0817e78aab12,2024-05-17T02:40:41.150000 +CVE-2024-4911,0,1,49409899215189c04e6abf169a069e000a309f108baf225dea988e3c92cce995,2024-05-17T02:40:41.250000 +CVE-2024-4912,0,1,40c50b0aaf9ecbedea144a3189d2f93e78b2e44df5c86492ec692202d62e7918,2024-05-17T02:40:41.363000 +CVE-2024-4913,0,1,ed303f32b6902599c314a104516019825536c6de53c4639b0db9568279145b68,2024-05-17T02:40:41.460000 +CVE-2024-4914,0,1,97f8f12cdc86752184acb6a86ebc7f480303d741c0b9c07123823cb9c4684aa3,2024-05-17T02:40:41.577000 +CVE-2024-4915,0,1,f93b8bf1cdff565e5f01b1a0226d94686f42651ac761f630c77271224a3579b7,2024-05-17T02:40:41.687000 +CVE-2024-4916,0,1,0a8935b997a70790d0d2ff94e3e6f264811f064220d41427d307847e65bf86ed,2024-05-17T02:40:41.830000 +CVE-2024-4917,0,1,d7e5f3c0f1a569f4fadc920a951df5d31d34ad5b54fc4cd34d69831a6a5b1434,2024-05-17T02:40:41.940000 +CVE-2024-4918,0,1,3e26e2cf7bb4a5af2e610c525a1b8c5668e2d962810d509112531c8644c83d6b,2024-05-17T02:40:42.037000 +CVE-2024-4919,0,1,bc89178c2585f06a090f2299e33fc3405fde7f4e425b63839bb7fe8558063bc5,2024-05-17T02:40:42.130000 +CVE-2024-4920,0,1,90dd1b333d3c4ab6f7ca548877b2d2004996fdbd09e0398c7cba18be0e018153,2024-05-17T02:40:42.227000 +CVE-2024-4921,0,1,0c8ac7b7e27ced2635ea2694f14a6296604f3af8da3bf0135bcc928a2a2a61fa,2024-05-17T02:40:42.320000 +CVE-2024-4922,0,1,b1d684949ca9d73f889ff5e3f4e07247f5a73e44c9cd41d0bd2a62f130d6a078,2024-05-17T02:40:42.420000 +CVE-2024-4923,0,1,31c0df0acbd934b2efd68988f8cc8ae8964451d9a6c6a8a1f1c08533326eeac9,2024-05-17T02:40:42.537000 +CVE-2024-4925,0,1,78c892f69668f441c0498fc57119a3b3806b2183cfdab7c6d34f3586c2031415,2024-05-17T02:40:42.630000 +CVE-2024-4926,0,1,3612565a0aa89500ae1bb804c4ac159ad653e9280c6315cbacea358d0d21e11a,2024-05-17T02:40:42.723000 +CVE-2024-4927,0,1,2d2a06869489e8218aa50f9cd659d907f41393bb1cca7300d735a8269fe298f3,2024-05-17T02:40:42.840000 +CVE-2024-4928,0,1,6c0688842749068c1f904a77d83c33ecefcc89e7dc0493943cad6f980adc1293,2024-05-17T02:40:42.943000 +CVE-2024-4929,0,1,9ca76eab02f99679f3a368d66c3ee3c95018de82a568bfef5d820b79983a65a3,2024-05-17T02:40:43.043000 +CVE-2024-4930,0,1,c788e0d56ac9821afbddc6483e03a13bf7f80f00576d8b1223c03d6294c6fd52,2024-05-17T02:40:43.147000 +CVE-2024-4931,0,1,2ab344000230faa9c561225875553219121b70a083bbf12f75caec6dd758530d,2024-05-17T02:40:43.250000 +CVE-2024-4932,0,1,3b5275bd6f16ce8a63e34d2f3c31ecaa2774cb0b5959779a3c9231162a6d31de,2024-05-17T02:40:43.357000 +CVE-2024-4933,0,1,7b2f7569ee693877ba391d27e3452d47316b559fbbc3e96bc86c11c7c9d32620,2024-05-17T02:40:43.463000 +CVE-2024-4945,0,1,e0a5ba7966643efb73fd914f70b4524cd2866097ad449d2a2165f63e6d16c777,2024-05-17T02:40:43.560000 +CVE-2024-4946,0,1,2baf4f00c5706f17b6e0e44a9760a1e19206d19f91f4169e19252f73fcb559cc,2024-05-17T02:40:43.650000 CVE-2024-4947,0,0,d99daa970efeabb8f4dd091c927b07b74399731d4a362b2b49e66334d24d2a77,2024-05-16T13:03:05.353000 CVE-2024-4948,0,0,2b5345a3a2ad0f0e256c8a9888ed4459968962a0ab1b7459292f31a2fc3a82d1,2024-05-16T13:03:05.353000 CVE-2024-4949,0,0,259df003248cd164c42bd8e14c2329886e112004798407d6615ac49c44fb7c83,2024-05-16T13:03:05.353000 CVE-2024-4950,0,0,ee7f090411e231f963c331a4d42c01705715794d425732d14831f9be8aa12a99,2024-05-16T13:03:05.353000 CVE-2024-4956,0,0,c451c87cf526fc924264e3a4da88ce880cb77f2fc3b2861ed0515dff79a8f6d9,2024-05-16T16:15:10.887000 -CVE-2024-4960,0,0,045d52fd9e9983444ccc99702bb2aa9442d1563c91fc52cfc8bacb83bb9b31f2,2024-05-16T13:03:05.353000 -CVE-2024-4961,0,0,bb995187a5aba5612716089a4579787e30edb21381af42fcf7cc9d47be72cc56,2024-05-16T13:03:05.353000 -CVE-2024-4962,0,0,855485e80ab61f647eda491277a3676b0da192e4635ab162bf9871a75a582ca3,2024-05-16T13:03:05.353000 -CVE-2024-4963,0,0,864e65051491b6e4b85217e662eef3883fcd8fba9157c3a074a6cd258669b44c,2024-05-16T13:03:05.353000 -CVE-2024-4964,0,0,f5e5806583684f322c11c84dee2639108805c230c9cfb222a29ec0e7f838da21,2024-05-16T13:03:05.353000 -CVE-2024-4965,0,0,dd820e51e8630561d17bdf9abafcdd8295bab88ecb32fe5adccb05fc6ace1944,2024-05-16T13:03:05.353000 -CVE-2024-4966,0,0,3f6139536a3bfb9d2e1656827910600e346b6adfddf8dea52482981bef74b1de,2024-05-16T16:15:11.130000 -CVE-2024-4967,0,0,791e6c02ef3c8b8b193e2a56fed1b54ea5e591117f27b280526bfbbfed3c86f4,2024-05-16T13:03:05.353000 -CVE-2024-4968,0,0,4d228af221df1bd9400afcc1e651b824959d6170e1f161c1b9c00cc9b68d55a3,2024-05-16T13:03:05.353000 -CVE-2024-4972,0,0,ff00b44d2a65cc4eec3ff19724d530c23eb9593917ce5aa24b3a56cce2dfbbe6,2024-05-16T13:03:05.353000 -CVE-2024-4973,0,0,71f6f2731011fff414425658cfff916e1a7d2854906dae3f57debbf07e010843,2024-05-16T13:03:05.353000 -CVE-2024-4974,0,0,0951fc664efc6d7dca6c52a3fc722bfae9f854fe7b428cbd2e8630d3d2d72b6d,2024-05-16T13:03:05.353000 -CVE-2024-4975,0,0,692c2f2cf0c5fa3f3862dba8afc79921f45df3dcc238f4d22a7ada6856fc7f47,2024-05-16T13:03:05.353000 +CVE-2024-4960,0,1,53c1a024e6b28cb339d53ff2e3ceab6b08b1f1af61d2fafacfc7233c1315d2b9,2024-05-17T02:40:43.877000 +CVE-2024-4961,0,1,f0433a46741cc7697e6e028e8a2250cd50a8567e705cc1762413543a1266058a,2024-05-17T02:40:43.983000 +CVE-2024-4962,0,1,e8175a57041842ed4ec597244180dcf504a8fac2f7c74f8f54af3ea96c896916,2024-05-17T02:40:44.093000 +CVE-2024-4963,0,1,a774c00f7523775cd7dcd3f9d9884b31d1e0da3acd9a065a8a8f471def39a57f,2024-05-17T02:40:44.190000 +CVE-2024-4964,0,1,740b5d4fbbceee5000ac9e08438e95512a0adefacafd89522579d2a4d07c1f4b,2024-05-17T02:40:44.293000 +CVE-2024-4965,0,1,dc42bd0570486def4955e8223877f882b2434ceb7f7e91a817eff2a9d6e30af8,2024-05-17T02:40:44.410000 +CVE-2024-4966,0,1,0ea0bab5b7bb04056e7568fed5703634cbc8deb84ec3037eef80c24d82de95a3,2024-05-17T02:40:44.507000 +CVE-2024-4967,0,1,b0641925adb39955ac258ff71e8bb80f25caf6a61462cccfdf40791302238b64,2024-05-17T02:40:44.603000 +CVE-2024-4968,0,1,41fc8237afb7d695d350bc3362a57a774ba6a9906101b32f0a50df1e9788df03,2024-05-17T02:40:44.693000 +CVE-2024-4972,0,1,b87210b80013145d8b667586615c967edef7d21eb3b73ce46aec8218e33ead35,2024-05-17T02:40:44.783000 +CVE-2024-4973,0,1,ad7c577ee4f5c4118bca59729635919eaea613eef16c91713940397f35ef518b,2024-05-17T02:40:44.873000 +CVE-2024-4974,0,1,30c18840d61a7da1f6d082016a110f1f3e155cb69a321c5f3011e04a781acecd,2024-05-17T02:40:44.973000 +CVE-2024-4975,0,1,09924b0fbe93d87fd37542372e09ae669637640cc2222ca882fa05e7d37dfb27,2024-05-17T02:40:45.073000 CVE-2024-4976,0,0,cec1c528b9c81bb2353d630af7aeaeed80f8c396bb33272f9e3c075fa645e3ec,2024-05-16T13:03:05.353000 CVE-2024-4984,0,0,c181b2792419ab292757f17fa7ed54efe54e64b1f0d7a8e32f201040654607f4,2024-05-16T13:03:05.353000 CVE-2024-4991,0,0,180b9ed28c0cce46df550147eebf5773d3a2c46d3490c6ab8f019084050e5a01,2024-05-16T13:03:05.353000