diff --git a/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json b/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json new file mode 100644 index 00000000000..85053d68124 --- /dev/null +++ b/CVE-2024/CVE-2024-452xx/CVE-2024-45244.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-45244", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-25T02:15:03.383", + "lastModified": "2024-08-25T02:15:03.383", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Hyperledger Fabric through 2.5.9 does not verify that a request has a timestamp within the expected time window." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/hyperledger/fabric/commit/155457a6624b3c74b22e5729c35c8499bfe952cd", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8140.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8140.json new file mode 100644 index 00000000000..a3268fd943d --- /dev/null +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8140.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-8140", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-25T02:15:04.163", + "lastModified": "2024-08-25T02:15:04.163", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Task Progress Tracker 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file update-task.php. The manipulation of the argument task_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Task_Progress_Tracker_Update_Task_XSS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275720", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275720", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.396892", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8141.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8141.json new file mode 100644 index 00000000000..5d88d6228c3 --- /dev/null +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8141.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-8141", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-25T02:15:04.687", + "lastModified": "2024-08-25T02:15:04.687", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Daily Calories Monitoring Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-calorie.php. The manipulation of the argument calorie_date/calorie_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Daily_Calories_Monitoring_Tool_add_calorie_XSS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275721", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275721", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.396895", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8142.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8142.json new file mode 100644 index 00000000000..299f52fba7a --- /dev/null +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8142.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-8142", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-25T03:15:03.673", + "lastModified": "2024-08-25T03:15:03.673", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Daily Calories Monitoring Tool 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /endpoint/delete-calorie.php. The manipulation of the argument calorie leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Daily_Calories_Monitoring_Tool_delete_calorie_XSS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.275722", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.275722", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.396899", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 68248b1bb9d..c443f4880e0 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-25T02:00:16.658760+00:00 +2024-08-25T04:00:17.348010+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-25T01:15:11.300000+00:00 +2024-08-25T03:15:03.673000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -261101 +261105 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `4` -- [CVE-2024-8138](CVE-2024/CVE-2024-81xx/CVE-2024-8138.json) (`2024-08-25T01:15:10.983`) -- [CVE-2024-8139](CVE-2024/CVE-2024-81xx/CVE-2024-8139.json) (`2024-08-25T01:15:11.300`) +- [CVE-2024-45244](CVE-2024/CVE-2024-452xx/CVE-2024-45244.json) (`2024-08-25T02:15:03.383`) +- [CVE-2024-8140](CVE-2024/CVE-2024-81xx/CVE-2024-8140.json) (`2024-08-25T02:15:04.163`) +- [CVE-2024-8141](CVE-2024/CVE-2024-81xx/CVE-2024-8141.json) (`2024-08-25T02:15:04.687`) +- [CVE-2024-8142](CVE-2024/CVE-2024-81xx/CVE-2024-8142.json) (`2024-08-25T03:15:03.673`) ### CVEs modified in the last Commit -Recently modified CVEs: `360` +Recently modified CVEs: `0` -- [CVE-2024-7539](CVE-2024/CVE-2024-75xx/CVE-2024-7539.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7540](CVE-2024/CVE-2024-75xx/CVE-2024-7540.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7541](CVE-2024/CVE-2024-75xx/CVE-2024-7541.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7542](CVE-2024/CVE-2024-75xx/CVE-2024-7542.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7546](CVE-2024/CVE-2024-75xx/CVE-2024-7546.json) (`2024-08-06T16:30:24.547`) -- [CVE-2024-7702](CVE-2024/CVE-2024-77xx/CVE-2024-7702.json) (`2024-08-20T15:44:20.567`) -- [CVE-2024-7722](CVE-2024/CVE-2024-77xx/CVE-2024-7722.json) (`2024-08-21T17:24:59.627`) -- [CVE-2024-7723](CVE-2024/CVE-2024-77xx/CVE-2024-7723.json) (`2024-08-21T17:24:59.627`) -- [CVE-2024-7724](CVE-2024/CVE-2024-77xx/CVE-2024-7724.json) (`2024-08-21T17:24:59.627`) -- [CVE-2024-7725](CVE-2024/CVE-2024-77xx/CVE-2024-7725.json) (`2024-08-21T17:24:59.627`) -- [CVE-2024-7775](CVE-2024/CVE-2024-77xx/CVE-2024-7775.json) (`2024-08-20T15:44:20.567`) -- [CVE-2024-7777](CVE-2024/CVE-2024-77xx/CVE-2024-7777.json) (`2024-08-20T15:44:20.567`) -- [CVE-2024-7778](CVE-2024/CVE-2024-77xx/CVE-2024-7778.json) (`2024-08-22T12:48:02.790`) -- [CVE-2024-7780](CVE-2024/CVE-2024-77xx/CVE-2024-7780.json) (`2024-08-20T15:44:20.567`) -- [CVE-2024-7782](CVE-2024/CVE-2024-77xx/CVE-2024-7782.json) (`2024-08-20T15:44:20.567`) -- [CVE-2024-7829](CVE-2024/CVE-2024-78xx/CVE-2024-7829.json) (`2024-08-19T18:34:00.040`) -- [CVE-2024-7848](CVE-2024/CVE-2024-78xx/CVE-2024-7848.json) (`2024-08-22T12:48:02.790`) -- [CVE-2024-7867](CVE-2024/CVE-2024-78xx/CVE-2024-7867.json) (`2024-08-19T13:00:23.117`) -- [CVE-2024-7965](CVE-2024/CVE-2024-79xx/CVE-2024-7965.json) (`2024-08-22T14:35:15.280`) -- [CVE-2024-7967](CVE-2024/CVE-2024-79xx/CVE-2024-7967.json) (`2024-08-22T14:35:16.310`) -- [CVE-2024-7971](CVE-2024/CVE-2024-79xx/CVE-2024-7971.json) (`2024-08-22T14:35:17.313`) -- [CVE-2024-7972](CVE-2024/CVE-2024-79xx/CVE-2024-7972.json) (`2024-08-22T15:35:14.597`) -- [CVE-2024-7973](CVE-2024/CVE-2024-79xx/CVE-2024-7973.json) (`2024-08-22T15:35:15.597`) -- [CVE-2024-7979](CVE-2024/CVE-2024-79xx/CVE-2024-7979.json) (`2024-08-22T15:35:16.610`) -- [CVE-2024-7980](CVE-2024/CVE-2024-79xx/CVE-2024-7980.json) (`2024-08-22T15:35:17.610`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 6162f6521ba..4afcc0ef9c2 100644 --- a/_state.csv +++ b/_state.csv @@ -83291,7 +83291,7 @@ CVE-2016-1000282,0,0,66e83b6ab3ee42a8bbdc746894acad8039245384a798c1ca7f8000c527a CVE-2016-10003,0,0,e8b225d473ea5bc8596793189680b6a74993f392f4f18273f1c125dc3667f401,2024-02-02T03:03:55.400000 CVE-2016-1000306,0,0,58929e18d7a88d76b38c9344afa685c5dfce19e3aaa94be62e69e6459dd884bf,2023-11-07T02:29:26.900000 CVE-2016-1000307,0,0,bd4178c1c1fe6f95be6768310a7d45f2219507d406f6b636cf26d421c70a44ed,2017-04-12T18:47:39.847000 -CVE-2016-1000338,0,1,9f8dca799638496553ec7de545f654f91676b703cbc55b2a52c3590577e35dfd,2023-11-07T02:29:26.943000 +CVE-2016-1000338,0,0,9f8dca799638496553ec7de545f654f91676b703cbc55b2a52c3590577e35dfd,2023-11-07T02:29:26.943000 CVE-2016-1000339,0,0,4cb63073790ec83e24d1eee93dbf56c193741a7586104f79b20c9e49d4502110,2020-10-20T22:15:16.997000 CVE-2016-1000340,0,0,0cd9852c68b6752a64fd008af4174c3d07b57fcc72d0baa3557a19215505fa97,2020-10-20T22:15:17.140000 CVE-2016-1000341,0,0,5cc8f3a0fc7f70fa37111c8016e3b6ceab83f7b18286384b6b91814eeede5244,2020-10-20T22:15:17.247000 @@ -134282,7 +134282,7 @@ CVE-2019-1660,0,0,32d0399260d42adc84e92ee015733c2674d047f4baa495e21c9ba9f4e1ad69 CVE-2019-1661,0,0,314f2fa36c04c8ac0962b1ede00afe9346115e677a50e8c29373c835c8974ca2,2019-10-09T23:47:39.157000 CVE-2019-1662,0,0,44b09d7a895ff4b623578020a37512fde6b5d73f8aa818bc1b23359ada4f07bc,2019-10-09T23:47:39.360000 CVE-2019-1663,0,0,3fee4ded5595740322896de3663804181cc6b5f7ceb32f610b6a5fbc0e923d00,2020-10-05T20:27:08.843000 -CVE-2019-16638,0,1,52b37366c499326ec5887f50d5bf0967dc512fa60a9ca09a101d3da146b69f09,2024-07-16T18:00:02.110000 +CVE-2019-16638,0,0,52b37366c499326ec5887f50d5bf0967dc512fa60a9ca09a101d3da146b69f09,2024-07-16T18:00:02.110000 CVE-2019-16639,0,0,6efaa42804a674fa7d93986a0a6e7a1f37c1904923e332ff339e18def3966ebe,2024-08-01T13:41:47.140000 CVE-2019-1664,0,0,f039a4352907379f67242f2a325b659cc04ef31c36811e9bed4ca6c63d0f631b,2020-10-05T20:21:37.210000 CVE-2019-16640,0,0,0be7221f1bbfc0ff0758299e3c5437d51d925e67acceabb90125beefe3f738a7,2024-08-01T13:41:47.967000 @@ -179315,7 +179315,7 @@ CVE-2021-36818,0,0,6db6ae91199e14f9b8205e5e134c0cbde666a0c738afce112a8ba832916a5 CVE-2021-36819,0,0,127cb3d5dc9f8c3a0a270f14e20a2ff045f2f7c07c362ae48b5442b315d07104,2023-11-07T03:36:50.893000 CVE-2021-3682,0,0,5c2b74aa6652387933a7c180c196b5601b00c6756a1ce1ca1bcfcf2be2ff7166,2023-03-31T18:26:51.630000 CVE-2021-36820,0,0,a2f9c68e0751fda0bdf92ffc70740bf0a8f330e04bc9f66d3c977565604e440f,2023-11-07T03:36:51.130000 -CVE-2021-36821,0,1,6c4c6f18b8359ba6063d5c69811e4a424d55f3bc2679af3f01b9e219d843843f,2024-08-18T22:15:07.377000 +CVE-2021-36821,0,0,6c4c6f18b8359ba6063d5c69811e4a424d55f3bc2679af3f01b9e219d843843f,2024-08-18T22:15:07.377000 CVE-2021-36823,0,0,6ec5c9d45427e20280294d2a864e16632d7332516c07db56ecb9ff192f20cd12,2024-04-29T09:15:07.020000 CVE-2021-36826,0,0,c130a3648f1d6f5b1d7dfcede1db4f070597b88c6aa5f373527ab2ed96f02cda,2023-11-07T03:36:51.557000 CVE-2021-36827,0,0,25d3529a3c7f2c61c5c9bea68724a04aafe19cbf0354ac822f88805ff15d08f6,2023-11-07T03:36:51.653000 @@ -185169,7 +185169,7 @@ CVE-2021-44406,0,0,fd9d29980c886cd8d92b361798b055341bfc74bd83c68b86f68f4ee69f46f CVE-2021-44407,0,0,fc965d75536c4301ffc608c6a377219be0371ccfaa13e6eb2cdd097661de73f2,2022-10-25T17:36:38.547000 CVE-2021-44408,0,0,1796000f44b8bb0c7587aea014ccd33a035fe99707e11f2f4a04661f9e79f691,2022-10-25T17:36:11.647000 CVE-2021-44409,0,0,9f017a891d9381c3f0a4fba6c7252ab6afe26ce20cf4bb0ee24450da9e559bae,2022-10-25T17:36:06.460000 -CVE-2021-4441,0,1,90ae33e6eaee7efba77c83071ecdede823a49973986e4623259f0cfd1e95a111,2024-08-22T12:48:02.790000 +CVE-2021-4441,0,0,90ae33e6eaee7efba77c83071ecdede823a49973986e4623259f0cfd1e95a111,2024-08-22T12:48:02.790000 CVE-2021-44410,0,0,8987a8a08eefcb8e8639b8c36f8efac14850afcf28e1895fc8c826983a36d725,2022-10-25T17:35:59.223000 CVE-2021-44411,0,0,4c009c4c595fa0e30c202f045dec5c1accfd07f6c5c888dd57437e5f5fdd652a,2022-10-25T17:35:51.200000 CVE-2021-44412,0,0,9cedba985a18ced50920d0bc0b3286b490e9cc4a4b23c3bec22d94124fd12693,2022-10-25T17:35:35.607000 @@ -187425,9 +187425,9 @@ CVE-2021-47572,0,0,2ea0acefa1856f5fa4c9c09feed15cd84aa22e8c4780cd548081be54082de CVE-2021-47573,0,0,7678b16e12c82de15205c08eaf6c4efe3147b0c132bdfc75ef038fdcffbb90c5,2024-06-20T09:15:10.660000 CVE-2021-47574,0,0,fb510e0de5c16540c28aafbb11dc6447df4650a07171ce8b06dc3ecc0ad86ec2,2024-06-20T09:15:10.850000 CVE-2021-47575,0,0,1190580e8b98f1fb3213b57001e63f689d55d9f65670cdf88262d5324141308a,2024-06-20T09:15:10.953000 -CVE-2021-47576,0,1,4735162112e291ecd71c3dbd8bb1c99e1303f7754936ce63cc7351326be49a3e,2024-06-20T12:43:25.663000 +CVE-2021-47576,0,0,4735162112e291ecd71c3dbd8bb1c99e1303f7754936ce63cc7351326be49a3e,2024-06-20T12:43:25.663000 CVE-2021-47577,0,0,d0face38e2762beb7e28363ee5ff98795dd4f46c8e6afb2c345789d3f1fe5542,2024-06-20T12:43:25.663000 -CVE-2021-47578,0,1,c04f6e24c888eb3a049f39107bf5b65b3472db141b049b658566b977baba6491,2024-06-20T12:43:25.663000 +CVE-2021-47578,0,0,c04f6e24c888eb3a049f39107bf5b65b3472db141b049b658566b977baba6491,2024-06-20T12:43:25.663000 CVE-2021-47579,0,0,214fa59c33ed22b9398868c401e997995a9f0f8c8cbab8497c48f31736b1004e,2024-06-20T12:43:25.663000 CVE-2021-47580,0,0,e0ba4a70a306169a72b59c906d22256e1e9ec63a836b279525125573202bd886,2024-06-20T12:43:25.663000 CVE-2021-47581,0,0,8787010fa1b837c9433128d0d20bbbc5cc367d055ada39f1bbe864fed14da829,2024-06-20T09:15:11.057000 @@ -187438,8 +187438,8 @@ CVE-2021-47585,0,0,ce01987df681397de7d54893e5efcb2392f1d920c4c52cb4fe8e15c2b35f8 CVE-2021-47586,0,0,43a350738cd92215883dae2d0f75b2537927b72a55c6c8b78e203743018315a0,2024-07-03T01:38:11.913000 CVE-2021-47587,0,0,b30550a10bae30fdaddfdf1118241fdecdb0aac764064035e93107f946fad012,2024-06-20T12:43:25.663000 CVE-2021-47588,0,0,0f7c2ddebf5230cc4da6aa5555c1f5261002923073136fff5e4910d65af55ae8,2024-06-20T12:43:25.663000 -CVE-2021-47589,0,1,9606cb8783c6661b600536ce8bb6cde869e76476a5c2d36197e5facb4b969342,2024-06-20T12:43:25.663000 -CVE-2021-47590,0,1,726cea40316793171537866d837fe3d747c8cb3266d32af4450bad9f997fcfaa,2024-06-20T12:43:25.663000 +CVE-2021-47589,0,0,9606cb8783c6661b600536ce8bb6cde869e76476a5c2d36197e5facb4b969342,2024-06-20T12:43:25.663000 +CVE-2021-47590,0,0,726cea40316793171537866d837fe3d747c8cb3266d32af4450bad9f997fcfaa,2024-06-20T12:43:25.663000 CVE-2021-47591,0,0,075ff96a49ab3870794068c07184348561582a3968bb161ed2673754442a5134,2024-06-20T12:43:25.663000 CVE-2021-47592,0,0,3e6a900f856612ffa91a686567e21f4c94ed7d6a279efc65d48294ed49768d05,2024-06-20T12:43:25.663000 CVE-2021-47593,0,0,d7a43d01ab4a125b4e19b7cc66507d59f9c795640b357b5f69d8e118285d751e,2024-06-20T12:43:25.663000 @@ -187447,25 +187447,25 @@ CVE-2021-47594,0,0,39ee68b0bea20520811a251d6cea7a263960b1fe82747511fa8952fffe9e3 CVE-2021-47595,0,0,a5c7de083f6b9294a72a621ab5d4d3b5d2e23f529c737eb80cb272e2bd0ff631,2024-06-20T12:43:25.663000 CVE-2021-47596,0,0,1907e3f165fb4e5b48753df6fccdd2af7df1251b38a69b71dafcd90b678b1e72,2024-08-19T18:22:13.667000 CVE-2021-47597,0,0,17331943a100612a59f274fb29e9b045b8ef7bffba10c35fde978c62c3806ef0,2024-08-19T18:15:30.577000 -CVE-2021-47598,0,1,21e282fdd964b9a228dcc02e1e2c60a3629504bb51d8b8f2adc72441625580e4,2024-06-20T12:43:25.663000 +CVE-2021-47598,0,0,21e282fdd964b9a228dcc02e1e2c60a3629504bb51d8b8f2adc72441625580e4,2024-06-20T12:43:25.663000 CVE-2021-47599,0,0,08ed62254e7ecb9b8e7d1adde943234640f9a513c87ff0831ce11a99dd48bc77,2024-06-20T12:43:25.663000 -CVE-2021-47600,0,1,3b3ecceb8300251e14a9ff827efac5b9af8bfdf56c0c23c51b44a6fccd29fff0,2024-06-20T12:43:25.663000 -CVE-2021-47601,0,1,73aa29c67f6953955b16e15b67b8d9f3c09d0a467b155924d88640070cfb6ab2,2024-06-20T12:43:25.663000 +CVE-2021-47600,0,0,3b3ecceb8300251e14a9ff827efac5b9af8bfdf56c0c23c51b44a6fccd29fff0,2024-06-20T12:43:25.663000 +CVE-2021-47601,0,0,73aa29c67f6953955b16e15b67b8d9f3c09d0a467b155924d88640070cfb6ab2,2024-06-20T12:43:25.663000 CVE-2021-47602,0,0,217373f24d1538113364e9a20807c56c528cffaaabacdafeb2f2e23412f68cc3,2024-06-20T12:43:25.663000 CVE-2021-47603,0,0,86761f5d59a68c4485664bbeeb1962970f5d48b4cf7067142a29c796a3fa71e8,2024-06-20T12:43:25.663000 -CVE-2021-47604,0,1,987e8231a524e17762335207db340bb9d0897d09089702fb98028d5eb56f4997,2024-06-20T12:43:25.663000 +CVE-2021-47604,0,0,987e8231a524e17762335207db340bb9d0897d09089702fb98028d5eb56f4997,2024-06-20T12:43:25.663000 CVE-2021-47605,0,0,3081571158d2338d282550bef6eda6211517213c80f981c9a10c8de92b5f09f9,2024-06-20T12:43:25.663000 CVE-2021-47606,0,0,1b6f001fc78e7d894961d1d6e1b1ad17df9148ecf02509aefb567ce294393bba,2024-06-20T12:43:25.663000 CVE-2021-47607,0,0,466cf23ad91b2e040a4c28e81e3756fd6709b746cea60e8522b3eb46b652dfcc,2024-06-20T12:43:25.663000 CVE-2021-47608,0,0,d78dccafcd258413b1f868a68330ca12fdd652e4eb37e67094a9c1b95992d5aa,2024-06-20T12:43:25.663000 CVE-2021-47609,0,0,82e9d9e4dc88258f06db32a057ccbff5c841ba6eb746d42ce1540884ba946ffa,2024-06-20T12:43:25.663000 -CVE-2021-47610,0,1,1572705a4c2fd9435647dd2993855e4509f7e02253954f984fb1b93d5293ee91,2024-06-20T12:43:25.663000 +CVE-2021-47610,0,0,1572705a4c2fd9435647dd2993855e4509f7e02253954f984fb1b93d5293ee91,2024-06-20T12:43:25.663000 CVE-2021-47611,0,0,665b802f589a4b4258cb4c8345015ba4e79bab1d249e832af66b710e7098928b,2024-06-20T12:43:25.663000 -CVE-2021-47612,0,1,3369235a22d9ea85de62e41aed6917d106709fd3265aa7c3e1e4274d9185b08d,2024-06-20T12:43:25.663000 +CVE-2021-47612,0,0,3369235a22d9ea85de62e41aed6917d106709fd3265aa7c3e1e4274d9185b08d,2024-06-20T12:43:25.663000 CVE-2021-47613,0,0,642703d9671fc407abe219c3770e567651dc20dc07d591d5ba5177a9d5d4e40b,2024-06-20T12:43:25.663000 -CVE-2021-47614,0,1,1612616c06481ff8011e92b62fa00960c8cf656c92701e788dbfeea172fd0fed,2024-06-20T12:43:25.663000 +CVE-2021-47614,0,0,1612616c06481ff8011e92b62fa00960c8cf656c92701e788dbfeea172fd0fed,2024-06-20T12:43:25.663000 CVE-2021-47615,0,0,3bc3df92b69fdab3bdde99978f3d8804c002c34343decddd85839db0c37e920e,2024-06-20T12:43:25.663000 -CVE-2021-47616,0,1,3ac3dba0c01a5947a603c28bc21ab715bd0d508b8242c4debc32b49834882591,2024-06-20T12:43:25.663000 +CVE-2021-47616,0,0,3ac3dba0c01a5947a603c28bc21ab715bd0d508b8242c4debc32b49834882591,2024-06-20T12:43:25.663000 CVE-2021-47617,0,0,174885baf195ea856ab0f44445ac6a3f70dd31281a9cea4d13f0e12108a3d3c2,2024-06-20T12:43:25.663000 CVE-2021-47618,0,0,2a314532463f641de5a1abcd70cc0a94c3a5563bdb37f6cd3ebfada5f84160e6,2024-06-20T12:43:25.663000 CVE-2021-47619,0,0,3423ea9cbab93af03ecb9855e0285f5e2851c0e4b6812bafeb4e82921247592c,2024-06-20T12:43:25.663000 @@ -188646,7 +188646,7 @@ CVE-2022-1267,0,0,7e26238dfb18b3ea1f63ac127c5760eacf86652bb599bc268adc604f520b7e CVE-2022-1268,0,0,7e3e1487e20b91f801f7cabb42e1e3e13c7790b1a0ae2c1c5737dcf80954107c,2022-05-28T02:15:16.163000 CVE-2022-1269,0,0,13944ac360be92436d03f202b1351b7bbe4b98ce71588f8b95e2d13140848520,2022-10-27T12:16:17.693000 CVE-2022-1270,0,0,7c052158e8bd3f58a56d9a4dc1f4946beaf3f77d50948d1602afa1fd9ee44f05,2023-02-01T14:11:34.353000 -CVE-2022-1271,0,1,d4f606bfec08ee8742086076a8faa8c21bce730becdd72e68cbda4c653ce437a,2023-11-07T03:41:52.377000 +CVE-2022-1271,0,0,d4f606bfec08ee8742086076a8faa8c21bce730becdd72e68cbda4c653ce437a,2023-11-07T03:41:52.377000 CVE-2022-1273,0,0,ca7f62817d1af7465b965f53590f33d37f68ad0c2797c9fb60c9147a26653a9a,2022-05-10T19:17:22.510000 CVE-2022-1274,0,0,32bec89cbff9d8b0e2c7e493ecf46f1fae4b34e28c1309358864ceed832b9a26,2023-12-22T16:15:07.353000 CVE-2022-1275,0,0,b5a85ba89c2129f68d14932aa00af0d916570f3a64029c5613c53aec71fa7bca,2022-06-08T17:18:24.933000 @@ -191843,7 +191843,7 @@ CVE-2022-22587,0,0,8c673637c5daeb113adde9e9725e46083380d4a5693c2d5287e846df9c0be CVE-2022-22588,0,0,5fb0f2147ad9d3a4fec38e78064011b76a85d6a790fec6675f90ef74fd12c7de,2023-08-08T14:22:24.967000 CVE-2022-22589,0,0,a97ba0e5c607eb7a49b4cebcbfc6bf13d09bcc98b14a96398f05ac7be79ba30a,2023-08-08T14:22:24.967000 CVE-2022-2259,0,0,3b75f1b92e08b9bb0d0953bd8feee8ff80ab3f43b99be91843f613059a667158,2023-08-08T14:22:24.967000 -CVE-2022-22590,0,1,472ed50bceefcc7b12b8bd0fbcb4c0062ca157d2cc6b2c6ae6af16a68e7b11c8,2022-09-09T20:43:04.573000 +CVE-2022-22590,0,0,472ed50bceefcc7b12b8bd0fbcb4c0062ca157d2cc6b2c6ae6af16a68e7b11c8,2022-09-09T20:43:04.573000 CVE-2022-22591,0,0,aee161a5ee3165e654088d593241356a0a8172c1436df794364b0e2aa62e430e,2022-03-26T03:58:32.277000 CVE-2022-22592,0,0,8a82b82811349975945552f56c6791941c89cb272c65ef5e3fa340eab45b8bba,2022-09-09T20:43:07.863000 CVE-2022-22593,0,0,1bd16cb4234c86447a1e320470dc0df82ce8772167491f2eddf4aa4dc5d287f3,2022-03-26T03:59:50.220000 @@ -192171,7 +192171,7 @@ CVE-2022-22965,0,0,2f519047b5be7b5c3f740bb5079cac81215716a27fbb5a4a7014ed00bba97 CVE-2022-22966,0,0,cbd6dd93b6a16428418469cc7e7df48ccddd4621e61eb17f42baa53a218153a5,2022-04-22T15:54:21.460000 CVE-2022-22967,0,0,5d3cbaf95f637bfc190cb5e394da4e7c5b2b3716a498c6a0bccb9201ece5f423,2023-12-21T18:44:00.137000 CVE-2022-22968,0,0,76d2d0e04e7a2561ee37c3b7751375bfc36c7f92b02395c774552bc434e32869,2022-10-19T15:15:02.103000 -CVE-2022-22969,0,1,73d67e70fab7f7178c157bb0b6b0b030bd964048ff40d5e3dc8b300936044056,2023-08-08T14:22:24.967000 +CVE-2022-22969,0,0,73d67e70fab7f7178c157bb0b6b0b030bd964048ff40d5e3dc8b300936044056,2023-08-08T14:22:24.967000 CVE-2022-2297,0,0,6857b85236c51d6bcf089b74bb0acd8222fb5582f75dfa198e6345893f4da6a3,2023-11-07T03:46:27.360000 CVE-2022-22970,0,0,d980c314d1c11d3685960089d98db960d9c321630b3b200ca331bc9f8185909b,2022-10-07T13:17:11.233000 CVE-2022-22971,0,0,496751d18943e5335d8ad064b55f3d5280912afd4eb0d251bf18e253a42fb0b5,2022-10-05T16:54:41.663000 @@ -195064,8 +195064,8 @@ CVE-2022-26319,0,0,df89539e33ae729765bbf5708419e9238cd5395f00f3879c2a7d76f26e1eb CVE-2022-26320,0,0,0821ab29948bcb8ff6394127add06f2455ef2463ce545b333685d1b7d5e7ee9b,2022-03-23T15:02:20.840000 CVE-2022-26325,0,0,71c58e61480c4b27374f3a990d8a54d98de2bdee3e9fb84b64281d4b075b3b7a,2023-11-07T03:44:56.980000 CVE-2022-26326,0,0,9ad27885fa0c540266ca1167975a0cab125c731a5ab45882b07301ce6001b68d,2023-11-07T03:44:57.197000 -CVE-2022-26327,0,1,7940acac4e72dc19f89caa27a931bc65c9c7e042d50d2b29976f338f3c1d6aed,2024-08-21T17:25:08.560000 -CVE-2022-26328,0,1,2d276e289c0f9bb372ab0090bdab28ba6888dab37661748d753b4ffec4e28fd9,2024-08-21T17:25:08.560000 +CVE-2022-26327,0,0,7940acac4e72dc19f89caa27a931bc65c9c7e042d50d2b29976f338f3c1d6aed,2024-08-21T17:25:08.560000 +CVE-2022-26328,0,0,2d276e289c0f9bb372ab0090bdab28ba6888dab37661748d753b4ffec4e28fd9,2024-08-21T17:25:08.560000 CVE-2022-26329,0,0,f95c63549f7d43fdb6838bfa7b2ca1a1e49fecbabc0c9b9abd69c3fc81419a15,2023-11-07T03:44:57.537000 CVE-2022-2633,0,0,bae15211c154fcc3bb9979ba7a9032f4e12b8bb98d327ad89cae53791fc1316e,2024-01-11T09:15:45.340000 CVE-2022-26330,0,0,1b013699f20f421af058c55f3843eb6fbb17098dd8fff2d571aec7b53d543c5b,2023-11-07T03:44:57.757000 @@ -200711,7 +200711,7 @@ CVE-2022-33159,0,0,09a6d779ef2e921e906741d69945a5716b4aa63c927464d64d0cc321c8c2b CVE-2022-3316,0,0,0e352ce0dc79277646c38d84f177d0d41bf6a8506e72acb1afb6e4cdb4e789e9,2023-08-08T14:22:24.967000 CVE-2022-33160,0,0,4524e302e986f2f11251ec9420ef9a332e5b897db2b323b489b3697e20151940,2023-10-10T19:33:22.613000 CVE-2022-33161,0,0,9b564272eda8422bcfdb9e610ed785f83a39fd4e9f350f5a12254c1413af8489,2023-10-18T20:32:01.117000 -CVE-2022-33162,0,1,ddc66ac41c43ce4a11c7c91a727316fec131c8c06fea536a9d66a05d08dbbd2d,2024-08-19T13:00:23.117000 +CVE-2022-33162,0,0,ddc66ac41c43ce4a11c7c91a727316fec131c8c06fea536a9d66a05d08dbbd2d,2024-08-19T13:00:23.117000 CVE-2022-33163,0,0,b61f3ea147baa21e6ebf2ff08a6d967daea38661c6a0960dc98920da3d5f205f,2023-06-21T01:21:30.867000 CVE-2022-33164,0,0,dbaf77514b572a2cfd8228382e6c957006b84e1d6ae63a3e84231dd2ca0b472b,2023-09-12T19:32:37.400000 CVE-2022-33165,0,0,e7688469b7d6da31601d151e4c0adf399b51978b7602bb1f42ecf3e3278543da,2023-10-18T20:34:14.447000 @@ -208136,7 +208136,7 @@ CVE-2022-42822,0,0,67bbc2542a632a1720052dfa2dcc2ec8cda2381ddc4abbf51e0a406addb8a CVE-2022-42823,0,0,e527007e56fd9ca0a023505639059f03d1a93bc32c9f91f64b28934c1e13112e,2023-11-07T03:53:36.660000 CVE-2022-42824,0,0,3decdbf4675ae514469ae19794aef66a9db0dcf4b7eeb493ca5f15806b7af04e,2023-11-07T03:53:36.900000 CVE-2022-42825,0,0,592c5899b832cd8a364c486be9eb0cc8d21effaa6cc1985df42e5ba9060dda79,2022-11-03T13:43:34.207000 -CVE-2022-42826,0,1,3aafaa86e06694eada7e4409b0c66f4c0f56e31660c351c5251d06273e275d51,2023-05-30T06:15:28.610000 +CVE-2022-42826,0,0,3aafaa86e06694eada7e4409b0c66f4c0f56e31660c351c5251d06273e275d51,2023-05-30T06:15:28.610000 CVE-2022-42827,0,0,4f2ce1e3c23d1f9640ca94007dde7437af93b5d1446a9a23b6cc4498023ab528,2022-11-03T13:33:54.017000 CVE-2022-42828,0,0,108c4161a0a14b937b4fc9f9070fb385b1c6333b73b11e370306801630eb8e97,2023-08-22T01:46:32.393000 CVE-2022-42829,0,0,461c801043806b686ec28a62301dbdb9056043c0dc1f5fa62045af8a99f02dfd,2023-01-09T16:41:59.350000 @@ -212374,41 +212374,41 @@ CVE-2022-48863,0,0,0b99b60ca586a6da4e957e9e6764f579d04f3de517666b5d23308eb74a032 CVE-2022-48864,0,0,20a93d8c717514ed3619da6525932e50b688bd0d476c290094d596cb506d7b10,2024-07-23T14:44:00.093000 CVE-2022-48865,0,0,131f2466a64b0e56f3543f09aa08c5ba9a2688ed851b0bd16452f38d0b32c199,2024-07-23T14:42:20.300000 CVE-2022-48866,0,0,dd9632abea944a27af10a71970d4f3466ac4d00c77d7597d39b4974e89d54588,2024-07-23T14:36:54.493000 -CVE-2022-48867,0,1,5e92639844a09f49c2e2880d2798301ed6ee53d5c7e39f5782a94358dc2e50e0,2024-08-21T12:30:33.697000 +CVE-2022-48867,0,0,5e92639844a09f49c2e2880d2798301ed6ee53d5c7e39f5782a94358dc2e50e0,2024-08-21T12:30:33.697000 CVE-2022-48868,0,0,57dbbf329a75678d54bc1c2833e9c06e9b992acc06784373365efa1004b48d3a,2024-08-21T12:30:33.697000 -CVE-2022-48869,0,1,173192c29b79b7256dc08619df2dc37adbf52bdcfa3083471b4fd39780223b58,2024-08-21T12:30:33.697000 -CVE-2022-48870,0,1,ff2e02721578bc37fe89d4bf345a3f9ac419b3ec104e6d113601d8d741041376,2024-08-21T12:30:33.697000 +CVE-2022-48869,0,0,173192c29b79b7256dc08619df2dc37adbf52bdcfa3083471b4fd39780223b58,2024-08-21T12:30:33.697000 +CVE-2022-48870,0,0,ff2e02721578bc37fe89d4bf345a3f9ac419b3ec104e6d113601d8d741041376,2024-08-21T12:30:33.697000 CVE-2022-48871,0,0,a7ab0efb32cb12de0391c14350b9234df7cac9b75c62f09ce0060789923d9ab9,2024-08-21T12:30:33.697000 CVE-2022-48872,0,0,ee4d8f8a3991e2bec8ac24188bd97f88a4a2a81debc8e8a87273c1aa8e4f4952,2024-08-21T12:30:33.697000 CVE-2022-48873,0,0,126f5bc7205e96dcf9533a79fc89b99529bbfd5ccd8d6cb5c8905ec1069b380b,2024-08-21T12:30:33.697000 -CVE-2022-48874,0,1,71a84ec60159ad1c7385a18100d3eb5ee7a62dc5b63d3c1b82ceb6b83746e1bf,2024-08-21T12:30:33.697000 +CVE-2022-48874,0,0,71a84ec60159ad1c7385a18100d3eb5ee7a62dc5b63d3c1b82ceb6b83746e1bf,2024-08-21T12:30:33.697000 CVE-2022-48875,0,0,b8b4945dc7e975ae01eb8606b6b723bbebceb0d02e800c7c0a97715f500043a1,2024-08-21T12:30:33.697000 -CVE-2022-48876,0,1,bb278ecd4ee35b7cb44e25b869272c1da310cec288a0f921d6d2715f9d9d5288,2024-08-21T12:30:33.697000 +CVE-2022-48876,0,0,bb278ecd4ee35b7cb44e25b869272c1da310cec288a0f921d6d2715f9d9d5288,2024-08-21T12:30:33.697000 CVE-2022-48877,0,0,d0140bada1488aff185a55a8ff5dbe996bed08880b8d163988e4a2d24f486b98,2024-08-21T12:30:33.697000 -CVE-2022-48878,0,1,9a22661d248ef451f232eb2c61b74f6d7ade4ec6e136e725acbf8f8ac9bca88c,2024-08-21T12:30:33.697000 -CVE-2022-48879,0,1,edc319c7435d2821b141f03ab385710b7ff42d3ceba814068f529f28004f5c14,2024-08-21T12:30:33.697000 +CVE-2022-48878,0,0,9a22661d248ef451f232eb2c61b74f6d7ade4ec6e136e725acbf8f8ac9bca88c,2024-08-21T12:30:33.697000 +CVE-2022-48879,0,0,edc319c7435d2821b141f03ab385710b7ff42d3ceba814068f529f28004f5c14,2024-08-21T12:30:33.697000 CVE-2022-4888,0,0,b679e23092f1369239dc0dfe1d4aeef981e952b9db5ffb43ed815e206bd3f53d,2023-11-07T03:59:13.600000 CVE-2022-48880,0,0,535014dc78a0cf3939da51e6f231a7ecade974f110d4883d643255c8fd017946,2024-08-21T12:30:33.697000 -CVE-2022-48881,0,1,afe3bf826713bd1bc6eec040dea29f944f5cec87312a43a9fa21da97236a4fc9,2024-08-21T12:30:33.697000 -CVE-2022-48882,0,1,73a2637a2b3903f8141f4c0377155b73a02057c1759480bd61526252be0c0947,2024-08-21T12:30:33.697000 +CVE-2022-48881,0,0,afe3bf826713bd1bc6eec040dea29f944f5cec87312a43a9fa21da97236a4fc9,2024-08-21T12:30:33.697000 +CVE-2022-48882,0,0,73a2637a2b3903f8141f4c0377155b73a02057c1759480bd61526252be0c0947,2024-08-21T12:30:33.697000 CVE-2022-48883,0,0,393ba512ffb574163a9f61b49138c9f5fd99ee611a3c62b415a0eaf8e576afe0,2024-08-21T12:30:33.697000 CVE-2022-48884,0,0,442f30c7bc460d0b750d0d62192aad9e98cf9980141831c7f81e4f22265a3feb,2024-08-21T12:30:33.697000 -CVE-2022-48885,0,1,4eaaf96e489fd3f5fdbe027aacf73aa33e96341274abed26c4fa1795e0f9090d,2024-08-21T12:30:33.697000 -CVE-2022-48886,0,1,e3f8a632d16b887efd73f9de9b8718b94deb11a996364b3168b83b0f0443678f,2024-08-21T12:30:33.697000 -CVE-2022-48887,0,1,e77f585c3d791c318523b7218645ec0f9895bc8755d7239633b08f6e25494dc5,2024-08-21T12:30:33.697000 -CVE-2022-48888,0,1,01e4b13227d2666b6f6567e98f2a6d3dd733b9741e5d000434d4c8bedf4cbd98,2024-08-21T12:30:33.697000 -CVE-2022-48889,0,1,29463f28e482fdefb7d8002387d5e32ed2c38bd0b6ab34a0f42f487921647b9a,2024-08-21T12:30:33.697000 +CVE-2022-48885,0,0,4eaaf96e489fd3f5fdbe027aacf73aa33e96341274abed26c4fa1795e0f9090d,2024-08-21T12:30:33.697000 +CVE-2022-48886,0,0,e3f8a632d16b887efd73f9de9b8718b94deb11a996364b3168b83b0f0443678f,2024-08-21T12:30:33.697000 +CVE-2022-48887,0,0,e77f585c3d791c318523b7218645ec0f9895bc8755d7239633b08f6e25494dc5,2024-08-21T12:30:33.697000 +CVE-2022-48888,0,0,01e4b13227d2666b6f6567e98f2a6d3dd733b9741e5d000434d4c8bedf4cbd98,2024-08-21T12:30:33.697000 +CVE-2022-48889,0,0,29463f28e482fdefb7d8002387d5e32ed2c38bd0b6ab34a0f42f487921647b9a,2024-08-21T12:30:33.697000 CVE-2022-4889,0,0,e28145e6bac3566714c615b828c485e97008b42961c16fdc8c566e13678a4601,2024-05-17T02:17:01.537000 -CVE-2022-48890,0,1,645168073778a3a097b7418c6b0d9bdc7fe490075cef45390788017857faa2de,2024-08-21T12:30:33.697000 -CVE-2022-48891,0,1,6785941c50af1e5ec9463a15423dd25eac720b3f8d6610cec85f9ad9de30dc78,2024-08-21T12:30:33.697000 -CVE-2022-48892,0,1,d5ea7cda26733072b9c432c6b041819269b518f97a79be9ce0cb99b60b8bd778,2024-08-21T12:30:33.697000 -CVE-2022-48893,0,1,63e898874aefd1107ff228212c8a194675f7243efe81828dac0b0a89625bb2d3,2024-08-21T12:30:33.697000 -CVE-2022-48894,0,1,f64cef72f9d2bc85e042e4ad9d8fef3cc48a4f3edb26d765133492c365bf2387,2024-08-21T12:30:33.697000 -CVE-2022-48895,0,1,4d430595bf419ec8fe28f8a9af46fb23b6be8a5d2b49039e635ba124d2677f14,2024-08-21T12:30:33.697000 -CVE-2022-48896,0,1,9b91f6a264af43579b8dcb7d959177fcb68b1104797d38568abe22a5ed99f6e6,2024-08-21T12:30:33.697000 -CVE-2022-48897,0,1,4a8d69c5ad8d0315b30ac011ad762d01081adb76dfd8e6168aa13b7e26a566c1,2024-08-21T12:30:33.697000 -CVE-2022-48898,0,1,633fe702b95c836989c70b2a253ce60179e8a5a5bb64ff07686f6a3b977be733,2024-08-21T12:30:33.697000 -CVE-2022-48899,0,1,9722eb08ca7ae697cd36c1ae34da77c5729bf1261e476222348713e6153a604f,2024-08-21T12:30:33.697000 +CVE-2022-48890,0,0,645168073778a3a097b7418c6b0d9bdc7fe490075cef45390788017857faa2de,2024-08-21T12:30:33.697000 +CVE-2022-48891,0,0,6785941c50af1e5ec9463a15423dd25eac720b3f8d6610cec85f9ad9de30dc78,2024-08-21T12:30:33.697000 +CVE-2022-48892,0,0,d5ea7cda26733072b9c432c6b041819269b518f97a79be9ce0cb99b60b8bd778,2024-08-21T12:30:33.697000 +CVE-2022-48893,0,0,63e898874aefd1107ff228212c8a194675f7243efe81828dac0b0a89625bb2d3,2024-08-21T12:30:33.697000 +CVE-2022-48894,0,0,f64cef72f9d2bc85e042e4ad9d8fef3cc48a4f3edb26d765133492c365bf2387,2024-08-21T12:30:33.697000 +CVE-2022-48895,0,0,4d430595bf419ec8fe28f8a9af46fb23b6be8a5d2b49039e635ba124d2677f14,2024-08-21T12:30:33.697000 +CVE-2022-48896,0,0,9b91f6a264af43579b8dcb7d959177fcb68b1104797d38568abe22a5ed99f6e6,2024-08-21T12:30:33.697000 +CVE-2022-48897,0,0,4a8d69c5ad8d0315b30ac011ad762d01081adb76dfd8e6168aa13b7e26a566c1,2024-08-21T12:30:33.697000 +CVE-2022-48898,0,0,633fe702b95c836989c70b2a253ce60179e8a5a5bb64ff07686f6a3b977be733,2024-08-21T12:30:33.697000 +CVE-2022-48899,0,0,9722eb08ca7ae697cd36c1ae34da77c5729bf1261e476222348713e6153a604f,2024-08-21T12:30:33.697000 CVE-2022-4890,0,0,6681cfa53e1bf5f370bc8c8bc62693e3d5b22cda3aa6b9f40531dae97a716dfa,2024-05-17T02:17:01.647000 CVE-2022-48900,0,0,3d3abc510bd2bdcb727ecba5ff8ee20443365f0e7442b7ce50fe28fe2c089d32,2024-08-22T08:15:04.233000 CVE-2022-48901,0,0,3815d0d738961db5521290f57f22252e380bbcd01c63de9a8b81c61ebbbee0bc,2024-08-22T12:48:02.790000 @@ -212417,26 +212417,26 @@ CVE-2022-48903,0,0,8ad23f64034f68803476665343be6aea5551252dc2139948d5ac32150ff6e CVE-2022-48904,0,0,05aa7a4e86729d93721fc78bcca8932138c75da702bb3ee60cc3ff2e2a679912,2024-08-22T12:48:02.790000 CVE-2022-48905,0,0,3266a56719a8523cbff76088b0907bf01416cd4e4e38cc796ad252025a0b42a5,2024-08-22T12:48:02.790000 CVE-2022-48906,0,0,c2f0bd8fdb3f9a1521c9786412ee3fe2aa6827f19cf3b8ae2736d679036a4d9a,2024-08-22T12:48:02.790000 -CVE-2022-48907,0,1,2bfe57e61364a5cf304782e4ff988f931421fc2f69216b55ff1d063404635481,2024-08-22T12:48:02.790000 -CVE-2022-48908,0,1,1c810a81b94a08ea08b3321294b10bd4569707dae8ef7ec6977da216d0bcff17,2024-08-22T12:48:02.790000 +CVE-2022-48907,0,0,2bfe57e61364a5cf304782e4ff988f931421fc2f69216b55ff1d063404635481,2024-08-22T12:48:02.790000 +CVE-2022-48908,0,0,1c810a81b94a08ea08b3321294b10bd4569707dae8ef7ec6977da216d0bcff17,2024-08-22T12:48:02.790000 CVE-2022-48909,0,0,60753974402d7b9dc0b7da2840cff75c54ff83e7db7e3cd742fa083f4cbfd72e,2024-08-22T12:48:02.790000 CVE-2022-4891,0,0,a455b0842f19c717ee670b5db60155cb5018f293a7aaf3547e3c50a0a475a09d,2024-05-17T02:17:01.767000 CVE-2022-48910,0,0,c49907901e2444dc6fb276986d8fa7581490f1e186329d0375e706884b0faf75,2024-08-22T12:48:02.790000 -CVE-2022-48911,0,1,67b19231003646107ba5487b8e675d3ea3a96bd38a2a1b84a09cad34ba506685,2024-08-22T12:48:02.790000 -CVE-2022-48912,0,1,ab3e5ac60dc63ae02f0e910f3ab243038656fe3ed9ae8519bcbbc07abb7657fd,2024-08-22T12:48:02.790000 -CVE-2022-48913,0,1,75f9be1fa593d268869e9a32d42a38a404d97ccce9f4a4b7065b9e8f82f59915,2024-08-22T12:48:02.790000 +CVE-2022-48911,0,0,67b19231003646107ba5487b8e675d3ea3a96bd38a2a1b84a09cad34ba506685,2024-08-22T12:48:02.790000 +CVE-2022-48912,0,0,ab3e5ac60dc63ae02f0e910f3ab243038656fe3ed9ae8519bcbbc07abb7657fd,2024-08-22T12:48:02.790000 +CVE-2022-48913,0,0,75f9be1fa593d268869e9a32d42a38a404d97ccce9f4a4b7065b9e8f82f59915,2024-08-22T12:48:02.790000 CVE-2022-48914,0,0,17a954177f70a24d9987d801118d084e4480c7c3850b7fa42f10a93117b17e59,2024-08-22T12:48:02.790000 -CVE-2022-48915,0,1,addecd1092d20b146a7a3d8a8daffe34ba9ddad537b616265f53f605e1885557,2024-08-22T12:48:02.790000 +CVE-2022-48915,0,0,addecd1092d20b146a7a3d8a8daffe34ba9ddad537b616265f53f605e1885557,2024-08-22T12:48:02.790000 CVE-2022-48916,0,0,8f20ce1d1c5363f5f68e39b98839eaf52bfa07c01964cca89491dcdb59190093,2024-08-22T12:48:02.790000 CVE-2022-48917,0,0,58439b65e36dbb2ade45a1620a3a14ca27906f33b947d1f0a9005280949a5eee,2024-08-22T12:48:02.790000 -CVE-2022-48918,0,1,ec7f85d603f52c1498e5f67856d54f94cb8d33fc28d00b2bcac29c9ad6d98909,2024-08-22T12:48:02.790000 -CVE-2022-48919,0,1,0685e9c5a13290ed9ca1f7d5c924e767f76fb6f79874dbf3d1b3c957d52251b9,2024-08-22T12:48:02.790000 +CVE-2022-48918,0,0,ec7f85d603f52c1498e5f67856d54f94cb8d33fc28d00b2bcac29c9ad6d98909,2024-08-22T12:48:02.790000 +CVE-2022-48919,0,0,0685e9c5a13290ed9ca1f7d5c924e767f76fb6f79874dbf3d1b3c957d52251b9,2024-08-22T12:48:02.790000 CVE-2022-4892,0,0,a02afb40fce024abebfb05a40298b81994dfc2b7567f3762fdb2b328cbdbe6a9,2024-05-17T02:17:01.897000 CVE-2022-48920,0,0,b393f9096ec2dd749ea58d3cba07e0b6170f7ce1e47bde6c059e20f2b353f3a4,2024-08-22T12:48:02.790000 CVE-2022-48921,0,0,565ba181b0f1f2dfc9fe72312b91e9931d175894bd53f2b2a8229bd70f9ca157,2024-08-22T12:48:02.790000 CVE-2022-48922,0,0,485fd7b1352c6198add8f08095b571046478ed9662200df59a8f5eef93ca9987,2024-08-22T12:48:02.790000 CVE-2022-48923,0,0,7c871d7f7fad4b7b8cc0fef537eadf3094068942b00174225e14cad2e67b8948,2024-08-22T12:48:02.790000 -CVE-2022-48924,0,1,ff439129944507511dd1b191848cba235ca749641f87363571207cdbfcb6ec5d,2024-08-22T12:48:02.790000 +CVE-2022-48924,0,0,ff439129944507511dd1b191848cba235ca749641f87363571207cdbfcb6ec5d,2024-08-22T12:48:02.790000 CVE-2022-48925,0,0,12c2847f9c2abd72fae449a80a3efdbc821679cca9a301519e7e3dab31ee93f8,2024-08-23T02:07:41.047000 CVE-2022-48926,0,0,7c14eba9301c644179737e4ff06c47dd3ab70d7b7dc5b7cdc8ddbc7cbe0a8516,2024-08-23T02:05:14.960000 CVE-2022-48927,0,0,47e842d42ecdc6f5e3e98c1aff8de17fbd61e972b7162f3074a8851d06b3bf55,2024-08-23T02:05:45.170000 @@ -220876,7 +220876,7 @@ CVE-2023-27929,0,0,371d487f07a836d0bc5f1398593c9fdd65114a671ed8f3e79240b0b7122d2 CVE-2023-2793,0,0,a17c4315e929bbb6bf306f55af872539fd9734199e49f1f538c311ddfba71e09,2023-06-26T17:45:53.867000 CVE-2023-27930,0,0,cad4042e604bb91193b53349df2ed4e5af9a8e270c71e080be594a4fa23631b2,2023-07-27T04:15:17.167000 CVE-2023-27931,0,0,3c45b73aee43a1faf6a8376de6b33615b425b2f9792e858175802ec1a9598597,2023-07-27T04:15:17.277000 -CVE-2023-27932,0,1,b4024bbf34117bb82c17654bd363775f704bd5c73cba0526127f8726f0b221d0,2023-07-27T04:15:17.383000 +CVE-2023-27932,0,0,b4024bbf34117bb82c17654bd363775f704bd5c73cba0526127f8726f0b221d0,2023-07-27T04:15:17.383000 CVE-2023-27933,0,0,c1b5e61d28f48579736c8e197c98968fc3b33f42e831e62f916e23f11448f4fc,2023-07-27T04:15:17.520000 CVE-2023-27934,0,0,23c6684a3ce86ecadf4464d61af5f5437a0ed96268d21678300601aa5d59bfb6,2023-07-27T04:15:17.627000 CVE-2023-27935,0,0,2f283dbbd9003b866187998c741d90f69a90cf43b8df15b5b763be4a89815d4e,2023-07-27T04:15:17.777000 @@ -224376,7 +224376,7 @@ CVE-2023-3242,0,0,d7affedfb69954780396c3429a656a47fdced696ab2dd3f46b339a768bebd0 CVE-2023-32420,0,0,d567dafb9d7301282afcbb0069471d86449f9b82e4e4758e9161816afa0a4d04,2023-07-27T04:15:37.297000 CVE-2023-32421,0,0,737f9753f6aade17a3da197a9918c2f454c274891900e7d452b1eb3e5c31d5e8,2023-10-05T14:38:05.767000 CVE-2023-32422,0,0,d63ff0b0e1c05222523ec560588d075348a1484eaebdb2d99ac0418f830211da,2023-09-09T22:15:08.817000 -CVE-2023-32423,0,1,de272757c7d5d97ecfc041f398c4b22bb550e105582f54398e917af05406c386,2023-07-27T04:15:37.870000 +CVE-2023-32423,0,0,de272757c7d5d97ecfc041f398c4b22bb550e105582f54398e917af05406c386,2023-07-27T04:15:37.870000 CVE-2023-32424,0,0,9c1cb2d8efd6fbec181e8e282a17b4427f43ff976e257813956cb53365206c83,2024-01-18T14:44:50.053000 CVE-2023-32425,0,0,17e7380f18af3fc614f9f6f59adf7b5dbc5a3d584bde76eb994db7292e489a26,2023-09-09T03:44:20.687000 CVE-2023-32426,0,0,40867485d43de99c8296ddc4958319ab954e65bd0537f933cdf02fe716821ae7,2023-09-09T03:44:31.770000 @@ -224797,7 +224797,7 @@ CVE-2023-32856,0,0,6c0bc6787ccd8e75119482ec28e7fbea92e4160d8fed795000de87cc5a1bb CVE-2023-32857,0,0,c4afd33d04a63f9a66e7d962c4a55714f83ed640986d75b58f03a1d1da487186,2023-12-07T17:36:29.340000 CVE-2023-32858,0,0,4ab89b4c6ba7befa67630bd742f48d7f3e9cc5b41c56edeeefca06589a459e39,2023-12-07T17:36:19.570000 CVE-2023-32859,0,0,a47dc894c122e0b105449a3f87462117064fb3ab4955e099f04fe84c7ca64a75,2023-12-07T17:36:06.697000 -CVE-2023-3286,0,1,7b98285c41947ebb6b8572daaa6ee001aacf9acb0d169a10fd08a61ca68251e1,2024-07-09T18:19:14.047000 +CVE-2023-3286,0,0,7b98285c41947ebb6b8572daaa6ee001aacf9acb0d169a10fd08a61ca68251e1,2024-07-09T18:19:14.047000 CVE-2023-32860,0,0,1d0940aabb65ea6c4c1e4a465a194cfacd1bcf9170d171d2a79638e14d44c9aa,2023-12-07T17:35:59.067000 CVE-2023-32861,0,0,b73112055ba1770b5febf6eac6d9a5e11c59749b1c0d4e451fa57211e56e5f8c,2023-12-07T17:35:51.410000 CVE-2023-32862,0,0,deb51ff547e0d01128e415f87e195dd6b7a49d20cffaf5c0e5d45544d1c2ee83,2023-12-07T17:35:38.167000 @@ -224808,7 +224808,7 @@ CVE-2023-32866,0,0,7a12b2f562f8708696a25d4f315375f32b93d598876355a65e290e37b6c9e CVE-2023-32867,0,0,f633a78bb705bcad1c57acc011533ece0100dec1f16a0a2a62c975a1f8e81b9d,2023-12-07T17:58:45.040000 CVE-2023-32868,0,0,47788bbd34ca0628aef0dbed2959084285b0abde3c85a7a6823f194cb6c8f386,2023-12-07T17:58:17.833000 CVE-2023-32869,0,0,41636f15fb33d6b37c0e428b2a7cd0b53098419d3034d8cc358b56a875c4db65,2023-12-07T17:57:51.860000 -CVE-2023-3287,0,1,61f4ea117d57a777efee39160ef6a339821c59651c7562ae6eabc6517573a000,2024-07-09T18:19:14.047000 +CVE-2023-3287,0,0,61f4ea117d57a777efee39160ef6a339821c59651c7562ae6eabc6517573a000,2024-07-09T18:19:14.047000 CVE-2023-32870,0,0,5a4cb2fc5d124d33dedff52efa197ee29d4a507f246c6489620712a1b00dceac,2023-12-07T17:57:16.337000 CVE-2023-32871,0,0,b8a21043f1e8984b12199d2ad59ca9e36ab83c951b89613f79c7939c2b298be9,2024-05-06T12:44:56.377000 CVE-2023-32872,0,0,2ea5af71b0e280c1bbc601cd0a7e8fb9a91119440bf9614386bb7211a1489098,2024-01-05T12:11:25.160000 @@ -224819,7 +224819,7 @@ CVE-2023-32876,0,0,ab1bca44d18db2f89ad73e58a32f436afa859dcbf82ce3e83292bf374826c CVE-2023-32877,0,0,2cf3a88182ed73555d166e1477427b05e5d4143d0e07f4162902e3e2025d47bc,2024-01-05T12:12:08.767000 CVE-2023-32878,0,0,8fde1fd0ab6ec6f04d6f6bc6cd92d6fc188ea8ec406b56a2a62e69adad21f204,2024-01-05T12:12:17.683000 CVE-2023-32879,0,0,a5d24e50fed2dc2f298b8969b34dfae21b9b88468963dff2d8910c3def0cb79b,2024-01-05T12:12:25.457000 -CVE-2023-3288,0,1,9cfbe7b4ee5adf8f0c79dc3db4c86a4f45d19c33f7a7d69cfc594a928386265e,2024-07-09T18:19:14.047000 +CVE-2023-3288,0,0,9cfbe7b4ee5adf8f0c79dc3db4c86a4f45d19c33f7a7d69cfc594a928386265e,2024-07-09T18:19:14.047000 CVE-2023-32880,0,0,0a09d640b31d9613a901fcac394a02dc63fa51c1932958c06e65b821593f75ad,2024-01-05T12:12:35.443000 CVE-2023-32881,0,0,ebed33fecdd6e2527438f7f9e5f029b7cbc648875b337f74a3c785963cfdfe6a,2024-01-05T12:12:45.207000 CVE-2023-32882,0,0,7722430baa9580942d82bbdb48b32f9fb51edca2bf8189c2c6a2d45ceb423a83,2024-01-05T12:12:51.510000 @@ -224830,10 +224830,10 @@ CVE-2023-32886,0,0,5e03909fb4e987c680e744bc36ce059332f81b351f5451d38f3fe634d228b CVE-2023-32887,0,0,57869e025a9843ba7c007869de50f48c43f4b664e7af8d01a8a5223f0b5e1a2b,2024-01-05T12:13:33.227000 CVE-2023-32888,0,0,1a10bdd3d8771621e15eee6b56da711ad9a7ab9c5e4dcd7da88761fc8c23dd02,2024-01-05T12:13:38.553000 CVE-2023-32889,0,0,c9582f7bec5d46fe9b94e642488c5e3c505e1c7b743c3e76aef28765d5ddb615,2024-01-05T12:13:41.860000 -CVE-2023-3289,0,1,519fad64f20d37c40f3fd2f95c7d03b7814d1cc20dbab778130e215e9e5c3392,2024-07-09T18:19:14.047000 +CVE-2023-3289,0,0,519fad64f20d37c40f3fd2f95c7d03b7814d1cc20dbab778130e215e9e5c3392,2024-07-09T18:19:14.047000 CVE-2023-32890,0,0,eb304c24f18daac453bd54f93398acdc8265ac647e9c71261cf092befb74da5d,2024-07-03T01:40:05.030000 CVE-2023-32891,0,0,676a12eb25a1bf5ed0b8d0764bc31c5c21b11e98c1f3b1c54cb06a14065b5d20,2024-01-05T12:13:46.007000 -CVE-2023-3290,0,1,3b4a771a0a1656f430cf298a681e21b009c316dc5b793b97f179daeff6af35cc,2024-07-09T18:19:14.047000 +CVE-2023-3290,0,0,3b4a771a0a1656f430cf298a681e21b009c316dc5b793b97f179daeff6af35cc,2024-07-09T18:19:14.047000 CVE-2023-3291,0,0,00fc96abca2c8a545f91e8bae7ebecfa7718dc43d0e1342f2015e152babb982b,2023-07-15T04:15:12.797000 CVE-2023-3292,0,0,b8ef5306ce74b9329b1620092abdf02378458b4d99143d5d695cd947fdd9bb06,2023-11-07T04:18:24.753000 CVE-2023-3293,0,0,72720dc679e6136c56dea1818ea89a7c6e888dfcb7dd739b8f7bb9a85a705eb5,2023-06-22T21:30:35.250000 @@ -227771,7 +227771,7 @@ CVE-2023-3704,0,0,793d9220d2da7f9b3fa1a1422d71c1aea286d4f76d2d1332891021d1253c90 CVE-2023-37049,0,0,5bb9a8e44ea747874aa62b6c776677530d8780a6d693b25786035510152b5bb7,2023-07-31T18:12:44.960000 CVE-2023-3705,0,0,be28f0971f61a6258ba7de70175a20e49f5ccc678640ad5577ecc8c11131791d,2023-08-31T00:37:27.440000 CVE-2023-37057,0,0,e1223f8efcbaf7ddeedc5d28ed13cdf256cc28b55524c35baa26ced5559f6966,2024-07-03T01:40:30.133000 -CVE-2023-37058,0,1,ade911c6175042b4fcd409424a83ca4c2e6adee61e6926611789912aa218ef83,2024-06-20T12:44:22.977000 +CVE-2023-37058,0,0,ade911c6175042b4fcd409424a83ca4c2e6adee61e6926611789912aa218ef83,2024-06-20T12:44:22.977000 CVE-2023-3706,0,0,bf0c4659730cc64b8185baa2687b08807130d9eec2e6a62373b00bff897cec78,2023-11-07T04:19:25.570000 CVE-2023-37061,0,0,ae38a5d48720b8f86c566ccc68715d9acf86f46115f38bfd0cd8f1590bd4a3ab,2023-07-12T20:58:22.373000 CVE-2023-37062,0,0,a39c616dc36b33af90f72c3fdda6a7bd188fdb4a5a344507c61aa1cbf3b71c38,2023-07-12T20:50:55.603000 @@ -228304,7 +228304,7 @@ CVE-2023-37765,0,0,32b4486ea41a3dc4882b58189f7f6acda83aea9b7d08b1dd3c5e7a09f1cc9 CVE-2023-37766,0,0,8c4cb10362a4c422f0370e6242faf4281fdacf1e8eaebaf78325b3a4131b0c66,2023-07-19T13:23:09.597000 CVE-2023-37767,0,0,60856d57fef3bb2747e75b5f6421f739b7660d5998660526a164bb704d8a46c4,2023-07-19T13:23:15.433000 CVE-2023-37769,0,0,371b615184f3bd513f2ca6abbebf9bd837602f137112e4a844bb2ff233999791,2023-07-28T13:22:09.480000 -CVE-2023-3777,0,1,aced129b8a67deed0fac4ac29d56b6f08c533a9047393096a653ad05b273843d,2023-11-29T15:15:08.393000 +CVE-2023-3777,0,0,aced129b8a67deed0fac4ac29d56b6f08c533a9047393096a653ad05b273843d,2023-11-29T15:15:08.393000 CVE-2023-37770,0,0,4f05dc848203776d620f57ea5888526c8203866e548c30aa9fb65dc5e4e7d188,2023-07-27T03:41:54.570000 CVE-2023-37771,0,0,9a5834795597fd780e71f61726f466f631b1e4633d3a31ea2938b130b2cd1c6a,2023-08-04T17:10:00.960000 CVE-2023-37772,0,0,27680077fcc2277f926eccd697718d8c181980ca84666b80f886e215ddcaa69f,2023-11-14T16:47:19.710000 @@ -228526,16 +228526,16 @@ CVE-2023-38043,0,0,0340117759e5a5e9e2c5f347f141e09ef6b8d53ed9c016771cbad22347e9c CVE-2023-38044,0,0,613f8e965099524c58b0cb42029f1834804933c7c226667c86ecb66c34fd3732,2023-08-09T17:51:49.967000 CVE-2023-38045,0,0,38944f3aef59a7696bb5a4fc08703f072edee60de8f7a0ffc8f42e5076d014b5,2023-08-09T17:51:59.253000 CVE-2023-38046,0,0,cf0744df85779411921bd0f10fe243da6cb2b514d819770b5a8b4815cab29fb2,2023-07-20T17:24:37.857000 -CVE-2023-38047,0,1,09c15b26a7f9b828ec56d0e0c90c23a7cb2d5bbe3d1c2e4f61cdd2524072cb45,2024-07-09T18:19:14.047000 -CVE-2023-38048,0,1,8d1e9bff8df3d83355473cfa470f70338d4f242aef377aa6df87ce1129b1f162,2024-07-09T18:19:14.047000 -CVE-2023-38049,0,1,ceaf31ae81ad125fda38124cce040835c2eb57311df1e87b341e745264a743db,2024-07-09T18:19:14.047000 +CVE-2023-38047,0,0,09c15b26a7f9b828ec56d0e0c90c23a7cb2d5bbe3d1c2e4f61cdd2524072cb45,2024-07-09T18:19:14.047000 +CVE-2023-38048,0,0,8d1e9bff8df3d83355473cfa470f70338d4f242aef377aa6df87ce1129b1f162,2024-07-09T18:19:14.047000 +CVE-2023-38049,0,0,ceaf31ae81ad125fda38124cce040835c2eb57311df1e87b341e745264a743db,2024-07-09T18:19:14.047000 CVE-2023-3805,0,0,fd0ff0563d77eeb64b18791f618f068687e94a36186f0cfd60bd2cd9e236dd27,2024-05-17T02:27:49.667000 -CVE-2023-38050,0,1,56d6938ac78c3e8fd7ebb7a3d792a64b477972ac4856385f6b18bca075d7d83d,2024-07-09T18:19:14.047000 -CVE-2023-38051,0,1,eed7e2eb9eb0ce2c7a06ac9f0bd83e86c1dd3823dec4dca2b095360e8e32798a,2024-07-09T18:19:14.047000 -CVE-2023-38052,0,1,073572ff548bf259fc07c405936cea8edaceb6f240f9415c9ef7042d1d00c88b,2024-07-09T18:19:14.047000 -CVE-2023-38053,0,1,7132e18c260b1c455d2e53205002543642b6642420fd201ef8b4daf14edd7f7a,2024-07-09T18:19:14.047000 -CVE-2023-38054,0,1,947c67c31fe2f01af7b4a568b2d418b6571df35189094913ba768d29fd505110,2024-07-09T18:19:14.047000 -CVE-2023-38055,0,1,e3e997c9313febd8de44754036df0eed1403ba9ff94feef18f16c6bc83219228,2024-07-09T18:19:14.047000 +CVE-2023-38050,0,0,56d6938ac78c3e8fd7ebb7a3d792a64b477972ac4856385f6b18bca075d7d83d,2024-07-09T18:19:14.047000 +CVE-2023-38051,0,0,eed7e2eb9eb0ce2c7a06ac9f0bd83e86c1dd3823dec4dca2b095360e8e32798a,2024-07-09T18:19:14.047000 +CVE-2023-38052,0,0,073572ff548bf259fc07c405936cea8edaceb6f240f9415c9ef7042d1d00c88b,2024-07-09T18:19:14.047000 +CVE-2023-38053,0,0,7132e18c260b1c455d2e53205002543642b6642420fd201ef8b4daf14edd7f7a,2024-07-09T18:19:14.047000 +CVE-2023-38054,0,0,947c67c31fe2f01af7b4a568b2d418b6571df35189094913ba768d29fd505110,2024-07-09T18:19:14.047000 +CVE-2023-38055,0,0,e3e997c9313febd8de44754036df0eed1403ba9ff94feef18f16c6bc83219228,2024-07-09T18:19:14.047000 CVE-2023-38056,0,0,84f302840ab2ca2282555c473848e3576ecd3144ca356f19fcb98033ee0dd232,2023-08-01T17:00:31.543000 CVE-2023-38057,0,0,b625efecc1290c85bace9b87ad38c0727b8f352dc1f569573d4b34d013c56a93,2023-08-04T18:48:27.357000 CVE-2023-38058,0,0,6551635da2b6e1560d279466572f4f45aaa06d9fd18a0834fc2ad59c88e46cbf,2023-08-01T17:35:53.147000 @@ -228993,7 +228993,7 @@ CVE-2023-38519,0,0,6feaff72ade735a2704fe8b8d9fef165f38317b422d397afb665c1d949162 CVE-2023-3852,0,0,2e1924f99097894c16104baab278a5a9ebf2db30430b465cf669815f850b7012,2024-05-17T02:27:53.627000 CVE-2023-38520,0,0,197a50cf0e44468d0337f27c399e1eb786a843546ac6c93f4b96fc50b52947ed,2024-06-04T16:57:41.053000 CVE-2023-38521,0,0,db18a9cb610e915922179831c59c7c6fe34d72db737eedb8a3400ffd344e745d,2023-09-08T06:42:06.290000 -CVE-2023-38522,0,1,38390fe92a31a11db3a0c8c0758b0b4c8cd9456529af304b21e69f132268d097,2024-08-13T09:15:04.310000 +CVE-2023-38522,0,0,38390fe92a31a11db3a0c8c0758b0b4c8cd9456529af304b21e69f132268d097,2024-08-13T09:15:04.310000 CVE-2023-38523,0,0,4aeddda5cda4b987f05bc442064079c7a51cd36ed6a7d399ee18b0f7f42fa30b,2023-08-01T15:24:35.470000 CVE-2023-38524,0,0,c9e82639b2360f7e976dd3c089d1e601c218712b31ea68380c38a40a316e9b16,2024-06-11T12:15:10.860000 CVE-2023-38525,0,0,a4b40a45af79e11e4c16594d15803bcacdf8a6cc50b68a023dfce812a89911bf,2024-06-11T12:15:11.073000 @@ -230346,7 +230346,7 @@ CVE-2023-4028,0,0,3db9881eb13cd2c545d4062dd4b39101a44069634f91a12bd1293e0ee41a16 CVE-2023-40280,0,0,ae3e493f79e10839af9058ca7913dfd5a3188990e4dfc8a4142ee947735a8067,2024-08-02T16:35:11.130000 CVE-2023-40281,0,0,975e61d6130bdb6b4b8fd5d6775dc596d1a5b63bf1cd5120dcff04fdcaf35e2f,2023-08-23T15:27:41.540000 CVE-2023-40282,0,0,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b8f5,2024-08-02T19:15:45.290000 -CVE-2023-40283,0,1,51794887fed3d9a3fe7c86c27720f8361ce66f3fdea5210babe2b230d04f09ef,2024-01-11T19:15:10.930000 +CVE-2023-40283,0,0,51794887fed3d9a3fe7c86c27720f8361ce66f3fdea5210babe2b230d04f09ef,2024-01-11T19:15:10.930000 CVE-2023-40284,0,0,33731918c01c960c86cf24251504513c56942e34d1319a655d2cc9c7d048a9c0,2024-08-05T15:35:02.887000 CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000 CVE-2023-40286,0,0,9555e7cb17222ef621f38f143cfd62c7e7e90c13b5d8aacdb1efb275f994eafa,2024-08-03T20:35:01.303000 @@ -231304,7 +231304,7 @@ CVE-2023-41450,0,0,34d50a65b46e799820f380c8a0e0b7ea91ac8eb9b3ec1fb417d85b9b739c2 CVE-2023-41451,0,0,90a7738d9d319653b5eb91b78821fef606e037dccb36b1d85cb749b0a4edcd94,2023-09-28T21:43:38.937000 CVE-2023-41452,0,0,57ee026df418130fe209cd4c34958e75209c07072ad93096c43ecd3dbd91bd1e,2023-09-28T21:47:51.073000 CVE-2023-41453,0,0,08c0354bc9a3fdb9b55b526114c6d2b65111c4bfb1e4e57c061e580b2e7f8bcf,2023-09-28T19:15:34.223000 -CVE-2023-4147,0,1,32ceda1197cb83c21334577ff55647d9890e4be87e251665725f9fb43b0fbfa0,2023-11-21T17:15:08.033000 +CVE-2023-4147,0,0,32ceda1197cb83c21334577ff55647d9890e4be87e251665725f9fb43b0fbfa0,2023-11-21T17:15:08.033000 CVE-2023-41474,0,0,146129e61eba6ce72d529040280fdedb09627804965a1d99c28fc1496cb617a1,2024-01-31T18:54:51.777000 CVE-2023-4148,0,0,a2d62bbfdd9e06123bf616c73cae78de0ae54604969c45bdb7cf00245b0d44c8,2023-11-07T04:22:11.273000 CVE-2023-41484,0,0,0bd96297a07db1f2ef23283f5bfcf20ef37bfa8a237e63f6e51d087958784217,2023-09-22T02:09:42.600000 @@ -231591,7 +231591,7 @@ CVE-2023-4188,0,0,02bdd9b28d14019797b80b4cc5df451386a82a80f733da8bea1956088fab9e CVE-2023-41880,0,0,7ed910c9d4f01b1902f35663b6042b31054ac64abf6c55d1b7e28837c12897a6,2023-09-21T16:17:54.780000 CVE-2023-41881,0,0,0bdbb4f3531382d9a4a926ee8a16bf05d17c5e6a810b992f2ef95026448df259,2023-10-18T02:24:31.603000 CVE-2023-41882,0,0,ca3e1ca4dc86a7e49b5a7bd3f247f3c0bf7f2e72ed3f12d8d793c605a48572c9,2023-10-18T02:27:00.507000 -CVE-2023-41884,0,1,1d044dc3feb37909a9e0064e621ddd33679224d820b3fe8ca5a100f6be4ae4b6,2024-08-13T12:58:25.437000 +CVE-2023-41884,0,0,1d044dc3feb37909a9e0064e621ddd33679224d820b3fe8ca5a100f6be4ae4b6,2024-08-13T12:58:25.437000 CVE-2023-41885,0,0,be107ca196d4b0abaab8f683443a7a481225cf6a409999379cc95fd0cbdc426b,2023-09-15T19:45:09.877000 CVE-2023-41886,0,0,9c4b962bb1496334638c310840b0c680755f73e99e64df07e0a31509d7e9d302,2023-09-20T19:18:08.340000 CVE-2023-41887,0,0,3cc3e1f4502c4acc6094dc4d649ae81deed3e39e18e709776293574c7db7e9e9,2023-09-20T19:20:19.920000 @@ -232218,7 +232218,7 @@ CVE-2023-4275,0,0,68a1ee13860b3d0f8700e98ef12a3e1267bebfa6382e9f30441388f5ad4f1f CVE-2023-42750,0,0,43cd5d7bfe7a3e31483c0d8206855b711462969935961d0d971b1d37caa39e43,2023-11-08T23:16:38.097000 CVE-2023-42751,0,0,3dbdef1d5ffe2ce2005ee509aed5bded6701683f76a2873146efd697a20f279c,2023-12-07T16:22:08.860000 CVE-2023-42752,0,0,22977535c377988fcec2e0db6fce559af749489e4cbaf81f8d598df1eb50f097,2023-11-29T15:15:08.590000 -CVE-2023-42753,0,1,e4c43ced6e680f88b595a241842519ac1691e3aa5f7d89c8bd83340e4d7c0062,2024-02-27T21:15:46.810000 +CVE-2023-42753,0,0,e4c43ced6e680f88b595a241842519ac1691e3aa5f7d89c8bd83340e4d7c0062,2024-02-27T21:15:46.810000 CVE-2023-42754,0,0,0802a81cbd4904c6e84208af6a954d6c8adf12835760e16b993be50fe0cb4cec,2024-05-22T17:16:04.360000 CVE-2023-42755,0,0,79f275f8c3c0bdd0dd2a94e4a36c0fc7bc4ba03abdb8aef123ef66cedb7af8e9,2024-05-22T17:16:04.537000 CVE-2023-42756,0,0,dd1ce197ba594592a598e5c7806e6f4d6bbb5965288c463442a957df39cf6849,2024-04-30T14:15:09.243000 @@ -234178,7 +234178,7 @@ CVE-2023-45799,0,0,188b0f83d7878ae47b8098f969f768cf869e50e3dea08b261f247126db8b5 CVE-2023-4580,0,0,a57c3e7664e688b156820bd4b918e3f8486072b2b6add09845f38021feffdaf5,2023-09-14T03:53:15.150000 CVE-2023-45800,0,0,f496ca2530efaf7c1db1169c548eb0572c2c7fa0dc16de92c9d8b65231aa37ad,2023-12-15T18:50:06.017000 CVE-2023-45801,0,0,cf65d978a57bbdd5cf197844da19475d7658c7088a3bc16263e469fcf01449d6,2023-12-15T17:12:58.397000 -CVE-2023-45802,0,1,ed3fc3ea40be5e338c2501dbe6c20e66a764049f860b5b6a6f755e8be9f7933a,2024-06-10T17:16:14.907000 +CVE-2023-45802,0,0,ed3fc3ea40be5e338c2501dbe6c20e66a764049f860b5b6a6f755e8be9f7933a,2024-06-10T17:16:14.907000 CVE-2023-45803,0,0,23b8cbd7f626523fc6c08c975e564a6e86c86fc0e31e897720bf93e28c1eefe1,2023-11-03T22:15:11.693000 CVE-2023-45804,0,0,dc3dcadd1fa31289495558cbc9b18ddf506c53bed3ec877dd82065d35e3d6f57,2023-11-07T04:21:48.277000 CVE-2023-45805,0,0,513f366112bde8fc8e42fbdfa66a39be7b5c9845822dfc13910fb1d740f25275,2023-10-28T03:24:28.190000 @@ -234265,7 +234265,7 @@ CVE-2023-45892,0,0,31ea99a81b63e5dc5404654e4231556ec48f5c4f723835f37c58ea694f43c CVE-2023-45893,0,0,012ce31fe6e07df7e806e0f22cab292b188d57d4fcd77a1edd037ec55ea25c2a,2024-01-08T19:30:51.917000 CVE-2023-45894,0,0,acbbd0369c677d90271e9d43ae921ffda1b227f19a0c24cf767e01f00c88765f,2023-12-20T16:44:29.960000 CVE-2023-45897,0,0,734daadcbcf83a77d0375bea2b59862190723c5d109c64b97c90f46f832ac6a4,2023-11-21T16:33:02.183000 -CVE-2023-45898,0,1,fa7e20a68fc5cc8e0ace2e785235e5629afced5c580258437357af81b430cc6b,2023-11-07T04:21:49.253000 +CVE-2023-45898,0,0,fa7e20a68fc5cc8e0ace2e785235e5629afced5c580258437357af81b430cc6b,2023-11-07T04:21:49.253000 CVE-2023-45899,0,0,8ea5b9ddd2874024b78e9d2dcda12439e81d1dbfe77d0f8413dab38e7cc66b6f,2023-11-08T16:54:12.307000 CVE-2023-4590,0,0,9e60d1e2405d6ec0dac361276f1201c73fd7375a6423a711f41a8e80f5c785bf,2023-12-19T15:15:08.793000 CVE-2023-45901,0,0,7cdfefb2842f2b0a5704d9579fe49c80b1cdb33b74cacc1533f3de2f3767bd6d,2023-10-18T17:55:22.477000 @@ -234503,7 +234503,7 @@ CVE-2023-46226,0,0,3beb12482da8bbb0f5b195fb91cfb33d29b0329b010dda9a9f22051a9e426 CVE-2023-46227,0,0,5184914cc75e3a48c15d530534407123005445f9794ea9333d142548cf9d9df0,2023-10-25T16:13:36.540000 CVE-2023-46228,0,0,cb361b2d8473a1823077f1f95b37701d1c27d998cc1a3db24816a5f161041d6f,2023-10-25T14:51:06.557000 CVE-2023-46229,0,0,269f94158417fd0cdb2a24d115c38ee2abd3d0dd547ecc0cf4e72ae4f436b1b2,2023-10-25T14:56:07.537000 -CVE-2023-4623,0,1,9c869a8f21b77dafe5669531322ccecef28ae49706474aa3a13c82fe8f6fc25b,2024-01-11T19:15:12.260000 +CVE-2023-4623,0,0,9c869a8f21b77dafe5669531322ccecef28ae49706474aa3a13c82fe8f6fc25b,2024-01-11T19:15:12.260000 CVE-2023-46230,0,0,a2faa9024774391db1eda6a6702af1ad5f2bee84ed8de5d0efa17a1c426ff7ce,2024-04-10T01:15:16.877000 CVE-2023-46231,0,0,186911bcec947063ae476faa73d81b82da76a49794dba4ae5e6d9b0eb6ddfc10,2024-04-10T01:15:17.043000 CVE-2023-46232,0,0,95ca3d7a39f0a2b09456980e8d35eb7f8fc0670bdf91d71a6d882fda66c47a9f,2023-11-06T16:52:55.210000 @@ -235597,7 +235597,7 @@ CVE-2023-4772,0,0,a5b93b502ddd01f9ee27674c836bf711ac9d02f44090fbc833b759d04d7de8 CVE-2023-47722,0,0,4f8feb65ac7241c12bbfc6f420a659b6dc9261f80cca7593f7d59fc3078ebf18,2023-12-12T21:04:18.177000 CVE-2023-47726,0,0,ceb40283504932a4e91f9e28d60424f146c7ffbecdb57c926139775e8d80827a,2024-06-20T12:44:01.637000 CVE-2023-47727,0,0,1611cf4537a23d5fbfc3a2499faf292e60ac118492bebcff86e1854dfc9ea8f7,2024-05-02T18:00:37.360000 -CVE-2023-47728,0,1,d5fe6c1fa9be5819dc3a81d2161e01e198896c58d4166a1e912cbc704f80b62c,2024-08-19T13:00:23.117000 +CVE-2023-47728,0,0,d5fe6c1fa9be5819dc3a81d2161e01e198896c58d4166a1e912cbc704f80b62c,2024-08-19T13:00:23.117000 CVE-2023-4773,0,0,01f0d277e96ad9628dd6920885ad7b499f840100cbeefdbe3a242a19aa900bdd,2023-11-07T04:22:57.903000 CVE-2023-47731,0,0,bdb6aabed94397db2521c199a558a02d451711e75ae9322b4498e9bbac095b67,2024-04-24T13:39:42.883000 CVE-2023-4774,0,0,18865190999a54b58dcf753cd88068601ff8cb29b163a504c848eb5e82d8b2e4,2023-11-07T04:22:58.080000 @@ -236685,7 +236685,7 @@ CVE-2023-49197,0,0,87fee8cafa9bc5eebe7f1b14f5bce64e09cfb3c60a34a1183c07dca6faf91 CVE-2023-49198,0,0,ac19da202070e70cbe33e0e7f0d8ec06a1ef23f683cbf1d8c569adca8420cbd3,2024-08-23T16:56:50.683000 CVE-2023-4920,0,0,750757ff4ce213882eeb3b1cbdf16aac49f85b0688b4847bcc0bc2036d6471f3,2023-11-07T04:23:10.193000 CVE-2023-49208,0,0,2a9e047f121c5391d797b355b9800029d03397ffa5606d306303c89458886565,2023-11-30T20:47:45.190000 -CVE-2023-4921,0,1,a218996a27432b80302b23ac0d777405e30d275e12e06dc51b7b488a4c520764,2024-01-11T19:15:12.373000 +CVE-2023-4921,0,0,a218996a27432b80302b23ac0d777405e30d275e12e06dc51b7b488a4c520764,2024-01-11T19:15:12.373000 CVE-2023-49210,0,0,9b911dd5ab2028f37c1c50f777fb24f7d718b5c731a8746dbf32546fd1c0fe16,2024-08-02T22:16:01.363000 CVE-2023-49213,0,0,b62130497afb97b65fed4f9cf903c2424e57e062ea6a000ee16b68e1459dc3e4,2023-11-30T05:38:33.027000 CVE-2023-49214,0,0,a1413428f0b80aada216a83756fb792bb0906f187de9cd880308a54a3aac6916,2023-11-30T04:56:01.197000 @@ -238804,7 +238804,7 @@ CVE-2023-52443,0,0,f9385f10015da6bf55bb8122c45f91dea08f0ebcf0b86dbba3be520b60745 CVE-2023-52444,0,0,ff1b66c08696a87218f77f485b37d3fc5299c10072e331232ecae65d40034d9f,2024-06-27T12:15:14.353000 CVE-2023-52445,0,0,80c0900b453167fa4727f58c1d6ed4703571bced9efcfb2a098c7c8ace7d4eb1,2024-06-27T12:15:14.443000 CVE-2023-52446,0,0,3c43f37bfbe77d44aac5b39332a9d6c446bdee43d4bb4ae75b9648c956ec7419,2024-03-14T19:47:14.733000 -CVE-2023-52447,0,1,8c95fd54989538f5f2f32868cdbe79e451711145444860aa29f468d8903fa4c4,2024-06-25T22:15:14.960000 +CVE-2023-52447,0,0,8c95fd54989538f5f2f32868cdbe79e451711145444860aa29f468d8903fa4c4,2024-06-25T22:15:14.960000 CVE-2023-52448,0,0,fedc172ca4f5dd200a74e4bd94ad76ff0d3f2d90d7689f69766e034a3e675e28,2024-06-25T21:15:52.380000 CVE-2023-52449,0,0,4d1f6cd2982acca76b93ec941bd286aed5948f8f276db6f7a77d13fe919e3de8,2024-06-27T12:15:14.537000 CVE-2023-5245,0,0,3d86bb7f490d286fc064a148587238b5a31e42e8e43a723602346c5d74da9ed1,2023-11-22T22:39:07.763000 @@ -239292,30 +239292,30 @@ CVE-2023-5289,0,0,85a0656428a156af531ef9ce48391ff960ba4c2a8af32298a7386854e98b6d CVE-2023-52890,0,0,98d004bfa32a49234fd94c1d29c092368def9b12c09abef3185e148025b433c1,2024-06-13T18:36:09.010000 CVE-2023-52891,0,0,5e151a4d8c6f84e3d9dd04a36315448ea54aacacf0306d24e88a33c5bc6a9764,2024-07-09T18:19:14.047000 CVE-2023-52892,0,0,e76a088ce4e19742d870b8476c614d46bee6f2abd88542d335617b1f2fbef53f,2024-08-21T20:35:00.760000 -CVE-2023-52893,0,1,1e6e98549d6a56d5d9270e84434d9e4aed67233fea668be7be424c93f21a79ba,2024-08-21T12:30:33.697000 -CVE-2023-52894,0,1,7ec10c0d4aaf263b51babc0099a613deae4e850303a34cb2f4accc0ea6b9281a,2024-08-21T12:30:33.697000 -CVE-2023-52895,0,1,56d31a97a500df9b641fd4bca39c806222b8ed4e28bce822e6196a3344fd3679,2024-08-21T12:30:33.697000 -CVE-2023-52896,0,1,0a6a7a17a75b82e9d2f20770c94c86bd78bf7b7e8873257109cd8d47f5df36fa,2024-08-21T12:30:33.697000 -CVE-2023-52897,0,1,558ef169b610a44b7ba556172294469193852f08e7c0125b660ef6dd8975472e,2024-08-21T12:30:33.697000 -CVE-2023-52898,0,1,98ec58874365faa56899adf607030137d0b9838759a93b6c999987d2252c2b09,2024-08-21T12:30:33.697000 -CVE-2023-52899,0,1,3fba36cad7e7087e80a63d519b33f7765b601ccfcd23bc5d1180072367388f7a,2024-08-21T12:30:33.697000 +CVE-2023-52893,0,0,1e6e98549d6a56d5d9270e84434d9e4aed67233fea668be7be424c93f21a79ba,2024-08-21T12:30:33.697000 +CVE-2023-52894,0,0,7ec10c0d4aaf263b51babc0099a613deae4e850303a34cb2f4accc0ea6b9281a,2024-08-21T12:30:33.697000 +CVE-2023-52895,0,0,56d31a97a500df9b641fd4bca39c806222b8ed4e28bce822e6196a3344fd3679,2024-08-21T12:30:33.697000 +CVE-2023-52896,0,0,0a6a7a17a75b82e9d2f20770c94c86bd78bf7b7e8873257109cd8d47f5df36fa,2024-08-21T12:30:33.697000 +CVE-2023-52897,0,0,558ef169b610a44b7ba556172294469193852f08e7c0125b660ef6dd8975472e,2024-08-21T12:30:33.697000 +CVE-2023-52898,0,0,98ec58874365faa56899adf607030137d0b9838759a93b6c999987d2252c2b09,2024-08-21T12:30:33.697000 +CVE-2023-52899,0,0,3fba36cad7e7087e80a63d519b33f7765b601ccfcd23bc5d1180072367388f7a,2024-08-21T12:30:33.697000 CVE-2023-5290,0,0,255136b2a2d1074a86a7ffaaa04fac7dce086f58333ef45175fedd871048a368,2023-11-07T04:23:48.727000 -CVE-2023-52900,0,1,620b8be36b8f2b58ff94b9a8f25827c3618e3fea7a6035146e1faae9c9b58d00,2024-08-21T12:30:33.697000 -CVE-2023-52901,0,1,c28d4e6473323a17dd90c14eabe37b54b6af385fb8bee09eb798db503194bd64,2024-08-21T12:30:33.697000 -CVE-2023-52902,0,1,b345f17ddc9484e396839ef01e7e490db98cc6cf2ec0ff1caae9c3d445b09c55,2024-08-21T12:30:33.697000 -CVE-2023-52903,0,1,d922c0b6c6ba3ec4c40fc116bfc41efaafcb21134cb7a8690210dc69e5586347,2024-08-21T12:30:33.697000 -CVE-2023-52904,0,1,6a62cac2e74e694a7019d2b3113a49f6f191f6af788282fe6177012b7b8b2079,2024-08-21T12:30:33.697000 -CVE-2023-52905,0,1,03dfd45469c5dbe0fccc3e21152dd6845f9d3290abc3f07c2476edbdd31ead32,2024-08-21T12:30:33.697000 -CVE-2023-52906,0,1,5be340f900a447b138c7a11c9c32330c21841a8c27915ba1003ccfb90f2f3116,2024-08-21T12:30:33.697000 -CVE-2023-52907,0,1,9fc91f9b6f469ee2c7d90e8be3c4bf2080716d7f1aa948d846045c5b2b5687a3,2024-08-21T12:30:33.697000 -CVE-2023-52908,0,1,465a7ae751e1da9f6a7e7863f437ec34f852120ae1d5f7abfafa074e2570b590,2024-08-21T12:30:33.697000 -CVE-2023-52909,0,1,ef530b97ed5961aa46bf9f7268392078a7c8fdc5448f21665f011386cb145fbb,2024-08-21T12:30:33.697000 +CVE-2023-52900,0,0,620b8be36b8f2b58ff94b9a8f25827c3618e3fea7a6035146e1faae9c9b58d00,2024-08-21T12:30:33.697000 +CVE-2023-52901,0,0,c28d4e6473323a17dd90c14eabe37b54b6af385fb8bee09eb798db503194bd64,2024-08-21T12:30:33.697000 +CVE-2023-52902,0,0,b345f17ddc9484e396839ef01e7e490db98cc6cf2ec0ff1caae9c3d445b09c55,2024-08-21T12:30:33.697000 +CVE-2023-52903,0,0,d922c0b6c6ba3ec4c40fc116bfc41efaafcb21134cb7a8690210dc69e5586347,2024-08-21T12:30:33.697000 +CVE-2023-52904,0,0,6a62cac2e74e694a7019d2b3113a49f6f191f6af788282fe6177012b7b8b2079,2024-08-21T12:30:33.697000 +CVE-2023-52905,0,0,03dfd45469c5dbe0fccc3e21152dd6845f9d3290abc3f07c2476edbdd31ead32,2024-08-21T12:30:33.697000 +CVE-2023-52906,0,0,5be340f900a447b138c7a11c9c32330c21841a8c27915ba1003ccfb90f2f3116,2024-08-21T12:30:33.697000 +CVE-2023-52907,0,0,9fc91f9b6f469ee2c7d90e8be3c4bf2080716d7f1aa948d846045c5b2b5687a3,2024-08-21T12:30:33.697000 +CVE-2023-52908,0,0,465a7ae751e1da9f6a7e7863f437ec34f852120ae1d5f7abfafa074e2570b590,2024-08-21T12:30:33.697000 +CVE-2023-52909,0,0,ef530b97ed5961aa46bf9f7268392078a7c8fdc5448f21665f011386cb145fbb,2024-08-21T12:30:33.697000 CVE-2023-5291,0,0,9fbf4165ef098167a71fe88b00d2bfc45902a0f6c10baa2f3dd4bdabd4d91739,2023-11-07T04:23:48.757000 -CVE-2023-52910,0,1,e84706cf5fc8baa20efd9058799060ed52ce217237537a633b2cb258e76bd450,2024-08-21T12:30:33.697000 -CVE-2023-52911,0,1,d583bf0c3994a5cde3f25badb72d8404d832e6fe0d8e110e053203df0effa90d,2024-08-21T12:30:33.697000 -CVE-2023-52912,0,1,76d151333b77b2bd9a44e2c7429e02509b46f2a3384c99f9d0812059fa9223aa,2024-08-21T12:30:33.697000 -CVE-2023-52913,0,1,e1054c26f9dea56ffd68b68caf0b3e79a17694aea6f3abb40c24e04a641898c2,2024-08-21T12:30:33.697000 -CVE-2023-52914,0,1,ea9dbf463cbd5598879fed8b6374213941d18b44baa0478af4d6ebdab43bbea1,2024-08-21T12:30:33.697000 +CVE-2023-52910,0,0,e84706cf5fc8baa20efd9058799060ed52ce217237537a633b2cb258e76bd450,2024-08-21T12:30:33.697000 +CVE-2023-52911,0,0,d583bf0c3994a5cde3f25badb72d8404d832e6fe0d8e110e053203df0effa90d,2024-08-21T12:30:33.697000 +CVE-2023-52912,0,0,76d151333b77b2bd9a44e2c7429e02509b46f2a3384c99f9d0812059fa9223aa,2024-08-21T12:30:33.697000 +CVE-2023-52913,0,0,e1054c26f9dea56ffd68b68caf0b3e79a17694aea6f3abb40c24e04a641898c2,2024-08-21T12:30:33.697000 +CVE-2023-52914,0,0,ea9dbf463cbd5598879fed8b6374213941d18b44baa0478af4d6ebdab43bbea1,2024-08-21T12:30:33.697000 CVE-2023-5292,0,0,214d7ae5654e29ed0e372211abf39e379cdbd830eab553609e162ffb791fd787,2023-11-07T04:23:48.910000 CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000 CVE-2023-5294,0,0,91871d88408d7e2bcaad4b05fb484ac2315248d3665cd88ba6ae47f2da8d5f16,2024-05-17T02:32:58.950000 @@ -243086,7 +243086,7 @@ CVE-2024-20366,0,0,ce7e4ab0363f4b2934fc27a08480c4ec05827340dd08325d4de96e54b996f CVE-2024-20367,0,0,0d59cd325b5448a23ac62ba4d011225bdec20c6d4a20e9044f14a66801d9654b,2024-04-03T17:24:18.150000 CVE-2024-20368,0,0,11ba77e6ca928b43fcf33bd9b64c67655ca382b15bfec85a328bbca787a43cf3,2024-04-03T17:24:18.150000 CVE-2024-20369,0,0,e23910e4adf6ac7fe444b246c85eb12e2e56e7b12054f1339b9256c8ec4ec112,2024-05-15T18:35:11.453000 -CVE-2024-20375,0,1,a4ae364a987d406a5046b71b718fe2e5ce4da208cd9db67ac24eb19997b1276b,2024-08-21T17:24:59.627000 +CVE-2024-20375,0,0,a4ae364a987d406a5046b71b718fe2e5ce4da208cd9db67ac24eb19997b1276b,2024-08-21T17:24:59.627000 CVE-2024-20376,0,0,616e740c2ab9d6be811f96c68e43db8bad88fc7cef9833f2acf95234fb3cc478,2024-05-01T19:50:25.633000 CVE-2024-20378,0,0,1d0c211142ee7b64cb979c7d6fe81a8dda4cc3d613763c0904f9ebf5643e5461,2024-05-01T19:50:25.633000 CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0ec,2024-05-24T01:15:30.977000 @@ -243125,7 +243125,7 @@ CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c80 CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000 CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000 CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e894f9,2024-08-22T12:48:02.790000 -CVE-2024-20488,0,1,5e03b3c0947210c585c771df848af06c1b2af4239c20e96c284c2af200a13f32,2024-08-22T12:48:02.790000 +CVE-2024-20488,0,0,5e03b3c0947210c585c771df848af06c1b2af4239c20e96c284c2af200a13f32,2024-08-22T12:48:02.790000 CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000 CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000 CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000 @@ -243878,7 +243878,7 @@ CVE-2024-21454,0,0,bb3c6f4e967eb55a8c57e103a3dd8be0b010cb457fa764651101d90478af9 CVE-2024-21456,0,0,febed50af5286757c8cac18d43d41c241de675306b4f7eab1cf3e42fd902eaa8,2024-08-21T14:25:32.873000 CVE-2024-21457,0,0,0397b493f3a90fa8856b8c3877d0f328b647dc8423fd236ad4c3272a6eecd90f,2024-07-02T17:49:35.410000 CVE-2024-21458,0,0,f9498022a3fab8a9690b0ccfe79640e4fd1995291accc416b68050d29e4c1e40,2024-07-02T17:57:05.057000 -CVE-2024-21459,0,1,e12d5776d36d29deb85c8bf7b027aab7bbaea4b2e68959ab2b2f4fba3ab0fc9f,2024-08-06T16:31:05.780000 +CVE-2024-21459,0,0,e12d5776d36d29deb85c8bf7b027aab7bbaea4b2e68959ab2b2f4fba3ab0fc9f,2024-08-06T16:31:05.780000 CVE-2024-2146,0,0,07222f2c00876c864a76cc1aba64244679b8aa67131e6bb4ba2ce421b16cedae,2024-05-17T02:38:04.200000 CVE-2024-21460,0,0,0c869051a7bf5c102fc39f7d38dcbd0fc846e7c052df96073a2167a652c0c0f9,2024-07-02T17:56:38.783000 CVE-2024-21461,0,0,ac25505af13a35361ceb7f16605f0cfca259ef68ed10829c0d3e31293d323092,2024-07-02T17:55:28.060000 @@ -243886,7 +243886,7 @@ CVE-2024-21462,0,0,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6c CVE-2024-21463,0,0,a1994191484b904233803406bf734dfd4fbcb120c01a71cc92480fc92c8d89d2,2024-04-12T09:15:10.193000 CVE-2024-21465,0,0,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000 CVE-2024-21466,0,0,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000 -CVE-2024-21467,0,1,877f1f80d887cbfd87790f9adf4b98f8bb75b70b0d1cd4219c59d40788e0414f,2024-08-06T16:31:05.780000 +CVE-2024-21467,0,0,877f1f80d887cbfd87790f9adf4b98f8bb75b70b0d1cd4219c59d40788e0414f,2024-08-06T16:31:05.780000 CVE-2024-21468,0,0,b96e90fb069e443cb4e8f28902ebb037f29f5fadc5d3e17d40ad24be6d8cd296,2024-04-12T09:15:10.303000 CVE-2024-21469,0,0,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000 CVE-2024-2147,0,0,18310330962350576ebd9e1aaaa8de81591877e1a60f7f2af37365a45238b9d6,2024-05-17T02:38:04.293000 @@ -243899,17 +243899,17 @@ CVE-2024-21475,0,0,11840d87f84f385b9307dc2453f3c59c15631d066392074d44ae7250b5d80 CVE-2024-21476,0,0,3b729bce66006d4955b8d7b4aa027c104a77c5597dfd2049b11bfda3b2d82b7e,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,30b0627b107c6fe17d5f82e630a743c196f2cd8628ed8a0121e9bd21b5cf7d66,2024-05-06T16:00:59.253000 CVE-2024-21478,0,0,43ebbbf07014b64b01d8da0e514f55d4ae3e1a8e999d22589e5353b6b2fee316,2024-06-03T14:46:24.250000 -CVE-2024-21479,0,1,3051fa39be0b85b8cae0408a433ccc1807a75609dd8f54b29c9eb6830222827e,2024-08-06T16:31:05.780000 +CVE-2024-21479,0,0,3051fa39be0b85b8cae0408a433ccc1807a75609dd8f54b29c9eb6830222827e,2024-08-06T16:31:05.780000 CVE-2024-2148,0,0,bc86f9f844f478ac76d45c3a67c4caddad88592d7d22e93df6505352bf9f129d,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,19c0e295b8ed14a7e374e89037665afa7ec9fbf156e97e3ce4bcce5f12a8ad4e,2024-05-06T16:00:59.253000 -CVE-2024-21481,0,1,e91e511ce97a08f23bfd0ca2af48781e926dcf394344334eeae360fd8425a580,2024-08-06T16:30:24.547000 +CVE-2024-21481,0,0,e91e511ce97a08f23bfd0ca2af48781e926dcf394344334eeae360fd8425a580,2024-08-06T16:30:24.547000 CVE-2024-21482,0,0,a1338b6f330d2eb5d0f4ebfab8716243966b7865599de7ef86fae57578a2170f,2024-07-02T17:51:45.687000 CVE-2024-21483,0,0,c2d59ca54cca051cbcfef37eb0993cbdadb5979a7e9bdfb4a29df8a50b0b4b2e,2024-03-12T12:40:13.500000 CVE-2024-21484,0,0,170e730118f02f10a6e5229db7c5eef4d192db3745e0e44dbc53ab2277157f67,2024-03-06T14:15:47.533000 CVE-2024-21485,0,0,5dac3ea1a637c42101b33e62955da26f7c5ea3ebfcf697d6c5d1918b66c865e0,2024-03-06T14:15:47.760000 CVE-2024-21488,0,0,83c39f70c0498b72911f550d6611f69059c8c9cdf3b0f0904578cd793bad095a,2024-02-08T13:15:09.700000 CVE-2024-2149,0,0,63aa7f0d2a03697c39fae7a40d96338e0e86a5e57c9276eb9e14dee434e327b9,2024-05-17T02:38:04.480000 -CVE-2024-21490,0,1,3933cde50b517114c9e25115fce0ac0b6c55cb37e14d6c5d70f6673d8f796b6a,2024-05-14T14:54:54.393000 +CVE-2024-21490,0,0,3933cde50b517114c9e25115fce0ac0b6c55cb37e14d6c5d70f6673d8f796b6a,2024-05-14T14:54:54.393000 CVE-2024-21491,0,0,1769048d774ec4b234c998b8669c71a35a58efdc743d738c18d816115ffbebfb,2024-03-06T14:15:48.020000 CVE-2024-21492,0,0,803eb1b38c0a3c364c8ed4dea2bf283518201c6c637d9dcb0eb2c40900b3fc49,2024-02-20T19:50:53.960000 CVE-2024-21493,0,0,8c569f1b0a59292e6c9cf7ec9ce82294e78d1d0805330784c9c6f403ab9b5f07,2024-02-20T19:50:53.960000 @@ -243945,7 +243945,7 @@ CVE-2024-21520,0,0,a0a1b113a382a8f0d2c8531b6b39066eaa70707f33ee106e6bb420796b3de CVE-2024-21521,0,0,3d24dbb51985d4e34dfc96b8ce06b7a168669f2571a1659e2371fa09c11d0b75,2024-07-11T13:05:54.930000 CVE-2024-21522,0,0,2e8ebbda5c13599cfe2044d3c4c2928534e0a16f56db3f6070b4ffc7e0448bbd,2024-07-11T13:05:54.930000 CVE-2024-21523,0,0,2330ac0e4e609e6cb7b2d157ba739c957bd5fcf4369b9f17b9fa0a4336dfb21a,2024-08-01T13:46:46.460000 -CVE-2024-21524,0,1,30925466b7c2ddad2000160b050b1c4541bdd9760a254b3635b5b7c9807a13b2,2024-07-11T13:05:54.930000 +CVE-2024-21524,0,0,30925466b7c2ddad2000160b050b1c4541bdd9760a254b3635b5b7c9807a13b2,2024-07-11T13:05:54.930000 CVE-2024-21525,0,0,b0b4bb7ac52f850d274c4462f4e1c3c5bb13c947283cf1a8b69a39e30d235a9e,2024-07-11T13:05:54.930000 CVE-2024-21526,0,0,effd07762d29cbaa402155d2c949789e21ab2c387b4e4af3dcba88775e370e17,2024-07-11T15:05:20.940000 CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd852,2024-07-19T13:01:44.567000 @@ -244055,7 +244055,7 @@ CVE-2024-21686,0,0,4a77c3c56e7b5b00a78de09ce573bf8e0630b6f60379d0ccdce9209c8559b CVE-2024-21687,0,0,376ba9a42cfc804d783dd58059d1accf85ade36be58bc6e24e95588c80302a09,2024-08-01T13:46:48.050000 CVE-2024-21689,0,0,d8a79405abcb9c8abfdb03520e41049c9522145c88e975847ada5aebd53c39e7,2024-08-20T15:44:20.567000 CVE-2024-2169,0,0,25fcbf8b9d7008ea9954a41615969f4d36543f4a604eb878bcc8b4c5c18a9fe0,2024-08-02T17:35:41.760000 -CVE-2024-21690,0,1,63aa6e78c909be7fa5e5f93bbdaf8524fe66cd24db06ace89e57fd339e74e16d,2024-08-21T17:25:08.560000 +CVE-2024-21690,0,0,63aa6e78c909be7fa5e5f93bbdaf8524fe66cd24db06ace89e57fd339e74e16d,2024-08-21T17:25:08.560000 CVE-2024-2170,0,0,758d6332b5fccd657d38a7eddcc769e16fb72e0c1b6514443e29b8614302434a,2024-03-26T12:55:05.010000 CVE-2024-2171,0,0,e9c79cd9676afcf55166b18cc4887c5a70983811183f36611429f962ee8d8a26,2024-06-07T14:56:05.647000 CVE-2024-2172,0,0,edf7001396454eaaf4557a9c3fcef53434431cfdf8112832b9dc273636d1d743,2024-03-13T18:15:58.530000 @@ -245149,14 +245149,14 @@ CVE-2024-23347,0,0,7b13ed3dd6f4ac93e6a5de721020dc09e8973a4920e54a38a8f0bc007b1e0 CVE-2024-23348,0,0,55560ac0dbd4052cd427e97a112a802175176f11fd87cb33e3b8a1c81ebcaa2f,2024-01-29T22:56:06.637000 CVE-2024-23349,0,0,e2a9e5545e25242b9002c3765c5ef72b32a4e217eb405f5aade8899f8211a1ca,2024-02-22T19:07:27.197000 CVE-2024-2335,0,0,bd60accd7eda1c939f6f1ae4a092bd5ba65b0e21c2bb0ab826e7432db38f12ae,2024-04-10T13:23:38.787000 -CVE-2024-23350,0,1,30acc057c099a3e7f440110299113ce25cfcd7d9bee551796ce427f9eb0047cd,2024-08-06T16:30:24.547000 +CVE-2024-23350,0,0,30acc057c099a3e7f440110299113ce25cfcd7d9bee551796ce427f9eb0047cd,2024-08-06T16:30:24.547000 CVE-2024-23351,0,0,f27eb4901d418f68a08fbb3a256700f88fa3f4a6c44f34fb8a46b37fad85dccd,2024-05-06T16:00:59.253000 -CVE-2024-23352,0,1,a42dc35a72382e418443dffa933b8ba6bf9b63a0f952e76b0e986bb079c5e952,2024-08-06T16:30:24.547000 -CVE-2024-23353,0,1,18594078dd60fb8389912fa37570bb742297e0978771a2e02dfb500c374a0fad,2024-08-06T16:30:24.547000 +CVE-2024-23352,0,0,a42dc35a72382e418443dffa933b8ba6bf9b63a0f952e76b0e986bb079c5e952,2024-08-06T16:30:24.547000 +CVE-2024-23353,0,0,18594078dd60fb8389912fa37570bb742297e0978771a2e02dfb500c374a0fad,2024-08-06T16:30:24.547000 CVE-2024-23354,0,0,d3fd9daa791ee33342cb497a5681a0dd81bdad9861bd30e5715b0971cd859b7b,2024-05-06T16:00:59.253000 -CVE-2024-23355,0,1,443538048515581c7c475c2aed244c6721076e6a6e9cbc6b2cf64aedf0bc1ace,2024-08-06T16:30:24.547000 -CVE-2024-23356,0,1,3a6bdca58a93471eb18ce0d60730a2400b80ec470a2e8504b718b15defdb6120,2024-08-06T16:30:24.547000 -CVE-2024-23357,0,1,9ef55596ed3e0f79df044f1dcf92a155fedcf3c82a69d3837fa7b14070a1b1a6,2024-08-06T16:30:24.547000 +CVE-2024-23355,0,0,443538048515581c7c475c2aed244c6721076e6a6e9cbc6b2cf64aedf0bc1ace,2024-08-06T16:30:24.547000 +CVE-2024-23356,0,0,3a6bdca58a93471eb18ce0d60730a2400b80ec470a2e8504b718b15defdb6120,2024-08-06T16:30:24.547000 +CVE-2024-23357,0,0,9ef55596ed3e0f79df044f1dcf92a155fedcf3c82a69d3837fa7b14070a1b1a6,2024-08-06T16:30:24.547000 CVE-2024-2336,0,0,ee2ed99bdbb77ed98426fec739627a0e0294ad75ca24e044dbbf3ddb7c699139,2024-04-10T13:23:38.787000 CVE-2024-23360,0,0,4a7bbca8a03b30cf4df988e0f08196d33c6bd581b3c7bc61fba22b18c171830b,2024-06-03T14:46:24.250000 CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf1eb,2024-06-03T14:46:24.250000 @@ -245166,10 +245166,10 @@ CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3 CVE-2024-23373,0,0,5f71e52681ce9b4c683001ee0714339e5fcbf3b0ac462fe47ab6cd76399fa906,2024-07-02T17:50:38.573000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 -CVE-2024-23381,0,1,23a80e3303c40f82e5152487d31bb7ef26f0c08c10ee12de55861988cd6ef913,2024-08-06T16:30:24.547000 -CVE-2024-23382,0,1,3e48864c91a0e21062713a69b6f33becef4b4628e9b49d43981032cd602e8bbe,2024-08-06T16:30:24.547000 -CVE-2024-23383,0,1,15a1ca4b80ea66a070f9743fac778c3e81aae86e7483fd35f0dc8767b5013c0c,2024-08-06T16:30:24.547000 -CVE-2024-23384,0,1,2bc372cd96281b63c4e5cf75cf8e60a640f2683fb9971ad668eb1d0026e59bf2,2024-08-06T16:30:24.547000 +CVE-2024-23381,0,0,23a80e3303c40f82e5152487d31bb7ef26f0c08c10ee12de55861988cd6ef913,2024-08-06T16:30:24.547000 +CVE-2024-23382,0,0,3e48864c91a0e21062713a69b6f33becef4b4628e9b49d43981032cd602e8bbe,2024-08-06T16:30:24.547000 +CVE-2024-23383,0,0,15a1ca4b80ea66a070f9743fac778c3e81aae86e7483fd35f0dc8767b5013c0c,2024-08-06T16:30:24.547000 +CVE-2024-23384,0,0,2bc372cd96281b63c4e5cf75cf8e60a640f2683fb9971ad668eb1d0026e59bf2,2024-08-06T16:30:24.547000 CVE-2024-23387,0,0,a7f1916ac284cf0c8474af6b9f638254f5287c7c53a3c81d95bafc7f75d51a82,2024-01-25T02:00:29.210000 CVE-2024-23388,0,0,752c714a44aeac9cd8289b285e00a882944a95b977a7bc2b41dab87372ead843,2024-02-05T15:18:21.920000 CVE-2024-2339,0,0,f035f933b58c40751abb3c3284c6f139c7da6609ba017eef7b1ce8ff891fae95,2024-03-08T21:19:43.127000 @@ -245228,16 +245228,16 @@ CVE-2024-23485,0,0,38bd12cd670dc8914ed1a69d5f3e4cdb68de743b90161b77f3a9b23901dd7 CVE-2024-23486,0,0,19778667fd58f188ebd5dce67e80ee87824728dd11d9e77fe76b5575568144f6,2024-07-08T14:17:34.250000 CVE-2024-23487,0,0,73158b1a3c1b7d06e4b4b4ae1a8d7af3ffdf77131f035ab08e908af242431db3,2024-05-17T18:36:05.263000 CVE-2024-23488,0,0,c463f9e356731e514c99a3d0700ad969a751cdaad9b53cb661f74ebb590bc81a,2024-02-29T13:49:29.390000 -CVE-2024-23489,0,1,48bb53b53574ae5748652440d2ab4b6a9af1ea8d547dfdfa28b980393b894831,2024-08-14T17:49:14.177000 +CVE-2024-23489,0,0,48bb53b53574ae5748652440d2ab4b6a9af1ea8d547dfdfa28b980393b894831,2024-08-14T17:49:14.177000 CVE-2024-2349,0,0,22e8e8b0d050455d5f8314bf854b12f46d67634d788f335d914fd376ed18ee24,2024-05-02T18:00:37.360000 -CVE-2024-23491,0,1,2bc60b1d528cc3bc949332802863273d22810d3966f252db52e130fe5fa1063c,2024-08-14T17:49:14.177000 +CVE-2024-23491,0,0,2bc60b1d528cc3bc949332802863273d22810d3966f252db52e130fe5fa1063c,2024-08-14T17:49:14.177000 CVE-2024-23492,0,0,a3ed45385420c3d99b534891e6b1fa95b670c49d3b5cad436f71c8f3ee79e7cc,2024-08-01T23:15:44.687000 CVE-2024-23493,0,0,41faef1e9094c06fb658ed025cd0528960b3cda2fdce17eb6a2104883c4041b9,2024-02-29T13:49:29.390000 CVE-2024-23494,0,0,1761cecf4d1aa42fc2142275287576a82851a4af1416d215b879da20539b4bb7,2024-03-22T12:45:36.130000 -CVE-2024-23495,0,1,8f415106e08085014ba0cd5e9bf8cf7bdffa204fea8caa3ad779685366315eba,2024-08-14T17:49:14.177000 +CVE-2024-23495,0,0,8f415106e08085014ba0cd5e9bf8cf7bdffa204fea8caa3ad779685366315eba,2024-08-14T17:49:14.177000 CVE-2024-23496,0,0,c3856130b65624b5767002912c0501b965e2549e4b94367c7a809441839aa00b,2024-02-26T18:15:07.580000 -CVE-2024-23497,0,1,7141d52f3f16ac03f06f3ea37af329ea1f4b81b12e27f099e14cb8aa990ac67b,2024-08-14T17:49:14.177000 -CVE-2024-23499,0,1,1e1a3679785d99c45f436b19271a6b573014ca452592240ee2abcdbc12c6b8b2,2024-08-14T17:49:14.177000 +CVE-2024-23497,0,0,7141d52f3f16ac03f06f3ea37af329ea1f4b81b12e27f099e14cb8aa990ac67b,2024-08-14T17:49:14.177000 +CVE-2024-23499,0,0,1e1a3679785d99c45f436b19271a6b573014ca452592240ee2abcdbc12c6b8b2,2024-08-14T17:49:14.177000 CVE-2024-2350,0,0,b224bf65ace6a631c4679b3350fe7c7082c8e455c9408f918ff58e10f6a6fd6a,2024-07-25T12:57:24.040000 CVE-2024-23500,0,0,9f0ca72522aa1768710bac3d52af84b3704000817095134026ac1a86c6c1c178,2024-03-28T12:42:56.150000 CVE-2024-23501,0,0,e5aebbfbd9d9417005e3d705da6a35d8860fa8db7dc1ef11a82d27e4462980c8,2024-02-29T13:49:29.390000 @@ -245598,9 +245598,9 @@ CVE-2024-23902,0,0,23fa1c3089afd507b048db06e4ea2ffdd19863f614f27f719de97ada3a6cc CVE-2024-23903,0,0,0aedd9c9076c2ddbdf6881d7733c616ea31854a80041fece67f18f6379f4a932,2024-01-31T18:13:14.563000 CVE-2024-23904,0,0,a951ec872dbe283943db2cda1f329d6103f39dc8a3dbbab6b3bff9a6b9e2af38,2024-01-29T19:26:29.770000 CVE-2024-23905,0,0,a35e7dacddd2c1f3b32033e91045b0ad026e0a51c2fa232b2e0b46787dc2be1c,2024-01-29T19:26:11.517000 -CVE-2024-23907,0,1,d3114e4656304cb5f4541b8a8c62eb161cc00ac555895cc5dd20e6884d749675,2024-08-14T17:49:14.177000 -CVE-2024-23908,0,1,8bfe961f2cd2fcb2503f4aff8306f89c58f7b0b3f54719b8f5407f1616c019ad,2024-08-14T17:49:14.177000 -CVE-2024-23909,0,1,7adb5d34f14647920a71ef8499f73e484f0980143b98e9ea8e50308f49e0e088,2024-08-14T17:49:14.177000 +CVE-2024-23907,0,0,d3114e4656304cb5f4541b8a8c62eb161cc00ac555895cc5dd20e6884d749675,2024-08-14T17:49:14.177000 +CVE-2024-23908,0,0,8bfe961f2cd2fcb2503f4aff8306f89c58f7b0b3f54719b8f5407f1616c019ad,2024-08-14T17:49:14.177000 +CVE-2024-23909,0,0,7adb5d34f14647920a71ef8499f73e484f0980143b98e9ea8e50308f49e0e088,2024-08-14T17:49:14.177000 CVE-2024-2391,0,0,60da3844b5911777951235a640805c94e8dc2cfa119cea41ed5149fa8aa45d94,2024-05-17T02:38:12.397000 CVE-2024-23910,0,0,21defb9e6d6dbf8d0f521ec76503d783a0a5ec9ee34bb29da0316f9a979d5f65,2024-08-01T13:47:21.280000 CVE-2024-23911,0,0,fdddcb19f4466c54e569787b1df836a5978efd401f095a2d3642663fd0df94ef,2024-07-03T01:48:10 @@ -245630,7 +245630,7 @@ CVE-2024-23978,0,0,b11564d73d018e8762d289ccbaa0f5f641bc89f2639fd60e4b0e0ef314e8b CVE-2024-23979,0,0,6fdd5509f38519be7582661a9525c018d02e080bbc0d3ec491dc3a617317722d,2024-02-14T18:04:45.380000 CVE-2024-2398,0,0,1df50a613e2f34671ada45040fb8ddc3d4f8857a9d7670bf2946d253e5c24780,2024-07-30T02:15:05.450000 CVE-2024-23980,0,0,bf2b71f939973eb2601ccef55cf253f9d61b06b906f33487d035e08b35f3546f,2024-05-17T18:36:05.263000 -CVE-2024-23981,0,1,e86104a73d4125d98650b3f33963f9b97569264b27c4772737d7f846ba3ea952,2024-08-14T17:49:14.177000 +CVE-2024-23981,0,0,e86104a73d4125d98650b3f33963f9b97569264b27c4772737d7f846ba3ea952,2024-08-14T17:49:14.177000 CVE-2024-23982,0,0,e20dba7ecea0c7b0131ca1d7f8e3faacb630088896c2abfd0452f78392132abf,2024-02-14T18:04:45.380000 CVE-2024-23985,0,0,8249d0d4805632d5c5b5c3e0e9d62d8a14497ce894e5db21c14ac796aaeb2e32,2024-02-01T17:33:41.777000 CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a842,2024-03-15T12:53:06.423000 @@ -245668,7 +245668,7 @@ CVE-2024-24042,0,0,6dc779be2a8b1425083e370c5845f2cde7c5662e2542d528419ae61ff3ec7 CVE-2024-24043,0,0,e1968910fbe3303046e08aad0f620638588dfecc0e402ebdf747bad91bf95f6f,2024-03-19T13:26:46 CVE-2024-2405,0,0,758f03026c76b7f47d263886ed290a557d382d5cf70707c814c23dc8eb2e5ffc,2024-07-03T01:53:13.110000 CVE-2024-24050,0,0,d8a497c77556b4efbe72dd469fd71e81b74bd8a1e54cb63f7dab3892d7471943,2024-03-21T12:58:51.093000 -CVE-2024-24051,0,1,61e55d962e7e7f48d64d9340c79a1b234f4b1969b21a4f5ef6102e7181ac35f1,2024-06-13T18:36:09.010000 +CVE-2024-24051,0,0,61e55d962e7e7f48d64d9340c79a1b234f4b1969b21a4f5ef6102e7181ac35f1,2024-06-13T18:36:09.010000 CVE-2024-24059,0,0,cc5e7807b112ca0c0cee68be0235e3c2f7d399e66c70ee9eee946a6792853ade,2024-02-03T00:40:43.793000 CVE-2024-2406,0,0,87c2a8b3896489a9b03a37a228da22ed5ee51ad5268683466cf776b61ae5f9e1,2024-05-17T02:38:12.963000 CVE-2024-24060,0,0,2e0c6f7f369551ad17564dbd7d463c4c76a814be7028ba2232c5427157eed964,2024-02-03T00:40:48.600000 @@ -246188,16 +246188,16 @@ CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a CVE-2024-24966,0,0,596d9f70ed531a9ce913b647600f9cfc649827cf292b66c3b67d74e0809d7525,2024-02-14T18:04:45.380000 CVE-2024-2497,0,0,0abba4a60a0501980b979aaaf4b97236170cb15ea02aea63aa677f7cf3690b8f,2024-05-17T02:38:15.830000 CVE-2024-24970,0,0,c5c45405430c7c7f3516e99a92baceaf02c282a485cfc49b45ca53420788a4ec,2024-07-22T13:00:53.287000 -CVE-2024-24973,0,1,b92ca3fc49e596a6c8b51eaa686246d32c581ec3d689619d3190b2d73a2ed022,2024-08-14T17:49:14.177000 +CVE-2024-24973,0,0,b92ca3fc49e596a6c8b51eaa686246d32c581ec3d689619d3190b2d73a2ed022,2024-08-14T17:49:14.177000 CVE-2024-24974,0,0,cdae5d3bff4e81d4d34b5b1ab313d43a0a37ce5a6a86d19a509669f375102d09,2024-08-01T13:47:31.543000 CVE-2024-24975,0,0,e45e77656a6eb7775bbf17ad859bf5d3a4697e166584b896665ee19b46725872,2024-03-15T12:53:06.423000 CVE-2024-24976,0,0,7e14392294efbbf37c55b7bae98233e6ba32f6560de82ec908c819c3c8f743ff,2024-04-03T17:24:18.150000 -CVE-2024-24977,0,1,c4ec3ab77dd9375eea9e1ce2ebe9648578401c9b4a9d4399add55191f0cc71ca,2024-08-14T17:49:14.177000 +CVE-2024-24977,0,0,c4ec3ab77dd9375eea9e1ce2ebe9648578401c9b4a9d4399add55191f0cc71ca,2024-08-14T17:49:14.177000 CVE-2024-24978,0,0,b182fc4dea5fb8dabebc670a8efcee22aa4dd4621b4f7e4a6eb2d8d06cf5225c,2024-05-01T19:50:25.633000 CVE-2024-24980,0,0,3fdf73457b919755fcf59939500686a4e764152c575eabbdfb315f29409758ab,2024-08-14T17:49:14.177000 CVE-2024-24981,0,0,4778c6815162129c19c427caa98fb743cbc1e80e4ace882077c64de825799123,2024-07-03T01:48:32.340000 CVE-2024-24983,0,0,e552e4af213b0ab57adb4ba19aeb0c4530827148e23a2e1c19c3f213b7957135,2024-08-14T17:49:14.177000 -CVE-2024-24986,0,1,427412835e71a5d636f0e3dd53f199772d2514fb59538792520e7ad1c2bb4c18,2024-08-14T17:49:14.177000 +CVE-2024-24986,0,0,427412835e71a5d636f0e3dd53f199772d2514fb59538792520e7ad1c2bb4c18,2024-08-14T17:49:14.177000 CVE-2024-24988,0,0,9e4f6f88273498e8474a945212f722bcba31b159d34f99737f4277d72dd9fb6e,2024-02-29T13:49:29.390000 CVE-2024-24989,0,0,81a2a87b35bcbca4ec34d5e22214bdf976ca0d87c889c16ca05e31de151ff5e5,2024-06-10T17:16:21.607000 CVE-2024-2499,0,0,8ffef5ee2ad79ac60ba3298cecf691939796c05eb8a23e6745e9e8cfbf777b2d,2024-04-08T18:49:25.863000 @@ -246220,7 +246220,7 @@ CVE-2024-25004,0,0,b1eaa30b45a2beac602111a556e73283df1fde1d2d56447f15cd2e12b3d43 CVE-2024-25006,0,0,5b722f2e87bb2f2cd1327a954681e67bfe99d5442b01159ab458f524449bcffe,2024-08-01T13:47:32.460000 CVE-2024-25007,0,0,8168166db4b2b463b1c077994d5d41f318578553eda571604b31f6006eab6cd4,2024-04-29T19:48:09.017000 CVE-2024-25008,0,0,edae19780623ecb3fe0e59b27c808259dfd74c0b079a788dd904812d074243f7,2024-08-19T13:00:23.117000 -CVE-2024-25009,0,1,7a49371ecff66a731dba9be39b6c36a2872e7617aa621569c85562cb428fbd83,2024-08-20T15:44:20.567000 +CVE-2024-25009,0,0,7a49371ecff66a731dba9be39b6c36a2872e7617aa621569c85562cb428fbd83,2024-08-20T15:44:20.567000 CVE-2024-2501,0,0,6ce26352b8e14756a33573972eeb4c8a06096eee07ab0fb0ebb1c9238a943b1a,2024-04-10T13:23:38.787000 CVE-2024-25015,0,0,4c1212c8f769823bd4e7049fb129f848dc20c143fc1cc72b02abca5f7451e069,2024-05-01T19:50:25.633000 CVE-2024-25016,0,0,0e9311458b59df4142779e7a8b1d9bd170deea1a4bb4a555b03bbf822c263b92,2024-03-04T13:58:23.447000 @@ -246538,8 +246538,8 @@ CVE-2024-25554,0,0,5ebde31c21d4e190368d0ea561a226f998eab9ab1a3ffbf4889f3384c5f1c CVE-2024-25559,0,0,f67fb1ad30e7170d460968d6bc699ae66505cc3ffb5d9a89902007ea9939d42a,2024-02-15T06:23:39.303000 CVE-2024-2556,0,0,d03e7f1784653a97f31dc4e2fd10447d6f2db7c14a279d58208c6467bb9e5b88,2024-05-17T02:38:18.760000 CVE-2024-25560,0,0,e7b7bd3b9b2bd4e7d45c7cc73f2078dfc39996dd7babf1c9bfbdcc4206fa2bb7,2024-05-08T17:05:24.083000 -CVE-2024-25561,0,1,b7dd4bfee9ddad101ae1f50bf7b453753812c1167eed50c90ab81fdebc6bead3,2024-08-14T17:49:14.177000 -CVE-2024-25562,0,1,593b35fa5d71ce6352e8e2dcc1c7c99e1a17f6a3cff16847e3c629bc7b26899b,2024-08-14T17:49:14.177000 +CVE-2024-25561,0,0,b7dd4bfee9ddad101ae1f50bf7b453753812c1167eed50c90ab81fdebc6bead3,2024-08-14T17:49:14.177000 +CVE-2024-25562,0,0,593b35fa5d71ce6352e8e2dcc1c7c99e1a17f6a3cff16847e3c629bc7b26899b,2024-08-14T17:49:14.177000 CVE-2024-25567,0,0,312765bfd106474db1f5aba6392fe2ea9517594a364566ff599d59e6c885b134,2024-03-22T12:45:36.130000 CVE-2024-25568,0,0,1f3b68eecdadc5fc067f1c6a6f3d0aecf716d94021ea1c3d5bfe3c2dbc91ce3d,2024-08-01T13:47:46.990000 CVE-2024-25569,0,0,dea2ee3f4df79c480f034907a060b1ff1648e15e76705f9587fe4b45a7f69cdc,2024-05-05T03:15:07.033000 @@ -246547,7 +246547,7 @@ CVE-2024-2557,0,0,dc8b54b171bbdaa8e41888d89825f630dc10d84a726786b12c4c722ec5ac93 CVE-2024-25572,0,0,a19a9cf36c077c05dc278f38e37ca145a9759fc24272e685a0d3f0ff41385f00,2024-07-03T01:49:10.700000 CVE-2024-25574,0,0,65726bda902fec4a9a49461993a5b1f1f19b916c575dd539bf5599a6d815d8df,2024-04-02T12:50:42.233000 CVE-2024-25575,0,0,2e4887ee13b995216d77350689726b7532b0325e739fa8baefbe39600a3f9674,2024-04-30T17:52:35.057000 -CVE-2024-25576,0,1,1298eb71baf232c73dfc082da86c1a427fcac3907201ddd5e757f1be26775922,2024-08-14T17:49:14.177000 +CVE-2024-25576,0,0,1298eb71baf232c73dfc082da86c1a427fcac3907201ddd5e757f1be26775922,2024-08-14T17:49:14.177000 CVE-2024-25578,0,0,0d1f2ffd4e03b50b29ccf39cdb2058ba91ae7a7cb01bdc49fe129aadbabc71e4,2024-03-01T14:04:26.010000 CVE-2024-25579,0,0,3ce7817b4efbfe814fc7f2f138ef6147015c649f3e26a4e4549fa9163410577a,2024-06-12T01:15:49.137000 CVE-2024-2558,0,0,4df4f161b02ab0ee082928d86d735f9684058e2b58c51335b3ee6abb912b22ce,2024-05-17T02:38:18.947000 @@ -246872,12 +246872,12 @@ CVE-2024-26018,0,0,504335bbc761c181e6e0e6311b5c9a67674f4d2e194452a2b54f2b4e56156 CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000 CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000 CVE-2024-26020,0,0,c3af68fd4e405a95ac1ee216ac5199ad392060554e72b2c1dedcf9e863dfab9a,2024-07-24T12:55:13.223000 -CVE-2024-26022,0,1,102d76d695c68504b7fb0fe2070b3f233d36cffea04ca7e0d09accf6d76ab822,2024-08-14T17:49:14.177000 +CVE-2024-26022,0,0,102d76d695c68504b7fb0fe2070b3f233d36cffea04ca7e0d09accf6d76ab822,2024-08-14T17:49:14.177000 CVE-2024-26023,0,0,edcfd807fdc96925d4b0905ae74cd6e42a43795e1d81a6569987258b521eef13,2024-08-01T13:47:58.927000 CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000 -CVE-2024-26025,0,1,55e19ef6ef36b328ace6f5d2bb13512e49839c6cc12c319bced6ac011376dede,2024-08-14T17:49:14.177000 +CVE-2024-26025,0,0,55e19ef6ef36b328ace6f5d2bb13512e49839c6cc12c319bced6ac011376dede,2024-08-14T17:49:14.177000 CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000 -CVE-2024-26027,0,1,0b8072f7bdf2f6d8adc3b8b4ba8cbf796e8597560ebbfa97995f3bc13c414270,2024-08-14T17:49:14.177000 +CVE-2024-26027,0,0,0b8072f7bdf2f6d8adc3b8b4ba8cbf796e8597560ebbfa97995f3bc13c414270,2024-08-14T17:49:14.177000 CVE-2024-26028,0,0,5f8913cd7c0dbd81bba046bb5b12f67c41b2f05945fde5c38d400529f7172145,2024-03-18T19:40:00.173000 CVE-2024-26029,0,0,3b6290d9a75a8e9810fd217f46cbaf1351e6c78f04f13dd99b8776f7c655bd87,2024-08-07T12:15:36.547000 CVE-2024-2603,0,0,78190220c4426015d8e369c25fb4d08ae79b05986155963bab2103b320746b59,2024-07-03T01:53:22.183000 @@ -247815,7 +247815,7 @@ CVE-2024-27091,0,0,a32ccfce666ff1be4618293cf3ba2c75087f6f37e9f33ffc93d8bcfc104b6 CVE-2024-27092,0,0,7afb53ca77fdb77be30f12b0325753fb11fe2c1f8043376fbcee997bba1e94ce,2024-02-29T13:49:29.390000 CVE-2024-27093,0,0,68ac07bd1697ef5aa74f15090ede0a7a288f8b97dc5d4ef86c27ec1c314209cf,2024-02-27T14:20:06.637000 CVE-2024-27094,0,0,3992f5f1e6195c58366531a147c93051408717361e7f160908a17922878989bd,2024-03-21T12:58:51.093000 -CVE-2024-27095,0,1,70b041ff9ee15e9cb6eb6cf983e573f0a4a37e577bb60bb08bc07b782323482d,2024-07-11T13:05:54.930000 +CVE-2024-27095,0,0,70b041ff9ee15e9cb6eb6cf983e573f0a4a37e577bb60bb08bc07b782323482d,2024-07-11T13:05:54.930000 CVE-2024-27096,0,0,cdf0052df42db3f9c870bcc188485a5483cc4540a06ab8159c2caff762810d89,2024-03-18T19:40:00.173000 CVE-2024-27097,0,0,9f8d1c5492fd15c3d9f01df94888c0ee28b70f3b5f8d6c71914b2d4c98cf23d7,2024-03-14T12:52:16.723000 CVE-2024-27098,0,0,92b02759759827738902e5fc122ab6ec767f29e19b55e2aa6a9cd3c02abd0e05,2024-03-18T19:40:00.173000 @@ -248156,7 +248156,7 @@ CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56d CVE-2024-27459,0,0,bce97f3eb834dcc00c74dfb6abf98ffc5071ac70577037f22e6e9d74d3163f62,2024-08-23T15:35:05.310000 CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000 CVE-2024-27460,0,0,8683af8a542feb170a538bcba55c469e083f9924ef0c1691a92718c202474f09,2024-05-14T16:13:02.773000 -CVE-2024-27461,0,1,83200339849c667dd1cd4bd0556f4efc2604389396d332cacf0f552a26b6351f,2024-08-14T17:49:14.177000 +CVE-2024-27461,0,0,83200339849c667dd1cd4bd0556f4efc2604389396d332cacf0f552a26b6351f,2024-08-14T17:49:14.177000 CVE-2024-27462,0,0,2177b080bf16597b1d3af90d404590cae7bb441b9367c276a25f840d3e6c7f9f,2024-04-14T23:15:45.830000 CVE-2024-2747,0,0,baae2e4ad262224b7bd783539f8781ff29c46a1f8cdc1bd24812f0d29f991485,2024-08-23T16:30:43.417000 CVE-2024-27474,0,0,4a390a0a495b528719cdfad3c5cdbeeb4b25b7052e56b9b2bf54d8bb9762dcc1,2024-08-21T21:35:05.010000 @@ -248503,7 +248503,7 @@ CVE-2024-27997,0,0,38211b675f4409064c6233281099da5f5fa00ff059690325dad2c59b915c0 CVE-2024-27998,0,0,4b6f230fe964647fb680f6367b279bba522ac93005c2e8f6d523205374f3e144,2024-03-20T13:00:16.367000 CVE-2024-27999,0,0,eb71f5e78ce23e710caf587ffd7cde1246a6fc9b58a11c7b1c6cbe38842e0f52,2024-03-28T12:42:56.150000 CVE-2024-2800,0,0,721139b51a7197ab0f6c1e7bbb5ac713ef73404a77d2aeeff042ff2442b8050e,2024-08-23T17:03:41.320000 -CVE-2024-28000,0,1,dcbcdb07e783b0eac6cec7509b17aba150c696f13ae2755e18949eb0be1e9868,2024-08-21T16:06:23.153000 +CVE-2024-28000,0,0,dcbcdb07e783b0eac6cec7509b17aba150c696f13ae2755e18949eb0be1e9868,2024-08-21T16:06:23.153000 CVE-2024-28001,0,0,769e60058cb29be891e3bd26013be397b6ae5a2c1de4b96ae3237e85af5cdd26,2024-03-28T12:42:56.150000 CVE-2024-28002,0,0,979c468740a66c74eeb1c5784ee90077b381a78255d231d99fff807000c5cb6b,2024-03-28T12:42:56.150000 CVE-2024-28003,0,0,bcd81510a407f30bd1be1a23c4e2407dda3d4099189594d6f9ca0831debc8ffd,2024-03-28T12:42:56.150000 @@ -248537,10 +248537,10 @@ CVE-2024-28040,0,0,21719c3860720b51f714db5e12d335d65a6dfdafe50ecd38637f05a181e13 CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30828,2024-08-01T13:48:57.640000 CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000 CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000 -CVE-2024-28046,0,1,d0ed9fd838e2ea6e393610868fcf1fc96e8bf876e190e52405b4915811831419,2024-08-14T17:49:14.177000 +CVE-2024-28046,0,0,d0ed9fd838e2ea6e393610868fcf1fc96e8bf876e190e52405b4915811831419,2024-08-14T17:49:14.177000 CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000 CVE-2024-2805,0,0,286efc9a19dc11ee0838ec500ba164305f2c14641c0d5856229be06ec762a801,2024-05-17T02:38:30.840000 -CVE-2024-28050,0,1,f7032c6f2bac1b1cdf1b114a036f4732b08a5e8e6f8382f4e4104b4fddc3f243,2024-08-14T17:49:14.177000 +CVE-2024-28050,0,0,f7032c6f2bac1b1cdf1b114a036f4732b08a5e8e6f8382f4e4104b4fddc3f243,2024-08-14T17:49:14.177000 CVE-2024-28053,0,0,c6161d8eec33d0d4874e655333f8b3d42189dbff5254c952286bcd697b2efc85,2024-03-15T12:53:06.423000 CVE-2024-28054,0,0,42bd8bafc554125a5c189382c84c5d77dd5214fa492ad959b0494172465d0aa0,2024-03-23T03:15:11.510000 CVE-2024-28056,0,0,c35a08b2cbca4e8b19728715e17e817ce4b19045fe6d73162e692c29df0fb231,2024-08-15T19:35:07.857000 @@ -248641,7 +248641,7 @@ CVE-2024-28166,0,0,e38a1e50430914a534d473f1e641346dfd5836826f9c9d1b4ae69cbbceb80 CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000 CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000 CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000 -CVE-2024-28172,0,1,cce0e1abcb1d74dc13a3cd18096a1ef2ec990e258e3f4657f15536fdeb561cbc,2024-08-14T17:49:14.177000 +CVE-2024-28172,0,0,cce0e1abcb1d74dc13a3cd18096a1ef2ec990e258e3f4657f15536fdeb561cbc,2024-08-14T17:49:14.177000 CVE-2024-28173,0,0,028dbc100ca8f763a583ffbc2c5ded5dd7f9de3f7520cc3c87cdc2365a3f82c9,2024-03-06T21:42:54.697000 CVE-2024-28174,0,0,43539fb319d5c04cefb34eb6045b1e3aaf2719a06d9de2791baaba48b6f8f277,2024-03-06T21:42:54.697000 CVE-2024-28175,0,0,a048167e3b8c52669ca2b63cdff7115cf907451c99cd1d09f81f1a294dbc1e34,2024-03-14T12:52:16.723000 @@ -249003,7 +249003,7 @@ CVE-2024-2887,0,0,c42af46d10c700fa850ea04bb590acb930d5f5fd1c428610962643eaa93a7b CVE-2024-28870,0,0,a84ad55a58fed92db4d351523f55fc3cc9d3c726377b9c2c66e3f01e6b89b3d1,2024-04-04T12:48:41.700000 CVE-2024-28871,0,0,f172a75f11a332172da0d351654b3914d8a45025ba4cca839cd83e7266151a93,2024-04-04T16:33:06.610000 CVE-2024-28872,0,0,3fa653e5c53924e4238c671e5dfa807909726d40036a16f47c2e48e10d41c887,2024-07-12T18:48:45.307000 -CVE-2024-28876,0,1,f2037b6fc06e6103adf0de3ff02317bf0ff7b6457a195c99990728df713fe5a0,2024-08-14T17:49:14.177000 +CVE-2024-28876,0,0,f2037b6fc06e6103adf0de3ff02317bf0ff7b6457a195c99990728df713fe5a0,2024-08-14T17:49:14.177000 CVE-2024-28877,0,0,cc0627e9c2b6ba5f30332865405b5bc76f89994c49e4e390afd92f763c7891d6,2024-06-13T18:36:09.013000 CVE-2024-28878,0,0,d059bd49c00a1fffb41c41d6dd95d1c802f748f752ac96eeef423a76a468b10c,2024-04-15T13:15:51.577000 CVE-2024-2888,0,0,170e6c09f0bbb2971ac1585d2092b2ec04063ebd1a1dbb82f7cb5e40a0b8e45e,2024-03-26T12:55:05.010000 @@ -249011,7 +249011,7 @@ CVE-2024-28880,0,0,d86d3a57226b47e9756d0e2de7fe8eb3bf99b87dc35f89b5848778ed1b1b3 CVE-2024-28882,0,0,1c2deedb6322663ef74bf2fde692de72490de1c075113953e26f68fdd4a28ced,2024-07-09T18:19:14.047000 CVE-2024-28883,0,0,7608553831e95dbd64a1629b16235d631ce647c64db4d36e5f31f95004223611,2024-05-08T17:05:24.083000 CVE-2024-28886,0,0,c5e838328be71c5eb5c783cfb3d7b29e0393c19c1f2fbf543fbfcbc9ad011077,2024-07-03T01:51:54.130000 -CVE-2024-28887,0,1,0698b6d0439d54517df29434123d178cef5bcc622090eb012d76393aa42abd7b,2024-08-14T17:49:14.177000 +CVE-2024-28887,0,0,0698b6d0439d54517df29434123d178cef5bcc622090eb012d76393aa42abd7b,2024-08-14T17:49:14.177000 CVE-2024-28889,0,0,75e96a359aa914e62263deca001066e2c2cef2ce9a8bba57feb8d1aeb144a69f,2024-05-08T17:05:24.083000 CVE-2024-2889,0,0,28ef4975b1d9f79ab7d0703313acc039b0acfd9d3a75a1a425d92dbe5c73a986,2024-03-26T12:55:05.010000 CVE-2024-28890,0,0,75d08f12fbd468307e29dd7cbe4c7c3d5acf11ae18647e40fe18f61a37a2bd23,2024-07-03T01:51:54.973000 @@ -249073,7 +249073,7 @@ CVE-2024-28942,0,0,89568a35393a364f1d2f1f64e9028ce65caef5d171da6522ff33c3d907c64 CVE-2024-28943,0,0,0d7428b497ed4dc685ee859cada5a22616e64d89dbcd3a147111832c09c51763,2024-04-10T13:24:00.070000 CVE-2024-28944,0,0,f3888aca11035410ad0fed8d85bb5091b862626240ff24765e70f6000a58dc46,2024-04-10T13:24:00.070000 CVE-2024-28945,0,0,04d2a9af526ca30e4ffc0ffa8edb0df1250eaa963fca5ac37255b03b4c8723e7,2024-04-10T13:24:00.070000 -CVE-2024-28947,0,1,dd1831330a7f97acc8583515ff2fbb3b0c02017ba0b87c173ef6640a7ee93bc6,2024-08-14T17:49:14.177000 +CVE-2024-28947,0,0,dd1831330a7f97acc8583515ff2fbb3b0c02017ba0b87c173ef6640a7ee93bc6,2024-08-14T17:49:14.177000 CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000 CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000 CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000 @@ -249127,7 +249127,7 @@ CVE-2024-29011,0,0,eb92887d9a2ecd248daea80b2641ebf2c57344e5f41ce9050910fcddaf740 CVE-2024-29012,0,0,7c7c32533c82aaf22406acd8a658ea95d36fb7375f5076084cc597754864b6a9,2024-08-19T19:34:59.167000 CVE-2024-29013,0,0,67b4d9c80d914ad0bed565ffb846138fde0fb1daab078996874ed199eeb14f9e,2024-08-19T19:21:08.777000 CVE-2024-29014,0,0,727bca255016a056117f183cd0537f37a7ac804396b0c606f5bbb22eb38674ae,2024-08-01T13:49:23.520000 -CVE-2024-29015,0,1,026a67da0abe325ccd1937a90042fd1199a49a631917fe4d1ce76b94dacdc497,2024-08-14T17:49:14.177000 +CVE-2024-29015,0,0,026a67da0abe325ccd1937a90042fd1199a49a631917fe4d1ce76b94dacdc497,2024-08-14T17:49:14.177000 CVE-2024-29018,0,0,0688752b1434844c55e6cd721e2221622ec0094595898dc16074b9d8a9b658da,2024-03-21T12:58:51.093000 CVE-2024-29019,0,0,ad22499f8dda93d004eb62f1b9a36df352f03e492a86d6142b84d27273c03d4d,2024-04-11T12:47:44.137000 CVE-2024-2902,0,0,8f66133d16da6ff672ed0ae058cb886f79d625c60e88da002b56c847ce98f5ef,2024-05-17T02:38:36.520000 @@ -251845,10 +251845,10 @@ CVE-2024-32852,0,0,a3d0fb678566cddfae620060977d02beade594e7fe5869436aa58da1501da CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953ab64,2024-07-03T17:58:53.163000 CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000 CVE-2024-32855,0,0,c49305c977dd2e708a0d316df4ef9be1d74cd331a1c2ffedbc125e28a10592cf,2024-06-25T12:24:17.873000 -CVE-2024-32856,0,1,3f48d6fc57a5dbeb64c097fa5403abe1d3ccb2c758cdb338db36fa3026124425,2024-06-13T18:35:19.777000 +CVE-2024-32856,0,0,3f48d6fc57a5dbeb64c097fa5403abe1d3ccb2c758cdb338db36fa3026124425,2024-06-13T18:35:19.777000 CVE-2024-32857,0,0,cd2bae36db5519723b2404409c5a2285b1e5b4332d74f6586db2f526ae196183,2024-08-08T21:10:04.773000 -CVE-2024-32858,0,1,23ad5a9c7370527dc77d83bdff80ba971a94cd0d0cdc8f1483dc7b1392e51058,2024-06-13T18:35:19.777000 -CVE-2024-32859,0,1,31aca2f46ef827024697793bdabb791f4569e1c1925b71a59cfbf056c25481de,2024-06-13T18:35:19.777000 +CVE-2024-32858,0,0,23ad5a9c7370527dc77d83bdff80ba971a94cd0d0cdc8f1483dc7b1392e51058,2024-06-13T18:35:19.777000 +CVE-2024-32859,0,0,31aca2f46ef827024697793bdabb791f4569e1c1925b71a59cfbf056c25481de,2024-06-13T18:35:19.777000 CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000 CVE-2024-32860,0,0,140d176974a544a70b011e4a7385dddf6177887685faa32d97074b7714e98c8d,2024-08-16T16:46:36.203000 CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000 @@ -251999,25 +251999,25 @@ CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2 CVE-2024-33008,0,0,0bcdb3b7e19679fd6080e0c5f4ecdde63f1bf333ca492bd35c2d1bf34e5150a9,2024-05-14T19:17:55.627000 CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000 CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000 -CVE-2024-33010,0,1,b36e725e53d6bcb2b75a8fe1582c41ef4639c832ef505146f58f30ba982932ed,2024-08-06T16:30:24.547000 -CVE-2024-33011,0,1,96e8ad8f7c75010f23e7feffb16bfbb77cbf2697ace7468dc0595aff10a1edad,2024-08-06T16:30:24.547000 -CVE-2024-33012,0,1,6bec8e2e1bfba647981f052ab5c17724366fe226fadeb1b28b5e23a4596250be,2024-08-06T16:30:24.547000 -CVE-2024-33013,0,1,dd12ee1987fa9e354cf56279587964e6191c2ac070bc29b752ce01385c40c2cd,2024-08-06T16:30:24.547000 -CVE-2024-33014,0,1,f04bf5d8881f6dc676b681fe5a9a694102271f49c6bc9dc75ec5e4fb1c32d204,2024-08-06T16:30:24.547000 -CVE-2024-33015,0,1,7b39f79b4812600df1a1ec543e302b066f8a92420b20fb12d518ed3a60b97b73,2024-08-06T16:30:24.547000 -CVE-2024-33018,0,1,ccfb7a544b9b0b42b0331f12d7c7dc04c90f2dfd439536a8591a89c433935ba7,2024-08-06T16:30:24.547000 -CVE-2024-33019,0,1,669fb5b72a198dac6abe177477c90ddf74f79380a455b0e656fd8b19d9150195,2024-08-06T16:30:24.547000 +CVE-2024-33010,0,0,b36e725e53d6bcb2b75a8fe1582c41ef4639c832ef505146f58f30ba982932ed,2024-08-06T16:30:24.547000 +CVE-2024-33011,0,0,96e8ad8f7c75010f23e7feffb16bfbb77cbf2697ace7468dc0595aff10a1edad,2024-08-06T16:30:24.547000 +CVE-2024-33012,0,0,6bec8e2e1bfba647981f052ab5c17724366fe226fadeb1b28b5e23a4596250be,2024-08-06T16:30:24.547000 +CVE-2024-33013,0,0,dd12ee1987fa9e354cf56279587964e6191c2ac070bc29b752ce01385c40c2cd,2024-08-06T16:30:24.547000 +CVE-2024-33014,0,0,f04bf5d8881f6dc676b681fe5a9a694102271f49c6bc9dc75ec5e4fb1c32d204,2024-08-06T16:30:24.547000 +CVE-2024-33015,0,0,7b39f79b4812600df1a1ec543e302b066f8a92420b20fb12d518ed3a60b97b73,2024-08-06T16:30:24.547000 +CVE-2024-33018,0,0,ccfb7a544b9b0b42b0331f12d7c7dc04c90f2dfd439536a8591a89c433935ba7,2024-08-06T16:30:24.547000 +CVE-2024-33019,0,0,669fb5b72a198dac6abe177477c90ddf74f79380a455b0e656fd8b19d9150195,2024-08-06T16:30:24.547000 CVE-2024-3302,0,0,10a0a5360346a347e0e1404168c46ba9e22d839c53347c2b379db8443b59f174,2024-07-03T02:06:08.953000 -CVE-2024-33020,0,1,029ba071dd5a02c9cede0ab9d558e6bfcf141229054684ceaaa55c6bfbb411e2,2024-08-06T16:30:24.547000 -CVE-2024-33021,0,1,4519f4e8cac1658efd4a750c3aa29c09656025f0d84dbd444badd0302856a017,2024-08-06T16:30:24.547000 -CVE-2024-33022,0,1,3c3a7ba239df902764ba32edbe1600d5e58c2fc78ea59b72a48c455cd4c196cf,2024-08-06T16:30:24.547000 -CVE-2024-33023,0,1,ffb2108f07fe78da75f928a095d703281c55e1158031b15d2583f6a2c51b7b45,2024-08-06T16:30:24.547000 -CVE-2024-33024,0,1,1d886c84f8b20bcca2b55d0bd6ca4a13ef582dcb2677b2d661cb9b1d10c57ab0,2024-08-06T16:30:24.547000 -CVE-2024-33025,0,1,bc905099fe5c6bd2411cc6124d6852b94e9d14a33d32468d9e921326e7cc657a,2024-08-06T16:30:24.547000 -CVE-2024-33026,0,1,3671e942d2aeb41bfb7f62fd29e325ae60ce9baa2cf48f9be146a90264333864,2024-08-06T16:30:24.547000 -CVE-2024-33027,0,1,bd2c06e6e5460d0c2b3cbc98be298fdb0c7f1aedeea8f228cd2bf5b28824f6f4,2024-08-06T16:30:24.547000 -CVE-2024-33028,0,1,22aed6de0f27361dc8e70a55b1b3dd44b1f0ef9bde61d7da281ae82bdce6093c,2024-08-06T16:30:24.547000 -CVE-2024-33034,0,1,57f83e586154e561ed8bcfec80a444eed413f76bf7b39e00ede5e61942c83044,2024-08-06T16:30:24.547000 +CVE-2024-33020,0,0,029ba071dd5a02c9cede0ab9d558e6bfcf141229054684ceaaa55c6bfbb411e2,2024-08-06T16:30:24.547000 +CVE-2024-33021,0,0,4519f4e8cac1658efd4a750c3aa29c09656025f0d84dbd444badd0302856a017,2024-08-06T16:30:24.547000 +CVE-2024-33022,0,0,3c3a7ba239df902764ba32edbe1600d5e58c2fc78ea59b72a48c455cd4c196cf,2024-08-06T16:30:24.547000 +CVE-2024-33023,0,0,ffb2108f07fe78da75f928a095d703281c55e1158031b15d2583f6a2c51b7b45,2024-08-06T16:30:24.547000 +CVE-2024-33024,0,0,1d886c84f8b20bcca2b55d0bd6ca4a13ef582dcb2677b2d661cb9b1d10c57ab0,2024-08-06T16:30:24.547000 +CVE-2024-33025,0,0,bc905099fe5c6bd2411cc6124d6852b94e9d14a33d32468d9e921326e7cc657a,2024-08-06T16:30:24.547000 +CVE-2024-33026,0,0,3671e942d2aeb41bfb7f62fd29e325ae60ce9baa2cf48f9be146a90264333864,2024-08-06T16:30:24.547000 +CVE-2024-33027,0,0,bd2c06e6e5460d0c2b3cbc98be298fdb0c7f1aedeea8f228cd2bf5b28824f6f4,2024-08-06T16:30:24.547000 +CVE-2024-33028,0,0,22aed6de0f27361dc8e70a55b1b3dd44b1f0ef9bde61d7da281ae82bdce6093c,2024-08-06T16:30:24.547000 +CVE-2024-33034,0,0,57f83e586154e561ed8bcfec80a444eed413f76bf7b39e00ede5e61942c83044,2024-08-06T16:30:24.547000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000 @@ -252337,8 +252337,8 @@ CVE-2024-33652,0,0,486e801beae2c2c99c631668abda9d91af90b0e1a9af64a8cd7a679f08c5c CVE-2024-33653,0,0,265fc534e8717f316164edd35fe39b65af5bd4a9e2599f020b58283bd3269b45,2024-07-09T18:19:14.047000 CVE-2024-33654,0,0,0892ef25c45719b53efeedb9f6ebabbe65a8f1a2df54c2a179e8dc18f8e5c732,2024-07-09T18:19:14.047000 CVE-2024-33655,0,0,9e64ca7b34c4566d1306046984ab49450e7da90a07f23b1974ef43c7b46b8b70,2024-08-22T19:35:27.177000 -CVE-2024-33656,0,1,bcce08f394a095ebca60ada0fb4a4aafac76a15e930d7944ca1f9457799a1c56,2024-08-21T17:24:59.627000 -CVE-2024-33657,0,1,4304e9ad6a833f4e772f3f337e66d35550f113c5280de638d62e655b681eb6cd,2024-08-21T17:24:59.627000 +CVE-2024-33656,0,0,bcce08f394a095ebca60ada0fb4a4aafac76a15e930d7944ca1f9457799a1c56,2024-08-21T17:24:59.627000 +CVE-2024-33657,0,0,4304e9ad6a833f4e772f3f337e66d35550f113c5280de638d62e655b681eb6cd,2024-08-21T17:24:59.627000 CVE-2024-3366,0,0,a2c419b6dceb854c8524f6fea56c90f31e3f9047e1890ead74a66fe52a9e4023,2024-05-17T02:39:53.090000 CVE-2024-33661,0,0,1fe83f392b56cfa5102f5ff20013157b18140b66b95ef00cb93915789153e2d5,2024-07-03T01:58:33.073000 CVE-2024-33663,0,0,db8b0a89295da87b904c35495b8dabe0be3c83ae5d78acd0b06dd2958ec2a318,2024-08-01T13:52:05.147000 @@ -252458,7 +252458,7 @@ CVE-2024-33869,0,0,4f0b8e6cca6f9d32a51fb68c703d08999317fde4e1158f2e4b634052839b1 CVE-2024-3387,0,0,b6c52fc8bd53ed03dce6ce87fb2e3918fe997bf17bb459dc0ae53a4015a8c210,2024-04-10T19:49:51.183000 CVE-2024-33870,0,0,6aab1c2dce9666081caef7bc83c709784103f6ae03f40bf6f9b61a08ab839221,2024-07-05T12:55:51.367000 CVE-2024-33871,0,0,6ef1078e0ab851992d6f76ec41fcc0f1160d67fe72b7159cf03aaec7c63364be,2024-07-08T14:18:32.130000 -CVE-2024-33872,0,1,1d431ee562aada863536cfe9f8a510d77a4e7e9b56e0c5a0629ef96f2e0cb757,2024-08-20T18:35:05.357000 +CVE-2024-33872,0,0,1d431ee562aada863536cfe9f8a510d77a4e7e9b56e0c5a0629ef96f2e0cb757,2024-08-20T18:35:05.357000 CVE-2024-33873,0,0,6ea1274dbe138465702444faa4e98a829d2dcf26c68796f03309e9049cdfe9b0,2024-07-03T01:59:05.293000 CVE-2024-33874,0,0,d26fda7bcde0c687055ecb7e8a711b7b405c2f58134eb500396c86a8ce6f97a1,2024-07-03T01:59:06.100000 CVE-2024-33875,0,0,961d0a6c6b6d4c52575d84274296f310505d580e4184903458febffa26176afd,2024-05-14T16:12:23.490000 @@ -252709,7 +252709,7 @@ CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afc CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000 CVE-2024-3416,0,0,a081ed6eeab1f8c610822f30cf17aa2151f535dbb3c22c142c8cc9d4a77c8f63,2024-05-17T02:39:54.337000 CVE-2024-34161,0,0,bbdc550af4eb522ba0c0a49b8f0b0f2b8ab2486eb88097c00d555e9de7e4a0b7,2024-06-10T18:15:34.770000 -CVE-2024-34163,0,1,0359aa2bf9352c87fe65864c9b7813550ee369295a4e0ccc20c368017d1c80c6,2024-08-14T17:49:14.177000 +CVE-2024-34163,0,0,0359aa2bf9352c87fe65864c9b7813550ee369295a4e0ccc20c368017d1c80c6,2024-08-14T17:49:14.177000 CVE-2024-3417,0,0,ec2cc67e87ef08b286df0e04fd0b771b8794998f9cd38dab847478283ab7b53f,2024-05-17T02:39:54.430000 CVE-2024-34171,0,0,c11d75efd1e3db81369447a70f71be2cc6b80f6bf0101a0af8950c5eb11372dc,2024-05-31T13:01:46.727000 CVE-2024-3418,0,0,502fc54d23469afbe964523306f6a78a43aa4bbda684d42d8a15714665a9197f,2024-05-17T02:39:54.520000 @@ -253234,7 +253234,7 @@ CVE-2024-34952,0,0,0b3ec7ed40085393e2071bc6d9d415733ee6d2bb94374bd8520452bf00077 CVE-2024-34953,0,0,9b4f59e590af18fd55ab03e8f9e2f9ac1fc4af0855347fdb3f9d86b63ec479e7,2024-07-03T02:01:02.633000 CVE-2024-34954,0,0,45e121e6345d7be55b9749f21543978dc6493002df1fa3a1d0cfcf004930bd3b,2024-07-03T02:01:03.443000 CVE-2024-34955,0,0,7a2a0569f5aa95b45d53d7582b004bd82e7e0d9ae6204893a1e3037127239dba,2024-07-03T02:01:04.230000 -CVE-2024-34957,0,1,d5a75804c7d5c05051f5111fcd811cc3dddf31fe7b40be8d3dc1ec978e8895df,2024-08-19T17:35:16.190000 +CVE-2024-34957,0,0,d5a75804c7d5c05051f5111fcd811cc3dddf31fe7b40be8d3dc1ec978e8895df,2024-08-19T17:35:16.190000 CVE-2024-34958,0,0,7772d236e28ce720831d1562351692ec3fb0f968280070f3d68847761852466d,2024-07-03T02:01:05.013000 CVE-2024-34959,0,0,5772ca0dd874715925cf4da6c25b5b6ba5531d062cdf4f1c5ebda80fd41560f3,2024-07-03T02:01:05.837000 CVE-2024-3496,0,0,bef13f538775198780ddc65a6f3a5a754b7e93a7523db13d7bd4c988bca6518d,2024-06-17T12:42:04.623000 @@ -253590,7 +253590,7 @@ CVE-2024-35656,0,0,b6fb99a75659a0b6cddb17e86374269e5493cd14bd9535b3dfd7ed1f6e679 CVE-2024-35657,0,0,b51c4e22c7c5f52f89b80edb48a52842853a592201112fcdbd807b87af974c40,2024-06-10T02:52:08.267000 CVE-2024-35658,0,0,02d603bb4833c826378dc2c7b4b6c158aa64f99f63e182d87141c499aba708ea,2024-06-12T17:50:55.227000 CVE-2024-35659,0,0,2651c0d3218fe1050c14ffaf3928003168756cb772b19ad449c9389f3dfde3e5,2024-06-10T02:52:08.267000 -CVE-2024-3566,0,1,0b7db33892600aa1f77bdc8af3a2507b915d8e7dcc1f17380dd0b5bb8eb82732,2024-08-22T19:35:35.700000 +CVE-2024-3566,0,0,0b7db33892600aa1f77bdc8af3a2507b915d8e7dcc1f17380dd0b5bb8eb82732,2024-08-22T19:35:35.700000 CVE-2024-35660,0,0,a85ff0a7822a14d165e5de7ed1919abb154a1de11c8215173a97f054ca1441ea,2024-06-10T02:52:08.267000 CVE-2024-35661,0,0,8b8332085c8053a42df002a98652102b5e05133894d3f36aab8949e0eb0e3128,2024-06-12T13:31:41.527000 CVE-2024-35662,0,0,43b492385b92b1fc942c99fc466dcd6547a4a7b780999e4b389c076e3ea39b15,2024-06-12T13:31:10.767000 @@ -254480,7 +254480,7 @@ CVE-2024-36843,0,0,4198bc8a9b485a9b6edbe36e6e06e96f5937d55d9694e4e4309439b88c915 CVE-2024-36844,0,0,c94553ba0a682e74879975e6898720453ce64bffe623293e0082986b05d492e2,2024-08-19T16:35:19.853000 CVE-2024-36845,0,0,747949195846139aef34b9900f2ed12e01f0114001f72450e51b2514ff97399a,2024-07-03T02:03:40.363000 CVE-2024-3685,0,0,dda0c71ef8f633473513e14b8b76ca4b9f78357b8af623185fa69818b961df70,2024-05-17T02:40:03.840000 -CVE-2024-36856,0,1,f6a89cb2f518db58d20b363182243d9af2fcb269764d70c64ba6e4dac8300248,2024-08-22T19:35:33.427000 +CVE-2024-36856,0,0,f6a89cb2f518db58d20b363182243d9af2fcb269764d70c64ba6e4dac8300248,2024-08-22T19:35:33.427000 CVE-2024-36857,0,0,a3957f20952d5f831d537cb81d4dc06ce5ec4152a9e930178e7fb48d5d56e274,2024-08-14T20:35:15.433000 CVE-2024-36858,0,0,bf952cd9ddab2a4c534851d95449ac4e2ed1c44a5763e3b560caa5613bebe64c,2024-08-14T19:35:23.693000 CVE-2024-3686,0,0,4edaa8377de4644f957d15220cb91ea9e071a6615200cbf20f58f4b97f92967e,2024-05-17T02:40:03.933000 @@ -254593,7 +254593,7 @@ CVE-2024-36975,0,0,5fee8a8667371d6492e42fc16656270b45581df0fcea64415a84141dc6966 CVE-2024-36976,0,0,fdc6207792d51a430faf64adc2235b757ae064cff90a05a32bfebe9af7605312,2024-06-20T12:44:01.637000 CVE-2024-36977,0,0,2fe5f328cd77d8e3e2ff7d8822b2b0f7e95a6c6361c8a1a46715f250c7c3d5da,2024-06-20T12:44:01.637000 CVE-2024-36978,0,0,dcc0f04e3fc2821d8402c617b55b3d37be597fffff7df9cf9ec9b8398c9978a0,2024-08-19T18:31:13.670000 -CVE-2024-36979,0,1,d3cf9fe55c3ca93bc8aab237c996def3010c6a514cec7534a350e49f3d5f04fd,2024-06-20T12:44:01.637000 +CVE-2024-36979,0,0,d3cf9fe55c3ca93bc8aab237c996def3010c6a514cec7534a350e49f3d5f04fd,2024-06-20T12:44:01.637000 CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000 CVE-2024-36982,0,0,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000 CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000 @@ -254682,7 +254682,7 @@ CVE-2024-37091,0,0,51d89bff6d4927a6932c5f16be7fc12b87d21b9cb01a4f230b0e60352bf9b CVE-2024-37092,0,0,5d6ec5440d10a9301dd3905013853ef3f8ec0563d3da8d9c4e2e50eb50e7d655,2024-08-20T20:15:40.147000 CVE-2024-37097,0,0,2ff654ed870e28098ff61d9863b817bf82788553fa15e646afcc390727bd15fb,2024-07-26T12:56:05.293000 CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000 -CVE-2024-37099,0,1,15a45661c6a1e6029d3804f32a134a3defdb0a087d2db36e721ede1e2e0ab582,2024-08-19T18:36:20.123000 +CVE-2024-37099,0,0,15a45661c6a1e6029d3804f32a134a3defdb0a087d2db36e721ede1e2e0ab582,2024-08-19T18:36:20.123000 CVE-2024-3710,0,0,b54f7b8999ad064535445b5fd4766a137ffc70ceb349f28f8c5f7d65dfa1d3ae,2024-08-01T13:56:40.053000 CVE-2024-37100,0,0,2b3fe9b89db247c6739af47c680e25c99c767f88c107eecdb29b2289fcbaa161,2024-07-26T13:27:50.583000 CVE-2024-37101,0,0,97e2e32c34ae252be2daf95c15efc1d10b3c02ed553eff869e9373b422ad3f71,2024-07-26T13:28:35.413000 @@ -255393,7 +255393,7 @@ CVE-2024-38160,0,0,41b16de3728e51fc63359dafbe601b5981b6da88e7a3b8210c93078298ad8 CVE-2024-38161,0,0,efa9d35cf06ab299a0c311ad303adedf1b50d5931f589420c84e59d607e1436e,2024-08-16T20:55:20.973000 CVE-2024-38162,0,0,b2d78d9f90af345ce7a373b001c7379bf193424fb2eea12f2ab021758ac25be3,2024-08-16T20:41:43.583000 CVE-2024-38163,0,0,bcd3154cac6072f921ebcd6b0de3193dd9d138feaedac3e22ae6d27d9b1aed05,2024-08-14T02:07:05.410000 -CVE-2024-38164,0,1,a051fec6227f61e9f60743acf236defad023f9ad3a9e9d8cdc8b48e0f9f61c95,2024-08-13T23:15:19.427000 +CVE-2024-38164,0,0,a051fec6227f61e9f60743acf236defad023f9ad3a9e9d8cdc8b48e0f9f61c95,2024-08-13T23:15:19.427000 CVE-2024-38165,0,0,28ed88bce5ae492a19c65789c3bd55cbd517437b581942294b45eee920d6e53c,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,0d6aa0db05dc6fc37adb0dfcc7266781bf49330da86bf3115a3388df5e4dbef0,2024-08-14T00:15:07.687000 CVE-2024-38167,0,0,aff462cd5dd7b2355b9de24b10fc91074a477a15d10c8abdd70bc386b87e1799,2024-08-16T19:07:00.757000 @@ -255405,7 +255405,7 @@ CVE-2024-38171,0,0,aa4db954dea7257feb4ca1bba22b279bd8d6cf60c22d4187e72bae445379e CVE-2024-38172,0,0,9422ffd4691df7b41177adbf20666b6dc2c2f954424197bc643adf61474e1a4a,2024-08-16T19:18:06.187000 CVE-2024-38173,0,0,661864fb92068b9447007088b1974e096e25e60690a0e7d4fb855112bee61f16,2024-08-16T19:18:39.243000 CVE-2024-38175,0,0,7ee3e1fc94700b16d00a2f26c03cfea7234039ed3cfc64750501f773001a7fb3,2024-08-21T12:30:33.697000 -CVE-2024-38176,0,1,fc65df53b52e5cb84f175246523459cf93e9f01c05331bd2a98737d2b79bb672,2024-08-13T23:15:19.540000 +CVE-2024-38176,0,0,fc65df53b52e5cb84f175246523459cf93e9f01c05331bd2a98737d2b79bb672,2024-08-13T23:15:19.540000 CVE-2024-38177,0,0,f6c4f1d43d7e38f03a6491693822f9b2a6b51e959022ad48764d85f77857b9bd,2024-08-16T19:20:08.750000 CVE-2024-38178,0,0,0718359cc65b3baa799d5e8ed6ced3acf1847c46f13cc5a862a0cd0e4acf46f7,2024-08-14T16:34:46.337000 CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000 @@ -255472,7 +255472,7 @@ CVE-2024-38294,0,0,f88948441f6418893f991fd0ef34dfd45f0e02ebcb8e39fd787f2f64385d5 CVE-2024-38295,0,0,c8378492e2d02be00aeda8d1da5a5ec5803f1a3bcf3481a4ca52e9e0e7261335,2024-08-02T18:10:46.607000 CVE-2024-38301,0,0,0aaba53899fa63c6f65cba4d5faa4104f18194e9cd1a78452f451bbbdb780cd8,2024-08-08T17:01:45.347000 CVE-2024-38302,0,0,e77ca3bd1f42a6aa7992c70d7c2a8c98c0238a3f11a590553b92597fb717d1f6,2024-07-19T13:01:44.567000 -CVE-2024-38305,0,1,50405e5762e7554d2baff98400d3410fc2903bcdf76c1f98cd2e184e9e25e075,2024-08-21T12:30:33.697000 +CVE-2024-38305,0,0,50405e5762e7554d2baff98400d3410fc2903bcdf76c1f98cd2e184e9e25e075,2024-08-21T12:30:33.697000 CVE-2024-38306,0,0,302c251894cd8175c95dcaa248535d0e8a6962400e46ca01099390440f888d26,2024-06-25T18:50:42.040000 CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae5543191124f,2024-05-14T16:11:39.510000 CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000 @@ -255538,8 +255538,8 @@ CVE-2024-38433,0,0,f67092b0476b56495430d5a0a2004ef9f8edcc22248756a4bc924265edccd CVE-2024-38434,0,0,4a8e238d88d3486572dfa29923d4eb1c064ff172ae0f1ad768133acfd895c782,2024-07-22T13:00:31.330000 CVE-2024-38435,0,0,443ed766c9f1828c7340ce8e1e5ea8f41dedacb0f54d1fb72032e14d63301ff7,2024-07-22T13:00:31.330000 CVE-2024-38436,0,0,2a0666a7d40fd9b389de8adbff2ee11921b85d211afc0554b4f25dd1a035a738,2024-07-22T13:00:31.330000 -CVE-2024-38437,0,1,34655f59f6db5387c17a57d845748e61784b54b57f8196e4adecbba34fc1c7d2,2024-07-22T13:00:31.330000 -CVE-2024-38438,0,1,5f114d4ab4aacf72228630c7d8b6731fb3163f844415710011f819b1f582c523,2024-07-22T13:00:31.330000 +CVE-2024-38437,0,0,34655f59f6db5387c17a57d845748e61784b54b57f8196e4adecbba34fc1c7d2,2024-07-22T13:00:31.330000 +CVE-2024-38438,0,0,5f114d4ab4aacf72228630c7d8b6731fb3163f844415710011f819b1f582c523,2024-07-22T13:00:31.330000 CVE-2024-38439,0,0,5e41004fdb849f3a15eab07684ffe3e0d6b4b290c3eafdf0306f628c717fabef,2024-08-22T17:35:02.870000 CVE-2024-3844,0,0,5af78e025341bf79ebde5375de51163c2d0699600acafc572d0eda08d0af5664,2024-08-06T19:35:07.433000 CVE-2024-38440,0,0,63abac1dfb7b4b8bf3c5de5703789232b47ff29321fae9f604e5571079b98b34,2024-08-05T17:35:14.930000 @@ -255583,7 +255583,7 @@ CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f256 CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000 CVE-2024-38491,0,0,45eb77a065b351e283c19fca52dbc0c415810a9854c6f93524e9a875f4b79ec5,2024-07-16T13:43:58.773000 CVE-2024-38492,0,0,c16677aadc081311e0e1e91d0375fcc95bd79bb96f874c00db030ff80ceeac26,2024-08-01T13:54:53.013000 -CVE-2024-38493,0,1,8f38ca0326157106091761ac813aa71fb342799fdbad0a3da2c488f5ce741c75,2024-07-16T13:43:58.773000 +CVE-2024-38493,0,0,8f38ca0326157106091761ac813aa71fb342799fdbad0a3da2c488f5ce741c75,2024-07-16T13:43:58.773000 CVE-2024-38494,0,0,414fbd6d2851a15a9d78e377321cacdd692320d773acbcbc218c1cbcdf7a31d9,2024-08-01T13:54:53.837000 CVE-2024-38495,0,0,fea4dcb4fc2311116e216f5501bdcce029e8616b236558b22d9cb3670ca9e419,2024-07-16T13:43:58.773000 CVE-2024-38496,0,0,6e423c176a887ed5895ae7351498e6b63c7505283576ed5f43b90da3d939aeaf,2024-07-16T13:43:58.773000 @@ -255628,25 +255628,25 @@ CVE-2024-38535,0,0,4198e7cd88127e88f16304553c820d077f58a27a3f19dba8bb48d55817c59 CVE-2024-38536,0,0,cd930de20eaf680b2a502d3a5a00a9aad5c6fec64621863e397dab83606ecfa0,2024-07-12T18:45:38.410000 CVE-2024-38537,0,0,103402269a270a67bfe215eff7f2c87681abb6bef0d7dc124a63de178d731b3b,2024-07-03T12:53:24.977000 CVE-2024-38538,0,0,33823a199c7ae8ef3bc5ec5671b54a28b9ad9d711f414326f61182bf7a593adc,2024-06-20T12:44:01.637000 -CVE-2024-38539,0,1,3539d37a79bb7f4c5c12b282810af928e55e5e83b19eadbed34c7c27e9cb999a,2024-06-20T12:44:01.637000 +CVE-2024-38539,0,0,3539d37a79bb7f4c5c12b282810af928e55e5e83b19eadbed34c7c27e9cb999a,2024-06-20T12:44:01.637000 CVE-2024-3854,0,0,f383320435301230a2dac28bdc7db79c6e74ee12f38932e432ec4f2020fa918e,2024-07-03T02:06:46.110000 CVE-2024-38540,0,0,ecd38be82a2ef0163eb959de3feffea0ef5b6c295b9e40976ef637809f02b4d3,2024-06-20T12:44:01.637000 CVE-2024-38541,0,0,023c6a7426f76d21c921b964034a52048d8ae62a75126b3da24f432830a3ec3b,2024-07-03T02:05:10.090000 CVE-2024-38542,0,0,236a852b17e8e7df2d96d10cd55624c3d6e510828a8ba906df9761c44c8d7f98,2024-06-20T12:44:01.637000 CVE-2024-38543,0,0,cc494d9a26305e476b44305baa9260954effdb94d7f944121c7aae2dd1510d55,2024-06-20T12:44:01.637000 CVE-2024-38544,0,0,fa4907d5f56376ee8fa96880d6cd54bc49791710a31336b529a729183a380f75,2024-06-20T12:44:01.637000 -CVE-2024-38545,0,1,b3eec4307a165a8e761ecbec896bee931fa02f92bed5dff09e89d7d519f80998,2024-06-20T12:44:01.637000 -CVE-2024-38546,0,1,ac44fe90c8e3358cc4a9edd2c0abe9ebbeb5af9be9bf1c1fa151fdbe27da349b,2024-06-20T12:44:01.637000 -CVE-2024-38547,0,1,a6e983dd82a4102e0779290a9781ff8a77fc92418c98e8a7e645d17e74b52c3c,2024-06-20T12:44:01.637000 +CVE-2024-38545,0,0,b3eec4307a165a8e761ecbec896bee931fa02f92bed5dff09e89d7d519f80998,2024-06-20T12:44:01.637000 +CVE-2024-38546,0,0,ac44fe90c8e3358cc4a9edd2c0abe9ebbeb5af9be9bf1c1fa151fdbe27da349b,2024-06-20T12:44:01.637000 +CVE-2024-38547,0,0,a6e983dd82a4102e0779290a9781ff8a77fc92418c98e8a7e645d17e74b52c3c,2024-06-20T12:44:01.637000 CVE-2024-38548,0,0,171e39d7367d49de534de52c4917669fe9bfa7833fe5361405e0ecddb170ac33,2024-07-03T02:05:11.107000 -CVE-2024-38549,0,1,1a7e3ad1adb040474b7e10deef14fe8f6ab9505d29ee7ae8ba08f7a5e9b4b11a,2024-07-15T07:15:08.820000 +CVE-2024-38549,0,0,1a7e3ad1adb040474b7e10deef14fe8f6ab9505d29ee7ae8ba08f7a5e9b4b11a,2024-07-15T07:15:08.820000 CVE-2024-3855,0,0,7262bd57b27d1b3d3103ab661d1f7d85ee277817264f21911d91b4fa573922bc,2024-04-17T12:48:31.863000 CVE-2024-38550,0,0,3c81943b88da9d32a80e343d7d38e1cd6aa5f0c47582231155d312a40312171b,2024-07-03T02:05:11.837000 -CVE-2024-38551,0,1,4aa825ee5e452909b9b89d35c366bda32149f61c8a0c6f5023462b6413bc4c76,2024-06-20T12:44:01.637000 -CVE-2024-38552,0,1,c89ea8e1c5c5471d6e8a564af0ddf15ddcbacc0ddf6bc1dd7e9f5a0660378239,2024-07-15T07:15:09.020000 -CVE-2024-38553,0,1,7c7559da49a6a51c7a311816eb7b23aae370127e946c2a8cede1da85dc82422f,2024-06-20T12:44:01.637000 -CVE-2024-38554,0,1,fabf5046ae95932d2ee48257f80c09d056da1a888b9f02a760aba90611c983e1,2024-06-20T12:44:01.637000 -CVE-2024-38555,0,1,f9fa62ed78b6560e95202c4814b67442814d7e49c70ef811ca3c13c4cebd21e4,2024-06-20T12:44:01.637000 +CVE-2024-38551,0,0,4aa825ee5e452909b9b89d35c366bda32149f61c8a0c6f5023462b6413bc4c76,2024-06-20T12:44:01.637000 +CVE-2024-38552,0,0,c89ea8e1c5c5471d6e8a564af0ddf15ddcbacc0ddf6bc1dd7e9f5a0660378239,2024-07-15T07:15:09.020000 +CVE-2024-38553,0,0,7c7559da49a6a51c7a311816eb7b23aae370127e946c2a8cede1da85dc82422f,2024-06-20T12:44:01.637000 +CVE-2024-38554,0,0,fabf5046ae95932d2ee48257f80c09d056da1a888b9f02a760aba90611c983e1,2024-06-20T12:44:01.637000 +CVE-2024-38555,0,0,f9fa62ed78b6560e95202c4814b67442814d7e49c70ef811ca3c13c4cebd21e4,2024-06-20T12:44:01.637000 CVE-2024-38556,0,0,51d124c836cc9e461c4d28a4538ed6a61c4cce78aafbbdb075464f88af8ced39,2024-06-20T12:44:01.637000 CVE-2024-38557,0,0,7cc96d52170d8ead986f63370ea66ce6fd7a730e01b3c6aa7cc946e65d6dd557,2024-06-20T12:44:01.637000 CVE-2024-38558,0,0,1aa2549c42096077d056cbab0d2e9ea0b310080aca3669912ae89eed3d6cbd3a,2024-07-15T07:15:09.387000 @@ -255686,25 +255686,25 @@ CVE-2024-38588,0,0,455a9b8a90760206a5fde630f5374c7117d3ca5dfaa729021f7df349dd474 CVE-2024-38589,0,0,054b7c93b18a32102a19731b8b9f7b53136e29764718c76bb09302eaee6404d9,2024-07-15T07:15:11.207000 CVE-2024-3859,0,0,f6a57f468f9800b8da982d83af2ac389f3f4d8b059886951b49765f213c508e4,2024-07-03T02:06:47.757000 CVE-2024-38590,0,0,5e1bf1fdf89348f141f9135cc15b76d863d47b4003bf5b9faeb1fa796664bf8e,2024-06-20T12:44:01.637000 -CVE-2024-38591,0,1,1478355333224382dce5c8f3ad8cc7cb191befc3c0297e282083cb6a1baa9158,2024-06-20T12:44:01.637000 +CVE-2024-38591,0,0,1478355333224382dce5c8f3ad8cc7cb191befc3c0297e282083cb6a1baa9158,2024-06-20T12:44:01.637000 CVE-2024-38592,0,0,37134037ea24ea3ecf9f937f4db71a7eaa477c8ce6aa02c104d4a8d758f347b0,2024-06-20T12:44:01.637000 CVE-2024-38593,0,0,5810f9929219cd255d4f41416ce4d085acded54a81aae5569c879799f8b25fb1,2024-06-20T12:44:01.637000 CVE-2024-38594,0,0,7a5c19721e073a10649a5c50f88ac09eb2d8eab9e548a37238540908ab1b0b9e,2024-06-20T12:44:01.637000 CVE-2024-38595,0,0,832124134b5143ac4403d9ade527324b6e9e4e54c882604e73080b5bf34116c4,2024-06-20T12:44:01.637000 CVE-2024-38596,0,0,46720e55bcd9267a5978001cdabf468fbd47d88589f87bfbfc0df091a72949cf,2024-07-15T07:15:11.600000 -CVE-2024-38597,0,1,e5aa1ce317cbbf49c9d893d70736d99f030619900b3af8d94d9a10ad205366d3,2024-06-20T12:43:25.663000 -CVE-2024-38598,0,1,e18659bfe78473299157432842add9936fe82488b790d2081574f8dd460193ba,2024-07-15T07:15:11.720000 +CVE-2024-38597,0,0,e5aa1ce317cbbf49c9d893d70736d99f030619900b3af8d94d9a10ad205366d3,2024-06-20T12:43:25.663000 +CVE-2024-38598,0,0,e18659bfe78473299157432842add9936fe82488b790d2081574f8dd460193ba,2024-07-15T07:15:11.720000 CVE-2024-38599,0,0,30a1fe4d2933b9305ccf42078c4cfea08aec9e247b6d735fe9b948c6c8a96f53,2024-07-15T07:15:11.810000 CVE-2024-3860,0,0,560f4bd3a6276dda10e535bade050cb4c38cd8e659ec70a4b99295b2c4085430,2024-04-17T12:48:31.863000 -CVE-2024-38600,0,1,94aab7af336c231bf74213f486547971c12f9eb3cf98449fd9408569fd7b149d,2024-06-20T12:43:25.663000 +CVE-2024-38600,0,0,94aab7af336c231bf74213f486547971c12f9eb3cf98449fd9408569fd7b149d,2024-06-20T12:43:25.663000 CVE-2024-38601,0,0,81635fbf930c5251f288be0221fe26c6b2030142ec4fb7ff358af458d07cd268,2024-07-15T07:15:11.943000 -CVE-2024-38602,0,1,c93da63685cd68c9f243f8826204527623a7af4dc4fa702e20b60151780e944c,2024-06-20T12:43:25.663000 +CVE-2024-38602,0,0,c93da63685cd68c9f243f8826204527623a7af4dc4fa702e20b60151780e944c,2024-06-20T12:43:25.663000 CVE-2024-38603,0,0,91e33ddcab32077ed7972b4ebaca436b45f3b2f56e92ba706348fc1e19f3c112,2024-08-01T19:58:13.143000 CVE-2024-38604,0,0,cac5cb47bab6a48f98903175dadd0b2cf9bfd6e5f8beb83a026ee24b6fe68ec0,2024-06-20T12:43:25.663000 CVE-2024-38605,0,0,f602dbd8b228460d18451b3d21699759c6e44ec89ce2e41ec5c3edf366b5b986,2024-07-03T02:05:15.990000 CVE-2024-38606,0,0,f121f7e3315639a15dd7e17915506e8080a97a6a3bc10f174ffe53d4ec2d5d1b,2024-06-20T12:43:25.663000 CVE-2024-38607,0,0,dcf4fd2ef878f3a985406da6ed9463d7e354bba926c064c7273740a389f9b266,2024-06-20T12:43:25.663000 -CVE-2024-38608,0,1,6112f9e93a5f74756610f34ca7d921559665a215bf9a7926b52b76bd5a262770,2024-06-20T12:43:25.663000 +CVE-2024-38608,0,0,6112f9e93a5f74756610f34ca7d921559665a215bf9a7926b52b76bd5a262770,2024-06-20T12:43:25.663000 CVE-2024-38609,0,0,5a886c851b936e9272c55f54cbd20715fdacaf344d1b12a80040aefcbcbd14ba,2024-06-20T12:43:25.663000 CVE-2024-3861,0,0,ee20d345f39d75706a5854d9d379d2ccdb2c90fb91332b3e9bdada75b698c9b2,2024-07-03T02:06:48.590000 CVE-2024-38610,0,0,c515fffc64de0c4c409007359650df64e3556e645f6b8742f266c729f09d0d05,2024-06-20T12:43:25.663000 @@ -256022,7 +256022,7 @@ CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7 CVE-2024-39241,0,0,accd1dd78fc247d99be43a8336696ac9932dfbe631d68c61bc60cbf3393ddd1d,2024-08-19T21:06:05.693000 CVE-2024-39242,0,0,0ce9eb7ec62fb5bee8b64b27a5019be0610d6047fe2caece098d1a76626bc65e,2024-08-19T21:06:24.177000 CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2d8b,2024-07-03T02:05:45.213000 -CVE-2024-39248,0,1,e5480a5b03e16e3b43b3677ad71515916200c7a077223114439b059657f45188,2024-07-05T12:55:51.367000 +CVE-2024-39248,0,0,e5480a5b03e16e3b43b3677ad71515916200c7a077223114439b059657f45188,2024-07-05T12:55:51.367000 CVE-2024-39249,0,0,2a48392dba1bfe2154eee6a8fcc299c137f87159965d08d8de921312aaa9d522,2024-08-02T05:15:33.900000 CVE-2024-3925,0,0,7eee90dddbc89d587d2add5ec583b68109d8e96ea070cac853f0344fab97474f,2024-06-13T18:36:09.010000 CVE-2024-39250,0,0,57928bd3b6fed5e7ca24bfa49026f1317017d625b7d77802180f56e1fd67fb2c,2024-08-01T13:55:47.607000 @@ -256033,7 +256033,7 @@ CVE-2024-39274,0,0,6d4b03e5d97ff9e2231b9be6769126c78b619f16e46745a1adeaad7d24bf4 CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000 CVE-2024-39277,0,0,19274852af9a44581ed7b5da931e969f3e8eeda9b8a06df6105e4982b2efa2f4,2024-08-20T14:35:25.887000 CVE-2024-3928,0,0,3771bfd5d61bb660489266159da597b0f2838c8fcc0fdb41f660ee68264744db,2024-06-06T20:15:13.813000 -CVE-2024-39283,0,1,b7e0387ba5dd8a48e1248bb2bf0b89b8e5d589734af2917b519d63ca9a728676,2024-08-14T17:49:14.177000 +CVE-2024-39283,0,0,b7e0387ba5dd8a48e1248bb2bf0b89b8e5d589734af2917b519d63ca9a728676,2024-08-14T17:49:14.177000 CVE-2024-39287,0,0,3866b98246a17928edc319695455d791c225269ac0799e186aed4a8cab730e7c,2024-08-08T18:55:19.180000 CVE-2024-3929,0,0,f18b8c9cdb1e48904246b7e57e142d1a1782977d19d7fe85b4105fb3a35bceaa,2024-04-25T13:18:13.537000 CVE-2024-39291,0,0,557945eb3fbb1a8814c89e2fc458e5ea39dd1732dd1cb9036e754a14bd8e417d,2024-06-26T14:03:13.437000 @@ -256077,7 +256077,7 @@ CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28 CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000 CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000 CVE-2024-39340,0,0,5ebdab5b5b68a92db4ff353d7a08162224794f82acef11835fd7731e9f604ef2,2024-08-01T13:55:49.473000 -CVE-2024-39344,0,1,ebb24ca73497a6754d242c33603145c22f3d35ccfbe28eec034cfcfedffd4011,2024-08-21T17:25:08.560000 +CVE-2024-39344,0,0,ebb24ca73497a6754d242c33603145c22f3d35ccfbe28eec034cfcfedffd4011,2024-08-21T17:25:08.560000 CVE-2024-39345,0,0,a7fe401efcbb2b3728b6e10777ee0a9c04a224d785c5c0839b1d13cfea4ecde8,2024-08-01T13:55:50.247000 CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000 CVE-2024-39348,0,0,798f996b4382b8a6e782460918b5005c42ce376a9b87c3209ffaa4789fe2c24c,2024-06-28T10:27:00.920000 @@ -256441,10 +256441,10 @@ CVE-2024-39877,0,0,c77d04cd34c34f80c2f57f96e1d07b46b656b0a0c6825dfb1bb5b67677624 CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000 CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000 CVE-2024-3988,0,0,517f8158b252993c28722d017d1da97b60c9d30d3cb2f421d187823784125569,2024-04-25T13:18:13.537000 -CVE-2024-39880,0,1,0d3895a20f18a607a453633781a142af12d0a093a0d7a45eb45a661fea050a2f,2024-07-11T13:05:54.930000 -CVE-2024-39881,0,1,999c16f1ea871f358fb56e0ffa53bb22ecb2f8b8a97cd93e5b9be53ed882a2df,2024-07-11T13:05:54.930000 -CVE-2024-39882,0,1,2b1d641988e25ea4cb8b4c68e5e9ac731c9bf897b66cd83c102a37f8e19ead14,2024-07-11T13:05:54.930000 -CVE-2024-39883,0,1,655aeffdc9352f9b176539ef891d133cc8279a64d289dc6a7e745dfe50400306,2024-07-11T13:05:54.930000 +CVE-2024-39880,0,0,0d3895a20f18a607a453633781a142af12d0a093a0d7a45eb45a661fea050a2f,2024-07-11T13:05:54.930000 +CVE-2024-39881,0,0,999c16f1ea871f358fb56e0ffa53bb22ecb2f8b8a97cd93e5b9be53ed882a2df,2024-07-11T13:05:54.930000 +CVE-2024-39882,0,0,2b1d641988e25ea4cb8b4c68e5e9ac731c9bf897b66cd83c102a37f8e19ead14,2024-07-11T13:05:54.930000 +CVE-2024-39883,0,0,655aeffdc9352f9b176539ef891d133cc8279a64d289dc6a7e745dfe50400306,2024-07-11T13:05:54.930000 CVE-2024-39884,0,0,b9e05b4445bddfb9478e0e90c8835a614732b107588b9ad68c5d004f07dc549b,2024-07-17T21:15:11.743000 CVE-2024-39886,0,0,c211eb7fd7b7d4a2dcf17c01e99303dbbe9f112b3010b65271b5f2c7acb830e8,2024-07-11T15:06:15.210000 CVE-2024-39887,0,0,bcab76b5e08590d7913c7572e3483924f579ce0c6c9a43158866e543d2bd0484,2024-07-16T14:15:04.380000 @@ -256668,9 +256668,9 @@ CVE-2024-4061,0,0,3d64526f6b4051e690acf87533a742bc5fa8b9683de463655fd6184fe7fa5b CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000 CVE-2024-40617,0,0,7e202d6e3a6a7f1f99f642a0ac78e8a414409382efde0e52849f3dc8f46222c1,2024-07-17T13:34:20.520000 CVE-2024-40618,0,0,339cc634a42e8a7db54f4bb39e56482affa65b57dfd2765250a61f2e694456da,2024-07-12T16:12:00.597000 -CVE-2024-40619,0,1,71752a5fbb09ad3b98ad49ccde5e7b24e7278b9eb9f9bc361b3decfc42effc78,2024-08-15T13:01:10.150000 +CVE-2024-40619,0,0,71752a5fbb09ad3b98ad49ccde5e7b24e7278b9eb9f9bc361b3decfc42effc78,2024-08-15T13:01:10.150000 CVE-2024-4062,0,0,695b7b6d53140e91ee1c447f6f5acafad0b73fbbd2558cb89ae9d4c0c7616ec0,2024-06-04T19:20:29.007000 -CVE-2024-40620,0,1,639cb97d63d7591e626651dc911a5b8d471364211157fc32f8730a627cdceabd,2024-08-15T13:01:10.150000 +CVE-2024-40620,0,0,639cb97d63d7591e626651dc911a5b8d471364211157fc32f8730a627cdceabd,2024-08-15T13:01:10.150000 CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000 CVE-2024-40626,0,0,a78d44649981609909e27d22ccb6346946292f7107bba7f84553b3eaa01a5871,2024-07-16T18:00:02.110000 CVE-2024-40627,0,0,9135682f430d5bd3e848a020970fdae52f5ba66833f8d323b6fb81718428c2a6,2024-07-16T13:43:58.773000 @@ -256754,8 +256754,8 @@ CVE-2024-40783,0,0,86941936464a3149700244bf744f0d053d8d3ebfb9735c38cfcf426fbad2f CVE-2024-40784,0,0,e38e594a43f301e87ed53b54d6dd79f7976dcdfa626e2977c4678a10ad43a530,2024-08-01T13:58:05.490000 CVE-2024-40785,0,0,0ebfce5c55bfee438659b0a5ff21c26489a17105755c9acc95a453360d4cf66e,2024-08-15T16:46:16.290000 CVE-2024-40786,0,0,1d5a22dc485257f61ad56f387446230ed28d8c6d76c2d4bb7e66185337af2307,2024-08-15T16:44:31.820000 -CVE-2024-40787,0,1,ead9a562d31b885cf76319cd8fff8b747443ed91f26015822421effc2f8dc2ca,2024-07-30T13:32:45.943000 -CVE-2024-40788,0,1,45b030079e85597516c6eaf1ed54b586444374d4d17ef2c3ef2a10c300278746,2024-07-30T13:32:45.943000 +CVE-2024-40787,0,0,ead9a562d31b885cf76319cd8fff8b747443ed91f26015822421effc2f8dc2ca,2024-07-30T13:32:45.943000 +CVE-2024-40788,0,0,45b030079e85597516c6eaf1ed54b586444374d4d17ef2c3ef2a10c300278746,2024-07-30T13:32:45.943000 CVE-2024-40789,0,0,d0cba5a2db3863932e9e1a9c379737076ce24b22d2521d505090b6fa80e9acdf,2024-08-23T15:38:01.380000 CVE-2024-4079,0,0,77480512c155cc1ba9c6d21d28dd3b07d5f78d0d04ff147411735ae27b258bce,2024-07-24T12:55:13.223000 CVE-2024-40793,0,0,e270b48bbfb7457af71d2df8b98374cdb1521bf4ad146ca87a93b5903c957504,2024-08-23T15:55:17.410000 @@ -256933,7 +256933,7 @@ CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181 CVE-2024-41009,0,0,c4729b5cb64b59a8130835040cce4fcac734ad6152593d4547aa0a45482d47fd,2024-07-29T07:15:04.560000 CVE-2024-41010,0,0,ae8d1d1b3ebaab40dc6ac6afde49ce66895bb7f4e7ee92f295ff5ca1fa79b217,2024-07-19T15:24:59.137000 CVE-2024-41011,0,0,4c2c460e7d99f33158a9c285f2b0882c56a6716b8d689bc4bd4c6463e3fba1ea,2024-07-18T12:28:43.707000 -CVE-2024-41012,0,1,100aa94909001769d833a9407cf1a1d29626a5b74fec5cc1935ff6c4fd015723,2024-07-29T07:15:05.083000 +CVE-2024-41012,0,0,100aa94909001769d833a9407cf1a1d29626a5b74fec5cc1935ff6c4fd015723,2024-07-29T07:15:05.083000 CVE-2024-41013,0,0,e60bba3e408ef7ae0e4e783aa0f35051774aa2a8d236b750438ef4fbd7846f74,2024-07-29T14:12:08.783000 CVE-2024-41014,0,0,705963fa55cb8c9deb35bac026b5f0f3c8c6d9abda445da5a02c7d95e767c33f,2024-07-29T14:12:08.783000 CVE-2024-41015,0,0,91a1e3d42b94aa1fa04960f80c1d9c387f924861296d16a8769f7bf7292df329,2024-07-29T14:12:08.783000 @@ -256973,7 +256973,7 @@ CVE-2024-41045,0,0,4f9b30ecef6fe7c680c397b7f6b0d592a1b6c2134e83e85871afb0247283b CVE-2024-41046,0,0,244c9abb00dc731ec31a6898b2ba61049662990ecdd703178391e2dc4bce1fde,2024-07-29T16:21:52.517000 CVE-2024-41047,0,0,655727fdede28c56228c39cac05a4364fd999f0fa2f0928eb096d7c3821e69f1,2024-07-29T16:21:52.517000 CVE-2024-41048,0,0,6fc9eacf2b28a789fb6b2a685321f0f921c49eb0e11496c1b1c0ffa4c70d5884,2024-07-29T16:21:52.517000 -CVE-2024-41049,0,1,7c1c4b2724ba10bfe872baae22b2add28bd71f38c9618ec887fc01420252d110,2024-07-29T16:21:52.517000 +CVE-2024-41049,0,0,7c1c4b2724ba10bfe872baae22b2add28bd71f38c9618ec887fc01420252d110,2024-07-29T16:21:52.517000 CVE-2024-4105,0,0,5dcbaf8d64f37f58816de0666875f99544dc68f0a9ee2a9bf8d53a5a9c60191e,2024-06-26T12:44:29.693000 CVE-2024-41050,0,0,39d4269dc6ec271427b4bdd65b9d3d16d3d31b7b1303de1471509f3b60dd1681,2024-07-29T16:21:52.517000 CVE-2024-41051,0,0,828856464b37c81ed12190c5149ddea9cdaf7edfd74019e8a2aa69fd3cf3a9ff,2024-07-29T16:21:52.517000 @@ -256990,7 +256990,7 @@ CVE-2024-41060,0,0,ec0fe6e11350c37a45a30d3a61b44ae7110f7091e533c89a2e06068486abe CVE-2024-41061,0,0,36d616e9bc36920a3c33a3b1c2ebff74d68391a8728cb87e68a5c76d7b4ef06e,2024-08-21T19:34:12.550000 CVE-2024-41062,0,0,fbf24b9fd211a6aa96a9c57e6e5ee51eed4d30e0f0990ba1f54a615f2caf60dd,2024-07-29T16:21:52.517000 CVE-2024-41063,0,0,e4ddf8fb0026c8f28f6d7d93c6ba6f6b51f6cf05a4df4cf405d518f420d57bca,2024-07-29T16:21:52.517000 -CVE-2024-41064,0,1,e8cf2a9bd2cbd55b51d20d816fdd1edd02e867524895de402c0070895f789bbc,2024-07-29T16:21:52.517000 +CVE-2024-41064,0,0,e8cf2a9bd2cbd55b51d20d816fdd1edd02e867524895de402c0070895f789bbc,2024-07-29T16:21:52.517000 CVE-2024-41065,0,0,ede3a7eff24dc96781a1bf5c5d72e977509c87f43005d55e6aa07185f5b39719,2024-07-29T16:21:52.517000 CVE-2024-41066,0,0,712f2f5de9d3fb46387a0ca7262d152dbfa4034bab66a5c98b8bafe2ad248bf0,2024-07-29T16:21:52.517000 CVE-2024-41067,0,0,0efab6bb0225a9dd01a2c48c612b8c9b17f157652f45c02a997409b99216f21b,2024-07-29T16:21:52.517000 @@ -256998,7 +256998,7 @@ CVE-2024-41068,0,0,204dddbf2c3055c6474c497e009d780021b3a3ba131c505449bf528ad22a3 CVE-2024-41069,0,0,66906a938ffa21542183270372c452da3dca88c60e17c7adf5b30603bb4e6f9d,2024-07-29T16:21:52.517000 CVE-2024-4107,0,0,ce88498baf95f06d1267d29854f2a9888ac0ddfe7fc00ea3036ccad453e487fa,2024-05-14T16:11:39.510000 CVE-2024-41070,0,0,01d1361dcf471afa5275cde4037db2ad5e839a7c0db4ba0fc938ed41752f9a1e,2024-08-22T14:05:32.407000 -CVE-2024-41071,0,1,7038343d1ecf7611b1e4f76c9153e34845095727a0c42b26040985cbbff7b8a0,2024-07-29T16:21:52.517000 +CVE-2024-41071,0,0,7038343d1ecf7611b1e4f76c9153e34845095727a0c42b26040985cbbff7b8a0,2024-07-29T16:21:52.517000 CVE-2024-41072,0,0,9708e45d2def4fb738b5d02d9d55acf1fa8c399eb790a4b712e28e9b74f333ba,2024-07-29T16:21:52.517000 CVE-2024-41073,0,0,cab647062b5f8d3239ead637a6bf28b2a45d5584465cb4fcbc7b276fb13535b4,2024-08-22T14:11:28.697000 CVE-2024-41074,0,0,f542082ddf599a04b16950f50752f817590bbf66500823b9fc1bcea6a4f3fe4f,2024-07-29T16:21:52.517000 @@ -257010,7 +257010,7 @@ CVE-2024-41079,0,0,195d83914ecf533f64d9473e7a01094e98909e6d193fb5c78da4c3efe06a0 CVE-2024-41080,0,0,e07cf84bc9ad2e3e8b83775cb16613ee74bca75d2a4275631dc2d3efdbc5f8f3,2024-08-22T13:39:43.347000 CVE-2024-41081,0,0,fff01037a051da08a2263944184820fc75504da30cc90ba25587a48f6e5bdd35,2024-07-29T16:21:52.517000 CVE-2024-41082,0,0,8c96018251a7f231d9567ce1460824d8249a158be4d0c82fcdc62e42366a49b9,2024-07-29T16:21:52.517000 -CVE-2024-41083,0,1,c3b73de9dac8ad2bbba55b255e1b8be37eff68f980c54b08e786a7ade41e1fd9,2024-07-29T16:21:52.517000 +CVE-2024-41083,0,0,c3b73de9dac8ad2bbba55b255e1b8be37eff68f980c54b08e786a7ade41e1fd9,2024-07-29T16:21:52.517000 CVE-2024-41084,0,0,975b4f65d1ddddbe933a79acbb8ff50321f78b90f366199bfb15c938f6a9f0df,2024-08-22T13:18:10.240000 CVE-2024-41085,0,0,7a252ed8d051109fc55cff4bd64a22fd8a720ee57ad5e8f6e64433e61c3fa3c2,2024-08-22T13:16:24.190000 CVE-2024-41086,0,0,def1e72f4af73afb05473009bf28654fb55be728733d04a1cb558efe55809b1e,2024-07-29T16:21:52.517000 @@ -257217,8 +257217,8 @@ CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d CVE-2024-41651,0,0,57f3cb7d00e7e9511d0d03f9437ce1a28380d574f08dab4c3cea3241ce2f7fe3,2024-08-14T21:35:07.780000 CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 -CVE-2024-41657,0,1,482cc991d05bcd3eb066c0c56d874cc7b42b646258450f155c57d61a96a8fda1,2024-08-21T12:30:33.697000 -CVE-2024-41658,0,1,7b1c1c3712bae12126c9b8d3964c233fb804348f9c0993c62ac378019e83523e,2024-08-21T12:30:33.697000 +CVE-2024-41657,0,0,482cc991d05bcd3eb066c0c56d874cc7b42b646258450f155c57d61a96a8fda1,2024-08-21T12:30:33.697000 +CVE-2024-41658,0,0,7b1c1c3712bae12126c9b8d3964c233fb804348f9c0993c62ac378019e83523e,2024-08-21T12:30:33.697000 CVE-2024-41659,0,0,998a35290d72b0eb949229fc531ef068f95738d64bf6829749ab13d3e732d9a9,2024-08-22T16:15:08.993000 CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000 CVE-2024-41660,0,0,4c084a0db17b15ec343b2b75da4e6745a4156a9dd9381d5cdd96e60eb80314c7,2024-08-01T12:42:36.933000 @@ -257256,11 +257256,11 @@ CVE-2024-41693,0,0,1ab2b4b7ed8f921d2bbd47d1a0a36dd7d080353c42c5a60fc142ad6c40def CVE-2024-41694,0,0,2beb2cafa0b59f0afe42f2c196fff55bc2e400d880d35147a1b32c39271b6739,2024-07-30T13:32:45.943000 CVE-2024-41695,0,0,cfeced4f0e3fb4495c4233c92c745e7bccce82ccc90ae4a6ab56dbb48fdfcc87,2024-07-30T13:32:45.943000 CVE-2024-41696,0,0,35f7b98c6839466c4d2a4eebac08206f0700aa8aa3101c5b590c4468fe7a3828,2024-07-30T13:32:45.943000 -CVE-2024-41697,0,1,0540803de9a680c67310f1ae9b5e7c398a016eeccd46a222f00e008911dbb3ac,2024-08-20T15:44:20.567000 -CVE-2024-41698,0,1,44626727d5dcc01685c4add2e1a257537f9fb95333df311d84fbe8f994e63279,2024-08-20T15:44:20.567000 -CVE-2024-41699,0,1,b59b81f7c7e454dc4b7e36e478993fab56e5c5855897af1d1b83794370bf6551,2024-08-20T15:44:20.567000 +CVE-2024-41697,0,0,0540803de9a680c67310f1ae9b5e7c398a016eeccd46a222f00e008911dbb3ac,2024-08-20T15:44:20.567000 +CVE-2024-41698,0,0,44626727d5dcc01685c4add2e1a257537f9fb95333df311d84fbe8f994e63279,2024-08-20T15:44:20.567000 +CVE-2024-41699,0,0,b59b81f7c7e454dc4b7e36e478993fab56e5c5855897af1d1b83794370bf6551,2024-08-20T15:44:20.567000 CVE-2024-4170,0,0,62435f89f96f29247c44c5e589e7b97688efd61a202de53db89b1fe5fd4975dc,2024-06-04T19:20:31.883000 -CVE-2024-41700,0,1,a7f9e7305f1d2e8075673e7b110cc5ea52c2a8fbb033df0ca15600a098e40c3d,2024-08-20T15:44:20.567000 +CVE-2024-41700,0,0,a7f9e7305f1d2e8075673e7b110cc5ea52c2a8fbb033df0ca15600a098e40c3d,2024-08-20T15:44:20.567000 CVE-2024-41701,0,0,dd24aefcbab2e7aed118f6b42dbe2e651c1bc0fc56ceb2d95afa6932def1c843,2024-07-30T13:32:45.943000 CVE-2024-41702,0,0,f2f834cb62e19913572ef56e0684de02f9402451a44fa1f9eb0dac16f09c6db8,2024-08-08T20:31:10.510000 CVE-2024-41703,0,0,29901ab4cabc93049b48fd8098e657030eabcae692264b06be359724aef180d8,2024-08-23T21:35:07.573000 @@ -257291,7 +257291,7 @@ CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d30 CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000 CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 -CVE-2024-41773,0,1,43352a714638e9b15f2f4d481a079dbe5b6dca7f284483e841cf1f091c61d46b,2024-08-21T12:30:33.697000 +CVE-2024-41773,0,0,43352a714638e9b15f2f4d481a079dbe5b6dca7f284483e841cf1f091c61d46b,2024-08-21T12:30:33.697000 CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000 CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000 CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000 @@ -257460,7 +257460,7 @@ CVE-2024-42052,0,0,af8a8292a6e99512114005b6f9d58ed4fc7c685aefbfc72a703623fe55284 CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa30638ab,2024-08-01T13:59:21.227000 CVE-2024-42054,0,0,7cefcb5df710c5d52c7b44743e7320cbb773b7864f3adff97191d41734299500,2024-07-29T14:12:08.783000 CVE-2024-42055,0,0,38832abf63aaabdc907feb9726d6725f630aba764b55549d89c565bd77d3378b,2024-07-29T14:12:08.783000 -CVE-2024-42056,0,1,59b1f13ac6151f59a3750b043bab57469971a4ed557c2af658c260ad1ddc91d1,2024-08-22T12:48:02.790000 +CVE-2024-42056,0,0,59b1f13ac6151f59a3750b043bab57469971a4ed557c2af658c260ad1ddc91d1,2024-08-22T12:48:02.790000 CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000 CVE-2024-42062,0,0,4478fdb9b22ea23c1311199bc27883e40d46ca58109e564d83bc2207123d372b,2024-08-19T14:15:22.663000 CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000 @@ -257487,17 +257487,17 @@ CVE-2024-42081,0,0,7952f0a0cb7322f4a55d2e3ed80f93080c6d5ba97bfc359475cbbdb524705 CVE-2024-42082,0,0,eff775e1665f30ff881719df9a585aaa82084c989b937633b1a5625f819031d7,2024-07-30T19:04:15.837000 CVE-2024-42083,0,0,89007ffa1723bb9616d5e97e8206878c7bc8d4d034d65ecc75c2333799bd1db9,2024-07-30T19:03:40.337000 CVE-2024-42084,0,0,2419bf7f9c0ff6d4ecd88d3174d0de0433fb1a33ae81692aac9b85c4d85c76f8,2024-07-30T13:33:30.653000 -CVE-2024-42085,0,1,e7f0f75f3c31d93a3ba244aedae7b8451175422af67c2f0a7d2e4c0a175cbab3,2024-07-30T13:33:30.653000 +CVE-2024-42085,0,0,e7f0f75f3c31d93a3ba244aedae7b8451175422af67c2f0a7d2e4c0a175cbab3,2024-07-30T13:33:30.653000 CVE-2024-42086,0,0,0486c374fb7721de34d27071e7947be100dd7ee23784594c29172b09ce48c174,2024-07-30T13:33:30.653000 CVE-2024-42087,0,0,7823f6c806b717813847940a57997973d26d32887dcd2b4ed0676269c7f0e1ff,2024-07-30T13:33:30.653000 CVE-2024-42088,0,0,535b896ef565e34c5f8c8c6f53766eb72322ec531f24f6db4a7d77c2d123eca9,2024-07-30T13:33:30.653000 CVE-2024-42089,0,0,fc547c45c1058f2a2b425401ba97038a5f9cbcfa1ddff1d58ccc002114c40393,2024-07-30T13:33:30.653000 CVE-2024-4209,0,0,73e6ff7069000ef9b882dbeb22ec86d30ab8128c3e8205cf1b4908f467c2faa9,2024-05-14T16:11:39.510000 -CVE-2024-42090,0,1,f77c7c8de36cfab85257a9e013636b8224bfc1588963c68806a896edd4c9e57e,2024-07-30T13:33:30.653000 +CVE-2024-42090,0,0,f77c7c8de36cfab85257a9e013636b8224bfc1588963c68806a896edd4c9e57e,2024-07-30T13:33:30.653000 CVE-2024-42091,0,0,c5cfa53d97d9d0736b9e30395049f601b009fa41beae5ac9555769040bc1437f,2024-07-30T13:33:30.653000 CVE-2024-42092,0,0,af77d06692ad2b25f7f3319049541cbcf4e0e2868f19fd7517261509d7ac64c5,2024-07-30T13:33:30.653000 -CVE-2024-42093,0,1,1fe6c771949592d2ccd6b24f629fee1a9d1dc71e1644cc3c64657ebd88a73caa,2024-07-30T13:33:30.653000 -CVE-2024-42094,0,1,de5fc5b4dc877756fecd22fa9eded0a0c5008cd643ab6988a0bce8ea6eb003ff,2024-07-30T13:33:30.653000 +CVE-2024-42093,0,0,1fe6c771949592d2ccd6b24f629fee1a9d1dc71e1644cc3c64657ebd88a73caa,2024-07-30T13:33:30.653000 +CVE-2024-42094,0,0,de5fc5b4dc877756fecd22fa9eded0a0c5008cd643ab6988a0bce8ea6eb003ff,2024-07-30T13:33:30.653000 CVE-2024-42095,0,0,999e6eafb406bfc96c58f156f045aff140b9cce1579ec717fb2bcd3d4250773b,2024-07-30T13:33:30.653000 CVE-2024-42096,0,0,a51020378e9a53609e2b9850304f0387470e69965face3c10e6612960442f815,2024-07-30T13:33:30.653000 CVE-2024-42097,0,0,daadf967612be031bceee3a5cf360a6b7c8656301780004df63ba219cd6f1380,2024-07-30T13:33:30.653000 @@ -257508,7 +257508,7 @@ CVE-2024-42100,0,0,9f2359920901de15a72f82c74dd31f7cfd476c8a0553c2aa7b3605f8c3eb5 CVE-2024-42101,0,0,ee2417d1fe5ad184a427f58671dedfca7c7497bddaa125be1e3080536f8c3d24,2024-08-22T12:58:21.527000 CVE-2024-42102,0,0,6316e9599f21ebdb21ae9fa78c744fcee5e0d5e7ec56a75728d7b5f4ac6d9f1a,2024-08-21T20:48:01.940000 CVE-2024-42103,0,0,571d1f20007ce6492a18993a5251eb19a6d81ac85736922f03454b3e3d7e7288,2024-07-30T13:32:45.943000 -CVE-2024-42104,0,1,016560e6fbf2e13f389a1b568b47c3411a5ed2667fb9e9c71511405fcdb791b7,2024-07-30T13:32:45.943000 +CVE-2024-42104,0,0,016560e6fbf2e13f389a1b568b47c3411a5ed2667fb9e9c71511405fcdb791b7,2024-07-30T13:32:45.943000 CVE-2024-42105,0,0,602b7eceacc9e23748db5c2c201abe70f13508a1dc06a4238bfa6a02e44d1d34,2024-07-30T13:32:45.943000 CVE-2024-42106,0,0,d1be86d3a499fcbbd48fa48666a765f712be1dd5a6b971ade33744c711a65cf7,2024-07-30T13:32:45.943000 CVE-2024-42107,0,0,6491957e69d9efbbc6993b086ea49c99500b6fccef3248643b058f90720776c1,2024-07-30T13:32:45.943000 @@ -257572,11 +257572,11 @@ CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce CVE-2024-42160,0,0,99059c88b605f4fa1bbf18da91fe0a3527191b8f257bfef3a73d85473c482ede,2024-08-02T14:29:26.330000 CVE-2024-42161,0,0,c37820156f6b32c3b0c8d53e62b0eb3e8a498c0455e3173c812581d5bb793102,2024-08-05T20:19:29.607000 CVE-2024-42162,0,0,6afe87ab720ed2f9c2f080d1a44ac6b35a3f68a956a94f09bb5c649d3b32abfa,2024-08-05T20:19:56.047000 -CVE-2024-42163,0,1,f232e8bbc45deefc8c1aa85cddf16dca0e81939b0b2226f0caace9cec97f9e8b,2024-08-12T13:41:36.517000 -CVE-2024-42164,0,1,67b2c89075ace921ad17d93ae9f9f24fc8ea70ca4fba6e57536b8a0d616f4797,2024-08-12T13:41:36.517000 -CVE-2024-42165,0,1,816e89bb6bf214c456773fcb715514f4fcbe1219bb6414d9305dbd8bfb3b68ae,2024-08-12T13:41:36.517000 -CVE-2024-42166,0,1,4eef7345c9f9958f67c434bb429b1934c6dd0b5960ca56bd4380c88d45f08a7f,2024-08-12T13:41:36.517000 -CVE-2024-42167,0,1,3ca9adf4416a51cb8496a2244ab885756d70d419bb706e43b26530587e3f26ea,2024-08-12T13:41:36.517000 +CVE-2024-42163,0,0,f232e8bbc45deefc8c1aa85cddf16dca0e81939b0b2226f0caace9cec97f9e8b,2024-08-12T13:41:36.517000 +CVE-2024-42164,0,0,67b2c89075ace921ad17d93ae9f9f24fc8ea70ca4fba6e57536b8a0d616f4797,2024-08-12T13:41:36.517000 +CVE-2024-42165,0,0,816e89bb6bf214c456773fcb715514f4fcbe1219bb6414d9305dbd8bfb3b68ae,2024-08-12T13:41:36.517000 +CVE-2024-42166,0,0,4eef7345c9f9958f67c434bb429b1934c6dd0b5960ca56bd4380c88d45f08a7f,2024-08-12T13:41:36.517000 +CVE-2024-42167,0,0,3ca9adf4416a51cb8496a2244ab885756d70d419bb706e43b26530587e3f26ea,2024-08-12T13:41:36.517000 CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd60693,2024-08-01T13:59:28.453000 CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4a9,2024-05-30T13:15:41.297000 CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000 @@ -257624,7 +257624,7 @@ CVE-2024-42255,0,0,fc422f8e4f441193acc70cb76260d4458bc236831fc1ac0e46e7857f3491b CVE-2024-42256,0,0,c93d1f5597bc678cda18929e1b987988db71de242a8bc859001c0ee64669f796,2024-08-08T13:04:18.753000 CVE-2024-42257,0,0,069b5a4e96675c66db46a639aa141686ff5530ef6ed9e06efaaa21582e67ad7d,2024-08-08T13:04:18.753000 CVE-2024-42258,0,0,6b21eaebf58128d72e1ceab7d48900d2d3972b04dba8579ddc705c6be6f5d3cd,2024-08-14T14:15:27.727000 -CVE-2024-42259,0,1,29b4a2e7ef9e0c3eb8144aa95f30b45d14ba1954b7d6ca5651fd3521fa620dbb,2024-08-19T05:15:07.053000 +CVE-2024-42259,0,0,29b4a2e7ef9e0c3eb8144aa95f30b45d14ba1954b7d6ca5651fd3521fa620dbb,2024-08-19T05:15:07.053000 CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000 CVE-2024-42260,0,0,eb52125b7ac8aa328b971df28fae3672970357ac79f1958c3b76d2a4939b79fc,2024-08-19T12:59:59.177000 CVE-2024-42261,0,0,72fe870a41ca864453ed4788fd4a91439d6c4b246a2a5f09a56b04af1e7ecbf8,2024-08-19T12:59:59.177000 @@ -257695,7 +257695,7 @@ CVE-2024-42322,0,0,2accb2a45b605eba549de2a0c83236102f9dab689f1b61dc800f0c45a0f92 CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000 CVE-2024-42334,0,0,63554eb6ad9440efa3ee44750a635a89b93444804b44759a759c86799c0d08da,2024-08-21T15:59:56.493000 CVE-2024-42335,0,0,2b9b97973dd654c6eb68cc221bad7788b92938b457385b73625ca969f07db996,2024-08-21T13:49:19.863000 -CVE-2024-42336,0,1,2a147ce2c01a7e418a5959472912788f2794cc01211d2520283d06f56199ab5d,2024-08-20T15:44:20.567000 +CVE-2024-42336,0,0,2a147ce2c01a7e418a5959472912788f2794cc01211d2520283d06f56199ab5d,2024-08-20T15:44:20.567000 CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000 CVE-2024-42347,0,0,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000 CVE-2024-42348,0,0,9049ba06c12fadbe924de4e1d7650091813be7f3a3306b9434f7ebd8620eed32,2024-08-05T12:41:45.957000 @@ -257711,8 +257711,8 @@ CVE-2024-42357,0,0,7b039f202cf78cd0431d1a42b63791f2941347495cf765d1f5a63b9327175 CVE-2024-42358,0,0,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000 CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000 CVE-2024-42360,0,0,c0e81a640f58f96b9fc0250139f55b49001f14d12c83fe8a549cad0d8c4e02a6,2024-08-16T20:00:10.467000 -CVE-2024-42361,0,1,884f2c06f56bff6287abe18a482599837d66085323fee1dd0c3a379fc5fd3e8e,2024-08-21T12:30:33.697000 -CVE-2024-42362,0,1,79ea49e8ddc86b510bbf0d755facab7d034abe94003efc142a42ca4b2283474e,2024-08-21T12:30:33.697000 +CVE-2024-42361,0,0,884f2c06f56bff6287abe18a482599837d66085323fee1dd0c3a379fc5fd3e8e,2024-08-21T12:30:33.697000 +CVE-2024-42362,0,0,79ea49e8ddc86b510bbf0d755facab7d034abe94003efc142a42ca4b2283474e,2024-08-21T12:30:33.697000 CVE-2024-42363,0,0,845d80b3d90627c09cd2ebcd1015d3397a70bb5dfd2fb99126f84654bc7633e2,2024-08-21T12:30:33.697000 CVE-2024-42364,0,0,4c3af5024e60bada8ffc9756b86fe112164c9d8aeb4b4858c936071d813f7c5c,2024-08-23T16:18:28.547000 CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000 @@ -257761,16 +257761,16 @@ CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000 CVE-2024-42460,0,0,7cc8f5c50a101241ded3ad554de6ff811573b60cf374e61565e85a5cfdefc0e9,2024-08-02T16:35:53.760000 CVE-2024-42461,0,0,bba68fac1714eca06b2f70a5c715b9fe71087992bafdb6d29066928e025c5f76,2024-08-16T16:51:40.270000 -CVE-2024-42462,0,1,b19edc28fc2a0bfff5cef08f2bf42ed64517efd4df4ba40c3d5c0700285641c9,2024-08-19T13:00:23.117000 -CVE-2024-42463,0,1,81d9a620e868a0ee28f0a813c40c25ffd53a77197edb11311bdbccacef4f97a2,2024-08-19T13:00:23.117000 -CVE-2024-42464,0,1,d02c3f121530d2f61ac64a8500ff797e919368a6bce85f1a457f8ab7d180089e,2024-08-19T13:00:23.117000 -CVE-2024-42465,0,1,370301b2cfcf79d37c820942768e011b48c883a5ad5f34c844a8b31f6c852503,2024-08-19T13:00:23.117000 -CVE-2024-42466,0,1,b7b0b6e42cec15c89fd794bcf02c2ed85362d59270ae7e0a3cc806f9fa81dfcd,2024-08-19T13:00:23.117000 -CVE-2024-42467,0,1,e23e0abc0a807db2a53f3a498d6ca2ef36fe18197da36ac218027e00b6ca7984,2024-08-12T13:41:36.517000 -CVE-2024-42468,0,1,20ab5d9f17a6b01a0da06bad1509e9a4dc8119cebd6158ac0abf8cefec4df7e5,2024-08-12T13:41:36.517000 -CVE-2024-42469,0,1,30cb7e23c62f8ac5ce9bc45ebb27cbde0a399d6ba51c92609f7c3b2c2f4965cc,2024-08-12T13:41:36.517000 +CVE-2024-42462,0,0,b19edc28fc2a0bfff5cef08f2bf42ed64517efd4df4ba40c3d5c0700285641c9,2024-08-19T13:00:23.117000 +CVE-2024-42463,0,0,81d9a620e868a0ee28f0a813c40c25ffd53a77197edb11311bdbccacef4f97a2,2024-08-19T13:00:23.117000 +CVE-2024-42464,0,0,d02c3f121530d2f61ac64a8500ff797e919368a6bce85f1a457f8ab7d180089e,2024-08-19T13:00:23.117000 +CVE-2024-42465,0,0,370301b2cfcf79d37c820942768e011b48c883a5ad5f34c844a8b31f6c852503,2024-08-19T13:00:23.117000 +CVE-2024-42466,0,0,b7b0b6e42cec15c89fd794bcf02c2ed85362d59270ae7e0a3cc806f9fa81dfcd,2024-08-19T13:00:23.117000 +CVE-2024-42467,0,0,e23e0abc0a807db2a53f3a498d6ca2ef36fe18197da36ac218027e00b6ca7984,2024-08-12T13:41:36.517000 +CVE-2024-42468,0,0,20ab5d9f17a6b01a0da06bad1509e9a4dc8119cebd6158ac0abf8cefec4df7e5,2024-08-12T13:41:36.517000 +CVE-2024-42469,0,0,30cb7e23c62f8ac5ce9bc45ebb27cbde0a399d6ba51c92609f7c3b2c2f4965cc,2024-08-12T13:41:36.517000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 -CVE-2024-42470,0,1,ba1121ba4123cc21b3c9eb920545b590c6cd45b604c8e84823a57bd68abf8f95,2024-08-12T13:41:36.517000 +CVE-2024-42470,0,0,ba1121ba4123cc21b3c9eb920545b590c6cd45b604c8e84823a57bd68abf8f95,2024-08-12T13:41:36.517000 CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000 CVE-2024-42473,0,0,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000 CVE-2024-42474,0,0,8bdabf0a099aefc7c5946b1cf60e652841fbf036714db582cc2880ddd6217050,2024-08-12T18:57:17.383000 @@ -257805,36 +257805,36 @@ CVE-2024-42545,0,0,f468a16273bd93e60bf7c85edbb037a37f95ddbef27d46e806b8081634956 CVE-2024-42546,0,0,fb60d203dacd557a0d6c3dd4a088a3933e203b772ae4b090e279b0a2f7b980c9,2024-08-15T16:35:15.603000 CVE-2024-42547,0,0,35eeb010fca94dc794f14fe3c29b0586f2dd6b453f1de383f4e89dde1cb85973,2024-08-13T17:08:12.543000 CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7edbf,2024-06-04T19:20:34.420000 -CVE-2024-42550,0,1,405dd871e797387f6a6bbf923a0dd374aa1eda9ec927f40c12bde9efb728cea0,2024-08-21T17:24:59.627000 +CVE-2024-42550,0,0,405dd871e797387f6a6bbf923a0dd374aa1eda9ec927f40c12bde9efb728cea0,2024-08-21T17:24:59.627000 CVE-2024-42552,0,0,b6da6172bfaee31e780122f380efcaf48a37ee35d069ec9b3f7a187aa14d2135,2024-08-22T15:35:09.600000 -CVE-2024-42553,0,1,8f227c5ce6dec5fca50f603fee4bfb7fdbed42a017e18f5af0ff87fdb6ddb949,2024-08-20T16:35:22.120000 -CVE-2024-42554,0,1,607af9765da36ac41c494fb4a661f7b3fda4b009cba4b1ac1fb452a65cce01a1,2024-08-20T15:44:20.567000 -CVE-2024-42555,0,1,c04e4ccc144ae75e0f52b65d3def4d5497ae77dff950a9988affe49cdc7ed2ad,2024-08-20T16:35:23.320000 +CVE-2024-42553,0,0,8f227c5ce6dec5fca50f603fee4bfb7fdbed42a017e18f5af0ff87fdb6ddb949,2024-08-20T16:35:22.120000 +CVE-2024-42554,0,0,607af9765da36ac41c494fb4a661f7b3fda4b009cba4b1ac1fb452a65cce01a1,2024-08-20T15:44:20.567000 +CVE-2024-42555,0,0,c04e4ccc144ae75e0f52b65d3def4d5497ae77dff950a9988affe49cdc7ed2ad,2024-08-20T16:35:23.320000 CVE-2024-42556,0,0,81d6db8e8a0baef375d5428aa737e7b39335d62051ece35a19f26aa45f376141,2024-08-21T16:35:08.730000 -CVE-2024-42557,0,1,7f045eb8af1bf1ade913604258f04af7f27b2c20c98ea5154e454d7e7b0d59af,2024-08-20T15:44:20.567000 -CVE-2024-42558,0,1,d0d55b5754a8cdb8c903faf57f92e239068d1e9db5f28d39c6f26f03e32bb295,2024-08-20T21:35:04.467000 -CVE-2024-42559,0,1,5bfb1eb26fc68874c5f0c03cf099efb8a9649c42bb96379dd6408dae9ac674de,2024-08-20T19:35:10.850000 +CVE-2024-42557,0,0,7f045eb8af1bf1ade913604258f04af7f27b2c20c98ea5154e454d7e7b0d59af,2024-08-20T15:44:20.567000 +CVE-2024-42558,0,0,d0d55b5754a8cdb8c903faf57f92e239068d1e9db5f28d39c6f26f03e32bb295,2024-08-20T21:35:04.467000 +CVE-2024-42559,0,0,5bfb1eb26fc68874c5f0c03cf099efb8a9649c42bb96379dd6408dae9ac674de,2024-08-20T19:35:10.850000 CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000 -CVE-2024-42560,0,1,5df0af5a2bd214e3d1d0d61a4b377c609400d166218cd29e1a50f3633e23fe90,2024-08-20T16:35:24.553000 -CVE-2024-42561,0,1,21e6dfb95df58983296113d55708aa636bfb2c472270451fc7d2c07234a2fbe1,2024-08-20T15:44:20.567000 -CVE-2024-42562,0,1,bd16b87e4f512f9f42cc3779854e02351e8b9725d21faf7154e4846097056b40,2024-08-20T16:35:25.820000 +CVE-2024-42560,0,0,5df0af5a2bd214e3d1d0d61a4b377c609400d166218cd29e1a50f3633e23fe90,2024-08-20T16:35:24.553000 +CVE-2024-42561,0,0,21e6dfb95df58983296113d55708aa636bfb2c472270451fc7d2c07234a2fbe1,2024-08-20T15:44:20.567000 +CVE-2024-42562,0,0,bd16b87e4f512f9f42cc3779854e02351e8b9725d21faf7154e4846097056b40,2024-08-20T16:35:25.820000 CVE-2024-42563,0,0,baa18250040bc5196343ebfbb432817447c4a3a44057e8dbcc112bc7387d631c,2024-08-21T16:35:09.490000 CVE-2024-42564,0,0,9221095140948579dd9be97bef335789b409d7edd1ec30ff0fce26ad8aad5955,2024-08-23T15:35:08.560000 -CVE-2024-42565,0,1,9f6b7c0014c65509d2d4abc5ba1e001f285093a2f06d33550336698e6b8fe8e4,2024-08-20T21:35:05.227000 +CVE-2024-42565,0,0,9f6b7c0014c65509d2d4abc5ba1e001f285093a2f06d33550336698e6b8fe8e4,2024-08-20T21:35:05.227000 CVE-2024-42566,0,0,98ae4d4c54aadbbb33d8445750ac45a5fb4d45d2ba72f710ffd19034073726bc,2024-08-21T13:47:05.013000 CVE-2024-42567,0,0,fa925fac4049dc81680b6b86d83a2403e69ca3e4e76faf0a9fa11845b2f9f031,2024-08-21T13:46:48.087000 CVE-2024-42568,0,0,6e34876cdb41f52a18fce2fc511397baae5d2ee6e14fed378e5f6f52ff4bd0ea,2024-08-21T13:46:29.497000 -CVE-2024-42569,0,1,5026f067debe788e67d575992a3e55ef859cbe857db320c1377c114f0c0171d4,2024-08-20T16:35:27.333000 +CVE-2024-42569,0,0,5026f067debe788e67d575992a3e55ef859cbe857db320c1377c114f0c0171d4,2024-08-20T16:35:27.333000 CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000 CVE-2024-42570,0,0,f4fb85a858f58c2f291542defe868101fdd651787665eab2245b6ac99f2a7d38,2024-08-21T13:46:00.837000 -CVE-2024-42571,0,1,d025def787c56c8b7e12f30139de5180a91fcadff924f4e850e0e01da0604f31,2024-08-20T15:44:20.567000 +CVE-2024-42571,0,0,d025def787c56c8b7e12f30139de5180a91fcadff924f4e850e0e01da0604f31,2024-08-20T15:44:20.567000 CVE-2024-42572,0,0,8a27d950b3f1c9ad5db7a77b1ee249eea67e2798f67a1d2d16a37bd410483cab,2024-08-21T16:35:10.263000 CVE-2024-42573,0,0,00fbca41f1add93c23ba10874512b85c0d8d54a0b0357866c6b56806fe4c20af,2024-08-22T14:35:09.667000 CVE-2024-42574,0,0,aa616629d677652eb91e6bb032b777df1c13de96e0b62fbe4b20bbe0e1fe4f9a,2024-08-21T13:44:39.147000 CVE-2024-42575,0,0,cf2b2349db3c76ced20b6aa1a9b6de0d11718de3d1ae748f38b2de1c10e7197a,2024-08-21T13:43:06.420000 -CVE-2024-42576,0,1,181ffdeae33e9f14665a74810dbf26dcd6f8bce8aebebb2a83c2aa91d1fc0d54,2024-08-20T16:35:29.750000 +CVE-2024-42576,0,0,181ffdeae33e9f14665a74810dbf26dcd6f8bce8aebebb2a83c2aa91d1fc0d54,2024-08-20T16:35:29.750000 CVE-2024-42577,0,0,90aae1e6030150c8a860d623cdf957a84ff52b3a936bb9734a4fd516a3527414,2024-08-21T14:35:12.110000 -CVE-2024-42578,0,1,0624dff49c4406a04480c8fa8b9dfb4c2b847174865fbbdd2b0dec51bb4c92b7,2024-08-20T15:44:20.567000 +CVE-2024-42578,0,0,0624dff49c4406a04480c8fa8b9dfb4c2b847174865fbbdd2b0dec51bb4c92b7,2024-08-20T15:44:20.567000 CVE-2024-42579,0,0,c99a5f9acecd1dfba8e26c5185f2a559c0ce5eb71a2cce527f62a9e51b0ebb06,2024-08-21T18:35:08.200000 CVE-2024-4258,0,0,cedc452cf08b1d582601f74b54055702e4527b179d19ae6d21e1fa7a35e392d8,2024-06-17T12:42:04.623000 CVE-2024-42580,0,0,2990563b67d4dc92b3ce407afe260e1a67fac4a4f00be92eeacf912a244c329a,2024-08-21T13:39:07.857000 @@ -257842,8 +257842,8 @@ CVE-2024-42581,0,0,c905d276d2309271a54559459476e6aa55a4022f51585f282439786c09ceb CVE-2024-42582,0,0,bf5f7376ea0a37dc60484dd411de31d4a785c3f497f341cc1b189b0708911010,2024-08-21T13:38:36.603000 CVE-2024-42583,0,0,8fd0440f353ad964c47cf3a77100747b6a669fde220cd35bfe86af45e7c136e1,2024-08-21T13:38:19.947000 CVE-2024-42584,0,0,1d49fc6ba26b04e6a414935584dbbc10ccedbe7e9c02f914a1b9e55e373062b9,2024-08-21T13:37:57.767000 -CVE-2024-42585,0,1,3c9766848a3d0dc2a785519b3d46597ab4102c1eaf2dd7169ea58b893472cc10,2024-08-20T16:35:31.307000 -CVE-2024-42586,0,1,84ddc75a268862e20703c32296c4e0c5c5464ddd0e80b7169e0f9a5456bad368,2024-08-20T16:35:33.523000 +CVE-2024-42585,0,0,3c9766848a3d0dc2a785519b3d46597ab4102c1eaf2dd7169ea58b893472cc10,2024-08-20T16:35:31.307000 +CVE-2024-42586,0,0,84ddc75a268862e20703c32296c4e0c5c5464ddd0e80b7169e0f9a5456bad368,2024-08-20T16:35:33.523000 CVE-2024-42598,0,0,f71051f9c507db6076bf3717820c0c67d1cab35bfba6f04f909801baaae9d568,2024-08-22T18:15:10.187000 CVE-2024-42599,0,0,23cc3537f23ddeea8e108ca711b97addede5bcdfc199596ad145201c2c4751d3,2024-08-23T16:18:28.547000 CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000 @@ -257887,7 +257887,7 @@ CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b851 CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000 CVE-2024-42658,0,0,54060235edd9bcf5ce68f6b48efde0940a62552fb8b9f2dcc8d06d163b4ded88,2024-08-20T16:12:50.290000 CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000 -CVE-2024-42662,0,1,5f54246c4bb162726fe8ef10afcc4e03e1b79a87024d09f429ac8ac9312334d0,2024-08-20T15:44:20.567000 +CVE-2024-42662,0,0,5f54246c4bb162726fe8ef10afcc4e03e1b79a87024d09f429ac8ac9312334d0,2024-08-20T15:44:20.567000 CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000 CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3b6e,2024-08-19T09:15:04.283000 CVE-2024-42676,0,0,ee04f7bab8ee13bdc864d5bc2a4a11bd3644007d71c7b1c26d6531bc1196494f,2024-08-19T16:11:33.843000 @@ -257943,9 +257943,9 @@ CVE-2024-42780,0,0,537c9f50d7bf7aff4a7dcaebb00f14c413786f21facf19fc25a8c5636cf9e CVE-2024-42781,0,0,5fe3337a96f08751b7c7216bb6725505d019cc107e8415ab36e312b9eeb7008d,2024-08-23T16:15:43.970000 CVE-2024-42782,0,0,3c8ffc34a25045001d9e172592762ed86784c661fcffd202cee24448d96b5daa,2024-08-23T16:16:03.363000 CVE-2024-42783,0,0,a90f42465fb73d63717350e61bed2a1d2459bfb1585238e07a16ef63fa6fdfc7,2024-08-22T17:35:07.750000 -CVE-2024-42784,0,1,5c6ebbbed5b49991b538a1ddd81ee508b335784afd8ac9013334aa7e5b9b65e4,2024-08-22T14:35:12.170000 +CVE-2024-42784,0,0,5c6ebbbed5b49991b538a1ddd81ee508b335784afd8ac9013334aa7e5b9b65e4,2024-08-22T14:35:12.170000 CVE-2024-42785,0,0,b5ca1c8cf409a09fd190be5882a3f1065d93ed2d64fe581fb5571056dcc4c9c5,2024-08-22T15:35:11.450000 -CVE-2024-42786,0,1,95b57f5ebc62963010ca3a1932f1fb7742e6c3d71cddfea0bd7031917b98d553,2024-08-22T12:48:02.790000 +CVE-2024-42786,0,0,95b57f5ebc62963010ca3a1932f1fb7742e6c3d71cddfea0bd7031917b98d553,2024-08-22T12:48:02.790000 CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000 CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000 CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000 @@ -257970,7 +257970,7 @@ CVE-2024-42918,0,0,8e4d3aeb9c4e5c1861f2b11dd6179abe05b2b32f51c87bac662d08686f71f CVE-2024-42919,0,0,7884ca2db3b42df8cea014fe9c7f92e13b5906264980e99d7b276d089e845d16,2024-08-21T12:30:33.697000 CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000 CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000 -CVE-2024-42939,0,1,a5b3ac23b95ec0a0aa283f65e057cea0e6bcfd5baa1aae1f5ec54d98afab3e8a,2024-08-21T14:35:14.557000 +CVE-2024-42939,0,0,a5b3ac23b95ec0a0aa283f65e057cea0e6bcfd5baa1aae1f5ec54d98afab3e8a,2024-08-21T14:35:14.557000 CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000 CVE-2024-42940,0,0,097785b0d8b1a2c5e9dc9f93304a2dd55a9659adb94f015efea3fb7466159ea6,2024-08-15T19:33:37.670000 CVE-2024-42941,0,0,4823e4e899032fc94bff489b9cbadb70ea6c991fd28db39b71d862913b0d21ef,2024-08-15T19:33:07.637000 @@ -258021,7 +258021,7 @@ CVE-2024-43009,0,0,468db8caeabef579a226d8a65490e413d586c09d4e7e764fb4b818b81835a CVE-2024-4301,0,0,218172685a71d9dc14b7de60ac62731c757d7801c2c506799e72286e245e5cdd,2024-04-29T12:42:03.667000 CVE-2024-43011,0,0,a1a7726f53e21e3beb63c25ff5d202a0a16dad76f49dffd4b60f93fe1759157a,2024-08-19T14:35:10.893000 CVE-2024-4302,0,0,3989b291497fea424d341ee8d50afc238ccc795cfb4606a4430491f615d9ea6b,2024-04-29T12:42:03.667000 -CVE-2024-43022,0,1,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000 +CVE-2024-43022,0,0,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000 CVE-2024-43027,0,0,0604ae83aadfc055c804f63006999d0d70f480945a963fa75a913e2db2c243a3,2024-08-23T18:35:06.387000 CVE-2024-4303,0,0,83a712aebf2d4281174fc319c5a3b5ed1f6b2a8b7c1590974611c884faeb0657,2024-04-29T12:42:03.667000 CVE-2024-43031,0,0,0a90792fe3bb94de658626b9eb37a27b81c0a768a90c608215ff580645be03f2,2024-08-23T18:15:07.490000 @@ -258096,48 +258096,48 @@ CVE-2024-43217,0,0,f82c4fc5d8211638ca35d56d40ca602f216f2cb77b05fbf9169296f7ea836 CVE-2024-43218,0,0,7211cf498c311837d292e9f824bafb9f3bdd8538b1ebf61d4a91523261453a7b,2024-08-13T12:58:25.437000 CVE-2024-4322,0,0,1d1748b4ac4d92a791836ec730671d75744c804cc2e9189accf3943e4e00efc0,2024-05-16T13:03:05.353000 CVE-2024-43220,0,0,fa30aceb18b0a5400afb1d9d2f0e9c09b643520e811ea7731a8ad416203ea5f1,2024-08-13T12:58:25.437000 -CVE-2024-43221,0,1,be7cf87a0f2e297fe600b0384a764990ed288199ff9a99c586d81ff8f37e2e9e,2024-08-19T18:36:20.123000 +CVE-2024-43221,0,0,be7cf87a0f2e297fe600b0384a764990ed288199ff9a99c586d81ff8f37e2e9e,2024-08-19T18:36:20.123000 CVE-2024-43224,0,0,14cde466a8ca3b1bf8974de78502b35cfa4d5ca1d10dafe2a4d04ac6c673d0a4,2024-08-13T12:58:25.437000 CVE-2024-43225,0,0,785bc4278a6946ee9d6c10021191a3cce1fc98e617438c82e5e4e3f2e0cd03b3,2024-08-13T12:58:25.437000 CVE-2024-43226,0,0,a338b4ee27e9fc08682f17c2b31584264a82f90f5a7fca9fd60ce6764ef33c2e,2024-08-13T12:58:25.437000 CVE-2024-43227,0,0,ad1f6a93845342802a80b9924c653d05f8aded241d8c4fe476abc24eaae6fcd1,2024-08-13T12:58:25.437000 CVE-2024-4323,0,0,8795dbc0ef00377d638f97794032c86e045103be19a16a47714b9d0a60088551,2024-05-20T13:00:04.957000 CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b580379a,2024-08-13T12:58:25.437000 -CVE-2024-43232,0,1,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000 +CVE-2024-43232,0,0,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000 CVE-2024-43233,0,0,1b4af7770e832b42b8de9434c8175a113ca03ccd398ae87b3d3135806048f23d,2024-08-13T12:58:25.437000 -CVE-2024-43236,0,1,023011a32949e87f6bc318354cd0a34190696d548e7018a1624254d686b58e3b,2024-08-19T18:36:07.297000 +CVE-2024-43236,0,0,023011a32949e87f6bc318354cd0a34190696d548e7018a1624254d686b58e3b,2024-08-19T18:36:07.297000 CVE-2024-43238,0,0,c8521e7625c83e605f0b6621da252175bd1f21854b9854934939807c71b6a24b,2024-08-19T12:59:59.177000 CVE-2024-43239,0,0,79d51d8573e5ae7ca3d4a994fc625c6641954aca391d8556cc284fe714bd5440,2024-08-19T12:59:59.177000 CVE-2024-4324,0,0,fc63521759a8641132ed78ae3099f2b2ca0952db3d329b9ead7b1b38a39cf68e,2024-05-02T18:00:37.360000 -CVE-2024-43240,0,1,1e36d49142341dfc276ca2c9a31217c7268b0c833e13e28494158cdcd691b2c8,2024-08-19T18:36:07.297000 +CVE-2024-43240,0,0,1e36d49142341dfc276ca2c9a31217c7268b0c833e13e28494158cdcd691b2c8,2024-08-19T18:36:07.297000 CVE-2024-43241,0,0,c39932a6e0a58bfac7ae4f1cf6af814f732177d07f4a962afc92645b7cabd135,2024-08-19T12:59:59.177000 -CVE-2024-43242,0,1,fddcd872b8e9a015101bd5f90d077add290353b7310be17f199e83b1914823f6,2024-08-19T18:36:07.297000 +CVE-2024-43242,0,0,fddcd872b8e9a015101bd5f90d077add290353b7310be17f199e83b1914823f6,2024-08-19T18:36:07.297000 CVE-2024-43244,0,0,1886195ce7a92c6294c50cae518f93eff0f2be660d6ad12e641d6bae1e37edd4,2024-08-19T12:59:59.177000 -CVE-2024-43245,0,1,2b8638d0e152f7907646c235ec6c3796723307ed7d6ff6c611db5ee41d18dff6,2024-08-19T18:36:07.297000 +CVE-2024-43245,0,0,2b8638d0e152f7907646c235ec6c3796723307ed7d6ff6c611db5ee41d18dff6,2024-08-19T18:36:07.297000 CVE-2024-43246,0,0,44a65a28ca2af5cc21ed79f6503fa68b6cded6fd3bf6e91f921a120c96c44499,2024-08-19T12:59:59.177000 -CVE-2024-43247,0,1,220191dd10152667288134a16c89cbb59fca851cc3c6624699a29db3935ac221,2024-08-19T18:36:07.297000 -CVE-2024-43248,0,1,6a13f78107791ff57a39ed29d7de26bdcdbaffee8662ea53d46b528dbd8b4650,2024-08-19T18:36:07.297000 -CVE-2024-43249,0,1,da066f138595e280cdf9e25966126d1d3aef579ac6d6562135b177671a68e4b7,2024-08-19T18:36:07.297000 +CVE-2024-43247,0,0,220191dd10152667288134a16c89cbb59fca851cc3c6624699a29db3935ac221,2024-08-19T18:36:07.297000 +CVE-2024-43248,0,0,6a13f78107791ff57a39ed29d7de26bdcdbaffee8662ea53d46b528dbd8b4650,2024-08-19T18:36:07.297000 +CVE-2024-43249,0,0,da066f138595e280cdf9e25966126d1d3aef579ac6d6562135b177671a68e4b7,2024-08-19T18:36:07.297000 CVE-2024-4325,0,0,76d9bad54216516dac1d03211c486bb781521a024ebba7e9a0e98047a78d0bf5,2024-06-07T14:56:05.647000 -CVE-2024-43250,0,1,77bf63c2156dcab9b54d4260595862492409dfce5d3ef4678379339d694267b5,2024-08-19T18:36:07.297000 -CVE-2024-43252,0,1,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000 -CVE-2024-43256,0,1,9b32c5c8838f182333dfeb7852659a728b05e24f477fd863931dcda117b0499f,2024-08-19T18:36:07.297000 +CVE-2024-43250,0,0,77bf63c2156dcab9b54d4260595862492409dfce5d3ef4678379339d694267b5,2024-08-19T18:36:07.297000 +CVE-2024-43252,0,0,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000 +CVE-2024-43256,0,0,9b32c5c8838f182333dfeb7852659a728b05e24f477fd863931dcda117b0499f,2024-08-19T18:36:07.297000 CVE-2024-4326,0,0,d965aff3554882d9e9e5ba1861fcd18121a605b5a6347dc41a19bd090bda9a65,2024-05-16T13:03:05.353000 -CVE-2024-43261,0,1,7e3a09c15994d8b37652b6cbdd566fcd6029259bdaea29b270586a7bb2f271dc,2024-08-19T18:36:07.297000 +CVE-2024-43261,0,0,7e3a09c15994d8b37652b6cbdd566fcd6029259bdaea29b270586a7bb2f271dc,2024-08-19T18:36:07.297000 CVE-2024-43262,0,0,ee2d00bd7b26cdad642ada4c4b2d7bc02c0ccfbce8aef1634bfd7f75ad8dd06b,2024-08-19T12:59:59.177000 CVE-2024-43263,0,0,cf9b7583314454065255b112c0283ce49c3cc8a3b709e9840e4d308ff741cc3e,2024-08-19T12:59:59.177000 CVE-2024-43266,0,0,751fa9ab2a13f701be885e7a1662c496db49511ced127e99a8ff80c20e1ffede,2024-08-19T12:59:59.177000 CVE-2024-43267,0,0,5b844fafa4776837e860aa27df30c3483f35542b577634e0b86bc9628cc0c001,2024-08-19T12:59:59.177000 CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763bfb,2024-05-17T02:40:22.673000 -CVE-2024-43271,0,1,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000 -CVE-2024-43272,0,1,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000 +CVE-2024-43271,0,0,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000 +CVE-2024-43272,0,0,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000 CVE-2024-43275,0,0,78ead3cb089aaf7c18ceb1d81053b0c408f631313f8368c9da5d02a09209ccb7,2024-08-15T13:01:10.150000 CVE-2024-43276,0,0,009413fe653f24508bf0520a9c733be017d63124458beaa10db3152efbfa2eeb,2024-08-19T12:59:59.177000 CVE-2024-43278,0,0,ce315fd6df2c7c03732ec4666e0eb8df6d4b7eb3d4a28c76f708a96fbe277c0a,2024-08-19T12:59:59.177000 CVE-2024-43279,0,0,e987096db9ded741b69a195b2928ea4cd7001885008ed57560d4daa954a47390,2024-08-19T12:59:59.177000 CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e822,2024-06-12T19:33:00.527000 -CVE-2024-43280,0,1,8ec70be1b372202ae57d4195e09c801df844489ddf2fc1da5a62042b14977d1b,2024-08-19T18:36:07.297000 -CVE-2024-43281,0,1,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762ed4,2024-08-19T18:36:07.297000 +CVE-2024-43280,0,0,8ec70be1b372202ae57d4195e09c801df844489ddf2fc1da5a62042b14977d1b,2024-08-19T18:36:07.297000 +CVE-2024-43281,0,0,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762ed4,2024-08-19T18:36:07.297000 CVE-2024-43282,0,0,51a1b7b60973a964536d725b46eb7f27a1885c2e782a5c2cec51a4dab10a1bb5,2024-08-19T12:59:59.177000 CVE-2024-43284,0,0,9ec27cbbaa1c9c776151f787875b1a5263af16803ae4108b77758144ff0ef781,2024-08-19T12:59:59.177000 CVE-2024-43286,0,0,8d445c08837bc0d69bb39f698d927b03a1da9d91e0d6c24aee947cb16e9db230,2024-08-19T12:59:59.177000 @@ -258171,7 +258171,7 @@ CVE-2024-43328,0,0,45b76704130d3d162b10a10d0e1610ea82761ed70e22ff8c701dd47566965 CVE-2024-43329,0,0,26a74de26b02346cc9aef959a49d84425cfcd1e61c70d1d7eb5550839aec98ac,2024-08-19T12:59:59.177000 CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000 CVE-2024-43330,0,0,18c9cc1b418e02c0186c70603a33b75d4945832a6fdc2ddcfc149e88ac786f4b,2024-08-19T12:59:59.177000 -CVE-2024-43331,0,1,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000 +CVE-2024-43331,0,0,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000 CVE-2024-43335,0,0,dde6dc17375e74f502f7f2bfa9005d811d4652c2ebc27ff9b5ef0997127127d2,2024-08-19T12:59:59.177000 CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000 CVE-2024-43342,0,0,ee642e0e72d4e0e4ec6b9a91be938e0b4b5b569cf7ce0c2f528a0acbf756353e,2024-08-19T12:59:59.177000 @@ -258188,10 +258188,10 @@ CVE-2024-43352,0,0,07311db07e42253e292f873208eb8f7da45aad78c36050ff71f1c14b42155 CVE-2024-43353,0,0,63ba11fd8c07de3459ae027affa4265b156cbb90703f59d7d8cf9f7e3e549de4,2024-08-19T12:59:59.177000 CVE-2024-43354,0,0,7fe0d70c3381bc58752b4a1e37f29b9d4db102b7222c66e8c7dfaaf7ee6ee2c9,2024-08-20T15:44:20.567000 CVE-2024-43357,0,0,843c188c76220c12bbff3ab3d1983437698ada4d60a6933ff05615bf550f6a01,2024-08-19T13:00:23.117000 -CVE-2024-43358,0,1,4130068c2d82f5dfd475ac6e2637c3ec3d06882d6bdfaae3d287710d9f146b7e,2024-08-13T12:58:25.437000 -CVE-2024-43359,0,1,1b0772291a26ef1090dcff0c9c928348b801ed77506dc70a06e460fcc324a837,2024-08-13T12:58:25.437000 +CVE-2024-43358,0,0,4130068c2d82f5dfd475ac6e2637c3ec3d06882d6bdfaae3d287710d9f146b7e,2024-08-13T12:58:25.437000 +CVE-2024-43359,0,0,1b0772291a26ef1090dcff0c9c928348b801ed77506dc70a06e460fcc324a837,2024-08-13T12:58:25.437000 CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000 -CVE-2024-43360,0,1,141d7864dc5815b4000b526e73b2cfce67cc239773c60f9644d23ffde91bb1dc,2024-08-13T12:58:25.437000 +CVE-2024-43360,0,0,141d7864dc5815b4000b526e73b2cfce67cc239773c60f9644d23ffde91bb1dc,2024-08-13T12:58:25.437000 CVE-2024-43366,0,0,de6db1b3bc9ce504b8d633688260dcdea4ccbb17239ccaa495574500a051bc60,2024-08-19T13:00:23.117000 CVE-2024-43367,0,0,0f8409cf79e678cffdb4974928d567f1e40ad1650bdffb611ca3860d13e991c5,2024-08-19T13:00:23.117000 CVE-2024-43368,0,0,1d00a2d97832bca557e0027710c3b9dd305a4196742f053b6b5599e12fe83219,2024-08-15T13:01:10.150000 @@ -258202,8 +258202,8 @@ CVE-2024-43371,0,0,d6913fe6f553061ad400a89ad22521f6877de05c39a44dbdc5bb0b36ecceb CVE-2024-43372,0,0,a043dcae2b6cd795ef3b53e2a2297979218d8f1c42273b50d63478eed641cb64,2024-08-19T14:15:23.140000 CVE-2024-43373,0,0,db91654b81ea063be92db1e222d81162a2c449df0cbfa02fb41874b948a4c8f0,2024-08-16T21:46:08.440000 CVE-2024-43374,0,0,985df10ab42e21b923c86b553c9d031d32672b2cc13ac7d069fd0fa1d25bd2e8,2024-08-19T13:00:23.117000 -CVE-2024-43376,0,1,91f1006c2a2ecb7bc156324580c2e3237316c524b8c8150c48057bebf42e1f16,2024-08-20T15:44:20.567000 -CVE-2024-43377,0,1,f050f5e5b7a33556b249dd937638b2e2c47ca6a9111fc13af10a65fd8bd758d6,2024-08-20T15:44:20.567000 +CVE-2024-43376,0,0,91f1006c2a2ecb7bc156324580c2e3237316c524b8c8150c48057bebf42e1f16,2024-08-20T15:44:20.567000 +CVE-2024-43377,0,0,f050f5e5b7a33556b249dd937638b2e2c47ca6a9111fc13af10a65fd8bd758d6,2024-08-20T15:44:20.567000 CVE-2024-43378,0,0,b201eb55fcf5e1b333e5fc1b76defa675188abfea665e05ed68f738cfa202d67,2024-08-19T13:00:23.117000 CVE-2024-43379,0,0,d3e4b3238a29f3c9bcdc737c17326972a39574f3fe6ee0181683ddcdcc0798d3,2024-08-21T12:37:22.800000 CVE-2024-43380,0,0,3bb4c505eaa2eb4e3ea37c153951df14b4a7ccb63e07a242ed00a1ab77df3585,2024-08-21T12:38:00.247000 @@ -258211,27 +258211,27 @@ CVE-2024-43381,0,0,a01674578db7c1648bbba4f532305ea57cf2109d65478c5f7b839cc278dc4 CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000 CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000 CVE-2024-43396,0,0,72cb7f8de5e6cc0fddf41576db9b3a5c979441bdbeba09448d4bb5c685d81cca,2024-08-21T12:30:33.697000 -CVE-2024-43397,0,1,bc5c3a42051fdf086b42eb2be1546877dc922c424fff63467b09c54849263f28,2024-08-20T15:44:20.567000 +CVE-2024-43397,0,0,bc5c3a42051fdf086b42eb2be1546877dc922c424fff63467b09c54849263f28,2024-08-20T15:44:20.567000 CVE-2024-43398,0,0,4d6e82045f81d26be52a0544b93b6b51c3a3ff0c00d0592d874e8bb80bdcc430,2024-08-23T16:18:28.547000 CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56fac,2024-08-20T16:21:22.747000 CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000 CVE-2024-43400,0,0,a74902014f54105a8fa235ae36e5688fa3ffdb525b8d03b30be1350fafa88962,2024-08-20T16:10:29.987000 CVE-2024-43401,0,0,15903cc3c455a698e44524d269216ecf71232ae93f3f18482e5b95f18bb9ab5a,2024-08-20T16:09:23.747000 CVE-2024-43403,0,0,2d2fd26bb8b3833065b554e3ee4081855a0a04ca3de9ec4a77dfc795be220eec,2024-08-21T12:30:33.697000 -CVE-2024-43404,0,1,af8733386023c013a796ffe5efbf9bffd3e9d4fabfe186e562323833d1a188a9,2024-08-20T15:44:20.567000 -CVE-2024-43406,0,1,567f89247a2dfd9d5bf670f59ab143c5dc253110a5a5fd0a8726767a873847f9,2024-08-20T15:44:20.567000 +CVE-2024-43404,0,0,af8733386023c013a796ffe5efbf9bffd3e9d4fabfe186e562323833d1a188a9,2024-08-20T15:44:20.567000 +CVE-2024-43406,0,0,567f89247a2dfd9d5bf670f59ab143c5dc253110a5a5fd0a8726767a873847f9,2024-08-20T15:44:20.567000 CVE-2024-43407,0,0,e2ea80f87c66143027da11cf79f2cd80121ef59cc1cf87c24a28fe2c518a474a,2024-08-23T16:20:42.363000 CVE-2024-43408,0,0,d4537cc05369b1073eab6be6b0c0270081103ca8bf402f8fafe9ed3f7a29471a,2024-08-21T12:30:33.697000 -CVE-2024-43409,0,1,6441727aee9bde3e448a49ee25725a3779643d5cbe6b9316213e362575affa73,2024-08-20T15:44:20.567000 +CVE-2024-43409,0,0,6441727aee9bde3e448a49ee25725a3779643d5cbe6b9316213e362575affa73,2024-08-20T15:44:20.567000 CVE-2024-4341,0,0,60a5b39ccdef4d059dc8073670ab0aea750a7880bf4e71543025f3d18b32ff1e,2024-07-08T15:49:22.437000 -CVE-2024-43410,0,1,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000 -CVE-2024-43411,0,1,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000 +CVE-2024-43410,0,0,34c0de7d3aba2e2bf754c89b4a746899ed92baa2a863da3cba07091015a18558,2024-08-21T17:25:08.560000 +CVE-2024-43411,0,0,17fae2b6c19a1c99d860c5f9c414f25b1a9d716a3875184bd3648e5d7c5063c5,2024-08-21T17:25:08.560000 CVE-2024-4342,0,0,2403af0b003f5953a3d2a1b74bf46d64f4a354bc628b01d2ea5f60de4a4002c6,2024-06-03T14:46:24.250000 CVE-2024-4344,0,0,0e21345ffbddb43f0000901c1c1f7a4c33b525c68a381cd32a35ab8e755aa5fd,2024-06-03T14:46:24.250000 CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000 CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000 CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000 -CVE-2024-43472,0,1,f0bdeaadc10d27ea81613820adf34fe3715a0574820193114227d17964089794,2024-08-19T13:00:23.117000 +CVE-2024-43472,0,0,f0bdeaadc10d27ea81613820adf34fe3715a0574820193114227d17964089794,2024-08-19T13:00:23.117000 CVE-2024-43477,0,0,7032b6e49493834ede52e5f56f0a124d3ffe61f7e9da696a9c0c79526fdcc194,2024-08-23T16:18:28.547000 CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 @@ -258506,6 +258506,7 @@ CVE-2024-45238,0,0,ccc45be69dfe19e1e7a8bdab1dc3635c5b76d3b76fc80d9b03b5db6c4c8e8 CVE-2024-45239,0,0,c2071b3339b557e4b3c067d45324b1f9fd1fd76e10f09111d85f3447f19fffe5,2024-08-24T23:15:04.353000 CVE-2024-4524,0,0,8e732eea1a281702bf1b965cf73e8243f70f2376e5e0521757bce6618382002a,2024-06-04T19:20:41.520000 CVE-2024-45240,0,0,fccbd301154823cd83da805270cd48452cd27b133537c22483ab00d65d1ebe85,2024-08-24T23:15:04.407000 +CVE-2024-45244,1,1,6e075e943c98352c2e762d260bf382b0036cbff6ae4e654def3cf374015dfff5,2024-08-25T02:15:03.383000 CVE-2024-4525,0,0,dfe2a87106534aea559d2a64c000518f6d0b8952ad5d7b752f8fc10ec2414d43,2024-06-04T19:20:41.620000 CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 @@ -258668,7 +258669,7 @@ CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000 CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76dfc,2024-05-24T01:15:30.977000 CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000 -CVE-2024-4708,0,1,e36f148eca1e02efb6d4ebc9afea661e804ed5bccab4e80936ffe39a2532d375,2024-07-03T12:53:24.977000 +CVE-2024-4708,0,0,e36f148eca1e02efb6d4ebc9afea661e804ed5bccab4e80936ffe39a2532d375,2024-07-03T12:53:24.977000 CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000 CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000 @@ -259076,7 +259077,7 @@ CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e4674 CVE-2024-5178,0,0,bd0c2f144426314e1167d96790d03a45b87cc8b4eeec82d66437d8c03cef924c,2024-07-11T22:15:02.467000 CVE-2024-5179,0,0,6961559157b2692b340c3a167eca15cc044aebdebaf78fc359c62b997a6f0a1a,2024-08-06T12:10:17.047000 CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e60,2024-06-26T12:44:29.693000 -CVE-2024-5182,0,1,202900a25610cb43bbfa5c0ebd643532aef52b4f6388e9574c325e6b5ccc3845,2024-06-20T12:43:25.663000 +CVE-2024-5182,0,0,202900a25610cb43bbfa5c0ebd643532aef52b4f6388e9574c325e6b5ccc3845,2024-06-20T12:43:25.663000 CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000 CVE-2024-5185,0,0,3d9097e9edd68b1a61ddf8b22d544b13320bd5fe9c392649fb66d80c69a658af,2024-05-29T15:18:26.427000 CVE-2024-5186,0,0,69118220a4589595e04a16dac1408d0d7061fc9b2dd45293e94f807b7f32a65c,2024-06-07T14:56:05.647000 @@ -259541,9 +259542,9 @@ CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dc CVE-2024-5713,0,0,c0a70264e1ea76a973535ad7aa9bd75dbe3a56d9da197243643e4b409d2a1e15,2024-08-01T13:59:58.300000 CVE-2024-5714,0,0,3bed7ab990351d2edaae16abe4fb599113cf539749761008bcee140b1f61ca68,2024-06-27T19:25:12.067000 CVE-2024-5715,0,0,e1e04cb06aeff3910b9cd4da61fdba66eb5c18b86c8c893f8fd4f024cb9da509,2024-08-01T13:59:58.493000 -CVE-2024-5723,0,1,5cf80d3ab7d14e133486968beeda28d55dbe8a4e89f087c59d267fe26948b1d9,2024-08-21T17:24:59.627000 +CVE-2024-5723,0,0,5cf80d3ab7d14e133486968beeda28d55dbe8a4e89f087c59d267fe26948b1d9,2024-08-21T17:24:59.627000 CVE-2024-5724,0,0,95ee0fa9720ac6888a5767a9230a1f3fdfc5298c3fd17ac1617c2c7bec17d8c1,2024-08-16T20:40:50.620000 -CVE-2024-5725,0,1,2c7c1f0dfb99af38146882d2c442d9c6e0e1a09f88c4aeb70c401e255ea39271,2024-08-21T17:24:59.627000 +CVE-2024-5725,0,0,2c7c1f0dfb99af38146882d2c442d9c6e0e1a09f88c4aeb70c401e255ea39271,2024-08-21T17:24:59.627000 CVE-2024-5726,0,0,b4cd5dca5a477cdada0b4f3d32b95ed3a167d5579651d0457c156d64e550155f,2024-07-18T12:28:43.707000 CVE-2024-5727,0,0,040bfa497be860fd1871f63cb27032a120406323d19a196c7488cb84bed8cd86,2024-07-03T02:09:13.520000 CVE-2024-5728,0,0,970711b5fa2959720f2da02dc0abb41a56789d3063753f984448aaa0fb048438,2024-07-08T14:19:16.400000 @@ -259660,8 +259661,8 @@ CVE-2024-5861,0,0,0f6737e71badb31ad995141819e3de68ee07520527361b4ba51682844c68ec CVE-2024-5862,0,0,441ab26bc80ed7c87de8e4be62f6bf1c86b995270dbb376cc8e089e80e683161,2024-06-24T19:26:47.037000 CVE-2024-5863,0,0,8eb388b46dfdca7ac79f7a3487053af7c103c168da16a20899b575731960eec2,2024-06-28T10:27:00.920000 CVE-2024-5864,0,0,539f12905317a790a13c7190e3394133674affd0cb1690d81cb0d56c8ad41bb1,2024-06-28T10:27:00.920000 -CVE-2024-5865,0,1,1c3655c3f0afdd9358a952384d11eadb1e05c1957d02b2c764d2808123a80b94,2024-07-02T17:44:45.700000 -CVE-2024-5866,0,1,b53cfdcb2667b686023a2f8cf3148791b3a6f8851ebbf3ba91d0e01616d6b216,2024-07-02T17:44:45.700000 +CVE-2024-5865,0,0,1c3655c3f0afdd9358a952384d11eadb1e05c1957d02b2c764d2808123a80b94,2024-07-02T17:44:45.700000 +CVE-2024-5866,0,0,b53cfdcb2667b686023a2f8cf3148791b3a6f8851ebbf3ba91d0e01616d6b216,2024-07-02T17:44:45.700000 CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344ed,2024-06-17T12:42:04.623000 CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000 CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000 @@ -259704,16 +259705,16 @@ CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20 CVE-2024-5928,0,0,065180dc816d6768a80630eb0526fd0ad0770440e65f1ad606ffbf7997d4dae8,2024-08-23T16:47:34.100000 CVE-2024-5929,0,0,547b1d1269945a5f94b9f310fc42040f5b5a64e33b67ca655dd7f52feb9f00d4,2024-08-23T16:48:00.907000 CVE-2024-5930,0,0,801f56bcd1ea0f18ede683739787e6e80ff5c6bc8c67275c0d1547a50c51d174,2024-08-23T16:48:15.103000 -CVE-2024-5932,0,1,86f7476c3ad91795e7e14962364cdcf1d3d7c2e653e7a98c33babfe551af6796,2024-08-20T15:44:20.567000 +CVE-2024-5932,0,0,86f7476c3ad91795e7e14962364cdcf1d3d7c2e653e7a98c33babfe551af6796,2024-08-20T15:44:20.567000 CVE-2024-5933,0,0,4b5b8ee984dca52e93a5c74fef0bbbf1e4141af006167bcc3f0d3b5bd5eb1afc,2024-08-19T21:07:56.627000 CVE-2024-5934,0,0,16721403d72b0462a70f000841eb683fbbdcd68e0952cf56add7902c00813b6e,2024-06-14T16:15:14.647000 CVE-2024-5935,0,0,d873c2fb0d6ab83afab61b44853fabc44b82fc2acb633797561e5182f89995f3,2024-08-19T21:08:52.097000 CVE-2024-5936,0,0,e2323b28e2dc5842b2496ff11e24a4c05c687e44cc94008f23990b03437dd0e3,2024-06-27T19:25:12.067000 CVE-2024-5937,0,0,51e02db0c012e8abf29c205fa293326baf9f1716cc7d665366a7580a75792510,2024-07-09T18:19:14.047000 CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000 -CVE-2024-5939,0,1,4f7f710b3d3cb51fad7d38824c5c9b0d43c4b717868736a7becdaab13fc0e872,2024-08-20T15:44:20.567000 -CVE-2024-5940,0,1,0100bfcd6230211cfcb2304c4915a01eabe3794e4036971f7b7b3b5c7618813b,2024-08-20T15:44:20.567000 -CVE-2024-5941,0,1,cabaae5bfe177d5771534e8a3fe7fcbc0ad1126bca5d1ca8d62d71186928b3ce,2024-08-20T15:44:20.567000 +CVE-2024-5939,0,0,4f7f710b3d3cb51fad7d38824c5c9b0d43c4b717868736a7becdaab13fc0e872,2024-08-20T15:44:20.567000 +CVE-2024-5940,0,0,0100bfcd6230211cfcb2304c4915a01eabe3794e4036971f7b7b3b5c7618813b,2024-08-20T15:44:20.567000 +CVE-2024-5941,0,0,cabaae5bfe177d5771534e8a3fe7fcbc0ad1126bca5d1ca8d62d71186928b3ce,2024-08-20T15:44:20.567000 CVE-2024-5942,0,0,113cc7beeb08d524b60a394c0c59242af2ffb5f606d529aae03da21992ee2fbd,2024-07-09T16:02:08.180000 CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000 CVE-2024-5945,0,0,a8ec237fbd27a5c84c4e08640ab34c25a666ff13a56d8ff8f5f6d1f86ddcb89a,2024-06-24T19:24:00.433000 @@ -259793,7 +259794,7 @@ CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc06 CVE-2024-6047,0,0,85682382a3873811b400f354140b032b3237064163e98177d5be59d88a26c9c1,2024-08-01T22:15:39.020000 CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000 CVE-2024-6050,0,0,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000 -CVE-2024-6052,0,1,311d1a195ec7068c80087a7c35c949994e366451638024dca55c15679d5114b2,2024-07-12T13:15:21.680000 +CVE-2024-6052,0,0,311d1a195ec7068c80087a7c35c949994e366451638024dca55c15679d5114b2,2024-07-12T13:15:21.680000 CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000 CVE-2024-6055,0,0,69ea90ebaa7aa8fe33baa786beceb3ec128eecc80f960a60b64b4cba1327c031,2024-06-20T12:44:22.977000 CVE-2024-6056,0,0,7f74134484f6fd18fa58f8938789bdbc0044ca3e8ab999314ec931796600d896,2024-06-20T12:44:22.977000 @@ -259816,7 +259817,7 @@ CVE-2024-6073,0,0,e03ebd767ac590d74109e38897ba792c96f7f9dfee79b1fa5bd262c10ac25e CVE-2024-6074,0,0,915dc1a478b1dc63b8eb0116a9c01d91f3bc138019e7c4a3ebc47481b04905bc,2024-08-01T14:00:10.323000 CVE-2024-6075,0,0,1cd7e5569456a26c7768214306daa7e1d9ce1093889f04b8131e5ae79338cd6f,2024-08-01T14:00:10.553000 CVE-2024-6076,0,0,f75c5e0cd2d3ad9cf3dc79d2ee6835febd9e3e1415fea3908528543dbed7f72e,2024-08-01T14:00:10.780000 -CVE-2024-6078,0,1,a48aa92a89b3d2f828f8a341ad2ce6a914a21f3587846f530cf16dc8ed30ed69,2024-08-15T13:01:10.150000 +CVE-2024-6078,0,0,a48aa92a89b3d2f828f8a341ad2ce6a914a21f3587846f530cf16dc8ed30ed69,2024-08-15T13:01:10.150000 CVE-2024-6079,0,0,a625435aeb66a78a45b154461c249f77137a161767aad8b8e49464f09120384a,2024-08-14T02:07:05.410000 CVE-2024-6080,0,0,2ad08bb329dff2f5ca525640c8314d702413aec2eadc0af776454094a000e617,2024-08-06T07:15:46.460000 CVE-2024-6082,0,0,276cd87669a06de72f4fd7da1f295faff84e8d70a51e1d99184ac4c2e8bf8b0f,2024-06-20T19:15:50.437000 @@ -259916,10 +259917,10 @@ CVE-2024-6194,0,0,f00a226f70ff49a057b84fcaca304b983b6bd1564bd5a99084e1dc1658dc9a CVE-2024-6195,0,0,d35dc776097027653d4328476e596f9f167a82473590f04576da829da4609970,2024-08-01T13:51:26.273000 CVE-2024-6196,0,0,347e5d0fbb342c4d3dd5d440e2946d6924b36395364c1557d43d309fd11da3db,2024-08-01T13:49:15.767000 CVE-2024-6197,0,0,e67c038f7bda9a715325974d1357ae7cd3f8fe3c15c27331f56b2750bf76203e,2024-08-01T14:00:14.760000 -CVE-2024-6200,0,1,7c3ae18397336de3b19854fceb09c4d149b05254de65b72663f49c28e01b6d08,2024-08-06T16:30:24.547000 -CVE-2024-6201,0,1,6076154b4512e760554abd0a737bc0b84ee6d5333741fc91235c9ed31a163119,2024-08-06T16:30:24.547000 -CVE-2024-6202,0,1,76d8c5f3d8b2ec987e73ed5b5ff236911a83f186cddbe37dd3f0e93bd247100e,2024-08-06T16:30:24.547000 -CVE-2024-6203,0,1,bb85fbb9dbf898aa4678aea988ceea22a4fc8b2cce161ae9b3e2d897fef1b018,2024-08-06T16:30:24.547000 +CVE-2024-6200,0,0,7c3ae18397336de3b19854fceb09c4d149b05254de65b72663f49c28e01b6d08,2024-08-06T16:30:24.547000 +CVE-2024-6201,0,0,6076154b4512e760554abd0a737bc0b84ee6d5333741fc91235c9ed31a163119,2024-08-06T16:30:24.547000 +CVE-2024-6202,0,0,76d8c5f3d8b2ec987e73ed5b5ff236911a83f186cddbe37dd3f0e93bd247100e,2024-08-06T16:30:24.547000 +CVE-2024-6203,0,0,bb85fbb9dbf898aa4678aea988ceea22a4fc8b2cce161ae9b3e2d897fef1b018,2024-08-06T16:30:24.547000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 @@ -260359,8 +260360,8 @@ CVE-2024-6807,0,0,e4d3dc581aa656108086542a60085fb674561ed6b78bc58e0e899b44edae1d CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000 CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618a1,2024-08-23T16:27:10.317000 CVE-2024-6812,0,0,8e1121952c5aeb16bf1d39eda593e33b37b43c381863d39f50a5660da76ba8d3,2024-08-23T16:29:39.737000 -CVE-2024-6813,0,1,80fa9370542c267dced075f74c99f70b6b585a546722fb1a96d9a51bc629b3d0,2024-08-21T17:25:08.560000 -CVE-2024-6814,0,1,ba942031f04343e5a2c94dd10a6c121715d4ed6d87e1bf87cd66f439e06244a2,2024-08-21T17:25:08.560000 +CVE-2024-6813,0,0,80fa9370542c267dced075f74c99f70b6b585a546722fb1a96d9a51bc629b3d0,2024-08-21T17:25:08.560000 +CVE-2024-6814,0,0,ba942031f04343e5a2c94dd10a6c121715d4ed6d87e1bf87cd66f439e06244a2,2024-08-21T17:25:08.560000 CVE-2024-6823,0,0,1e2d1c8757819689d6550f5aeeb754dc03b20b4dd91487b47d8b2bbdb01a8e63,2024-08-13T12:58:25.437000 CVE-2024-6824,0,0,2b5b10cc415939a34f32e5b37be54f877a179f9144de8a5e8476b884ab80faa8,2024-08-08T13:04:18.753000 CVE-2024-6828,0,0,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee66f,2024-07-24T12:55:13.223000 @@ -260374,7 +260375,7 @@ CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d CVE-2024-6864,0,0,25a84b435d49ce11c1c73a942909d4d326ce5027935626546ef4f0b2e3fcaea1,2024-08-20T15:44:20.567000 CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000 CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000 -CVE-2024-6870,0,1,fdc9781daaba3083ba91ed61390ac3ea5e3a3c1deb45aa4706aee786b8d5379e,2024-08-22T12:48:02.790000 +CVE-2024-6870,0,0,fdc9781daaba3083ba91ed61390ac3ea5e3a3c1deb45aa4706aee786b8d5379e,2024-08-22T12:48:02.790000 CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000 CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,dbf80741a5dbaf69dfea3d6102d0d56a1052d5bac2fe6cc0bc24819c43cddd92,2024-08-01T14:00:45.683000 @@ -260407,7 +260408,7 @@ CVE-2024-6913,0,0,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000 CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000 -CVE-2024-6918,0,1,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000 +CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6923,0,0,5f80c19d7aba57d9ca3502e05808684f0f6d62047a1b2b6de15ae6be51d0a228,2024-08-07T15:15:56.337000 CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000 @@ -260484,7 +260485,7 @@ CVE-2024-7029,0,0,5175bec03cf7f2378284f608514536d153bc0fcc9978511b168a2887b7029c CVE-2024-7030,0,0,e1620788fed30b0547a754019286bd289fb4e3d907a5fa126dedef832f975b36,2024-08-21T12:30:33.697000 CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c83a,2024-08-05T12:41:45.957000 CVE-2024-7032,0,0,3560b48f27bfff69db1e59c5bf5a8bf1115ef48945752de496fcc7dee3f42d1d,2024-08-21T12:30:33.697000 -CVE-2024-7047,0,1,6c22b009be947480119853899635a5cf45d6bd457db78acf55002b848980076a,2024-07-25T12:36:39.947000 +CVE-2024-7047,0,0,6c22b009be947480119853899635a5cf45d6bd457db78acf55002b848980076a,2024-07-25T12:36:39.947000 CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000 CVE-2024-7054,0,0,c2f192d88d8b2a817d17540b8fda16fcd38e463cdb3b6d5e52e3cf243830add6,2024-08-20T15:44:20.567000 CVE-2024-7055,0,0,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000 @@ -260492,8 +260493,8 @@ CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc CVE-2024-7060,0,0,2e0c92013c1ddde1bca0ad9e62aa50d23e69e1a598796a2170f54fccf61e7f4b,2024-07-25T12:36:39.947000 CVE-2024-7061,0,0,686447eb073761a4f06d26ef5139931ec89b27cf41fe306832f1b298f86de885,2024-08-07T19:09:46.290000 CVE-2024-7062,0,0,d6f409aeb13130ff6f4252d4a7aadcbcfc3eecb0d68f9e3338eff0add9df7d66,2024-07-26T12:38:41.683000 -CVE-2024-7063,0,1,0d05b5614f7552a1191547d1c63e6af55c9bef6fb9e919ea51ef069e5df2841d,2024-08-15T13:01:10.150000 -CVE-2024-7064,0,1,5f6dedf11b173ba1a8a6a366c520a45122cad062892b1564ebd329daa4d14d92,2024-08-15T13:01:10.150000 +CVE-2024-7063,0,0,0d05b5614f7552a1191547d1c63e6af55c9bef6fb9e919ea51ef069e5df2841d,2024-08-15T13:01:10.150000 +CVE-2024-7064,0,0,5f6dedf11b173ba1a8a6a366c520a45122cad062892b1564ebd329daa4d14d92,2024-08-15T13:01:10.150000 CVE-2024-7065,0,0,b60da7247be245fb0b45418a0a10e8a3d1472f03a8c405e7e3143c239b51192a,2024-08-16T18:03:05.830000 CVE-2024-7066,0,0,f0b9597030c216e17a91b9bbd330c3ccd1220fd3a9abefaf98fb6df981dc96f4,2024-07-24T12:55:13.223000 CVE-2024-7067,0,0,edbddb223a917ac8e1a9e4a55d4a5029d93724357fc61dc50ee8384e13f8f4e7,2024-07-26T13:14:31.417000 @@ -260785,10 +260786,10 @@ CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213 CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e9d,2024-08-12T13:41:36.517000 CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000 CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000 -CVE-2024-7507,0,1,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 +CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 CVE-2024-7512,0,0,0b268823c12403b1ae04f27f57affbb115bfe771ac8dddd7d1bf67012c949d20,2024-08-19T22:15:06.123000 -CVE-2024-7513,0,1,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 -CVE-2024-7515,0,1,3a174c853c7ff7ac11f06a078625d3fec604b25f74f3c9dd6a512b7295373686,2024-08-15T13:01:10.150000 +CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 +CVE-2024-7515,0,0,3a174c853c7ff7ac11f06a078625d3fec604b25f74f3c9dd6a512b7295373686,2024-08-15T13:01:10.150000 CVE-2024-7518,0,0,3d74948c02d4c957921d5b67aab57df80b7795ebc72bd26ca456b0a500d24f9e,2024-08-19T17:52:53.887000 CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20 CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000 @@ -260808,16 +260809,16 @@ CVE-2024-7533,0,0,c20f52f22bd957e76ce7ee76b3d504a6bf1b0987ab46e3435092f6d8144882 CVE-2024-7534,0,0,98f2f863f9ff1ef735b3417cb63f8ba3143b94eac42d58cd6d4fab5089c39a53,2024-08-12T18:31:50.127000 CVE-2024-7535,0,0,406a485be4ed145018eee5a42eee293edf3f855e9e608d288637ad13611ff84e,2024-08-12T18:31:56.687000 CVE-2024-7536,0,0,6d744a1cdbceb73b2517cc38c4973ef8f9e81b399df7da1dbc0e072ba9141ac8,2024-08-12T18:32:03.167000 -CVE-2024-7537,0,1,61295dad87b53130c2dd823a35a4a3e356388230d39cb431835e7e748292780d,2024-08-06T16:30:24.547000 -CVE-2024-7538,0,1,e33ad9f86e3120d1b43fdde2c5199d53495847f7161ecde40b507e5e94c53b56,2024-08-06T16:30:24.547000 -CVE-2024-7539,0,1,75691853410c7f4953d396c3a424cbea6cb17a4cc9e5c33867ffb68bb6da4b56,2024-08-06T16:30:24.547000 -CVE-2024-7540,0,1,b35bb302a2441f24b2b943886007578a815e7984e0621fb0e58dd8fd952c06f2,2024-08-06T16:30:24.547000 -CVE-2024-7541,0,1,fc666aaa3e294fb089fc5cec94db1550e428faa40703d7fcd5c7b600d90bb8bd,2024-08-06T16:30:24.547000 -CVE-2024-7542,0,1,940baaf3d43b54e02ba5def96a972431c14e7bce67b461f92169df289f4cc2fb,2024-08-06T16:30:24.547000 +CVE-2024-7537,0,0,61295dad87b53130c2dd823a35a4a3e356388230d39cb431835e7e748292780d,2024-08-06T16:30:24.547000 +CVE-2024-7538,0,0,e33ad9f86e3120d1b43fdde2c5199d53495847f7161ecde40b507e5e94c53b56,2024-08-06T16:30:24.547000 +CVE-2024-7539,0,0,75691853410c7f4953d396c3a424cbea6cb17a4cc9e5c33867ffb68bb6da4b56,2024-08-06T16:30:24.547000 +CVE-2024-7540,0,0,b35bb302a2441f24b2b943886007578a815e7984e0621fb0e58dd8fd952c06f2,2024-08-06T16:30:24.547000 +CVE-2024-7541,0,0,fc666aaa3e294fb089fc5cec94db1550e428faa40703d7fcd5c7b600d90bb8bd,2024-08-06T16:30:24.547000 +CVE-2024-7542,0,0,940baaf3d43b54e02ba5def96a972431c14e7bce67b461f92169df289f4cc2fb,2024-08-06T16:30:24.547000 CVE-2024-7543,0,0,503a11ee44f99a51704a6abc3db92fb588f21d0ff08bd2bd9e412e5d0c2d46f8,2024-08-19T19:59:55.340000 CVE-2024-7544,0,0,c1cf8fbff6eae578412d69636bfc44a9dcbaf3b74591629eefcc6a239c026269,2024-08-19T20:00:24.957000 CVE-2024-7545,0,0,ddf5364e31008f118bae55653e1cb0aef851b5fa86eb5245378834db00788f01,2024-08-19T20:00:57.433000 -CVE-2024-7546,0,1,4c4058f55a0d0a018227dbcde80b1939d604dff5f03a9d71d0e845e5adb26d16,2024-08-06T16:30:24.547000 +CVE-2024-7546,0,0,4c4058f55a0d0a018227dbcde80b1939d604dff5f03a9d71d0e845e5adb26d16,2024-08-06T16:30:24.547000 CVE-2024-7547,0,0,8b5af897776f46884f36969e1145e07082807ba989be313683ebd633a8d93d75,2024-08-19T20:03:12.377000 CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee770,2024-08-08T13:04:18.753000 CVE-2024-7550,0,0,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000 @@ -260910,7 +260911,7 @@ CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eef CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000 CVE-2024-7697,0,0,ec740217e8324af4933e81b05285aef1954371b3c254be0eabb50b05e6bbef72,2024-08-21T06:15:13.187000 CVE-2024-7700,0,0,3e081f65a743f7c2243d16cda14609415c7128fbdf01790b4350a9589b48c796,2024-08-12T18:57:17.383000 -CVE-2024-7702,0,1,73c87fd46bc523db899794951fd195eda8b0d6178270bca896dc9df4eee29893,2024-08-20T15:44:20.567000 +CVE-2024-7702,0,0,73c87fd46bc523db899794951fd195eda8b0d6178270bca896dc9df4eee29893,2024-08-20T15:44:20.567000 CVE-2024-7703,0,0,4fed134c1a88e3f28368f1aeb0423ea22cd742b65dcb7d77a318829e8e6bb6ba,2024-08-19T12:59:59.177000 CVE-2024-7704,0,0,e58413fccd16c05c85207978d3387c57f50b93fb7a427c48c6f401c695307c8f,2024-08-13T12:58:25.437000 CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83bb,2024-08-13T12:58:25.437000 @@ -260919,10 +260920,10 @@ CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb CVE-2024-7709,0,0,885c8ab670bc9137207c7147a93dbb83f228a878ced7f9e3351a8e82272eda87,2024-08-17T10:15:10.957000 CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 -CVE-2024-7722,0,1,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 -CVE-2024-7723,0,1,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 -CVE-2024-7724,0,1,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 -CVE-2024-7725,0,1,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 +CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 +CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 +CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 +CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 CVE-2024-7728,0,0,c0ed30007f00488b5c62db3cfd8f859193059df346d1ebce1c04c936068d2a21,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,b303d5d4be15b474d481a2bd874b63765444e7a77fd0332a4aa454ee055ae189,2024-08-14T13:00:37.107000 CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000 @@ -260943,11 +260944,11 @@ CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470 CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000 CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000 CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000 -CVE-2024-7775,0,1,e78d8ba995bc939dbdfa56f6d8ec5fc851c65faabc4c16980c7e8ed2de1cb12a,2024-08-20T15:44:20.567000 -CVE-2024-7777,0,1,8639a5b0b521941423d3546de398e5714fd6d4f6e3575168d7ba52fc625dba8c,2024-08-20T15:44:20.567000 -CVE-2024-7778,0,1,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000 -CVE-2024-7780,0,1,36bf75440a50672ead10d70001620c43874f1d6563a4d60e638d4c188be5c802,2024-08-20T15:44:20.567000 -CVE-2024-7782,0,1,6fb75525d3fda5df8bbaa7abb25ec1b6073369f1d0cacb7d3f8894bc6ab3488a,2024-08-20T15:44:20.567000 +CVE-2024-7775,0,0,e78d8ba995bc939dbdfa56f6d8ec5fc851c65faabc4c16980c7e8ed2de1cb12a,2024-08-20T15:44:20.567000 +CVE-2024-7777,0,0,8639a5b0b521941423d3546de398e5714fd6d4f6e3575168d7ba52fc625dba8c,2024-08-20T15:44:20.567000 +CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000 +CVE-2024-7780,0,0,36bf75440a50672ead10d70001620c43874f1d6563a4d60e638d4c188be5c802,2024-08-20T15:44:20.567000 +CVE-2024-7782,0,0,6fb75525d3fda5df8bbaa7abb25ec1b6073369f1d0cacb7d3f8894bc6ab3488a,2024-08-20T15:44:20.567000 CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000 CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000 CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000 @@ -260967,7 +260968,7 @@ CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000 CVE-2024-7827,0,0,20afe3aa4a313fb97b1d97a1cbf5257a0701f273bd3d99d4148b86bfbef51981,2024-08-20T15:44:20.567000 CVE-2024-7828,0,0,e3115575bb7dae7cb27cdf5edd1f5d03fa0744cba105509a33368f4e132d9ca7,2024-08-19T18:33:17.583000 -CVE-2024-7829,0,1,3634da4931045efa2221e4dd20ed9805c5f347e47423b6602d3467d4b2db62e9,2024-08-19T18:34:00.040000 +CVE-2024-7829,0,0,3634da4931045efa2221e4dd20ed9805c5f347e47423b6602d3467d4b2db62e9,2024-08-19T18:34:00.040000 CVE-2024-7830,0,0,15816e5591b0055e413556de4122a2d11e287a96847234968b58cf6b2bb80f88,2024-08-19T18:34:36.987000 CVE-2024-7831,0,0,eb69cd4a0800be9661e71c87c21be96f36edebb1b6acd7d144479ba831d4e240,2024-08-19T18:35:25.813000 CVE-2024-7832,0,0,d4a13ef09d831987125a8ecb9cb6f57fc4d78d65bea0a84d0e17ca92ee69e7ef,2024-08-19T16:02:17.383000 @@ -260980,7 +260981,7 @@ CVE-2024-7842,0,0,6f597ddda6138d9acc81d07fc2eafe7775fb8cb17d6e8df28c226b7f954176 CVE-2024-7843,0,0,1916845a00ac6d864acb448c0fe39fd74d4023a097dc2d81074d929455ca1839,2024-08-21T14:13:11.157000 CVE-2024-7844,0,0,b930ca741640f5c7b3b0ce1c61bb7f4e94c485b2638d8e79f4794845e86ce235,2024-08-21T14:12:43.497000 CVE-2024-7845,0,0,a27541ca47acd484f46c609f3698b7013802437eb8a6a96b9ef6a93b64b0256f,2024-08-19T13:00:23.117000 -CVE-2024-7848,0,1,0ee368073eef37c35843cc78ada12ebce75ec11f5e51f0fe556018a4bb2deefe,2024-08-22T12:48:02.790000 +CVE-2024-7848,0,0,0ee368073eef37c35843cc78ada12ebce75ec11f5e51f0fe556018a4bb2deefe,2024-08-22T12:48:02.790000 CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000 CVE-2024-7850,0,0,eac62d06d40978b154610fb0b8829f684d203615f4f5ebfcbc586877034ad096,2024-08-20T15:44:20.567000 CVE-2024-7851,0,0,a3f499a96b03d0001447f268138d29dda5356c0889ebe13c4e09da447417c59f,2024-08-19T13:00:23.117000 @@ -260988,7 +260989,7 @@ CVE-2024-7852,0,0,d81b5371e4f0add1d395c3b1194a942c6ec099c1cdc2d46560d4b57bf5d930 CVE-2024-7853,0,0,602b79ace26812f03f94bfc9d8a0781cb4744715aed03debdd7aa8ad39738b45,2024-08-19T13:00:23.117000 CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000 CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000 -CVE-2024-7867,0,1,82b57dfccdd939abae2ae322a7ca7d62e21983bdf28e6531a7b846c252314b6b,2024-08-19T13:00:23.117000 +CVE-2024-7867,0,0,82b57dfccdd939abae2ae322a7ca7d62e21983bdf28e6531a7b846c252314b6b,2024-08-19T13:00:23.117000 CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000 CVE-2024-7885,0,0,53926a53ab4f71fc31c04b79b6d61e8c39bb180f373c05a721578db45aa87a6a,2024-08-23T17:05:24.343000 CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000 @@ -261042,21 +261043,21 @@ CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e654850841 CVE-2024-7954,0,0,6a2899e124500642b11f066150da1a99cd00d32205a3315b85d4ae7956fdacda,2024-08-23T18:46:31.730000 CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 CVE-2024-7964,0,0,c52134917f72c90e63a54f50f2b1a96c22bef052773e66c5f63a5749f9629303,2024-08-22T17:44:47.560000 -CVE-2024-7965,0,1,30a3b49a6d522c24e99bc9a64a7e65abb519b4d58c476e123b9370a873a2d3c0,2024-08-22T14:35:15.280000 +CVE-2024-7965,0,0,30a3b49a6d522c24e99bc9a64a7e65abb519b4d58c476e123b9370a873a2d3c0,2024-08-22T14:35:15.280000 CVE-2024-7966,0,0,c834c0011ca06a1efd266a4239a473434dee53599a1a84163bf0336c2d5b29a3,2024-08-22T17:44:11.147000 -CVE-2024-7967,0,1,4a8546581fe21b6a00118823e809a016ccbf84e963ce63ea67f61c45a54cc4f8,2024-08-22T14:35:16.310000 +CVE-2024-7967,0,0,4a8546581fe21b6a00118823e809a016ccbf84e963ce63ea67f61c45a54cc4f8,2024-08-22T14:35:16.310000 CVE-2024-7968,0,0,da660cd047ae7ab70548a94fe3bdc25d42e767c3eac17d765635320e381d048e,2024-08-22T17:41:56.847000 CVE-2024-7969,0,0,8acea45baac76f5e45d05acf8035608f405ec6038c8af4ab71dabd90619c2144,2024-08-22T20:35:26.473000 -CVE-2024-7971,0,1,e4dbf7b10bc9b849dabfcfb96bf321601f438ba6d4c45a1903740c041411eeeb,2024-08-22T14:35:17.313000 -CVE-2024-7972,0,1,bb311ddcfa5afda47b80edd88913ea22d0c64694e5461159f022f6dff4c60fd0,2024-08-22T15:35:14.597000 -CVE-2024-7973,0,1,4d349d3eec2342da2ca1ed8ff7692c7e2031034ea9852f22c7805391ad655ef0,2024-08-22T15:35:15.597000 +CVE-2024-7971,0,0,e4dbf7b10bc9b849dabfcfb96bf321601f438ba6d4c45a1903740c041411eeeb,2024-08-22T14:35:17.313000 +CVE-2024-7972,0,0,bb311ddcfa5afda47b80edd88913ea22d0c64694e5461159f022f6dff4c60fd0,2024-08-22T15:35:14.597000 +CVE-2024-7973,0,0,4d349d3eec2342da2ca1ed8ff7692c7e2031034ea9852f22c7805391ad655ef0,2024-08-22T15:35:15.597000 CVE-2024-7974,0,0,4f1766ede0a46e011fd6362a463054e086647121f22e7cff04b5a03dfc3c746c,2024-08-22T17:40:27.950000 CVE-2024-7975,0,0,6eead3f121fb76c19460ccba2d1c91cf33314b233f7cc8d0a23049d05e30e6a0,2024-08-22T17:40:09.223000 CVE-2024-7976,0,0,8ea67749dc2e0457db6f465664717bd53fa70c14a92a0f107f894d380039b546,2024-08-22T17:39:54.540000 CVE-2024-7977,0,0,7f96e9ae91564fe788773f7fc620ef26ab3a10a3c58ea5396e14a68a3ee2a8b8,2024-08-22T20:35:28.140000 CVE-2024-7978,0,0,67c4229f7235438f3aa7b05e7807f93765050dcc016da021af4e6ebc6fa52ea9,2024-08-22T17:38:11.200000 -CVE-2024-7979,0,1,2562fa4204a91ac18740281dc6974ca21bb01a17c46b1d635d6280557de9f36e,2024-08-22T15:35:16.610000 -CVE-2024-7980,0,1,03f865d0a5c6516f2890bae6e286f6060a2e1ab598ab54f177624cabeed3a110,2024-08-22T15:35:17.610000 +CVE-2024-7979,0,0,2562fa4204a91ac18740281dc6974ca21bb01a17c46b1d635d6280557de9f36e,2024-08-22T15:35:16.610000 +CVE-2024-7980,0,0,03f865d0a5c6516f2890bae6e286f6060a2e1ab598ab54f177624cabeed3a110,2024-08-22T15:35:17.610000 CVE-2024-7981,0,0,558a7e30af48c73a27172093229eee673e34b504c9731b910b5af4369614c86c,2024-08-22T17:36:24.803000 CVE-2024-7986,0,0,c7458253d91e1e23c614a9f566a13ac1c4d3fb8524a5b23e4c160cc8176489bb,2024-08-23T16:18:28.547000 CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000 @@ -261098,5 +261099,8 @@ CVE-2024-8134,0,0,a70532fb9cb95955f340f169abe5f8802bbdc93add6de472e54e68ee1b6915 CVE-2024-8135,0,0,f972f5907607a776b4a5ac79f5b33ca96c221f023d75c6beb0b2ee0e84ebf60c,2024-08-24T22:15:13.827000 CVE-2024-8136,0,0,6ae8a815666d8a02e6809da8fe11df5b3a5993643a37b38c3ca83e4a46c6bb9e,2024-08-24T22:15:14.087000 CVE-2024-8137,0,0,8fb9d58e8a9ec0c32f19e7936e62cda731eeccd1d68d05595a4657e8ebded412,2024-08-24T23:15:04.467000 -CVE-2024-8138,1,1,662cfc697aed42ebe5012c339a4ac74f873e6f6212d0f39aaf020aea51d6dc74,2024-08-25T01:15:10.983000 -CVE-2024-8139,1,1,5a74fabbf7dcb51ea69cf4a849e9c60a15d389f223354516d8dc1f3e4a5f1496,2024-08-25T01:15:11.300000 +CVE-2024-8138,0,0,662cfc697aed42ebe5012c339a4ac74f873e6f6212d0f39aaf020aea51d6dc74,2024-08-25T01:15:10.983000 +CVE-2024-8139,0,0,5a74fabbf7dcb51ea69cf4a849e9c60a15d389f223354516d8dc1f3e4a5f1496,2024-08-25T01:15:11.300000 +CVE-2024-8140,1,1,60bdcb31e72dc8d58ebff5f24a11864be8d911ad4f98a34c83d4ad581bf2f501,2024-08-25T02:15:04.163000 +CVE-2024-8141,1,1,5b89c55608dc7c94dcc3a41a381072a0d3a68ce11de5be1e80b6665e2959a8b1,2024-08-25T02:15:04.687000 +CVE-2024-8142,1,1,fcb738cd7c7aaf1f9f023d59895853a768ef11a919deeb1ffc545380a5d50560,2024-08-25T03:15:03.673000