Auto-Update: 2024-11-14T00:55:35.628156+00:00

This commit is contained in:
cad-safe-bot 2024-11-14 00:58:38 +00:00
parent fbee24f55b
commit 231e12096a
23 changed files with 999 additions and 243 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-10T23:15:04.570",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-13T23:03:49.027",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -124,26 +144,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:surajkumarvishwakarma:real_estate_management_system:-:*:*:*:*:*:*:*",
"matchCriteriaId": "017CECA1-A7AA-4EEF-ABCE-1780ADD277F5"
}
]
}
]
}
],
"references": [
{
"url": "https://codeastro.com/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/EmilGallajov/zero-day/blob/main/codeastro_real_estate_ms_sqli.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.283804",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.283804",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.439683",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-11T01:15:04.523",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-13T23:04:25.633",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -124,26 +144,77 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*",
"matchCriteriaId": "6F1C8715-D7B4-4D1A-9E90-079C72049332"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "970AEBF4-2B32-4633-A75B-2D2C598C048D"
}
]
}
]
}
],
"references": [
{
"url": "https://tasty-foxtrot-3a8.notion.site/Tenda-AC10v4-FUN_0044db3c-stack-overflow-13a0448e619580ae96fee2899545e159",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.283807",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.283807",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.440825",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40404",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-13T23:15:03.867",
"lastModified": "2024-11-13T23:15:03.867",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cybele Software Thinfinity Workspace before v7.0.2.113 was discovered to contain an access control issue in the API endpoint where Web Sockets connections are established."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.cybelesoft.com/thinfinity-workspace-security-bulletin-nov-2024/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40405",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-13T23:15:03.930",
"lastModified": "2024-11-13T23:15:03.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect access control in Cybele Software Thinfinity Workspace before v7.0.3.109 allows attackers to gain access to a secondary broker via a crafted request."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.cybelesoft.com/thinfinity-workspace-security-bulletin-nov-2024/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40407",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-13T23:15:03.993",
"lastModified": "2024-11-13T23:15:03.993",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A full path disclosure in Cybele Software Thinfinity Workspace before v7.0.2.113 allows attackers to obtain the root path of the application via unspecified vectors."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.cybelesoft.com/thinfinity-workspace-security-bulletin-nov-2024/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40408",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-13T23:15:04.060",
"lastModified": "2024-11-13T23:15:04.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cybele Software Thinfinity Workspace before v7.0.2.113 was discovered to contain an access control issue in the Create Profile section. This vulnerability allows attackers to create arbitrary user profiles with elevated privileges."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.cybelesoft.com/thinfinity-workspace-security-bulletin-nov-2024/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40410",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-13T23:15:04.137",
"lastModified": "2024-11-13T23:15:04.137",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cybele Software Thinfinity Workspace before v7.0.2.113 was discovered to contain a hardcoded cryptographic key used for encryption."
}
],
"metrics": {},
"references": [
{
"url": "https://blog.cybelesoft.com/thinfinity-workspace-security-bulletin-nov-2024/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-43639",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-12T18:15:33.267",
"lastModified": "2024-11-13T17:01:58.603",
"lastModified": "2024-11-14T00:15:16.227",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Windows Kerberos Remote Code Execution Vulnerability"
"value": "Windows KDC Proxy Remote Code Execution Vulnerability"
},
{
"lang": "es",

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-44102",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:08.203",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:05:23.193",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in PP TeleControl Server Basic 1000 to 5000 V3.1 (6NH9910-0AA31-0AE1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 256 to 1000 V3.1 (6NH9910-0AA31-0AD1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 32 to 64 V3.1 (6NH9910-0AA31-0AF1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 64 to 256 V3.1 (6NH9910-0AA31-0AC1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 8 to 32 V3.1 (6NH9910-0AA31-0AB1) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 1000 V3.1 (6NH9910-0AA31-0AD0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 256 V3.1 (6NH9910-0AA31-0AC0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 32 V3.1 (6NH9910-0AA31-0AF0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 5000 V3.1 (6NH9910-0AA31-0AE0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 64 V3.1 (6NH9910-0AA31-0AB0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic 8 V3.1 (6NH9910-0AA31-0AA0) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic Serv Upgr (6NH9910-0AA31-0GA1) (All versions < V3.1.2.1 with redundancy configured), TeleControl Server Basic Upgr V3.1 (6NH9910-0AA31-0GA0) (All versions < V3.1.2.1 with redundancy configured). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en PP TeleControl Server Basic 1000 a 5000 V3.1 (6NH9910-0AA31-0AE1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), PP TeleControl Server Basic 256 a 1000 V3.1 (6NH9910-0AA31-0AD1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), PP TeleControl Server Basic 32 a 64 V3.1 (6NH9910-0AA31-0AF1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), PP TeleControl Server Basic 64 a 256 V3.1 (6NH9910-0AA31-0AC1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), PP TeleControl Server Basic 8 a 32 V3.1 (6NH9910-0AA31-0AB1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 1000 V3.1 (6NH9910-0AA31-0AD0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 256 V3.1 (6NH9910-0AA31-0AC0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 32 V3.1 (6NH9910-0AA31-0AF0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 5000 V3.1 (6NH9910-0AA31-0AE0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 64 V3.1 (6NH9910-0AA31-0AB0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic 8 V3.1 (6NH9910-0AA31-0AA0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic Serv Upgr (6NH9910-0AA31-0GA1) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada), TeleControl Server Basic Upgr V3.1 (6NH9910-0AA31-0GA0) (Todas las versiones &lt; V3.1.2.1 con redundancia configurada). El sistema afectado permite a los usuarios remotos enviar objetos manipulados con fines malintencionados. Debido a la deserializaci\u00f3n insegura del contenido proporcionado por el usuario por parte del software afectado, un atacante no autenticado podr\u00eda aprovechar esta vulnerabilidad enviando un objeto serializado manipulado con fines malintencionados. Esto podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario en el dispositivo con privilegios de SYSTEM."
}
],
"metrics": {
@ -91,10 +95,33 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:telecontrol_server_basic:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.1",
"versionEndExcluding": "3.1.2.1",
"matchCriteriaId": "3C62D5AE-CDAF-4FB3-A27D-C7EB33701D9C"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-454789.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46888",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:08.927",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:11:24.570",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 3). The affected application does not properly sanitize user provided paths for SFTP-based file up- and downloads. This could allow an authenticated remote attacker to manipulate arbitrary files on the filesystem and achieve arbitrary code execution on the device."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEC INS (todas las versiones &lt; V1.0 SP2 Update 3). La aplicaci\u00f3n afectada no desinfecta adecuadamente las rutas proporcionadas por el usuario para la carga y descarga de archivos basados en SFTP. Esto podr\u00eda permitir que un atacante remoto autenticado manipule archivos arbitrarios en el sistema de archivos y logre la ejecuci\u00f3n de c\u00f3digo arbitrario en el dispositivo."
}
],
"metrics": {
@ -58,7 +62,7 @@
],
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -76,6 +80,26 @@
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
@ -91,10 +115,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0",
"matchCriteriaId": "C89891C1-DFD7-4E1F-80A9-7485D86A15B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*",
"matchCriteriaId": "4664B195-AF14-4834-82B3-0B2C98020EB6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "75BC588E-CDF0-404E-AD61-02093A1DF343"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "A334F7B4-7283-4453-BAED-D2E01B7F8A6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_1:*:*:*:*:*:*",
"matchCriteriaId": "A6BEA71C-CA81-4B5D-A688-2B21E62DC351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_2:*:*:*:*:*:*",
"matchCriteriaId": "6B405F22-5517-49F5-A7CA-1E50D58DFC75"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46889",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:09.200",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:11:58.763",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 3). The affected application uses hard-coded cryptographic key material to obfuscate configuration files. This could allow an attacker to learn that cryptographic key material through reverse engineering of the application binary and decrypt arbitrary backup files."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEC INS (todas las versiones &lt; V1.0 SP2 Update 3). La aplicaci\u00f3n afectada utiliza material de clave criptogr\u00e1fica codificado de forma r\u00edgida para ofuscar los archivos de configuraci\u00f3n. Esto podr\u00eda permitir que un atacante obtenga ese material de clave criptogr\u00e1fica mediante ingenier\u00eda inversa del binario de la aplicaci\u00f3n y descifre archivos de respaldo arbitrarios."
}
],
"metrics": {
@ -91,10 +95,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0",
"matchCriteriaId": "C89891C1-DFD7-4E1F-80A9-7485D86A15B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*",
"matchCriteriaId": "4664B195-AF14-4834-82B3-0B2C98020EB6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "75BC588E-CDF0-404E-AD61-02093A1DF343"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "A334F7B4-7283-4453-BAED-D2E01B7F8A6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_1:*:*:*:*:*:*",
"matchCriteriaId": "A6BEA71C-CA81-4B5D-A688-2B21E62DC351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_2:*:*:*:*:*:*",
"matchCriteriaId": "6B405F22-5517-49F5-A7CA-1E50D58DFC75"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46890",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:09.463",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:12:39.993",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 3). The affected application does not properly validate input sent to specific endpoints of its web API. This could allow an authenticated remote attacker with high privileges on the application to execute arbitrary code on the underlying OS."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEC INS (todas las versiones &lt; V1.0 SP2 Update 3). La aplicaci\u00f3n afectada no valida correctamente la entrada enviada a endpoints espec\u00edficos de su API web. Esto podr\u00eda permitir que un atacante remoto autenticado con privilegios elevados en la aplicaci\u00f3n ejecute c\u00f3digo arbitrario en el sistema operativo subyacente."
}
],
"metrics": {
@ -91,10 +95,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0",
"matchCriteriaId": "C89891C1-DFD7-4E1F-80A9-7485D86A15B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*",
"matchCriteriaId": "4664B195-AF14-4834-82B3-0B2C98020EB6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "75BC588E-CDF0-404E-AD61-02093A1DF343"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "A334F7B4-7283-4453-BAED-D2E01B7F8A6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_1:*:*:*:*:*:*",
"matchCriteriaId": "A6BEA71C-CA81-4B5D-A688-2B21E62DC351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_2:*:*:*:*:*:*",
"matchCriteriaId": "6B405F22-5517-49F5-A7CA-1E50D58DFC75"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-46892",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:09.940",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:13:06.400",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 3). The affected application does not properly invalidate sessions when the associated user is deleted or disabled or their permissions are modified. This could allow an authenticated attacker to continue performing malicious actions even after their user account has been disabled."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEC INS (todas las versiones &lt; V1.0 SP2 Update 3). La aplicaci\u00f3n afectada no invalida correctamente las sesiones cuando se elimina o deshabilita el usuario asociado o se modifican sus permisos. Esto podr\u00eda permitir que un atacante autenticado contin\u00fae realizando acciones maliciosas incluso despu\u00e9s de que se haya deshabilitado su cuenta de usuario."
}
],
"metrics": {
@ -58,8 +62,28 @@
],
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
@ -91,10 +115,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0",
"matchCriteriaId": "C89891C1-DFD7-4E1F-80A9-7485D86A15B5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*",
"matchCriteriaId": "4664B195-AF14-4834-82B3-0B2C98020EB6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*",
"matchCriteriaId": "75BC588E-CDF0-404E-AD61-02093A1DF343"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "A334F7B4-7283-4453-BAED-D2E01B7F8A6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_1:*:*:*:*:*:*",
"matchCriteriaId": "A6BEA71C-CA81-4B5D-A688-2B21E62DC351"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_ins:1.0:sp2_update_2:*:*:*:*:*:*",
"matchCriteriaId": "6B405F22-5517-49F5-A7CA-1E50D58DFC75"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-915275.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-47604",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-10-01T16:15:10.003",
"lastModified": "2024-10-04T13:51:25.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:17:14.437",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -51,18 +71,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:nugetgallery:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2024.06.21",
"versionEndExcluding": "2024.09.25",
"matchCriteriaId": "6D10D63D-0CFA-40F4-BA6A-1082D5CF52DF"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/NuGet/NuGetGallery/commit/3a18689dd0de856e03d081af999783f0e6e7ca70",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/NuGet/NuGetGallery/pull/10193",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/NuGet/NuGetGallery/security/advisories/GHSA-hq63-27r7-2j64",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47783",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:10.433",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:13:25.367",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIPORT (All versions < V3.4.0). The affected application improperly assigns file permissions to installation folders.\r\n\r\nThis could allow a local attacker with an unprivileged account to override or modify the service executables and subsequently gain elevated privileges."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SIPORT (todas las versiones anteriores a la V3.4.0). La aplicaci\u00f3n afectada asigna incorrectamente permisos de archivo a las carpetas de instalaci\u00f3n. Esto podr\u00eda permitir que un atacante local con una cuenta sin privilegios anule o modifique los ejecutables del servicio y, posteriormente, obtenga privilegios elevados."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -91,10 +115,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:siport:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.4.0",
"matchCriteriaId": "534B8A35-97E7-4238-9C77-E96CBE5DEC44"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-064257.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47808",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:10.677",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:14:07.650",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEC NMS (All versions < V3.0 SP1). The affected application contains a database function, that does not properly restrict the permissions of users to write to the filesystem of the host system.\r\nThis could allow an authenticated medium-privileged attacker to write arbitrary content to any location in the filesystem of the host system."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEC NMS (todas las versiones &lt; V3.0 SP1). La aplicaci\u00f3n afectada contiene una funci\u00f3n de base de datos que no restringe adecuadamente los permisos de los usuarios para escribir en el sistema de archivos del sistema host. Esto podr\u00eda permitir que un atacante autenticado con privilegios medios escriba contenido arbitrario en cualquier ubicaci\u00f3n del sistema de archivos del sistema host."
}
],
"metrics": {
@ -58,8 +62,28 @@
],
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
@ -91,10 +115,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.0",
"matchCriteriaId": "AE06B8AF-B36C-4743-A056-30712163F75B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:sinec_nms:3.0:-:*:*:*:*:*:*",
"matchCriteriaId": "F9DFB8E7-F902-44FA-BA35-B11C4BA95336"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-331112.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47940",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:10.920",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:14:54.567",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the current process."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en Solid Edge SE2024 (todas las versiones anteriores a la V224.0 Update 9). Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras se analizan archivos PSM especialmente manipulados. Esto podr\u00eda permitir que un atacante ejecute c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -91,10 +115,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*",
"versionEndExcluding": "224.00.09.04",
"matchCriteriaId": "D4CDE696-132C-46B7-B285-C83CE0AD4D55"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-351178.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47941",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:11.167",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:15:09.783",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en Solid Edge SE2024 (todas las versiones anteriores a la V224.0 Update 9). Las aplicaciones afectadas contienen una lectura fuera de los l\u00edmites m\u00e1s all\u00e1 del final de una estructura asignada mientras se analizan archivos PAR especialmente manipulados. Esto podr\u00eda permitir que un atacante ejecute c\u00f3digo en el contexto del proceso actual."
}
],
"metrics": {
@ -91,10 +95,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*",
"versionEndExcluding": "224.00.09.04",
"matchCriteriaId": "D4CDE696-132C-46B7-B285-C83CE0AD4D55"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-351178.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-47942",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:11.427",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:15:21.497",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications suffer from a DLL hijacking vulnerability. This could allow an attacker to execute arbitrary code via placing a crafted DLL file on the system."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en Solid Edge SE2024 (todas las versiones anteriores a V224.0 Update 9). Las aplicaciones afectadas sufren una vulnerabilidad de secuestro de DLL. Esto podr\u00eda permitir que un atacante ejecute c\u00f3digo arbitrario colocando un archivo DLL manipulado espec\u00edficamente para ello en el sistema."
}
],
"metrics": {
@ -91,10 +95,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*",
"versionEndExcluding": "224.00.09.04",
"matchCriteriaId": "D4CDE696-132C-46B7-B285-C83CE0AD4D55"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-351178.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-50310",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-11-12T13:15:11.660",
"lastModified": "2024-11-12T13:55:21.227",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-11-13T23:15:38.657",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIMATIC CP 1543-1 V4.0 (6GK7543-1AX10-0XE0) (All versions >= V4.0.44 < V4.0.50). Affected devices do not properly handle authorization. This could allow an unauthenticated remote attacker to gain access to the filesystem."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SIMATIC CP 1543-1 V4.0 (6GK7543-1AX10-0XE0) (todas las versiones &gt;= V4.0.44 &lt; V4.0.50). Los dispositivos afectados no gestionan correctamente la autorizaci\u00f3n. Esto podr\u00eda permitir que un atacante remoto no autenticado obtenga acceso al sistema de archivos."
}
],
"metrics": {
@ -91,10 +95,45 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:simatic_cp_1543-1_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.44",
"versionEndExcluding": "4.0.50",
"matchCriteriaId": "2052BA0E-9603-47F0-BD09-129E226CE99B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_cp_1543-1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3FDE92FB-38C7-46E8-9208-BBD7872219D5"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-654798.html",
"source": "productcert@siemens.com"
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-51094",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-12T21:15:14.113",
"lastModified": "2024-11-13T17:01:16.850",
"lastModified": "2024-11-13T23:15:04.207",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Snipe-IT v.7.0.13 build 15514 allows a remote attacker to escalate privileges via the file /account/profile of the component \"Name\" field value under \"Edit Your Profile\"."
"value": "An issue in Snipe-IT v.7.0.13 build 15514 allows a low-privileged attacker to modify their profile name and inject a malicious payload into the \"Name\" field. When an administrator later accesses the People Management page, exports the data as a CSV file, and opens it, the injected payload will be executed, allowing the attacker to exfiltrate internal system data from the CSV file to a remote server."
},
{
"lang": "es",

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-13T23:00:19.589335+00:00
2024-11-14T00:55:35.628156+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-13T22:56:32.843000+00:00
2024-11-14T00:15:16.227000+00:00
```
### Last Data Feed Release
@ -33,66 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
269636
269641
```
### CVEs added in the last Commit
Recently added CVEs: `94`
Recently added CVEs: `5`
- [CVE-2024-38387](CVE-2024/CVE-2024-383xx/CVE-2024-38387.json) (`2024-11-13T21:15:25.697`)
- [CVE-2024-38660](CVE-2024/CVE-2024-386xx/CVE-2024-38660.json) (`2024-11-13T21:15:25.980`)
- [CVE-2024-38665](CVE-2024/CVE-2024-386xx/CVE-2024-38665.json) (`2024-11-13T21:15:26.247`)
- [CVE-2024-38668](CVE-2024/CVE-2024-386xx/CVE-2024-38668.json) (`2024-11-13T21:15:26.500`)
- [CVE-2024-39285](CVE-2024/CVE-2024-392xx/CVE-2024-39285.json) (`2024-11-13T21:15:26.740`)
- [CVE-2024-39368](CVE-2024/CVE-2024-393xx/CVE-2024-39368.json) (`2024-11-13T21:15:26.977`)
- [CVE-2024-39609](CVE-2024/CVE-2024-396xx/CVE-2024-39609.json) (`2024-11-13T21:15:27.197`)
- [CVE-2024-39766](CVE-2024/CVE-2024-397xx/CVE-2024-39766.json) (`2024-11-13T21:15:27.480`)
- [CVE-2024-39811](CVE-2024/CVE-2024-398xx/CVE-2024-39811.json) (`2024-11-13T21:15:27.740`)
- [CVE-2024-40885](CVE-2024/CVE-2024-408xx/CVE-2024-40885.json) (`2024-11-13T21:15:28.353`)
- [CVE-2024-41167](CVE-2024/CVE-2024-411xx/CVE-2024-41167.json) (`2024-11-13T21:15:28.590`)
- [CVE-2024-45875](CVE-2024/CVE-2024-458xx/CVE-2024-45875.json) (`2024-11-13T21:15:28.843`)
- [CVE-2024-45876](CVE-2024/CVE-2024-458xx/CVE-2024-45876.json) (`2024-11-13T21:15:28.923`)
- [CVE-2024-45877](CVE-2024/CVE-2024-458xx/CVE-2024-45877.json) (`2024-11-13T21:15:28.983`)
- [CVE-2024-45878](CVE-2024/CVE-2024-458xx/CVE-2024-45878.json) (`2024-11-13T21:15:29.040`)
- [CVE-2024-45879](CVE-2024/CVE-2024-458xx/CVE-2024-45879.json) (`2024-11-13T21:15:29.093`)
- [CVE-2024-50955](CVE-2024/CVE-2024-509xx/CVE-2024-50955.json) (`2024-11-13T22:15:15.710`)
- [CVE-2024-50956](CVE-2024/CVE-2024-509xx/CVE-2024-50956.json) (`2024-11-13T22:15:15.773`)
- [CVE-2024-51027](CVE-2024/CVE-2024-510xx/CVE-2024-51027.json) (`2024-11-13T22:15:15.823`)
- [CVE-2024-52549](CVE-2024/CVE-2024-525xx/CVE-2024-52549.json) (`2024-11-13T21:15:29.233`)
- [CVE-2024-52550](CVE-2024/CVE-2024-525xx/CVE-2024-52550.json) (`2024-11-13T21:15:29.293`)
- [CVE-2024-52551](CVE-2024/CVE-2024-525xx/CVE-2024-52551.json) (`2024-11-13T21:15:29.350`)
- [CVE-2024-52552](CVE-2024/CVE-2024-525xx/CVE-2024-52552.json) (`2024-11-13T21:15:29.410`)
- [CVE-2024-52553](CVE-2024/CVE-2024-525xx/CVE-2024-52553.json) (`2024-11-13T21:15:29.473`)
- [CVE-2024-52554](CVE-2024/CVE-2024-525xx/CVE-2024-52554.json) (`2024-11-13T21:15:29.540`)
- [CVE-2024-40404](CVE-2024/CVE-2024-404xx/CVE-2024-40404.json) (`2024-11-13T23:15:03.867`)
- [CVE-2024-40405](CVE-2024/CVE-2024-404xx/CVE-2024-40405.json) (`2024-11-13T23:15:03.930`)
- [CVE-2024-40407](CVE-2024/CVE-2024-404xx/CVE-2024-40407.json) (`2024-11-13T23:15:03.993`)
- [CVE-2024-40408](CVE-2024/CVE-2024-404xx/CVE-2024-40408.json) (`2024-11-13T23:15:04.060`)
- [CVE-2024-40410](CVE-2024/CVE-2024-404xx/CVE-2024-40410.json) (`2024-11-13T23:15:04.137`)
### CVEs modified in the last Commit
Recently modified CVEs: `22`
Recently modified CVEs: `16`
- [CVE-2021-47031](CVE-2021/CVE-2021-470xx/CVE-2021-47031.json) (`2024-11-13T22:35:02.160`)
- [CVE-2021-47347](CVE-2021/CVE-2021-473xx/CVE-2021-47347.json) (`2024-11-13T22:35:03.013`)
- [CVE-2023-34197](CVE-2023/CVE-2023-341xx/CVE-2023-34197.json) (`2024-11-13T21:35:01.683`)
- [CVE-2023-36201](CVE-2023/CVE-2023-362xx/CVE-2023-36201.json) (`2024-11-13T21:35:03.080`)
- [CVE-2024-10923](CVE-2024/CVE-2024-109xx/CVE-2024-10923.json) (`2024-11-13T21:35:04.867`)
- [CVE-2024-11046](CVE-2024/CVE-2024-110xx/CVE-2024-11046.json) (`2024-11-13T21:01:01.540`)
- [CVE-2024-24116](CVE-2024/CVE-2024-241xx/CVE-2024-24116.json) (`2024-11-13T21:43:17.017`)
- [CVE-2024-24117](CVE-2024/CVE-2024-241xx/CVE-2024-24117.json) (`2024-11-13T22:56:32.843`)
- [CVE-2024-24122](CVE-2024/CVE-2024-241xx/CVE-2024-24122.json) (`2024-11-13T21:40:57.193`)
- [CVE-2024-27527](CVE-2024/CVE-2024-275xx/CVE-2024-27527.json) (`2024-11-13T21:35:05.767`)
- [CVE-2024-37791](CVE-2024/CVE-2024-377xx/CVE-2024-37791.json) (`2024-11-13T22:35:06.167`)
- [CVE-2024-43083](CVE-2024/CVE-2024-430xx/CVE-2024-43083.json) (`2024-11-13T22:35:06.987`)
- [CVE-2024-43084](CVE-2024/CVE-2024-430xx/CVE-2024-43084.json) (`2024-11-13T22:35:07.777`)
- [CVE-2024-43090](CVE-2024/CVE-2024-430xx/CVE-2024-43090.json) (`2024-11-13T22:35:07.990`)
- [CVE-2024-47183](CVE-2024/CVE-2024-471xx/CVE-2024-47183.json) (`2024-11-13T21:15:50.743`)
- [CVE-2024-48939](CVE-2024/CVE-2024-489xx/CVE-2024-48939.json) (`2024-11-13T21:15:29.177`)
- [CVE-2024-50262](CVE-2024/CVE-2024-502xx/CVE-2024-50262.json) (`2024-11-13T21:10:44.267`)
- [CVE-2024-7432](CVE-2024/CVE-2024-74xx/CVE-2024-7432.json) (`2024-11-13T22:03:55.050`)
- [CVE-2024-7433](CVE-2024/CVE-2024-74xx/CVE-2024-7433.json) (`2024-11-13T22:04:42.830`)
- [CVE-2024-7434](CVE-2024/CVE-2024-74xx/CVE-2024-7434.json) (`2024-11-13T22:05:12.367`)
- [CVE-2024-8535](CVE-2024/CVE-2024-85xx/CVE-2024-8535.json) (`2024-11-13T21:35:07.107`)
- [CVE-2024-9513](CVE-2024/CVE-2024-95xx/CVE-2024-9513.json) (`2024-11-13T21:57:39.717`)
- [CVE-2024-11058](CVE-2024/CVE-2024-110xx/CVE-2024-11058.json) (`2024-11-13T23:03:49.027`)
- [CVE-2024-11061](CVE-2024/CVE-2024-110xx/CVE-2024-11061.json) (`2024-11-13T23:04:25.633`)
- [CVE-2024-43639](CVE-2024/CVE-2024-436xx/CVE-2024-43639.json) (`2024-11-14T00:15:16.227`)
- [CVE-2024-44102](CVE-2024/CVE-2024-441xx/CVE-2024-44102.json) (`2024-11-13T23:05:23.193`)
- [CVE-2024-46888](CVE-2024/CVE-2024-468xx/CVE-2024-46888.json) (`2024-11-13T23:11:24.570`)
- [CVE-2024-46889](CVE-2024/CVE-2024-468xx/CVE-2024-46889.json) (`2024-11-13T23:11:58.763`)
- [CVE-2024-46890](CVE-2024/CVE-2024-468xx/CVE-2024-46890.json) (`2024-11-13T23:12:39.993`)
- [CVE-2024-46892](CVE-2024/CVE-2024-468xx/CVE-2024-46892.json) (`2024-11-13T23:13:06.400`)
- [CVE-2024-47604](CVE-2024/CVE-2024-476xx/CVE-2024-47604.json) (`2024-11-13T23:17:14.437`)
- [CVE-2024-47783](CVE-2024/CVE-2024-477xx/CVE-2024-47783.json) (`2024-11-13T23:13:25.367`)
- [CVE-2024-47808](CVE-2024/CVE-2024-478xx/CVE-2024-47808.json) (`2024-11-13T23:14:07.650`)
- [CVE-2024-47940](CVE-2024/CVE-2024-479xx/CVE-2024-47940.json) (`2024-11-13T23:14:54.567`)
- [CVE-2024-47941](CVE-2024/CVE-2024-479xx/CVE-2024-47941.json) (`2024-11-13T23:15:09.783`)
- [CVE-2024-47942](CVE-2024/CVE-2024-479xx/CVE-2024-47942.json) (`2024-11-13T23:15:21.497`)
- [CVE-2024-50310](CVE-2024/CVE-2024-503xx/CVE-2024-50310.json) (`2024-11-13T23:15:38.657`)
- [CVE-2024-51094](CVE-2024/CVE-2024-510xx/CVE-2024-51094.json) (`2024-11-13T23:15:04.207`)
## Download and Usage

View File

@ -186980,7 +186980,7 @@ CVE-2021-47027,0,0,5ae95187a3f142985bf68e0b19617e7b7cea4508ab4f344a46a3c5581a75a
CVE-2021-47028,0,0,4094814a15b845e8f62ee7bfdc0f4cb61ef11ede0d59d3240e7e870e27c18875,2024-02-28T14:06:45.783000
CVE-2021-47029,0,0,f65afde344b0d591ca46fc7d8f8e7d151f0737bf38a22726bad577d0cd41255e,2024-02-28T14:06:45.783000
CVE-2021-47030,0,0,191e68acbdbd1c1f0f225e5ebf05b8248fc07d397602f67829f4d47b2c1e83e0,2024-02-28T14:06:45.783000
CVE-2021-47031,0,1,df0b02643b6f00619550daeb59462d20c5767225e67e1249b0fdbc7364fb677e,2024-11-13T22:35:02.160000
CVE-2021-47031,0,0,df0b02643b6f00619550daeb59462d20c5767225e67e1249b0fdbc7364fb677e,2024-11-13T22:35:02.160000
CVE-2021-47032,0,0,24a70d7664e17ea4744cee3f46b43c182cfcb14b26079b40f7a2c10eb08f11cf,2024-02-28T14:06:45.783000
CVE-2021-47033,0,0,3630460be23c3df4a748886cc7ac2b22d5ad2abfbada15c1d17342058100d2d0,2024-02-28T14:06:45.783000
CVE-2021-47034,0,0,cf15843bae82d7cccdf398ec779c95ca86236c9ecba65ead7dc7f841a43daaf4,2024-10-31T15:35:02.410000
@ -187296,7 +187296,7 @@ CVE-2021-47343,0,0,a4625048e5821c0a970b03a9209e181c0467bc7e7e12f7f87972d6f4fdb06
CVE-2021-47344,0,0,28e95baa46da23b6bd58e0540b906ddc0454626dd9ee03d54e5558b32daa7cbb,2024-05-21T16:54:26.047000
CVE-2021-47345,0,0,c1a42a648d74b5f47174f15fdf1e72fb460e83e40bbbb063181c022bbfc2c92f,2024-05-21T16:54:26.047000
CVE-2021-47346,0,0,8eb04a161f5fad162ddfc9280e0e1e3b031d26e05579e5ffc857ed4840288cf9,2024-05-21T16:54:26.047000
CVE-2021-47347,0,1,1e7d4f0d347e295709b9da69afa59000bd931abb397f77c735afea15f8d50857,2024-11-13T22:35:03.013000
CVE-2021-47347,0,0,1e7d4f0d347e295709b9da69afa59000bd931abb397f77c735afea15f8d50857,2024-11-13T22:35:03.013000
CVE-2021-47348,0,0,cbd7050f60b6d34998fac30b0c35a9199cb24117e7667e7c425da37d327e3490,2024-07-03T01:37:42.580000
CVE-2021-47349,0,0,4ad4402aaf6d70e325021bad9c08cbec191db8987ecf72e0d3fe3bdd775d684b,2024-05-21T16:54:26.047000
CVE-2021-47350,0,0,ab13144fb5c2f9144ade78305127cf617b36adc2ce77f76bf0d86636b0d7ff63,2024-11-04T21:35:01.490000
@ -226143,7 +226143,7 @@ CVE-2023-34193,0,0,c5d535d9495369da6279fcf3fb8da0f00647a74dd484c1b255c3ebe7c8f6a
CVE-2023-34194,0,0,1a3c07999d3a36c510bbde6565d2311ece29330ff7105b560648c31e8d154314,2024-01-12T03:15:08.950000
CVE-2023-34195,0,0,2af1f812fbbd96c8c4630faf068ad3e9f0a12e6a94be73467a95d37edf11ffc9,2024-09-25T19:35:05.847000
CVE-2023-34196,0,0,0131eb7a77adc02b9c705dd0b1f61c231f7194c8ed38f19c0a52564394a7f7d9,2023-08-08T14:42:28.803000
CVE-2023-34197,0,1,9a2861b94e990e2334391971f6f15f494e8e55e5979c896bb6f18f2be34a2a70,2024-11-13T21:35:01.683000
CVE-2023-34197,0,0,9a2861b94e990e2334391971f6f15f494e8e55e5979c896bb6f18f2be34a2a70,2024-11-13T21:35:01.683000
CVE-2023-34198,0,0,ca644103196b124888371005b7b8c3f2e9a96bed46a77b249137dc196f8bb532,2024-02-29T13:49:47.277000
CVE-2023-3420,0,0,494accccbb6888043c473f6f47d9b4dcbd963535de3b80ebce295b34727ec237,2024-01-31T17:15:12.290000
CVE-2023-34203,0,0,d83a88ca9db116f799c2f129d435a70d57ca6030c4e2612fb8c043fe06e15135,2023-07-05T13:29:17.093000
@ -227434,7 +227434,7 @@ CVE-2023-36193,0,0,4cd9e9c1c59eb4758c212e151a82863f0fdebfc44c09176112bfdd758c547
CVE-2023-36198,0,0,923c09f0a7de9c363fd91f21d9cfdf84121fdaa1c2246cdb17959c34d64ff15f,2023-08-29T20:53:49.233000
CVE-2023-36199,0,0,790561913684f2353a06b24bec3a61e8e66a6c94ba7ff7bf3c6b93f4bf6ee29e,2023-08-29T20:53:23.417000
CVE-2023-3620,0,0,8f76bf5055bf0c5e47efdc236b8cbe57479e0ca6d31b31d18266d4b20918699c,2023-07-18T16:05:29.347000
CVE-2023-36201,0,1,6438d4550fe005345bdfbbb9404062d2149f0ccf1f3d97af5626c4dc93fabb41,2024-11-13T21:35:03.080000
CVE-2023-36201,0,0,6438d4550fe005345bdfbbb9404062d2149f0ccf1f3d97af5626c4dc93fabb41,2024-11-13T21:35:03.080000
CVE-2023-3621,0,0,2d5e14aec0d6cba92e85226dcf33200ab51e6cd9eaab19f362658eed96f49371,2024-05-17T02:27:39.080000
CVE-2023-36210,0,0,1e0f3bde88ad1ac78854ffd0073d9f0ee97e1172b4e7b4d955dfa40b6d377c08,2023-08-04T17:41:31.310000
CVE-2023-36211,0,0,3d8a16f19b13f9d10ea040a12960fa38a53b78e8e3278a10ad2916dfe6ba070f,2023-08-04T03:50:40.203000
@ -242968,7 +242968,7 @@ CVE-2024-10919,0,0,e8fbb923eb829e965254205b876d7ef672d5aac59877ea419609aa8d8f6bb
CVE-2024-1092,0,0,4e514cbeb8cbdb0016fe4cb374f3dffe448e95b35a82b13ed7cb7be1b7fe61c2,2024-02-13T19:43:06.247000
CVE-2024-10920,0,0,2cf9a2b6fa319444c301d4d5e50d2260546d202b9ce9ceed0622f3257443827f,2024-11-06T18:17:17.287000
CVE-2024-10922,0,0,2e8ad1bbe2c22b2f860e82caba9eca723e865a4e9bffae87682e3cfa53e59e0d,2024-11-08T19:01:25.633000
CVE-2024-10923,0,1,a52ee7279b45f6cbb4af1bcb280dc131fb026565d6c8cec2e60c88cc2adb08c1,2024-11-13T21:35:04.867000
CVE-2024-10923,0,0,a52ee7279b45f6cbb4af1bcb280dc131fb026565d6c8cec2e60c88cc2adb08c1,2024-11-13T21:35:04.867000
CVE-2024-10926,0,0,d4b8448490b176d20ac7d5dd5d9abfb0445d0f8f33211ac22e460a561e976123,2024-11-08T19:01:25.633000
CVE-2024-10927,0,0,89d2896b297590d0b070dc2d6fc3af12d21eeade74b7d5af5a8c30243a174669,2024-11-08T19:01:25.633000
CVE-2024-10928,0,0,d7b9ae13d8f86fa638d0e1d42acef5c90ca0f7e31aac0a4c1ed2473457ce5298,2024-11-08T19:01:25.633000
@ -243024,7 +243024,7 @@ CVE-2024-11026,0,0,5bad097199e56ffd1f4b7755738c2445dc243d6c7a33468e0f417dfbc0b75
CVE-2024-11028,0,0,4e407dd3222715b789cbe2dcb77dd0b1326011d288585e0542ab0a2910fee538,2024-11-13T17:01:16.850000
CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000
CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000
CVE-2024-11046,0,1,dae70e42607845033c6b3a286ac389c98e26c8cde81bdbf229658639db4fd302,2024-11-13T21:01:01.540000
CVE-2024-11046,0,0,dae70e42607845033c6b3a286ac389c98e26c8cde81bdbf229658639db4fd302,2024-11-13T21:01:01.540000
CVE-2024-11047,0,0,64dbad14a794669b828bb44eebca3fde6ac51457cfee02dad21b39b0984875d6,2024-11-13T20:56:10.463000
CVE-2024-11048,0,0,21786d98bafe82af70b0d13927da0cfc2a5e251397b591082c79052adc605aee,2024-11-13T20:53:55.113000
CVE-2024-11049,0,0,b32f7109487bc986f17f8a46eb9cc8cb1f0e96bfe0591fca882d7e5919dd9014,2024-11-12T13:56:24.513000
@ -243034,11 +243034,11 @@ CVE-2024-11054,0,0,394506123e0eb139c8cd8550dbcefd136456928efd9946deb73088c629a73
CVE-2024-11055,0,0,8753cb0f9e0c463951b38cd6aa776389b7f8fae7636d2e40ff9d7e2ceabb0dba,2024-11-12T13:55:21.227000
CVE-2024-11056,0,0,260e6276db037c1b83afa3a84dcfe60a67f837ee8245c0e77eb0e6c4b686db55,2024-11-12T13:55:21.227000
CVE-2024-11057,0,0,f4d60f6fab1190311646d9264bfdcce59d278fed16386a412e93a051a1fca225,2024-11-12T13:55:21.227000
CVE-2024-11058,0,0,d71101d6ff89adc4dd72f5095ac1a64dea67b10c01cd7f3f72418eed1f520205,2024-11-12T13:55:21.227000
CVE-2024-11058,0,1,2513990c583fb1d1dafc7d9e78f2d291075a5e9342bc4395386254abede8ff4d,2024-11-13T23:03:49.027000
CVE-2024-11059,0,0,de7cfb30a6274819a2f3576f81d64b58ec0837ba2b51799f2a317460e7cb2779,2024-11-12T13:55:21.227000
CVE-2024-1106,0,0,20cb4a0a045157ac9e013fd166b9513d5a44a1304cf8a8ccabd3185b4a52ab40,2024-10-27T23:35:01.747000
CVE-2024-11060,0,0,59a41911bcfc298095aabf4f558a2377a774e2b5628861d2f98e8a12c664f388,2024-11-12T16:15:20.447000
CVE-2024-11061,0,0,ee12d74725b75271cde8b1d917e4dbdeaf688fb1c0b14088569080190058ad0c,2024-11-12T13:55:21.227000
CVE-2024-11061,0,1,d8f9bef48761b4e4749749cf732ccf55059f93d4170dee66c1cfe0b2a4ff086c,2024-11-13T23:04:25.633000
CVE-2024-11062,0,0,fd55df6ee60df3ac3e659d07193cf97542af5dcd211c78f8b53360e3a9e97cc9,2024-11-12T13:55:21.227000
CVE-2024-11063,0,0,1a3eff04d87f74bc64be56e4515d0ac1a1dad44d3ef5f9e41d9c2ff803dd28c6,2024-11-12T13:55:21.227000
CVE-2024-11064,0,0,fbc6fc46169b65b5e9f021a6e3aa02dddacbcbeaa8df4c510741f7cfa069b0a2,2024-11-12T13:55:21.227000
@ -243095,7 +243095,7 @@ CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8
CVE-2024-11175,0,0,2129c1cdddb364757f82b16fba301982b34bdf0dfeb6c2bb6f48aa85e142eee1,2024-11-13T17:01:16.850000
CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000
CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000
CVE-2024-11193,1,1,b867d53e8970960d5eb349de78aca7ea0872047575207e3300f9228f9cb682f8,2024-11-13T21:15:08.730000
CVE-2024-11193,0,0,b867d53e8970960d5eb349de78aca7ea0872047575207e3300f9228f9cb682f8,2024-11-13T21:15:08.730000
CVE-2024-1120,0,0,4ae965ad3da5f8a3235e6e58dd82dd504b21e474d229ae465351f9f2ed6318d2,2024-03-01T14:04:04.827000
CVE-2024-1121,0,0,19a454e1b0b19f003a8998da71d81afc60a591ff2c6ec5f42743662bb8a72434,2024-02-13T19:42:57.107000
CVE-2024-1122,0,0,0daea6a9b881beb2ea9e563443c7905c114cf68ea1093ef9f6fd6cdf2c48aad7,2024-02-15T19:17:26.630000
@ -245459,7 +245459,7 @@ CVE-2024-2178,0,0,138a5b6037346befd95f162100f3bb85e6d4a637c54fc9498b0643abc46960
CVE-2024-21780,0,0,143558a84e82d570b6723510ee619a946911b6889b6f6671986dcdd0082e6ea3,2024-08-01T23:15:27.210000
CVE-2024-21781,0,0,d162bf1e72449bae162d770913ed78a167c9a61a173e3f0334c37ec3290f1b76,2024-09-16T18:03:16.707000
CVE-2024-21782,0,0,b5dffee8207db247a6acdac6b2dcd64e03e670c2352443c2256ad0b59ce34c1e,2024-02-14T18:04:45.380000
CVE-2024-21783,1,1,a05f9ff044b6f5634afd421a1951fc992e8ffb6f602bb1f892372e228b6ceeb0,2024-11-13T21:15:08.890000
CVE-2024-21783,0,0,a05f9ff044b6f5634afd421a1951fc992e8ffb6f602bb1f892372e228b6ceeb0,2024-11-13T21:15:08.890000
CVE-2024-21784,0,0,d1c03a69f724f2701560068d9ea091b9ba1c4a0fcae5582b3c351bfc2aa7deb4,2024-08-14T17:49:14.177000
CVE-2024-21785,0,0,f31a00597d17e865ab6ff0a878d7de62b53a2814c89997dcfbb5b7e2587fe6e3,2024-06-10T17:16:18.643000
CVE-2024-21787,0,0,5f2b6e4c1ffdd2284fa9bd570e3d998919dcab4195292c72560d8b2c45f658c7,2024-08-14T17:49:14.177000
@ -245473,7 +245473,7 @@ CVE-2024-21794,0,0,3da4616cfee04bc74bfc95974dd9f83bbdb78452787277f6c7fc15778ae28
CVE-2024-21795,0,0,4c526521468e78a581fac1a65dee6fe30626865dc4bc6584b348e80d2f7486e1,2024-04-02T15:15:52.517000
CVE-2024-21796,0,0,4c30b7e370457352f3ad9c0b491bb5443c36dbd10c44444c805c65b2a198074d,2024-09-10T18:35:02.553000
CVE-2024-21798,0,0,68d62fb6f929549ed87769596cef19fa55bafb1b5bee7557a0aa8ca1ab0c212c,2024-06-12T01:15:48.833000
CVE-2024-21799,1,1,f5d3fa5808f1ee5a186369abe742bca086d04487a39a3c612badde5d6495253e,2024-11-13T21:15:09.170000
CVE-2024-21799,0,0,f5d3fa5808f1ee5a186369abe742bca086d04487a39a3c612badde5d6495253e,2024-11-13T21:15:09.170000
CVE-2024-2180,0,0,ea5a425caba6ac1cd3af8063470a5a58882d59cccfb29a7ae46ceaab23a1dfb3,2024-09-05T23:15:11.970000
CVE-2024-21801,0,0,87368b81aaeb71fd9558ab521f94a4ce96a7438d03623fd572720282a3acb74f,2024-08-14T17:49:14.177000
CVE-2024-21802,0,0,4bfb24c0cf07d11e23ce0023e7998228cd51775f2a30a94c1081993102e6adf5,2024-02-26T18:15:07.290000
@ -245481,7 +245481,7 @@ CVE-2024-21803,0,0,69612c1623993f11d7fce2e1a14c7756ada99e8bfdc9df57a5e97833caef1
CVE-2024-21805,0,0,3a2e1d8a123029644fcb8d0bab0d1771a21e29a3866d74ce7d95b980e4d4f46c,2024-08-05T18:35:05.637000
CVE-2024-21806,0,0,65620a9d36f843c31df5bee46c66dbfc33ad38c40ca8a398b4fde7f21b629291,2024-08-14T17:49:14.177000
CVE-2024-21807,0,0,ba6f1bbbf5d17f9fae70968c02481e0be734219b1b474942a4df970f31b1da60,2024-08-14T17:49:14.177000
CVE-2024-21808,1,1,7e2d193aa0ab28c9363fd8cc97cbb5a71e79f0b4f998fc8e9eea89dc06fe8e92,2024-11-13T21:15:09.403000
CVE-2024-21808,0,0,7e2d193aa0ab28c9363fd8cc97cbb5a71e79f0b4f998fc8e9eea89dc06fe8e92,2024-11-13T21:15:09.403000
CVE-2024-21809,0,0,50d2cad50fd4dffa4f1b9f6b2462b67131f9c0b70f872c844ae858853b94ca32,2024-05-17T18:36:05.263000
CVE-2024-2181,0,0,60b72562a78b2ad4912973d68442a626bf2476e44b4af06efcb887d1f7cfdee6,2024-04-10T13:23:38.787000
CVE-2024-21810,0,0,7633eed9bbb03bb704f77f0b689eb6e24c4196314a36f3baaed3c83403c89668,2024-08-14T17:49:14.177000
@ -245492,7 +245492,7 @@ CVE-2024-21815,0,0,5b23099bf10c23b8e1fae5f6c90928b2a739513059f777d7513b8ba3e58d4
CVE-2024-21816,0,0,3556729912be1fc6b4992629f2fcc218916937e232361f846f9c6dbeb23ef32a,2024-03-04T13:58:23.447000
CVE-2024-21818,0,0,c637d2f2e962f29751d87c76f242879f1ed5232e4fb28fc3b3902f1a9fec3083,2024-05-17T18:36:05.263000
CVE-2024-2182,0,0,9420149cfa0f08959cb9cf762a78b873e21a3b4307bf9c2f3b44b30a64cf49e6,2024-09-14T00:15:17.220000
CVE-2024-21820,1,1,b5dedbba660a646b4f8c9cf2dbc81b4a04e9ac6ff3e64518057d06669b56cdd6,2024-11-13T21:15:09.653000
CVE-2024-21820,0,0,b5dedbba660a646b4f8c9cf2dbc81b4a04e9ac6ff3e64518057d06669b56cdd6,2024-11-13T21:15:09.653000
CVE-2024-21821,0,0,7321c5e03ded4c9a82a76a55d87da948884b86260a5a676716e6227a5659e3c2,2024-07-03T23:15:02.157000
CVE-2024-21823,0,0,a7d08304679f358cccf6555e051c669b20181bbee48ad836ab002c3ea453a60a,2024-08-14T21:15:16.520000
CVE-2024-21824,0,0,d1c38dae82b5f002920c2d4cd1ccb35fe1b20b53a13f43f2c755312be72b4f96,2024-11-07T16:35:12.887000
@ -245520,10 +245520,10 @@ CVE-2024-21846,0,0,2a8624f890cdc423b16069bdaf8d771ee68cb57f48b44bf5e830d58e42e6c
CVE-2024-21848,0,0,f050bf22503a8e34689d158df37ffd67892b58fde426292cce64c910f0fd1e0a,2024-04-05T12:40:52.763000
CVE-2024-21849,0,0,96989f2185cf65634de99c3c7add3d53df2db07e8a83a9a08d8d6ee18a2d5ddf,2024-02-14T18:04:45.380000
CVE-2024-2185,0,0,9581f0db66d45d4565aa3c630ed27e51d0d5b119497ed85d856079c067eccf9d,2024-04-10T13:23:38.787000
CVE-2024-21850,1,1,531e1ea8af381c931bcba13c9f46a8981ab55ecd7f6cfddfa66c6e8d8b91d245,2024-11-13T21:15:09.910000
CVE-2024-21850,0,0,531e1ea8af381c931bcba13c9f46a8981ab55ecd7f6cfddfa66c6e8d8b91d245,2024-11-13T21:15:09.910000
CVE-2024-21851,0,0,8e398aac12bbb21ba05513b47999f67a62b40ba9b522286a8a37a1d73bfd4876,2024-09-09T12:21:53.383000
CVE-2024-21852,0,0,e09fcb0f4086f4ac6c48d1ca3fa7a5e41e6f642875943dbe00f653a811530b98,2024-02-07T17:15:05.653000
CVE-2024-21853,1,1,75f9e80b6b5b6878797c20f37b89a7adda2a135241fb7078494e33680cd364c2,2024-11-13T21:15:10.150000
CVE-2024-21853,0,0,75f9e80b6b5b6878797c20f37b89a7adda2a135241fb7078494e33680cd364c2,2024-11-13T21:15:10.150000
CVE-2024-21857,0,0,4e2443b561b772a5c97ab940abdec5cde2140f23214432cedd665dd724466d21,2024-08-14T17:49:14.177000
CVE-2024-2186,0,0,e665ec858a077f86f139194a096540ce739bac905c65aab62f9ef8dbfe496609,2024-04-10T13:23:38.787000
CVE-2024-21860,0,0,30ba943973f6d6734369afd4519408a3b514173a6e8d04e4b4f9aa07930fea0e,2024-09-09T12:21:53.383000
@ -245780,7 +245780,7 @@ CVE-2024-22180,0,0,18a45d8f6659d188faad8fb1bacbe12becae8c7c4918462b5af541fe52b90
CVE-2024-22181,0,0,2af604318511689351820fe608b306ed17138cbb3ba282414427968a6e6eda36,2024-06-10T17:16:18.890000
CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bfd59,2024-08-12T21:15:31.830000
CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000
CVE-2024-22185,1,1,9b1b85b7a471855c818a8103507275fa911a90f67f05126bc35ebbb5befba229,2024-11-13T21:15:10.460000
CVE-2024-22185,0,0,9b1b85b7a471855c818a8103507275fa911a90f67f05126bc35ebbb5befba229,2024-11-13T21:15:10.460000
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
CVE-2024-22188,0,0,a96bd9db4651dc0f50b7bacc9da06b067d0f934ea4749ebcd5dd380cc8b5a64d,2024-10-07T19:36:44.783000
@ -246386,7 +246386,7 @@ CVE-2024-23192,0,0,229d70b1e4ced5112284ee834fb2370481e129639e639f46dbf40dcc4e6ad
CVE-2024-23193,0,0,94365d7de57d8ce926c2c7ac02ef89a93b80020f4b39156cd6a94092ab50fac2,2024-05-07T01:15:06.497000
CVE-2024-23194,0,0,089c2460385496ae22f7a90553a23720c6ebf4be452b1a50dfaeb1dc5b6ea1ab,2024-07-11T13:05:54.930000
CVE-2024-23196,0,0,e45d2b288ffc42c77c53256d3583d28293621dd89d142259811f8fe52d06b396,2024-02-10T04:06:14.577000
CVE-2024-23198,1,1,0f445501613efdf8796171290103daf1596d09194f4462f72e013433c60356ae,2024-11-13T21:15:10.733000
CVE-2024-23198,0,0,0f445501613efdf8796171290103daf1596d09194f4462f72e013433c60356ae,2024-11-13T21:15:10.733000
CVE-2024-23201,0,0,2015a286fe1ca1d8b9078d39d11c89a41b6be37be9d18a49416dd892d150a982,2024-11-01T15:35:09.553000
CVE-2024-23203,0,0,35efc69ad503e337d3e396ab83791d4158b674a366899f0534bda8815d3c1835,2024-03-13T22:15:09.117000
CVE-2024-23204,0,0,afae0f8b3e19ab8973af8b7a3b489e4bd91d0fdadf5faf2aa71183f3a9158566,2024-03-13T23:15:45.887000
@ -246503,7 +246503,7 @@ CVE-2024-23308,0,0,ab780e3d459f30026b937323fd197ac1b2578a1b6664154111931dd5ecc07
CVE-2024-23309,0,0,72e0380a6f27818b0b36a759ba1b1c9597b21f436a8e41a403b9b735fe7f79d2,2024-11-08T18:27:00.643000
CVE-2024-2331,0,0,4ae45893d8915acf1a1828719d664bd22bca980785ca070e6d05565096dfa696,2024-05-17T02:38:10.643000
CVE-2024-23310,0,0,4179f0bf8f658e9935c63c9c35f42aea4d1771a834836f01ffe3c75ee4f84241,2024-04-02T15:15:52.963000
CVE-2024-23312,1,1,375d89ddae2ffdeff8958525f5581c6c7e8f49c70f5dcee886519c9704619cca,2024-11-13T21:15:10.980000
CVE-2024-23312,0,0,375d89ddae2ffdeff8958525f5581c6c7e8f49c70f5dcee886519c9704619cca,2024-11-13T21:15:10.980000
CVE-2024-23313,0,0,423eb5c8ce01f4dbd3ff16b47be219cc8721b4595695d3e2421bc510a6ef2931,2024-04-02T15:15:53.050000
CVE-2024-23314,0,0,79ce3965804323389139e64c1c8f6318f01cdd30218fdcb12aed534db8534787,2024-02-14T18:04:45.380000
CVE-2024-23315,0,0,c1f98dd0e29176e2436efe403071800577257a937d629bb3b7d47f8a4b4769c7,2024-06-10T18:15:26.180000
@ -247026,8 +247026,8 @@ CVE-2024-23914,0,0,ef84d8471f9b2e6f74b964fa20e89b8542f1e03d544d051711757b2a10104
CVE-2024-23915,0,0,26daec6c21dda6d5d37818379de58533357f885ea52deb2834a097462a07bb95,2024-09-20T19:07:32.673000
CVE-2024-23916,0,0,5077cd24018e805b075cf41f1ccac823739f63acd7350dd61dccd4ccae77329c,2024-09-20T19:07:23.750000
CVE-2024-23917,0,0,f3236f3886ac3a298029762564187aed866f84d01e9365abb654a21b0d966829,2024-02-09T01:05:22.180000
CVE-2024-23918,1,1,44be01ccc707655b960b35f55ae0581ce651ab6811f526e4235524f0bfafd701,2024-11-13T21:15:11.227000
CVE-2024-23919,1,1,c74694ddbfac0e393150201c10476d1b21af80ad5b9f33246885002f48fa9a0b,2024-11-13T21:15:11.457000
CVE-2024-23918,0,0,44be01ccc707655b960b35f55ae0581ce651ab6811f526e4235524f0bfafd701,2024-11-13T21:15:11.227000
CVE-2024-23919,0,0,c74694ddbfac0e393150201c10476d1b21af80ad5b9f33246885002f48fa9a0b,2024-11-13T21:15:11.457000
CVE-2024-2392,0,0,a1f238224b889878ea8101bb03eb85f7363cbe3f032b78dbb59584257d093c6d,2024-03-22T12:45:36.130000
CVE-2024-23922,0,0,3574fa19d2a2f0f07ed0705fa9c0f7eca8ae68dde48fb31a4d5183868003a365,2024-09-30T15:37:28.453000
CVE-2024-23923,0,0,453ef28475b56e67e0565d9d37a0863ba038aa3a0c6bf6afee123eb3bd3aa3c8,2024-10-03T18:07:35.977000
@ -247129,10 +247129,10 @@ CVE-2024-24110,0,0,b91e0667b741539acf0bc7d56bc991a8af3faad432f643fce10a70024996d
CVE-2024-24112,0,0,e05a2ccd4a40e41b3c6d79bc1f9770cc005c79fa7de82e88e339324b8fc41d91,2024-02-12T17:36:55.950000
CVE-2024-24113,0,0,f7b5b4db5df224f9c2c197ed33da223fb2b18c71499ac4c36636a1bea8905e79,2024-02-15T03:07:46.013000
CVE-2024-24115,0,0,959ac6be43ec58da6f6ede6694d707dcfda2d4bcc05d8a9e959ca4fb89f11460,2024-02-15T16:01:23.457000
CVE-2024-24116,0,1,d351802190414adb0b3c7b4d69a16ff4e6594273dbb25a11da7079262f3b0231,2024-11-13T21:43:17.017000
CVE-2024-24117,0,1,151d3901dd83f036726a07f1eb0a6113f83181f29a8e49b75b18240ef575da76,2024-11-13T22:56:32.843000
CVE-2024-24116,0,0,d351802190414adb0b3c7b4d69a16ff4e6594273dbb25a11da7079262f3b0231,2024-11-13T21:43:17.017000
CVE-2024-24117,0,0,151d3901dd83f036726a07f1eb0a6113f83181f29a8e49b75b18240ef575da76,2024-11-13T22:56:32.843000
CVE-2024-2412,0,0,11fa9d7139e1164e0979e6f0b56eef9171d0f8f5c5255493e6d6a7a6c9fa3ed8,2024-10-14T07:15:02.793000
CVE-2024-24122,0,1,6e0ea6a016ce82c236c75ed3411e52a7b5701474b02b20dfb83a232bea4e1e4f,2024-11-13T21:40:57.193000
CVE-2024-24122,0,0,6e0ea6a016ce82c236c75ed3411e52a7b5701474b02b20dfb83a232bea4e1e4f,2024-11-13T21:40:57.193000
CVE-2024-2413,0,0,bcce963a476349e5182596e9d4a6b2abe57a4b3c6a7908768bff05824ae06fd2,2024-03-13T12:33:51.697000
CVE-2024-24130,0,0,3711a524e7aaabb83e56488f8a369c6a69a909641f1667882c43871af5a9c3a7,2024-07-03T01:48:12.487000
CVE-2024-24131,0,0,8a34d68fbe59589499b97058e1cc5501abd20303216cfd95ea1911115864db68,2024-02-12T14:32:43.777000
@ -247643,8 +247643,8 @@ CVE-2024-24978,0,0,e773fada76c847170a8dd98c98b8cc13106b8bdbc3716bb8963410e73fd17
CVE-2024-24980,0,0,3fdf73457b919755fcf59939500686a4e764152c575eabbdfb315f29409758ab,2024-08-14T17:49:14.177000
CVE-2024-24981,0,0,4778c6815162129c19c427caa98fb743cbc1e80e4ace882077c64de825799123,2024-07-03T01:48:32.340000
CVE-2024-24983,0,0,e552e4af213b0ab57adb4ba19aeb0c4530827148e23a2e1c19c3f213b7957135,2024-08-14T17:49:14.177000
CVE-2024-24984,1,1,eaa8cd8e82c31a5c4d7e1a981159ed67d9506c5f60dfe0c2ab10b8b3e8f366e3,2024-11-13T21:15:11.703000
CVE-2024-24985,1,1,b6e823c4c2636081879d37af0c7d7b0fefc0e2f6b469e3601a02858338b19f56,2024-11-13T21:15:11.940000
CVE-2024-24984,0,0,eaa8cd8e82c31a5c4d7e1a981159ed67d9506c5f60dfe0c2ab10b8b3e8f366e3,2024-11-13T21:15:11.703000
CVE-2024-24985,0,0,b6e823c4c2636081879d37af0c7d7b0fefc0e2f6b469e3601a02858338b19f56,2024-11-13T21:15:11.940000
CVE-2024-24986,0,0,77b300319c7ee1ccc9e61dd316d3dcaa5e475b38e28730cee5e5deb88cc75c00,2024-09-06T20:23:48.690000
CVE-2024-24988,0,0,9e4f6f88273498e8474a945212f722bcba31b159d34f99737f4277d72dd9fb6e,2024-02-29T13:49:29.390000
CVE-2024-24989,0,0,81a2a87b35bcbca4ec34d5e22214bdf976ca0d87c889c16ca05e31de151ff5e5,2024-06-10T17:16:21.607000
@ -248004,8 +248004,8 @@ CVE-2024-2556,0,0,d03e7f1784653a97f31dc4e2fd10447d6f2db7c14a279d58208c6467bb9e5b
CVE-2024-25560,0,0,e7b7bd3b9b2bd4e7d45c7cc73f2078dfc39996dd7babf1c9bfbdcc4206fa2bb7,2024-05-08T17:05:24.083000
CVE-2024-25561,0,0,76009d8f511bac009453b1046a38e646e70f224b7d5698b6c84d95afebbbc42c,2024-09-12T18:50:32.413000
CVE-2024-25562,0,0,691463f616aff0c576eb38540790057cbc3fed7a44a49e5b85921154797d7fac,2024-08-31T03:40:47.857000
CVE-2024-25563,1,1,5dbaf64ac70f71f2d10ecffaa7f3954751a711e1c583c35d1b603562ddf80352,2024-11-13T21:15:12.193000
CVE-2024-25565,1,1,b7677626184e976ea6f4425f5ec7ce50f01ee1238d4f4eaa3d9ac0c9e139b31d,2024-11-13T21:15:12.430000
CVE-2024-25563,0,0,5dbaf64ac70f71f2d10ecffaa7f3954751a711e1c583c35d1b603562ddf80352,2024-11-13T21:15:12.193000
CVE-2024-25565,0,0,b7677626184e976ea6f4425f5ec7ce50f01ee1238d4f4eaa3d9ac0c9e139b31d,2024-11-13T21:15:12.430000
CVE-2024-25566,0,0,ce8c284cdb4acbcf113905cd78211b80901c4f2cd5428d38bfca89845635eb11,2024-11-08T15:38:56.150000
CVE-2024-25567,0,0,312765bfd106474db1f5aba6392fe2ea9517594a364566ff599d59e6c885b134,2024-03-22T12:45:36.130000
CVE-2024-25568,0,0,1f3b68eecdadc5fc067f1c6a6f3d0aecf716d94021ea1c3d5bfe3c2dbc91ce3d,2024-08-01T13:47:46.990000
@ -248085,7 +248085,7 @@ CVE-2024-25643,0,0,b37cbe067d8add39730eb4b37fe5e8af21dcf6913d79a4bada6119cce1ed1
CVE-2024-25644,0,0,b702cfb10f1d9840e7089aa6d4444498e1a0b1a9f6491295ca80b70c56a42bd0,2024-09-28T23:15:12.907000
CVE-2024-25645,0,0,6bd46b6b76bf2191c2da23dbf63dbdf0c2ad3d8c1e837e15d8adaddae98d01c1,2024-09-28T23:15:13.020000
CVE-2024-25646,0,0,a101219cbb661ecbc967b4403965684b4e383408a09ced0696a5c771abd09b61,2024-09-28T23:15:13.110000
CVE-2024-25647,1,1,8be410ef7a3a62dbac203a56dda6a82d3112e6380678ead8c8b4a24eb0e359ac,2024-11-13T21:15:12.683000
CVE-2024-25647,0,0,8be410ef7a3a62dbac203a56dda6a82d3112e6380678ead8c8b4a24eb0e359ac,2024-11-13T21:15:12.683000
CVE-2024-25648,0,0,43a3c9df6a9798012b99a2670068513af50de7590b4bfb346569d85e9cedfb11,2024-04-30T17:52:35.057000
CVE-2024-25649,0,0,699eb0c1b6c1eb28f54aa653e10ca84f6b536f18d39e73450a463cbb2c01c545,2024-08-27T19:35:14.950000
CVE-2024-2565,0,0,343041114de587054fc8697fd61433e361f1d5090f96a5bc5840cfbd0d3fa764,2024-05-17T02:38:19.613000
@ -248353,7 +248353,7 @@ CVE-2024-26010,0,0,0e2e4323cef6d8344800a888bb1e02076ffd37daaab8c643e84c0ccb4ef63
CVE-2024-26011,0,0,8bd3606941f97d4a6211382e409999ead68edcd45e5344e383437669201d7fe9,2024-11-13T17:01:16.850000
CVE-2024-26015,0,0,eda3ef05e78350dbdf4bafb3ceec1e42a75ece53c103b8d65ceafa697330841d,2024-09-09T16:12:36.640000
CVE-2024-26016,0,0,53e5a707ce7137aca290d896e582e8d2a49565424594d76b59ea5a9464cdabc2,2024-02-28T15:15:09.320000
CVE-2024-26017,1,1,d83811f383ba48f54a5e707d9d1ead7ec41ed4cdec53b9bb3b7f36f417009bf1,2024-11-13T21:15:12.910000
CVE-2024-26017,0,0,d83811f383ba48f54a5e707d9d1ead7ec41ed4cdec53b9bb3b7f36f417009bf1,2024-11-13T21:15:12.910000
CVE-2024-26018,0,0,3b204ab00ea9e5a4e89dbbd72602f66cfac87fb0fd92b5110c31c614c83a90a6,2024-10-31T18:35:08.353000
CVE-2024-26019,0,0,c8f3817ebef24fc08c083645b2146c067190c6ce99f258e914d83a748ccfa09f,2024-04-11T12:47:44.137000
CVE-2024-2602,0,0,68545756683921883a71e009514104eaecb0a76db274a20107afd513be41a06e,2024-07-12T16:39:51.080000
@ -249415,7 +249415,7 @@ CVE-2024-27197,0,0,b073898ec17a08d3b1a11c7b0c90ebe35fb389ca08bf315d6421cc3959bbe
CVE-2024-27198,0,0,bac9f46c484adf9de6a634098336c1e11ababf2b56401655185bb4c8e491abfd,2024-05-23T17:57:49.653000
CVE-2024-27199,0,0,b7165fde30d8edec4986915f0c4ca7947c54838852015584a90e5050c5a6077c,2024-03-11T15:15:47.663000
CVE-2024-2720,0,0,85869b201641191d674a3d8cb0449932108d6f33187a3194c3a297f2e914d0b6,2024-05-17T02:38:27.590000
CVE-2024-27200,1,1,6754511877f159207e5be93a87082fa47ecc4c21f1c8127c581263b0586710a1,2024-11-13T21:15:13.140000
CVE-2024-27200,0,0,6754511877f159207e5be93a87082fa47ecc4c21f1c8127c581263b0586710a1,2024-11-13T21:15:13.140000
CVE-2024-27201,0,0,f4057db407cc0b2cb15b83d5bfcc727fb8fffbe5df642064a2f39b01d31b3338,2024-04-03T17:24:18.150000
CVE-2024-27202,0,0,dec3b871d77de488d2204727c8b45ba74ac889892271b3051ec433c7b5758780,2024-05-08T17:05:24.083000
CVE-2024-27204,0,0,21c5c3d644ab35ec9e83742f3138cff8265e6d21b8f7f41fe9d62eba43137806,2024-08-01T13:48:17.703000
@ -249694,7 +249694,7 @@ CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb6
CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
CVE-2024-27524,0,0,08e4bd6ccc21c266f96d6111b83d7d95158b2c7ca600162e7e70631b4fc240b9,2024-11-04T20:35:04.913000
CVE-2024-27525,0,0,e06f7e0695efcbe9bfa15a3ac23251ff54875c477a75b737778895eddfe51566,2024-11-04T20:35:05.800000
CVE-2024-27527,0,1,561071f55bf39a5eae90c6ffa4f2a2bf64edcd1946d8640c93068818852a00d5,2024-11-13T21:35:05.767000
CVE-2024-27527,0,0,561071f55bf39a5eae90c6ffa4f2a2bf64edcd1946d8640c93068818852a00d5,2024-11-13T21:35:05.767000
CVE-2024-27528,0,0,8e5e64d5896bb4f08bd65010fee44fd4bc816b91322c1d5da165f686fa4515e5,2024-11-12T13:56:54.483000
CVE-2024-27529,0,0,ae5ac30d91d813ffb496447ac8ec9db4673e6f5f2a047bfebea87038b4ba4195,2024-11-12T13:56:54.483000
CVE-2024-2753,0,0,49ae39425f6531deb039d8727a759281a000c2c0b8058f4a13a0491f93794534,2024-08-30T22:15:06.227000
@ -250060,10 +250060,10 @@ CVE-2024-28021,0,0,d3b281f790deb0e028449c0547c897de30755152601ff8bfb79129f9a9b61
CVE-2024-28022,0,0,9077c2e7130f01aa732cd3390b7c4ae4caddc752d7d580463d4dc1ef8afd6333,2024-10-30T14:24:16.353000
CVE-2024-28023,0,0,95e92873beee8f336f4c9cf0229eba10eb803f09aac2855be4773e8156ab7584,2024-06-13T18:36:45.417000
CVE-2024-28024,0,0,b0c6ecf3013967d3efc0618c902b41d32c3ab34672126ec38ab8cb1948f54213,2024-10-29T15:15:09.697000
CVE-2024-28028,1,1,e95524eb5ad61105067ef452a3aac000bc7fd390f05b69765e3856e2480efef9,2024-11-13T21:15:13.387000
CVE-2024-28028,0,0,e95524eb5ad61105067ef452a3aac000bc7fd390f05b69765e3856e2480efef9,2024-11-13T21:15:13.387000
CVE-2024-28029,0,0,9e4bd22dac92b2ff82c0b0c8dd5314b634ca4785041ee3b60958f95130ac218e,2024-10-17T19:15:22.063000
CVE-2024-2803,0,0,22f2c86ca1c88d78ce00e8d709ea3d268b625d199c05ddcd35d56c7f9860f31d,2024-04-04T12:48:41.700000
CVE-2024-28030,1,1,c324a5c43f566cbab6284fbac734834910fef85afb1d707107338e0c668c4ddc,2024-11-13T21:15:13.650000
CVE-2024-28030,0,0,c324a5c43f566cbab6284fbac734834910fef85afb1d707107338e0c668c4ddc,2024-11-13T21:15:13.650000
CVE-2024-28033,0,0,b3c00174c596428be92cce453e3547082c3550d2faa9dae834e019420834a8b4,2024-08-02T17:35:33.770000
CVE-2024-28034,0,0,1f04dc65f231aba26563c955179bb55e818d7cb96adc110022207010427ec021,2024-11-05T15:35:10.627000
CVE-2024-28039,0,0,3a8376c4c37b22221c3249737981025e902f9cb4913edf8d0bc477677335599e,2024-08-01T13:48:56.840000
@ -250075,10 +250075,10 @@ CVE-2024-28044,0,0,467bc4d273fc147cd017e289ec4fbc7277cb9c1dda35ad3e884f62d72c51d
CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000
CVE-2024-28046,0,0,e317050e5191f1a9311172b20af408b0774a96cf976a07961cd105c21cd52020,2024-09-06T18:40:14.330000
CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000
CVE-2024-28049,1,1,7131c0c915f120538fc0ee7a6162cbc9dd0185775e76151b49a815722659fa90,2024-11-13T21:15:13.890000
CVE-2024-28049,0,0,7131c0c915f120538fc0ee7a6162cbc9dd0185775e76151b49a815722659fa90,2024-11-13T21:15:13.890000
CVE-2024-2805,0,0,286efc9a19dc11ee0838ec500ba164305f2c14641c0d5856229be06ec762a801,2024-05-17T02:38:30.840000
CVE-2024-28050,0,0,0d145d7886c67ca4edf4d6c71f8ed46211449029687ca634366ee5c88b5e7b1e,2024-09-06T18:38:11.353000
CVE-2024-28051,1,1,df5ed6133ea2ab63cdf475c3b4ccd1f99e946c1f9e6211a82a55654f1222254d,2024-11-13T21:15:14.123000
CVE-2024-28051,0,0,df5ed6133ea2ab63cdf475c3b4ccd1f99e946c1f9e6211a82a55654f1222254d,2024-11-13T21:15:14.123000
CVE-2024-28052,0,0,c15d25a82fbb807832ff1bc94dd565bcc8e771a56ab0af0e3e3891fe636a1952,2024-11-13T18:07:42.263000
CVE-2024-28053,0,0,c6161d8eec33d0d4874e655333f8b3d42189dbff5254c952286bcd697b2efc85,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,42bd8bafc554125a5c189382c84c5d77dd5214fa492ad959b0494172465d0aa0,2024-03-23T03:15:11.510000
@ -250181,7 +250181,7 @@ CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f
CVE-2024-28166,0,0,d799c0db8419cc219426077b2570c40e187024e21f6e37f4e3723cf31620790d,2024-09-16T16:17:15.540000
CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000
CVE-2024-28168,0,0,e243987a138484b576941798683716902af5bc81ad25b67661951597f2bf3e0e,2024-10-10T12:51:56.987000
CVE-2024-28169,1,1,bbae1d636f8e2c64d0ccb8a9d3faf1f31037578ca583aad624f1fddee8e7e681,2024-11-13T21:15:14.377000
CVE-2024-28169,0,0,bbae1d636f8e2c64d0ccb8a9d3faf1f31037578ca583aad624f1fddee8e7e681,2024-11-13T21:15:14.377000
CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000
CVE-2024-28170,0,0,b651a495621059669c19c3fdc9d2ee84d87fc5f846a93fbe1c30394bd5ddd768,2024-09-23T14:49:17.057000
CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000
@ -250569,10 +250569,10 @@ CVE-2024-28877,0,0,cc0627e9c2b6ba5f30332865405b5bc76f89994c49e4e390afd92f763c789
CVE-2024-28878,0,0,d059bd49c00a1fffb41c41d6dd95d1c802f748f752ac96eeef423a76a468b10c,2024-04-15T13:15:51.577000
CVE-2024-2888,0,0,170e6c09f0bbb2971ac1585d2092b2ec04063ebd1a1dbb82f7cb5e40a0b8e45e,2024-03-26T12:55:05.010000
CVE-2024-28880,0,0,d86d3a57226b47e9756d0e2de7fe8eb3bf99b87dc35f89b5848778ed1b1b3b47,2024-07-03T01:51:53.260000
CVE-2024-28881,1,1,1b221ffc1616c51f7be9d33e4e486dadfc36ec832aa726c0a70d41f3a7215e3a,2024-11-13T21:15:14.620000
CVE-2024-28881,0,0,1b221ffc1616c51f7be9d33e4e486dadfc36ec832aa726c0a70d41f3a7215e3a,2024-11-13T21:15:14.620000
CVE-2024-28882,0,0,c1fb7fe1ed5bd3e8a38fb634c7592f77c8d6a5edfc3f3375a5b593f79fbe5331,2024-11-01T21:35:02.697000
CVE-2024-28883,0,0,7608553831e95dbd64a1629b16235d631ce647c64db4d36e5f31f95004223611,2024-05-08T17:05:24.083000
CVE-2024-28885,1,1,993331b1785d10daa9825c952479e72e791d35c58184ad4bcacb9661cb8bf131,2024-11-13T21:15:14.853000
CVE-2024-28885,0,0,993331b1785d10daa9825c952479e72e791d35c58184ad4bcacb9661cb8bf131,2024-11-13T21:15:14.853000
CVE-2024-28886,0,0,c5e838328be71c5eb5c783cfb3d7b29e0393c19c1f2fbf543fbfcbc9ad011077,2024-07-03T01:51:54.130000
CVE-2024-28887,0,0,02788ece8fafa84414db815e90d6fbdcb64e36e799546da1d80bab49ab148ef2,2024-09-12T18:51:49.010000
CVE-2024-28888,0,0,ae6e6114831c183954a3ca2ab2fd4722d2fcbbd18a0d2ca68d3103846864fbf7,2024-10-08T14:14:55.637000
@ -250641,9 +250641,9 @@ CVE-2024-28947,0,0,9d3506b7ac0d8414d56f005d3db3860beb6359f3ca23ee696b9b26b32dc4d
CVE-2024-28948,0,0,306b07dbd124a47412fe3ed4c4285e5515501d0fe586cae1d827a381bd21c099,2024-10-04T18:58:14.400000
CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000
CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000
CVE-2024-28950,1,1,91fa4ba7e40a31e0a201d10153d6c2ae286c71c281e857213d9fa25fd8fa388e,2024-11-13T21:15:15.093000
CVE-2024-28950,0,0,91fa4ba7e40a31e0a201d10153d6c2ae286c71c281e857213d9fa25fd8fa388e,2024-11-13T21:15:15.093000
CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000
CVE-2024-28952,1,1,7f65a2316775a8a40e218e2ed0afc0fa2cc39cc4e753256c2218531e68662648,2024-11-13T21:15:15.310000
CVE-2024-28952,0,0,7f65a2316775a8a40e218e2ed0afc0fa2cc39cc4e753256c2218531e68662648,2024-11-13T21:15:15.310000
CVE-2024-28953,0,0,bf15e6214517ab8261fa8ae7ceac88b061cfcb90015627f72b13aec9e1761bc6,2024-08-14T17:49:14.177000
CVE-2024-28957,0,0,99432bbf0e2944655d9b3d14025b17e0714441ee50861d2d06b13856968b6443,2024-08-29T20:36:38
CVE-2024-2896,0,0,65ede353e34c386898ba2637cfb49ad4710dca05a79d3f20095106470af669ff,2024-06-26T20:15:15.187000
@ -250758,15 +250758,15 @@ CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd
CVE-2024-29073,0,0,c7a1ecc52b2710f20eb4ca399da6fabfc271c86a39117df7ecabe6454fad279f,2024-09-18T18:31:42.290000
CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000
CVE-2024-29075,0,0,5f4ceb8e1519bbaa6bc09ea81eba95b9d8df6e5520fb957f27607d429d5b6e04,2024-11-12T13:55:21.227000
CVE-2024-29076,1,1,17766f010c45b5bb4aa85c75499be7bb0c170a7f4cd8dcde231f7553919186d1,2024-11-13T21:15:15.537000
CVE-2024-29077,1,1,8e8e05a41dfe62eb74b11460781cba77ee4e265a3e7d69e625a3fdb770098146,2024-11-13T21:15:15.790000
CVE-2024-29076,0,0,17766f010c45b5bb4aa85c75499be7bb0c170a7f4cd8dcde231f7553919186d1,2024-11-13T21:15:15.537000
CVE-2024-29077,0,0,8e8e05a41dfe62eb74b11460781cba77ee4e265a3e7d69e625a3fdb770098146,2024-11-13T21:15:15.790000
CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000
CVE-2024-29079,1,1,c7e8ec115eb53c578060ca43ce3f256829cf868fd1446f363e4761e200d43e41,2024-11-13T21:15:16.027000
CVE-2024-29079,0,0,c7e8ec115eb53c578060ca43ce3f256829cf868fd1446f363e4761e200d43e41,2024-11-13T21:15:16.027000
CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000
CVE-2024-29080,0,0,d70af9cf8ca134f2fc32b6a3edafa05fe0b9ef4b57ba184ff012b1c5ad246169,2024-11-13T16:35:13.577000
CVE-2024-29082,0,0,f3bffdf8f114e3bc255f264ae5fa99c37ecaaf471e91670eb2b8e47c9b14fc4a,2024-08-20T17:11:31.787000
CVE-2024-29083,1,1,28646eacbc83ea0e8a4b47cca7d54265b9b1f91af20c5c5261923d7366fa5de9,2024-11-13T21:15:16.280000
CVE-2024-29085,1,1,7e1e974304b8e0ac6fa7ae1cdf1209bcae626af3af268a5d861e1445eb4aa9b1,2024-11-13T21:15:16.520000
CVE-2024-29083,0,0,28646eacbc83ea0e8a4b47cca7d54265b9b1f91af20c5c5261923d7366fa5de9,2024-11-13T21:15:16.280000
CVE-2024-29085,0,0,7e1e974304b8e0ac6fa7ae1cdf1209bcae626af3af268a5d861e1445eb4aa9b1,2024-11-13T21:15:16.520000
CVE-2024-29086,0,0,a506e441c3bf25764a8b903d5765d986b768db67b23cfb3ff53fe13b9a27e4ba,2024-04-02T12:50:42.233000
CVE-2024-29089,0,0,0e8f97a635f9f0c1a64450754b2a18a9e0c4596034f0fadf2dfda26a23dacbbd,2024-03-20T13:00:16.367000
CVE-2024-2909,0,0,0e3061bf6a0e2ec3e09b8019aa64a03564628e11a8822cb14e5d6cf0553832b0,2024-05-17T02:38:36.843000
@ -252177,7 +252177,7 @@ CVE-2024-31069,0,0,36481f1718994048a20a15ed67941e1a51f806f748a1e21efe82cd8268700
CVE-2024-3107,0,0,26336691309b77f9b9ed1d01af8da80f39f18aa81e7e280fa98e64adbe096bda,2024-05-02T18:00:37.360000
CVE-2024-31070,0,0,6d92bf7f941ba8b0a97929fd581428fe88083485ec4febaa08ecbb4f73e2d00c,2024-09-27T17:54:52.130000
CVE-2024-31071,0,0,5282cdb502099fd214901289f849e21cb27e95440fad17b9c6193e904f64fc7f,2024-09-09T12:21:53.383000
CVE-2024-31074,1,1,be48b84418a18269953ce437c9827ff6682085cf5f8c73b2c25679815afc5590,2024-11-13T21:15:16.790000
CVE-2024-31074,0,0,be48b84418a18269953ce437c9827ff6682085cf5f8c73b2c25679815afc5590,2024-11-13T21:15:16.790000
CVE-2024-31076,0,0,b516579659528296f384d5fc2847472b67a1e9cb8089efce1b81514ba7455edc,2024-07-15T07:15:03.810000
CVE-2024-31077,0,0,4ee4934fb388f0c6aecae8ff57d029bcb5098c8db84cc409e7cf47f67893eb97,2024-08-01T13:50:46.110000
CVE-2024-31078,0,0,b0bbe41ef9db9ceb087fcafc0c2efaa7f33c48976a0bab70d091b39f8b940d0d,2024-05-07T13:39:32.710000
@ -252244,9 +252244,9 @@ CVE-2024-31146,0,0,b342a247282dd82cf1f52d9b8502d9aab215fbb81ba82cfea4edb5bd4cfeb
CVE-2024-3115,0,0,5c883fd956848ebd732b9328b2a6f07d0a52d1e0d056f15c570d933f5c859482,2024-08-30T14:15:16.060000
CVE-2024-31151,0,0,16248b06da0978ae9664e2116ba9b7b948b4a7588c1b7fb8035d9df807e84827,2024-11-13T18:19:26.453000
CVE-2024-31152,0,0,227fcf0f32e5b111ad71b6918e612548f3ac0e6ca0eaa271448a249647dc5c85,2024-11-13T18:15:31.597000
CVE-2024-31154,1,1,bc1001aa0c94e2c0280f1426c4398b65c53a4cf7a10673f66fd226902c040f42,2024-11-13T21:15:17.040000
CVE-2024-31154,0,0,bc1001aa0c94e2c0280f1426c4398b65c53a4cf7a10673f66fd226902c040f42,2024-11-13T21:15:17.040000
CVE-2024-31156,0,0,0196e496a3b7a6255c15a0e2200e98a2f53059591b5db0d973b7d4520d1de2fe,2024-05-08T17:05:24.083000
CVE-2024-31158,1,1,d804b416b65d7822bef41183f16c77ae71f6246d4c7a621e51da259c1c14c0e2,2024-11-13T21:15:17.287000
CVE-2024-31158,0,0,d804b416b65d7822bef41183f16c77ae71f6246d4c7a621e51da259c1c14c0e2,2024-11-13T21:15:17.287000
CVE-2024-31159,0,0,1cdbc9c62e9fa77de1f1d4073e38d32145ad47af8833ae9b854fc846b51fea1e,2024-08-16T20:27:40.107000
CVE-2024-3116,0,0,9b51187c570a5abfd3b1d9bb042dab999267b982fd372840204c0edfde974aa9,2024-04-23T02:15:48.310000
CVE-2024-31160,0,0,df48ab606466bd66cd539890b6337283ccfce4c5ec6123b8878b9c85f80b785c,2024-08-16T20:27:16.697000
@ -252512,7 +252512,7 @@ CVE-2024-31402,0,0,c29db4a048ec9774ef548a289fc2a98cd30777530f3e94468f19f6b59c56b
CVE-2024-31403,0,0,0224148112c12b7ed3a671555d8cb853847c387c0a01fd25254394bf7f9de8b8,2024-07-03T01:54:49.817000
CVE-2024-31404,0,0,4256fd8adbfc33fbeafded726cd549f291f03694e3ecf73a230c9ad3cdb8eef9,2024-06-11T13:54:12.057000
CVE-2024-31406,0,0,50456975bcaa7f8217ed5d32434dc8fe15a49c6e53ad431c822a1405fa86be01,2024-07-08T14:18:24.767000
CVE-2024-31407,1,1,560884c8ce63fe4b62204eb5a383776f40ebb53fca563239dbf1d49a7b92cd8f,2024-11-13T21:15:17.530000
CVE-2024-31407,0,0,560884c8ce63fe4b62204eb5a383776f40ebb53fca563239dbf1d49a7b92cd8f,2024-11-13T21:15:17.530000
CVE-2024-31409,0,0,09ade636686018d011934a2d430e86d633c432ebce6a25dfdd22659ad619bb0a,2024-05-16T13:03:05.353000
CVE-2024-3141,0,0,f613ac942cd4fe27f02940a465f775f9bffd5aa44eaf65a9fb94b5d68958c63e,2024-05-17T02:39:44.593000
CVE-2024-31410,0,0,23155e757f76d6df45e3314d3045af8745f87c8b7ddeb1d4a8dad059bea073da,2024-05-16T13:03:05.353000
@ -252921,11 +252921,11 @@ CVE-2024-3204,0,0,5a10b779eb237794920970ea98df609533768062f7220aad3ec409486f83f9
CVE-2024-32040,0,0,2a59e6bf326f1328d8546c65d2762aad2ca566269dcea32017aa265f455e3c0b,2024-06-10T18:15:32.390000
CVE-2024-32041,0,0,bef43cb3c4ff2b6bbee1ac08a3a8a3150c93da1520ec94fc65261262f1d069b3,2024-06-10T18:15:32.483000
CVE-2024-32042,0,0,355f48ff21d72da3b9838bdef5e12f2a2c2d8ea5a789f4872ad15499dbe5842a,2024-05-16T13:03:05.353000
CVE-2024-32044,1,1,7087433f28929667c222de39bded6c86850f8bf2427cd437b464839452278956,2024-11-13T21:15:17.763000
CVE-2024-32044,0,0,7087433f28929667c222de39bded6c86850f8bf2427cd437b464839452278956,2024-11-13T21:15:17.763000
CVE-2024-32045,0,0,d9b3b8d7cbb47251e891c2a2067a997e9d9e0aef9dd4387a3cd863053ad6ba61,2024-05-28T12:39:28.377000
CVE-2024-32046,0,0,127aa65607887fd88339f17f0e1e9b6c2609d669344bd9783292254a6884d7da,2024-04-26T12:58:17.720000
CVE-2024-32047,0,0,a198c8a79835b1d83471515e78aae6b4f1f4ae4457845d496dc5b497e6e9e88b,2024-05-16T13:03:05.353000
CVE-2024-32048,1,1,703bbbd12118cbf9966a8d0dd1a4430b0477b157c4cf1c944d88f38eebfdfee3,2024-11-13T21:15:18.013000
CVE-2024-32048,0,0,703bbbd12118cbf9966a8d0dd1a4430b0477b157c4cf1c944d88f38eebfdfee3,2024-11-13T21:15:18.013000
CVE-2024-32049,0,0,d35a34bd25ca74b14076b651af92560e4e0a548295ced56eebf406c2acadf1b2,2024-05-08T17:05:24.083000
CVE-2024-3205,0,0,346ca69b09129b4c06727922b86e459ce3cb5d6f9647014bc2e489da71546615,2024-05-27T15:15:08.930000
CVE-2024-32051,0,0,e28a1e0c21bc5f7358767662bb9a7b790bf9856f0536eacca66c7e2c127c26a1,2024-07-03T01:55:45.237000
@ -253191,9 +253191,9 @@ CVE-2024-3248,0,0,250b2dbd79112a5c409f75ad686b891df81af7a505fb4de44a036ccb0053b1
CVE-2024-32480,0,0,19c71cf4b4927bc3b3fafd8de700ee992dac8872f5c7a42dd66fe5bbf9c168fa,2024-04-23T12:52:26.253000
CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad030,2024-04-25T17:24:59.967000
CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000
CVE-2024-32483,1,1,c416748a10d71c4a6f44aaaf819eed33d8f64f30f3b630739684714f4f85c5df,2024-11-13T21:15:18.270000
CVE-2024-32483,0,0,c416748a10d71c4a6f44aaaf819eed33d8f64f30f3b630739684714f4f85c5df,2024-11-13T21:15:18.270000
CVE-2024-32484,0,0,841fb97965ab4479f29c48487f7eefb4217e0294c7a236e1213d3e2e18152bd5,2024-09-11T14:46:02.483000
CVE-2024-32485,1,1,91c5d6e5f5bb3f808cc05ef35affd2c1e20e45556c90d200e22a9122e641bb4c,2024-11-13T21:15:18.520000
CVE-2024-32485,0,0,91c5d6e5f5bb3f808cc05ef35affd2c1e20e45556c90d200e22a9122e641bb4c,2024-11-13T21:15:18.520000
CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000
CVE-2024-32488,0,0,a412842bd8b825cf0ccc137ff6a5e549f64f0fec820d1ace6690b9c794fe8f1d,2024-08-09T16:35:04.773000
CVE-2024-32489,0,0,159e1feadca8ba00fef63951857feba1cb8efb3d2694b3ac66347dedca764d98,2024-08-19T15:35:04.270000
@ -253370,7 +253370,7 @@ CVE-2024-32662,0,0,5f003072f7211f34b59274650cc76076b71e9dd9df104678309b3e242e3ce
CVE-2024-32663,0,0,f2fcb4ba191e2db4c103fe37b60d13e4202c7ed224bd233cedba9fff1ee4aaaa,2024-05-07T20:07:58.737000
CVE-2024-32664,0,0,7b65453ace3efd93d2cd0a4f397cf5413b4c9e5ae106db66ef45b39a143d4e8f,2024-05-07T20:07:58.737000
CVE-2024-32666,0,0,585ef297a7f1cf279098360207e1cfb775ee523d89cd54ed887150532cb5d51f,2024-09-23T14:47:22.033000
CVE-2024-32667,1,1,4b965a675cc69e7dda5488298a4d0d6abf7886965bfdbecc9bbea8fe29afe464,2024-11-13T21:15:18.760000
CVE-2024-32667,0,0,4b965a675cc69e7dda5488298a4d0d6abf7886965bfdbecc9bbea8fe29afe464,2024-11-13T21:15:18.760000
CVE-2024-32668,0,0,fe0a58fb56fe763cf142e84ed9a793b91b7f497782b7f4a42a54a40fcca1727a,2024-09-05T21:25:38.810000
CVE-2024-32669,0,0,1c249494e22e7c275a812095677f2945379060d0cae4bdfd8500bbbde31f40b7,2024-05-14T16:12:23.490000
CVE-2024-3267,0,0,940010b55b9a616638f110687c77a6c496dcf0d2dfd170d1aa59ab5c8e848149,2024-04-10T13:23:38.787000
@ -254061,17 +254061,17 @@ CVE-2024-33604,0,0,f300ec136103721a36b6f9e3ad22fcddf48753bfae597ae6d6eb99e8e877f
CVE-2024-33606,0,0,e277f7ddb9a42d3084a4fa02dbc3b1b3d63499186ceb3e463e593da1b13af1f7,2024-06-13T18:36:09.013000
CVE-2024-33608,0,0,2634f245511a2ef8bdf0a976af80480a0940742ffc95fa320a1cb750a797cfb7,2024-05-08T17:05:24.083000
CVE-2024-3361,0,0,3987591b20407a1c515606479571376257c715748e7334237cf48ed958e6de1a,2024-05-17T02:39:52.620000
CVE-2024-33611,1,1,eb42fec3d132926811ac6f185ea2030119419e50e4764d622751d208ff7ea89c,2024-11-13T21:15:19
CVE-2024-33611,0,0,eb42fec3d132926811ac6f185ea2030119419e50e4764d622751d208ff7ea89c,2024-11-13T21:15:19
CVE-2024-33612,0,0,74c7c883d3664c00836e065c241cfad127fb1c2fb9de0c3022446dbc1326076a,2024-05-08T17:05:24.083000
CVE-2024-33615,0,0,2c0c4d1e8ef406786c1679d725fd5d6b0a90745e47351d773c9f2720f2fe7461,2024-05-16T13:03:05.353000
CVE-2024-33617,1,1,e9ba05fd11b89014a0ccf01a8bdabc884cb4f58878092a0044d6024b0e2dd7d8,2024-11-13T21:15:19.243000
CVE-2024-33617,0,0,e9ba05fd11b89014a0ccf01a8bdabc884cb4f58878092a0044d6024b0e2dd7d8,2024-11-13T21:15:19.243000
CVE-2024-33619,0,0,2684fa8fefc27f2e1a5ed51c39fc9579fbba8ac802fe77fdcca9db705628800f,2024-06-21T11:22:01.687000
CVE-2024-3362,0,0,d92169c3d8c5742c227b67545a8be3a4af52d45882987a88c4a23c2fb99ad420,2024-05-17T02:39:52.720000
CVE-2024-33620,0,0,e869b572e67eecaa04960c7c1c826ad66c9d71964f8469bf34eb9ac43afb5484,2024-08-13T20:35:09.233000
CVE-2024-33621,0,0,ed1eec35bbbbdea80d33a8bbcfc24d343e0426fb309b2aaa07ef1d5e8aa29271,2024-07-15T07:15:04.067000
CVE-2024-33622,0,0,d58465a4a66214b50b1796cf92386e687ba2dbe496bc818c44d1f85dc4a8973b,2024-06-20T12:44:01.637000
CVE-2024-33623,0,0,116f3edcd13359aa5adc6eba23f440de570db71265bf02d171d8168c6f224fdb,2024-11-13T18:43:10.740000
CVE-2024-33624,1,1,a2eb0331b63c4a1ada5e7edb3b6c0501fff0fa7d9fc8a5f2f8beb07b5d404c00,2024-11-13T21:15:19.510000
CVE-2024-33624,0,0,a2eb0331b63c4a1ada5e7edb3b6c0501fff0fa7d9fc8a5f2f8beb07b5d404c00,2024-11-13T21:15:19.510000
CVE-2024-33625,0,0,645afc1357c853e892786758021f6a244aedee60fe13b747d548e0f0fed77836,2024-05-16T13:03:05.353000
CVE-2024-33626,0,0,6efddedb3f8b7377c52729fd1e446561bd59fbdd48df7eaf407a8231acc10462,2024-11-13T18:43:57.057000
CVE-2024-33627,0,0,739561a300c8e0c5d6e0776600829ec1cdfa9e9832b6a16afdce5ca14d9efae0,2024-04-29T12:42:03.667000
@ -254375,13 +254375,13 @@ CVE-2024-34019,0,0,ff720c73d7b799cb466f79ed87b9acbf36d22c868dd2f8e93b3f0bc554584
CVE-2024-3402,0,0,9338564bd22c4003db146afde9bd8c1a92a594a6c110944ff805be3cba8ce58e,2024-09-24T14:04:44.507000
CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff425a,2024-07-03T01:59:16.227000
CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000
CVE-2024-34022,1,1,be9885513277c89f570605eed77c69263618a366c08bc63a2f2c3cf50e97f925,2024-11-13T21:15:19.757000
CVE-2024-34023,1,1,46316aeba3909b543e52d9163276711793709e84b348a40fc6705c2c00647d31,2024-11-13T21:15:19.993000
CVE-2024-34022,0,0,be9885513277c89f570605eed77c69263618a366c08bc63a2f2c3cf50e97f925,2024-11-13T21:15:19.757000
CVE-2024-34023,0,0,46316aeba3909b543e52d9163276711793709e84b348a40fc6705c2c00647d31,2024-11-13T21:15:19.993000
CVE-2024-34024,0,0,0a0d832c0db4d58a70ccecce54b6344b3f181daaf3ed5285ed66313a40334a22,2024-06-20T12:44:01.637000
CVE-2024-34025,0,0,edd2792f368696b38d90328f1c1ccaaade65bc2e70f896834331ba779fb27dd0,2024-05-16T13:03:05.353000
CVE-2024-34026,0,0,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7d52,2024-09-26T20:52:39.357000
CVE-2024-34027,0,0,665288561aa105eb3ace1a2e821548dcc73a2a65b6f5aec99c3e8227e5375b1e,2024-11-05T15:35:13.297000
CVE-2024-34028,1,1,449114bc782ba8cf7ae9fdfaf353aa1132d2ee473914f4ec16d940a760b33bb2,2024-11-13T21:15:20.247000
CVE-2024-34028,0,0,449114bc782ba8cf7ae9fdfaf353aa1132d2ee473914f4ec16d940a760b33bb2,2024-11-13T21:15:20.247000
CVE-2024-34029,0,0,f5d25bd32468c541a51740035f23234d8d5f3f16a79d2529894430e4831fa01a,2024-05-28T12:39:28.377000
CVE-2024-3403,0,0,b6e0e9c5c8bbba14526747c5960a7a5699ede8dea782a1ab2b3e6a77206d4587,2024-05-16T13:03:05.353000
CVE-2024-34030,0,0,d69df042bd8c46231655367245aee1323839b1ad1303155a792446d5da60613d,2024-10-30T20:35:19.987000
@ -254504,11 +254504,11 @@ CVE-2024-34158,0,0,0fd72fb00224cfe4f9ed8cacfff4aeadb87d2bc96dad7a6b5b064905d0cc5
CVE-2024-3416,0,0,a081ed6eeab1f8c610822f30cf17aa2151f535dbb3c22c142c8cc9d4a77c8f63,2024-05-17T02:39:54.337000
CVE-2024-34161,0,0,bbdc550af4eb522ba0c0a49b8f0b0f2b8ab2486eb88097c00d555e9de7e4a0b7,2024-06-10T18:15:34.770000
CVE-2024-34163,0,0,2f9be74221a126c780fee9df35c4749361e313e79808498cd64aeaba263e49d6,2024-09-12T18:59:30.753000
CVE-2024-34164,1,1,d31e52f4b8414563dc530f96235f06519a38321585993d0e19e31a8d53d2e197,2024-11-13T21:15:20.507000
CVE-2024-34165,1,1,4e7df92d889f948bd7b0db7779d2a425023bbd80f8db8c8fb9af38371e05ad4a,2024-11-13T21:15:20.763000
CVE-2024-34167,1,1,13c72ef17fca6815ae041d53f9b1f9a62c53beeb4c274bf58cb3a46385f220c0,2024-11-13T21:15:21.013000
CVE-2024-34164,0,0,d31e52f4b8414563dc530f96235f06519a38321585993d0e19e31a8d53d2e197,2024-11-13T21:15:20.507000
CVE-2024-34165,0,0,4e7df92d889f948bd7b0db7779d2a425023bbd80f8db8c8fb9af38371e05ad4a,2024-11-13T21:15:20.763000
CVE-2024-34167,0,0,13c72ef17fca6815ae041d53f9b1f9a62c53beeb4c274bf58cb3a46385f220c0,2024-11-13T21:15:21.013000
CVE-2024-3417,0,0,ec2cc67e87ef08b286df0e04fd0b771b8794998f9cd38dab847478283ab7b53f,2024-05-17T02:39:54.430000
CVE-2024-34170,1,1,3f9e07f216dbfcbfcd47da93744db8d51279e2263af777a1bf477a8ba358d31f,2024-11-13T21:15:21.280000
CVE-2024-34170,0,0,3f9e07f216dbfcbfcd47da93744db8d51279e2263af777a1bf477a8ba358d31f,2024-11-13T21:15:21.280000
CVE-2024-34171,0,0,c11d75efd1e3db81369447a70f71be2cc6b80f6bf0101a0af8950c5eb11372dc,2024-05-31T13:01:46.727000
CVE-2024-3418,0,0,502fc54d23469afbe964523306f6a78a43aa4bbda684d42d8a15714665a9197f,2024-05-17T02:39:54.520000
CVE-2024-3419,0,0,55e9e939cce7031c82bff2b248ad3247eb5f6b71fadfe890fcd9e67ed87233e2,2024-05-17T02:39:54.607000
@ -254999,7 +254999,7 @@ CVE-2024-34770,0,0,2eeebcb7dbb27d6d916fc0bf7ae4dafa0841a8c9eaa13ac31a6919da323f2
CVE-2024-34771,0,0,452ec502adbdf587176d97ed478a2d6f8beb3a64c98f7d59c911ddec3954d67f,2024-05-14T19:17:55.627000
CVE-2024-34772,0,0,bf5aa55974c4947b2a40ae851f7aa83dde7195e97317e1244709204543c5bdfb,2024-05-14T19:17:55.627000
CVE-2024-34773,0,0,100b1cb449b7ae251f86bd995ac4446f704b2d5bcbff0a59ab0bc97995491271,2024-05-14T19:17:55.627000
CVE-2024-34776,1,1,45613871b3e076f024ec06465388ab7e203b433c377520e627719837b3506317,2024-11-13T21:15:21.520000
CVE-2024-34776,0,0,45613871b3e076f024ec06465388ab7e203b433c377520e627719837b3506317,2024-11-13T21:15:21.520000
CVE-2024-34777,0,0,47369db5c522c34e9489779523e2c10406821ae54d821b2c269278d042fde193,2024-06-21T15:58:51.410000
CVE-2024-34779,0,0,61552efe08011b21d4ca3c0787e9337089cecf0917e51cf3275efb7daf3d34a0,2024-09-12T22:35:06.133000
CVE-2024-3478,0,0,d6058a0e6db67f9fedb470e62fc4a04776cf84b327b4bd61639e707b408d963f,2024-05-02T13:27:25.103000
@ -255226,7 +255226,7 @@ CVE-2024-35198,0,0,7592c428e1bf061ba03a09a77c9fc676ecc19ee3535a3f1dd84fdd07d6a08
CVE-2024-35199,0,0,10d88a39b30b98eb1ab39fdfe91d64eca78a834d79f0e8d397aca33bb33c48ea,2024-08-07T16:15:44.737000
CVE-2024-3520,0,0,4d2ca8beda165968cfea3b64e955c18436397c1b54474f7a64b510b5eacd13fe,2024-05-02T18:00:37.360000
CVE-2024-35200,0,0,4e081bc266f3339c234fd0d9836610e298ca5ba3771760c1147fa5a32be6afdb,2024-06-10T18:15:34.983000
CVE-2024-35201,1,1,2db1a163bc1fc960cb4bce5b155bf9448fecf6f215ec404871e7cb3b730550d9,2024-11-13T21:15:21.773000
CVE-2024-35201,0,0,2db1a163bc1fc960cb4bce5b155bf9448fecf6f215ec404871e7cb3b730550d9,2024-11-13T21:15:21.773000
CVE-2024-35202,0,0,4af51be94f170b8c7faf730b20ffce243593310efdd5d249d08c2d764ada1552,2024-10-15T12:58:51.050000
CVE-2024-35204,0,0,2ea5b7f3f64c9f31f0a98ec693d23952b0be3ff72b74340b9fa74f103be148a8,2024-09-26T16:15:07.840000
CVE-2024-35205,0,0,b114736c6ce96d182acaf33482dfa6527b14733d7c35394119539255eedf2feb,2024-08-20T14:35:21.557000
@ -255267,7 +255267,7 @@ CVE-2024-3524,0,0,caaaa672c1583c111467dc987fb30c87160b7f141d39c66ef33b7bd5d6f222
CVE-2024-35240,0,0,10f7cfa87efb80189efe3d266bfaf6f2d74876bd1f9be0a2a318dfa5c5196863,2024-05-29T13:02:09.280000
CVE-2024-35241,0,0,cb282beda3e169f0ffe5213a46ad14d5235aa62b1613d6fd39f98e381add4a7d,2024-06-20T09:15:11.993000
CVE-2024-35242,0,0,582d7cb6c304b8940a8805c990f3fb7ff37dec36204966ddd8a9cce31009f1cf,2024-06-20T09:15:12.140000
CVE-2024-35245,1,1,6e39aa29f6e1964970afad6f3d80ce82293b09a98acaaea1c9749ebb0c2fb488,2024-11-13T21:15:22.003000
CVE-2024-35245,0,0,6e39aa29f6e1964970afad6f3d80ce82293b09a98acaaea1c9749ebb0c2fb488,2024-11-13T21:15:22.003000
CVE-2024-35246,0,0,cc5250190c0b6d05aacf7ab7e1559a6a667a42d50dc12d387326d113c4c39730,2024-06-21T11:22:01.687000
CVE-2024-35247,0,0,88bbd7eea3b694f188b138a274c2cc76eba6f7f74ce49816ad3caef11da1dd52,2024-06-24T19:26:47.037000
CVE-2024-35248,0,0,6f761ad0894cbff75e1c7772a20ff086c968454140c8bb852c982fcf9f1a31bf,2024-06-20T16:38:22.977000
@ -256100,16 +256100,16 @@ CVE-2024-36238,0,0,731ec648c7a4b37d3d9981730990df56da762b2c31663b42ba5ac64d30b38
CVE-2024-36239,0,0,e66429661b644353e918160353ee5e2167a6d0894e5b77a9d2b6393099a7a98a,2024-06-17T20:20:18.633000
CVE-2024-3624,0,0,af8bc198a1edb70d7feacc6f3d2793c7e8656f5800282a4e0dce44ca2e727e34,2024-04-26T12:58:17.720000
CVE-2024-36241,0,0,b4fd0c32db9ad6a0b3feb22ac73a4f053b381b184e4f898e9ee2d7a50f7f8ebe,2024-05-28T12:39:28.377000
CVE-2024-36242,1,1,aa7c45c22002e2c12ea6d9b8585e7724421baec1ce788d199eccdf55877d9b8d,2024-11-13T21:15:22.237000
CVE-2024-36242,0,0,aa7c45c22002e2c12ea6d9b8585e7724421baec1ce788d199eccdf55877d9b8d,2024-11-13T21:15:22.237000
CVE-2024-36243,0,0,29dab3a6b5eb0bbcb070b16ccb36842afdc1a26e250f57828442ca058f96401e,2024-09-09T12:21:53.383000
CVE-2024-36244,0,0,72ec9199c50b58fba1710bd51385a13f86b624ab2159e939e6a1444afbe8dfc0,2024-06-21T11:22:01.687000
CVE-2024-36245,1,1,2a3b56c6f77ab27067ab462dff7f04da57eee3c95a1a9438f3f26c40b9ad2205,2024-11-13T21:15:22.493000
CVE-2024-36245,0,0,2a3b56c6f77ab27067ab462dff7f04da57eee3c95a1a9438f3f26c40b9ad2205,2024-11-13T21:15:22.493000
CVE-2024-36246,0,0,d22d56b3ac190fbff4b5b820bf9253b2e2f7fd0137ac45e12945d45896804b68,2024-08-15T17:35:07.080000
CVE-2024-36247,0,0,16c6efe40503daf1080fcbf6d9a009e1a3c1386098439c6bda19cf80a4941086,2024-09-23T14:16:11.290000
CVE-2024-3625,0,0,fb0a948a4b5da0bdab04bf1595a286af67dd68466c0feac9aee7f6c3556ca9e2,2024-04-26T12:58:17.720000
CVE-2024-36250,0,0,f1ff69f14ede471d045ecea4e07eb768c64aa81715b0797b12e949899e7345f9,2024-11-12T13:56:24.513000
CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000
CVE-2024-36253,1,1,06043dbdef5bfb8c85e10716419691bf2f83dd9066a2e1afc5045e796a57514d,2024-11-13T21:15:22.730000
CVE-2024-36253,0,0,06043dbdef5bfb8c85e10716419691bf2f83dd9066a2e1afc5045e796a57514d,2024-11-13T21:15:22.730000
CVE-2024-36255,0,0,a469b4be0a60fb4a2e32368cbd9ff1f41eb30d9e30ebf5e64783accfe9b2d73a,2024-05-28T12:39:28.377000
CVE-2024-36257,0,0,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000
CVE-2024-3626,0,0,ecad313ba7341fd9bbe18ef0c6d316a3039cc88d660f7ee647b2392d610decc0,2024-05-24T01:15:30.977000
@ -256123,21 +256123,21 @@ CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e093
CVE-2024-36268,0,0,506bdd503241b054b98e469c8190767746cc55f82420c89947b6255b68cd420b,2024-08-27T17:19:43.653000
CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000
CVE-2024-36270,0,0,3a197151a024bba12721f1588c9d9bd5bc71631bbef10c0636165f353f48f0a0,2024-09-09T13:16:22.050000
CVE-2024-36275,1,1,4dcc85abca22a62e5b402e704199ae0ff4bbf6b532d5b48d3ab903b352f9f994,2024-11-13T21:15:22.987000
CVE-2024-36276,1,1,774e048e53ae7f12d1a145ce0270a6507f6606fe728340963d470b1e9bd757e1,2024-11-13T21:15:23.253000
CVE-2024-36275,0,0,4dcc85abca22a62e5b402e704199ae0ff4bbf6b532d5b48d3ab903b352f9f994,2024-11-13T21:15:22.987000
CVE-2024-36276,0,0,774e048e53ae7f12d1a145ce0270a6507f6606fe728340963d470b1e9bd757e1,2024-11-13T21:15:23.253000
CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000
CVE-2024-36278,0,0,4945d0ffe4c056118d1dbbf9f47438cd1039ab9e5603c7cf52cac309f0443d7c,2024-09-09T12:21:53.383000
CVE-2024-36279,0,0,ae6d96e367108cc090e0cf1f9382ed63328248da9c7d975607021f129b51c4ff,2024-07-03T02:03:01.997000
CVE-2024-3628,0,0,d2a16bb2e0ca783e20096bf35e3f91c09dc2bc7f0a3b813f429c51b8aa3691ef,2024-05-07T13:39:32.710000
CVE-2024-36281,0,0,3c26e9b44165c28e13e77d449048c3cb1d69d3587e4fcb2660aeaa7d88871486,2024-09-09T13:28:25.937000
CVE-2024-36282,1,1,5c436bd71fc6a34f8d145608605710e49fde12bb5a3c294028ba03099d7b3960,2024-11-13T21:15:23.500000
CVE-2024-36284,1,1,c0989aef04b3e0f269b2731010fa16718ca233dec86cf2b67ec35b234658d3ab,2024-11-13T21:15:23.793000
CVE-2024-36282,0,0,5c436bd71fc6a34f8d145608605710e49fde12bb5a3c294028ba03099d7b3960,2024-11-13T21:15:23.500000
CVE-2024-36284,0,0,c0989aef04b3e0f269b2731010fa16718ca233dec86cf2b67ec35b234658d3ab,2024-11-13T21:15:23.793000
CVE-2024-36286,0,0,7d09221a564e0c2df0ff5611559a80db23ca3f0bea1adae57d3ef567da0d5321,2024-07-15T07:15:05.140000
CVE-2024-36287,0,0,58cd0f96868d0f87ad27a0900cc18166044a8ed0400369c58b15a0b5d92f53af,2024-08-07T16:13:00.603000
CVE-2024-36288,0,0,f27253452fa242bd38d9e8a6852071d40fc41ce412d6b25543b2bb1fcbe8c01c,2024-07-15T07:15:05.230000
CVE-2024-36289,0,0,c81e4dcba680502adf1e6cb5fb9cf85188de117b98260b47eb77431186ce409a,2024-07-03T02:03:02.973000
CVE-2024-3629,0,0,e776b351c13d8fab7d20c1d77ce24b1735377c1f0ada7e55eb9590007cc5c2e8,2024-05-15T16:40:19.330000
CVE-2024-36294,1,1,b6c6254dee4e1f3b03aa8466e90b63f4569d9bf9195db83afb62f4034d310ee5,2024-11-13T21:15:24.040000
CVE-2024-36294,0,0,b6c6254dee4e1f3b03aa8466e90b63f4569d9bf9195db83afb62f4034d310ee5,2024-11-13T21:15:24.040000
CVE-2024-3630,0,0,bdc2182e4eec98ff9c8b84bc3c1a34a4c9de2619b28e4dcc17481a1a7a7b6f08,2024-11-07T16:35:19.253000
CVE-2024-36302,0,0,97f37a0491b91273ea881320e1230a32004b42aecc2ad6ef769b0832e9456ade,2024-07-03T02:03:03.750000
CVE-2024-36303,0,0,1057cf85b25be31ec287f99b57fc3e82f4cda691b1b5094cac55978878e142d7,2024-10-04T17:33:03.267000
@ -256263,10 +256263,10 @@ CVE-2024-36479,0,0,dee4352def0751c2293c7f9148494e529c22ac95426bcab70e58c8c955d6c
CVE-2024-3648,0,0,8ea394456a868f5cb440700cb4f3d40035b05f4bd668cd1adcf2b942f06e8067,2024-05-24T01:15:30.977000
CVE-2024-36480,0,0,8cfe7316f6ef17d7594f0f48ea5faff4d266af61040753ef41d7dc8fbca2c04f,2024-08-01T13:52:55.747000
CVE-2024-36481,0,0,c20069fe9216cf7ae5e42e62fc886e320b7997d027cb5be79eafe3b725910b77,2024-06-24T18:35:33.157000
CVE-2024-36482,1,1,c253be81728d72e09ab2f36b5389d8ae561ca1c3e694fe66cda19861538bf965,2024-11-13T21:15:24.287000
CVE-2024-36482,0,0,c253be81728d72e09ab2f36b5389d8ae561ca1c3e694fe66cda19861538bf965,2024-11-13T21:15:24.287000
CVE-2024-36484,0,0,d90e8addbe4310fb59424c1e2209c39c8eeed0a72f79133301d102644feba769,2024-07-29T07:15:03.447000
CVE-2024-36485,0,0,56777d4dd209683886c66b8d883e76c829b3cc4b5aa56001fcac75ddb73fe7db,2024-11-07T11:15:04.637000
CVE-2024-36488,1,1,5a03e79e5e55db0ed69a4cb3e61e542c7d0731033896778422cc43aa9b2ebe89,2024-11-13T21:15:24.533000
CVE-2024-36488,0,0,5a03e79e5e55db0ed69a4cb3e61e542c7d0731033896778422cc43aa9b2ebe89,2024-11-13T21:15:24.533000
CVE-2024-36489,0,0,2f34b177a387259c170db7b91a53518947ffa720aa7b598baba9b38f62a0e242,2024-09-09T13:32:13.087000
CVE-2024-3649,0,0,9d2e0b18ffe30ccf7cbc0e74a77daf1869af9483d0413cb80580942eae7d40a2,2024-05-02T18:00:37.360000
CVE-2024-36491,0,0,0594f931fd7fcba21d9716595a57f83c241ce75441ab3d963604c9fb9792c871,2024-09-27T14:05:54.037000
@ -256585,10 +256585,10 @@ CVE-2024-37019,0,0,c34529539f4c6ff793225ec64e29909e2614ce1bc964c3c63810b9219791c
CVE-2024-37021,0,0,df42b273589de5447bead7df7667049e2658c880af6df99f8ec35df9bab3713a,2024-06-24T19:26:47.037000
CVE-2024-37022,0,0,c89ab136485bb25fceb1ebadf25398758307a2b39977d566fcb7ed1a8d501728,2024-10-03T15:55:56.250000
CVE-2024-37023,0,0,8524a0bea62903b02ec8e898aba28cae243223cb44baaac206a78705a8ec65f8,2024-08-20T17:12:03.330000
CVE-2024-37024,1,1,5e09a46ec87731d471c7bd35065b05b29124fc8058ebee245a8e18a415cbb9fd,2024-11-13T21:15:24.763000
CVE-2024-37025,1,1,75d635e6c571768659b0a3b632f34bab059a81527f72e9dabd4bae3a153596b6,2024-11-13T21:15:25
CVE-2024-37024,0,0,5e09a46ec87731d471c7bd35065b05b29124fc8058ebee245a8e18a415cbb9fd,2024-11-13T21:15:24.763000
CVE-2024-37025,0,0,75d635e6c571768659b0a3b632f34bab059a81527f72e9dabd4bae3a153596b6,2024-11-13T21:15:25
CVE-2024-37026,0,0,72a4b17689cbdac04fb86cce78128e997cb4a2e097881aab9fb79c35d7ec4f49,2024-06-24T19:26:47.037000
CVE-2024-37027,1,1,608f16978ea8053438808b5ef6fa310e90e5cff41911d39ba3cedc94cb29f9f5,2024-11-13T21:15:25.240000
CVE-2024-37027,0,0,608f16978ea8053438808b5ef6fa310e90e5cff41911d39ba3cedc94cb29f9f5,2024-11-13T21:15:25.240000
CVE-2024-37028,0,0,b7e9c99e1fd0ecec6eefdacd33a3c9c912ef383532f72bb887cdccaeaf455e4d,2024-08-20T19:26:49.730000
CVE-2024-37029,0,0,2af12962304df614d8d33d4ab08c57fecf21a37e5688c3ed4ee5182e993c1306,2024-10-03T16:43:40.713000
CVE-2024-3703,0,0,bd96f9d277c687f2c8df474724f359223698fb8a762e1288e006520ebff94d49,2024-05-03T12:48:41.067000
@ -257141,7 +257141,7 @@ CVE-2024-37779,0,0,6e59c8529157382fe2940395deacc91d059ba345fa934b0466ef9ccea286d
CVE-2024-3778,0,0,2b5fc9c77ae2f993ef971da35cf3870af6c405ab91c786afef1cf6cf11c368d8,2024-04-15T13:15:31.997000
CVE-2024-3779,0,0,1a47972c633583c7bae072fbb56beacb2d6111c4ffff8b051890256727892c2f,2024-08-21T17:38:16.057000
CVE-2024-37790,0,0,f03d38fcd39f9fc913c999134089e43d5d97a0d5c9124acb1959f0950b818b81,2024-06-21T16:15:12.440000
CVE-2024-37791,0,1,c38497c9a642d8351bee8682262754535177b1e12e53dc31794b090115af3d6d,2024-11-13T22:35:06.167000
CVE-2024-37791,0,0,c38497c9a642d8351bee8682262754535177b1e12e53dc31794b090115af3d6d,2024-11-13T22:35:06.167000
CVE-2024-37794,0,0,0173114c4850547998c4a3719d0197d2f797f34c9e250dbc5cfe23ea2cc8953b,2024-07-03T02:04:43.130000
CVE-2024-37795,0,0,48c1e40188ca43abeb8c259db9a0e5c208932bb0487d0ab98eaa7cd6c293d43c,2024-07-03T02:04:43.927000
CVE-2024-37798,0,0,f531421bc986b0686574a67d9b16c2ac31eecb8628ac00c5c2b83f1d099424a8,2024-08-01T13:54:16.443000
@ -257653,11 +257653,11 @@ CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d0
CVE-2024-38380,0,0,772c1db87e773ec094b30af8e675fcdb7ae8ec5c736b7a94607b2b1a80aeb8ac,2024-10-02T14:22:25.323000
CVE-2024-38381,0,0,5a68653a08804721325cf4b769157d8413d44196c0ae824bb1098e9e93c70b8a,2024-09-09T13:37:39.093000
CVE-2024-38382,0,0,5eb9605172a2cc2881cc14a987b3697e7a685364bc9cd84ed64848cef9c33fdc,2024-09-04T17:10:56.497000
CVE-2024-38383,1,1,245ec87c7cd49a1235d489ca466063db57efda65770dbc268cd5c6a8bbf061a6,2024-11-13T21:15:25.470000
CVE-2024-38383,0,0,245ec87c7cd49a1235d489ca466063db57efda65770dbc268cd5c6a8bbf061a6,2024-11-13T21:15:25.470000
CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000
CVE-2024-38385,0,0,ad39ce50ee10d7c4352abf70f77a4305b91c93b47f7bafc6237b8077dda885d1,2024-09-03T17:59:27.440000
CVE-2024-38386,0,0,4681bfa2c99f249f935e8a6e34318b7575619c3c0775d501b8fe8a79c951203a,2024-09-04T16:56:41.463000
CVE-2024-38387,1,1,2e07917016b7be556e8636f847a2a08a41bc3ff19244634e21f23bcf7d332cd1,2024-11-13T21:15:25.697000
CVE-2024-38387,0,0,2e07917016b7be556e8636f847a2a08a41bc3ff19244634e21f23bcf7d332cd1,2024-11-13T21:15:25.697000
CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a451913c,2024-06-21T11:22:01.687000
CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000
CVE-2024-38390,0,0,79dc30f8af84c9201715bbbab17f78ad07e2499ec7748a40259461d61601cd3c,2024-09-09T13:38:26.600000
@ -257912,14 +257912,14 @@ CVE-2024-38655,0,0,9fa5962107ba530b2c50d108a64a004697f709eb8300ac16263e176994b9a
CVE-2024-38656,0,0,cf4377c1c67875c41a0da2b125ecb3da0cd28ad5d1cc79dce747ea861df4eae2,2024-11-13T19:35:13.270000
CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000
CVE-2024-3866,0,0,7a39485bd1345ca492dd2d645f7c31281d1cbae5daa389ff1a3811c5ea0b474f,2024-10-02T18:26:59.520000
CVE-2024-38660,1,1,7e82707ba70ea170b2983d4131cf0355f8148453f3cec9f6b1c3f696a4269e2e,2024-11-13T21:15:25.980000
CVE-2024-38660,0,0,7e82707ba70ea170b2983d4131cf0355f8148453f3cec9f6b1c3f696a4269e2e,2024-11-13T21:15:25.980000
CVE-2024-38661,0,0,b3548dc9d015869558d5e6ce591bb61c7302091308e2952841787fdc0fd16368,2024-09-03T18:03:36.033000
CVE-2024-38662,0,0,587269b0aade9b66f2b27453b59929a1dd57dcfa88975eb87dd718f6e7386b22,2024-06-24T18:34:17.547000
CVE-2024-38663,0,0,76edf2df49fecd967d78d8fa91a81453e6903492924f9f2a65b88c7cc552bf4f,2024-06-24T19:26:47.037000
CVE-2024-38664,0,0,418ee48bd44d13024e4f172458676dafa0328cf20a417e7f77e8ce1f228430db,2024-06-26T13:52:23.033000
CVE-2024-38665,1,1,4765511d33420746aa47f4117379d18bb2ba0a0ae1377687803e1d089a7cd874,2024-11-13T21:15:26.247000
CVE-2024-38665,0,0,4765511d33420746aa47f4117379d18bb2ba0a0ae1377687803e1d089a7cd874,2024-11-13T21:15:26.247000
CVE-2024-38667,0,0,4b5489473e44a31d8ebc57a7df1b1f90dd93f1295210f54d8df43808f9aac1bc,2024-06-26T13:53:56.883000
CVE-2024-38668,1,1,7e43aae0b71fac102b5e2314947928e2f84d3c6290716422d5119cf24f011fe2,2024-11-13T21:15:26.500000
CVE-2024-38668,0,0,7e43aae0b71fac102b5e2314947928e2f84d3c6290716422d5119cf24f011fe2,2024-11-13T21:15:26.500000
CVE-2024-38669,0,0,8a7889053d25869f84a98ae5b3e4ecb1a68a4a8a2e59b74e93fe1ee4c37190e5,2024-07-22T13:00:53.287000
CVE-2024-3867,0,0,3968b9e505102e62d9c9cd090501b1f1c2cd1651a087ff43068fc396f312a659,2024-04-16T17:15:11.113000
CVE-2024-38670,0,0,d6d7f4b5a182e3647c0898f8ca9d2d3bda4d575e0843840aff165e03a4fc453a,2024-07-22T13:00:53.287000
@ -258261,7 +258261,7 @@ CVE-2024-39278,0,0,51fae5fc06f1bea217dd270a1a945e50fc908e01cdd6aa79fc8df1b8bf725
CVE-2024-3928,0,0,3771bfd5d61bb660489266159da597b0f2838c8fcc0fdb41f660ee68264744db,2024-06-06T20:15:13.813000
CVE-2024-39281,0,0,3419a2439625cfc41f8c1fc2af52d02a93ea28cf83965accb2fa3b9f5e648646,2024-11-12T15:48:59.103000
CVE-2024-39283,0,0,3cb180f3de5aa4a3b64779758cf8f61008b6ae73b857127aaaa5aa752ce57774,2024-09-12T19:15:46.390000
CVE-2024-39285,1,1,39ed6dd61d9c344e37343436e011d5363e13882f5dfa4b39a280a0ce133c986f,2024-11-13T21:15:26.740000
CVE-2024-39285,0,0,39ed6dd61d9c344e37343436e011d5363e13882f5dfa4b39a280a0ce133c986f,2024-11-13T21:15:26.740000
CVE-2024-39287,0,0,95145d1fbc5d3c99088ebf6343df14053c1bba8568afd021848bf0425c858769,2024-08-29T14:23:31.807000
CVE-2024-3929,0,0,f18b8c9cdb1e48904246b7e57e142d1a1782977d19d7fe85b4105fb3a35bceaa,2024-04-25T13:18:13.537000
CVE-2024-39291,0,0,557945eb3fbb1a8814c89e2fc458e5ea39dd1732dd1cb9036e754a14bd8e417d,2024-06-26T14:03:13.437000
@ -258326,7 +258326,7 @@ CVE-2024-3936,0,0,eb020bb37778f80e494a260dbac71fcd852240dc2c6ce10d95e3bece33882b
CVE-2024-39361,0,0,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b814898d2,2024-07-05T17:07:34.827000
CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
CVE-2024-39364,0,0,b1aae8c993ed814613269c7b92bcab8df246636e5f77bcc9570a7ff102a4d793,2024-09-30T12:45:57.823000
CVE-2024-39368,1,1,b6ce92d913d692bd337c3df76e00945119033974f99600b9fb680e2476fc6bd7,2024-11-13T21:15:26.977000
CVE-2024-39368,0,0,b6ce92d913d692bd337c3df76e00945119033974f99600b9fb680e2476fc6bd7,2024-11-13T21:15:26.977000
CVE-2024-3937,0,0,caaabb81caaba3cddc5592aabd3ee34f488b982de96c4de732a39d12bbc28dca,2024-05-29T13:02:09.280000
CVE-2024-39371,0,0,18c2ec312f19c927a5a7c162cba506481bea1f8c1f717499a86b2605ff600cef,2024-08-19T19:40:41.547000
CVE-2024-39373,0,0,49313ed17734e6debe931be9bab23ed5eb2e40aab9f298cb157f10a9804c26ee,2024-09-17T18:26:20.067000
@ -258556,7 +258556,7 @@ CVE-2024-39600,0,0,3f218b3b2797556a97f50f1b3db443b951be2a33b8f95e3d04ecb200803e8
CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000
CVE-2024-39605,0,0,a5d8e60b596ac98c4205247c388074418dc90b00520b572619e13063948297f8,2024-11-12T13:55:21.227000
CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000
CVE-2024-39609,1,1,e07dfcf2cb41b5de548d153b8e1dd42d9f77af2d418236acc36673302dc6f98e,2024-11-13T21:15:27.197000
CVE-2024-39609,0,0,e07dfcf2cb41b5de548d153b8e1dd42d9f77af2d418236acc36673302dc6f98e,2024-11-13T21:15:27.197000
CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000
CVE-2024-39612,0,0,029b5e043f8fa9387c1e935fd25a69e218f8fd7196fe19845233dbfcda84d17e,2024-09-04T16:38:56.383000
CVE-2024-39613,0,0,a01eb288198c1ee98f509a48683a6028690d03e91539f0fa22857619bc4ca335,2024-09-20T13:59:01.117000
@ -258693,7 +258693,7 @@ CVE-2024-39747,0,0,a2161f167ae95389c72b0c031bdb90fe73f7e348a5f87dbcba6e48e765456
CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000
CVE-2024-39753,0,0,6bcbf6ac96b06d4d219adf124dd62c559d3dd840ef1bf69100476577424fbd3d,2024-10-23T15:12:34.673000
CVE-2024-39755,0,0,dfcf10f6b8600deddb49177d38227bb50ccc0bc92a697b205718d374dfc6c532,2024-10-04T13:50:43.727000
CVE-2024-39766,1,1,6388255744712318565f8869c335f4fd7ecbd39dd78a5f583510a4a885200642,2024-11-13T21:15:27.480000
CVE-2024-39766,0,0,6388255744712318565f8869c335f4fd7ecbd39dd78a5f583510a4a885200642,2024-11-13T21:15:27.480000
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
CVE-2024-39771,0,0,9e0580f815353995f09e16cf0a17131e87cdc1c24ed90f31d73908db8cfc927d,2024-10-28T21:35:11.267000
@ -258712,7 +258712,7 @@ CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e
CVE-2024-39808,0,0,f1d26d2425b41e1ef901bf3d90a3385ce6661037b493c6ae6b535707b4ad0681,2024-09-11T16:26:11.920000
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000
CVE-2024-39811,1,1,f71636b525a1cf045e99031add8747081b8d26a8ef2507d798c9e3dd3d759006,2024-11-13T21:15:27.740000
CVE-2024-39811,0,0,f71636b525a1cf045e99031add8747081b8d26a8ef2507d798c9e3dd3d759006,2024-11-13T21:15:27.740000
CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000
CVE-2024-39816,0,0,99e8d0f2ca7c7949ccc5b1fb01e67a6b8249c725e85c2220f31f36de7605bd24,2024-09-04T16:30:42.197000
CVE-2024-39817,0,0,da37b9dcdb041f40628bdd9732b2ecb73043147c99cfbf7acdec75950efdf2c1,2024-09-11T19:36:18.050000
@ -258918,7 +258918,12 @@ CVE-2024-40395,0,0,3ba6dbce46079967e0577ccca7056038a218abcb260e702c86d066887bd84
CVE-2024-4040,0,0,4c2ad1f11d479d0071ddbaeb3523edde6a0cd9c4e74c065c69d4bb5c9b1ac029,2024-04-26T15:25:47.270000
CVE-2024-40400,0,0,aec60b9f9f600363c457f651ff723a62cac6ef548b5399a3264322f4567e7220,2024-08-01T13:57:15.850000
CVE-2024-40402,0,0,8f3b56ab0ece8779de55d2a1e01ca402786b5a92667e8e6ee5b5e922914d1480,2024-08-01T13:57:16.643000
CVE-2024-40404,1,1,876f75db3e531a5bd4c665beceb3a97f56df22086fc97fc7d9599d286303c544,2024-11-13T23:15:03.867000
CVE-2024-40405,1,1,00bef22ddceb3c7a4a7fdb86809cc06673ff63eed94279b649568babbbb0e243,2024-11-13T23:15:03.930000
CVE-2024-40407,1,1,1576c4161838235926b44ca7622fb7e0091604fa1f58a924c56f479976055019,2024-11-13T23:15:03.993000
CVE-2024-40408,1,1,d0d659fe997f2ac31a08006f2d5e09f284cf287ec24fa71c8e64341e4af17718,2024-11-13T23:15:04.060000
CVE-2024-4041,0,0,bd71d95aba274d30d448ad146bc23c848b8a3b9576dc252f709372f143cb7780,2024-05-14T16:11:39.510000
CVE-2024-40410,1,1,99b4c3f80ef9cee1c87fe7f3b5f4d699b0939f3f20dad6c07250d3e87632c8a7,2024-11-13T23:15:04.137000
CVE-2024-40412,0,0,6bec7f774fa3844522b88a2194ef0a518564be0031f950daee4cc3a1d2af5bc7,2024-08-01T13:57:17.453000
CVE-2024-40414,0,0,cce4bc45b3fd958899493947d8b56ef56455ed7c491dfa2b8588a84925be9f13,2024-08-07T22:13:50.937000
CVE-2024-40415,0,0,97b6ea5de4ca3bbb8d7d817518418a144fefb721c0a2cb8a92df0a8cba71dbba,2024-08-07T22:13:41.720000
@ -259234,7 +259239,7 @@ CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40883,0,0,403e612e6d9c92bba755ea1bc3ab9fda6730b304c92eb59eb04af52459f79697,2024-10-27T01:35:12.100000
CVE-2024-40884,0,0,ff232cdbc88b9d59bd801683d73c76bda50973c98d329e426c37e00c00612f9e,2024-10-17T14:05:16.247000
CVE-2024-40885,1,1,df591dc2eb8a99543ddc1acde80378c3b31fe1cf87a1f105c7c52e909f6d0941,2024-11-13T21:15:28.353000
CVE-2024-40885,0,0,df591dc2eb8a99543ddc1acde80378c3b31fe1cf87a1f105c7c52e909f6d0941,2024-11-13T21:15:28.353000
CVE-2024-40886,0,0,366f3546e42ed526b269e117ba5fde90b643767db321194ac7a300a3dda42364,2024-08-23T16:09:31.887000
CVE-2024-4089,0,0,c48b0b1633259955b88d07dee6add98fde70c2881982b5baf56d243e9a2b6c21,2024-10-17T19:41:36.467000
CVE-2024-40892,0,0,80f2c69eafcb531435cc671447d237ff8792f374d8c58f10182688d813811ab4,2024-08-21T18:15:09.710000
@ -259505,7 +259510,7 @@ CVE-2024-41161,0,0,9b33361091df6923832caa53c78a9e46bbbedfd096d5512869c0f1eed0413
CVE-2024-41162,0,0,e54fc1a9823f936d00354799974ba06adb4cc451d56f48d5711fb6c0d45b612e,2024-09-04T17:03:53.010000
CVE-2024-41163,0,0,27e4d5214b7422b34fa104447f5b61de05cea94735fc481acd43b25292b276a1,2024-10-08T14:47:56.787000
CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000
CVE-2024-41167,1,1,2f28f38e8549a5ae6e4e2fea64d79fcf6e9aa38ccc595c5df38b86059823428c,2024-11-13T21:15:28.590000
CVE-2024-41167,0,0,2f28f38e8549a5ae6e4e2fea64d79fcf6e9aa38ccc595c5df38b86059823428c,2024-11-13T21:15:28.590000
CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000
CVE-2024-41170,0,0,817fea013dbb80aba74cedd999d41f457edab776da0940277c0a8d6917a3fea3,2024-09-10T12:09:50.377000
CVE-2024-41171,0,0,21e8211c0e8b04d22b03b4933a02a2ed4c14686c5cf3c857123c3bdfefc5823a,2024-09-10T12:09:50.377000
@ -260707,15 +260712,15 @@ CVE-2024-4308,0,0,63b73a2fc8e8d5be636a84f19daeea12c1e2d5b3b652e500f77934bf4e894f
CVE-2024-43080,0,0,859938f8bfdd9373f5c11a261a5ea214e206985ce3d1f8158f39d06759bfd3c8,2024-11-13T18:15:20.783000
CVE-2024-43081,0,0,c1b1c18d912e36f6715c8c89c30539133fe18a066844da48aa9ecbcbf00bc3a1,2024-11-13T18:15:20.863000
CVE-2024-43082,0,0,2728bb13cc3a03c6d2959becaf04a13288fd75912a6a6c3cee28d4e833e92792,2024-11-13T18:15:20.927000
CVE-2024-43083,0,1,9e09a78fc09963141a3fc02fd9ed1ad21971def8b416ce9fb9ce24f8d729df12,2024-11-13T22:35:06.987000
CVE-2024-43084,0,1,437d5cc042837f1bfc9cfa8d8d836f0c2f4c7883f5fb73f66819713dd173d647,2024-11-13T22:35:07.777000
CVE-2024-43083,0,0,9e09a78fc09963141a3fc02fd9ed1ad21971def8b416ce9fb9ce24f8d729df12,2024-11-13T22:35:06.987000
CVE-2024-43084,0,0,437d5cc042837f1bfc9cfa8d8d836f0c2f4c7883f5fb73f66819713dd173d647,2024-11-13T22:35:07.777000
CVE-2024-43085,0,0,bc49bc9230a98112bafc1d2a58c506439d2fa4105d90c8b70de8e7271fc19dab,2024-11-13T18:15:21.173000
CVE-2024-43086,0,0,c790fbe2622765ad270ed8651ff1f74a01feac8f4cf11eb70212ca535801d034,2024-11-13T18:15:21.240000
CVE-2024-43087,0,0,1127c4ae24000cbc474cb9ae6b80fcd28ac633a09b7c536b905800937c9d183e,2024-11-13T18:15:21.307000
CVE-2024-43088,0,0,f856fb27d9849b9e2892c2985299e11fb1bace58e4df7f885384836d602d3a8a,2024-11-13T18:15:21.387000
CVE-2024-43089,0,0,13469b4fb5d5057210e2d84a0df39be9bbb6bf6657cef86b55bf9a4c28aa41c5,2024-11-13T18:15:21.450000
CVE-2024-4309,0,0,5b40a8fbb2137dd0d77fe6c4c1c586190f4489f813d005ab45d5553c299b0b73,2024-04-30T13:11:16.690000
CVE-2024-43090,0,1,28e87613d5722ac4d9a0be826e296e6e3ad7500c170880234254815d7f83e6be,2024-11-13T22:35:07.990000
CVE-2024-43090,0,0,28e87613d5722ac4d9a0be826e296e6e3ad7500c170880234254815d7f83e6be,2024-11-13T22:35:07.990000
CVE-2024-43091,0,0,e84648f12fbc8caf742a7f4758d316932bef09a56fbe89dfee9fd1cca5528b2d,2024-11-13T18:15:21.590000
CVE-2024-43093,0,0,5840ee5059a5274e299c350195661c9ec129cbf8cf6b1811d54894226675c80e,2024-11-13T19:35:14.990000
CVE-2024-43099,0,0,1e8651c725576df83054b4b74436ff5087c13bad1e13244cb0e6a25df0f7bb09,2024-09-14T11:47:14.677000
@ -261223,7 +261228,7 @@ CVE-2024-43635,0,0,fd289d1f1b223eefb059527c3a8cd1b78f42a2ae2aa2f373013ec3b9ff5bc
CVE-2024-43636,0,0,ab440c7e821dc3f32c12ecf3b6fac62c7c24dc48162ef5309530325198cb4d0a,2024-11-13T17:01:58.603000
CVE-2024-43637,0,0,5386336a31da59eab97bc0a9b3c5f078d402dbe829ca33cb96123663ed282562,2024-11-13T17:01:58.603000
CVE-2024-43638,0,0,5d4563b9842099287f436a8e46a7e575b284f966e2c8b9bbb3f581433da01118,2024-11-13T17:01:58.603000
CVE-2024-43639,0,0,367701df3b49a6999907a6b32efcff0fff443b3fc2af6311d460b1ab442fb7f5,2024-11-13T17:01:58.603000
CVE-2024-43639,0,1,39dd6691d9e1e48649bade627c73acf7c371e16dce9774c261541277131745b3,2024-11-14T00:15:16.227000
CVE-2024-4364,0,0,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000
CVE-2024-43640,0,0,1c09400e58eb012e50e93c81f43ef01dc60c58cd6fe56a0bd3a9336f5cc7dd33,2024-11-13T17:01:58.603000
CVE-2024-43641,0,0,806a169abd3f3ab8a8083ab742034047096b7a8e79f6d392897c631f183527df,2024-11-13T17:01:58.603000
@ -261602,7 +261607,7 @@ CVE-2024-44099,0,0,4225e962ab30bccafe3791f0d606bbec04f80a361f6ed22909e224c17cd46
CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000
CVE-2024-44100,0,0,55add0e1d3c482299f51180f43855e3b3b24a13213cd2d9c6f34e5bde5fa49b1,2024-10-28T13:50:50.743000
CVE-2024-44101,0,0,6af26fd7e19a3aecc2b2537b325ce3c6972f55a947c0d533d9844805f59dfcd6,2024-10-28T13:59:28.003000
CVE-2024-44102,0,0,da59303e8d1a6d35f2619e7cfcdc4865e6d81938d21f57617bb56e49e4e49709,2024-11-12T13:55:21.227000
CVE-2024-44102,0,1,09b8f3d7430e6664075be33e731ae5afaa6ddfd3f99bb642fffa66a03fba4454,2024-11-13T23:05:23.193000
CVE-2024-44103,0,0,709653e0e681c50169d2a31a1ca4fa07ba0b9e103bee0789c715365497e0794a,2024-09-18T17:18:39.040000
CVE-2024-44104,0,0,929a3e88a508b197778cb9d698752e7d95d2a1fd6ba54e089d4187ada17accb8,2024-09-18T17:33:06.413000
CVE-2024-44105,0,0,6ace8c54c3fc6c9b1684fd8d42f178f1cce19bf6d08f58b02fdc3857633db641,2024-09-18T17:48:11.193000
@ -262608,11 +262613,11 @@ CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f
CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000
CVE-2024-45873,0,0,c49a27b891c2cba5f20315647687fde4c837ff4206eca9eaffb57a4f0d790169,2024-10-10T12:57:21.987000
CVE-2024-45874,0,0,2e0e68e484da1ec476bcb0982736db7f6eddfb72b06a902a4960817b887d973a,2024-10-10T12:57:21.987000
CVE-2024-45875,1,1,f6f0e89941d2177d9810c8850060cbc17af605c456b5ad43ef5f683088af7a8c,2024-11-13T21:15:28.843000
CVE-2024-45876,1,1,6b2a3ec48dbd89cd33218900bfadf20a5bf7bdc272a23c78460550d9ab541822,2024-11-13T21:15:28.923000
CVE-2024-45877,1,1,f5a4d1543988cd4c3151e5d6ef920e2778ef1a61ddd107d7e53c88df86aa07bd,2024-11-13T21:15:28.983000
CVE-2024-45878,1,1,ac801da5436b643bc050b3f519162bb33767416cbc9b097a672526cf2de8a319,2024-11-13T21:15:29.040000
CVE-2024-45879,1,1,9c81c52b2f88395c2ed4234cf0a1109d54fc36803e47bcc4701f55f958ae5a66,2024-11-13T21:15:29.093000
CVE-2024-45875,0,0,f6f0e89941d2177d9810c8850060cbc17af605c456b5ad43ef5f683088af7a8c,2024-11-13T21:15:28.843000
CVE-2024-45876,0,0,6b2a3ec48dbd89cd33218900bfadf20a5bf7bdc272a23c78460550d9ab541822,2024-11-13T21:15:28.923000
CVE-2024-45877,0,0,f5a4d1543988cd4c3151e5d6ef920e2778ef1a61ddd107d7e53c88df86aa07bd,2024-11-13T21:15:28.983000
CVE-2024-45878,0,0,ac801da5436b643bc050b3f519162bb33767416cbc9b097a672526cf2de8a319,2024-11-13T21:15:29.040000
CVE-2024-45879,0,0,9c81c52b2f88395c2ed4234cf0a1109d54fc36803e47bcc4701f55f958ae5a66,2024-11-13T21:15:29.093000
CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000
CVE-2024-45880,0,0,cea99cab279728fefb1cf99178e03e8166f7f71fb61ca1ac6100aefdaeff9258,2024-10-10T12:56:30.817000
CVE-2024-45882,0,0,a14449ffa2d1f7de4757ef5afa74eb71a4d5e2837a9c3cf521070ed5cd905c99,2024-11-04T18:50:05.607000
@ -263109,12 +263114,12 @@ CVE-2024-46872,0,0,782a6347112bd8d3e8131c6f94bbde936c76c99b3c4577466eff75a75fa70
CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000
CVE-2024-46886,0,0,a928062ae00bc94e4a7abf511f66b23a1126250ea4d99006bdee4b18a22b92db,2024-10-10T12:56:30.817000
CVE-2024-46887,0,0,b7a0812e4d4a8d09f6eb4da630d645c25b0d554f80d4c4a4c7b07d79f22299bd,2024-10-10T12:56:30.817000
CVE-2024-46888,0,0,118adcbecc3a22835a285a6c166c4bedc644275fd6692c0b3b890f2737ef0847,2024-11-12T13:55:21.227000
CVE-2024-46889,0,0,3c62f07a743a2b39b09de968f4f3db8c262650ccbfbc60333dd3911073d37c8c,2024-11-12T13:55:21.227000
CVE-2024-46888,0,1,feb6fbca1d11345652c6d1c12da2e0d45afa4f0409fa9aa9fb01101cf8233d56,2024-11-13T23:11:24.570000
CVE-2024-46889,0,1,f2db041a58672fb260d99986ff7323f252d97e9fe2ae243fc28d8544e9c48edf,2024-11-13T23:11:58.763000
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
CVE-2024-46890,0,0,f116e6ca8bed2d160f28a0600ac376bc3ac8885dcc3e94a602d7ead798ac1d0f,2024-11-12T13:55:21.227000
CVE-2024-46890,0,1,c493889680b39725abedd7f51f5f74814b2095bc663e7c10eea9338e262703b7,2024-11-13T23:12:39.993000
CVE-2024-46891,0,0,2548c4af1be93d5604200e5665ed8ea56a190b29806575f2e119202139af8813,2024-11-12T15:35:11.240000
CVE-2024-46892,0,0,832998be000f46348b602428fda150245906b189ed2422479a67b8966ab7d9bd,2024-11-12T13:55:21.227000
CVE-2024-46892,0,1,99993de234de3dedd0551b808ab834e718b0a7015e37c0f502b2ec6532a9d207,2024-11-13T23:13:06.400000
CVE-2024-46894,0,0,599bde0d989bd689283a3a82d91bbb2451f40f3e50006e12b8e4666ea02d1f4f,2024-11-12T15:35:12.310000
CVE-2024-46897,0,0,2e86e25932c3365c9fccf8620fea0f0e322915cee2108f33175688332c9426e1,2024-10-22T14:09:46.913000
CVE-2024-46898,0,0,1121a0227e884e663de945d1f5ee0881d2211aaf4fceffe823ea2d2dc74e4f9c,2024-10-17T17:52:00.700000
@ -263308,7 +263313,7 @@ CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000
CVE-2024-47183,0,1,e839b4d43785a4f09bac12eb5fdb3049aefa8f6825ce334f739151c55fab6d8a,2024-11-13T21:15:50.743000
CVE-2024-47183,0,0,e839b4d43785a4f09bac12eb5fdb3049aefa8f6825ce334f739151c55fab6d8a,2024-11-13T21:15:50.743000
CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000
CVE-2024-47187,0,0,817b13d1e8de6a39f3ef47c843dc5a93e7afef448e0409c2b2ed1c1bad0aac52,2024-10-22T13:48:59.893000
@ -263602,7 +263607,7 @@ CVE-2024-47593,0,0,5719cca65cf0b6dd229ca6ab81d4395c74dda132bf396e7340283b24564be
CVE-2024-47594,0,0,1ae534f7a3c1c97ead2076790a49a30a6aebae2067756e88afe36b9237831ffa,2024-10-10T12:57:21.987000
CVE-2024-47595,0,0,ba21651773888aa8d2743ba8a0a71f7f213256467724b419ffc59a50270127b5,2024-11-12T13:55:21.227000
CVE-2024-4760,0,0,b4849d754e19ff5b62ce1dfa55ef4652903c511172eef769e0d0e48dc2803d03,2024-05-16T15:44:44.683000
CVE-2024-47604,0,0,b0efef5184edb4bd92f957620365342f5c009f62a58e0b01524e6418b748fe0c,2024-10-04T13:51:25.567000
CVE-2024-47604,0,1,80d572b434bfccecbe5c80f8781631ff6586195ee102813ea66f572777e54ad4,2024-11-13T23:17:14.437000
CVE-2024-47608,0,0,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000
CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000
CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000
@ -263781,7 +263786,7 @@ CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68b
CVE-2024-47780,0,0,ff94d6824af803f8c7126d802f9a510e2f7e61826db064781dbb229b5b3ef329,2024-10-10T12:56:30.817000
CVE-2024-47781,0,0,942905ddf0e252a3fb77e10ba3da26f7a3985ae743d3e1737c070a7332d5f79d,2024-10-10T12:57:21.987000
CVE-2024-47782,0,0,378aebd3accf9c3d67ee33eb38516895e49edcc53cea98d4b8c2ea1a1799fb1e,2024-10-10T12:57:21.987000
CVE-2024-47783,0,0,6eed9b3fe82006d43473d1b9683880b3603486d4920f638d13a38eac8273e0ff,2024-11-12T13:55:21.227000
CVE-2024-47783,0,1,5a9cc3d76940a89383ed74c67262d35c051dcce0550c21e752e3852ace3e6422,2024-11-13T23:13:25.367000
CVE-2024-47789,0,0,5cca8aa9572eb6cd0c059882137f083cb8544427e147bc3f1f0eab6346cef001,2024-10-14T11:15:11.797000
CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000
CVE-2024-47790,0,0,d4701041e3b7826b48d6d13bc4c86004b58b4b8b272120def31051056a8f0260,2024-10-14T11:15:11.930000
@ -263795,7 +263800,7 @@ CVE-2024-47804,0,0,3742ae8ad7b15d6ff039d6d8a6c72598778cadbda52009e76dbb63569fce9
CVE-2024-47805,0,0,6c51be7f72537aff5307d773eafe7e7345a2eb485d556a7afc321cd8a12ae6ea,2024-11-13T17:32:51.983000
CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000
CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000
CVE-2024-47808,0,0,fd4fbc984d364873085d48d37d2028376f331a69960d57eed922fa6b1526947c,2024-11-12T13:55:21.227000
CVE-2024-47808,0,1,2fd16823bb85d7b15d1e3d673b5855b52f7ac857b3be5734fa077b7c3a07dd26,2024-11-13T23:14:07.650000
CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000
CVE-2024-47812,0,0,397cf931cad747f9187f7df48c5f8098bd69901273af0ea8d48fb67c933d46b4,2024-10-10T12:51:56.987000
CVE-2024-47813,0,0,48a41eb36e488d083cd1f60a29be681cee836eceff483fa252745c12924671c8,2024-10-10T12:51:56.987000
@ -263875,9 +263880,9 @@ CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0
CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000
CVE-2024-47939,0,0,fb0122088811efc1ccf3ce2b970c428eb00ae94db66e7aa25ff544122afe9a3d,2024-11-01T12:57:03.417000
CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000
CVE-2024-47940,0,0,1158482f16b002b31e249659ae2cc5d6c1525c0c3960366e05587c7dc14f748c,2024-11-12T13:55:21.227000
CVE-2024-47941,0,0,2be744b301fde0fba1a240050c3d9245391d6352af7cc5bdeb6ffc6455359c17,2024-11-12T13:55:21.227000
CVE-2024-47942,0,0,00e10171a05daca3a57ee1df3f927e105190a4a46041adf33b57a28142f4bc42,2024-11-12T13:55:21.227000
CVE-2024-47940,0,1,92fe6573b9f4631a5ad24dab7855776723bf29eb7df3632aca979767bcf2fadd,2024-11-13T23:14:54.567000
CVE-2024-47941,0,1,6eaea0f10321314de235ff663d703fef72a2caabbb135df6bae6a2fe7d99b788,2024-11-13T23:15:09.783000
CVE-2024-47942,0,1,ba8542fae63aa74a50fc1c063bb8c10851073cbef4ee679eb6dbdba073ebd7eb,2024-11-13T23:15:21.497000
CVE-2024-47943,0,0,d4d5358ab48548c04867b54233602bd267d194af91388df45333461289a48f25,2024-10-15T12:57:46.880000
CVE-2024-47944,0,0,8c2dcd259cac2bc345d70afe119d0b88c60fe63597fe98a2528a606f007cae1c,2024-10-15T16:35:09.410000
CVE-2024-47945,0,0,55dd1a9d68ac241f4312e57ed6d79883a9185bbba2d8714aa4e48fddc29f70d5,2024-10-21T19:41:10.407000
@ -264261,7 +264266,7 @@ CVE-2024-48933,0,0,eab55cc4133fd12eb852707496206c0c064cf1bfef188e95346821cf2dadf
CVE-2024-48936,0,0,202c3a156bee1b2512b5fe2822e4aae4f593d6287e38823043400d9ff6e54ff7,2024-10-30T21:35:10.387000
CVE-2024-48937,0,0,53216fc8a6fbe5febb4c086d6958028e95a58513bdf6caced98eaac34038db0e,2024-10-17T19:48:11.163000
CVE-2024-48938,0,0,42546c0230f7c9740d6f2b303141b0c584cd79f3d515c30c7b8554d560fc1ee9,2024-10-17T19:49:56.327000
CVE-2024-48939,0,1,f67d0e15e8f378ee4cbdd4158e220715ce91bc552dfd4d05eba7bec736f297f1,2024-11-13T21:15:29.177000
CVE-2024-48939,0,0,f67d0e15e8f378ee4cbdd4158e220715ce91bc552dfd4d05eba7bec736f297f1,2024-11-13T21:15:29.177000
CVE-2024-4894,0,0,1906244d072f236ffca4e7ab82222b86cb7f201e42e01d4517f3ab933ca907f5,2024-05-15T16:40:19.330000
CVE-2024-48941,0,0,96d5eae18aed5942dcf07fb408430a3860f6be4f858a12cc1546cac40f719d2f,2024-10-11T21:36:46.327000
CVE-2024-48942,0,0,8e0a2bf9dd24a5a385f196f7b0656ab299e53cb741eb92aa617f57ef48ee5dff,2024-10-11T21:36:47.090000
@ -265145,12 +265150,12 @@ CVE-2024-50258,0,0,8cfc1328995434fde0f6380d22d70f3ce5e7a8d3057eabd376d6ba5d354ee
CVE-2024-50259,0,0,f925a4db4dcd122437f9a6e8927ab90813121431650d14e88a53671417de5170,2024-11-12T13:56:24.513000
CVE-2024-50260,0,0,05a63ba87ad199ac12bf4ea248cb7aed5d0afcea08fb2e43e5b32d282eebbf3f,2024-11-13T18:47:43.830000
CVE-2024-50261,0,0,b4e106f44d4a2eb815d0dd8f540fce25308f032b907e878b88914bfdb4dcb64c,2024-11-12T13:56:24.513000
CVE-2024-50262,0,1,491da488ea3f6be70bbe09eed55bf84625143c296910fe98f090fd0f0e85c13c,2024-11-13T21:10:44.267000
CVE-2024-50262,0,0,491da488ea3f6be70bbe09eed55bf84625143c296910fe98f090fd0f0e85c13c,2024-11-13T21:10:44.267000
CVE-2024-50263,0,0,2e071cb68f4a0777e46edaa767663e26ff7c76ecb6dc8a74b30d3bdec9f4ef8b,2024-11-12T13:55:21.227000
CVE-2024-5028,0,0,6e4747168a055d3478d0389157f1378a0e5efd7245fc9814fa65e0cf7f805db7,2024-08-01T13:59:38.360000
CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
CVE-2024-50310,0,0,8ca1d30e05e8d14940210b5289df4fe889b7bcbf7d81126e5203abf9701afd02,2024-11-12T13:55:21.227000
CVE-2024-50310,0,1,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000
CVE-2024-50311,0,0,a911784e609d4ab74e0290e5d915dbb7b1471b8d97b5435937a13bc8c9811bb6,2024-10-30T18:39:40.617000
CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000
CVE-2024-50313,0,0,1f9bfdd78a62f9b5771008b0c7fd93e4e221029be8c4ff06400d9d0c1dd48acc,2024-11-12T13:55:21.227000
@ -265407,8 +265412,8 @@ CVE-2024-5092,0,0,00bc3fe74171cc3f61d986dd5d1b43711757ac5d30e24bab5f84b663495133
CVE-2024-5093,0,0,13d2e709dd3e7be8048d02a6012bbed004823bd119b45510128e77bb922bb163,2024-06-04T19:20:58.343000
CVE-2024-5094,0,0,a6da916325cb7c5c0cbf108ef5f048d7004d52e417cf8850e363484a9b36d59d,2024-06-04T19:20:58.470000
CVE-2024-5095,0,0,1588c0abfc34bbd50f97e7721e8e7ba42bb279c7cb42725ee04b715e36b1b7b7,2024-06-04T19:20:58.577000
CVE-2024-50955,1,1,ec1df4774ced3ee8e08b0e6dc33a1298def9632e674148ec98ebb3b55df15e72,2024-11-13T22:15:15.710000
CVE-2024-50956,1,1,aa07eba7d8457d8deebcae0bdda9a793e5e68b4579e4144dcb9e44a634484de5,2024-11-13T22:15:15.773000
CVE-2024-50955,0,0,ec1df4774ced3ee8e08b0e6dc33a1298def9632e674148ec98ebb3b55df15e72,2024-11-13T22:15:15.710000
CVE-2024-50956,0,0,aa07eba7d8457d8deebcae0bdda9a793e5e68b4579e4144dcb9e44a634484de5,2024-11-13T22:15:15.773000
CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000
CVE-2024-50966,0,0,17999db3c119b65097d64bae028974d0e6d4cf5d6910c7a7a211536c5ff5b48a,2024-11-08T19:01:03.880000
CVE-2024-50969,0,0,47f2d69e6c6a53fb61524aafddb2b4f3c823fae711eb757e569e940c50d63b38,2024-11-13T17:01:16.850000
@ -265457,7 +265462,7 @@ CVE-2024-51022,0,0,9c971f391f021663a674f6ebedab01c215349ea525c288aa5349243311884
CVE-2024-51023,0,0,b12f806c39027dd585f6605b170e48144a3513f557c323acb9850f669a22caef,2024-11-05T21:35:11.923000
CVE-2024-51024,0,0,2602616b46cde149e40ad1ec2305c8463ebfa9f137264738865d2534ea931b9c,2024-11-05T20:35:25.253000
CVE-2024-51026,0,0,62fad2f07d50146e8433d063d38894194ce538e71bf191ac14b4c471f5cbc87a,2024-11-12T18:35:32.357000
CVE-2024-51027,1,1,be92197401f137f85b68cf1a4f391d89fcc32bae4d859fae5d823a8188d1049c,2024-11-13T22:15:15.823000
CVE-2024-51027,0,0,be92197401f137f85b68cf1a4f391d89fcc32bae4d859fae5d823a8188d1049c,2024-11-13T22:15:15.823000
CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df46,2024-06-04T19:20:59.297000
CVE-2024-51030,0,0,f2e747039aa1c94bb05e787f4d207222d754db12ded9f6bb6df83cbdf74d7a25,2024-11-13T16:47:16.060000
CVE-2024-51031,0,0,b86b8798942030d83468cd0fee37fbed37248c27fcb27a06dd2e8866d706c425,2024-11-13T19:34:52.990000
@ -265478,7 +265483,7 @@ CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55ae
CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000
CVE-2024-5109,0,0,ceb18a5d96497e9a6ac7740a19ad17f4e12924c64b1533f15150f5dd2571e331,2024-06-04T19:20:59.803000
CVE-2024-51093,0,0,bbde49643f29baaae4d2637238c7a74dd7b01c78efbfc29738a397bed36ce474,2024-11-13T17:01:16.850000
CVE-2024-51094,0,0,db001cc20671f5faee732c6da2471248eb8299569b1d826f781a0107b1d1d23d,2024-11-13T17:01:16.850000
CVE-2024-51094,0,1,0ce73c327a1533ca853f11e375f5bcf1b18f54cea162e0846fe5dae6c98f7269,2024-11-13T23:15:04.207000
CVE-2024-5110,0,0,97ec9134be0ff29c231012cbb3632c9becbf0944f1a706861520a2aec58057e2,2024-05-20T13:00:04.957000
CVE-2024-5111,0,0,1e1510502a884c6f23b18cee848205aa75aeed3171cb87569d39e4078bf9232b,2024-06-04T19:20:59.907000
CVE-2024-51115,0,0,141fdcdabaf7c1ec8339c92338cf4045ebea4dbb9cb424f39276d597a3da7892,2024-11-06T18:17:17.287000
@ -265965,13 +265970,13 @@ CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004
CVE-2024-52532,0,0,82ab4898c82b79d45f58347a35d13014aa77e1fd942e3edcc771ee91b2c6c3ad,2024-11-12T19:35:16.970000
CVE-2024-52533,0,0,81d75647e8fcacbe880bcd9f7eaf399938e1df4314078c30bc37f40639859c7b,2024-11-12T16:35:24.297000
CVE-2024-5254,0,0,78882d871be0a19bc95888168cf12372f503de77ac359f287536c8f062c38532,2024-07-19T15:32:05.560000
CVE-2024-52549,1,1,3c79f42de089400023832f2a700dadf63bd2b4467e19d3aa8d7949f383760707,2024-11-13T22:35:09.080000
CVE-2024-52549,0,0,3c79f42de089400023832f2a700dadf63bd2b4467e19d3aa8d7949f383760707,2024-11-13T22:35:09.080000
CVE-2024-5255,0,0,a9d47c22e8985fc8d8b40f4bef3272595484bdbc8485e44830cb58ee997ab90f,2024-07-19T15:32:18.850000
CVE-2024-52550,1,1,ad35d846143676674f55bb39e6439a9aa1d1c39a085e8380205c3f9c7636b1e0,2024-11-13T21:15:29.293000
CVE-2024-52551,1,1,2266dc96224bc91ae4c226d7ffd9e26bf25cf8a0106b8870f21d0d1b91586ac0,2024-11-13T21:15:29.350000
CVE-2024-52552,1,1,451e49a6b670795b49c6af2a764a9f62a28bffa6cb71ca6f9b6e6a49949d17d0,2024-11-13T21:15:29.410000
CVE-2024-52553,1,1,5602c295c7578b126a9c46f9cdfcc2e7851420bc881f6e4c49d092d872bff3dd,2024-11-13T22:35:09.903000
CVE-2024-52554,1,1,3f7ed4dee0fd87788192b6e6774565b96dc8c5231e31c40c962e78bcb5935f64,2024-11-13T22:35:10.700000
CVE-2024-52550,0,0,ad35d846143676674f55bb39e6439a9aa1d1c39a085e8380205c3f9c7636b1e0,2024-11-13T21:15:29.293000
CVE-2024-52551,0,0,2266dc96224bc91ae4c226d7ffd9e26bf25cf8a0106b8870f21d0d1b91586ac0,2024-11-13T21:15:29.350000
CVE-2024-52552,0,0,451e49a6b670795b49c6af2a764a9f62a28bffa6cb71ca6f9b6e6a49949d17d0,2024-11-13T21:15:29.410000
CVE-2024-52553,0,0,5602c295c7578b126a9c46f9cdfcc2e7851420bc881f6e4c49d092d872bff3dd,2024-11-13T22:35:09.903000
CVE-2024-52554,0,0,3f7ed4dee0fd87788192b6e6774565b96dc8c5231e31c40c962e78bcb5935f64,2024-11-13T22:35:10.700000
CVE-2024-5256,0,0,c0c79be075ef53b66bd4c726b840e366d70c6f0c56013178c0440e2e2bf91c1e,2024-09-24T18:41:40.007000
CVE-2024-5257,0,0,e4fba0a5c9dc635ae9582dcee356a08c90165a6e8c8a0a01b6dfbef5e885cd24,2024-07-12T16:54:34.517000
CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000
@ -267824,9 +267829,9 @@ CVE-2024-7426,0,0,6a71007700c4116b380e5f6e6a7f1695f7459185616f962533282455214277
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
CVE-2024-7429,0,0,e1fe9d25f23e037844626c0b6da1fab0082ffdd4c01a063605b40af5a6f86d47,2024-11-08T15:26:30.457000
CVE-2024-7432,0,1,d51d2cb809a5a859c5849a968b05e1aabaa1f9b3835a4a94cc8fd8fe87489455,2024-11-13T22:03:55.050000
CVE-2024-7433,0,1,45776672b4821992516cf5aee6ab52fde7df8fe3b1f59d9d988ef7d406bde1d1,2024-11-13T22:04:42.830000
CVE-2024-7434,0,1,b47aeb0a16784fcf0eafe6f87d4072bfb4c6e5df97064ff75723d889232cf893,2024-11-13T22:05:12.367000
CVE-2024-7432,0,0,d51d2cb809a5a859c5849a968b05e1aabaa1f9b3835a4a94cc8fd8fe87489455,2024-11-13T22:03:55.050000
CVE-2024-7433,0,0,45776672b4821992516cf5aee6ab52fde7df8fe3b1f59d9d988ef7d406bde1d1,2024-11-13T22:04:42.830000
CVE-2024-7434,0,0,b47aeb0a16784fcf0eafe6f87d4072bfb4c6e5df97064ff75723d889232cf893,2024-11-13T22:05:12.367000
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
CVE-2024-7436,0,0,77bc4c95d4063144d84cdea1af238ebd00099087f7001defb370c91c51096e64,2024-09-11T14:41:56.753000
CVE-2024-7437,0,0,246b693ce6552391d868b958ff9b746dcace18b15d81fb9e08c275fb53819b64,2024-09-11T14:39:10.557000
@ -268693,7 +268698,7 @@ CVE-2024-8530,0,0,5cbf4b30a0ece93db500dd3f52e859197f6064be344f9481ef25107f4686b1
CVE-2024-8531,0,0,6247771452e4454422e50e876a5da9e38ac5a7aad08135621b5b288e87bf9b96,2024-10-15T12:58:51.050000
CVE-2024-8533,0,0,ceba1d609043d018dd2a5c62af783c64aebd2125e63ee811ba18e8a1d6a8510b,2024-09-19T01:57:23.830000
CVE-2024-8534,0,0,99c3809fa92ff79b48963320de860794d105f9a9aa2033fa0312a8b5cd860774,2024-11-13T20:35:12.293000
CVE-2024-8535,0,1,401783f1715f58588e9c54d1b01c9061fa75040ff682d122012fb34604305825,2024-11-13T21:35:07.107000
CVE-2024-8535,0,0,401783f1715f58588e9c54d1b01c9061fa75040ff682d122012fb34604305825,2024-11-13T21:35:07.107000
CVE-2024-8536,0,0,a7b1e09acaf4ac1b8946f962d2bb0e6dee99d2fed00608df37ed579fb4435262,2024-10-03T18:16:17.740000
CVE-2024-8538,0,0,037a1de419d434bcf3dba0ee797a8b9a465b537393317b1c47cc2bb770ec2f49,2024-09-26T16:28:02.990000
CVE-2024-8539,0,0,84342d4f4f077c97f67d37c73f9db07b4ec4baad4f46e88aa1ba57a874dfd181,2024-11-13T17:01:58.603000
@ -269342,7 +269347,7 @@ CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b6
CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000
CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000
CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000
CVE-2024-9513,0,1,86b69c21906074dbfd9ee1ebcf5c1af9bb3d9131aaa0043a9281688e411b481d,2024-11-13T21:57:39.717000
CVE-2024-9513,0,0,86b69c21906074dbfd9ee1ebcf5c1af9bb3d9131aaa0043a9281688e411b481d,2024-11-13T21:57:39.717000
CVE-2024-9514,0,0,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000
CVE-2024-9515,0,0,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000
CVE-2024-9518,0,0,f447c904357b5163990d2137b373a895756d6633f7b2422e2f067d90be1f5d20,2024-10-15T14:25:58.540000

Can't render this file because it is too large.