Auto-Update: 2024-03-14T23:00:38.196659+00:00

This commit is contained in:
cad-safe-bot 2024-03-14 23:03:27 +00:00
parent 61774caccc
commit 23b117917a
11 changed files with 362 additions and 89 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0842",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-04-05T20:15:07.493",
"lastModified": "2023-04-12T19:32:38.913",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-14T21:15:50.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -78,6 +78,10 @@
"tags": [
"Product"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00013.html",
"source": "help@fluidattacks.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-42286",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T22:15:22.277",
"lastModified": "2024-03-14T22:15:22.277",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is a PHP file inclusion vulnerability in the template configuration of eyoucms v1.6.4, allowing attackers to execute code or system commands through a carefully crafted malicious payload."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Nacl122/CVEReport/blob/main/CVE-2023-42286/CVE-2023-42286.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-50677",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T22:15:22.430",
"lastModified": "2024-03-14T22:15:22.430",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in NETGEAR-DGND4000 v.1.1.00.15_1.00.15 allows a remote attacker to escalate privileges via the next_file parameter to the /setup.cgi component."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/DMIND-NLL/b61b8d8d20271adf60fc717b3b48faff",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-0860",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-14T21:15:50.640",
"lastModified": "2024-03-14T21:15:50.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nThe affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker to capture packets to craft their own requests.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-13",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-1713",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-03-14T21:15:50.840",
"lastModified": "2024-03-14T21:15:50.840",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A user who can create objects in a database with plv8 3.2.1 installed is able to cause deferred triggers to execute as the Superuser during autovacuum.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-394"
}
]
}
],
"references": [
{
"url": "https://github.com/google/security-research/security/advisories/GHSA-r7m9-grw7-vcc4",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-2249",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-14T22:15:22.600",
"lastModified": "2024-03-14T22:15:22.600",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the LinkWrapper attribute found in several widgets in all versions up to, and including, 1.3.7.4 due to insufficient input sanitization and output escaping the user supplied attribute. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3050316/lastudio-element-kit/trunk/includes/extensions/elementor/wrapper-link.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5113170a-5a53-4e53-84e6-56d9ba0740ed?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-2256",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-14T21:15:51.050",
"lastModified": "2024-03-14T21:15:51.050",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The oik plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes such as bw_contact_button and bw_button shortcodes in all versions up to, and including, 4.10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3049746%40oik&new=3049746%40oik&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.oik-plugins.com/shortcode_example/bw_contact_button-security-fix/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1266c6df-214b-4b6b-8f1d-a67385469bf5?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-26475",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T22:15:22.490",
"lastModified": "2024-03-14T22:15:22.490",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/TronciuVlad/CVE-2024-26475",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-26503",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-14T22:15:22.550",
"lastModified": "2024-03-14T22:15:22.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted File Upload vulnerability in Greek Universities Network Open eClass v.3.15 and earlier allows attackers to run arbitrary code via upload of crafted file to certbadge.php endpoint."
}
],
"metrics": {},
"references": [
{
"url": "https://www.less-secure.com/2024/03/open-eclass-cve-2024-26503-unrestricted.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-14T21:00:38.303657+00:00
2024-03-14T23:00:38.196659+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-14T20:34:31.303000+00:00
2024-03-14T22:15:22.600000+00:00
```
### Last Data Feed Release
@ -29,55 +29,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241526
241534
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `8`
* [CVE-2023-42938](CVE-2023/CVE-2023-429xx/CVE-2023-42938.json) (`2024-03-14T19:15:49.270`)
* [CVE-2024-22346](CVE-2024/CVE-2024-223xx/CVE-2024-22346.json) (`2024-03-14T19:15:49.333`)
* [CVE-2024-23823](CVE-2024/CVE-2024-238xx/CVE-2024-23823.json) (`2024-03-14T19:15:49.560`)
* [CVE-2024-24562](CVE-2024/CVE-2024-245xx/CVE-2024-24562.json) (`2024-03-14T19:15:49.767`)
* [CVE-2024-24770](CVE-2024/CVE-2024-247xx/CVE-2024-24770.json) (`2024-03-14T19:15:49.973`)
* [CVE-2024-27265](CVE-2024/CVE-2024-272xx/CVE-2024-27265.json) (`2024-03-14T19:15:50.200`)
* [CVE-2024-27266](CVE-2024/CVE-2024-272xx/CVE-2024-27266.json) (`2024-03-14T19:15:50.420`)
* [CVE-2024-27301](CVE-2024/CVE-2024-273xx/CVE-2024-27301.json) (`2024-03-14T19:15:50.680`)
* [CVE-2024-28423](CVE-2024/CVE-2024-284xx/CVE-2024-28423.json) (`2024-03-14T19:15:50.877`)
* [CVE-2024-28424](CVE-2024/CVE-2024-284xx/CVE-2024-28424.json) (`2024-03-14T19:15:50.930`)
* [CVE-2024-28425](CVE-2024/CVE-2024-284xx/CVE-2024-28425.json) (`2024-03-14T19:15:50.980`)
* [CVE-2023-42286](CVE-2023/CVE-2023-422xx/CVE-2023-42286.json) (`2024-03-14T22:15:22.277`)
* [CVE-2023-50677](CVE-2023/CVE-2023-506xx/CVE-2023-50677.json) (`2024-03-14T22:15:22.430`)
* [CVE-2024-0860](CVE-2024/CVE-2024-08xx/CVE-2024-0860.json) (`2024-03-14T21:15:50.640`)
* [CVE-2024-1713](CVE-2024/CVE-2024-17xx/CVE-2024-1713.json) (`2024-03-14T21:15:50.840`)
* [CVE-2024-2249](CVE-2024/CVE-2024-22xx/CVE-2024-2249.json) (`2024-03-14T22:15:22.600`)
* [CVE-2024-2256](CVE-2024/CVE-2024-22xx/CVE-2024-2256.json) (`2024-03-14T21:15:51.050`)
* [CVE-2024-26475](CVE-2024/CVE-2024-264xx/CVE-2024-26475.json) (`2024-03-14T22:15:22.490`)
* [CVE-2024-26503](CVE-2024/CVE-2024-265xx/CVE-2024-26503.json) (`2024-03-14T22:15:22.550`)
### CVEs modified in the last Commit
Recently modified CVEs: `34`
Recently modified CVEs: `1`
* [CVE-2017-16529](CVE-2017/CVE-2017-165xx/CVE-2017-16529.json) (`2024-03-14T19:58:06.937`)
* [CVE-2017-16530](CVE-2017/CVE-2017-165xx/CVE-2017-16530.json) (`2024-03-14T19:57:49.287`)
* [CVE-2017-16532](CVE-2017/CVE-2017-165xx/CVE-2017-16532.json) (`2024-03-14T19:57:34.803`)
* [CVE-2022-1386](CVE-2022/CVE-2022-13xx/CVE-2022-1386.json) (`2024-03-14T19:58:30.707`)
* [CVE-2022-44117](CVE-2022/CVE-2022-441xx/CVE-2022-44117.json) (`2024-03-14T19:15:49.147`)
* [CVE-2023-48985](CVE-2023/CVE-2023-489xx/CVE-2023-48985.json) (`2024-03-14T19:02:42.210`)
* [CVE-2023-48986](CVE-2023/CVE-2023-489xx/CVE-2023-48986.json) (`2024-03-14T19:02:47.760`)
* [CVE-2023-48987](CVE-2023/CVE-2023-489xx/CVE-2023-48987.json) (`2024-03-14T19:03:10.113`)
* [CVE-2023-52443](CVE-2023/CVE-2023-524xx/CVE-2023-52443.json) (`2024-03-14T20:16:02.947`)
* [CVE-2023-52444](CVE-2023/CVE-2023-524xx/CVE-2023-52444.json) (`2024-03-14T20:13:28.070`)
* [CVE-2023-52445](CVE-2023/CVE-2023-524xx/CVE-2023-52445.json) (`2024-03-14T20:13:50.727`)
* [CVE-2023-52446](CVE-2023/CVE-2023-524xx/CVE-2023-52446.json) (`2024-03-14T19:47:14.733`)
* [CVE-2023-52447](CVE-2023/CVE-2023-524xx/CVE-2023-52447.json) (`2024-03-14T19:46:43.030`)
* [CVE-2024-23266](CVE-2024/CVE-2024-232xx/CVE-2024-23266.json) (`2024-03-14T19:54:56.477`)
* [CVE-2024-23267](CVE-2024/CVE-2024-232xx/CVE-2024-23267.json) (`2024-03-14T19:05:20.860`)
* [CVE-2024-23268](CVE-2024/CVE-2024-232xx/CVE-2024-23268.json) (`2024-03-14T19:05:36.077`)
* [CVE-2024-23270](CVE-2024/CVE-2024-232xx/CVE-2024-23270.json) (`2024-03-14T19:06:02.210`)
* [CVE-2024-23272](CVE-2024/CVE-2024-232xx/CVE-2024-23272.json) (`2024-03-14T19:54:08.100`)
* [CVE-2024-23273](CVE-2024/CVE-2024-232xx/CVE-2024-23273.json) (`2024-03-14T19:54:26.287`)
* [CVE-2024-23274](CVE-2024/CVE-2024-232xx/CVE-2024-23274.json) (`2024-03-14T19:54:38.937`)
* [CVE-2024-23275](CVE-2024/CVE-2024-232xx/CVE-2024-23275.json) (`2024-03-14T20:34:02.077`)
* [CVE-2024-23276](CVE-2024/CVE-2024-232xx/CVE-2024-23276.json) (`2024-03-14T20:34:18.527`)
* [CVE-2024-23277](CVE-2024/CVE-2024-232xx/CVE-2024-23277.json) (`2024-03-14T20:34:31.303`)
* [CVE-2024-26585](CVE-2024/CVE-2024-265xx/CVE-2024-26585.json) (`2024-03-14T20:18:37.957`)
* [CVE-2024-28181](CVE-2024/CVE-2024-281xx/CVE-2024-28181.json) (`2024-03-14T20:11:36.180`)
* [CVE-2023-0842](CVE-2023/CVE-2023-08xx/CVE-2023-0842.json) (`2024-03-14T21:15:50.517`)
## Download and Usage

View File

@ -53778,7 +53778,7 @@ CVE-2012-2139,0,0,984c4b7ae0775adb31a02640a89e585f935ababe476d14773d6883dc49bf0a
CVE-2012-2140,0,0,2601668e1527e957894c8bfe9543a12ded146c76969dc9d9beafff73e2f8534c,2012-10-30T04:03:55.957000
CVE-2012-2141,0,0,dc81a2a29f0f4100f436fac3db5d5f4d8d39e66584c79e4d052bc7734c7ab9fb,2017-08-29T01:31:31.320000
CVE-2012-2142,0,0,f8a1101daf60d26197dcb2716c276c5485d5b981f95c821f3062c253b713984f,2020-01-15T18:30:49.553000
CVE-2012-2143,0,1,5814b1dd3a2d42b6a88c77b6692f838f1affce05c409407d363ea6453162a0a0,2024-03-14T19:59:00.810000
CVE-2012-2143,0,0,5814b1dd3a2d42b6a88c77b6692f838f1affce05c409407d363ea6453162a0a0,2024-03-14T19:59:00.810000
CVE-2012-2144,0,0,beed0b8d7dcf2c388c3f4b772340fe400bbb31961a586112669f5edda8d42d62,2017-08-29T01:31:31.383000
CVE-2012-2145,0,0,59177855dca47d5a77c50f32cbfd58ac06b41aa8c49d025e5d52bbb66b7a4ab4,2017-08-29T01:31:31.553000
CVE-2012-2146,0,0,5414b071ba62ce0b60733f75698fbfad77b5825d9161c3d19e4d9c4284244ad0,2012-08-27T04:00:00
@ -67384,7 +67384,7 @@ CVE-2014-3181,0,0,aa3e985adec606598f7b1cc70998ebb9f21e7854fed983898ec66ed85a3582
CVE-2014-3182,0,0,1065355378850f0fa4e362c4d6dbdb97ef49237278915fe485f8a8425995ffa6,2023-12-29T15:41:33.040000
CVE-2014-3183,0,0,c53b674df49ab478f14a0c2468570db5a142e871bc11b3809959aa51a0592a01,2023-12-29T15:42:53.263000
CVE-2014-3184,0,0,ffa96254e9f6d46615af3b070fb42b23ed98d088f98ae710abfc16b99aacd19d,2023-11-07T02:19:57.193000
CVE-2014-3185,0,1,23ae04239913b1938fba67792202f3bdb3295fcd6170e1e73c6805c3c2acd062,2024-03-14T19:58:39.097000
CVE-2014-3185,0,0,23ae04239913b1938fba67792202f3bdb3295fcd6170e1e73c6805c3c2acd062,2024-03-14T19:58:39.097000
CVE-2014-3186,0,0,7fcf2995a50dd6aeec56ec416821e98cf4d614818f5582242b5be5c09ad187d4,2023-11-07T02:19:57.983000
CVE-2014-3187,0,0,7d76e0a56412c019feea780c3cd87bfe77c21eab45a3e514f795f12f26fbad86,2023-11-07T02:19:58.363000
CVE-2014-3188,0,0,c5fa7bbbabd9906f4431c03ba21f780272afdab5805d2650eb3aa936484cab8c,2023-11-07T02:19:58.767000
@ -73033,7 +73033,7 @@ CVE-2014-9525,0,0,b805d7cdd5fa0487e91d2a2b9a1124a91c3aeba0c63b863d4c911066c6f611
CVE-2014-9526,0,0,435b57edb4972dc90bc966bf8a5bf736ca410523a6562101ca64edff1186087d,2021-07-15T20:42:44.600000
CVE-2014-9527,0,0,8bbf1fa538acbae77c65bd80dac8ef2b9d35bf1088a428f7f1e899b9e23abdd4,2017-02-11T02:59:00.433000
CVE-2014-9528,0,0,1a2572e28e529288c8356a7c5cb5fbc713f6c9f36c1eeb0aefe1cea521591c58,2017-09-08T01:29:35.887000
CVE-2014-9529,0,1,e73b8c73136a150a4cff2bd3bb7e0cb049bbbfafba3261d027208ffc2beff026,2024-03-14T19:58:34.480000
CVE-2014-9529,0,0,e73b8c73136a150a4cff2bd3bb7e0cb049bbbfafba3261d027208ffc2beff026,2024-03-14T19:58:34.480000
CVE-2014-9530,0,0,c6cba533aeb03c353ee3e1f34d0439055e49c87af9993b4102ff6de13a70dbbe,2020-02-10T15:12:13.393000
CVE-2014-9556,0,0,3e81b637bf4fd278022750c8e13c65da1a98420d830168eae6302f1b05243abd,2018-10-30T16:27:35.843000
CVE-2014-9557,0,0,7c2c09c7267e2717e325be0d8b26074c252400fb8c4cc905b6956e11c2156529,2020-10-02T14:56:02.080000
@ -76081,7 +76081,7 @@ CVE-2015-2662,0,0,fb7494814e746cb389a18cff8011311fa7f3fdca89946200e7802a0415cad4
CVE-2015-2663,0,0,08bb778014c3bff373c7ffaaba33ee8ae5842e53b3c637ad1090df0487a9795f,2016-12-28T02:59:07.760000
CVE-2015-2664,0,0,7cfc84b0c90e27714ade565e96f6a5b7f550a00cc2d941da8d723b886781783f,2022-05-13T14:38:25.750000
CVE-2015-2665,0,0,b3a1f911d90f55463a2e9ab38cb150ab8c63bf470b997b99a24b93fc973f365d,2017-11-04T01:29:03.803000
CVE-2015-2666,0,1,40ee1ff2b754565647f9e21b25cf98140ca09dca9f9824e19af886acc5356391,2024-03-14T19:59:23.823000
CVE-2015-2666,0,0,40ee1ff2b754565647f9e21b25cf98140ca09dca9f9824e19af886acc5356391,2024-03-14T19:59:23.823000
CVE-2015-2667,0,0,a19b9a8fdec094ac9d4367b481edaff5195c43f7ea41f8bd35cfda12b69ade1f,2016-12-03T03:05:35.877000
CVE-2015-2668,0,0,30c183136d9d073618248b860ea36dffff45c62bde6f18d6bad442f969a57cf8,2017-01-03T02:59:53.693000
CVE-2015-2670,0,0,f594eae4d851ee6a69c7b146ceec356a32e042b1867024680a3f582c4aa32c9a,2023-11-07T02:25:24.210000
@ -78117,7 +78117,7 @@ CVE-2015-5153,0,0,0baebbe4098bd372dbffa5b48b3144632fdc40947c30f94e993ae6d4c3f2c2
CVE-2015-5154,0,0,8b36dec783cce421f9dc0825541ba60ffc39b839aa33c080f0f79e04dc076944,2023-02-13T00:50:03.297000
CVE-2015-5155,0,0,8b58c6ea00c2dfd3160e24e0848f50e25245e53a901c884382815a9c80bd67da,2023-11-07T02:26:02.437000
CVE-2015-5156,0,0,593800a6b86edc6bba4a8464098c2b19cd63e936d00c2671dfcc5d23c3bfe16a,2023-02-12T23:15:33.560000
CVE-2015-5157,0,1,6b070489ddca8da31523b6124e860ea808626f50604403553c906e969f9a2fc5,2024-03-14T19:58:51.427000
CVE-2015-5157,0,0,6b070489ddca8da31523b6124e860ea808626f50604403553c906e969f9a2fc5,2024-03-14T19:58:51.427000
CVE-2015-5158,0,0,d7f67534383c53b250bf278ee0a6febdb78972554338d2b31a19c9cc569a04ee,2020-09-08T13:54:32.183000
CVE-2015-5159,0,0,92467559f1dcf0d7719103578db41b1b6b29f8c706a7c6f0cd0c964bbe606470,2018-12-07T21:25:23.667000
CVE-2015-5160,0,0,cd2a895e9b033861eb1249daf5d62f485366a8ba44a323d0eb8a5a6146db8c94,2020-10-15T13:28:10.487000
@ -85503,7 +85503,7 @@ CVE-2016-2139,0,0,69f1139f7ab0c3863d8413d0ffe94abb6433bbd4ac1e4e47344c5e22efe6dc
CVE-2016-2140,0,0,d9d369535c8f9d8388075f73707385baf9261f68d71db52b49a0455dd7d08123,2023-02-13T04:50:04.637000
CVE-2016-2141,0,0,0832c5fe3c85822ef6448abc6958a68ebca691d6c8426b471fc22ac68caee373,2023-11-07T02:30:59.747000
CVE-2016-2142,0,0,27c8be83ab38d73c93371a22038eecb01023f2d993bc3bfae293379dfeb3f7f3,2023-02-13T04:50:04.830000
CVE-2016-2143,0,1,0f5085db5f5d2ca11da53d0177fa962251a1c86e2f92690cb32e4134dcac727c,2024-03-14T19:59:19.913000
CVE-2016-2143,0,0,0f5085db5f5d2ca11da53d0177fa962251a1c86e2f92690cb32e4134dcac727c,2024-03-14T19:59:19.913000
CVE-2016-2144,0,0,d66ee59b908303906fa193e77e7a0b06aa3489055b433a35365698c8e666b221,2023-11-07T02:30:59.907000
CVE-2016-2145,0,0,43bfca453101eac0310e5f1682c3945b12a0fd9e6083d1e2ba273468c787fb68,2016-04-25T13:54:12.710000
CVE-2016-2146,0,0,05716eb30fe61a470722509690d5ae279cd2429350021124c321eedc99f2642a,2016-04-25T13:58:22.127000
@ -94628,7 +94628,7 @@ CVE-2017-10658,0,0,1eeea7c117ffe697abfea9e4f0d3080fa2bc998e664738f5c170b913636cc
CVE-2017-10659,0,0,81d51e8dd922fd32e2305a8c164c997d5e23ac88a66a6e86ce8db490ef0d016f,2023-11-07T02:38:05.490000
CVE-2017-1066,0,0,c1246725b7092544fba1e0c71c759cc79d9379ac7e40741f19cd6af795e53f82,2023-11-07T02:42:15.790000
CVE-2017-10660,0,0,2bdd4dffb0b1bef2c244fc01599598a269be6daaf9e1141a9bddb3d4338831b8,2023-11-07T02:38:05.727000
CVE-2017-10661,0,1,6bab819bfe99671d3159b3845ec59baa36a743b841c38ff97a0beef0b8b526de,2024-03-14T19:59:04.977000
CVE-2017-10661,0,0,6bab819bfe99671d3159b3845ec59baa36a743b841c38ff97a0beef0b8b526de,2024-03-14T19:59:04.977000
CVE-2017-10662,0,0,77ffb25c18063dc98f0734ed01a4ae033ddc61c74c4650e3a4d142d1f20e8a0e,2023-01-17T21:02:22.613000
CVE-2017-10663,0,0,67c18a2216925903cb511894ac8bc9dcfb4bbe2bde003d656270c522b7012046,2023-01-17T21:02:26.967000
CVE-2017-10664,0,0,6fe180f572f0ea909a2a9b9aaa44d4b082b25b5163b37727a491898fdcfda271,2021-08-04T17:15:35.690000
@ -99892,13 +99892,13 @@ CVE-2017-16523,0,0,d95db1c8062a06299f99280af3cfc0d941caf67e7bbd8d958a71733c17af5
CVE-2017-16524,0,0,05be074c96930d592b147770ef67f41a1267ef4cd3c7c99310c76f297a6a0517,2017-11-29T14:57:17.200000
CVE-2017-16525,0,0,bfdaa413f28d8628a6390c54d10b60a9f78ccedd181cafe305f0df15944a5919,2018-03-16T01:29:06.623000
CVE-2017-16526,0,0,1ed30e68b2105b845afa0d05594a8578ecbb2ac127cefdaa40556442627c8c4b,2023-01-19T15:46:23.587000
CVE-2017-16527,0,1,ad8dee89187e8cd109dadf20839dd92569bc5eae25c0d1346aa0fb2bcfc8e1fd,2024-03-14T19:58:25.543000
CVE-2017-16528,0,1,9b8d28344fd6b4789eea6decc2a08e00ca9da27f4f464aa3e17e848936ee9649,2024-03-14T19:58:15.687000
CVE-2017-16529,0,1,ebfc5c2f5f9fd2e3f933334b5ef8fc7b3e41251c85921ab64dd70b37124e7fa6,2024-03-14T19:58:06.937000
CVE-2017-16527,0,0,ad8dee89187e8cd109dadf20839dd92569bc5eae25c0d1346aa0fb2bcfc8e1fd,2024-03-14T19:58:25.543000
CVE-2017-16528,0,0,9b8d28344fd6b4789eea6decc2a08e00ca9da27f4f464aa3e17e848936ee9649,2024-03-14T19:58:15.687000
CVE-2017-16529,0,0,ebfc5c2f5f9fd2e3f933334b5ef8fc7b3e41251c85921ab64dd70b37124e7fa6,2024-03-14T19:58:06.937000
CVE-2017-1653,0,0,5d155a981912d14a9cf2e8ffc2ee7b3380547c370c8aa338ff87ed78a3e50484,2018-02-09T20:06:20.293000
CVE-2017-16530,0,1,18ea7c7a08377727218f1528930a59c889e5d224ce124425ce1db0e7444efff3,2024-03-14T19:57:49.287000
CVE-2017-16530,0,0,18ea7c7a08377727218f1528930a59c889e5d224ce124425ce1db0e7444efff3,2024-03-14T19:57:49.287000
CVE-2017-16531,0,0,c9eff74f8a0d36a29aec6f8c7e8bc4b858867550c8cfd5d1db94212f1831b900,2018-08-24T10:29:00.977000
CVE-2017-16532,0,1,3588934afdf6e5d6017233dcca320337dfd8e0ac3db9a714998040fd7f20b1f0,2024-03-14T19:57:34.803000
CVE-2017-16532,0,0,3588934afdf6e5d6017233dcca320337dfd8e0ac3db9a714998040fd7f20b1f0,2024-03-14T19:57:34.803000
CVE-2017-16533,0,0,24719bf582848a36a09a381721c241ea0e9e6114790ea4c87c793de5d175fd79,2024-03-12T17:38:46.927000
CVE-2017-16534,0,0,e4c1911bea10629f65a092172e685b38877cdae370d385b51e016402a251a574,2024-02-16T18:54:37.580000
CVE-2017-16535,0,0,09991051c7784e21613f9dd58873c136258599d0da074e1829329a0901f2ea47,2018-08-24T10:29:01.163000
@ -188090,7 +188090,7 @@ CVE-2022-1382,0,0,1149c104bc49f24408a77430f7a353ca7b0345d958816f968666f92001fdf7
CVE-2022-1383,0,0,b224c08df14908179da8b2e09582b6b81d0ff548250975fb4c9be7d33378554c,2022-04-26T16:26:45.990000
CVE-2022-1384,0,0,1415a295f05328ce23ab8b6877f7d947245a3e6b95489baf35e44a214d14000d,2022-04-27T17:36:56.747000
CVE-2022-1385,0,0,880b0db02f470ff675b6a52cc2cc00f84e11d8751914d004cb784de6fe76e08b,2022-04-27T21:19:41.490000
CVE-2022-1386,0,1,c6a67d1cabd4f6eceb7581bd0db197161f2162ac5d4523e2c10ed37125ba6bad,2024-03-14T19:58:30.707000
CVE-2022-1386,0,0,c6a67d1cabd4f6eceb7581bd0db197161f2162ac5d4523e2c10ed37125ba6bad,2024-03-14T19:58:30.707000
CVE-2022-1387,0,0,4d05a825be5f5d8b4d4e31c77cfcc24a716fbde55dcae05615ebf6caa1e9ac6c,2022-06-08T17:15:20.900000
CVE-2022-1388,0,0,05b9bd31c8d6f10cc3cfc115213e30cbbd23ef8946f53024de76f81b9740e5da,2023-11-02T01:54:15.380000
CVE-2022-1389,0,0,a5e0b8b79b52bc114930aa8417a1927ddb5ba1940c11df7e912094ee96fe29db,2022-05-16T14:29:24.527000
@ -208376,7 +208376,7 @@ CVE-2022-44097,0,0,090053ac7942d89c7cdfc6491e7eb2590d1a234bd9cf8bc3d2dd87d1e5b4f
CVE-2022-4410,0,0,e6f9e6f0547a27515851728fcdc51f3af687786161efa4759d7a4cf0bd64134b,2023-11-07T03:57:46.890000
CVE-2022-44108,0,0,88d51803a158689cd614622ac87e63622dd46521607d701b38fe84daddb37322,2022-12-27T19:01:58.520000
CVE-2022-44109,0,0,35885c0768ee48303307107532e137695ddc7b016422d5d1d1ef9066c812cf76,2022-12-27T19:00:39.837000
CVE-2022-44117,0,1,2eff71db5d1d9aefbd1131a734e4007085cc4495bf742674fb9058549794029c,2024-03-14T19:15:49.147000
CVE-2022-44117,0,0,2eff71db5d1d9aefbd1131a734e4007085cc4495bf742674fb9058549794029c,2024-03-14T19:15:49.147000
CVE-2022-44118,0,0,834630b571a7729c42c24c36323d745bada75fd074f1ea71dff397b22ed3a5e0,2022-11-28T19:44:34.507000
CVE-2022-44120,0,0,5dd936fbd3dc1647ab07d4dd0f11263a52430799ff1d6c40ee6f316d7d63e286,2022-11-28T19:38:56.377000
CVE-2022-4413,0,0,1c9971a43499bd143ac88f379ebbdffb378dc29c0fff80a70e51e7ef83d0729e,2022-12-12T20:00:33.070000
@ -212210,7 +212210,7 @@ CVE-2023-0838,0,0,bfe94e375a4bec477c261d33fdd8593579d8ad011be4358d6990b390f7f424
CVE-2023-0839,0,0,3cb4f9a6ada1214df8ad60cdca4f2cc77a2f1fec3f4e7b19fd0262fcd1c84c26,2024-02-01T15:02:08.387000
CVE-2023-0840,0,0,7d71c572cc2773342e79738498f3ea7fc213b67d240b41b838754f04a0eceea2,2024-02-29T01:37:05.223000
CVE-2023-0841,0,0,b9acc1b375fec657c3e4d80924056f179b2b7a2f447a320ff5a49024cc9838a6,2024-02-29T01:37:05.303000
CVE-2023-0842,0,0,ee05ada518b85ebd0599110331f1974ae81d0f2209aee342a32dd4217732e8b8,2023-04-12T19:32:38.913000
CVE-2023-0842,0,1,6e7f10ea68991cb4a6362cea2b8985371cd6499a584a03b406893b228a8d4547,2024-03-14T21:15:50.517000
CVE-2023-0844,0,0,3ec9f76b35642b41616878149fa01928b13358f5d9821f20726e6a2090107ad0,2023-11-07T04:01:34.747000
CVE-2023-0845,0,0,db9ef78b6f0b6087514390ec5d377fccd44c311a4d9d057fc60e16e52c23c4f4,2023-09-15T21:15:09.037000
CVE-2023-0846,0,0,c7a8b90989035a9e160e5c851bdba6f1338477182dd98221220d7bb244545370,2023-11-07T04:01:34.963000
@ -229724,6 +229724,7 @@ CVE-2023-42280,0,0,998be9ae9db10da8d8bc0c54fc9e9367324bba82590a90bf698705b8218b9
CVE-2023-42282,0,0,6321ec54d5476f3f50835f7baa827b64f4c3bb0ba44148d8741b506b58fcb5c3,2024-03-06T15:26:20.373000
CVE-2023-42283,0,0,a98ae80c6258afcd9dd5fa419aa8d77e55afc9a17fdaaa9bbc1658066c82ea5e,2023-11-14T19:39:46.053000
CVE-2023-42284,0,0,15446465ee77926e88ea059de6b012825a7669d75381bed08ca0074356895815,2023-11-14T20:35:27.577000
CVE-2023-42286,1,1,10201143e76ca6f4989fbed0c53b01485c16f7deb0bbcaa8f55db97230db37cd,2024-03-14T22:15:22.277000
CVE-2023-4229,0,0,b52c2fa7e2394d6b42eae83bed29722fab6d4cb85028915ebecc747eee6230f6,2023-08-29T23:35:40.940000
CVE-2023-42295,0,0,76e92c5a31a1c38c774b96fb948b716fe550c55e664576533af49902b5cabeae,2023-10-28T03:19:16.690000
CVE-2023-42298,0,0,007b09605f4ed7b0628f77a85d1e0a7fe95be1f19353799459bee4c90043a90b,2023-10-17T14:11:02.190000
@ -230213,7 +230214,7 @@ CVE-2023-42933,0,0,4515d35610e674bb40f9ac6898c27078c01d4ce90705902554e59c696decf
CVE-2023-42934,0,0,9bbd832bbd99920d5b4e7783d7815e5b4e4bfb6335bc1932425966a175c8c3cb,2024-01-16T23:52:48.783000
CVE-2023-42935,0,0,606ee85ca40462fb734cd978403d80127f0d12edae5212a236ef5fd51294018c,2024-01-29T18:38:29.587000
CVE-2023-42937,0,0,c2539e1b6a362c132317285010348324c513a5269588c97c8989267a27c3c96b,2024-01-29T18:33:19.387000
CVE-2023-42938,1,1,462788774e20545d65b9d3f478cd23a7f498f5f04c53cff4fca3aa9542319994,2024-03-14T20:15:07.040000
CVE-2023-42938,0,0,462788774e20545d65b9d3f478cd23a7f498f5f04c53cff4fca3aa9542319994,2024-03-14T20:15:07.040000
CVE-2023-42939,0,0,4b0304a240b255af54a2d16f83934322490b0bc4310fde824596ed206eb1503c,2024-02-22T19:07:27.197000
CVE-2023-4294,0,0,f930b584e857cb43ea137e37486281273551f8c9af112eaf7de38edf833a3d6b,2023-11-07T04:22:25.913000
CVE-2023-42940,0,0,497a04296ad312ccf5bf23a1803700acc02bb53e54c938b44bbaaea8533d8224,2024-01-04T14:56:32.530000
@ -233997,9 +233998,9 @@ CVE-2023-48967,0,0,f8f5a7480cf7568d2aecb26ae0a75990792c8e43ba88fdfc54223d97cce64
CVE-2023-4897,0,0,ebe711a50d43c89f480d656bb23e372caf1ed234b13e09e72f3339def27c6964,2023-09-13T14:41:12.663000
CVE-2023-48974,0,0,3fa8b1b46ce07fbbef554dc807d3d7e61b34d89699e32a4154158f25940e1102,2024-02-29T01:41:35.677000
CVE-2023-4898,0,0,ad58ecc68e0e815727a5f2fa4e7a42cb3a7896f8cd045a23cffee5336cb813ea,2023-09-13T03:47:34.107000
CVE-2023-48985,0,1,7aa8d53275f09daf85e397f30a610b1ddc1bb07355b5fbff35c4414fefe7982d,2024-03-14T19:02:42.210000
CVE-2023-48986,0,1,060c5e8a86760f9bfa33c1b499ea122d16725728b0550762ebbbc58c5a8d7860,2024-03-14T19:02:47.760000
CVE-2023-48987,0,1,c38581efda3a8a036b7b72251079a491e56657bc2cdf5613e9fc31bf6d0638b3,2024-03-14T19:03:10.113000
CVE-2023-48985,0,0,7aa8d53275f09daf85e397f30a610b1ddc1bb07355b5fbff35c4414fefe7982d,2024-03-14T19:02:42.210000
CVE-2023-48986,0,0,060c5e8a86760f9bfa33c1b499ea122d16725728b0550762ebbbc58c5a8d7860,2024-03-14T19:02:47.760000
CVE-2023-48987,0,0,c38581efda3a8a036b7b72251079a491e56657bc2cdf5613e9fc31bf6d0638b3,2024-03-14T19:03:10.113000
CVE-2023-4899,0,0,17b656e60dfc39f7e934ffddcacbfe41606e238c15abc8da7697628ba52223e4,2023-09-13T03:51:29.183000
CVE-2023-4900,0,0,12a51909a623c2c350dbfbd11538e16af6ed85e4ac221057281489ce5d7108f9,2024-01-31T17:15:16.900000
CVE-2023-49000,0,0,86714416678898480f50f316cc949aa741fd770798b5ca89e913de1d1ec57c18,2024-01-04T18:45:41.737000
@ -234880,6 +234881,7 @@ CVE-2023-50643,0,0,55614908e29dfbef803e2a46693f5b61b380d013162b4469912eb83807a2f
CVE-2023-50651,0,0,f3844a6f5ec34177bf49b303e4d6646bdb34f27fe11e2bc419d17cac8c4ce604,2024-01-05T18:27:24.550000
CVE-2023-50658,0,0,ee939de97a2ee211949ae65e220d6896984dc72b221c0aca31785e2be4505ace,2024-02-29T13:49:47.277000
CVE-2023-50671,0,0,1b57fef150a331e8baf93e121682c8f5e3d5e2f36f049f9813d69d8ede2ccde1,2024-01-18T18:54:54.863000
CVE-2023-50677,1,1,dbd4ff625dfe952e0689d6c69de867fcfbdc79967304e3344fb58ff9f1ea9e0f,2024-03-14T22:15:22.430000
CVE-2023-5068,0,0,17fc2eb1388d05163deaaf7983c73a7e5b5c2899de850a7fc45c4a10f1050a74,2023-09-25T16:40:58.693000
CVE-2023-50692,0,0,d40be33e1bfba63c571bb4e9e0096e84e4055246d18dcee958eac39ecd76d8de,2024-01-04T20:25:53.587000
CVE-2023-50693,0,0,f33d0ae19a7d8856fba0e93c0c84708f7a77cf886b027202286c6bccc773a541,2024-03-05T21:15:07.367000
@ -235831,11 +235833,11 @@ CVE-2023-5244,0,0,2d7ccf46570f7a789336019a996859f3eea1c41d32a5a30c878bc5f986cf3b
CVE-2023-52440,0,0,df1d24f58b5780781d166f03e5bbee989af213ed28e43bfb8a74e059b4a6ae50,2024-02-22T19:07:27.197000
CVE-2023-52441,0,0,7349925d74cb6467b47b7b1d276df3eab91f5c1935d4ef85c04b101257863651,2024-02-22T19:07:27.197000
CVE-2023-52442,0,0,f0e32f692f04917f9b44f1a58b9cc67efd1d412e7f16caea29f8d0af9ba07f69,2024-02-22T19:07:27.197000
CVE-2023-52443,0,1,d2cfc476b089f8fdcf50f50719540af45f0af66b06ea096a3e3bdb089d114cc0,2024-03-14T20:16:02.947000
CVE-2023-52444,0,1,e4e74b636a9119fb1430d59aa25d18b36c2089ded63e3a22c77190c88140fba1,2024-03-14T20:13:28.070000
CVE-2023-52445,0,1,935e18f4f35f2d58044edd90dd7b35f47e4402522601caceac7b2bae2ab24ab7,2024-03-14T20:13:50.727000
CVE-2023-52446,0,1,14bc79a6a49f12d7cdafb16072e7c790691dec958b76a4059d44e85538fb1528,2024-03-14T19:47:14.733000
CVE-2023-52447,0,1,2b483c12b6cae05ce719aef7a32c19c00143135e9924dab08c849516f96b86ad,2024-03-14T19:46:43.030000
CVE-2023-52443,0,0,d2cfc476b089f8fdcf50f50719540af45f0af66b06ea096a3e3bdb089d114cc0,2024-03-14T20:16:02.947000
CVE-2023-52444,0,0,e4e74b636a9119fb1430d59aa25d18b36c2089ded63e3a22c77190c88140fba1,2024-03-14T20:13:28.070000
CVE-2023-52445,0,0,935e18f4f35f2d58044edd90dd7b35f47e4402522601caceac7b2bae2ab24ab7,2024-03-14T20:13:50.727000
CVE-2023-52446,0,0,14bc79a6a49f12d7cdafb16072e7c790691dec958b76a4059d44e85538fb1528,2024-03-14T19:47:14.733000
CVE-2023-52447,0,0,2b483c12b6cae05ce719aef7a32c19c00143135e9924dab08c849516f96b86ad,2024-03-14T19:46:43.030000
CVE-2023-52448,0,0,45ca63d1d83bb662bb921c12f4cb5398e2d83d6740cccaace641a08f5d1cc271,2024-02-22T19:07:27.197000
CVE-2023-52449,0,0,74efd9336ae00efc2cdb415adabbc06030b4dc03749ec08f043888d1bbbd2ce7,2024-02-22T19:07:27.197000
CVE-2023-5245,0,0,7b2229d28f421b6ec6b3502eca0d9057fdb533e58501732c83cf6b2fe100d70b,2023-11-22T22:39:07.763000
@ -238225,6 +238227,7 @@ CVE-2024-0853,0,0,72eb57fa9d91eeed9b78ea6861ab48b720d6a39710ade722cce53b9624df3b
CVE-2024-0854,0,0,b2a19a635a88b4ff68549abb31f11c392c07f9e329d9704350bbb3ee75810c41,2024-01-30T17:01:37.127000
CVE-2024-0855,0,0,fee06b61accc977f963cdb2b2ef743d4f7ee62d05033c371692bc8e3d7ebf823,2024-02-27T14:20:06.637000
CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e23d,2024-02-13T19:45:29.770000
CVE-2024-0860,1,1,a491eabb24e544459a1f3265d28dd0a3fba0a839ebdad85073f676cfa4965430,2024-03-14T21:15:50.640000
CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74b9,2024-03-04T20:26:41.663000
CVE-2024-0864,0,0,17024975930493e251806bb80b57b820a57bfd49c0ac48954296f7125d5de83a,2024-02-29T13:49:29.390000
CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000
@ -238764,6 +238767,7 @@ CVE-2024-1707,0,0,c7acff8660e1825b1c485d2f7220505bc397dfb5733debf4e42c43a4bfec2d
CVE-2024-1708,0,0,146e7b2e6e4cd14d7a500c32b14e4d15b261c88faf38d2dba04ed7811ca58395,2024-02-22T15:19:39.123000
CVE-2024-1709,0,0,2a24ee712d1d811f95e92e49cc0cd5598b50a33a0581a3e0bdba9d2a43db38c2,2024-02-23T02:00:01.867000
CVE-2024-1710,0,0,70a74a96f904da75ac8b72fd56c9d1d88348f443877486657b55e1efe1bd61c4,2024-02-26T16:32:25.577000
CVE-2024-1713,1,1,5196695149c684aece0ac8bb825af6bd421342d5799ea290e1878ba561b542f6,2024-03-14T21:15:50.840000
CVE-2024-1714,0,0,3d41c5b029ddf1f5d2c142d7cc7bb81d52a9f5606a977021cc48dc8d1157889e,2024-03-07T13:52:27.110000
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
CVE-2024-1720,0,0,3f534b1db2e7b75966562da6fb1d468afac7b86b23a312961b1d896997e21de8,2024-03-07T13:52:27.110000
@ -239711,7 +239715,7 @@ CVE-2024-22332,0,0,b6354137c28f2ada534133af8c402970051810f863118ffa563de8361bb89
CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52affb,2024-02-20T19:50:53.960000
CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3663,2024-02-20T19:50:53.960000
CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000
CVE-2024-22346,1,1,4d923575a0646f95ef556510f7d609fd41d733f89b7f84b7db0175ed66b96c27,2024-03-14T20:11:36.180000
CVE-2024-22346,0,0,4d923575a0646f95ef556510f7d609fd41d733f89b7f84b7db0175ed66b96c27,2024-03-14T20:11:36.180000
CVE-2024-22355,0,0,90575169d286b28c7ce02c7d947a264d77a6f25776530138b50b2f2dbc394220,2024-03-04T13:58:23.447000
CVE-2024-2236,0,0,17401211af38608097c003c3b08d6e3d90e3570b70699d89a2e396d5b72c602a,2024-03-07T13:52:27.110000
CVE-2024-22361,0,0,2cb34447b61b8680c66e6f142987700b31f9f16d4e9b8d748c59e5b8ad5a9a29,2024-02-16T21:35:31.953000
@ -239779,6 +239783,7 @@ CVE-2024-22463,0,0,5b884681f5c1cb31ebf38842df7c3075a8e9d98da101d1e4ec4faa1ef09b6
CVE-2024-22464,0,0,890f63b91e1207e51dc2d0fc686f763deb067d6410c523bfc64d52071d75be15,2024-02-15T05:03:27.617000
CVE-2024-2247,0,0,b52dba6f68142dbeca56f2f1bf8b23a5401066ec4f0585445fe0cb42ba284eff,2024-03-14T10:15:07.027000
CVE-2024-22473,0,0,ba695bcad0bbe2cba422f3053697429916506f0f0ce55f150fe9af4a818e1f6b,2024-02-22T19:07:27.197000
CVE-2024-2249,1,1,a83504828be1e447d5fc4812ec88597546ee0145feeb373affaef4cb4fda4fe1,2024-03-14T22:15:22.600000
CVE-2024-22490,0,0,36caaa8caefc70cd3fb65a62a9488b2446e68d14844d0a61d7baf757d2000caa,2024-01-29T22:48:35.493000
CVE-2024-22491,0,0,99c25b0ff8de89fe3ebd04368e499e7fe9b3820707560bd21fed90048934c0ad,2024-01-23T14:28:45.890000
CVE-2024-22492,0,0,d5f3c39114d683a19b63c12000afa4d89fabfab5536b09341cba8fab701d6afc,2024-01-20T18:42:47.087000
@ -239804,6 +239809,7 @@ CVE-2024-22549,0,0,9d125f13584b8e9a98c7ba04ebcdd0c32883b8ff51ce2ca12c4e35cf1c2f0
CVE-2024-22550,0,0,f902d83073addd3a776ed36cb4649f966b6484d16d8386f091439ccd6c55a4c3,2024-02-02T17:14:39.690000
CVE-2024-22551,0,0,79fcc177ff1b11ecc118fd58da1a84094ba022f8d936327b273fc8f04260ffb6,2024-02-01T20:10:53.180000
CVE-2024-22559,0,0,47254ebdbd259f1c38f8ed3eecbaf91c57cad6163fd30fc26c430e3cd2eb7381,2024-02-02T02:03:48.573000
CVE-2024-2256,1,1,f6ba1cacd70d4d7f38ae251c9943bbc9e08fffc3a63d6f0a84b99c8f69667ee1,2024-03-14T21:15:51.050000
CVE-2024-22562,0,0,fbcf5332a9ae5bd938c146408ac3cbda0023927af7c1ecabde813ca87b9348d0,2024-01-25T20:22:03.963000
CVE-2024-22563,0,0,e68d7fb0548f09a5ec2c02ea3bc2e400b99a4a7ece951a19b220371a41585758,2024-01-25T22:19:08.390000
CVE-2024-22567,0,0,37499b14fc95be5de51f415505f023a34c878497b34bd94665d0d5d9fc0f3959,2024-02-14T19:54:19.663000
@ -240039,17 +240045,17 @@ CVE-2024-23262,0,0,a3cc71b13c4680e14b673df2b1c613ebe49f9c48b8a03c413fc86e337ee8f
CVE-2024-23263,0,0,1ac0d4fd8c700b61850db67701ef51a909806e7bd38218f04abbd43e377bc0c4,2024-03-13T23:15:46.833000
CVE-2024-23264,0,0,9964a20888e66392c96c48ccf311158160cfbf4ec169d1a0d4c0b8eb5a95ac52,2024-03-13T23:15:46.883000
CVE-2024-23265,0,0,2ede0506b261d93e08a6a8ab0db637e55925e03c20e9a8ae30d3752777087982,2024-03-13T23:15:46.933000
CVE-2024-23266,0,1,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
CVE-2024-23267,0,1,d5b27df89e87163c273c4cfdb022944a468171435a4aac14f3c213d699a4a63f,2024-03-14T19:05:20.860000
CVE-2024-23268,0,1,81165c5c09e8474d57b6891cda51eb4f30eab0837f193e7c4798fe99fd2b9a98,2024-03-14T19:05:36.077000
CVE-2024-23266,0,0,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
CVE-2024-23267,0,0,d5b27df89e87163c273c4cfdb022944a468171435a4aac14f3c213d699a4a63f,2024-03-14T19:05:20.860000
CVE-2024-23268,0,0,81165c5c09e8474d57b6891cda51eb4f30eab0837f193e7c4798fe99fd2b9a98,2024-03-14T19:05:36.077000
CVE-2024-23269,0,0,b560efe5c2974c123fc7f649e82a050e1990e700d52c94117e9aef09610b87b2,2024-03-13T23:15:47.147000
CVE-2024-23270,0,1,9ffc7392eb2f4eff1860dcb80336f5a8cdd382df1e721d75c8ca7db15331f0ca,2024-03-14T19:06:02.210000
CVE-2024-23272,0,1,c9da5a5a9448d1badcb55f1bb94ecccfda01d4c50c7c75b1140074bcaecd426e,2024-03-14T19:54:08.100000
CVE-2024-23273,0,1,cb1e92b841add9beb7ff32d91364414d10118c43bd74e233718396f3b8460ec5,2024-03-14T19:54:26.287000
CVE-2024-23274,0,1,662fb9b0795cd70eed82bdcf20d41f74676c2f9885c0d27e476a9f0c92a781b5,2024-03-14T19:54:38.937000
CVE-2024-23275,0,1,e0b16d7b7845ff2a21896517216a793e7fb601c54e9fbfa1064465a9fb3129ef,2024-03-14T20:34:02.077000
CVE-2024-23276,0,1,079c95708932d9c77b57c7e37daf6202b28a15d835eb4f9ac3937c0acb8c0899,2024-03-14T20:34:18.527000
CVE-2024-23277,0,1,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
CVE-2024-23270,0,0,9ffc7392eb2f4eff1860dcb80336f5a8cdd382df1e721d75c8ca7db15331f0ca,2024-03-14T19:06:02.210000
CVE-2024-23272,0,0,c9da5a5a9448d1badcb55f1bb94ecccfda01d4c50c7c75b1140074bcaecd426e,2024-03-14T19:54:08.100000
CVE-2024-23273,0,0,cb1e92b841add9beb7ff32d91364414d10118c43bd74e233718396f3b8460ec5,2024-03-14T19:54:26.287000
CVE-2024-23274,0,0,662fb9b0795cd70eed82bdcf20d41f74676c2f9885c0d27e476a9f0c92a781b5,2024-03-14T19:54:38.937000
CVE-2024-23275,0,0,e0b16d7b7845ff2a21896517216a793e7fb601c54e9fbfa1064465a9fb3129ef,2024-03-14T20:34:02.077000
CVE-2024-23276,0,0,079c95708932d9c77b57c7e37daf6202b28a15d835eb4f9ac3937c0acb8c0899,2024-03-14T20:34:18.527000
CVE-2024-23277,0,0,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
CVE-2024-23278,0,0,37587677fcc59459c6e676e3831afba917f437da8f19a0310452de509033afe9,2024-03-13T22:15:10.883000
CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e8526354e3,2024-03-13T21:15:58.063000
CVE-2024-23280,0,0,5802b2d7de966c961f62acba594edc16460a2ada3d114036c7e9226aac15caf5,2024-03-13T22:15:10.950000
@ -240288,7 +240294,7 @@ CVE-2024-23816,0,0,d90e5d8a8add5ddfd05a35b38827bbf40e25d6527af0702c0c8e1c123914c
CVE-2024-23817,0,0,5676dff86204ad09bd540c1293c03d4560071d501dafe8dc45434ac4c0137f68,2024-01-31T23:25:58.247000
CVE-2024-23820,0,0,442ce87b6d4e7462abae5349c52b49ec11bd5e7b4d5da07ccb8943cf3cab70fb,2024-02-01T16:30:14.907000
CVE-2024-23822,0,0,ff7d5a10be6620b6d28dd41c7c7d2b88b037de8ed8da0a94d9353eebadc89386,2024-02-05T18:04:52.843000
CVE-2024-23823,1,1,8a6fef324a12d55fbb824ade9c974578fbac8577ab858ffbbb73b1a38a268902,2024-03-14T20:11:36.180000
CVE-2024-23823,0,0,8a6fef324a12d55fbb824ade9c974578fbac8577ab858ffbbb73b1a38a268902,2024-03-14T20:11:36.180000
CVE-2024-23824,0,0,720dd6b8460b3626944881d2146ae362a6c550b94265d7e32de8f62c2158a7f2,2024-02-10T04:04:51.007000
CVE-2024-23825,0,0,e35747afca6ba11a2ac686ab8c59d4a85d195e9a38b322cc31ef9b848c545df6,2024-02-05T18:46:02.203000
CVE-2024-23826,0,0,a1fb22dbd44ac7e3ef4aaa0208a31a95d4f168aff767b351ee50e7d675ba1814,2024-02-08T16:43:13.403000
@ -240539,7 +240545,7 @@ CVE-2024-24558,0,0,e1e4d32f901535a55c2f6412106d8d6d972ab259b4d2d031ab0a6368463e0
CVE-2024-24559,0,0,a0cb86b836a7e79e3e1b100a5872aae73fa30cbfc276547c01a7202600c7c117,2024-02-12T21:40:56.547000
CVE-2024-24560,0,0,d3bc441b7f7323645f1a247e96e6668e58a3a1d0f8c643e79ccfcc74a44eb295,2024-02-12T15:23:42.867000
CVE-2024-24561,0,0,5be80f6a2f32171d39ff2e793460c0d1935dad674bb1256dbd8e583d7f642aab,2024-02-09T20:21:23.980000
CVE-2024-24562,1,1,8bfcac28445b02c157bce1b1e0bb92a5bbec088ce506e386b9107b74a19af7aa,2024-03-14T20:11:36.180000
CVE-2024-24562,0,0,8bfcac28445b02c157bce1b1e0bb92a5bbec088ce506e386b9107b74a19af7aa,2024-03-14T20:11:36.180000
CVE-2024-24563,0,0,9029543c8c1164531bf0a5fd870593e244dab5241353adb887235fe9579da2cc,2024-02-15T05:02:12.977000
CVE-2024-24564,0,0,be0a637ebc948280561b9eda83902f2962f68eef3543fed436b47cdc70270d2f,2024-02-26T22:10:40.463000
CVE-2024-24565,0,0,2b26f8338c7350a8ca05f2c11acfbc691e7437e014aff92fedde224ab2a14e3a,2024-02-05T20:55:23.270000
@ -240608,7 +240614,7 @@ CVE-2024-24765,0,0,1dcdf5d3f9f009d85c8c4aac801e5e8bd54dddd577aad07bc5c3e80cc9bd8
CVE-2024-24766,0,0,c5cab786b58c3ec2f08fdfa14365ab75620c9bf6ef04c2b72e6996082a25dcdf,2024-03-06T21:42:48.053000
CVE-2024-24767,0,0,35493a546e5589356bb9d9764034569c9b6f7d5938a89535d372f61892403666,2024-03-06T21:42:48.053000
CVE-2024-24768,0,0,27dc306ca48f5aee06593af40ebe843b8735dea3a4f5dec47f36e425a97f3780,2024-02-13T00:36:30.397000
CVE-2024-24770,1,1,63b80bf2be495d5ed1a6a39be10950f417b765ad7151fc2a6ef5f6e4af2d2cbf,2024-03-14T20:11:36.180000
CVE-2024-24770,0,0,63b80bf2be495d5ed1a6a39be10950f417b765ad7151fc2a6ef5f6e4af2d2cbf,2024-03-14T20:11:36.180000
CVE-2024-24771,0,0,1468e3d6e6895bc7a063343d9867e26ba54dfe4d85cca1df09b674770a5ae30a,2024-02-15T05:01:22.213000
CVE-2024-24772,0,0,d30bc8f7beaf17e813aadd03fb1e8a82ab916ac933a92f71e2c08e1ecbc56667,2024-02-28T15:15:09.093000
CVE-2024-24773,0,0,ffb027c910cd93ba912f43ff59fdcdbfeee7e95ade5971f5d0af0e2e97ddd7a5,2024-02-28T15:15:09.177000
@ -241187,6 +241193,7 @@ CVE-2024-26470,0,0,dc0db164f8ce3a8bc9a2fa171d923c0f617dfc8790e83bc5c61622a828306
CVE-2024-26471,0,0,7fddf92026a168a390ea36b87da697eab84d57af1da83b920de1166301dbef90,2024-02-29T13:49:29.390000
CVE-2024-26472,0,0,263b6313f3d222b9b664ca4acf33761066c4df1f4a964e3dd263c3bac4f021db,2024-03-08T21:15:07.193000
CVE-2024-26473,0,0,23f27fa8ebd3984f506b7ad69a08bae2d515e7dd11e301086d0681feec0a45c1,2024-02-29T13:49:29.390000
CVE-2024-26475,1,1,b2808e90209729ad611b1d8bc8f2ad79ff475db264a7f7402df47cdaaaa07616,2024-03-14T22:15:22.490000
CVE-2024-26476,0,0,fc0454504f51fc907b2a35a893877c52153f273304642bf8a5c147e2904eba6f,2024-02-29T13:49:47.277000
CVE-2024-26481,0,0,16c3c7f90cb16f8e754a4977b45d85fc37dcddc5f55bf7f8d07332bb65831b88,2024-03-12T05:15:47.500000
CVE-2024-26482,0,0,f9dca5e4d25904fab509e3ffdf08b74804d7cf4024d86bc77571cf17db2648b9,2024-02-26T19:15:07.357000
@ -241196,6 +241203,7 @@ CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4
CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000
CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000
CVE-2024-26492,0,0,223ddadc0c7efe7b0886f487630808be0927541c8864c0a1df96647191c41c4f,2024-03-08T14:02:57.420000
CVE-2024-26503,1,1,43e68039cc1e1816a5768c80e0b0a77933f2c9a1550bccb4962112c27d165eb1,2024-03-14T22:15:22.550000
CVE-2024-26521,0,0,0e3dff2f526dd01b3807e889e548f69877c6fbe716f338bf9b68ff7b3cd2a892,2024-03-12T12:40:13.500000
CVE-2024-26529,0,0,ceb7dffe95e5cd49d7bba0e418c1f06e328c8386f0796095312ed90a87d2d1b6,2024-03-13T12:33:51.697000
CVE-2024-26542,0,0,84bcc676050237f7706e936cd8d9d490aa0a127cdccddbe7afe739c073267e25,2024-02-28T14:06:45.783000
@ -241208,7 +241216,7 @@ CVE-2024-26581,0,0,353f24559890ac7b3597bd26d99362ecbfd523a3ec7e2aa7e9d65e75d894e
CVE-2024-26582,0,0,6cdcf6843f79a1ddc4c2cd0c26ad431557beeca360692c49f2a0f6c51a1d288c,2024-03-11T18:15:18.377000
CVE-2024-26583,0,0,4a300c2895f7117869a919f3cccacc96bcc2b42fd06fde7e43015d0dc24ee87c,2024-03-11T18:15:18.453000
CVE-2024-26584,0,0,628c83749212390e734524e43d20fa678834b7ea9755141f8a3b9cd3762087b8,2024-03-11T18:15:18.503000
CVE-2024-26585,0,1,ab0df1121b4a44ad09abca0cf48007274128e339349339533a7e7946a2e72b52,2024-03-14T20:18:37.957000
CVE-2024-26585,0,0,ab0df1121b4a44ad09abca0cf48007274128e339349339533a7e7946a2e72b52,2024-03-14T20:18:37.957000
CVE-2024-26586,0,0,6adf6fee4513357dce3d48353704f433902e35e2bc7d0ba0f94b639c08b43cd1,2024-02-23T09:15:22.820000
CVE-2024-26587,0,0,0efd83186b44039bd1d35d69a1b607d8dbb0ddf97a28b08dcc63546dbb9a7ecb,2024-02-22T19:07:27.197000
CVE-2024-26588,0,0,e28b875fe4ce5483682023926fd2826eb3774745f3f93324b0685c84e6aab78b,2024-02-22T19:07:27.197000
@ -241306,8 +241314,8 @@ CVE-2024-27235,0,0,7945730c880341828744b74178a4130752f96577b7b21da1564dd4f76d2e7
CVE-2024-27236,0,0,050a1052e26047f2e5d0b58d8351e3e856ec1c52f1b2daf95f02084addfb027c,2024-03-12T12:40:13.500000
CVE-2024-27237,0,0,952387726c7567ea2371af0e500cab297b027867a108431eaa82a39745a31338,2024-03-12T12:40:13.500000
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
CVE-2024-27265,1,1,330b186390a3cca3ae10bd0b3ee1e39e75a1602b4fcdc860bbc5c6a93a010cfd,2024-03-14T20:11:36.180000
CVE-2024-27266,1,1,6067aa2b57c29a9e769a253e27c10bb2c747c64b936b7eaef7dbc204aa807a96,2024-03-14T20:11:36.180000
CVE-2024-27265,0,0,330b186390a3cca3ae10bd0b3ee1e39e75a1602b4fcdc860bbc5c6a93a010cfd,2024-03-14T20:11:36.180000
CVE-2024-27266,0,0,6067aa2b57c29a9e769a253e27c10bb2c747c64b936b7eaef7dbc204aa807a96,2024-03-14T20:11:36.180000
CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000
CVE-2024-27279,0,0,a0a465925dfcee0f633443a4d3db070f2bf023c10d4135b020d1a0fbe76c5a4b,2024-03-12T12:40:13.500000
CVE-2024-27283,0,0,d0d6cc69e38ce7977029c4d3a011dff4f743808fa73bec6f0327124024522ffa,2024-02-22T19:07:27.197000
@ -241321,7 +241329,7 @@ CVE-2024-27295,0,0,7b61bc68a0e7596ec39f45cf16eb56847e1e2291e2b9c36b655d40907b360
CVE-2024-27296,0,0,efeac0d0835ce5e895a91174ac6e0936bc76da32bc1ae41fcb14571a12d2985d,2024-03-01T22:22:25.913000
CVE-2024-27297,0,0,4adef5b6b344504047ea652a2ba40cd8b6a71ad7086f702d549e1a8bda9ad1af,2024-03-12T12:40:13.500000
CVE-2024-27298,0,0,1aaf802a3586818726ce977e3c4d8b52b79c9b45f43876bfaeae085dddddd041,2024-03-01T22:22:25.913000
CVE-2024-27301,1,1,ea4f96db3674e6fe8e03ff7f55175b1f9fdc58c05fa850d93965ca0498d5bb55,2024-03-14T20:11:36.180000
CVE-2024-27301,0,0,ea4f96db3674e6fe8e03ff7f55175b1f9fdc58c05fa850d93965ca0498d5bb55,2024-03-14T20:11:36.180000
CVE-2024-27302,0,0,f49f7cb8056f6127ae14fec0cfff2d0bf177dfba1318b206d31d7b548bf3e9f5,2024-03-06T21:42:48.053000
CVE-2024-27303,0,0,5bf58561ed507a70ca73108a11218e0be9a2a377c18b42118ebe9af756d8ec79,2024-03-06T21:42:48.053000
CVE-2024-27304,0,0,a58fd7f36bc322ab36f59f23fc0b881917cc0b6bb38909a990d60361c28f67b2,2024-03-06T21:42:48.053000
@ -241452,7 +241460,7 @@ CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d
CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8179,2024-03-14T12:52:16.723000
CVE-2024-28176,0,0,5bb6d329167995170bd276a45554624691bdda8cbb6c83c2d08f42eba9f617aa,2024-03-11T01:32:39.697000
CVE-2024-28180,0,0,1e73ce45496cde15ab7710e8895a9f7d4caf4d2dcdb0d6de4d94afa753e9a64b,2024-03-11T01:32:39.697000
CVE-2024-28181,0,1,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
CVE-2024-28184,0,0,043b0bc7533d0fc96bb6df4be7b21b8477ffe807b0ac6ed0c4b06cf7d8241c3c,2024-03-11T01:32:39.697000
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
CVE-2024-28187,0,0,ac9aee9b90f5e80eaf35f8c7ff9228de1d46fc7e7981b3ae0d130073676ebc09,2024-03-12T12:40:13.500000
@ -241488,9 +241496,9 @@ CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
CVE-2024-28423,1,1,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
CVE-2024-28424,1,1,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
CVE-2024-28425,1,1,bdbe12dd875a12ca19b5176fb53ff9c1ceaca5403939e0b8f4cdd10fdb0ff249,2024-03-14T20:11:36.180000
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
CVE-2024-28425,0,0,bdbe12dd875a12ca19b5176fb53ff9c1ceaca5403939e0b8f4cdd10fdb0ff249,2024-03-14T20:11:36.180000
CVE-2024-28429,0,0,caaa64487b84149266e9e941a72e13f93e6070c94b1fe7355fb56db4eb5b2161,2024-03-13T14:28:45.217000
CVE-2024-28430,0,0,bf34fb49e742ebf9176808c1e05b7467ed1662a29a5c18afe29f976454928e37,2024-03-13T14:28:45.217000
CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c418,2024-03-13T14:28:45.217000

Can't render this file because it is too large.