Auto-Update: 2024-08-04T14:00:16.916644+00:00

This commit is contained in:
cad-safe-bot 2024-08-04 14:03:11 +00:00
parent e73937dc6d
commit 251a841406
39 changed files with 396 additions and 119 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-10871",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-23T20:15:11.917",
"lastModified": "2024-05-17T01:41:18.070",
"lastModified": "2024-08-04T12:15:21.150",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11441",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-31T17:15:26.497",
"lastModified": "2024-05-17T01:41:33.140",
"lastModified": "2024-08-04T12:15:28.197",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11453",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-02T16:15:14.683",
"lastModified": "2024-05-17T01:41:33.660",
"lastModified": "2024-08-04T12:15:28.623",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11565",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-06T01:15:12.447",
"lastModified": "2024-06-26T20:15:13.183",
"lastModified": "2024-08-04T12:15:31.400",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11710",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-12T17:15:10.737",
"lastModified": "2024-05-17T01:41:41.890",
"lastModified": "2024-08-04T12:15:35.077",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11725",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-12T22:15:11.900",
"lastModified": "2024-05-17T01:41:42.583",
"lastModified": "2024-08-04T12:15:35.630",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11876",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-17T16:15:13.977",
"lastModified": "2024-07-03T01:36:13.627",
"lastModified": "2024-08-04T12:15:39.307",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11877",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-17T16:15:14.023",
"lastModified": "2024-08-01T13:41:59.700",
"lastModified": "2024-08-04T12:15:39.427",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11963",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.770",
"lastModified": "2024-05-17T01:41:50.140",
"lastModified": "2024-08-04T12:15:41.780",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11964",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.847",
"lastModified": "2024-05-17T01:41:50.247",
"lastModified": "2024-08-04T12:15:41.890",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11965",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.927",
"lastModified": "2024-05-17T01:41:50.330",
"lastModified": "2024-08-04T12:15:41.970",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11966",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.990",
"lastModified": "2024-05-17T01:41:50.413",
"lastModified": "2024-08-04T12:15:42.060",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11967",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:15.067",
"lastModified": "2024-06-26T20:15:13.420",
"lastModified": "2024-08-04T12:15:42.140",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11968",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:15.130",
"lastModified": "2024-05-17T01:41:50.580",
"lastModified": "2024-08-04T12:15:42.230",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12062",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-01T16:15:14.260",
"lastModified": "2024-05-17T01:41:52.960",
"lastModified": "2024-08-04T12:15:43.490",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12063",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-24T12:15:12.877",
"lastModified": "2024-05-17T01:41:53.083",
"lastModified": "2024-08-04T12:15:43.600",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12270",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-27T04:15:10.443",
"lastModified": "2024-05-17T01:41:56.347",
"lastModified": "2024-08-04T12:15:46.130",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12656",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-05T06:15:11.120",
"lastModified": "2024-06-04T19:17:00.153",
"lastModified": "2024-08-04T12:15:50.790",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12658",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-31T01:15:12.553",
"lastModified": "2024-05-17T01:42:06.657",
"lastModified": "2024-08-04T12:15:51.017",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12680",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-08T13:15:10.950",
"lastModified": "2024-05-17T01:42:07.547",
"lastModified": "2024-08-04T12:15:51.787",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12768",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-09T21:15:11.053",
"lastModified": "2024-05-17T01:42:10.430",
"lastModified": "2024-08-04T12:15:54.043",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12831",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-13T18:15:12.047",
"lastModified": "2024-06-26T20:15:13.547",
"lastModified": "2024-08-04T12:15:55.437",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13091",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-15T19:15:12.167",
"lastModified": "2024-05-17T01:42:19.037",
"lastModified": "2024-08-04T12:15:57.537",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13092",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-15T19:15:12.277",
"lastModified": "2024-05-17T01:42:19.143",
"lastModified": "2024-08-04T12:15:57.637",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13976",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.017",
"lastModified": "2024-05-17T01:42:43.510",
"lastModified": "2024-08-04T13:15:37.393",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13978",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.140",
"lastModified": "2024-06-11T18:15:12.050",
"lastModified": "2024-08-04T13:15:37.513",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13980",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.217",
"lastModified": "2024-05-17T01:42:43.730",
"lastModified": "2024-08-04T13:15:37.603",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-13998",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-11T02:15:10.713",
"lastModified": "2024-08-01T13:42:03.950",
"lastModified": "2024-08-04T13:15:38.140",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-14144",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-16T14:15:11.470",
"lastModified": "2024-05-17T01:42:48.080",
"lastModified": "2024-08-04T13:15:40.703",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-14399",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-17T16:15:11.930",
"lastModified": "2024-05-17T01:42:53.833",
"lastModified": "2024-08-04T13:15:43.653",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-14400",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-17T16:15:11.993",
"lastModified": "2024-05-17T01:42:54.013",
"lastModified": "2024-08-04T13:15:43.817",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-14933",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-20T13:15:10.523",
"lastModified": "2024-05-17T01:43:08.153",
"lastModified": "2024-08-04T13:15:51.630",
"vulnStatus": "Modified",
"cveTags": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38368",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-06-27T19:15:11.460",
"lastModified": "2024-08-02T15:29:04.170",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-04T12:16:00.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -61,7 +61,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
@ -71,12 +71,12 @@
]
},
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
"value": "CWE-863"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49985",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:49:38.830",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-04T12:35:03.467",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de cross site scripting (XSS) en el componente /management/class de School Fees Management System v1.0 permite a los atacantes ejecutar scripts web o HTML arbitrarios a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro cname."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geraldoalcantara/CVE-2023-49985",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25811",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:52:15.060",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-08-04T12:35:05.137",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Un problema de control de acceso en Dreamer CMS v4.0.1 permite a los atacantes descargar archivos de respaldo y filtrar informaci\u00f3n confidencial."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/Fei123-design/vuln/blob/master/Dreamer%20CMS%20Unauthorized%20access%20vulnerability.md",

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-35143",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-08-04T13:15:57.480",
"lastModified": "2024-08-04T13:15:57.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Planning Analytics Local 2.0 and 2.1 connects to a MongoDB server. MongoDB, a document-oriented database system, is listening on the remote port, and it is configured to allow connections without password authentication. A remote attacker can gain unauthorized access to the database. IBM X-Force ID: 292420."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.4,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292420",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7157110",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7455",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-04T12:16:01.240",
"lastModified": "2024-08-04T12:16:01.240",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file partedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273549 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Wumshi/cve/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273549",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273549",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.385442",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-04T12:00:17.078194+00:00
2024-08-04T14:00:16.916644+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-04T11:15:44.667000+00:00
2024-08-04T13:15:57.480000+00:00
```
### Last Data Feed Release
@ -33,38 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258916
258918
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `2`
- [CVE-2024-35143](CVE-2024/CVE-2024-351xx/CVE-2024-35143.json) (`2024-08-04T13:15:57.480`)
- [CVE-2024-7455](CVE-2024/CVE-2024-74xx/CVE-2024-7455.json) (`2024-08-04T12:16:01.240`)
### CVEs modified in the last Commit
Recently modified CVEs: `19`
Recently modified CVEs: `35`
- [CVE-2020-10110](CVE-2020/CVE-2020-101xx/CVE-2020-10110.json) (`2024-08-04T11:15:25.667`)
- [CVE-2020-10111](CVE-2020/CVE-2020-101xx/CVE-2020-10111.json) (`2024-08-04T11:15:25.803`)
- [CVE-2020-10112](CVE-2020/CVE-2020-101xx/CVE-2020-10112.json) (`2024-08-04T11:15:25.897`)
- [CVE-2020-10569](CVE-2020/CVE-2020-105xx/CVE-2020-10569.json) (`2024-08-04T11:15:34.773`)
- [CVE-2020-7058](CVE-2020/CVE-2020-70xx/CVE-2020-7058.json) (`2024-08-04T10:15:18.827`)
- [CVE-2020-7240](CVE-2020/CVE-2020-72xx/CVE-2020-7240.json) (`2024-08-04T10:15:21.810`)
- [CVE-2020-8500](CVE-2020/CVE-2020-85xx/CVE-2020-8500.json) (`2024-08-04T10:15:36.477`)
- [CVE-2020-8516](CVE-2020/CVE-2020-85xx/CVE-2020-8516.json) (`2024-08-04T10:15:36.970`)
- [CVE-2020-8812](CVE-2020/CVE-2020-88xx/CVE-2020-8812.json) (`2024-08-04T10:15:41.363`)
- [CVE-2020-8991](CVE-2020/CVE-2020-89xx/CVE-2020-8991.json) (`2024-08-04T11:15:38.293`)
- [CVE-2020-9015](CVE-2020/CVE-2020-90xx/CVE-2020-9015.json) (`2024-08-04T11:15:38.970`)
- [CVE-2020-9320](CVE-2020/CVE-2020-93xx/CVE-2020-9320.json) (`2024-08-04T11:15:42.430`)
- [CVE-2020-9347](CVE-2020/CVE-2020-93xx/CVE-2020-9347.json) (`2024-08-04T11:15:43.260`)
- [CVE-2020-9351](CVE-2020/CVE-2020-93xx/CVE-2020-9351.json) (`2024-08-04T11:15:43.437`)
- [CVE-2020-9352](CVE-2020/CVE-2020-93xx/CVE-2020-9352.json) (`2024-08-04T11:15:43.537`)
- [CVE-2020-9353](CVE-2020/CVE-2020-93xx/CVE-2020-9353.json) (`2024-08-04T11:15:43.637`)
- [CVE-2020-9376](CVE-2020/CVE-2020-93xx/CVE-2020-9376.json) (`2024-08-04T11:15:44.277`)
- [CVE-2020-9377](CVE-2020/CVE-2020-93xx/CVE-2020-9377.json) (`2024-08-04T11:15:44.400`)
- [CVE-2020-9384](CVE-2020/CVE-2020-93xx/CVE-2020-9384.json) (`2024-08-04T11:15:44.667`)
- [CVE-2020-11965](CVE-2020/CVE-2020-119xx/CVE-2020-11965.json) (`2024-08-04T12:15:41.970`)
- [CVE-2020-11966](CVE-2020/CVE-2020-119xx/CVE-2020-11966.json) (`2024-08-04T12:15:42.060`)
- [CVE-2020-11967](CVE-2020/CVE-2020-119xx/CVE-2020-11967.json) (`2024-08-04T12:15:42.140`)
- [CVE-2020-11968](CVE-2020/CVE-2020-119xx/CVE-2020-11968.json) (`2024-08-04T12:15:42.230`)
- [CVE-2020-12062](CVE-2020/CVE-2020-120xx/CVE-2020-12062.json) (`2024-08-04T12:15:43.490`)
- [CVE-2020-12063](CVE-2020/CVE-2020-120xx/CVE-2020-12063.json) (`2024-08-04T12:15:43.600`)
- [CVE-2020-12270](CVE-2020/CVE-2020-122xx/CVE-2020-12270.json) (`2024-08-04T12:15:46.130`)
- [CVE-2020-12656](CVE-2020/CVE-2020-126xx/CVE-2020-12656.json) (`2024-08-04T12:15:50.790`)
- [CVE-2020-12658](CVE-2020/CVE-2020-126xx/CVE-2020-12658.json) (`2024-08-04T12:15:51.017`)
- [CVE-2020-12680](CVE-2020/CVE-2020-126xx/CVE-2020-12680.json) (`2024-08-04T12:15:51.787`)
- [CVE-2020-12768](CVE-2020/CVE-2020-127xx/CVE-2020-12768.json) (`2024-08-04T12:15:54.043`)
- [CVE-2020-12831](CVE-2020/CVE-2020-128xx/CVE-2020-12831.json) (`2024-08-04T12:15:55.437`)
- [CVE-2020-13091](CVE-2020/CVE-2020-130xx/CVE-2020-13091.json) (`2024-08-04T12:15:57.537`)
- [CVE-2020-13092](CVE-2020/CVE-2020-130xx/CVE-2020-13092.json) (`2024-08-04T12:15:57.637`)
- [CVE-2020-13976](CVE-2020/CVE-2020-139xx/CVE-2020-13976.json) (`2024-08-04T13:15:37.393`)
- [CVE-2020-13978](CVE-2020/CVE-2020-139xx/CVE-2020-13978.json) (`2024-08-04T13:15:37.513`)
- [CVE-2020-13980](CVE-2020/CVE-2020-139xx/CVE-2020-13980.json) (`2024-08-04T13:15:37.603`)
- [CVE-2020-13998](CVE-2020/CVE-2020-139xx/CVE-2020-13998.json) (`2024-08-04T13:15:38.140`)
- [CVE-2020-14144](CVE-2020/CVE-2020-141xx/CVE-2020-14144.json) (`2024-08-04T13:15:40.703`)
- [CVE-2020-14399](CVE-2020/CVE-2020-143xx/CVE-2020-14399.json) (`2024-08-04T13:15:43.653`)
- [CVE-2020-14400](CVE-2020/CVE-2020-144xx/CVE-2020-14400.json) (`2024-08-04T13:15:43.817`)
- [CVE-2020-14933](CVE-2020/CVE-2020-149xx/CVE-2020-14933.json) (`2024-08-04T13:15:51.630`)
- [CVE-2023-38368](CVE-2023/CVE-2023-383xx/CVE-2023-38368.json) (`2024-08-04T12:16:00.803`)
- [CVE-2023-49985](CVE-2023/CVE-2023-499xx/CVE-2023-49985.json) (`2024-08-04T12:35:03.467`)
- [CVE-2024-25811](CVE-2024/CVE-2024-258xx/CVE-2024-25811.json) (`2024-08-04T12:35:05.137`)
## Download and Usage

View File

@ -145188,9 +145188,9 @@ CVE-2020-10107,0,0,168497910e542f5f1f7085162e35dab23716a16ab73aef0f3d36624010302
CVE-2020-10108,0,0,cc7cd246822b1ca730d7442e3f6363ef1ae6056eac9e9c4ac445128e16b11089,2023-11-07T03:14:06.070000
CVE-2020-10109,0,0,3f75f335924f31fec1248856f45a63da09d6eb37053c45aefb199d4f9e00dbf2,2023-11-07T03:14:06.157000
CVE-2020-1011,0,0,4cd008ad9d20e2abb89c04bd274a421e1062b06be706035d83c3254e1c903a33,2021-07-21T11:39:23.747000
CVE-2020-10110,0,1,bcf41c2670f391e5d60573044af0fd9aafa6b5747223ca9f7f02992227fd8bea,2024-08-04T11:15:25.667000
CVE-2020-10111,0,1,d10d9dddaed1ff2f031ad9752bb31554ca60a2fcac95ee8bcda48292fdd6863e,2024-08-04T11:15:25.803000
CVE-2020-10112,0,1,c8570b9c6cc27d54ea68f6dfac67d790274c959d808868fc06858526fc21aaf7,2024-08-04T11:15:25.897000
CVE-2020-10110,0,0,bcf41c2670f391e5d60573044af0fd9aafa6b5747223ca9f7f02992227fd8bea,2024-08-04T11:15:25.667000
CVE-2020-10111,0,0,d10d9dddaed1ff2f031ad9752bb31554ca60a2fcac95ee8bcda48292fdd6863e,2024-08-04T11:15:25.803000
CVE-2020-10112,0,0,c8570b9c6cc27d54ea68f6dfac67d790274c959d808868fc06858526fc21aaf7,2024-08-04T11:15:25.897000
CVE-2020-10113,0,0,fc95bab2fde6d9a96f1b6f96d3722ea0a05d1a4e7fc74bd7202bb72de0ffff36,2020-03-19T13:57:14.627000
CVE-2020-10114,0,0,549eabb80a751ec986cbb13e29109bb4e2f2fdb9fbdb47ce8ecdd0e63f08d42f,2020-03-19T13:56:41.547000
CVE-2020-10115,0,0,807bee142b4221846703196de37513d1853f893ad019a1c4d3db01731de07d51,2021-07-21T11:39:23.747000
@ -145548,7 +145548,7 @@ CVE-2020-10565,0,0,318a12cfbd68086bfa589ee93906a613313925c062fcdf52e9b15910884c2
CVE-2020-10566,0,0,56dc17b88a45c885803521ccb32ecbf7a147740f28d5c2186c52f14df3e9d03d,2020-03-19T16:02:36.013000
CVE-2020-10567,0,0,1dc34afcc93be4d11d7a278c6e623871c7a562ebd81cc122148a817ca2c1f1c4,2023-03-07T22:15:08.967000
CVE-2020-10568,0,0,19e4cf8bca27295e2e213df396e3863187d1758485ec48e33703562bd071d43d,2023-11-07T03:14:10.560000
CVE-2020-10569,0,1,6c325fa29395b5f3974938f02bff0234ea7fc1be69c65330b3c73612812a5144,2024-08-04T11:15:34.773000
CVE-2020-10569,0,0,6c325fa29395b5f3974938f02bff0234ea7fc1be69c65330b3c73612812a5144,2024-08-04T11:15:34.773000
CVE-2020-1057,0,0,dbffeed636c275ee6cc548c59ef657ff951b50c5e9b65d4684a553363acd3054,2023-12-31T22:15:55.673000
CVE-2020-10570,0,0,05503f3f19a3224985fe596f0a3c83d257d117f11b4eb8954cf3551c2f8a1fca,2021-07-21T11:39:23.747000
CVE-2020-10571,0,0,6916f111b4fc90724fb8dc973299f16bba7d12842d47cfa0ac41f2aa777c0e5f,2020-03-19T16:41:34.847000
@ -145860,7 +145860,7 @@ CVE-2020-10867,0,0,565da5485f969cb3c1cbb1b37a4599986809d6314a883a6bc00cdb4ceb58f
CVE-2020-10868,0,0,8ab82cad842963a32095bc49468c222642309d9c636a9993a6089cdad5491655,2021-07-21T11:39:23.747000
CVE-2020-1087,0,0,43422277428b9a4e2de2de7c57dd3cb4b7fe08a267f78ede3b198c7685656ee3,2021-07-21T11:39:23.747000
CVE-2020-10870,0,0,ed467211f2946486f47451ba7ab8b6ff3b75c66518a45344b97a419d65f42fe3,2021-07-21T11:39:23.747000
CVE-2020-10871,0,0,b5d5f471d3c9c3178ab97b6d5acf854885ad57bfca98768537e3fe264ef630d4,2024-05-17T01:41:18.070000
CVE-2020-10871,0,1,4b0d9e6d623532615315b5fc8db1510c5b192712b876baf27163225735730525,2024-08-04T12:15:21.150000
CVE-2020-10874,0,0,0660e1ccee730e78810140075634546461b45e054019fd053892867a421b77d7,2021-07-21T11:39:23.747000
CVE-2020-10875,0,0,d25dac4d041155b249b2322f6751fcc6086885a4f5489643161f49817e50842f,2020-03-25T18:35:34.863000
CVE-2020-10876,0,0,95b25c52ea52d0cc8298b31b3ec25472a544e82ad62050464d984c5b0259a046,2020-05-15T18:36:41.053000
@ -146443,7 +146443,7 @@ CVE-2020-11438,0,0,a3c0acc9bbcfd8f5d4f39fa527faedcfbd4b879a64878c68053414872a67c
CVE-2020-11439,0,0,83c7fa9ff5cfc70f25cd68672dcd8ff3b90f79000c0511b14cc3c6fda8d683d1,2021-07-21T11:39:23.747000
CVE-2020-1144,0,0,43243adcd4b63e52557fcf143485437c3b97d9bfd3aa16152d727d122c9e6d54,2021-07-21T11:39:23.747000
CVE-2020-11440,0,0,3916c259cf738b523570ff8633f4ec9fffc83f611ce107e083dbcf24a6224f29,2021-07-21T11:39:23.747000
CVE-2020-11441,0,0,d042eab13dfcc66497d851e3d59710d94450fa784c47440016666ab552cb20fd,2024-05-17T01:41:33.140000
CVE-2020-11441,0,1,4af6abe274aca3ee09bcdfafaf2b7f0d1a519eb3ed16b1b15d9786ec6f2333cb,2024-08-04T12:15:28.197000
CVE-2020-11443,0,0,a4273abc7fd228ac592ac8bb9373d2e4afe2fe0ccba79049bf329c7ca02ae2d6,2021-07-21T11:39:23.747000
CVE-2020-11444,0,0,f4ad8470a836bbbe18c94ae3555489e84cefad43acadf3409df1bcc13f228e87,2020-04-07T13:59:36.723000
CVE-2020-11445,0,0,6d89c6bd8d5664eef4a48ededfd69b66acddb964fd47885418a06b252b146c5d,2021-07-21T11:39:23.747000
@ -146455,7 +146455,7 @@ CVE-2020-1145,0,0,61fe53642a50355889066c1a931af879392bdee74af0b303cf804b066e5925
CVE-2020-11450,0,0,46b3bfbf7d6f0b11f2bb014a4b1737c1fd885f28bb6706d40e5349567ceaf82c,2022-04-22T19:07:15.843000
CVE-2020-11451,0,0,6626a6fe94f2fd8b9115d237b239662c1e1a60745136cd6b37c71cbcef417de2,2020-06-09T21:15:10.450000
CVE-2020-11452,0,0,2083c56fa1c4d8caa13d2de8601b9a21ae6c50c8f9474c360dc62d4e8ad0f5e2,2020-04-03T19:15:12.907000
CVE-2020-11453,0,0,e91445ef7c2fb145fbc93e55c5a93c68a066a3cd3165066079a0b4a8bbe0fe39,2024-05-17T01:41:33.660000
CVE-2020-11453,0,1,6c54c94c9b32d5ac628cbe1ca1a90455741379b703022f99c01f00a53fceb0e6,2024-08-04T12:15:28.623000
CVE-2020-11454,0,0,7dca5116a55d7aa28a6d7fc74e74918d9b835e38b18547f3582522659478fdbc,2020-04-03T19:15:13.077000
CVE-2020-11455,0,0,497b6c25defc597dbb2c4ae054694141b7e54e7b7b1ac6f09784e06275ad65a0,2022-07-30T03:41:36.070000
CVE-2020-11456,0,0,57594bd99b9f43154886cf64efad09200690c32d22b5f3c140552ace008c2396,2022-07-30T03:39:52.230000
@ -146554,7 +146554,7 @@ CVE-2020-11558,0,0,5df639cdcdd508b61e9f699aaf336434cebf4fba302d5e1866c813a7d222b
CVE-2020-1156,0,0,a72bedddbae2e50ebe5f30508bea48128cfa394e6c6ee7eb92b8afdf61d7f504,2021-07-21T11:39:23.747000
CVE-2020-11560,0,0,7d6c4ed0bebf49720e3b0283a0e66601453ce0aed415b5fc8c8a7f2ccd005f4d,2023-06-27T18:15:10.077000
CVE-2020-11561,0,0,2bd47fa0b49b4250c684dd4894016ad15b6a8611f190ad9fef475f9744d4522b,2021-07-21T11:39:23.747000
CVE-2020-11565,0,0,6788fe2dffaf805055d4557b6bc48dde5edc5f847e88e1064ad172efa19cc776,2024-06-26T20:15:13.183000
CVE-2020-11565,0,1,96f599281d2c281d543762f09050abd8bac0c3b7dc7092ac4b9f237fce0f175d,2024-08-04T12:15:31.400000
CVE-2020-1157,0,0,d7d5a2500a0ccceb7a3a651e64c00736b27461a18e63ab866c47eb1112a94f9f,2021-07-21T11:39:23.747000
CVE-2020-11576,0,0,1f65b4b0bb2764a63104dc52c2ec09ee5f443e8ddadc32005a0ac8e128ed0c44,2022-04-06T16:32:38.143000
CVE-2020-11579,0,0,801088eff54364b252bc59d2e8f75fc5f81890beda174868c57be70b12d4200a,2023-02-03T19:01:13.253000
@ -146690,7 +146690,7 @@ CVE-2020-11707,0,0,af1fd79d08c96f3ad752459dc044041f6b6496754883e6590a3e31ef154f4
CVE-2020-11708,0,0,02b61d7f7d5bc044135c4c8d47603a6f7a176183b35164e7df763fa36b309ca8,2023-11-07T03:15:02
CVE-2020-11709,0,0,5c1a267cfa9e5d7dd096b4d6d3590529bdff66a435bf52f58d0f9caaa9afeddf,2020-04-13T16:29:08.413000
CVE-2020-1171,0,0,7b0346a48652f2098455d3525e433f4fde487f9b842c2ebeb5638aa98d19d4d0,2021-12-01T14:20:01.303000
CVE-2020-11710,0,0,bd93fc94e072bc36cd33162ba3d65b156372eedd6458115a1f20035727e89e2e,2024-05-17T01:41:41.890000
CVE-2020-11710,0,1,1ddaf9e4432127f1db7ab1121c0a58e91f8de7699434b1aa8b63e915c540cf52,2024-08-04T12:15:35.077000
CVE-2020-11711,0,0,5c043c8674d5704e9417469a9f40c23ee2a8936a90c62cf2feb650ae51162922,2023-08-31T16:50:18.123000
CVE-2020-11712,0,0,d4f7292b7a2feaebebeb1023e65433934f9587f062bb6fab4d13e54a25bf20bd,2020-04-13T15:25:46.040000
CVE-2020-11713,0,0,d1151e67a8a2b1f59ca8614ca9d683b22ddce180e38704064a2704f065f6b32a,2022-01-01T18:45:27.593000
@ -146706,7 +146706,7 @@ CVE-2020-11721,0,0,e7369c17ef7984d4b6ed70d6c233f425d015940c7cbd32758111cc923d099
CVE-2020-11722,0,0,854500225422db3dfa44d653ad94ce36957c1f55b29b59dd9171606c59158945,2023-11-07T03:15:02.973000
CVE-2020-11723,0,0,160a5bd81bae1c4467e1de4dc046ed2bf84614f1d368f483a3f904096699d565,2020-04-22T16:59:05.253000
CVE-2020-11724,0,0,0baa9b23e7980313ed19d111405cb5585663c3e5235129b20b5fc712b1b5a64b,2021-01-29T16:33:01.957000
CVE-2020-11725,0,0,cb755dd52877a037dcc57582d62e1d602856c45b159863dfc69cd2fcd80d83cc,2024-05-17T01:41:42.583000
CVE-2020-11725,0,1,485b6938757ed573e1970511976719adabbe29c5548785fc4bfdef13a398e4dc,2024-08-04T12:15:35.630000
CVE-2020-11727,0,0,0b8e6c4591c6c0624387b848ab998dce09684e3db5274a52ebb4f435d0f954c2,2020-05-07T14:13:07.290000
CVE-2020-11728,0,0,c7fc17449fde5142efc845f8b4961f509068750e19ad86f5bfb25788bac308d5,2020-09-28T18:15:18.177000
CVE-2020-11729,0,0,2c267e069a634258d2d04a3f06c624d15fc687a806e170bcd5e568e387447ff6,2020-08-18T15:05:57.953000
@ -146846,8 +146846,8 @@ CVE-2020-11872,0,0,26ec28b740a2caf8de97413d66aa4a5c1b55029920dd49171c7c23e6a6f3e
CVE-2020-11873,0,0,e10983d298bf26905074b1376b18a6fb2ce4022b07cf08545dbe48946e79f9ed,2020-04-22T18:00:12.197000
CVE-2020-11874,0,0,0931ef4396a06329f5ba74f0e8267108893efb97db1286140d42ed1950fffbf8,2020-04-24T14:33:38.877000
CVE-2020-11875,0,0,5e40e52a4ae4fe29ca1dba607728501933ad63ad90bd460d30945d89983ea9df,2022-10-05T16:54:28.790000
CVE-2020-11876,0,0,dc8638b13cdde6b23736ccc1a119415afa07ed7852fafc98a53b970c0c8fa83a,2024-07-03T01:36:13.627000
CVE-2020-11877,0,0,2eace65ccdc7a31f89dedf40da4920159e5d0653514a3e1ec8474223941258c7,2024-08-01T13:41:59.700000
CVE-2020-11876,0,1,93e8507c8c470fe82f96c5a4c94623a5ab65a0d559ae0083cba23354132721b5,2024-08-04T12:15:39.307000
CVE-2020-11877,0,1,d0f9642933a76c55bef44be73891a2fd6c9aa89e4a5c05755ef05ecc75cb01bc,2024-08-04T12:15:39.427000
CVE-2020-11878,0,0,4940f59e556727a9709624aadff1d766eb7c8db1e5f5ce637e529f3382cf11b5,2020-04-29T19:10:17.993000
CVE-2020-11879,0,0,9fdda09471501dd9f6cf37b91cdabb1a3e94324aea5fc9d6daf4c76c282d3180,2020-09-04T15:00:27.887000
CVE-2020-1188,0,0,94f2c52c88f3cff3ef6fc71cc95501d5c325ea0a16834ebe3a86a28be8a1da24,2021-07-21T11:39:23.747000
@ -146928,12 +146928,12 @@ CVE-2020-11959,0,0,3d417ed8e9e9fee83477340859bba62218a21d8c1352cce426d79d2c64a03
CVE-2020-1196,0,0,5f055e34212241b25e89c97d47492d0b43626877bf8b5c52bca6bdb7d664250f,2021-07-21T11:39:23.747000
CVE-2020-11960,0,0,d8919a690303a0b7ae63e0957c03fd56314fa7fb913593175d8c90cacc30a585,2020-06-30T14:23:06.580000
CVE-2020-11961,0,0,d2a64eaca6b4ba13fbfce6c82a66c6038046c2ee6283d9b5a33895bf7bfacf5f,2021-07-21T11:39:23.747000
CVE-2020-11963,0,0,6c4d5288854f7f4cf568c7f056a2bb25b818d164e13b2ef2fb5e383108d339b3,2024-05-17T01:41:50.140000
CVE-2020-11964,0,0,61e85b8416687ae822b2fbb4e00516aa3cc7d3d5e6ca2019830469ad459b044f,2024-05-17T01:41:50.247000
CVE-2020-11965,0,0,76fb261b062f6f167bc85f1e29f5ad5a7e53f7c2051951500bd21e4deef2d502,2024-05-17T01:41:50.330000
CVE-2020-11966,0,0,1d867a7491cea3876b8c2fb90c786c4741926a02e88ae2d59211be97e434d7f2,2024-05-17T01:41:50.413000
CVE-2020-11967,0,0,c32808b0774c17b87155d106a24a9ebd7b81d3a9c37fd73dd65e6695921ef32d,2024-06-26T20:15:13.420000
CVE-2020-11968,0,0,32cd63595f83afc73cab9f2596268bf28c53c67e83208d5f51851d1dfccbb2f7,2024-05-17T01:41:50.580000
CVE-2020-11963,0,1,849284dbd7aa1bc8131da0a5b0912d8ef40353f06810a6f5c2e70155fbec02d1,2024-08-04T12:15:41.780000
CVE-2020-11964,0,1,fddb3a8ba206538a68f808f5581c4054f156374826f1bd295a9c5c0118bcd999,2024-08-04T12:15:41.890000
CVE-2020-11965,0,1,b2ec305b8ef9c3a82c4586c72881fa7b459fc8213e3cca4af6d77b33956f4b90,2024-08-04T12:15:41.970000
CVE-2020-11966,0,1,f27ebc6266a74b1e4f34535d681e0c68e11fee9c95ede341124e5347da49532d,2024-08-04T12:15:42.060000
CVE-2020-11967,0,1,d8463a4f487d7434b6e898a1f5c59c53bc0676e3227fccbce95e271abf333187,2024-08-04T12:15:42.140000
CVE-2020-11968,0,1,9d10eceec45108ad49f266a260ff56837f08407c3400adc9026cd02f29d766ff,2024-08-04T12:15:42.230000
CVE-2020-11969,0,0,6e338906bd3d62d676ac5ecbf9647dd6428aa1f248cc241e116029c8b3e9f39e,2023-11-07T03:15:16.280000
CVE-2020-1197,0,0,da4f2a49860f6ad8fc51a39291b1d4b94547c5bfd007ff20d8128c828f039703,2021-07-21T11:39:23.747000
CVE-2020-11970,0,0,a6cbb78f54e5011aa8339d14218c68ffb01eeb04d1a63dd3d2fc50359d414ed6,2023-11-07T03:15:16.373000
@ -147032,8 +147032,8 @@ CVE-2020-12058,0,0,8a624ade611112a0c93fe8c365687f4ebf8db532230f01871fabf357657cb
CVE-2020-12059,0,0,07bc821a3509a33f06cf27f34317efec1ad2112d9d90cd6911c29cc7c965c9c0,2023-10-23T19:15:09.877000
CVE-2020-1206,0,0,9bb3a634bfd049c66f2cfc2cc4a7e594739e0a9b8609087b00fa008fe8b1f05a,2021-07-21T11:39:23.747000
CVE-2020-12061,0,0,dafddd34e14f279b3def3df7397824eb9251fe7095107e388740d6439125902d,2022-10-05T16:08:58.433000
CVE-2020-12062,0,0,1ad16a739018a03bd6f894c28eeb74a7fc9b1718deecdcd3d3030f02ac372b66,2024-05-17T01:41:52.960000
CVE-2020-12063,0,0,a4644284b1efefe840018a1ed202adf9b2b5a07c78c378617c9963d95bd0b859,2024-05-17T01:41:53.083000
CVE-2020-12062,0,1,f33845c3173a4c07eba38262664fa0eb7eda7fe4bcdad0c3f62b1c4fe1c4f472,2024-08-04T12:15:43.490000
CVE-2020-12063,0,1,b5f4bed86da2d6d0eeae07cd0c4125dcbb7b5459dd1fda8303dd6adcc4db608b,2024-08-04T12:15:43.600000
CVE-2020-12066,0,0,632e1c66c008416e8505a0c28f40ba33a3bce131420aef605532285269c668cd,2023-11-07T03:15:19.340000
CVE-2020-12067,0,0,1779e0250dbd7b81968526054f372e70a20df1c0f9bcccdb04c3d458d071c80a,2023-01-05T16:43:02.487000
CVE-2020-12068,0,0,a39d4ac1bc20a52bb026e5026229ffdbe41db74a0fbc63aeb11e14102d952b87,2021-07-21T11:39:23.747000
@ -147138,7 +147138,7 @@ CVE-2020-12266,0,0,f2faa9ca1625757366410ad0aea81b7d8b65cdda7fb546f506d7fd8538c82
CVE-2020-12267,0,0,7b3bbaa9f34ad537fb741a44dc20a6e2e87a9eefb5f7e6b3a5ae39f03af644d5,2023-01-27T18:42:26.970000
CVE-2020-12268,0,0,178108788dc88b3b3483658c715e491261776e1f0d26119330fd2b294c50a386,2021-11-02T14:25:46.040000
CVE-2020-1227,0,0,19565fe3616495dd1dfac3f5dd091cc341d2f85999bcf3d92827f79af49433be,2023-12-31T22:16:00.387000
CVE-2020-12270,0,0,0db7775c9d69c6bc7c174228945baa954f21f96a85b265fa48e578c1a395d031,2024-05-17T01:41:56.347000
CVE-2020-12270,0,1,0a2bda3ce627736e1da05301c3b917e909ce3c0eb70be30ce590c6bdfdc60ce3,2024-08-04T12:15:46.130000
CVE-2020-12271,0,0,c5ea26defaad7fb34b74133868f44c4e660fa6027abab37e0aa8a113aafb2f63,2022-10-05T18:38:12.407000
CVE-2020-12272,0,0,f86d90b2b671052a1da7f59db1581fb7a7ad13ef0b9d191f3a1643ef9e743498,2023-11-07T03:15:20.807000
CVE-2020-12273,0,0,9a2b105709f87fbff648c44f68b794804a6d93d3f4c5ee6248cbc1a2ad664e1f,2021-07-21T11:39:23.747000
@ -147514,9 +147514,9 @@ CVE-2020-12652,0,0,bc2222953d34406bfd401bfcaad4210d45a90772c8dd8e1e31c59db4d4e91
CVE-2020-12653,0,0,e04b1798e36553e04a60333b1349ec8327f36394e601fd5f0f24474dacdfc4f4,2022-04-26T17:37:33.273000
CVE-2020-12654,0,0,5f9b9bb8a771911cd184b4b821c034b8bb00e850e91a3b4cc6840e55d400360e,2020-06-16T20:15:13.287000
CVE-2020-12655,0,0,434ec3022a4de5ed808ad27d836921bffbfda131a4dbe9f6e3d98543a3ebb6af,2023-11-07T03:15:42.157000
CVE-2020-12656,0,0,ca109cf9f1bb78dd66c31bd41a89426687377febb2066b6b30b3fe967821c11c,2024-06-04T19:17:00.153000
CVE-2020-12656,0,1,8cd1fd7c3ab85077534e86a01d8896fa1136db6cb210c853d12ce9fedca280d2,2024-08-04T12:15:50.790000
CVE-2020-12657,0,0,07c8cd5accdd5496d84d20eaea8e1787472f9213810b99c1d3641a557ecdc58f,2020-06-13T09:15:13.227000
CVE-2020-12658,0,0,6cc7a34e9de3b3fc4e274ca1ef7a513206b7b64d1afcfc665a3d0f8e0bed3af8,2024-05-17T01:42:06.657000
CVE-2020-12658,0,1,d5d232d96b3210196cfa9322b8da55de0d8d4593d54fba629fa610bd0d5436ef,2024-08-04T12:15:51.017000
CVE-2020-12659,0,0,45571c6517f28cd1ea202a81e26d509a24a302bbdc02707d884e86f59c5e289b,2024-02-01T00:50:37.413000
CVE-2020-1266,0,0,d7fcbd5d2bf00f6b583ffc2863c02ea64581bce1d4abb1097579ddaf3595cc44,2021-07-21T11:39:23.747000
CVE-2020-12662,0,0,241d44a7d91d9f4abca32cadcef22d7cda2bebae1fe22a620ee696686ba9f775,2023-11-07T03:15:42.370000
@ -147536,7 +147536,7 @@ CVE-2020-12677,0,0,6a668947dfd92f01f22f9ca68799832bb2b3ef7a5624dd5ece62a8dd28767
CVE-2020-12678,0,0,220e2cc91cccdaf1e7468b2fb4c773b02a138888ea43d9861020d4b81e4b962d,2023-11-07T03:15:43.107000
CVE-2020-12679,0,0,696783ace66f58fa9059ac573dc1f76417c2a9acba9ccca9b1c24c6ba6a6f65b,2020-05-12T15:16:09.943000
CVE-2020-1268,0,0,4417ed432a2fa0641f1a2643805033ec4aa6b8d89241a1d752f446f14b151ae1,2021-07-21T11:39:23.747000
CVE-2020-12680,0,0,6b5e005488d934c2bd78e4c4caa1ea252cd3e8a15b84d19f689054eccfe33c4a,2024-05-17T01:42:07.547000
CVE-2020-12680,0,1,26327b2d8bc4ec5f33439cea76c38531993fd906a694c670b766516557d012c5,2024-08-04T12:15:51.787000
CVE-2020-12681,0,0,316ec078d2cde2bdc6d3611fe5e16fd9cd4f081756a42bbc4d92402f1548caaf,2021-08-05T13:55:46.173000
CVE-2020-12683,0,0,5906bb734d837c0da504b8fdd0e6a68dd0f87b822980d4749f18edf59444c947,2020-05-11T16:17:18.977000
CVE-2020-12684,0,0,44a74af41841624ca7e526dfe4a27a1891505b2aae88b8e937753faf0cfa1cd8,2020-07-22T15:54:30.867000
@ -147614,7 +147614,7 @@ CVE-2020-12764,0,0,eab78a85f8afdd8668ab9cfa2b59734f16953026f29591563290ea67caaa4
CVE-2020-12765,0,0,11afb106061406a4cee3eea8492912082a6194237c3af8cb9fdbe005e24fa258,2020-05-12T19:39:12.467000
CVE-2020-12766,0,0,15a16db09ed739449fa74f97b6af7246caea3bb9799981d91001c4f9ddba9699,2020-05-12T19:16:36.990000
CVE-2020-12767,0,0,644ca2de28501074999b82bedb260c5eadfe129adac041f6bab99a9eea9646e1,2023-01-27T18:43:27.880000
CVE-2020-12768,0,0,347135d3130660f582a59648fb9afdc4dce2eed986cd29a989804fe519412194,2024-05-17T01:42:10.430000
CVE-2020-12768,0,1,c338946876c322f6ac1dedc33321979d900e947e4889e17553a9107dec4c28d9,2024-08-04T12:15:54.043000
CVE-2020-12769,0,0,a07dd296a99634418f560ab9cbd89fec4b43a1a5111a16bb51455b73aeeea581,2022-05-03T14:21:57.837000
CVE-2020-1277,0,0,47bcccc63783880d3fd4d05a448ccbe517a3ab5a8407543b8dd4b48a2af9dc34,2021-07-21T11:39:23.747000
CVE-2020-12770,0,0,9200022fa8f94bf7eebbae43ffda05e61739d672f97815ac2a5a95db9f7f84ec,2023-11-07T03:15:44.480000
@ -147665,7 +147665,7 @@ CVE-2020-12828,0,0,bdce30b7a6d9d2d8f2b177fa23018090fcd32865f83d11c1e0e7686165638
CVE-2020-12829,0,0,67f31c38bd91f11f64530d22592bc34362810cfab875fe1077c7e61bf6057095,2020-12-14T20:22:12.100000
CVE-2020-1283,0,0,05edba025eedcb1454c26d58ce9f639edea3b8a56c7d98fd6a60ac03542fb9e3,2021-07-21T11:39:23.747000
CVE-2020-12830,0,0,abe03b1f0fc9e93b8fe5bab089819844649b401501d0d08823e8f9fe7f270973,2020-11-02T17:09:57.077000
CVE-2020-12831,0,0,15a3299ab12f97e19e53298437a3b5b6d30143281b236963f1e22132c3e2c41c,2024-06-26T20:15:13.547000
CVE-2020-12831,0,1,62e6ad437fec1e8ee054253bc2703984792a9e67a847d03c19a670b77c139897,2024-08-04T12:15:55.437000
CVE-2020-12832,0,0,9c786b8cbf89a30050fd0781ce912f0d4a4635febf42ac48eca8d189343dab6e,2020-05-21T16:15:10.743000
CVE-2020-12834,0,0,84cd281789ac9208d37b4dcf36ddbfa18fb3f523ef59c08bedb6c9d15969cbe1,2020-05-21T18:43:31.383000
CVE-2020-12835,0,0,a581d9e0004a647194e0041e30ff8f4b8ef5ab4b717a08b031d848e818dc1d08,2021-07-21T11:39:23.747000
@ -147940,8 +147940,8 @@ CVE-2020-13087,0,0,44eb5c258d3db992c3249b0e82c9d406aec0ec4bf0dcc7694cb263a74146e
CVE-2020-13088,0,0,c6007b61b9414a092d20b750345170ed355cbd40bd9fedaccf7fa65a0c3b9928,2023-11-07T03:16:26.547000
CVE-2020-13089,0,0,ec43f91a38d1c18bf875c027c682b45918491025443cbee5351240edd27a3c1f,2023-11-07T03:16:26.790000
CVE-2020-1309,0,0,a54081f07d05d28df1de4b33c99c7d924cb529d481c220386d805b2d6770dd57,2021-07-21T11:39:23.747000
CVE-2020-13091,0,0,3747a524da2ac1cec21e9793f5ab674bf8dadfc2f66baeeeac8564768c14e7de,2024-05-17T01:42:19.037000
CVE-2020-13092,0,0,ef9577f6672d96d88d83798c28c4bffe6788001b2b96abb5cd42c63b003ed23d,2024-05-17T01:42:19.143000
CVE-2020-13091,0,1,44ce78841ac9655552d4d057ef536e1638830ab803e40d09a22f3dc21ef196c0,2024-08-04T12:15:57.537000
CVE-2020-13092,0,1,d4830a9f637918259f04fa1f2d68b1094d2f2292961df6576f47b795cd8e0984,2024-08-04T12:15:57.637000
CVE-2020-13093,0,0,2d7caee51ef477f03d448344c6d282a46bc4a0e43c9667bcd7d17cc0954e3f7a,2020-05-15T20:10:24.990000
CVE-2020-13094,0,0,161c9fd2163af9295a61c7e29d142606f045f9a01c11a67cb495d60e7e4e83a1,2020-05-19T16:31:10.937000
CVE-2020-13095,0,0,32b72d8b372c0e41368341efd37d43cf51f7c67a895c9a9b26c57589a5857b3d,2023-11-07T03:16:27.163000
@ -148773,11 +148773,11 @@ CVE-2020-13971,0,0,edfe35ec12e5e26b72667380136dd31c74366af1c452baf26fac4fc29de4b
CVE-2020-13972,0,0,131e4fe115ceee93da14b75100c79cb81aa13002e3f0a0a14af08db0caf3eda0,2020-09-08T19:47:26.117000
CVE-2020-13973,0,0,24ba1a79ca56f4e064e6509903c571ce62fb3e9d4694f4d7b1b3a2789bfa7dec,2020-06-12T17:19:24.280000
CVE-2020-13974,0,0,f1b8e361c2ac8eae02ce2306c8949a6963ad44bd2b9418a351b7dff91469e602,2023-02-24T18:42:34.537000
CVE-2020-13976,0,0,517f83ed268c309dfba3c3131d114123f17b42fe6eb039f5cf6562bf8def70f7,2024-05-17T01:42:43.510000
CVE-2020-13976,0,1,832c929f7efcbda1321fac55d88d42ed36978e500cf58ed1897d1467af02dc04,2024-08-04T13:15:37.393000
CVE-2020-13977,0,0,6ac7a91021444518c54d7aa830714aca1ca237ec8d159f6710c0d87e5b4ab545,2023-11-07T03:17:04.647000
CVE-2020-13978,0,0,ceea8d8620da156f99b8619b3f7a7bf1cf4a09c4a2c4058896e90f1f54c18f1f,2024-06-11T18:15:12.050000
CVE-2020-13978,0,1,71741e40f7486a5f085d0db39040cb674cea018130c9747ba85dd039a86000f6,2024-08-04T13:15:37.513000
CVE-2020-1398,0,0,c46607230b5d96d6f98301b59e2acab8fd91b16d820359b6adfab74d9cb0ab2b,2021-07-21T11:39:23.747000
CVE-2020-13980,0,0,6f0dbbadaf1c566df42e7383477ac28b0252b9aa10d15cb476680f13c7d7af0e,2024-05-17T01:42:43.730000
CVE-2020-13980,0,1,75030315fc429628d5c4b7642326e8ab0633623e5c2e87cc50c75505150672c6,2024-08-04T13:15:37.603000
CVE-2020-13983,0,0,862883a03041a54f3d0f32f82ef9c765a931d3db99b0d4cc9a8935435ca93832,2023-11-07T03:17:04.823000
CVE-2020-13984,0,0,63ae6dd8d4aaebf1f604f825743ff80b8a09a3bbfd625606b7a7a268d959b124,2020-12-14T19:49:52.900000
CVE-2020-13985,0,0,11b74a6b0495fac52cea809d72dbb54e28c6426c4b899a1e5eb27070d92251c2,2021-07-21T11:39:23.747000
@ -148792,7 +148792,7 @@ CVE-2020-13994,0,0,9365a07b4065d56e008b761a79fa3b31a3826c490fd432117675895e0d743
CVE-2020-13995,0,0,2ab02764e269f0ce3f834ebecd1b6f3f84897303fe3a3b28c501aa4c66d21197,2022-05-03T16:04:40.443000
CVE-2020-13996,0,0,b3f838a42c12db2ddf10b62ba88e0f31cb171dd4a6512056bcf78a55e76e2d8d,2020-06-15T12:24:47.680000
CVE-2020-13997,0,0,fd062f7ee483995505cd7b26a255b60c07475ce165b8b05eede1ab9ca098e142,2021-07-21T11:39:23.747000
CVE-2020-13998,0,0,581f4d3f5c77e4695e255f2672ae28120e3da0f50a66a3c11395e306edfdbc1c,2024-08-01T13:42:03.950000
CVE-2020-13998,0,1,3a7f301112e7cd94f859938df1f99f37939cdc5ac9985c7390129fb8be5c2e8d,2024-08-04T13:15:38.140000
CVE-2020-13999,0,0,dbc8060cd87c61ffa1bf3947372fa57b2b92bdc9462aa8e619702796457969f8,2023-11-07T03:17:05
CVE-2020-1400,0,0,f1e2dae70f75ac20510ba4c9c9418f01919cce4840be5c1acd65d1b74a18a742,2022-04-27T15:35:04.913000
CVE-2020-14000,0,0,c97c41daab3807ecae5924cb16ae971a0a7cb9818f9c4b72f6a788ef887d237e,2020-07-24T15:02:50.647000
@ -148914,7 +148914,7 @@ CVE-2020-14130,0,0,8f4815a87b57fb5b768dfeefc713bbdb05c9fa6df2252497a39d27418c7cd
CVE-2020-14131,0,0,bee7545e119c590e5d7a07a39dfec71424f3ed2694294eee1e8fc1c32c0455bd,2022-10-13T13:16:33.573000
CVE-2020-1414,0,0,e62637989ad7276a5fc0ff1441d950f2a471075c74665bd275ec6e292f97ae98,2021-07-21T11:39:23.747000
CVE-2020-14140,0,0,220cc5ab5cef6e99a065a76f442b21d2ed6c81777e7626ff54e1bb9dc5cdc015,2023-04-06T17:48:53.503000
CVE-2020-14144,0,0,5d75beb1f74fa77f62fa4e37d2f6de2262876dbc7b420f722b875a87733b0761,2024-05-17T01:42:48.080000
CVE-2020-14144,0,1,333c0987a37df92069d7e4111929700092725824c969934523e3b7908f415e52,2024-08-04T13:15:40.703000
CVE-2020-14145,0,0,adeacd2dfd0122e405e551494439bab9254f96d146c2b2f5cbd7d72a02cd6838,2022-04-28T19:34:17.603000
CVE-2020-14146,0,0,308ca56b2c3af8acfcd94f73f9f1aba4e59562f97d1de6000796dc2c2ac7f129,2020-06-17T17:07:43.557000
CVE-2020-14147,0,0,28543fd2ec2ef5e29793a954c1ddc8b554af060545313d07c28fbc7c669a6f94,2021-07-30T13:59:44.737000
@ -149138,9 +149138,9 @@ CVE-2020-14395,0,0,d8ff15ad021908d7da3b686603172e59b13cc6c12934709e8c015da5e5841
CVE-2020-14396,0,0,52f93939d7d7a9c19c21edfd28feb1a4ef11e294bd03efb23bba5480ba96e279,2022-03-10T15:15:04.350000
CVE-2020-14397,0,0,47cf34194f1f152297e830433c5299f3221fdab2182dc14ca1f1f83a97932ff9,2022-03-10T15:14:43.047000
CVE-2020-14398,0,0,d0edfad88abb9329dcbf7fb88f6ad677ff4fa9a70f4751f0d9a64a144bb16d11,2022-03-10T15:13:52.663000
CVE-2020-14399,0,0,4887c0bfe987a8ae26245d48e1cda320892ddb795e3ba012d2a86448ba474679,2024-05-17T01:42:53.833000
CVE-2020-14399,0,1,c5f72fbb60cb7981ec3b403812588a46bc545ac5cffecd3fa3c062cf0c75c807,2024-08-04T13:15:43.653000
CVE-2020-1440,0,0,78f18bb73c28496b96b63047f00036efc31484303bf9da00196d26f6569f116c,2023-12-31T22:16:03.210000
CVE-2020-14400,0,0,a8c580995dca0a387e4362ee253de374d96a31c0159507a6b6b742a6f725cbed,2024-05-17T01:42:54.013000
CVE-2020-14400,0,1,e5bdfcf2d12f45f8ac5b78d91cf79baf0902e08f85a72450b247028ae44a764b,2024-08-04T13:15:43.817000
CVE-2020-14401,0,0,b7bc0a2b3626fb1f5b7c6124ab409ab227db0ab5e9517c69f1e02c04e76680fa,2022-03-09T22:56:46.430000
CVE-2020-14402,0,0,a5ae6a181eacc60bba001569b9d9c80f30c5ed6660a842f0ae7e10e3cd08de9c,2022-03-09T22:56:34.257000
CVE-2020-14403,0,0,a5bc45ad963c9b274cc3b38a56ff235436583b1fa6311e9c00f1ba9f2ae961d6,2022-03-09T22:56:03.437000
@ -149672,7 +149672,7 @@ CVE-2020-1493,0,0,6926336219310eaa2d8722c85b7db2ddbd0b10505ec0944a03865b33089c04
CVE-2020-14930,0,0,c94fe159147ec00e0c2b86bc73d91624d70769e79b7d63123f46cc387edf000b,2021-07-21T11:39:23.747000
CVE-2020-14931,0,0,3cb7a179955ca29d654b0e30766a69bf26dfaf216d1fee2564e4e3b4c72f6b34,2020-06-26T18:47:20.987000
CVE-2020-14932,0,0,277c20cf9c5de27fe40631e27d79d399707440d94423d8bf89d705fa14a4a291,2020-06-26T19:03:39.820000
CVE-2020-14933,0,0,34fdb53f066e201e2d8630d3902519bdc6c3e85dfee130d199704bfe7b55b8e7,2024-05-17T01:43:08.153000
CVE-2020-14933,0,1,f1b4bcc6904e0b962172a6ce1905dfe75f9d50c1b9bf419211432d5468278301,2024-08-04T13:15:51.630000
CVE-2020-14934,0,0,577f4329b091412b01e3ae81a25bcf704230b3bd49b65f58415c73071b207bb6,2020-08-25T20:04:49.927000
CVE-2020-14935,0,0,a7eeadf50f06430fec1d68ba28eb1ca81e666cccd7906b1e66193e36eaa701d1,2020-08-25T20:02:25.593000
CVE-2020-14936,0,0,40dad26297292c9b481e940b344273b7d3486c6cf95e13f046286f0820c116d5,2020-08-25T19:43:58.827000
@ -162137,7 +162137,7 @@ CVE-2020-7053,0,0,1949b10ebe2695f9c7d859401e6fe4e7a318a64f602db031eb758517cd2e48
CVE-2020-7054,0,0,dfc5ce4db6e726510afaf7ed6f07634f49aa19fd0abc5d92b855240e4111318c,2020-01-24T14:34:29.927000
CVE-2020-7055,0,0,b4676cde8941e62d7a7d1c7cb5aefe5485cdd6bd52bda3ab315fb95d4084892a,2020-08-25T12:36:07.910000
CVE-2020-7057,0,0,1d12524734ad767236faac927930fc89b78960e7578df29118cb72c17c15f8ae,2020-01-24T14:53:07.173000
CVE-2020-7058,0,1,6840025b7041cf2421c2b0f0b4e0ee51108f9040bd96230c48b515b30c402a1f,2024-08-04T10:15:18.827000
CVE-2020-7058,0,0,6840025b7041cf2421c2b0f0b4e0ee51108f9040bd96230c48b515b30c402a1f,2024-08-04T10:15:18.827000
CVE-2020-7059,0,0,02743f74199313d39e5ad8168bd565c328c66dc7b147d50c099de8b3891f2e2a,2022-07-01T12:42:02.707000
CVE-2020-7060,0,0,96a9c76e568c6ba32ded4ac0e7007bffe8aac35ea664c255292bf15a51fafa2e,2022-07-01T12:33:19.773000
CVE-2020-7061,0,0,42804d7f7e7d85613d25b9d45efe590d085b7bab89d179e5e9b6b883a005ac6c,2022-05-16T19:42:40.820000
@ -162289,7 +162289,7 @@ CVE-2020-7236,0,0,e60937505f7ed3fd87dd5260ad4456ab5d0f9c34f07dce33067b2c897a1140
CVE-2020-7237,0,0,d3f42ec4ca82ce490983da0c5008bb4f7769db0fea4b9f4ce15c20dda181b6bf,2023-11-07T03:25:43.507000
CVE-2020-7238,0,0,8b2704577696aae1d37293e2b19ef0b66798ee5827675f892c6baa494e69725e,2023-11-07T03:25:43.583000
CVE-2020-7239,0,0,ef5db95d3cd7e8d30e8d180c88d6202333bd42b4dff0a1e5c4f56b18583c8efa,2020-01-24T22:53:35.937000
CVE-2020-7240,0,1,c8f7700e0c312bd25619639adbf33f4a2b207eaa6e73daea72895b7cab28103e,2024-08-04T10:15:21.810000
CVE-2020-7240,0,0,c8f7700e0c312bd25619639adbf33f4a2b207eaa6e73daea72895b7cab28103e,2024-08-04T10:15:21.810000
CVE-2020-7241,0,0,9e5d9f7d77672125509a3e5173231898e8e845a9c486a1bd253af19e068a41f5,2022-04-18T15:49:39.157000
CVE-2020-7242,0,0,a3caeb6c86f33eafb468360bf51da32e4a86cc714a7f6aed59f83d12e5604905,2020-01-24T22:29:27.090000
CVE-2020-7243,0,0,032b1e7c8930fedad3dab46bb9f09e37ef138bc56742f866b48d7f20900c650f,2020-01-24T22:33:06.163000
@ -163330,7 +163330,7 @@ CVE-2020-8495,0,0,2039acedb47918e6830898b565599675735f3841ae3977c5573dab7ed70f16
CVE-2020-8496,0,0,05de12d6af1915b62b58abba29a6f711b5e98089f6ab8b8375ce85a051c48e9c,2020-02-05T21:28:43.177000
CVE-2020-8497,0,0,38231ca3402fcf05cf0437561fdbfb0a3d13c32d3bb4e34523ac380d069cdb94,2021-07-21T11:39:23.747000
CVE-2020-8498,0,0,c2157e8e10a33e3a3033f90b6f922555e0898e9147ae9a63e2297a02e781365f,2020-02-03T20:12:03.940000
CVE-2020-8500,0,1,1800fbff8dcd3ddeeb022607e85eb8aed2f487ef847054fa8af1e6cf3f0f7032,2024-08-04T10:15:36.477000
CVE-2020-8500,0,0,1800fbff8dcd3ddeeb022607e85eb8aed2f487ef847054fa8af1e6cf3f0f7032,2024-08-04T10:15:36.477000
CVE-2020-8503,0,0,08e60b1a4548ecb95714bebcd802b8f6df52f377e480887ffc3bed33302e55d3,2020-02-05T16:32:56.740000
CVE-2020-8504,0,0,bbe82642ddd5779280842128a82d5b96a826bef54b18b9004ec40720f94e5992,2020-02-05T20:11:22.303000
CVE-2020-8505,0,0,ab3efd5e458d13d662903a476fdd07ec583e408e3124c9f7243a4ee85892d01d,2020-02-05T20:43:46.907000
@ -163343,7 +163343,7 @@ CVE-2020-8511,0,0,7e81bfc812ff1307128f80357ecb14bc4cfb07d8ea7b6a6f6f4d23c1bd0419
CVE-2020-8512,0,0,9163301b7fa2725b88ea2145a6c31f4a80c729ad8a1601319732bb5c88c4cd46,2020-02-04T04:15:10.777000
CVE-2020-8514,0,0,617b8ab25547a94d2c99206b3e9a2d056773c3db7554571b8877decfd5f4ceac,2021-09-08T17:22:36.363000
CVE-2020-8515,0,0,2c24877dff5a68918030470a17d589709bfb9931adbeb121c95f1c41a07023c7,2024-07-25T16:40:16.430000
CVE-2020-8516,0,1,0b9f052be9cdcb8e2fb497fc9f9fbad191ff546e136ad601a2c0a66034618303,2024-08-04T10:15:36.970000
CVE-2020-8516,0,0,0b9f052be9cdcb8e2fb497fc9f9fbad191ff546e136ad601a2c0a66034618303,2024-08-04T10:15:36.970000
CVE-2020-8517,0,0,a498d67ba21ac44e3aca797b4e058d287c7a2fa7698e39c32b040dd6b35bce4e,2021-07-21T11:39:23.747000
CVE-2020-8518,0,0,42cd734f5f36dfc00c9c06243fe80949c3cecaa71c2f93ed2e9b35e2e2505e2c,2023-11-07T03:26:36.897000
CVE-2020-8519,0,0,1b6588c0e7db897c16bf6a196dfb87838bd980d6557202449ff3b9928359fa9f,2020-07-09T18:32:29.137000
@ -163597,7 +163597,7 @@ CVE-2020-8808,0,0,68bed5cc845b315f8692e5530297519703f2f5615258d97c9492ca772ccea0
CVE-2020-8809,0,0,8e62dc644c413ce6d58b51c4649f8fe92959a45180cd823793b7947ca1d93c06,2020-02-27T19:12:43.003000
CVE-2020-8810,0,0,0e290dbff38d770af2e475bdf45e4f2aa0dc8f7e0006a2bad9a3af034ac83e05,2020-03-04T21:27:07.373000
CVE-2020-8811,0,0,03a41d20574640d6e5fa59e207e459efdff16e308078d1ce010b538077a0bb95,2020-02-10T15:03:02.307000
CVE-2020-8812,0,1,4894b967a4d9a93684cd010594284f1a426d4bc4688746139137c5e0dae4b4e3,2024-08-04T10:15:41.363000
CVE-2020-8812,0,0,4894b967a4d9a93684cd010594284f1a426d4bc4688746139137c5e0dae4b4e3,2024-08-04T10:15:41.363000
CVE-2020-8813,0,0,1455594a1668b53136f5a9f078862b0db12d5d1246a2a95a2b63c74e945ba7c3,2023-11-07T03:26:45.680000
CVE-2020-8815,0,0,48eb8853b5192989cd1c978100acd7dfb3c288927f49214a5be62f5efad2a557,2020-02-19T20:18:09.183000
CVE-2020-8816,0,0,b870d2188dc8e226ed79c1beab4624e1c3d2c16c2ff61d5047b72b2080f136b1,2022-07-12T17:42:04.277000
@ -163743,7 +163743,7 @@ CVE-2020-8987,0,0,68bd214af959884af4f07bd6074db384223ad91ea76870f888f3159010c378
CVE-2020-8988,0,0,b644c386ea306873d57788703fe7a76bd8e77fb9497ae949d89a57ae6d00d6a6,2021-07-21T11:39:23.747000
CVE-2020-8989,0,0,deb83a7432ba9ef2000041cc102742401ff247871b778e4166345ab0c5d3b792,2020-02-27T16:56:39.747000
CVE-2020-8990,0,0,b5b3695de7ecccb5ce5358843bf9d9c33b8a344fbb981fb16da24d99e2d0fbc2,2020-02-24T22:15:01.153000
CVE-2020-8991,0,1,6a7e77599b644a86d71b00361b1a863a28d6fa56abecb524f521f935f31e8817,2024-08-04T11:15:38.293000
CVE-2020-8991,0,0,6a7e77599b644a86d71b00361b1a863a28d6fa56abecb524f521f935f31e8817,2024-08-04T11:15:38.293000
CVE-2020-8992,0,0,14ccf3a7607538d493e06ff31526be1dbf8a4bfcc1acb148b871a944797ee190,2022-04-27T15:31:08.457000
CVE-2020-8994,0,0,b623a67175beacea0275bea4fd8b750e838ee6fc34945f94e7583108c386e7c4,2021-07-21T11:39:23.747000
CVE-2020-8995,0,0,98cbf09ac669e60d6a3ccde7f2a3e24b0c55a3c223a70841174be2d5df3040ff,2020-12-22T18:19:52.540000
@ -163764,7 +163764,7 @@ CVE-2020-9009,0,0,c983377d660e1dbd996cc6c38c60c381eead619eb5ddd58ed9d0b8bf0ecf16
CVE-2020-9012,0,0,0c18e67ab2a64ffed56a79ea8cc80bc72bfaca31468fce572b3e71bf79de85ec,2020-02-18T20:18:35.937000
CVE-2020-9013,0,0,b6be26f10498c34c7d16fef679f3e02ffd28c813715c393ced63b56d0836c6e5,2022-01-01T19:53:55.217000
CVE-2020-9014,0,0,03592f962ee2e05967399a073a67759a42327ce1b516d97714df358c42c1fd53,2023-02-03T01:50:52.457000
CVE-2020-9015,0,1,6ebdb46a8cedae6193dceb3d7eba3182991b7feb6ea4121e7e6571dcb90ee15b,2024-08-04T11:15:38.970000
CVE-2020-9015,0,0,6ebdb46a8cedae6193dceb3d7eba3182991b7feb6ea4121e7e6571dcb90ee15b,2024-08-04T11:15:38.970000
CVE-2020-9016,0,0,dcb947024c14464bcec9c1e7ba400fc4f9c09c8a526efa7595af5382f9883b66,2022-11-17T17:21:59.260000
CVE-2020-9017,0,0,a0450b44ebb2fdcd286aaa5f17bce6c68c900a564818a3702eb211c0b6187483,2021-07-21T11:39:23.747000
CVE-2020-9018,0,0,bd02c975d31e6f0c82ee2965700a10245304408e3db1ed50319b89f4529e2736,2020-02-26T21:14:36.163000
@ -163971,7 +163971,7 @@ CVE-2020-9311,0,0,0b66839c12ba4f6979db288759b0c4398892460e5e58c6f497e0812c01808d
CVE-2020-9314,0,0,e02eeb265120830ba8d9204623d97b951b7c32012d674262ef5fb4c023aeca88,2021-07-21T11:39:23.747000
CVE-2020-9315,0,0,82a8bc3fefeb3a83293859bfadaa64f6f655c83ebabb15b350e7b5c8f82de68f,2021-07-21T11:39:23.747000
CVE-2020-9318,0,0,ff879f5185a5003a1d6abdef4d542345dbdc5b397ab113b87f61214f7526cd6d,2020-02-25T15:16:21.553000
CVE-2020-9320,0,1,8db03d8d6cec0b2e5e738f766956dc74b22085589d02f1a2bf08f3542f5671d4,2024-08-04T11:15:42.430000
CVE-2020-9320,0,0,8db03d8d6cec0b2e5e738f766956dc74b22085589d02f1a2bf08f3542f5671d4,2024-08-04T11:15:42.430000
CVE-2020-9321,0,0,73cbf428321c1c601362dd0f9f44da3688b915d3a6af4afc499c21f92dcff1ea,2021-07-28T00:44:22.057000
CVE-2020-9323,0,0,2887f22972847789372b1b2a9e3b29fa385d02252f528e813e56929e5e34d276,2021-07-21T11:39:23.747000
CVE-2020-9324,0,0,ed28a0b3168c21314e8d8b383e785fa59203637df55b6016eb7a42572e40ee48,2020-03-20T16:52:15.107000
@ -163995,12 +163995,12 @@ CVE-2020-9343,0,0,428634686f7a1d12df8f26ba4483fea71dae7fae156c760b89f16f7ff47cae
CVE-2020-9344,0,0,d142cb3d98c7407094c4efe21f9e81ea82bfc8797232179ef67c5b87a223fe18,2020-03-23T19:43:57.337000
CVE-2020-9345,0,0,3b747bc71fbd4d26418f6518b9ee986d683850bbc20c95b99ec96ed75d958ad4,2020-03-24T17:05:44.050000
CVE-2020-9346,0,0,aaf3f60ac1b88318cc62de1fe07d5e5719bdf3862713f803295e22294ecd48ca,2022-10-07T00:05:51.477000
CVE-2020-9347,0,1,ac9be84b2bba0a1441e81b0e37287a64e6dbbeabd351c9f857de39910a4ae1aa,2024-08-04T11:15:43.260000
CVE-2020-9347,0,0,ac9be84b2bba0a1441e81b0e37287a64e6dbbeabd351c9f857de39910a4ae1aa,2024-08-04T11:15:43.260000
CVE-2020-9349,0,0,c56c40f63a25c792992f25795a25eb7a5dec21e5f85961ae1a9f00b2ca3c0a44,2021-07-21T11:39:23.747000
CVE-2020-9350,0,0,00743c9b81384c123ecbd4390bd7e71989dca7b1ebe8a2cbd2e5405230c4712e,2020-02-24T22:44:53.533000
CVE-2020-9351,0,1,498c72168d079d78cc017e45d2139d5e084706e04373eb1c66c359f90ca3d76a,2024-08-04T11:15:43.437000
CVE-2020-9352,0,1,fe5dee460da533cdf615707eb1e9f1ebee23171fe9ecbfb7f82aa51fc618b396,2024-08-04T11:15:43.537000
CVE-2020-9353,0,1,67934c59454e782411611cbbe79f4f2b52d16986c5af52196f17b6800325cf35,2024-08-04T11:15:43.637000
CVE-2020-9351,0,0,498c72168d079d78cc017e45d2139d5e084706e04373eb1c66c359f90ca3d76a,2024-08-04T11:15:43.437000
CVE-2020-9352,0,0,fe5dee460da533cdf615707eb1e9f1ebee23171fe9ecbfb7f82aa51fc618b396,2024-08-04T11:15:43.537000
CVE-2020-9353,0,0,67934c59454e782411611cbbe79f4f2b52d16986c5af52196f17b6800325cf35,2024-08-04T11:15:43.637000
CVE-2020-9354,0,0,5a7883b6cbbcbb32b566bc5dc5c0834a487a3397d2ba78c3f41433c6f2e1c730,2021-07-21T11:39:23.747000
CVE-2020-9355,0,0,f25c728d28bb346323eb8a222282fe9a8e1ff6ac644e07a1ff702380117454a4,2022-01-01T19:45:22.173000
CVE-2020-9359,0,0,5dd7fc02ae2549fa8a8729f086df41e048b1049391d4ddcf72916adb4747faa8,2023-11-07T03:26:51.357000
@ -164018,14 +164018,14 @@ CVE-2020-9371,0,0,1e7baab05102f9c4afe6602568986d92d3735563870c0929f0e83a69897a49
CVE-2020-9372,0,0,c529d58e31dde63850905ec3c0a6ff97776db275088dfc0077dff9b3ea4564ff,2022-01-01T19:35:59.853000
CVE-2020-9374,0,0,53e2c60411866762f289950ef276aef33150c967818d76ffdbe4b64f226012f5,2022-01-01T19:29:55.833000
CVE-2020-9375,0,0,93282bcabaded3c2d0a4e090751e6e7bf9f6824483ff942f56835c7902319834,2020-03-31T14:44:08.800000
CVE-2020-9376,0,1,2865d42b9e79db79d05942757bf18e94d361dc1b149ddf0b0f57eada3018fd83,2024-08-04T11:15:44.277000
CVE-2020-9377,0,1,574fac9f8d61a6a7c7387748a60231669f5fd1a8cbfe70411abdb282a0730bb5,2024-08-04T11:15:44.400000
CVE-2020-9376,0,0,2865d42b9e79db79d05942757bf18e94d361dc1b149ddf0b0f57eada3018fd83,2024-08-04T11:15:44.277000
CVE-2020-9377,0,0,574fac9f8d61a6a7c7387748a60231669f5fd1a8cbfe70411abdb282a0730bb5,2024-08-04T11:15:44.400000
CVE-2020-9379,0,0,b45024726bcff975ab68ae7374f49f55a61d9787fde12c9d8a41cd952bfa6ba1,2021-07-21T11:39:23.747000
CVE-2020-9380,0,0,d75ca16b1d2ce503026fae57fe251c86ec67b4d67970590f244d8630fe861240,2020-03-10T15:16:51.420000
CVE-2020-9381,0,0,c90596e6c106b2c36bf69262894462813706e4472326e915f2bb6b1bfb9cc81a,2022-07-12T17:42:04.277000
CVE-2020-9382,0,0,06fba6273e1d3a795b422757163ad9e3e03f41cc395e1c6b9ba19255c186e704,2021-07-21T11:39:23.747000
CVE-2020-9383,0,0,4bd5556c6f2bce1ef181e30f5cc6cbc0db253e1fc64d93540b44cf1ddebeab9a,2022-10-29T02:34:32.930000
CVE-2020-9384,0,1,a71b778ed726fd2661f72740ba12198cf7b0bbcec1c294b79233bf1df83d0ab5,2024-08-04T11:15:44.667000
CVE-2020-9384,0,0,a71b778ed726fd2661f72740ba12198cf7b0bbcec1c294b79233bf1df83d0ab5,2024-08-04T11:15:44.667000
CVE-2020-9385,0,0,819738f2ec3a8c6b726734ebc5b7cde91f9362258d66e9b68ab57aa0a1b74400,2020-02-26T17:21:48.427000
CVE-2020-9386,0,0,e7b2fa00f732e93c785c066fe4dcd2220e9aaaff9eb53363d7292da81824afdb,2022-10-07T00:13:43.013000
CVE-2020-9387,0,0,72bc23c5285afd9f2780ff22f5fc5d0cf7aa53fd59c1aeb5a9d80ecc1aed2234,2020-05-12T16:03:09.397000
@ -228693,7 +228693,7 @@ CVE-2023-38363,0,0,5d567ca36d68bada1966cb8013ba9388f62a1e3ac51af88afccfec2595295
CVE-2023-38364,0,0,e8781858dd63f12725556439972e1c19d07369b694f9023baae5e6e1abc7466f,2023-11-16T21:42:44.240000
CVE-2023-38366,0,0,d81a123c387aad52e89b1347347e26180ebfadfcf396c406bb043eedb5c46ccb,2024-03-01T14:04:26.010000
CVE-2023-38367,0,0,01ad222beec06a0c7fa29133d6ae3a5989e0abd419949bb8046f28c19603a86c,2024-02-29T13:49:29.390000
CVE-2023-38368,0,0,a4ac8fa11c70b9d234f2b3eb834081673f7e9e41320d41d11064e628ac67b215,2024-08-02T15:29:04.170000
CVE-2023-38368,0,1,5f39cd63c04cc18a6285d1ac1c22989cb35f474eb57535bc97030485ae43ccf8,2024-08-04T12:16:00.803000
CVE-2023-38369,0,0,c91dd280a08bf7f58190c17458ca2d7cc53f18627ab7d5c893cf27ff88663ff6,2024-02-10T04:01:12.283000
CVE-2023-3837,0,0,a4825f48e706c9ac328948168eff6e41b7a5ddef4ce4d0b60fd3d0eb94799eb8,2024-05-17T02:27:52.140000
CVE-2023-38370,0,0,2f608b49fa78e28ed7d54597307441f89eca69687954b9c4cb03d84feb5857b4,2024-07-31T20:23:36.970000
@ -237047,7 +237047,7 @@ CVE-2023-49981,0,0,b0566261dc91f6eedaae882a97bbccec77e3280f2a518bb0e6084be975121
CVE-2023-49982,0,0,9560642feba70b49aad6fba70351dc50626c78512c101ab47d91fef25e249b58,2024-03-21T12:58:51.093000
CVE-2023-49983,0,0,4cae9f7d8add2cf24854c3f4e5276c123fb042856d91f0c461ca58ac5db09752,2024-03-21T12:58:51.093000
CVE-2023-49984,0,0,92358397d2f6b7020672f71413506c7daf63bf393400381a3ca6bf2b48719c0b,2024-03-21T12:58:51.093000
CVE-2023-49985,0,0,6777b1302b4dd9c634e7c25d26c66c2684eb1247fb4a8bced5ba23aabd5c70b7,2024-03-21T12:58:51.093000
CVE-2023-49985,0,1,48621d95c58dd65f642543dd394ac7e9d6daa5b1663d066d6d97b86f6ff66be2,2024-08-04T12:35:03.467000
CVE-2023-49986,0,0,656b46a6dbccd4f04655eca155c43b6d76a6a0cb96584fadf9ae76b63eed4eb2,2024-03-07T13:52:27.110000
CVE-2023-49987,0,0,6666894146cb92f75fc70a6c668cf409191be8d05d66fdbc2b6973b27220807d,2024-03-07T13:52:27.110000
CVE-2023-49988,0,0,251b0d1fe7db0362cfe537ddffb3489adea105ff416f51c3162664d7870a7021,2024-03-07T13:52:27.110000
@ -246385,7 +246385,7 @@ CVE-2024-25802,0,0,eb6011ed10c2b0a50a53fb86b470b39611323f781e2f2158cb49a6af1de42
CVE-2024-25807,0,0,842f9a5e9e10408e46e0a439e695cbb579bc0c4b444593c08bc5ab70315f1236,2024-08-01T21:35:13.397000
CVE-2024-25808,0,0,56823cb1538bf83b266e824a90333c1b7a15dc68defca54aafe7f2be4923b4ee,2024-03-22T12:45:36.130000
CVE-2024-2581,0,0,41246128334c0147c39b69b67a7b8a68f9df4e44ae695bfb23a0c0e11cadb9ca,2024-05-17T02:38:20.983000
CVE-2024-25811,0,0,6afbcbbc566fc9d8019e31b6d4a5aedcffb977c19c6aad0499e5667fabad80e8,2024-03-21T12:58:51.093000
CVE-2024-25811,0,1,19975e07ecf1fabf59b175c7c29029eca5183606ae6164f55f4361c17d565764,2024-08-04T12:35:05.137000
CVE-2024-25817,0,0,9751936b38e23682bc0a4e2248c7e3d318b471c4b00ba97b7b3e641f5178af1a,2024-03-06T15:18:08.093000
CVE-2024-25828,0,0,b9208d07acefc5f8bb86b1c0a1d3e2fb74dd5ed4c91b559369b12aa7bea3504d,2024-02-22T19:07:27.197000
CVE-2024-2583,0,0,bad6d25a4e56375c530c1d9887ed4d49edf53513d5bb806a8b8436b2ac73bef6,2024-08-01T13:49:48.777000
@ -252787,6 +252787,7 @@ CVE-2024-35139,0,0,b5d718d7cbc653a303c73da7348779dc88225aa141c22d6520f3ad7270cc6
CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000
CVE-2024-35140,0,0,f651bda48ef3720086b4e55e66eab6a11168ee8b067c959fc6ebc63397794d8e,2024-05-31T19:14:47.793000
CVE-2024-35142,0,0,eff9915c7a0945f0e06d680eabc808e5d5a4e4e1bca0bc89129e9dc0c0bf4eef,2024-05-31T19:14:47.793000
CVE-2024-35143,1,1,7dafed0ca95bdba0bca2c708a96ec018f464baa775fdc68c08c4f013166668ab,2024-08-04T13:15:57.480000
CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000
CVE-2024-35153,0,0,bceffddb04f303a203c6bdd6ad6ed1855809c9b42c9ff2e40956bbe7b4fb3c29,2024-08-02T15:24:29.190000
CVE-2024-35154,0,0,7c994b7a6d7158efefd5e2d9a1e0bdd18fbe7152cacfbfaf67e2a7f91ec1260c,2024-07-11T13:05:54.930000
@ -258915,3 +258916,4 @@ CVE-2024-7451,0,0,966b7e07ed9ef26e56713fb010da1978c71de281c72a113c88432ae0255400
CVE-2024-7452,0,0,f7bd4e54670bd88e9d1db6ad6c2de7c3dbc80c05e1146f6f3234a5f4322b970f,2024-08-04T04:17:04.530000
CVE-2024-7453,0,0,1863ed44c875a03d765427cb776db7786a99e8a3590a618461af1e71976385fc,2024-08-04T05:16:09.523000
CVE-2024-7454,0,0,bf5d3f8e64066a7b704211cac2b4bc178c87057c3eb944ec13144da6cc3b53d0,2024-08-04T09:15:37.630000
CVE-2024-7455,1,1,24a9cd1333355c9da38f8087d5720034e3baa1fff7849161694a9c05eaecf2b0,2024-08-04T12:16:01.240000

Can't render this file because it is too large.