diff --git a/CVE-2023/CVE-2023-254xx/CVE-2023-25457.json b/CVE-2023/CVE-2023-254xx/CVE-2023-25457.json index 57f2e8f1630..4cce6027651 100644 --- a/CVE-2023/CVE-2023-254xx/CVE-2023-25457.json +++ b/CVE-2023/CVE-2023-254xx/CVE-2023-25457.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25457", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:06.603", - "lastModified": "2024-05-03T08:15:06.603", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27322.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27322.json index 9478e9425ed..52168a80679 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27322.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27322.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27322", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:08.257", - "lastModified": "2024-05-03T02:15:08.257", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27323.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27323.json index 51e7dbe5406..6be5e0a6d18 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27323.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27323.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27323", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:08.463", - "lastModified": "2024-05-03T02:15:08.463", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27324.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27324.json index a379b7b881e..4698ed2728f 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27324.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27324.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27324", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:08.673", - "lastModified": "2024-05-03T02:15:08.673", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27325.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27325.json index 80f0c417a54..cf9a8782006 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27325.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27325.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27325", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:08.847", - "lastModified": "2024-05-03T02:15:08.847", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27326.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27326.json index 6c6f45df422..a5449f24e80 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27326.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27326.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27326", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.023", - "lastModified": "2024-05-03T02:15:09.023", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27327.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27327.json index 23ea1832411..bf0466081cd 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27327.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27327.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27327", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.200", - "lastModified": "2024-05-03T02:15:09.200", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27328.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27328.json index 50d71cbafe5..65b95b09e33 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27328.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27328.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27328", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.387", - "lastModified": "2024-05-03T02:15:09.387", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27329.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27329.json index 710beabf61c..973a1a60996 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27329.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27329.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27329", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.560", - "lastModified": "2024-05-03T02:15:09.560", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27330.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27330.json index 83e75894762..3c448b94ef2 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27330.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27330.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27330", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.750", - "lastModified": "2024-05-03T02:15:09.750", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27331.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27331.json index 19668da5d7a..9c9128f5cf5 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27331.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27331.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27331", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:09.923", - "lastModified": "2024-05-03T02:15:09.923", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27332.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27332.json index e611b980e75..73bfeeec9c7 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27332.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27332.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27332", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.103", - "lastModified": "2024-05-03T02:15:10.103", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27333.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27333.json index 259bbc93036..450b78358d2 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27333.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27333.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27333", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.273", - "lastModified": "2024-05-03T02:15:10.273", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27334.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27334.json index 91287347070..845a47a8971 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27334.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27334.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27334", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.443", - "lastModified": "2024-05-03T02:15:10.443", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27335.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27335.json index 322f5fdec2f..096312de5ce 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27335.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27335.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27335", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.630", - "lastModified": "2024-05-03T02:15:10.630", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27336.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27336.json index 3752c55e0f4..6e312236ec5 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27336.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27336.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27336", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.807", - "lastModified": "2024-05-03T02:15:10.807", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27337.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27337.json index da4ee175614..17e762a14ad 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27337.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27337.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27337", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:10.987", - "lastModified": "2024-05-03T02:15:10.987", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27338.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27338.json index 12174d6a1a0..be8422f3a4a 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27338.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27338.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27338", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:11.160", - "lastModified": "2024-05-03T02:15:11.160", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27339.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27339.json index 881403d2f79..80071322d06 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27339.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27339.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27339", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:11.337", - "lastModified": "2024-05-03T02:15:11.337", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27340.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27340.json index 9204825dc3c..9a07b60c2ab 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27340.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27340.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27340", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:11.513", - "lastModified": "2024-05-03T02:15:11.513", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27341.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27341.json index 4593ce8163f..af98f02e12b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27341.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27341.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27341", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:11.693", - "lastModified": "2024-05-03T02:15:11.693", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27342.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27342.json index 6ab8cb4369a..e5fcce51eca 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27342.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27342.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27342", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:11.870", - "lastModified": "2024-05-03T02:15:11.870", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27343.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27343.json index 4260c803448..b8085bbd74b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27343.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27343.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27343", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.053", - "lastModified": "2024-05-03T02:15:12.053", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27344.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27344.json index e139f625194..70c76887911 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27344.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27344.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27344", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.230", - "lastModified": "2024-05-03T02:15:12.230", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27345.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27345.json index 7f937ee8e6b..affe686358c 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27345.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27345.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27345", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.427", - "lastModified": "2024-05-03T02:15:12.427", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27346.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27346.json index 08001b026cc..27512c5f85e 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27346.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27346.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27346", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.623", - "lastModified": "2024-05-03T02:15:12.623", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27347.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27347.json index 97c5db81f43..4ec2eeb96cc 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27347.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27347.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27347", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.803", - "lastModified": "2024-05-03T02:15:12.803", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27348.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27348.json index c8785715bf7..6b48825dc01 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27348.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27348.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27348", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:12.967", - "lastModified": "2024-05-03T02:15:12.967", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json index 0dec5b9b985..3dbd81a0eae 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27349.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27349", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.140", - "lastModified": "2024-05-03T02:15:13.140", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27356.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27356.json index 11be9a805ab..c5b57a6cfd2 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27356.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27356.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27356", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.320", - "lastModified": "2024-05-03T02:15:13.320", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27357.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27357.json index 9f74b00b33d..25ef483271b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27357.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27357.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27357", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.500", - "lastModified": "2024-05-03T02:15:13.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27358.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27358.json index da5fe7239db..430812892e7 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27358.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27358.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27358", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.673", - "lastModified": "2024-05-03T02:15:13.673", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27359.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27359.json index f346a32b8ed..4d8ce012d73 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27359.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27359.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27359", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:13.833", - "lastModified": "2024-05-03T02:15:13.833", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27360.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27360.json index 55ee62426f7..60960f3bdcb 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27360.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27360.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27360", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.013", - "lastModified": "2024-05-03T02:15:14.013", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27361.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27361.json index 72bd607b45d..0b107c65bea 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27361.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27361.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27361", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.187", - "lastModified": "2024-05-03T02:15:14.187", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27362.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27362.json index 1252bf83d46..d17fe03848a 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27362.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27362", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.350", - "lastModified": "2024-05-03T02:15:14.350", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27363.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27363.json index 7cb40234a60..12c7d5dc646 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27363.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27363.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27363", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.530", - "lastModified": "2024-05-03T02:15:14.530", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27364.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27364.json index 76646b21a95..3597fb9bc57 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27364.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27364.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27364", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.710", - "lastModified": "2024-05-03T02:15:14.710", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27365.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27365.json index 76555d848f6..7fcbc3ef045 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27365.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27365.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27365", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:14.880", - "lastModified": "2024-05-03T02:15:14.880", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27366.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27366.json index 08ed65cee51..ef3aa17e736 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27366.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27366.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27366", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.053", - "lastModified": "2024-05-03T02:15:15.053", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27367.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27367.json index 79efc6f8e21..a98ec986400 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27367.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27367.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27367", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.250", - "lastModified": "2024-05-03T02:15:15.250", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27368.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27368.json index 7bfa83adb42..419599a963b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27368.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27368.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27368", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.417", - "lastModified": "2024-05-03T02:15:15.417", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27369.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27369.json index 40b35450bd7..7b265643312 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27369.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27369.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27369", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.587", - "lastModified": "2024-05-03T02:15:15.587", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27370.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27370.json index 9ffdc3ecabd..32a4f17e03b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27370.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27370.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27370", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.763", - "lastModified": "2024-05-03T02:15:15.763", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3010.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3010.json index ffcce588760..102a6a31587 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3010.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3010.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3010", "sourceIdentifier": "security@grafana.com", "published": "2023-10-25T18:17:29.993", - "lastModified": "2023-10-31T18:09:32.993", - "vulnStatus": "Analyzed", + "lastModified": "2024-05-03T13:15:20.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0001/", + "source": "security@grafana.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32131.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32131.json index e7bde5bc272..e0847d72d0d 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32131.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32131.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32131", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:15.943", - "lastModified": "2024-05-03T02:15:15.943", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32132.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32132.json index 84df5145c0c..87683fdf658 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32132.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32132.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32132", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:16.130", - "lastModified": "2024-05-03T02:15:16.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32133.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32133.json index 499a938fc5f..46f5544d33a 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32133.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32133.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32133", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:16.320", - "lastModified": "2024-05-03T02:15:16.320", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32134.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32134.json index d67c6e15057..6af2ec8073b 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32134.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32134", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:16.510", - "lastModified": "2024-05-03T02:15:16.510", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32135.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32135.json index bebfb7e7f24..3f9893704b8 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32135.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32135.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32135", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:16.687", - "lastModified": "2024-05-03T02:15:16.687", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32136.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32136.json index 178104d238f..104a7dd54d9 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32136.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32136.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32136", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:16.860", - "lastModified": "2024-05-03T02:15:16.860", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32137.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32137.json index 2c4e16352bf..e4b8eb687d4 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32137.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32137.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32137", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.040", - "lastModified": "2024-05-03T02:15:17.040", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32138.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32138.json index 842422bf892..3c2012ed4bf 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32138.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32138.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32138", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.217", - "lastModified": "2024-05-03T02:15:17.217", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32139.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32139.json index 342b65dd97c..e505ac3bae2 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32139.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32139.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32139", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.400", - "lastModified": "2024-05-03T02:15:17.400", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32140.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32140.json index 97f6368855f..b2fd67f4e53 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32140.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32140.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32140", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.567", - "lastModified": "2024-05-03T02:15:17.567", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32141.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32141.json index 7e8f0e236ab..a93b14ce730 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32141.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32141.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32141", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.730", - "lastModified": "2024-05-03T02:15:17.730", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32142.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32142.json index ac7e97d94b7..120048a904c 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32142.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32142.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32142", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:17.893", - "lastModified": "2024-05-03T02:15:17.893", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32143.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32143.json index b35732f4013..906c4102be0 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32143.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32143.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32143", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.053", - "lastModified": "2024-05-03T02:15:18.053", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32144.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32144.json index 155d33f549e..0417aaf1bc8 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32144.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32144.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32144", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.227", - "lastModified": "2024-05-03T02:15:18.227", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32145.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32145.json index d2f3e9ffbe0..3460b36a784 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32145.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32145.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32145", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.390", - "lastModified": "2024-05-03T02:15:18.390", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32146.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32146.json index e454b395337..95cbd766f82 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32146.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32146.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32146", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.553", - "lastModified": "2024-05-03T02:15:18.553", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32147.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32147.json index 3d0bb25725d..8bbe11fd45c 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32147.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32147.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32147", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.770", - "lastModified": "2024-05-03T02:15:18.770", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32148.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32148.json index 34b631da60a..12cfde22102 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32148.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32148.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32148", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:18.940", - "lastModified": "2024-05-03T02:15:18.940", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32149.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32149.json index 992f1609c6e..fdc33ac85a8 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32149.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32149.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32149", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:19.113", - "lastModified": "2024-05-03T02:15:19.113", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32150.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32150.json index 3ffb07c0695..b6e0eac0225 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32150.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32150.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32150", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:19.280", - "lastModified": "2024-05-03T02:15:19.280", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32151.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32151.json index f0f92ed3f24..fbfc0db441a 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32151.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32151.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32151", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:19.500", - "lastModified": "2024-05-03T02:15:19.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32152.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32152.json index d156982c402..3cd2d1d89f3 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32152.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32152.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32152", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:19.670", - "lastModified": "2024-05-03T02:15:19.670", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32153.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32153.json index 380d7135ac4..c5c42ff52c4 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32153.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32153.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32153", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:19.840", - "lastModified": "2024-05-03T02:15:19.840", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32154.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32154.json index ec813832773..49a5bf99d89 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32154.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32154.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32154", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.020", - "lastModified": "2024-05-03T02:15:20.020", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32155.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32155.json index fd89f8720ed..181da2865da 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32155.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32155.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32155", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.187", - "lastModified": "2024-05-03T02:15:20.187", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32156.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32156.json index 2a342b7602d..bce987a1fe1 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32156.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32156.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32156", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.353", - "lastModified": "2024-05-03T02:15:20.353", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32157.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32157.json index e0f42a5d3ff..65c61a7b924 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32157.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32157.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32157", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.517", - "lastModified": "2024-05-03T02:15:20.517", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32158.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32158.json index abbaa201f5c..0bea9eff014 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32158.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32158.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32158", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.693", - "lastModified": "2024-05-03T02:15:20.693", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32159.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32159.json index b9aecf4b686..d7b8257ce7c 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32159.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32159", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:20.850", - "lastModified": "2024-05-03T02:15:20.850", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32160.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32160.json index 0e6aad160df..595f5ffe1ba 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32160.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32160.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32160", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.017", - "lastModified": "2024-05-03T02:15:21.017", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32161.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32161.json index 05792621170..50e755d13a9 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32161.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32161.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32161", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.190", - "lastModified": "2024-05-03T02:15:21.190", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32164.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32164.json index 37ff1b71e36..3c827c91eb4 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32164.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32164.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32164", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.363", - "lastModified": "2024-05-03T02:15:21.363", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32165.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32165.json index dcb97063bf0..36244d127dd 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32165.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32165.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32165", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.543", - "lastModified": "2024-05-03T02:15:21.543", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32166.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32166.json index b0939e06818..e9d8700ca55 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32166.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32166.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32166", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.710", - "lastModified": "2024-05-03T02:15:21.710", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32167.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32167.json index a306c657d20..dea84d94384 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32167.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32167.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32167", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:21.880", - "lastModified": "2024-05-03T02:15:21.880", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32168.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32168.json index d228316fe0c..7dc60cc68cf 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32168.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32168.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32168", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.060", - "lastModified": "2024-05-03T02:15:22.060", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32169.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32169.json index c92e4215ed7..e706d30822e 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32169.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32169.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32169", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.230", - "lastModified": "2024-05-03T02:15:22.230", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32170.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32170.json index 8b6b37fb5b0..c48c9767367 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32170.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32170.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32170", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.410", - "lastModified": "2024-05-03T02:15:22.410", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32171.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32171.json index 7c35a9f29af..fdd3e6b1b0d 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32171.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32171.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32171", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.593", - "lastModified": "2024-05-03T02:15:22.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32172.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32172.json index 330fa175ef2..8a936b36f54 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32172.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32172.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32172", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.773", - "lastModified": "2024-05-03T02:15:22.773", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32173.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32173.json index 441d48ffe28..4ec187409a0 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32173.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32173.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32173", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:22.940", - "lastModified": "2024-05-03T02:15:22.940", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32174.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32174.json index 6aaf65a3246..fced4e327d0 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32174.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32174.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32174", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:23.107", - "lastModified": "2024-05-03T02:15:23.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32175.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32175.json index 5dbffc8598f..33037deac3a 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32175.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32175.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32175", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:23.273", - "lastModified": "2024-05-03T02:15:23.273", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32176.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32176.json index 221e4200d38..1a53baa6d21 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32176.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32176.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32176", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:23.457", - "lastModified": "2024-05-03T02:15:23.457", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32177.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32177.json index 6d5628339a9..29dd7fdf87e 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32177.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32177.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32177", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:23.660", - "lastModified": "2024-05-03T02:15:23.660", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32178.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32178.json index 1423f6725d6..7681527eb3e 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32178.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32178.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32178", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:23.830", - "lastModified": "2024-05-03T02:15:23.830", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-321xx/CVE-2023-32179.json b/CVE-2023/CVE-2023-321xx/CVE-2023-32179.json index c4f225a43c5..ecf183c148f 100644 --- a/CVE-2023/CVE-2023-321xx/CVE-2023-32179.json +++ b/CVE-2023/CVE-2023-321xx/CVE-2023-32179.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32179", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.003", - "lastModified": "2024-05-03T02:15:24.003", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34262.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34262.json index 5b4722d6b12..4bb0a8a4fc9 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34262.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34262.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34262", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.190", - "lastModified": "2024-05-03T02:15:24.190", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34263.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34263.json index 4d3072860e9..aeb093d7641 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34263.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34263.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34263", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.397", - "lastModified": "2024-05-03T02:15:24.397", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34264.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34264.json index 7be58941fe9..fdda2686b66 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34264.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34264.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34264", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.617", - "lastModified": "2024-05-03T02:15:24.617", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34265.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34265.json index f5802fe7b45..13b7328611d 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34265.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34265.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34265", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.777", - "lastModified": "2024-05-03T02:15:24.777", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34266.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34266.json index 8a15200bc34..fbfd1fa10fd 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34266.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34266.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34266", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:24.940", - "lastModified": "2024-05-03T02:15:24.940", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34267.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34267.json index 4887bcab28a..d328cc2597e 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34267.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34267.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34267", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.107", - "lastModified": "2024-05-03T02:15:25.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34268.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34268.json index b50acf8dd41..0d6103e1323 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34268.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34268.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34268", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.277", - "lastModified": "2024-05-03T02:15:25.277", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34269.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34269.json index 9c7da54d6ed..23ff90cdaad 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34269.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34269.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34269", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.440", - "lastModified": "2024-05-03T02:15:25.440", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34270.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34270.json index 6a5d300f309..ffda207e714 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34270.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34270.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34270", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.610", - "lastModified": "2024-05-03T02:15:25.610", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34271.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34271.json index 865847896ad..31fbade65c8 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34271.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34271.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34271", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.797", - "lastModified": "2024-05-03T02:15:25.797", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34272.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34272.json index 0f37c4dc4c4..b9dbecd6a2d 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34272.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34272.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34272", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:25.970", - "lastModified": "2024-05-03T02:15:25.970", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34273.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34273.json index 69a6bc93b69..964c8079449 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34273.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34273.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34273", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.140", - "lastModified": "2024-05-03T02:15:26.140", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34274.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34274.json index b563e0a46b3..5452b3738cd 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34274.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34274.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34274", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.310", - "lastModified": "2024-05-03T02:15:26.310", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34275.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34275.json index 093066b69ee..0e046c99947 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34275.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34275.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34275", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.490", - "lastModified": "2024-05-03T02:15:26.490", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34276.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34276.json index 0c47357cb70..5668b7cdb39 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34276.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34276.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34276", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.653", - "lastModified": "2024-05-03T02:15:26.653", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34277.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34277.json index c49a5e08b4b..6930354d169 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34277.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34277.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34277", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.810", - "lastModified": "2024-05-03T02:15:26.810", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34278.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34278.json index e5e9d538486..f2b4cf0d2f4 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34278.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34278.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34278", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:26.977", - "lastModified": "2024-05-03T02:15:26.977", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34279.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34279.json index c4c36d41d4b..7efacbb34bb 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34279.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34279.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34279", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.137", - "lastModified": "2024-05-03T02:15:27.137", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34280.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34280.json index 451c5a89d39..0d867fb67e4 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34280.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34280.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34280", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.293", - "lastModified": "2024-05-03T02:15:27.293", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34281.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34281.json index 05dd6d291dd..25308a915be 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34281.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34281.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34281", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.467", - "lastModified": "2024-05-03T02:15:27.467", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34282.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34282.json index e000a970a75..e3347827d09 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34282.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34282.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34282", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.647", - "lastModified": "2024-05-03T02:15:27.647", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34283.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34283.json index 620d25d3e6c..9144d8471ce 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34283.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34283.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34283", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.813", - "lastModified": "2024-05-03T02:15:27.813", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34284.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34284.json index a7214732105..dce2766a91c 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34284.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34284.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34284", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:27.993", - "lastModified": "2024-05-03T02:15:27.993", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34285.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34285.json index 2b977fdb8f1..47440e5d9fc 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34285.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34285.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34285", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:28.173", - "lastModified": "2024-05-03T02:15:28.173", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34286.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34286.json index 11542b2db9d..51a77f2dfa1 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34286.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34286.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34286", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:28.417", - "lastModified": "2024-05-03T02:15:28.417", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34287.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34287.json index 7fafe6a9710..d16b65ba797 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34287.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34287.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34287", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:28.587", - "lastModified": "2024-05-03T02:15:28.587", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34288.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34288.json index 42ae5a4bfc4..2a304f345f1 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34288.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34288.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34288", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:28.753", - "lastModified": "2024-05-03T02:15:28.753", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34289.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34289.json index c54b02eb1a7..b7387c6a1c7 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34289.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34289.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34289", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:28.953", - "lastModified": "2024-05-03T02:15:28.953", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34290.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34290.json index f9417662bf3..ceed3a99d5e 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34290.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34290.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34290", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:29.130", - "lastModified": "2024-05-03T02:15:29.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34291.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34291.json index bb12abb8479..3cb607ef213 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34291.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34291.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34291", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:29.290", - "lastModified": "2024-05-03T02:15:29.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34292.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34292.json index d30f9738ffd..b130186ecf9 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34292.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34292.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34292", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:29.470", - "lastModified": "2024-05-03T02:15:29.470", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34293.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34293.json index 5d911fcc3d3..8f1f7b6cd9a 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34293.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34293.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34293", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:29.677", - "lastModified": "2024-05-03T02:15:29.677", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34294.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34294.json index b000163de9b..ab1d606bbb0 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34294.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34294.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34294", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:29.840", - "lastModified": "2024-05-03T02:15:29.840", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34295.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34295.json index 9ad2f4d959c..4b47a191527 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34295.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34295.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34295", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.000", - "lastModified": "2024-05-03T02:15:30.000", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34296.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34296.json index eb2cab55f0e..28d02199603 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34296.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34296.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34296", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.167", - "lastModified": "2024-05-03T02:15:30.167", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34297.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34297.json index 0aacf27581b..e1bd66f2577 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34297.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34297.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34297", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.337", - "lastModified": "2024-05-03T02:15:30.337", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34298.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34298.json index 6187a81b419..054f428be94 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34298.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34298.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34298", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.500", - "lastModified": "2024-05-03T02:15:30.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34299.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34299.json index 3c730e58869..ec977734d6c 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34299.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34299.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34299", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.693", - "lastModified": "2024-05-03T02:15:30.693", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34300.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34300.json index c278451eb87..1539f4dd7d2 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34300.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34300.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34300", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:30.863", - "lastModified": "2024-05-03T02:15:30.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34301.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34301.json index 9348ce3901b..69627802155 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34301.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34301.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34301", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.030", - "lastModified": "2024-05-03T02:15:31.030", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34302.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34302.json index a2309be1302..e02a8c6d581 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34302.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34302.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34302", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.207", - "lastModified": "2024-05-03T02:15:31.207", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34303.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34303.json index 0236c54efc6..1f7b8fdcbbf 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34303.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34303.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34303", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.383", - "lastModified": "2024-05-03T02:15:31.383", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34304.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34304.json index 173fcec8b31..a4a89ebd980 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34304.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34304.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34304", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.553", - "lastModified": "2024-05-03T02:15:31.553", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34305.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34305.json index 61e52c56f84..c0bbbfb7768 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34305.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34305.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34305", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.720", - "lastModified": "2024-05-03T02:15:31.720", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34306.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34306.json index dba701190bb..0cbe5432968 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34306.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34306.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34306", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:31.893", - "lastModified": "2024-05-03T02:15:31.893", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34307.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34307.json index a62caa81e9b..11be356f3fd 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34307.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34307.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34307", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.063", - "lastModified": "2024-05-03T02:15:32.063", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34308.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34308.json index 75f247c2d78..cdff6b341aa 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34308.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34308.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34308", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.230", - "lastModified": "2024-05-03T02:15:32.230", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34309.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34309.json index 6c6323b94a2..e59b905ec8c 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34309.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34309.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34309", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.393", - "lastModified": "2024-05-03T02:15:32.393", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34310.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34310.json index 89e13700ae7..28d2726a945 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34310.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34310.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34310", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.577", - "lastModified": "2024-05-03T02:15:32.577", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34311.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34311.json index 8bbc40a73c6..b49da2fc919 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34311.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34311.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34311", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.753", - "lastModified": "2024-05-03T02:15:32.753", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35701.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35701.json index 0e231f67662..73a894b8fcb 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35701.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35701.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35701", "sourceIdentifier": "security@apache.org", "published": "2024-05-03T09:15:07.587", - "lastModified": "2024-05-03T09:15:07.587", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", @@ -24,6 +24,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/05/03/3", + "source": "security@apache.org" + }, { "url": "https://lists.apache.org/thread/7zcv6l63spl4r66xwz5jv9rtrg2opx81", "source": "security@apache.org" diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35709.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35709.json index ac3894e9c01..b716730fb92 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35709.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35709.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35709", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:32.923", - "lastModified": "2024-05-03T02:15:32.923", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35710.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35710.json index e0dbd619fe9..d0f86fb9ca9 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35710.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35710.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35710", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.090", - "lastModified": "2024-05-03T02:15:33.090", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35711.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35711.json index 615c0131774..7d56a388e2a 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35711.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35711.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35711", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.263", - "lastModified": "2024-05-03T02:15:33.263", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json index dd1f25e81a2..791877a3dd1 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35712", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.447", - "lastModified": "2024-05-03T02:15:33.447", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35713.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35713.json index 97b2d828b2d..14e3dfd49c0 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35713.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35713.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35713", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.610", - "lastModified": "2024-05-03T02:15:33.610", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35714.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35714.json index 7eb7c2c704e..cd06bee6f0f 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35714.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35714.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35714", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.773", - "lastModified": "2024-05-03T02:15:33.773", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35715.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35715.json index 43b43ac22df..1acb734f9b9 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35715.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35715.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35715", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.947", - "lastModified": "2024-05-03T02:15:33.947", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35716.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35716.json index 71b2cad632a..5b6d176cb8b 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35716.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35716.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35716", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.120", - "lastModified": "2024-05-03T02:15:34.120", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35717.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35717.json index 364ca6474e4..e9ae8128311 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35717.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35717.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35717", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.287", - "lastModified": "2024-05-03T02:15:34.287", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35718.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35718.json index 2b8ddf495a7..0b5afd4cea2 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35718.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35718.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35718", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.457", - "lastModified": "2024-05-03T02:15:34.457", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35720.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35720.json index a75ecefe629..7359a6de330 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35720.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35720.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35720", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.633", - "lastModified": "2024-05-03T02:15:34.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35721.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35721.json index e13da68af5d..f95398d20d3 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35721.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35721.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35721", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.800", - "lastModified": "2024-05-03T02:15:34.800", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35722.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35722.json index 974ec97112b..f837c8131dc 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35722.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35722.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35722", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:34.983", - "lastModified": "2024-05-03T02:15:34.983", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35723.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35723.json index 775c6be332e..b73240fcf59 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35723.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35723.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35723", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.143", - "lastModified": "2024-05-03T02:15:35.143", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35724.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35724.json index fab13d07613..dc52e854692 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35724.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35724.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35724", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.313", - "lastModified": "2024-05-03T02:15:35.313", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35725.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35725.json index 9c5a52984f9..d951f440ba0 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35725.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35725.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35725", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.477", - "lastModified": "2024-05-03T02:15:35.477", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35726.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35726.json index 7aa5cd549cc..46fa058cf4f 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35726.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35726.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35726", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.650", - "lastModified": "2024-05-03T02:15:35.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35727.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35727.json index 2ce9e22ea56..40f6bbb3ab4 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35727.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35727.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35727", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.823", - "lastModified": "2024-05-03T02:15:35.823", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35728.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35728.json index fa6f29cd1bf..f657be7f870 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35728.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35728.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35728", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:35.983", - "lastModified": "2024-05-03T02:15:35.983", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35729.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35729.json index a9de83126ab..5a8677da6a8 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35729.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35729", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.143", - "lastModified": "2024-05-03T02:15:36.143", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35730.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35730.json index d19b8927e18..23066925e8f 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35730.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35730.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35730", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.307", - "lastModified": "2024-05-03T02:15:36.307", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35731.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35731.json index 861b2b3cd8b..b06d6b9ca00 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35731.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35731.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35731", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.480", - "lastModified": "2024-05-03T02:15:36.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35732.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35732.json index 4d2fdecc851..eaae2978da6 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35732.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35732.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35732", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.650", - "lastModified": "2024-05-03T02:15:36.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35733.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35733.json index 00bd1d3ad1f..29496ccedbf 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35733.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35733.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35733", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.803", - "lastModified": "2024-05-03T02:15:36.803", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35734.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35734.json index 391a325ebcb..2d377051f73 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35734.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35734.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35734", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:36.970", - "lastModified": "2024-05-03T02:15:36.970", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35735.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35735.json index d9d163e54fa..2a1ea0c8958 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35735.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35735.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35735", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:37.133", - "lastModified": "2024-05-03T02:15:37.133", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35736.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35736.json index f12a45506fd..bc0c01b1a34 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35736.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35736.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35736", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:37.293", - "lastModified": "2024-05-03T02:15:37.293", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35737.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35737.json index 704116ce919..ea84bb39f68 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35737.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35737.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35737", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:37.457", - "lastModified": "2024-05-03T02:15:37.457", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35738.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35738.json index aa83beae403..6b700f348d8 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35738.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35738.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35738", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:37.657", - "lastModified": "2024-05-03T02:15:37.657", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35739.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35739.json index 24ea7e49736..3b8e2c9814c 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35739.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35739.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35739", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:37.823", - "lastModified": "2024-05-03T02:15:37.823", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35740.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35740.json index d9101f98520..2828f379de8 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35740.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35740.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35740", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.003", - "lastModified": "2024-05-03T02:15:38.003", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35741.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35741.json index 190774c1951..3cc2d94d8c9 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35741.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35741.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35741", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.160", - "lastModified": "2024-05-03T02:15:38.160", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35742.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35742.json index 22446cc975f..57b15200f25 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35742.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35742.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35742", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.327", - "lastModified": "2024-05-03T02:15:38.327", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35743.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35743.json index f072fec301d..f83e8018569 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35743.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35743.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35743", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.493", - "lastModified": "2024-05-03T02:15:38.493", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35744.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35744.json index 4a6f6f2225e..552ec7b87c9 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35744.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35744.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35744", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.663", - "lastModified": "2024-05-03T02:15:38.663", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35745.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35745.json index 43e70fea30c..294f9dd6aed 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35745.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35745.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35745", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:38.827", - "lastModified": "2024-05-03T02:15:38.827", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35746.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35746.json index dfd303b9e27..787d28f0e55 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35746.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35746.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35746", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.000", - "lastModified": "2024-05-03T02:15:39.000", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35747.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35747.json index f0726bd3db3..bffcd653f8a 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35747.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35747.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35747", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.203", - "lastModified": "2024-05-03T02:15:39.203", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35750.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35750.json index f5f5d38b421..b444a7e6dc9 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35750.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35750.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35750", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.367", - "lastModified": "2024-05-03T02:15:39.367", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35751.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35751.json index f5cbfd669db..b8300da4cd3 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35751.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35751.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35751", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.537", - "lastModified": "2024-05-03T02:15:39.537", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35752.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35752.json index 781da83bae8..8d1594a17fb 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35752.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35752.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35752", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.703", - "lastModified": "2024-05-03T02:15:39.703", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35753.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35753.json index a78c9d498ab..cb1b9c3e5bd 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35753.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35753.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35753", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:39.867", - "lastModified": "2024-05-03T02:15:39.867", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35754.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35754.json index d182ace3f3c..cc2fe19b200 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35754.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35754.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35754", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.037", - "lastModified": "2024-05-03T02:15:40.037", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35755.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35755.json index fb406c107a6..466ea5edcab 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35755.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35755.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35755", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.217", - "lastModified": "2024-05-03T02:15:40.217", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35756.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35756.json index bd378764928..e138714258f 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35756.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35756.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35756", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.390", - "lastModified": "2024-05-03T02:15:40.390", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37310.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37310.json index 52cf4634249..4edb45f63be 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37310.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37310.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37310", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.560", - "lastModified": "2024-05-03T02:15:40.560", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37311.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37311.json index 25d2bebf81b..2ab9539044c 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37311.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37311.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37311", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.737", - "lastModified": "2024-05-03T02:15:40.737", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37312.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37312.json index c27a7c3c009..4f351f58b66 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37312.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37312.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37312", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:40.900", - "lastModified": "2024-05-03T02:15:40.900", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37313.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37313.json index 54af66ac786..6253944a66b 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37313.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37313.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37313", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.063", - "lastModified": "2024-05-03T02:15:41.063", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json index 13343a5ac70..bbd4d5b53c6 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37314.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37314", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.233", - "lastModified": "2024-05-03T02:15:41.233", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37315.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37315.json index a3da11d05ea..43ca1f09518 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37315.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37315.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37315", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.407", - "lastModified": "2024-05-03T02:15:41.407", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37316.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37316.json index 236f8d05392..e439a362aca 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37316.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37316.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37316", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.577", - "lastModified": "2024-05-03T02:15:41.577", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37317.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37317.json index 15a76a3a9c2..c0cb1689f6d 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37317.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37317.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37317", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.750", - "lastModified": "2024-05-03T02:15:41.750", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37318.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37318.json index 512946efbb9..eee8fc2dec9 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37318.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37318.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37318", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:41.917", - "lastModified": "2024-05-03T02:15:41.917", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37319.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37319.json index 2581ec5ffab..1a6614c06cc 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37319.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37319.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37319", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.080", - "lastModified": "2024-05-03T02:15:42.080", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37320.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37320.json index c780f7c8ed4..0ab112cc9f8 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37320.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37320.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37320", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.270", - "lastModified": "2024-05-03T02:15:42.270", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37321.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37321.json index 2de9dff2a25..4dbaa512371 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37321.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37321.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37321", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.437", - "lastModified": "2024-05-03T02:15:42.437", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37322.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37322.json index 4498ba1040b..9d492521510 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37322.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37322.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37322", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.603", - "lastModified": "2024-05-03T02:15:42.603", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37323.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37323.json index 52061498751..9956678520f 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37323.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37323.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37323", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.777", - "lastModified": "2024-05-03T02:15:42.777", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37324.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37324.json index 548a01c88d9..2cf728ef690 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37324.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37324.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37324", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:42.937", - "lastModified": "2024-05-03T02:15:42.937", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37326.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37326.json index 5b7fd78fc7c..ffe2f60b2e3 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37326.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37326.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37326", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.100", - "lastModified": "2024-05-03T02:15:43.100", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37327.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37327.json index 42f788bbadf..5c80acd83ef 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37327.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37327.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37327", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.270", - "lastModified": "2024-05-03T02:15:43.270", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37328.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37328.json index 0187c6472bf..acd2b7a77d9 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37328.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37328.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37328", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.450", - "lastModified": "2024-05-03T02:15:43.450", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json index 922aade5b9d..280546f77ee 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37329.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37329", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.613", - "lastModified": "2024-05-03T02:15:43.613", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37330.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37330.json index f82272104d5..5a2d730d778 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37330.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37330.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37330", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.783", - "lastModified": "2024-05-03T02:15:43.783", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37331.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37331.json index e6b1c95b40f..984df8f9b25 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37331.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37331.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37331", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:43.947", - "lastModified": "2024-05-03T02:15:43.947", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37332.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37332.json index 9348e3bf7d5..cd836ab64a2 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37332.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37332.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37332", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.107", - "lastModified": "2024-05-03T02:15:44.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37333.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37333.json index bc49754e579..0b456637392 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37333.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37333.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37333", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.280", - "lastModified": "2024-05-03T02:15:44.280", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37334.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37334.json index 55cdacc6096..62193b8d3d2 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37334.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37334.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37334", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.443", - "lastModified": "2024-05-03T02:15:44.443", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37335.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37335.json index 41c7e5fd1f4..05fd8036968 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37335.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37335.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37335", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.607", - "lastModified": "2024-05-03T02:15:44.607", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37336.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37336.json index 735968aa03e..572994403cd 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37336.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37336.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37336", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.780", - "lastModified": "2024-05-03T02:15:44.780", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37337.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37337.json index cd37f6d3d73..c05e43978d2 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37337.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37337.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37337", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:44.937", - "lastModified": "2024-05-03T02:15:44.937", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37338.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37338.json index 739604f71f7..5da09d5e4ec 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37338.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37338.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37338", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.107", - "lastModified": "2024-05-03T02:15:45.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37339.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37339.json index 8fad4da5741..25a8507edf1 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37339.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37339.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37339", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.280", - "lastModified": "2024-05-03T02:15:45.280", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37340.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37340.json index 6cb58370b33..0de6efe2c9a 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37340.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37340.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37340", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.450", - "lastModified": "2024-05-03T02:15:45.450", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37341.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37341.json index 2fbf8817fb9..583e745d8e0 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37341.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37341.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37341", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.613", - "lastModified": "2024-05-03T02:15:45.613", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37342.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37342.json index 7458be264c1..c952d17f611 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37342.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37342.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37342", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.773", - "lastModified": "2024-05-03T02:15:45.773", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37343.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37343.json index 48a1a085ffd..15410a4a725 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37343.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37343.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37343", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:45.940", - "lastModified": "2024-05-03T02:15:45.940", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37344.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37344.json index 15d3377392f..dc1905cfe6c 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37344.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37344.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37344", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.107", - "lastModified": "2024-05-03T02:15:46.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37345.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37345.json index ae28c91ffac..eecdf7d2b59 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37345.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37345.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37345", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.270", - "lastModified": "2024-05-03T02:15:46.270", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37346.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37346.json index 93ff9aa65f7..b9591dd0634 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37346.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37346.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37346", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.443", - "lastModified": "2024-05-03T02:15:46.443", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37347.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37347.json index cf0440333ab..01fe32fe8fa 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37347.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37347.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37347", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.613", - "lastModified": "2024-05-03T02:15:46.613", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37348.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37348.json index 42bf1c8c682..c4b35612e8d 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37348.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37348.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37348", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.783", - "lastModified": "2024-05-03T02:15:46.783", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37349.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37349.json index 63c75739c0a..4ca1c6653f9 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37349.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37349.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37349", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:46.957", - "lastModified": "2024-05-03T02:15:46.957", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37350.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37350.json index c196c113c7c..547f4fb5024 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37350.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37350.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37350", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.130", - "lastModified": "2024-05-03T02:15:47.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37351.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37351.json index 2ec0cf64ddf..f41c622d563 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37351.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37351.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37351", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.300", - "lastModified": "2024-05-03T02:15:47.300", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37352.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37352.json index 0071810b8cc..18cbb7167fb 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37352.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37352.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37352", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.477", - "lastModified": "2024-05-03T02:15:47.477", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37353.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37353.json index 51a4337dd5c..5f0714092e2 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37353.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37353.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37353", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.640", - "lastModified": "2024-05-03T02:15:47.640", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37354.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37354.json index fc27e1ae1a4..c377bf1ad45 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37354.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37354.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37354", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.810", - "lastModified": "2024-05-03T02:15:47.810", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37355.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37355.json index bb8f783102c..517bf22178e 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37355.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37355.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37355", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:47.977", - "lastModified": "2024-05-03T02:15:47.977", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37356.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37356.json index 54c7258f529..37f94ec7dfc 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37356.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37356.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37356", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.133", - "lastModified": "2024-05-03T02:15:48.133", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37357.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37357.json index 04a73c11e3b..3d56b747d06 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37357.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37357.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37357", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.300", - "lastModified": "2024-05-03T02:15:48.300", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37358.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37358.json index e228c6ae410..c51c14d299c 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37358.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37358.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37358", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.467", - "lastModified": "2024-05-03T02:15:48.467", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37359.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37359.json index cd41332cfeb..813e1f8b66f 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37359.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37359.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37359", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.640", - "lastModified": "2024-05-03T02:15:48.640", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38077.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38077.json index ca3a5909c23..1acf1e3a95c 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38077.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38077.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38077", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.803", - "lastModified": "2024-05-03T02:15:48.803", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38078.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38078.json index a31d1675118..77a9f9af983 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38078.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38078", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:48.970", - "lastModified": "2024-05-03T02:15:48.970", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38079.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38079.json index ae2e8d8b6da..d5bd1cf5074 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38079.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38079", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:49.143", - "lastModified": "2024-05-03T02:15:49.143", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38080.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38080.json index b39539e36f7..12e99ab1775 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38080.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38080.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38080", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:49.350", - "lastModified": "2024-05-03T02:15:49.350", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38081.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38081.json index 50861f00b17..e1fbc6e1d72 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38081.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38081.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38081", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:49.527", - "lastModified": "2024-05-03T02:15:49.527", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38082.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38082.json index 68b5fb8fbde..9434f4639f9 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38082.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38082.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38082", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:49.693", - "lastModified": "2024-05-03T02:15:49.693", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38083.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38083.json index 2694cb6cfac..0e286c588d8 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38083.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38083.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38083", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:49.860", - "lastModified": "2024-05-03T02:15:49.860", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38084.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38084.json index 2263750e5a0..cfe0b45c54b 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38084.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38084.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38084", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.023", - "lastModified": "2024-05-03T02:15:50.023", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38085.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38085.json index fd299055eea..b3fc5852101 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38085.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38085", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.197", - "lastModified": "2024-05-03T02:15:50.197", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38086.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38086.json index 760b9a2562d..cb967034b2d 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38086.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38086.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38086", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.380", - "lastModified": "2024-05-03T02:15:50.380", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38087.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38087.json index d71ec5f4313..4091748fa01 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38087.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38087.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38087", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.550", - "lastModified": "2024-05-03T02:15:50.550", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38088.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38088.json index 903dddb754c..2713adbdfe8 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38088.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38088.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38088", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.723", - "lastModified": "2024-05-03T02:15:50.723", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38089.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38089.json index 5673f214f04..157e3e4906d 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38089.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38089.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38089", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:50.883", - "lastModified": "2024-05-03T02:15:50.883", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38090.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38090.json index 5c7d7b0e4fd..0190d1ce604 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38090.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38090.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38090", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.063", - "lastModified": "2024-05-03T02:15:51.063", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38091.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38091.json index 579aca5c2cf..05348d7af83 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38091.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38091.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38091", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.227", - "lastModified": "2024-05-03T02:15:51.227", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38092.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38092.json index 3958b2730d1..52fcdf6e683 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38092.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38092.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38092", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.403", - "lastModified": "2024-05-03T02:15:51.403", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38093.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38093.json index 4f9963e76d9..9c3e60d442a 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38093.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38093.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38093", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.570", - "lastModified": "2024-05-03T02:15:51.570", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38094.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38094.json index 74cf3f41493..4843cb1708c 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38094.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38094.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38094", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.740", - "lastModified": "2024-05-03T02:15:51.740", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38095.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38095.json index 666b97c59bf..de0e6cbb02f 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38095.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38095.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38095", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:51.897", - "lastModified": "2024-05-03T02:15:51.897", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38096.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38096.json index d0df85dadfc..4b556ef7440 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38096.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38096.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38096", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.070", - "lastModified": "2024-05-03T02:15:52.070", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38097.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38097.json index afcbe9c6a2a..271e3fa6539 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38097.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38097.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38097", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.270", - "lastModified": "2024-05-03T02:15:52.270", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38098.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38098.json index b357d04c8b5..89605e5dbc0 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38098.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38098.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38098", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.453", - "lastModified": "2024-05-03T02:15:52.453", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38099.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38099.json index 4017ea2b16d..c59f6e313f1 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38099.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38099.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38099", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.627", - "lastModified": "2024-05-03T02:15:52.627", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38100.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38100.json index af3f5e7b3c8..68adf4b9ebf 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38100.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38100.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38100", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.800", - "lastModified": "2024-05-03T02:15:52.800", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38101.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38101.json index 7a421287df1..d46ca448579 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38101.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38101.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38101", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:52.977", - "lastModified": "2024-05-03T02:15:52.977", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38102.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38102.json index da2fbd1f99c..84775e9fab3 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38102.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38102.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38102", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:53.147", - "lastModified": "2024-05-03T02:15:53.147", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38103.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38103.json index 230933d92d0..ba1833c98d9 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38103.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38103.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38103", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:53.323", - "lastModified": "2024-05-03T02:15:53.323", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38104.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38104.json index 19c461fbe13..96a1453cbbb 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38104.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38104.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38104", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:53.510", - "lastModified": "2024-05-03T02:15:53.510", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38105.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38105.json index a555f56c97d..c289c7fe798 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38105.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38105.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38105", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:53.677", - "lastModified": "2024-05-03T02:15:53.677", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38106.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38106.json index bf725a9789a..309a9e335c9 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38106.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38106.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38106", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:53.850", - "lastModified": "2024-05-03T02:15:53.850", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38107.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38107.json index a9580402753..ab440e4345b 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38107.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38107.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38107", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.013", - "lastModified": "2024-05-03T02:15:54.013", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38108.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38108.json index 931e58446b5..72545e97e0d 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38108.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38108.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38108", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.193", - "lastModified": "2024-05-03T02:15:54.193", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38109.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38109.json index ffe60df7a90..aedc51230ee 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38109.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38109.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38109", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.373", - "lastModified": "2024-05-03T02:15:54.373", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38110.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38110.json index 08142d1239a..e89d66bdd22 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38110.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38110.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38110", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.540", - "lastModified": "2024-05-03T02:15:54.540", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38111.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38111.json index 8fac9254885..756c05defb0 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38111.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38111.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38111", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.703", - "lastModified": "2024-05-03T02:15:54.703", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38112.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38112.json index afd775f3b28..ecae2ab1de6 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38112.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38112.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38112", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:54.863", - "lastModified": "2024-05-03T02:15:54.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38113.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38113.json index 5141ffe1d4d..a2bdb1a1975 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38113.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38113.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38113", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.037", - "lastModified": "2024-05-03T02:15:55.037", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38114.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38114.json index 40e5cefba10..a84f5e0e5b5 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38114.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38114.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38114", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.210", - "lastModified": "2024-05-03T02:15:55.210", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38115.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38115.json index de057924d56..3023f7ed592 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38115.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38115.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38115", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.380", - "lastModified": "2024-05-03T02:15:55.380", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38116.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38116.json index c31b83798aa..f2383a8f2c6 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38116.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38116.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38116", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.547", - "lastModified": "2024-05-03T02:15:55.547", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38117.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38117.json index 2da9d934b93..7ff86095b65 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38117.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38117.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38117", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.713", - "lastModified": "2024-05-03T02:15:55.713", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38118.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38118.json index eff813eb4cd..5ebaf9d54b7 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38118.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38118.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38118", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:55.880", - "lastModified": "2024-05-03T02:15:55.880", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38119.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38119.json index e84d9d025f6..4b7e69a5b53 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38119.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38119.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38119", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.047", - "lastModified": "2024-05-03T02:15:56.047", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38120.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38120.json index 88ccee47930..cb1df597a7e 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38120.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38120.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38120", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.207", - "lastModified": "2024-05-03T02:15:56.207", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38121.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38121.json index cab420ab948..0921ae6c234 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38121.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38121.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38121", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.377", - "lastModified": "2024-05-03T02:15:56.377", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38122.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38122.json index 062d450b956..c5162c1370c 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38122.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38122.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38122", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.550", - "lastModified": "2024-05-03T02:15:56.550", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38123.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38123.json index 6c15c48a34b..2e7fc429dc8 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38123.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38123.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38123", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.740", - "lastModified": "2024-05-03T02:15:56.740", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38124.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38124.json index 1fd9b93683a..3e52661d005 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38124.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38124.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38124", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:10.060", - "lastModified": "2024-05-03T03:15:10.060", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38125.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38125.json index 3bc436146fd..19135f85736 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38125.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38125.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38125", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:10.240", - "lastModified": "2024-05-03T03:15:10.240", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39457.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39457.json index 04339d88045..49e37a2b484 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39457.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39457.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39457", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:10.647", - "lastModified": "2024-05-03T03:15:10.647", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39458.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39458.json index a6e9d738a31..c9bd73059a2 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39458.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39458.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39458", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:10.823", - "lastModified": "2024-05-03T03:15:10.823", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39459.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39459.json index 668ef17f92f..a319057f75e 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39459.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39459.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39459", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:10.987", - "lastModified": "2024-05-03T03:15:10.987", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39460.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39460.json index a967ca279c1..2059dc3b188 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39460.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39460.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39460", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:11.157", - "lastModified": "2024-05-03T03:15:11.157", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39461.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39461.json index e56d944a5b3..70193572fc4 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39461.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39461.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39461", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:11.363", - "lastModified": "2024-05-03T03:15:11.363", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39462.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39462.json index b1b26b07d18..fb45cf90074 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39462.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39462.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39462", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:11.533", - "lastModified": "2024-05-03T03:15:11.533", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39463.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39463.json index c7797ff7d1b..7e2b340aa17 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39463.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39463.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39463", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:11.703", - "lastModified": "2024-05-03T03:15:11.703", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39464.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39464.json index 482bff97795..c9592a79b73 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39464.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39464.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39464", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:11.870", - "lastModified": "2024-05-03T03:15:11.870", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39465.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39465.json index c7a420ade35..c9a2329ec93 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39465.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39465.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39465", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.030", - "lastModified": "2024-05-03T03:15:12.030", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39466.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39466.json index a00249a4fff..73d7e1cde64 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39466.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39466.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39466", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.193", - "lastModified": "2024-05-03T03:15:12.193", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39467.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39467.json index 306598dd48a..3ea59d1a6bb 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39467.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39467.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39467", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.360", - "lastModified": "2024-05-03T03:15:12.360", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39468.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39468.json index 0f31b67e51e..76ed8c2278f 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39468.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39468.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39468", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.563", - "lastModified": "2024-05-03T03:15:12.563", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39469.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39469.json index cd5c39347d2..e4243945fd1 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39469.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39469.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39469", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.730", - "lastModified": "2024-05-03T03:15:12.730", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39471.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39471.json index 8d6365f77db..f706d5993da 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39471.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39471.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39471", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:12.903", - "lastModified": "2024-05-03T03:15:12.903", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39472.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39472.json index bb43bc1cb65..e5aed9e5791 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39472.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39472.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39472", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.060", - "lastModified": "2024-05-03T03:15:13.060", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39473.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39473.json index 944326f03b4..bcbbf022ffd 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39473.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39473.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39473", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.243", - "lastModified": "2024-05-03T03:15:13.243", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39474.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39474.json index a213c7d0573..22b48f1d32e 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39474.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39474.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39474", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.403", - "lastModified": "2024-05-03T03:15:13.403", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39475.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39475.json index 0b3986807f5..d7f38c194e8 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39475.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39475.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39475", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.590", - "lastModified": "2024-05-03T03:15:13.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39476.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39476.json index 4858de0678e..fd05c2365d5 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39476.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39476.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39476", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.757", - "lastModified": "2024-05-03T03:15:13.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39477.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39477.json index a7a9c7a0908..3a3cd19e796 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39477.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39477.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39477", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:13.927", - "lastModified": "2024-05-03T03:15:13.927", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39478.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39478.json index d9e27f7db54..c75564c797f 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39478.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39478.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39478", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.113", - "lastModified": "2024-05-03T03:15:14.113", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39479.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39479.json index a611f6962f0..124ad9146e7 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39479.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39479.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39479", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.290", - "lastModified": "2024-05-03T03:15:14.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39480.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39480.json index 93531c8e530..c63931c9b79 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39480.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39480.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39480", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.457", - "lastModified": "2024-05-03T03:15:14.457", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39481.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39481.json index 66efc2b91fa..3073ec3e017 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39481.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39481.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39481", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.620", - "lastModified": "2024-05-03T03:15:14.620", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39482.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39482.json index 82dda9099fb..d35e0a5ee4e 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39482.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39482", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.793", - "lastModified": "2024-05-03T03:15:14.793", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39483.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39483.json index 2bdaffd2a83..82aa0be8867 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39483.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39483.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39483", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:14.953", - "lastModified": "2024-05-03T03:15:14.953", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39484.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39484.json index 8ff8c1fef4e..18c3d3c3ad3 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39484.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39484", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.120", - "lastModified": "2024-05-03T03:15:15.120", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39485.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39485.json index 6c035802911..8c47dc88563 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39485.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39485.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39485", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.290", - "lastModified": "2024-05-03T03:15:15.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39486.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39486.json index 390caa474c9..516d6c1b33b 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39486.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39486.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39486", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.453", - "lastModified": "2024-05-03T03:15:15.453", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39487.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39487.json index f8152a5c10a..a55eb8db1d1 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39487.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39487", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.617", - "lastModified": "2024-05-03T03:15:15.617", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39488.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39488.json index 2f0f08e51bf..e6c3a60b84b 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39488.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39488.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39488", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.780", - "lastModified": "2024-05-03T03:15:15.780", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39489.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39489.json index 32c6e40c3f9..57ad9d1770e 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39489.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39489.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39489", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:15.947", - "lastModified": "2024-05-03T03:15:15.947", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39490.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39490.json index 9dad3716072..f9d210805fe 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39490.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39490.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39490", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.107", - "lastModified": "2024-05-03T03:15:16.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39491.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39491.json index f0ffb01e34b..aed23814605 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39491.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39491.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39491", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.270", - "lastModified": "2024-05-03T03:15:16.270", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39492.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39492.json index d63f00e769f..0d17147e9a2 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39492.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39492.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39492", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.440", - "lastModified": "2024-05-03T03:15:16.440", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39493.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39493.json index 1da67399954..653d2310f6c 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39493.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39493.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39493", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.617", - "lastModified": "2024-05-03T03:15:16.617", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39494.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39494.json index 7f3823bf8c5..7fbb36a776c 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39494.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39494.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39494", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.790", - "lastModified": "2024-05-03T03:15:16.790", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39495.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39495.json index 69a319cc044..390078295c7 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39495.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39495.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39495", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:16.967", - "lastModified": "2024-05-03T03:15:16.967", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39496.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39496.json index 0e6ff482cb4..8f91525e616 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39496.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39496.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39496", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.130", - "lastModified": "2024-05-03T03:15:17.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39497.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39497.json index cd93aaea837..7e9c54128dc 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39497.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39497.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39497", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.290", - "lastModified": "2024-05-03T03:15:17.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39498.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39498.json index 54d16e5dc23..c6e1d2ee784 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39498.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39498.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39498", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.457", - "lastModified": "2024-05-03T03:15:17.457", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39499.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39499.json index 783b32bf46b..076ee92ebb0 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39499.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39499.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39499", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.630", - "lastModified": "2024-05-03T03:15:17.630", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39500.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39500.json index bf97cadf31b..7c2353c183f 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39500.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39500.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39500", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.783", - "lastModified": "2024-05-03T03:15:17.783", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39501.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39501.json index 34e86efbf36..8b9240b80f2 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39501.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39501.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39501", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:17.960", - "lastModified": "2024-05-03T03:15:17.960", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39502.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39502.json index 714601db894..80ac5e46e43 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39502.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39502.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39502", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.130", - "lastModified": "2024-05-03T03:15:18.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39503.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39503.json index d7dc945f183..02a0e50badc 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39503.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39503.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39503", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.287", - "lastModified": "2024-05-03T03:15:18.287", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39504.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39504.json index b165e373ec4..8e00d945577 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39504.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39504.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39504", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.450", - "lastModified": "2024-05-03T03:15:18.450", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39505.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39505.json index 879d084d8aa..2b0245b3d83 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39505.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39505.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39505", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.620", - "lastModified": "2024-05-03T03:15:18.620", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39506.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39506.json index 06b7e4485fb..ba2ca44faed 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39506.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39506.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39506", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.780", - "lastModified": "2024-05-03T03:15:18.780", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40468.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40468.json index 9e9181ed22f..3ff4ce34164 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40468.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40468.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40468", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:18.950", - "lastModified": "2024-05-03T03:15:18.950", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40469.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40469.json index 7ebfffa0f59..01cc352e905 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40469.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40469.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40469", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.107", - "lastModified": "2024-05-03T03:15:19.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40470.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40470.json index c387b952a53..a719b0d2450 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40470.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40470.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40470", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.310", - "lastModified": "2024-05-03T03:15:19.310", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40471.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40471.json index 248a2637628..30dd89442a7 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40471.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40471.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40471", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.470", - "lastModified": "2024-05-03T03:15:19.470", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40472.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40472.json index 7c04125627c..91e5a4075a4 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40472.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40472.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40472", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.640", - "lastModified": "2024-05-03T03:15:19.640", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40473.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40473.json index 3c6ac7b78ad..4cdabf3ef49 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40473.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40473.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40473", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.807", - "lastModified": "2024-05-03T03:15:19.807", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40474.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40474.json index b15a43c1732..ee4ea551e5f 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40474.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40474.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40474", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:19.967", - "lastModified": "2024-05-03T03:15:19.967", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40475.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40475.json index f19f4762df7..05e0ad6cd52 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40475.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40475.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40475", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.137", - "lastModified": "2024-05-03T03:15:20.137", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40476.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40476.json index 07e6d7f5240..1afc1d996c2 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40476.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40476.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40476", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.303", - "lastModified": "2024-05-03T03:15:20.303", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40477.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40477.json index e1842b036f7..fd3e2c64eb4 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40477.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40477.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40477", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.473", - "lastModified": "2024-05-03T03:15:20.473", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40478.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40478.json index 175ae44fe7e..8086b248ec8 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40478.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40478.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40478", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.650", - "lastModified": "2024-05-03T03:15:20.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40479.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40479.json index 01b96de3b9d..822421f106d 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40479.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40479.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40479", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.813", - "lastModified": "2024-05-03T03:15:20.813", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40480.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40480.json index f1c5278e3c2..4c0f53ea601 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40480.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40480.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40480", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:20.987", - "lastModified": "2024-05-03T03:15:20.987", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40481.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40481.json index c8df5884b27..9de72006cd0 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40481.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40481.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40481", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:21.153", - "lastModified": "2024-05-03T03:15:21.153", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40482.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40482.json index ab5aae5e2d2..260f6e043ca 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40482.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40482", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:21.330", - "lastModified": "2024-05-03T03:15:21.330", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40483.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40483.json index 4effafad6ce..b4a955b431f 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40483.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40483.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40483", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:21.547", - "lastModified": "2024-05-03T03:15:21.547", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40484.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40484.json index 312e04c9ea2..9929f5cf4ac 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40484.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40484", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:21.717", - "lastModified": "2024-05-03T03:15:21.717", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40485.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40485.json index 559c7315882..93e62943280 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40485.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40485.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40485", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:21.893", - "lastModified": "2024-05-03T03:15:21.893", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40486.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40486.json index 83d508a7587..0e62dfe4d10 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40486.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40486.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40486", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.070", - "lastModified": "2024-05-03T03:15:22.070", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40487.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40487.json index 67883e5ea9a..bf6dfbe5cc1 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40487.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40487", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.250", - "lastModified": "2024-05-03T03:15:22.250", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40488.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40488.json index b4e5698c658..66f822937bf 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40488.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40488.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40488", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.417", - "lastModified": "2024-05-03T03:15:22.417", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40489.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40489.json index a032428fcbc..0b733c18a4d 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40489.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40489.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40489", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.590", - "lastModified": "2024-05-03T03:15:22.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40491.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40491.json index 3f52636db2f..db448fda5fb 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40491.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40491.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40491", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.767", - "lastModified": "2024-05-03T03:15:22.767", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40492.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40492.json index f3a622a09ea..97822856135 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40492.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40492.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40492", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:22.933", - "lastModified": "2024-05-03T03:15:22.933", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40493.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40493.json index 0ddd775fccf..6e985217983 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40493.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40493.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40493", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.120", - "lastModified": "2024-05-03T03:15:23.120", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40494.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40494.json index aba89b1b778..2dcda7c4ebb 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40494.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40494.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40494", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.303", - "lastModified": "2024-05-03T03:15:23.303", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json index 41d6bd15221..5390fe1d2bf 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40495", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.477", - "lastModified": "2024-05-03T03:15:23.477", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40496.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40496.json index 0f5ec89a22f..55abe8a1c76 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40496.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40496.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40496", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.670", - "lastModified": "2024-05-03T03:15:23.670", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40497.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40497.json index 9f4a9bb177b..e2b1bfeb506 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40497.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40497.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40497", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.853", - "lastModified": "2024-05-03T03:15:23.853", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40498.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40498.json index 6185266e9d0..0569c036127 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40498.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40498.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40498", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.027", - "lastModified": "2024-05-03T03:15:24.027", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40499.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40499.json index 9ad91a9dc6f..7a0e0790cac 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40499.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40499.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40499", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.200", - "lastModified": "2024-05-03T03:15:24.200", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40500.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40500.json index 786eb18d0e6..64a20d028de 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40500.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40500.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40500", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.400", - "lastModified": "2024-05-03T03:15:24.400", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40501.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40501.json index 4b850025556..92715fa2a3a 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40501.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40501.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40501", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.590", - "lastModified": "2024-05-03T03:15:24.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40502.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40502.json index 0d4e6c61e5f..04c2372056e 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40502.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40502.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40502", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.760", - "lastModified": "2024-05-03T03:15:24.760", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40503.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40503.json index 10dd2ea9e76..c5be6bf4fa3 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40503.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40503.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40503", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:24.930", - "lastModified": "2024-05-03T03:15:24.930", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40504.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40504.json index 8c405142b53..26dff68319a 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40504.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40504.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40504", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.110", - "lastModified": "2024-05-03T03:15:25.110", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40505.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40505.json index af1a2401de2..8f167e4f06e 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40505.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40505.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40505", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.287", - "lastModified": "2024-05-03T03:15:25.287", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40506.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40506.json index 1a3502bca62..939431eed24 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40506.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40506.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40506", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.470", - "lastModified": "2024-05-03T03:15:25.470", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40507.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40507.json index af2d4b8e1f9..6fa0feb69d6 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40507.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40507.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40507", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.643", - "lastModified": "2024-05-03T03:15:25.643", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40508.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40508.json index be0cf3da8cd..30be6835ad4 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40508.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40508.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40508", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.823", - "lastModified": "2024-05-03T03:15:25.823", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40509.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40509.json index f682e6f2be8..f98679abd61 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40509.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40509.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40509", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:25.993", - "lastModified": "2024-05-03T03:15:25.993", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40510.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40510.json index 6eb61320d97..befe3fa6ca2 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40510.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40510.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40510", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:26.170", - "lastModified": "2024-05-03T03:15:26.170", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40511.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40511.json index 28ae72374ca..9b5e1ff1602 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40511.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40511.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40511", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:26.340", - "lastModified": "2024-05-03T03:15:26.340", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40512.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40512.json index 4726eb69e4a..272cf9ec736 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40512.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40512.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40512", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:26.517", - "lastModified": "2024-05-03T03:15:26.517", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40513.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40513.json index ff0bf4d7302..6890e64b32c 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40513.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40513.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40513", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:26.690", - "lastModified": "2024-05-03T03:15:26.690", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40514.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40514.json index ae138c74bf6..c7e3d7bfd9e 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40514.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40514.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40514", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:26.850", - "lastModified": "2024-05-03T03:15:26.850", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40515.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40515.json index e9f56c0939e..2bd6faa25e7 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40515.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40515.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40515", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.023", - "lastModified": "2024-05-03T03:15:27.023", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40516.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40516.json index 7aec3daeefb..465a7e94343 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40516.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40516.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40516", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.207", - "lastModified": "2024-05-03T03:15:27.207", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40517.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40517.json index 9ca7c10e35a..f44b678608b 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40517.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40517.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40517", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.380", - "lastModified": "2024-05-03T03:15:27.380", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41181.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41181.json index 98ac1f662bc..265de7f66c6 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41181.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41181.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41181", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.557", - "lastModified": "2024-05-03T03:15:27.557", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41182.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41182.json index 4dbad13464a..209efb2d993 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41182.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41182.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41182", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.740", - "lastModified": "2024-05-03T03:15:27.740", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41183.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41183.json index 5874b0e074e..76c6fcda958 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41183.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41183.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41183", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:27.910", - "lastModified": "2024-05-03T03:15:27.910", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41184.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41184.json index 22d3831202b..e50493e8ea3 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41184.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41184.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41184", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.073", - "lastModified": "2024-05-03T03:15:28.073", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41185.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41185.json index f3aaae8d06c..8363b61b1b3 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41185.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41185.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41185", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.230", - "lastModified": "2024-05-03T03:15:28.230", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41186.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41186.json index 4cfa6debf9b..a3869693423 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41186.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41186.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41186", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.417", - "lastModified": "2024-05-03T03:15:28.417", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41187.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41187.json index 3c9340423e4..6d3cefc99bb 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41187.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41187.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41187", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.590", - "lastModified": "2024-05-03T03:15:28.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41188.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41188.json index 157b7bbc4e3..83f2fe31722 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41188.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41188.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41188", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.757", - "lastModified": "2024-05-03T03:15:28.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41189.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41189.json index 2d6e347b651..f12c4550798 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41189.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41189.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41189", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:28.913", - "lastModified": "2024-05-03T03:15:28.913", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41190.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41190.json index b066a19e454..fae889bc864 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41190.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41190.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41190", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.073", - "lastModified": "2024-05-03T03:15:29.073", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41191.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41191.json index 12cfb8b1048..94decd7abd1 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41191.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41191.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41191", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.227", - "lastModified": "2024-05-03T03:15:29.227", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41192.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41192.json index dd7b2daef9b..036d3bc2534 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41192.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41192.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41192", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.387", - "lastModified": "2024-05-03T03:15:29.387", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41193.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41193.json index d107009780f..a6c70fe9f96 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41193.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41193.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41193", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.590", - "lastModified": "2024-05-03T03:15:29.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41194.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41194.json index 847ec1757ac..c2deace12ea 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41194.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41194.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41194", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.753", - "lastModified": "2024-05-03T03:15:29.753", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41195.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41195.json index e8d85c6c696..dcebec72c3b 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41195.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41195.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41195", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:29.910", - "lastModified": "2024-05-03T03:15:29.910", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41196.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41196.json index ca0f7d095f8..74fd32f9f5f 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41196.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41196.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41196", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.070", - "lastModified": "2024-05-03T03:15:30.070", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41197.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41197.json index 7fad8a7964d..4f1b9ea672e 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41197.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41197.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41197", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.237", - "lastModified": "2024-05-03T03:15:30.237", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41198.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41198.json index a82fac65c21..8ebb32ac721 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41198.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41198", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.400", - "lastModified": "2024-05-03T03:15:30.400", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41199.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41199.json index 72a121d7dcc..0d71bc0787f 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41199.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41199", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.567", - "lastModified": "2024-05-03T03:15:30.567", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41200.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41200.json index 168e21ebc86..6acf9912ab7 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41200.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41200.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41200", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.737", - "lastModified": "2024-05-03T03:15:30.737", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41201.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41201.json index e0185ad7be7..397a530adb5 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41201.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41201.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41201", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:30.890", - "lastModified": "2024-05-03T03:15:30.890", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41202.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41202.json index 8b38d70b103..6901fe690ed 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41202.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41202.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41202", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.057", - "lastModified": "2024-05-03T03:15:31.057", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41203.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41203.json index 5f5ce1a3253..7fbefefcb50 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41203.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41203", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.217", - "lastModified": "2024-05-03T03:15:31.217", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41204.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41204.json index 624ca453159..ec73c990fc2 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41204.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41204", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.377", - "lastModified": "2024-05-03T03:15:31.377", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41205.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41205.json index 2879b6bf569..cde57a6568e 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41205.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41205.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41205", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.550", - "lastModified": "2024-05-03T03:15:31.550", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41206.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41206.json index 7409c95d160..21f27182c3b 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41206.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41206.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41206", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.747", - "lastModified": "2024-05-03T03:15:31.747", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41207.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41207.json index 0c354426b42..fbfffb4c15b 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41207.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41207.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41207", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:31.930", - "lastModified": "2024-05-03T03:15:31.930", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41208.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41208.json index 6ab362be0a9..64f4cfa1610 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41208.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41208.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41208", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.100", - "lastModified": "2024-05-03T03:15:32.100", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41209.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41209.json index 4e0e5aa6fa6..a2f14597619 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41209.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41209", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.263", - "lastModified": "2024-05-03T03:15:32.263", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41210.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41210.json index c6f09143276..9634160a519 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41210.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41210", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.437", - "lastModified": "2024-05-03T03:15:32.437", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41211.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41211.json index a09529f873f..8bd4d3ff33b 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41211.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41211.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41211", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.597", - "lastModified": "2024-05-03T03:15:32.597", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41212.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41212.json index 1a56c9e98b6..ed7a0943f2b 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41212.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41212.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41212", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.780", - "lastModified": "2024-05-03T03:15:32.780", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41213.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41213.json index 7693abb2b44..ad710407add 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41213.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41213", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:32.977", - "lastModified": "2024-05-03T03:15:32.977", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41214.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41214.json index be28cc24642..90699a66727 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41214.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41214.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41214", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:33.140", - "lastModified": "2024-05-03T03:15:33.140", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41215.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41215.json index f39ef212ca4..bb2771f7be7 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41215.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41215.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41215", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:33.307", - "lastModified": "2024-05-03T03:15:33.307", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41216.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41216.json index 9cc97238b12..8f3c014d751 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41216.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41216", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:33.467", - "lastModified": "2024-05-03T03:15:33.467", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41217.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41217.json index 40be03fd05c..c72903111b5 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41217.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41217", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:33.650", - "lastModified": "2024-05-03T03:15:33.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41218.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41218.json index 44549ff23a7..55e1fd15dec 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41218.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41218.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41218", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:33.817", - "lastModified": "2024-05-03T03:15:33.817", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41219.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41219.json index a0dd4d3588b..64c24caf2d8 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41219.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41219.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41219", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.013", - "lastModified": "2024-05-03T03:15:34.013", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41220.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41220.json index 436a5383504..eeea6e81a58 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41220.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41220.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41220", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.180", - "lastModified": "2024-05-03T03:15:34.180", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41221.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41221.json index 95dd1b52c87..12256a9a4ee 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41221.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41221.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41221", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.343", - "lastModified": "2024-05-03T03:15:34.343", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41222.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41222.json index aaf96b81250..d902d6d7c7a 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41222.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41222.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41222", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:56.903", - "lastModified": "2024-05-03T02:15:56.903", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:12.213", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41223.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41223.json index 9f213d43f08..8bf84c7f3d1 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41223.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41223.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41223", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.517", - "lastModified": "2024-05-03T03:15:34.517", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41224.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41224.json index ea4b4003e86..d7ee3104f4c 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41224.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41224.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41224", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.713", - "lastModified": "2024-05-03T03:15:34.713", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41225.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41225.json index 9329b4a4a30..f7a35b094e8 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41225.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41225.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41225", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:34.890", - "lastModified": "2024-05-03T03:15:34.890", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41226.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41226.json index 8353f8b3293..d0453651013 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41226.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41226.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41226", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.057", - "lastModified": "2024-05-03T03:15:35.057", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41227.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41227.json index 47335067baf..a97d27e4ce7 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41227.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41227.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41227", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.223", - "lastModified": "2024-05-03T03:15:35.223", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41228.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41228.json index 57515531d20..f74df5564f8 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41228.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41228.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41228", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.390", - "lastModified": "2024-05-03T03:15:35.390", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41229.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41229.json index 9b9c02d2e06..8fee9ebfae9 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41229.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41229.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41229", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.553", - "lastModified": "2024-05-03T03:15:35.553", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41230.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41230.json index f9238ab9306..3e48586e64e 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41230.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41230.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41230", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.717", - "lastModified": "2024-05-03T03:15:35.717", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42032.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42032.json index 97f3facec23..13c60e3545b 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42032.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42032.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42032", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:35.883", - "lastModified": "2024-05-03T03:15:35.883", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42033.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42033.json index c083669224f..455769757e5 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42033.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42033.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42033", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.063", - "lastModified": "2024-05-03T03:15:36.063", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42034.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42034.json index 6063b906d7c..2b8cc857088 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42034.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42034.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42034", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.233", - "lastModified": "2024-05-03T03:15:36.233", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42035.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42035.json index 87d02ce51a0..c1137ccc296 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42035.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42035.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42035", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.400", - "lastModified": "2024-05-03T03:15:36.400", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42036.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42036.json index f2b8b7c5877..292d1e02518 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42036.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42036.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42036", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.580", - "lastModified": "2024-05-03T03:15:36.580", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42037.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42037.json index 96ce01ac345..5aa3411cd05 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42037.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42037.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42037", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.743", - "lastModified": "2024-05-03T03:15:36.743", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42038.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42038.json index 059bb07985d..c8726c9796e 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42038.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42038.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42038", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:36.913", - "lastModified": "2024-05-03T03:15:36.913", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42039.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42039.json index a02863099ee..8f175f3e432 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42039.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42039.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42039", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.080", - "lastModified": "2024-05-03T03:15:37.080", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42040.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42040.json index b2f74847b5e..03848d4f6e1 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42040.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42040.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42040", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.247", - "lastModified": "2024-05-03T03:15:37.247", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42041.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42041.json index 729ddeb3bd9..97b205adc4b 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42041.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42041.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42041", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.413", - "lastModified": "2024-05-03T03:15:37.413", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42042.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42042.json index 76b5e702564..47249c0b2e3 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42042.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42042.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42042", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.590", - "lastModified": "2024-05-03T03:15:37.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42043.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42043.json index e4091dd889d..79212431cbf 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42043.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42043.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42043", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.763", - "lastModified": "2024-05-03T03:15:37.763", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42044.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42044.json index ddb1de3f11f..918e033f370 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42044.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42044.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42044", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:37.930", - "lastModified": "2024-05-03T03:15:37.930", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42045.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42045.json index 87fe4d7b062..e2e39d7056f 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42045.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42045.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42045", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.110", - "lastModified": "2024-05-03T03:15:38.110", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json index e22ed3c21de..2eb37b4f27d 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42046.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42046", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.287", - "lastModified": "2024-05-03T03:15:38.287", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42047.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42047.json index 85406c5789f..963091245ec 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42047.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42047.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42047", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.453", - "lastModified": "2024-05-03T03:15:38.453", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42048.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42048.json index ab2930bbf59..bbaaae1b130 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42048.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42048.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42048", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.620", - "lastModified": "2024-05-03T03:15:38.620", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42049.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42049.json index 40b24732b92..956bcd60e45 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42049.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42049.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42049", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.827", - "lastModified": "2024-05-03T03:15:38.827", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42050.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42050.json index c1f5b88451d..1f4da598e91 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42050.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42050.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42050", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:38.997", - "lastModified": "2024-05-03T03:15:38.997", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42051.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42051.json index 963dc4cf9f2..b2e4e60ace5 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42051.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42051.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42051", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.153", - "lastModified": "2024-05-03T03:15:39.153", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42052.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42052.json index 004c710f7d4..4a8a022633f 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42052.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42052.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42052", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.310", - "lastModified": "2024-05-03T03:15:39.310", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42053.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42053.json index 0de8d2288bd..2678fd3db35 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42053.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42053.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42053", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.473", - "lastModified": "2024-05-03T03:15:39.473", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42054.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42054.json index cf86fd44d41..22f887c7d76 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42054.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42054.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42054", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.637", - "lastModified": "2024-05-03T03:15:39.637", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42055.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42055.json index c3b3c4ba8cd..296cf1ab169 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42055.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42055.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42055", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.820", - "lastModified": "2024-05-03T03:15:39.820", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42056.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42056.json index 59bf76a6ed4..918cfe433ff 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42056.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42056.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42056", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:39.997", - "lastModified": "2024-05-03T03:15:39.997", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42057.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42057.json index b807fd84925..3bc81797970 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42057.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42057.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42057", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:40.163", - "lastModified": "2024-05-03T03:15:40.163", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42058.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42058.json index a71c5c802fe..aa056665a9f 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42058.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42058.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42058", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:40.333", - "lastModified": "2024-05-03T03:15:40.333", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42059.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42059.json index 38c7b59ac93..adbc27d6fd7 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42059.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42059.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42059", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:40.500", - "lastModified": "2024-05-03T03:15:40.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42060.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42060.json index 678faa37d5b..09660d0d0dc 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42060.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42060.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42060", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:40.670", - "lastModified": "2024-05-03T03:15:40.670", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42061.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42061.json index e494cc5e5cf..fd264ac296c 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42061.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42061.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42061", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:40.833", - "lastModified": "2024-05-03T03:15:40.833", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42062.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42062.json index 161e86fc8c9..7180c151318 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42062.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42062.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42062", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.003", - "lastModified": "2024-05-03T03:15:41.003", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42063.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42063.json index 6ddfe305807..abfeef42da3 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42063.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42063.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42063", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.173", - "lastModified": "2024-05-03T03:15:41.173", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42064.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42064.json index fa50bd7066d..c0ac0d0e021 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42064.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42064.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42064", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.340", - "lastModified": "2024-05-03T03:15:41.340", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42065.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42065.json index fdeb15ea950..f7bd38ee192 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42065.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42065.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42065", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.507", - "lastModified": "2024-05-03T03:15:41.507", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42066.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42066.json index e666eb29d8e..343929e0595 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42066.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42066.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42066", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.683", - "lastModified": "2024-05-03T03:15:41.683", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42067.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42067.json index d709bfb68e4..41f0b8ae5a3 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42067.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42067.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42067", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:41.897", - "lastModified": "2024-05-03T03:15:41.897", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42068.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42068.json index 3a7bf659d06..6d44e4fea5c 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42068.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42068.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42068", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.070", - "lastModified": "2024-05-03T03:15:42.070", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42069.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42069.json index d4782f687ee..348ea254d5b 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42069.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42069.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42069", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.233", - "lastModified": "2024-05-03T03:15:42.233", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42070.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42070.json index 8ca56b71167..aac60201121 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42070.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42070.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42070", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.403", - "lastModified": "2024-05-03T03:15:42.403", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42071.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42071.json index 9cfb7285879..192bf2fcf46 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42071.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42071.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42071", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.573", - "lastModified": "2024-05-03T03:15:42.573", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42072.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42072.json index 6f434f4d8f4..78bed5955d1 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42072.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42072.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42072", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.743", - "lastModified": "2024-05-03T03:15:42.743", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42073.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42073.json index 98973ea5154..c6232af9aac 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42073.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42073.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42073", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:42.910", - "lastModified": "2024-05-03T03:15:42.910", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42074.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42074.json index fac5374d384..ce3129d1d5e 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42074.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42074.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42074", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.080", - "lastModified": "2024-05-03T03:15:43.080", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42075.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42075.json index 5722548f127..203b49f6966 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42075.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42075.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42075", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.260", - "lastModified": "2024-05-03T03:15:43.260", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42076.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42076.json index 883134573d0..dbc587a0b06 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42076.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42076.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42076", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.437", - "lastModified": "2024-05-03T03:15:43.437", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42077.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42077.json index e8e0f1688a0..670e7759655 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42077.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42077.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42077", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.607", - "lastModified": "2024-05-03T03:15:43.607", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42078.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42078.json index c19351d17a3..b791baab63f 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42078.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42078", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.763", - "lastModified": "2024-05-03T03:15:43.763", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42079.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42079.json index c69c73dc9f7..85ec99140dc 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42079.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42079", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:43.930", - "lastModified": "2024-05-03T03:15:43.930", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42080.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42080.json index da05b6c76e8..15b2f563aef 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42080.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42080.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42080", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.100", - "lastModified": "2024-05-03T03:15:44.100", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42081.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42081.json index 763c710978f..082910b2d52 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42081.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42081.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42081", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.273", - "lastModified": "2024-05-03T03:15:44.273", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42082.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42082.json index 25186c69a54..50f96e395d3 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42082.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42082.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42082", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.437", - "lastModified": "2024-05-03T03:15:44.437", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42083.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42083.json index 61d7ba529fd..6212e9f2521 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42083.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42083.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42083", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.610", - "lastModified": "2024-05-03T03:15:44.610", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42084.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42084.json index 3cb15c56660..39e93e2bc29 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42084.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42084.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42084", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.773", - "lastModified": "2024-05-03T03:15:44.773", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42085.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42085.json index b9d7f6635a2..981e3f94233 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42085.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42085", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:44.980", - "lastModified": "2024-05-03T03:15:44.980", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42086.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42086.json index deda795c8b3..37f257cf2a1 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42086.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42086.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42086", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.150", - "lastModified": "2024-05-03T03:15:45.150", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42087.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42087.json index 47b82208764..c2adf4b88d7 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42087.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42087.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42087", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.323", - "lastModified": "2024-05-03T03:15:45.323", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42088.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42088.json index 961b674a183..536b98b46a5 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42088.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42088.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42088", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.487", - "lastModified": "2024-05-03T03:15:45.487", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42089.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42089.json index 1150bd37fc6..06418005576 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42089.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42089.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42089", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.650", - "lastModified": "2024-05-03T03:15:45.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42090.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42090.json index 5ddf2b0a67c..74424628251 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42090.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42090.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42090", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.817", - "lastModified": "2024-05-03T03:15:45.817", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42091.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42091.json index adfaf01d3db..724299c2f47 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42091.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42091.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42091", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:45.980", - "lastModified": "2024-05-03T03:15:45.980", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42092.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42092.json index 0139d600243..b449b5caa17 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42092.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42092.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42092", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.150", - "lastModified": "2024-05-03T03:15:46.150", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42093.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42093.json index 30864a7982d..3a05fdfb171 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42093.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42093.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42093", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.310", - "lastModified": "2024-05-03T03:15:46.310", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42094.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42094.json index f2bf9be4320..a9201c6e39f 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42094.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42094.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42094", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.480", - "lastModified": "2024-05-03T03:15:46.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42095.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42095.json index f6c67152b0b..99ef7aef3e9 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42095.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42095.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42095", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.640", - "lastModified": "2024-05-03T03:15:46.640", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42096.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42096.json index 6385b8f9ad7..222824896cc 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42096.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42096.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42096", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.810", - "lastModified": "2024-05-03T03:15:46.810", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42097.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42097.json index 651d49db6e2..2b43497908d 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42097.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42097.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42097", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:46.970", - "lastModified": "2024-05-03T03:15:46.970", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42098.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42098.json index afd6b1c8cc2..85bce9ba0f6 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42098.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42098.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42098", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.140", - "lastModified": "2024-05-03T03:15:47.140", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42099.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42099.json index 86ad85016bd..d928771c9bd 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42099.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42099.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42099", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.313", - "lastModified": "2024-05-03T03:15:47.313", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42100.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42100.json index 29881d0a685..9c3cf441824 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42100.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42100.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42100", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.477", - "lastModified": "2024-05-03T03:15:47.477", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42101.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42101.json index dbed9166a4b..a4ce98b48a3 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42101.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42101.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42101", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.643", - "lastModified": "2024-05-03T03:15:47.643", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42102.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42102.json index 2a1245cd614..064c393530b 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42102.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42102.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42102", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.810", - "lastModified": "2024-05-03T03:15:47.810", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42103.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42103.json index 67f7cb2d3a6..0fe1b356da5 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42103.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42103.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42103", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:47.983", - "lastModified": "2024-05-03T03:15:47.983", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42104.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42104.json index 1bf88ac4bd2..3bbe6b981d5 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42104.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42104.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42104", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:48.163", - "lastModified": "2024-05-03T03:15:48.163", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42105.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42105.json index a8515ca61af..244f94fb11c 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42105.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42105.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42105", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:48.333", - "lastModified": "2024-05-03T03:15:48.333", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42106.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42106.json index 91a2dfa41b9..4fec54dcbcd 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42106.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42106.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42106", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:48.507", - "lastModified": "2024-05-03T03:15:48.507", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42107.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42107.json index 080ee3f7cb8..5155f98bed9 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42107.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42107.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42107", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:48.680", - "lastModified": "2024-05-03T03:15:48.680", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42108.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42108.json index 2ace5847663..071afc0d5e2 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42108.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42108.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42108", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:48.863", - "lastModified": "2024-05-03T03:15:48.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42109.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42109.json index 5a1cd5262ef..f2061a3b860 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42109.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42109.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42109", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.067", - "lastModified": "2024-05-03T03:15:49.067", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42110.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42110.json index d266d6e7209..e56031f235d 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42110.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42110.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42110", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.237", - "lastModified": "2024-05-03T03:15:49.237", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42111.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42111.json index cc1d21a42d5..bc6d5c101a3 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42111.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42111.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42111", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.427", - "lastModified": "2024-05-03T03:15:49.427", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42112.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42112.json index 9ec58b914c1..0209818b311 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42112.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42112.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42112", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.593", - "lastModified": "2024-05-03T03:15:49.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42113.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42113.json index ad76d7002fa..6cd9677f4c6 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42113.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42113.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42113", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.757", - "lastModified": "2024-05-03T03:15:49.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42114.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42114.json index 1a136879656..326a69acf56 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42114.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42114.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42114", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:49.923", - "lastModified": "2024-05-03T03:15:49.923", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42115.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42115.json index 1a1baed56ce..862d949c7b3 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42115.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42115.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42115", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.123", - "lastModified": "2024-05-03T03:15:50.123", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42116.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42116.json index 8654b163db6..b484d89ff07 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42116.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42116.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42116", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.303", - "lastModified": "2024-05-03T03:15:50.303", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42117.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42117.json index 5294698b693..7ed4560be36 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42117.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42117.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42117", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.463", - "lastModified": "2024-05-03T03:15:50.463", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42118.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42118.json index f1e37dcef81..928fa822cfc 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42118.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42118.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42118", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.643", - "lastModified": "2024-05-03T03:15:50.643", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42119.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42119.json index b84f4f78243..3ad651eb332 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42119.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42119.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42119", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.803", - "lastModified": "2024-05-03T03:15:50.803", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42120.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42120.json index 2ec8bd9f833..0dafabd83d4 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42120.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42120.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42120", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:50.960", - "lastModified": "2024-05-03T03:15:50.960", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42121.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42121.json index 031dd2a46df..84ca72aa04a 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42121.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42121.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42121", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:51.133", - "lastModified": "2024-05-03T03:15:51.133", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42122.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42122.json index 1482ffc6b6c..a48e948d68b 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42122.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42122.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42122", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:51.293", - "lastModified": "2024-05-03T03:15:51.293", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42123.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42123.json index 8bfab904421..4905b818bdb 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42123.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42123.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42123", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:51.463", - "lastModified": "2024-05-03T03:15:51.463", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42124.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42124.json index 1f6ff130d86..49af9bddcd6 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42124.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42124.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42124", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:51.633", - "lastModified": "2024-05-03T03:15:51.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42125.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42125.json index 5c05787899f..5654d76d2cf 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42125.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42125.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42125", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:51.797", - "lastModified": "2024-05-03T03:15:51.797", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42126.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42126.json index 5ea4527fa6f..6539ba9846b 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42126.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42126.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42126", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.040", - "lastModified": "2024-05-03T03:15:52.040", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42127.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42127.json index ec48407c79f..e81598a1d62 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42127.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42127.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42127", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.240", - "lastModified": "2024-05-03T03:15:52.240", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42128.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42128.json index 84dafd9931b..e50079f2883 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42128.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42128.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42128", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.413", - "lastModified": "2024-05-03T03:15:52.413", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42129.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42129.json index 424798b1c11..0b013a1da45 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42129.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42129.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42129", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.577", - "lastModified": "2024-05-03T03:15:52.577", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42130.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42130.json index 3ec0ce011d5..33b39bbc653 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42130.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42130.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42130", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.750", - "lastModified": "2024-05-03T03:15:52.750", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-421xx/CVE-2023-42131.json b/CVE-2023/CVE-2023-421xx/CVE-2023-42131.json index a3f2d761846..179f8b1ece7 100644 --- a/CVE-2023/CVE-2023-421xx/CVE-2023-42131.json +++ b/CVE-2023/CVE-2023-421xx/CVE-2023-42131.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42131", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:52.920", - "lastModified": "2024-05-03T03:15:52.920", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44403.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44403.json index bccf89ae31f..bf795bf199b 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44403.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44403.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44403", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.097", - "lastModified": "2024-05-03T03:15:53.097", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44404.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44404.json index e602ce44b10..19677e7159c 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44404.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44404.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44404", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.260", - "lastModified": "2024-05-03T03:15:53.260", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44405.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44405.json index a47a1e2b520..0b85cc9cd1b 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44405.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44405.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44405", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.430", - "lastModified": "2024-05-03T03:15:53.430", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44406.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44406.json index 10ad0afb7a0..49a9037adaf 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44406.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44406.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44406", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.613", - "lastModified": "2024-05-03T03:15:53.613", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44407.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44407.json index 76040cfc39e..06bd0493c80 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44407.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44407.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44407", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.780", - "lastModified": "2024-05-03T03:15:53.780", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44408.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44408.json index cf2dec6d349..f1c63b3aaf4 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44408.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44408.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44408", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:53.953", - "lastModified": "2024-05-03T03:15:53.953", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44409.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44409.json index c831f4083d5..9a7dc3ede30 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44409.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44409.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44409", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:54.120", - "lastModified": "2024-05-03T03:15:54.120", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44410.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44410.json index b1cb17e22ff..3aa5dba86e0 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44410.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44410.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44410", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:54.290", - "lastModified": "2024-05-03T03:15:54.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44411.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44411.json index 57556a7b565..ce4087a0214 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44411.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44411.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44411", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:54.480", - "lastModified": "2024-05-03T03:15:54.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44412.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44412.json index 20b14973d22..9463061484b 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44412.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44412.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44412", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:54.667", - "lastModified": "2024-05-03T03:15:54.667", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44413.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44413.json index 3553103525b..7bf0aa9a310 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44413.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44413.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44413", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:54.837", - "lastModified": "2024-05-03T03:15:54.837", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44414.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44414.json index e84c4ee9f5f..0155c353528 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44414.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44414.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44414", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.003", - "lastModified": "2024-05-03T03:15:55.003", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44415.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44415.json index b3f953d0691..237338e04b7 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44415.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44415.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44415", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.203", - "lastModified": "2024-05-03T03:15:55.203", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json index 088cc75788f..73937cd82e2 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44416", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.370", - "lastModified": "2024-05-03T03:15:55.370", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json index cd3bd6c0195..1210b9f5633 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44417", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.537", - "lastModified": "2024-05-03T03:15:55.537", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44418.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44418.json index 5e51cebf885..4a83f3cfa62 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44418.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44418.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44418", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.710", - "lastModified": "2024-05-03T03:15:55.710", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44419.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44419.json index 757a0efed8c..6a4902b21c5 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44419.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44419.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44419", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.883", - "lastModified": "2024-05-03T03:15:55.883", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44420.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44420.json index 38caecf06d7..1e1f6a95471 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44420.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44420.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44420", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.057", - "lastModified": "2024-05-03T03:15:56.057", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44421.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44421.json index 082274ade1c..ae6317ad93d 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44421.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44421.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44421", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.233", - "lastModified": "2024-05-03T03:15:56.233", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44422.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44422.json index 655fafcb249..70d03b1528f 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44422.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44422.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44422", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.410", - "lastModified": "2024-05-03T03:15:56.410", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44423.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44423.json index c315895c76a..a99c8950312 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44423.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44423.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44423", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.593", - "lastModified": "2024-05-03T03:15:56.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44424.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44424.json index 37dda161558..f057bc65d7d 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44424.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44424.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44424", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.760", - "lastModified": "2024-05-03T03:15:56.760", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44425.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44425.json index afce319fbaa..7b6a73ba312 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44425.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44425.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44425", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:56.967", - "lastModified": "2024-05-03T03:15:56.967", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44426.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44426.json index 677bb6f5758..17bc0b5aca7 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44426.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44426.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44426", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.127", - "lastModified": "2024-05-03T03:15:57.127", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44427.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44427.json index 571711459a1..3457e8bcb25 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44427.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44427.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44427", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.293", - "lastModified": "2024-05-03T03:15:57.293", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44428.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44428.json index 5c5afb4e401..f75aa350b9a 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44428.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44428.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44428", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.460", - "lastModified": "2024-05-03T03:15:57.460", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44429.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44429.json index 183336f38de..8ebc3648486 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44429.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44429.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44429", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.630", - "lastModified": "2024-05-03T03:15:57.630", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:49:24.027", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44430.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44430.json index 535bddf4018..79469a49877 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44430.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44430.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44430", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.803", - "lastModified": "2024-05-03T03:15:57.803", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44431.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44431.json index 4aa1b2135aa..41ec93e9be6 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44431.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44431.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44431", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:57.980", - "lastModified": "2024-05-03T03:15:57.980", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44432.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44432.json index 132032f0d0d..ba4fbae6d6e 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44432.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44432.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44432", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:58.150", - "lastModified": "2024-05-03T03:15:58.150", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44433.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44433.json index 3f5faffba45..61339f21025 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44433.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44433.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44433", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:58.317", - "lastModified": "2024-05-03T03:15:58.317", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44434.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44434.json index 324563f1a6d..f926551cee7 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44434.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44434.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44434", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:58.497", - "lastModified": "2024-05-03T03:15:58.497", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44435.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44435.json index 3f9aa3657ee..bfabdcc7370 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44435.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44435.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44435", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:58.670", - "lastModified": "2024-05-03T03:15:58.670", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44436.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44436.json index fdcd301b0f8..b125a8b761a 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44436.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44436.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44436", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:58.880", - "lastModified": "2024-05-03T03:15:58.880", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44437.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44437.json index 05d20438e39..d32ffe6ad78 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44437.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44437.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44437", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.060", - "lastModified": "2024-05-03T03:15:59.060", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44438.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44438.json index f16bcb2d1bf..6a21db4125c 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44438.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44438.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44438", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.237", - "lastModified": "2024-05-03T03:15:59.237", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44439.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44439.json index 3ced7a5055c..5f16136bbf5 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44439.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44439.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44439", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.423", - "lastModified": "2024-05-03T03:15:59.423", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44440.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44440.json index e679911bfcd..56fe91c7ee4 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44440.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44440.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44440", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.593", - "lastModified": "2024-05-03T03:15:59.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44441.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44441.json index 90cb410fa2e..6d9b0d3f832 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44441.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44441.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44441", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.783", - "lastModified": "2024-05-03T03:15:59.783", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44442.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44442.json index 5940d225943..40f6e3926a5 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44442.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44442.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44442", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:59.963", - "lastModified": "2024-05-03T03:15:59.963", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44443.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44443.json index 80eb998f109..f8a6d8166b7 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44443.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44443.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44443", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:00.137", - "lastModified": "2024-05-03T03:16:00.137", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44444.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44444.json index d7f091faac0..10f3a054be8 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44444.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44444.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44444", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:00.357", - "lastModified": "2024-05-03T03:16:00.357", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44445.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44445.json index e4faaa8578f..a86477cf9e6 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44445.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44445.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44445", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:00.537", - "lastModified": "2024-05-03T03:16:00.537", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44446.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44446.json index c97edda9816..e4f4f4bd988 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44446.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44446.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44446", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:00.713", - "lastModified": "2024-05-03T03:16:00.713", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44447.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44447.json index ab4ecf4da8d..184789380a3 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44447.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44447.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44447", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:00.903", - "lastModified": "2024-05-03T03:16:00.903", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44448.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44448.json index eadff9072c4..a03974a2d3a 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44448.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44448.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44448", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:01.107", - "lastModified": "2024-05-03T03:16:01.107", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44449.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44449.json index e7fd1bb4a69..37d2b4ac6e8 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44449.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44449.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44449", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:01.273", - "lastModified": "2024-05-03T03:16:01.273", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44450.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44450.json index 96ca3d1bcdc..59c5c77a303 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44450.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44450.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44450", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:01.453", - "lastModified": "2024-05-03T03:16:01.453", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44451.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44451.json index f2a65943750..11ea7ce02c5 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44451.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44451.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44451", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:01.633", - "lastModified": "2024-05-03T03:16:01.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44452.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44452.json index 629f9746baf..7fe6df553bb 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44452.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44452.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44452", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:01.807", - "lastModified": "2024-05-03T03:16:01.807", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44472.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44472.json index e073790426a..486afc0e168 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44472.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44472.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44472", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:06.850", - "lastModified": "2024-05-03T08:15:06.850", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47220.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47220.json index 67f1e79fc53..628a02bbfe4 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47220.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47220.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47220", "sourceIdentifier": "security@qnapsecurity.com.tw", "published": "2024-05-03T03:16:01.977", - "lastModified": "2024-05-03T03:16:01.977", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50186.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50186.json index 238c562e27b..8a071714cc2 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50186.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50186.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50186", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:02.480", - "lastModified": "2024-05-03T03:16:02.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50187.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50187.json index 7b75416bc07..fe1f57becf2 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50187.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50187.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50187", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:02.690", - "lastModified": "2024-05-03T03:16:02.690", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50188.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50188.json index e7b47a2c6e0..7a852849573 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50188.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50188.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50188", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:02.863", - "lastModified": "2024-05-03T03:16:02.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50189.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50189.json index 745b664c434..b851eb536a9 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50189.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50189.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50189", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:03.050", - "lastModified": "2024-05-03T03:16:03.050", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50190.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50190.json index eabc829b490..5270e7229fa 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50190.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50190.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50190", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:03.220", - "lastModified": "2024-05-03T03:16:03.220", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50191.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50191.json index 67cb4f51a92..411c4a595ec 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50191.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50191.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50191", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:03.387", - "lastModified": "2024-05-03T03:16:03.387", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50192.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50192.json index 290fda58343..b4ee7b55cbe 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50192.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50192.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50192", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:03.577", - "lastModified": "2024-05-03T03:16:03.577", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50193.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50193.json index 1807d85e824..e4db90ab291 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50193.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50193.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50193", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:03.757", - "lastModified": "2024-05-03T03:16:03.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50194.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50194.json index 031e75eb5e5..509b25c53e8 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50194.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50194.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50194", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:04.217", - "lastModified": "2024-05-03T03:16:04.217", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50195.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50195.json index 6fed32538a7..633d0835bab 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50195.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50195.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50195", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:04.633", - "lastModified": "2024-05-03T03:16:04.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50196.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50196.json index 36d95872df5..b61568e2c94 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50196.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50196.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50196", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:04.827", - "lastModified": "2024-05-03T03:16:04.827", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50197.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50197.json index b20d2d1cdc2..b2aa2c2e8be 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50197.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50197.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50197", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.010", - "lastModified": "2024-05-03T03:16:05.010", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50198.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50198.json index 4f6f7dabec9..71c41db9bf8 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50198.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50198", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.200", - "lastModified": "2024-05-03T03:16:05.200", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50199.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50199.json index 74a7aee38b6..200a38607c5 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50199.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50199", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.387", - "lastModified": "2024-05-03T03:16:05.387", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50200.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50200.json index 118fbfbc9ad..36584319361 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50200.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50200.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50200", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.593", - "lastModified": "2024-05-03T03:16:05.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50201.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50201.json index 49cdfeb6e72..543a9a609f4 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50201.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50201.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50201", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.770", - "lastModified": "2024-05-03T03:16:05.770", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50202.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50202.json index 82b62cb5ab5..90565277a7d 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50202.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50202.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50202", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:05.950", - "lastModified": "2024-05-03T03:16:05.950", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50203.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50203.json index f314f942e68..091a6ed5ad3 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50203.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50203", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:06.127", - "lastModified": "2024-05-03T03:16:06.127", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50204.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50204.json index 329faf5732b..568432f359a 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50204.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50204", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:06.327", - "lastModified": "2024-05-03T03:16:06.327", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50205.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50205.json index 6f57d6c03ae..16efacd3edd 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50205.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50205.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50205", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:06.500", - "lastModified": "2024-05-03T03:16:06.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50206.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50206.json index 00bdd066186..d2b54ed53be 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50206.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50206.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50206", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:06.687", - "lastModified": "2024-05-03T03:16:06.687", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50207.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50207.json index f39b455930f..9429aaebb1c 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50207.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50207.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50207", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:06.860", - "lastModified": "2024-05-03T03:16:06.860", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50208.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50208.json index 5ec420ede5f..a24d85397b7 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50208.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50208.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50208", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:07.030", - "lastModified": "2024-05-03T03:16:07.030", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50209.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50209.json index 6bbc3a1e90a..68ea338e5e1 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50209.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50209", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:07.407", - "lastModified": "2024-05-03T03:16:07.407", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50210.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50210.json index bce5eee8a6b..8c5832e9298 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50210.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50210", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:07.837", - "lastModified": "2024-05-03T03:16:07.837", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50211.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50211.json index 7a3adc4281f..02ee446d6b9 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50211.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50211.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50211", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:08.303", - "lastModified": "2024-05-03T03:16:08.303", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50212.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50212.json index 80c0765b22e..16ebbffd20b 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50212.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50212.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50212", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:08.620", - "lastModified": "2024-05-03T03:16:08.620", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50213.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50213.json index 41c0a78ae36..49dccf7089b 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50213.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50213", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:08.830", - "lastModified": "2024-05-03T03:16:08.830", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50214.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50214.json index 9986755a616..a788e9d7900 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50214.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50214.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50214", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.007", - "lastModified": "2024-05-03T03:16:09.007", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50215.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50215.json index a7647e7d26a..5f0dd62dbe4 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50215.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50215.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50215", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.180", - "lastModified": "2024-05-03T03:16:09.180", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50216.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50216.json index 964380c6a1a..ba9e44ff495 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50216.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50216", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.367", - "lastModified": "2024-05-03T03:16:09.367", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50217.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50217.json index b794303c16e..f7a502edd82 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50217.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50217", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.540", - "lastModified": "2024-05-03T03:16:09.540", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50218.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50218.json index 3713307df43..29d8ed0368b 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50218.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50218.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50218", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.707", - "lastModified": "2024-05-03T03:16:09.707", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50219.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50219.json index d435daab165..39ffe705dc0 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50219.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50219.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50219", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:09.873", - "lastModified": "2024-05-03T03:16:09.873", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50220.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50220.json index b1cbe0a145a..7a9d6bdf899 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50220.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50220.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50220", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.047", - "lastModified": "2024-05-03T03:16:10.047", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50221.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50221.json index d030ae2c6b9..07cebc6f39c 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50221.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50221.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50221", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.250", - "lastModified": "2024-05-03T03:16:10.250", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50222.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50222.json index e891dfde310..07bf3528f34 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50222.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50222.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50222", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.433", - "lastModified": "2024-05-03T03:16:10.433", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50223.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50223.json index cf46537d33e..7b2c22a37fe 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50223.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50223.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50223", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.643", - "lastModified": "2024-05-03T03:16:10.643", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50224.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50224.json index 0a00a0ea786..434c3b67a60 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50224.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50224.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50224", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.833", - "lastModified": "2024-05-03T03:16:10.833", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50225.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50225.json index 0a80d563a4b..2e2272aba37 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50225.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50225.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50225", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:10.997", - "lastModified": "2024-05-03T03:16:10.997", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50226.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50226.json index b500eee3695..aa12f270fb2 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50226.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50226.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50226", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:11.160", - "lastModified": "2024-05-03T03:16:11.160", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50227.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50227.json index 019274eb209..ec204d33285 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50227.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50227.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50227", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:11.330", - "lastModified": "2024-05-03T03:16:11.330", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50228.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50228.json index 40ad448748c..b549518fe08 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50228.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50228.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50228", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:11.507", - "lastModified": "2024-05-03T03:16:11.507", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50229.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50229.json index 186ab284a4b..71b5009d22c 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50229.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50229.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50229", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:11.680", - "lastModified": "2024-05-03T03:16:11.680", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50230.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50230.json index 078f9e959b9..219870de4ba 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50230.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50230.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50230", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:11.853", - "lastModified": "2024-05-03T03:16:11.853", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50231.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50231.json index a8a2cdf93f0..4e6f7b09864 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50231.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50231.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50231", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.013", - "lastModified": "2024-05-03T03:16:12.013", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50232.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50232.json index 8fccaf16974..191d1b163e8 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50232.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50232", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.190", - "lastModified": "2024-05-03T03:16:12.190", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50233.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50233.json index aa5639201ce..6f1f3d0114a 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50233.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50233.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50233", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.370", - "lastModified": "2024-05-03T03:16:12.370", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50234.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50234.json index 3292c8d1e11..008d225d1af 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50234.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50234.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50234", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.590", - "lastModified": "2024-05-03T03:16:12.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-502xx/CVE-2023-50235.json b/CVE-2023/CVE-2023-502xx/CVE-2023-50235.json index ccc34bc7ad6..ae9b6a4ca9c 100644 --- a/CVE-2023/CVE-2023-502xx/CVE-2023-50235.json +++ b/CVE-2023/CVE-2023-502xx/CVE-2023-50235.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50235", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.757", - "lastModified": "2024-05-03T03:16:12.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51549.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51549.json index 93e965355e9..370045ac547 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51549.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51549.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51549", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:12.920", - "lastModified": "2024-05-03T03:16:12.920", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51550.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51550.json index 4af96cd5fdc..17cfe14075a 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51550.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51550.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51550", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.090", - "lastModified": "2024-05-03T03:16:13.090", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51551.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51551.json index 2f4a4c6a7e8..badfa30f091 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51551.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51551.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51551", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.260", - "lastModified": "2024-05-03T03:16:13.260", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51552.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51552.json index abcbe4d0712..267ebbe6e6a 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51552.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51552.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51552", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.433", - "lastModified": "2024-05-03T03:16:13.433", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51553.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51553.json index 95b4511cbb0..48ef869cfeb 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51553.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51553.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51553", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.600", - "lastModified": "2024-05-03T03:16:13.600", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51554.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51554.json index a36ff6a3a5a..31323420b58 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51554.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51554.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51554", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.770", - "lastModified": "2024-05-03T03:16:13.770", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51555.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51555.json index a5469fb2ba1..0c63faead14 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51555.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51555.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51555", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:13.950", - "lastModified": "2024-05-03T03:16:13.950", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51556.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51556.json index 2125dcff204..203a6c99498 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51556.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51556.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51556", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.110", - "lastModified": "2024-05-03T03:16:14.110", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51557.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51557.json index 50a346709d3..d087571b4f4 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51557.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51557.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51557", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.280", - "lastModified": "2024-05-03T03:16:14.280", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51558.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51558.json index aa7510f578e..e8439da4d8d 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51558.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51558.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51558", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.460", - "lastModified": "2024-05-03T03:16:14.460", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51559.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51559.json index f43878cd392..ca644ea1991 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51559.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51559.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51559", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.627", - "lastModified": "2024-05-03T03:16:14.627", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51560.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51560.json index 331880f237c..8126b68ff4c 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51560.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51560.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51560", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.797", - "lastModified": "2024-05-03T03:16:14.797", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51561.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51561.json index e160e2f39e9..c842e728f5a 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51561.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51561.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51561", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:14.953", - "lastModified": "2024-05-03T03:16:14.953", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51562.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51562.json index 0548873bc2c..cfad195ca77 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51562.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51562.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51562", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:15.143", - "lastModified": "2024-05-03T03:16:15.143", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51563.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51563.json index dc5c5f79314..eb666ef3245 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51563.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51563.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51563", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:15.310", - "lastModified": "2024-05-03T03:16:15.310", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51564.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51564.json index 8b474466702..acdb630791d 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51564.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51564.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51564", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:15.483", - "lastModified": "2024-05-03T03:16:15.483", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51565.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51565.json index 0315dde7645..a02ff6a057a 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51565.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51565.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51565", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:15.663", - "lastModified": "2024-05-03T03:16:15.663", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51566.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51566.json index 59e6f9e980a..2f242ed3d1e 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51566.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51566.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51566", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:15.863", - "lastModified": "2024-05-03T03:16:15.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51567.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51567.json index c93b3f4c9ba..1022816de4f 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51567.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51567.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51567", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.030", - "lastModified": "2024-05-03T03:16:16.030", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51568.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51568.json index b45635093a8..033436e9f7d 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51568.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51568.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51568", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.197", - "lastModified": "2024-05-03T03:16:16.197", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51569.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51569.json index ce9d5ed1319..fcb13970d8e 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51569.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51569.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51569", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.373", - "lastModified": "2024-05-03T03:16:16.373", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51574.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51574.json index 73236c8d88e..28fe718f98c 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51574.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51574.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51574", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.540", - "lastModified": "2024-05-03T03:16:16.540", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51575.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51575.json index 56e5ef0e8a7..aadf7ea0b6e 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51575.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51575.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51575", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.747", - "lastModified": "2024-05-03T03:16:16.747", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51576.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51576.json index 02bdacc1f3e..e50dd170b7e 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51576.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51576.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51576", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:16.953", - "lastModified": "2024-05-03T03:16:16.953", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51577.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51577.json index 1903529c01e..3904e9ca877 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51577.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51577.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51577", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:17.143", - "lastModified": "2024-05-03T03:16:17.143", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51578.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51578.json index a38a4eaa5e0..c9f274dba84 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51578.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51578.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51578", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:17.307", - "lastModified": "2024-05-03T03:16:17.307", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51579.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51579.json index 3efc36c4c1b..db0e2c607e2 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51579.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51579.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51579", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:17.497", - "lastModified": "2024-05-03T03:16:17.497", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51580.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51580.json index 9b3f8944c9c..5b9ee3e398e 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51580.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51580.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51580", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:17.673", - "lastModified": "2024-05-03T03:16:17.673", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51581.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51581.json index 1384d081484..f7ddb8b41c3 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51581.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51581.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51581", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:17.840", - "lastModified": "2024-05-03T03:16:17.840", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51582.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51582.json index b046760b4bb..c4dfaefb460 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51582.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51582.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51582", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.023", - "lastModified": "2024-05-03T03:16:18.023", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51583.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51583.json index deddf3650f6..1c95322912c 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51583.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51583.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51583", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.200", - "lastModified": "2024-05-03T03:16:18.200", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51584.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51584.json index 2e1e0b1c604..ada60a2cb52 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51584.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51584.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51584", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.377", - "lastModified": "2024-05-03T03:16:18.377", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51585.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51585.json index be159a0dc92..400786bb7e7 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51585.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51585.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51585", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.547", - "lastModified": "2024-05-03T03:16:18.547", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51586.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51586.json index af3e08dabd5..db34b3c17b6 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51586.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51586.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51586", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.720", - "lastModified": "2024-05-03T03:16:18.720", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51587.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51587.json index 8a4f13c0384..d242eb4c657 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51587.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51587.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51587", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:18.893", - "lastModified": "2024-05-03T03:16:18.893", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51588.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51588.json index 11bb7228549..9c13559bbf4 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51588.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51588.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51588", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.070", - "lastModified": "2024-05-03T03:16:19.070", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51589.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51589.json index 3553784de74..76d52a70d16 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51589.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51589.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51589", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.230", - "lastModified": "2024-05-03T03:16:19.230", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51590.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51590.json index d4b7a50a53e..07b003dea0d 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51590.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51590.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51590", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.407", - "lastModified": "2024-05-03T03:16:19.407", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51591.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51591.json index 27ea6c52724..e1c7b822a11 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51591.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51591.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51591", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.573", - "lastModified": "2024-05-03T03:16:19.573", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51592.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51592.json index be60119d4b3..a2a462ecf04 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51592.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51592.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51592", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.747", - "lastModified": "2024-05-03T03:16:19.747", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51593.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51593.json index 759d84cb30e..5490d224c60 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51593.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51593.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51593", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:19.913", - "lastModified": "2024-05-03T03:16:19.913", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51594.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51594.json index 3d21a6cbe3b..4d596766b26 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51594.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51594.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51594", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:20.123", - "lastModified": "2024-05-03T03:16:20.123", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51595.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51595.json index dc386db5663..fd96788caa1 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51595.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51595.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51595", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:20.290", - "lastModified": "2024-05-03T03:16:20.290", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51596.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51596.json index 4433933fb0e..caf46eba832 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51596.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51596.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51596", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:20.460", - "lastModified": "2024-05-03T03:16:20.460", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51597.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51597.json index 0c72f9ba7e4..b375f8311a0 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51597.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51597.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51597", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:20.623", - "lastModified": "2024-05-03T03:16:20.623", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51598.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51598.json index fe80c90f527..8b968edac48 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51598.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51598.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51598", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:20.833", - "lastModified": "2024-05-03T03:16:20.833", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51599.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51599.json index 5088b3e9c00..dbd42fc9e20 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51599.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51599.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51599", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.033", - "lastModified": "2024-05-03T03:16:21.033", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51600.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51600.json index dd81d7e6a23..f5325648cf4 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51600.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51600.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51600", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.210", - "lastModified": "2024-05-03T03:16:21.210", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51601.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51601.json index c410476af8f..83325c68164 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51601.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51601.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51601", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.377", - "lastModified": "2024-05-03T03:16:21.377", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51602.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51602.json index 6008fcadbe9..07118d00b7f 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51602.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51602.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51602", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.547", - "lastModified": "2024-05-03T03:16:21.547", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51603.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51603.json index 23814eac7d1..5100cc05448 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51603.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51603.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51603", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.720", - "lastModified": "2024-05-03T03:16:21.720", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51604.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51604.json index cf97ff0d3b2..ddfcde2ffb0 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51604.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51604.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51604", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:21.890", - "lastModified": "2024-05-03T03:16:21.890", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51605.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51605.json index 750c6330bb5..0741f6a5d24 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51605.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51605.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51605", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.057", - "lastModified": "2024-05-03T03:16:22.057", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51606.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51606.json index 31bc8429a8f..a2a66440095 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51606.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51606.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51606", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.220", - "lastModified": "2024-05-03T03:16:22.220", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51607.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51607.json index 9790b0e5e0f..2a8e0e656aa 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51607.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51607.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51607", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.393", - "lastModified": "2024-05-03T03:16:22.393", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51608.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51608.json index 251513abfad..e8b7bb67526 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51608.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51608.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51608", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.573", - "lastModified": "2024-05-03T03:16:22.573", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51609.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51609.json index 490f157df19..6971b164a78 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51609.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51609.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51609", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.777", - "lastModified": "2024-05-03T03:16:22.777", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51610.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51610.json index bb4e35c7528..0bf476a95b1 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51610.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51610.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51610", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:22.950", - "lastModified": "2024-05-03T03:16:22.950", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51611.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51611.json index 02a747109a4..31bca21e460 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51611.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51611.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51611", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.113", - "lastModified": "2024-05-03T03:16:23.113", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51612.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51612.json index 9082fba5453..4bad6c2da2b 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51612.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51612.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51612", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.300", - "lastModified": "2024-05-03T03:16:23.300", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51613.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51613.json index 197ef6c9e26..ce96d501501 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51613.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51613.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51613", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.480", - "lastModified": "2024-05-03T03:16:23.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json index e15a5384521..85310287fd6 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51614", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.650", - "lastModified": "2024-05-03T03:16:23.650", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json index 4d50f0588bb..4d2e5d4aab0 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51615", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.817", - "lastModified": "2024-05-03T03:16:23.817", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json index b9f9bcfaca6..b9aab1798ca 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51616", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.983", - "lastModified": "2024-05-03T03:16:23.983", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json index e7ac0fd5715..0fba0d20caf 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51617", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.153", - "lastModified": "2024-05-03T03:16:24.153", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json index 7c4e018a49a..3563dac9279 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51618", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.330", - "lastModified": "2024-05-03T03:16:24.330", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json index e63145d4243..6ed53a2066c 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51619", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.503", - "lastModified": "2024-05-03T03:16:24.503", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json index 30fcbc4d51c..8dd99d3a534 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51620", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.690", - "lastModified": "2024-05-03T03:16:24.690", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json index 72750d05d66..f63c87bc8af 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51621", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.853", - "lastModified": "2024-05-03T03:16:24.853", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json index 0eac6f1d8d3..83890aa4ea3 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51622", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.023", - "lastModified": "2024-05-03T03:16:25.023", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json index 2226878ba52..ddd467f8c6f 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51623", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.200", - "lastModified": "2024-05-03T03:16:25.200", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51624.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51624.json index 33566dcf2ff..eb655d9beb3 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51624.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51624.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51624", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.373", - "lastModified": "2024-05-03T03:16:25.373", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51625.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51625.json index 23e9f37a93d..cb0914d2ba3 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51625.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51625.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51625", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.543", - "lastModified": "2024-05-03T03:16:25.543", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51626.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51626.json index 2747a240eaf..bf7e6e8d3db 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51626.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51626.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51626", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.713", - "lastModified": "2024-05-03T03:16:25.713", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51627.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51627.json index fc3e1411c39..60f0d59ee57 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51627.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51627.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51627", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.893", - "lastModified": "2024-05-03T03:16:25.893", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51628.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51628.json index e50e84c9f6f..e66cdea6494 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51628.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51628.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51628", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:26.093", - "lastModified": "2024-05-03T03:16:26.093", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51629.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51629.json index f17d4fbdd74..453d8217e1b 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51629.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51629.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51629", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:26.273", - "lastModified": "2024-05-03T03:16:26.273", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51633.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51633.json index a8f8dd768c4..6e79aed61b0 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51633.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51633.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51633", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:26.440", - "lastModified": "2024-05-03T03:16:26.440", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5122.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5122.json index 9307e5829bc..8358ff5a51b 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5122.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5122.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5122", "sourceIdentifier": "security@grafana.com", "published": "2024-02-14T15:15:08.437", - "lastModified": "2024-02-14T16:13:22.177", + "lastModified": "2024-05-03T13:15:20.843", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://grafana.com/security/security-advisories/cve-2023-5122/", "source": "security@grafana.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0002/", + "source": "security@grafana.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5123.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5123.json index 86e433d4edf..a16b86a3d90 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5123.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5123.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5123", "sourceIdentifier": "security@grafana.com", "published": "2024-02-14T15:15:08.620", - "lastModified": "2024-02-14T16:13:22.177", + "lastModified": "2024-05-03T13:15:20.927", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://grafana.com/security/security-advisories/cve-2023-5123/", "source": "security@grafana.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0007/", + "source": "security@grafana.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5517.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5517.json index 1dc1cc94c41..14e41eebd9d 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5517.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5517.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5517", "sourceIdentifier": "security-officer@isc.org", "published": "2024-02-13T14:15:45.510", - "lastModified": "2024-03-04T03:15:06.577", + "lastModified": "2024-05-03T13:15:20.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -62,6 +62,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "source": "security-officer@isc.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0006/", + "source": "security-officer@isc.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5680.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5680.json index cd05e6eb579..c912381f8ed 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5680.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5680.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5680", "sourceIdentifier": "security-officer@isc.org", "published": "2024-02-13T14:15:45.850", - "lastModified": "2024-02-13T15:16:05.223", + "lastModified": "2024-05-03T13:15:21.093", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -42,6 +42,10 @@ { "url": "https://kb.isc.org/docs/cve-2023-5680", "source": "security-officer@isc.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0005/", + "source": "security-officer@isc.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6129.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6129.json index dc512a958cf..1ad3821ac47 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6129.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6129.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6129", "sourceIdentifier": "openssl-security@openssl.org", "published": "2024-01-09T17:15:12.147", - "lastModified": "2024-05-01T18:15:12.490", + "lastModified": "2024-05-03T13:15:21.163", "vulnStatus": "Modified", "descriptions": [ { @@ -119,6 +119,10 @@ "url": "https://security.netapp.com/advisory/ntap-20240426-0013/", "source": "openssl-security@openssl.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0011/", + "source": "openssl-security@openssl.org" + }, { "url": "https://www.openssl.org/news/secadv/20240109.txt", "source": "openssl-security@openssl.org", diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6516.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6516.json index 2bc6b22dd26..acc930ff353 100644 --- a/CVE-2023/CVE-2023-65xx/CVE-2023-6516.json +++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6516.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6516", "sourceIdentifier": "security-officer@isc.org", "published": "2024-02-13T14:15:46.030", - "lastModified": "2024-03-04T03:15:06.827", + "lastModified": "2024-05-03T13:15:21.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/", "source": "security-officer@isc.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0008/", + "source": "security-officer@isc.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0853.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0853.json index cb6da72ec81..6ff72824bb8 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0853.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0853.json @@ -2,7 +2,7 @@ "id": "CVE-2024-0853", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-02-03T14:15:50.850", - "lastModified": "2024-04-26T09:15:09.023", + "lastModified": "2024-05-03T13:15:21.320", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.netapp.com/advisory/ntap-20240426-0009/", "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0012/", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json index a394b382d39..223698b927d 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21885.json @@ -2,12 +2,16 @@ "id": "CVE-2024-21885", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-28T13:15:08.197", - "lastModified": "2024-04-30T14:15:14.750", + "lastModified": "2024-05-03T13:15:21.410", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una falla en el servidor X.Org. En la funci\u00f3n XISendDeviceHierarchyEvent, es posible exceder la longitud de la matriz asignada cuando se agregan ciertos ID de dispositivo nuevos a la estructura xXIHierarchyInfo. Esto puede desencadenar una condici\u00f3n de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico, lo que puede provocar un bloqueo de la aplicaci\u00f3n o la ejecuci\u00f3n remota de c\u00f3digo en entornos de reenv\u00edo SSH X11." } ], "metrics": { @@ -102,6 +106,10 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540", "source": "secalert@redhat.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0004/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23912.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23912.json index b7f5886c1c1..767a8783430 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23912.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23912.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23912", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-05-03T09:15:07.737", - "lastModified": "2024-05-03T09:15:07.737", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23913.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23913.json index eef81dbf8f9..e563e7bcc69 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23913.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23913.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23913", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-05-03T09:15:07.920", - "lastModified": "2024-05-03T09:15:07.920", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23914.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23914.json index 13090337bb3..63e6ab02705 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23914.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23914.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23914", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-05-03T09:15:08.090", - "lastModified": "2024-05-03T09:15:08.090", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2398.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2398.json index 266e8c1c2bd..4e1e1934ea3 100644 --- a/CVE-2024/CVE-2024-23xx/CVE-2024-2398.json +++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2398.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2398", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-03-27T08:15:41.283", - "lastModified": "2024-05-01T18:15:19.207", + "lastModified": "2024-05-03T13:15:21.640", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/", "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0009/", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24710.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24710.json index 9b2ec0b23bc..39e06d4e03c 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24710.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24710.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24710", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:07.033", - "lastModified": "2024-05-03T08:15:07.033", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2410.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2410.json new file mode 100644 index 00000000000..36ee201eac6 --- /dev/null +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2410.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2410", + "sourceIdentifier": "cve-coordination@google.com", + "published": "2024-05-03T13:15:21.700", + "lastModified": "2024-05-03T13:15:21.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The JsonToBinaryStream()\u00a0function is part of the protocol buffers C++ implementation and is used to parse JSON from a stream. If the input is broken up into separate chunks in a certain way, the parser will attempt to read bytes from a chunk that has already been freed.\u00a0\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@google.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@google.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v25.0", + "source": "cve-coordination@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2466.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2466.json index 3510e45b4c4..36e21434f27 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2466.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2466.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2466", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-03-27T08:15:41.343", - "lastModified": "2024-05-01T17:15:32.390", + "lastModified": "2024-05-03T13:15:21.893", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -31,6 +31,10 @@ { "url": "https://hackerone.com/reports/2416725", "source": "2499f714-1537-4658-8207-48ae4bb9eae9" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0010/", + "source": "2499f714-1537-4658-8207-48ae4bb9eae9" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-250xx/CVE-2024-25047.json b/CVE-2024/CVE-2024-250xx/CVE-2024-25047.json index 9a77aff3461..68754bf8f14 100644 --- a/CVE-2024/CVE-2024-250xx/CVE-2024-25047.json +++ b/CVE-2024/CVE-2024-250xx/CVE-2024-25047.json @@ -2,12 +2,16 @@ "id": "CVE-2024-25047", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-05-02T21:16:11.330", - "lastModified": "2024-05-02T21:16:11.330", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "IBM Cognos Analytics 11.2.0 through 11.2.4 and 12.0.0 through 12.0.2 is vulnerable to injection attacks in application logging by not sanitizing user provided data. This could lead to further attacks against the system. IBM X-Force ID: 282956." + }, + { + "lang": "es", + "value": "IBM Cognos Analytics 11.2.0 a 11.2.4 y 12.0.0 a 12.0.2 es vulnerable a ataques de inyecci\u00f3n en el registro de aplicaciones al no sanitizar los datos proporcionados por el usuario. Esto podr\u00eda dar lugar a nuevos ataques contra el sistema. ID de IBM X-Force: 282956." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2511.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2511.json index 96a302f3baf..59b673fa049 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2511.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2511.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2511", "sourceIdentifier": "openssl-security@openssl.org", "published": "2024-04-08T14:15:07.660", - "lastModified": "2024-05-01T19:15:23.677", + "lastModified": "2024-05-03T13:15:21.930", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -36,6 +36,10 @@ "url": "https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640", "source": "openssl-security@openssl.org" }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0013/", + "source": "openssl-security@openssl.org" + }, { "url": "https://www.openssl.org/news/secadv/20240408.txt", "source": "openssl-security@openssl.org" diff --git a/CVE-2024/CVE-2024-261xx/CVE-2024-26142.json b/CVE-2024/CVE-2024-261xx/CVE-2024-26142.json index 0e1d8175d61..a9e933d9cb6 100644 --- a/CVE-2024/CVE-2024-261xx/CVE-2024-26142.json +++ b/CVE-2024/CVE-2024-261xx/CVE-2024-26142.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26142", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-27T16:15:46.600", - "lastModified": "2024-02-28T14:07:00.563", + "lastModified": "2024-05-03T13:15:21.550", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -66,6 +66,10 @@ { "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2024-26142.yml", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240503-0003/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28072.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28072.json index 5991378abcd..82d99b655a8 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28072.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28072.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28072", "sourceIdentifier": "psirt@solarwinds.com", "published": "2024-05-03T08:15:07.217", - "lastModified": "2024-05-03T08:15:07.217", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30301.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30301.json index ca96e1ca09b..c18540b56d9 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30301.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30301.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30301", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:11.537", - "lastModified": "2024-05-02T21:16:11.537", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30302.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30302.json index 86a1d89a306..c9b735209c5 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30302.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30302.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30302", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:11.747", - "lastModified": "2024-05-02T21:16:11.747", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30303.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30303.json index cd5685f849f..d76b38a4c82 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30303.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30303.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30303", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:11.943", - "lastModified": "2024-05-02T21:16:11.943", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30304.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30304.json index 0b440a58aa2..50c4948020f 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30304.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30304.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30304", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:12.130", - "lastModified": "2024-05-02T21:16:12.130", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30305.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30305.json index bc17f937124..d0579d00847 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30305.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30305.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30305", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:12.327", - "lastModified": "2024-05-02T21:16:12.327", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30306.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30306.json index c8446c747da..cab64ea2143 100644 --- a/CVE-2024/CVE-2024-303xx/CVE-2024-30306.json +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30306.json @@ -2,12 +2,16 @@ "id": "CVE-2024-30306", "sourceIdentifier": "psirt@adobe.com", "published": "2024-05-02T21:16:12.523", - "lastModified": "2024-05-02T21:16:12.523", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones de Acrobat Reader 20.005.30539, 23.008.20470 y anteriores se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites al analizar un archivo manipulado, lo que podr\u00eda resultar en una lectura m\u00e1s all\u00e1 del final de una estructura de memoria asignada. Un atacante podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32810.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32810.json index 3183d229047..9a63c72e683 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32810.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32810.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32810", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:07.430", - "lastModified": "2024-05-03T08:15:07.430", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32831.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32831.json index 2c3052bd924..c829192174f 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32831.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32831.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32831", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:07.713", - "lastModified": "2024-05-03T08:15:07.713", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32986.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32986.json index 04fc0e2e0e3..751107d7ffd 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32986.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32986.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32986", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T10:15:07.767", - "lastModified": "2024-05-03T10:15:07.767", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-333xx/CVE-2024-33394.json b/CVE-2024/CVE-2024-333xx/CVE-2024-33394.json index 10d946f5495..ae327693cdf 100644 --- a/CVE-2024/CVE-2024-333xx/CVE-2024-33394.json +++ b/CVE-2024/CVE-2024-333xx/CVE-2024-33394.json @@ -2,12 +2,16 @@ "id": "CVE-2024-33394", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-02T18:15:07.523", - "lastModified": "2024-05-02T18:15:07.523", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "An issue in kubevirt kubevirt v1.2.0 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component." + }, + { + "lang": "es", + "value": "Un problema en kubevirt kubevirt v1.2.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario mediante un comando manipulado para obtener el componente token." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-333xx/CVE-2024-33396.json b/CVE-2024/CVE-2024-333xx/CVE-2024-33396.json index 1e207aeb750..45d07ce784e 100644 --- a/CVE-2024/CVE-2024-333xx/CVE-2024-33396.json +++ b/CVE-2024/CVE-2024-333xx/CVE-2024-33396.json @@ -2,12 +2,16 @@ "id": "CVE-2024-33396", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-02T19:15:06.117", - "lastModified": "2024-05-02T19:15:06.117", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "An issue in karmada-io karmada v1.9.0 and before allows a local attacker to execute arbitrary code via a crafted command to get the token component." + }, + { + "lang": "es", + "value": "Un problema en karmada-io karmada v1.9.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario mediante un comando manipulado para obtener el componente token." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-337xx/CVE-2024-33786.json b/CVE-2024/CVE-2024-337xx/CVE-2024-33786.json new file mode 100644 index 00000000000..65f69f71aee --- /dev/null +++ b/CVE-2024/CVE-2024-337xx/CVE-2024-33786.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-33786", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-05-03T13:15:21.983", + "lastModified": "2024-05-03T13:15:21.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An arbitrary file upload vulnerability in Zhongcheng Kexin Ticketing Management Platform 20.04 allows attackers to execute arbitrary code via uploading a crafted file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/jiankeguyue/VulnerabilityReport/blob/main/zhongcheng_kexin_ticketing_management_platform.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-337xx/CVE-2024-33787.json b/CVE-2024/CVE-2024-337xx/CVE-2024-33787.json new file mode 100644 index 00000000000..a86c1564f00 --- /dev/null +++ b/CVE-2024/CVE-2024-337xx/CVE-2024-33787.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-33787", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-05-03T13:15:22.060", + "lastModified": "2024-05-03T13:15:22.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Hengan Weighing Management Information Query Platform 2019-2021 53.25 was discovered to contain a SQL injection vulnerability via the tuser_Number parameter at search_user.aspx." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/jiankeguyue/VulnerabilityReport/blob/main/hengan_weighing_management_information_query_platform.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33914.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33914.json index 30bcea6e99e..ee89009486f 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33914.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33914.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33914", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:08.257", - "lastModified": "2024-05-03T09:15:08.257", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33915.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33915.json index 8a2239f648e..c7597853a2d 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33915.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33915.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33915", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:08.443", - "lastModified": "2024-05-03T09:15:08.443", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33916.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33916.json index 0a1ae09a60d..7ed75d17a25 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33916.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33916.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33916", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:07.930", - "lastModified": "2024-05-03T08:15:07.930", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33918.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33918.json index d2ed877a3c8..211c0e10cf3 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33918.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33918.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33918", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:08.113", - "lastModified": "2024-05-03T08:15:08.113", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33919.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33919.json index c2401ed5d68..01e8bb41a25 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33919.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33919.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33919", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:08.633", - "lastModified": "2024-05-03T09:15:08.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33920.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33920.json index 3419639f868..be64a6a199a 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33920.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33920.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33920", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:08.827", - "lastModified": "2024-05-03T09:15:08.827", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33921.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33921.json index f6ab088976b..b451400c141 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33921.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33921.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33921", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.020", - "lastModified": "2024-05-03T09:15:09.020", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33923.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33923.json index f574013460f..b16417c552e 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33923.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33923.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33923", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.183", - "lastModified": "2024-05-03T09:15:09.183", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33924.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33924.json index 9cdd30a9dee..739d2a4eddc 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33924.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33924.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33924", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:08.303", - "lastModified": "2024-05-03T08:15:08.303", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33925.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33925.json index 4457092cb5a..437c31bbcde 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33925.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33925.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33925", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.387", - "lastModified": "2024-05-03T09:15:09.387", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33926.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33926.json index 2553bdecf29..2318c00f5ad 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33926.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33926.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33926", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:08.490", - "lastModified": "2024-05-03T08:15:08.490", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33927.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33927.json index ca5615004fd..5300a275bd9 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33927.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33927", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:08.673", - "lastModified": "2024-05-03T08:15:08.673", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json index c96dffb9124..9a141e410ae 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33928.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33928", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:38.507", - "lastModified": "2024-05-03T07:15:38.507", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33929.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33929.json index f6ef941410d..ec25d6f58a3 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33929.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33929.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33929", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.580", - "lastModified": "2024-05-03T09:15:09.580", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33931.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33931.json index 5e609e3e893..371fa9a0e13 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33931.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33931.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33931", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.763", - "lastModified": "2024-05-03T09:15:09.763", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33932.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33932.json index 37366054e3e..5554ef56fe6 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33932.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33932.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33932", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:38.870", - "lastModified": "2024-05-03T07:15:38.870", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33934.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33934.json index e9d4fd4c052..c1e976f5b63 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33934.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33934.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33934", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:39.073", - "lastModified": "2024-05-03T07:15:39.073", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33935.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33935.json index 8d432c000a3..decf906136c 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33935.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33935.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33935", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:39.283", - "lastModified": "2024-05-03T07:15:39.283", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33936.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33936.json index e2c165515dd..1a3be1799f1 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33936.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33936.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33936", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:39.510", - "lastModified": "2024-05-03T07:15:39.510", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33937.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33937.json index 75485c7740e..b77dac8e32c 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33937.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33937.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33937", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T09:15:09.950", - "lastModified": "2024-05-03T09:15:09.950", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33940.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33940.json index fbae894fe9e..fd3eadc8fc5 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33940.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33940.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33940", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:39.737", - "lastModified": "2024-05-03T07:15:39.737", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33941.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33941.json index e46d63dd8f7..b2bf417ebd3 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33941.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33941.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33941", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T08:15:08.863", - "lastModified": "2024-05-03T08:15:08.863", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33943.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33943.json index 6cd62c07589..0cd4da461ef 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33943.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33943.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33943", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:39.960", - "lastModified": "2024-05-03T07:15:39.960", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33945.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33945.json index 1da1332278a..0430ce199cd 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33945.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33945.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33945", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:40.183", - "lastModified": "2024-05-03T07:15:40.183", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33946.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33946.json index fb3b00ece67..72f7b1a57b3 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33946.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33946.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33946", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:40.390", - "lastModified": "2024-05-03T07:15:40.390", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33947.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33947.json index 18e17b5f062..e1c8c01d274 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33947.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33947.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33947", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-03T07:15:40.610", - "lastModified": "2024-05-03T07:15:40.610", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34031.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34031.json index 1ce975b24cb..eee2730bfca 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34031.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34031.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34031", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-05-03T01:15:47.983", - "lastModified": "2024-05-03T01:15:47.983", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34032.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34032.json index 78e68eb3d01..1615120c814 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34032.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34032.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34032", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-05-03T01:15:48.197", - "lastModified": "2024-05-03T01:15:48.197", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34033.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34033.json index 3c61a4153d6..50498d9c6dd 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34033.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34033.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34033", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-05-03T01:15:48.390", - "lastModified": "2024-05-03T01:15:48.390", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json index 2308a7f556d..82f94814328 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34062.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34062", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T10:15:08.500", - "lastModified": "2024-05-03T10:15:08.500", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34063.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34063.json index 49e5c8a7067..332387f49f7 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34063.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34063.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34063", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T10:15:08.690", - "lastModified": "2024-05-03T10:15:08.690", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34072.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34072.json index 4200a0ccd8b..7f3ce293691 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34072.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34072.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34072", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T11:15:22.260", - "lastModified": "2024-05-03T11:15:22.260", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34073.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34073.json index 2ad367ad817..cc97029aa4d 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34073.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34073.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34073", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T11:15:22.447", - "lastModified": "2024-05-03T11:15:22.447", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34391.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34391.json index ca4a9b7a891..3e7b584a517 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34391.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34391.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34391", "sourceIdentifier": "reefs@jfrog.com", "published": "2024-05-02T19:15:06.177", - "lastModified": "2024-05-02T19:15:06.177", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "libxmljs is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking a function on the result of attrs() that was called on a parsed node. This vulnerability might lead to denial of service (on both 32-bit systems and 64-bit systems), data leak, infinite loop and remote code execution (on 32-bit systems with the XML_PARSE_HUGE flag enabled).\n\n" + }, + { + "lang": "es", + "value": "libxmljs es afectada por una vulnerabilidad de confusi\u00f3n de tipos cuando se analiza un XML especialmente manipulado al invocar una funci\u00f3n en el resultado de attrs() que se llam\u00f3 en un nodo analizado. Esta vulnerabilidad podr\u00eda provocar denegaci\u00f3n de servicio (tanto en sistemas de 32 bits como en sistemas de 64 bits), fuga de datos, bucle infinito y ejecuci\u00f3n remota de c\u00f3digo (en sistemas de 32 bits con el indicador XML_PARSE_HUGE habilitado)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34392.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34392.json index f42b46230e8..d4068d6f953 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34392.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34392.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34392", "sourceIdentifier": "reefs@jfrog.com", "published": "2024-05-02T19:15:06.333", - "lastModified": "2024-05-02T19:15:06.333", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "libxmljs is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking the namespaces() function (which invokes _wrap__xmlNode_nsDef_get()) on a grand-child of a node that refers to an entity. This vulnerability can lead to denial of service and remote code execution." + }, + { + "lang": "es", + "value": "libxmljs es afectada por una vulnerabilidad de confusi\u00f3n de tipos cuando analiza un XML especialmente manipulado mientras se invoca la funci\u00f3n namespaces() (que invoca _wrap__xmlNode_nsDef_get()) en un nieto de un nodo que hace referencia a una entidad. Esta vulnerabilidad puede provocar denegaci\u00f3n de servicio y ejecuci\u00f3n remota de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34393.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34393.json index 26b101fff76..295d1f82a9a 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34393.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34393.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34393", "sourceIdentifier": "reefs@jfrog.com", "published": "2024-05-02T19:15:06.480", - "lastModified": "2024-05-02T19:15:06.480", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "libxmljs2 is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking a function on the result of attrs() that was called on a parsed node. This vulnerability might lead to denial of service (on both 32-bit systems and 64-bit systems), data leak, infinite loop and remote code execution (on 32-bit systems with the XML_PARSE_HUGE flag enabled)." + }, + { + "lang": "es", + "value": "libxmljs2 es afectada por una vulnerabilidad de confusi\u00f3n de tipos cuando se analiza un XML especialmente manipulado al invocar una funci\u00f3n en el resultado de attrs() que se llam\u00f3 en un nodo analizado. Esta vulnerabilidad podr\u00eda provocar denegaci\u00f3n de servicio (tanto en sistemas de 32 bits como en sistemas de 64 bits), fuga de datos, bucle infinito y ejecuci\u00f3n remota de c\u00f3digo (en sistemas de 32 bits con el indicador XML_PARSE_HUGE habilitado)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34394.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34394.json index 97d49f180d3..1b735b4b818 100644 --- a/CVE-2024/CVE-2024-343xx/CVE-2024-34394.json +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34394.json @@ -2,12 +2,16 @@ "id": "CVE-2024-34394", "sourceIdentifier": "reefs@jfrog.com", "published": "2024-05-02T19:15:06.630", - "lastModified": "2024-05-02T19:15:06.630", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "libxmljs2 is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking the namespaces() function (which invokes XmlNode::get_local_namespaces()) on a grand-child of a node that refers to an entity. This vulnerability can lead to denial of service and remote code execution." + }, + { + "lang": "es", + "value": "libxmljs2 es afectada por una vulnerabilidad de confusi\u00f3n de tipos cuando analiza un XML especialmente manipulado mientras se invoca la funci\u00f3n namespaces() (que invoca XmlNode::get_local_namespaces()) en un nieto de un nodo que hace referencia a una entidad. Esta vulnerabilidad puede provocar denegaci\u00f3n de servicio y ejecuci\u00f3n remota de c\u00f3digo." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34401.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34401.json index e24cc71b30d..585309efa9e 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34401.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34401.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34401", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.577", - "lastModified": "2024-05-03T01:15:48.577", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json index c768cda95d0..e5b4a4cf154 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34402.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34402", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.633", - "lastModified": "2024-05-03T01:15:48.633", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json index 1bf8e779582..0f3d25bac50 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34403.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34403", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.693", - "lastModified": "2024-05-03T01:15:48.693", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34404.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34404.json index 4134da86a68..bcbbee7530f 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34404.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34404.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34404", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T01:15:48.753", - "lastModified": "2024-05-03T01:15:48.753", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34408.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34408.json index 8bea2de5ad1..451f7206555 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34408.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34408.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34408", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-03T06:15:13.883", - "lastModified": "2024-05-03T06:15:13.883", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3637.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3637.json index 744d3ca5505..d406b8f196b 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3637.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3637.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3637", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-03T06:15:14.367", - "lastModified": "2024-05-03T06:15:14.367", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3692.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3692.json index 958f55870d6..8d49ba848af 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3692.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3692.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3692", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-03T06:15:14.590", - "lastModified": "2024-05-03T06:15:14.590", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3703.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3703.json index 0f2da5558bb..c2977fdc87e 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3703.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3703.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3703", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-03T06:15:14.800", - "lastModified": "2024-05-03T06:15:14.800", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4140.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4140.json index 09276b94bbf..d21fe4ff77f 100644 --- a/CVE-2024/CVE-2024-41xx/CVE-2024-4140.json +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4140.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4140", "sourceIdentifier": "security@ubuntu.com", "published": "2024-05-02T20:15:07.333", - "lastModified": "2024-05-02T23:15:06.990", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "An excessive memory use issue (CWE-770) exists in Email-MIME, before version 1.954, which can cause denial of service when parsing multipart MIME messages. The patch set (from 2020 and 2024) limits excessive depth and the total number of parts." + }, + { + "lang": "es", + "value": "Existe un problema de uso excesivo de memoria (CWE-770) en Email-MIME, antes de la versi\u00f3n 1.954, que puede causar denegaci\u00f3n de servicio al analizar mensajes MIME de varias partes. El conjunto de parches (de 2020 y 2024) limita la profundidad excesiva y el n\u00famero total de piezas." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4215.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4215.json index c5e1a632bac..2f2439796cd 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4215.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4215.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4215", "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "published": "2024-05-02T18:15:07.593", - "lastModified": "2024-05-02T18:15:07.593", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "pgAdmin <= 8.5 is affected by a multi-factor authentication bypass vulnerability. This vulnerability allows an attacker with knowledge of a legitimate account\u2019s username and password may authenticate to the application and perform sensitive actions within the application, such as managing files and executing SQL queries, regardless of the account\u2019s MFA enrollment status.\n" + }, + { + "lang": "es", + "value": "pgAdmin <= 8.5 se ve afectado por una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n multifactor. Esta vulnerabilidad permite que un atacante con conocimiento del nombre de usuario y la contrase\u00f1a de una cuenta leg\u00edtima pueda autenticarse en la aplicaci\u00f3n y realizar acciones confidenciales dentro de la aplicaci\u00f3n, como administrar archivos y ejecutar consultas SQL, independientemente del estado de inscripci\u00f3n en MFA de la cuenta." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-42xx/CVE-2024-4216.json b/CVE-2024/CVE-2024-42xx/CVE-2024-4216.json index 3831bb30982..5f67b7b46c4 100644 --- a/CVE-2024/CVE-2024-42xx/CVE-2024-4216.json +++ b/CVE-2024/CVE-2024-42xx/CVE-2024-4216.json @@ -2,12 +2,16 @@ "id": "CVE-2024-4216", "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "published": "2024-05-02T18:15:07.757", - "lastModified": "2024-05-02T18:15:07.757", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:50:34.250", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "pgAdmin <= 8.5 is affected by XSS vulnerability in /settings/store API response json payload. This vulnerability allows attackers to execute malicious script at the client end.\n" + }, + { + "lang": "es", + "value": "pgAdmin <= 8.5 se ve afectado por una vulnerabilidad XSS en el payload json de respuesta API /settings/store. Esta vulnerabilidad permite a los atacantes ejecutar scripts maliciosos en el extremo del cliente." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4439.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4439.json index dc32f8c7dae..41435d7ad93 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4439.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4439.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4439", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-03T06:15:14.947", - "lastModified": "2024-05-03T06:15:14.947", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4461.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4461.json index 0ebadd16541..596fa947cda 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4461.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4461.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4461", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-05-03T11:15:22.630", - "lastModified": "2024-05-03T11:15:22.630", - "vulnStatus": "Received", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4466.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4466.json new file mode 100644 index 00000000000..34915a9acba --- /dev/null +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4466.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4466", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-05-03T12:15:12.160", + "lastModified": "2024-05-03T12:48:41.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in Gescen on the centrosdigitales.net platform. This vulnerability allows an attacker to send a specially crafted SQL query to the pass parameter and retrieve all the data stored in the database." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/sql-injection-vulnerability-gescen", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8058af8a518..f3df51bb41f 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-03T12:00:38.715413+00:00 +2024-05-03T14:00:40.918594+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-03T11:15:22.630000+00:00 +2024-05-03T13:15:22.060000+00:00 ``` ### Last Data Feed Release @@ -33,25 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -248503 +248507 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `4` -- [CVE-2024-32986](CVE-2024/CVE-2024-329xx/CVE-2024-32986.json) (`2024-05-03T10:15:07.767`) -- [CVE-2024-34062](CVE-2024/CVE-2024-340xx/CVE-2024-34062.json) (`2024-05-03T10:15:08.500`) -- [CVE-2024-34063](CVE-2024/CVE-2024-340xx/CVE-2024-34063.json) (`2024-05-03T10:15:08.690`) -- [CVE-2024-34072](CVE-2024/CVE-2024-340xx/CVE-2024-34072.json) (`2024-05-03T11:15:22.260`) -- [CVE-2024-34073](CVE-2024/CVE-2024-340xx/CVE-2024-34073.json) (`2024-05-03T11:15:22.447`) -- [CVE-2024-4461](CVE-2024/CVE-2024-44xx/CVE-2024-4461.json) (`2024-05-03T11:15:22.630`) +- [CVE-2024-2410](CVE-2024/CVE-2024-24xx/CVE-2024-2410.json) (`2024-05-03T13:15:21.700`) +- [CVE-2024-33786](CVE-2024/CVE-2024-337xx/CVE-2024-33786.json) (`2024-05-03T13:15:21.983`) +- [CVE-2024-33787](CVE-2024/CVE-2024-337xx/CVE-2024-33787.json) (`2024-05-03T13:15:22.060`) +- [CVE-2024-4466](CVE-2024/CVE-2024-44xx/CVE-2024-4466.json) (`2024-05-03T12:15:12.160`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `793` +- [CVE-2024-33947](CVE-2024/CVE-2024-339xx/CVE-2024-33947.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-34031](CVE-2024/CVE-2024-340xx/CVE-2024-34031.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34032](CVE-2024/CVE-2024-340xx/CVE-2024-34032.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34033](CVE-2024/CVE-2024-340xx/CVE-2024-34033.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34062](CVE-2024/CVE-2024-340xx/CVE-2024-34062.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-34063](CVE-2024/CVE-2024-340xx/CVE-2024-34063.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-34072](CVE-2024/CVE-2024-340xx/CVE-2024-34072.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-34073](CVE-2024/CVE-2024-340xx/CVE-2024-34073.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-34391](CVE-2024/CVE-2024-343xx/CVE-2024-34391.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34392](CVE-2024/CVE-2024-343xx/CVE-2024-34392.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34393](CVE-2024/CVE-2024-343xx/CVE-2024-34393.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34394](CVE-2024/CVE-2024-343xx/CVE-2024-34394.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34401](CVE-2024/CVE-2024-344xx/CVE-2024-34401.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34402](CVE-2024/CVE-2024-344xx/CVE-2024-34402.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34403](CVE-2024/CVE-2024-344xx/CVE-2024-34403.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34404](CVE-2024/CVE-2024-344xx/CVE-2024-34404.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-34408](CVE-2024/CVE-2024-344xx/CVE-2024-34408.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-3637](CVE-2024/CVE-2024-36xx/CVE-2024-3637.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-3692](CVE-2024/CVE-2024-36xx/CVE-2024-3692.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-3703](CVE-2024/CVE-2024-37xx/CVE-2024-3703.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-4140](CVE-2024/CVE-2024-41xx/CVE-2024-4140.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-4215](CVE-2024/CVE-2024-42xx/CVE-2024-4215.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-4216](CVE-2024/CVE-2024-42xx/CVE-2024-4216.json) (`2024-05-03T12:50:34.250`) +- [CVE-2024-4439](CVE-2024/CVE-2024-44xx/CVE-2024-4439.json) (`2024-05-03T12:48:41.067`) +- [CVE-2024-4461](CVE-2024/CVE-2024-44xx/CVE-2024-4461.json) (`2024-05-03T12:48:41.067`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9b20f98fd52..d09cff33ebb 100644 --- a/_state.csv +++ b/_state.csv @@ -217992,7 +217992,7 @@ CVE-2023-25451,0,0,bf9f65354c0c14c6247ca4f7ffbc13c8f1c663eb328d83c64fc6ef4fc9f28 CVE-2023-25452,0,0,571ef3748c95bfbe0b203cdf3ffc5b7535ee70d82cfd72e88027c72ee00eeb46,2023-05-10T02:26:18.077000 CVE-2023-25453,0,0,60471186e0c170cee446cbaa0f4fe3eca3fe1a604dd5df7fc93e2fb25442b2c0,2023-09-01T12:09:39.707000 CVE-2023-25456,0,0,408499d865f2649a5a437b37da197fa52a399927aa162950e5bbd8727fe58d15,2023-11-07T04:08:58.840000 -CVE-2023-25457,0,0,c0229a4d30959c47c34eae5d740cf13de0563946cd3c7c0384fa985d436f62bb,2024-05-03T08:15:06.603000 +CVE-2023-25457,0,1,f3989f4d40addcd2891cc2f71e438de1cbb491944a1860f2266185e3ba91fbe0,2024-05-03T12:48:41.067000 CVE-2023-25458,0,0,1065fa2b79e67ae65d3a3be77e6869d78ed621dc83197f39f93d1f300f7d61c5,2023-05-08T13:38:48.890000 CVE-2023-25459,0,0,b452b828450505952fe00d6bb72761dbdbf71b667f1dd51cd4b90d57aea38cfd,2023-08-10T03:52:36.750000 CVE-2023-2546,0,0,0c9ab6d4260067a910f2654d5f4ba8d79079cf0fe265a6a584c483c68b3635ea,2023-11-07T04:12:51.690000 @@ -219412,36 +219412,36 @@ CVE-2023-27318,0,0,4b557d087d889e8a68b0d6e103495a8af7301d02f420bf35baafcd7b8fb5c CVE-2023-27319,0,0,361240baf6163199a352b75919fdde2e3cd331e152206bea9eeb65d833be25e2,2024-01-03T02:24:18.600000 CVE-2023-2732,0,0,e6ae3fed49f77287aee8b9024664e6b99ed70688d5521a62d46378dd2694ede3,2023-11-07T04:13:13.630000 CVE-2023-27320,0,0,50bb51731b4dd6f4bb053c0c0f44829920be232907835206d2d1a9de0622e6b6,2023-11-07T04:09:54.090000 -CVE-2023-27322,0,0,ab59fb2941e0b93bd1c451a176dffb978d9ccbd2a8981a33fa0bf57b4815b138,2024-05-03T02:15:08.257000 -CVE-2023-27323,0,0,51363f362853c051fee3fb653a0a8d07b6eec88ef589eb68b7719554c1064d28,2024-05-03T02:15:08.463000 -CVE-2023-27324,0,0,95c5d8472cceb1b171ccedd302562257ed481eb83ace5aba43e0e525740bdbb0,2024-05-03T02:15:08.673000 -CVE-2023-27325,0,0,f287564cf331991aded13fe7e105997d74ac6583bc7ccad072b380c499396e69,2024-05-03T02:15:08.847000 -CVE-2023-27326,0,0,3692aaaa55d9b858fa0a757be2fbd1558771df24c1df13e4efce94cf6c03da05,2024-05-03T02:15:09.023000 -CVE-2023-27327,0,0,0100867ba61b601dae451dee5ffca5e1b121c0ae24f2a88cbfcd381d3bf86160,2024-05-03T02:15:09.200000 -CVE-2023-27328,0,0,26d5e7ec0cba8e2757555d141bfae1fae82f391d5702e258374ca3964ebeb8a5,2024-05-03T02:15:09.387000 -CVE-2023-27329,0,0,69e4400eb845e3031c35210d18dfa98eaef00b207afbb04b48efd383bd57eef6,2024-05-03T02:15:09.560000 +CVE-2023-27322,0,1,41af2c06fac92feb8df0e81204cac6d7b9ba1aec806a5677145a46170b52b1b5,2024-05-03T12:50:34.250000 +CVE-2023-27323,0,1,6a2729b07ef3245b45a326d76896c33be30fd211e92f44198f5795b647d4e2c8,2024-05-03T12:50:34.250000 +CVE-2023-27324,0,1,547cb3927c5d8c05690a62fcd13600df2209c003f4bd104333b7fe7a757672d4,2024-05-03T12:50:34.250000 +CVE-2023-27325,0,1,6678c913dc84ba57cd690edd48de69041ab073fb8fb3ba4ec8881c4e32ca0271,2024-05-03T12:50:34.250000 +CVE-2023-27326,0,1,e99a1a44b377d6799937dd9d8ff4ce77ecb2fc85a514cd55b1701f7895aca144,2024-05-03T12:50:34.250000 +CVE-2023-27327,0,1,a1f929e86f1c6f5a39946fda91469d7cfbca27435c345f525e1b3afa43d61dbb,2024-05-03T12:50:34.250000 +CVE-2023-27328,0,1,2d4858f309dbce98566433f833266edd4d6f9ea81914a985d73eb13003438485,2024-05-03T12:50:34.250000 +CVE-2023-27329,0,1,e75bdebafcca67296eaa73b28754dc6f55f22c06c7a2aaf8265ade5849861a08,2024-05-03T12:50:34.250000 CVE-2023-2733,0,0,f2145ed0c40a95bda1e20faca7d57b40b8e7a82685ab5efda1640336c310f578,2023-11-07T04:13:13.803000 -CVE-2023-27330,0,0,e701eae6386376b6eac21088e408d819642f616036db0365b65adc60fed72949,2024-05-03T02:15:09.750000 -CVE-2023-27331,0,0,604d34c504ff757ef1d0a7fbe380ce495b787befa4e8c5d4909b10c83d5ba6a5,2024-05-03T02:15:09.923000 -CVE-2023-27332,0,0,1a97c8e6664290c7e4dc08cd6a0324d327b806e38884ebbff55a128c96d11683,2024-05-03T02:15:10.103000 -CVE-2023-27333,0,0,fcb771ac443c0197e15ca66645aaa016ff9a94404ecd297aa973a3f41c2285f3,2024-05-03T02:15:10.273000 -CVE-2023-27334,0,0,4e5d27e55ce54c6a4af699690b3682c01a572999b6ae3162535a78f2d5965364,2024-05-03T02:15:10.443000 -CVE-2023-27335,0,0,a602da751e0f7b80a1835d68101e0c614f8338936e50d6614def850587bc7769,2024-05-03T02:15:10.630000 -CVE-2023-27336,0,0,06842493eae8cd33e175e1a1b03ccc4c03cdc7dbbdd55669f5cdf7439fd438a7,2024-05-03T02:15:10.807000 -CVE-2023-27337,0,0,97888eea53611c5cbe48afb04f231fe922378721f36cb88f9bcdc728c28f22ee,2024-05-03T02:15:10.987000 -CVE-2023-27338,0,0,d4d556fcc94e08ee61812358d5b7a3ff7105007173cbda9368b2f503e8d891c4,2024-05-03T02:15:11.160000 -CVE-2023-27339,0,0,3d664316b628b0646e923b4ecba95d1b55975fa922c99dc2907b24b828c6235f,2024-05-03T02:15:11.337000 +CVE-2023-27330,0,1,030641e7913056226d6e797db769e13de9bce9845a148e5027aa18961d1849a8,2024-05-03T12:50:34.250000 +CVE-2023-27331,0,1,61a21b5148eb251420f7ce2a7fd144c68c5ffc75e3644d73d9ce0543113d4fed,2024-05-03T12:50:34.250000 +CVE-2023-27332,0,1,c85a08835b9474a617fcb37952ccc50b6a025f58bce27eb3ae125577094e9e40,2024-05-03T12:50:34.250000 +CVE-2023-27333,0,1,b31d19f827077ce4c2ae253840eb39b9f64d577a042c6724883d83e8631a7b32,2024-05-03T12:50:34.250000 +CVE-2023-27334,0,1,289acf47dffb0d8090b8f82a3c704722229ea08511a4a19bfa9ae6ad5354865a,2024-05-03T12:50:34.250000 +CVE-2023-27335,0,1,5ab65da8b67e90831bc6dffd77206e57a1102980de1b16beb630c56b38ca1077,2024-05-03T12:50:34.250000 +CVE-2023-27336,0,1,e6b7d712a34745bd3df01e102a638b517c0932e3f5cca7a17095e81d42dc7894,2024-05-03T12:50:34.250000 +CVE-2023-27337,0,1,8e1d1c1942b8ddf78863bbf8e7141badaec91eb424ef927733e4346f5dcc39bd,2024-05-03T12:50:34.250000 +CVE-2023-27338,0,1,525f1a072d37027e6613341f9ded8d5cce706d5088b3cb7938aefc35c85e0af4,2024-05-03T12:50:34.250000 +CVE-2023-27339,0,1,d180e9b8afef905f5ca9de06598308cbf397fe5488a71b186d55e23b1a7f8485,2024-05-03T12:50:34.250000 CVE-2023-2734,0,0,b6b54f11d110cf3889b67437662c44a9274b84f1c451dbd28ee0eff967c5f450,2023-11-07T04:13:13.903000 -CVE-2023-27340,0,0,df044fa6d684814ecda5cf53767e0f6e00bb6d368d1c6b977fbbcb333688dd54,2024-05-03T02:15:11.513000 -CVE-2023-27341,0,0,c019b668deb9c902011e2340b0cb657a243919632ae978ab4a1e06c1575db4c8,2024-05-03T02:15:11.693000 -CVE-2023-27342,0,0,f3aceb167c2015b5334a3fa905870f66b73864310be21980de0c56fc99c9d431,2024-05-03T02:15:11.870000 -CVE-2023-27343,0,0,7008496fa6753c1a431a914407fbf4c0e1d5580d3f436f79262e9314711225d4,2024-05-03T02:15:12.053000 -CVE-2023-27344,0,0,238b515fa5006b2596aef4c5ccb953ec1ec014ac02acb74d379819914bf383f2,2024-05-03T02:15:12.230000 -CVE-2023-27345,0,0,cdec6b2d328f70bea669f01bcf40cd53cf798b63c96b94f3cd41946e3f453927,2024-05-03T02:15:12.427000 -CVE-2023-27346,0,0,b80552e497535cdb7941b195671a3097ed8e90cdc1bf4f14817499109d608499,2024-05-03T02:15:12.623000 -CVE-2023-27347,0,0,e02210949076146283f4ba01c3407d05d1c85131ec11c558685cd663b9a0e3ed,2024-05-03T02:15:12.803000 -CVE-2023-27348,0,0,f190ca8ba0c9dca983eefc1651b846dfd35e1bc8b4ded0d6ce9d51c7ab92d334,2024-05-03T02:15:12.967000 -CVE-2023-27349,0,0,1a3bafaac4375d6c95f370f7f7c55d7bbbc9f7df0e69b5375219aa48c6e6b4fc,2024-05-03T02:15:13.140000 +CVE-2023-27340,0,1,d6c20ed3b9b21cfbd778233c6ddd7df6983c28e30f8b72c0a737677be2be9cbd,2024-05-03T12:50:34.250000 +CVE-2023-27341,0,1,11e34d83757dd58771ab33b22af80ce6aa0cb68748d3e5ab4c6c5a35bc40050f,2024-05-03T12:50:34.250000 +CVE-2023-27342,0,1,8bc3702c933cb9ea9b4d3672ae1d9a7f709bd12c2ba035c5919e9d35d1544e1b,2024-05-03T12:50:34.250000 +CVE-2023-27343,0,1,64ed6c81511eb32ff566a82eed12d6f72fb1f312f48afa965dfea1f498abc252,2024-05-03T12:50:34.250000 +CVE-2023-27344,0,1,8ad8768472cbdb0562d1d2a8d06b76605adff8b0404f8f1f0a49af726c6d8adf,2024-05-03T12:50:34.250000 +CVE-2023-27345,0,1,bce7701be2aaaa4da62a51ee68f8408a71bdf907ec9310583dcf42700a6911ea,2024-05-03T12:50:34.250000 +CVE-2023-27346,0,1,79eba8342cb5b2c8a52744a48dc135b316d359fee33c0c23432bc05e58393c7d,2024-05-03T12:50:34.250000 +CVE-2023-27347,0,1,be0595de56b26c7054c5b41c3fcceaadd290b75ba06aa071142b459d48a66c68,2024-05-03T12:50:34.250000 +CVE-2023-27348,0,1,0ea47f6c2824296772a0c920b7468e0ca93c0de3092efaff126ecd8020fe92ab,2024-05-03T12:50:34.250000 +CVE-2023-27349,0,1,e3171e77ad009d759403dfc0acb93d19902bc8d8faa62682287bfb5f2e492789,2024-05-03T12:50:34.250000 CVE-2023-2735,0,0,3cf5f88eb0e6d061aa2518c2780269845c9ff87b3e031dba13557892ae6fed09,2023-11-07T04:13:14.080000 CVE-2023-27350,0,0,2b22d14d111e4950dbfe620d46b9e94559a445ec44f89a50f3654e5a47027eee,2023-06-07T18:15:09.540000 CVE-2023-27351,0,0,329c82817affd48f8aa122c2461a81b04ccd022d60a1841f410188805ac3bb1c,2023-05-02T16:19:23.810000 @@ -219449,23 +219449,23 @@ CVE-2023-27352,0,0,d78e3978855a53d4677889f2d7a048932003030e8b29ec2a6887c7f0cdd7c CVE-2023-27353,0,0,3909b5648d175ab0dc67c17ec1a44ecd844cd1c2c5ea093c1b5a8aaff7981d48,2023-05-04T17:04:16.083000 CVE-2023-27354,0,0,17b0e69d8eb2451f0a4c2fcd41ccc0457a934f00519086ed0f804fcf45fb76a7,2023-05-04T17:05:18.243000 CVE-2023-27355,0,0,715ed569b516bc0b475a3d08f97b038baba5d790c46cde8a7950f6bb7e6f9816,2023-05-04T17:31:29.303000 -CVE-2023-27356,0,0,888b19559a70872edd9f7b2c582fbf19e70fbe9c22f220496aed0ace4981ab53,2024-05-03T02:15:13.320000 -CVE-2023-27357,0,0,86cd56296bfe2f0a06961f7c2bf5e4b94339b5f54f26d979c059b37cec2bd9aa,2024-05-03T02:15:13.500000 -CVE-2023-27358,0,0,de36b8766ce24a9277e0a4148e6b9e9a82fbc20ca35c5369f1c4436931d40d6e,2024-05-03T02:15:13.673000 -CVE-2023-27359,0,0,bc6d3b7924b0048ac118eaeb2b81c1aa19ae89ba6ead27a0ad6de9fd6a542901,2024-05-03T02:15:13.833000 +CVE-2023-27356,0,1,a18ceb5b0c91f6a42637b14cbd70209f6c3d1dca8d4b29a49f835db83f22dd01,2024-05-03T12:50:34.250000 +CVE-2023-27357,0,1,7b346af87c21dd56e0c6ab251b854affd818f311b0c67abcaca51b3aae550a5b,2024-05-03T12:50:34.250000 +CVE-2023-27358,0,1,0443165fcfef259b0eeacecf84876f1acd4278de38dd93717bc06341c95585a7,2024-05-03T12:50:34.250000 +CVE-2023-27359,0,1,6b6d7327f95ead518e73eaecfe8d6433d89a4157c32b69d17ee02693e1357ece,2024-05-03T12:50:34.250000 CVE-2023-2736,0,0,67ebe11104ec4de8b797396a0d036cdc40fdd8429a42d67fbf6f608be75c2eb5,2023-11-07T04:13:14.233000 -CVE-2023-27360,0,0,d64b79a0ed5fe0e78fecf5d6ce4bd75140a85fd127d73d39deff71dc7b00e416,2024-05-03T02:15:14.013000 -CVE-2023-27361,0,0,4278b2e9f03e2de746811bd3e4ae30ebc532893e81b09be550d9cb91fd06734f,2024-05-03T02:15:14.187000 -CVE-2023-27362,0,0,ba7b88a7841f784e757f30ae9ffce12f48ab1a5dad8dcc38355b2fd0bcc1f414,2024-05-03T02:15:14.350000 -CVE-2023-27363,0,0,e2ec2b84da6906b12a4089683b25c7f47e476aa9c6d72a125b0b4d0a48de6d0d,2024-05-03T02:15:14.530000 -CVE-2023-27364,0,0,17ed18ac56f9215a326ce9410a6db95a90bf8cee28035e11ab1b573d3498a106,2024-05-03T02:15:14.710000 -CVE-2023-27365,0,0,9abd8d42787bc0b17e3bb596da453ee69e66a4e779f2c39f5da01a6ede396f3d,2024-05-03T02:15:14.880000 -CVE-2023-27366,0,0,2bcdb6e7f43914c213a4fe5d49b5082ab1c85c634543cd4d52d9e64173fc9876,2024-05-03T02:15:15.053000 -CVE-2023-27367,0,0,d4e874955e18f2df46fb255271cb9e6c7d152c2799b58341099eaa32361cbe0b,2024-05-03T02:15:15.250000 -CVE-2023-27368,0,0,0d14e1048f2bc0644c2ca2decaa804b9b8bb494db1d47eb351c131c24080428d,2024-05-03T02:15:15.417000 -CVE-2023-27369,0,0,5b1c2218a34f5937c4e9300a0e4336f45f2cb7a4abef3499dcbbf7672742e554,2024-05-03T02:15:15.587000 +CVE-2023-27360,0,1,e286ebddb3e7a1e7722c77cc4e679b58fefabdb4378366f5dd1039524f690380,2024-05-03T12:50:34.250000 +CVE-2023-27361,0,1,0e1cb7a19d0156910e561a95ffd7c22f56f9d079b5e99a218e0fd4dcc7259b92,2024-05-03T12:50:34.250000 +CVE-2023-27362,0,1,d1abf3793c1efd6f7d9e780f97a3bfdef0ef502e6cba6d7e4462f1276fe4d4c5,2024-05-03T12:50:34.250000 +CVE-2023-27363,0,1,cec6ee8790447de28edcd9a8a5eb5d0cae7416cfddc374de3ee9910f44317eca,2024-05-03T12:50:34.250000 +CVE-2023-27364,0,1,6921c9b6de613e88493e3a16b9ea7640f6b6e687e535e80f27f402814cdb580e,2024-05-03T12:50:34.250000 +CVE-2023-27365,0,1,6127b0f3c63aed91bff20403a82987ee9a97200fd18f6caff5aab819e9cad7d7,2024-05-03T12:50:34.250000 +CVE-2023-27366,0,1,24f0f7ceed45dad318afb5afcf5496e51119fe690ddd282a3417533d2b740465,2024-05-03T12:50:34.250000 +CVE-2023-27367,0,1,7aa64883d318fa6ac32b513ebc6c096ff2ee75f15283a9139f6550035fbfc6d4,2024-05-03T12:50:34.250000 +CVE-2023-27368,0,1,224739271f34fac4ceb92b8b2863e4d924b5775b7ebdf57ac67e8b6791640084,2024-05-03T12:50:34.250000 +CVE-2023-27369,0,1,68160028cecca0f3a2e58434489dae93a049642e33d7c66e20b04caa4a6b8e4d,2024-05-03T12:50:34.250000 CVE-2023-2737,0,0,74ca0b9faf987ed916e3b7c01dd0b450b5b9e82c0336b109063af1871bb0a284,2023-08-25T15:42:05.057000 -CVE-2023-27370,0,0,73b820deda7f76c5d3c641a38f204ac73e754d4492146406178671aa5afcdd70,2024-05-03T02:15:15.763000 +CVE-2023-27370,0,1,d8c9ae64787785049152460b0adc9493558d2cf551cefa6b8bc28ac6942b404a,2024-05-03T12:50:34.250000 CVE-2023-27371,0,0,bcb8f94f04bfd70c0e1ab2c320ae2d4054513b8c673f83f2291168196e9cc00e,2023-03-31T00:15:06.447000 CVE-2023-27372,0,0,131a429a6b61a3e47b8438b780502b43694bb059fbfa295adcb99304591f0cfa,2023-06-21T18:15:12.797000 CVE-2023-27373,0,0,64f4c365bccd38c5b9b543c05448b6e497f6d10948cd3b591ae33bf4268aeb36,2023-08-15T14:29:28.147000 @@ -221676,7 +221676,7 @@ CVE-2023-30094,0,0,ff9c0b83aec06f9b01cc8c2730ef607ae3eb9210082b3cda352ed4fab3f97 CVE-2023-30095,0,0,6dd18210ef118406a77bd0712950ee7475cdb16fe3767d90345bfaeb8a36e46f,2023-05-11T16:15:10.080000 CVE-2023-30096,0,0,66485f3abe4d310c2258491f743f71923afd4fd0e6b66275687364684c88067d,2023-05-11T16:15:10.163000 CVE-2023-30097,0,0,a08ae0ad2972e3628d0e7bd32ac2377ed755029d11d453be51b3007cf198ffb5,2023-05-11T16:15:10.240000 -CVE-2023-3010,0,0,397ca061754685267ad2bc32709a5fa48cc44e6c25b01910953ff130708756b6,2023-10-31T18:09:32.993000 +CVE-2023-3010,0,1,eb183487dcfee059a38c9f232e736102722b30fdc18495623cb1f82b5548e80c,2024-05-03T13:15:20.697000 CVE-2023-30106,0,0,b23b73be3e2dd68a8720f5b5c20a99cdda8781e6956a7c2aad49922b8f9b9ef6,2023-05-04T19:28:56.020000 CVE-2023-3011,0,0,ca500a2613a557272fce91bd1e0fed7f0b3350586a1a24f0bb01cab34db753de,2023-11-07T04:17:45.503000 CVE-2023-30111,0,0,b34d3785f50fb2e2fce1bacc4d6b224e21b59cbe3295205e5fef0e43f174c732,2023-05-04T18:02:09.460000 @@ -223089,59 +223089,59 @@ CVE-2023-32127,0,0,d3c9493096b54b3d737ff61368a21ac77748417e362d4f0d72470c8e35a31 CVE-2023-32128,0,0,bb4c4605210d05b3cd5d6fb167634ab10d5fc2fb67085afdc7826ad7d398182c,2023-12-22T09:50:51.407000 CVE-2023-3213,0,0,66188257ec88c5a001b200ba1d08e63b4164bd0a2aa03bb9e7f76bfdfc8895c6,2023-11-07T04:18:14.480000 CVE-2023-32130,0,0,02d31a5616b4a6721225d8639c71495cf1420ec5818e6c93c7d889c3917e42f7,2023-08-23T16:59:45.130000 -CVE-2023-32131,0,0,5d746bc156ae30cc45edec0ac265adcc9e9523aba7a6ac65378bea0d020d057d,2024-05-03T02:15:15.943000 -CVE-2023-32132,0,0,618264f331ef97878d2045ff2e7e438c8e0f6610f20d5aa96c5ee6b985de172d,2024-05-03T02:15:16.130000 -CVE-2023-32133,0,0,31108923b8dafb16e2674098916ce75190bacaa4d72b67c45ef40b36e78047a2,2024-05-03T02:15:16.320000 -CVE-2023-32134,0,0,be54f8c5a9814c785db3848bf80e7b1f4342d7605dcb375387d4cd2225b5d04a,2024-05-03T02:15:16.510000 -CVE-2023-32135,0,0,ddf9325dc9be5710258bda56921d05ad3a878351567ff31981f124c9f5393186,2024-05-03T02:15:16.687000 -CVE-2023-32136,0,0,d15e74090c1515decff546d3fb50948f76d5fcd5453fb492f55829ce7ed1e349,2024-05-03T02:15:16.860000 -CVE-2023-32137,0,0,562671c0f4075849dd47b4d102fec3c6db01f1f86cef56c4b5e56db69fa380a9,2024-05-03T02:15:17.040000 -CVE-2023-32138,0,0,fd07c45b201afafbdeed46918744df7ebcf385d7792a19c6315e4e71456619f0,2024-05-03T02:15:17.217000 -CVE-2023-32139,0,0,992c59af2147e39795d19e9a7e4432e5228459c8e65eb3a94b6ecf63296bb4e5,2024-05-03T02:15:17.400000 +CVE-2023-32131,0,1,57b0d3d637cffaff8fe19dc0f21c007ae9b585ce8090668ad18985a5c1033c8e,2024-05-03T12:50:34.250000 +CVE-2023-32132,0,1,22bae06bf76810944d9e896b53b096d3cdbf71bcaab856b0fac2873bb2b34f33,2024-05-03T12:50:34.250000 +CVE-2023-32133,0,1,9d581ce19f3cf4202a0cf993bfd7991ff89e927b0cbe65d5f6e25ee1812c0661,2024-05-03T12:50:34.250000 +CVE-2023-32134,0,1,68164fe322c4a992083123ad67877b7b0471bb211c13bf7fc0b1342760f72270,2024-05-03T12:50:34.250000 +CVE-2023-32135,0,1,297f52ffc68aa70c36a4195b34ff3227ba3f4031bec3b5d09bce10034010ad9f,2024-05-03T12:50:34.250000 +CVE-2023-32136,0,1,1b9a4d54b91144570112e2b3a40f4c568f334532addd35c8c58fb3b5abfba4d1,2024-05-03T12:50:34.250000 +CVE-2023-32137,0,1,4954755b8f7f1f6e1d7b3bb967a710ac4c227815862e093749cc637985164fcf,2024-05-03T12:50:34.250000 +CVE-2023-32138,0,1,cfc452e305b7a97f6ed338e292a6dd64bd0626730b80362ba1ca436a3713c513,2024-05-03T12:50:34.250000 +CVE-2023-32139,0,1,c805f0398cf708ffa1bbd44de6714cb3e1c53589351a5201c9efee235e863a34,2024-05-03T12:50:34.250000 CVE-2023-3214,0,0,16073a952ea0aa746987f8d4e5c015125e987e7960ef2d112a9c43c57279c44d,2024-01-31T17:15:12.020000 -CVE-2023-32140,0,0,55299f77244454e084033e7ca57531081b26553ce9a6f2f8351df8f6ec702b91,2024-05-03T02:15:17.567000 -CVE-2023-32141,0,0,7939137ed344032e70409bd62f156f4f07c466a50445bac9235da4fd2d0e6b55,2024-05-03T02:15:17.730000 -CVE-2023-32142,0,0,374c976f0019c26ad39b9cc59374300806b269ac14f108f1c48686ce40e955c7,2024-05-03T02:15:17.893000 -CVE-2023-32143,0,0,8f60c4bad6b83cfe2af16c39b64acea96fada6578b44cff429be92f4c3d77dee,2024-05-03T02:15:18.053000 -CVE-2023-32144,0,0,09384c93115f0a0614642a0318cfd2cabf1cdb226dabd0ca2558e75ababb4be2,2024-05-03T02:15:18.227000 -CVE-2023-32145,0,0,8cf13b25033fcb6e04b6771384b05dfd47f0a6b43cc370da0db29a2acbaed60e,2024-05-03T02:15:18.390000 -CVE-2023-32146,0,0,9c7cbdaeed894483f3e74a089450ab5d3e7d4129f02dba031fa5358c666550af,2024-05-03T02:15:18.553000 -CVE-2023-32147,0,0,f89354705a3aa133f7a58f9ea3dc166b4481c7ef2d0bdda575e7379c209444a3,2024-05-03T02:15:18.770000 -CVE-2023-32148,0,0,3ac3067d6232c61aadca4e096359878cebba5baa16a0a6d46ae797222efccfa2,2024-05-03T02:15:18.940000 -CVE-2023-32149,0,0,da6007e47df56345625cde5ec214ef0830e12d29a3aaafeef277178b8df753b2,2024-05-03T02:15:19.113000 +CVE-2023-32140,0,1,fb7e8c1a1b771ed53504ee168982079d485f4df9954a7154598bdc847a57a026,2024-05-03T12:50:34.250000 +CVE-2023-32141,0,1,432d47a4920128a11d18e49cf10fc869365bcc12aee236f6246b1943ce32714c,2024-05-03T12:50:34.250000 +CVE-2023-32142,0,1,009e0c0c90ab349fdff48a50b4646871a874dc1b0be05543d3ac3bfed20a2fdc,2024-05-03T12:50:34.250000 +CVE-2023-32143,0,1,ff94ed8f30565e87fab22d518143062d076de344e0269f8eb2616aba4ea52a2d,2024-05-03T12:50:34.250000 +CVE-2023-32144,0,1,2d836494a15646c2ad97de3d25a6a2dcb19de193daa78bfe673b55c113fa72bd,2024-05-03T12:50:34.250000 +CVE-2023-32145,0,1,a752017e12ca68c42b2439f1d094ef080d5eaa459c98368a74163efbac65aeca,2024-05-03T12:50:34.250000 +CVE-2023-32146,0,1,15bc7d281936b8f8e4dd5d1314c1c0feddd6eae78a0b9678b39278b2f895a0f3,2024-05-03T12:50:34.250000 +CVE-2023-32147,0,1,e44d9896911dcf1b572a2d071aa6cdf69a6e6b125168b135ab5a922fa6c5c350,2024-05-03T12:50:34.250000 +CVE-2023-32148,0,1,2d25d60ab51696762d56f1d9020cca8740f1a8900586deab0b7af276256f126d,2024-05-03T12:50:34.250000 +CVE-2023-32149,0,1,140391af0e1a55e50163af6ab7875803d76cf2e8cd15cfab0d33d48d652ebf15,2024-05-03T12:50:34.250000 CVE-2023-3215,0,0,d7fc45af0ba72a2bff4d1627fdc91ff4c01990f2048c6f618e3d29662e87a463,2024-01-31T17:15:12.093000 -CVE-2023-32150,0,0,2d5f57ba6315af3934e95781fe52b663cfe865d1505512fbe10bd55d4df71ac9,2024-05-03T02:15:19.280000 -CVE-2023-32151,0,0,22bf27a9e100c8fd660e71b8b1c73b606679e37db245d447a5f84593cf83fe81,2024-05-03T02:15:19.500000 -CVE-2023-32152,0,0,541b05dc8efa0fdb453876c0ac4aac2e08fcd0fe9d5c6bf9152f246f6f982886,2024-05-03T02:15:19.670000 -CVE-2023-32153,0,0,a4e5328325afb9b1e23d619f4faaeb82d04fcfa556b2bd44e6b197bc9583adda,2024-05-03T02:15:19.840000 -CVE-2023-32154,0,0,13149dcefd125685d4530aa0d628ec002afc15789eb1449fabc8aee3185ad14b,2024-05-03T02:15:20.020000 -CVE-2023-32155,0,0,ca9964323a53afce376649b5ed1c85326748ea9b450eba8d93f93a949f972485,2024-05-03T02:15:20.187000 -CVE-2023-32156,0,0,bf9ec828de6c89503985bd7e7571d7bf55a494af20693fffb78bb75ba45f3206,2024-05-03T02:15:20.353000 -CVE-2023-32157,0,0,76195992efc5afcf9833017bca92115cbdd56d885549b36814e17a64c344ca10,2024-05-03T02:15:20.517000 -CVE-2023-32158,0,0,f7bd34d41a7a80738c01d7e9ac126eb282bfa887d99f081a8a02e54ab40d39f1,2024-05-03T02:15:20.693000 -CVE-2023-32159,0,0,07374dd1330bec7fd8305c9403748676bf5028a4f5a77b80b8c1967f0da79ba6,2024-05-03T02:15:20.850000 +CVE-2023-32150,0,1,2dda23cff8a4df94a2212a948b99b0407c1715455c6c7ed79c53b7a2f19adfc1,2024-05-03T12:50:34.250000 +CVE-2023-32151,0,1,b09dac46c709de6d6edd7520d8a47b5eee9e5f44b521190d03447630ef799fcf,2024-05-03T12:50:34.250000 +CVE-2023-32152,0,1,f8e9684ac3f72ca60561a921d401e18faf092aef1904daf5c07b6cd75872eced,2024-05-03T12:50:34.250000 +CVE-2023-32153,0,1,b2e6b6cee63190246eb3932e05f5ec7a96a6b1fc1648e24d46c74fb5acf8dd92,2024-05-03T12:50:34.250000 +CVE-2023-32154,0,1,57395fb6131ec79ec866a4f4254f975e88cf1b0fa92bb310aa6d1925c891be8c,2024-05-03T12:50:34.250000 +CVE-2023-32155,0,1,91c1f494108b5f3ec000a91980821f100f7b8f45da689b3dd408ef0393617acd,2024-05-03T12:50:34.250000 +CVE-2023-32156,0,1,4a3698d415efa5fd72b452ac96ea6b4a9bfc439d53db54ffdb19345c7599b2d4,2024-05-03T12:50:34.250000 +CVE-2023-32157,0,1,70cce08dcdb06ab449f97c0b347cddce70f5c34df61f74fc9838316db3f8276a,2024-05-03T12:50:34.250000 +CVE-2023-32158,0,1,d707c2cfa3a7f04f9bb1901f08b9db09e7637cb298705f8883c1c4f7bee3e1d0,2024-05-03T12:50:34.250000 +CVE-2023-32159,0,1,8599bf75c4b7d75c765aa0662fcf2056e2dad26850210a6ff06948ab5305cb04,2024-05-03T12:50:34.250000 CVE-2023-3216,0,0,a9f1bde8e78fae1156c80eb7ce3b2d30121dd6ce6391829c54eb8c11de6d6e24,2024-01-31T17:15:12.160000 -CVE-2023-32160,0,0,66859496353cae6f055d9a3ea46a1ca3117e8e25eeea8bc68ecc106d9872546c,2024-05-03T02:15:21.017000 -CVE-2023-32161,0,0,b9abebc13cee253f23ee03bfc2dcfa10a26547d4a6ff856772188fa85ae86528,2024-05-03T02:15:21.190000 +CVE-2023-32160,0,1,c8aaa22ee8b3f0cbab6fd513cd9849276f21e2792637b56a606daf42a08e8d60,2024-05-03T12:50:34.250000 +CVE-2023-32161,0,1,5fac8f77391dc897e0eea0c6a08c1edac9dcea1f722daafb3b4814ffa19ef563,2024-05-03T12:50:34.250000 CVE-2023-32162,0,0,e9463c389dfaf5a79565fb4e49c85499bfdb2cdcc52da64ae89811e67e8ab03e,2023-09-11T18:53:22.077000 CVE-2023-32163,0,0,aab019ec36a4aef437cae4d8d0baf1f62a868bd07565711db69f1a75283c63a6,2023-09-11T18:52:49.417000 -CVE-2023-32164,0,0,148a52384d087e852e4a317bb65e534314269a76367782eda4a817dc4a0db2e5,2024-05-03T02:15:21.363000 -CVE-2023-32165,0,0,98aeefe8aa6a593b5d69e52a93fc5f2e259bfb5ad59d414c3ad4a968e717168c,2024-05-03T02:15:21.543000 -CVE-2023-32166,0,0,1ca8484208b7e843404d5e76f2323bf4e987567b9f9c36602e88189714a6763f,2024-05-03T02:15:21.710000 -CVE-2023-32167,0,0,0fd26b7cc2e3e1545d0b53759ab60f3e7aa1a44d9c5f8efe7894f60c857a9845,2024-05-03T02:15:21.880000 -CVE-2023-32168,0,0,5f7e9489960ddff05f18ca7c138fd04bf373bb5227946a8604c281945b03425a,2024-05-03T02:15:22.060000 -CVE-2023-32169,0,0,9d9c6ef360ce51ba1ae46f9a9b566915184cc02d834f7d45a20a489fee103cef,2024-05-03T02:15:22.230000 +CVE-2023-32164,0,1,cec51637126bcd6b320b1603840b4dc1c88b592cf382a09f585104fc3b0ba858,2024-05-03T12:50:34.250000 +CVE-2023-32165,0,1,654c094d1e800ca0e6679ee65ff28b5bd37187bc724d5fb549d65d9d8e11a2d3,2024-05-03T12:50:34.250000 +CVE-2023-32166,0,1,e67080e7f112a7531cff5bb2a496a4f4dffbd025d9188c26fb3944191b500463,2024-05-03T12:50:34.250000 +CVE-2023-32167,0,1,f549dc0665346ad0f5c6cc6a7f9b1de80c790f04ad016f508543c54e23a2bab6,2024-05-03T12:50:34.250000 +CVE-2023-32168,0,1,417eaf22a25f90e8b5da4feb2af88a4b0dd03050ce812f34d44383597b523572,2024-05-03T12:50:34.250000 +CVE-2023-32169,0,1,55a3b4bb31960e929c7ba0380503ef6a1fd2ecff340c868a1f73fd4e70a227c4,2024-05-03T12:50:34.250000 CVE-2023-3217,0,0,014d7b19dca13f84988a44f9a094d7c563840c54933d5bb40b26d3b00054a905,2024-01-31T17:15:12.227000 -CVE-2023-32170,0,0,ff29e351f94cdf78b81e2a41f46549f696223102eb3969f3547d2f4422a78230,2024-05-03T02:15:22.410000 -CVE-2023-32171,0,0,805bda31d7e43cc0a1d1450e17465b79227f02718d591655a4fb53f77278ac26,2024-05-03T02:15:22.593000 -CVE-2023-32172,0,0,95a23b753801906753e1072902682aaeac12ecc69329c623e165ea6a224f0d49,2024-05-03T02:15:22.773000 -CVE-2023-32173,0,0,863f9506603585f0efd5452e1e6fa81e17fdbc4813cd9dfadd9101c2712345b9,2024-05-03T02:15:22.940000 -CVE-2023-32174,0,0,b40bed2a2de81da3234f2e98c43e0ada84988a98e7e0d842e1b64db6171ab38c,2024-05-03T02:15:23.107000 -CVE-2023-32175,0,0,39662b71ebc666f6657f90949ab305478b6c4bc44c0aa217c75568acb22fa0f1,2024-05-03T02:15:23.273000 -CVE-2023-32176,0,0,2b022b65be6314515076a38ccd979db52fff321e0397439a020bfbc9fe1ab519,2024-05-03T02:15:23.457000 -CVE-2023-32177,0,0,064bc90a08f4e3011c7a1a1b63c555792228bd88e39a2c477fca5a2e2d3e898a,2024-05-03T02:15:23.660000 -CVE-2023-32178,0,0,283d482d1ad33a0f64906614e87d0b025e8f76ceda4783e5f1a273fb6d9897ad,2024-05-03T02:15:23.830000 -CVE-2023-32179,0,0,f744f3631d3233d3eb855740b618261af554ed7706b496cba14af24236371ba8,2024-05-03T02:15:24.003000 +CVE-2023-32170,0,1,f8668dccb26d64c3c25f8f133f30178ffa161689de70412daf7094a77a0694e4,2024-05-03T12:50:34.250000 +CVE-2023-32171,0,1,4c64da29a328cbff3b36dfea60b649d60a8d0b773d9783fa36cdc1541092ebb0,2024-05-03T12:50:34.250000 +CVE-2023-32172,0,1,27bea0415eb1b55e3f0fddcf70b08a3d00a0ee3250da0a050d54d8afc91e626c,2024-05-03T12:50:34.250000 +CVE-2023-32173,0,1,cd3f1daab90ae3864d1b63de508c2fedfd74d484b3b782a8963d9f9c8460599e,2024-05-03T12:50:34.250000 +CVE-2023-32174,0,1,9dea6b102f75d5e85d4b59187a36cdd814727a8bfaab37656067294e9867708f,2024-05-03T12:50:34.250000 +CVE-2023-32175,0,1,27119366e4fa727fc4486455b1f436e568d6d838560080cd7e01d60252fa8202,2024-05-03T12:50:34.250000 +CVE-2023-32176,0,1,ad259daad4405580435207fc858412c0b3c1c8cb4df3c73c7d01b890c49e54bb,2024-05-03T12:50:34.250000 +CVE-2023-32177,0,1,1924e9c9b4d4dc30e1c895d76ba5160bbfdc9388b241b087e18953a836523bc7,2024-05-03T12:50:34.250000 +CVE-2023-32178,0,1,09a102a58d798124856237a45105684b00109144a411e52af7f1a58a64a162ca,2024-05-03T12:50:34.250000 +CVE-2023-32179,0,1,9721f8f0602236d1cdda1ec07cafe269075c86a0aaf46b15ec95c44d21daf023,2024-05-03T12:50:34.250000 CVE-2023-3218,0,0,47ac9e3ee44223ea487091d781b91fbadc2df786b4974cc81be1481f7da909a4,2023-06-21T17:57:01.300000 CVE-2023-32181,0,0,a3b31fcc116a917f64d71591f3ad88728bead33d2e76b94212b6165ed92e3c52,2023-06-08T18:29:24.157000 CVE-2023-32182,0,0,8dc0307b06c034a44630f2e15c7cfb1c9a766523104986d18d0b93c5e721d0c2,2023-09-25T16:32:30.803000 @@ -224865,60 +224865,60 @@ CVE-2023-34259,0,0,0947f6c42937dc4583faf6b1921837af57600a479ef9bb032cfae886e2eaa CVE-2023-3426,0,0,c909920ad7c3d36d869a813d25e4a28ae181b4bf37a73abdf6a052d44c164975,2023-08-05T03:45:57.627000 CVE-2023-34260,0,0,a829bbda2c26662348950fcd9732f221cf2d19f7e60f7c1a1f95151e8a3ee30c,2023-11-13T17:38:02.170000 CVE-2023-34261,0,0,f1ea26dfa9891c2a9e06df0402fae03c253050197160fd47fdfff102cf593f03,2023-11-13T17:36:40.820000 -CVE-2023-34262,0,0,5885afceb4b21607389b3e528dc07242914c52029c36430d0130f9c954756acc,2024-05-03T02:15:24.190000 -CVE-2023-34263,0,0,e5df56c01c6707bc93d1025254fb27c90dfb858170cae9f1dd96e15abcea2b60,2024-05-03T02:15:24.397000 -CVE-2023-34264,0,0,009c664e31853658f829fcce8d0a3b8049b4dad4be0917a378e768e0c974a213,2024-05-03T02:15:24.617000 -CVE-2023-34265,0,0,43befd4763a71b55ef355c6bd9200194b53e55158315427d0e59526ccf29a92e,2024-05-03T02:15:24.777000 -CVE-2023-34266,0,0,4385bf5874a5374a4b38cfa6c6edbb6566c67c05df757d471c4310b0ea047d68,2024-05-03T02:15:24.940000 -CVE-2023-34267,0,0,c14262756154020e24101e34e455223d48b95f6ceb5de4b89bcd8314e0e8df00,2024-05-03T02:15:25.107000 -CVE-2023-34268,0,0,1e39f5aa38271b0657a79cfdbbc95d5b41500b9ee920e23e104f08c55e68cc9b,2024-05-03T02:15:25.277000 -CVE-2023-34269,0,0,b9889bd88c270f9e49fbeb2797f8d14be62e6d6c140b3b7c47ce0b8827e5131b,2024-05-03T02:15:25.440000 +CVE-2023-34262,0,1,4aee1d19570ef85f3c2ffdb663df62b83eb6dc329c3ed9f4f362830dad4318eb,2024-05-03T12:50:34.250000 +CVE-2023-34263,0,1,0da27f1b439cb4e49bb0dcadc8b97a2777342c09c190b85c1f2f1da3c7f6cc36,2024-05-03T12:50:34.250000 +CVE-2023-34264,0,1,3b5f7fbb2ef85018ed58efc01cfb27ae18257dccb66a27c0726d384b3608fbef,2024-05-03T12:50:34.250000 +CVE-2023-34265,0,1,deee385c04facbfcbd098e4d733b97caaa5f188fe9550d32f1330e445b9f2ec3,2024-05-03T12:50:34.250000 +CVE-2023-34266,0,1,2d9a3c028a430106f71b76f37435215d082c9bf5b533fa650d38118617b4cef2,2024-05-03T12:50:34.250000 +CVE-2023-34267,0,1,9a996913ee5447c986c2466872162e3907913cf49491e6816617cc08f7ceeb21,2024-05-03T12:50:34.250000 +CVE-2023-34268,0,1,7e529e2295dc6ce1d329211f9e587294e9ccaf23c3c7dc542014d943a2906da1,2024-05-03T12:50:34.250000 +CVE-2023-34269,0,1,ca873bfaad27f9efaed1ec20f00915010415b0cfdb2031e4b897aa843409db41,2024-05-03T12:50:34.250000 CVE-2023-3427,0,0,4aab02bd3434cd97624c5c56c16b7b407337739ea66f57a106790f71821704bf,2023-11-07T04:18:43.423000 -CVE-2023-34270,0,0,3bd524eef2d612ca0e2eaff4e61093aa3d1937ec5c54af226a966e44cabe8ae4,2024-05-03T02:15:25.610000 -CVE-2023-34271,0,0,9f7dc65161c93b7105b8a69303863a3c6a2ecf925155b0507532fbef8ed13e8b,2024-05-03T02:15:25.797000 -CVE-2023-34272,0,0,79fac167bb3cc041ee93d7885de5822824e5c1a5cddf6fa90b7579cc9a8f26a8,2024-05-03T02:15:25.970000 -CVE-2023-34273,0,0,df3ba1dece552a1029015369b23273bc8c5f17ec2edf9540da9e810385ea303b,2024-05-03T02:15:26.140000 -CVE-2023-34274,0,0,f31cdb280acfc2197677443e773daa48f7ca0e0e2093c8587b3f7d2d419970f6,2024-05-03T02:15:26.310000 -CVE-2023-34275,0,0,fd413d8a75f204e6cdc59836327a261cab0a551624f4de0b8c9616b0f5c7d55d,2024-05-03T02:15:26.490000 -CVE-2023-34276,0,0,dd6d113d8d3d80504d3b04470a939f06939d52721bbfedfcd7ceb530216ccf1b,2024-05-03T02:15:26.653000 -CVE-2023-34277,0,0,d3c62bdb393ed5875037a546f76ea0ae8b8a43ea974216a4236c4731d6251e0d,2024-05-03T02:15:26.810000 -CVE-2023-34278,0,0,ca8860a7dfaf393e02d677bad0dfaffbae9b5da78c86f5bd1670f5b09ae154a0,2024-05-03T02:15:26.977000 -CVE-2023-34279,0,0,eb40969ad258660918cc1c3d2830de6b607f79e74a8c5fffbd1d9319633f9487,2024-05-03T02:15:27.137000 +CVE-2023-34270,0,1,a781625bac3d3a6c3b6572fa8e888051b751804b223e302846fc97f2dba407fc,2024-05-03T12:50:34.250000 +CVE-2023-34271,0,1,db9822e06590aa0b766faa19ecde6d98e325ade8cf6721a13445273c85b36f06,2024-05-03T12:50:34.250000 +CVE-2023-34272,0,1,c00d8b510aaf8a37c0ea72b9eae24affb951b27380cc85ceaa0b45b98c3639c7,2024-05-03T12:50:34.250000 +CVE-2023-34273,0,1,73d570c16fc13a83e76f1043b8fca668e1759d3be21da86dc11fb188b057e397,2024-05-03T12:50:34.250000 +CVE-2023-34274,0,1,e7e1ce9d21ad2efab9d300f416a60699cfbf4a997b7fb208fbd3a0c00f1730f8,2024-05-03T12:50:34.250000 +CVE-2023-34275,0,1,15d56ba9e78c7c9fc483fd4855643ab000c1f44b56fc59a2754e529b037531ae,2024-05-03T12:50:34.250000 +CVE-2023-34276,0,1,f3650bbab4f733a5d53cae6c6d98632d9cab78a5cdfc5c9d5acba33dedd154e0,2024-05-03T12:50:34.250000 +CVE-2023-34277,0,1,0413362f58da7f14a0eb50131e64de3ffcb559bb0f6fdebbc2211548b557d7db,2024-05-03T12:50:34.250000 +CVE-2023-34278,0,1,1286572363f8d5a03f8f9c8158de44386cc360891158891936809fc1f7849664,2024-05-03T12:50:34.250000 +CVE-2023-34279,0,1,51f3a4e7dc08edd4242183f19aa064de9c7b3c521e425925f1e2100a9bcc20c4,2024-05-03T12:50:34.250000 CVE-2023-3428,0,0,d701b00f345061868f5a93f2c95b9e4a044ad2eac8f368f2f0b5deb0d33a7e49,2023-11-07T04:18:43.517000 -CVE-2023-34280,0,0,5e28aecd05acaad6c84921fec0b74b4489d6be3fad901594e87e548573f9474e,2024-05-03T02:15:27.293000 -CVE-2023-34281,0,0,f3f8c6a88e76f4181d8d8694963e12ce83cc4f3a2b490a26d601765cb42ee334,2024-05-03T02:15:27.467000 -CVE-2023-34282,0,0,9e1304b97e147ad1fed047e27996a364d19c45bed3de02f5385972644e89285d,2024-05-03T02:15:27.647000 -CVE-2023-34283,0,0,b1a8615187bb36630cd4b90c759facedf443c29a9bc60800d4558b7d821f481e,2024-05-03T02:15:27.813000 -CVE-2023-34284,0,0,d293f228e9a799dccde1e02b186cec43b4a0646941898b17adc8c5203bbf0098,2024-05-03T02:15:27.993000 -CVE-2023-34285,0,0,cea8eabc401e1c73a09796aa6f094d351ff772a7417c4533034154797d1a7d1a,2024-05-03T02:15:28.173000 -CVE-2023-34286,0,0,9809615ea17f0e6ab0ed3e0ed72d644ce7db64f4cb7ecacd5c60e30cd60a965e,2024-05-03T02:15:28.417000 -CVE-2023-34287,0,0,755de1bd534cf8121313a15ea676a10947b61a0da882407e661a2aa5ebcd37b5,2024-05-03T02:15:28.587000 -CVE-2023-34288,0,0,dd8f0cc3ed37b7bcc32cacec17ed8f3170b1c7a9456a7535a0b9ceb234c56dab,2024-05-03T02:15:28.753000 -CVE-2023-34289,0,0,b6b89a813d80b279c3762a763d6e8148f8fc590a8e67da59dea6b63c32666f6c,2024-05-03T02:15:28.953000 -CVE-2023-34290,0,0,8b7aede6adf5d0f9a386ca8746fa663df8b38345f962003ad25f3d4d160e8a82,2024-05-03T02:15:29.130000 -CVE-2023-34291,0,0,c424c1a3116865ecc2a6eeeaca8cd6b0bf6b2122927a8d238d18d788b4165349,2024-05-03T02:15:29.290000 -CVE-2023-34292,0,0,440ffa8f285e638eb162cafee4954d5bda2a9d8ceea7ea19ef52f908f703dcc3,2024-05-03T02:15:29.470000 -CVE-2023-34293,0,0,846b5ba772cd8ae77737e0f80e7d02c03f68cbe4ebff7ce35123240f4d7ffb7f,2024-05-03T02:15:29.677000 -CVE-2023-34294,0,0,4f26481a1daf5bc6ddebb85b6d639ed119cdf920ba9216ad473b14ccfcb4e3af,2024-05-03T02:15:29.840000 -CVE-2023-34295,0,0,c6ed9493592d8ad2067afe1ed2845a1fadce36e0ec816c9911cd33cd95742fd9,2024-05-03T02:15:30 -CVE-2023-34296,0,0,9551c17bf6d14b4aebb10c0e86ab2d0773b2f00647d14fd8646d856098cd7022,2024-05-03T02:15:30.167000 -CVE-2023-34297,0,0,56836b0b1629a6ffdf1d784dbab5eff6db0cd97d2e910e5b491a055eae47a26c,2024-05-03T02:15:30.337000 -CVE-2023-34298,0,0,95b734f0feb29ca9c51aa8ed0a15f2c6a8151daf02ed5639b57e8ab116de6255,2024-05-03T02:15:30.500000 -CVE-2023-34299,0,0,1cbed2d2e39a9eeb2985233c5695a506916b81d775b505d182e9572065c3fb2e,2024-05-03T02:15:30.693000 +CVE-2023-34280,0,1,c94cd5e8a6ad471f884e356e409f413e0fde97d5eac2139c3d8772c3648f5184,2024-05-03T12:50:34.250000 +CVE-2023-34281,0,1,eea7265131e56f0db47a70cbc6ca1eab9d8f3b5f4ffd7bd2238e4379f1255bc5,2024-05-03T12:50:34.250000 +CVE-2023-34282,0,1,13b55d669c97bf1aefcd0a3fe08dd15a837fdb2cfee514e721a096a030d9744e,2024-05-03T12:50:34.250000 +CVE-2023-34283,0,1,17f32df9044e7ef79c1df29e817577521739844d3b691e141e25a525e766af6a,2024-05-03T12:50:34.250000 +CVE-2023-34284,0,1,462fd5e0f08ff59adfeb6deaa10569246664c418c7874f0d179af723acf22e30,2024-05-03T12:50:34.250000 +CVE-2023-34285,0,1,b43c4974bca2db1387c0cff37b7626c71ec563eead6258fe0675d70a75d3423c,2024-05-03T12:50:34.250000 +CVE-2023-34286,0,1,6c8a68eabe57529bba268fe6aec7ca83c13501dc0f3a512763cdc1f8a192b944,2024-05-03T12:50:34.250000 +CVE-2023-34287,0,1,206d1f23c181cd0a874fea43836f156ecd5b96a739f3e4b5af3971e462a28893,2024-05-03T12:50:34.250000 +CVE-2023-34288,0,1,d84ae25fa92f8baddc775847f1e2d0feb3f2cbe20049b74438de3a04a068f883,2024-05-03T12:50:34.250000 +CVE-2023-34289,0,1,9a32d071ca941c6ada3a0c7e718b10e74a46acc2f58476edd1de09926afd96e5,2024-05-03T12:50:34.250000 +CVE-2023-34290,0,1,e0a01e52501e821366817f650f943b176edf6be7c436c6fb7b3f8cc097c3f861,2024-05-03T12:50:34.250000 +CVE-2023-34291,0,1,03d3006a9a25b20d68e1e59fe2812a5cb82a54f18508dba2f8b8512c4b6c8fc8,2024-05-03T12:50:34.250000 +CVE-2023-34292,0,1,e362948f9c29fb0e7895f8c993c98bd82d8f21384c27ae7200c6f2d9577668d4,2024-05-03T12:50:34.250000 +CVE-2023-34293,0,1,4d7fb377c39a9859c11c6b51fb17aabfb51217149fdbd6875ade3484e5584931,2024-05-03T12:50:34.250000 +CVE-2023-34294,0,1,63c79fcc5248c4853870a364dd003bbf1f1a386729be096ade5b76e231473207,2024-05-03T12:50:34.250000 +CVE-2023-34295,0,1,c3c101319557cf777fbede8cc08bbb79dc84c9654eb07d8e5c4c89a8e359d54b,2024-05-03T12:50:34.250000 +CVE-2023-34296,0,1,5f18147aa210d9de9aca04314fd5598e2e65b08c5c8b21c46f885d273f8429a2,2024-05-03T12:50:34.250000 +CVE-2023-34297,0,1,8be16173aab11b0e5104bcbc732e401e7f3e475058a2840ae22a472b98b3eed6,2024-05-03T12:50:34.250000 +CVE-2023-34298,0,1,9f2c8e517e2d4a19cbe5cb3c89d504dbc8f5f3e23c8d9d4701de1f90298f2f9b,2024-05-03T12:50:34.250000 +CVE-2023-34299,0,1,9ef9bd060b22aa49327ef88a7bbd8565f4da32e6f71e3a4e2b0daa24da7d168b,2024-05-03T12:50:34.250000 CVE-2023-3430,0,0,572ecf726753cc7c4a5de877eb4971c635b79af04c82eebbd5f21c3c58c8c2a3,2023-12-22T18:44:22.440000 -CVE-2023-34300,0,0,7c95a109618119c8d27a14e2f038055e6bf5de6844f120b20ee2757f30cfaf6a,2024-05-03T02:15:30.863000 -CVE-2023-34301,0,0,a99d2915f2167ee6ac707007bb88d15bc694ea2c6f2a94be31c52ff2d59765d9,2024-05-03T02:15:31.030000 -CVE-2023-34302,0,0,44b80ab57bcd33225fc4cb948c193f6b8de963097abba204bb8aec74f45777aa,2024-05-03T02:15:31.207000 -CVE-2023-34303,0,0,0b45010f69366d23343fae6db607fde8c9a0c7bca1bc300adfab8e862ced451e,2024-05-03T02:15:31.383000 -CVE-2023-34304,0,0,375a4ad7abace44c14a05248fc9b1d7b3b047a24b4134f5310741d55873d6ec1,2024-05-03T02:15:31.553000 -CVE-2023-34305,0,0,f16471beb3a05f2993ced17905893bdf89493ed5368f90789c2ee902be4bf813,2024-05-03T02:15:31.720000 -CVE-2023-34306,0,0,e3a0062707557ce522a1c6ff933050313ed4b065b4357193619c4bb348c2c7e7,2024-05-03T02:15:31.893000 -CVE-2023-34307,0,0,4eb459f7830a468668274892bb42a48410f8fb2139ff408ce80d939574246121,2024-05-03T02:15:32.063000 -CVE-2023-34308,0,0,5ebff6a05b7df3c93d7e8cf37acf0fdcea3b2f4a497acf52a12787e987b4696b,2024-05-03T02:15:32.230000 -CVE-2023-34309,0,0,d75fd4857be2abeec96bced85d087d6e240e545c5a851bdf281008e2555b1345,2024-05-03T02:15:32.393000 +CVE-2023-34300,0,1,c4492fe0cd1529a8a1596e5528c5b75019de2ad54a3a942dd55b3038eecb19a6,2024-05-03T12:50:34.250000 +CVE-2023-34301,0,1,6cf62593ac3c307b49287b14bea376e6fd1c6ad66a7f9949305f540966494f69,2024-05-03T12:50:34.250000 +CVE-2023-34302,0,1,13a6c7b1bab3871c3f380b894fbfa34f8e1708e812579a880e293144c7bac9df,2024-05-03T12:50:34.250000 +CVE-2023-34303,0,1,2c7f0624149ef00be535af76427f334aa3f69842f8febefc9da0c2e865605043,2024-05-03T12:50:34.250000 +CVE-2023-34304,0,1,92739d5062ccce95a87c564638a5a14c9b6a89b19b161d2e3b4da29a28146b21,2024-05-03T12:50:34.250000 +CVE-2023-34305,0,1,9dcdff06427e344f0e8f4a95978da5628b76d69bed321207688c69c6c5868039,2024-05-03T12:50:34.250000 +CVE-2023-34306,0,1,4e8a2d8098dbf0633b12423b0c26a5a34c41bb78f530661bdefc5f32e4cc9c4b,2024-05-03T12:50:34.250000 +CVE-2023-34307,0,1,4d9281d0ad8ab29058f492ea408569ce756426f527b7532f38a38274a3584085,2024-05-03T12:50:34.250000 +CVE-2023-34308,0,1,9d3ae94461170b1797a918372f42726feb13123c2b85f0b051db3af25c2c5fe6,2024-05-03T12:50:34.250000 +CVE-2023-34309,0,1,0fa255da5a13e262c9309aa7a7c3a5436088fb81eedd12ce2e2cc154fc84c30a,2024-05-03T12:50:34.250000 CVE-2023-3431,0,0,db548d00b4a3f6ad452aa77940052c2db679b3d2d5106db6c50bad06e7a8f3f5,2024-02-01T01:21:58.477000 -CVE-2023-34310,0,0,68659ba346474f1e903d2314db48e3d95a3b32787b484699ed8d219596bea372,2024-05-03T02:15:32.577000 -CVE-2023-34311,0,0,4ed83cd4287a1e1ac9052a3f73bb143d0a861bc5c3d3bf8c42d3c997930e4909,2024-05-03T02:15:32.753000 +CVE-2023-34310,0,1,787470348a6d477771cdffacea4a2bc18a9e5b5bc8ff92646e8b7ec699263acf,2024-05-03T12:50:34.250000 +CVE-2023-34311,0,1,e4868cb1b9ce2fa544e8441609e57033da3153dc188f080a95a6b64046c289f2,2024-05-03T12:50:34.250000 CVE-2023-34312,0,0,f63d6f2b5d29fe793ffbf9fe4601630e5faf51750b60fc585580bc7889e2ac8a,2023-06-08T16:45:47.183000 CVE-2023-34314,0,0,47e92e966f5a875c1ee6413ec3133772d0619d0a770166a2aad55b731ab5b108,2023-11-21T19:57:15.237000 CVE-2023-34315,0,0,8b92d72732f9d315edb5598418572bd71cde5fca1687e34254e3ef782be222c3,2024-02-14T15:01:51.137000 @@ -225665,62 +225665,62 @@ CVE-2023-35698,0,0,1a5f0de9e827e1f26d8ce1a23936779b2a92a9242596f2af26444c4d5f2f3 CVE-2023-35699,0,0,c06aba707c695839836dd82c54f55ca34badb20d57868cee747251dc69fa9bf6,2023-07-18T11:46:43.907000 CVE-2023-3570,0,0,12377f8f2531f9bb5228e4098a72207ca93d76b44354ff18076ee4d4cf633e78,2023-08-25T07:15:08.680000 CVE-2023-35700,0,0,d85439aec76d8ba3f8c755512b44f4a752c457c5d0362fdcaf7a45cdedd4d318,2023-11-07T04:15:57.173000 -CVE-2023-35701,0,0,e6dce6e08d5a6cc3d293e6cd63d2a5714872136194df65318be5a5281538d41d,2024-05-03T09:15:07.587000 +CVE-2023-35701,0,1,f3f485d558a70af88cd112abea7f6aa11c3e2f2d362bae13f24dd9c4c8d8637e,2024-05-03T12:48:41.067000 CVE-2023-35702,0,0,43a538fd2a6551344790ddc23675ac41256cc49affe767c42203bb8af1f9d9f6,2024-04-09T21:15:08.687000 CVE-2023-35703,0,0,bd220da906e6173a01fcf88c08076bd5470744a21943fd30147c0383607c053a,2024-04-09T21:15:08.797000 CVE-2023-35704,0,0,9f7caa8dfb464038a77a6e4bcadca0149b6bc7207c34073f0385815b079c70e4,2024-04-09T21:15:08.890000 CVE-2023-35708,0,0,07adf4f33d42356d0edca72f897b1db94bae32d815294fb95ff7e409c77f052a,2023-06-20T15:08:24.433000 -CVE-2023-35709,0,0,f3d5b8e3fad1809ddf963b1324ec2f51a493ff4799f877562cea18cca30273a8,2024-05-03T02:15:32.923000 +CVE-2023-35709,0,1,b34ba77676a79fdfe5e37839cfc87e3b7870141ddbe653db5bc31063ec98eba8,2024-05-03T12:50:34.250000 CVE-2023-3571,0,0,22da58793c6263b0d9866dd8bd935d63c021a77f04fc2abbf59d32e3faaf5ccc,2023-08-25T07:15:08.840000 -CVE-2023-35710,0,0,8e3007db47956a88bfcfcf301f8b39c07ba67f5e7f1d50a53636da94e97fbfeb,2024-05-03T02:15:33.090000 -CVE-2023-35711,0,0,89d56b6ea8b3e35c4d0608c59c01e41feb131ecbf4df6894e5f26259f0e4a907,2024-05-03T02:15:33.263000 -CVE-2023-35712,0,0,5cd025f733aa5e20fb9cfd920f974b4087b40fac69913cc123b39ea90b5030e9,2024-05-03T02:15:33.447000 -CVE-2023-35713,0,0,849c0caaf9b747e0d94d3a042774ae020dc9950709f26994465cec3e609a79ca,2024-05-03T02:15:33.610000 -CVE-2023-35714,0,0,232d6b26b62bc86deb22be5f56e9827d1a97a945ad4d18592778697fc04f1055,2024-05-03T02:15:33.773000 -CVE-2023-35715,0,0,e6dc007ce5c33abcc14f123851145a247d50571f60547bb23d46beb012ec9dff,2024-05-03T02:15:33.947000 -CVE-2023-35716,0,0,6060eab52f2b21d26fbac7bd4db23da3b33aab87749b9efe23568eb3957c982a,2024-05-03T02:15:34.120000 -CVE-2023-35717,0,0,ef0bae8883a951511402c5293fe2447f5af5088f77a354d55cda99480273dfda,2024-05-03T02:15:34.287000 -CVE-2023-35718,0,0,8c4ba21aefaf027ede337edca198b29aa014f06bc069e72c6ebd43aefe18635f,2024-05-03T02:15:34.457000 +CVE-2023-35710,0,1,9e518af1fda325dd525281304feda698d9e7c08da8410f767ae040fc53b28eb4,2024-05-03T12:50:34.250000 +CVE-2023-35711,0,1,e1d2b01b7b2fd3c407902864e12fd739a6c2464fc86efd4ac21b692a157bafc8,2024-05-03T12:50:34.250000 +CVE-2023-35712,0,1,2899a6dbbfafd2a8e18438d2a271a1751c90181f4bbd074a8c89b9015cc7d4c9,2024-05-03T12:50:34.250000 +CVE-2023-35713,0,1,366394a1004b5f45f1c0ba7f4f0ec1efb0958abdc0f17044236944c36be45a6f,2024-05-03T12:50:34.250000 +CVE-2023-35714,0,1,176405d6f5ccf512d7657ce4c30515df6d66953c87a69488653d27e631881dd0,2024-05-03T12:50:34.250000 +CVE-2023-35715,0,1,a9628c2b9debd79f27c9595c21a142f82cc099c936fcf024591328916add6b76,2024-05-03T12:50:34.250000 +CVE-2023-35716,0,1,17bfd87741e781231c1685dca1ea753f03c046149d120c2c3d0fa794e7e7d781,2024-05-03T12:50:34.250000 +CVE-2023-35717,0,1,f8e3dc652f76aab98ec26ab28c093ebc6d9ca7849acf01de5172ba5d15a780f0,2024-05-03T12:50:34.250000 +CVE-2023-35718,0,1,6cd56b7290d5108612525ba708e396f354676050c1b06b9dd63693adb593eb1c,2024-05-03T12:50:34.250000 CVE-2023-35719,0,0,d1ca3ad6347e347ec1a2c6afa074fe0cbb242448b3956ac619c5dc83f9e99de3,2023-09-11T20:15:08.767000 CVE-2023-3572,0,0,79649bfbeb088bfe86b56d7bbc445d883f830850492c1d1dd890a43d723ed299,2023-09-08T09:15:07.390000 -CVE-2023-35720,0,0,fdf1555a27f8d9a623a5f78a98951074cbfdd8c77ca86d76073131425d1141b0,2024-05-03T02:15:34.633000 -CVE-2023-35721,0,0,799b56d4a8996a34b0cd8e589dbafa5666ab7cdf82525eddedde41d31202fc1b,2024-05-03T02:15:34.800000 -CVE-2023-35722,0,0,b412246c15b31ed67c052b296a0865a61df638c53137fef5170251f885cd3b29,2024-05-03T02:15:34.983000 -CVE-2023-35723,0,0,09a2c5ee51113cf8c9b38527477a115067296d52c738162cd399049b87ed5c6f,2024-05-03T02:15:35.143000 -CVE-2023-35724,0,0,e7d0e89c23ca42a7ac87a3766b56a19ed5b08604df68624a8fc75d699b7ba8bf,2024-05-03T02:15:35.313000 -CVE-2023-35725,0,0,7f95977a374f6f444e3062f5928b782cf33ebd6773f33c18fae2ac246246bd7c,2024-05-03T02:15:35.477000 -CVE-2023-35726,0,0,e674c57c993e7b1e679efa29288661ae05b6e7239346c1d60ee954da211534b0,2024-05-03T02:15:35.650000 -CVE-2023-35727,0,0,1b16f4dfaf4b2cc38c26836b231561cb4822329a2a15030da07e368d02faff13,2024-05-03T02:15:35.823000 -CVE-2023-35728,0,0,2a4591a6235702fab2ffc6d20f5c367ce7fda2347ebdd07a1405ea54269556ac,2024-05-03T02:15:35.983000 -CVE-2023-35729,0,0,63135e1ff8c1d22dce891bc5b9d97ac9bee5aeba67fb0e4d2885514323675a80,2024-05-03T02:15:36.143000 +CVE-2023-35720,0,1,cc26c736556600a1408a3bcc72622aacaeb614358283de5d5796df714d29ae02,2024-05-03T12:50:34.250000 +CVE-2023-35721,0,1,9f2449e1e3587f6e00f04b34c6fb9744d49345e4e92715325ab63db7c73f4415,2024-05-03T12:50:34.250000 +CVE-2023-35722,0,1,40c334e7a9f34a20757724f749c06e587c1bb042050347d6eb34553098f6fe62,2024-05-03T12:50:34.250000 +CVE-2023-35723,0,1,98208bd471d62786a88fc89a0375d1888a1b9cc33c454573d50d8a2f06d8939f,2024-05-03T12:50:34.250000 +CVE-2023-35724,0,1,049b93c7ed0c903bf7e247ff80cb8cb68fa102d338b6bb18ec885917d99ce823,2024-05-03T12:50:34.250000 +CVE-2023-35725,0,1,51ac269630669f7e9836a876447527125850d92a5019bbfa09e94acfd19bc69f,2024-05-03T12:50:34.250000 +CVE-2023-35726,0,1,e999b28e15c3f437d596be250da3494fa5a327a6b0409f0943390fdf6e90ae75,2024-05-03T12:50:34.250000 +CVE-2023-35727,0,1,f1a29f2ae17890fc1ac80211180a6e6e6e132b21559f94719829687bf62ccd47,2024-05-03T12:50:34.250000 +CVE-2023-35728,0,1,46b2d7b3cf2ec46df2c9bed03d536fb8e5dc91090d5ab4d8f5ee22dab91bcbbf,2024-05-03T12:50:12.213000 +CVE-2023-35729,0,1,534c28b8c74083f7b5ca7fe65d26f305cca65df72d0d8ec30db560ca5e3c7e3b,2024-05-03T12:50:12.213000 CVE-2023-3573,0,0,49b7f2d44d94282fd92e4e51fd75140c6d27fd1eb60b043bb5658c6909308f60,2023-08-25T07:15:08.990000 -CVE-2023-35730,0,0,e6129a6f9dc68bb53c28f390cb69b62aa4537fb42b8365782c84ef45b6658ec5,2024-05-03T02:15:36.307000 -CVE-2023-35731,0,0,0133491271cc7613d169fb0c0577dee893cce3ba9454ced38a01a7fe96c46598,2024-05-03T02:15:36.480000 -CVE-2023-35732,0,0,4ff3861b402a6b440dd053a70a40b1b83fd71632559a915980d7ec25c4abb6fd,2024-05-03T02:15:36.650000 -CVE-2023-35733,0,0,6fda6c4c5185686c97c96428055b165194ee9a1d6fd6dfa571f00914c3004e8a,2024-05-03T02:15:36.803000 -CVE-2023-35734,0,0,2b13fdff0412109ead825eedbd8df3efe72eb96f64c14e367e9dd57244397752,2024-05-03T02:15:36.970000 -CVE-2023-35735,0,0,0cff347d39c5697a2622547ddc3d35a8a4f02e84109657018ef0743ac135fc32,2024-05-03T02:15:37.133000 -CVE-2023-35736,0,0,207ac2e9c869585d65b47a177962af20bd1a63185b6f93270d3ccb7f65313257,2024-05-03T02:15:37.293000 -CVE-2023-35737,0,0,76e51245ff9dc23ec3041f5c0c904fbc31ec6d67ceeb118987fadf897ca2a13f,2024-05-03T02:15:37.457000 -CVE-2023-35738,0,0,448e48c35fb10343c30fd1f9252678416d616e66ad13dc8df0dc6cb124df87f3,2024-05-03T02:15:37.657000 -CVE-2023-35739,0,0,42c2d898220f2bfc638f3d703c159d23b77654c1688b1996fe5d324b399b2cd2,2024-05-03T02:15:37.823000 +CVE-2023-35730,0,1,380c29c1ce6d5d2cfc311d87d67cf8d4d05c10c5053d116e9cf2ad60e430feaf,2024-05-03T12:50:12.213000 +CVE-2023-35731,0,1,a39f423aaa9abed1f3ff9e00e85ff8c8ca59fff32aa19f1644d81e8df3dbe751,2024-05-03T12:50:12.213000 +CVE-2023-35732,0,1,da21302557c75a813fc444ee536dcb99fe286a6e1fe32af9c3d4bab13a5476bf,2024-05-03T12:50:12.213000 +CVE-2023-35733,0,1,ff5b33f241db3e867565fb7687d97d28e364747d95511915a6ac11bd7d9f924c,2024-05-03T12:50:12.213000 +CVE-2023-35734,0,1,2b631c1e2fc5c2b69ca6784def1256fb7e0a979a133296da9bdee06b7bb1cd3e,2024-05-03T12:50:12.213000 +CVE-2023-35735,0,1,036c493f6d3113acd8d158ca7c4bd586365c0347235f389bcf6e6af7531ce8b8,2024-05-03T12:50:12.213000 +CVE-2023-35736,0,1,23f247c1d611fe90c44725f9da4a0a29fea0eb0eb34f75ef32585092ce179ad7,2024-05-03T12:50:12.213000 +CVE-2023-35737,0,1,f7cffdaf954b07da0656df8ea6146f9d11d93971ffb37375a6535461bf49b031,2024-05-03T12:50:12.213000 +CVE-2023-35738,0,1,2d7db2e08d64b5872a700725ee19c4cc72c5b759fc2440edb007c18756fa878d,2024-05-03T12:50:12.213000 +CVE-2023-35739,0,1,b19101952a9e3db19f8f9bbe0a551871cf0f3125dcdfdeb5dfee5b8f855fd840,2024-05-03T12:50:12.213000 CVE-2023-3574,0,0,c46f3ebebeb50c74076f9bdd903b2401894ef2646196eb960c08c98cd128d220,2023-07-19T15:58:24.693000 -CVE-2023-35740,0,0,8b9ea3063afa5e691789150f64010bd6a6cc634d60b6cf54b3d9d4c92e7df270,2024-05-03T02:15:38.003000 -CVE-2023-35741,0,0,f2efe244c4d5690baceb02ea8b3e39e87f94b2b6956adcfeb6acf729e28f10c7,2024-05-03T02:15:38.160000 -CVE-2023-35742,0,0,cca536f8d5e0de4d1e41aaf0ed602ac0906d074ce91c06d46a70766be0e730b2,2024-05-03T02:15:38.327000 -CVE-2023-35743,0,0,dbbd32eb5b52102a05bf1d577302293acb13174eac08d714d6dfd5b3689813cf,2024-05-03T02:15:38.493000 -CVE-2023-35744,0,0,5f7818d7227dae175d1c2d30ed5a4878808b4e8046cc9df3d197ef59a0e51e01,2024-05-03T02:15:38.663000 -CVE-2023-35745,0,0,9b32f44f76161c5c049e710e4bfbb04452d5c7f9d744b3a2672a0f9240eb8f18,2024-05-03T02:15:38.827000 -CVE-2023-35746,0,0,20fb254f98c713ea0dbc409f8267c9d02ed86c5e60ef003e3fc1769686c17388,2024-05-03T02:15:39 -CVE-2023-35747,0,0,ddf5ee2a73e04efb9ca8b00ea8914477eb006d1a827726a47734579195786fbd,2024-05-03T02:15:39.203000 +CVE-2023-35740,0,1,2f95a3a2da9b2a5b0a7989c00dab0966dda24f9bcfd0ac221d5d9c93fa07592a,2024-05-03T12:50:12.213000 +CVE-2023-35741,0,1,12ce91a289d492193464c02e73848c5a89b8f5b1b3de80023b237097703c7b1f,2024-05-03T12:50:12.213000 +CVE-2023-35742,0,1,ea704db5fcc012cf831c033e1b1e62766176f6291ebee0553e300f9855a6260a,2024-05-03T12:50:12.213000 +CVE-2023-35743,0,1,6486d3d261e794ef10a8fee69726fdac832d1e0e09d7ea6e3c08afd996bc9892,2024-05-03T12:50:12.213000 +CVE-2023-35744,0,1,df67bcbfbb16baf2b8445f9f20cb23715272e1e0ead1addb32883be084a908d3,2024-05-03T12:50:12.213000 +CVE-2023-35745,0,1,7cf6a1507013b7aa83e9cecaf0998c3dee4e2e14cbeb467894edaa9f5133d103,2024-05-03T12:50:12.213000 +CVE-2023-35746,0,1,aa9c17076dfa4c5c8a4607e866ac8d5ccf21cb29b88388ada09aa8d7ba85bcb8,2024-05-03T12:50:12.213000 +CVE-2023-35747,0,1,b6c6a00a997e0a2b0a87f8bf52f72741c3ebbdffbd62ef30cc7c1bbba130e1eb,2024-05-03T12:50:12.213000 CVE-2023-3575,0,0,cb418c109da6ae5c3db4c1cfd49867dd6bedc2e2b3460bc932b1f4a8938017b2,2023-11-07T04:19:05.260000 -CVE-2023-35750,0,0,510942cec1560c7f65444ec67bc866d43a08e9a20c230b013539f7607b91a1f0,2024-05-03T02:15:39.367000 -CVE-2023-35751,0,0,b98ccbf9d18e907c48d62af34c87b8aaa5d19b1db60eeb1441951637f0944ad5,2024-05-03T02:15:39.537000 -CVE-2023-35752,0,0,285894dc8a858f6818f21fccd9c29fbc55cc69b6de5d0c9164d7caa8ea16b3a1,2024-05-03T02:15:39.703000 -CVE-2023-35753,0,0,96e343625ce6b2f1b716fc7ca3ff4424fb61f777141771677cc5948947699b45,2024-05-03T02:15:39.867000 -CVE-2023-35754,0,0,16f51d55f67adad78e7beb7096c791b3d731520741828e12b6287f31c69afc0b,2024-05-03T02:15:40.037000 -CVE-2023-35755,0,0,0adb282f80972e41e09ca59587c1d0a74a5ea1869e421a32f6ae97c06298c480,2024-05-03T02:15:40.217000 -CVE-2023-35756,0,0,6d5e9e69171f8caebce292094d5caf3d555cb8f89805bbc40463f9e40510634c,2024-05-03T02:15:40.390000 +CVE-2023-35750,0,1,0372fdf8be4a69445e10f831caaa306bdf1b02ee7c3b66fd6eda9263966bfcf6,2024-05-03T12:50:12.213000 +CVE-2023-35751,0,1,0f50fad6b3b7a0459c70e86432b10bae4122d7443f7fb868b5171b5aea23331b,2024-05-03T12:50:12.213000 +CVE-2023-35752,0,1,560eea6cab9c3c19c2ce0ba852885409c9e06e7cc74cb5d84232d6b2214c617f,2024-05-03T12:50:12.213000 +CVE-2023-35753,0,1,7a70e676378efbbb870d1f0f9a76ec3615e50d6acc096ee2d609d1af3ad17f7e,2024-05-03T12:50:12.213000 +CVE-2023-35754,0,1,1e0f0d78a4ecf1adaabb8f5a19739c526e2531fbd08365f73bd093b0b8394950,2024-05-03T12:50:12.213000 +CVE-2023-35755,0,1,edf49f2a8ea8cf41eee80c59e4adebbdaada76c11859c81036e6f73b5c2a5af3,2024-05-03T12:50:12.213000 +CVE-2023-35756,0,1,76696556b0e4ba9767b90a754c99636c8e6597c5e271095f546d8259220d87ff,2024-05-03T12:50:12.213000 CVE-2023-35759,0,0,737d089372a13d311d938b6f73fbc87604835ac5d6e732c4dc0dc97aa37b299e,2024-02-05T17:15:08.490000 CVE-2023-3576,0,0,afc3943dafc3dce0b127a1fe6f63cb13cec0d0d4331467a034b7ea0ef34bb624,2024-03-11T13:15:52.550000 CVE-2023-35762,0,0,d3d58c95cdc44cd1c3674a8efa00d524d00379a36ec6dd9b457951306765e9b9,2023-11-29T20:52:44.790000 @@ -226873,59 +226873,59 @@ CVE-2023-37306,0,0,934d8e4d1e2759ce68eb5841fe5e4d0cd88b4a8d7eb191634c065405f4214 CVE-2023-37307,0,0,1a8ac9774c512399232bec5a95960894cbdcaccd81aa7ad9111b3db81a494525,2024-02-05T17:15:08.680000 CVE-2023-37308,0,0,2de0d1c9bec74be48cbeaef1ec1420a4475337fd8f8857fa067c0ce20f361406,2023-07-12T20:43:30.607000 CVE-2023-3731,0,0,75b5215e2f4bbf936ad104b87ae3e3b2d4ab83a1942309b034f01ab3736a9467,2023-08-15T16:04:16.260000 -CVE-2023-37310,0,0,83f155f1e12f8e44a96f7b27df974cdc7c8ed6935be23c8fa02ba53c51bd817d,2024-05-03T02:15:40.560000 -CVE-2023-37311,0,0,828a953e1c9b4d7e01c737d8ae5c0e6ca5bf1797976896b3fc834f33d11c9214,2024-05-03T02:15:40.737000 -CVE-2023-37312,0,0,91c2ee58c7814dadc131d46589c6d7d1bc5e659e211d504d68d26009034240de,2024-05-03T02:15:40.900000 -CVE-2023-37313,0,0,8f653a6d83cd163245fe3343f2c82a18b3a4e3dadbbfa4e536ceed99bacdbb9e,2024-05-03T02:15:41.063000 -CVE-2023-37314,0,0,b306d16fa25e3dd1c311608f2238eccdc0415572edb615ea5ca93ee6c74856aa,2024-05-03T02:15:41.233000 -CVE-2023-37315,0,0,42a1a92beae7c6580c05755b9cc2f2f699582bf32ff212358ec702aacc663022,2024-05-03T02:15:41.407000 -CVE-2023-37316,0,0,3b27e5b6549458ddf0fd02d901a92c72a50c9cd83933a62cc0fe9d7915aa67f2,2024-05-03T02:15:41.577000 -CVE-2023-37317,0,0,3045311ab3f119fe2ebbc9d916a065bb066c97977054b4c189cc32bcebb0094a,2024-05-03T02:15:41.750000 -CVE-2023-37318,0,0,9193601a3bb1c5f00fe77c6df004022cd1e62a62286238b8cd58c9284135f900,2024-05-03T02:15:41.917000 -CVE-2023-37319,0,0,d92b9dda8a4dea9cf4432a900b4bc084795560e9a6c540a85b7c817775c2db69,2024-05-03T02:15:42.080000 +CVE-2023-37310,0,1,3736a401f6f827c7d443c8e16ad07493fa2ad94562335915a47568e34d4f8485,2024-05-03T12:50:12.213000 +CVE-2023-37311,0,1,35d91417e5f41f5714cba12126dbaa17de8178092c23446affd6c4ab25c017bc,2024-05-03T12:50:12.213000 +CVE-2023-37312,0,1,8cbc3f1afbf4486afc89dee367e12a21e88e13d2e92d6521eafcb9a1337f36a9,2024-05-03T12:50:12.213000 +CVE-2023-37313,0,1,23b1c5ad982000d4aaafaf05ff7e21048f7cd39cb5f305c218fd97cff1c4e93a,2024-05-03T12:50:12.213000 +CVE-2023-37314,0,1,82928bde83691ebee0cf282e5ed2c7cbec3d62c80db711c7f5f35ba25364cea9,2024-05-03T12:50:12.213000 +CVE-2023-37315,0,1,1824dfb02deaa8df1f6e9a4f87c9234aaa795ddb4477ec7f4440e31a34119521,2024-05-03T12:50:12.213000 +CVE-2023-37316,0,1,bb710522d06e8ae58ba98fc4e009f04132adb43248515e423cd6561b2f15680b,2024-05-03T12:50:12.213000 +CVE-2023-37317,0,1,d16745533f87b0f014633e27fcfc0c5225ac66a1dac6127d4eef064f2665548e,2024-05-03T12:50:12.213000 +CVE-2023-37318,0,1,259cd9d3d47de2a7fa74109ad7c4baf1686e0d7ba57ee860ca78d95312f09610,2024-05-03T12:50:12.213000 +CVE-2023-37319,0,1,83c1ae39575d4998632044fd994c701407fb57721c696131c81178205a776c36,2024-05-03T12:50:12.213000 CVE-2023-3732,0,0,9225a38aecf56416de6ca4e014aa8a80a82973837351f122f0d836d838f3f7da,2024-01-31T17:15:12.800000 -CVE-2023-37320,0,0,a38e76c3e82edb3c2b1c3e9e9719ab56ecaeb98983f1dc8496beeb33dc81908a,2024-05-03T02:15:42.270000 -CVE-2023-37321,0,0,820dcc98c0da22117a746f50f8b6722aad058d91d9bfbaf568ecd225594532e7,2024-05-03T02:15:42.437000 -CVE-2023-37322,0,0,b29f4484b8dfa6f18dc5d6d1139aed3e662e457be2edd52e4b7c47ee5bb8a7fd,2024-05-03T02:15:42.603000 -CVE-2023-37323,0,0,c95b08b2834f9b62a7486109c72b97227412aaaa64b4ad6054753e4612e3711f,2024-05-03T02:15:42.777000 -CVE-2023-37324,0,0,5aedf92696e6c2032eb475e4f9f0060d0fcbee66533b6eefde7729fecd5aea39,2024-05-03T02:15:42.937000 -CVE-2023-37326,0,0,b3aebd0408c60f2c06af454461bd0d69fac467f1a83d6d50152307211c20d6b9,2024-05-03T02:15:43.100000 -CVE-2023-37327,0,0,300eb0c7130b9528432869d213d6a854d9d560208c711ebfca75b1c5830d4558,2024-05-03T02:15:43.270000 -CVE-2023-37328,0,0,aa0982c0c7a07f7ba7e9472438f1cc13ff2fff21c30c984edd2b6ffe9f1b3629,2024-05-03T02:15:43.450000 -CVE-2023-37329,0,0,294a3a801db4adb7d459d139bc79d3b549fb0cf811781f82e5fe764ed1e771c6,2024-05-03T02:15:43.613000 +CVE-2023-37320,0,1,c7d2a1e3c55a0ccb2200e94b443455665cdd1cbee97d3a28a057c79486c19ed9,2024-05-03T12:50:12.213000 +CVE-2023-37321,0,1,7c383faa91513be4ead255891df748499b1447afff42ed1591b2a025cabe3597,2024-05-03T12:50:12.213000 +CVE-2023-37322,0,1,fb7a634b2d0f8ddc6d1ed4cf2afb5ad92cf97f2a13b8d335fb41696615c84711,2024-05-03T12:50:12.213000 +CVE-2023-37323,0,1,0460568f5180ac29f059e52bdc148313fb27e1c6b06e1d04456c200acb66ff9b,2024-05-03T12:50:12.213000 +CVE-2023-37324,0,1,7fcdc5f162f2d4b2b04e7d6795f31b50183891bc06d51062996d0f203c2804d7,2024-05-03T12:50:12.213000 +CVE-2023-37326,0,1,0df6959df6e8982524522a10dc1d191985b3996ef1566d234e34302217acc9d7,2024-05-03T12:50:12.213000 +CVE-2023-37327,0,1,90780d89452b29664e500b2739c0d60da7e932d962f7bc71d717dc20e4b5ac3b,2024-05-03T12:50:12.213000 +CVE-2023-37328,0,1,25b4e136455ce1498a01d29129b6919e670d241d5aa8e2f9f70f42049455c17a,2024-05-03T12:50:12.213000 +CVE-2023-37329,0,1,057b4696c86fed0ceecbcb294ae2d30096c76197a3a723af76dd89da6b37c426,2024-05-03T12:50:12.213000 CVE-2023-3733,0,0,051e30b54db22e511082ea01e1f1386da0bb1b291ba68b2082c7af6a0355b977,2024-01-31T17:15:12.870000 -CVE-2023-37330,0,0,7807e3339dbc5c4852dcc816904849e380044d8a5da817f41a3b40768199092a,2024-05-03T02:15:43.783000 -CVE-2023-37331,0,0,a6fb5946cf62b789fd144ed05725f8156ba86373006d9a4d825ba14a62a87b60,2024-05-03T02:15:43.947000 -CVE-2023-37332,0,0,c772d21b336cd29ee3f9e6cc857165bec0145c5153ab093d560aebd4397d8cbc,2024-05-03T02:15:44.107000 -CVE-2023-37333,0,0,6a69c90ef8bc96a9bf71978dcdda865f7b04098a091c9f9a36fda6d269093d90,2024-05-03T02:15:44.280000 -CVE-2023-37334,0,0,7785269823aa78b937f1299f3eef5c8a3fd7eb0ec0157007236eae86d195df8a,2024-05-03T02:15:44.443000 -CVE-2023-37335,0,0,83da9de629e36ecd953c4dd669c9c78fcde2a2ecc468010448ff19aefabcaa6d,2024-05-03T02:15:44.607000 -CVE-2023-37336,0,0,27e74df8bc766b910f65cc6b74c18d43433104faac33fd1628a8f2dd0a455f85,2024-05-03T02:15:44.780000 -CVE-2023-37337,0,0,ac3bcf73fba4d0b73d3d6f61c5f91cf59020118ad99edec6d9939247eeaaa6b7,2024-05-03T02:15:44.937000 -CVE-2023-37338,0,0,8603ed928f1aeafb932bb37525bada8048281ad53109a4a1397c34ece440abf4,2024-05-03T02:15:45.107000 -CVE-2023-37339,0,0,4e2ae7a8ed72842fed4660bbcf1648281c15988d2473987ea45aadb26830fa28,2024-05-03T02:15:45.280000 +CVE-2023-37330,0,1,16a70d5e0b43db8c857d189ba9a8475b321e5a7c842b843c341e21690f45221a,2024-05-03T12:50:12.213000 +CVE-2023-37331,0,1,117ceb6af0aa0e55897e7a3f83e3b3fdfc8a187a6352f635fe1c420fd6381f64,2024-05-03T12:50:12.213000 +CVE-2023-37332,0,1,357a17e46c8a414a1a370b4a04503930b2bc73c24743dc5c0fc22231759ad339,2024-05-03T12:50:12.213000 +CVE-2023-37333,0,1,7a794b26dc220ee0aa3ca29b3ee2a8396291abc4eca005ae6f37325ca0255507,2024-05-03T12:50:12.213000 +CVE-2023-37334,0,1,62a0fb171f7cb928bda6aa4499eea35c8a363596f363040d8670842328b378e5,2024-05-03T12:50:12.213000 +CVE-2023-37335,0,1,38cc3b5abea00c85226292e85af1e24fee20073fa860d7850335bd9ddfee9c93,2024-05-03T12:50:12.213000 +CVE-2023-37336,0,1,91c13e04ef4e32396f9a7bd1e93b00dea989a26d086887e4f9c93a86a1f7b57f,2024-05-03T12:50:12.213000 +CVE-2023-37337,0,1,5a017fdd227bc5b968db9a8c33f27e485011ea4d23966939b438334c3d15214b,2024-05-03T12:50:12.213000 +CVE-2023-37338,0,1,b1e36f03c585b5581d2d4af47ff291f1e903a24adfa1eeb8fce6cda1beb425dd,2024-05-03T12:50:12.213000 +CVE-2023-37339,0,1,b18fd0b2efb10d9ca7ebea3426ef7f7be6de7fab8d295a3013a54c629e423553,2024-05-03T12:50:12.213000 CVE-2023-3734,0,0,7db4794641628189291a13e36141478b8e0876df015a12b29c0486e89b3d0318,2024-01-31T17:15:12.930000 -CVE-2023-37340,0,0,d54e8330b462fa7fd804f3d51b728031254d5963c8be163d3f4a00e4ad6e425a,2024-05-03T02:15:45.450000 -CVE-2023-37341,0,0,1838e1aff2e1520f7a7c3dc710c63c507c4d17154344af285a57517191f019a7,2024-05-03T02:15:45.613000 -CVE-2023-37342,0,0,62323554d18a292d2d7d01cb59329dc60eee9f2a3cfd09a064fe39ead6360e79,2024-05-03T02:15:45.773000 -CVE-2023-37343,0,0,c8f1c154c1db1bd1d2b8ea385d44ee590203a758cf836979faa92cfdf700b8be,2024-05-03T02:15:45.940000 -CVE-2023-37344,0,0,c7c45f7b5e5e15f558fee61cf2b2465b1a1c0e573a200ce31461ad217b8f9bac,2024-05-03T02:15:46.107000 -CVE-2023-37345,0,0,bacf6d8cd7afcc1c34279a22373f443648b0d448104353ecc60d500c138eef4e,2024-05-03T02:15:46.270000 -CVE-2023-37346,0,0,c1a25e52e9f78e0f711c001f54a945330a726b4b7669a606230fa3f2545ab45f,2024-05-03T02:15:46.443000 -CVE-2023-37347,0,0,49584944ea2574cc65ecfc97710df9289f73566f132d8d7dfbb320025f6fbd54,2024-05-03T02:15:46.613000 -CVE-2023-37348,0,0,595c067055ab734ec382f7929a070c2989e329c6c8a4c926b51ca3ed95802f83,2024-05-03T02:15:46.783000 -CVE-2023-37349,0,0,8917a3010ae89ca8c00415a4580b82de8b65794107d6f3bb6bf3dcfef355285c,2024-05-03T02:15:46.957000 +CVE-2023-37340,0,1,a2fff25a0f21b9b3df3a90fd496a85618736d9326ccb262c07d1d8a96bd9fcad,2024-05-03T12:50:12.213000 +CVE-2023-37341,0,1,63b89051765faa8d16ee34c7e0a0ef96b1fb9da5b7e9f4bb9903b46c23f68f68,2024-05-03T12:50:12.213000 +CVE-2023-37342,0,1,3bba7336e7792dfe83ee5c0e077ab4e57746db712e47683046f9117d0ef14727,2024-05-03T12:50:12.213000 +CVE-2023-37343,0,1,126eb95b703b5d5111854cb32654b2b9033de855f6f3a77cff51650b0b59ba69,2024-05-03T12:50:12.213000 +CVE-2023-37344,0,1,cc0b1103689aef0316921baf90a15023c3a891b008a7360fa2da264027a48eab,2024-05-03T12:50:12.213000 +CVE-2023-37345,0,1,92cd7c6499a9a1fc02a4714a4c930b39205b499fa6f364d303f81db5e1ee28f9,2024-05-03T12:50:12.213000 +CVE-2023-37346,0,1,3b0e5583288c9bdcc28ce49a43e7dfb97d177c79dbaffeb4e0788d76b17b7b0f,2024-05-03T12:50:12.213000 +CVE-2023-37347,0,1,99d1a0aa5b51272eed15e6754f8af6bbabeb4727c850882d1e9107b734cc686c,2024-05-03T12:50:12.213000 +CVE-2023-37348,0,1,235d0a6a51bd72d2d76b856c9e931adcd8cb701ca558fba6f4cc761599a894df,2024-05-03T12:50:12.213000 +CVE-2023-37349,0,1,b249bb59f167598e435651c75a1677868eaba768560c277f8f414fe1c25e335a,2024-05-03T12:50:12.213000 CVE-2023-3735,0,0,65a4a53195c39db974bd14d8a7c382fd3794ad0a1e64ad8d870ca30cb35fc735,2024-01-31T17:15:13 -CVE-2023-37350,0,0,5b7882b54026c5e20de46043e3ee2d95af7a7a8c64444dc877d6929915caf1bd,2024-05-03T02:15:47.130000 -CVE-2023-37351,0,0,311139348533e0658f7ee55151cce0e8141c8a0712794f7060bfd43a70333626,2024-05-03T02:15:47.300000 -CVE-2023-37352,0,0,21ba531945a8d790ff992e5ec22b9106234395cb5ad27c5147f124bba2aa06fa,2024-05-03T02:15:47.477000 -CVE-2023-37353,0,0,4f095b18f59bf38ae6cced5d9002edf55e1d8da0d7cacc07afdc350c602f1288,2024-05-03T02:15:47.640000 -CVE-2023-37354,0,0,104b7b599cb616600b0541766582bd984b224e8cfe3149280ca29edea031bd49,2024-05-03T02:15:47.810000 -CVE-2023-37355,0,0,3b646e80c7e9814cc27baba9d46b99526accef3e3f2da1befb4de134d3b0858d,2024-05-03T02:15:47.977000 -CVE-2023-37356,0,0,a6bf556df90aee26d6adbc9f3a4aca10a838581379f8d840b0284e2eacc4ce6c,2024-05-03T02:15:48.133000 -CVE-2023-37357,0,0,c3b11a333aa4e604906bf02698a2d06893c8e1fe35aea1d6d646e89f56fb659f,2024-05-03T02:15:48.300000 -CVE-2023-37358,0,0,4f77335481b7ca7d34d82dea6e148c5695be03fca007eed74f4fc166b52c7071,2024-05-03T02:15:48.467000 -CVE-2023-37359,0,0,d1565eaee31af7a83c72ddfeb97cc57e6143044f6df95302894348896aac9086,2024-05-03T02:15:48.640000 +CVE-2023-37350,0,1,ac521f11e1f5feefbe3126b149ac208c55fb5e72cc45b9502760f89561aaa866,2024-05-03T12:50:12.213000 +CVE-2023-37351,0,1,db1a02d199edc65d4254b4bd372a38e87a3c103b3f62f6771a53fcecbad395f8,2024-05-03T12:50:12.213000 +CVE-2023-37352,0,1,e44aed3d5c06a6c4d41b5b73cc872c31b797b8bb47c99a06a758eb91d2fce395,2024-05-03T12:50:12.213000 +CVE-2023-37353,0,1,de17f5d1f08cc08a9cc8e7330a93b5852d4d13b5b2aff7c72b7796564194f97b,2024-05-03T12:50:12.213000 +CVE-2023-37354,0,1,2bc311f8d3f7c424999eac2e2f33098a09acef01729749300babd13a52938a99,2024-05-03T12:50:12.213000 +CVE-2023-37355,0,1,09fd3cdeaa218d98247b79f8b89e9c734dc3bc26c17acaa20dd5af30e4510c12,2024-05-03T12:50:12.213000 +CVE-2023-37356,0,1,367e8e0f2188a062e9c02e3b02a5ab18192975c80ef3bb6eb145f34844630d69,2024-05-03T12:50:12.213000 +CVE-2023-37357,0,1,8701f1a6314b5c1879918b31eaf58659a0a1bde86accc299c8e462a1c71a544f,2024-05-03T12:50:12.213000 +CVE-2023-37358,0,1,279581473751867f32c3a1c96c8f3e76e0d449abac053e73ca8effea6efa34bf,2024-05-03T12:50:12.213000 +CVE-2023-37359,0,1,9b0ba900c08aedde44c892c6dfc88e50d2809500dc0793d69323200e824ad210,2024-05-03T12:50:12.213000 CVE-2023-3736,0,0,a34fb564ae12115cecc172686f7e81c9e45d484801e162598c1d36f87acb0593,2024-01-31T17:15:13.063000 CVE-2023-37360,0,0,281d5d395caa5895501d53532521fb958ba96a850e702be31e6d5ce7e261b085,2023-07-07T23:32:21.890000 CVE-2023-37361,0,0,4689b5cdb0a445e08ba73e32d88ce8807dac1fb2be0ad9e8a54c779e8ddb363c,2023-07-31T18:52:56.103000 @@ -227454,60 +227454,60 @@ CVE-2023-38073,0,0,5f301ee716d309f3027bbac86f22ae89953acbdb81a9caa0afc4150c0df64 CVE-2023-38074,0,0,28172527c1914dda372917b698fd122ce2bcb8f8420f852d49315e3a21796514,2024-01-25T02:21:12.227000 CVE-2023-38075,0,0,5f68fa51321e99248d7d79b888e5f30c912435dcd360afa51c2d984cc408d011,2024-01-25T02:23:00.527000 CVE-2023-38076,0,0,7037195e9321c64daef8160f4b4777defdd8b48fe6fff18bae3be7bb48e01c1e,2024-02-16T15:14:58.027000 -CVE-2023-38077,0,0,180dd323e97c5b1a783cc224ca905dc777874da4e98363a89b1129275161fccc,2024-05-03T02:15:48.803000 -CVE-2023-38078,0,0,5dffb0ff2d783a8e0bcd54d632919429450a685ce8adcdcc6926895b62c89480,2024-05-03T02:15:48.970000 -CVE-2023-38079,0,0,8d698673c4bfece0a4cc455e74d8d210b3fe0cc50d4112afe71f4dd0e55cfc71,2024-05-03T02:15:49.143000 +CVE-2023-38077,0,1,17b0b4627e8688d1bd39adac70e40628630e5fc5de3f27bdc274650eb966e9f9,2024-05-03T12:50:12.213000 +CVE-2023-38078,0,1,8fa2e5b85a31cc7092989bd054f5347e0f741db37f21ab66eebf6e084f10170b,2024-05-03T12:50:12.213000 +CVE-2023-38079,0,1,df05cb54413962a24b3363d857426270cc442460ee93413fde1f80078af25f23,2024-05-03T12:50:12.213000 CVE-2023-3808,0,0,a18b1afb644a707a534363c1583d8ce57a35a66681c92bccb4b6d3eb78613f45,2024-04-11T01:21:23.807000 -CVE-2023-38080,0,0,a7e4c02cdb09c49864ae65b66b5b45f47aa8acf00f9b9705f2df033b74cd2d72,2024-05-03T02:15:49.350000 -CVE-2023-38081,0,0,3bcc8b72bad1f6c618c4776c4c9033a46e7f94045862005d4fb7d15700401e13,2024-05-03T02:15:49.527000 -CVE-2023-38082,0,0,e2a65bc4ad429e44f3a9705bc06bcf1a690d21b5fab4de0455303096f8cc563a,2024-05-03T02:15:49.693000 -CVE-2023-38083,0,0,e596b6363a5ab28cb18de82babe252ce154147839499a589ee77e297fb7b75c0,2024-05-03T02:15:49.860000 -CVE-2023-38084,0,0,03c55ede58c3c47a64a133d32e65a08d88632e50ae3f354643e44dc7c790c61d,2024-05-03T02:15:50.023000 -CVE-2023-38085,0,0,73cf43c0baaf96b62b3ae15b524720c597d1f39df6c8102e24a8d503d3b6f493,2024-05-03T02:15:50.197000 -CVE-2023-38086,0,0,17c6efde4e439bf27a64303c5261e4f7a9580deec62951e4afebed4493c62d7b,2024-05-03T02:15:50.380000 -CVE-2023-38087,0,0,69a9566a5a0b86d44685fbce74c0635f9959cad16fc1519b95a2755499a09fe4,2024-05-03T02:15:50.550000 -CVE-2023-38088,0,0,d7cbb82d622892713cf43f2539fb759152eebae499ab151fe3c6878b796b9aca,2024-05-03T02:15:50.723000 -CVE-2023-38089,0,0,cf564bfd2723ab2f4f78bd02483e443e260d41e922814cb0b6f4083c0286b500,2024-05-03T02:15:50.883000 +CVE-2023-38080,0,1,ba847fdbcfc04a8c01a8e24d247f3f8d603f94528aadac2fbdbdda44aee3a577,2024-05-03T12:50:12.213000 +CVE-2023-38081,0,1,a1b1872a661a3153040e1817f5c1e96e0e59ab559b694d7d78bd6b5c45ff3c4a,2024-05-03T12:50:12.213000 +CVE-2023-38082,0,1,338f64351a363a4a035dd62e76e1a5fe44dc242b3e9380d100d80b6163aa8cf8,2024-05-03T12:50:12.213000 +CVE-2023-38083,0,1,a5596cfe159e15107bcb3284412a6307d1c8223e6c6e9045e05811325b7322ca,2024-05-03T12:50:12.213000 +CVE-2023-38084,0,1,f3db1eaadfd0fd244fdf420599018a95ef4f989ab1207d2614a3e5328e454708,2024-05-03T12:50:12.213000 +CVE-2023-38085,0,1,da0514095911f1e5b910841446c074a81987faebe6a94d0b89fcb0ee7d05483e,2024-05-03T12:50:12.213000 +CVE-2023-38086,0,1,63c23d8d327056f848b0d532436c822e7ef8f7c40d8dfe6466f6564eec899467,2024-05-03T12:50:12.213000 +CVE-2023-38087,0,1,332295cdfd7286b3ddac98c1b20d54399b567ac2255be280c76a2a27e27b2480,2024-05-03T12:50:12.213000 +CVE-2023-38088,0,1,46ef6ec01ca023a180e824c518ddddbf69409ff7bead18b3b2f20341838bc4f7,2024-05-03T12:50:12.213000 +CVE-2023-38089,0,1,315ab388c6ed5568d391c2b876bfcc7a4489ce7398ee4d7d46a030fd69801b87,2024-05-03T12:50:12.213000 CVE-2023-3809,0,0,5dc0bdcc56c5299c119838e06808f41f27044746df33e0f13de4f7d05e66ccea,2024-04-11T01:21:23.897000 -CVE-2023-38090,0,0,4b481a097ff23c7eb19555c4887b583c699c8c406d18b13189946ee11e4e4e9a,2024-05-03T02:15:51.063000 -CVE-2023-38091,0,0,19bb872c36b47db4a79dce1df721ebd41fcb9cf697eef781de9f04669f9dd513,2024-05-03T02:15:51.227000 -CVE-2023-38092,0,0,0a4148721dd097f271c7cd6baa6db08c5dd2c2b30cbc413c34e4942f1c0250b0,2024-05-03T02:15:51.403000 -CVE-2023-38093,0,0,ac49143d95d9b212400f2894a9f998b28e0ce8a94efee0c739f73da682804fbe,2024-05-03T02:15:51.570000 -CVE-2023-38094,0,0,8d092ddc8d18dafc302817b44954925ada1164873a549071125588bdc11fa623,2024-05-03T02:15:51.740000 -CVE-2023-38095,0,0,17a132d724747f5a55b1c980dc7378ad41afdc5396136308848b857ed2345648,2024-05-03T02:15:51.897000 -CVE-2023-38096,0,0,18ff3776f86f3630f04879b6f3c4eb23dbef1deed84892ecba39454725ac0ddb,2024-05-03T02:15:52.070000 -CVE-2023-38097,0,0,7b9b9d84dd0b3d644649c5077fdebf229b6d6c17947e4d7885fa4430c63dc0a2,2024-05-03T02:15:52.270000 -CVE-2023-38098,0,0,e6ff7f8bac38aa129bded7a035047aac69042faa25c1105f046be038cd064397,2024-05-03T02:15:52.453000 -CVE-2023-38099,0,0,3ff95ef3d7fecaa9ecee077dc8050649da38b9d74e90a9af738514ec8134eeef,2024-05-03T02:15:52.627000 +CVE-2023-38090,0,1,d42d5c4383dde17594696b892a6a65b9fc68ac688651518d51de01194f4537d0,2024-05-03T12:50:12.213000 +CVE-2023-38091,0,1,8d65cc10f3cbf1f5dfa33be8cc0baeea08bfa65946cf161ab10f9db36bb1ad63,2024-05-03T12:50:12.213000 +CVE-2023-38092,0,1,1dcf1340d2015172a458f425be4059c775caa483482d29658d0ef3374a2db1a9,2024-05-03T12:50:12.213000 +CVE-2023-38093,0,1,7a4d199ce0afcab2b655d98010b2be4dc5715b5b82244b5b2697e5f13fa21cbe,2024-05-03T12:50:12.213000 +CVE-2023-38094,0,1,9887b5c39247dbf8dfe624650ac1a8955cdb212d75ea4e67a0ebb244629a370c,2024-05-03T12:50:12.213000 +CVE-2023-38095,0,1,2becb471aebbf5f84cd137b0ff7e88224fa95da5fbe657ded29c12c4e19b0ce1,2024-05-03T12:50:12.213000 +CVE-2023-38096,0,1,9c22c056e1b6fc3e2afea52f94ffc68ed35e6b78269480533aa70b5716e3bff2,2024-05-03T12:50:12.213000 +CVE-2023-38097,0,1,802e5b26aae01659fa393b57f7114300758f7b28b685245aaad9f5f5cbafef76,2024-05-03T12:50:12.213000 +CVE-2023-38098,0,1,9e760296d5666709e1b8f48f7259d6f55886def36bbf7a0013a26231b60b3270,2024-05-03T12:50:12.213000 +CVE-2023-38099,0,1,dc89f09f863904bf606f42997dd6a10ab31bc9bc73dccc031f7acbbbf9076d0e,2024-05-03T12:50:12.213000 CVE-2023-3810,0,0,35ed73f1889cbe2eb947bf6ebcde02c5e33dcf7a8a8c8853354c9ef07344f698,2024-04-11T01:21:23.983000 -CVE-2023-38100,0,0,aadfa30a510163fcaf3c92da1ea96296f0ee2ab127929236e899553b7b22e0c7,2024-05-03T02:15:52.800000 -CVE-2023-38101,0,0,a8939ebb63a481d14686482d600f855f38e5c96c0ede70548fe7c31f33f2f17e,2024-05-03T02:15:52.977000 -CVE-2023-38102,0,0,13ffb58654890c97f24fb7719c94d8064f25664141f742549a6055be9dc88e93,2024-05-03T02:15:53.147000 -CVE-2023-38103,0,0,6f4e255734dc3709a4b0c08ba0ad1bfd5a5fe482bf2f6718c8b8a435082996f1,2024-05-03T02:15:53.323000 -CVE-2023-38104,0,0,44ffe934e1d85d70eaa225325099dbe01297027255bb6845243ef973d5a9ae54,2024-05-03T02:15:53.510000 -CVE-2023-38105,0,0,fd2572e53106a97590aa6e6496067ca702caeae822110b28fb804ec0d2957e9d,2024-05-03T02:15:53.677000 -CVE-2023-38106,0,0,2ee38716b20b9e0d5862c6e3e692084df8bc82b1c0ba0a29cedb0fb35dc4df9e,2024-05-03T02:15:53.850000 -CVE-2023-38107,0,0,3ab815adf40f6760a2283cc2ef5aef2d081492d049895390ad1fb6287b59eb53,2024-05-03T02:15:54.013000 -CVE-2023-38108,0,0,62c45ab890c468fe6e9ba40b16b740a507bed2a05248117d0558d84e4d119330,2024-05-03T02:15:54.193000 -CVE-2023-38109,0,0,c5bf582945c9af6829bdb9162a20c70329583aeaca72a700887d885200a3354c,2024-05-03T02:15:54.373000 +CVE-2023-38100,0,1,1ffc9d9b9f3284cffdf05d08b78cf08ccfea8d06ddcbb9b8fa1167369c9645dc,2024-05-03T12:50:12.213000 +CVE-2023-38101,0,1,d56e73034da7d50147a8fc0e4019483958c01617725282663774f1463c61eda1,2024-05-03T12:50:12.213000 +CVE-2023-38102,0,1,aa2824b304396c33e4d16f8753154cd6cd72f069d85f465719aba66e8794ee2b,2024-05-03T12:50:12.213000 +CVE-2023-38103,0,1,707aa50deea0af5f38e0e8e069b684bf0facfb4cda61fabc7436fb5d62ad12b6,2024-05-03T12:50:12.213000 +CVE-2023-38104,0,1,858f5236130e30c8ff83304ace9f173c96ea43d6fc0f62b31dcf8574c71f37c3,2024-05-03T12:50:12.213000 +CVE-2023-38105,0,1,c8470b945d01e162beadf80cf7034075b987ce9b04822a9f468bcc549e844d8b,2024-05-03T12:50:12.213000 +CVE-2023-38106,0,1,10c2487d4117473a5f96663d1ec6e850525edce1dec85f0353546fff8d17233e,2024-05-03T12:50:12.213000 +CVE-2023-38107,0,1,dbe21413a45e419233e529cbf74daabc26098e0af80f44746d300c4d97accb04,2024-05-03T12:50:12.213000 +CVE-2023-38108,0,1,76499a6e01d044533b081df270e9b48ebacc49d7abb3e1aa5df8f59b4928b42c,2024-05-03T12:50:12.213000 +CVE-2023-38109,0,1,c5917b6828d36656bd66e2d38bc4cf3edfae82e558c8ec991b772d219604e100,2024-05-03T12:50:12.213000 CVE-2023-3811,0,0,7326e6671043acdcf5e358b91bc907d7a3a3115a248ca475f4c22aaf7250ba13,2024-04-11T01:21:24.070000 -CVE-2023-38110,0,0,1c6fceb7b9abf842bba48f5e5a540259448589cc988fab854fe93cfe499834a9,2024-05-03T02:15:54.540000 -CVE-2023-38111,0,0,269f2b4f1da0269e54373b40a9de359e368eec9f65a19e38ea3fd3333db4a95b,2024-05-03T02:15:54.703000 -CVE-2023-38112,0,0,5af3bd95a35d9a698136be1d2033dbb98f6f5dd5d72a0094d4799ae00e98467b,2024-05-03T02:15:54.863000 -CVE-2023-38113,0,0,8a2ded4d752b4280c832428319468ed74c58cdc4f00dcd15497f99433631f562,2024-05-03T02:15:55.037000 -CVE-2023-38114,0,0,72fda28ea3e4a187643623f6adb1d8577b1ba8ae63ebb57432f9a44a2e15ce3f,2024-05-03T02:15:55.210000 -CVE-2023-38115,0,0,c48c1723d69fe37e669ddd2382beca041ba144460d86b57368d830ec7bd328d1,2024-05-03T02:15:55.380000 -CVE-2023-38116,0,0,c5132f6fac66c9d402f111af4ac17808d9b6f4b6d881ab5689a86c67ff3cbb7b,2024-05-03T02:15:55.547000 -CVE-2023-38117,0,0,dc4459bbd09e2b5db6e9bd12f8056f337d815f0915eb61ccd3d5cf34224dcf8c,2024-05-03T02:15:55.713000 -CVE-2023-38118,0,0,ff84593cb701b0a75388cfd91a863d385da3bd47f6cdc4679128417c13d97611,2024-05-03T02:15:55.880000 -CVE-2023-38119,0,0,a0a861b46850eb7c8fb8d5cff3f971baef25773a7af24b4acad885258ae25cbc,2024-05-03T02:15:56.047000 +CVE-2023-38110,0,1,d3690eb5b1c3b909a17ea42b64ced94b7f3c8f8443b9a781e56a5e89423c3afa,2024-05-03T12:50:12.213000 +CVE-2023-38111,0,1,8a9ed8351b74ba847a067e69c2875e15ac4ec379feec5cd0cd02ab192b6909a0,2024-05-03T12:50:12.213000 +CVE-2023-38112,0,1,6a91babd338074b16b809852208bec7147ef330d2010e6bd6874fde16e21c669,2024-05-03T12:50:12.213000 +CVE-2023-38113,0,1,26542f06c543c71f7c967384f679c80fa9bc4a57ae0428f5c97270ef20e7f39f,2024-05-03T12:50:12.213000 +CVE-2023-38114,0,1,73442762ab2a9f9ebbf5d66c5efc2b6ed4c0662f92c1479865d26eaa1b8b34dc,2024-05-03T12:50:12.213000 +CVE-2023-38115,0,1,bee3809c658d3393c068e54e7c59436a2bef208754dffdc4756e3203d487d0d4,2024-05-03T12:50:12.213000 +CVE-2023-38116,0,1,cf13461e62fcac229ba4414d843315012d1f3841465c1b31df10b478178ce15a,2024-05-03T12:50:12.213000 +CVE-2023-38117,0,1,d1283e005c8b4f82c3dce37ee297d696bd24c270cc14efd908cd288d12029e17,2024-05-03T12:50:12.213000 +CVE-2023-38118,0,1,7098b2ccd8ccc3b42d9e431fc5018e05846c73048e7fc1d448753636f2e95000,2024-05-03T12:50:12.213000 +CVE-2023-38119,0,1,156237edb72436a5f06bc91c756797dd76a3423dfff7461fa3e7470df19280e6,2024-05-03T12:50:12.213000 CVE-2023-3812,0,0,f7dd73a769020ad7e59583ac04b091b11f9701191536bdcbaa41e974f15d25ca,2024-04-25T13:15:51.013000 -CVE-2023-38120,0,0,2a06b6b311ce1af5ac36035a91f47dcd1ada61057f4afcdcc2270de78daa93e1,2024-05-03T02:15:56.207000 -CVE-2023-38121,0,0,c73df05dcd80ad3aa105e06661caf669375002b5922e3fe95ba68dfa1bcc6a4c,2024-05-03T02:15:56.377000 -CVE-2023-38122,0,0,832cd063657c689dbd99cedda28a45ed3dda7e1622fe45813fbc6b0fe3c7e73c,2024-05-03T02:15:56.550000 -CVE-2023-38123,0,0,80e527645945324dcae8c4fa4a3055dd3d7f5998cae2678073ca7ce9a50249d6,2024-05-03T02:15:56.740000 -CVE-2023-38124,0,0,55a928673e1a4a38f1f31213644bdb032f5ca9aa93fc4d48e5e365d81ab1490f,2024-05-03T03:15:10.060000 -CVE-2023-38125,0,0,5cd2d57c21c2fa2494790068dca5b2b768a9457fa1e1e12372a76101cef6fff9,2024-05-03T03:15:10.240000 +CVE-2023-38120,0,1,e4f459f37acfd62ce0e0e539a09a76989806c645865d9dd8434a73568e91fa37,2024-05-03T12:50:12.213000 +CVE-2023-38121,0,1,ccf27b150063f4452266b49a9961c9b2df2cd25c97f41da6286f6da1e2f64cc5,2024-05-03T12:50:12.213000 +CVE-2023-38122,0,1,361a688eb987492ec9828eae17e717b375447e8e11e6039eaf0957a33567e3c8,2024-05-03T12:50:12.213000 +CVE-2023-38123,0,1,c1f34e6f92b58e1753e77f5541d9d43db5f000e461fe2bf32504131bf4c84c69,2024-05-03T12:50:12.213000 +CVE-2023-38124,0,1,c580f122208e2d0d4281e97b911032b0df068139b91d8cb0cf6800fa6ec6170e,2024-05-03T12:50:12.213000 +CVE-2023-38125,0,1,ed2ce2577e45763af3427d905a6095fb24620373cc33a970d24c7d99c43161fe,2024-05-03T12:50:12.213000 CVE-2023-38126,0,0,1dcc4f807c6c1c7518cba21c457c5f0994282cd59a31c4118b158e7c32a8f4ea,2023-12-29T17:08:08.330000 CVE-2023-38127,0,0,b5e9f19f76734fa6fa9e1ba19f0c095cc51f3f396014f68ea4f0bbc55ffa492b,2023-10-25T14:28:34.877000 CVE-2023-38128,0,0,9582c09052456f18585abc504c748e9d6e2fca58fdd2f2ada843876c03873751,2023-10-25T14:05:11.827000 @@ -228600,59 +228600,59 @@ CVE-2023-39453,0,0,5880dfadfd38b3f3299bd1411861b99b870c407ab5aea99edb51429c4cd63 CVE-2023-39454,0,0,ded43fd5ffa386c556f4555394a19a9b78cc0739d1e600e03c63b1bbd4ad55f4,2023-08-23T16:48:10.200000 CVE-2023-39455,0,0,f408e8f6b4871393b9fe142a8648d8d1d9795dea16a211c80f74af2084a2bd58,2023-08-23T16:48:02.820000 CVE-2023-39456,0,0,4c03b2de0425dd1059e8a5885849d12cfa68f7f745d8585a7638aaf4ce574133,2023-11-06T03:15:11.950000 -CVE-2023-39457,0,0,9f571fccc06b6974d0728005e68aedd998bb350ecf81213827ed3a4d0115c6e1,2024-05-03T03:15:10.647000 -CVE-2023-39458,0,0,af7d0f584df5fcb4841ab388ce8a0a60eead7bf3c7f7d487150ca89862e7ec61,2024-05-03T03:15:10.823000 -CVE-2023-39459,0,0,6e21fc355199fc63b604e68295387fd5aa64e1be13f071d45c756d6578456629,2024-05-03T03:15:10.987000 +CVE-2023-39457,0,1,370e80a61a6ced28b381aef7e5eeef4312ca0aa9305b10144a57f0ce4a1705c4,2024-05-03T12:50:12.213000 +CVE-2023-39458,0,1,b81a789f10694b8c05b660240f4b6ca1708e5ed84e94de389a6b4d27d1e669de,2024-05-03T12:50:12.213000 +CVE-2023-39459,0,1,a0a82fbfd7b307354e1833672ffef4c664d5fcae3463a6bcdbbc85e77c01d50a,2024-05-03T12:50:12.213000 CVE-2023-3946,0,0,37276aed9081892303e2b674776dc2f04c0214e14dd539868336fbda8d2bb54b,2023-08-03T17:18:16.407000 -CVE-2023-39460,0,0,a4e57f6b5d07df4beba6f4c2c59ab8012084af4fda1e36f2cec4c929e56f1725,2024-05-03T03:15:11.157000 -CVE-2023-39461,0,0,da1d8ad15225c7c2b15864a55ee7fdb397c770b733b0377a1abcb7e96c28c29f,2024-05-03T03:15:11.363000 -CVE-2023-39462,0,0,4f55861e2d1bc5334e4431fadcf3b381fa420ae4dadc9f07e2083e9da9b3ca58,2024-05-03T03:15:11.533000 -CVE-2023-39463,0,0,f150e285231da5599d5339bdba01f6988f6cb928014d298b6b874956d119a078,2024-05-03T03:15:11.703000 -CVE-2023-39464,0,0,be6ea591012c3fb2402b72fe395d059315b1f2718fe49cc5666bfea4af4d401d,2024-05-03T03:15:11.870000 -CVE-2023-39465,0,0,10852ef0b52f1131fe4d81735465ba86d84bd650d8f444b90d34d3d4bbc17354,2024-05-03T03:15:12.030000 -CVE-2023-39466,0,0,1154b5a52e8bf2f20b6c83a8d7216f435eadfc1e2315408e81441ec12614b679,2024-05-03T03:15:12.193000 -CVE-2023-39467,0,0,760bf5904a9a67a5f46c5070d907d70240600398737112eb470870a72be6d486,2024-05-03T03:15:12.360000 -CVE-2023-39468,0,0,83587f1a76860d71868ab7b06700fdc226c8f372232704852ea7d420b305acf2,2024-05-03T03:15:12.563000 -CVE-2023-39469,0,0,74010df4976dfe875f900edc20e1790313c268740785f345c9029223e9acd3d2,2024-05-03T03:15:12.730000 +CVE-2023-39460,0,1,2d519ae140c77649083fc303461abb5e52ca11e6bebead42cdeeef0113420d7b,2024-05-03T12:50:12.213000 +CVE-2023-39461,0,1,d9ce9b76071ca92c56b4dabe7fb99990a6e8162c08303da547e05451a783531a,2024-05-03T12:50:12.213000 +CVE-2023-39462,0,1,4de2b6538b7ac15b8a58650172129c784055c10a54b9a71bb9e17b97cab68a08,2024-05-03T12:50:12.213000 +CVE-2023-39463,0,1,af8b146b48c31379fece9c85ae2874e3e07fc63cf0456821c8a878ccefb18472,2024-05-03T12:50:12.213000 +CVE-2023-39464,0,1,995173e88e70f7bcfa02d41daf2a6f5c19f714eec256a344312ee118d01bcb13,2024-05-03T12:50:12.213000 +CVE-2023-39465,0,1,561b2f3bdfd34db04f917e6cdbc3cd30b0287d026fef6fbea6f2b5a61d2cc466,2024-05-03T12:50:12.213000 +CVE-2023-39466,0,1,dd0dc06accf19a783247691e1af6cadb445f64ae33c906e0a28abe3b80941ed4,2024-05-03T12:50:12.213000 +CVE-2023-39467,0,1,db5b3428d494d05bffa10b90f53a9bdb03f95244608f2a8b161e6dbaa82b10e8,2024-05-03T12:50:12.213000 +CVE-2023-39468,0,1,fad83eb96ad17f7feed4b40f57290cfa2ccd62ceb9d2cf8438c01301c09a68c4,2024-05-03T12:50:12.213000 +CVE-2023-39469,0,1,dad6887aa4b7938bc0d034a43e7946297ee8ecd58ee677ad94464a1a09d5d572,2024-05-03T12:50:12.213000 CVE-2023-3947,0,0,ec4e98b926131832906a48cb8cab384f6fd9ed1f0209f56649767f1cbb44927d,2023-11-07T04:20:01.277000 -CVE-2023-39471,0,0,d5f16d8c0e042884cdf01c413a823a11c802cced3b2eb871b9dc5d6bd1b5acb6,2024-05-03T03:15:12.903000 -CVE-2023-39472,0,0,eef2076cd1b670f0f751f96bf703479fcb502f5d1331996b3ae5e66861d75471,2024-05-03T03:15:13.060000 -CVE-2023-39473,0,0,695cec5c4ef16eca2552a204b2bddc481752087b7f835e18a28d1c5d60f142b0,2024-05-03T03:15:13.243000 -CVE-2023-39474,0,0,b9de96d22f05e16e7f377b702f0c9dbc3b14697e0b7411b9b1fe213df261446e,2024-05-03T03:15:13.403000 -CVE-2023-39475,0,0,8b7a2265a54993f09d4d669da1391bf6c7889766ac36c364932081491adadcb8,2024-05-03T03:15:13.590000 -CVE-2023-39476,0,0,b30cb204d4f611d712f55cd2e73dcc6ddb7e6112507fb6de63625994c92350e5,2024-05-03T03:15:13.757000 -CVE-2023-39477,0,0,ba2879c4b979e0b670c7e6dbf38444faf4acd3776c92d4ac536e27c6bd2a93de,2024-05-03T03:15:13.927000 -CVE-2023-39478,0,0,82f4069b0cf562654d11c58dc5eaaa932b268a5b4bf236895754dd926259d765,2024-05-03T03:15:14.113000 -CVE-2023-39479,0,0,7d525c5666e9bfb6951eac14e91d824c2252a5d82e8bb41a6566c1de499dea35,2024-05-03T03:15:14.290000 -CVE-2023-39480,0,0,351b1851ef5979470d10fa34e4fde82b4259319d403f0d08c119fe847b558008,2024-05-03T03:15:14.457000 -CVE-2023-39481,0,0,8c6d78ad87d60722661825ba2ae99c04e4c82acf0594197533f7680525cf4916,2024-05-03T03:15:14.620000 -CVE-2023-39482,0,0,d6886e5d2444e14b57ebbfb41cc941ac7d6c620e2f347d643835f214d81853a5,2024-05-03T03:15:14.793000 -CVE-2023-39483,0,0,8c0aa88b3fde63d4ac3028548e676b0087a820031bdcdc3b6aa61c443cfec984,2024-05-03T03:15:14.953000 -CVE-2023-39484,0,0,4eec5a7189f35df2aea28a623e28847c96953f37f355db8d94be9e70916a8a78,2024-05-03T03:15:15.120000 -CVE-2023-39485,0,0,563059f5c64ab4d30c1b7eaed30fea614531913ef0c91dd06e3bd26af4c308a7,2024-05-03T03:15:15.290000 -CVE-2023-39486,0,0,b9364331a5924ec870aedeede0ceb4884bb3cb6c2ade8f384c72ca1b73351b54,2024-05-03T03:15:15.453000 -CVE-2023-39487,0,0,bddafcb017f04f3404115089799491f1990bb5e6a747264bca7d05587dd4ae50,2024-05-03T03:15:15.617000 -CVE-2023-39488,0,0,a94e7d647a400afd78e50c6b6c5de0f7fbc887148cdf7ef454e5000c16f4e430,2024-05-03T03:15:15.780000 -CVE-2023-39489,0,0,602f237a2123eba4fac1e1c496494758920e9995255c24f4fe18d94a82d8e9cc,2024-05-03T03:15:15.947000 +CVE-2023-39471,0,1,b3ee63c9190bf435c5a5fccd5adcbd0204a01af419a0b4d4f02ecbf469ada723,2024-05-03T12:50:12.213000 +CVE-2023-39472,0,1,37623b914ddbee65652cf9a6aa1a74eb0be8794e8fd0e49e73341e6972185614,2024-05-03T12:50:12.213000 +CVE-2023-39473,0,1,a8731abdd90ffec3aa042f1c0d4aeb67f5f445bb2c7b1dd1cd6acb6575619d28,2024-05-03T12:50:12.213000 +CVE-2023-39474,0,1,3c30e96ec85b17aca6019134ff9e7d9d732ece28f0528159d6bdb4a52a7fb3c4,2024-05-03T12:50:12.213000 +CVE-2023-39475,0,1,73f8140b800261c82e4203ff545fa2755485139852ab8003ccaf46eafc0e1681,2024-05-03T12:50:12.213000 +CVE-2023-39476,0,1,f8cfec2d8d689bfff25d01053e8af4ec5dc8185385dd34dc74280cceb29a636b,2024-05-03T12:50:12.213000 +CVE-2023-39477,0,1,dfc49a39a38bf14abae77c4d219d93aac504416c0bed22921b333dae547a2d79,2024-05-03T12:50:12.213000 +CVE-2023-39478,0,1,feaad1795db792ae6cc247e3b62660dc2129dadcd1c3b3586fb80b630c734bdf,2024-05-03T12:50:12.213000 +CVE-2023-39479,0,1,682980b50df1a201247d4d358114f82d043e76ad8c2545984ee29ea3d6d173e0,2024-05-03T12:50:12.213000 +CVE-2023-39480,0,1,80a707fd5f5462661f333bfeafc449ac70abec84371bc0ce7a83904a6e591468,2024-05-03T12:50:12.213000 +CVE-2023-39481,0,1,08ad6c46de000fda89d9ec1c585a56e0a0764b3ff73a2c3c807fd77e7dd00931,2024-05-03T12:50:12.213000 +CVE-2023-39482,0,1,ff47853518ce1b833fe5069137f7c3d5cc44c7b972b7adf743bdfb345b5ed619,2024-05-03T12:50:12.213000 +CVE-2023-39483,0,1,9b40900a4b618510b64467a8014acc31fbce2f3df930d3732121d5af97919090,2024-05-03T12:50:12.213000 +CVE-2023-39484,0,1,c86d25533110c2a2b5e8158075c84872c6d6c82f59b19ad804a08380a1ea2b47,2024-05-03T12:50:12.213000 +CVE-2023-39485,0,1,127801015f9023ecfb59497c020976665aba7b95231430582bef733a7199681d,2024-05-03T12:50:12.213000 +CVE-2023-39486,0,1,4e8e9cffff1a2ac030a0e8f526695e1e487bead29f5d7a5271ae9b447e1d2118,2024-05-03T12:50:12.213000 +CVE-2023-39487,0,1,9b04009d87c3f85e1021443533175b9075b361ec67b3f5b0b8378694d2e154ab,2024-05-03T12:50:12.213000 +CVE-2023-39488,0,1,73e8d58adbe64ddac4e5e05355a003395752516e336f3b6091780060a4c6f859,2024-05-03T12:50:12.213000 +CVE-2023-39489,0,1,533bcd953a6597360295abeebf43d522c44a46ae9556d3a1a3229ffc3d27ff7a,2024-05-03T12:50:12.213000 CVE-2023-3949,0,0,4885b483cafa8664c78f8fe4328a0f520ecc5820e71dd6bf54b65c963c6aed76,2023-12-06T18:31:54.393000 -CVE-2023-39490,0,0,a636cb59126327e0be0780a618482494c935c337a6e8233d3ef85e0dadca9660,2024-05-03T03:15:16.107000 -CVE-2023-39491,0,0,1906ac422c8d1a91bb2f4ff778effc91cbb0ebe53607c7a16e997fa7092b4328,2024-05-03T03:15:16.270000 -CVE-2023-39492,0,0,19aeea8a30351a84f07aad55052045c442dc6e113fbcac466325bb6bf5ddfbcf,2024-05-03T03:15:16.440000 -CVE-2023-39493,0,0,dff6776efdf30439eaa87cdda8c195ebd14adde9cd30b727385883e62ecdc946,2024-05-03T03:15:16.617000 -CVE-2023-39494,0,0,21266c89e6520b7fd9be080bffbae895688735e2b3a5932c1727666920738e08,2024-05-03T03:15:16.790000 -CVE-2023-39495,0,0,1f64672a82085c5e5813312d785d428d355abdc120a908f0bc9e23611f5e85f0,2024-05-03T03:15:16.967000 -CVE-2023-39496,0,0,2329e49f50ee24dc922fef6a6a05b7aae83a3736534dbc348003e0e75dadd1a0,2024-05-03T03:15:17.130000 -CVE-2023-39497,0,0,8cd59d68a245aeaa25e52eed0c735c9fa80dc92a73d4d0d877cd9a895fa3504c,2024-05-03T03:15:17.290000 -CVE-2023-39498,0,0,781289d1a7c57bda651ed992d845151317111e51c90c06609b6150bd8e0ea704,2024-05-03T03:15:17.457000 -CVE-2023-39499,0,0,c6cec94c34c1264af1b85689ca840ad15147493e99dabca537cc09426f552a68,2024-05-03T03:15:17.630000 +CVE-2023-39490,0,1,048b590708ccc891fdce2f71b6fe28bb3fb08559f6730e1a396bcffb343ce248,2024-05-03T12:50:12.213000 +CVE-2023-39491,0,1,08782707e3e812d270173d5dbf56da989c30a215d41bafd2c02b61f3e4809312,2024-05-03T12:50:12.213000 +CVE-2023-39492,0,1,c2abee4287f4b04224fa025edd579de138433c52076a2eca1b85cfdf2510e050,2024-05-03T12:50:12.213000 +CVE-2023-39493,0,1,6fbcaf7743fcc5abd058b4e035136700c28653913a89239c1dea55bf9f1b3e4b,2024-05-03T12:50:12.213000 +CVE-2023-39494,0,1,6b71c77ede8f9013b6f56eb69d937abb9812ef043d771ded844d8996678ae579,2024-05-03T12:50:12.213000 +CVE-2023-39495,0,1,5a27cb326bad1d19d59f88cb3c34d7b0b1775415d4fec2a80f71b6ac995c40bf,2024-05-03T12:50:12.213000 +CVE-2023-39496,0,1,e2f4463910b3dfe77b1440508e11e3b7d6c0468cbffbca7cf87535f7e84c35ad,2024-05-03T12:50:12.213000 +CVE-2023-39497,0,1,1a08d8ba4e0fd532149f9f81c275e33d568f42debb46246cfa8b064cb301ef23,2024-05-03T12:50:12.213000 +CVE-2023-39498,0,1,dc9837902b803e60b8e2fa6c637fa3d6bcc8e6466f35b024092ebafc9ae44c86,2024-05-03T12:50:12.213000 +CVE-2023-39499,0,1,1c41baa78bbbb579f9c483990dca010e8e8f7ac9de339bf6dffaafd9028fd268,2024-05-03T12:50:12.213000 CVE-2023-3950,0,0,db86f68bf2859c49272ffd62746332e7ec5b040389420fe457197a2f832ea382,2023-09-01T21:14:48.253000 -CVE-2023-39500,0,0,58b5d360571b83d798ed7b0cb70a18b90a541be9b54b5841e45d4be30fa4af7b,2024-05-03T03:15:17.783000 -CVE-2023-39501,0,0,77d2a5f80954b42f43058c65a0d97ed6d0f52869eec112e475f0ce1744f55aa8,2024-05-03T03:15:17.960000 -CVE-2023-39502,0,0,b20f049e74ba4114c6cf519897a7c6d6a98e28f4729ee8ff1855ab073f2330df,2024-05-03T03:15:18.130000 -CVE-2023-39503,0,0,3ffc8912a7c6bc1db1e2433afa4ad94b06ffc5c354e60f4ed85eade539a60b8d,2024-05-03T03:15:18.287000 -CVE-2023-39504,0,0,0fc95fc1c0037a6a0e699deb3bb2cfba00ddd7167fd699bc85a27475725f20a2,2024-05-03T03:15:18.450000 -CVE-2023-39505,0,0,37955ff9968c4435d21ca3d0fa43e2e411b57b042e575007675524351efb0c4d,2024-05-03T03:15:18.620000 -CVE-2023-39506,0,0,a40770a450142ac11780b907cddbe7bddbfdbc040d783baedc38245e77382dec,2024-05-03T03:15:18.780000 +CVE-2023-39500,0,1,766b50fcbeb91ca61ed3a215bb94ed83a763a562a6c5498a26c3c34f39c0411f,2024-05-03T12:50:12.213000 +CVE-2023-39501,0,1,8530367962ec9c7e4aa75ce485e05940dab9c9d9ccfd363dbe29dbe6057454ac,2024-05-03T12:50:12.213000 +CVE-2023-39502,0,1,99ec6acbad612f96709f4a8464ae76b266b6bef4cade8936ad25d8351c676119,2024-05-03T12:50:12.213000 +CVE-2023-39503,0,1,84ecb27e0c920d23feb8b42e18d4c05bc244e2f1e6599d5a2104c29cd4f64fd2,2024-05-03T12:50:12.213000 +CVE-2023-39504,0,1,2223949fc91e8f68ea8e737f56367e5bc66cd2423bccda0c574ef8427466be97,2024-05-03T12:50:12.213000 +CVE-2023-39505,0,1,03352f0dd2c81ae6fa452acf46f9d6eaa528e7f0367e61ced52a6e2e1e4f9919,2024-05-03T12:50:12.213000 +CVE-2023-39506,0,1,f8c9c009523f7a61da8b57c81daae3a2ace5cbf186342e4fff2ab212d44badb0,2024-05-03T12:50:12.213000 CVE-2023-39507,0,0,9b66a3e5192b444a16df0c56f9e63d2192229f8f99c87779f851cfefeb258de9,2023-08-22T16:54:49.080000 CVE-2023-39508,0,0,05586fe62db384403ebe56d1d6c5244d3601eda475587977c2ef12be833aaf4b,2023-08-09T17:52:57.137000 CVE-2023-39509,0,0,bae17e0707188c61fa08b7fffc3195c561e4e9e260f70b9f39b67db749816a8a,2023-12-22T19:45:01.103000 @@ -229349,60 +229349,60 @@ CVE-2023-40462,0,0,e8da8eeafa20ba051747d46e4422eed2139d9f61b4c6b777c201c9482beb1 CVE-2023-40463,0,0,147c17178e253a1161e03104498c3be3b4fa1044503470e61d68802d662444bc,2023-12-08T15:46:41.393000 CVE-2023-40464,0,0,a7967b6ef4f63fde0f9cefa912b7bfb00d17385066112fca22206c24dc15a887,2023-12-08T15:46:28.447000 CVE-2023-40465,0,0,f579164be0031c1ca4cde905977d0828c9bbb4dea27d5371e32b5045d4ac18d1,2023-12-08T15:44:51.933000 -CVE-2023-40468,0,0,b5126bd08b2d021ee843eb59d02beacc716cab00cd7bed77f7fd964ac7a1f3fb,2024-05-03T03:15:18.950000 -CVE-2023-40469,0,0,12eeb21431dc261c5edc6c90d172880bdd6bb3dc60c3022944848f7e2e674244,2024-05-03T03:15:19.107000 +CVE-2023-40468,0,1,7a5a8c0192b69e01570ada6f8b18ae003fd871e1c0800e28e6d2c42431018ab9,2024-05-03T12:50:12.213000 +CVE-2023-40469,0,1,6eef1f3bd010430df1b2eed5b99d6d9ae1f2d1fc9b622bf3c912ed8e5b0920fb,2024-05-03T12:50:12.213000 CVE-2023-4047,0,0,7e5b89d79b2dae804ac78238a029b6f761dedd0566786db8df2075d20ff26282,2023-08-09T21:15:11.370000 -CVE-2023-40470,0,0,e7c9f33a0d917d98017562f589f5dcf9afbcea17913b5daf922ea9f671e70a58,2024-05-03T03:15:19.310000 -CVE-2023-40471,0,0,5b0bfd32f71441bb3ce3d134db3409cb827a385030143435ae980e1ca10564b6,2024-05-03T03:15:19.470000 -CVE-2023-40472,0,0,c869ab849687f5533f8c3f21cad533324f9a76b5eca05ac2d49bed15f428cd4d,2024-05-03T03:15:19.640000 -CVE-2023-40473,0,0,1c46612c1818d37df7322636e9cb7aa1895f13ab3daddcba6d7239e92da33519,2024-05-03T03:15:19.807000 -CVE-2023-40474,0,0,6ab91ce2133d55373901953d0045383ada81d058b4c19768a2857f40ed5a604b,2024-05-03T03:15:19.967000 -CVE-2023-40475,0,0,afedaa247838086664f03e1f51ded237fab8e3353ea83629e813e5a8248b4b66,2024-05-03T03:15:20.137000 -CVE-2023-40476,0,0,2d48751203c9c8cb80a459b7134bc83a7c104dabec4e2f3ce94610908c1d7945,2024-05-03T03:15:20.303000 -CVE-2023-40477,0,0,8a2d63a068dc0fa2c215980e1b0aa89f1d130d2c2880f62214ee38131b4d62eb,2024-05-03T03:15:20.473000 -CVE-2023-40478,0,0,136072cec440eb173f5b923cb4c15b9ef51f52f7c4dbbff32cd92ff94f9005a6,2024-05-03T03:15:20.650000 -CVE-2023-40479,0,0,5e72339c3d458926af4d454d14a911b2691edeb22be123454e3902b80d674232,2024-05-03T03:15:20.813000 +CVE-2023-40470,0,1,351c9b80da00c4a7bef2372cf00034e0c488425bb5b1057d580bbcbaf50ed8b0,2024-05-03T12:50:12.213000 +CVE-2023-40471,0,1,bf5a0b30bb2bfe22bf3b1b754a934a71505354a0fa43201cd3ad0be97a7b5a5f,2024-05-03T12:50:12.213000 +CVE-2023-40472,0,1,038ab5da4c00474227c03907f30f944ca08f25333528203f58788c2926299450,2024-05-03T12:50:12.213000 +CVE-2023-40473,0,1,e0b31462f27c4e829d78c6693b90824525642d911851ea99acf754593e812f6d,2024-05-03T12:50:12.213000 +CVE-2023-40474,0,1,587fe62d6fe9ccc301948d663c8a9b7ce28d671d224e63c6136c6945acfd5dbf,2024-05-03T12:50:12.213000 +CVE-2023-40475,0,1,f9bdbb499af455cbd4e7bbfe02288b2163b93a6a1a77ab6e05e26088206d218a,2024-05-03T12:50:12.213000 +CVE-2023-40476,0,1,6c328090d8bf649aa393126b65d9b3552d9a73114f52b412771e8b47bf7e3661,2024-05-03T12:50:12.213000 +CVE-2023-40477,0,1,96f649bf4a00331d67e2399d0591515459669bd4a7e561963bda979d0ccd85c4,2024-05-03T12:50:12.213000 +CVE-2023-40478,0,1,28c11d47e68c7b370bb8280dffa3f710325d7f03d9080bb66fc3e1b823557b50,2024-05-03T12:50:12.213000 +CVE-2023-40479,0,1,e5281100b97c08695b12fbb99183aa8479d1e9f10a231775325d3e6624488c06,2024-05-03T12:50:12.213000 CVE-2023-4048,0,0,389b7f686d4156140c06074eb90a84af3ad757604a1aed152a4fa6d74624995b,2023-08-11T20:03:47.233000 -CVE-2023-40480,0,0,50993dbc4475f1d9b057d3b1b563d6561f35c9c02d8bcde14d23ae07033a7ef6,2024-05-03T03:15:20.987000 -CVE-2023-40481,0,0,1955facb8f21966564f6831040093feac8d89ddb377e1d895f9f8ebb2b30b517,2024-05-03T03:15:21.153000 -CVE-2023-40482,0,0,0b98a06b1e9b72e4082e26d30d5c764fdc43f19e2042d72724ca4611fdaaca7e,2024-05-03T03:15:21.330000 -CVE-2023-40483,0,0,8bf259a2e70431bbd388d8299372732e56bef4d682bef936a1b58cdb8491f58f,2024-05-03T03:15:21.547000 -CVE-2023-40484,0,0,9ea5c0fa7d59b4255644a5ec89403962e8a7f88f0de578a4953bbd27ac72fc21,2024-05-03T03:15:21.717000 -CVE-2023-40485,0,0,f8c0bf5afd5437118d5422a00701e42d408859f04babf4251cd192d4a5e357f5,2024-05-03T03:15:21.893000 -CVE-2023-40486,0,0,c42c4c0f45a8357d0d602c93782cb8f55eff55edc179add5f1a947493793b286,2024-05-03T03:15:22.070000 -CVE-2023-40487,0,0,36e75df0cec3f114a658b9638ae86df3319b8c9c264148d3cf75bab347a248d0,2024-05-03T03:15:22.250000 -CVE-2023-40488,0,0,8550919ce9022f11ab582aca6a896b2f6065ee02875d5b5798163c149c0ea825,2024-05-03T03:15:22.417000 -CVE-2023-40489,0,0,35a0d4d64fa8f2b0635d532c020ade1b51571a5f8f4f461e067d69b8565d83cc,2024-05-03T03:15:22.590000 +CVE-2023-40480,0,1,71156a9cc9cd99dcc04dc2415f584cdf0866a82f995c2891e43dd64768e8c4b5,2024-05-03T12:50:12.213000 +CVE-2023-40481,0,1,91e13a41f747f8a33a02c13994fa5bb65d5766f0cf84f6aa921437f3e5fdc4cf,2024-05-03T12:50:12.213000 +CVE-2023-40482,0,1,d24c180180c5d9d3e9461436fe19914fbae8e93a3731e66df0c323527a96ded6,2024-05-03T12:50:12.213000 +CVE-2023-40483,0,1,9e14f5103abcaf89352eb083c8e1437a5e477b659676a5c4f6ffda728d733a80,2024-05-03T12:50:12.213000 +CVE-2023-40484,0,1,a2ef01c13e7023e87d0dacb948a0a36e186900ded773e561b9c97cbf591db08d,2024-05-03T12:50:12.213000 +CVE-2023-40485,0,1,6d61e7ec2bafdd7725876395db9cf0049f56828ca7f6c016c7d6f4e2fd42d70d,2024-05-03T12:50:12.213000 +CVE-2023-40486,0,1,b8a197bdee0b04b5c4f7b950920ba2d149b0abb5b5119e2e6bc1e27ff4106bfb,2024-05-03T12:50:12.213000 +CVE-2023-40487,0,1,8babb802d8684ea3bd8f9f67c241c0f9f14e99f5d74d33b3dd3b9d36fd4251f8,2024-05-03T12:50:12.213000 +CVE-2023-40488,0,1,7f21d512cffd575a0b255ee798409fad47c0a840c0e08cb08274de3f5ba9ecf8,2024-05-03T12:50:12.213000 +CVE-2023-40489,0,1,e64d33464be70f7e4501830d0597fb979910a11708f1acc1a44b3cf8dc8e2f18,2024-05-03T12:50:12.213000 CVE-2023-4049,0,0,71fae35bc5d304b4be264c850401392d3380077690fcdea8849d782905b00193,2023-08-09T21:15:11.627000 -CVE-2023-40491,0,0,543d8fae133b6ff632d2bff142d1ebb86b7e4a47189ee934c274b8a5bbc02150,2024-05-03T03:15:22.767000 -CVE-2023-40492,0,0,0c1d711563ef8c1a1a635604f9e4fa35689bd7d9944e1489f7e5bd1f1a7b154b,2024-05-03T03:15:22.933000 -CVE-2023-40493,0,0,c9299a58c41f58158c07e909a389d5176a925693109fad9838797e165640dc87,2024-05-03T03:15:23.120000 -CVE-2023-40494,0,0,5355328b1d4891fd820cfa84fbe65bb721fec9ef68d6e6b1d6d10e35436c2103,2024-05-03T03:15:23.303000 -CVE-2023-40495,0,0,226c727218041c599d56eab3f29167184cec1d99c2fab6c2f2a655742462135d,2024-05-03T03:15:23.477000 -CVE-2023-40496,0,0,567043dfa7e6d56a30cee53d7a4d0d0748c0f2e0886e2da5c0d2cffc38f8b27e,2024-05-03T03:15:23.670000 -CVE-2023-40497,0,0,453d0fdd9479bbb351de50ed022bbcd032ca8e911d042b8f579d9d7fd6cd7f00,2024-05-03T03:15:23.853000 -CVE-2023-40498,0,0,0aad1120fe4b2de60659e5a79b370a4038870255a4651922e1653ecb23066e36,2024-05-03T03:15:24.027000 -CVE-2023-40499,0,0,6e1fbe2b9df6400b1831f0052a28dfe144d56561b485eca4e5717ab7c7e08bbd,2024-05-03T03:15:24.200000 +CVE-2023-40491,0,1,73976a6eabc49ccd31da65a633203c752cf2a8c25b805aff7ea6ac769479984f,2024-05-03T12:50:12.213000 +CVE-2023-40492,0,1,1fda272f8f38bd4c92c81f3da6aa8bca351b2ccfb672ada5f5e3fc6b4efba7fd,2024-05-03T12:50:12.213000 +CVE-2023-40493,0,1,95dbd3b6fb9e364aaa69cd65610d769b0fc7657ddfeff767ccaafb4904008488,2024-05-03T12:50:12.213000 +CVE-2023-40494,0,1,f337b60255d0f80ba91ec9b015d7a9892de6424861dda35522873df120dc8669,2024-05-03T12:49:24.027000 +CVE-2023-40495,0,1,79d40c253dfac5869c32259ed990fa841c655e954d96686c1073832177b33a50,2024-05-03T12:49:24.027000 +CVE-2023-40496,0,1,8dafd4e1084b4b98812d66f66d4ef8f190f80ea9c6a34b6d64940d2f261c721e,2024-05-03T12:49:24.027000 +CVE-2023-40497,0,1,64155952f2642536d34e5f2d787eccfef21ebc28a2d385bce9aae4358fe7a1c7,2024-05-03T12:49:24.027000 +CVE-2023-40498,0,1,3047dcf7bd6751e33652026536bc1956ecfe1cca23e8fef784da5d3d807cadcd,2024-05-03T12:49:24.027000 +CVE-2023-40499,0,1,85ef98d59805faf8e99a2688ae6f17ad2f0d182ff6dd8b9fcec8e5c966123471,2024-05-03T12:49:24.027000 CVE-2023-4050,0,0,7d02e697005ff33dcbe0068e97851951e512bdecbaaf1741d01607686e1fc892,2023-08-09T21:15:11.723000 -CVE-2023-40500,0,0,f445624e20367246416348c7a1047c85057213617a36413ef7332b372e98723b,2024-05-03T03:15:24.400000 -CVE-2023-40501,0,0,235858a56209bdb9ff8e16b56ae132963dd6efd156c3d4092f8cf14e3d5447ae,2024-05-03T03:15:24.590000 -CVE-2023-40502,0,0,9f56c4183b15f71a621c84b83fc7a6878d9798d7ed1dbe70e6fb725ac29e42fd,2024-05-03T03:15:24.760000 -CVE-2023-40503,0,0,1fe6326451f04be28366786cba3607bf8122484af56db9d3e55f270a6a1701f6,2024-05-03T03:15:24.930000 -CVE-2023-40504,0,0,fad0115a9dd74db54f55beb663e2ac830fe7e01293cd99be9667e8f8ebca8b70,2024-05-03T03:15:25.110000 -CVE-2023-40505,0,0,b9e7143033a62470823375e9d4fe2a6a598c6240a3c34bfa3b66c991ed454365,2024-05-03T03:15:25.287000 -CVE-2023-40506,0,0,c2a2d0c6a9a8ef66a5370911c2e79dd11c02289e31ada16612a5a5f6e17aca8f,2024-05-03T03:15:25.470000 -CVE-2023-40507,0,0,e69db1166d01abf015f572e5baf32f0b911e43abb0437499772fe0dbcd739319,2024-05-03T03:15:25.643000 -CVE-2023-40508,0,0,f71680f89a8cd87f2cda7a881c4acac36b2ef9753344e722922f2f57540c4c0f,2024-05-03T03:15:25.823000 -CVE-2023-40509,0,0,4c98d8d53a267eacbce3456b2393353a72bf2850c7fe7785036be1705816442c,2024-05-03T03:15:25.993000 +CVE-2023-40500,0,1,b7f754a7abaf209253cb5edff01a0ca14e3ba7fafb29914951ff4cbbe8734e10,2024-05-03T12:49:24.027000 +CVE-2023-40501,0,1,78df7d5aa1e2131f3ab2d6603287277bd74a066e05a4be52db4f7c466b4ee223,2024-05-03T12:49:24.027000 +CVE-2023-40502,0,1,4db3dc8b3e6600f5b13023ac9cab3eda197e17d4aa345e5ee45b7bf8a09c0b4a,2024-05-03T12:49:24.027000 +CVE-2023-40503,0,1,3e8c51e538282c29a7df44fadf21d99d1ec379c0184aa9ab87102d29c9bf760d,2024-05-03T12:49:24.027000 +CVE-2023-40504,0,1,f9e255a40cafeab0debc517b1068322729b043c420da2cc6169ea03667b14c6a,2024-05-03T12:49:24.027000 +CVE-2023-40505,0,1,bb3ed2422abef1ee818f342442e0a6067b61808335e17de0f012f642e4fc2c89,2024-05-03T12:49:24.027000 +CVE-2023-40506,0,1,bd9f0fa1090c82943eea884e3319215822c5858c0fed71b877b4d80a44f78f23,2024-05-03T12:49:24.027000 +CVE-2023-40507,0,1,cc18d68044c53c3dbd05c844efb602e287c96f3e4214edbff028d766ba4a4d49,2024-05-03T12:49:24.027000 +CVE-2023-40508,0,1,8f31fb377f768d9bb4e5472abbe6b3461f37d3cbe2cc12334265a5277c5a6462,2024-05-03T12:49:24.027000 +CVE-2023-40509,0,1,b4c24bda3ffcc67bc66b49f62d61525be5d3777107d393cb6483a8558410da45,2024-05-03T12:49:24.027000 CVE-2023-4051,0,0,4fec66501bcc7d3fc356b022202b500ff7d4ab04cfd622a684350f5c6123cc7f,2023-09-11T09:15:08.707000 -CVE-2023-40510,0,0,b849c33a669b4004c9c5e90ad0a7f4d456dae00a982fc552176c8031553ea6a7,2024-05-03T03:15:26.170000 -CVE-2023-40511,0,0,d84752e6e365248b10ec5de6acf1cf1c90d2fad3b79e59a891b734a25660cef0,2024-05-03T03:15:26.340000 -CVE-2023-40512,0,0,31f9b58d145427a8b9e004684f7b2530643ed6659ba1ecaecfb42c6a94c6c4a8,2024-05-03T03:15:26.517000 -CVE-2023-40513,0,0,890e9714c0dafad2a43477dfc5ffbfe607d43606188d8b5f1a6af0b2857b8b9f,2024-05-03T03:15:26.690000 -CVE-2023-40514,0,0,04edbb46a989572773d1c434c34b0a3d22481eb7bde5e2c962ab9240f15741da,2024-05-03T03:15:26.850000 -CVE-2023-40515,0,0,3f5aee32e6d9c50b31d10d2ce6476bcabf6fe39569a74f337c11c0d2730c3481,2024-05-03T03:15:27.023000 -CVE-2023-40516,0,0,1aa3a6425704427e28cc00a9e6ba7d8178e14080816b5e12214e4f558943cedf,2024-05-03T03:15:27.207000 -CVE-2023-40517,0,0,54b0a2ef6278745c5a21a8feaecb530de829846b6798e110103ba7977f291e0e,2024-05-03T03:15:27.380000 +CVE-2023-40510,0,1,efda6982c2529ad4911af5db24ef4fb01d3636ae930049950d99afe21234d4a7,2024-05-03T12:49:24.027000 +CVE-2023-40511,0,1,7894c429cde9553dea589407e94f258443764ee702e09ea4173d240f9afb077a,2024-05-03T12:49:24.027000 +CVE-2023-40512,0,1,4b16e665e0ad96b5e8de16eb88898c1fd8bfeb7b0dd262b099d1936be78d7287,2024-05-03T12:49:24.027000 +CVE-2023-40513,0,1,26b1bd4ccee1d002983d223dc18e4f3af0dd76baf63e83b7c1d52eba2a596fa8,2024-05-03T12:49:24.027000 +CVE-2023-40514,0,1,2a386cf10cd3da466c8267dd89db903e9107da5168b0e32723870fd69cc51023,2024-05-03T12:49:24.027000 +CVE-2023-40515,0,1,35aa9e05acde4edbeda9946a63257e7e6d2ecb995fa8013af1b115373f6dbf00,2024-05-03T12:49:24.027000 +CVE-2023-40516,0,1,0928f9267a1c28e5c3630ee2ec982373d87d37a08ce635e0b58b94b49f492b70,2024-05-03T12:49:24.027000 +CVE-2023-40517,0,1,377bc4da44bbe8aae1bf2451dbf884dd0f7375164fff9e37075c8c0d228fcf59,2024-05-03T12:49:24.027000 CVE-2023-40518,0,0,ff1a4275c2b480943b7d996d87f5f41b5b6452d4014e6ca04e4e990baab1a4d8,2023-08-22T01:16:07.403000 CVE-2023-40519,0,0,4a9e29d5d2282d4451dcc210996c8d833926650350f2d138c19af4d87c7f3590,2023-10-05T16:48:09.507000 CVE-2023-4052,0,0,401b7729ca4088c64ef4a0cf01ffaf8406caa11714e29d74e97d3329d1e9d304,2023-08-07T14:15:11.350000 @@ -229897,60 +229897,60 @@ CVE-2023-41178,0,0,efe6cdbf1c1e5af937b01bffd8fa8bcc26fc55ba8de1f75b334aae260fdbb CVE-2023-41179,0,0,88de3466dd4d5207f8d3cd44547358e8a08951164094e6897f5510d48325f7d5,2023-09-22T15:08:32.273000 CVE-2023-4118,0,0,07e41b16f9eaa543442183ea54a0cfe57763f89f102c42961b461d159f23237e,2024-04-11T01:22:21.397000 CVE-2023-41180,0,0,6c070130f5455479d97009f796838c3c780cb4482e0975ee8e84bb501213c704,2023-09-08T17:15:34.357000 -CVE-2023-41181,0,0,d486bb4ff8c57a8c816bbe1d2e4fab6ee180dca3dcad8994deb71e7bfed596e6,2024-05-03T03:15:27.557000 -CVE-2023-41182,0,0,e6e58f13d63c11a82be00fead655feffc6c22a96dc73889caa3dbe0215fda944,2024-05-03T03:15:27.740000 -CVE-2023-41183,0,0,224253644fbbfdcfa33882602bc709c50ab37e6fd43281d7678506aa979cfbb3,2024-05-03T03:15:27.910000 -CVE-2023-41184,0,0,e66b18368760137c62faf79a070d9412ed78f3f56f329126a402b1d3990af843,2024-05-03T03:15:28.073000 -CVE-2023-41185,0,0,92a5166bd32b6d1b34d7b4bd55c3eb47753e3559bf68b7663ee5ac554e5ce433,2024-05-03T03:15:28.230000 -CVE-2023-41186,0,0,98a5d7539802b2cb9db8e76ea451f5c29b54f79af5f19d1e5865fd8aaf9512cc,2024-05-03T03:15:28.417000 -CVE-2023-41187,0,0,deb043a82fc72a3f89964758725dbd32b6483cc7996796921db0dd89652ae035,2024-05-03T03:15:28.590000 -CVE-2023-41188,0,0,d5e16d68ee81f84babd58f938e38ec6502c3ebf3930365e6546074a5e97c02b4,2024-05-03T03:15:28.757000 -CVE-2023-41189,0,0,b46e1b0f5ac1f7efe45a2a539db3731df50ea4108923bc5a5b2393468068327b,2024-05-03T03:15:28.913000 +CVE-2023-41181,0,1,90f514a908628cf247efe29d24cb41e02a5657c5da0b0eef2a542e663d9f3b66,2024-05-03T12:49:24.027000 +CVE-2023-41182,0,1,8f10ea77af93d65dde0807b7fc85fa83c367fb3d9a2d4920dfe597fe32cab524,2024-05-03T12:49:24.027000 +CVE-2023-41183,0,1,2535072b9e0aadb71ee90af5c870b82eb77416c2542ae1dafd9909b6ca5fab1e,2024-05-03T12:49:24.027000 +CVE-2023-41184,0,1,685dde5a1b99d2557467c11c8ed0e31ecef1a488f8150751d2217bfdb3b8e0e8,2024-05-03T12:49:24.027000 +CVE-2023-41185,0,1,0fe83fcc5891181fc877b89870c838917848c4028498c33da403ae83b5e8d5e2,2024-05-03T12:49:24.027000 +CVE-2023-41186,0,1,aca91fd0b9f5fab16deafda8322452097881f63bd96fdfc93a52b4e3683fcc8d,2024-05-03T12:49:24.027000 +CVE-2023-41187,0,1,0f913885e13256a8210cd873b7994e9f387bbf13a174bbe9ed413b550f2ce6a2,2024-05-03T12:49:24.027000 +CVE-2023-41188,0,1,725452eb621d794c5c5f95e2cef76287d21fd505aa7b2e3be4037905e4346838,2024-05-03T12:49:24.027000 +CVE-2023-41189,0,1,8f970d15cd861cb098093e146275b88f34362524d6d3c591d5c2914964997668,2024-05-03T12:49:24.027000 CVE-2023-4119,0,0,23371e9bdbd0dac45d4b91a50cce7518bc6dd8583ea7388be174779e38b2b061,2024-04-11T01:22:21.483000 -CVE-2023-41190,0,0,8d1def370cac507e2334332f306929018b7056e3bfcf95b4581fc180aa58de56,2024-05-03T03:15:29.073000 -CVE-2023-41191,0,0,53470479af876e81c463e70011943c515c95ca0f2aadb30b6c619486219a2f24,2024-05-03T03:15:29.227000 -CVE-2023-41192,0,0,c7ec5fb927f4d5ae97fc83de2ed9d132419477e540e037a1fb1b00fed4f65aa3,2024-05-03T03:15:29.387000 -CVE-2023-41193,0,0,a2a4647401048c77133bfe2a3b2513a370f0c765a39903286358b70be16c9c70,2024-05-03T03:15:29.590000 -CVE-2023-41194,0,0,4ae51fecb4a8e4747acefd4d8bf7a0c86cf36ac693e4bc63b11e3465c58c9fd4,2024-05-03T03:15:29.753000 -CVE-2023-41195,0,0,1de6e1b95399e9440b4e86c4a2bcd74d4ed34a664924039c22fbd43a4e2e229b,2024-05-03T03:15:29.910000 -CVE-2023-41196,0,0,6498fc47f245d75d8cef09c1b0d5f807f3d2f282bbfb09574f899bc8b44afac2,2024-05-03T03:15:30.070000 -CVE-2023-41197,0,0,d2466e05a9bce0c4973792e0649f53f823bb1220ed7f7b3019acbcb1b89d8445,2024-05-03T03:15:30.237000 -CVE-2023-41198,0,0,068b35a51b28ddf1488617d605902f2ce07b3c3c1462e263ec9afd6ecf1a5f96,2024-05-03T03:15:30.400000 -CVE-2023-41199,0,0,611699568e41b11c8ca0d5568b2ea6eddeda49a11b5993abd21b0a381f0d8889,2024-05-03T03:15:30.567000 +CVE-2023-41190,0,1,f84c4217222d7622eccf5f466cd0e4a8da4085c4e31ccb7f6e31d5fda4288fce,2024-05-03T12:49:24.027000 +CVE-2023-41191,0,1,5eaba562c87b2cf1986888c62e7244ddd09ae18d8250bc369e36f464e9311274,2024-05-03T12:49:24.027000 +CVE-2023-41192,0,1,ce528ba13b725a720fa76fa93fe9254e506e267dd2f51b2bf662d984fc79f40a,2024-05-03T12:49:24.027000 +CVE-2023-41193,0,1,ddb701e66dbb104df90718cbffc866c3cc8e861e0ee986a503ad07b606e950eb,2024-05-03T12:49:24.027000 +CVE-2023-41194,0,1,9f0666fbe0569e5e6793e21120c7b80d3e5097c35d95940978a5deb25b0de1ff,2024-05-03T12:49:24.027000 +CVE-2023-41195,0,1,b97e7a97324395ddf1604838d1c0135191696c3701fc2ff14d279707ecf1e851,2024-05-03T12:49:24.027000 +CVE-2023-41196,0,1,8919260c0c98f5d8df070197de1f4b0bded486df6d07b45e7d84624037108f08,2024-05-03T12:49:24.027000 +CVE-2023-41197,0,1,4301117e2e0827e1d39be4897b038ccc9bebc300d6531abb836f0e341432732e,2024-05-03T12:49:24.027000 +CVE-2023-41198,0,1,c4af118eea8361fa3951068f01da8cfc98ba6adf21afa0bdc4ef6eebc82c9bd8,2024-05-03T12:49:24.027000 +CVE-2023-41199,0,1,905da1cb5a5507a7e880e1ce4f7eb618fdfbf75cd5606bc6f89b555d33289bee,2024-05-03T12:49:24.027000 CVE-2023-4120,0,0,03858ee2fdc5e0e8805170f0bbb5ac7e9cf4800a17b2c707fcdb6f06a6ab438a,2024-04-11T01:22:21.567000 -CVE-2023-41200,0,0,a3e2c2dead5093117ac615f8b2709628a77a5078f954893384f068ce76e17c81,2024-05-03T03:15:30.737000 -CVE-2023-41201,0,0,32e2c44b1b2948a36c4bbb442fac0a82e711657ebc215cc5858b2a51e6c82d55,2024-05-03T03:15:30.890000 -CVE-2023-41202,0,0,36c9da1413c10cf98efa95f1b17dbe9364b34b4ff7fe3c7fc1439a3d14988b55,2024-05-03T03:15:31.057000 -CVE-2023-41203,0,0,f671934550bd590c55d7ecf85f414f29371e28efd46ec98b5ebd8364496fd0fb,2024-05-03T03:15:31.217000 -CVE-2023-41204,0,0,a264dc8a79c9de2e0ec761132160212d278b2a118c03533b1c13dcb68f7b05f9,2024-05-03T03:15:31.377000 -CVE-2023-41205,0,0,a6765c961d4e751c211d73b4fb229e888b0b6ebc4365d8c0060299b3bcd0b0c1,2024-05-03T03:15:31.550000 -CVE-2023-41206,0,0,5dc82384a6784390cd5f24fa05202718f7f976ff01fc970e080257a4c2d17e2f,2024-05-03T03:15:31.747000 -CVE-2023-41207,0,0,3aa78dce2671ee83d24ba920d6b3dea669c70f4c45b73ff5cdb2c771db2549ef,2024-05-03T03:15:31.930000 -CVE-2023-41208,0,0,e743f9a05180c9b4a5a0e65da8c32b2d1b42c8f70f210b939e329eff1fb67650,2024-05-03T03:15:32.100000 -CVE-2023-41209,0,0,33f33c3aa31d8b547ddc88e2f0aa9984e744a29f7c646c99a95d19d30a794033,2024-05-03T03:15:32.263000 +CVE-2023-41200,0,1,ce2d11718e5dfc3ea10b6bb434a8314c3f8e3ebef702871599f72ef88e0e8e18,2024-05-03T12:49:24.027000 +CVE-2023-41201,0,1,41c8fceeffa7d092c9cc43dca93316a8a5903630f7aa1e33dbb93c6e757b0a08,2024-05-03T12:49:24.027000 +CVE-2023-41202,0,1,53acdb792c7555857413dd0f6da0003037d9489bf95d6d40627a2d7bd17797bd,2024-05-03T12:49:24.027000 +CVE-2023-41203,0,1,584110b93033f18dceecd1560caf85b03d78bb9c370d9a3f6cc1cb6adc3c2a31,2024-05-03T12:49:24.027000 +CVE-2023-41204,0,1,b5cb4b169c39b269737d775371dfabbaf3f844ae8f9f9ed6cfb3759600ac859a,2024-05-03T12:49:24.027000 +CVE-2023-41205,0,1,d5318a3d5dc30c85c51e701dee37bf9824a86df4397a1be2c05c2d0498801245,2024-05-03T12:49:24.027000 +CVE-2023-41206,0,1,2504ca769ff3ee7844dc1b283423826892caf8ade2efe0bbc3bab964e3d5364b,2024-05-03T12:49:24.027000 +CVE-2023-41207,0,1,f82056c100e2d9d049c05f6ec3c39cd2dde352d411250afddb4c19c7c085dd6c,2024-05-03T12:49:24.027000 +CVE-2023-41208,0,1,d8838d3e36972c6f8005717e8ee5c0e5ce9ec9ced615b314eb3fc4d047ef46f6,2024-05-03T12:49:24.027000 +CVE-2023-41209,0,1,aab39c5673a652fbf4b90caf006f9552eb85e13e4041a743fd1d48458bc7f537,2024-05-03T12:49:24.027000 CVE-2023-4121,0,0,39b3b0ae9e2256b23469fa5882e74fc345180dc84df0a59074d7c80a1546ebd0,2024-04-11T01:22:21.653000 -CVE-2023-41210,0,0,e9b165bc738b12010e4184c6c4aa29ae57146a846299bf37ed49c2e2ade22f67,2024-05-03T03:15:32.437000 -CVE-2023-41211,0,0,13880630a7eea16063f6d74f3946a31557ebde04050cf36b1e49b8723362c283,2024-05-03T03:15:32.597000 -CVE-2023-41212,0,0,ca4e9cb7598541eac99717afc3c3b8fa0217d324a015b36ac29928fcf4e12956,2024-05-03T03:15:32.780000 -CVE-2023-41213,0,0,909d3c32916ecb49400459c97e4aab888f09b3c0d2f6d658b3859f4f9aec4323,2024-05-03T03:15:32.977000 -CVE-2023-41214,0,0,2f10635e45ee34f5dddf4b5f9075f975fce257a78c5684c116fff9836d53b7fe,2024-05-03T03:15:33.140000 -CVE-2023-41215,0,0,eec28e78a4cdca628f9dd9835c4beec71922e7a9e7da5bd1fab796840d795668,2024-05-03T03:15:33.307000 -CVE-2023-41216,0,0,b314d6ea45a0d3b80213e93e7ce1baf73d1e30fce80ee443e96d382c7985dfbc,2024-05-03T03:15:33.467000 -CVE-2023-41217,0,0,9474b55c1b5e6e6bf006af702374c4322711824382c026b6b5f54fed44b52a84,2024-05-03T03:15:33.650000 -CVE-2023-41218,0,0,1e836c708e333b32265f3212c8a6c3120773993cc464bbcd9b1c4c51e909597f,2024-05-03T03:15:33.817000 -CVE-2023-41219,0,0,bec030cd5e3737dca7bb8c6fd3c43adfd67856ae6fa7e6a5297953882214e418,2024-05-03T03:15:34.013000 +CVE-2023-41210,0,1,a32a2c05be286a5f8e2edf4acb43c87e9a28245bb3fdc92fae3c6241470b1291,2024-05-03T12:49:24.027000 +CVE-2023-41211,0,1,53fc8f12405bb3c81ae4995cfaa9a5bc8e2803a7e05f84f5ffe637fe7a8bcb0f,2024-05-03T12:49:24.027000 +CVE-2023-41212,0,1,fcb97cc855afb81ee4f694515185cf8f0a82b13f0e8a81e1fe67d2b185546a70,2024-05-03T12:49:24.027000 +CVE-2023-41213,0,1,8f7c511f3a70bb697dd9d1e21b0c008fc36f0689a4d14a71da8c80f96fedd1af,2024-05-03T12:49:24.027000 +CVE-2023-41214,0,1,c4505bd2757086ce6e7fb894f484f361da4a8d872e82d36cb80a7d962f3a4140,2024-05-03T12:49:24.027000 +CVE-2023-41215,0,1,2cf6120260e0a655d84136e6963e048b0aba235fe264e1d58124af9cd7fdc039,2024-05-03T12:49:24.027000 +CVE-2023-41216,0,1,5d6bae7a91b6f2bc9e64b48f1d22be8fa6bed52e95303930aea1ee6ec7e7d6e9,2024-05-03T12:49:24.027000 +CVE-2023-41217,0,1,4e183e77eda01e6b52bf272e1a3897887bd05c4cd81bbf11ef0aef0c5e460b13,2024-05-03T12:49:24.027000 +CVE-2023-41218,0,1,64ff04361084f27af85a20b7579d47dc68c9325b5fa1ffa67aec15baa4dd8ae6,2024-05-03T12:49:24.027000 +CVE-2023-41219,0,1,e0724439a2d1828be56c6f0443db7f1a3f03aaafe590ae24decb51ed0d461e1b,2024-05-03T12:49:24.027000 CVE-2023-4122,0,0,b64f4eaebe552d66bbc6dbee7b66155cc467b977ba6ac01b717cb264bab0b505,2023-12-11T17:48:11.740000 -CVE-2023-41220,0,0,4a145cef0ad55fc05ec566095bfc8add81fe16bd5c2471bd92f4db2350634f68,2024-05-03T03:15:34.180000 -CVE-2023-41221,0,0,87e30c7b749dedc6e7d67de8fce6bfc32af12081fd48bc0db6d7dddecd8775db,2024-05-03T03:15:34.343000 -CVE-2023-41222,0,0,4a0e3be90e0c449165a18fc1493cd23b09e3d67f997b45c58bc92a746a15531b,2024-05-03T02:15:56.903000 -CVE-2023-41223,0,0,1926d915a96bea1bf80b1103efdef5d250021bb37bc4037ef7705b315930472e,2024-05-03T03:15:34.517000 -CVE-2023-41224,0,0,dfb429ca021801a2e6011394aa576125b352c9ad9aeed65d43762d91b84e7151,2024-05-03T03:15:34.713000 -CVE-2023-41225,0,0,a4e2da98cedb63d8741d6b7cb8134b0cd853a7af11c9f95b5b027021fb4f79a4,2024-05-03T03:15:34.890000 -CVE-2023-41226,0,0,353884a3e3cd100fff349714b09463b485d5588e18202c7ff94f2a39a942e3dc,2024-05-03T03:15:35.057000 -CVE-2023-41227,0,0,97ac2b600c48b624a29cd0d0d1d724f72b1760a5d518490f14a1741e21f134f8,2024-05-03T03:15:35.223000 -CVE-2023-41228,0,0,7c7f66a6019e584412b4a976d1298b6aa385dafd1771d755316c5be4dcd4fa93,2024-05-03T03:15:35.390000 -CVE-2023-41229,0,0,6385f9baae537a44a4a071419e744a7669af8f851aa513e83f048049218b58e2,2024-05-03T03:15:35.553000 -CVE-2023-41230,0,0,d13bd700d3e4754dc1a2828ee5f2e61823b16c286942be4a7f7ad3892bd04998,2024-05-03T03:15:35.717000 +CVE-2023-41220,0,1,2b24395443c72139f8c0fc42554db5d85154a142e45416c995fac547bd8c0217,2024-05-03T12:49:24.027000 +CVE-2023-41221,0,1,014cc15ad7c3f648941c916aa3ab74f4c6ff25a7508fb49e56202697a999be40,2024-05-03T12:49:24.027000 +CVE-2023-41222,0,1,b3b84578ca172c5ed04e08a3a9f3cf2b4c173b26295901608b99eccbaab06071,2024-05-03T12:50:12.213000 +CVE-2023-41223,0,1,dcf2a590bc7edaf997272cf54cbf85f039b1f3e5af3b053eb759671b23a59a78,2024-05-03T12:49:24.027000 +CVE-2023-41224,0,1,edf37974cf1ba447cd8dfec394e39e443ceefe570b43a95234ef7dbf92efcda1,2024-05-03T12:49:24.027000 +CVE-2023-41225,0,1,7ba2f8cfd90bdfcfdb2f410d6f98aac5ea4f55006f2b0e797f944c5df26af8a1,2024-05-03T12:49:24.027000 +CVE-2023-41226,0,1,4887d9a39e3e9d44e8fa007e895cb76e2bca1b47055122c3f001e15053a7cec1,2024-05-03T12:49:24.027000 +CVE-2023-41227,0,1,1085ef98499a882b4790124b70362b27652377be24e1a672d33d46ce4c4638d9,2024-05-03T12:49:24.027000 +CVE-2023-41228,0,1,e9f4a97530893f259f94e4d5f488ce1cda1130651e1128b74f5f27e4401203b9,2024-05-03T12:49:24.027000 +CVE-2023-41229,0,1,1347bb6abd9a2e2df007527757a02ab681508364e2c49458cade6adcd64a07e5,2024-05-03T12:49:24.027000 +CVE-2023-41230,0,1,f77f5d5870752a545379796fd9cec9f71d352db67148d3b52c52c3211da2807b,2024-05-03T12:49:24.027000 CVE-2023-41231,0,0,3600bfc882af85b4b0f716b991a69585f11ff0b2a753111e5e9e47a562659ace,2024-02-14T15:01:46.050000 CVE-2023-41232,0,0,5c557f40d1f12859f80db010c1236c3fc76aec686939bee6ecbcb2c8517f1ac7,2023-11-07T04:20:56.977000 CVE-2023-41233,0,0,73e7885b189bb01acea35d685e3893425cdde0dfb0073e08544bf578adb098e5,2023-09-27T20:15:42.197000 @@ -230501,115 +230501,115 @@ CVE-2023-42027,0,0,e64bf38385248d6481322805966a0db9656cedd40dc342cbbce8d1aadcd97 CVE-2023-42029,0,0,367e5344c59ed475ec3bfaa740e542dbad97d3692ec2acf46e85aaacd5809308,2023-11-09T17:29:22.527000 CVE-2023-4203,0,0,799c9d53dc1a54e8e397c50a0c4d5916e89d2b3dd1c8fe56314264413e182725,2023-08-14T19:15:14.627000 CVE-2023-42031,0,0,2c6bd04d22ad0674c9519cb099ad540d8ae39de8a4c8b943cb057277b9f00ef2,2023-10-31T19:34:27.363000 -CVE-2023-42032,0,0,1e7fdf1c69a433241f265a38c30544386f0a8ccc983dc12972698a0a29c5ce1a,2024-05-03T03:15:35.883000 -CVE-2023-42033,0,0,3849b1f36c4c5391493eaccb41253f898fff810243a258e77f603de32e4fb2ef,2024-05-03T03:15:36.063000 -CVE-2023-42034,0,0,68b44768144605225bd9b1fcc252983b874e88d6752ffff17333fb4cc66852b3,2024-05-03T03:15:36.233000 -CVE-2023-42035,0,0,3b139592f126eb4065a4bc2b2f43cb2a87eabe081c49d91e95021cd6ce36b163,2024-05-03T03:15:36.400000 -CVE-2023-42036,0,0,f61a7302f1569b79458b9c1d23c53fd55579ee9e8ea843610a5d3b17d1099deb,2024-05-03T03:15:36.580000 -CVE-2023-42037,0,0,bcb9953741fdad51198430903c8131042fa17763c8b2ed739ea0dad4bfbd43f5,2024-05-03T03:15:36.743000 -CVE-2023-42038,0,0,62466dd1c149eac450af700c45299fd9dcdb1ec188cc07cf6980c58cb44df04f,2024-05-03T03:15:36.913000 -CVE-2023-42039,0,0,d94a2bc9adba6363e23ff523d036fbf13bf1982ae1cf82fff940759a8931d2f6,2024-05-03T03:15:37.080000 +CVE-2023-42032,0,1,d3d99fea0b1276e57932816b046e55cd8bbca692f4a927edeeaa2f05e02693c6,2024-05-03T12:49:24.027000 +CVE-2023-42033,0,1,ab5f1a31aed63c302c4eb3f36058832b9e6dd12bbc92b0f9713eae31119c0d43,2024-05-03T12:49:24.027000 +CVE-2023-42034,0,1,e11e334db989fcf593319bb419f33c2d90d47560c86c0cbf0ae5b2b2c151880a,2024-05-03T12:49:24.027000 +CVE-2023-42035,0,1,b041992532ff93463478059bb50a3cecad7b2e6f24af9c032f0dd599088517c1,2024-05-03T12:49:24.027000 +CVE-2023-42036,0,1,150d7777d90e53bc7f751b958cd42a092d5be504ace6c5d4bcf84abf205c6ae8,2024-05-03T12:49:24.027000 +CVE-2023-42037,0,1,0685c80a33186f2eb04f8eb763f9c483252af21a9ff5f8dba758e6f8b0626ec6,2024-05-03T12:49:24.027000 +CVE-2023-42038,0,1,f7e199eeef0739266027e350ddd88c65165a9764f0b3cf938349230f02d21ae9,2024-05-03T12:49:24.027000 +CVE-2023-42039,0,1,3526ffd0370f0cff478fdf481bd00198dc181f7dd0ead40a7cbbab2ba38b9b55,2024-05-03T12:49:24.027000 CVE-2023-4204,0,0,ecc05bd014e9d8838e6b2c4b76ff5837add609d4b69196ae0e2e2887c5d14b33,2023-08-24T15:50:59.857000 -CVE-2023-42040,0,0,061b6f9f8f444f52191f38db269532350a7e2dfbf23724dbce0397070b2f7b90,2024-05-03T03:15:37.247000 -CVE-2023-42041,0,0,2e50af7b700edc52d33eca052c63d38153835e8b3b58d6b113398a22051a23bf,2024-05-03T03:15:37.413000 -CVE-2023-42042,0,0,1d185882ad457ce8bb3ad8f1209bbb58ec54a55007793f6aa3a6df9ecd8cbee8,2024-05-03T03:15:37.590000 -CVE-2023-42043,0,0,9aac8e44d970c6db52af799a622ca0b1b9879cfbc60e5b6f36ccb79b8afac2ae,2024-05-03T03:15:37.763000 -CVE-2023-42044,0,0,fa1a57443cc7da16c16154823d78ecf314e14c7282013beb5d0763bbaac56c71,2024-05-03T03:15:37.930000 -CVE-2023-42045,0,0,8fd0b69a0c4e606e5780252a6d85c30148b6b4b1e4ecfbba10c174cb15a26099,2024-05-03T03:15:38.110000 -CVE-2023-42046,0,0,ac61f20347f9f1b63b9da363b43406e554370e3000844e0300e8e6f27694249b,2024-05-03T03:15:38.287000 -CVE-2023-42047,0,0,dd75d760d55003c988e059aa81a9f4c74c5632c7675f74bbf2236605cb8c22b4,2024-05-03T03:15:38.453000 -CVE-2023-42048,0,0,20f1da1be620b5648153c51bb6b37b22d21437caf8c3b1176b204ee9c1cc7481,2024-05-03T03:15:38.620000 -CVE-2023-42049,0,0,0222a6060064945b37b4a322f47290edaea8c7ae9b90190c195c36d112f9af90,2024-05-03T03:15:38.827000 +CVE-2023-42040,0,1,af50c4bfdb5f2815ca27e5837dea2d6732718fe5d85745c49fcdd8d477977610,2024-05-03T12:49:24.027000 +CVE-2023-42041,0,1,5fef19d04ac6f9d70a22b31270123d5830af3b8415b412be4a40f06530d8a407,2024-05-03T12:49:24.027000 +CVE-2023-42042,0,1,cfbcfc169582639d68c6c85b6d42a55ef3f27b58016e2ed9f5129d6092d1fe9b,2024-05-03T12:49:24.027000 +CVE-2023-42043,0,1,1ffeb208acd2c2366aeec8e824c7c4e4589b44823cfc8490c0a35417e0dd53ae,2024-05-03T12:49:24.027000 +CVE-2023-42044,0,1,302e144ab4aedacc9bdc21a691e79b50b245df962c3fca5da1a573476eebc1a8,2024-05-03T12:49:24.027000 +CVE-2023-42045,0,1,68fc7689b4142046440981ad1262c7d5d9e180a829c5c9f6c7e673a5c0f363ec,2024-05-03T12:49:24.027000 +CVE-2023-42046,0,1,c37f39f547491b2aaff9e14686537a91f0c0064901451ca500dc597bbb268242,2024-05-03T12:49:24.027000 +CVE-2023-42047,0,1,72393a3e4a636eac7ddacda065dd9b9775aec9219c29819a853efc6c8a1a494f,2024-05-03T12:49:24.027000 +CVE-2023-42048,0,1,6beb30ce8b5eb053a76df12b4f47a0c517bb5fa9c346abaca97a63236b104ceb,2024-05-03T12:49:24.027000 +CVE-2023-42049,0,1,76aec6ca89dec89cf6a1ed04114a4c66cf9c35c3dce0e6b57edfe55d3c0308c3,2024-05-03T12:49:24.027000 CVE-2023-4205,0,0,100dfdce24154821b6694f196ad709533c64a48e51306e53ce8551060210350e,2023-11-07T04:22:20.313000 -CVE-2023-42050,0,0,15822bdfa60207023b208f80b36c51699a61a3da413e9e3e0cd33a3b7f935244,2024-05-03T03:15:38.997000 -CVE-2023-42051,0,0,4b118d34f4eddad173e1287ac74a76033bc8e7f68c889f7da4241a51565f3ac5,2024-05-03T03:15:39.153000 -CVE-2023-42052,0,0,9e7a731539e4864a07a81414d5c73911b5fd1352e382fee10ec5b6e127f0e7dd,2024-05-03T03:15:39.310000 -CVE-2023-42053,0,0,d7984ac745b06c659f658c734c03958b77a5d626e240b0aac6cc76687b864479,2024-05-03T03:15:39.473000 -CVE-2023-42054,0,0,bafa00c2c958c524f8b3773519eefbc49ca74d31392c12401937778a1b0cdc9d,2024-05-03T03:15:39.637000 -CVE-2023-42055,0,0,1b528f7cc81aec808c759b68fd1edd5ff2ce5ebe376cb03912dd9699df779ba8,2024-05-03T03:15:39.820000 -CVE-2023-42056,0,0,53aa5e39ab71d220ea356f52e1e65c02427b422a839ad8641db939be00505746,2024-05-03T03:15:39.997000 -CVE-2023-42057,0,0,9c18345f1b692667a38366e51313d0783204b45fd1a39bb2798fc93c23da3553,2024-05-03T03:15:40.163000 -CVE-2023-42058,0,0,91dd87ea8ce7bafcf17976a566e110a218a8d8bb1b7a94593e5801c44585c075,2024-05-03T03:15:40.333000 -CVE-2023-42059,0,0,2e3e35f3b590ab0b192edec5cd016e165567daf9c2625b9b68d8829e812c48ad,2024-05-03T03:15:40.500000 +CVE-2023-42050,0,1,b25d0b401b544ede02b702920115fd1334ea25ebca57e4043d7fb911fb3f5d79,2024-05-03T12:49:24.027000 +CVE-2023-42051,0,1,dcac7d6872a7480ed8ed67459e14a8a5455728d527dccf87dd51dcb2e8173f3b,2024-05-03T12:49:24.027000 +CVE-2023-42052,0,1,ea4fbbd90ffe18537206d8566c0318a9921a07fdf9ad34cde30286d3592cda91,2024-05-03T12:49:24.027000 +CVE-2023-42053,0,1,4ef8f649d34f5908c5448bcf352ae87a83c7a31a578975d1a033bf2721445f04,2024-05-03T12:49:24.027000 +CVE-2023-42054,0,1,bce872932c71003f7830010b4a104d12a4db8119413e99618aa6cf4c878fc2b5,2024-05-03T12:49:24.027000 +CVE-2023-42055,0,1,fe19aab43cbbcd312521384efab1312b1a15be35661d0cb9e0c850dcba667bf5,2024-05-03T12:49:24.027000 +CVE-2023-42056,0,1,9aadd1bed152f752941186f7b8fc28f0bbe47b37071ee7f6081a319d091143ea,2024-05-03T12:49:24.027000 +CVE-2023-42057,0,1,4b636cc28399b69a12b7d63aabc340901cd359a38d723ed00ae42d240d18ad61,2024-05-03T12:49:24.027000 +CVE-2023-42058,0,1,b19b0d3cf8cef9669bfd61975d28282131227eea0d7a0f15f6b03a59aa19750c,2024-05-03T12:49:24.027000 +CVE-2023-42059,0,1,0cb9c048fb5f2a2096ead3f8beff0dfbe64a0ce8c3022e25fcec34e3b3344923,2024-05-03T12:49:24.027000 CVE-2023-4206,0,0,772fd0416c1de87e58a92681d46db01304fc84ea17c5f296c70522024f144347,2024-02-15T15:57:06.697000 -CVE-2023-42060,0,0,6dfa6101710b655a6ea5e2a3eb734c57c7232f3d51a8475a1f9dc854dfe51770,2024-05-03T03:15:40.670000 -CVE-2023-42061,0,0,60c7b7e319d63dddda2d41b4aecf02e307d364954dd31434feec5531b22858bb,2024-05-03T03:15:40.833000 -CVE-2023-42062,0,0,1d1d2ab5916aaad726721edbb805a41cfae23bee6024cfad4c55c51584744c93,2024-05-03T03:15:41.003000 -CVE-2023-42063,0,0,594c6c0c910c0dfe2a122206ca76d070279f0f22df9506ff1c3afc443a2d10a3,2024-05-03T03:15:41.173000 -CVE-2023-42064,0,0,04e877c8fe58f4f83ac8b188edb690288e9f19b0f7f6b5ab18c53f917a5b455e,2024-05-03T03:15:41.340000 -CVE-2023-42065,0,0,ad6213dbc7f119b8953649f022db0f02c00488f132751600df7363e3cc9aa70a,2024-05-03T03:15:41.507000 -CVE-2023-42066,0,0,90b469972eb123dd659e2c4a4a8fb3a68ae61fe1aec789d4b9c5ed96068e538f,2024-05-03T03:15:41.683000 -CVE-2023-42067,0,0,be99281cb7696f8476f3996fbd241610bf1c3e283fc44f6e3abad384d9eb5d18,2024-05-03T03:15:41.897000 -CVE-2023-42068,0,0,d7e1eb0f2a4b7ff5b236eeb6b210844c913b0f44f74ce1a21aeea95956ad9053,2024-05-03T03:15:42.070000 -CVE-2023-42069,0,0,dadf1a142eabc1993c128808d2938875ee9da4644d036fb348d563056a550840,2024-05-03T03:15:42.233000 +CVE-2023-42060,0,1,f4f1db6f4382ecd3eeac43cf949e5d34c3ad045f0a71b6796d6eeff4db3fdd4d,2024-05-03T12:49:24.027000 +CVE-2023-42061,0,1,a89e286d8cb2f3edc0e7edad68779e28d4845ac765c01a028716279cba377211,2024-05-03T12:49:24.027000 +CVE-2023-42062,0,1,75df7a66c0945bafa640d775ffaee721bdda87c69180ad853e0b7bbb83fbc9af,2024-05-03T12:49:24.027000 +CVE-2023-42063,0,1,c364aba6aae49d2a4b9156c4c6ad1d65c54071a91765317ddd6b481a6a427c53,2024-05-03T12:49:24.027000 +CVE-2023-42064,0,1,4a0e6a0ba19682588cba1ecac33903dbb5aa293671ebfd0fc88120a0be0cecd7,2024-05-03T12:49:24.027000 +CVE-2023-42065,0,1,45543250f9f299042bfffc2b81db5e161cd8b03c22dac3e51e3a90fe2d0f191c,2024-05-03T12:49:24.027000 +CVE-2023-42066,0,1,167b83391276fc547456a90efbe53ab953caf041cf6a6f0cb693271230c77786,2024-05-03T12:49:24.027000 +CVE-2023-42067,0,1,0867080788185e86926e1d02a8b36e80d91054f8a1f4dd4629920b9d30658653,2024-05-03T12:49:24.027000 +CVE-2023-42068,0,1,9cccb5e099dd026e12aa1a3b179f2983963caea49b793527c79faa8769da7c25,2024-05-03T12:49:24.027000 +CVE-2023-42069,0,1,1ba5ffd922b032a4259cab730222d9751d47cbab7286d21eb3f739e13969a799,2024-05-03T12:49:24.027000 CVE-2023-4207,0,0,3e872aaa68376909d93ee0f8e15ba2048e718d7c5214107570752481f0012137,2024-02-05T19:55:24.707000 -CVE-2023-42070,0,0,210007bd9e3d12bcf016abd4bdbea0c2d40d2013432b2f882e2c4b5a3572f51d,2024-05-03T03:15:42.403000 -CVE-2023-42071,0,0,d4537e6af2a44a59fdaa2065454a60c0f404d636b8f105be1b13a9af1153f3c9,2024-05-03T03:15:42.573000 -CVE-2023-42072,0,0,33ed8da54d5e5418ca1665538623155d82d7063428e714c473bddc43a7bf1760,2024-05-03T03:15:42.743000 -CVE-2023-42073,0,0,2f7a1a76db09ce12268dd61eaf2108459fa81999e00648386d7efa850109ca76,2024-05-03T03:15:42.910000 -CVE-2023-42074,0,0,bd81205e60770f49c97620290503d41ce80a5a8830038a6519a53803a8dcdb41,2024-05-03T03:15:43.080000 -CVE-2023-42075,0,0,d2bebe0680c04b12b078fafea936f18ba5919fd8591410e76bebdb77475e7c63,2024-05-03T03:15:43.260000 -CVE-2023-42076,0,0,d86b915b06672178875ff37b0373124288a5de7045918f6f1e8ddc6030393558,2024-05-03T03:15:43.437000 -CVE-2023-42077,0,0,311d786bd0c7e342468a2dd04142332bf7920e33844db47f852d27482039206a,2024-05-03T03:15:43.607000 -CVE-2023-42078,0,0,37a6d2d89afbfc8b676486571b8183d0f78cd6addad145f38e1457cacafb5fb7,2024-05-03T03:15:43.763000 -CVE-2023-42079,0,0,13fcb766bbbaef2553af8c509355d2f85f15d9ae5036a6b39aeab55e88bef433,2024-05-03T03:15:43.930000 +CVE-2023-42070,0,1,489c721e7289c5ca40f153211b92e7ae5569ce30d9aa2fca94931bb3db8bb34a,2024-05-03T12:49:24.027000 +CVE-2023-42071,0,1,6f8dac04862f19184bb99f7849288057824811cd37b5f94d9593dfb15965f432,2024-05-03T12:49:24.027000 +CVE-2023-42072,0,1,6b600b7508890412e24714028581ae2cb85699608c692e4b7f99cfb3d742574d,2024-05-03T12:49:24.027000 +CVE-2023-42073,0,1,43baf60b5d99ce964a54b26e9436181468d685306102edf42825b0fa9a9b4247,2024-05-03T12:49:24.027000 +CVE-2023-42074,0,1,a2759ce587625336ea5f0c4174a0a7aa3803aab7ca316cd39a66fe3295b11c14,2024-05-03T12:49:24.027000 +CVE-2023-42075,0,1,0e9b63efa3926d40bfe929242da58aa92ed097595379433237ba24345bce61e3,2024-05-03T12:49:24.027000 +CVE-2023-42076,0,1,1980a9c973a260e18b5169e42200844aa3ca3760245b93c00c6b2ed1045d404d,2024-05-03T12:49:24.027000 +CVE-2023-42077,0,1,e860436f7cd4904246460db126fc0d52a5ccefa832fd3a0c8567430b4f9f3be8,2024-05-03T12:49:24.027000 +CVE-2023-42078,0,1,445711b0c6e1fe3da9b9b81b1b9d64a51d4cc9dbef02d9894745e1b8d65b6c01,2024-05-03T12:49:24.027000 +CVE-2023-42079,0,1,536f1060901b70003f625e6a5015587e81f36e54c0295095eea3422f2c52aa5a,2024-05-03T12:49:24.027000 CVE-2023-4208,0,0,11e22dc37594a38daecdffc44833180747e25d3d12e3eda11393e6d45585777c,2024-02-15T15:57:17.537000 -CVE-2023-42080,0,0,7d4a52e6fba0f69162a1a9e6a623d9938e92785eacabd09e31d175d98b8d34ea,2024-05-03T03:15:44.100000 -CVE-2023-42081,0,0,71156b5c7a45a2ae46e4e3188d7814de90d765fd6df6785722663b86c9c33c20,2024-05-03T03:15:44.273000 -CVE-2023-42082,0,0,bae9ebc91bd83dc69c8f84cea514ce2ee6c786bbf5ed6e977c71b28f330d48c7,2024-05-03T03:15:44.437000 -CVE-2023-42083,0,0,f067a0c571dec208185f8925d4f128c5702ff4d8aacfc6a9c8a07cf54830335e,2024-05-03T03:15:44.610000 -CVE-2023-42084,0,0,e3fae37e9a90080eac98a4018d071f36ce0747aa5cefa1b82db9484b3236396d,2024-05-03T03:15:44.773000 -CVE-2023-42085,0,0,f30088a3728bd370855adeac20c96e34f63f2e3b68512df05918af316969f9ef,2024-05-03T03:15:44.980000 -CVE-2023-42086,0,0,8a9f7988f1b6b7bc415594fb30daf458649e43c1fa65fdaaabd00c693e3eda2c,2024-05-03T03:15:45.150000 -CVE-2023-42087,0,0,a9e17162df61cd76b24b8cb9822773c03537eae6966ceec0bc9eff25a227fb8b,2024-05-03T03:15:45.323000 -CVE-2023-42088,0,0,ad94aba8a1aba8fa75da08e97324870edb517b0ea3dc8f0a5614d98067a9ba3e,2024-05-03T03:15:45.487000 -CVE-2023-42089,0,0,347a29bab396cdc0ccb9a40945238e2487a71d867e584f68d469f7aa03e9d358,2024-05-03T03:15:45.650000 +CVE-2023-42080,0,1,6d078beebee1a5ce006d5b14b196f3996ec5cc90043c01de42d89f16523b1758,2024-05-03T12:49:24.027000 +CVE-2023-42081,0,1,24eea3d7721dc5eff44ff1591a14c87444e7c2fcfdaf51dce48d5f07dd7a5334,2024-05-03T12:49:24.027000 +CVE-2023-42082,0,1,67bab8e32fc4232c6d29c841438901489b95a4cfa09ab1f2387d58b918a98451,2024-05-03T12:49:24.027000 +CVE-2023-42083,0,1,ce33d16f719d70ee71d18645c177c5e7ad6aa77f26f94f4a51d86ee89015b58c,2024-05-03T12:49:24.027000 +CVE-2023-42084,0,1,34b6f2e3d616e868ef074acc71f8fe42b706cbb33b300723117037e2947ccdc4,2024-05-03T12:49:24.027000 +CVE-2023-42085,0,1,6a1152451dff019d02442ce4bb508d77761bb618fce62fe74212d9dc768664bf,2024-05-03T12:49:24.027000 +CVE-2023-42086,0,1,5fe986948d8ad62d3b13d6ab8a71b4802e13aa51c5aef7113d421dd44f5fe9bb,2024-05-03T12:49:24.027000 +CVE-2023-42087,0,1,537a680834174fa756d57135cc36cc2aa2735c06d89260e154ae82739d194210,2024-05-03T12:49:24.027000 +CVE-2023-42088,0,1,848f3edff1cf443bc7e427ea3b972a533c5d464b25cbb2912c79527aef970a6f,2024-05-03T12:49:24.027000 +CVE-2023-42089,0,1,2ea9460795dfb02a76973306557a0ec15e252c5b46121b7b1a4c41e2ea560825,2024-05-03T12:49:24.027000 CVE-2023-4209,0,0,492b848ec95a38529284f183cefb82398c79fd370952b71b8dc65095053f77ba,2023-11-07T04:22:20.387000 -CVE-2023-42090,0,0,91a766687960af2be37c7368c28d423214dad3c07fc4761c3f1b602d6ecd237b,2024-05-03T03:15:45.817000 -CVE-2023-42091,0,0,569e917d1cfd9aad5e1eed2270a02523cd96e12bbf7a240c9a4838a842b24dd0,2024-05-03T03:15:45.980000 -CVE-2023-42092,0,0,45a8609bc8dfce766cf191f590595252a85c07cd7ab9bc040d7b7c8dccfdf581,2024-05-03T03:15:46.150000 -CVE-2023-42093,0,0,00af722dfb9e2b1b2682c9714d970dc9960bb2e6009b7d3ec5d8903dffa65457,2024-05-03T03:15:46.310000 -CVE-2023-42094,0,0,50f7c376854df744a70d0bd16a542a9f948aeecf35657de24cc71f069f98243f,2024-05-03T03:15:46.480000 -CVE-2023-42095,0,0,8efd006f4774ecde7e09f6e02883e3061ebb786b94df530e2edc439a63faee9b,2024-05-03T03:15:46.640000 -CVE-2023-42096,0,0,2e3d334917b410cd9ac557ff8f15f55a7aca396b27d49b961d0ce7d4ece23440,2024-05-03T03:15:46.810000 -CVE-2023-42097,0,0,62c51b3c767b414c37c45b276bdc2b724ef53084011caf36be2c9b4f5f735b25,2024-05-03T03:15:46.970000 -CVE-2023-42098,0,0,b718d2a32b477e6892696488c434d7a566eee46ba20575874c51e8634fdd2dec,2024-05-03T03:15:47.140000 -CVE-2023-42099,0,0,9b88c75a1e5a902eaeb14868abd73f0913a40116527c2f19d12de2e3d0ad42d9,2024-05-03T03:15:47.313000 -CVE-2023-42100,0,0,d9b2c86d1eb8303cb309122d95751368238c9dca9ee33e1d5e198d23745cf90c,2024-05-03T03:15:47.477000 -CVE-2023-42101,0,0,9038fda8e7bcd3f5d1f7a381f86477af5044591624e370f7f1e7b00fdc032346,2024-05-03T03:15:47.643000 -CVE-2023-42102,0,0,1c205e8ce39738e71f8bed7bdf64aa56b545d865f9fa85d6c0171d5dc31c01ad,2024-05-03T03:15:47.810000 -CVE-2023-42103,0,0,9c1da10fd7bb66cdaecbf5c580b8bc0d4c0013b15bf353180636fd81d2fda898,2024-05-03T03:15:47.983000 -CVE-2023-42104,0,0,328c92a829e1013c8fa13747e661ac7b52670a6805828b7c61e8105ecf45a92f,2024-05-03T03:15:48.163000 -CVE-2023-42105,0,0,a6c83386ec615df33deaf677bce8833f516f3014802534ffa10639f7705c806b,2024-05-03T03:15:48.333000 -CVE-2023-42106,0,0,b1f364bcb8c279d39b7b4e3a1e4c16c625a7565b1ddbae732f0856b92eef7488,2024-05-03T03:15:48.507000 -CVE-2023-42107,0,0,757ac5030a7e8f81c1bab9da3328292f477f68c81f48b874e30109c1fcdca024,2024-05-03T03:15:48.680000 -CVE-2023-42108,0,0,f83658a4a9f1fb8f1e719cadc5aba176d374c833c17e3fcc588049ecefc7b526,2024-05-03T03:15:48.863000 -CVE-2023-42109,0,0,965915bac99e774cd1e844554d34bf008b24e3029dfe40ecd889dc0c1ad649a1,2024-05-03T03:15:49.067000 +CVE-2023-42090,0,1,345d80ccac12509b098b882b7c9507efcff47c8199cfb72a8f341501e2f5c191,2024-05-03T12:49:24.027000 +CVE-2023-42091,0,1,f90eaeef950592d66c6579b0196725e90b858c8559e5fb499575515a040b1a3d,2024-05-03T12:49:24.027000 +CVE-2023-42092,0,1,1906464842dc358a6c1a0a223f02310588b044494b9d9ce2e83edda3e5951aea,2024-05-03T12:49:24.027000 +CVE-2023-42093,0,1,181e2e4065301b4b51b3773e3782f2374d8b72d5c5209716d1b7e5dcb119725e,2024-05-03T12:49:24.027000 +CVE-2023-42094,0,1,8fe669402410ce35dd5d4ae4d0c241d38c474daba83ebd07c9175ae6376c836e,2024-05-03T12:49:24.027000 +CVE-2023-42095,0,1,430b50c6ba9d758b885dcf3b505ab27e69e20632095fff3eba0b4cb15bef64ce,2024-05-03T12:49:24.027000 +CVE-2023-42096,0,1,cf35161969bd8e787f7c022ae3db1e2aa084c7dbd2212acbc57185a3e2ff733f,2024-05-03T12:49:24.027000 +CVE-2023-42097,0,1,5e00095e2c9de3dd0428a115455ccff4700c1523a3d8c45b437373696b3d746a,2024-05-03T12:49:24.027000 +CVE-2023-42098,0,1,430229e2273ef024f5925d2b657b23f77e923be457448fcd351e7e1d771d0d16,2024-05-03T12:49:24.027000 +CVE-2023-42099,0,1,cbe66c8a6b255d9ccbfbe5d34fd06b7a397c37bae8089d024231acce12d88e99,2024-05-03T12:49:24.027000 +CVE-2023-42100,0,1,37c3cecf1e1bac0d4d70209dab6b524d09cc5fe9680b3b1a82ac367ca829a7be,2024-05-03T12:49:24.027000 +CVE-2023-42101,0,1,a58e1cf33763ac392b36babf92f5699980f54795f24d60cd73af467a9ab926a1,2024-05-03T12:49:24.027000 +CVE-2023-42102,0,1,b14c035af9b2d2a4fb5e63f3302b8f7390b6d24fc49978f5ecc672cafd457135,2024-05-03T12:49:24.027000 +CVE-2023-42103,0,1,55b4c94af0f06173052905046d2708c31c1451ac6f660a6b4ab68f462f8b3479,2024-05-03T12:49:24.027000 +CVE-2023-42104,0,1,998ebe46b9e137d35832433f4d6fa6d7606ee9712709b3a3033e42d157ec25f6,2024-05-03T12:49:24.027000 +CVE-2023-42105,0,1,871ee2f55265fd966a8199e63722e80f485e450955ad63554512c5215aa22a48,2024-05-03T12:49:24.027000 +CVE-2023-42106,0,1,5074dbb1b3907a859d24d4e4a6d3220dd4f307b59d056552b5709a639cf67721,2024-05-03T12:49:24.027000 +CVE-2023-42107,0,1,2ff1139d282418cdd0f972544cf6b80f9fc13a8222f43db7f440e98804e25ddd,2024-05-03T12:49:24.027000 +CVE-2023-42108,0,1,7394cc989ce23a7167f23c94c956089c864456f98d5bef5746b446d2995a3d30,2024-05-03T12:49:24.027000 +CVE-2023-42109,0,1,be8e086fd9d8eb29843fca6c7524d806bf5be7dc5b2eaa54550f759bed389f7f,2024-05-03T12:49:24.027000 CVE-2023-4211,0,0,b6ea2c22ceeffd685f2d060248b12c6e728a6d362c578d423bf4bae0f7cb86de,2023-10-04T20:51:36.240000 -CVE-2023-42110,0,0,2f0d44261c78aa89aa778ff34f1ef857c1b7243f59a0fdc61cd67feafaf5f4b7,2024-05-03T03:15:49.237000 -CVE-2023-42111,0,0,915ab82b0c861d72498965d14c1d21adb40d06b2428c09955c8f265b8df6e4e9,2024-05-03T03:15:49.427000 -CVE-2023-42112,0,0,10fdf6d453cfaaac2025eeefb3ecce10ce54f737122bf5c7ef37e08ebc62c946,2024-05-03T03:15:49.593000 -CVE-2023-42113,0,0,02fc557d7e8f931bb27ecf11221dc96f42e1ff28a4cb02f87c0babdaa83f0fba,2024-05-03T03:15:49.757000 -CVE-2023-42114,0,0,128ac013f61eb50d088e232ba531590025ea93e787300f6f99ae4ad71c88842a,2024-05-03T03:15:49.923000 -CVE-2023-42115,0,0,8b6bdf4406ed19a3fd62b360e5ddd27ebe948a30ed9bd613b6ea3e6b1ec530ea,2024-05-03T03:15:50.123000 -CVE-2023-42116,0,0,a2e11923f5c9d3012f74774844095c3dc12c5a1feae932cfe9570a2a8114eab7,2024-05-03T03:15:50.303000 -CVE-2023-42117,0,0,e52b3cb3573436056d9f3b3296714cb6a83abfe899af7e810478b35de05c1cab,2024-05-03T03:15:50.463000 -CVE-2023-42118,0,0,b1a6ab5c2f83132fe6bab06a7be4f60dcc6e9f55d07a60ea837f393d1044fa4e,2024-05-03T03:15:50.643000 -CVE-2023-42119,0,0,5d7e92bc50b0b080e26c0a44093af97ef37c2fad31413dff3f606b787c1a64d0,2024-05-03T03:15:50.803000 +CVE-2023-42110,0,1,cb8af91d74826c113a3a1295a4e5c7621c6a5eca735b1281331f7e6464c690ae,2024-05-03T12:49:24.027000 +CVE-2023-42111,0,1,ae1eb3937b48ee33772bad0908d34d4a21248a2e2164ae79fd4454fab452adf3,2024-05-03T12:49:24.027000 +CVE-2023-42112,0,1,c7eb033efeb1a8548a744023687712e68518bbe66b8129e042b0bf13afb1e0ef,2024-05-03T12:49:24.027000 +CVE-2023-42113,0,1,b939a1fd33769ad23e662816badee6bf51eebc07c0370e40362508d8763c4e78,2024-05-03T12:49:24.027000 +CVE-2023-42114,0,1,28315913d3282639601a6e186e9d59082c93ae9e2873a8ab4f0c4e0a22ed6628,2024-05-03T12:49:24.027000 +CVE-2023-42115,0,1,48f60e35adf99c8fabe02572141f78c1552273b558e7e06f2b8be55151084627,2024-05-03T12:49:24.027000 +CVE-2023-42116,0,1,dc755c9061de1e6d584a3552e1d84570e80ab70c30519e51482492bd9b4958f8,2024-05-03T12:49:24.027000 +CVE-2023-42117,0,1,77fad851f9443c58a5deff694b8ba50d5d6fe09448c9e9ae9aed739f0d26ae8b,2024-05-03T12:49:24.027000 +CVE-2023-42118,0,1,e0ca976d4d57d946fd4a6847ad7eabe4595ab8a09b873e24f675f9360e73fc21,2024-05-03T12:49:24.027000 +CVE-2023-42119,0,1,1219fa87dcb6b098899f8ee19e3c67048cadad18ff5bd04c09313acf0cbc3d29,2024-05-03T12:49:24.027000 CVE-2023-4212,0,0,d61eb8d980817ad11baa589a1167af5c2a255f61bee120d9a2dac51b599e191b,2023-11-07T04:22:20.527000 -CVE-2023-42120,0,0,56fa62d80e09d4cb0bf8093b9ccb6f5db7c9eb940718ebe54408e5c40b9fe710,2024-05-03T03:15:50.960000 -CVE-2023-42121,0,0,ef136e78a548f5d2cde9d8a86a6e0fdf7e02feb3ed554c1fb68f309ee54b83bf,2024-05-03T03:15:51.133000 -CVE-2023-42122,0,0,900b0e95c44986f72edef542cd0dfa0b5ff0f3b6a126e8e20c7fc219163a409a,2024-05-03T03:15:51.293000 -CVE-2023-42123,0,0,026e9f1c539e20f82264cef48ba8d3a01829568998719ffa2d01fcce5195689c,2024-05-03T03:15:51.463000 -CVE-2023-42124,0,0,c7a17c8bdfb99c83bc6aaf94a409b5c290ac3a32f99dc4072f0cbde9521c0538,2024-05-03T03:15:51.633000 -CVE-2023-42125,0,0,0abb02305a97083288c1696bb8ec5dc621c03046e97cb7d6fdaa3d2cd875c6e7,2024-05-03T03:15:51.797000 -CVE-2023-42126,0,0,7c73b739a7dbb86b8a033e2118c7f83ced356660a0f7dae04c96c26eabf70e2b,2024-05-03T03:15:52.040000 -CVE-2023-42127,0,0,9b68f4025050d5fae3c8c48e4e3e3b05d1c0b6ee23cef814ebe778e25668dff6,2024-05-03T03:15:52.240000 -CVE-2023-42128,0,0,bcecfe7cb4a462df16a1e5ffd922f037ed2fe27cc98e7b955ace3173d162a196,2024-05-03T03:15:52.413000 -CVE-2023-42129,0,0,95a63b74c101ac517a120275c3fc5a7d2159e86f53ba08ee68037cf944b78c9b,2024-05-03T03:15:52.577000 +CVE-2023-42120,0,1,de7ccab27366faed7af714d213849ab3ce85077478da96a4947908c5c208f066,2024-05-03T12:49:24.027000 +CVE-2023-42121,0,1,3224fb84ed155ff25ace7df041c7e925f82c37eec6454732d8894be2f960ae78,2024-05-03T12:49:24.027000 +CVE-2023-42122,0,1,1016a738e721eea193f15458ca280165c33ad6c53261c4abb61b24c6178ff531,2024-05-03T12:49:24.027000 +CVE-2023-42123,0,1,06e5c3059cb7946a47df49fe3f23a56a9a11119d6e69a9d5be59104d6888df7a,2024-05-03T12:49:24.027000 +CVE-2023-42124,0,1,840a21b5ca389a7f6db2bf99c1003d9a986d4f57483e492a9cd8b6817541c751,2024-05-03T12:49:24.027000 +CVE-2023-42125,0,1,258343397a541cea82306b2192f36d18fbfcbe21301db21a1a18831dd73b201e,2024-05-03T12:49:24.027000 +CVE-2023-42126,0,1,ae85609bb309464da4a78505cb9f588b6786dc13c4e01bb57f1a6cf0f6242e2f,2024-05-03T12:49:24.027000 +CVE-2023-42127,0,1,ea76bc2e4e04e42aadbc3ae8b4647c228f2a94d57300f57dfac2b4c91c4bd27a,2024-05-03T12:49:24.027000 +CVE-2023-42128,0,1,8dae82877fd3c3dfb5b56eac476de76dbc131efcc207345b80d980d7434935fc,2024-05-03T12:49:24.027000 +CVE-2023-42129,0,1,494ad2f14f7474892e2117fa77975daebf2096b61cc7d14b5243a8238014447a,2024-05-03T12:49:24.027000 CVE-2023-4213,0,0,35107a013a7949d8c16c1d2e436c5a371058da4431637b098907d222c2026007,2023-11-07T04:22:20.617000 -CVE-2023-42130,0,0,bf3b3f7b4bc1ff653e16a7fec369d1b30dbd2645aa6a5a86bd9062d0925cd0a3,2024-05-03T03:15:52.750000 -CVE-2023-42131,0,0,146992e45331734893a1ada64df889aaf79d8a497cbf65e0ed13ded34e69721f,2024-05-03T03:15:52.920000 +CVE-2023-42130,0,1,bc7c0eb050dad8ef056c00522ea3b1a7608779f7543c399efbdce7c2df0e7c9a,2024-05-03T12:49:24.027000 +CVE-2023-42131,0,1,3911a81d8e97f7a3160343e3730a7df19f1dda070be4e19b7fef80995384ae81,2024-05-03T12:49:24.027000 CVE-2023-42132,0,0,38f9d2b27c18ba716f8c66637ec245d7cdfc667b62c6e0de58287678012f6acb,2023-10-03T20:56:24.067000 CVE-2023-42134,0,0,8d7c77221fb33cf0fbb7da6015f57d411b428d30260c8e272bed4e7f8f76b54c,2024-01-19T16:14:39.460000 CVE-2023-42135,0,0,594c64acae65321668c699dbded9218c019210086d94d5ed06dbdae70146be86,2024-01-19T15:47:29.607000 @@ -232112,61 +232112,61 @@ CVE-2023-4440,0,0,763fb160a860b1f3919a353f241d6c0096e14e6c8b96efca36975eedca7a1b CVE-2023-44400,0,0,b2318f7c0ac2d2fa48ffdb98329e0afbd77691ab89a7d41b97e6953da7665b1b,2023-10-13T18:24:14.953000 CVE-2023-44401,0,0,1ece19af815ac2e054208caa493673f13d10a185bc4e3f0dbe93290608762ebd,2024-01-30T16:31:33.093000 CVE-2023-44402,0,0,5c4e9fa93176e00d4603c6869fe4d451801951631f79e04f6684b354788f1fae,2023-12-06T20:34:42.520000 -CVE-2023-44403,0,0,41694313779a0318e2be3cbed43aade825de79141206555d56eddfcd39e61d93,2024-05-03T03:15:53.097000 -CVE-2023-44404,0,0,84522ea01ee464f1a14156c0520b82be91238163dfa7acd591f474d1020040ec,2024-05-03T03:15:53.260000 -CVE-2023-44405,0,0,b2d71a380fd1884847a05fa1442cc0b65f4c3524d56550235cb2c1e9ebf403f6,2024-05-03T03:15:53.430000 -CVE-2023-44406,0,0,6582a147f01984842f4d185a97cdc3f030a1adbd17488a6106c55a38670cb3aa,2024-05-03T03:15:53.613000 -CVE-2023-44407,0,0,2b79f34afe3fb9e92750e05f0bf81b00fc7a633901c5512e8f555a2f54d64ca8,2024-05-03T03:15:53.780000 -CVE-2023-44408,0,0,1df0edcffc0b54ffae1ec9b4e2bdcc876a635ef52c156ba68559ef0a58479120,2024-05-03T03:15:53.953000 -CVE-2023-44409,0,0,47621db5bbf204f71d23fa6768c8cb32878dd0738da6334109662d067123ff59,2024-05-03T03:15:54.120000 +CVE-2023-44403,0,1,4dfb5bb2596627121ce60e10635699dc4eab1f2bba91ebe1566ffdc0f5bbbbfa,2024-05-03T12:49:24.027000 +CVE-2023-44404,0,1,d53112f4e08b34d0f5510fb1cc0b89bb33eaaedab9ae74aace684aeb5a2cae05,2024-05-03T12:49:24.027000 +CVE-2023-44405,0,1,621edfcebdf96783e0d74f5bcf6a59cb296828f954e704819f528abe72577a41,2024-05-03T12:49:24.027000 +CVE-2023-44406,0,1,db4226a4e5ffbe576ee0c436afac80adf286f00e37da4b582f6f3890dab92e2d,2024-05-03T12:49:24.027000 +CVE-2023-44407,0,1,56aa219afb585d2f9b125d3ed765259cc870d0503d01b1ae253a0302ed2ae17f,2024-05-03T12:49:24.027000 +CVE-2023-44408,0,1,0bd9188c864e6670105d98903c4ff9c0f4b2a4eb35a50bb0cbd187ffdbdc2e2b,2024-05-03T12:49:24.027000 +CVE-2023-44409,0,1,e66f5dd0c939206d3efc9762c2df3cd54469aef4287b24ca3ee882117080074a,2024-05-03T12:49:24.027000 CVE-2023-4441,0,0,19de1dd594cae33cd53a265c6b1fb2fc658e787bb051172e31643785dae48d1c,2024-04-11T01:22:28.057000 -CVE-2023-44410,0,0,6e07587899578b826f26cbb8c987ecdd64131cb9f1d88c606e40e3bacd4288c1,2024-05-03T03:15:54.290000 -CVE-2023-44411,0,0,8828656432e8841cecbcda8983240ad91a97c637f0a5169491b11f4bb8cea598,2024-05-03T03:15:54.480000 -CVE-2023-44412,0,0,7314a962f1ec7d56146feec9c5d2de4a84f9e5136befcc8cc8cacf7ec50e25a1,2024-05-03T03:15:54.667000 -CVE-2023-44413,0,0,d0a1939f85c4beda101e0ae6e29d0c82184068c1345a4a5a96f52a687a7ba814,2024-05-03T03:15:54.837000 -CVE-2023-44414,0,0,3c2e91a7ccf1a957b649e66365022c51dea41e40a879ca5514d37e9fb500a6d3,2024-05-03T03:15:55.003000 -CVE-2023-44415,0,0,f65f35ca8e7823d1b1dd2574e061026c673ecb0c7b409c20b42231c7b1af5cc5,2024-05-03T03:15:55.203000 -CVE-2023-44416,0,0,5347b30aec153d6b169e5b83778c7b2cf91400996e94d37106c1a9015c7125d3,2024-05-03T03:15:55.370000 -CVE-2023-44417,0,0,44133b2161d602d67f867d23bf2a82cdefbc1a0f9ad8f394fe15f29164dbb8ac,2024-05-03T03:15:55.537000 -CVE-2023-44418,0,0,f9e486de668378323f657c564f3dbf5899f5252c6816f1fc70a8c0bd251a5b4a,2024-05-03T03:15:55.710000 -CVE-2023-44419,0,0,11a5d5483334841f26879da166edb6169dbe9a47d7ac8d9215d6c7b1df0b0f40,2024-05-03T03:15:55.883000 +CVE-2023-44410,0,1,cb7faac37ce50f0ab23deaaf77fdc2b6fa67940098d8a846537add056f166f9a,2024-05-03T12:49:24.027000 +CVE-2023-44411,0,1,7f37bb8a66bee889be46742bf6d68305705620358480064e4ee5b8da3a239b27,2024-05-03T12:49:24.027000 +CVE-2023-44412,0,1,4b3649c76bc90339c98def7b50f865ea9e7354ddcd57a5b3529c1d9ab8a5e6c7,2024-05-03T12:49:24.027000 +CVE-2023-44413,0,1,4bf77f085bbe59238c94e1d5e341f7a830ada8f3f72496e3737e64d65243cb6c,2024-05-03T12:49:24.027000 +CVE-2023-44414,0,1,c36a1eb7380475400206c36452a392a916a87a7762d88f30a31201dc6b500579,2024-05-03T12:49:24.027000 +CVE-2023-44415,0,1,b3355b1f96ecee37c46ccaca10ebf072b86b012f626619f792000bc07b22af21,2024-05-03T12:49:24.027000 +CVE-2023-44416,0,1,c2bb51dd0f085c9c301bd2a7b66a8040d7d8765bcc63ab4026f019d64447bf57,2024-05-03T12:49:24.027000 +CVE-2023-44417,0,1,675152f6083248fd2751900b9aa502223fd86bf990c1a7b0fcbc3d3e3a18d08a,2024-05-03T12:49:24.027000 +CVE-2023-44418,0,1,57522230f75503135387a3eb7ee907c9d48f789058f13dcbc01bbcd4e92d4c45,2024-05-03T12:49:24.027000 +CVE-2023-44419,0,1,f09d602f34bec4467e8c76578c9c82baa245c05f07058994fc7b247ba41d73e3,2024-05-03T12:49:24.027000 CVE-2023-4442,0,0,626f95b541fdcc74a2c5da6ff524ab2f85a581c024bffe9624316b3d3ad2322b,2024-04-11T01:22:28.140000 -CVE-2023-44420,0,0,48678a88ebf16d275de20747145f732cc14df7b82f68c530429e650aec192257,2024-05-03T03:15:56.057000 -CVE-2023-44421,0,0,c489374e01b788a341033fe9777fe2388a60693f9f72ca9d8cbbacf61b1fb7f7,2024-05-03T03:15:56.233000 -CVE-2023-44422,0,0,30109a23edbd8f6e3a9b30d174149df33755881c156be8f79c91d5b52ba5730d,2024-05-03T03:15:56.410000 -CVE-2023-44423,0,0,f0eb5c8f997a65e6a28b281724fadd9cbb241bdf7d3d47ee1b064451cffbdbbd,2024-05-03T03:15:56.593000 -CVE-2023-44424,0,0,0251c5d36bf097533cb0fbdc08ff731840dfd1fea10886a509be2c1982d7e022,2024-05-03T03:15:56.760000 -CVE-2023-44425,0,0,746fe6cfbf034bc51b067bde5eae6bb8d23651ae4c10fcdcb19eb7f4c966342b,2024-05-03T03:15:56.967000 -CVE-2023-44426,0,0,d7069b8976aa35b20140d3fc46a6165cb7ee5f376cc5cdb4c57491bd2695ba0f,2024-05-03T03:15:57.127000 -CVE-2023-44427,0,0,a0a2c7863c091eabf99df3543c85d6b12a3c2d54e66a00dd60053e894781350b,2024-05-03T03:15:57.293000 -CVE-2023-44428,0,0,529a6aa7a992c5226db40e42cd868f96d5d834b0430903116501e4f709ac5011,2024-05-03T03:15:57.460000 -CVE-2023-44429,0,0,72e818bef922809f7038cb60251c9c7d4a063fb9631a9f2d9fb13dc1de9b9db0,2024-05-03T03:15:57.630000 +CVE-2023-44420,0,1,eb7e6cb2d004d52277897f7706227d901dbea63fd61d89442772a229214b64d0,2024-05-03T12:49:24.027000 +CVE-2023-44421,0,1,aa7f282aeb39ce74a952289f1814d1082a4284b6c4b6f46377605c0d8a43398d,2024-05-03T12:49:24.027000 +CVE-2023-44422,0,1,8da51489b76f0b46a356806e7820ca9210405eddf7284322f7eef0fdac5be4a2,2024-05-03T12:49:24.027000 +CVE-2023-44423,0,1,143cf3347aca9e36ea4b482ae35e30b269674e797487ac450e401eff2cf9b23f,2024-05-03T12:49:24.027000 +CVE-2023-44424,0,1,9597679c8c1596da3bb21ec589921f6c95ec2fd4bb30383d5d81d51f90898a1f,2024-05-03T12:49:24.027000 +CVE-2023-44425,0,1,b2f1961bc997d4b4d1c7be7c1d729eafbb9822d2bf0aca9e6dc0b46335bfeedd,2024-05-03T12:49:24.027000 +CVE-2023-44426,0,1,b2b094d15d349849fab53e0b7edda44b90753761a790c861742f99d28197d359,2024-05-03T12:49:24.027000 +CVE-2023-44427,0,1,744aa0509025ef456e397cb061b2796b525b661636872ab0e8a6c92e2aa17e52,2024-05-03T12:49:24.027000 +CVE-2023-44428,0,1,e04b17888b75e16e2ccbfa3558255e6bd3b546950009b1949986f134a6f42ffa,2024-05-03T12:49:24.027000 +CVE-2023-44429,0,1,32ae978847588fff03679e5f01f587a2994de52b36911f0702cb04fffcf98695,2024-05-03T12:49:24.027000 CVE-2023-4443,0,0,a1d813185d4109519cf26e6ce72e5c18c3e6d05deab83827c669310fcab1d253,2024-04-11T01:22:28.230000 -CVE-2023-44430,0,0,fcf15e4894ad3c9f225d14a7ab54c85d49cc9fe0d7e2566aa849878d34d69e0e,2024-05-03T03:15:57.803000 -CVE-2023-44431,0,0,89195c7693b07751af376d76333eb56a06ab11fe20db3b5880ffcb224850d9a6,2024-05-03T03:15:57.980000 -CVE-2023-44432,0,0,c35e716d45b45f3c49c4c83da19780106b169d714960916cc64396ff348329c9,2024-05-03T03:15:58.150000 -CVE-2023-44433,0,0,a8d60efb82462da9cdb64089119b3dc971b42712325ccce5a25d7ce27506e70f,2024-05-03T03:15:58.317000 -CVE-2023-44434,0,0,0729cb143072ee13e912f8ceb90286a7b2d9c27b955cc3c2a2e7329b094b4726,2024-05-03T03:15:58.497000 -CVE-2023-44435,0,0,b926edece7bc50d2f187e072c803ba2ef511fa1231a2d08a5a483d99735c1c0d,2024-05-03T03:15:58.670000 -CVE-2023-44436,0,0,9adca8f67a5db97b475a6b3b325fa04cbb224c3be9057d6f2d04dc838a73e928,2024-05-03T03:15:58.880000 -CVE-2023-44437,0,0,9d067227556b76223e60eec344159add213090100bf20253f7bc0142c8be71b3,2024-05-03T03:15:59.060000 -CVE-2023-44438,0,0,9c7c8692ad2c105916cfbfcf017033a819a7b4a1679213e1d2d4d9b33484d557,2024-05-03T03:15:59.237000 -CVE-2023-44439,0,0,7708d38c4ee474780f5eb305817426e2a36cf4e89acbe924c8f6fab179116e2a,2024-05-03T03:15:59.423000 +CVE-2023-44430,0,1,3c345367f48e51798feee5d18c933d7ac614766b82b0da14fc21ebfbf2fed9d3,2024-05-03T12:48:41.067000 +CVE-2023-44431,0,1,985d175da47ff43db37bc3e7d2db94ba5ac91465680d60904daf84a53003b241,2024-05-03T12:48:41.067000 +CVE-2023-44432,0,1,65c066631468a95fd63e0fadb53ae6e61d7a80594a363a35e80bfd09fb52a329,2024-05-03T12:48:41.067000 +CVE-2023-44433,0,1,fe9216551dee0544760885e25fd988d3f8f857ba780873e8e2f960c8d7891c7a,2024-05-03T12:48:41.067000 +CVE-2023-44434,0,1,e368ba20b21ce714953024705238a984fd1a0e400af84d59946b754fbfa7c2e1,2024-05-03T12:48:41.067000 +CVE-2023-44435,0,1,b4962ff0ee63ad1219c1002c5ec1ab8f038752d34fdb99a333a06050fee94b14,2024-05-03T12:48:41.067000 +CVE-2023-44436,0,1,aa9f967c3e2f70efdfbab594aa71b5f1cdba64b6154376ddaac8321eb96ea400,2024-05-03T12:48:41.067000 +CVE-2023-44437,0,1,c9f35b9afa889e09cc6c567d859cf0c3cfebf30d0ee8c6311dd58b400a649cec,2024-05-03T12:48:41.067000 +CVE-2023-44438,0,1,1edbc4ee974764a140c248c077e73d5726cadcf8bee35dc573c68deb84808f99,2024-05-03T12:48:41.067000 +CVE-2023-44439,0,1,e17626021c6865e2e5aab23ce5c688e34a087d01bcbe0570f149053c91aae3da,2024-05-03T12:48:41.067000 CVE-2023-4444,0,0,5f2808055cffce9eda7ca73e469a8b0be0f2aabfbdd67c84d997e3cff635bf0a,2024-04-11T01:22:28.320000 -CVE-2023-44440,0,0,4448908a280cf2c93a0a96546b7d875040ecd34d5ded33724501f39d9a74fe67,2024-05-03T03:15:59.593000 -CVE-2023-44441,0,0,06ac289fb2ee83e6615e4ee5c72a7b73486a93a7c3c291a90b864cd3e8f36f19,2024-05-03T03:15:59.783000 -CVE-2023-44442,0,0,2902f81971b6454609368a97b3357bc01f3febb483752936817901fb7dfdde1c,2024-05-03T03:15:59.963000 -CVE-2023-44443,0,0,c3d7545bdce20ad172ee283bf4789fbc158983ae72712f936fa01a7b8694daa4,2024-05-03T03:16:00.137000 -CVE-2023-44444,0,0,3c3b28dd3c848413d2af003ae7cb3542274e57f627335d8a35ed8398b0ac0a0f,2024-05-03T03:16:00.357000 -CVE-2023-44445,0,0,d757ac87e499211e9221560556299eb58d5bfc17c8ad3a26cd256d33e71a84dd,2024-05-03T03:16:00.537000 -CVE-2023-44446,0,0,e91f1b0820cef074a6fed72960491e33b127fdb979f77cd9f1e355c87a623062,2024-05-03T03:16:00.713000 -CVE-2023-44447,0,0,35c72dbcd76643e5c8f6cd6d6438cff130446b4e14f1de1b6fa28e3cacd9c890,2024-05-03T03:16:00.903000 -CVE-2023-44448,0,0,13fc58c7869179fb1f3ecfbab8278f18621235349106697aad1ccb5cf7b736c8,2024-05-03T03:16:01.107000 -CVE-2023-44449,0,0,723f3efb03ffef2dfde2c516277bea19e319b4c2bf1dc2679656e09d49dfcf6e,2024-05-03T03:16:01.273000 +CVE-2023-44440,0,1,aa7dc5dc76d4f76130a936282819054a7d3e712d5658bfd2677927a61bccd9bf,2024-05-03T12:48:41.067000 +CVE-2023-44441,0,1,f44a82af71b35dfc578c8cfcfb92bda62364d0e464551276fa5f681c5ff77dcf,2024-05-03T12:48:41.067000 +CVE-2023-44442,0,1,6fafba3303bca5fb2c554dd6aa9e9d5c05b6c8047d835410e62d30a46ac52c2a,2024-05-03T12:48:41.067000 +CVE-2023-44443,0,1,b56a61fb0c7095c5ee186c6e29599eb2818642ef0eeae7945a640b464a1efc30,2024-05-03T12:48:41.067000 +CVE-2023-44444,0,1,371ef8a80c3d6d648fa5f83931919cb81fc57e6b80efc7d847dce80716f0e7f0,2024-05-03T12:48:41.067000 +CVE-2023-44445,0,1,61a2fb63d430811601799302f4a4f1746439a3b7e4b298efafb5fca7a769a132,2024-05-03T12:48:41.067000 +CVE-2023-44446,0,1,bb1c937373634a06a7fbd78c98e199e18e2ce930ff52a4ab35d90833ad0f9bd0,2024-05-03T12:48:41.067000 +CVE-2023-44447,0,1,7eece256f99243528a16a89baf9a1d8cc3619921d9999c81e16a3133185654ef,2024-05-03T12:48:41.067000 +CVE-2023-44448,0,1,99ee47f403a853f7fdf005fbf98caced9f696f41d6a5ca692019aaf6a4b061aa,2024-05-03T12:48:41.067000 +CVE-2023-44449,0,1,acadd727203df63dfe83f3ad5b11072d6572377a2b5d4f151c005ced40918286,2024-05-03T12:48:41.067000 CVE-2023-4445,0,0,121eee5c1b731c7de943ad61a41de1a127c2ca873381f5eef4fc0afa3590267c,2024-04-11T01:22:28.410000 -CVE-2023-44450,0,0,1d937a8b34c9c675cc251b110f94415685b1df373326b99d49c75e062f93ce04,2024-05-03T03:16:01.453000 -CVE-2023-44451,0,0,85a2c9eed325183a3a3b5f88f23e97fc19e447e61285932e6cf1e8a4d1e94d53,2024-05-03T03:16:01.633000 -CVE-2023-44452,0,0,e653e041ba6546520a12dfe76ca5b6c1e002172bdd1e3c95281f746c0a45d1fc,2024-05-03T03:16:01.807000 +CVE-2023-44450,0,1,d79cf146fb66ebf5a1c74409d3d43bd46e46ef75667beca8ab707f3fa52f27d1,2024-05-03T12:48:41.067000 +CVE-2023-44451,0,1,a8cdb0645e2b6ca2b6e1bf3b308cced0d51416d32daa11810eb2697127cc3cde,2024-05-03T12:48:41.067000 +CVE-2023-44452,0,1,9315702596e8fce569095b1742aef6ff071ba8c15e76988216c4314f3d111ae0,2024-05-03T12:48:41.067000 CVE-2023-4446,0,0,8f5be6f6ce4fa4fffb07b58b8ca10fb3e334e3774eec54524ee5d49fea6d15c0,2024-04-11T01:22:28.493000 CVE-2023-44463,0,0,d63303d8d899eb12015e1c49b917bb65387342a39d451f9b32603f4c510d9ece,2023-10-04T16:39:30.577000 CVE-2023-44464,0,0,9ac957d4e22bd5256452989c4342a38f861ec4071da3636b0e13e644bd3d048c,2023-10-12T02:47:15.840000 @@ -232176,7 +232176,7 @@ CVE-2023-44469,0,0,960da4dd20058cd7b4d769768e751d771f02293e397b85b243d1f37fdbb2c CVE-2023-4447,0,0,04feba11f7263b0d5ebcdb950df716fdf7ecaf06906bce3ab8c4a6b5740dbd87,2024-04-11T01:22:28.583000 CVE-2023-44470,0,0,20af9da7b19e16e3f751716ce6388203de2002045e4dd1b4757141898d21d736,2023-10-12T19:50:34.870000 CVE-2023-44471,0,0,789a6d719a2ecab868455dd65b3c31581b8eb5ef3909c19aa7f5e53cf830ab7f,2023-10-12T19:47:22.937000 -CVE-2023-44472,0,0,9fc2dc211aae777b11c8a71d5cd607751cc27d1aea020eca500662a619a692d0,2024-05-03T08:15:06.850000 +CVE-2023-44472,0,1,2621ac2c2289709356dffa144b2b7c04eb762fe9c70eb9b8e1acbed0f1a0349f,2024-05-03T12:48:41.067000 CVE-2023-44473,0,0,3a9f0b2529589df722344951f86b13ba970a14c956936c368f28ca8952e1920d,2023-10-12T17:53:16.280000 CVE-2023-44474,0,0,906c16b458f6396badf347b8626690f11ce844c55596d85f29232e2ffaca4997,2023-10-04T02:15:06.293000 CVE-2023-44475,0,0,708b5c32369c471fc4e211ff1c1662f1ff9edd336e0cb60d14f1fa0bbbd0bda8,2023-10-12T19:42:15.347000 @@ -233909,7 +233909,7 @@ CVE-2023-47217,0,0,0de7f48fcd98fcf3c2b428cc85ea9683bfce2c5cb7bddb251389bffcb6bfe CVE-2023-47218,0,0,83f8f641f2a43b3801eefd155daa6a42bde9110b4e0363a3c306f27bd77e53d2,2024-02-15T06:15:45.653000 CVE-2023-47219,0,0,e8eae84b161278342455d307aea60fa5f5d2ae8ca233b52f68827fe747f9943a,2024-01-10T16:53:51.923000 CVE-2023-4722,0,0,eaae0ee3a6a4566639d2b2e02588993aeab32953ee7eebba3440e7a641e87890,2023-09-06T00:15:42.687000 -CVE-2023-47220,0,0,3453d675e7539b46fb273be55ea2e2d076367f54b4e99f687baf2a83f37791f7,2024-05-03T03:16:01.977000 +CVE-2023-47220,0,1,be157841befa27f8bf864e461945882399ff498bca18bef30f7e54f769d73803,2024-05-03T12:48:41.067000 CVE-2023-47221,0,0,00752a6b07977d87ab309ddc4962fddddd8536b48b4073fdf4b346d4e4c33120,2024-03-08T21:19:43.127000 CVE-2023-47222,0,0,55ad695f510cc8c574fcf1c2fed70ab4c969f640f125fadf3c515b9457ac562b,2024-04-26T15:32:22.523000 CVE-2023-47223,0,0,c7133be7f530791bf8f940b059f72ce830c1340409edd7f4402c7f0942a2d39e,2023-11-14T21:10:45.890000 @@ -235860,61 +235860,61 @@ CVE-2023-50172,0,0,8f1e604d0a3446a4842b2c860e54ee234ad85566097adf5e80886653fae23 CVE-2023-50174,0,0,257a353ca8075f466599b6a997c2ba13e17640325aaabe34b5cdb618a3234661,2024-02-14T18:15:46.640000 CVE-2023-50175,0,0,c7250dad12f19a8301b9ce20d4f9bb1dc1cf49efd9cbcc8d021a9bbffc14204e,2024-01-02T19:53:20.863000 CVE-2023-5018,0,0,b7052cd1e6540ae9dd9250ca155bf7f318316e85110a57837fe7c71961fb79ff,2024-04-11T01:22:50.890000 -CVE-2023-50186,0,0,c0cae9549bbf21a87f1802c6b681e82d4db120e558764654b22b4ea0bb3d2dd8,2024-05-03T03:16:02.480000 -CVE-2023-50187,0,0,94df2fbc1b21158c140bbd8e4a25361dcc891df6497b0adb1f828d4e3ea81bd8,2024-05-03T03:16:02.690000 -CVE-2023-50188,0,0,409a1aefc35379d7350bb5e71309a8a0210cebecee1f24468ad3d1808df70a8d,2024-05-03T03:16:02.863000 -CVE-2023-50189,0,0,7580f6dcfe1c6b269df36bfb64a2caa3d2cacdf1898ac46edb26189376dba2a9,2024-05-03T03:16:03.050000 +CVE-2023-50186,0,1,e192465d9f375e903165eafbc91c426d2fba48268c3a145701082ab001658b5c,2024-05-03T12:48:41.067000 +CVE-2023-50187,0,1,4550dc11c5c59b2ddf857040042aca3d6cb88b2dd397e000ff26bb838cc65441,2024-05-03T12:48:41.067000 +CVE-2023-50188,0,1,f23bd3bbcdced788d61d8d41c4afe0c5c555df9978d65281639c9dde92733ac4,2024-05-03T12:48:41.067000 +CVE-2023-50189,0,1,61eccb9e6b0bd973ee7e066c4cde9da53069a17650b9afccc76f21605b3cc7c1,2024-05-03T12:48:41.067000 CVE-2023-5019,0,0,ad31c33357c6a6b44c7320a68dc6a488d320ed6b9311afcf14dd3af2ce266e0d,2024-04-11T01:22:50.977000 -CVE-2023-50190,0,0,a6f9798bf189660f868ce2a95b860348b4cf061c4c6afb7adbfe1beea1507bff,2024-05-03T03:16:03.220000 -CVE-2023-50191,0,0,4954fef89aca3bd55c90dad4fbf9698d4d152960dee84b849f64c1e9039165db,2024-05-03T03:16:03.387000 -CVE-2023-50192,0,0,b6755627d01ea12556e608b59e37bb7e52ee31a7b72bcc63713ccfad3c3fd8ba,2024-05-03T03:16:03.577000 -CVE-2023-50193,0,0,d117fd6b31d2af7970893aa948897a5035f6bbe0ebe4159f57240074159663e0,2024-05-03T03:16:03.757000 -CVE-2023-50194,0,0,908e4e67951c18a04e2ee6478d24750c29d86c073406311304b87bce5b758765,2024-05-03T03:16:04.217000 -CVE-2023-50195,0,0,6ebcbe05fdc97b7deb827d345434b2d70bd189cd1533bd4facc4cffaf38f375e,2024-05-03T03:16:04.633000 -CVE-2023-50196,0,0,636433d59065458831e1e703bb28fe9d09e83de150454e5314c01f09530479e1,2024-05-03T03:16:04.827000 -CVE-2023-50197,0,0,a0e2e05706a30733748db37282c837bcc049e19fea9899ae0d2f0308724d94bc,2024-05-03T03:16:05.010000 -CVE-2023-50198,0,0,9f092961bc78681bd207176d1fdb3ea72142f3f39401bf4520e088fa24af8d8d,2024-05-03T03:16:05.200000 -CVE-2023-50199,0,0,8135e4e980efc927e02a1d43cc9eaf8c9d138e5460010b209033c4f6f6651c6a,2024-05-03T03:16:05.387000 +CVE-2023-50190,0,1,d15edb91f646afac841085629d1995829b5c552d1371083ec6d92b04bb3e6d71,2024-05-03T12:48:41.067000 +CVE-2023-50191,0,1,bd93756317975587b22a950bcf507e034b4b7e1d3b0dea2ea6a501dde385fa9b,2024-05-03T12:48:41.067000 +CVE-2023-50192,0,1,020bc09c5d9e92e63835bb8334cefb413b77fc168debd6f7198749376b13f78d,2024-05-03T12:48:41.067000 +CVE-2023-50193,0,1,50da9020de57dd76a7181d91d85a5fc0b2023dec320a54ac75d3ef922799ddfa,2024-05-03T12:48:41.067000 +CVE-2023-50194,0,1,90617110372dcf0a60794e05835c470234291696fe5e1c9734819444384aa38d,2024-05-03T12:48:41.067000 +CVE-2023-50195,0,1,2b7e1b00328cf81337f887a4bbf3793955346b171b57c44d8f308d3d40f19cc8,2024-05-03T12:48:41.067000 +CVE-2023-50196,0,1,1600dd46bf6252868158e79f12b7a62bbd17d219fd6a8e493c2e1332687dbb42,2024-05-03T12:48:41.067000 +CVE-2023-50197,0,1,9163486882d6e90e158b1fb86a75d641183a1ebeeeffbfc35da34d4b9c686207,2024-05-03T12:48:41.067000 +CVE-2023-50198,0,1,86034c8ea6d17f76d7885add89357f64a907242edd8cedc2eca40ea10fc360e6,2024-05-03T12:48:41.067000 +CVE-2023-50199,0,1,9652bb1c24ab3fa9d8eb307d311cba5bcb8fb5c10b439ad7c5ffc350aed3d1b8,2024-05-03T12:48:41.067000 CVE-2023-5020,0,0,de460aafd54afa24259dfad3bd63709a804e559f1af5bec9ff002f3417fcc41b,2024-04-11T01:22:51.053000 -CVE-2023-50200,0,0,47493556a86beee509935d2333c386a00c83a0cf9a568c76810cc6b6d103c880,2024-05-03T03:16:05.593000 -CVE-2023-50201,0,0,20501967e5b11c94a4dc5d3af873c606d68ba868f80ec4ca4c5b0f1a09974b99,2024-05-03T03:16:05.770000 -CVE-2023-50202,0,0,a2e4cf19b8180d85da75013de6608be79434050b903ea4a88e04dd97ceb3506e,2024-05-03T03:16:05.950000 -CVE-2023-50203,0,0,bc57bc46819441decfd231a9749df49855605990a3c116044afe332c1e149f10,2024-05-03T03:16:06.127000 -CVE-2023-50204,0,0,4eb4b6abd95a9bd69887f4bab8ca424c9c825b18087727b87243f16754ce35b3,2024-05-03T03:16:06.327000 -CVE-2023-50205,0,0,f5c52dd279b0a5e18d546a13e093677f6aa1da1ee23c2ec866fbd25b189a24d8,2024-05-03T03:16:06.500000 -CVE-2023-50206,0,0,e43e55102fa5b1ee508d94e077e440896e37499f8ed29319d02a8cc8f7636677,2024-05-03T03:16:06.687000 -CVE-2023-50207,0,0,0c93a15fcf73c718c1149068a5c95ba22ea8ac083175adc30be8d3a6417cba88,2024-05-03T03:16:06.860000 -CVE-2023-50208,0,0,573fbaf4850d719d40c1cec65e2df31245eff223a68341f42bdc6e992bdf0bec,2024-05-03T03:16:07.030000 -CVE-2023-50209,0,0,16bac5784429a05805bfe445546a6f42cdd2bb929772baf147b0672ab37387b4,2024-05-03T03:16:07.407000 +CVE-2023-50200,0,1,9f7c59538bd94cb430c714837c9fc2f2ad7152912cbf7594b4f3de1dcf462b3e,2024-05-03T12:48:41.067000 +CVE-2023-50201,0,1,ca19121828de0f3eecf50f11a1f52a6539a3105a95aa2f94038fa5ef0404990b,2024-05-03T12:48:41.067000 +CVE-2023-50202,0,1,d4405a31360df39752fc5ea3c174b3cc0f2c261460808da2049efc0de996702a,2024-05-03T12:48:41.067000 +CVE-2023-50203,0,1,df9f7935577dd34d34583c5cf69c3df3200f54ff1bf91ba5c12e2ebb756c8189,2024-05-03T12:48:41.067000 +CVE-2023-50204,0,1,d9ef59e9086376c2d278309af653dfa2dd25a1894c93da74989c939dc49c1661,2024-05-03T12:48:41.067000 +CVE-2023-50205,0,1,c5fb97b9cbf0cd70238e9104b3cf5e0a0b513878588cb1f562fc04dba95195ea,2024-05-03T12:48:41.067000 +CVE-2023-50206,0,1,85f814ac8e7aabdcb371daf17b14bd15ac4f978b853d9c49caaa97edb777cc2a,2024-05-03T12:48:41.067000 +CVE-2023-50207,0,1,0e4d779472d3e8e3bf27630414ac975588fd210989812ea69f08393eaef45c16,2024-05-03T12:48:41.067000 +CVE-2023-50208,0,1,1eb0a2bddfb553460f7b9ea7314e645399f824c5e8a723745e3eca787db3bb62,2024-05-03T12:48:41.067000 +CVE-2023-50209,0,1,e0769cfc24127c230310475facdf175148c4e22259e9df2fff8f7f427b8cbbaf,2024-05-03T12:48:41.067000 CVE-2023-5021,0,0,795d7e86e03ba78f85d0f07acd499e654cefe6c9a81a743411087ddc822bc2cf,2024-04-11T01:22:51.137000 -CVE-2023-50210,0,0,a58b70d6856fac085adfe68c3ac5f98143f4342ecf60dc1befc3a95ca1e7bc4c,2024-05-03T03:16:07.837000 -CVE-2023-50211,0,0,ff50b0cba1e68edb06b1d146709d7209c942560e587138d5c9ae7b25f6eff405,2024-05-03T03:16:08.303000 -CVE-2023-50212,0,0,a9c29d9ef62a157b935bc42296c8e6e11b87e8f1aedabcade4bf14232fd96e5e,2024-05-03T03:16:08.620000 -CVE-2023-50213,0,0,c49817657c1bc913c73560fcb5356069fde1dde28bbcf8efa360bf39d862e0e5,2024-05-03T03:16:08.830000 -CVE-2023-50214,0,0,ed0e3bd3b282bb2bdb75ed035018f8c7e0b13c750f8d1ec6500e301dbb99cdd8,2024-05-03T03:16:09.007000 -CVE-2023-50215,0,0,29cc846a64dbda55e1623bb70d434943e19345b7aa267abecd84cc3065818325,2024-05-03T03:16:09.180000 -CVE-2023-50216,0,0,d328513fcda7f592d247c8b4690b8ca2bb40b018c0998adf8e9b55313f835ab1,2024-05-03T03:16:09.367000 -CVE-2023-50217,0,0,667c9e60d3a4aa71a94bef025d8382bdd8a5e0c8e8c058d891471c0738cb79b5,2024-05-03T03:16:09.540000 -CVE-2023-50218,0,0,445a2f5f4a2c8394617557366e84427786ce8b0f55c068fdbd2fcdc9d708dd6a,2024-05-03T03:16:09.707000 -CVE-2023-50219,0,0,1bb4747c494d33e79e61e3436b0c0fff300367207fe9c8d054db1aa956f8a5a8,2024-05-03T03:16:09.873000 +CVE-2023-50210,0,1,71980366af513c9f56192b695b58b8344fc92a4a5833b1831eb74eca68af9894,2024-05-03T12:48:41.067000 +CVE-2023-50211,0,1,83deacbe5912150403f1f2559289591a1f596591bec33da1c60f80e0df3762a6,2024-05-03T12:48:41.067000 +CVE-2023-50212,0,1,a9b58d69cb220ed4efd14b3d751f4603e185908a9aa75f84df9c2b4d910399b7,2024-05-03T12:48:41.067000 +CVE-2023-50213,0,1,8b7b402a0f8aaac297d82beb15c8fe1ba34bd6285fc9f524d1ca8f15aac076a1,2024-05-03T12:48:41.067000 +CVE-2023-50214,0,1,a24cab89adde6b3ef6a3b9fbb6b587d9d60c19e99d1a44e710d2cab1b53644a0,2024-05-03T12:48:41.067000 +CVE-2023-50215,0,1,61898a119f1df51bd1131ab27bbb58f90bf2b9e2f7dcf843fb7e3abd3d70d3b8,2024-05-03T12:48:41.067000 +CVE-2023-50216,0,1,31cbcd67b2f6e076c6882f4a5f1f4ad8c46942c6f89e69552f86075505406fd0,2024-05-03T12:48:41.067000 +CVE-2023-50217,0,1,409a09d39e5819b006801c4612fa2a92f359155801dc71f11559e629438dac47,2024-05-03T12:48:41.067000 +CVE-2023-50218,0,1,bf7656c39ff4bb5500ad69127041a785f63fa297799743593cca6b6df05a99f1,2024-05-03T12:48:41.067000 +CVE-2023-50219,0,1,d9878a420c2e5c63e8a84418ae76649fd41c06485db62afb6c6db9fa7424b00b,2024-05-03T12:48:41.067000 CVE-2023-5022,0,0,2503714f6ffb18e9dd1c687d2bb47ca9bbee97d34f727ce485dc691186a85b66,2024-04-11T01:22:51.223000 -CVE-2023-50220,0,0,a2fb11c01c8b55f4dba8ceb91163cc454cd966855da562b943099a7ca90023b5,2024-05-03T03:16:10.047000 -CVE-2023-50221,0,0,480729cd8e6f4fed06ca4bacbfcf9d52b05e4c0035f385e6c2c842f9f73a4b42,2024-05-03T03:16:10.250000 -CVE-2023-50222,0,0,ecfe72a4f2e0ba3e2b644e17862cb7f76f55fb72ba438bec53a211a8b64f3d0e,2024-05-03T03:16:10.433000 -CVE-2023-50223,0,0,efc6d326c639db10dd112b4d0e79cd0625af79d5283f35c8fbbf40ea3e696beb,2024-05-03T03:16:10.643000 -CVE-2023-50224,0,0,b9d057618f8f887f68bda1bc5272f9257274412add25f46c83b9f9d93fd6ce19,2024-05-03T03:16:10.833000 -CVE-2023-50225,0,0,d48b3b94091d59ec313829d8a8ef02f0e12dc7a7abaa8d8896d61ea2c9143c1a,2024-05-03T03:16:10.997000 -CVE-2023-50226,0,0,610d70cf691da40b74307bcf9ab1d5cbca41bd583c36dc1973cd83079a73b638,2024-05-03T03:16:11.160000 -CVE-2023-50227,0,0,70af60cfe6539cf711ad366f3f858a56e26bda6794e096bfc401be35ef5e40a5,2024-05-03T03:16:11.330000 -CVE-2023-50228,0,0,881d341fb231d3c237cb89f6a915e81aae996086a3a7e51dd4b7259f505155c3,2024-05-03T03:16:11.507000 -CVE-2023-50229,0,0,b56de82d895ce9cf024f86a8a9afeb96ab30e44c63111c54fd167461ede98d94,2024-05-03T03:16:11.680000 +CVE-2023-50220,0,1,d002f82050436d71feebb1beb6f18977e9e0e407ca922dc6d9e736b1a6772f04,2024-05-03T12:48:41.067000 +CVE-2023-50221,0,1,f18cf451dc6a9dcf146dddc6210af4be4de69f7d885eb8f071b36f7032032e2e,2024-05-03T12:48:41.067000 +CVE-2023-50222,0,1,c7448e038d3d36d4966542abe68144ca2d71d753929d6a4df84cc9636e193563,2024-05-03T12:48:41.067000 +CVE-2023-50223,0,1,b614baebc5f0bce4b47c851d2cae1aee25491347dc17d0c333cd2ed209f4a665,2024-05-03T12:48:41.067000 +CVE-2023-50224,0,1,ea206b1420defce0aca6676e19c283fbd6e9113d9244f52b177a3a399a8923bb,2024-05-03T12:48:41.067000 +CVE-2023-50225,0,1,3a25ffbe7ea7561cf638ada3c74544ee649ad37b84c30d945c22d394a0f8c48e,2024-05-03T12:48:41.067000 +CVE-2023-50226,0,1,a9a8356c850e4a4b59e0019cc383ad5635c92dd0f7ca2b3ff10c8bb65f4b0c5a,2024-05-03T12:48:41.067000 +CVE-2023-50227,0,1,21f0b575ef396721cc079a515c2f27fe26fb2bd0896d5c5cda1b62c80e0bfd18,2024-05-03T12:48:41.067000 +CVE-2023-50228,0,1,a9081407c32872babcd7753a6cc642aca43a95e27fa57ac0af9d0ef5d0edb332,2024-05-03T12:48:41.067000 +CVE-2023-50229,0,1,bac9872e86afc28ec9557b713b5616b8e11121f6e7d407a6795b9660c9b60eef,2024-05-03T12:48:41.067000 CVE-2023-5023,0,0,378e6f67486bf352fdaee70498d291debf22950cd01a4a2b0fbb12e0af4750a0,2024-04-11T01:22:51.303000 -CVE-2023-50230,0,0,3f32b7876722a864e0bbc84cfdc8c6544f54ba70f0c6ec22e6e5a8471ca7618e,2024-05-03T03:16:11.853000 -CVE-2023-50231,0,0,06ae2e64dc45f00b7b78c084355da112c6386bcde876eac2e500ce58d2e82a5f,2024-05-03T03:16:12.013000 -CVE-2023-50232,0,0,c1cbcb2e743966be954999dc3879e08724a58d0ff73c4fa3400480648b8b80a6,2024-05-03T03:16:12.190000 -CVE-2023-50233,0,0,5adc109858cbeed45c358c37ff4773e7309670e8a984cc021a9f5244be1b70ca,2024-05-03T03:16:12.370000 -CVE-2023-50234,0,0,20fa654e0052d72512cfa058dcb5fc81f900ac5d4ae8f0c97a9c8afcc5a37cbe,2024-05-03T03:16:12.590000 -CVE-2023-50235,0,0,50cd59ed362de5b8f33f62cac2ce60bff8127a9a0ee766f4b7d6c3a697f1dd61,2024-05-03T03:16:12.757000 +CVE-2023-50230,0,1,f0b0c79699c29b3328985becd5f780e1a18e21037449ca090ec1bf3060ba6c0c,2024-05-03T12:48:41.067000 +CVE-2023-50231,0,1,f91c8c291e27b651238198161b2859323b1c58647d1ddd820bf0b9c15cba50d4,2024-05-03T12:48:41.067000 +CVE-2023-50232,0,1,80574a658acaa41151e5a0b9e57c2ef58bda97217cc9a33fb49647a04f759308,2024-05-03T12:48:41.067000 +CVE-2023-50233,0,1,3bdb4fc95ee910956b37952da925efc2a48e7d25cda19d0f7497c2b4b65e960e,2024-05-03T12:48:41.067000 +CVE-2023-50234,0,1,9b60e5e5b00a4ef8b336c70c71685aab9479ac5848944ceeb820e2d5194b28a4,2024-05-03T12:48:41.067000 +CVE-2023-50235,0,1,05e1fe947a307be913d696d13c6fd72485c4cdcfd527edc32d89ba4db707ea01,2024-05-03T12:48:41.067000 CVE-2023-50236,0,0,852d59766782e16caa9baa33b274440938833a2f9258d44f332d663f4630d201,2024-02-13T14:01:07.747000 CVE-2023-5024,0,0,53fcf556a410f1013e7f95e778315939a569b69fadb9944cd1a98256e36f3ba4,2024-04-11T01:22:51.383000 CVE-2023-50241,0,0,cb6ea0c539af061e121d50db536df839f4f28a81636f344882c80f8398fe2f49,2024-02-14T18:15:46.677000 @@ -236438,8 +236438,8 @@ CVE-2023-51208,0,0,9aeb4f28e418d33447290f4da922c3c5fad214aac08dbb5b017a939c24c67 CVE-2023-5121,0,0,5134c4a98b2fbb366eaa7660e6d7aecc00f15fa4685ab925e722a2daeab513d4,2023-11-07T04:23:28.827000 CVE-2023-51210,0,0,ae23e1dd56bc994975ad1cf5f43a03ff833adca03d4acec46183d1f35028673b,2024-01-29T19:38:28.213000 CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000 -CVE-2023-5122,0,0,aaa1ba1c1607b5d04ed3e670d4de3ea8c220a514f9a0f0dbd0d4d71c0c9b8b40,2024-02-14T16:13:22.177000 -CVE-2023-5123,0,0,5861f4f748656fcd2546fbd9ddff35d25fa9e78261f1d385dba64d190ccaba4f,2024-02-14T16:13:22.177000 +CVE-2023-5122,0,1,289848059eca21be3f3161a9ce84be67f6f53e7bfbd9fab858ac01dbca7ceda6,2024-05-03T13:15:20.843000 +CVE-2023-5123,0,1,d83a60750d736ecae22d0d07118626874c976bab6aae803a6a9195f87e0d10b8,2024-05-03T13:15:20.927000 CVE-2023-5124,0,0,835ddefba6ce80c573f759b7efca141aa364e1e9e5386c4c5da1a4ebd3e5f221,2024-02-05T16:48:58.247000 CVE-2023-51246,0,0,4290d85111a53988586ca964b371dea1ba9623223fc80dcee2dbf830592ba5b5,2024-01-12T16:31:28.787000 CVE-2023-5125,0,0,a1c4b4038cc3b3040fdc552203e289f2b08811b020cfaa60abf15cb6844a5b0c,2023-11-07T04:23:28.993000 @@ -236631,99 +236631,99 @@ CVE-2023-51541,0,0,cf9fd5251982ae34f9d1a6c7ef7137712140adac1b14b66e98b30f5cf2d4c CVE-2023-51545,0,0,a4142e2ca4ce5852b08d515f5a62a78fc16a002d435f2b6b5d7f079a888f8b26,2024-01-05T18:05:04.407000 CVE-2023-51547,0,0,c982f4b046496a731b5048a632534aea5fe458955a1b974571191fb8d5f7c885,2024-01-05T20:49:25.943000 CVE-2023-51548,0,0,f14e09f9b0319b100605ca6a47b33f9ff0d4223d5e7c2d3789466c41cdde68a1,2024-02-07T17:06:15.167000 -CVE-2023-51549,0,0,a482c6283ba4f6663e6b72b080203becf2561576f862122a72c62d536908df7a,2024-05-03T03:16:12.920000 +CVE-2023-51549,0,1,33d30931dc73e510b76faae8be23ad0d8ff5c86fc315b669ada098f506484ed2,2024-05-03T12:48:41.067000 CVE-2023-5155,0,0,40de8355961439975fd5b87d9067bab268230d5d74b6be5079b284dae1b8c973,2024-02-15T19:55:09.230000 -CVE-2023-51550,0,0,6dabfb6c5c75f8288c69387a4b7f7c40bbcfaa5bd221b074fb33e46470902656,2024-05-03T03:16:13.090000 -CVE-2023-51551,0,0,d09dc650dc28038b9bfc285b013409fd293bb799c18c1150544ceedc78b01b70,2024-05-03T03:16:13.260000 -CVE-2023-51552,0,0,234be7eb8061e011685606080360d83607915485c98eacf7aaae8d0de743028c,2024-05-03T03:16:13.433000 -CVE-2023-51553,0,0,3fa84277572ad98bf89cae5122bbd41cbc661f169fb9944be212379db4ba4dd0,2024-05-03T03:16:13.600000 -CVE-2023-51554,0,0,190fa8816088e061bbb7871b73587c16b715f4f279ace023ba99910b9e88dfab,2024-05-03T03:16:13.770000 -CVE-2023-51555,0,0,258f5503f3d0fbea96edc7e894b0ddafef30152fb33ef91ca3679cd41e2c7c69,2024-05-03T03:16:13.950000 -CVE-2023-51556,0,0,339c491bfa1439fcff3cc8d026c53248d236e31d62d8b887c3aa69da6269c5a2,2024-05-03T03:16:14.110000 -CVE-2023-51557,0,0,e3cf51f7cd31a523b265c8f142c52ae84369c404a63ee855515ecee75af1d20b,2024-05-03T03:16:14.280000 -CVE-2023-51558,0,0,e1343c4d9bf9a784047079f6bfc17a35d189556ef7fc064a6da3f23671e2d4d0,2024-05-03T03:16:14.460000 -CVE-2023-51559,0,0,5650b992a186744a33b74af61d9bcbd54da63204bd2e1a9c48fd6a847b453744,2024-05-03T03:16:14.627000 +CVE-2023-51550,0,1,48d93de4e86ef4e51670b84c5da00513450fe65aad32c77e172071a999d0135a,2024-05-03T12:48:41.067000 +CVE-2023-51551,0,1,53cd42fcc76b4c826a8030e9cb45a822c1f4652fff581987a7cceba7b636fb01,2024-05-03T12:48:41.067000 +CVE-2023-51552,0,1,8df16705f2f0490b13dbeffdb4f3853fee1abcbfd2cd7e69f411d5ebe425e289,2024-05-03T12:48:41.067000 +CVE-2023-51553,0,1,2425ac4e9d259033afebfaacb33175d85a33ceb5f84d0dd6f4f5be374fd7051d,2024-05-03T12:48:41.067000 +CVE-2023-51554,0,1,ff1dbd841edc0cac8a0e3e4ebf75e69c97063f3e4cfa306dd7405f8a33826628,2024-05-03T12:48:41.067000 +CVE-2023-51555,0,1,afa808838803b58a8d8f284588689278f08f2698e5408fb8f004ca1eb1b4e18d,2024-05-03T12:48:41.067000 +CVE-2023-51556,0,1,7cee2c08958c5bf0160b0dd69ff9122fadc1accaa49086da509547bf051de540,2024-05-03T12:48:41.067000 +CVE-2023-51557,0,1,764f5e21c399b852d223d0d3b98a98addb2f333b69442c4b96557e6136d8d62f,2024-05-03T12:48:41.067000 +CVE-2023-51558,0,1,a411acd897a8364dc5483df5b5c381241f52a22fb65e454caf103e4700cee866,2024-05-03T12:48:41.067000 +CVE-2023-51559,0,1,ae7175e59bf6d0c51fcedf31bb2ff044bb91ce11f66c4b098c4ac50b4529c50b,2024-05-03T12:48:41.067000 CVE-2023-5156,0,0,98dd4e8ef7f2fc340fba89a7994b1389948aed75b9d79aa9bb9be942da1dcde9,2024-02-23T16:01:18.390000 -CVE-2023-51560,0,0,689ecf18a847d86ca6f5b691b2a7be7efb14de5c11b5c908dfe6b314fac897c2,2024-05-03T03:16:14.797000 -CVE-2023-51561,0,0,86ffe7d49aadc8f42190d2945bf0a51ce2d6061811666928c6d6bee6487d015c,2024-05-03T03:16:14.953000 -CVE-2023-51562,0,0,1d4ccc41646225cd3ffaa06ec9a126daa9d0e9c52545831369e9db73175e03e1,2024-05-03T03:16:15.143000 -CVE-2023-51563,0,0,8e9d1e1bfc9e3e7ee1171f03cb9a60b9f7fec5d6e5492bc8f5ebbcdbbc33622c,2024-05-03T03:16:15.310000 -CVE-2023-51564,0,0,4262c8658c4e9cb6191cb2fca45134157a701b274007635b4a3f70c9a117ef46,2024-05-03T03:16:15.483000 -CVE-2023-51565,0,0,999ad1096933631a26524d12826a8dc75367d823a3c76841528187229c0f3d69,2024-05-03T03:16:15.663000 -CVE-2023-51566,0,0,e8e17ff0ae85ed472af1152a007dffe684428bfe2fb4ff22068193db16614234,2024-05-03T03:16:15.863000 -CVE-2023-51567,0,0,6a9f17b8225707da686fbd156259f4546a44cceaf91c060b7550996d33c6a6f0,2024-05-03T03:16:16.030000 -CVE-2023-51568,0,0,648cd53acca256029595cdc5be821fd9672e936d5d2fbe27b117922c17edb112,2024-05-03T03:16:16.197000 -CVE-2023-51569,0,0,9938f7db4903cd6922d6f75afa621b9e7c3edc79dc4696bf028bde1663f08f5f,2024-05-03T03:16:16.373000 +CVE-2023-51560,0,1,7760e9bdd23d6a07d370c2025b437fb99c1a8769d54128c462a63bdc74a33a0e,2024-05-03T12:48:41.067000 +CVE-2023-51561,0,1,f6c3983418d533f57d515317ed9f18cf980ec281d32d923d56ea251b53f8315c,2024-05-03T12:48:41.067000 +CVE-2023-51562,0,1,1ad22038f4407d9d517cfc590c102e54b36dafa43740244298876c353736b842,2024-05-03T12:48:41.067000 +CVE-2023-51563,0,1,74c600dd466714aab8dffd603d1596fc2634389ecb012ff19253d2093aaab844,2024-05-03T12:48:41.067000 +CVE-2023-51564,0,1,cbf2f3529e128605d00ee0bcff722f1373b1fb7fbb48e59af0a9e7bd7319aae8,2024-05-03T12:48:41.067000 +CVE-2023-51565,0,1,43e2b2957119e3475e274f93c496004bda862f15a89e9fa8ae5013171e9f35a5,2024-05-03T12:48:41.067000 +CVE-2023-51566,0,1,b93402b97e83aeba12c7e25d7dcc6ed9b4892282b714a27ed3dfd76be10b0193,2024-05-03T12:48:41.067000 +CVE-2023-51567,0,1,1b0acb09145ac0a8ce7fe80b732fe26f5774deee453159b231b56c44c68ea2a0,2024-05-03T12:48:41.067000 +CVE-2023-51568,0,1,aa6c06bbf04ea554b10855f3f30d45e86277cddcfec83c31dff5d4779e17365f,2024-05-03T12:48:41.067000 +CVE-2023-51569,0,1,40f713be4af762959d614e357db8c761985294e937801f57fda7c1ebd1694544,2024-05-03T12:48:41.067000 CVE-2023-5157,0,0,1d0186e67e733b7b84da791fca027f69e033934cc5992086125652a51ae820a4,2023-12-22T19:25:31.627000 CVE-2023-51570,0,0,0c484c59d467ef1249fa67651beb8d29a13397de3e29d1b0c9b187c2904ffdce,2024-04-02T12:50:42.233000 CVE-2023-51571,0,0,589136173f756096c29316c51ca8b60231ecfc1b3a6cbbee177bb7ea995409a1,2024-04-02T12:50:42.233000 CVE-2023-51572,0,0,ec93729a9d339c9a51c7a45340e66219b2503c2b96b000a4205093f135398cb2,2024-04-02T12:50:42.233000 CVE-2023-51573,0,0,a23443eb39a3ffac24842a716bc00770b83441fac147ff8a2fc25e88fd683450,2024-04-02T12:50:42.233000 -CVE-2023-51574,0,0,0090a17f63855896b451630981b50d29a0df51e3f77a22ac288a3b1ea53f041f,2024-05-03T03:16:16.540000 -CVE-2023-51575,0,0,31d0774199cde2e53421a7dd76bd16e13ba3d8a221391c8275ce0eeeb11141cf,2024-05-03T03:16:16.747000 -CVE-2023-51576,0,0,1d3177b4a8d2cd74116db60ad597d896d40ec481191929ca26a80da80f381d86,2024-05-03T03:16:16.953000 -CVE-2023-51577,0,0,89eb077731579f48f5c8d166bf45e3130211cf93430f6efa9eb5a6018727ba34,2024-05-03T03:16:17.143000 -CVE-2023-51578,0,0,58f7df0bafd0e5a36aad4459cede71068d99e6ae3a669bbf68ffda3200752141,2024-05-03T03:16:17.307000 -CVE-2023-51579,0,0,44c8cf6fa288a0a773b0d3ed6d5d7b3a78e30beb91893acd217f78268fc11c38,2024-05-03T03:16:17.497000 +CVE-2023-51574,0,1,0b645ddfb5271820bdb08fb2f45eac1b71fd2abedf2f3abe5758e92a2e35139d,2024-05-03T12:48:41.067000 +CVE-2023-51575,0,1,8cafd78bcd9f47dde3da184461ff063b7af6b1592ee69c371e3718611502cf98,2024-05-03T12:48:41.067000 +CVE-2023-51576,0,1,ce624fa5396b6c084a8f7b5b86b5bac934ace60b66d14fc4939ac836c016e140,2024-05-03T12:48:41.067000 +CVE-2023-51577,0,1,e21376e526743e1d4a898096d32774bd1149c54a523ac810173175d80dfefd44,2024-05-03T12:48:41.067000 +CVE-2023-51578,0,1,89100193ec70e215365c5b2e60b64ae56e6337ba4a1a546dcd747d13c23337f9,2024-05-03T12:48:41.067000 +CVE-2023-51579,0,1,f21f3b1ca859984c00a1551fcfb42bba05750c88c350db418f03d98b3a786eef,2024-05-03T12:48:41.067000 CVE-2023-5158,0,0,221e5e26d18a14e56e17724bc460f91d11ea3ef59a942a8d97082d1e19b5c01b,2023-11-07T04:23:34.073000 -CVE-2023-51580,0,0,b0a55def977b398b85d44d35285e0b792e67c4714642af70fa811147ddd8b83d,2024-05-03T03:16:17.673000 -CVE-2023-51581,0,0,b84c3c4462bfcff8659c89b68531cf5fde604da9a2c658abc0fcb932e18b3d8b,2024-05-03T03:16:17.840000 -CVE-2023-51582,0,0,10bba2457e47fb2bd868cb6f0161cab48d9ff247da2323238cdde8d9257745df,2024-05-03T03:16:18.023000 -CVE-2023-51583,0,0,5bfc24b1648e33bb94b3e8081d28518b270da8adcb7fb3b32699d30fdf8059fa,2024-05-03T03:16:18.200000 -CVE-2023-51584,0,0,102661b594773f5773498baa9fd9ed67a5f724697a8d4ba3f66542ef30dcc562,2024-05-03T03:16:18.377000 -CVE-2023-51585,0,0,48d6ce48a8bf97682d5b7716a7d4a8b4f262ac0d29aff6b04fb179497aa91221,2024-05-03T03:16:18.547000 -CVE-2023-51586,0,0,797e2c9bb843e494c28338151ecee3fe61a83c923e7dde772c08bbc1f824fbd5,2024-05-03T03:16:18.720000 -CVE-2023-51587,0,0,fe872737269daef1753124c74fec013d5c004463bbbbaca2c1df361e30de8356,2024-05-03T03:16:18.893000 -CVE-2023-51588,0,0,b8c4bb984b103aa09c73b3ce2a3cb0ce7c3a788f58c5487cfc3a2b0b391161ad,2024-05-03T03:16:19.070000 -CVE-2023-51589,0,0,978a0a38f26a3c886b16277be36f82e22cba5f52fcb17196d410229f4bbf9ccd,2024-05-03T03:16:19.230000 +CVE-2023-51580,0,1,3e8454f7786e19c527f6e9148930269767527b9564df8ebc14f21f7c2934d93c,2024-05-03T12:48:41.067000 +CVE-2023-51581,0,1,40af47499ee1cbf39394aa4c05908e5bdc6682e21ab250fc6ed1544cea639ec8,2024-05-03T12:48:41.067000 +CVE-2023-51582,0,1,532bb76ca09dd88dfec57fc370668e46c23abea5992dfc97aaba8a4c07041918,2024-05-03T12:48:41.067000 +CVE-2023-51583,0,1,e57fb448a2c2be307e3c237fc55a40f0261a06be2b6a109a4f7dfc37fb714011,2024-05-03T12:48:41.067000 +CVE-2023-51584,0,1,e6462be58940064cf8695364d137f3a1baa50072cb03389769dd1a50ca11633f,2024-05-03T12:48:41.067000 +CVE-2023-51585,0,1,5dc3c9549b4d5596241cd615166e5857b5c30413fbe80445f5cfd4e74557d9f8,2024-05-03T12:48:41.067000 +CVE-2023-51586,0,1,44d0c4818d443304d49066e6b071d8fafad0ed73ca9723329a71f0bdf509ef7e,2024-05-03T12:48:41.067000 +CVE-2023-51587,0,1,b753920406548c85f10681e744441d9c8aad20492f9e048806367844e303c9a3,2024-05-03T12:48:41.067000 +CVE-2023-51588,0,1,503877471378ed244191d1f0ba625f30f139f04e01a98f8a1fdb0e6bae2ef8f8,2024-05-03T12:48:41.067000 +CVE-2023-51589,0,1,7e9e9e249a7e0dde9d60b2486eebace7a792abaca0efcf48c407e4401d9d8508,2024-05-03T12:48:41.067000 CVE-2023-5159,0,0,39014b5f2c5d7822a79be3471a3564e6f73b358bf75b08ce90b2d8410bc0aec4,2023-10-03T17:18:32.967000 -CVE-2023-51590,0,0,2dd44413b99e4e2d56f8577c8a2ba4d8a3333998b4b5a84723e03055b045b5cf,2024-05-03T03:16:19.407000 -CVE-2023-51591,0,0,6b94f41bb42cb4cf0e5a8d9c8370acb799eb606a8be5d6ced6c76a5caf97cb4a,2024-05-03T03:16:19.573000 -CVE-2023-51592,0,0,5a05f5afbf171e71db191c893133609c3d5327d85a24ad9125eab7b61a146a04,2024-05-03T03:16:19.747000 -CVE-2023-51593,0,0,9513052f64995b6bc1b0aa95381aa268f6062b01fe4d4c52969beab124c983b0,2024-05-03T03:16:19.913000 -CVE-2023-51594,0,0,53d1b39b0b4c1ff985e934f8fc7b2ea3d2eadc186cf4fda8a84712c595b5b083,2024-05-03T03:16:20.123000 -CVE-2023-51595,0,0,28d743c51f2e2fb7e1cddee365f52c6adb000f058a32685c2334a4e12897660a,2024-05-03T03:16:20.290000 -CVE-2023-51596,0,0,91493000984e663cfba383a4714a44f29fb25318067564f37ceb272345c06452,2024-05-03T03:16:20.460000 -CVE-2023-51597,0,0,9d0126ae2138c0f6c5aa8fd587576341a15c15c745860eff4b529dc7bfd31ad4,2024-05-03T03:16:20.623000 -CVE-2023-51598,0,0,cb520027b391035396df94cb96f54b50f0406e58905b75c42a730b796d48d85b,2024-05-03T03:16:20.833000 -CVE-2023-51599,0,0,a4abcb2a3b5006fa7e2e3c7a8cbc8c4038a686121e54864568f1346fab3ba25f,2024-05-03T03:16:21.033000 +CVE-2023-51590,0,1,ce132a3c1c3d507f243b6cdc53430ba4297f4d810249ef1887a0ebf7444de5b6,2024-05-03T12:48:41.067000 +CVE-2023-51591,0,1,a29c87ab3265aa486da2d452034cb79e3af0df58dcf81b53c3458476a6cd045e,2024-05-03T12:48:41.067000 +CVE-2023-51592,0,1,1a3c7714faa4a08fb447435c110434da4da2a2facf38bb509744f7c81906bfe1,2024-05-03T12:48:41.067000 +CVE-2023-51593,0,1,0c2cba1f755996c9172c1a3518dc5502cd1ed9df03d09cfea9790d37e69170ce,2024-05-03T12:48:41.067000 +CVE-2023-51594,0,1,d83f63badc7140e814209796d453d97ffb8caf4e6f4150d297cb394c3ffb391a,2024-05-03T12:48:41.067000 +CVE-2023-51595,0,1,e60558ecc609a4251f13b35273da857437b6aba30e86a9abd68576bb4a2163ee,2024-05-03T12:48:41.067000 +CVE-2023-51596,0,1,1569c916235f55b11a462eb2c21a8be7e2572d4d7ccac5f6c4a8f8e06897bea0,2024-05-03T12:48:41.067000 +CVE-2023-51597,0,1,6eb96db1e224533eb6e08e979241d9c046596009ef1e3642114d41e673052bd0,2024-05-03T12:48:41.067000 +CVE-2023-51598,0,1,77318683b10c8aa5b3de9f5219633f97369e2bc2aae9acce40d5738b7bbf9448,2024-05-03T12:48:41.067000 +CVE-2023-51599,0,1,1a82ca8d24dd502f6d27590fb9f2d82358a2185924fc4ed154273d3ae364c1d0,2024-05-03T12:48:41.067000 CVE-2023-5160,0,0,75365cd9916e4e5778ee92f396194a816cf49701cb8741923be6bfb2722a9e13,2023-10-04T12:18:36.543000 -CVE-2023-51600,0,0,d72a931afe277ef84998903948cb5296118d0aefe5c8906106390a1f67f4d84a,2024-05-03T03:16:21.210000 -CVE-2023-51601,0,0,8a2c53643e5a0d12f9a180eb308a2fbc9a61a8a3ec2dbf30effc8ee2a16faec5,2024-05-03T03:16:21.377000 -CVE-2023-51602,0,0,6468996cb98bc062595a1cdcb1e421ea7ca80249a444b0ed2ba1ec509846ca3d,2024-05-03T03:16:21.547000 -CVE-2023-51603,0,0,e09409f7263568e0cb42b890c0e37340f3c1ba671448c744f47738690a8e0f6b,2024-05-03T03:16:21.720000 -CVE-2023-51604,0,0,4b42ab9c23c6ab21b699bb5317e66814b4930a7c16efeb43ad8fdafd7b265459,2024-05-03T03:16:21.890000 -CVE-2023-51605,0,0,60909ca59024f5c2f1b8977a1edf94b3e894ed4618bd804b87646b12a15f748c,2024-05-03T03:16:22.057000 -CVE-2023-51606,0,0,376b68d1387b214b5b08c5c6f38fa5cd3d83c9271878e64f3b4ed14652bafcac,2024-05-03T03:16:22.220000 -CVE-2023-51607,0,0,e3d6ef32807675f506c11efc8a2ff710c96184f655558c465f6ad307f3f57d8f,2024-05-03T03:16:22.393000 -CVE-2023-51608,0,0,d562ab7d410c08ec63d13263c3c6dbed93d663bad0b9b8d0c753d848e71d6e6c,2024-05-03T03:16:22.573000 -CVE-2023-51609,0,0,056ddf5cb045f3520f4c216952b7522b6719a2a551bfc29d5c0909ad82a6b750,2024-05-03T03:16:22.777000 +CVE-2023-51600,0,1,84bf2f1c3ab29dafa518b4607352d619e3071964a3ed25fd6d7c60dcdfc913b0,2024-05-03T12:48:41.067000 +CVE-2023-51601,0,1,864d3dfe27866e3ba2ceaaf43a19f181e73dac48d3491636c8f2aea63aa82a28,2024-05-03T12:48:41.067000 +CVE-2023-51602,0,1,dd1ba9eff808a5b250b6ab41ad906e9822ec473a9fda580da91d9fc72bfa5d6a,2024-05-03T12:48:41.067000 +CVE-2023-51603,0,1,bd79c2da33760ff026f655fc56833f47a5c4d0133a699dd0fd9e4c90970bbd64,2024-05-03T12:48:41.067000 +CVE-2023-51604,0,1,56e33ad4a523e4f832ac4a8db2c7282ed06ea74a0b348dddb648054299d4de0f,2024-05-03T12:48:41.067000 +CVE-2023-51605,0,1,2d9f904c751b95fbf683f7d68a4854b372085e027a38890d686f15f799a3f36b,2024-05-03T12:48:41.067000 +CVE-2023-51606,0,1,fb1fbe2f2bb167386d3a55ff72d97f2f759c534614e9a3b30fd22f1247f1b41c,2024-05-03T12:48:41.067000 +CVE-2023-51607,0,1,e337352df4b9a5bb6253e63762bc38441a1924019af367dffcb4e51720748bd9,2024-05-03T12:48:41.067000 +CVE-2023-51608,0,1,cf2d32cbd11ff2ad3ecdae02e26372a33cd6ac51a72eb10df80550514a97d8da,2024-05-03T12:48:41.067000 +CVE-2023-51609,0,1,f33b206c48a7a5738fd9de05c47e7ce7a8357b738eb8bfe677d402ef18346cfd,2024-05-03T12:48:41.067000 CVE-2023-5161,0,0,9b65b8e4b4f79aedfd4feee2a1808cd60164bd7cfa868cb8a3eaab434c101f33,2023-11-07T04:23:34.217000 -CVE-2023-51610,0,0,0fe7b13898ed192505a82161b8d10c34d7c3d2fcda95a62c58b8966abaa531c5,2024-05-03T03:16:22.950000 -CVE-2023-51611,0,0,a080e1a5802ad3292a0ffd2ea908cd1e6fd282267b3f97c5adb7b359550a7782,2024-05-03T03:16:23.113000 -CVE-2023-51612,0,0,902d5f98c78ee1b9d6ecb768cb821aceeaa456a71d285e95c1bf4cd5f8a763e7,2024-05-03T03:16:23.300000 -CVE-2023-51613,0,0,29544356e5bb898047bad838a993e40719179ef0f2342a10f3704886b5570b2f,2024-05-03T03:16:23.480000 -CVE-2023-51614,0,0,a4ff0825f7705f6ae5eb66014c5c2c42e6dd92cd0b2cb073013aa0c681838e8b,2024-05-03T03:16:23.650000 -CVE-2023-51615,0,0,4084f544062c6ce1014f38fa38586b8fcbe6fd3e877c580d8e7f641140edf60c,2024-05-03T03:16:23.817000 -CVE-2023-51616,0,0,99b0fb876a1647a651af715b3ff02a603048152e52d47a5609d541972f4cd6a3,2024-05-03T03:16:23.983000 -CVE-2023-51617,0,0,9a3443dc807da2f1b1a2088853e8f133906f953eb16dae151f8ff58a41327909,2024-05-03T03:16:24.153000 -CVE-2023-51618,0,0,b653efaea4b85eaf30c01421eb92904161456080ebb3c0a9a8b0f0574bb30c7a,2024-05-03T03:16:24.330000 -CVE-2023-51619,0,0,7c5cf1595c81b9c058d216579483b92282a09f5a1d2b6098ce21a173cb0108dd,2024-05-03T03:16:24.503000 +CVE-2023-51610,0,1,9c0ab8f217db0614ecdfbcb15c26957665a5c6552a6d9a7703e5af91f8bca472,2024-05-03T12:48:41.067000 +CVE-2023-51611,0,1,6b25dc36b4a1c485936697ab651476845a23d4c5489925c8883f75d1742c4bae,2024-05-03T12:48:41.067000 +CVE-2023-51612,0,1,f66b82900213bfd36c12dbfbe6b2b0ddc7fda468d0b08764a509402acbce65e5,2024-05-03T12:48:41.067000 +CVE-2023-51613,0,1,063b8ebd4e344343a356056238e20da98798e510409eba603e7447873544fd84,2024-05-03T12:48:41.067000 +CVE-2023-51614,0,1,0cef27d1ed73a688a9879919032c5a971689202b420ec6e77e07f36217e54fa0,2024-05-03T12:48:41.067000 +CVE-2023-51615,0,1,9a85a58c6ea426590d8612b5a44603bbeaef915b57ca906a644853cdb626ec7a,2024-05-03T12:48:41.067000 +CVE-2023-51616,0,1,fced81c97478ce1920366098b79e49af88e4951fd295b1c1003319489e5949f4,2024-05-03T12:48:41.067000 +CVE-2023-51617,0,1,922a83f819bb1fce59e67e187053022dba43c0382f277b100cb7f89d698d63c5,2024-05-03T12:48:41.067000 +CVE-2023-51618,0,1,3cd10bbbfee75fcefaf4c87719c6170cab122cc5e87a15771e05e71f84129420,2024-05-03T12:48:41.067000 +CVE-2023-51619,0,1,6a7ea61bd6f0ef49e95aabc3e194cf655a9c6455c1bcab2bae2eee4be76ce945,2024-05-03T12:48:41.067000 CVE-2023-5162,0,0,0eac3e9fd752be3c7b22805015c13078655cd25c41aeb7e980086d31f6b61a06,2023-11-07T04:23:34.360000 -CVE-2023-51620,0,0,3801a062b3dfd951f93bc600bb78db3e5b650ce75516bf58f13173ed0ca3b2fe,2024-05-03T03:16:24.690000 -CVE-2023-51621,0,0,28bd6c9b7340df2e83bcebe661b08023bd3f0deae8d610b07a4a8edfd5b2b246,2024-05-03T03:16:24.853000 -CVE-2023-51622,0,0,257aaa9a3ad04b7c94c7fc828fd52a7a8c31a18f0257acc8a7544d3c3be64107,2024-05-03T03:16:25.023000 -CVE-2023-51623,0,0,e67b1c3c0632437be16206a6d797853bfd28b89a011d0790aa0a0fc42bdc2b54,2024-05-03T03:16:25.200000 -CVE-2023-51624,0,0,698469dba5f60d40074d41222944cd52d45ea314f99effb3d64e6544c204f589,2024-05-03T03:16:25.373000 -CVE-2023-51625,0,0,61c0810fb77095dff328860c67626cd7e97c0219cd357b12e61261e449f9d883,2024-05-03T03:16:25.543000 -CVE-2023-51626,0,0,874ee08a11875fccd9bb81bc926244d7a45a11f53cf16d37a2296efaef3781a8,2024-05-03T03:16:25.713000 -CVE-2023-51627,0,0,d6222766c15d40a413c5b95a257368d246b203db76e920cdb94862729be31783,2024-05-03T03:16:25.893000 -CVE-2023-51628,0,0,3b76e995cf88530b698e84ad3426a94db926559a8058fdbcb4296c1c5d7bc40f,2024-05-03T03:16:26.093000 -CVE-2023-51629,0,0,f745c99f00b689f2ce0af8a23f403556f95699c8029a0e46034657c6100b00cf,2024-05-03T03:16:26.273000 +CVE-2023-51620,0,1,d13cd6d85bd83ee10f5ccb81b214219aadcd176d18b76484901c40a2ba1130fa,2024-05-03T12:48:41.067000 +CVE-2023-51621,0,1,5849b30c3cf45e7f3176e0925fd3d64e9e77edf17458f436d4155bd7b71190f3,2024-05-03T12:48:41.067000 +CVE-2023-51622,0,1,78908d615aef1e1582a2527204eeb888230568797cec7edc763ee97564613607,2024-05-03T12:48:41.067000 +CVE-2023-51623,0,1,e3c5aab83a2f11ec7a8fc309a551042bbfcc52f984b421abd1685885ca7bf289,2024-05-03T12:48:41.067000 +CVE-2023-51624,0,1,6a2907437551d87cfae28a49f04125d6de2b79870f2bf12d19144ac4d50a931e,2024-05-03T12:48:41.067000 +CVE-2023-51625,0,1,79e61413d7890123fddb9204888630c1a1252bca80bf2983cf7a63fac60807cf,2024-05-03T12:48:41.067000 +CVE-2023-51626,0,1,b0fa22a54869008e5c18bb4449667cb1b3eae615e63bbc3e1ff47ac0aaf58bc7,2024-05-03T12:48:41.067000 +CVE-2023-51627,0,1,d13f799625f3489cbb9d11b16a380a1678e3283770f4d93ce5a89b6e2acae2b0,2024-05-03T12:48:41.067000 +CVE-2023-51628,0,1,f08f722dce091b81fa3d01b988b790d6050c28770c889130baea6f042f9e4a58,2024-05-03T12:48:41.067000 +CVE-2023-51629,0,1,308f64faa41bb95e09399d65b93963f75c2339d3b3a74121e5741540412f8759,2024-05-03T12:48:41.067000 CVE-2023-5163,0,0,dcb773ab2d6fe9431102c7737c1a9ab1410c0276847172a178a17b93819afb8b,2023-11-27T22:10:37.123000 CVE-2023-51630,0,0,e9c56408d552b149daee5fe15432377ab22c6d1afc3ccc27406f3f891f5d5f7f,2024-02-15T17:15:20.487000 CVE-2023-51631,0,0,baf8bcb2af27fa04761ad3ab7475a98ffaef9a3784170fa6c2f3e50a9ac1759f,2024-05-02T13:27:25.103000 -CVE-2023-51633,0,0,6e77d329e4d172564a323200f77b93d679b8eef7afacc637e57fd55d09183ac8,2024-05-03T03:16:26.440000 +CVE-2023-51633,0,1,91fc0375d625a97f09f1795c1c21edb3f7d0ff3b8e33de5ad590c52d996ed2d7,2024-05-03T12:48:41.067000 CVE-2023-5164,0,0,eb58535c78bf4b607f05ff8e1f903241064df3ad7b0f4d3f1636df61307fb477,2023-11-07T20:09:50.093000 CVE-2023-51649,0,0,11e105f951d553e940608590efdc1e572e1718a59f6fe7f415e90e2b5b510151,2024-01-03T20:05:01.863000 CVE-2023-5165,0,0,a5831e8b47bcc2e026ef3c692d9374429299bcbb82887bff8c322b1d5bf13c3b,2023-09-26T15:50:49.217000 @@ -237719,7 +237719,7 @@ CVE-2023-5512,0,0,1f24afcc05538c5cd164182c1c772531ae4c60613614e55fdbdebc81bae02f CVE-2023-5514,0,0,c925657456671a4c56118e1850717107de04a01758cbc37307fe0c87aacbf83a,2023-11-08T19:36:35.017000 CVE-2023-5515,0,0,1767d036feb9dec765a4239bc7be3f29b0e78cfda10984a9c1a666cbcc301107,2023-11-08T19:28:26.543000 CVE-2023-5516,0,0,9ec70af362ec1c5b44dd76e6ba21924da34a87f9c30dc9fa545c747fa779c12c,2023-11-08T19:40:16.980000 -CVE-2023-5517,0,0,ff75c30c48cea09ed9501409a057446e6dadca38f95b5c1e1733dc927e2760a4,2024-03-04T03:15:06.577000 +CVE-2023-5517,0,1,2ef1b32d821e42cb2586f51eef2e385988c61b2316d5d0f9319c918371272f47,2024-05-03T13:15:20.990000 CVE-2023-5519,0,0,6a35f0cee672aade86109a525c3ea14652e149e7866daadf750f9dae9520c4f9,2023-11-08T18:43:21.643000 CVE-2023-5520,0,0,b9378df72b1e33cf06d1b677d9f5075477679cb358b7426c497a803263884b62,2023-10-13T15:13:36.757000 CVE-2023-5521,0,0,326e53d346e2b71f4dcb9f1f313a873d0f2960570768a5d9c3c18c83e056d3ab,2023-10-13T18:07:46.757000 @@ -237866,7 +237866,7 @@ CVE-2023-5676,0,0,c192e1317c9dd9e6e795afdc87fde3c831c86613079a468411f986e2046923 CVE-2023-5677,0,0,bf0403fa11a7a963d15423f4bb38a7680c1d99fd326f3defc8c62611e429b9f6,2024-02-13T00:38:00.893000 CVE-2023-5678,0,0,ad85b7f85185cc697ec1f457f396463cbc44a9124905bcb5c855383874eba894,2024-05-01T18:15:12.393000 CVE-2023-5679,0,0,dec1659e5e42ba39c76a827c151af3c27f0e229b63208f59a860838a2c78b11e,2024-04-26T09:15:08.843000 -CVE-2023-5680,0,0,214b6742640440787c304ef213658edb5018ddf74792231076d1e107b24bdb56,2024-02-13T15:16:05.223000 +CVE-2023-5680,0,1,3386af763618a5e269cd1a944fe5630a6e042b11217c216db736cd3b3e5ea5f1,2024-05-03T13:15:21.093000 CVE-2023-5681,0,0,c8515c91e7de329908b78ff5da5c4b7570295fc0bfb78f4f5768b1289e9cf5f3,2024-04-11T01:23:04.830000 CVE-2023-5682,0,0,f6333687ab0645a1fd8953eb4ecc238bde4805dd1880c1dd8846d7fce2a7def8,2024-04-11T01:23:04.923000 CVE-2023-5683,0,0,cb0f33b1d08b1ce9cc57c71e5c40d5b9f1d2607c9aa1a5ffa32c5fd0a2a17ee1,2024-04-11T01:23:05.010000 @@ -238278,7 +238278,7 @@ CVE-2023-6125,0,0,2e00f32201259639e50997e6e826e4503bf2e37b59d034dc77a357159a51bf CVE-2023-6126,0,0,d3bc6c5eab2daa7bc87b0c35afe4663a5f89789dfb523f0d366461cc962f1ba0,2023-11-17T17:59:32.487000 CVE-2023-6127,0,0,cbc528ca6c2f4d426493b21c45c9756ec6b73a23feda062df5cd6f6147f97119,2023-11-17T17:58:50.183000 CVE-2023-6128,0,0,18a5185c872c0195c00df7b4cefda8a4ec9e052028ee22a9430a9442f1b3e276,2023-11-17T17:46:55.197000 -CVE-2023-6129,0,0,b264f2b6c8db0ae6b5993643712c6b3811ba688673c861750f11a24929599cf1,2024-05-01T18:15:12.490000 +CVE-2023-6129,0,1,805a5766151e8a13bcf8f560f58a49a6101e332fa33914310d060a34edc4c9ca,2024-05-03T13:15:21.163000 CVE-2023-6130,0,0,8239845a39313eacf028b2bd63492686b07fc70f3767d7058e75c10c52bfe245,2023-11-17T21:28:58.080000 CVE-2023-6131,0,0,21c0fa6db4db155f01eda37b69f1ad685fb7a96721612d297d93f2ddfa5ed708,2023-11-17T21:28:31.490000 CVE-2023-6132,0,0,fede4b64bb05a0d8ba325ed71575084f395f4d8796bbeae1c8737cc00109ccb1,2024-03-01T14:04:26.010000 @@ -238595,7 +238595,7 @@ CVE-2023-6511,0,0,6e9c9df66d5d6dc8e4f56e8e2fdba7ec529133e95fcd90f501e771942ada71 CVE-2023-6512,0,0,64d380cef3fda827fb5c24f06d407e7bbe2ae11eddc20026be124aa98b7d5aa7,2024-02-15T20:51:30.973000 CVE-2023-6514,0,0,462d0381adee46f7d1bc8e9e06cc0477813ef83f17d6573090aec4daf5e3641f,2023-12-12T21:20:07.693000 CVE-2023-6515,0,0,f8b5dfeafa02f6ea14895918c71114daa82062d8ee30097654581a5159050496,2024-03-21T02:50:38.423000 -CVE-2023-6516,0,0,8d8e278edf63387832244e67b195f96c49a53d2672af7853fcd21f91a2ceee97,2024-03-04T03:15:06.827000 +CVE-2023-6516,0,1,12e1bae25dfeda79a20ab04cb8cd54f13dccb908e53f5d68c3b4ba4d35071b06,2024-05-03T13:15:21.250000 CVE-2023-6517,0,0,3467593a9d1064dca9fbac50097aac110e8ea12ac0f5d56273a5e05aa7052234,2024-03-21T02:50:38.540000 CVE-2023-6518,0,0,701884efa90328aec127750f6d7a617892af73d7d9d1cbf5cfc7a0127e0ae388,2024-03-21T02:50:38.627000 CVE-2023-6519,0,0,1067c6eb2fdb653773710a715d19abe17d72d4948b55787118a707da115fb55e,2024-03-21T02:50:38.713000 @@ -239884,7 +239884,7 @@ CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7 CVE-2024-0847,0,0,b9173d7796e13cdb197bb7b9ec73fd2a53feb07e200a836f3387781500caf815,2024-05-02T18:00:37.360000 CVE-2024-0848,0,0,7c0c7da3a4ffe9f600dc0656fc1a461c1103c546b0c72b2ccad2ad9c4888f979,2024-05-02T18:00:37.360000 CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000 -CVE-2024-0853,0,0,10d2950cab7add5c8b74a387f490bd3fdcebc839d913eb1d487dd6b215cf9d3b,2024-04-26T09:15:09.023000 +CVE-2024-0853,0,1,48741ff766ade9b023961bbceceaafd7a1985d06925636a8fc9f27ee5d25b1a6,2024-05-03T13:15:21.320000 CVE-2024-0854,0,0,b2a19a635a88b4ff68549abb31f11c392c07f9e329d9704350bbb3ee75810c41,2024-01-30T17:01:37.127000 CVE-2024-0855,0,0,fee06b61accc977f963cdb2b2ef743d4f7ee62d05033c371692bc8e3d7ebf823,2024-02-27T14:20:06.637000 CVE-2024-0856,0,0,8a983d8c50be1d3613f19eded6b95fe0d8c3112f3be2f7896b7d9e22f3aaf5cc,2024-03-20T13:00:16.367000 @@ -241808,7 +241808,7 @@ CVE-2024-21870,0,0,eb93ddaf02bbc4698ce65f000ac66cf4bffe10c9c37f8f4faeecaca1a0400 CVE-2024-21872,0,0,1f8fabf09d1871ce9f5dba61318c59e087780cfd147e9342fc379104db212e44,2024-04-19T13:10:25.637000 CVE-2024-21875,0,0,d88c7fa028650d8c38c644c89741f5c8883fbb1f9fa5219cf2c447a4b53bf374,2024-04-12T07:15:08.283000 CVE-2024-2188,0,0,50073fcb971d8d943a63e1f3e232811ec9a11d1acf3f48e9da561ed8964c30e8,2024-03-05T13:41:01.900000 -CVE-2024-21885,0,0,4d2dd57ecad529479fb91c4101c374dcb972ee2ee712e21585d97d1a2a4da8e2,2024-04-30T14:15:14.750000 +CVE-2024-21885,0,1,3a8555aba848a763891301ea45be2dc447cf6e91c8980c7f8fb662d07f448edc,2024-05-03T13:15:21.410000 CVE-2024-21886,0,0,8bdff7fd4607e0b97e86d5495f357b12caab33d8b69de8c91cbbf67bede90c5d,2024-04-30T14:15:14.867000 CVE-2024-21887,0,0,27308d07d43795d3f4289d79a64af5933e89a71cf679d41be9d0c5a30a308379,2024-01-22T17:15:09.523000 CVE-2024-21888,0,0,9de3f75608c2ffa998f0bcfa0dcc7f6af68bb755862afa34798392c7baa192b3,2024-01-31T19:53:06.303000 @@ -242936,9 +242936,9 @@ CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef CVE-2024-2391,0,0,fd3c56d19cfdb51c26b65d074d54709719e794ba6c0db8c6b8b791a18f6fe3ca,2024-04-11T01:25:23.393000 CVE-2024-23910,0,0,e6adc416dd7b19484faa305c4e8491b3ff3f8809d94d53eb510d517290865995,2024-04-04T01:15:50.027000 CVE-2024-23911,0,0,f05e17f474751d92c0d0b7dd0326335d7f22fd7de41e1b09eac2c91ab043885f,2024-04-15T13:15:31.997000 -CVE-2024-23912,0,0,8b76a5e0353fd2e3399286fd1795cfde96165072137263962a5069d762fe6be6,2024-05-03T09:15:07.737000 -CVE-2024-23913,0,0,62a397291ca4ff6f894ba2b8fb788e66ab96f4372c15c5465e89848a8108a6f0,2024-05-03T09:15:07.920000 -CVE-2024-23914,0,0,481b78c97eba7946db4772e616ee8e8ae3f254b4a59e9894073706a7f542c37d,2024-05-03T09:15:08.090000 +CVE-2024-23912,0,1,10fe8167231c250629bf9fdbb14b5df302de29908d3823b092dc13ebd04541df,2024-05-03T12:48:41.067000 +CVE-2024-23913,0,1,9c7b7dd7d76afe9c5d298cebeb6f29fc9038b8a2b0ac0ba2bcbd20ca5d50bc56,2024-05-03T12:48:41.067000 +CVE-2024-23914,0,1,2e5a9f0b19a10793c77a17cbaaa21045de1677389df8fc10fcae3b641e5a0999,2024-05-03T12:48:41.067000 CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000 CVE-2024-2392,0,0,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000 CVE-2024-2393,0,0,a735f579c8d8282e2e770bb2e57ba455b9e1d053a4e15dfbb3b2c5e4432a6f37,2024-04-11T01:25:23.490000 @@ -242954,7 +242954,7 @@ CVE-2024-23975,0,0,baeca8d4c06e1a18eea86da121d0a833b4b39a471498d57fc82722b025e37 CVE-2024-23976,0,0,9685f4f7ec189a5d86ae9e492003126f133b025f9dbebea5b2080780048e5888,2024-02-14T18:04:45.380000 CVE-2024-23978,0,0,e1857c353eed9f61fa476b5e0089cb191d24c6fab4326dd88df47ad6e74b90ff,2024-04-11T01:24:50.970000 CVE-2024-23979,0,0,3d911dc61bf5e87f1ad51f604a1f73c131a2123fd076410323dd618c86bb88f2,2024-02-14T18:04:45.380000 -CVE-2024-2398,0,0,bd5df70d50ae0863dc5ce37bb1cf8067a4395bdf59bdc47c57dafe5330ca2c6f,2024-05-01T18:15:19.207000 +CVE-2024-2398,0,1,1525aa3a275ca7a4767e6b20cb607e7b91b2f08f71a9a95da1144c69839d61a6,2024-05-03T13:15:21.640000 CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077531,2024-02-14T18:04:45.380000 CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000 CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000 @@ -243004,6 +243004,7 @@ CVE-2024-24096,0,0,711acc667f5940cdd09a2785b5f63f7f2c3ede063ebd3b4223e93ee32bf7f CVE-2024-24097,0,0,7d6e55aa24ff971cbda4df0efb56eda9c14843271153c666654e825237496146,2024-03-13T12:33:51.697000 CVE-2024-24098,0,0,afa278c161d246a318cc06697830e93116ec280bf7bfdfd944f05a7026acf1fe,2024-03-05T18:50:18.333000 CVE-2024-24099,0,0,e75badf6651a6d84e33aa0d6378d82bf7383b7d186bb27d0ab0f05af5c87836c,2024-02-27T14:20:06.637000 +CVE-2024-2410,1,1,6ec57332e848a18c49cf183c88698a21cb6ff350611440ff438acd61bd1a06b9,2024-05-03T13:15:21.700000 CVE-2024-24100,0,0,a27c32dc14c8987b127be9cd991f37144e95622920d0f3983f740c9f65a1ed81,2024-02-27T14:20:06.637000 CVE-2024-24101,0,0,465610d11fbea3a63202ee4b992dde1745c78e4f43267fcf6791260a204c8347,2024-03-13T12:33:51.697000 CVE-2024-24105,0,0,f380e262c8dd655f8c2a2aaab705945e3e53d934f43a99a8988c2679e64d26e6,2024-03-14T12:52:16.723000 @@ -243206,7 +243207,7 @@ CVE-2024-2460,0,0,1803720dfb74da3e87601341ebdd3c2e5e7070ddc8f9480585f4a051d966e7 CVE-2024-2463,0,0,1000d1bb0e067b3946ef610a261a2a460c1b4a25dacc3b01af2944abb9dde98d,2024-03-21T15:24:35.093000 CVE-2024-2464,0,0,258119b056e9fce5dd31506f1eb25477966980981d44726c57b4011817bcc3d6,2024-03-21T15:24:35.093000 CVE-2024-2465,0,0,8a7263ec4d3d7ab7fb04bd888fa4508d9ece49d5518f3ba48a9225f207c19c22,2024-03-21T15:24:35.093000 -CVE-2024-2466,0,0,1f7b9427d30ddc20be23f6b4dde6e4e3e1d9860df810433cfb645ea7d354e5cc,2024-05-01T17:15:32.390000 +CVE-2024-2466,0,1,8a0b8b05a462ba306b9f0a4161530758637d8a9cc89ffe2a771986e4bbbc4dbc,2024-05-03T13:15:21.893000 CVE-2024-2467,0,0,fee4ae8e6f67749aa20b34cb10500757c46a3dbcb02c843588c4e6b5b1af8725,2024-04-25T17:24:59.967000 CVE-2024-2468,0,0,acae2326336f2322a6baa0f217a4c4dd168ec20ba1dcea9f5e39d94f312a5562,2024-03-25T01:51:01.223000 CVE-2024-24680,0,0,b7924ab65b210d54927b5f43c8c8edcd2081b2a565260632ae3116c1f0f333c4,2024-04-20T03:15:06.820000 @@ -243231,7 +243232,7 @@ CVE-2024-24706,0,0,4d433b03a4c26ebc6bd4b9712c01509648b3f2cecc7341b14e252b0e38dfa CVE-2024-24707,0,0,23a49dd490264be4d0f1f787e396daad28e9b33e6cecae6e6ede109ea8372e70,2024-04-03T17:24:18.150000 CVE-2024-24708,0,0,f693d4f4acd95516c93eac11f2cab76ea0d55ea86fcf1b386fdcecddbfc9bf86,2024-02-29T13:49:29.390000 CVE-2024-2471,0,0,c433bac72e984da7ddd7f5d293078fb939e9f74235bc4818486a5edc71f6f4a6,2024-04-08T18:48:40.217000 -CVE-2024-24710,0,0,302749c2c1ec57ae8197be467cd5499b82b7cfef1d6d9bf6afcb026b279a5b1f,2024-05-03T08:15:07.033000 +CVE-2024-24710,0,1,07db034348d4762c647353f114cced0301451b1fbb4ffa5979b39d9edafe857b,2024-05-03T12:48:41.067000 CVE-2024-24711,0,0,0d048c3822039d008612960507a20bcb0af4972abb0e8757f981885d0a5986fc,2024-03-26T12:55:05.010000 CVE-2024-24712,0,0,3eb883409ceb5cd8ab7cfb2c23165937e7138a0fdba93206148a8d8c39991d81,2024-02-16T14:48:04.207000 CVE-2024-24713,0,0,016796105eec4ced1aaab79578ed2b6dc8b6c4a64b21f9341804bb78b76a15f2,2024-02-16T15:48:04.237000 @@ -243470,7 +243471,7 @@ CVE-2024-2503,0,0,5d07265154895f081d1c26884c52969906f9ead0ba05f09a08094998837926 CVE-2024-25030,0,0,fc3de3fd573e21787e1c0bdd960fb3a4c590b360d40ba7c7d9e34380b9c90bde,2024-04-03T17:24:18.150000 CVE-2024-2504,0,0,b952b345d554f248180cfc37dd33de3d29aef92bb40f82f2454b4ee2e2c1523d,2024-04-10T13:23:38.787000 CVE-2024-25046,0,0,64b67efbc5b2947bdef146aee983b6003b7daa23659b2bfe93519b90947330ac,2024-04-03T17:24:18.150000 -CVE-2024-25047,0,0,b7fe3302d910eba6caeae561605fe5a9308cd579718528f756fd609fad1cdac4,2024-05-02T21:16:11.330000 +CVE-2024-25047,0,1,13db085f684d79ef9745d34b45d7fc06de8a1d4ab15f35cf7f17ac2900698b9a,2024-05-03T12:50:34.250000 CVE-2024-25048,0,0,6d53411a0a868398493d30c05da0cf8e4498f5c5f370a4dd847bf80ee7eda785,2024-04-29T12:42:03.667000 CVE-2024-2505,0,0,a408a881ce1b3d782d9a55f384dcaf564a35b80326e5482499bc461d86d93b7d,2024-04-29T12:42:03.667000 CVE-2024-25050,0,0,c80cff68caab3c78fd9cb2d79bdb17c94506d1ed594890da246ba93d0d268958,2024-04-29T12:42:03.667000 @@ -243501,7 +243502,7 @@ CVE-2024-25106,0,0,8dd509f504f26480381227e2c04ae3a9349d520b35ffd468656ee448e39af CVE-2024-25107,0,0,992c3cc86b9f4e37cd07cf04dd6b07a615d04dcf9532b8285a434870940db3c5,2024-02-15T18:52:25.613000 CVE-2024-25108,0,0,2f3b0912c45a14bc4609391cde835a7bde0bd98f58e5cc253a1a3a5d46e14714,2024-02-12T20:39:09.773000 CVE-2024-25109,0,0,66bef0024d89c0196f311e07e8ca5885fe47e2eb23f582eff05d8874e7ab5e40,2024-02-11T22:29:15.837000 -CVE-2024-2511,0,0,98bc1f5f118dfed5d03092ab9eb898cfb22e79a90929f9467da84751de269a12,2024-05-01T19:15:23.677000 +CVE-2024-2511,0,1,cdd07f75f5c45b805180acc8b59e58c47180c64c3192220b77a05604cbcbc77a,2024-05-03T13:15:21.930000 CVE-2024-25110,0,0,1882d1c872d6fb46fba6f5e40e671a2fda6881ec6c33fd95f706ae7cf820760c,2024-02-12T20:39:09.773000 CVE-2024-25111,0,0,83bc5a39cc9e4d787d31ecb746cf71bbb4667eaff7db56d1196cb0a0e0e84f50,2024-04-25T06:15:56.810000 CVE-2024-25112,0,0,9f92b56982d5d0e159eb7030e033a87c46cac6fe6908722221c7e2c374361051,2024-02-13T14:01:40.577000 @@ -244097,7 +244098,7 @@ CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c CVE-2024-2614,0,0,74b9e45834bc5f5aff70c95ed7996a007a2a374ad9639edde00afe3bf9f497e0,2024-03-25T17:15:51.963000 CVE-2024-26140,0,0,6de2d0c9ebf70d5d176c18f61310d4c12ab2f9c1ae885cf141ebe9307850ffc6,2024-02-22T19:07:37.840000 CVE-2024-26141,0,0,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000 -CVE-2024-26142,0,0,edb6243c44774fbfc22b55927ba153d435243b85e5fd0fb08002baf86f2fdeda,2024-02-28T14:07:00.563000 +CVE-2024-26142,0,1,da54f674c47c4a6474464a377ede1ce49a9b29c2cf9201e1914da720d4e982db,2024-05-03T13:15:21.550000 CVE-2024-26143,0,0,93aa215a9f6010770ba8b3f2e53f46e1fa863f856798eff8e8f3cf44d41b964f,2024-02-29T01:44:18.177000 CVE-2024-26144,0,0,28bb43c3ced1d38d81a905b07ac21a43a7353f6ce03bf0a308651fdd461c3070,2024-02-28T14:07:00.563000 CVE-2024-26145,0,0,0c70262d5e3334d79bc4eba29afb2ec84c63ed731d7f62e43006a12e14badb59,2024-02-22T19:07:27.197000 @@ -245335,7 +245336,7 @@ CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c3368 CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000 CVE-2024-2807,0,0,389dec77d863d88d0729c3b21a13c4f638dbaad2d7ffdf5a3bec6019fd1a7b1b,2024-04-11T01:25:36.783000 CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000 -CVE-2024-28072,0,0,6596801048e07b80a6611c70d3d9bcb61d1ca69e1e839f899621c9e0d90f7e27,2024-05-03T08:15:07.217000 +CVE-2024-28072,0,1,2fdd45f12620ba0e636b114eaeb2853eb2e409411841846855504f03fa6b95f9,2024-05-03T12:48:41.067000 CVE-2024-28073,0,0,cdb5d61cc6a19952dccba6c20cc81a1525eeb0c1fc701ee23bfbd240d2d310cb,2024-04-17T20:08:21.887000 CVE-2024-28076,0,0,573150dd6c1cd2ebee3e74b864dba3fbe351c8f7cfb57fda1c213b0f2a3aeb0c,2024-04-19T14:15:11.080000 CVE-2024-2808,0,0,c3ed3b9e68948cd880b53f1e926f321cf4b47941f31cc49bbad2cbe5e609284b,2024-04-11T01:25:36.883000 @@ -246418,12 +246419,12 @@ CVE-2024-30273,0,0,430d9deac2ea84fb25615ee056f7341da6ab62ae3551a67df5079d8156e28 CVE-2024-3028,0,0,080bb069f1a2cade59952c14793e39c6c54825fa436573f5b60987254afab568,2024-04-16T13:24:07.103000 CVE-2024-3029,0,0,54e489ae31021cd62a123b17a985eef09bd69f22c945608ba51d64fcde83450f,2024-04-16T13:24:07.103000 CVE-2024-3030,0,0,88c29228ef56d61e184f00d5d8d99ea5dd9800435eeb42a07f389309c9f00688,2024-04-04T12:48:41.700000 -CVE-2024-30301,0,0,a08aede664e1f52604f9aec802877fee8f523a2bd6087bfc7d9fe2bde179bb07,2024-05-02T21:16:11.537000 -CVE-2024-30302,0,0,90cf502b030c0efb53e5e4007cafbb5f629dcc7a7c5dc57fc2509ca8cdb8f308,2024-05-02T21:16:11.747000 -CVE-2024-30303,0,0,143beb93fc818d7c8e9cffac1c1b77e413a68235c7b0c6ae75e4ab2b852282b7,2024-05-02T21:16:11.943000 -CVE-2024-30304,0,0,019708f1023061a397e2a271b4fceb2e3d514f7fd5eac7dd15587a8e752ea18d,2024-05-02T21:16:12.130000 -CVE-2024-30305,0,0,3f2e52c312b7a904030110ceb51cb67a9e46a014ad6dc8c85baf399f5271d4ae,2024-05-02T21:16:12.327000 -CVE-2024-30306,0,0,10385de1e6d1877d940c8e9c3571e18c2843db9b409f8680dcc4c87c4484f01a,2024-05-02T21:16:12.523000 +CVE-2024-30301,0,1,34b23729cd9edf28be4c2d988192584b2980a0ec70b16064c51311fdd3e3b57c,2024-05-03T12:50:34.250000 +CVE-2024-30302,0,1,6456cd77762c99d131718f53b35582a1960091e5036976e625fc5fc658a078e0,2024-05-03T12:50:34.250000 +CVE-2024-30303,0,1,6f33b81c4af944bbf96dcd2699ecddcaedfa18b6645e1843afc4e3d8d61b04a2,2024-05-03T12:50:34.250000 +CVE-2024-30304,0,1,c008b216bc83741e9c3f86a48d2f036636f57f601f0be3b09d08b9238e3b8d69,2024-05-03T12:50:34.250000 +CVE-2024-30305,0,1,f9170aedfcb56d495924dc338c4bff877992c1a111fc2374df14a2f13d9685ae,2024-05-03T12:50:34.250000 +CVE-2024-30306,0,1,3d0be5fa22f6a17837661930cea95c4e979049e02e29ef28995e28fef468bf8e,2024-05-03T12:50:34.250000 CVE-2024-30322,0,0,82127178dd2c4390457a625b1b802dc21960ed844c23f33ac3f61e8d8c162a4f,2024-04-03T17:24:18.150000 CVE-2024-30323,0,0,4ba71c995b9c718766f72cb8f425ef56f31d70d4141fb317ff1b84d1d4bea62f,2024-04-03T17:24:18.150000 CVE-2024-30324,0,0,b34850e80ab56aec12159793bc4cf321b46343aaa9dfe2615612dc24168ff93e,2024-04-03T17:24:18.150000 @@ -247686,7 +247687,7 @@ CVE-2024-32803,0,0,87ef628ed36a01981de6b24a9a46f4b15174f60f02a3679855347999c2d8f CVE-2024-32806,0,0,d8037ba4bbb861d02087bc0e815d7d332fc801a9609bcadd59a9397c35ec5a94,2024-04-24T17:16:50.397000 CVE-2024-32808,0,0,4a82bef92c296d86caf3ed2592cda4e11078b8b017423c1d319584391f5d5ff2,2024-04-24T13:39:42.883000 CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000 -CVE-2024-32810,0,0,c173dd59fdda872fb4ca533b772f6e53231f1a4fcade1e500868c541949d68e3,2024-05-03T08:15:07.430000 +CVE-2024-32810,0,1,b827d928284c82edc852099478517516c5e5ed69490f9a396f6fa8ca34d97715,2024-05-03T12:48:41.067000 CVE-2024-32812,0,0,a6c0140cb5875c5619d43acc5c77a24a0f3ff7202fb936829a583061f4a5590b,2024-04-24T13:39:42.883000 CVE-2024-32815,0,0,fdfcf6bbe35deb9ef34763a17ff64d385e838875d5c0ab731c71e0463aa8a48a,2024-04-24T13:39:42.883000 CVE-2024-32816,0,0,2fa63efd4ad7910d44e8053cdc5b80901495c5148f9f0b492de6d141c5af6f05,2024-04-24T13:39:42.883000 @@ -247699,7 +247700,7 @@ CVE-2024-32826,0,0,0d7c35c38998736930e8124de26137dd3edb154046638c71583ab2454604a CVE-2024-32828,0,0,e98a289b3626e9e97ee2c25450e252107ac1631ec54c8e821ef6379945d6166a,2024-04-26T12:58:17.720000 CVE-2024-32829,0,0,af974fc6efe469e422423920d456ebe47e66f08b752628aef0bab2a184975ddc,2024-04-26T12:58:17.720000 CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000 -CVE-2024-32831,0,0,d49d650149fd5e16e13712d2e2e041eb3e0fdad6c40d10c333d65e676beb8060,2024-05-03T08:15:07.713000 +CVE-2024-32831,0,1,e326f721f565a9c37d6f36a302758882d30c06c4512fcdb41f86d4bd6e0413d2,2024-05-03T12:48:41.067000 CVE-2024-32833,0,0,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac99a,2024-04-24T13:39:42.883000 CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000 CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 @@ -247746,7 +247747,7 @@ CVE-2024-32973,0,0,26b1e65a2b333830ce66544334f5113e1beaf6a050e56e0aaddd733df67df CVE-2024-32979,0,0,4609f2e37347930e20422fd7d03fe2a9f10f1e16fc9069624b36f432c125737a,2024-05-01T13:01:51.263000 CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000 CVE-2024-32984,0,0,5b03a340c5de82db1ed070c218c4a0e85ff4025dd7e89763ef1d803cf99be350,2024-05-01T13:01:51.263000 -CVE-2024-32986,1,1,13229c4b26b428d7bfcd362d89141e3c924f1461973abaebd8330230cc8d6339,2024-05-03T10:15:07.767000 +CVE-2024-32986,0,1,b404a42958c3dfcc24f18b47a69c095e379b00c067dc9631f47ed1d9304ece33,2024-05-03T12:48:41.067000 CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000 CVE-2024-3302,0,0,125cce6ead91da0349b4d4d5e52af6eb4c2a0511fb870ab9451e4f4746c28bb4,2024-04-24T10:15:07.417000 CVE-2024-3307,0,0,ab47865c84ef4547c2f039bbb335c52934bd5e420dc0d5cb41d5a9faf0de7460,2024-05-02T18:00:37.360000 @@ -247812,8 +247813,8 @@ CVE-2024-33371,0,0,815120a51605eac7f3fafe2d468d8bde96df2a5256efa3be2bc91a2c8327e CVE-2024-3338,0,0,1cacacbdfcb6683b5bdc2aec17be0964367b6ed606b5bac1a208ebdfff9e67b3,2024-05-02T18:00:37.360000 CVE-2024-33383,0,0,b8f5911f0b0cbe287e38f2b2fab377f64f313b30790fd4bdc966dac5709dc132,2024-05-01T13:02:20.750000 CVE-2024-33393,0,0,2ab9320d7f4b87c8af5836daf49f2661e07e659861544cc1220a6a10a480893a,2024-05-01T19:50:25.633000 -CVE-2024-33394,0,0,2eb6124431507ae26a8c944b79c30e2d77826ffdf4d19fbc8494f69f053981d1,2024-05-02T18:15:07.523000 -CVE-2024-33396,0,0,83a388104ceeacdb37a80c29cf29ed9f1f41d3b8cfbcdbda1673c50f64c18bf3,2024-05-02T19:15:06.117000 +CVE-2024-33394,0,1,ed10577b50a727b8e61753bfc089dbe484bddaeb7fa4df113e2419da22f628ba,2024-05-03T12:50:34.250000 +CVE-2024-33396,0,1,68a3840ed26978a94680f7555ff56bbd8b6ebcb38af1a3286b70476efdfc8f61,2024-05-03T12:50:34.250000 CVE-2024-3340,0,0,ae7dc974d919d83e2379e97cc18209515d83c4872c29a65b1f068245238b6ae3,2024-05-02T18:00:37.360000 CVE-2024-33401,0,0,0257ba245d43966b8ea0e03e8f08a7375e5df55049a2ef0dac897f7812fea9bd,2024-04-30T13:11:16.690000 CVE-2024-3341,0,0,4fb2bd8a6b9996f430f4d0cb9a489c4bb89476ebbf765852eee12f33c628fbe6,2024-05-02T18:00:37.360000 @@ -247967,6 +247968,8 @@ CVE-2024-33768,0,0,aeadd86ceecdcf7509fced9dc05c812bc6186e32e7e366d215c9b4c40c28b CVE-2024-3377,0,0,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848ece,2024-04-11T01:26:00.473000 CVE-2024-33775,0,0,ac6a91cce7dd410c87c357ff8a5fa6fd6e4ed140c42f5f7a0a578039144c916c,2024-05-02T16:15:08.243000 CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000 +CVE-2024-33786,1,1,0ca923d6ecf5224f3cb322c451f6f3a804cf77993216daf1cc7ba771aea2a85e,2024-05-03T13:15:21.983000 +CVE-2024-33787,1,1,431e51973bf71bee3940ef01d4a9b1acf5f5d26d014f1eb8604427c6473348a1,2024-05-03T13:15:22.060000 CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000 CVE-2024-33820,0,0,320eb0e519aa7fcaa75d107295a49d384718919f891a66efa78f32d5a0c0b89b,2024-05-01T19:50:25.633000 CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000 @@ -247987,44 +247990,44 @@ CVE-2024-33904,0,0,94e3a98c0463f8acd176e3df60de225e1631e2e1dbcd1a948aa64ab2e616e CVE-2024-33905,0,0,4f2af541fd9603df50f92dd094e460dd4dcee3f568c1f2af9533e6ef2f5fb1b0,2024-05-01T18:15:24.390000 CVE-2024-33911,0,0,3aecc9c6853b34c79146d922a590e2ff56a9634dc21e6f2275a777f672ad645b,2024-05-02T13:27:25.103000 CVE-2024-33913,0,0,fdcdfb506731b7f26c0d67c69dc8ed8c4bfdff71029b6b2f6e847f10e09b4905,2024-05-02T13:27:25.103000 -CVE-2024-33914,0,0,d122138be1a4fa8f27f9a0154da62d95ee81352feb2e1f626c2b2720e3403478,2024-05-03T09:15:08.257000 -CVE-2024-33915,0,0,7c97997ce00e2d31c63289dc1e9746492eef885457e2bab723cd9319b57ba16f,2024-05-03T09:15:08.443000 -CVE-2024-33916,0,0,ddd81f51d78ff782f4665a4ee9d333f86d813d4bcccec8ffdac234592aabb001,2024-05-03T08:15:07.930000 -CVE-2024-33918,0,0,ba35302d59b1f228115eeac250b715e051bd909d507675eba6b357f166b006e0,2024-05-03T08:15:08.113000 -CVE-2024-33919,0,0,7570d4fc7a2e8b3576ff733bced3ede576f448bf3de61a243b932998bf7c9cfc,2024-05-03T09:15:08.633000 -CVE-2024-33920,0,0,382fce48f7cf5efd062e4ed4411b3d4fd03d6495b1dddc1fcc58d48f4c3f1134,2024-05-03T09:15:08.827000 -CVE-2024-33921,0,0,3e9250cf923f5f8f392eda3aa5efd0f95f852ae8dee59bbffa2326e66a8927bb,2024-05-03T09:15:09.020000 +CVE-2024-33914,0,1,a825fe5059b62940df9776807d356d601adc524466685fbfec63a3da55199e40,2024-05-03T12:48:41.067000 +CVE-2024-33915,0,1,16d9afd32d4fb91f9565a7630f75dc87f3a0dc45e1470869f2df5c7256c4ed2c,2024-05-03T12:48:41.067000 +CVE-2024-33916,0,1,3d788a08f75e7d6e8e0d6c0708d8e08904e0221ab4f592d46fb17f9fb53c3e62,2024-05-03T12:48:41.067000 +CVE-2024-33918,0,1,7fd9619164f4d9bbef98cfd9db149d55af469c2d3bc7a152f7179c9ecd9d3ba7,2024-05-03T12:48:41.067000 +CVE-2024-33919,0,1,f1dd8c98eefb23501a0d81df7424c7a0ca96e6c69f068eaf732525a3d29f4462,2024-05-03T12:48:41.067000 +CVE-2024-33920,0,1,ba5c4d5bd4b567d1e94e2dfd5f048a44185582ffa056e8323a17ac2adc17ce84,2024-05-03T12:48:41.067000 +CVE-2024-33921,0,1,6213fac3bf03d6ec6e677d6c557e9d62c9596fc8c0599faa8151489202aea06d,2024-05-03T12:48:41.067000 CVE-2024-33922,0,0,581070d9342f09fc7f3ba266aca2e54acec3a9f423037ff85b1ca1eb7af20122,2024-05-02T13:27:25.103000 -CVE-2024-33923,0,0,d0d8882dc254b1dcabb14b1df2e1b07735ce639cb0a50e662607c8688e0f97e0,2024-05-03T09:15:09.183000 -CVE-2024-33924,0,0,c02dc11273085260cc198f1ebd137c9b0764a090b5b9cf33d2498355cfaf7699,2024-05-03T08:15:08.303000 -CVE-2024-33925,0,0,6888fe843484e9b81477479a204796f7c7a51535f6e24af1459fa8ee19ffd0a0,2024-05-03T09:15:09.387000 -CVE-2024-33926,0,0,5dccccae30fe1c23daacb6f298ed41edbf09405611ee109b3ef629696835fed5,2024-05-03T08:15:08.490000 -CVE-2024-33927,0,0,5086b925ed192a5a3cd38aeac2295c3ce6c4ec549de3f122558161961985c3ee,2024-05-03T08:15:08.673000 -CVE-2024-33928,0,0,37e17338656e9b82882ce5a5575a68963bdf87b4947c48e4b26d76ff5fc32cc9,2024-05-03T07:15:38.507000 -CVE-2024-33929,0,0,0aca218489f58414054b89a88071ccd0d02935eac4a07478a9646fce00efdfde,2024-05-03T09:15:09.580000 +CVE-2024-33923,0,1,233f1940895a7bd400a70767d3186e297ef9767ae8dd6765e91faba80e0e49cd,2024-05-03T12:48:41.067000 +CVE-2024-33924,0,1,4757bc0ca9d1244314dad1ab695e270e7080803d22104ba2b12d9191b602ef8a,2024-05-03T12:48:41.067000 +CVE-2024-33925,0,1,9176a6a23a46b8fb45fc48302f2218e557d7da1f1b6f3971516fd21e29c60122,2024-05-03T12:48:41.067000 +CVE-2024-33926,0,1,e126e43ab50d132f071384e4734fd73b0de73bc3be63f7e759cbc68fff00fcb3,2024-05-03T12:48:41.067000 +CVE-2024-33927,0,1,586b07da39114961803369bd82bec89466ccb56569a9e325ef9041fe769ce36b,2024-05-03T12:48:41.067000 +CVE-2024-33928,0,1,7acfa16d961255752bd6bec500666c0c41995e16747309bbfbde646f55b2cb68,2024-05-03T12:48:41.067000 +CVE-2024-33929,0,1,4cc34a27bc211796ce0e5630f019b17a2b726afeaa36d37a4dc57fc856311a9e,2024-05-03T12:48:41.067000 CVE-2024-33930,0,0,d4854365518648983f110687642324ab33baba9fea77b8107ff83d4e8904d188,2024-05-02T13:27:25.103000 -CVE-2024-33931,0,0,1dcb86ce59e2bbe2442d913840b204a26a61261b4e27f6ae256bf1d0926993aa,2024-05-03T09:15:09.763000 -CVE-2024-33932,0,0,7914dfec4aa92667bc194a1419455363ed058990262d7d04ea185f47de84ebe0,2024-05-03T07:15:38.870000 -CVE-2024-33934,0,0,03f4279a02f160865e001cc3fbf5c3b2df6b3e7680a55c79cf854ef137560caa,2024-05-03T07:15:39.073000 -CVE-2024-33935,0,0,436e9a7e0496167e6737047ce6da521178a6b9ea215919af8b8c47e7f3f44db3,2024-05-03T07:15:39.283000 -CVE-2024-33936,0,0,57c60904b917bc2363b0f4e62d2bc144fa23a459366819d356164d1c0fc67f33,2024-05-03T07:15:39.510000 -CVE-2024-33937,0,0,2b2f5f3899102cebc3eb08181d91585bb923176ca2570954e37dd77f42f2811c,2024-05-03T09:15:09.950000 -CVE-2024-33940,0,0,d916933a371eec0e6c276877f59092e5f502eed100e4b352e50f04737f83ce33,2024-05-03T07:15:39.737000 -CVE-2024-33941,0,0,c23d6d664b6e586d7cbfe565b596f55ce703d669b0d8c8e1f468764b7f0499f0,2024-05-03T08:15:08.863000 -CVE-2024-33943,0,0,4003668220f55a0b39406712e9a49dee067bde2efbe0782460513424b1eec6a1,2024-05-03T07:15:39.960000 +CVE-2024-33931,0,1,b26bd59f8e6c061a5b92a4a37062c2ca565c2570abd82000ba266cefbafbeb9b,2024-05-03T12:48:41.067000 +CVE-2024-33932,0,1,d09fb1f80187aba73a29363750c8491729a8e3e8929358094f3d91a7a609628f,2024-05-03T12:48:41.067000 +CVE-2024-33934,0,1,9950ae74ba5d984009dd1e4f5a01e25dfd69cb7e6177f53ef430f71e0d21a91a,2024-05-03T12:48:41.067000 +CVE-2024-33935,0,1,fb6f750b9fc6ab0be1613cea661fe6a86c30e8c3b6f3b7f85cbaa15b9a18a3c0,2024-05-03T12:48:41.067000 +CVE-2024-33936,0,1,8441eb80921982ed0ff7e0eb22f58de88657c7b83227a2169555b2d91afe10ac,2024-05-03T12:48:41.067000 +CVE-2024-33937,0,1,b74491b2baf433a19824859a1e5e99483eb662a2fddf9bf835a448ebb1890824,2024-05-03T12:48:41.067000 +CVE-2024-33940,0,1,a9adc57ee68155e38980e69dc974e992548e905723675bc1408189e4692ce209,2024-05-03T12:48:41.067000 +CVE-2024-33941,0,1,aef4d922a472f21b2c424ef358d0532a05ead7ad1a9fc3a5e6a651066ee5b55e,2024-05-03T12:48:41.067000 +CVE-2024-33943,0,1,4bcf976f82f1482592f3308923858f15726bdb07bc2d767c32166a2fdcb785c0,2024-05-03T12:48:41.067000 CVE-2024-33944,0,0,4cc781cd62cbbf938c7006c765253cd67313b7791b0366c8f2092cb45b8a99dc,2024-05-02T13:27:25.103000 -CVE-2024-33945,0,0,1f8ed9e30fbf665a8f89e5c2ed08da58ea4f4a4d8aac43703bea3cdd0d82f183,2024-05-03T07:15:40.183000 -CVE-2024-33946,0,0,7749bc95bb44b6b3399654fc1acfa67a1aa736677e6f671389a5a081f68ebe0f,2024-05-03T07:15:40.390000 -CVE-2024-33947,0,0,a4152554225f2e5b535d459a8d349f7815ed1971de50ee606ff773d00d6ba544,2024-05-03T07:15:40.610000 +CVE-2024-33945,0,1,17aab7382002ca8c5fd73b46a6c50ac8874e1f00ec7e7466e034da84506f0399,2024-05-03T12:48:41.067000 +CVE-2024-33946,0,1,4a9a8c84a286b91a0af199154cf1dd3315b19c7f2c15babff0a6fe3095ff9c1f,2024-05-03T12:48:41.067000 +CVE-2024-33947,0,1,330b9a27815469c3253a5c2d573146cad75a7a13cb02a94636dd446cb3c41cde,2024-05-03T12:48:41.067000 CVE-2024-33948,0,0,2bb7b1a0fe53ad644dd8a2c603bf2dadaa4b303b20f5403ca2602ecee7c6317d,2024-05-02T18:00:37.360000 CVE-2024-33949,0,0,9d0ce2c159023e8535673165a86e327dfd4d2416dece4753f569198bb9736d90,2024-05-02T18:00:37.360000 CVE-2024-3400,0,0,5bb68c1f741d7492d6e3e08b6f1711eb6e28a4a827bd2f3f354ccd1b7a47a1fe,2024-04-23T19:57:25.207000 CVE-2024-34010,0,0,c7884be7d8f67ffff162a59652385bb9347b3f5ac2f6a7086eb2095d43bb9782,2024-04-30T13:11:16.690000 CVE-2024-34011,0,0,92172f1292d1799c8fa1869d3451ebd57e86a05ed284e99cb50bbf506cf263ac,2024-04-30T13:11:16.690000 CVE-2024-34020,0,0,c5bea0f5d11ec00ce66456a351e6c537bb10cb4cdf2e31b40b33bea9b02e3861,2024-04-30T13:11:16.690000 -CVE-2024-34031,0,0,f75192f179d1fd573aaaa3b410f4f04218b0cd7ff67e548f31a1e3fe1ce3e0b4,2024-05-03T01:15:47.983000 -CVE-2024-34032,0,0,61b42243bb2b01fe8f5eaa49f73c621df5471ed50fd325f3128313ec7b9ffd6d,2024-05-03T01:15:48.197000 -CVE-2024-34033,0,0,8eaf59b9b289c250f1f6841845cb90b3a4f20cbf07a98169e3de817ea82e7b8a,2024-05-03T01:15:48.390000 +CVE-2024-34031,0,1,146007012c10dbbc1906ffb0948dd9dda574a8d64caa7be5a318a698d29087e1,2024-05-03T12:50:34.250000 +CVE-2024-34032,0,1,66094e4fcfd8ec96858f00b65b66d698fcf434197992cd3b86e12827652164aa,2024-05-03T12:50:34.250000 +CVE-2024-34033,0,1,8cefc07109120a09bfa7bff31883184409e41013bbaed26489fcf1072c7a0a8b,2024-05-03T12:50:34.250000 CVE-2024-34043,0,0,cf62db980493f3bf3688d18b3d3acecce2f821b5e8fc31d1895dc8f0aaa3e345,2024-04-30T13:11:16.690000 CVE-2024-34044,0,0,861e6ed53569d6ec14c0300180ac04170ee351b48b95facb7de9605327075954,2024-04-30T13:11:16.690000 CVE-2024-34045,0,0,af1c9c5601bd0597253bc3c77acdf2cc690f6efdc20a378e27b4465049961e14,2024-04-30T13:11:16.690000 @@ -248034,10 +248037,10 @@ CVE-2024-34048,0,0,e6d9ff471f531552b989ab0670c8eba7287d8741cecbce9b0cbb9a4d53fb0 CVE-2024-34049,0,0,9aa3f131f75fc45cd4bc8429cac44eaca2da5b2edc029e7ac3fe3439cdf03695,2024-04-30T13:11:16.690000 CVE-2024-34050,0,0,9a2c282d83ab4ad91eb1f6c4ddeacad349b06e44af38b78f3e2f6ef4239dbf10,2024-04-30T13:11:16.690000 CVE-2024-34061,0,0,84fa5d1c11c110207cf83316bf3758cd4ac462979d022953c80b53bc750b0674,2024-05-02T18:00:37.360000 -CVE-2024-34062,1,1,3e11a1e97bc9c7d2b1f6e3c7f0e1347e039bc2a756b7c299a9cd9dbfc887dd73,2024-05-03T10:15:08.500000 -CVE-2024-34063,1,1,61769c99c3d21bb4b1fa3244438c3cd47a834f257b0b58709a9c99907659b44a,2024-05-03T10:15:08.690000 -CVE-2024-34072,1,1,b784d2f0e3ca6609d0b53961bb8ab731b315f17b0f3dd03fea50f8ee49b7d20e,2024-05-03T11:15:22.260000 -CVE-2024-34073,1,1,a8280a0d286204d59dafbe0ac2defb7e766c2e61a88db48a5ffc7d350ededc3a,2024-05-03T11:15:22.447000 +CVE-2024-34062,0,1,54f84bd2d067c0ea0ddc0bac1f0148e1ba731d5ece8f5b4374cacf5f313a5d6c,2024-05-03T12:48:41.067000 +CVE-2024-34063,0,1,c5d208abf0b61e4cad4ee65358d5320c046e2f66eafb99ebb37086c06700a413,2024-05-03T12:48:41.067000 +CVE-2024-34072,0,1,777211e19119fd714cb117ad917347df8c8d31d8f2a7116f05acd4dee767c5f6,2024-05-03T12:48:41.067000 +CVE-2024-34073,0,1,59627a6f2139e186e386d9bee02b29e3f553b11a42322943c49172b647fa4488,2024-05-03T12:48:41.067000 CVE-2024-34088,0,0,636fbe5b1a1e19e1af9ede6b8164c4740f450d66b2d6624f11a2b266568f819e,2024-04-30T19:35:36.960000 CVE-2024-3411,0,0,96154d16b686810c762f6aaf3528d3da5f7f3979059b90a737e06407f7a9307a,2024-04-30T19:35:36.960000 CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000 @@ -248071,16 +248074,16 @@ CVE-2024-3436,0,0,d56d6daef5f64944191e2814a0e8e0368edbb9fb66b8510fd7eacfe56842ed CVE-2024-3437,0,0,acba44755804eff8c3383988adc84fbce6a18e21b9b8ff4d76c5043d13248328,2024-04-11T01:26:02.463000 CVE-2024-3438,0,0,daf352b0d2a3ccb683fb62b52d93f103cb2c5e244f37bf4c2d2770bdc8c244fe,2024-04-11T01:26:02.547000 CVE-2024-3439,0,0,78f12cbf546bc91017afc5e7500da0d7d4f758533257a730d431873b4fac96c7,2024-04-11T01:26:02.627000 -CVE-2024-34391,0,0,4154ec61e2732b93f3bca4ccdc4bac128345f3e10ab6887a28be35bd7027c969,2024-05-02T19:15:06.177000 -CVE-2024-34392,0,0,b1623d911f2159df8359830c6c00732429445308f987be729059ceb34f5bcf66,2024-05-02T19:15:06.333000 -CVE-2024-34393,0,0,498bddf64cd2da318fb1f433f3ab78648060b857aabe764dea493f1098f8330b,2024-05-02T19:15:06.480000 -CVE-2024-34394,0,0,11575a390028573b7761ad88654a682cbeb2be0dc5e758c3567fbddf45896792,2024-05-02T19:15:06.630000 +CVE-2024-34391,0,1,51c70544d3d4c74a1cdc36104c8a6a14a5380ae859ea7249a3df254745f073b2,2024-05-03T12:50:34.250000 +CVE-2024-34392,0,1,ec04c41f9256e552e720754fb391a1b1b735a1ff56589317bec3ced8fc6874b6,2024-05-03T12:50:34.250000 +CVE-2024-34393,0,1,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc339,2024-05-03T12:50:34.250000 +CVE-2024-34394,0,1,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000 CVE-2024-3440,0,0,c0f8593899493b0c6e7d178079c461d6043d852678abbd3e71c291d97871f4c7,2024-04-11T01:26:02.730000 -CVE-2024-34401,0,0,d39980a44b57d8fe0020ed0bdce81702e281b86c7f9454dc35849d8e484fd7ce,2024-05-03T01:15:48.577000 -CVE-2024-34402,0,0,0d3847bdfd4bfbe9f122b3fcf7acc95f3a8de36e7abc3044a43566cbb28e2d12,2024-05-03T01:15:48.633000 -CVE-2024-34403,0,0,b7c7a64d817fd02e8957eb2d5226e2560fb04b07c2a754376240d5d9a61b4f6f,2024-05-03T01:15:48.693000 -CVE-2024-34404,0,0,588c33f3a39dbf54a6a30da6c4efbef4f6b568a9b48e3960d118c2011f0523bd,2024-05-03T01:15:48.753000 -CVE-2024-34408,0,0,9674e37790921a6412ccb1ad00a4c7e299039ac9af39ad200e5276e5bd5862bc,2024-05-03T06:15:13.883000 +CVE-2024-34401,0,1,bd0dd3918c3ad28ed4b0ed4206bf7111fcb91dc4da9c8013ad2af6382b5e370a,2024-05-03T12:50:34.250000 +CVE-2024-34402,0,1,b7ce07bcc80c1f963f84eeedce1b799e2f92d3124ed104e0a2dc79fd17215c25,2024-05-03T12:50:34.250000 +CVE-2024-34403,0,1,a297cfe09debddcb2d502aa342eabdf6dfde56c3725cac6c7e5500a83cc5ca09,2024-05-03T12:50:34.250000 +CVE-2024-34404,0,1,b55f98a0483eb8227a5f45093fc640c957fa16f8c8c8bb014d71320a18d26661,2024-05-03T12:50:34.250000 +CVE-2024-34408,0,1,3c2f335ba274ff508132a154cc309c40bc38b19efdd9298e3de175f41fa5750b,2024-05-03T12:48:41.067000 CVE-2024-3441,0,0,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000 CVE-2024-3442,0,0,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a976,2024-04-11T01:26:02.893000 CVE-2024-3443,0,0,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000 @@ -248184,7 +248187,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 -CVE-2024-3637,0,0,a862d2c5cd0cacf30f8cf772ed0aa1e62601ac9ac72ada5ce414ffd1ac3478ed,2024-05-03T06:15:14.367000 +CVE-2024-3637,0,1,22cd3d6efad3fe2c302e0ada66b5da05c991e8a68aae7c8c5cbad701e10a3484,2024-05-03T12:48:41.067000 CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000 CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000 CVE-2024-3647,0,0,9a58c5cd1724db67ae31d7fcb82614e13b94745ce70e2f631b6a89fd4209e534,2024-05-02T18:00:37.360000 @@ -248212,13 +248215,13 @@ CVE-2024-3688,0,0,3c3da89dff2f70e57f08c91100cb9c86b1a450e1376976b3915fc6db73e441 CVE-2024-3689,0,0,ca03c96614779955212f56af1bfe396d14767fb4e42684be0d25e5a13ee997ef,2024-04-15T13:15:51.577000 CVE-2024-3690,0,0,45ec985edc29a1318bd4462496029f540b76442d39a99652ea154ad9b947ac31,2024-04-15T13:15:51.577000 CVE-2024-3691,0,0,50a4350944100a4a70bc8a429651ad99366d63f29ce56edffa6a7e21ea9072d9,2024-04-15T13:15:51.577000 -CVE-2024-3692,0,0,73b00bb45ab9f367e8f05b791b33fa9be05cd13d0f8ae9132ec2f390fa44c71e,2024-05-03T06:15:14.590000 +CVE-2024-3692,0,1,eadeb4a87605f0a6141a9cb735b34b36a7b037b6bbf98361d2fd5115021ddfec,2024-05-03T12:48:41.067000 CVE-2024-3695,0,0,0a43ca9cb7c9ed3b42a0a2ca78fb1a22450722e79069ea4af175196569fb25d2,2024-04-15T13:15:51.577000 CVE-2024-3696,0,0,76b6c8c2c1c888d8dbcd35fa3dca1be5fd86a30262a9814ac950ae6f81231ade,2024-04-15T13:15:51.577000 CVE-2024-3697,0,0,e4b1bcbf89b8a1942985523bcb445f6ad3c80d5c75b882ffd7ee4a29710123b3,2024-04-15T13:15:31.997000 CVE-2024-3698,0,0,fa933a41a7207cccf1114c08f1063dd5ca2a9eed2da27e37cd95d87db2808078,2024-04-15T13:15:31.997000 CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000 -CVE-2024-3703,0,0,5474bf3418205b5be3a5cf5d423333337e108efebac07931feb7c2c558316d32,2024-05-03T06:15:14.800000 +CVE-2024-3703,0,1,d6ee31039894f608779300fd42d9e074bb64a69e91acb73a13dbac96fdebc955,2024-05-03T12:48:41.067000 CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000 CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000 CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000 @@ -248415,7 +248418,7 @@ CVE-2024-4126,0,0,52d53c69f90fffba02f4ee03823f6932b3dbf87e0fe4c676029ee51a28a916 CVE-2024-4127,0,0,4364ebf3636399a6b862124e1d4818af14c41cdffb5c73435c8a8f0aa84db1d3,2024-04-25T13:18:20.370000 CVE-2024-4128,0,0,dbb061a4cce465a0cb61b00ade10d9b747ca5e17e039d640902bb2e7236edc48,2024-05-02T18:00:37.360000 CVE-2024-4133,0,0,edddaf22ac50287e4d41278289e1df9ea316ee8a51647f77da27d00841431234,2024-05-02T18:00:37.360000 -CVE-2024-4140,0,0,114e888fac173522e4ba383f0d05c1981d71481aff21e9353e71f95213817013,2024-05-02T23:15:06.990000 +CVE-2024-4140,0,1,bb3e400fe6c4b8cf6821bf141f5d1d6536fc52c547337b85d936fc6d6f95cc9a,2024-05-03T12:50:34.250000 CVE-2024-4141,0,0,569cd2fcd9188d9eabeb08d432690880975d5549c17482aa7e239fef9c6bb2e6,2024-04-24T19:58:40.710000 CVE-2024-4142,0,0,6297707db3df670a282f3d4e6720e4836d7467220b5fcc108ef053e6a6308f68,2024-05-02T13:27:25.103000 CVE-2024-4156,0,0,08ed32a025121f03b8a02946b754b432972d33916a48e29ae90b57a1d08fdf80,2024-05-02T18:00:37.360000 @@ -248441,8 +248444,8 @@ CVE-2024-4192,0,0,764bf82eaf0016521c96ae19a6c69bc5c4fe98e18d8ebcf8535d2bae05380a CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000 CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000 CVE-2024-4203,0,0,d6d8e0b16d3c2fe83573cb1330b9f29b0f82ed9f28776ad6385b618ba202966e,2024-05-02T18:00:37.360000 -CVE-2024-4215,0,0,4c35fe67bd207ab953c17ec1edd20315c89029a23529de808464c4cb912e3101,2024-05-02T18:15:07.593000 -CVE-2024-4216,0,0,051e595045b408905238fff6a5a2a40b1a089e3cc911ef58862a980a4bef52d6,2024-05-02T18:15:07.757000 +CVE-2024-4215,0,1,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7d0,2024-05-03T12:50:34.250000 +CVE-2024-4216,0,1,80b76898bbc4459141293c47297450a985b668060a3a6e72db0d9ef898a4d417,2024-05-03T12:50:34.250000 CVE-2024-4225,0,0,137d6b94ec01956f7feeb67a075980e050aa1fe597002dbc08f9ce3774f5bbcb,2024-04-30T13:11:16.690000 CVE-2024-4226,0,0,387baf6de3f0bb7b6b2bba17b2fbb51f9d7aa8e6d92dda8f380c587f3956d1db,2024-04-30T13:11:16.690000 CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7e2,2024-04-26T15:32:22.523000 @@ -248500,5 +248503,6 @@ CVE-2024-4369,0,0,352391da6a6ef399397c7f9abf94d5a6fda2875f0f06f0b38dacd9a1a940e5 CVE-2024-4405,0,0,ae0f4db23c6909c7d74c90a9689be79a58cad53d93c458fbc8aa608abe2f0377,2024-05-02T18:00:37.360000 CVE-2024-4406,0,0,e1c30f2212dcad9d546e3af047be1a2ed8c32271936aca83f8eb5fa48d87e35c,2024-05-02T18:00:37.360000 CVE-2024-4433,0,0,57fa2b8bf7e34ebce0673dcb40cbc1cb3d930cfbe754fed569c751398fdf1c6b,2024-05-02T18:00:37.360000 -CVE-2024-4439,0,0,1a2ab1ea900fe1258f90808166f3d7d377ba90d092c402bdfc5c7c6496b9b12b,2024-05-03T06:15:14.947000 -CVE-2024-4461,1,1,7a4951f5733ea7c136a56424d9728472d8993c24ffa3a071766222677a0e87ea,2024-05-03T11:15:22.630000 +CVE-2024-4439,0,1,a04aad1631b3777470b58d8a82d09407f3c5e63b2eeaeebb2f2cdb5c6b9c3ede,2024-05-03T12:48:41.067000 +CVE-2024-4461,0,1,7ca39b07094b9badd740410c9408db11fe23a2c272b945e9ccd422d33b255a72,2024-05-03T12:48:41.067000 +CVE-2024-4466,1,1,362cf34285ea8ef22c0a4fe2e518499aaa4b8f79660cea3c0f457b3e58b9b244,2024-05-03T12:48:41.067000