Auto-Update: 2024-07-10T16:00:18.201261+00:00

This commit is contained in:
cad-safe-bot 2024-07-10 16:03:12 +00:00
parent 849178c145
commit 2805e0be2f
16 changed files with 314 additions and 87 deletions

View File

@ -2,8 +2,9 @@
"id": "CVE-2014-0069",
"sourceIdentifier": "secalert@redhat.com",
"published": "2014-02-28T06:18:54.010",
"lastModified": "2024-02-05T19:51:26.800",
"lastModified": "2024-07-10T15:28:49.450",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -91,8 +92,8 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.13",
"versionEndExcluding": "13.13.6",
"matchCriteriaId": "9FDA28E5-5488-4AC2-9A8C-D3F6948194B7"
"versionEndExcluding": "3.13.6",
"matchCriteriaId": "397FA963-285F-4204-B9F3-EC158E56059A"
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2016-7534",
"sourceIdentifier": "security@debian.org",
"published": "2017-04-20T18:59:01.357",
"lastModified": "2017-05-09T12:39:03.697",
"lastModified": "2024-07-10T14:33:13.477",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,13 +16,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -84,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65"
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.9.4-0",
"matchCriteriaId": "CFC2C780-A54E-4426-9C52-46A20216339E"
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2016-7535",
"sourceIdentifier": "security@debian.org",
"published": "2017-04-20T18:59:01.390",
"lastModified": "2017-05-09T12:38:58.727",
"lastModified": "2024-07-10T14:33:28.527",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -15,13 +16,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -84,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65"
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.9.4-0",
"matchCriteriaId": "CFC2C780-A54E-4426-9C52-46A20216339E"
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2016-7536",
"sourceIdentifier": "security@debian.org",
"published": "2017-04-20T18:59:01.437",
"lastModified": "2020-11-16T19:34:51.070",
"lastModified": "2024-07-10T14:33:42.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -84,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65"
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.9.4-0",
"matchCriteriaId": "CFC2C780-A54E-4426-9C52-46A20216339E"
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2016-7537",
"sourceIdentifier": "security@debian.org",
"published": "2017-04-19T14:59:00.553",
"lastModified": "2020-11-16T19:34:09.880",
"lastModified": "2024-07-10T14:33:53.267",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -84,8 +85,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E6BE7A5-6FF7-4916-B671-9EE11CA54F65"
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.9.4-7",
"matchCriteriaId": "5DB6213D-3960-4175-9BFF-78E629DB3174"
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2020-22628",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:19.353",
"lastModified": "2023-09-10T17:15:46.987",
"vulnStatus": "Modified",
"lastModified": "2024-07-10T14:32:52.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -45,7 +46,7 @@
"description": [
{
"lang": "en",
"value": "CWE-125"
"value": "CWE-120"
}
]
}
@ -60,8 +61,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2019-11-20",
"matchCriteriaId": "44528D09-3056-4121-8B00-3F4DC795A57C"
"versionEndIncluding": "0.19.5",
"matchCriteriaId": "27DFF8C5-9D6E-46BE-AC83-B1CFA0EC18E9"
}
]
}
@ -81,7 +82,11 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00007.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,9 @@
"id": "CVE-2023-1729",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-15T22:15:10.350",
"lastModified": "2023-12-22T13:15:08.680",
"vulnStatus": "Modified",
"lastModified": "2024-07-10T14:27:16.113",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -66,8 +67,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2023-01-14",
"matchCriteriaId": "87AF9485-5698-410D-96B7-591934CD978B"
"versionEndExcluding": "0.21.2",
"matchCriteriaId": "0218F3FC-B5F8-4B58-AB04-834FAA1BED12"
}
]
}
@ -141,23 +142,41 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00025.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AGZ6XF5WTPJ4GLXQ62JVRDZSVSJHXNQU/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E5ZJ3UBTJBZHNPJQFOSGM5L7WAHHE2GY/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202312-08",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5412",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,16 @@
"id": "CVE-2023-45919",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.030",
"lastModified": "2024-05-17T02:29:56.723",
"lastModified": "2024-07-10T15:15:10.657",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-23562",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-07-08T16:15:07.797",
"lastModified": "2024-07-09T18:15:09.083",
"lastModified": "2024-07-10T15:15:10.893",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This vulnerability is re-assessed.\u00a0 Vulnerability details will be updated."
"value": "This vulnerability is being re-assessed.\u00a0 Vulnerability details will be updated.\nThe security bulletin will be republished when further details are available."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23692",
"sourceIdentifier": "disclosure@vulncheck.com",
"published": "2024-05-31T10:15:09.330",
"lastModified": "2024-07-10T01:00:01.927",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-10T14:05:27.370",
"vulnStatus": "Analyzed",
"cveTags": [
{
"sourceIdentifier": "disclosure@vulncheck.com",
@ -28,6 +28,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
@ -51,6 +71,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
},
{
"source": "disclosure@vulncheck.com",
"type": "Secondary",
@ -62,18 +92,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.3m",
"matchCriteriaId": "45104C5E-38F4-4A30-9988-4323D6ADA127"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/rapid7/metasploit-framework/pull/19240",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vulncheck.com/advisories/rejetto-unauth-rce",
"source": "disclosure@vulncheck.com"
"source": "disclosure@vulncheck.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38080",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-07-09T17:15:43.410",
"lastModified": "2024-07-10T01:00:01.927",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-07-10T14:04:22.217",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-07-09",
"cisaActionDue": "2024-07-30",
@ -13,6 +13,10 @@
{
"lang": "en",
"value": "Windows Hyper-V Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios de Windows Hyper-V"
}
],
"metrics": {
@ -40,6 +44,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -51,10 +65,56 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3079",
"matchCriteriaId": "1F4C0A5A-B376-4DE8-A02A-5E341825AAAB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3880",
"matchCriteriaId": "A2B9B3F1-347C-4935-BFA9-6B4191831D28"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3880",
"matchCriteriaId": "E199129F-7F75-42C8-ABA0-7439FE50676B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2582",
"matchCriteriaId": "4E433A09-F730-4EBE-8050-8789755B0D35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1009",
"matchCriteriaId": "EDA01A4A-9AED-484A-8B10-3282FA13F635"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38080",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40331",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-10T14:15:12.457",
"lastModified": "2024-07-10T14:15:12.457",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/dbBakMySQL_deal.php?mudi=backup"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Tank992/cms/blob/main/66/csrf.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40332",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-10T14:15:12.540",
"lastModified": "2024-07-10T14:15:12.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/moneyRecord_deal.php?mudi=delRecord"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Tank992/cms/blob/main/65/csrf.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-40336",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-07-10T14:15:12.620",
"lastModified": "2024-07-10T14:15:12.620",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "idccms v1.35 is vulnerable to Cross Site Scripting (XSS) within the 'Image Advertising Management.'"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Tank992/cms/blob/main/73/readme.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-10T14:00:18.326080+00:00
2024-07-10T16:00:18.201261+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-10T13:56:58.927000+00:00
2024-07-10T15:28:49.450000+00:00
```
### Last Data Feed Release
@ -33,31 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
256565
256568
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `3`
- [CVE-2024-28827](CVE-2024/CVE-2024-288xx/CVE-2024-28827.json) (`2024-07-10T13:15:10.017`)
- [CVE-2024-28828](CVE-2024/CVE-2024-288xx/CVE-2024-28828.json) (`2024-07-10T13:15:10.297`)
- [CVE-2024-3798](CVE-2024/CVE-2024-37xx/CVE-2024-3798.json) (`2024-07-10T12:15:09.873`)
- [CVE-2024-3799](CVE-2024/CVE-2024-37xx/CVE-2024-3799.json) (`2024-07-10T12:15:10.180`)
- [CVE-2024-40328](CVE-2024/CVE-2024-403xx/CVE-2024-40328.json) (`2024-07-10T13:15:10.497`)
- [CVE-2024-40329](CVE-2024/CVE-2024-403xx/CVE-2024-40329.json) (`2024-07-10T13:15:10.593`)
- [CVE-2024-40333](CVE-2024/CVE-2024-403xx/CVE-2024-40333.json) (`2024-07-10T13:15:10.680`)
- [CVE-2024-40334](CVE-2024/CVE-2024-403xx/CVE-2024-40334.json) (`2024-07-10T13:15:10.760`)
- [CVE-2024-6642](CVE-2024/CVE-2024-66xx/CVE-2024-6642.json) (`2024-07-10T13:15:11.140`)
- [CVE-2024-40331](CVE-2024/CVE-2024-403xx/CVE-2024-40331.json) (`2024-07-10T14:15:12.457`)
- [CVE-2024-40332](CVE-2024/CVE-2024-403xx/CVE-2024-40332.json) (`2024-07-10T14:15:12.540`)
- [CVE-2024-40336](CVE-2024/CVE-2024-403xx/CVE-2024-40336.json) (`2024-07-10T14:15:12.620`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `11`
- [CVE-2024-38112](CVE-2024/CVE-2024-381xx/CVE-2024-38112.json) (`2024-07-10T13:56:58.927`)
- [CVE-2024-40614](CVE-2024/CVE-2024-406xx/CVE-2024-40614.json) (`2024-07-10T13:15:10.833`)
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-10T13:15:10.963`)
- [CVE-2014-0069](CVE-2014/CVE-2014-00xx/CVE-2014-0069.json) (`2024-07-10T15:28:49.450`)
- [CVE-2016-7534](CVE-2016/CVE-2016-75xx/CVE-2016-7534.json) (`2024-07-10T14:33:13.477`)
- [CVE-2016-7535](CVE-2016/CVE-2016-75xx/CVE-2016-7535.json) (`2024-07-10T14:33:28.527`)
- [CVE-2016-7536](CVE-2016/CVE-2016-75xx/CVE-2016-7536.json) (`2024-07-10T14:33:42.243`)
- [CVE-2016-7537](CVE-2016/CVE-2016-75xx/CVE-2016-7537.json) (`2024-07-10T14:33:53.267`)
- [CVE-2020-22628](CVE-2020/CVE-2020-226xx/CVE-2020-22628.json) (`2024-07-10T14:32:52.110`)
- [CVE-2023-1729](CVE-2023/CVE-2023-17xx/CVE-2023-1729.json) (`2024-07-10T14:27:16.113`)
- [CVE-2023-45919](CVE-2023/CVE-2023-459xx/CVE-2023-45919.json) (`2024-07-10T15:15:10.657`)
- [CVE-2024-23562](CVE-2024/CVE-2024-235xx/CVE-2024-23562.json) (`2024-07-10T15:15:10.893`)
- [CVE-2024-23692](CVE-2024/CVE-2024-236xx/CVE-2024-23692.json) (`2024-07-10T14:05:27.370`)
- [CVE-2024-38080](CVE-2024/CVE-2024-380xx/CVE-2024-38080.json) (`2024-07-10T14:04:22.217`)
## Download and Usage

View File

@ -64550,7 +64550,7 @@ CVE-2014-0065,0,0,9e838bfba8ac14cc519322f5ed65f9f7e8a4beb83d6c3c2fdcdd53b1311c35
CVE-2014-0066,0,0,c4a8968d2b330f3274d2708074005b8c2fac166cb79198fc2682052be62ba365,2023-02-13T00:31:06.033000
CVE-2014-0067,0,0,2e1d2d895c641300afc6319ac8c8f21f5522a56308ef845053b4e4e93fc82a01,2017-12-16T02:29:02.150000
CVE-2014-0068,0,0,d4e8f6d5f68ab1480d9e41e8bc960a3586082c7ba41d12448bdf4f42d4ed8261,2022-07-12T16:37:28.387000
CVE-2014-0069,0,0,95f4a0619f42d0367f20bcc219e6fe3f14df6a293467c5702f45123f4dc59aa7,2024-02-05T19:51:26.800000
CVE-2014-0069,0,1,2362b5b39df296c4abd153443a6177aa4eef79af32a4a3343f31c5f4e4086a33,2024-07-10T15:28:49.450000
CVE-2014-0070,0,0,e97b43e9ba99f1a5837619dab3f0b0e6762f2e69b69af2dff676838279a78843,2023-11-07T02:18:07.213000
CVE-2014-0071,0,0,227bc0e84dfbeebd5ddd9690a3543e32d0ac03b26d888d5d63c577122ef9b5f2,2014-04-17T16:00:04.640000
CVE-2014-0072,0,0,513319e72f249d7e0ea76c8a9356692b062e3a3d9ee053f2c77c2fd368500f6e,2023-11-07T02:18:07.463000
@ -90455,10 +90455,10 @@ CVE-2016-7530,0,0,6492e65bbb8672ec847a4514447a6f39c1d56b13a2cf7c79ef9c970546f670
CVE-2016-7531,0,0,f254a92940c7423fd73ff710e03b79d4d929be67d2537f3cb9bec6848a5ef628,2017-05-09T12:39:15.447000
CVE-2016-7532,0,0,809a94082802a4face8a9254ec7175501e10c205d92aa5b1330f0cee57b2adb7,2017-05-09T12:39:12.837000
CVE-2016-7533,0,0,0b5c1dbe1976d2fc2f4abf252703deacc66d9d8030522be17c5c1c20eb40fb1b,2024-07-03T15:23:17.167000
CVE-2016-7534,0,0,bceb0238cb8ce38db11107a89888e488bbdb754e0bd6a6d35f4addc83364c973,2017-05-09T12:39:03.697000
CVE-2016-7535,0,0,23fadd8cbcc8163a830df0d83144ba1cd318528b25b6b58138132d55347c5bbf,2017-05-09T12:38:58.727000
CVE-2016-7536,0,0,4b02a4d8372a703d7d8b994f35aa31e84f2c877453f888a1d7c73b17cadfb25c,2020-11-16T19:34:51.070000
CVE-2016-7537,0,0,11a15d24662a617f83cf77d49d5d6fd3988e78775beee8de1607a781459c4226,2020-11-16T19:34:09.880000
CVE-2016-7534,0,1,1d15b6b809a00df4dfaaa24cd210f52122b7bfacbd0bd967b9c1a2a0a459bd8d,2024-07-10T14:33:13.477000
CVE-2016-7535,0,1,8364736a933b4b4150718ace08297add9cf1bdd850ae670287119fb063330282,2024-07-10T14:33:28.527000
CVE-2016-7536,0,1,019c4a8e49cfaf6855668a42157d89f378e1bc527e09bb16269686f821499d85,2024-07-10T14:33:42.243000
CVE-2016-7537,0,1,d9b320938de559c8d1c6a5ac39671fab80b6214a1d9b205f3d2f9718fb41c16a,2024-07-10T14:33:53.267000
CVE-2016-7538,0,0,baf3e8ebcb05e25060acfb28e31951b85dbbea027709fb3f9a21db1b28274fc7,2020-10-14T18:15:43.973000
CVE-2016-7539,0,0,3736b8eb913243829ba045efecfc8072ef3f7401857cd93a5f1191069f9728b6,2017-07-27T18:19:56.547000
CVE-2016-7540,0,0,2122cf1be7b7bbada7c2df614ca1eb58126045511db1a4f100a2d96d04de60cf,2017-05-08T19:34:27.347000
@ -153300,7 +153300,7 @@ CVE-2020-22612,0,0,db5f02d61d3b1336242adeceac871bfc738465df39fff7d46b5b4cbf68eff
CVE-2020-22617,0,0,c5191d90bc9b03621ebc78d827100345e601ed4005ef8a6bfb0300b975eeca12,2021-10-15T16:17:30.950000
CVE-2020-2262,0,0,44e4e172a22b9d0c2cb9f6cdff335afb7d801bae535ecb0c518ff47762c18a3c,2023-11-02T21:48:48.263000
CVE-2020-22623,0,0,dd7d3be6c0cc4b4818fcfabc9875fd62d30f0c14a8f33aa5beb7e2cd819e59d1,2023-11-07T03:19:46.897000
CVE-2020-22628,0,0,db4f991da122c1b5bd79a0909a28b2bb3a3154b68a7f5ea253c32abb73f0605d,2023-09-10T17:15:46.987000
CVE-2020-22628,0,1,b145dcade4bf87bc23042ce9bcb2304113e651615705ea70fb8579602d69470b,2024-07-10T14:32:52.110000
CVE-2020-2263,0,0,9c36dd9fab0bcb460af77b0841e27e2e70d692eca956c5e58409207ba3b1ed12,2023-11-02T21:48:51.197000
CVE-2020-2264,0,0,b9bbe08650e49054a0ac0b9692c4ec581363319b1219b189410992999410dec2,2023-11-02T21:48:54.290000
CVE-2020-22643,0,0,540a73c19e1f32e779a7f42366972ea0516df5fb09011ad7ef30a0da85ceece1,2021-01-29T22:57:43.137000
@ -213934,7 +213934,7 @@ CVE-2023-1724,0,0,3a4b6e673b4217259ccc15b10c7f5157b6cf376f9daa2acc19521e7e43876a
CVE-2023-1725,0,0,72d7705c0697906e906f23a64af943a690730d65e2be81cc119f393b753c5474,2023-11-07T04:04:42.427000
CVE-2023-1726,0,0,3a49217a0480dd9ff871c01a2fbdad1543d7cfff0a12d0ddeef1ab3fb779bb06,2023-11-07T04:04:42.550000
CVE-2023-1728,0,0,658d9c7d4089f3fe04f107ff2d85d59febfef3daba83ee41e1de2000fbf4646a,2023-04-17T08:15:07.700000
CVE-2023-1729,0,0,854d255f7125f47c9b927e2de63a60ff4e3aee1a70a1d5ce80e53327a4b36c94,2023-12-22T13:15:08.680000
CVE-2023-1729,0,1,7dbc8652302e3b60bcf8b7de911cef1584cc3fa5eb198cf43a419eddaf270daa,2024-07-10T14:27:16.113000
CVE-2023-1730,0,0,147afdf0064008d26e5a82ad54d011dc84f2fef66a2f145995d823aa3109a4f3,2023-11-07T04:04:43.557000
CVE-2023-1731,0,0,2b166cfeb818ffadd72a3f508a15030dc934bbfb601a4a9454bf6b2b7b744034,2023-05-23T06:15:09.180000
CVE-2023-1732,0,0,764655df215514fe0db96550d8780bed8c4b876eaf29dfb5d606221d3f50b629,2023-05-17T17:04:45.347000
@ -233956,7 +233956,7 @@ CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970
CVE-2023-45913,0,0,c40f74c949ae9bbaacc006842b23c4c8c294fca4f9f7192a77c5c9b000ec2e25,2024-05-17T02:29:56.590000
CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000
CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000
CVE-2023-45919,0,0,cb429487b767458f7427da667bbf373c61db40a21b6b37c0f1f79b032651b65b,2024-05-17T02:29:56.723000
CVE-2023-45919,0,1,76624af09e7eb3e2fd86daaf58f5891516a97a78ab5ada8d89a292a3d7ad81d7,2024-07-10T15:15:10.657000
CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000
CVE-2023-45920,0,0,65d7d2ce0a0262772d3ab5884e97ff83a6493f02729ce45348dc60f1281d548d,2024-05-17T02:29:56.793000
CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000
@ -244680,7 +244680,7 @@ CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4
CVE-2024-23559,0,0,a67d6aa6c2589ae3d37731867bb9f648e4b5d30ad4eba2e61f15676037d7636b,2024-04-15T19:15:09.577000
CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009fa6,2024-04-16T13:24:07.103000
CVE-2024-23561,0,0,a22fcf5dfd91b5d6ac506750080d833a3983c3c231b1230f7c5930b307faa639,2024-04-16T13:24:07.103000
CVE-2024-23562,0,0,d20fdd582216e583240193901695646b3a6ab5eaeccc858f0b01b2118b5ac525,2024-07-09T18:15:09.083000
CVE-2024-23562,0,1,549b68fa5cd09a375dc6d38e72f60a5d61478f63bfd7b71b2f4aec0d55022b0e,2024-07-10T15:15:10.893000
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
CVE-2024-23576,0,0,19b2dcf6e3c1e0697b2bea4d3507ea8b750bc4bf3b04f60b20452c989aaf2ffa,2024-05-14T16:13:02.773000
CVE-2024-23579,0,0,c21892456c22f0f232ec5c1ceee77db91725955ceae3295921c8e393b52d9988,2024-07-03T01:47:55.687000
@ -244787,7 +244787,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000
CVE-2024-23692,0,0,87874310603fa177a1cf607d1a366c9b12415e125afa1ee01c0b0206f062e5b3,2024-07-10T01:00:01.927000
CVE-2024-23692,0,1,69dc5620f25e89b82c3c217a9f13f591bf678b6676983ea09fe8288d200080b3,2024-07-10T14:05:27.370000
CVE-2024-23695,0,0,4eaabb2395ba99eb39e30f71dd08bf9c07408170c4741111452d23fa2bb55c63,2024-07-09T21:15:11.857000
CVE-2024-23696,0,0,60af9be3f6d1853dcbc6f19d7792dc99ed8040a6c1bdf05d869c317765a84a75,2024-07-09T21:15:11.973000
CVE-2024-23697,0,0,a5df9e583a6ffcd777995b2e1f8c0ea12fbdba42fc53c5e85517101e453dc50c,2024-07-09T21:15:12.047000
@ -248238,8 +248238,8 @@ CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e
CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000
CVE-2024-28827,1,1,bd84c3d65e7e06819ce33537e715eee8cc781b7c7834c576438889ec232ca682,2024-07-10T13:15:10.017000
CVE-2024-28828,1,1,01c19526c0a96ef301605522a118ffb87c31fca4eeb40c41c1a63013ce07f09b,2024-07-10T13:15:10.297000
CVE-2024-28827,0,0,bd84c3d65e7e06819ce33537e715eee8cc781b7c7834c576438889ec232ca682,2024-07-10T13:15:10.017000
CVE-2024-28828,0,0,01c19526c0a96ef301605522a118ffb87c31fca4eeb40c41c1a63013ce07f09b,2024-07-10T13:15:10.297000
CVE-2024-2883,0,0,4414164b8fa79ba498c6ddbb6ab7a825d3f0a39397b4604f63f00efe5e5aaa16,2024-07-03T01:53:37.420000
CVE-2024-28830,0,0,0345769512c8d0617caa5313f559fdb9de7066aaa2f880b3d0fe2b7aa28290e3,2024-06-26T12:44:29.693000
CVE-2024-28831,0,0,53daadc6768590b1e9dcc34c033a018728a5349f5fb865309e9216560e5790eb,2024-06-25T12:24:17.873000
@ -253990,14 +253990,14 @@ CVE-2024-37974,0,0,dfc3c75b51e50ce6f8088d248adddcc721c138400e8f3a51211a6df941233
CVE-2024-37975,0,0,0379e1fb3fee56719b10aafc84bc4d77924a9c2c055fdec77fc3f1884abda39c,2024-07-09T18:18:38.713000
CVE-2024-37977,0,0,f47f8b621b5dcee65340c6657ec712f617d2fe8bf8a4c602f2b0c3cb9fa66926,2024-07-09T18:18:38.713000
CVE-2024-37978,0,0,868ba15e50cdf25648e409e7f700f1f6ec06c7e1296005e0f1e13b9c664af6c0,2024-07-09T18:18:38.713000
CVE-2024-3798,1,1,78d3a8d1d86ec7842ceee1b4ebfc2acc9e0a34c7b5c125ceff730d41c04c3fbc,2024-07-10T12:15:09.873000
CVE-2024-3798,0,0,78d3a8d1d86ec7842ceee1b4ebfc2acc9e0a34c7b5c125ceff730d41c04c3fbc,2024-07-10T12:15:09.873000
CVE-2024-37981,0,0,d0a194094cce4ea4fa26be36ad567f878363b7ab0e3a73c3ce3496dd636c3768,2024-07-09T18:18:38.713000
CVE-2024-37984,0,0,661e877897f48deeba7f2b8906f18e3db9d8306f818f3e6d9ab1bfc048bacb9f,2024-07-09T18:18:38.713000
CVE-2024-37986,0,0,35347a55f6fe6bfb5b12edd95fe64ac3bf27f2eb6b52d7f793c6f43d6581664d,2024-07-09T18:18:38.713000
CVE-2024-37987,0,0,aa23196855f0aafc038d24a288ca20b3e67802fe46a356448fbefff51b5cdd24,2024-07-09T18:18:38.713000
CVE-2024-37988,0,0,2249a5a94ff62fbd1049e849814709b898dd042c53980bc1ebb966a779e1b45f,2024-07-09T18:18:38.713000
CVE-2024-37989,0,0,dcd9251350b8312f967ccfaf6bed908ce52042da267c0e5378c80314fb15c24a,2024-07-09T18:18:38.713000
CVE-2024-3799,1,1,1eb9368b01468fefa1305325c306db1b4f00b170ef9894cbb10db19a0adfe7dd,2024-07-10T12:15:10.180000
CVE-2024-3799,0,0,1eb9368b01468fefa1305325c306db1b4f00b170ef9894cbb10db19a0adfe7dd,2024-07-10T12:15:10.180000
CVE-2024-37996,0,0,cba58d6ac90829d8d67ffd07f834ee70e887bc5c716a09a919d4b05a760695de,2024-07-09T18:19:14.047000
CVE-2024-37997,0,0,459dadeefbbac0d82b1c0c2a892387565fe96e62452959c2d684100f700aa64e,2024-07-09T18:19:14.047000
CVE-2024-37999,0,0,2d39b716db03797e18d7479260305690f3ed6e27f89fd5f1e73a83d3c2ff359b,2024-07-08T15:49:22.437000
@ -254062,7 +254062,7 @@ CVE-2024-38077,0,0,276bac41c8a9d6390bf57caa6d799abf338da198dd48b4fea6298d8488a91
CVE-2024-38078,0,0,0df57b472965e388b6bff9d9a3373453dfcb0667bbd787054bd46de4ef374820,2024-07-09T18:18:38.713000
CVE-2024-38079,0,0,3da6a835645303dd6ea4ec7396c5bd777d272ebe78730b08611599dd9d8cadc6,2024-07-09T18:18:38.713000
CVE-2024-3808,0,0,39d88812c006142e5fcd1316bc5358a96100b3e812a4968772ff781eaaa6617c,2024-05-14T16:11:39.510000
CVE-2024-38080,0,0,bccc618107dd5cf5d8a2ca0ded1925bbcf1e4f887d06136501f927467b628e17,2024-07-10T01:00:01.927000
CVE-2024-38080,0,1,0b30162da9e985ccc862a1722fa27f1aee2c43036f0821b6ab829416dc832b5a,2024-07-10T14:04:22.217000
CVE-2024-38081,0,0,b9330c7e774e060916883ddd31b48db87a543a1fe7cb381f2e7435e21c1c1d1a,2024-07-09T18:18:38.713000
CVE-2024-38082,0,0,bc9f32f06527a9ce5c1b3af2dd4bee3be5b0ec1019ac580769fc66f0b9304f74,2024-06-26T18:15:15.067000
CVE-2024-38083,0,0,b61c1ffe6c2964ef8e02b76eac914876419214d04e7ace88d2f1669ac6f4c07b,2024-06-26T18:15:15.170000
@ -254085,7 +254085,7 @@ CVE-2024-38102,0,0,27a20393ae71b07322807d57cfc710e68bb868d01e02809713415ad0785f9
CVE-2024-38104,0,0,71dee103fcb9bcefd6ec0001477eae38dc5588c73d740ce6c55cb85c4c19d5f1,2024-07-09T18:18:38.713000
CVE-2024-38105,0,0,cdb9bd6ea9956614f9482fb6010690c821c1dbcd0ca3c1753b99286374c4f3bc,2024-07-09T18:18:38.713000
CVE-2024-3811,0,0,06c7e681130e5c23fc15839cbcd4895e2d61ac5545ff467d39f3bf28a1e3b8cd,2024-05-20T13:00:34.807000
CVE-2024-38112,0,1,e2145d3235c74ae6b0ce657a4407a5bdfeba6532d90ede94de26511b0eb94f11,2024-07-10T13:56:58.927000
CVE-2024-38112,0,0,e2145d3235c74ae6b0ce657a4407a5bdfeba6532d90ede94de26511b0eb94f11,2024-07-10T13:56:58.927000
CVE-2024-3812,0,0,f751171253b8aec65ad3eb6d2474d3ee930fd7bd925f44cbf577354bd9ac3c24,2024-05-20T13:00:34.807000
CVE-2024-3813,0,0,86c7d7a0e1d2bdb1014ab3bb60ae32f55f8deca1eac3a0f16e2b300f92de13c6,2024-06-17T12:42:04.623000
CVE-2024-3814,0,0,6acb0a54e9f66c1fa69cea6ef32be45b05b60edf6b85ffbcc82a92f37f75e3c1,2024-06-17T12:42:04.623000
@ -254751,11 +254751,14 @@ CVE-2024-4029,0,0,afc8def3dff015c790bb6f1fba36f8919ca09d0c14ec4f09004e6bb6d31f10
CVE-2024-4030,0,0,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000
CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000
CVE-2024-4032,0,0,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652d5,2024-06-20T12:44:22.977000
CVE-2024-40328,1,1,d529214afe13a3c1290c4557e8ccaf660e3fd92b09b55553ecb0c0ff67dc7e29,2024-07-10T13:15:10.497000
CVE-2024-40329,1,1,e178ded44c9bc6d9584ca38dbd2159e36610a6b3dffebaf88166c21c249098bd,2024-07-10T13:15:10.593000
CVE-2024-40328,0,0,d529214afe13a3c1290c4557e8ccaf660e3fd92b09b55553ecb0c0ff67dc7e29,2024-07-10T13:15:10.497000
CVE-2024-40329,0,0,e178ded44c9bc6d9584ca38dbd2159e36610a6b3dffebaf88166c21c249098bd,2024-07-10T13:15:10.593000
CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce651a,2024-05-02T18:00:37.360000
CVE-2024-40333,1,1,dd4ba2fe700b383c9194940884e003ed2c3966a893aa8a0e42f9a999352ce465,2024-07-10T13:15:10.680000
CVE-2024-40334,1,1,5a139ad150256622513cf576b3799d7b05a8fe93aa2a60775326648711b05d83,2024-07-10T13:15:10.760000
CVE-2024-40331,1,1,1609079d7bd308b4f84ddca3cbea5a4772600bea0c8187544f143f23c4cf6a34,2024-07-10T14:15:12.457000
CVE-2024-40332,1,1,7d364ff2c71e95dbcbc4ea22bd7815a5e93d7670f6769cf239c4dd3653042e50,2024-07-10T14:15:12.540000
CVE-2024-40333,0,0,dd4ba2fe700b383c9194940884e003ed2c3966a893aa8a0e42f9a999352ce465,2024-07-10T13:15:10.680000
CVE-2024-40334,0,0,5a139ad150256622513cf576b3799d7b05a8fe93aa2a60775326648711b05d83,2024-07-10T13:15:10.760000
CVE-2024-40336,1,1,9a749ba52c82ddc820fe076fe17aa90471477e3b857928e8c3c4b205c49eeac6,2024-07-10T14:15:12.620000
CVE-2024-4034,0,0,fbbc9986eba42f39f504e14d62a8f5aac7c2749ef90d02af8ad89eb5ef4d1cca,2024-05-02T18:00:37.360000
CVE-2024-4035,0,0,02906ca1b496a2e42ac8610e4dfcaad284409da5fa1faeb0fe6ebb26c1e7ae4c,2024-04-25T13:18:02.660000
CVE-2024-4036,0,0,a384819513ae72390ab82c2a7b5ea2fdbb1087d8a7f4dfd460e817b5f8f6a48f,2024-05-02T18:00:37.360000
@ -254786,7 +254789,7 @@ CVE-2024-40603,0,0,acebad93eea1009d1e37c96020e302d2aba28627ea345e29d4043060ff837
CVE-2024-40604,0,0,96707551e8fc94b334085d5bf2926e369955211afc96673efa337699ead3d201,2024-07-09T16:39:36.983000
CVE-2024-40605,0,0,3b7d08be38342ed975d3a802af7734eccce4b6fa70dd407ef7f8c6cca68429e4,2024-07-09T16:09:30.277000
CVE-2024-4061,0,0,731822e6f24cd811e7f06812f39ade81c9a66c6b1046f4d45903066a1f181f99,2024-05-21T12:37:59.687000
CVE-2024-40614,0,1,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
CVE-2024-4062,0,0,7fcbe6e50148b9b5e05d3025a893191a4aca3bb309243ec182c3df8f6e2a0587,2024-06-04T19:20:29.007000
CVE-2024-4063,0,0,10c24a204d439c4cd3340a486d9bc67fc982c548c71c2d3a385738d7e6499dc1,2024-06-04T19:20:29.120000
CVE-2024-4064,0,0,0a357968458dd966b7a4969f86556627b0af0220edbb91249e767e6972ab2a17,2024-05-17T02:40:14.223000
@ -256498,7 +256501,7 @@ CVE-2024-6391,0,0,7ce7aeffa0d0436a5dc8c66236e9fdb421bf2fd0e842089663d3cb7d1491a9
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
CVE-2024-6409,0,1,53d43237a0e452f2c02b8d0a20b58af165c722c20fa43710a636db0d59faccf7,2024-07-10T13:15:10.963000
CVE-2024-6409,0,0,53d43237a0e452f2c02b8d0a20b58af165c722c20fa43710a636db0d59faccf7,2024-07-10T13:15:10.963000
CVE-2024-6410,0,0,4a23711af9b75fd5d9c836acb666fb2c064959ce225737e22ec0f19711868ab5,2024-07-10T05:15:12.313000
CVE-2024-6411,0,0,c411733ced490230d62545353c4c7ed0b98f77df3ab30f2e11b0169200346139,2024-07-10T05:15:12.497000
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
@ -256563,4 +256566,4 @@ CVE-2024-6612,0,0,8ea660f335d1e8552a64db073fe7466306fd1f2e5cc9fbb77910ed6aa806d5
CVE-2024-6613,0,0,1044faeab37e5e6a281bf238170e48cbf6d6c882aa1c2ca89983ecc271027c0a,2024-07-09T18:18:38.713000
CVE-2024-6614,0,0,4bab9d3e1891f10867b2f4d5e4a2817e40eb603b99a7dab59e27fb07817b5d0c,2024-07-09T18:18:38.713000
CVE-2024-6615,0,0,51ee5ed3b9bac56f9be4d0a991ad4a60e35d63343d0ef008dc875e1c3fdef69f,2024-07-09T18:18:38.713000
CVE-2024-6642,1,1,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000
CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000

Can't render this file because it is too large.