diff --git a/CVE-2020/CVE-2020-103xx/CVE-2020-10367.json b/CVE-2020/CVE-2020-103xx/CVE-2020-10367.json index 8989891c801..9cdb032c2ac 100644 --- a/CVE-2020/CVE-2020-103xx/CVE-2020-10367.json +++ b/CVE-2020/CVE-2020-103xx/CVE-2020-10367.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10367", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-10T23:15:04.170", - "lastModified": "2024-11-12T13:55:21.227", + "lastModified": "2024-11-26T18:15:17.033", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Ciertos chips Cypress (y Broadcom) Wireless Combo, cuando no hay una actualizaci\u00f3n de firmware de enero de 2021, permiten el acceso a la memoria a trav\u00e9s de un ataque \"Spectra\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052676", diff --git a/CVE-2020/CVE-2020-103xx/CVE-2020-10368.json b/CVE-2020/CVE-2020-103xx/CVE-2020-10368.json index 3630e8ef040..ab622ceee2b 100644 --- a/CVE-2020/CVE-2020-103xx/CVE-2020-10368.json +++ b/CVE-2020/CVE-2020-103xx/CVE-2020-10368.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10368", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-10T23:15:04.247", - "lastModified": "2024-11-12T13:55:21.227", + "lastModified": "2024-11-26T18:15:17.463", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Ciertos chips Cypress (y Broadcom) Wireless Combo, cuando no hay una actualizaci\u00f3n de firmware de enero de 2021, permiten el acceso de lectura de memoria a trav\u00e9s de un ataque \"Spectra\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + } + ], "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052676", diff --git a/CVE-2020/CVE-2020-103xx/CVE-2020-10369.json b/CVE-2020/CVE-2020-103xx/CVE-2020-10369.json index f6120e5fc64..83b6322ff41 100644 --- a/CVE-2020/CVE-2020-103xx/CVE-2020-10369.json +++ b/CVE-2020/CVE-2020-103xx/CVE-2020-10369.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10369", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-10T23:15:04.307", - "lastModified": "2024-11-12T13:55:21.227", + "lastModified": "2024-11-26T18:15:17.697", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Ciertos chips Cypress (y Broadcom) Wireless Combo, cuando no hay una actualizaci\u00f3n de firmware de enero de 2021, permiten inferencias sobre el contenido de la memoria a trav\u00e9s de un ataque \"Spectra\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052676", diff --git a/CVE-2021/CVE-2021-277xx/CVE-2021-27704.json b/CVE-2021/CVE-2021-277xx/CVE-2021-27704.json index 0f9691c6a8a..23f10fa1f41 100644 --- a/CVE-2021/CVE-2021-277xx/CVE-2021-27704.json +++ b/CVE-2021/CVE-2021-277xx/CVE-2021-27704.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27704", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-12T23:15:03.993", - "lastModified": "2024-11-13T17:01:16.850", + "lastModified": "2024-11-26T18:15:17.960", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Appspace 6.2.4 se ve afectado por un control de acceso incorrecto a trav\u00e9s de la p\u00e1gina de restablecimiento de contrase\u00f1a del portal web de Appspace." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2021-27704", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37305.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37305.json index 137c046036f..22790c7cc78 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37305.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37305.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37305", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-30T17:15:09.707", - "lastModified": "2023-07-07T18:24:43.897", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-26T17:15:19.303", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,6 +19,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +28,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 @@ -45,6 +45,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] } ], "configurations": [ @@ -82,6 +92,23 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://gerrit.wikimedia.org/r/q/Ibe5f8e25dea155bbd811a65833394c0d4b906a34", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://phabricator.wikimedia.org/T326952", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10878.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10878.json new file mode 100644 index 00000000000..9a028937bef --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10878.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-10878", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-26T18:15:18.827", + "lastModified": "2024-11-26T18:15:18.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Sugar Calendar \u2013 Simple Event Management plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.3.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/sugar-calendar-lite/tags/3.3.0/includes/common/Features/EventTicketing/includes/admin/orders-list-table.php#L50", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3188760/sugar-calendar-lite/trunk/includes/common/Features/EventTicketing/includes/admin/orders-list-table.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b06cb3cf-e2da-4e18-9a09-c30cebddf5c2?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11177.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11177.json new file mode 100644 index 00000000000..5089a9a396a --- /dev/null +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11177.json @@ -0,0 +1,16 @@ +{ + "id": "CVE-2024-11177", + "sourceIdentifier": "psirt@lenovo.com", + "published": "2024-11-26T17:15:22.473", + "lastModified": "2024-11-26T17:15:22.473", + "vulnStatus": "Rejected", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11233.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11233.json index 0dc72d3efa2..1d7ff2ec79e 100644 --- a/CVE-2024/CVE-2024-112xx/CVE-2024-11233.json +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11233.json @@ -2,12 +2,17 @@ "id": "CVE-2024-11233", "sourceIdentifier": "security@php.net", "published": "2024-11-24T02:15:16.030", - "lastModified": "2024-11-24T02:15:16.030", - "vulnStatus": "Received", + "lastModified": "2024-11-26T18:26:37.783", + "vulnStatus": "Analyzed", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 8.1.* before 8.1.31, 8.2.* before 8.2.26, 8.3.* before 8.3.14, due to an error in\u00a0convert.quoted-printable-decode filter certain data can lead to buffer overread by one byte, which can in certain circumstances lead to crashes or disclose content of other memory areas." + }, + { + "lang": "es", + "value": "En las versiones de PHP 8.1.* anteriores a 8.1.31, 8.2.* anteriores a 8.2.26, 8.3.* anteriores a 8.3.14, debido a un error en el filtro convert.quoted-printable-decode, ciertos datos pueden provocar una sobrelectura del b\u00fafer de un byte, lo que en determinadas circunstancias puede provocar fallos o revelar el contenido de otras \u00e1reas de memoria." } ], "metrics": { @@ -31,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 } ] }, @@ -44,12 +69,59 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndExcluding": "8.1.31", + "matchCriteriaId": "CE6E1B68-3EB9-4C67-97A6-226EA02CC2EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.2.0", + "versionEndExcluding": "8.2.26", + "matchCriteriaId": "C160D91A-CF97-4DD1-A34F-8B8C852B3CEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.3.0", + "versionEndExcluding": "8.3.14", + "matchCriteriaId": "35B1BA7F-0EAE-4F40-ACA4-EBC5D63F609A" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-r977-prxv-hc43", - "source": "security@php.net" + "source": "security@php.net", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11236.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11236.json index 92fb89083a5..bd43c61274b 100644 --- a/CVE-2024/CVE-2024-112xx/CVE-2024-11236.json +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11236.json @@ -2,12 +2,17 @@ "id": "CVE-2024-11236", "sourceIdentifier": "security@php.net", "published": "2024-11-24T01:15:04.387", - "lastModified": "2024-11-24T01:15:04.387", - "vulnStatus": "Received", + "lastModified": "2024-11-26T18:29:05.820", + "vulnStatus": "Analyzed", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "In PHP versions 8.1.* before 8.1.31, 8.2.* before 8.2.26, 8.3.* before 8.3.14, uncontrolled long string inputs to ldap_escape()\u00a0function on 32-bit systems can cause an integer overflow, resulting in an out-of-bounds write." + }, + { + "lang": "es", + "value": "En las versiones de PHP 8.1.* anteriores a 8.1.31, 8.2.* anteriores a 8.2.26, 8.3.* anteriores a 8.3.14, las entradas de cadenas largas no controladas a la funci\u00f3n ldap_escape() en sistemas de 32 bits pueden causar un desbordamiento de enteros, lo que resulta en una escritura fuera de los l\u00edmites." } ], "metrics": { @@ -31,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -44,12 +69,58 @@ "value": "CWE-787" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndExcluding": "8.1.31", + "matchCriteriaId": "CE6E1B68-3EB9-4C67-97A6-226EA02CC2EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.2.0", + "versionEndExcluding": "8.2.26", + "matchCriteriaId": "C160D91A-CF97-4DD1-A34F-8B8C852B3CEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.3.0", + "versionEndExcluding": "8.3.14", + "matchCriteriaId": "35B1BA7F-0EAE-4F40-ACA4-EBC5D63F609A" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-5hqh-c84r-qjcv", - "source": "security@php.net" + "source": "security@php.net", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11320.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11320.json new file mode 100644 index 00000000000..9d261a2ce16 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11320.json @@ -0,0 +1,136 @@ +{ + "id": "CVE-2024-11320", + "sourceIdentifier": "security@pandorafms.com", + "published": "2024-11-21T11:15:24.387", + "lastModified": "2024-11-26T17:26:33.327", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Arbitrary commands execution on the server by exploiting a command injection vulnerability in the LDAP authentication mechanism. This issue affects Pandora FMS: from 700 through <=777.4" + }, + { + "lang": "es", + "value": "Ejecuci\u00f3n de comandos arbitrarios en el servidor aprovechando una vulnerabilidad de inyecci\u00f3n de comandos en el mecanismo de autenticaci\u00f3n LDAP. Este problema afecta a Pandora FMS: desde 700 hasta <=777.4" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@pandorafms.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:H/VA:L/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:P/AU:N/R:U/V:C/RE:M/U:Amber", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "PRESENT", + "automatable": "NO", + "recovery": "USER", + "valueDensity": "CONCENTRATED", + "vulnerabilityResponseEffort": "MODERATE", + "providerUrgency": "AMBER" + } + } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@pandorafms.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "700", + "versionEndExcluding": "777.5", + "matchCriteriaId": "300E3447-6027-4041-B773-5E6E49F79040" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/", + "source": "security@pandorafms.com", + "tags": [ + "Vendor Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11334.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11334.json new file mode 100644 index 00000000000..eb75cb6d314 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11334.json @@ -0,0 +1,115 @@ +{ + "id": "CVE-2024-11334", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:24.947", + "lastModified": "2024-11-26T17:33:49.477", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The My Contador lesr plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the exportar_registros() function in all versions up to, and including, 2.0. This makes it possible for unauthenticated attackers to export user data." + }, + { + "lang": "es", + "value": "El complemento My Contador lesr para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n exportar_registros() en todas las versiones hasta la 2.0 incluida. Esto hace posible que atacantes no autenticados exporten datos de usuarios." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nes360:my_contador_lesr:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.1", + "matchCriteriaId": "E4E9C9B8-50C9-48F8-BBFD-C62FC0CA672A" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/my-contador-wp/trunk/contador.php#L159", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3191748/my-contador-wp/trunk/contador.php", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/82cfeff9-7079-408e-9c22-bae0d45000ed?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11354.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11354.json new file mode 100644 index 00000000000..092ac6333c2 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11354.json @@ -0,0 +1,95 @@ +{ + "id": "CVE-2024-11354", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:25.277", + "lastModified": "2024-11-26T17:34:55.767", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Ultimate YouTube Video & Shorts Player With Vimeo plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the del_ytsingvid() function in all versions up to, and including, 3.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete single playlists." + }, + { + "lang": "es", + "value": "El complemento Ultimate YouTube Video & Shorts Player With Vimeo para WordPress es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una verificaci\u00f3n de capacidad faltante en la funci\u00f3n del_ytsingvid() en todas las versiones hasta la 3.3 incluida. Esto permite que atacantes autenticados, con acceso de nivel de suscriptor y superior, eliminen listas de reproducci\u00f3n individuales." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codelizar:ultimate_youtube_video_\\&_shorts_player_with_vimeo:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.3", + "matchCriteriaId": "EB10F9BC-582E-45AD-B686-91841D865A89" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/ultimate-youtube-video-player/trunk/admin/admin.php#L17", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/ultimate-youtube-video-player/trunk/admin/inc/handler/delsingvid.php#L8", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/30c99510-fd57-4268-8e35-6f7e6f912b7e?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11360.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11360.json new file mode 100644 index 00000000000..cb54b970c44 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11360.json @@ -0,0 +1,130 @@ +{ + "id": "CVE-2024-11360", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:25.663", + "lastModified": "2024-11-26T17:36:08.113", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Page Parts plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.4.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Page Parts para WordPress es vulnerable a ataques de cross site scripting reflejado debido al uso de remove_query_arg sin el escape adecuado en la URL en todas las versiones hasta la 1.4.3 incluida. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutan si logran enga\u00f1ar a un usuario para que realice una acci\u00f3n, como hacer clic en un enlace." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:benhuson:page_parts:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.4", + "matchCriteriaId": "54620406-8270-4D74-96CF-4BEB4E4B28D1" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L36", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L43", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L51", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L57", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L65", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/getting-started.php#L70", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/page-parts/tags/1.4.3/admin/documentation/index.php#L44", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72f3416a-4d5e-4b95-8f83-7b9440f9e9df?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11365.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11365.json new file mode 100644 index 00000000000..3a378ab1f6c --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11365.json @@ -0,0 +1,95 @@ +{ + "id": "CVE-2024-11365", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:26.047", + "lastModified": "2024-11-26T17:43:23.240", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Crypto and DeFi Widgets \u2013 Web3 Cryptocurrency Shortcodes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.1.6. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Crypto and DeFi Widgets \u2013 Web3 Cryptocurrency Shortcodes para WordPress es vulnerable a Cross-Site Scripting reflejado debido al uso de add_query_arg sin el escape apropiado en la URL en todas las versiones hasta la 1.1.6 incluida. Esto hace posible que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutan si logran enga\u00f1ar con \u00e9xito a un usuario para que realice una acci\u00f3n como hacer clic en un enlace." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hedge3:crypto_and_defi_widgets:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.6", + "matchCriteriaId": "F1BDB2AF-A5E5-4DF5-B2C1-86B1140B0B41" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/security-force/trunk/lib/class.settings-api.php#L2460", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/browser/security-force/trunk/lib/class.settings-api.php#L2497", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dead051c-f28f-4859-b0ba-b27a8d6c9335?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11370.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11370.json new file mode 100644 index 00000000000..506079ba1ac --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11370.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-11370", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:26.340", + "lastModified": "2024-11-26T17:53:22.707", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Subaccounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Subaccounts for WooCommerce para WordPress es vulnerable a ataques de cross site scripting reflejado debido al uso de add_query_arg sin el escape adecuado en la URL en todas las versiones hasta la 1.6.0 incluida. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutan si logran enga\u00f1ar a un usuario para que realice una acci\u00f3n, como hacer clic en un enlace." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediaticus:subaccounts_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.6.1", + "matchCriteriaId": "CCCAE7A5-2E89-4534-B655-846386EFC94C" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/subaccounts-for-woocommerce/tags/1.5.6/admin/admin.php#L37", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f383a56-21e3-4f06-b4d4-47a269007cdc?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11371.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11371.json new file mode 100644 index 00000000000..b1fa3286a2b --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11371.json @@ -0,0 +1,95 @@ +{ + "id": "CVE-2024-11371", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:26.653", + "lastModified": "2024-11-26T18:01:57.250", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Theater for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.18.6.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Theater for WordPress para WordPress es vulnerable a ataques de cross site scripting reflejado debido al uso de add_query_arg sin el escape adecuado en la URL en todas las versiones hasta la 0.18.6.2 incluida. Esto permite que atacantes no autenticados inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutan si logran enga\u00f1ar a un usuario para que realice una acci\u00f3n como hacer clic en un enlace." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:slimndap:theater:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "0.18.7", + "matchCriteriaId": "947799E1-BEAB-4E05-9EA0-2DFBA8FA4DEE" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/theatre/trunk/functions/wpt_productions_list_table.php#L332", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3193083%40theatre&new=3193083%40theatre&sfp_email=&sfph_mail=", + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/65bf0897-4d90-41e7-89a3-69845ea54ce5?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11385.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11385.json new file mode 100644 index 00000000000..dafb81e9163 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11385.json @@ -0,0 +1,108 @@ +{ + "id": "CVE-2024-11385", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:26.943", + "lastModified": "2024-11-26T18:04:49.077", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Pure CSS Circle Progress bar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'circle_progress' shortcode in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Pure CSS Circle Progress bar para WordPress es vulnerable a cross site scripting almacenado a trav\u00e9s del c\u00f3digo abreviado 'circle_progress' del complemento en todas las versiones hasta la 1.2 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:shafayat:pure_css_circle_progress_bar:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "92DDAEBB-AD5F-4272-9849-02C043E4DBB9" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pure-css-circle-progress-bar/trunk/pure-css-circle-progress-bar.php#L19", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c098c975-3a9b-4b6c-81e7-c66ca9e3d09c?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11388.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11388.json new file mode 100644 index 00000000000..e78db9ff5ee --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11388.json @@ -0,0 +1,108 @@ +{ + "id": "CVE-2024-11388", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:27.240", + "lastModified": "2024-11-26T17:23:56.647", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Dino Game \u2013 Embed Google Chrome Dinosaur Game in WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dino-game' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento The Dino Game \u2013 Embed Google Chrome Dinosaur Game in WordPress para WordPress es vulnerable a cross site scripting almacenado a trav\u00e9s del c\u00f3digo abreviado 'dino-game' del complemento en todas las versiones hasta la 1.1.0 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n siempre que un usuario acceda a una p\u00e1gina inyectada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tahmid-ul:dino_game:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.0", + "matchCriteriaId": "537241CA-A9E0-4962-8FC9-BAEEA72B5C60" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/dino-game/trunk/dino-game.php#L41", + "source": "security@wordfence.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b1acc5f8-bd77-42e0-96d5-636039a533a1?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11407.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11407.json new file mode 100644 index 00000000000..ef89f2d77f9 --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11407.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-11407", + "sourceIdentifier": "cve-coordination@google.com", + "published": "2024-11-26T17:15:22.830", + "lastModified": "2024-11-26T17:15:22.830", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "There exists a denial of service through Data corruption in gRPC-C++ -\u00a0gRPC-C++ servers with transmit zero copy enabled through the channel arg GRPC_ARG_TCP_TX_ZEROCOPY_ENABLED can experience data corruption issues. The data sent by the application may be corrupted before transmission over the network thus leading the receiver to receive an incorrect set of bytes causing RPC requests to fail. We recommend upgrading past commit\u00a0e9046b2bbebc0cb7f5dc42008f807f6c7e98e791" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-coordination@google.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:A/V:X/RE:L/U:Green", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NEGLIGIBLE", + "automatable": "NO", + "recovery": "AUTOMATIC", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "LOW", + "providerUrgency": "GREEN" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@google.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-682" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/grpc/grpc/commit/e9046b2bbebc0cb7f5dc42008f807f6c7e98e791", + "source": "cve-coordination@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11706.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11706.json index 1f0c108a679..e874cefa63a 100644 --- a/CVE-2024/CVE-2024-117xx/CVE-2024-11706.json +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11706.json @@ -2,15 +2,51 @@ "id": "CVE-2024-11706", "sourceIdentifier": "security@mozilla.org", "published": "2024-11-26T14:15:20.080", - "lastModified": "2024-11-26T14:15:20.080", + "lastModified": "2024-11-26T17:15:23.010", "vulnStatus": "Received", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "A null pointer dereference may have inadvertently occurred in `pk12util`, and specifically in the `SEC_ASN1DecodeItem_Util` function, when handling malformed or improperly formatted input files. This vulnerability affects Firefox < 133 and Thunderbird < 133." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1923767", diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29220.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29220.json index 8a1282b909c..81137780398 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29220.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29220.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29220", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-04-11T03:15:09.823", - "lastModified": "2024-04-11T12:47:44.137", + "lastModified": "2024-11-26T18:15:19.007", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Ninja Forms anterior a 3.8.1 contiene una vulnerabilidad de cross-site scripting en campos personalizados para etiquetas. Si se explota esta vulnerabilidad, se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web utilizando el producto." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/jp/JVN50361500/", @@ -28,6 +63,18 @@ { "url": "https://wordpress.org/plugins/ninja-forms/", "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://jvn.jp/en/jp/JVN50361500/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://ninjaforms.com/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://wordpress.org/plugins/ninja-forms/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39702.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39702.json index 137d917c758..6a7e8e43dd7 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39702.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39702.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39702", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-23T16:15:05.557", - "lastModified": "2024-07-24T12:55:13.223", + "lastModified": "2024-11-26T18:15:19.193", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,11 +15,50 @@ "value": " En lj_str_hash.c en OpenResty 1.19.3.1 a 1.25.3.1, la funci\u00f3n hash de cadena (utilizada durante el internamiento de cadenas) permite ataques HashDoS (denegaci\u00f3n de servicio de hash). Un atacante podr\u00eda provocar un uso excesivo de recursos durante las operaciones de proxy a trav\u00e9s de solicitudes manipuladas, lo que podr\u00eda provocar una denegaci\u00f3n de servicio con relativamente pocas solicitudes entrantes. Esta vulnerabilidad solo existe en la bifurcaci\u00f3n OpenResty en el repositorio de GitHub openresty/luajit2. El repositorio LuaJIT/LuaJIT. no se ve afectado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-407" + } + ] + } + ], "references": [ { "url": "https://openresty.org/en/ann-1025003002.html", "source": "cve@mitre.org" + }, + { + "url": "https://openresty.org/en/ann-1025003002.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47248.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47248.json index c36deaefa95..d01c74807d8 100644 --- a/CVE-2024/CVE-2024-472xx/CVE-2024-47248.json +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47248.json @@ -2,15 +2,39 @@ "id": "CVE-2024-47248", "sourceIdentifier": "security@apache.org", "published": "2024-11-26T12:15:19.007", - "lastModified": "2024-11-26T14:15:20.810", + "lastModified": "2024-11-26T17:15:24.027", "vulnStatus": "Received", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Apache NimBLE.\n\nSpecially crafted MESH message could result in memory corruption when non-default build configuration is used.\nThis issue affects Apache NimBLE: through 1.7.0.\n\nUsers are recommended to upgrade to version 1.8.0, which fixes the issue." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47249.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47249.json index bccfe7aea0e..f0639189b60 100644 --- a/CVE-2024/CVE-2024-472xx/CVE-2024-47249.json +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47249.json @@ -2,15 +2,39 @@ "id": "CVE-2024-47249", "sourceIdentifier": "security@apache.org", "published": "2024-11-26T12:15:19.123", - "lastModified": "2024-11-26T14:15:20.900", + "lastModified": "2024-11-26T17:15:24.223", "vulnStatus": "Received", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Validation of Array Index vulnerability in Apache NimBLE.\n\nLack of input validation for HCI events from controller could result in out-of-bound memory corruption and crash.\nThis issue requires broken or bogus Bluetooth controller and thus severity is considered low.\nThis issue affects Apache NimBLE: through 1.7.0.\n\nUsers are recommended to upgrade to version 1.8.0, which fixes the issue." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-472xx/CVE-2024-47250.json b/CVE-2024/CVE-2024-472xx/CVE-2024-47250.json index 71e278fd2d8..92b25db2297 100644 --- a/CVE-2024/CVE-2024-472xx/CVE-2024-47250.json +++ b/CVE-2024/CVE-2024-472xx/CVE-2024-47250.json @@ -2,15 +2,39 @@ "id": "CVE-2024-47250", "sourceIdentifier": "security@apache.org", "published": "2024-11-26T12:15:19.230", - "lastModified": "2024-11-26T14:15:21.010", + "lastModified": "2024-11-26T17:15:24.420", "vulnStatus": "Received", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds Read vulnerability in Apache NimBLE.\n\nMissing proper validation of HCI advertising report could lead to out-of-bound access when parsing HCI event and thus bogus GAP 'device found' events being sent.\nThis issue requires broken or bogus Bluetooth controller and thus severity is considered low.\nThis issue affects Apache NimBLE: through 1.7.0.\n\n\nUsers are recommended to upgrade to version 1.8.0, which fixes the issue." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48288.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48288.json new file mode 100644 index 00000000000..64a58e3def9 --- /dev/null +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48288.json @@ -0,0 +1,41 @@ +{ + "id": "CVE-2024-48288", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T18:15:10.193", + "lastModified": "2024-11-26T17:15:24.610", + "vulnStatus": "Awaiting Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TP-Link TL-IPC42C V4.0_20211227_1.0.16 is vulnerable to command injection due to the lack of malicious code verification on both the frontend and backend." + }, + { + "lang": "es", + "value": "TP-Link TL-IPC42C V4.0_20211227_1.0.16 es vulnerable a la inyecci\u00f3n de comandos debido a la falta de verificaci\u00f3n de c\u00f3digo malicioso tanto en el frontend como en el backend." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/Cisco_Linksys_E3000_rce.md", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/GroundCTL2MajorTom/pocs/blob/main/TP-Link_TL-IPC42C_RCE.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51058.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51058.json new file mode 100644 index 00000000000..eebbecffb66 --- /dev/null +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51058.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2024-51058", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-26T18:15:19.440", + "lastModified": "2024-11-26T18:15:19.440", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Local File Inclusion (LFI) vulnerability has been discovered in TCPDF 6.7.5. This vulnerability enables a user to read arbitrary files from the server's file system through src tag, potentially exposing sensitive information." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/saravana-hackz/vulnerability-research/tree/main/CVE-2024-51058", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/tecnickcom/TCPDF", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/tecnickcom/TCPDF/commit/bfa7d2b6d455ebf72ebe3d48fbd487ee5a1f6f3b", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json index f3c94fb516b..ab2f7cf0c93 100644 --- a/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json @@ -2,8 +2,9 @@ "id": "CVE-2024-51072", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-22T16:15:33.603", - "lastModified": "2024-11-25T18:15:13.240", + "lastModified": "2024-11-26T18:15:19.603", "vulnStatus": "Awaiting Analysis", + "cveTags": [], "descriptions": [ { "lang": "en", @@ -14,7 +15,42 @@ "value": "Un problema en Instrument Cluster KIA Seltos Software v1.0, Hardware v1.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] + } + ], "references": [ { "url": "https://github.com/nitinronge91/KIA-SELTOS-Cluster-Vulnerabilities/blob/628b1550f0093f79380929074b6a5e6ca6f2d04b/CVE/Denial%20of%20Service%20via%20ECU%20Reset%20Service%20For%20KIA%20SELTOS%20CVE-2024-51072.md", diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51569.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51569.json index bd90f44bac9..ea078891ce3 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51569.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51569.json @@ -2,15 +2,39 @@ "id": "CVE-2024-51569", "sourceIdentifier": "security@apache.org", "published": "2024-11-26T12:15:21.113", - "lastModified": "2024-11-26T14:15:21.343", + "lastModified": "2024-11-26T17:15:25.053", "vulnStatus": "Received", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds Read vulnerability in Apache NimBLE.\n\nMissing proper validation of HCI Number Of Completed Packets could lead to out-of-bound access when parsing HCI event and invalid read from HCI transport memory.\nThis issue requires broken or bogus Bluetooth controller and thus severity is considered low.\nThis issue affects Apache NimBLE: through 1.7.0.\n\n\nUsers are recommended to upgrade to version 1.8.0, which fixes the issue." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json index 2e9377da6df..68ec05231c7 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json @@ -2,8 +2,9 @@ "id": "CVE-2024-52765", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T21:15:08.783", - "lastModified": "2024-11-22T16:46:58.787", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-26T17:15:25.557", + "vulnStatus": "Modified", + "cveTags": [], "descriptions": [ { "lang": "en", @@ -48,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53335.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53335.json new file mode 100644 index 00000000000..ae79fbb9163 --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53335.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-53335", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T18:15:14.153", + "lastModified": "2024-11-26T18:15:19.850", + "vulnStatus": "Awaiting Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A810R V4.1.2cu.5182_B20201026 is vulnerable to Buffer Overflow in downloadFlile.cgi." + }, + { + "lang": "es", + "value": "TOTOLINK A810R V4.1.2cu.5182_B20201026 es vulnerable a un desbordamiento de b\u00fafer en downloadFlile.cgi." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/luckysmallbird/Totolink-A810R-Vulnerability-1/blob/main/2.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53365.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53365.json new file mode 100644 index 00000000000..5bcae64797a --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53365.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53365", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-26T17:15:26.123", + "lastModified": "2024-11-26T17:15:26.123", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A stored cross-site scripting (XSS) vulnerability was identified in PHPGURUKUL Vehicle Parking Management System v1.13 in /users/profile.php. This vulnerability allows authenticated users to inject malicious XSS scripts into the profile name field." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://phpgurukul.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/SCR-athif/CVE/tree/main/CVE-2024-53365", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json new file mode 100644 index 00000000000..bd6d859db9a --- /dev/null +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-53425", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T14:15:18.303", + "lastModified": "2024-11-26T18:15:20.090", + "vulnStatus": "Awaiting Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A heap-buffer-overflow vulnerability was discovered in the SkipSpacesAndLineEnd function in Assimp v5.4.3. This issue occurs when processing certain malformed MD5 model files, leading to an out-of-bounds read and potential application crash." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 una vulnerabilidad de desbordamiento de b\u00fafer de mont\u00f3n en la funci\u00f3n SkipSpacesAndLineEnd en Assimp v5.4.3. Este problema ocurre al procesar ciertos archivos de modelo MD5 malformados, lo que provoca una lectura fuera de los l\u00edmites y un posible bloqueo de la aplicaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/assimp/assimp/issues/5860", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53426.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53426.json new file mode 100644 index 00000000000..f76e537f1a7 --- /dev/null +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53426.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-53426", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T14:15:18.527", + "lastModified": "2024-11-26T18:15:20.330", + "vulnStatus": "Awaiting Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A heap-buffer-overflow vulnerability has been identified in ntopng 6.2 in the Flow::dissectMDNS function." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de desbordamiento de b\u00fafer de mont\u00f3n en ntopng 6.2 en la funci\u00f3n Flow::dissectMDNS." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ntop/ntopng/issues/8793", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-535xx/CVE-2024-53555.json b/CVE-2024/CVE-2024-535xx/CVE-2024-53555.json new file mode 100644 index 00000000000..da6c83420b0 --- /dev/null +++ b/CVE-2024/CVE-2024-535xx/CVE-2024-53555.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53555", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-26T17:15:26.300", + "lastModified": "2024-11-26T17:15:26.300", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A CSV injection vulnerability in Taiga v6.8.1 allows attackers to execute arbitrary code via uploading a crafted CSV file." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://drive.google.com/file/d/1M4UjoTUqlPWLYjevCuE3WhdUqQkRj0-r/view?usp=drive_link", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.githubusercontent.com/Tommywarren/bb1287d17ac83f2e277c0dea798f6ff7/raw/e21132dbaf81e210c2e1cb5babfc4dcca9b2c0d8/CVE-2024-53555", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53899.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53899.json index 6024315e027..d4efa24a711 100644 --- a/CVE-2024/CVE-2024-538xx/CVE-2024-53899.json +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53899.json @@ -2,16 +2,41 @@ "id": "CVE-2024-53899", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-24T16:15:06.647", - "lastModified": "2024-11-24T19:15:05.010", - "vulnStatus": "Received", + "lastModified": "2024-11-26T18:23:09.517", + "vulnStatus": "Analyzed", + "cveTags": [], "descriptions": [ { "lang": "en", "value": "virtualenv before 20.26.6 allows command injection through the activation scripts for a virtual environment. Magic template strings are not quoted correctly when replacing. NOTE: this is not the same as CVE-2024-9287." + }, + { + "lang": "es", + "value": "Virtualenv anterior a la versi\u00f3n 20.26.6 permite la inyecci\u00f3n de comandos a trav\u00e9s de los scripts de activaci\u00f3n para un entorno virtual. Las cadenas de plantilla m\u00e1gica no se citan correctamente al reemplazarlas. NOTA: esto no es lo mismo que CVE-2024-9287." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -35,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -46,18 +81,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:virtualenv:virtualenv:*:*:*:*:*:*:*:*", + "versionEndExcluding": "20.26.6", + "matchCriteriaId": "CF06C282-558B-4BD3-9260-61E491A730EC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/pypa/virtualenv/issues/2768", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/pypa/virtualenv/pull/2771", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/pypa/virtualenv/releases/tag/20.26.6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9768.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9768.json new file mode 100644 index 00000000000..09e6445c352 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9768.json @@ -0,0 +1,102 @@ +{ + "id": "CVE-2024-9768", + "sourceIdentifier": "contact@wpscan.com", + "published": "2024-11-21T11:15:37.987", + "lastModified": "2024-11-26T17:14:14.327", + "vulnStatus": "Analyzed", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Formidable Forms WordPress plugin before 6.14.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." + }, + { + "lang": "es", + "value": "El complemento Formidable Forms para WordPress anterior a la versi\u00f3n 6.14.1 no desinfecta ni escapa de algunas de sus configuraciones, lo que podr\u00eda permitir que usuarios con privilegios elevados, como el administrador, realicen ataques de cross site scripting almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "6.14.1", + "matchCriteriaId": "44DE8E54-14AC-42D0-B0C4-8525E3D8C3A9" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://wpscan.com/vulnerability/3c4ff11b-4a06-433d-8f0e-4069865721c0/", + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 82d6059e7e7..84c11e7656c 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-26T17:03:16.821292+00:00 +2024-11-26T19:01:14.497043+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-26T16:56:25.790000+00:00 +2024-11-26T18:29:05.820000+00:00 ``` ### Last Data Feed Release @@ -33,48 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -271413 +271433 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `20` -- [CVE-2024-22117](CVE-2024/CVE-2024-221xx/CVE-2024-22117.json) (`2024-11-26T15:15:31.510`) -- [CVE-2024-36463](CVE-2024/CVE-2024-364xx/CVE-2024-36463.json) (`2024-11-26T15:15:31.827`) -- [CVE-2024-52336](CVE-2024/CVE-2024-523xx/CVE-2024-52336.json) (`2024-11-26T16:15:17.093`) -- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2024-11-26T16:15:17.717`) +- [CVE-2024-10878](CVE-2024/CVE-2024-108xx/CVE-2024-10878.json) (`2024-11-26T18:15:18.827`) +- [CVE-2024-11177](CVE-2024/CVE-2024-111xx/CVE-2024-11177.json) (`2024-11-26T17:15:22.473`) +- [CVE-2024-11320](CVE-2024/CVE-2024-113xx/CVE-2024-11320.json) (`2024-11-21T11:15:24.387`) +- [CVE-2024-11334](CVE-2024/CVE-2024-113xx/CVE-2024-11334.json) (`2024-11-21T11:15:24.947`) +- [CVE-2024-11354](CVE-2024/CVE-2024-113xx/CVE-2024-11354.json) (`2024-11-21T11:15:25.277`) +- [CVE-2024-11360](CVE-2024/CVE-2024-113xx/CVE-2024-11360.json) (`2024-11-21T11:15:25.663`) +- [CVE-2024-11365](CVE-2024/CVE-2024-113xx/CVE-2024-11365.json) (`2024-11-21T11:15:26.047`) +- [CVE-2024-11370](CVE-2024/CVE-2024-113xx/CVE-2024-11370.json) (`2024-11-21T11:15:26.340`) +- [CVE-2024-11371](CVE-2024/CVE-2024-113xx/CVE-2024-11371.json) (`2024-11-21T11:15:26.653`) +- [CVE-2024-11385](CVE-2024/CVE-2024-113xx/CVE-2024-11385.json) (`2024-11-21T11:15:26.943`) +- [CVE-2024-11388](CVE-2024/CVE-2024-113xx/CVE-2024-11388.json) (`2024-11-21T11:15:27.240`) +- [CVE-2024-11407](CVE-2024/CVE-2024-114xx/CVE-2024-11407.json) (`2024-11-26T17:15:22.830`) +- [CVE-2024-48288](CVE-2024/CVE-2024-482xx/CVE-2024-48288.json) (`2024-11-21T18:15:10.193`) +- [CVE-2024-51058](CVE-2024/CVE-2024-510xx/CVE-2024-51058.json) (`2024-11-26T18:15:19.440`) +- [CVE-2024-53335](CVE-2024/CVE-2024-533xx/CVE-2024-53335.json) (`2024-11-21T18:15:14.153`) +- [CVE-2024-53365](CVE-2024/CVE-2024-533xx/CVE-2024-53365.json) (`2024-11-26T17:15:26.123`) +- [CVE-2024-53425](CVE-2024/CVE-2024-534xx/CVE-2024-53425.json) (`2024-11-21T14:15:18.303`) +- [CVE-2024-53426](CVE-2024/CVE-2024-534xx/CVE-2024-53426.json) (`2024-11-21T14:15:18.527`) +- [CVE-2024-53555](CVE-2024/CVE-2024-535xx/CVE-2024-53555.json) (`2024-11-26T17:15:26.300`) +- [CVE-2024-9768](CVE-2024/CVE-2024-97xx/CVE-2024-9768.json) (`2024-11-21T11:15:37.987`) ### CVEs modified in the last Commit -Recently modified CVEs: `217` +Recently modified CVEs: `17` -- [CVE-2024-35678](CVE-2024/CVE-2024-356xx/CVE-2024-35678.json) (`2024-11-26T16:04:49.837`) -- [CVE-2024-38831](CVE-2024/CVE-2024-388xx/CVE-2024-38831.json) (`2024-11-26T15:15:31.957`) -- [CVE-2024-45755](CVE-2024/CVE-2024-457xx/CVE-2024-45755.json) (`2024-11-26T16:15:15.597`) -- [CVE-2024-47854](CVE-2024/CVE-2024-478xx/CVE-2024-47854.json) (`2024-11-26T16:15:15.850`) -- [CVE-2024-48986](CVE-2024/CVE-2024-489xx/CVE-2024-48986.json) (`2024-11-26T16:15:16.217`) -- [CVE-2024-52550](CVE-2024/CVE-2024-525xx/CVE-2024-52550.json) (`2024-11-26T15:15:34.650`) -- [CVE-2024-53554](CVE-2024/CVE-2024-535xx/CVE-2024-53554.json) (`2024-11-26T16:15:18.520`) -- [CVE-2024-53909](CVE-2024/CVE-2024-539xx/CVE-2024-53909.json) (`2024-11-26T16:15:19.210`) -- [CVE-2024-53910](CVE-2024/CVE-2024-539xx/CVE-2024-53910.json) (`2024-11-26T16:15:19.597`) -- [CVE-2024-53911](CVE-2024/CVE-2024-539xx/CVE-2024-53911.json) (`2024-11-26T16:15:19.800`) -- [CVE-2024-53912](CVE-2024/CVE-2024-539xx/CVE-2024-53912.json) (`2024-11-26T16:15:20.273`) -- [CVE-2024-53913](CVE-2024/CVE-2024-539xx/CVE-2024-53913.json) (`2024-11-26T16:15:20.480`) -- [CVE-2024-53914](CVE-2024/CVE-2024-539xx/CVE-2024-53914.json) (`2024-11-26T16:15:20.700`) -- [CVE-2024-53915](CVE-2024/CVE-2024-539xx/CVE-2024-53915.json) (`2024-11-26T16:15:20.943`) -- [CVE-2024-53930](CVE-2024/CVE-2024-539xx/CVE-2024-53930.json) (`2024-11-26T16:15:21.150`) -- [CVE-2024-53976](CVE-2024/CVE-2024-539xx/CVE-2024-53976.json) (`2024-11-26T16:15:21.430`) -- [CVE-2024-5960](CVE-2024/CVE-2024-59xx/CVE-2024-5960.json) (`2024-11-26T15:15:34.893`) -- [CVE-2024-6640](CVE-2024/CVE-2024-66xx/CVE-2024-6640.json) (`2024-11-26T15:15:35.053`) -- [CVE-2024-6972](CVE-2024/CVE-2024-69xx/CVE-2024-6972.json) (`2024-11-26T16:15:23.297`) -- [CVE-2024-7241](CVE-2024/CVE-2024-72xx/CVE-2024-7241.json) (`2024-11-26T15:08:51.357`) -- [CVE-2024-7243](CVE-2024/CVE-2024-72xx/CVE-2024-7243.json) (`2024-11-26T15:04:44.320`) -- [CVE-2024-7244](CVE-2024/CVE-2024-72xx/CVE-2024-7244.json) (`2024-11-26T15:05:19.570`) -- [CVE-2024-7245](CVE-2024/CVE-2024-72xx/CVE-2024-7245.json) (`2024-11-26T15:06:24.367`) -- [CVE-2024-9766](CVE-2024/CVE-2024-97xx/CVE-2024-9766.json) (`2024-11-26T15:10:00.193`) -- [CVE-2024-9929](CVE-2024/CVE-2024-99xx/CVE-2024-9929.json) (`2024-11-26T15:15:35.497`) +- [CVE-2020-10367](CVE-2020/CVE-2020-103xx/CVE-2020-10367.json) (`2024-11-26T18:15:17.033`) +- [CVE-2020-10368](CVE-2020/CVE-2020-103xx/CVE-2020-10368.json) (`2024-11-26T18:15:17.463`) +- [CVE-2020-10369](CVE-2020/CVE-2020-103xx/CVE-2020-10369.json) (`2024-11-26T18:15:17.697`) +- [CVE-2021-27704](CVE-2021/CVE-2021-277xx/CVE-2021-27704.json) (`2024-11-26T18:15:17.960`) +- [CVE-2023-37305](CVE-2023/CVE-2023-373xx/CVE-2023-37305.json) (`2024-11-26T17:15:19.303`) +- [CVE-2024-11233](CVE-2024/CVE-2024-112xx/CVE-2024-11233.json) (`2024-11-26T18:26:37.783`) +- [CVE-2024-11236](CVE-2024/CVE-2024-112xx/CVE-2024-11236.json) (`2024-11-26T18:29:05.820`) +- [CVE-2024-11706](CVE-2024/CVE-2024-117xx/CVE-2024-11706.json) (`2024-11-26T17:15:23.010`) +- [CVE-2024-29220](CVE-2024/CVE-2024-292xx/CVE-2024-29220.json) (`2024-11-26T18:15:19.007`) +- [CVE-2024-39702](CVE-2024/CVE-2024-397xx/CVE-2024-39702.json) (`2024-11-26T18:15:19.193`) +- [CVE-2024-47248](CVE-2024/CVE-2024-472xx/CVE-2024-47248.json) (`2024-11-26T17:15:24.027`) +- [CVE-2024-47249](CVE-2024/CVE-2024-472xx/CVE-2024-47249.json) (`2024-11-26T17:15:24.223`) +- [CVE-2024-47250](CVE-2024/CVE-2024-472xx/CVE-2024-47250.json) (`2024-11-26T17:15:24.420`) +- [CVE-2024-51072](CVE-2024/CVE-2024-510xx/CVE-2024-51072.json) (`2024-11-26T18:15:19.603`) +- [CVE-2024-51569](CVE-2024/CVE-2024-515xx/CVE-2024-51569.json) (`2024-11-26T17:15:25.053`) +- [CVE-2024-52765](CVE-2024/CVE-2024-527xx/CVE-2024-52765.json) (`2024-11-26T17:15:25.557`) +- [CVE-2024-53899](CVE-2024/CVE-2024-538xx/CVE-2024-53899.json) (`2024-11-26T18:23:09.517`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 5cd0d38fe98..2296efd7e29 100644 --- a/_state.csv +++ b/_state.csv @@ -79334,7 +79334,7 @@ CVE-2015-6407,0,0,5565e718683174f02c3faad7d8952b2b7e0b6689ded883a64b6e2980c9e202 CVE-2015-6408,0,0,11bf5fee08c15dd0f71dd48dff163d2eb0bacbe2acf52ad0ecd6336d11d70294,2016-12-07T18:20:05.287000 CVE-2015-6409,0,0,ba649d70c95138e490e2ce1902fda96fb025828a4aa6e7a9327b161801f80f08,2016-12-07T18:20:06.537000 CVE-2015-6410,0,0,dfec74d122c7421516be74953445231d9ae09f9dfef4f9e7fe76ab7bda4787bb,2016-12-07T18:20:07.567000 -CVE-2015-6411,0,1,17ebb823d54e4ddc58e2644a8b09e5170d481fbc4199b36f8db777993ad6f47c,2024-11-26T16:09:02.407000 +CVE-2015-6411,0,0,17ebb823d54e4ddc58e2644a8b09e5170d481fbc4199b36f8db777993ad6f47c,2024-11-26T16:09:02.407000 CVE-2015-6412,0,0,8590d5f501b70e329491d56a50e0342e5f4cd8c096085f666a907c002bc5f486,2016-01-25T15:37:17.413000 CVE-2015-6413,0,0,251583642edaeae9ef09f52924316e912942c1b6e702fce2000cdf0198b80db3,2016-12-07T18:20:08.663000 CVE-2015-6414,0,0,4252c13a1c7c82a5a5a6d5991fa5c0ed2011dc166711fce0ca7d622273867828,2016-12-07T18:20:09.727000 @@ -84711,7 +84711,7 @@ CVE-2016-1338,0,0,ff2c70260bd698d670cc1d9f95dce35d0dda57b90d5484ef4d1abe4458036e CVE-2016-1339,0,0,112ab49b1e57e71bde80ba55131a1562e225d536c26759e918112db2e67cee96,2024-11-21T02:46:12.860000 CVE-2016-1340,0,0,d7cc0fe805ac7c205e2e6df027f632ff7b1e232677233f909adeb3e0cd715ee6,2024-11-21T02:46:12.967000 CVE-2016-1341,0,0,e1678b02a206813d3d67c2aa78e0f91d5655cf6e1f551a812a016e22d12eb23a,2024-11-21T02:46:13.080000 -CVE-2016-1342,0,1,eddf73732ebd081d2f597b51f75700f1d618a13cbead4bb4094dea371a13d78b,2024-11-26T16:09:02.407000 +CVE-2016-1342,0,0,eddf73732ebd081d2f597b51f75700f1d618a13cbead4bb4094dea371a13d78b,2024-11-26T16:09:02.407000 CVE-2016-1343,0,0,c0a844628e95b933dcace4f565e6d50906901b6604d107567849535681df807d,2024-11-21T02:46:13.297000 CVE-2016-1344,0,0,f3fc963477e1bb424d877f8fb6b0f2b0a361f51baea7fc0f70ebd516fbc2e86f,2024-11-21T02:46:13.400000 CVE-2016-1345,0,0,6eed7a065cf4b17acd290b71b1bba34489207856374ddcd9a6d62d1f8a899298,2024-11-21T02:46:13.527000 @@ -84781,7 +84781,7 @@ CVE-2016-1408,0,0,ac45d480ac5a1cf8f3cbc51906c47465eb7fb4786f02d7b337d79f4d55fd27 CVE-2016-1409,0,0,6868e5c51e33d8e14f05267742176719759024f21bd9e3b2b4e886bd46a56dd5,2024-11-21T02:46:23.300000 CVE-2016-1410,0,0,ed8a73500ff6f675973f1e95cc841d86395738358501d24a082c603ebb15c99a,2024-11-21T02:46:23.837000 CVE-2016-1411,0,0,fbe50356e41760875fc0fac166ec900e982c486e40b952c2fdf3ee880f7c811b,2016-12-15T15:18:46.033000 -CVE-2016-1413,0,1,03674c11ab8711377437ccf4d154044494009c3698396cf19b2e6774c4bd91f7,2024-11-26T16:09:02.407000 +CVE-2016-1413,0,0,03674c11ab8711377437ccf4d154044494009c3698396cf19b2e6774c4bd91f7,2024-11-26T16:09:02.407000 CVE-2016-1415,0,0,7e3d3ebe55959693b604ceb373748c8b409c31c627dd56693264acda1bc88e98,2024-11-21T02:46:24.187000 CVE-2016-1416,0,0,2e7cec8e1e6adce9453ac7cc7fecbc7703681abbf973ea97ecb05f61528c5c50,2024-11-21T02:46:24.317000 CVE-2016-1417,0,0,a7f0fd2a6fa69305dfda529488e1067c35f5fc14ea39ac46a92c2ad1f57d76bf,2018-10-09T19:59:07.083000 @@ -84797,7 +84797,7 @@ CVE-2016-1427,0,0,828e209bfd9d5ff2aafaac38e6511b6666db0ffcb9ddc754e8a2e23b50a6e7 CVE-2016-1428,0,0,423db1e85a2f66101a55ec08759a99da482ca6d3769eda4232e10f273f822a6a,2024-11-21T02:46:25.550000 CVE-2016-1429,0,0,1add615fb9271d5146a92c848f286f123e72fad5e37887e1d62bcb289f63f459,2024-11-21T02:46:25.653000 CVE-2016-1430,0,0,a8930fd2941023fbe513e3afe52185e30c23b3c999b2cfaa925101537168fe8e,2024-11-21T02:46:25.767000 -CVE-2016-1431,0,1,53deefba69e5892d9376828cab811c7677d2ffca5ee10a9a19e2ad89485bcd8f,2024-11-26T16:09:02.407000 +CVE-2016-1431,0,0,53deefba69e5892d9376828cab811c7677d2ffca5ee10a9a19e2ad89485bcd8f,2024-11-26T16:09:02.407000 CVE-2016-1432,0,0,eb3f201a2e9597b36b0278a4dd600289d4e61e93612dec4fea0b21e19eee58e6,2024-11-21T02:46:25.983000 CVE-2016-1433,0,0,c60855ea4201cd515d4188b58ae04083b081be08ff5fe13d404e5351e5945216,2017-07-30T01:29:01.490000 CVE-2016-1434,0,0,29105bf1cb437edfbfb116b6ffd44cad84844bccfaa460052bab3775e8a72902,2024-11-21T02:46:26.197000 @@ -84823,8 +84823,8 @@ CVE-2016-1453,0,0,e955d52095dd5d2a356be04b1e0525b9f5b9de83495f714a01c8cfc11eee51 CVE-2016-1454,0,0,95d03b8681c884aa0cb1820e0a64e6aebfe2d24a355f64f76cfce78de4affaf6,2020-08-25T20:15:14.113000 CVE-2016-1455,0,0,11d55a9d5c5d329eb4ed6c6f6b97707c713b19d1f8af71809c66c4e41a9bc033,2022-04-05T19:22:33.137000 CVE-2016-1456,0,0,1011486bcdf89f7c9df980e648e7435e62ddd2d5a071cfd5f7aa37b8352ae939,2024-11-21T02:46:28.680000 -CVE-2016-1457,0,1,5fca568216a2739e4180d77befee8c1dd39b8e71dfc8cfd9abe8e0233f3786e3,2024-11-26T16:09:02.407000 -CVE-2016-1458,0,1,4779983f51a6f0357d7eeaad70f327c49b4af39c49e76cbc87af1804b79c6395,2024-11-26T16:09:02.407000 +CVE-2016-1457,0,0,5fca568216a2739e4180d77befee8c1dd39b8e71dfc8cfd9abe8e0233f3786e3,2024-11-26T16:09:02.407000 +CVE-2016-1458,0,0,4779983f51a6f0357d7eeaad70f327c49b4af39c49e76cbc87af1804b79c6395,2024-11-26T16:09:02.407000 CVE-2016-1459,0,0,d25c54207739ea4a3b939b7acb248dad90ab847fd358739246ca8a8180c657a9,2024-11-21T02:46:28.993000 CVE-2016-1460,0,0,1cf2ca9b26423f67a2eaa661fcad768ec3232144aa717b22fa77c0f9b49e35a9,2024-11-21T02:46:29.110000 CVE-2016-1461,0,0,7eb3c152c16c990ed0d85f56e6436f31bfed5ab6331a816e8bf5685751fcb194,2024-11-21T02:46:29.223000 @@ -89383,10 +89383,10 @@ CVE-2016-6361,0,0,9215d0a885f8e2ddb476680e8690b4c317317ecb9fe08eb2a1c1ca80f7aa0d CVE-2016-6362,0,0,3c254404791778f8a0b7de3e679371e1f9399bc770e0fe8ea8c6ded0b5e6fa8e,2024-11-21T02:55:58.890000 CVE-2016-6363,0,0,149ea2d165031b450936621592e7e170b41ebe0f164e10fee64215bd89f6ad79,2024-11-21T02:55:59 CVE-2016-6364,0,0,36a331f2f29a040c219aa8ac8f36b91d50bbe4c40c8f6ac43a4e7196de4ffa85,2024-11-21T02:55:59.110000 -CVE-2016-6365,0,1,031f52035cda9438a372c7edaf029964e62210f69cdea6c756fcdfa974e08a30,2024-11-26T16:09:02.407000 +CVE-2016-6365,0,0,031f52035cda9438a372c7edaf029964e62210f69cdea6c756fcdfa974e08a30,2024-11-26T16:09:02.407000 CVE-2016-6366,0,0,d721f31fa3d12b095c50c659696f906b493b25321c4552eb0e7069407b082dcf,2024-11-21T02:55:59.330000 CVE-2016-6367,0,0,62df825cb5c5083074fab5f7f6abccadddd96d5174cf2ddb60c2f443bb37c838,2024-11-21T02:55:59.507000 -CVE-2016-6368,0,1,04c743793da225703f84017470156fbe21d89519dae3846377b7793f2488d611,2024-11-26T16:09:02.407000 +CVE-2016-6368,0,0,04c743793da225703f84017470156fbe21d89519dae3846377b7793f2488d611,2024-11-26T16:09:02.407000 CVE-2016-6369,0,0,9f2cb6bfd949b5c05bc9e5b96e5d33b167b02e46648ce7b9a682391dcb715ca2,2024-11-21T02:55:59.783000 CVE-2016-6370,0,0,8c5861b1817471afb4ac7003c496c4a141c40fe752e183b22c39ad45107a802e,2016-12-12T19:04:15.680000 CVE-2016-6371,0,0,c5c360b396c0995de209b19b6b54c253bef79ea7856d3efacdbc3bed196cdf7c,2016-12-12T19:27:49.437000 @@ -89436,7 +89436,7 @@ CVE-2016-6415,0,0,48f2479f0eed82e00d4ce40bc7f9d23bbac798bb6717bf81507768a2dc5b95 CVE-2016-6416,0,0,9df0c6eeffd051e685943b78a3177b9f5eecdd8d5a7687ab55ffc1cb5b38ce28,2017-07-30T01:29:12.727000 CVE-2016-6417,0,0,83d8f6a36e947d01989d350ff8a20a870accb7b3300010719938d0e1d859615b,2017-07-30T01:29:12.787000 CVE-2016-6418,0,0,4c27e2d897dd6d5b2feb232e116956a6d2aa3165da80a4169eae017345fa3a14,2021-01-05T17:39:31.820000 -CVE-2016-6419,0,1,def365faf217f76e73db0d7163e5c30ed24281fe0ee87bbbb281490cbc3346fb,2024-11-26T16:09:02.407000 +CVE-2016-6419,0,0,def365faf217f76e73db0d7163e5c30ed24281fe0ee87bbbb281490cbc3346fb,2024-11-26T16:09:02.407000 CVE-2016-6420,0,0,281ac667f947f8391ad1f3d96667e8d15e9b28d93c07c82a0ed30b4f7cb661b0,2017-07-30T01:29:12.833000 CVE-2016-6421,0,0,e7a876c1dc4f9f0dcfb70326359fd4aa99a52be90f491aed36805acd8e199dbe,2017-07-30T01:29:12.897000 CVE-2016-6422,0,0,a9876e854021fcd0f5d4acf2b95112f3f492e514b2a2310e909e4932ae5e8953,2017-07-30T01:29:12.943000 @@ -89450,13 +89450,13 @@ CVE-2016-6429,0,0,72be66ec4f1ee1de77c81cbf896990cf35968ff4fcc11bf20fd4feb3879c24 CVE-2016-6430,0,0,112aff923126845f0400c3566e7599cd48e087a42f956193a61356db4b9fdc5e,2016-11-28T20:32:40.903000 CVE-2016-6431,0,0,b0806cce880a88bf4918d40ab9b6aec3b5f909c7cf777c302c9318865266144f,2023-08-15T15:14:43.030000 CVE-2016-6432,0,0,b662c771ae6719ba12d54640de43dc7b5d998df137db2d49aacd0b76cfc7f48a,2023-08-15T15:14:43.030000 -CVE-2016-6433,0,1,07465b53107094dc45de3bb311df1d476bc78fde950c750a226b26797782b141,2024-11-26T16:09:02.407000 -CVE-2016-6434,0,1,7f143028250cfd1a46f18256f6564527ec182577bdba8fa665f428570ba1a04e,2024-11-26T16:09:02.407000 -CVE-2016-6435,0,1,18fd729eec15180146f81c1f311d2a5e5523b52bffc9a9612844c96c2ddb7516,2024-11-26T16:09:02.407000 +CVE-2016-6433,0,0,07465b53107094dc45de3bb311df1d476bc78fde950c750a226b26797782b141,2024-11-26T16:09:02.407000 +CVE-2016-6434,0,0,7f143028250cfd1a46f18256f6564527ec182577bdba8fa665f428570ba1a04e,2024-11-26T16:09:02.407000 +CVE-2016-6435,0,0,18fd729eec15180146f81c1f311d2a5e5523b52bffc9a9612844c96c2ddb7516,2024-11-26T16:09:02.407000 CVE-2016-6436,0,0,82f0538f0c72d94788df084e1101febccbcdf4ca525252bb2ae43dcfa4bcbed8,2016-11-28T20:32:47.357000 CVE-2016-6437,0,0,861cdefb6ad5dabb03eafecd7a6cf3fc8ca388949e50b57c20f16bccfba6817b,2017-07-29T01:34:18.083000 CVE-2016-6438,0,0,eae079cbbd319f9a6bbe704b38dd6066c5d2a7f37a635b88f6c819c4f72d070c,2017-07-29T01:34:18.130000 -CVE-2016-6439,0,1,5ff69726d2da9f7afbf1a4e544a82bb9621610345c1ab78f387fac445a0b241d,2024-11-26T16:09:02.407000 +CVE-2016-6439,0,0,5ff69726d2da9f7afbf1a4e544a82bb9621610345c1ab78f387fac445a0b241d,2024-11-26T16:09:02.407000 CVE-2016-6440,0,0,ad3e91a1c325c1411f5adfe2917e5d46294961440f29db80edb56028862ae0d2,2017-07-29T01:34:18.227000 CVE-2016-6441,0,0,38e8771a6a496bac3a0ac2fe66052050c7b7e317645205c804e67e37aa92d8d8,2017-07-29T01:34:18.273000 CVE-2016-6442,0,0,cca89c60b33f06e1e03607af5faceb4f0a9f0284dc047a97a5a1d5b1adcb1078,2017-07-29T01:34:18.303000 @@ -92028,7 +92028,7 @@ CVE-2016-9189,0,0,015c973301799fb976ba2f48991c82d1bc3b09adce51a724c7668e869c5f1a CVE-2016-9190,0,0,4580b0d1509155a900640c8a86475edba51667726b3a3b2eda41363e9a5be16f,2024-11-21T03:00:46.170000 CVE-2016-9191,0,0,a4f65d60170f7984ca733875a08678ffbb454fb8d168fc3786c3ad25205faad7,2024-11-21T03:00:46.310000 CVE-2016-9192,0,0,00a47ecb5c9f85d463321d7fb92443b286136b58e5c2739b1bd41800ccfdee58,2024-11-21T03:00:46.443000 -CVE-2016-9193,0,1,9602dc7bc8fb306e623359c8d7ab097c531c125859c0bf5ebf2bcef4b9718046,2024-11-26T16:09:02.407000 +CVE-2016-9193,0,0,9602dc7bc8fb306e623359c8d7ab097c531c125859c0bf5ebf2bcef4b9718046,2024-11-26T16:09:02.407000 CVE-2016-9194,0,0,a86c420e83a4ca6f66cebb65d670a0d0b68d2904ad66170cec362531585f3d76,2024-11-21T03:00:46.667000 CVE-2016-9195,0,0,4ed10b96284952f01b16de10d99625c9091c798ec22cd657b88472db4cd480ca,2024-11-21T03:00:46.787000 CVE-2016-9196,0,0,50f8b435ad6575c89e6b4a3c6712659b9ab3e024f9d57c447673b5fdf101297e,2024-11-21T03:00:46.893000 @@ -96009,8 +96009,8 @@ CVE-2017-12217,0,0,38827e05b53baf5f088a7505c1b000fcbe9994a6b2ce5e2f0e6b53a73a5b5 CVE-2017-12218,0,0,44249ab54e6dbd51a03c6e90515be164d31dbef9e2269808da3fe3c5c5d3be29,2019-10-09T23:22:29.870000 CVE-2017-12219,0,0,4a123836676ae6e0d05c2b99c8f457f8722bdecbafb38495250018f3727aeade,2019-10-09T23:22:29.980000 CVE-2017-1222,0,0,d54fda33c5048d56196261f56dd2052d572c0bb7c26e7e21dd3b53eba1e126ce,2017-10-31T21:40:53.677000 -CVE-2017-12220,0,1,f4e854a145faa86d328a302bb054611dcfb2e8edcbf2324201edcc2a3c0175bd,2024-11-26T16:09:02.407000 -CVE-2017-12221,0,1,ade22f7ad91f2bda356fcbc99faf1221609fd385214cdfef9b52d883f28d0be2,2024-11-26T16:09:02.407000 +CVE-2017-12220,0,0,f4e854a145faa86d328a302bb054611dcfb2e8edcbf2324201edcc2a3c0175bd,2024-11-26T16:09:02.407000 +CVE-2017-12221,0,0,ade22f7ad91f2bda356fcbc99faf1221609fd385214cdfef9b52d883f28d0be2,2024-11-26T16:09:02.407000 CVE-2017-12222,0,0,668d0e557a3eca39c46b6a6a9a494cd46b03e138468824567fc0e090a0897344,2019-10-09T23:22:30.480000 CVE-2017-12223,0,0,73ed8478fad763044fa7f7a7716a95260a71670e25e8c02f1e33323e0957c104,2019-10-09T23:22:30.717000 CVE-2017-12224,0,0,725822c6a51f9df1d8e3cf5506e90e6f3f4bd52539d9ead88f25ccbf2cb57020,2019-10-09T23:22:30.823000 @@ -96033,8 +96033,8 @@ CVE-2017-12239,0,0,7ceb8e4b62f7eac67755d3fcf6d535164f6ddc0b3dee75887ed246c31627a CVE-2017-1224,0,0,171ea9568457495ea507e92164c7f6b9ae46c1404a36fe67d13c7b6d730367b3,2017-07-25T15:01:39.350000 CVE-2017-12240,0,0,fd56373103261e5c92fb997a0a451976f8666139f9d37e1a365ca9860e5de026,2024-07-16T17:26:13.523000 CVE-2017-12243,0,0,5ec663d5bc67a5cb3200d906583e5f822f2a6d70ad36a5aacb4216045ae063ab,2019-10-09T23:22:44.043000 -CVE-2017-12244,0,1,adefd7853a7a45449a5c2f4e0e7a630073f1f05380f13f8b31a9df5f6351f447,2024-11-26T16:09:02.407000 -CVE-2017-12245,0,1,903ff48e28116bb15f8ec940c6784467223d7ce9fe6707a3597bec7374bac859,2024-11-26T16:09:02.407000 +CVE-2017-12244,0,0,adefd7853a7a45449a5c2f4e0e7a630073f1f05380f13f8b31a9df5f6351f447,2024-11-26T16:09:02.407000 +CVE-2017-12245,0,0,903ff48e28116bb15f8ec940c6784467223d7ce9fe6707a3597bec7374bac859,2024-11-26T16:09:02.407000 CVE-2017-12246,0,0,0985d6bce40ad9b0515a459b2667101808b750c65ddaab095c72468901361d5b,2023-08-15T15:21:44.127000 CVE-2017-12248,0,0,f3627e787aeb944c25651574629cb37d6b8356dca68d1e4e5eac69c92e0cd65b,2019-10-09T23:22:44.700000 CVE-2017-12249,0,0,f65701d7338b285ff2362d003474fc9675a703dce516cb92730b50ea07177348,2019-10-09T23:22:44.810000 @@ -96094,7 +96094,7 @@ CVE-2017-12297,0,0,7b2accdfa8825821ddfaedc9f90cecd73e561eca700d6e5729ea7b5ab3363 CVE-2017-12298,0,0,089679fbfb0242b3e252dfd732550f93642d9b29303317e73e17995e3833d30e,2019-10-09T23:22:53.013000 CVE-2017-12299,0,0,713b7ea1e1171368fa31f10a494244fd1316db3883356325b967a4c665a82b8c,2019-10-09T23:22:53.137000 CVE-2017-1230,0,0,348fb4c8726713c65e47b951f6b25319172b37ff73b5dc0f55cfb0b6fdee9881,2017-10-31T21:37:52.750000 -CVE-2017-12300,0,1,3caa8c1f2fe889ccfcb5c91de5d12cb32fa97196de5c8dffa3437e96377a977f,2024-11-26T16:09:02.407000 +CVE-2017-12300,0,0,3caa8c1f2fe889ccfcb5c91de5d12cb32fa97196de5c8dffa3437e96377a977f,2024-11-26T16:09:02.407000 CVE-2017-12301,0,0,c27e7e5c12c53cf607d26a061a15fceb26a6d381cb1e975ca40f5ba4bb2e92c9,2019-10-09T23:22:53.403000 CVE-2017-12302,0,0,b0e7c4e8b71f9db3db35b43e189d294829383e7f6bfb1c177af0e0475b0e66ad,2019-10-09T23:22:53.667000 CVE-2017-12303,0,0,e1282d63f6895f24232ace4ac85b6d8d1047fd478406f1ddf081ecac18fbc4f0,2019-10-09T23:22:53.777000 @@ -104191,12 +104191,12 @@ CVE-2017-3805,0,0,918b9b5f9b37e5cef0f88e46132d2b0b1f160e181d1bb8a0161a4276f8f40d CVE-2017-3806,0,0,568e0e33ad5725ae5ae20506244d2ac79605e18f6957bc7ca94e4a3601d042e9,2024-11-21T03:26:09.137000 CVE-2017-3807,0,0,f60284888a5914354450c60b2ca5339f74bee22016147e5aa8506da312d9d1f4,2024-11-21T03:26:09.250000 CVE-2017-3808,0,0,5e61bba4a6861e222fb1d8d7519abd362c7f19d8d227dac5abc6205e3f0b29cc,2024-11-21T03:26:09.430000 -CVE-2017-3809,0,1,e14e30a103e29ae1eb664957592574d150635d31b9a253caf2fc00e7a55cc05a,2024-11-26T16:09:02.407000 +CVE-2017-3809,0,0,e14e30a103e29ae1eb664957592574d150635d31b9a253caf2fc00e7a55cc05a,2024-11-26T16:09:02.407000 CVE-2017-3810,0,0,1e056b4a7f84332f7b3baee5ec608b637fc8042abd9b3284bafa54148ebacbd6,2024-11-21T03:26:09.680000 CVE-2017-3811,0,0,b26dbe1bc265f00360955214c028e583c58836f73e6fac5c87891ebda366fdca,2024-11-21T03:26:09.790000 CVE-2017-3812,0,0,b350a8f0fa9a6a82fdeb0d7112897a18ff59021b1676dd9c2c78dc7cfc40456c,2024-11-21T03:26:09.900000 CVE-2017-3813,0,0,7a053ff003ee7c4a0b3226f82ebe612940fa0cbbbf718963328a6b5650d2cbf8,2024-11-21T03:26:10.020000 -CVE-2017-3814,0,1,572a8b45d090061f9a68b61f81562d7f0c8666dd236c45447abec47447e232ec,2024-11-26T16:09:02.407000 +CVE-2017-3814,0,0,572a8b45d090061f9a68b61f81562d7f0c8666dd236c45447abec47447e232ec,2024-11-26T16:09:02.407000 CVE-2017-3815,0,0,59e76978a10b1884bafaf18acfa5b7b9e0bd306f767784fd180db019e1e7d6ef,2024-11-21T03:26:10.327000 CVE-2017-3817,0,0,fc7c00dea4cf5c0681c92ac13f9cd95825e1cb4408707d12671302fbc6b60405,2024-11-21T03:26:10.440000 CVE-2017-3818,0,0,8f1a6fd2875555f2e71beab82c1cb834b7343769e04169319d3d37f3cca0a074,2024-11-21T03:26:10.553000 @@ -104228,7 +104228,7 @@ CVE-2017-3843,0,0,9137a495172e70e88e0156dc8af81b4173316cd659d3a7e87a771b4d768150 CVE-2017-3844,0,0,49409f57f2ced52cb34aa98c71a8c1ed5ad9dd26d5a947d730c565c275d8d1bc,2024-11-21T03:26:13.693000 CVE-2017-3845,0,0,30eb066f897b2d73be183d6d2d33ba256d998d6a9648c2e24f86d2f15e4bba2d,2024-11-21T03:26:13.803000 CVE-2017-3846,0,0,8dd3d7526a2663623fd696adb70f68b8e9ba0f79486359abe7c2c3f3dd248370,2024-11-21T03:26:13.937000 -CVE-2017-3847,0,1,7caedf29bc4a428aaba0e1b3806a5c6d70e8027a315cbf059cdcb6ceade6623f,2024-11-26T16:09:02.407000 +CVE-2017-3847,0,0,7caedf29bc4a428aaba0e1b3806a5c6d70e8027a315cbf059cdcb6ceade6623f,2024-11-26T16:09:02.407000 CVE-2017-3848,0,0,a91f10806f3a70d8137a0dfeacca6a6166df41cdd41f56731f27f7b691f8d44d,2024-11-21T03:26:14.170000 CVE-2017-3849,0,0,77b2d2b4aa9901a1f53ffc5210a32e5f6db9bacb15db0439dfeee033113f8da3,2024-11-21T03:26:14.290000 CVE-2017-3850,0,0,1de591c6481fcf1bda10bfb1c026023b30d58baff324ae5fc74957a51d67e981,2024-11-21T03:26:14.433000 @@ -104265,7 +104265,7 @@ CVE-2017-3881,0,0,663292047043ece62b6739363c5dd3d2e32cf79073f765bea2aee0105b77ba CVE-2017-3882,0,0,01952eea7169215f6ae51a3f0a61cec960b32ef0b69afa1ddc9439b6183cfe5e,2017-07-11T01:33:44.410000 CVE-2017-3883,0,0,48f6cef5803e6bae333e44ee1d9b117af4715b293a3ff78c449001a19c9742e4,2023-04-20T15:27:48.130000 CVE-2017-3884,0,0,43ea0c0d2b0de5b89261cbdc09221a211b5dd96a48f76330020a3532005246c5,2024-11-21T03:26:18.793000 -CVE-2017-3885,0,1,1ff7919927b954a548bcc40f9266cec149ebaae013d7d94221005403a6ac563a,2024-11-26T16:09:02.407000 +CVE-2017-3885,0,0,1ff7919927b954a548bcc40f9266cec149ebaae013d7d94221005403a6ac563a,2024-11-26T16:09:02.407000 CVE-2017-3886,0,0,0770c3b95dbfd82f4090d6dca91729c1629b246dc3f13898c66cac247e1337bc,2024-11-21T03:26:19.030000 CVE-2017-3887,0,0,25b5b06a111dbbc9ef8f8c555b33c89b0c7c77f03ab633123ca2136bfd22cfb8,2024-11-21T03:26:19.157000 CVE-2017-3888,0,0,b167a0d7067f6c5015caea54ee04406da0bb49f230c6a56f7a8c2fbb6a65b44f,2024-11-21T03:26:19.277000 @@ -106775,7 +106775,7 @@ CVE-2017-6669,0,0,02bcc317009628ad0f04ac38e0aa45d3aef977b38003861560b92664472bd4 CVE-2017-6670,0,0,2948187494bfca876f5bba41e3ef852e2e4a9d5ad6bd3109a18a83a0843d39ce,2017-07-08T01:29:15.147000 CVE-2017-6671,0,0,48e24ad4b0f11a49582fedcbbd218741aa51d46b7ab81957fd7812d815045785,2017-11-27T12:15:39.577000 CVE-2017-6672,0,0,b12faa756be26c09037b690af938afccb9e296485d80b1b22f2c0c915cad0c26,2019-10-03T00:03:26.223000 -CVE-2017-6673,0,1,4257b0d42bd9979573f703fc399704ece2efa347f162cd46080657e7977cf639,2024-11-26T16:09:02.407000 +CVE-2017-6673,0,0,4257b0d42bd9979573f703fc399704ece2efa347f162cd46080657e7977cf639,2024-11-26T16:09:02.407000 CVE-2017-6674,0,0,a5571db68cc444a6da8b1aefe1ab2893a07c14800f6053091807c5b6648946b9,2017-06-20T14:54:37.627000 CVE-2017-6675,0,0,8e6e51047a949e2a70ba9ddfa04f84e9f147cd808b3dff11071f7d31c75d43d8,2017-06-20T14:55:20.160000 CVE-2017-6678,0,0,046c13e15abc772e583ecec18388c3db288bc0afbb6f9e02c3694918d4bd20b8,2019-10-09T23:28:55.450000 @@ -106815,9 +106815,9 @@ CVE-2017-6711,0,0,d384397132b3b7762bff8aac6637cdc47d7bd060e831c1d842059459b24ec6 CVE-2017-6712,0,0,517cbcc868cdd9cbdd3f24322177d08429fbbb03f539e4700b125806eb4ddf35,2017-07-08T01:29:15.367000 CVE-2017-6713,0,0,2c8251ec29790963d2a433d327bea22e9df1b9d19975d51e0d6df946c10462d4,2019-10-09T23:28:56.687000 CVE-2017-6714,0,0,fd3eadde339ddb133514e877010d4155b17349bf51752e9c771e0fc646ff57d8,2019-10-09T23:28:56.827000 -CVE-2017-6715,0,1,2050ef5a55afd4106c64b65293626d47e43789cf4aec299a184a4670983fb5ce,2024-11-26T16:09:02.407000 -CVE-2017-6716,0,1,3dcd9d8a456a9de77d333214490e432c5e6d7a8c48f5c41888959958f56a0322,2024-11-26T16:09:02.407000 -CVE-2017-6717,0,1,9cf7cd35f0b783aa63b1a161fee5295ff6cdf8eb21ca7c250d0e6b535ee696a3,2024-11-26T16:09:02.407000 +CVE-2017-6715,0,0,2050ef5a55afd4106c64b65293626d47e43789cf4aec299a184a4670983fb5ce,2024-11-26T16:09:02.407000 +CVE-2017-6716,0,0,3dcd9d8a456a9de77d333214490e432c5e6d7a8c48f5c41888959958f56a0322,2024-11-26T16:09:02.407000 +CVE-2017-6717,0,0,9cf7cd35f0b783aa63b1a161fee5295ff6cdf8eb21ca7c250d0e6b535ee696a3,2024-11-26T16:09:02.407000 CVE-2017-6718,0,0,8df08a33ca1bc267d18d90d6d246851e3f3f5c6a69d962097c91dd6a5858d6ad,2017-07-07T17:39:43.633000 CVE-2017-6719,0,0,a3d9b574c83149fa5be6fbc969a9d54f068580c4cd773d39bd89fe8e79e69960,2017-07-07T17:40:47.323000 CVE-2017-6720,0,0,f5492f9a0d50df29c4ae80146ddcff553cd697eca152604b46c14cd795dc3a3b,2020-09-04T16:49:36.123000 @@ -109972,7 +109972,7 @@ CVE-2018-0228,0,0,107604e4097fae5470371aa077e26fabfb3856dd7d37a51717475ad9379f84 CVE-2018-0229,0,0,d9c821b666bf36399c7f27937713bf1985ef086cbf278287598a282e5fee45d8,2024-11-21T03:37:46.770000 CVE-2018-0230,0,0,9d11b3cd54437bed1f401f77fb355845ad74697659282adc636c4a70b199a5b9,2024-11-21T03:37:46.897000 CVE-2018-0231,0,0,0293b7178ccca0088cf4856ee3213c23d834b3cfacb91074587b6f10617131ce,2024-11-21T03:37:47.010000 -CVE-2018-0233,0,1,182a2f6385af7d0185faaabf4457c7fa0aa82e576f395664c146d52f8c4b2ac7,2024-11-26T16:09:02.407000 +CVE-2018-0233,0,0,182a2f6385af7d0185faaabf4457c7fa0aa82e576f395664c146d52f8c4b2ac7,2024-11-26T16:09:02.407000 CVE-2018-0234,0,0,2346a920a4917e8e7b19d2d4778be87b7732f46b9645babcb0211dfe10bb5dfc,2024-11-21T03:37:47.230000 CVE-2018-0235,0,0,b6d35aebcae8a92a7f69802c8126c4096fde8624f3676ac369f326658c1bacda,2024-11-21T03:37:47.350000 CVE-2018-0236,0,0,a3d69a705af5a5b4587272d12641a4cd9571d5bb84b24e19750ad69e6f68e45b,2023-11-07T02:51:00.233000 @@ -110016,12 +110016,12 @@ CVE-2018-0274,0,0,c1977578dbbab50dc79644ad47d0e7d6305c66827b00a853ee1a75b7dbad74 CVE-2018-0275,0,0,d9703a7f505a590aaa77012aaa2af03bc8f22a2210661f7e92fe09217ac6cdfa,2024-11-21T03:37:52.507000 CVE-2018-0276,0,0,db46ae15bf0eff6eeb61383c747efc79cc8d39e2dc98c1ecb25c1443b8a59540,2024-11-21T03:37:52.623000 CVE-2018-0277,0,0,fc4646e595168aa4fac89623983978e9335a002b7a37f421e296ac1c6f030b4b,2024-11-21T03:37:52.747000 -CVE-2018-0278,0,1,01c521cea39157b5b140d6505498649a676c0404f8c235626afd58878cb47fee,2024-11-26T16:09:02.407000 +CVE-2018-0278,0,0,01c521cea39157b5b140d6505498649a676c0404f8c235626afd58878cb47fee,2024-11-26T16:09:02.407000 CVE-2018-0279,0,0,a1b6a82443ad79ebf102bba3a2ca8cc95e64bf25da17764e5da2ecd1cf776e97,2024-11-21T03:37:52.987000 CVE-2018-0280,0,0,0f3e6bf39d859a25224ac7c20c35eb4d3aa226499df059605fd9d370161d46dd,2024-11-21T03:37:53.103000 -CVE-2018-0281,0,1,6ce4507833e45b9034659b72ba0b7558084e335e6dcc26edd869f549b764dc31,2024-11-26T16:09:02.407000 +CVE-2018-0281,0,0,6ce4507833e45b9034659b72ba0b7558084e335e6dcc26edd869f549b764dc31,2024-11-26T16:09:02.407000 CVE-2018-0282,0,0,dc3c43165201a449a3d3b34d9b2d75284cf54d50d2466f724918b3c43b4108c5,2020-08-28T18:14:50.370000 -CVE-2018-0283,0,1,63f63ae35909031d5ccffab9f7786f9238d43203a8b9a3e0617f10a5d7eff7b4,2024-11-26T16:09:02.407000 +CVE-2018-0283,0,0,63f63ae35909031d5ccffab9f7786f9238d43203a8b9a3e0617f10a5d7eff7b4,2024-11-26T16:09:02.407000 CVE-2018-0284,0,0,4fc6237bbe70eab627ab1c0d0208bc35e8a307ed8d9ce6e628329ab176c55c32,2019-10-09T23:31:38.567000 CVE-2018-0285,0,0,822f68650bce2f2a8594a413901993b0cce5681b6f4ebd53acbcf028f5c5452f,2024-11-21T03:37:53.773000 CVE-2018-0286,0,0,a4682da70aa57dfeb3bb0aa99f74ed492a0e782329637210a8ea786e61af1c63,2024-11-21T03:37:53.890000 @@ -110071,7 +110071,7 @@ CVE-2018-0329,0,0,7e4426e176a4aedb3509170ea04cf6125c1f8ae7cb415786f0c3777e7de979 CVE-2018-0330,0,0,28caadb4c5b0090e5aa787139e05d67b5edf4ccf584cd321d639d4519cbcbcc8,2024-11-21T03:37:59.583000 CVE-2018-0331,0,0,140a646b934167a45d5eca9807656e05ac14904fc84233211077b606a6031700,2024-11-21T03:37:59.720000 CVE-2018-0332,0,0,d665215deaeb8f6847a85e55e8ddaea430e8516bff13c42afbf2aff3869844aa,2024-11-21T03:37:59.870000 -CVE-2018-0333,0,1,2b04e44f040354d4cd870476f88255ecc4a030ecc3abc3a87d2840b6d606540f,2024-11-26T16:09:02.407000 +CVE-2018-0333,0,0,2b04e44f040354d4cd870476f88255ecc4a030ecc3abc3a87d2840b6d606540f,2024-11-26T16:09:02.407000 CVE-2018-0334,0,0,46b192777d32b3011d41eed3db3cd39f6776a3fb3dede048cf7bd662676774b7,2024-11-21T03:38:00.140000 CVE-2018-0335,0,0,1efcd3688f851b3bc556374e5ff293317ddb0b735d46996e4580c3160c905a01,2024-11-21T03:38:00.277000 CVE-2018-0336,0,0,f8b6e0bb0a50eb4f6d8f36b6bf622651b6d514e37bc288b739658447a123067f,2024-11-21T03:38:00.430000 @@ -110103,12 +110103,12 @@ CVE-2018-0361,0,0,f755e6e5587f1555b4308224406a0d957459b44f90c862559ea8475dd3fe30 CVE-2018-0362,0,0,538bac5468ee6fd2a440b23a067363746c2a94213b51987c0277cf3e035ec7fb,2024-11-21T03:38:03.917000 CVE-2018-0363,0,0,bd052b20af70fd330ac6b4770288e97c4e819f2b685f5080bd0f6278ef7afe9b,2024-11-21T03:38:04.077000 CVE-2018-0364,0,0,e9fb6f94d1af19b36956b9ff2973cd4f0f264bf64dca375a459075bae36f691e,2024-11-21T03:38:04.213000 -CVE-2018-0365,0,1,fc131bbb65399f2dadb65d381d8b0c02c67900b4911d3fdc802459461b48716e,2024-11-26T16:09:02.407000 +CVE-2018-0365,0,0,fc131bbb65399f2dadb65d381d8b0c02c67900b4911d3fdc802459461b48716e,2024-11-26T16:09:02.407000 CVE-2018-0366,0,0,8afbba848c3964ad6a5781286ce01f52ec51ff926b3d45ebcc3e40daccd4e390,2024-11-21T03:38:04.557000 CVE-2018-0367,0,0,5056fe96825feccdf04e940dcb00bd159776bd5e62249607f829255bc4b221ad,2024-11-21T03:38:04.677000 CVE-2018-0368,0,0,c4e8229ae1853da98a3a1b64e9f72b28ccd0ac3d82bffd713196a0e9a4fe2b8d,2024-11-21T03:38:04.810000 CVE-2018-0369,0,0,df57e922d79dbd7cc95c39175f5126c5e50cc159887b848a906d96363983b584,2024-11-21T03:38:04.933000 -CVE-2018-0370,0,1,e05d7f319b45055716484ad8489f1e7662fcb2e6f0dd5c3c1a510cc86c31285b,2024-11-26T16:09:02.407000 +CVE-2018-0370,0,0,e05d7f319b45055716484ad8489f1e7662fcb2e6f0dd5c3c1a510cc86c31285b,2024-11-26T16:09:02.407000 CVE-2018-0371,0,0,1217702dcc344cfba84cf02e62138501d6ceb7fb1c66b5f9772be10b21af0c58,2024-11-21T03:38:05.180000 CVE-2018-0372,0,0,3a2c5fb3bd0e92368caa73d61ec6938e9133f5a57505ace0cb7a47f9c103b965,2024-11-21T03:38:05.300000 CVE-2018-0373,0,0,2271aacf29c9e46ef1342dc9e4cca5ee5e544f946c70c958d4246e7baa8fe183,2024-11-21T03:38:05.420000 @@ -110121,9 +110121,9 @@ CVE-2018-0379,0,0,af34a5c04862315528d057b2db3066cbef8a3870f5fbec755ed1fe3fdfea60 CVE-2018-0380,0,0,b6a06a2105adc2fa71b4d0d093d89156cb1dafdcc6342e708f07e696c344bc35,2024-11-21T03:38:06.417000 CVE-2018-0381,0,0,1d26bd17630d72cd4ccf436e740e617d217df40fc91acd80e9592e182a607e5a,2021-09-13T11:21:09.673000 CVE-2018-0382,0,0,408469cee919432c46ba8d16e349ea5a6a8e7cd0c0fc9f55a4f76e698bb0d292,2019-10-09T23:31:56.100000 -CVE-2018-0383,0,1,ebe4d7523fdebb16350c9bf8555cc27461f1869fa9c9238361076d904926c570,2024-11-26T16:09:02.407000 -CVE-2018-0384,0,1,ff3930d3d1de049ea918ffd67b6d00f51682290b0adb2b3ae824330d62756e19,2024-11-26T16:09:02.407000 -CVE-2018-0385,0,1,df07af8262da24002adb0f59605bd641df4b9df543219704cb7c308673c6bff2,2024-11-26T16:09:02.407000 +CVE-2018-0383,0,0,ebe4d7523fdebb16350c9bf8555cc27461f1869fa9c9238361076d904926c570,2024-11-26T16:09:02.407000 +CVE-2018-0384,0,0,ff3930d3d1de049ea918ffd67b6d00f51682290b0adb2b3ae824330d62756e19,2024-11-26T16:09:02.407000 +CVE-2018-0385,0,0,df07af8262da24002adb0f59605bd641df4b9df543219704cb7c308673c6bff2,2024-11-26T16:09:02.407000 CVE-2018-0386,0,0,cfdcca9abda0affbf17960aa35e6215c943f6701ca86e4df937baf7655a05b4e,2024-11-21T03:38:07.213000 CVE-2018-0387,0,0,21949f0e28e60bdadce749b94066d66220a5354ba79384e4fae5dacd23fdc1c9,2024-11-21T03:38:07.337000 CVE-2018-0388,0,0,c185978fd4d28b6b77a97f69ef60ead5fa6be2bdfb4524d28b2626621a66a820,2023-02-03T02:09:37.237000 @@ -115839,7 +115839,7 @@ CVE-2018-15393,0,0,ab05fc3ae8c19825a7242f54dac0cf25aed187619bfa1f84d1f1102ab3c33 CVE-2018-15394,0,0,908051f9f40b95e413239031929d99e1c84cd9b1a53d5ea71629f05ab4d6d109,2019-10-09T23:35:31.280000 CVE-2018-15395,0,0,b7a30ec202f6981543a037ca9ffb0072350e7f6bdb052e6283f83865d3d6f68d,2019-10-09T23:35:31.437000 CVE-2018-15396,0,0,6bc5661129a0d32f614bf792e17aa18d5f67f109cf5eb9a22f49bd9c7a6701a9,2019-10-09T23:35:31.593000 -CVE-2018-15397,0,1,2ab64ed83f114f6fdee50e975bfc9d6a2cabea437c79e507c7a9398a76a69c61,2024-11-26T16:09:02.407000 +CVE-2018-15397,0,0,2ab64ed83f114f6fdee50e975bfc9d6a2cabea437c79e507c7a9398a76a69c61,2024-11-26T16:09:02.407000 CVE-2018-15398,0,0,2e3e12d6748b813b33544ef9d36af4f43bb4c52eeb444621a90eecca0a42a599,2023-08-11T18:54:47.730000 CVE-2018-15399,0,0,3aec501f827a8f8657a742c1ab4d619c932482f3930a64790a63a0d43cdbac24,2023-08-15T15:21:44.127000 CVE-2018-15400,0,0,6cee2d4019c1010760bc0ba79aef992e4f4b11b6294f6cf0f837fad40c34f0bc,2019-10-09T23:35:32.110000 @@ -115905,7 +115905,7 @@ CVE-2018-15454,0,0,51475769851b8554c99679d595c3a8a4124ffadc3c74bfce67de77f5bf968 CVE-2018-15455,0,0,1f25921db3e4a51941fba79ece22888ac610c7e0fc0c292d5505980cb955b54d,2019-10-09T23:35:40.343000 CVE-2018-15456,0,0,2f5375f8b0f509603fd54b269e38b48a0e84eb432e0fcde4bdc157b3e7a84be5,2019-10-09T23:35:40.487000 CVE-2018-15457,0,0,cdfe8cdb910400a06d0e86e52da3f71533948b4b17b6875b4bad1a18bc50537e,2019-10-09T23:35:40.640000 -CVE-2018-15458,0,1,0dc2f7810d19d33d1aac6dd05da514a640db9a7bf8fadacc5755c6abc4692814,2024-11-26T16:09:02.407000 +CVE-2018-15458,0,0,0dc2f7810d19d33d1aac6dd05da514a640db9a7bf8fadacc5755c6abc4692814,2024-11-26T16:09:02.407000 CVE-2018-15459,0,0,dae7ef94e050cebb33367e92f31c861188eddb57780a1409c0e04bdc73180bad,2019-10-09T23:35:40.953000 CVE-2018-1546,0,0,98d828c63639fbd71e734e61aade14388f29545524d830361290de7b081828fa,2024-11-21T03:59:59.507000 CVE-2018-15460,0,0,042368f743de9f2440d9b065fb6145817fac73be370a0d72fa5ee01a063e76b6,2020-09-16T14:14:08.843000 @@ -130833,21 +130833,21 @@ CVE-2019-12675,0,0,85a8924dac932f52c628cd60acce1e7ae941d351437e1204b076634fc8057 CVE-2019-12676,0,0,8b342e19224ffe90d7a44e0b6d27b24d54c127a0549ceca583c8ec8d85221392,2024-11-21T04:23:20.210000 CVE-2019-12677,0,0,e13f0434c9d9452c0424ea0aecf15a96835ba7b58bc1cf2f7a9fbdec04f48cfa,2024-11-21T04:23:20.353000 CVE-2019-12678,0,0,919dfbbe70c8302878f1a6f90de6bf47f2629fc027268f20b2fc883c7581a3b4,2024-11-21T04:23:20.490000 -CVE-2019-12679,0,1,d6aa27481a0e9e9cdbc5408b0c9dc5737dfdc6ad5259a2d53c673917401b7db3,2024-11-26T16:09:02.407000 +CVE-2019-12679,0,0,d6aa27481a0e9e9cdbc5408b0c9dc5737dfdc6ad5259a2d53c673917401b7db3,2024-11-26T16:09:02.407000 CVE-2019-1268,0,0,0e618aceaf8e339bf8d84bc32fe856eada6457b06a5f277fa158d6894c97770a,2024-11-21T04:36:22.327000 -CVE-2019-12680,0,1,e58d3cf088e7a96e835ea6c702b0127b07551190391f790713864972d89c074e,2024-11-26T16:09:02.407000 -CVE-2019-12681,0,1,37559578fb7ffc2d21b280c2b991b774a9ebcb5959c44391fae1109dcc69a0e6,2024-11-26T16:09:02.407000 -CVE-2019-12682,0,1,d42a32298cba2de8bb8b26f3dc78310aae564f6c3e9368c6b9b09b973c476d20,2024-11-26T16:09:02.407000 -CVE-2019-12683,0,1,a83862a952673757e16be6ae10c9fb171b668a90181daeee0a0b6e090a711458,2024-11-26T16:09:02.407000 -CVE-2019-12684,0,1,70a28a1d7ccefde36f36fe7ef6776bd4ec82c4fbde9963dbec59c190a322f152,2024-11-26T16:09:02.407000 -CVE-2019-12685,0,1,cbd4e174edf79fdfd38d5f9bd603ed2e0261bf1ca1a78ffd7d7f0f31eca1af49,2024-11-26T16:09:02.407000 -CVE-2019-12686,0,1,8169af2e4be19f32b98eb3e542e42c2bc1104e5fd8c8b97cec3d87f831524074,2024-11-26T16:09:02.407000 -CVE-2019-12687,0,1,f1b00b53bb0de7d703a4568fbe944983f42cdc811d910d3b87c96a6f646de063,2024-11-26T16:09:02.407000 -CVE-2019-12688,0,1,657d320d670196de8c93246ae3b8a139b4b75016a66ca7c85c168121ccd6bdff,2024-11-26T16:09:02.407000 -CVE-2019-12689,0,1,7068366054912e335d275bf24968b4cfe9b35e7696976c6f029f7d7df90ccc6c,2024-11-26T16:09:02.407000 +CVE-2019-12680,0,0,e58d3cf088e7a96e835ea6c702b0127b07551190391f790713864972d89c074e,2024-11-26T16:09:02.407000 +CVE-2019-12681,0,0,37559578fb7ffc2d21b280c2b991b774a9ebcb5959c44391fae1109dcc69a0e6,2024-11-26T16:09:02.407000 +CVE-2019-12682,0,0,d42a32298cba2de8bb8b26f3dc78310aae564f6c3e9368c6b9b09b973c476d20,2024-11-26T16:09:02.407000 +CVE-2019-12683,0,0,a83862a952673757e16be6ae10c9fb171b668a90181daeee0a0b6e090a711458,2024-11-26T16:09:02.407000 +CVE-2019-12684,0,0,70a28a1d7ccefde36f36fe7ef6776bd4ec82c4fbde9963dbec59c190a322f152,2024-11-26T16:09:02.407000 +CVE-2019-12685,0,0,cbd4e174edf79fdfd38d5f9bd603ed2e0261bf1ca1a78ffd7d7f0f31eca1af49,2024-11-26T16:09:02.407000 +CVE-2019-12686,0,0,8169af2e4be19f32b98eb3e542e42c2bc1104e5fd8c8b97cec3d87f831524074,2024-11-26T16:09:02.407000 +CVE-2019-12687,0,0,f1b00b53bb0de7d703a4568fbe944983f42cdc811d910d3b87c96a6f646de063,2024-11-26T16:09:02.407000 +CVE-2019-12688,0,0,657d320d670196de8c93246ae3b8a139b4b75016a66ca7c85c168121ccd6bdff,2024-11-26T16:09:02.407000 +CVE-2019-12689,0,0,7068366054912e335d275bf24968b4cfe9b35e7696976c6f029f7d7df90ccc6c,2024-11-26T16:09:02.407000 CVE-2019-1269,0,0,c434fbbbfc62580cfa77f439650adbcd1cb0501b6aa0926d99d9e3da6710440a,2024-11-21T04:36:22.457000 -CVE-2019-12690,0,1,e5acc8a8a5e76aa5819ad749d3555a987230fa7acdd6c7a028cc29d30d87dae0,2024-11-26T16:09:02.407000 -CVE-2019-12691,0,1,946bc765c035248e1052ba82d402ee524a05717eecbdc22a71b8ddaf265bc243,2024-11-26T16:09:02.407000 +CVE-2019-12690,0,0,e5acc8a8a5e76aa5819ad749d3555a987230fa7acdd6c7a028cc29d30d87dae0,2024-11-26T16:09:02.407000 +CVE-2019-12691,0,0,946bc765c035248e1052ba82d402ee524a05717eecbdc22a71b8ddaf265bc243,2024-11-26T16:09:02.407000 CVE-2019-12693,0,0,23b034bd0e31c89470e89970ad9457892351abbf204b8662b08bb6bdc932b4c1,2024-11-21T04:23:22.473000 CVE-2019-12694,0,0,c5a6d1209d5de371a3097057f3101b3a99bbc7f1872e5949b75d1709a483ff25,2024-11-21T04:23:22.610000 CVE-2019-12695,0,0,65780aa18b266f9edfc14ac931cffff9fc5acfd287a5b034e44e92d147f23c3d,2024-11-21T04:23:22.757000 @@ -130856,8 +130856,8 @@ CVE-2019-12697,0,0,b6012021f77f37f1a9ad35f461450bdad2fd112b3756650163884a320b66b CVE-2019-12698,0,0,daf0a2d6b0d7907e4060283f45630361975d81465ea18fb8ae8a3373d37afe99,2024-11-21T04:23:23.187000 CVE-2019-12699,0,0,275b6e81438dae88a51b9d16cf08c0058799df647fc59680165b519357396938,2024-11-21T04:23:23.350000 CVE-2019-1270,0,0,e891367d672d5b244f0e26b9a272cf5773dcaf6d0237273100790e40460c2151,2024-11-21T04:36:22.577000 -CVE-2019-12700,0,1,792cb320bef2c38aa50103466a55c31499fa325935071a402efc8767a842f29a,2024-11-26T16:09:02.407000 -CVE-2019-12701,0,1,1d355217f4007606cef1ed0fb6e3338bcfc25a54db29759850875d2a4ee55dd3,2024-11-26T16:09:02.407000 +CVE-2019-12700,0,0,792cb320bef2c38aa50103466a55c31499fa325935071a402efc8767a842f29a,2024-11-26T16:09:02.407000 +CVE-2019-12701,0,0,1d355217f4007606cef1ed0fb6e3338bcfc25a54db29759850875d2a4ee55dd3,2024-11-26T16:09:02.407000 CVE-2019-12702,0,0,52bce172d0ccdf8986ba44278a8224e9dbcfb4ebc0d3369da8cc2b3c93ea98e1,2024-11-21T04:23:23.773000 CVE-2019-12703,0,0,0e5ffb913bae7dfeaffafd3b4f53870541b13f477512454049db23e01bb608f2,2024-11-21T04:23:23.900000 CVE-2019-12704,0,0,97a90ffcf83ea2d4b77db0a68302dd3fc55cd4f57ac1c65901c58cf548c4539a,2024-11-21T04:23:24.040000 @@ -133178,7 +133178,7 @@ CVE-2019-15276,0,0,50191ec0ce399b322a12cb2efbe8b7c95f6f66438f8fa1c425850404c449a CVE-2019-15277,0,0,804f23b848558efb1080368dc79c13a404211ed71d326cec9715a9cb2f66241c,2024-11-21T04:28:21.760000 CVE-2019-15278,0,0,5996470835883f0809bf0d569c19e25f5aeb401bf4ee9a5ee02927a6561a406d,2020-01-27T18:34:07.797000 CVE-2019-1528,0,0,40bb70f9256782ec8f5b120307314db81d01759e660d267bb11c8f4de494249c,2023-11-07T03:08:22.650000 -CVE-2019-15280,0,1,45db4d165fbcaed3c3fe2c83feaf6aad9d0d41b6790e4abb308bb028b446d9b0,2024-11-26T16:09:02.407000 +CVE-2019-15280,0,0,45db4d165fbcaed3c3fe2c83feaf6aad9d0d41b6790e4abb308bb028b446d9b0,2024-11-26T16:09:02.407000 CVE-2019-15281,0,0,7f1c60fcae9d6f4356338e7c8bc22f138bbe3b1f64cbee28fb979513367f7d8f,2024-11-21T04:28:22.150000 CVE-2019-15282,0,0,ca61ace300d8cd05413278925169cde7014d1395f89cf4386e3bc2ecfa0a06bf,2024-11-21T04:28:22.273000 CVE-2019-15283,0,0,523d711f235dbd4e958cca61fd000514b0ffc58e5f1fb549c66b71f64376b99c,2020-10-07T01:42:43.623000 @@ -133900,7 +133900,7 @@ CVE-2019-15988,0,0,61814135b12e285bc5734351986adf65c18156945fd8d9f29faac79fb9d96 CVE-2019-15989,0,0,c40ec59050fee012059f5370ac6b5af2fca632f075816839ae496cebdc7291c2,2020-01-29T19:46:44.363000 CVE-2019-1599,0,0,c19140742e824e927c04599aba5373e96b4b479c7e93e15ea0cdbcea79efa0de,2024-11-21T04:36:53.637000 CVE-2019-15990,0,0,c205c4ff6e73b428d8d01f40b2d677f994c03c1c192ee7ee13c43f293ce0be56,2024-11-21T04:29:53.083000 -CVE-2019-15992,0,1,22cc0b47df8d32320914ededcfbb1e89175356102c09904c69aa5d4d60731ed0,2024-11-26T16:09:02.407000 +CVE-2019-15992,0,0,22cc0b47df8d32320914ededcfbb1e89175356102c09904c69aa5d4d60731ed0,2024-11-26T16:09:02.407000 CVE-2019-15993,0,0,baf0872ea5ffb7fab9baca861379c9c478beff0847e69f8cbb196d8d16f11838,2023-04-06T17:15:08.043000 CVE-2019-15994,0,0,41b757c5e64d3805621f4b7b8ea48b685a65265478d300c046ca4fb7170f8751,2024-11-21T04:29:53.603000 CVE-2019-15995,0,0,dd56d711d221e718d85c7c20b55d65f49b79dbd93b47c2544cda22194fef1561,2024-11-21T04:29:53.730000 @@ -133935,7 +133935,7 @@ CVE-2019-16024,0,0,eba4ecf579d21a39ef342cf06a211ca5739d032ad45240670cfe35ef14552 CVE-2019-16025,0,0,ac095bdf12e481ac086f80d204c9c471c8739963a494a537c56d5cb3d8376021,2020-10-05T19:23:58.973000 CVE-2019-16026,0,0,f23daf98739756cb7a18edf3fe3f0fc9403282a19efae05185b9e8eec195e90e,2020-01-31T15:14:53.880000 CVE-2019-16027,0,0,d2128b7150577ec4d3e65c2114b3eee932244b03058639ee2e27b9d0ef0aa721,2022-05-12T18:09:56.357000 -CVE-2019-16028,0,1,af2252c6bc430d44283b0c9356b7f54b42a3af0a9a08b6dea4a6b47dc08b508c,2024-11-26T16:09:02.407000 +CVE-2019-16028,0,0,af2252c6bc430d44283b0c9356b7f54b42a3af0a9a08b6dea4a6b47dc08b508c,2024-11-26T16:09:02.407000 CVE-2019-16029,0,0,7098935a05580b7e940be4e4ed482ef3532386de019b15f24608373838790b44,2020-01-31T15:23:15.983000 CVE-2019-1603,0,0,93e1a4baf69a881032fdef4c7e34b096ebf0deb592b409572e00808d84a34ce1,2024-11-21T04:36:54.327000 CVE-2019-1604,0,0,3a22ed5481ac01debc812cab82f16f925fa3015d10e9bb2d770f9fc211105c27,2024-11-21T04:36:54.460000 @@ -134255,7 +134255,7 @@ CVE-2019-16413,0,0,9c7955ee0b67e1b52f01381b53627b25ef3661dcd5badef58e770de2be9a1 CVE-2019-16414,0,0,0c27f518b26db147af803cfe4c727ce6c7a7bec9b91285cb44d7e8eeb3c9e77a,2024-11-21T04:30:40.220000 CVE-2019-16416,0,0,b461e21ab934e3860bf2ffc3410be587c1860b6a9ddd020d1af0899a344695f0,2024-11-21T04:30:40.363000 CVE-2019-16417,0,0,651073bd129ef67398e2657e6c617c535f487fb1fbc0cc21a7725db27a82316e,2024-11-21T04:30:40.500000 -CVE-2019-1642,0,1,90a256e66ef3c3948c1d0ef6174a95d73a9d34e4bb87877b3dbaaa495714656e,2024-11-26T16:09:02.407000 +CVE-2019-1642,0,0,90a256e66ef3c3948c1d0ef6174a95d73a9d34e4bb87877b3dbaaa495714656e,2024-11-26T16:09:02.407000 CVE-2019-1643,0,0,27a46da5d15ccb67c906891c914ddc7afb938d3499b70fff1734bb609b72cc05,2024-11-21T04:36:59.823000 CVE-2019-1644,0,0,5c6560db8b4ea7cfe9c711a99bacff161ce2476444486e8f712f962149cc7d53,2024-11-21T04:36:59.957000 CVE-2019-16444,0,0,58aa6c4dd2377ff45fc115e6b4fec69496de14331ae07e0420d50534ed050944,2021-09-08T17:22:30.953000 @@ -134439,7 +134439,7 @@ CVE-2019-16706,0,0,ec5b878d47105c891e13566ae29c7d03457050e613fc60e65a9799ba49906 CVE-2019-16707,0,0,b3e19b586973294f19c65b6d1749f0bc0b2da800f23ba5eeabda620e2f1b1460,2024-11-21T04:31:01.440000 CVE-2019-16708,0,0,8adbb120636d0e856b4cc739704cdd7eade148cf95a635201613e139b58ffd08,2024-11-21T04:31:01.593000 CVE-2019-16709,0,0,5274423682b1654110080f27d9a5ef559fcb3baf56791c733d38bcd67a18245e,2024-11-21T04:31:01.757000 -CVE-2019-1671,0,1,a11dd3034ed4b3311069e0e22a7ea6deac29258382d7b4228fe8f74cdf49c605,2024-11-26T16:09:02.407000 +CVE-2019-1671,0,0,a11dd3034ed4b3311069e0e22a7ea6deac29258382d7b4228fe8f74cdf49c605,2024-11-26T16:09:02.407000 CVE-2019-16710,0,0,18e5b9abc4e1b78f08af73f9caef84a23de4659bad71342b6c194a3cd5a044e3,2024-11-21T04:31:01.920000 CVE-2019-16711,0,0,427ce56dc0c052c8af3400f110ba949cb6114f36bba98ebe05ef50c6c563f2ba,2024-11-21T04:31:02.090000 CVE-2019-16712,0,0,3808b7630d42adae05684f69989595b3e2b7da0d80e257c1603b8f528a86dd94,2024-11-21T04:31:02.250000 @@ -134681,7 +134681,7 @@ CVE-2019-16956,0,0,39bd33afafccb33ceda5351e24301b2d92d099ae80dce576b186e7e56c858 CVE-2019-16957,0,0,64f84cf4f75bf3f6d9f865db0902d6986e70ec55a31af4675852839326f34cd1,2020-12-18T14:15:54.147000 CVE-2019-16958,0,0,e8516a3dc0c1704d4e0ce3c6f16fb3784a33062c306ccd05730bcf7b0215d751,2020-12-02T15:35:36.313000 CVE-2019-16959,0,0,d991c90d29544d68c71db326e6f9f49a9a427d5ed506b709a4cd170b31041aa4,2021-07-21T11:39:23.747000 -CVE-2019-1696,0,1,f34e88db0a3794064803bba1086924b9d9063706187fb28a440abfb21936f6b5,2024-11-26T16:09:02.407000 +CVE-2019-1696,0,0,f34e88db0a3794064803bba1086924b9d9063706187fb28a440abfb21936f6b5,2024-11-26T16:09:02.407000 CVE-2019-16960,0,0,4fbf94d438657becc47c43ba75ee44bffcf0de698488758f6140f32e7055400e,2021-01-06T16:34:38.667000 CVE-2019-16961,0,0,9d16c5d6670cfaec2babb785cf66394316b1b709e6594f59a0a45bf66cbda056,2021-01-21T15:48:05.960000 CVE-2019-16962,0,0,dcf397ac3d9a9302249dff939cdf1720fbf66dcacaad9e778c0c58ad00f7cae5,2021-07-21T11:39:23.747000 @@ -134713,7 +134713,7 @@ CVE-2019-16986,0,0,040086de1fa370c5185e14955983fbb6f5f80a0fe4f34364bb62dbeed12c3 CVE-2019-16987,0,0,825657490d500f0a3b900bfa994807e3a0c3269de1dadcc6a2bade224425beec,2024-11-21T04:31:29.157000 CVE-2019-16988,0,0,2ebcbc6b66f80ad09351a5e928b964dcf91c0c4ab943f4af55b2a5dc968a961c,2024-11-21T04:31:29.300000 CVE-2019-16989,0,0,70338a9827a510d7f2a375f0bf58c40aaf3cbb9f762bbac786c14ba09bfd1fac,2024-11-21T04:31:29.437000 -CVE-2019-1699,0,1,0acbfc8a206b665b5ce02a8d90ed33357ad879988ae09f6472278a3da90447d8,2024-11-26T16:09:02.407000 +CVE-2019-1699,0,0,0acbfc8a206b665b5ce02a8d90ed33357ad879988ae09f6472278a3da90447d8,2024-11-26T16:09:02.407000 CVE-2019-16990,0,0,ea0d5b9e95b5c1bb073e47ae296bf5b6db303d7b85236d4ba92abfaba471793f,2024-11-21T04:31:29.580000 CVE-2019-16991,0,0,f0bfc566ec030e0e803bcf4400929fe2062edb842384400683323f4f91a73436,2024-11-21T04:31:29.717000 CVE-2019-16992,0,0,1e4d807e13186107ee8e19c7c26d52546dcf70c2a9e722ace0ec37ecaaffe321,2024-11-21T04:31:29.857000 @@ -134808,7 +134808,7 @@ CVE-2019-1708,0,0,9006a2ba53e0870429edd5bba0f147f1eb1f6eda4c7196558eaea613ab4ba0 CVE-2019-17080,0,0,2a488ea23d390e1fb88429fbe7a37b7acbc8d07ffeb4e88dc3950d50eca4f037,2024-11-21T04:31:39.823000 CVE-2019-17085,0,0,6a579bf9a4c4beb2e5be8da2984a18f75826ebe0e03ba5336b9556afed432350,2024-11-21T04:31:39.973000 CVE-2019-17087,0,0,e986c15b9585ad0005789c9873a334fb24fa6684a91755162638e32f4ac8dcfe,2024-11-21T04:31:40.080000 -CVE-2019-1709,0,1,b96c6382814fc1768b179e98a5ecda71e13ebc5999976accd8d14dc0f61909dc,2024-11-26T16:09:02.407000 +CVE-2019-1709,0,0,b96c6382814fc1768b179e98a5ecda71e13ebc5999976accd8d14dc0f61909dc,2024-11-26T16:09:02.407000 CVE-2019-17091,0,0,18be99b3b6d685e793af95ee0f32313dc4cbd2eb1196142c298f11a70bff73d3,2024-11-21T04:31:40.197000 CVE-2019-17092,0,0,08ab8fd78f16eaed2707806752e376cbe8ef4a9d6312cd1284478260c5c76953,2024-11-21T04:31:40.490000 CVE-2019-17093,0,0,1132b5c21dbe62c5e6d82fa01e7861e179b58838281375073e34f8678d7e09fe,2024-11-21T04:31:40.653000 @@ -135377,7 +135377,7 @@ CVE-2019-1797,0,0,0076023ffc03ae081375ebb718844156795b982d86d9d40e6a617d4ca87c3d CVE-2019-1798,0,0,9f3d97a2c60f9adcf6499f70ea225c2ac8f56e0f49e980c5a394cfae3eb09d15,2024-11-21T04:37:24.253000 CVE-2019-1799,0,0,8c37f275501c2fe650a204e24d637cda9c6d4644ea1bde89514144fa4a8053e0,2024-11-21T04:37:24.380000 CVE-2019-1800,0,0,e111983a9dbaa0f7eaa77a63be9167acf86b8fbba717aa41af34006ce5dbe7fe,2024-11-21T04:37:24.497000 -CVE-2019-1802,0,1,b37a71f1f391fd8e0ef32d0131db7c4b825d5117f40c01bcbf58c3f054b55886,2024-11-26T16:09:02.407000 +CVE-2019-1802,0,0,b37a71f1f391fd8e0ef32d0131db7c4b825d5117f40c01bcbf58c3f054b55886,2024-11-26T16:09:02.407000 CVE-2019-1803,0,0,654df90eead794ccad6de28fb2c09344d4cca3188401815e8ce1606508a89d75,2024-11-21T04:37:24.733000 CVE-2019-1804,0,0,1a9646b116e3c1eec973792e4bf81c6cf274b898f336a20b120d57da06a59ad7,2024-11-21T04:37:24.863000 CVE-2019-1805,0,0,6896fe5a32d6cb8bd0b5ab702411d2097e02ebf4d02d24455d05e3594332ae7d,2024-11-21T04:37:25.007000 @@ -135535,7 +135535,7 @@ CVE-2019-18316,0,0,4d47bebebfb1abbd30ab7aaeee8e80a58c8762f7dbeefc56f774345d2c4f0 CVE-2019-18317,0,0,95f856083607bb27e4c0481bcc48067bdbf0a93ddd7f3460a80f3038c4da1f51,2024-11-21T04:33:02.150000 CVE-2019-18318,0,0,1525542f74ebd1f336d1f6ee5cadf6e3921da9374e87fc7176b703556d38b41a,2024-11-21T04:33:02.277000 CVE-2019-18319,0,0,2416439505e9718e901c29af278c91ff8db5c8d3a5344e637411a277eed33374,2024-11-21T04:33:02.390000 -CVE-2019-1832,0,1,3fa72bd3f89adae3cf286ce17fc24dd2317ee983d5ddee5e7cb63a5fa5d41f7a,2024-11-26T16:09:02.407000 +CVE-2019-1832,0,0,3fa72bd3f89adae3cf286ce17fc24dd2317ee983d5ddee5e7cb63a5fa5d41f7a,2024-11-26T16:09:02.407000 CVE-2019-18320,0,0,35eaaba9c18187506f07a5a1b150cc86b70b26ae9f08ce66176d9ccb90711ee1,2024-11-21T04:33:02.503000 CVE-2019-18321,0,0,9b3a5117d566cbe28f91171acc8294f948a042eeab5b30d80484ad5955e6ba5c,2024-11-21T04:33:02.620000 CVE-2019-18322,0,0,83301e241286df4ea159bd70f31e8d6f981006edfedf52d20bf224dc106d9ab1,2024-11-21T04:33:02.737000 @@ -135546,7 +135546,7 @@ CVE-2019-18326,0,0,1fc8b98609405be448ac116cb7a4b67ffbceee346f26f01432fb98594f1c3 CVE-2019-18327,0,0,2f10c2f068d8ba2bf21653bb1722507e22026e79d032039f74bca6bab2d48f12,2024-11-21T04:33:03.347000 CVE-2019-18328,0,0,d2439844c33025a95b49931ce87c31a9899bc0f7629cf54c937b3f0698e3f887,2024-11-21T04:33:03.460000 CVE-2019-18329,0,0,962d4b1c3d6c43572d4e6467abd8a0bad5ff70d3148db316822ea4fb272af44d,2024-11-21T04:33:03.573000 -CVE-2019-1833,0,1,d35073fa08f82c4a9d63553326ab6fedee439940d4b846dbbdc1b066e03d0978,2024-11-26T16:09:02.407000 +CVE-2019-1833,0,0,d35073fa08f82c4a9d63553326ab6fedee439940d4b846dbbdc1b066e03d0978,2024-11-26T16:09:02.407000 CVE-2019-18330,0,0,1f1dfd32e0c587c2e677858d7ee189c2696816900fcb32e7c15fca69f7463b80,2024-11-21T04:33:03.687000 CVE-2019-18331,0,0,96beef0a4d8e91fdae7b5ce1edd720fc8b007df5e71b1cd4b3f54840ff8ca6ff,2024-11-21T04:33:03.800000 CVE-2019-18332,0,0,b467bf20bab5d420a73d03354a3a51436aff9ef36b284c2023f4e62acc946cb5,2024-11-21T04:33:03.917000 @@ -136446,14 +136446,14 @@ CVE-2019-19296,0,0,f1cb61cac0a63cb6659644c9f43537202753f8b79d69002fcee34b9a129f7 CVE-2019-19297,0,0,9ca1ae8d80daff8a5f2e36e3bd3d74993ea247463673661584ae9e8fb8028f6f,2024-01-09T10:15:13.300000 CVE-2019-19298,0,0,68a6961fe87bda755f7b83612ab59146d929d9c05705916d0d933f8e39653e1e,2024-01-09T10:15:13.663000 CVE-2019-19299,0,0,fe88c056b94ad811f80406b8464d67d15cdff1728d14ebc6d455a3b565de1f63,2024-01-09T10:15:13.980000 -CVE-2019-1930,0,1,7cfd7c63c7917fc463abb256055f02815de6453c608b77ee6ef9fabd7c94ff08,2024-11-26T16:09:02.407000 +CVE-2019-1930,0,0,7cfd7c63c7917fc463abb256055f02815de6453c608b77ee6ef9fabd7c94ff08,2024-11-26T16:09:02.407000 CVE-2019-19300,0,0,0ccbbbe71ea25a35f62f6965c2edcde6b1491396903337a414ae162ecc953932,2024-07-09T12:15:05.190000 CVE-2019-19301,0,0,7a980a5ebe51d7a4bcb32ebf246ccc89187fc5e77157d4d543fa3a3652ebfc35,2023-04-11T10:15:08.973000 CVE-2019-19306,0,0,82cff8fb5ae0c7f8775e3f2e895b4b254b3cf171c7d80b8b23fc9c1eb0cd89f4,2024-11-21T04:34:32.117000 CVE-2019-19307,0,0,cf245cff39837613621f22390e540d7a9869bda2941c53706d964c3ddebfef77,2024-11-21T04:34:32.273000 CVE-2019-19308,0,0,14850f0e896d48bc41b97758fbcaa35256e315d482c6ef52416151dd46894bc5,2024-11-21T04:34:32.420000 CVE-2019-19309,0,0,2e5c84a46dc3a9273a0e6727de6de5544a323cb83c6beba149d8c3b75206f923,2021-07-21T11:39:23.747000 -CVE-2019-1931,0,1,2c5717114d3e77bcc620ef2c7d0645826b8eb0d6ceaba745a6eedbed8db4a108,2024-11-26T16:09:02.407000 +CVE-2019-1931,0,0,2c5717114d3e77bcc620ef2c7d0645826b8eb0d6ceaba745a6eedbed8db4a108,2024-11-26T16:09:02.407000 CVE-2019-19310,0,0,2065364b5fc083bfc64245b006e34824fab0be9cf539566c208853a17308c675,2020-01-08T14:28:45.057000 CVE-2019-19311,0,0,3eeadc3dd23cc30c039539b22902abeb68f97ec3682a2622b262a76518682ec8,2020-01-09T20:43:32.757000 CVE-2019-19312,0,0,2ad06ff071e336ae00c225619a4c86363d52dcc8298f5953aa722b3ed2efdc42,2021-07-21T11:39:23.747000 @@ -136585,7 +136585,7 @@ CVE-2019-19484,0,0,daa27a4f8a3a08b300ff1a445ee0d5955bcf45f2b4084a85d44fe46168d88 CVE-2019-19486,0,0,2ed0fb5ad2620a304073d093bd741945b5c235793684026f290376eaa1179339,2023-11-07T03:07:41.043000 CVE-2019-19487,0,0,97d9471cbf2dc567fd0c8d048751b3f2d7a30fe16b5a46c725622d71533c5417,2023-11-07T03:07:41.143000 CVE-2019-19489,0,0,f2d77ed68a92296608f8843314d3c0641139b94f6e53bc85590ddee3b7c23fbf,2024-11-21T04:34:49.347000 -CVE-2019-1949,0,1,343216d1b7951a86ee1471f7574fb9c47498d5b906fc79ffb0f9b993aa44dd7d,2024-11-26T16:09:02.407000 +CVE-2019-1949,0,0,343216d1b7951a86ee1471f7574fb9c47498d5b906fc79ffb0f9b993aa44dd7d,2024-11-26T16:09:02.407000 CVE-2019-19490,0,0,f44c4fbca9ba2ae7f723e9970f5da43808ab94484e86ab85993552d03e5c8087,2024-11-21T04:34:49.490000 CVE-2019-19491,0,0,6c995dae18e3015e196501e674da33e96652bad3be6aa683660ac7bc59ea1122,2024-11-21T04:34:49.627000 CVE-2019-19492,0,0,12c4519f23cee992e50dc943f8ea189cebf83b8505ccfbd36e84414c769bf983,2024-11-21T04:34:49.763000 @@ -136764,7 +136764,7 @@ CVE-2019-19696,0,0,e59b2d067fce6d874be504c2e7d35593d0ce29238aa332c2ab24c248d518f CVE-2019-19697,0,0,1ea8094fac8ab73edffe11ed791077aae44dc9a1ba40af5216b45ee3e918de03,2020-08-24T17:37:01.140000 CVE-2019-19698,0,0,a8d5f6ac01bea1fdeaa2fdf67301bc6c01167f2a59da8e59199436b324c6096a,2024-11-21T04:35:12.980000 CVE-2019-19699,0,0,588d4e853fdb0a52cb5bcbc924ca33fc82f705cccc442387560e2d56044aaa49,2020-04-06T23:45:19.810000 -CVE-2019-1970,0,1,2c585f5b791f2bdf5de87fd908bce7e3d0bba29b1d73957b592583cc57fb5a82,2024-11-26T16:09:02.407000 +CVE-2019-1970,0,0,2c585f5b791f2bdf5de87fd908bce7e3d0bba29b1d73957b592583cc57fb5a82,2024-11-26T16:09:02.407000 CVE-2019-19702,0,0,161ed3caf53bdf1375f2fa52ac99f7d5dff0ec263f0d4e581b4c87464d7c9b8a,2024-11-21T04:35:13.300000 CVE-2019-19703,0,0,5f3e312c10fe069e0a3b3fca134196a933f3806a78c365bc883a881658ac2c42,2024-11-21T04:35:13.457000 CVE-2019-19704,0,0,1ba945305640443049e11250b5cec5a3770e96a69443988b85585d477aa29571,2021-07-21T11:39:23.747000 @@ -136836,7 +136836,7 @@ CVE-2019-19774,0,0,8223189c8e295413b4dc668138f6ed08a56d75aac608803a8005b0334a7e1 CVE-2019-19775,0,0,964206c37dddf43f6a79bea7d2565cf1e1052809c7bcd366c6ca27a3724a02cd,2019-12-18T20:29:25.407000 CVE-2019-19777,0,0,b4796e7f369ef149bdb00d1998f3c68700f4a67c33e325611cb7e3413db16c09,2024-11-21T04:35:22.033000 CVE-2019-19778,0,0,e35dac0f14ce2def96fac03304bd4d446c3d1732ae00fdca77590f0d3032d433,2024-11-21T04:35:22.167000 -CVE-2019-1978,0,1,335d43a731f3069fa331167c43c24bb50d5ee08dc10e289f3135ce83cb537618,2024-11-26T16:09:02.407000 +CVE-2019-1978,0,0,335d43a731f3069fa331167c43c24bb50d5ee08dc10e289f3135ce83cb537618,2024-11-26T16:09:02.407000 CVE-2019-19781,0,0,8a54d3fe361894d375b063e9729baa5cb55af792f9c156cfd751c2489391aca0,2023-01-20T16:21:04.937000 CVE-2019-19782,0,0,5c6f95e7f2f14bac302a6c93b2dd86b91c62ccffe3e66df4db21dce33b5b6ab9,2024-11-21T04:35:22.470000 CVE-2019-19783,0,0,2d00fbda1fba5d98686a0e3fee3cbc8b4ea2e47b3d0cc090c86c7121ed06cfee,2024-11-21T04:35:22.613000 @@ -136854,14 +136854,14 @@ CVE-2019-19795,0,0,09bcdd41739b26fac91c2e7e23b870093cffa982712fccbdde2f0e89037f3 CVE-2019-19796,0,0,731a564c45386c57d587d8cf611d94c4035ffca2a259cb471c8f82036e48e2b9,2024-11-21T04:35:24.390000 CVE-2019-19797,0,0,ba8d98100e9cd024d151479f9a03ef8e88e5add843c2590fa59945bff7791826,2024-11-21T04:35:24.543000 CVE-2019-19799,0,0,3d3ce3d6e0080724b7fb6084366bcb74e9d969b8f8102e6aa0882c0f0664c7e8,2022-03-31T18:18:52.190000 -CVE-2019-1980,0,1,3744081b73dab7b7d8e7c444ddfe798ce91ead89966ac283f9d5148dbaebcd84,2024-11-26T16:09:02.407000 +CVE-2019-1980,0,0,3744081b73dab7b7d8e7c444ddfe798ce91ead89966ac283f9d5148dbaebcd84,2024-11-26T16:09:02.407000 CVE-2019-19800,0,0,5585cc15e6d04d31765a4e3d3014a2fcdc968c119ab8299bc077fedd75e6e4f7,2021-07-21T11:39:23.747000 CVE-2019-19801,0,0,06714d322a504289151a03c012bd71ce2547e978df41c4c6f0bcb484129cdbad,2020-08-24T17:37:01.140000 CVE-2019-19802,0,0,29972b5da18bfa0eadf40337a3f19e79b39110ad3da64b32bf1e2976f932398e,2021-07-21T11:39:23.747000 CVE-2019-19805,0,0,03905c8319502130dcdb1aaefb5413b3658727a6a8528201c04a2ccb9bc08675,2023-11-07T03:07:49.197000 CVE-2019-19806,0,0,0e06bf111826d70878d970c1f7d8d0aeb23b3ccb8cb9778a1c9148840ed977bb,2023-11-07T03:07:49.263000 CVE-2019-19807,0,0,efffc56e6ed68bfc6325858aa2e4f35fd32fabdeaa2cd049e019bb36efee8459,2024-11-21T04:35:26.217000 -CVE-2019-1981,0,1,02925c4074bb2a5d427c7445b855678538c5e8276201eede74a1cd33ae899256,2024-11-26T16:09:02.407000 +CVE-2019-1981,0,0,02925c4074bb2a5d427c7445b855678538c5e8276201eede74a1cd33ae899256,2024-11-26T16:09:02.407000 CVE-2019-19810,0,0,9f8d542c4954b32dd0d4bcc3d2b9b867fb694d5532d0263b2c726a0e1809b22e,2021-11-30T22:09:58.267000 CVE-2019-19813,0,0,61a477b12a75464c4155871befece71dfd0c4708c2e3e247f3b82d37fc06787f,2021-03-12T16:11:33.803000 CVE-2019-19814,0,0,b5c6450d385e936521baee11ac156ed24ae6d81397ef3409b93024f75de1b50f,2020-01-03T11:15:16.480000 @@ -136870,7 +136870,7 @@ CVE-2019-19816,0,0,1dd796c6cac097a1fb185625073e92080c9f8fb112e8a7f5fbff947f07c23 CVE-2019-19817,0,0,2dde38716cb318b3b7571599094d914aeadc5dbd1dadc6b17fe2f651e5d98d60,2020-01-15T18:53:11.280000 CVE-2019-19818,0,0,9a1bbd4dcc382a18aed954cf1c619050ff87b1db9f21f97c328342c5f9f607be,2019-12-19T17:01:29.977000 CVE-2019-19819,0,0,26969f8f0d6665e11dc4a23884a4be064aedf2c89ee430f5e8f9c56b8efe24db,2020-01-15T18:40:58.230000 -CVE-2019-1982,0,1,780ac743cba0696f5cf624a76620bff8d3c201d996bbb3c458c4e665937ab14a,2024-11-26T16:09:02.407000 +CVE-2019-1982,0,0,780ac743cba0696f5cf624a76620bff8d3c201d996bbb3c458c4e665937ab14a,2024-11-26T16:09:02.407000 CVE-2019-19820,0,0,d3200ebc5d581b4755916a609fe50979edea5a15e0fc3a04ffa5f71613f4e161,2020-01-22T16:08:36.947000 CVE-2019-19821,0,0,5d4ec7e2bffa15750c2939c0e7d2adea2bc3396ead4c3fc172fe464bc3578a28,2020-08-24T17:37:01.140000 CVE-2019-19822,0,0,f372437f800ae6340a6e164d4e09649bd7569c516be8f3889c8ec515ac663de0,2020-08-24T17:37:01.140000 @@ -145454,9 +145454,9 @@ CVE-2020-1036,0,0,c9b1b7f65e6d9c0aa1a56df760bba0f8e012447c554830b7cd8984f50a0db9 CVE-2020-10364,0,0,4ba24cfbfb975721e6dcade722a58ad941772fc4630e81aa050532fd276e8d30,2024-11-21T04:55:09.437000 CVE-2020-10365,0,0,581b357ac0e2caf1033522b386204f9e8ccf764af89face2cf8fe8ad001a5b5d,2024-11-21T04:55:09.597000 CVE-2020-10366,0,0,42291464e182f44c0418884662551cb7288fe31c7280acc7e5c3f902d7cd3546,2024-11-21T04:55:09.763000 -CVE-2020-10367,0,0,d5c0b2bc94828d9e49797050d61767c78043d86cd13fcfa005f6a26e83021f21,2024-11-12T13:55:21.227000 -CVE-2020-10368,0,0,117b0e0cbcc43ebc84d32afcfebfdc395b9bc1f819866463192f66ac7706f618,2024-11-12T13:55:21.227000 -CVE-2020-10369,0,0,dd5a4007e6e83c3c090ed0d7084fc5ce4adb2588c24a3cd80a09d441ce85675a,2024-11-12T13:55:21.227000 +CVE-2020-10367,0,1,c93b79c3ba8d03c5e197fb3931e2b138d2077723568d7bb7a74f193eb314ba36,2024-11-26T18:15:17.033000 +CVE-2020-10368,0,1,b1e0ef89accf400dc50093086eaed4855297c2e622443b4b73a551ab910f6a17,2024-11-26T18:15:17.463000 +CVE-2020-10369,0,1,548a8d6e928bec8880ebce32de0ec576d732e5d835230af13c8e56ab11b80a07,2024-11-26T18:15:17.697000 CVE-2020-1037,0,0,6a467c4469bb4ae3deb99d919fe410ec1ac1963b384c183bb70ca79dc7adaa30,2024-11-21T05:09:36.737000 CVE-2020-10370,0,0,87a9fc1e81d9cf0f587d0be9933b7749c33d2f87fc425f3532bae1abe12eb056,2024-11-12T13:55:21.227000 CVE-2020-10372,0,0,e14b929f016137dc245141412fb6fbfe706029ec5500220dd0e8968347959b9e,2024-11-21T04:55:10.310000 @@ -157909,25 +157909,25 @@ CVE-2020-3296,0,0,e51fb0d3d7a3dcdb1dcbfba4d5232a8e0758397af02976798fb6113e070471 CVE-2020-3297,0,0,dd65225641e6c183bba73e2370dc7b9505275c985b9c2ab4ae429a1936d5e8be,2024-11-21T05:30:45.430000 CVE-2020-3298,0,0,abfcc266e613e3e51acf135f74730c7f2a50a71df021b634cbfc81c0794d8d9d,2024-11-21T05:30:45.660000 CVE-2020-3299,0,0,dc3c2c3e7fe353add1610c359ff779df41a0eebb730da7392352d0bca59aa4d1,2024-11-21T05:30:45.790000 -CVE-2020-3301,0,1,1228a48cf6c8d1dd389828be395381ccd186a4c9570c35da7f8dfb57b1366148,2024-11-26T16:09:02.407000 -CVE-2020-3302,0,1,f6a7d99cff311c269b437b1db06ef73a72d7124d6c2fe2db12b24968734601e5,2024-11-26T16:09:02.407000 +CVE-2020-3301,0,0,1228a48cf6c8d1dd389828be395381ccd186a4c9570c35da7f8dfb57b1366148,2024-11-26T16:09:02.407000 +CVE-2020-3302,0,0,f6a7d99cff311c269b437b1db06ef73a72d7124d6c2fe2db12b24968734601e5,2024-11-26T16:09:02.407000 CVE-2020-3303,0,0,a513e67b776d1b2779bb844a63265af9e7c522eac7a2d645d04100ed72a2f1c7,2024-11-21T05:30:46.210000 CVE-2020-3304,0,0,9c8e92239938266b3e0fe3b695ce04193c2485c18443de4d863f8a51bdd8d0ca,2024-11-21T05:30:46.330000 CVE-2020-3305,0,0,11a770f83b059120308001defc988f9bb35d9b8e44c423e94d64de24b2a7e0d9,2024-11-21T05:30:46.487000 CVE-2020-3306,0,0,7ae78f7bd96ae36e427f50f44c81da5bc6a364f3d482de61b5dc0aa3ba9ffe38,2024-11-21T05:30:46.620000 -CVE-2020-3307,0,1,2a46cb4f9937e181ab71478ce91a7edbbebb69c45621cc40a70da7d204b6453c,2024-11-26T16:09:02.407000 -CVE-2020-3308,0,1,06fd229f409749614532bbb64ca9465e55316ae134bf798f0629f3eab4ccc18d,2024-11-26T16:09:02.407000 +CVE-2020-3307,0,0,2a46cb4f9937e181ab71478ce91a7edbbebb69c45621cc40a70da7d204b6453c,2024-11-26T16:09:02.407000 +CVE-2020-3308,0,0,06fd229f409749614532bbb64ca9465e55316ae134bf798f0629f3eab4ccc18d,2024-11-26T16:09:02.407000 CVE-2020-3309,0,0,5b7f03bf9e11acf7a3d840980c7261778839bfe2b66039a96e6e7d28dff55a65,2024-11-21T05:30:46.980000 CVE-2020-3310,0,0,dbb4980c50925c0a1a8a135c3048a6038a8085384922ed470c87dac87f4061ab,2024-11-21T05:30:47.093000 -CVE-2020-3311,0,1,a94fc9d31d16910ca3510aa21127fa3a30d71b7e8f554b3eae50feb57edf3646,2024-11-26T16:09:02.407000 -CVE-2020-3312,0,1,6c7fc9ebe077ae842545d5ae1caf48e15e44830d56d0adfca0e6d567e0334f2c,2024-11-26T16:09:02.407000 -CVE-2020-3313,0,1,81b98c50e3d9a963b863842c2b5c47cc9c6d0a2b5df77f3588122d8bc2373a40,2024-11-26T16:09:02.407000 +CVE-2020-3311,0,0,a94fc9d31d16910ca3510aa21127fa3a30d71b7e8f554b3eae50feb57edf3646,2024-11-26T16:09:02.407000 +CVE-2020-3312,0,0,6c7fc9ebe077ae842545d5ae1caf48e15e44830d56d0adfca0e6d567e0334f2c,2024-11-26T16:09:02.407000 +CVE-2020-3313,0,0,81b98c50e3d9a963b863842c2b5c47cc9c6d0a2b5df77f3588122d8bc2373a40,2024-11-26T16:09:02.407000 CVE-2020-3314,0,0,2cc4c1da0cde0c058555b0f915e3ea914a4a19a1f915eb7653037160610efae1,2024-11-21T05:30:47.533000 -CVE-2020-3315,0,1,b913bda0789ac19426b507895d4f16dadd8eaa3a21160a4d7f3d5110c60bd6cf,2024-11-26T16:09:02.407000 +CVE-2020-3315,0,0,b913bda0789ac19426b507895d4f16dadd8eaa3a21160a4d7f3d5110c60bd6cf,2024-11-26T16:09:02.407000 CVE-2020-3317,0,0,306f6834b659308e9bb97fe15c6a6c070736f2bda09e0c5a1dc364d9f7caa2f7,2024-11-21T05:30:47.783000 -CVE-2020-3318,0,1,03b41b666bad393e8b6c4fd598e3aa18bbc3b2b8a396d0b4e81428c5d250ec29,2024-11-26T16:09:02.407000 +CVE-2020-3318,0,0,03b41b666bad393e8b6c4fd598e3aa18bbc3b2b8a396d0b4e81428c5d250ec29,2024-11-26T16:09:02.407000 CVE-2020-3319,0,0,31ebac03fe38c635f694992baa91f8ec553f0f93c20036e925b607020c664e5a,2024-11-21T05:30:48.023000 -CVE-2020-3320,0,1,e1ba54a5455965e385c81fc354c7e5fca8fd4f9e8d03a44215d5d212b1ed782b,2024-11-26T16:09:02.407000 +CVE-2020-3320,0,0,e1ba54a5455965e385c81fc354c7e5fca8fd4f9e8d03a44215d5d212b1ed782b,2024-11-26T16:09:02.407000 CVE-2020-3321,0,0,038955b2b79acc7b2a65236ba5eac885def8bf730d906101e6b112717e88672a,2024-11-21T05:30:48.280000 CVE-2020-3322,0,0,37c2397562da68bd4a23e5489ce1d0e2523fd184f9921cf6b01cf9ca33c2fc13,2024-11-21T05:30:48.403000 CVE-2020-3323,0,0,b0cf6014c769fe5f6e5ba1c35ef20076e0b6716bc091b623f684dd199379b44e,2024-11-21T05:30:48.520000 @@ -158011,7 +158011,7 @@ CVE-2020-3406,0,0,8fbd219dd29721da8f4ba0a017e24da83f9a3326d5cdb4a4a12b5d9cb55e76 CVE-2020-3407,0,0,38707a7d5266cedbc80cb9c99d369cadb00e6ec8971936a2a6499ff5a212cfbe,2024-11-21T05:30:58.237000 CVE-2020-3408,0,0,013ac0d511a4b0b8f2b9fbacfe833fe9bd05d05b17fb37729b47baa4323d3301,2024-11-21T05:30:58.377000 CVE-2020-3409,0,0,98bd6d69ac23f39104d403d233516cd008e3d0b213b3c8ad6155ce78b9d5170e,2024-11-21T05:30:58.503000 -CVE-2020-3410,0,1,83b73abe429e19862bb75c37822dba0c1bc1beac257627874cdb808d2a942626,2024-11-26T16:09:02.407000 +CVE-2020-3410,0,0,83b73abe429e19862bb75c37822dba0c1bc1beac257627874cdb808d2a942626,2024-11-26T16:09:02.407000 CVE-2020-3411,0,0,3e21b1bb075771db92f3ce1e451def05f52131198190e36b06e79f22a55c8eee,2024-11-21T05:30:58.750000 CVE-2020-3412,0,0,6bda3b63441f946517725f05fbed841e7ac3a4fd20e55f63de92a8eb0355ff1d,2024-11-21T05:30:58.883000 CVE-2020-3413,0,0,b6bcbed594a1889eb5e724a845f874aa01a1763cf445c2bd5888db761b23bd23,2024-11-21T05:30:59 @@ -158095,7 +158095,7 @@ CVE-2020-3495,0,0,562f2d8d7e78db1c87ea75aa54a5d7db78471bdcb2c94781ece36c21d386c7 CVE-2020-3496,0,0,0502b52951270c201c294f9023ac658b2844ba2a55c3ca6e70466d65b4723334,2024-11-21T05:31:11.363000 CVE-2020-3497,0,0,3138c863b7bd01ec7220822be1e77c9592365fbbaa38faedd20424839954c128,2024-11-21T05:31:11.577000 CVE-2020-3498,0,0,8daf2cda34ec691e6396844f9a4d07f443583b46ddb0c98c03b1fe929c42f5dd,2024-11-21T05:31:11.687000 -CVE-2020-3499,0,1,bde322e47e44cd7a97af7e69062c012e72a3d8858e5a91eb7ad8c34c2f70bc3c,2024-11-26T16:09:02.407000 +CVE-2020-3499,0,0,bde322e47e44cd7a97af7e69062c012e72a3d8858e5a91eb7ad8c34c2f70bc3c,2024-11-26T16:09:02.407000 CVE-2020-3500,0,0,ed9a2835ddc69c86aa238ebc1936bd63456449b2b5ece7a1dd3b320c3daeed91,2024-11-21T05:31:11.927000 CVE-2020-3501,0,0,acbcbfababa775d143d8c3a29ae9b9c397d4a78ea12861157f7c6c87487ccb0a,2024-11-21T05:31:12.060000 CVE-2020-35012,0,0,4fd0cd243ef5d706a0793f2db1b22b15ab2380941a356dbb4c281e075a796d42,2024-10-08T14:03:10.323000 @@ -158136,12 +158136,12 @@ CVE-2020-35136,0,0,22b3c73c3fddb74a2c922e3a6e814fafc4c57de11c71d9f8e9fde9501a1fd CVE-2020-35137,0,0,0c8090885c1d720363ee1a0fd0af5f05e9e32039a843f7a90a59348f6c25587e,2024-08-04T17:15:53.813000 CVE-2020-35138,0,0,823547540638dbb47153265d8f360df199b6c3f11eeb7e8f6d0afeb6e4f3e4ce,2024-08-04T17:15:53.933000 CVE-2020-35139,0,0,56f4ea268419d3feba06f8a871fee7459610e744d165be1f6376242321f436f8,2023-08-18T14:43:33.463000 -CVE-2020-3514,0,1,2f4d5a5f0edcaf124e0d6ef86d91f7a0659030b5ef8c850153119fd6505bcd78,2024-11-26T16:09:02.407000 +CVE-2020-3514,0,0,2f4d5a5f0edcaf124e0d6ef86d91f7a0659030b5ef8c850153119fd6505bcd78,2024-11-26T16:09:02.407000 CVE-2020-35141,0,0,6ef0b09a93c285eaf3570117ce6474a96c179a99b49dff20aac1f228a86e9ed4,2023-08-18T14:46:13.147000 CVE-2020-35144,0,0,d2624b867715b886126190c94dd0f1c44f539e628cadb0f4ac4a053c38b2e7ae,2023-11-07T03:21:52.727000 CVE-2020-35145,0,0,4df999c4fc39d86ace78b96a830c25f674f82347755852c876de22242e8b210e,2024-11-21T05:26:51.220000 CVE-2020-35149,0,0,848b5c2137cdc3c4026c64d9dc702425669f5f6893e29584c13dfe18cfade28c,2024-11-21T05:26:51.390000 -CVE-2020-3515,0,1,59bace6300b92a2cbe96ba2dafc96a968a54a2ab44c1c8b572e2d649934ff3a5,2024-11-26T16:09:02.407000 +CVE-2020-3515,0,0,59bace6300b92a2cbe96ba2dafc96a968a54a2ab44c1c8b572e2d649934ff3a5,2024-11-26T16:09:02.407000 CVE-2020-35151,0,0,9bf7caa9980d0033c3f777ce57eb8f80f3f967d7b0b4a25f8d7a09026e7783b0,2024-11-21T05:26:51.993000 CVE-2020-35152,0,0,bf0cfaa2eace89b1bbaef1b1ee0c229101ec3cee49c62fb10aca8e9ffc977fc6,2024-11-21T05:26:52.477000 CVE-2020-35153,0,0,31c868ea5334e0d3da13280fb37e3b3348e871518396f333994386c2150bc6c7,2024-06-05T00:15:09.680000 @@ -158351,7 +158351,7 @@ CVE-2020-35482,0,0,31ec97b291e3d197f31862208384a473ea6927c93cc7bfc05421d0528ef2d CVE-2020-35483,0,0,d19218b3cb4e9e4216644e3fdf1100377989aad33d1de774d7e144e794138ceb,2024-11-21T05:27:23.537000 CVE-2020-35488,0,0,7df7f26db61a93df1976801345437301e710b9f3ba022a7d6a0bbd584da6e36e,2024-11-21T05:27:23.733000 CVE-2020-35489,0,0,a0e8c1fb0c26ed5015504ec5396fa5c8b4fcb09e00c9eb698f5e1b8228c4258e,2024-11-21T05:27:23.937000 -CVE-2020-3549,0,1,eabeb1b8343448370652f4c1ac2bac6aa5ad77c277465076ec2f7094cc3ed5aa,2024-11-26T16:09:02.407000 +CVE-2020-3549,0,0,eabeb1b8343448370652f4c1ac2bac6aa5ad77c277465076ec2f7094cc3ed5aa,2024-11-26T16:09:02.407000 CVE-2020-35490,0,0,4f32ca43c395bf381a21f47e1f3de0bc416342e974f1f35e4a698be7d9c84ef6,2024-11-21T05:27:24.163000 CVE-2020-35491,0,0,87a5dc3bd0f9915ce424c11627a61cffa8c7cad205d1017721ff11ee4cbcefc0,2024-11-21T05:27:24.527000 CVE-2020-35492,0,0,0861b9bee54e2c667304f2bde1aaa312c1cf381e83acee0f31b2950eea6ecfb3,2023-05-03T12:15:15.287000 @@ -158362,7 +158362,7 @@ CVE-2020-35496,0,0,4dfa8517abb6881ae1dfe5e6b014f01618c05e9fc63bee9dfc0ba60b9c4d4 CVE-2020-35497,0,0,dd2fdb12367397fa7f93e17b6deed0f87d5da6d731684d09b7b27915ee4d17a2,2024-11-21T05:27:25.683000 CVE-2020-35498,0,0,248878e80035201211443219d80a0d42e28c5e77f6b7a3234e334237e6c5709a,2023-11-26T11:15:07.937000 CVE-2020-35499,0,0,93dadb050c9a187054a656118a6cbada4d14393d00d6c210a9072293d7f29c59,2023-07-28T19:37:32.103000 -CVE-2020-3550,0,1,e7c2fe421112c369f29ec45a466cbbb0ffe89ec03c05892912d69791f3ddac59,2024-11-26T16:09:02.407000 +CVE-2020-3550,0,0,e7c2fe421112c369f29ec45a466cbbb0ffe89ec03c05892912d69791f3ddac59,2024-11-26T16:09:02.407000 CVE-2020-35500,0,0,eedf5ac934ec493093f83918d878ac574835597f1a3474589863bf3f94afed65,2023-11-07T03:21:55.970000 CVE-2020-35501,0,0,d11a21d2b4d78b76290e2b0d365b2a69950441b2d92d35349b3d0b5a9eab209e,2022-12-02T19:54:37.647000 CVE-2020-35502,0,0,1706914934183304d277e921a026c130ae42c5fb560e107ea34c70dd4406438d,2021-12-10T18:40:52.663000 @@ -158395,7 +158395,7 @@ CVE-2020-35526,0,0,0e3c966162550143972eefc6edf32baa92e55c2d3ed80b09aa0558b72d62f CVE-2020-35527,0,0,3d78635fdc27821a22cc4ddaa28cdaa7e072bd9deea00ce39d9612e4649f57a7,2022-12-08T22:29:17.383000 CVE-2020-35528,0,0,16dbe4316384ea56694f8528cde2134fc18af2189e7bb758ff289a1af1df353a,2023-11-07T03:21:57.743000 CVE-2020-35529,0,0,bb1ba886dd2ceac179cc5ff451efdc295c8851ba9fc202f8fe1548401a499039,2023-11-07T03:21:57.980000 -CVE-2020-3553,0,1,f67a66aa02cdd61afab82a2aa26c5b181150f531d0e0a45b9222ff7d00f77f91,2024-11-26T16:09:02.407000 +CVE-2020-3553,0,0,f67a66aa02cdd61afab82a2aa26c5b181150f531d0e0a45b9222ff7d00f77f91,2024-11-26T16:09:02.407000 CVE-2020-35530,0,0,9116389dc4e8fcd585b7ad40237307218cc7176a575e5101d21f9a4d31de47c3,2022-09-29T16:33:47.150000 CVE-2020-35531,0,0,880e0058d1e950976b7729f795abdef1ec5c8e52335c7ecb8b3c340eded7be30,2022-09-29T16:31:39.777000 CVE-2020-35532,0,0,d9a6bdccf0889779bd6f1bc102b6f5945e4ea10649f93d203c28548fd7fe6d2e,2022-09-29T16:29:46.417000 @@ -158435,7 +158435,7 @@ CVE-2020-35566,0,0,983c7648a6c63c73371f21d03b0769992f38a6db35b60949f472482f42d79 CVE-2020-35567,0,0,e9f13f0580e0f19f8f43eef6691c2f5ce70f78e4e3c1d38e43e3ee03f11c127a,2021-02-19T20:50:52.400000 CVE-2020-35568,0,0,f02a401bacd8d84b2bcc6460982c3d1fc22549fbbc3ae92a9e8021a75de93a17,2023-02-16T04:04:09.210000 CVE-2020-35569,0,0,1d06bed26d56d500e146e1cc295bd240d8fa2e30bda2db413526846027ed5f9e,2021-02-19T19:52:51.817000 -CVE-2020-3557,0,1,c57e31edcb1b557be69e5a67631899fabd38e436efc45b16956a94cb343c1a42,2024-11-26T16:09:02.407000 +CVE-2020-3557,0,0,c57e31edcb1b557be69e5a67631899fabd38e436efc45b16956a94cb343c1a42,2024-11-26T16:09:02.407000 CVE-2020-35570,0,0,ff5cf5e54404ca7da21698b22c21012949fa971d23a6b9cb18fb518d45ab4d8a,2023-02-16T04:03:06.257000 CVE-2020-35571,0,0,96abaea1a89134eb333ee7f95ca7051cd8afc63f9eb19b008406a86bf979e8c5,2021-02-26T04:23:27.693000 CVE-2020-35572,0,0,f6693994f90e17bfeae74d09f8c25540b253c1dc8c72f2a311a257795567d6d9,2021-02-11T16:25:17.593000 @@ -158445,7 +158445,7 @@ CVE-2020-35576,0,0,18271f14799b613ff666aed079aa62b62f4a727193d52d8f9573625649492 CVE-2020-35577,0,0,14cb57a8255badb75b974849bd2f6bf64a8f98e250fa63b4e02e7feec1c192a9,2021-02-26T17:51:25.707000 CVE-2020-35578,0,0,ffd2e364e7a66d687badc217d1e501436e11291fb136446e407a1e6753cc62c0,2024-11-21T05:27:37.497000 CVE-2020-35579,0,0,c749d117394fa654d33b962fc719cbaa6c44a2f5cf18000882b6b047d119e339,2024-11-21T05:27:37.717000 -CVE-2020-3558,0,1,e8f671011148e28c552222089f230b64d528e2ac7d908564137e73ad2afe201f,2024-11-26T16:09:02.407000 +CVE-2020-3558,0,0,e8f671011148e28c552222089f230b64d528e2ac7d908564137e73ad2afe201f,2024-11-26T16:09:02.407000 CVE-2020-35580,0,0,8247c38ca3aee2313f04be7c64b6384971fa85c8829091c8e52a068a1a88d225,2022-07-12T17:42:04.277000 CVE-2020-35581,0,0,8d14062c01e7907491eefe419b9a63d72eece44514a802be270c34f7bb925085,2024-11-21T05:27:38.123000 CVE-2020-35582,0,0,9a10bd2332bb327f9a61ea75015a46ac37237911ad2ea0dd3509fc6799bdfb63,2024-11-21T05:27:38.337000 @@ -165664,7 +165664,7 @@ CVE-2021-1121,0,0,4f8db30c1411a5995e33ded85b68a224301294fdb98df9a075953287169051 CVE-2021-1122,0,0,5882f1fe215f56619da1bd466e9464b295485fcb28c9c3acf2077e8236f33cc8,2021-11-02T19:47:49.620000 CVE-2021-1123,0,0,2e211567f44c17d2df27a1aed41a7d83bad985138ce091fc9019804055388a4c,2022-05-03T16:04:40.443000 CVE-2021-1125,0,0,dbef761a8ee7ba40276490693d3394debbbfcb5e9070c7f8710b00de7905c385,2021-11-26T19:00:29.830000 -CVE-2021-1126,0,1,643fccd1e52c21d3828f2e7ce5177247f5b15ce4f55e3a01a8b1a22c2cfeb66b,2024-11-26T16:09:02.407000 +CVE-2021-1126,0,0,643fccd1e52c21d3828f2e7ce5177247f5b15ce4f55e3a01a8b1a22c2cfeb66b,2024-11-26T16:09:02.407000 CVE-2021-1127,0,0,e0886894d048eba1fd08274a8c7e40db23e006ed37ba1e39b25561a8cba44151,2024-11-21T05:43:38.920000 CVE-2021-1128,0,0,ba91d3a7068e7c8c380980f2f3f49c63ecd70d053c62a10f728c2cb776f1a1ca,2024-11-21T05:43:39.040000 CVE-2021-1129,0,0,0d9d6ddbd7985d742f1cdeec187e295fdf87fcd1515e7ad889f780771c0b7bdc,2024-11-21T05:43:39.177000 @@ -165761,8 +165761,8 @@ CVE-2021-1219,0,0,2831180a3eec8a65da3e5d94a3fd9b0a66996de06d64960c2ce19271eed0c8 CVE-2021-1220,0,0,9986ff5df8ade97e3b97b7f6914b521f35109237a87b205f90317d43df39e995,2024-02-07T18:28:13.263000 CVE-2021-1221,0,0,a975fe6f66578967ef362bba27806ac92d7f3acf654344f6ad00ba55bde704f1,2024-11-21T05:43:51.673000 CVE-2021-1222,0,0,29e7b43d80e5ffdab8f7dbf226faf7406c890d635a478fb66f8f94662e75ec6f,2024-11-21T05:43:51.810000 -CVE-2021-1223,0,1,756a578be8ae3c4a1cb0f6411b041389eaf4e4ef3004a63600342502ce37a31f,2024-11-26T16:09:02.407000 -CVE-2021-1224,0,1,9bc4ef39b02218f2a5e8e091701efde7fa453988a09cf5b524c8aaa05820680c,2024-11-26T16:09:02.407000 +CVE-2021-1223,0,0,756a578be8ae3c4a1cb0f6411b041389eaf4e4ef3004a63600342502ce37a31f,2024-11-26T16:09:02.407000 +CVE-2021-1224,0,0,9bc4ef39b02218f2a5e8e091701efde7fa453988a09cf5b524c8aaa05820680c,2024-11-26T16:09:02.407000 CVE-2021-1225,0,0,20479aeffc2f01028a63ff19cb6e94e830d76aae1af1645b658b9b8b10954f44,2024-11-21T05:43:52.253000 CVE-2021-1226,0,0,5ea0a24a9233895e0ab88468437092cd589dfeb14c86d09c448f2ce7b4fed39f,2024-11-21T05:43:52.397000 CVE-2021-1227,0,0,118436a02953bb885fbe3698e64c6e55b74932c44d5dbd014eaf730875a9a86b,2021-03-03T15:35:17.793000 @@ -165774,10 +165774,10 @@ CVE-2021-1232,0,0,0f6a2d6e36ba0bac8e1c11af3b94d8820840581214adad0c5235df27589e92 CVE-2021-1233,0,0,c5baf291827bb70cb6a0a7e13c5605daa3c59d132444ce3c0e3d3b86aacf55d2,2024-11-21T05:43:53.390000 CVE-2021-1234,0,0,26f636a068712ae96aea727d0392a1fb3c31b525391743eb19bf40b6735da0f0,2024-11-18T17:11:17.393000 CVE-2021-1235,0,0,90390e337540d91561b4696f177fb53f5d7ce6db2993045335da2f157a114236,2024-11-21T05:43:53.643000 -CVE-2021-1236,0,1,bb1f940b7e9d5c7c771922f74595a822bf612d4dd97c28ed8ae352a94785d4c7,2024-11-26T16:09:02.407000 +CVE-2021-1236,0,0,bb1f940b7e9d5c7c771922f74595a822bf612d4dd97c28ed8ae352a94785d4c7,2024-11-26T16:09:02.407000 CVE-2021-1237,0,0,79145db9bae6d75484008c3359d6298ba4ff9d7eeb1a630b4c067b8e29269b88,2024-11-21T05:43:53.910000 -CVE-2021-1238,0,1,7aa2bac10e9ca38ecfa95f7c0cc746bffe172ef688044b76c8c18de00d31948a,2024-11-26T16:09:02.407000 -CVE-2021-1239,0,1,b068532fdf4bef9715c9f224833e5192dbd6e89813f62b43735baa970721459a,2024-11-26T16:09:02.407000 +CVE-2021-1238,0,0,7aa2bac10e9ca38ecfa95f7c0cc746bffe172ef688044b76c8c18de00d31948a,2024-11-26T16:09:02.407000 +CVE-2021-1239,0,0,b068532fdf4bef9715c9f224833e5192dbd6e89813f62b43735baa970721459a,2024-11-26T16:09:02.407000 CVE-2021-1240,0,0,eab5179ecb8433631927aa80518d26554f8cf3f0311411f2617f7fed3d4827a0,2024-11-21T05:43:54.273000 CVE-2021-1241,0,0,55fa78da49265ec995baaed0d588fad3281d976705d6712529cec605bd250e65,2024-11-21T05:43:54.397000 CVE-2021-1242,0,0,b903a86a06eae34622a9c163a44ebc07c4bf9a3661b1a6e4932390784d6b5c50,2024-11-21T05:43:54.527000 @@ -165805,7 +165805,7 @@ CVE-2021-1263,0,0,d2035c6765f614583cabcc65fa80b4ed358f420886a3e518da4f3c765d2a02 CVE-2021-1264,0,0,c66c7788918ed5f866df8dc9022f43211d2929305cdcc1c3799c54c1faf4f314,2024-11-21T05:43:57.560000 CVE-2021-1265,0,0,a03a92901ff885f257cd7d83ae076de06db557578605594d6cad33d1180d5f85,2024-11-21T05:43:57.693000 CVE-2021-1266,0,0,d701a88cfcc84ea7e05ae43cc88362dd0656a7aea02986a5fa2cf349a149ea2a,2024-11-21T05:43:57.827000 -CVE-2021-1267,0,1,a6aa96ea5e71d789f02df65916cdbc2d45d950e5967ab7529ab364074efc88fe,2024-11-26T16:09:02.407000 +CVE-2021-1267,0,0,a6aa96ea5e71d789f02df65916cdbc2d45d950e5967ab7529ab364074efc88fe,2024-11-26T16:09:02.407000 CVE-2021-1268,0,0,ce70e64c279618a30ee45533159bf2a24b206291af6aa84b2470b5408fcfb7f4,2024-11-21T05:43:58.110000 CVE-2021-1269,0,0,4ef46d49cb6b1808ec051b9299dd09af6d01e82d0c484968ba359bfb248cb2b3,2024-11-21T05:43:58.260000 CVE-2021-1270,0,0,ffed933c8d916b643721e90ef6aebe7ddfd33f4e17db3dedd6516bfbae07b8f8,2024-11-21T05:43:58.407000 @@ -165993,10 +165993,10 @@ CVE-2021-1451,0,0,03ea3ae0c6a86aae043a292c3e707dac0828294a2fce65e24d97cdabc34029 CVE-2021-1452,0,0,b58956591100cc5ea1ae0eb981d56e538d1cbf558cea5be1b1c722299610329f,2023-11-07T03:28:20.737000 CVE-2021-1453,0,0,eb777cd5d6c68e3ffefb6302b58a981e985501f7eb456daa9934ee469fb85fe6,2023-11-07T03:28:20.920000 CVE-2021-1454,0,0,2b02707b420a80c74b9131e3b34800843e3c2fe2660d84be89c7c7e9ff3e4491,2023-11-07T03:28:21.167000 -CVE-2021-1455,0,1,972f32396f6440baa657e076ac962bfd2476f6426c289c010694a64b2952a4cb,2024-11-26T16:09:02.407000 -CVE-2021-1456,0,1,0366abef9b8a522fd47951bda9fe55908e2f955f94cd96433def729bf51f713a,2024-11-26T16:09:02.407000 -CVE-2021-1457,0,1,438592b2ecc5e00a8bbe50b19c2d3e5d91fff091b08f5aac3ee04cb83732c7b5,2024-11-26T16:09:02.407000 -CVE-2021-1458,0,1,4eea58030ee1343020885615e0ca64125a7127d0070ae4430bcfec9578ae2a0d,2024-11-26T16:09:02.407000 +CVE-2021-1455,0,0,972f32396f6440baa657e076ac962bfd2476f6426c289c010694a64b2952a4cb,2024-11-26T16:09:02.407000 +CVE-2021-1456,0,0,0366abef9b8a522fd47951bda9fe55908e2f955f94cd96433def729bf51f713a,2024-11-26T16:09:02.407000 +CVE-2021-1457,0,0,438592b2ecc5e00a8bbe50b19c2d3e5d91fff091b08f5aac3ee04cb83732c7b5,2024-11-26T16:09:02.407000 +CVE-2021-1458,0,0,4eea58030ee1343020885615e0ca64125a7127d0070ae4430bcfec9578ae2a0d,2024-11-26T16:09:02.407000 CVE-2021-1459,0,0,56b2fc01d86da20d71515cb6213cc91e2ec296f51bc138bcb5820738f8e3248e,2023-11-07T03:28:21.880000 CVE-2021-1460,0,0,47be0f201f45cd0b8ceb48b3499e1efa0d43c1877b8142245b65f7263a024596,2023-11-07T03:28:22.057000 CVE-2021-1461,0,0,31fc24e7e56ce27b652c14f1512ae01e55874dcc0d10bb1c7cbe884401a7efee,2024-11-18T17:11:17.393000 @@ -166015,7 +166015,7 @@ CVE-2021-1473,0,0,06e55996caf568e77ab9f88592bfa7a6c84580fd7dd89d962ac6095e3bd0c8 CVE-2021-1474,0,0,88add4343d0e337fae7e43ff94f8401950e9593980dc07aed6078dac420ba4d6,2023-11-07T03:28:23.573000 CVE-2021-1475,0,0,b05e832cf1fa50fb19db3b88f230e0a3a0443434e78c3627c5382c625c7b8b00,2023-11-07T03:28:23.750000 CVE-2021-1476,0,0,767e711ca67bfd516564c2fe537a17b7be1fd568b53d42732283f6e97b26b747,2023-11-07T03:28:23.913000 -CVE-2021-1477,0,1,a511887267339ee3cfe45a2e769109b6d67b9f3b8008b41aa44298d720ccb5f0,2024-11-26T16:09:02.407000 +CVE-2021-1477,0,0,a511887267339ee3cfe45a2e769109b6d67b9f3b8008b41aa44298d720ccb5f0,2024-11-26T16:09:02.407000 CVE-2021-1478,0,0,0a73c19d88561a03362db2711e06d63404108331636a97fd3769648c3609667c,2023-11-07T03:28:24.250000 CVE-2021-1479,0,0,03206262a2ad10b36e2bd9a6c464f6ff92d82ba06c821de662f3258be81971ca,2023-11-07T03:28:24.437000 CVE-2021-1480,0,0,fa4d61c697b5eb46a2c0e7b6a4f78ef1ae9eca007d7b580c9d9d852aeb21a0f6,2023-11-07T03:28:24.607000 @@ -172920,7 +172920,7 @@ CVE-2021-27700,0,0,c642f4c018881e338f23a81aeb03a9a8abc368c6636548183a5309bfff278 CVE-2021-27701,0,0,6aa3be533660b989495d2792b1926059dedbe8c7fe79c0ae3eec1746b5c5d1ba,2024-11-18T19:35:01.613000 CVE-2021-27702,0,0,0548d60e19988cde8ba8fdcde37222b33338b356d699d9a704ce05570224eb06,2024-11-15T22:35:02.520000 CVE-2021-27703,0,0,d62ff39918af8c0cb167f5b639fc31ed4219eb530213926a015fce97189ac0a8,2024-11-15T22:35:03.380000 -CVE-2021-27704,0,0,7112cca193900f07897e7733aa4595c2de8f409e2bfb65df8b19fdfc732c4062,2024-11-13T17:01:16.850000 +CVE-2021-27704,0,1,f2a574ca9f2082cda716e9fbce61dcbf56cf677325a2d17fdd4c7611bdbb5366,2024-11-26T18:15:17.960000 CVE-2021-27705,0,0,0fc451b5c83532ba56dddcc5d193e275e54a51b7f6fd8bde6d30a4d168e267fa,2021-04-20T21:43:49.410000 CVE-2021-27706,0,0,350588a83c6c47e1bdcdf8294935f4152b5875d95db621a6ad2d14cc64b3e98f,2021-04-20T21:43:34.577000 CVE-2021-27707,0,0,ae0514a17394831a211dd26ac63da3a5c188670fe29c5a4901bd71a349fd837f,2021-04-20T21:43:18.270000 @@ -178115,13 +178115,13 @@ CVE-2021-34744,0,0,65505e5395f127b0c09f2af8c6881b7c4855561f82d4be390c8d999b94ed3 CVE-2021-34745,0,0,6acef8f4253dc06a38cc2681cfebb5cb2e8022fd6fcd2ab08a594c19d52f07ff,2021-08-26T01:53:12.220000 CVE-2021-34746,0,0,5f1c9f950c5a7bdfb338a415b4f605c55da56a39232c402eddadf135d38b2340,2023-11-07T03:36:17.353000 CVE-2021-34748,0,0,827d9e9dc0a23e7dfa19a7e36199b1eb91cf2be59987763b3d8d77aa72a9c62c,2023-11-07T03:36:18.053000 -CVE-2021-34749,0,1,ce0638ce90bef06cb3197f6d02ad675b0b7deb5b7a71e861bb9eed177a88a9eb,2024-11-26T16:09:02.407000 +CVE-2021-34749,0,0,ce0638ce90bef06cb3197f6d02ad675b0b7deb5b7a71e861bb9eed177a88a9eb,2024-11-26T16:09:02.407000 CVE-2021-3475,0,0,b2c8da2b9e9a10e58935afe43227b1b71dae286d096cd3dcee3d62b4a38fcb62,2024-11-21T06:21:37.953000 CVE-2021-34750,0,0,e036ea141ab3d8d4d8ee856ed378fc8136db2193f19e7776ae8ca8da21690c12,2024-11-18T17:11:56.587000 CVE-2021-34751,0,0,834757ab889836d6b1176c67661470eee933c6a08c336a9bdbfbb55e7361859e,2024-11-18T17:11:56.587000 CVE-2021-34752,0,0,dad8ac30fd946b057bf11e93b8bb48c497dcf75e9681aa536b4ec49c380b69b9,2024-11-18T17:11:56.587000 CVE-2021-34753,0,0,a48a12768939e698465ebfae54bcb672fbe046fac18f1aa93549408349f1d58f,2024-11-18T17:11:56.587000 -CVE-2021-34754,0,1,c660f05b0b3eb0e500d93f4228ba6bb2e8afe15281355705c98102b5832320e5,2024-11-26T16:09:02.407000 +CVE-2021-34754,0,0,c660f05b0b3eb0e500d93f4228ba6bb2e8afe15281355705c98102b5832320e5,2024-11-26T16:09:02.407000 CVE-2021-34755,0,0,d847d28e5b0f9b3ea8e438a851e6118ab2f5fcc6b5efe4d3db27453d24cda1a0,2023-11-07T03:36:18.923000 CVE-2021-34756,0,0,a8bb35a7b253afd1195ba525bf5832d6023c4c71dfbcc9876714da89cd83c081,2023-11-07T03:36:19.103000 CVE-2021-34757,0,0,a9f5c5405b9cf4b8f403b53f3d3949bbc92682b6c05c88358820240a203a9831,2023-11-07T03:36:19.280000 @@ -182218,9 +182218,9 @@ CVE-2021-40110,0,0,50e702b7d26eeeda14df228750ee140c4c0a6e3850696a5eb0281daba49f3 CVE-2021-40111,0,0,2025ce50393482f949cb6383eab54cb9e3f306f02daa20c82b43faf2f4800030,2024-11-21T06:23:35.487000 CVE-2021-40112,0,0,3ef8b72df646383b9993dbb2a55cffc507408a010e12c2b1847a13b8b11ef33e,2024-11-21T06:23:35.620000 CVE-2021-40113,0,0,c7575099bff21294d06ecf63e8ae82a5acad948ee6d8807c4a4f65f64bef7462,2024-11-21T06:23:35.777000 -CVE-2021-40114,0,1,b6baf391ef0f968ae8c8019256fd3296b4c5db2c5ac121c33967737993ec1ab4,2024-11-26T16:09:02.407000 +CVE-2021-40114,0,0,b6baf391ef0f968ae8c8019256fd3296b4c5db2c5ac121c33967737993ec1ab4,2024-11-26T16:09:02.407000 CVE-2021-40115,0,0,b78eb9ce1ecde5e9f47486cd00ceb7c3aa6baa7e49aa1cd0fbf4bfbd2685f3a2,2024-11-21T06:23:36.070000 -CVE-2021-40116,0,1,1c1d3443423323c9a3f90c0ac85bda2eb45b5ee75a2637b9256b0745afc5bcb6,2024-11-26T16:09:02.407000 +CVE-2021-40116,0,0,1c1d3443423323c9a3f90c0ac85bda2eb45b5ee75a2637b9256b0745afc5bcb6,2024-11-26T16:09:02.407000 CVE-2021-40117,0,0,7b2b96b8a385799de7d91374bf64b03022681d4b8f89b4c1861321731cb83b1f,2024-11-21T06:23:36.370000 CVE-2021-40118,0,0,0031048e81bfc71fdbf3781a683e7d26e19442c2678e673752442efd47a2f23c,2024-11-21T06:23:36.533000 CVE-2021-40119,0,0,a9351d0265bf7ac76b963133813939f42c6c933b9577c5d85474d0137e38b05a,2024-11-21T06:23:36.720000 @@ -190253,9 +190253,9 @@ CVE-2022-20623,0,0,88f9e41a387eb7bf40301d48a918b39352d499f5b8e782e760f7894068b1c CVE-2022-20624,0,0,ec1fc65b59692167709b5c8679abbd1b09a7579e5a6bc57ed82bf0140e55ecb3,2024-11-21T06:43:11.060000 CVE-2022-20625,0,0,fd98d3c35e21e7343c41607fbed5f3cfaec1d57ec2a45eabc5ca5f02808cad9b,2024-11-21T06:43:11.237000 CVE-2022-20626,0,0,c71f0d838e11d83bd9d6c19cf6e6a3a9a215f11f564fdd686362d81cda770331,2024-11-18T17:11:56.587000 -CVE-2022-20627,0,1,9b938b0d97717f862b81f15da9fffbe40d65462314830e23516017a353b31f77,2024-11-26T16:09:02.407000 -CVE-2022-20628,0,1,d75a20e00193a04229b60ff0f091ec224465c410aac54f04a1a327a0bf4e62b3,2024-11-26T16:09:02.407000 -CVE-2022-20629,0,1,b865564cebd4603b98f90e7132e610509b098c6f33b7e680da79fc6ee275b242,2024-11-26T16:09:02.407000 +CVE-2022-20627,0,0,9b938b0d97717f862b81f15da9fffbe40d65462314830e23516017a353b31f77,2024-11-26T16:09:02.407000 +CVE-2022-20628,0,0,d75a20e00193a04229b60ff0f091ec224465c410aac54f04a1a327a0bf4e62b3,2024-11-26T16:09:02.407000 +CVE-2022-20629,0,0,b865564cebd4603b98f90e7132e610509b098c6f33b7e680da79fc6ee275b242,2024-11-26T16:09:02.407000 CVE-2022-2063,0,0,193e11f9b4831452a8326de6033ed4c43246b6660b8a5c6fb0b2474fca589f15,2024-11-21T07:00:15.470000 CVE-2022-20630,0,0,b3cc7a320821f24ed8d5271b40d08c3614466b08b772f69b7d2affdfd4b96cc2,2024-11-21T06:43:11.887000 CVE-2022-20631,0,0,63b80dca2e1e547d6ece862797ebcbc2d36815559c0c64203dfaaefb8c0d96f6,2024-11-18T17:11:56.587000 @@ -190378,11 +190378,11 @@ CVE-2022-20737,0,0,61478dc2221e475e2649cf294be9e1f4b84847c75de6315659ee6d1edc655 CVE-2022-20738,0,0,ec24f793a7b99924434fe5c122c1c9a902e9b2958f44b69bf7c4b0658802db4c,2024-11-21T06:43:27.023000 CVE-2022-20739,0,0,19f3f241b6f7d41c46201c24ca4baa0dc78f65a90d7061b9db2d4929501d9d2d,2024-11-21T06:43:27.147000 CVE-2022-2074,0,0,264215be4a80d66adf60e1b8ab30252290e575ef3755762459058d841bfbab35,2022-08-20T02:27:37.710000 -CVE-2022-20740,0,1,f863d04164ee65caefd1d4d53b2f8e1751843560c290c9bb18b2f2ba0c535e88,2024-11-26T16:09:02.407000 +CVE-2022-20740,0,0,f863d04164ee65caefd1d4d53b2f8e1751843560c290c9bb18b2f2ba0c535e88,2024-11-26T16:09:02.407000 CVE-2022-20741,0,0,9599e5fafb2eef8b6305ac31d7ef587cf00070fb7060a0d04ccf40ebfae43c52,2024-11-21T06:43:27.400000 CVE-2022-20742,0,0,e99710d6f54969fc8bc71db1218f4fade64f22f4458b63e842cb8309095118cd,2024-11-21T06:43:27.517000 -CVE-2022-20743,0,1,663191d5c1bc37cc2c081971d7a344a2240fdca6757c4fc799d23504b0eb2b52,2024-11-26T16:09:02.407000 -CVE-2022-20744,0,1,02e0c78163ed8ab7b9fda73727427740732a5b7c957b1300105f46f0dd229517,2024-11-26T16:09:02.407000 +CVE-2022-20743,0,0,663191d5c1bc37cc2c081971d7a344a2240fdca6757c4fc799d23504b0eb2b52,2024-11-26T16:09:02.407000 +CVE-2022-20744,0,0,02e0c78163ed8ab7b9fda73727427740732a5b7c957b1300105f46f0dd229517,2024-11-26T16:09:02.407000 CVE-2022-20745,0,0,e562ae79b33b4531b92b9c0d6a108fda95d6b283d9714751a5a885cf0008f259,2024-11-21T06:43:27.910000 CVE-2022-20746,0,0,455356d6bad61292933ebf767fa131fec8e01b6a3ab17a5257624127173709c0,2024-11-21T06:43:28.040000 CVE-2022-20747,0,0,e1dc7b261d5dba2d2fd6514176fdf7043345ae6d7ecb8321a94243f96a9bd5bc,2024-11-21T06:43:28.160000 @@ -190477,20 +190477,20 @@ CVE-2022-20828,0,0,a8b4f6652f66b195150cd0348e6ecfc57cc5dc93385eda20605f1cc81a23b CVE-2022-20829,0,0,47393086a2decef1eecf3e3075aee82de3e8506e0591fe49194011460e17cefb,2023-11-07T03:43:04.603000 CVE-2022-2083,0,0,d77e823e52560de820bf1eac9903d50444594ab14fe6a58a40e4102237c788fc,2023-11-07T03:46:12.407000 CVE-2022-20830,0,0,cbb40a2cc79ae36143c5fc4df03a37a1e2d51c126e6098c8ee26e0072e8003c8,2023-11-07T03:43:04.793000 -CVE-2022-20831,0,1,802bf80893b70f1de022b937a01cd3f0c4506141aaba6d22841fe0eab548225f,2024-11-26T16:09:02.407000 -CVE-2022-20832,0,1,beefe083fbfde08188f7c6020f80393c7729c060f3d24f94852fa0335c44482d,2024-11-26T16:09:02.407000 -CVE-2022-20833,0,1,bb742027a23d9639c5bf8de0c06f62a1e666a4711760f7ff7394f10b54c0c501,2024-11-26T16:09:02.407000 -CVE-2022-20834,0,1,766a7781270524b7d1bcea78d32b7f1a7dac4c568c899e8785c668bfb078cee9,2024-11-26T16:09:02.407000 -CVE-2022-20835,0,1,faa00969da649700cd3f8174c42c2174025263c2e495f1d1157a5cd53d038258,2024-11-26T16:09:02.407000 -CVE-2022-20836,0,1,d8fb6268efccf74a14da576e9449b6122cd2b5dfb7754ab4bd0884ce13494342,2024-11-26T16:09:02.407000 +CVE-2022-20831,0,0,802bf80893b70f1de022b937a01cd3f0c4506141aaba6d22841fe0eab548225f,2024-11-26T16:09:02.407000 +CVE-2022-20832,0,0,beefe083fbfde08188f7c6020f80393c7729c060f3d24f94852fa0335c44482d,2024-11-26T16:09:02.407000 +CVE-2022-20833,0,0,bb742027a23d9639c5bf8de0c06f62a1e666a4711760f7ff7394f10b54c0c501,2024-11-26T16:09:02.407000 +CVE-2022-20834,0,0,766a7781270524b7d1bcea78d32b7f1a7dac4c568c899e8785c668bfb078cee9,2024-11-26T16:09:02.407000 +CVE-2022-20835,0,0,faa00969da649700cd3f8174c42c2174025263c2e495f1d1157a5cd53d038258,2024-11-26T16:09:02.407000 +CVE-2022-20836,0,0,d8fb6268efccf74a14da576e9449b6122cd2b5dfb7754ab4bd0884ce13494342,2024-11-26T16:09:02.407000 CVE-2022-20837,0,0,da7c554ab939797237405e7c04835b0346b99ec711612f55b4f7956995cf6207,2023-11-07T03:43:05.550000 -CVE-2022-20838,0,1,2f45391aca7fd022d861c47479716639377443037f953f22723e6a7dbad13257,2024-11-26T16:09:02.407000 -CVE-2022-20839,0,1,7d9160ff0227494f9eb4857c87f325fd5aada5fc02a14edca7a9967eacbc64ed,2024-11-26T16:09:02.407000 +CVE-2022-20838,0,0,2f45391aca7fd022d861c47479716639377443037f953f22723e6a7dbad13257,2024-11-26T16:09:02.407000 +CVE-2022-20839,0,0,7d9160ff0227494f9eb4857c87f325fd5aada5fc02a14edca7a9967eacbc64ed,2024-11-26T16:09:02.407000 CVE-2022-2084,0,0,a7c743b297df019bc4a9ddbfd317911d10b87e73f534ba5f72461a7470ecf054,2023-05-01T17:39:10.673000 -CVE-2022-20840,0,1,1defe16d70208d74e5e12d178308f0b68d6da728d19b8de16aec7e336d29c023,2024-11-26T16:09:02.407000 +CVE-2022-20840,0,0,1defe16d70208d74e5e12d178308f0b68d6da728d19b8de16aec7e336d29c023,2024-11-26T16:09:02.407000 CVE-2022-20841,0,0,e14c27fc3061f8b1830c57f8e521b083f3ab7f22e5a692520de69b6b21ca5cfb,2023-11-07T03:43:06.027000 CVE-2022-20842,0,0,1d7d4435c2ef9a46ba9809bda8eab515ed9c7fc8e795761c86bc8df5d0a73cb5,2023-11-07T03:43:06.253000 -CVE-2022-20843,0,1,43a0b0e71976160a592531f157698fc01e6ef6c363c81581737a428eb30857d4,2024-11-26T16:09:02.407000 +CVE-2022-20843,0,0,43a0b0e71976160a592531f157698fc01e6ef6c363c81581737a428eb30857d4,2024-11-26T16:09:02.407000 CVE-2022-20844,0,0,b1a64b1a4c5d7dcc8860c07126d6ed58b168d65f2b142dae84529b201148addd,2023-11-07T03:43:06.533000 CVE-2022-20845,0,0,4eb9f488f4fbda040e832f60949661ddc89d0724e8dde35e4c01cc9290744d90,2024-11-18T17:11:56.587000 CVE-2022-20846,0,0,14328d93f3557fdc60a466ce8aca813ccb6aff82a630434d0dc1eccaeff0a15f,2024-11-18T17:11:56.587000 @@ -190502,7 +190502,7 @@ CVE-2022-20850,0,0,24d532a63709c9c79d292d9ed54926b717811f58afab7f6b996c677a1adbd CVE-2022-20851,0,0,2e7bafafa01d45a84d4b2a8c580c4c75362d932b722c85590bceb09f3183033d,2023-11-07T03:43:07.323000 CVE-2022-20852,0,0,1bdd9d0b9d69398e7edb0f874a3fffa56b7b8b47091299d08b5674ce44cb70b3,2023-11-07T03:43:07.543000 CVE-2022-20853,0,0,ebb27d75790193f86837babf3a58698b7e08969e6c1175874197e001103afcc2,2024-11-18T17:11:56.587000 -CVE-2022-20854,0,1,529d67a5cad2a864ee93f9391107a17b89d76c1502352c76825379ebca3d048b,2024-11-26T16:09:02.407000 +CVE-2022-20854,0,0,529d67a5cad2a864ee93f9391107a17b89d76c1502352c76825379ebca3d048b,2024-11-26T16:09:02.407000 CVE-2022-20855,0,0,9f6f93783492963335ac892a343dd4cdacef454e1b9b7dce8584d27bdc95e2a6,2023-11-07T03:43:07.853000 CVE-2022-20856,0,0,868e5ad39f52bfd78d3e7385f0e52869ec525ec684dde7ef1c1c7286d1dd3549,2023-11-07T03:43:08.077000 CVE-2022-20857,0,0,357c0d34cd376d243773ee0da40d06900961db9874dd0829509fc592175f9c19,2023-11-07T03:43:08.267000 @@ -190522,7 +190522,7 @@ CVE-2022-20869,0,0,8887b091e307a2f88853ff131574b445d6e7f0597cb704fb6a7c61e6418f8 CVE-2022-2087,0,0,ac7140bada37c5a0b7b03b1ae3612f15004cdd668e6f848a2bedcf2718551519,2024-11-21T07:00:17.817000 CVE-2022-20870,0,0,6f92229442f62bfb5da21fcb7695aab7bb0921406738dfb31ff76b5d6bb0dcdd,2023-11-07T03:43:10.497000 CVE-2022-20871,0,0,53d7a98113549d06e666a8340154515d9778c2b7dae902236baf918cdb9b6d92,2024-11-18T17:11:56.587000 -CVE-2022-20872,0,1,4d5f78e10bc2dda6bf2e64c5cb7f23e1eff9c791f81593ced287e89df18c5761,2024-11-26T16:09:02.407000 +CVE-2022-20872,0,0,4d5f78e10bc2dda6bf2e64c5cb7f23e1eff9c791f81593ced287e89df18c5761,2024-11-26T16:09:02.407000 CVE-2022-20873,0,0,d8bf430445adaf3263b8acd5192c1bd1d0db328031972aa64cfb0f60a4b16104,2023-11-07T03:43:10.800000 CVE-2022-20874,0,0,0e01d51ac565010ffd696d15a51e5ae7cc5c44445885b94d7f0d2d506e5aa9d1,2023-11-07T03:43:10.993000 CVE-2022-20875,0,0,8a0afd131af141792b2a2d0882df44200a5a2fe4ffeb221d165302666d896ebb,2023-11-07T03:43:11.170000 @@ -190558,7 +190558,7 @@ CVE-2022-20901,0,0,120f5a51927adea74faa8b077128b2a76f08b58f440a72ac8f3e83e52fa33 CVE-2022-20902,0,0,01d29bc1c7eb4fbb72ce04270adcc9aafe5da6ccf0587b46dee087d895c81b46,2023-11-07T03:43:16.650000 CVE-2022-20903,0,0,d0221ea0bd989163fa5202eda60c53ca7e54f2df9cc15491eeb24fcd927613d5,2023-11-07T03:43:16.840000 CVE-2022-20904,0,0,a0c62b83caf97179c61a22bc8f8f43d9a7f64d939f72dfa8eb0113d87ceca391,2023-11-07T03:43:17.013000 -CVE-2022-20905,0,1,f9e656228be95bee824ad76805eb6a6ea327cda23f470591e2fe32a9a19562d5,2024-11-26T16:09:02.407000 +CVE-2022-20905,0,0,f9e656228be95bee824ad76805eb6a6ea327cda23f470591e2fe32a9a19562d5,2024-11-26T16:09:02.407000 CVE-2022-20906,0,0,fdcdc36232d0e9db845c8ad7d1094dfafb3991a6c0f682d19c032df79a6a73c6,2023-11-07T03:43:17.427000 CVE-2022-20907,0,0,52a6af1c6a29584b7eafd069b1f1550758a9bd6b527c390d2d9fd63dce754ff7,2023-11-07T03:43:17.613000 CVE-2022-20908,0,0,a2d6b0386738ded237f9972c378c4efd62f780d8ffd9dbbf434e0d96ed0a9b5a,2023-11-07T03:43:17.780000 @@ -190572,7 +190572,7 @@ CVE-2022-20914,0,0,dca3ac15cd4237627c21f87e09ffe7a6ed90d9790f42869dff74e254da957 CVE-2022-20915,0,0,9cae5642ed080d610c82625d8b3e32556bac39c6edd562fae4d75533769fe8ce,2023-11-07T03:43:19.040000 CVE-2022-20916,0,0,398dda6746ee5f2788db9c81d98293b3cae23323b2206c794ea6827d54e440d0,2023-11-07T03:43:19.237000 CVE-2022-20917,0,0,511d348d5b3876ec2788838bccc65d923a8b597ce4af4ee4ff0821587c7d7e4f,2024-01-25T17:15:18.603000 -CVE-2022-20918,0,1,1528f1d5101e4b41f2089d351c0e919a017ae9d22910606f9bc0db8b0da940f3,2024-11-26T16:09:02.407000 +CVE-2022-20918,0,0,1528f1d5101e4b41f2089d351c0e919a017ae9d22910606f9bc0db8b0da940f3,2024-11-26T16:09:02.407000 CVE-2022-20919,0,0,0bdf3e4b4f6b7e3ea35b193ce000637cd3e0130459313dd33c372b3ab3f48c64,2023-11-07T03:43:19.523000 CVE-2022-2092,0,0,c8ea6075f27a1b38274309a11967b32a137f7ba23a04301948514ffe84c79c7b,2022-07-18T12:18:14.387000 CVE-2022-20920,0,0,1dc256602d00111ba5f3816d20d207937af64ee1ed3430f93ab12f01d9387a7c,2024-03-06T15:22:06.480000 @@ -190580,25 +190580,25 @@ CVE-2022-20921,0,0,c7f5fff64344a23efc70ac25b9a49a1e9d255030d72f29376992de8c80663 CVE-2022-20922,0,0,c966082f2a3f88aba7983a4a3e6d2ee6ea7497f757e11edb55a0300ca33ff597,2024-01-25T17:15:18.873000 CVE-2022-20923,0,0,2229c269c184d566bbe58fd52c8634a25607791e9fb37d0bfcf2b7a0b109875d,2023-11-07T03:43:20.173000 CVE-2022-20924,0,0,87889b99ea35c0b184a7d99cbec9d057d967f4701ae0dfe0218c3d5e1acc8cef,2024-01-25T17:15:19.013000 -CVE-2022-20925,0,1,e04fc0f89bd52b2632f4e1bd05da54219c5af67da8c080a106df8029c27871e6,2024-11-26T16:09:02.407000 -CVE-2022-20926,0,1,58237d4796fd7da022ebdfe2d06650892d4fb15c6a07870c7bf6a2a7c4d98225,2024-11-26T16:09:02.407000 +CVE-2022-20925,0,0,e04fc0f89bd52b2632f4e1bd05da54219c5af67da8c080a106df8029c27871e6,2024-11-26T16:09:02.407000 +CVE-2022-20926,0,0,58237d4796fd7da022ebdfe2d06650892d4fb15c6a07870c7bf6a2a7c4d98225,2024-11-26T16:09:02.407000 CVE-2022-20927,0,0,720fa210154efeb8f699a740ff53ea8d3c423a8fdaa1233466206fdfdb1d347e,2024-01-25T17:15:19.423000 CVE-2022-20928,0,0,b4bd8b7eb9845a5dea83e785fb8c3899d259ad181c9b176e8422c105f318b479,2024-01-25T17:15:19.530000 CVE-2022-20929,0,0,9f8c5dc9e36cc6b7f4e13cb5e0133b8ef9c8d1c97757a2f523c4c08c6c4607c4,2024-01-25T17:15:19.680000 CVE-2022-2093,0,0,f9b6c46d92ed3a273479f0aac6b074690a25c899c0a81056db6bb170ebe3407a,2022-07-15T21:04:01.350000 CVE-2022-20930,0,0,b8872f19944e1a2247dfb95b6faf0c0e7eaa3d2f18cea7fdfefae7f7900b33c7,2023-11-07T03:43:20.913000 CVE-2022-20931,0,0,01831f721794f8ff362a80099ec91af74930b5e400b1b21c033963ab86b14681,2024-11-18T17:11:56.587000 -CVE-2022-20932,0,1,afe26e5c6b185648cc332294802c9923be163edabe60bd94f2d584a3c15172fb,2024-11-26T16:09:02.407000 +CVE-2022-20932,0,0,afe26e5c6b185648cc332294802c9923be163edabe60bd94f2d584a3c15172fb,2024-11-26T16:09:02.407000 CVE-2022-20933,0,0,1e3f8165b47aa08c2f85f22683a82391e523ba4b3d0e0e05c77690809d7d71d4,2023-11-07T03:43:21.230000 CVE-2022-20934,0,0,3eca5a2d3b359874a263a3a14b4a938cd00d4932f8daa7be0579a8c705e9bdc8,2024-01-25T17:15:19.910000 -CVE-2022-20935,0,1,2698c3dfe235fd3fee2049cfc289bca16c32ac0d912624df96133dd049dd655d,2024-11-26T16:09:02.407000 -CVE-2022-20936,0,1,3cd1a3020db37821ae6af27a15ebda90d6b50eed1b521452c943faa49394f19a,2024-11-26T16:09:02.407000 +CVE-2022-20935,0,0,2698c3dfe235fd3fee2049cfc289bca16c32ac0d912624df96133dd049dd655d,2024-11-26T16:09:02.407000 +CVE-2022-20936,0,0,3cd1a3020db37821ae6af27a15ebda90d6b50eed1b521452c943faa49394f19a,2024-11-26T16:09:02.407000 CVE-2022-20937,0,0,8e5b375c4457ca31958f4afc7ba467afb9b666e17cd09da694c6761da19c3374,2024-01-25T17:15:20.310000 -CVE-2022-20938,0,1,a6e58735fecf579db65a72b26dfe6e157fcea24e95b12583b03464f32f375ae6,2024-11-26T16:09:02.407000 +CVE-2022-20938,0,0,a6e58735fecf579db65a72b26dfe6e157fcea24e95b12583b03464f32f375ae6,2024-11-26T16:09:02.407000 CVE-2022-20939,0,0,2f2513b90ae7c95b2ba46c7772f8e87d75d55b85ac80959ef1d76715a3966d81,2024-11-18T17:11:56.587000 CVE-2022-2094,0,0,aa8e90b78fb16ce790f2711a054b3e1e1aff3fd1748a249ad1a0e41c3a136bb8,2023-11-07T03:46:12.680000 CVE-2022-20940,0,0,af53884143c8285046170dd4e82cf6cbdd440ae613a8d35ce9164ebe27f7d939,2024-01-25T17:15:20.583000 -CVE-2022-20941,0,1,58aad2f8228fd6abaa2ebd992a26a1ca36094daf51aec7f9e0aefbbe90e5c786,2024-11-26T16:09:02.407000 +CVE-2022-20941,0,0,58aad2f8228fd6abaa2ebd992a26a1ca36094daf51aec7f9e0aefbbe90e5c786,2024-11-26T16:09:02.407000 CVE-2022-20942,0,0,59cc9f9c960f63fae10b64070c2c6ac78a88122b0ffe731b6ab56d44da93d194,2024-01-25T17:15:20.850000 CVE-2022-20943,0,0,9079226b301f97f89d59e39e08e0d1aeee463e328f9d1b1d026043e5cab09835,2024-01-25T17:15:21.030000 CVE-2022-20944,0,0,d58bd4035167d677f318709b4ebea617d8d18c861ba0013d9b503a3010875079,2023-11-07T03:43:22.357000 @@ -214865,7 +214865,7 @@ CVE-2023-2000,0,0,8cd3accd68d360d71369e55670660f98528dc3de89fec28ade37ccac2b3957 CVE-2023-20002,0,0,ff13495a0460fbbacc056e6923313814b51b36acd21f7c9330f556a50e5a03b3,2024-01-25T17:15:23.817000 CVE-2023-20003,0,0,8fe26b3bec3529a10e55876a22ec60b9ee58198c132d4ff5edf36301727ae87b,2023-11-07T04:05:41.743000 CVE-2023-20004,0,0,a311010652f6f214938ecd255f2586af8565ae60d0429a9acc52c6f7d2d457b7,2024-11-18T17:11:56.587000 -CVE-2023-20005,0,1,a043119f9038da358100db8fc73b483fb2aabfb7c8f8fc3045d479d1b3dd0ab6,2024-11-26T16:09:02.407000 +CVE-2023-20005,0,0,a043119f9038da358100db8fc73b483fb2aabfb7c8f8fc3045d479d1b3dd0ab6,2024-11-26T16:09:02.407000 CVE-2023-20006,0,0,622425150ebc1a2988c05bbaea651c7a6ed670ba7f0e101f079ee845f25f6c12,2024-01-25T17:15:24.040000 CVE-2023-20007,0,0,1e7c88b95bdcf2290facf5bbacd178b32fa5b1d81010bee0a06d65a221ba36af,2024-01-25T17:15:24.170000 CVE-2023-20008,0,0,2660728984a08602dd783bfce2dc164e2f28b86b78f38fc252d1b75c46f3fc40,2024-01-25T17:15:24.283000 @@ -214905,14 +214905,14 @@ CVE-2023-20038,0,0,57f68a49cbd3aba16d00a0b70502d11657968cc0f76448d9c73d428db9623 CVE-2023-20039,0,0,0e9bfdbbc5bbc25fd181ddf6e6b47ae821cd84ea6c00f48178632f43adacacb2,2024-11-18T17:11:56.587000 CVE-2023-2004,0,0,43f7bc74ef9fcd317532bd3537b64c658f91f5edb3bbc6123888b6bcd27ec49a,2023-11-07T04:11:40.947000 CVE-2023-20040,0,0,0922a655363fa1ec544d5405a43843e57a5d1d552046d1047b53c5b382f2b45c,2024-01-25T17:15:26.757000 -CVE-2023-20041,0,1,f13915551b3a43477e7cbe8f5096fba41da2003af44894854c20ccc678e41fec,2024-11-26T16:09:02.407000 +CVE-2023-20041,0,0,f13915551b3a43477e7cbe8f5096fba41da2003af44894854c20ccc678e41fec,2024-11-26T16:09:02.407000 CVE-2023-20042,0,0,41c23f5c191d5eeb1297db7a92c326bb148585db47ca0dfd15a392b40035186a,2024-01-25T17:15:26.963000 CVE-2023-20043,0,0,6bda060fddd42a8ecdac45e34dc896ad35c885bc457caeca6bcd8a7fe9fb5219,2024-01-25T17:15:27.077000 CVE-2023-20044,0,0,89e231bdf72a01c708ccc19fa68630e6506018dfb0004c2be5e1716df44a1ab6,2024-01-25T17:15:27.183000 CVE-2023-20045,0,0,b3a51b6991b8385813399b6ce70cb36c5de7bf6bfbe0df7d04240a31bc17f288,2024-01-25T17:15:27.277000 CVE-2023-20046,0,0,a28c9dd46c7f8382f7f0d6f52cf27d3e22c751e22b599ebd86059c8012869c57,2024-01-25T17:15:27.380000 CVE-2023-20047,0,0,a576a38bacf817382687ae32b765b6f4114663858b856d42d111196bdfff4269,2024-01-25T17:15:27.527000 -CVE-2023-20048,0,1,241c964ebb06e703be2f42894a8f1a8f15c630ce5f500d29b977229045c2413a,2024-11-26T16:09:02.407000 +CVE-2023-20048,0,0,241c964ebb06e703be2f42894a8f1a8f15c630ce5f500d29b977229045c2413a,2024-11-26T16:09:02.407000 CVE-2023-20049,0,0,1abffa4b450cc4a8b2f64f9647eef61efe0594d963bbc56a204aa6fe5607818e,2023-11-07T04:05:51.407000 CVE-2023-2005,0,0,7a3ec8787f0cc3167d044c957356d641e165f39b91a5ef78eeb5dc3cf92c566e,2023-07-05T17:16:12.110000 CVE-2023-20050,0,0,27536266aaf6107594818b4cd149e06321e1969d28311cf555c4715227344218,2023-11-07T04:05:51.780000 @@ -214928,7 +214928,7 @@ CVE-2023-2006,0,0,576ccd01f75cc25728924f4ed5e26d8b930bd4477bce9be56dd71bf07e1c60 CVE-2023-20060,0,0,c67986883996852d88af5987af227a2f3dc42d84d8a7c2cfcc7446611a61af89,2024-11-18T17:11:56.587000 CVE-2023-20061,0,0,2ec24e7f0c8bcf98f0de0b7378a7de0b9009080959b3f6e60b70d985f8c0253b,2023-11-07T04:05:54.383000 CVE-2023-20062,0,0,74adefadccfa785110e4e05f634c8688933a1b2a514cb692712de49e45b87ba6,2023-11-07T04:05:54.797000 -CVE-2023-20063,0,1,0c0df7ec9bdc16e8dc6a2b8271b74f0cbe87332722e8cdab8a1a43aad6e9ed38,2024-11-26T16:09:02.407000 +CVE-2023-20063,0,0,0c0df7ec9bdc16e8dc6a2b8271b74f0cbe87332722e8cdab8a1a43aad6e9ed38,2024-11-26T16:09:02.407000 CVE-2023-20064,0,0,4fb6eea994847593a5691428054af43a79d6c56e373019f0486f9d00b0b02026,2023-11-07T04:05:55.203000 CVE-2023-20065,0,0,81430541a93df410494722673f12792a2634008c9260d929b5c39744df124b03,2024-01-25T17:15:28.263000 CVE-2023-20066,0,0,73655ff4f10fb72e4c703f3b9b74de3d4367fbe1790c14663ffdcd68bf01e548,2023-11-07T04:05:55.540000 @@ -214940,7 +214940,7 @@ CVE-2023-20070,0,0,2c91a81f49ceef73d777b5ce4a518281c2603ffb6aff508023ba472fb9618 CVE-2023-20071,0,0,6de755201720e8830d68f3881b971e54095faec318b671ce5542980d9a226237,2024-01-25T17:15:28.550000 CVE-2023-20072,0,0,074670883efc8053825bd78a15c35ff309d4f48f178879e59b2b92481109ca1c,2023-11-07T04:05:56.520000 CVE-2023-20073,0,0,6cff4876f6efd4fe2bef124731b7047978ecb6c66cb61879d3dc331731a28e89,2023-11-07T04:05:56.720000 -CVE-2023-20074,0,1,388d63f6dad8cc88a3a892e901b3f74dc33eebc685e3a06307fb9e477759a44b,2024-11-26T16:09:02.407000 +CVE-2023-20074,0,0,388d63f6dad8cc88a3a892e901b3f74dc33eebc685e3a06307fb9e477759a44b,2024-11-26T16:09:02.407000 CVE-2023-20075,0,0,7a66230b3fcd38fab67d82f8d5dac0f3d255ca360eb5bd1b01cd24f0a6278742,2024-01-25T17:15:28.767000 CVE-2023-20076,0,0,2e01452ed2c4cff7346db9e815c97d1a313820ded7f108b0a28afe8fbb5df713,2023-11-07T04:05:57.277000 CVE-2023-20077,0,0,533d39904bcb5324e9568134bea3d990e26ddbfc6ef59a33584970fdde4f1799,2023-11-07T04:05:57.733000 @@ -214982,7 +214982,7 @@ CVE-2023-20110,0,0,3ab0415a9b224e6657b528ae50bff131ba1ffaac6a85324bd429e40b2d12f CVE-2023-20111,0,0,3da7a3ba1e98f6419f18104a74b62c5cfed11193feb2ca6d3ed20682cb8ccd9b,2024-01-25T17:15:30.360000 CVE-2023-20112,0,0,218107b7982506357b3eac16264f1d7d44f8eea9e52e1787762fd243e9d97fb7,2023-11-07T04:06:04.850000 CVE-2023-20113,0,0,3efe501153be6f422c125673695a3c4249e37f49468c3e4eb410c369bc8d08f4,2023-11-07T04:06:05.177000 -CVE-2023-20114,0,1,07980930f6edcd53a0ecd87997d74fb48f354c6d8ee87911bc0c6b2d29380df2,2024-11-26T16:09:02.407000 +CVE-2023-20114,0,0,07980930f6edcd53a0ecd87997d74fb48f354c6d8ee87911bc0c6b2d29380df2,2024-11-26T16:09:02.407000 CVE-2023-20115,0,0,f26cb0123543d2a39ad72e6cc8ad48456db4abecdb71a20fa9417a54c0ee7ac3,2024-01-25T17:15:30.820000 CVE-2023-20116,0,0,5c14890741f45d64d7affd3c8f22c25caca002c30ceadce1a7f512526077144f,2024-01-25T17:15:30.987000 CVE-2023-20117,0,0,c7a571c58d9b9bb2053c97a5ec066a4544476d9b025a73f6d8493027f060b1c5,2023-11-07T04:06:05.700000 @@ -215026,7 +215026,7 @@ CVE-2023-20151,0,0,88742a817c2df6fdace33e29b508ea48e1e2e1dc833b2f75c7b254b36e991 CVE-2023-20152,0,0,b285aade6162740e6dd931c919008308d719b96b4e7dc41373d9b5d41f9dc560,2023-11-07T04:06:15.710000 CVE-2023-20153,0,0,ae7f889caea069cd7690b5f9920f78358d15337fff658fe3de0d3daef91d68f0,2023-11-07T04:06:16.027000 CVE-2023-20154,0,0,5046f7b29e3e025addc7fac72063adbd1885c0fc7a6b8265aa782706f47be977,2024-11-18T17:11:56.587000 -CVE-2023-20155,0,1,b488a70d0fa63fe641baff3ec222605fddafe9eca4dfe259daeaab94e8f0529d,2024-11-26T16:09:02.407000 +CVE-2023-20155,0,0,b488a70d0fa63fe641baff3ec222605fddafe9eca4dfe259daeaab94e8f0529d,2024-11-26T16:09:02.407000 CVE-2023-20156,0,0,ea0e130fec2d57b54bae7e81d6b74b3374f2cc6170c056dd2fc367148eca7107,2023-11-07T04:06:16.423000 CVE-2023-20157,0,0,bbdecebb32e3e6b666e8da5d3dee094804414044129700721a781dd8705107e8,2023-11-07T04:06:16.923000 CVE-2023-20158,0,0,b7c36e2cfe9be808c7380c804151ac795a5439da85c13b0190589d5161e12e45,2023-11-07T04:06:17.520000 @@ -215079,7 +215079,7 @@ CVE-2023-20202,0,0,8b89cb8fa102ef879b2522f07aece1d13ba33324ac293bf5bc75b0b07f600 CVE-2023-20203,0,0,28fc8a515c2f85fd09feadec43f44f6e764a3011568f44c09a7dd91014f0a5e1,2024-01-25T17:15:35.420000 CVE-2023-20204,0,0,fc1b03c7ae5531ce954bbd2dd5d24ecccfd4f036f78dab296bde12512a1b0cdc,2024-01-25T17:15:35.537000 CVE-2023-20205,0,0,122902abbcca4b6ea5fed095076a9c0e392e3236d03d91d41751e12060005d73,2024-01-25T17:15:35.737000 -CVE-2023-20206,0,1,9589ad6e003dfb7bf5ea0afd910ea956b6faaf36ad838f0bc182dd79315c0d49,2024-11-26T16:09:02.407000 +CVE-2023-20206,0,0,9589ad6e003dfb7bf5ea0afd910ea956b6faaf36ad838f0bc182dd79315c0d49,2024-11-26T16:09:02.407000 CVE-2023-20207,0,0,4f3b5b466b8d04273850d27f3c9670eace91c92f8b4ef0c3f2f8fe4608f94cf4,2024-01-25T17:15:35.933000 CVE-2023-20208,0,0,3893f29d32a761d5c9a4253498eef61a2b3dc5b43f58ad3efd60bbce528ca5db,2024-01-25T17:15:36.040000 CVE-2023-20209,0,0,b50eb33661380fb539107975c214d0285dc402e6193e5eece6ad2b71f41fb7ee,2024-01-25T17:15:36.170000 @@ -215093,9 +215093,9 @@ CVE-2023-20215,0,0,5a42dc748ef55e549082dfebdc5535dc6f0feebb815e61c610a9526e24218 CVE-2023-20216,0,0,e8916f61b734c5422bce6d925fbf464ff972ac1df4becef78584bb3ab1683e28,2024-01-25T17:15:37.517000 CVE-2023-20217,0,0,45e4875a3ac969193c570894e51ebaa602325a7cf322073d79aa08e0658b6ac2,2024-01-25T17:15:37.750000 CVE-2023-20218,0,0,f160dd6863546ddaeb26ed37e7a72790e068559a84b51ffa4f942f07db23cdc7,2024-01-25T17:15:37.867000 -CVE-2023-20219,0,1,a5b876af127028c4de605c334737b832a8c1aba1346b8342ec18c3a4b026e404,2024-11-26T16:09:02.407000 +CVE-2023-20219,0,0,a5b876af127028c4de605c334737b832a8c1aba1346b8342ec18c3a4b026e404,2024-11-26T16:09:02.407000 CVE-2023-2022,0,0,04bcb2a1b690dd9944a8225bd07cfe73f9e1bdd411bf9dfb84bcf1b06d3afda2,2024-10-03T07:15:06.907000 -CVE-2023-20220,0,1,7abb5f78e7ddba58526575e016ff22abbbc7e69be94c7de3c4d875f86bab31c9,2024-11-26T16:09:02.407000 +CVE-2023-20220,0,0,7abb5f78e7ddba58526575e016ff22abbbc7e69be94c7de3c4d875f86bab31c9,2024-11-26T16:09:02.407000 CVE-2023-20221,0,0,e2a6ced479f6ec5b94480cbf06ab0cb2237b488a6742fe7f70f5b868a1c571a7,2024-02-08T19:07:51.023000 CVE-2023-20222,0,0,6858d23ec8242ad637649f1184dbe271200d67ddfae61b64167721260c735f7d,2024-01-25T17:15:38.340000 CVE-2023-20223,0,0,d54b26b3a39ab3526df24cc9152460504596b1d8a545cffee32bb63d796b0462,2024-01-25T17:15:38.477000 @@ -228469,7 +228469,7 @@ CVE-2023-37301,0,0,1e9277689d69cc3ded94c0ec3a877b24fff1fab72f3f9fd091b4242158b20 CVE-2023-37302,0,0,3a282ee98552cb25f33e117e7d53f19ff0616ce51ef1fdf358f06e84267a5d0e,2023-07-07T03:38:52.823000 CVE-2023-37303,0,0,1d268a5eaaf3d744a82b32a64c65087500bc083f5bb6955049d84b26e32a7c1a,2023-07-07T18:25:58.080000 CVE-2023-37304,0,0,90b3313e9a7e75e418406868ae017b39d7214ce1af1210bd89fcd2abea623cc5,2023-07-07T03:38:30.963000 -CVE-2023-37305,0,0,826bd374b41300d3ff49ead2ad4d4f236abb15478e6a7516a9b18efe3174a1a0,2023-07-07T18:24:43.897000 +CVE-2023-37305,0,1,e883ffdc18f6d6643444a164a54a08a1a9d9f1716cb2e1b788d1ce33585ac8b9,2024-11-26T17:15:19.303000 CVE-2023-37306,0,0,a137ccf81a2426ce3e669310414e5ce34298fcb3060956966892870ea3756056,2023-07-07T19:00:31.167000 CVE-2023-37307,0,0,6a1f6f8a24f43981736cd3629320f2d224949abce9865ac34fd8d473a05c15cf,2024-02-05T17:15:08.680000 CVE-2023-37308,0,0,d694f878ba017cb7c0296fd17ac004501db0c50a58f9b4fed315fef7aa61149e,2023-07-12T20:43:30.607000 @@ -230719,7 +230719,7 @@ CVE-2023-4009,0,0,31ef66ee2384a7e29167fffef0895f5cf8b8d86e23a20e6529f062cf0f920d CVE-2023-40090,0,0,a6fe6a0a57ddfba25e54ae988a1513fccee10f861d719877296294b81374b673,2024-02-02T03:15:34.857000 CVE-2023-40091,0,0,e969e26e3008568904700ece81f790d9b78f3e15528cfc0e613c11527ad04fb8,2024-02-02T03:15:39.110000 CVE-2023-40092,0,0,42fa054bcd3777a6683318bd199740cd15c1b75e8585988805b640a739ab62cb,2024-02-02T03:15:44.960000 -CVE-2023-40093,0,1,84ef8730bc18041bdca6b89d2473bd173bbb8aca45e400d0a74b31814e283a14,2024-11-26T16:33:08.700000 +CVE-2023-40093,0,0,84ef8730bc18041bdca6b89d2473bd173bbb8aca45e400d0a74b31814e283a14,2024-11-26T16:33:08.700000 CVE-2023-40094,0,0,d16973dfe0c474b7656d9ca50be297fb97a6bd0c5038405f353abcee2bbef805,2024-02-02T03:10:05.053000 CVE-2023-40095,0,0,cf3c105ea4f2aa052c27ac17595f726b4a8a201de665acb70c91f74ade676d1a,2024-02-02T03:09:57.887000 CVE-2023-40096,0,0,80c28bf71c8b791e73e10c9865fe8d8ebce552d17765524b6f7ba8d0a8a23dc5,2024-02-02T03:14:44.280000 @@ -230746,7 +230746,7 @@ CVE-2023-40117,0,0,57dd588e64faf0fa05de5473eaae07275e194e00cf25e46098211736a1cf0 CVE-2023-4012,0,0,6e0ae190d5d18e7f1e6f0a04840beb8d3ed8ae610df9db5b817781661a1b6108,2024-06-21T04:15:10.860000 CVE-2023-40120,0,0,5b838e8c4c47501317dd05adcfbe80413a66e135a880283ba48578edf05962c8,2023-10-30T17:13:13.680000 CVE-2023-40121,0,0,6f1b8149132fed1f9caf7760d93e85063d510874095d383f4206a9c6ee1cdfd0,2023-10-30T17:13:34.723000 -CVE-2023-40122,0,1,e5f652511263073b8f421775658dee6ba4663a9c866d5598114041a2e3078277,2024-11-26T16:32:40.380000 +CVE-2023-40122,0,0,e5f652511263073b8f421775658dee6ba4663a9c866d5598114041a2e3078277,2024-11-26T16:32:40.380000 CVE-2023-40123,0,0,a013553dba266da76c92a11e3761fe0b31b0c8f54144492635fda08d8a24f69c,2023-10-30T17:13:46.193000 CVE-2023-40124,0,0,4ae28f7df70f41883dc7bfaffe769bb97ce4e85bcd352b55009b7b03f9d86b13,2024-11-04T17:35:03.337000 CVE-2023-40125,0,0,10829f6953f4822c99106d9d0f88e1b3db3a4e3fb3d7cbcdc340674c9e164399,2023-10-30T17:13:55.827000 @@ -239095,7 +239095,7 @@ CVE-2023-52044,0,0,c2842a63033a28821b1404a591be3ee5a98337c82519ac7ab4593becbcd6f CVE-2023-52045,0,0,a99fdb6ed6dd53c3612ae102f376c0cb095563f1131d545b86adf7bf3070821a,2024-11-01T18:35:02.070000 CVE-2023-52046,0,0,9b8f5c0f61db55c891d556798c9c9da378945fb25af6cd3feea31d7ec4cb7ccf,2024-02-13T16:05:49.580000 CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000 -CVE-2023-52048,0,1,ef196fbe22a158873fe068671233b84bc4c47c84ad85cca18f115c471c37eb26,2024-11-26T16:15:08.977000 +CVE-2023-52048,0,0,ef196fbe22a158873fe068671233b84bc4c47c84ad85cca18f115c471c37eb26,2024-11-26T16:15:08.977000 CVE-2023-5205,0,0,b69f37089db22b12f4214cc9f8a6664b76f8ae791614a71f308741a98961ccad,2023-11-07T04:23:36.430000 CVE-2023-52059,0,0,0016757ad0c8c5e292c8d6de754d386680126fb24aa8899c4ed395170c5f6803,2024-10-04T16:51:20.313000 CVE-2023-52060,0,0,10d04b0fb69a380e5645fa0ec83c2959fc511b0d1bd5963b639f55d35d913fd4,2024-10-03T19:58:19.037000 @@ -241756,7 +241756,7 @@ CVE-2024-0015,0,0,00e8b369d8c884be684dc161c3d8d59320e06337f56989191711b768cfe02c CVE-2024-0016,0,0,07b99aa38f7f021ca30f24587ae8679400297ca98f5e8da8ccc928cbae430ba9,2024-10-31T15:35:18.640000 CVE-2024-0017,0,0,14eb641628890f648788a425e3e5a78e490af46ff0390af32867dbcd0985ceba,2024-11-04T19:35:03.033000 CVE-2024-0018,0,0,eb1e6beb7617de808c00f24002cfa4ad37cdeb05dc3559f2748a83507aca8f33,2024-08-15T18:35:05.293000 -CVE-2024-0019,0,1,9dc6fe0aaa6c99644c2019923b22917bc25b082a742b1ff93e4c67088e124af5,2024-11-26T15:17:07.267000 +CVE-2024-0019,0,0,9dc6fe0aaa6c99644c2019923b22917bc25b082a742b1ff93e4c67088e124af5,2024-11-26T15:17:07.267000 CVE-2024-0020,0,0,e73ca517c90039568523c56c44f0cf8b451388b3358b22e01f666a71e39cd157,2024-08-01T13:45:54.660000 CVE-2024-0021,0,0,35bc8c578cc0cec7a2154a7bc3054d93602e915964abd6edd058f93c9e8b6d66,2024-08-28T15:35:10.670000 CVE-2024-0022,0,0,331d6115ffcfe949b7cecde01a1dc1640758dec20b3f35584ab54d0b06061cd4,2024-11-25T13:52:21.147000 @@ -241765,7 +241765,7 @@ CVE-2024-0024,0,0,5fb9489ab6bda1953438739836edf4a6b94bd74733037853a8a3c897eda90f CVE-2024-0025,0,0,d28de8c9f19ab5ba79d0474f043c936cf414f4247e50396a672a60bd3b9be766,2024-08-01T20:35:09.143000 CVE-2024-0026,0,0,774ed6ba82d0d9c7a541b3db4a5a359cf56663a0f101d669bdf9d716d0a13278,2024-07-03T01:44:32.803000 CVE-2024-0027,0,0,8812c8953c6645d49bd5f62acac1b6ed41a4a4a9272988ed4e3b759e771e9ede,2024-05-08T13:15:00.690000 -CVE-2024-0029,0,1,54ad939fb09b28b9a1b5b297173525d0cf8c95e5cd8fd33ef3e316cfd2aa0803,2024-11-26T16:30:39.007000 +CVE-2024-0029,0,0,54ad939fb09b28b9a1b5b297173525d0cf8c95e5cd8fd33ef3e316cfd2aa0803,2024-11-26T16:30:39.007000 CVE-2024-0030,0,0,0dd9bca1dbcc5e3458318f715ab6b433aff63564ed4b03d63174ae833d93503d,2024-11-06T19:35:07.573000 CVE-2024-0031,0,0,b1cddaec25187c54af4bebb0dcc796dbc4415ad876a9b9d3fa787304a60914ff,2024-08-01T13:45:54.900000 CVE-2024-0032,0,0,28a201a5282c4952746adae47b502afc7f863fa68b2049d01865c530c24bbb57,2024-08-29T20:35:54.413000 @@ -241773,7 +241773,7 @@ CVE-2024-0033,0,0,27344b7715a75d0aa82a7b18cd174c27fc55902f246df424d23b6d9f7df6dd CVE-2024-0034,0,0,cf6982fa2541b8054d4b654ea4c176621af3fadbf8e13dda28278df5290d9039,2024-08-01T13:45:55.720000 CVE-2024-0035,0,0,7f9a041eb0797a9ce082ac40f420562683422751c556b2a3bd01f4fb3ad4e8b1,2024-08-28T15:35:11.740000 CVE-2024-0036,0,0,fff8c3e6a7e572a710532aa58189e21f41ee35c59b75c244857e50ee7d7b8970,2024-08-21T21:35:03.820000 -CVE-2024-0037,0,1,1984abcd84fcbca749629505f54914a5fb0eaea260b199158895b24d5fba6398,2024-11-26T16:29:39.073000 +CVE-2024-0037,0,0,1984abcd84fcbca749629505f54914a5fb0eaea260b199158895b24d5fba6398,2024-11-26T16:29:39.073000 CVE-2024-0038,0,0,8a4c5cca5cece8c101e9b56b16a23bb12b2d4f0643275b101b5b221ef0addcbe,2024-08-22T14:35:04.960000 CVE-2024-0039,0,0,bf163f6fc7f56cae12262037eeb80c9572f8668c8d542ca891d986c2ffbca152,2024-11-26T14:26:56.233000 CVE-2024-0040,0,0,cb768c0c56422d8be59b8ead41b2abde5abcab3c6641c5456375c74ed8738c47,2024-08-01T13:45:55.990000 @@ -241789,7 +241789,7 @@ CVE-2024-0049,0,0,f9f835822b69f6be57714cc4435ee72c0d6574c4bbf25abdddb096ed40c941 CVE-2024-0050,0,0,58a42c9b281faf7f034f105a443afa241b3c1edb6abc4c502f110ae260e2255e,2024-08-14T20:35:05.473000 CVE-2024-0051,0,0,d8619ee025d9755a2c3cbb0bd85ce3e0383bc5138599bd4fcfc12bfd088fcc67,2024-08-28T19:35:08.443000 CVE-2024-0052,0,0,028f0ef50c0a5bd8d4204c572d3df54976f47eea47c82f4c337b4b73e60f4aea,2024-03-12T12:40:13.500000 -CVE-2024-0053,0,1,6de515000aa4ef2e5e0f36aa731eac71ff0eb31e8a7b1db9a4b511f564fc60ff,2024-11-26T15:15:56.830000 +CVE-2024-0053,0,0,6de515000aa4ef2e5e0f36aa731eac71ff0eb31e8a7b1db9a4b511f564fc60ff,2024-11-26T15:15:56.830000 CVE-2024-0054,0,0,c9c7a2c876c381201bcdb4fdb65c27071cea5c4c1075959cd4fab6f04e2a382d,2024-11-08T09:15:07.097000 CVE-2024-0055,0,0,af8968c0533d8bbd096cec3d23c4f0511f95152e2170cbacbbe9f4848f9f93e2,2024-11-08T09:15:07.303000 CVE-2024-0056,0,0,250eb566c316b11de6e07df616e14b6841dc4cdae760cc615b211d8501ed88cc,2024-05-29T00:15:10.920000 @@ -242681,7 +242681,7 @@ CVE-2024-10035,0,0,149fd437256c7326392dd9f0a4c81622d030f2559876097c7b7b88c5cf49c CVE-2024-10038,0,0,f26b158cf0316e474052ec8b55413ea730b483beee121721fe226a2ba3efe291,2024-11-13T17:01:16.850000 CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000 CVE-2024-10040,0,0,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000 -CVE-2024-10041,0,1,4b41dd5debbc084bf5e0606c70490ab13b95ffcedabf63fcff7e5a18674f516d,2024-11-26T16:15:09.230000 +CVE-2024-10041,0,0,4b41dd5debbc084bf5e0606c70490ab13b95ffcedabf63fcff7e5a18674f516d,2024-11-26T16:15:09.230000 CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000 CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000 CVE-2024-10049,0,0,885c4f58797b80385cdce80d924e46fe2b372795dfe14e40121472290c664142,2024-10-29T14:49:04.463000 @@ -243004,7 +243004,7 @@ CVE-2024-10468,0,0,83bc1c79b32264405aab0075e1e410144135f8ec245c6acd9a90fb3cdcacd CVE-2024-10469,0,0,c023e9dfb8e38961747979c6b3a11e6b64f49a167ced1df26b660ad57b7e9425,2024-11-05T16:51:35.450000 CVE-2024-1047,0,0,9e4259d94ff11bf1ad41662d7bc4dfa8d24742c305a04d1b6bfc3e99b49e569b,2024-02-08T14:20:23.387000 CVE-2024-10470,0,0,a1e42a94b1ab92bb172948d5f556160411eda471cfe55f94496fa89ac969feb5,2024-11-12T13:56:24.513000 -CVE-2024-10471,0,1,d1c180c529acd20cd017f3e0d3c15fe3f7bcc638f11e57cff67c3025b9d73e9f,2024-11-26T15:15:31.083000 +CVE-2024-10471,0,0,d1c180c529acd20cd017f3e0d3c15fe3f7bcc638f11e57cff67c3025b9d73e9f,2024-11-26T15:15:31.083000 CVE-2024-10474,0,0,e927def1f3fd2126e99e660d96adf5a931edb32585de89bb5c57d9d2e8d1c817,2024-11-04T13:34:48.513000 CVE-2024-10477,0,0,ec5d3377a9eba885093e83f0ffc2c5214a9fc83d05d2bcf419cfa0429899b307,2024-10-29T14:34:04.427000 CVE-2024-10478,0,0,a63bf38a8bfa46322ffe79a3260a2e62e4168a517fb088dc75202387c0a46091,2024-10-29T14:34:04.427000 @@ -243266,6 +243266,7 @@ CVE-2024-10874,0,0,0db184d4366bc23087344f55f56526a146fb0921ebaab1aa0294451b389a2 CVE-2024-10875,0,0,f25d99b636c46f59305dd89e678091362bb421c122afe8c605690d8f28fedaa5,2024-11-18T17:11:17.393000 CVE-2024-10876,0,0,bbf9ae62b029e2f20c90d639924bd19ca16772574bbaf6f19776b0310de3890f,2024-11-12T13:56:24.513000 CVE-2024-10877,0,0,301531ad65e2e5f16ea91c20f67a17c0b37faac5d5c530e39dd36f416491799c,2024-11-19T15:52:44.487000 +CVE-2024-10878,1,1,1a7fde41fde9a1253bf88bbce7de1ba6b0177b00122e66cff5a6abdbebd8e281,2024-11-26T18:15:18.827000 CVE-2024-1088,0,0,7487e11aa2518f6cc93d89dd95a39f5c8d6e4a1b2567cf073eed09f7df78257a,2024-03-05T13:41:01.900000 CVE-2024-10880,0,0,f5b2a2bccc52a05f172e2c0ad2b5afc9b167416f1cf01859cec0a3709050aa36,2024-11-23T05:15:06.207000 CVE-2024-10882,0,0,d50cca8abf620c67a958717eb4d933afb7abd51207b4b48e13771e9f1de70410,2024-11-13T17:01:16.850000 @@ -243447,6 +243448,7 @@ CVE-2024-11168,0,0,5e610ba56b770f0c45b8e5f1da8a18409af80ecc6fd32d397017d56ba5ace CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000 CVE-2024-11175,0,0,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000 CVE-2024-11176,0,0,43e0b836ac427f00f128c5bd48d6743fd191b6efbf5ad7ecd847f5f279d2ce59,2024-11-20T09:15:04.447000 +CVE-2024-11177,1,1,8c99c0c39c3f108563a151156fda0a6b1a87540fcc7cd34f8c23a7dc6256065e,2024-11-26T17:15:22.473000 CVE-2024-11179,0,0,38e54346776befead02bb0d90bed5d6fc177bf14c23bd48810b55bacf50173db,2024-11-22T16:55:03.947000 CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000 CVE-2024-11182,0,0,550276b9543adbab2608aeeaeb156b493c7ea7fcd794d8e2722b73a2104ac612,2024-11-19T19:08:15.657000 @@ -243479,9 +243481,9 @@ CVE-2024-11228,0,0,9fc5ec42228f59de6756223b2f66605b831df8cf5121ac71cae8165002d20 CVE-2024-11229,0,0,8de69af2e8ef71bf0699d395c3530a96b920df18def0dd7e9945c9cd35c53cd6,2024-11-23T12:15:18.983000 CVE-2024-1123,0,0,b973e4c54de6f241a32cf221a70e04068421d86df4d000867b2228a54e55ef35,2024-03-11T01:32:39.697000 CVE-2024-11231,0,0,340d4a67a1a53dfc3acaeb8d7a5545a089dda27cdd6d90b8d47ab035e0216159,2024-11-23T12:15:19.387000 -CVE-2024-11233,0,0,48390651d2a1ab2f99be692a515e725d9d6cfe2358f0d5991075187c2c6a2bf6,2024-11-24T02:15:16.030000 +CVE-2024-11233,0,1,f693569babb39b28690250bf399e234d5652aa087fc09c6fa53135c369c0e730,2024-11-26T18:26:37.783000 CVE-2024-11234,0,0,8e921bffe97e147ad3138319e38f36b4c41b3c2c99dfe5064af2e2b07c838f5e,2024-11-24T01:15:03.987000 -CVE-2024-11236,0,0,4bcc8eabd790c7d86c7d4b9f4e5c8bbcb8e875f455dfed03d4d8c52ac0cc6fd1,2024-11-24T01:15:04.387000 +CVE-2024-11236,0,1,550d85bfafd1434d8d927c6d8dee8c7c226d05255dec5cf2f93f8237a1b74e8c,2024-11-26T18:29:05.820000 CVE-2024-11237,0,0,9213e2a4eef9d88853d744219598c19b6ea93ab11d996277723bb7fe3b4dafb0,2024-11-19T19:04:14.987000 CVE-2024-11238,0,0,ce4db66c60999acd981d78df2e1b620167b9a91ec92fb71a2c401cfcff716486,2024-11-19T19:01:13.060000 CVE-2024-11239,0,0,aefb59a8cfc2086746090c1190902046658072a530e6347767791876e7172fb6,2024-11-19T19:00:43.230000 @@ -243530,18 +243532,27 @@ CVE-2024-11315,0,0,1e40368af4a59fc021b722b7bfa068a2b5cf4504701d2e4dd12e6291f7427 CVE-2024-11318,0,0,9febe7cf088687dfbeb6d2d8f74590e0f8059ffca33de9b68ad34437f87d2118,2024-11-18T17:11:17.393000 CVE-2024-11319,0,0,10049ab876319f9ecb08a7b21cc61880e37e90d0ecd4d79058dbd3eba0407f5e,2024-11-20T14:59:38.297000 CVE-2024-1132,0,0,3de6e62885ac8497a4c1d8f4950ebedc171b13b33dfedd6a9eea9ae164fd993a,2024-07-03T01:45:01.507000 +CVE-2024-11320,1,1,043dd45fc8afc6a3f6d5124b009a260902c28d8e6731495b55f0e622c6d087a7,2024-11-26T17:26:33.327000 CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000 CVE-2024-11330,0,0,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000 CVE-2024-11332,0,0,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000 +CVE-2024-11334,1,1,f7fc893b8a37cca506fd20fe68edd8509ed855f99666ff9db346702f3632cf66,2024-11-26T17:33:49.477000 CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000 CVE-2024-11342,0,0,bac43c65bfe7c40167758b1f761e157674244a484facce7f4cc928fc94d88934,2024-11-26T04:15:04.030000 CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000 +CVE-2024-11354,1,1,87986c107f2d598ec9b5e54e0419b4149d63b452699e5d17cc10ffbc61f46d56,2024-11-26T17:34:55.767000 CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000 +CVE-2024-11360,1,1,659b24fc81e4938ca0374fdfc531183f0da8359af24c60f66cd39ca705cc7b8c,2024-11-26T17:36:08.113000 CVE-2024-11361,0,0,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000 CVE-2024-11362,0,0,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000 +CVE-2024-11365,1,1,0e66126dac632663f20d3d9475ab7eeeaaf1783cab23902c99ae23613a9ecef6,2024-11-26T17:43:23.240000 CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 +CVE-2024-11370,1,1,dd87b64b129f6809c8edd7b234994b231659964606722e4f84f6ae489936a5a5,2024-11-26T17:53:22.707000 +CVE-2024-11371,1,1,85695f69ddb998fd54276702b9a185a3c971e606e7563fb96aaec381d1eef5d0,2024-11-26T18:01:57.250000 CVE-2024-1138,0,0,82205a90b4164fa73ef6a7a95de3da9e244cf92b71ef2ebb779a9979063152da,2024-03-13T12:33:51.697000 +CVE-2024-11385,1,1,b8c574c75cf2cea00a757d377dc474503f06328c73f6861f0cd8dff47b3ce271,2024-11-26T18:04:49.077000 CVE-2024-11387,0,0,570819d44f260948aed21f18e713c0988e86544acdb78701fe81de7ec470e4a6,2024-11-23T05:15:06.833000 +CVE-2024-11388,1,1,cc4ce5951e6443c6719f0b47e25fd91148c8919ab17cf08bd038e67541d941d5,2024-11-26T17:23:56.647000 CVE-2024-1139,0,0,3dc684f5c9c2296003368c61d669c2f327953a7aefcd4f9a72abdc4b058cbe13,2024-05-16T23:15:47.323000 CVE-2024-11392,0,0,676ec5cc41a755ebbd12c81880a1cda882757ffa3dcdc2fee93881559050fefa,2024-11-22T22:15:06.970000 CVE-2024-11393,0,0,bb5cf4b536c1929831f7187a9de9dcd6cddda5d9feab9b5dc675b1046c1bfa55,2024-11-22T22:15:07.100000 @@ -243552,6 +243563,7 @@ CVE-2024-11400,0,0,2b6a39a96cf5696646b5b9e32fab47bfc23a160a64905ed162280ce11db7d CVE-2024-11403,0,0,aa2618a7b6d3af70c8c76936e7400798cb8fc2bbb8402d3422568e8b944ad335,2024-11-25T14:15:06.310000 CVE-2024-11404,0,0,525efe85caba48797a4f541c0d9d8e5e1135b7d4afff8a5c0abba9ca32591f5c,2024-11-20T14:15:17.750000 CVE-2024-11406,0,0,d4abbee85b1f77460ba170fa7cbcf81435244eeb65babfc1772879a68307a74f,2024-11-20T12:15:18.890000 +CVE-2024-11407,1,1,2df2f66f0aafbe11a119ee501540349a148c9a3551fa8eede5dcea265dc29379,2024-11-26T17:15:22.830000 CVE-2024-11408,0,0,54146805a36bac284d40e39c15c15c6876d5afc53f160d33d40768ebebc9eab4,2024-11-23T05:15:06.990000 CVE-2024-1141,0,0,31012446f41a8e14cd01fac5beb57c8618f6593d63d8f6abd3fca30a025146cd,2024-05-22T22:15:08.627000 CVE-2024-11415,0,0,33ba95f5490e63268a39f93ff44091ae19cc0b92e1f270172254ccc6ede1d872,2024-11-23T04:15:08.760000 @@ -243734,7 +243746,7 @@ CVE-2024-11702,0,0,b01603d2ce69843c44a56d07cc8d9691e75d38cac0d11f19b2dc16678383b CVE-2024-11703,0,0,a0aade5966792892c7a69520deed0024219950d9ba72d34090cb3bb1b7974f3a,2024-11-26T14:15:19.810000 CVE-2024-11704,0,0,aa205c9b0e7a7f1c67c48d1ebedf7aab6c28a1207da227fdbab72e6a68b676fd,2024-11-26T14:15:19.910000 CVE-2024-11705,0,0,90c2611303a710de2c3ac242cfdf5583c5ee0a6c79366f67f099565c736ae3d2,2024-11-26T14:15:19.997000 -CVE-2024-11706,0,0,0930945d057b4333a3f8e3fea3ad304feb52b5f4f3e2b46ca504556e03722576,2024-11-26T14:15:20.080000 +CVE-2024-11706,0,1,1b96fbb1c831be79b72164c44aa56f72093a93485fb6eb748f832788631279b2,2024-11-26T17:15:23.010000 CVE-2024-11708,0,0,5df8567336f2f5c4bcf48dbbb1c13334cab7eaa8fac218501e9ea26d72b94ac4,2024-11-26T14:15:20.173000 CVE-2024-1171,0,0,59f6a72a19a26da04118a5786af1566b99863895f524fbe4b34406571782a615,2024-02-29T13:49:29.390000 CVE-2024-1172,0,0,11b44e5ce5101f5b7c8ab7c5bd49458795761e0ba5cf2024c3b79ca4ef4be57d,2024-02-29T13:49:29.390000 @@ -244720,7 +244732,7 @@ CVE-2024-20304,0,0,e34ac641b8092064fa1f126fa5ab59523cef65e740de9c7a6cfc5de4e10cb CVE-2024-20305,0,0,e4850a7e4dfd71e4153c0c643b6c021aca041e6b1000ad76e287dea34422e456,2024-02-15T19:56:38.910000 CVE-2024-20306,0,0,a55540a2cb6844d768b14dffbabe4bb78cc3a5c4d9558b64001a5a52e8d62bc6,2024-03-27T17:48:21.140000 CVE-2024-20307,0,0,c9b1980d050b3fffe9b920134a5cc15d4bc4342c9015ce0f25b18451c8603eb9,2024-03-28T02:01:21.693000 -CVE-2024-20308,0,1,253f78986ffa10eae939a25dc77a1ceb8ca5932fc30d68281609fe4a2ab4a666,2024-11-26T16:15:12.960000 +CVE-2024-20308,0,0,253f78986ffa10eae939a25dc77a1ceb8ca5932fc30d68281609fe4a2ab4a666,2024-11-26T16:15:12.960000 CVE-2024-20309,0,0,b3815aa4f2247586ee371d167a5df07d86929adb943a0baf176a238ea5f06e9f,2024-03-27T17:48:21.140000 CVE-2024-2031,0,0,29f92e62a9640d7b1a9235a930b872816a1bec68ca6cb7b262725a0b0087a40f,2024-03-13T12:33:51.697000 CVE-2024-20310,0,0,2133a0c817a07dc50d1c9ece2daca93179106493c8a40762a6bc722e06fd0bed,2024-04-03T17:24:18.150000 @@ -244776,7 +244788,7 @@ CVE-2024-20357,0,0,e0b31aad9d71f27af973e29a3b293054db4867c9fe128db57295f7b2eea9a CVE-2024-20358,0,0,f7c5315374476dba0bc11709409e7bdd5f8611389edf8de287a1403723679d4a,2024-04-30T14:47:57.753000 CVE-2024-20359,0,0,83794c51a78ce50d1198d97cce8e5c15fa2e81727ea32924b5f1eca8a0d142e6,2024-04-26T15:25:02.773000 CVE-2024-2036,0,0,f4ae547012acccf3ea2cbf933021f3bd99723add5647fd4e590054e62809f775,2024-05-22T12:46:53.887000 -CVE-2024-20360,0,1,365978e341c539a47ba8fca4c05aab0f359531a8b277f900d9d569a6077061c0,2024-11-26T16:09:02.407000 +CVE-2024-20360,0,0,365978e341c539a47ba8fca4c05aab0f359531a8b277f900d9d569a6077061c0,2024-11-26T16:09:02.407000 CVE-2024-20361,0,0,8fc8c6bd1287a52550fd38650e66a5006a20e7eae1aa8f8c99b728af1c48ddd5,2024-05-22T18:59:20.240000 CVE-2024-20362,0,0,0fe85dbbc396fc356835f570820efb6142358d26355d59753469b06ab8b1d26f,2024-04-03T17:24:18.150000 CVE-2024-20363,0,0,fd62098992468346229d2c9f8f88c3a0bdc7312cacd90d8bf7a2b7925976c048,2024-07-03T01:46:06.070000 @@ -244788,14 +244800,14 @@ CVE-2024-20368,0,0,11ba77e6ca928b43fcf33bd9b64c67655ca382b15bfec85a328bbca787a43 CVE-2024-20369,0,0,e23910e4adf6ac7fe444b246c85eb12e2e56e7b12054f1339b9256c8ec4ec112,2024-05-15T18:35:11.453000 CVE-2024-20370,0,0,9c8d802e115773847851e6a87a7c6331398027635ff6abdb8c313a21d8306cc9,2024-10-25T12:56:36.827000 CVE-2024-20371,0,0,5b763c21f0dad7933d07cd6f6f6dc5ca9ec50c488ae19c36eb22a1fb95a945ae,2024-11-06T18:17:17.287000 -CVE-2024-20372,0,1,058ffdfff84fe8ff9f5a4ea8097575eda105c48274c88ce9f34192cb748acac1,2024-11-26T16:09:02.407000 +CVE-2024-20372,0,0,058ffdfff84fe8ff9f5a4ea8097575eda105c48274c88ce9f34192cb748acac1,2024-11-26T16:09:02.407000 CVE-2024-20373,0,0,f6c48a0754e8fa9a0e8b637b4fe5bfe906eb1ae7e4fb1907e2e4fbbca8eed479,2024-11-18T17:11:56.587000 CVE-2024-20374,0,0,e0c9fc3f494f29ebf625a888aaf98651649c668b7d5475f4297a0435038e214e,2024-10-25T12:56:36.827000 CVE-2024-20375,0,0,a4ae364a987d406a5046b71b718fe2e5ce4da208cd9db67ac24eb19997b1276b,2024-08-21T17:24:59.627000 CVE-2024-20376,0,0,616e740c2ab9d6be811f96c68e43db8bad88fc7cef9833f2acf95234fb3cc478,2024-05-01T19:50:25.633000 CVE-2024-20377,0,0,be952c7ea7a0531389d372ba68887da6c7789ca96d45ca408e42f93ea391da94,2024-11-01T17:30:14.350000 CVE-2024-20378,0,0,1d0c211142ee7b64cb979c7d6fe81a8dda4cc3d613763c0904f9ebf5643e5461,2024-05-01T19:50:25.633000 -CVE-2024-20379,0,1,268d01f702e240079722cb6acd8e0bb07df4117a00c68c8a200e3addc2944c1f,2024-11-26T16:09:02.407000 +CVE-2024-20379,0,0,268d01f702e240079722cb6acd8e0bb07df4117a00c68c8a200e3addc2944c1f,2024-11-26T16:09:02.407000 CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0ec,2024-05-24T01:15:30.977000 CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000 CVE-2024-20381,0,0,5afd1f58e322b631892fd0b679ab12e22dc7593190ff9ffdf30dc24fabdc730b,2024-10-08T21:43:28.757000 @@ -244803,9 +244815,9 @@ CVE-2024-20382,0,0,f4c43f90fbb215b7e2a39ee54a09a21fd1175510302f47583c0c603c84a5d CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1618,2024-05-15T19:15:07.900000 CVE-2024-20384,0,0,4038bb891ccafebd319d8d0f652a39b605bdf82eaf26b7800ead7e461cb5351e,2024-10-25T12:56:36.827000 CVE-2024-20385,0,0,acb41bb9b0e8de27149b5546043f469887d2173135754c6ef5f9970c450eec9d,2024-10-08T14:22:34.120000 -CVE-2024-20386,0,1,e91b35c069f154cb3f4dbb967dfed44db18cd63bee6f0d4658919dc67ff1fae1,2024-11-26T16:09:02.407000 -CVE-2024-20387,0,1,9ec77cc6210b0d286d6e90ce971c27a3e4727deaf8ba5b5277b8d098a749cad1,2024-11-26T16:09:02.407000 -CVE-2024-20388,0,1,74a5b9272f3c0cfc29f5285e5e174effce04b95da3ec8a3f0778ca454a5eefe2,2024-11-26T16:09:02.407000 +CVE-2024-20386,0,0,e91b35c069f154cb3f4dbb967dfed44db18cd63bee6f0d4658919dc67ff1fae1,2024-11-26T16:09:02.407000 +CVE-2024-20387,0,0,9ec77cc6210b0d286d6e90ce971c27a3e4727deaf8ba5b5277b8d098a749cad1,2024-11-26T16:09:02.407000 +CVE-2024-20388,0,0,74a5b9272f3c0cfc29f5285e5e174effce04b95da3ec8a3f0778ca454a5eefe2,2024-11-26T16:09:02.407000 CVE-2024-20389,0,0,9d9dfa82add773af2318fea3c227cdb315f4c8df4ee8e66f868a7095c866fa43,2024-05-16T15:44:44.683000 CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a933450d,2024-04-10T13:23:38.787000 CVE-2024-20390,0,0,7596f8a252957b7a86b18b13b44a3f994e7e9bd3a3934d5a22e0cf6b5c4165f3,2024-10-07T17:51:37.197000 @@ -244821,20 +244833,20 @@ CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab84 CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000 CVE-2024-20401,0,0,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000 CVE-2024-20402,0,0,ebf1c94edc15f41dd1acee7e74bad1fe75e372fa7cc77317fd871c7c61ef9b6c,2024-10-25T12:56:36.827000 -CVE-2024-20403,0,1,dcda396b658c208a41d52fc6d4a3598ef4367e08f0f09ba819a030bd381dc1df,2024-11-26T16:09:02.407000 +CVE-2024-20403,0,0,dcda396b658c208a41d52fc6d4a3598ef4367e08f0f09ba819a030bd381dc1df,2024-11-26T16:09:02.407000 CVE-2024-20404,0,0,9ff8f593f71d4a0ff7aecb6b668971610942799ed16450e68ad59cf7f0b9f5af,2024-06-13T20:25:46.837000 CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8a91,2024-06-18T18:04:04.497000 CVE-2024-20406,0,0,7d60bf0d9d6961c2b6b66dc82a40eb5c60b9f8634630e4f8bc14ebf8ca20093e,2024-10-07T17:56:43.103000 CVE-2024-20407,0,0,d91b04a7d82008e51a2e50318f7c8ab68bda2655a589165e4f8d06e1b504c55d,2024-10-25T12:56:36.827000 CVE-2024-20408,0,0,998feca93484f2d4b390f79e8c26719e5340e787766f9cd21c8b5855add94edd,2024-10-25T12:56:36.827000 -CVE-2024-20409,0,1,96c013ed49cc4fa0ac3509836db0e81462900b80937295ee06e65d7beabed957,2024-11-26T16:09:02.407000 +CVE-2024-20409,0,0,96c013ed49cc4fa0ac3509836db0e81462900b80937295ee06e65d7beabed957,2024-11-26T16:09:02.407000 CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000 -CVE-2024-20410,0,1,68588e0b796195fc4025e19eebc01dbcb28ecbe46f1f92604425c2daeeb51407,2024-11-26T16:09:02.407000 +CVE-2024-20410,0,0,68588e0b796195fc4025e19eebc01dbcb28ecbe46f1f92604425c2daeeb51407,2024-11-26T16:09:02.407000 CVE-2024-20411,0,0,4f003e5090f28bf95bd35a4fbdae5180d9a8ba20c425549807eec3131f67ce95,2024-08-29T13:25:27.537000 CVE-2024-20412,0,0,6825a73b7ea462d7ef4d5b1b2235d7cf1a482a2887eece863cd3e69e91006473,2024-11-05T15:03:34.777000 CVE-2024-20413,0,0,eef91fa550f9bdcbf9b050eb11a257fdd75cd91f9c74286f67575b2cf9d8093e,2024-08-29T13:25:27.537000 CVE-2024-20414,0,0,18adcabc3ea83c021e3e42e80805abb0da254bdf76c23740c5471d9c9fa12ab4,2024-10-02T20:02:22.740000 -CVE-2024-20415,0,1,4a71e2b0fd24b56cd0c40d56fbfeccae2d1df82ace551a20a3c7dc28f987bc37,2024-11-26T16:09:02.407000 +CVE-2024-20415,0,0,4a71e2b0fd24b56cd0c40d56fbfeccae2d1df82ace551a20a3c7dc28f987bc37,2024-11-26T16:09:02.407000 CVE-2024-20416,0,0,36fba5d0b9a663051d43c2072f34c721bf06b423d2ffa103fc7cf93ef9750d67,2024-07-18T12:28:43.707000 CVE-2024-20417,0,0,2b2621922f4e9896d58ad85f7dd970402245ce4da0539fb0012d7404735b7f45,2024-08-22T12:48:02.790000 CVE-2024-20418,0,0,f7db38ceaa7c5ae5faffa2b8f315d4b44d2d75c27432cae3a97a883ad82d6efb,2024-11-06T18:17:17.287000 @@ -245806,7 +245818,7 @@ CVE-2024-21462,0,0,5cedd65c73985f6dde9484e8ad163be8c223c2d127fd4d93cfd5f4315dd6c CVE-2024-21463,0,0,a1994191484b904233803406bf734dfd4fbcb120c01a71cc92480fc92c8d89d2,2024-04-12T09:15:10.193000 CVE-2024-21465,0,0,2abb4e9679959c04d3fd667f5ec067326f8edbfe44c972fb6fe418d5c04800d5,2024-07-02T17:54:26.723000 CVE-2024-21466,0,0,fd9b2eb9ef6bfaac42b05c276935b6e7dd7f7ab052ceb19db5ee9ffb9e32cecb,2024-07-02T17:52:28.207000 -CVE-2024-21467,0,1,1a489bd01afa51eff787272f564d83079f33e78880fec1dc9e494aca90f9db25,2024-11-26T15:46:26.137000 +CVE-2024-21467,0,0,1a489bd01afa51eff787272f564d83079f33e78880fec1dc9e494aca90f9db25,2024-11-26T15:46:26.137000 CVE-2024-21468,0,0,b96e90fb069e443cb4e8f28902ebb037f29f5fadc5d3e17d40ad24be6d8cd296,2024-04-12T09:15:10.303000 CVE-2024-21469,0,0,3f07e64b612ecb9e379befb8b585812d9468daeb4b78107092a31bde37df8b61,2024-07-02T17:52:06.700000 CVE-2024-2147,0,0,18310330962350576ebd9e1aaaa8de81591877e1a60f7f2af37365a45238b9d6,2024-05-17T02:38:04.293000 @@ -245819,7 +245831,7 @@ CVE-2024-21475,0,0,11840d87f84f385b9307dc2453f3c59c15631d066392074d44ae7250b5d80 CVE-2024-21476,0,0,3b729bce66006d4955b8d7b4aa027c104a77c5597dfd2049b11bfda3b2d82b7e,2024-05-06T16:00:59.253000 CVE-2024-21477,0,0,30b0627b107c6fe17d5f82e630a743c196f2cd8628ed8a0121e9bd21b5cf7d66,2024-05-06T16:00:59.253000 CVE-2024-21478,0,0,43ebbbf07014b64b01d8da0e514f55d4ae3e1a8e999d22589e5353b6b2fee316,2024-06-03T14:46:24.250000 -CVE-2024-21479,0,1,0f3e0529dfa755f90865a8d63fb57b1a8c3cfe91901f5b25f6f7a51b5a836b53,2024-11-26T15:47:07.733000 +CVE-2024-21479,0,0,0f3e0529dfa755f90865a8d63fb57b1a8c3cfe91901f5b25f6f7a51b5a836b53,2024-11-26T15:47:07.733000 CVE-2024-2148,0,0,bc86f9f844f478ac76d45c3a67c4caddad88592d7d22e93df6505352bf9f129d,2024-05-17T02:38:04.387000 CVE-2024-21480,0,0,19c0e295b8ed14a7e374e89037665afa7ec9fbf156e97e3ce4bcce5f12a8ad4e,2024-05-06T16:00:59.253000 CVE-2024-21481,0,0,ad530755ac9aa3b7908f1e749494a729681f834d292c027da7268fb498999ce3,2024-11-26T14:48:00.253000 @@ -246053,7 +246065,7 @@ CVE-2024-21771,0,0,8f3d6f0fa9086bac58b121bb87483a9231addedd20e58c7c17fc6c29ca924 CVE-2024-21772,0,0,edb158a85b99f721fdac20277ed91cc3955fcdb4cfbaff8a85753c95e5e48a02,2024-05-17T18:36:05.263000 CVE-2024-21773,0,0,c0e4344a82222deab8e235cd4d4af199cda76b795391156ebbba4fe72f747e55,2024-07-03T23:15:02.007000 CVE-2024-21774,0,0,afd0d7d174962e9242f431721822dcdc39f05d62cacb14abc00a8c0dc457a060,2024-05-17T18:36:05.263000 -CVE-2024-21775,0,1,47f96747d440c6bdfc57b6dcff5e30996dbaa9514148a866fef0d4c01b291f4b,2024-11-26T16:34:43.767000 +CVE-2024-21775,0,0,47f96747d440c6bdfc57b6dcff5e30996dbaa9514148a866fef0d4c01b291f4b,2024-11-26T16:34:43.767000 CVE-2024-21777,0,0,5169f8cefd78936de205639abf0fbd4b2cc7c5990be43072be39f6b08d6ec33a,2024-05-17T18:36:05.263000 CVE-2024-21778,0,0,956806b00eec16defbaff883449797c068ffb84a50507512df3e8a0ebf7c170b,2024-07-11T16:06:17.240000 CVE-2024-2178,0,0,138a5b6037346befd95f162100f3bb85e6d4a637c54fc9498b0643abc4696079,2024-06-03T14:46:24.250000 @@ -246317,7 +246329,7 @@ CVE-2024-2211,0,0,05480e51a3be1a04ffc8c792d1598e0bb76f2a87ae83af92a3cec09f51086e CVE-2024-22113,0,0,13db1784c83c707f65c71b4cba39eb52868092157c2e93186447ad786b8101cf,2024-01-29T14:23:46.600000 CVE-2024-22114,0,0,75d9f5c8284912618be884d36b9cb1afbefbc08385864a5b05047a68b2a54fe4,2024-08-12T13:41:36.517000 CVE-2024-22116,0,0,a42afcbf50e9566736e2ce29958dcd5497489f858ec77d725c7511584e561d6a,2024-08-12T13:41:36.517000 -CVE-2024-22117,1,1,d3e2e020c7f36ba94f3b1c8693c6d572e02071bc9f9073ad2fde61447d87d7f6,2024-11-26T15:15:31.510000 +CVE-2024-22117,0,0,d3e2e020c7f36ba94f3b1c8693c6d572e02071bc9f9073ad2fde61447d87d7f6,2024-11-26T15:15:31.510000 CVE-2024-22119,0,0,bab5d1250fcd6f1a1cd43309c34479a872d2f802d868b87d856c55058b7e578d,2024-04-28T20:15:45.757000 CVE-2024-2212,0,0,be13cbfb4ebfba5aea4c193e4a0db60e8d52926fc0c6f15b80d0ac3ffc4e7b0a,2024-06-10T19:15:53.270000 CVE-2024-22120,0,0,5c7d79f246e863ac440ce51ad2418fa0c9fd789e2d6f8af1ee1505bd6de82c10,2024-05-17T18:35:35.070000 @@ -247145,13 +247157,13 @@ CVE-2024-23347,0,0,7b13ed3dd6f4ac93e6a5de721020dc09e8973a4920e54a38a8f0bc007b1e0 CVE-2024-23348,0,0,55560ac0dbd4052cd427e97a112a802175176f11fd87cb33e3b8a1c81ebcaa2f,2024-01-29T22:56:06.637000 CVE-2024-23349,0,0,e2a9e5545e25242b9002c3765c5ef72b32a4e217eb405f5aade8899f8211a1ca,2024-02-22T19:07:27.197000 CVE-2024-2335,0,0,bd60accd7eda1c939f6f1ae4a092bd5ba65b0e21c2bb0ab826e7432db38f12ae,2024-04-10T13:23:38.787000 -CVE-2024-23350,0,1,9c396aa845d9ec034e68aae7d34378e193179a1e7ed77d1f23bbe21904ae8886,2024-11-26T15:48:05.817000 +CVE-2024-23350,0,0,9c396aa845d9ec034e68aae7d34378e193179a1e7ed77d1f23bbe21904ae8886,2024-11-26T15:48:05.817000 CVE-2024-23351,0,0,f27eb4901d418f68a08fbb3a256700f88fa3f4a6c44f34fb8a46b37fad85dccd,2024-05-06T16:00:59.253000 -CVE-2024-23352,0,1,75d8b6603342eae3c8ff0294f2b9870d8e27d90ddfa4112d33fd46b2d6e886bd,2024-11-26T15:49:05.217000 -CVE-2024-23353,0,1,0a5486817f3ab562d69fa1b00f9ec7d8437e97e69be0a715583b5ae457288f73,2024-11-26T15:41:43.347000 +CVE-2024-23352,0,0,75d8b6603342eae3c8ff0294f2b9870d8e27d90ddfa4112d33fd46b2d6e886bd,2024-11-26T15:49:05.217000 +CVE-2024-23353,0,0,0a5486817f3ab562d69fa1b00f9ec7d8437e97e69be0a715583b5ae457288f73,2024-11-26T15:41:43.347000 CVE-2024-23354,0,0,d3fd9daa791ee33342cb497a5681a0dd81bdad9861bd30e5715b0971cd859b7b,2024-05-06T16:00:59.253000 -CVE-2024-23355,0,1,cb290a1f3b23f46810eed40e1cce05b81b985bf8f2666600faac10b044b96a35,2024-11-26T15:32:38.257000 -CVE-2024-23356,0,1,bdba50ee41b05237ed81550204cabeb2bea90be6a62b4400d26c61ceb34c4469,2024-11-26T16:40:40.420000 +CVE-2024-23355,0,0,cb290a1f3b23f46810eed40e1cce05b81b985bf8f2666600faac10b044b96a35,2024-11-26T15:32:38.257000 +CVE-2024-23356,0,0,bdba50ee41b05237ed81550204cabeb2bea90be6a62b4400d26c61ceb34c4469,2024-11-26T16:40:40.420000 CVE-2024-23357,0,0,b1e28e668f4eb8557de39f6ab71fd2f2ec033d7309b2596bde84dc120958522e,2024-11-25T13:28:29.360000 CVE-2024-23358,0,0,ec566399a5133d43cd800d26f189ec15b38485096e7cee1475fd84ffd959fd21,2024-09-03T12:59:02.453000 CVE-2024-23359,0,0,f653a63fc54e0e61e79052d04881e3a671ec7cee02c524d2227c31693a3548df,2024-09-03T12:59:02.453000 @@ -247175,10 +247187,10 @@ CVE-2024-23378,0,0,cb12f7c9d19ce7e2f02f7f248035e9b955e6980ec80efbda1175620e9584e CVE-2024-23379,0,0,d83d42193b183369769000f98e3afdec4ada9e1be3c04ea1a4b9166a0e8b650f,2024-10-16T19:58:40.227000 CVE-2024-2338,0,0,97ed9304e53653e5f2f6be84ec656ed42a5ae14786266fb81f31dd764d99c05c,2024-03-08T21:19:43.127000 CVE-2024-23380,0,0,bf0ce83ac3185ab9d5bec787958ddc81b954eccc336ea58dd24a5df8b6433ba9,2024-07-02T17:50:17.873000 -CVE-2024-23381,0,1,ac25b7a14d3a0aa4ad89b202d31b44a8295413335e466d08b1510c8ed7aa8468,2024-11-26T16:41:56.927000 -CVE-2024-23382,0,1,61f2bab4ac828f7bd3ba9781b55dd2dc8270538ab53136bee7503d0a574f6aa5,2024-11-26T16:42:26.457000 -CVE-2024-23383,0,1,4104e5ebeb8db5f25f691b88b0b292b8f102fae34f3fb180a3711b3ddfd012b0,2024-11-26T16:43:41.677000 -CVE-2024-23384,0,1,5ccfee148a70999e4c27ec210ad96a05f65f8e041a92c4d8cd621bf63483c2a3,2024-11-26T16:44:30.597000 +CVE-2024-23381,0,0,ac25b7a14d3a0aa4ad89b202d31b44a8295413335e466d08b1510c8ed7aa8468,2024-11-26T16:41:56.927000 +CVE-2024-23382,0,0,61f2bab4ac828f7bd3ba9781b55dd2dc8270538ab53136bee7503d0a574f6aa5,2024-11-26T16:42:26.457000 +CVE-2024-23383,0,0,4104e5ebeb8db5f25f691b88b0b292b8f102fae34f3fb180a3711b3ddfd012b0,2024-11-26T16:43:41.677000 +CVE-2024-23384,0,0,5ccfee148a70999e4c27ec210ad96a05f65f8e041a92c4d8cd621bf63483c2a3,2024-11-26T16:44:30.597000 CVE-2024-23385,0,0,68fa7445af97eb09c72e43bbd9ef340d5dca3d94ef0ad4f1c2901f0d7f9f6d88,2024-11-07T20:05:24.023000 CVE-2024-23386,0,0,363f2fc05803a9c56cf7ff9095a3caf80adad124433c86abb8e05ee0d9927bb2,2024-11-07T19:54:23.047000 CVE-2024-23387,0,0,a7f1916ac284cf0c8474af6b9f638254f5287c7c53a3c81d95bafc7f75d51a82,2024-01-25T02:00:29.210000 @@ -249288,7 +249300,7 @@ CVE-2024-26331,0,0,1ee618c6a83f1d80e2b7639e36ef676bbc9cac1ae9fe1beda2944758bd324 CVE-2024-26333,0,0,78a7903614469db5e139b4859192a086da7ef430332351736d0708cc1646b112,2024-08-27T20:35:16.533000 CVE-2024-26334,0,0,c4437261365c34b0c82620f49b29da2640bc282957b56466a05a422e7da76225,2024-08-01T13:48:08.113000 CVE-2024-26335,0,0,9de2ac7cc1b101d550493607f93a71d117e675d3083b8ea9c964c9f4951d03d7,2024-08-29T20:36:25.517000 -CVE-2024-26337,0,1,67808c7f961a991c278f2b13996d5a00c80294ee39051abcc80934bd3c1a7d27,2024-11-26T16:15:14.620000 +CVE-2024-26337,0,0,67808c7f961a991c278f2b13996d5a00c80294ee39051abcc80934bd3c1a7d27,2024-11-26T16:15:14.620000 CVE-2024-26339,0,0,944c440cd992a8cf935d0a9d4fe027e3eee46b63c12433e338fc7ab0f7475fab,2024-11-07T16:35:14.100000 CVE-2024-2634,0,0,b276107a08eee80006387cf13ef24049d22c4a68f8d1114f3b56a0ab62e978bf,2024-03-19T13:26:46 CVE-2024-26342,0,0,1fb5b71dc664cadb937934d696cf268599cf67098a7df3bd6bdff84ff437a216,2024-08-01T13:48:08.900000 @@ -251529,7 +251541,7 @@ CVE-2024-29217,0,0,1379e154758970ea220e13f9d29020765e0cdb03091ce67a8deaa8fc55306 CVE-2024-29218,0,0,fd28018e0a318ff53d2f889814439c11c22ec14421c2666f247a4001d467468b,2024-09-25T04:15:04.083000 CVE-2024-29219,0,0,e97981c98215900c3d254f2e28d0930b309637e1c27a9ebc7e3a0c0fc074e98a,2024-09-25T04:15:04.217000 CVE-2024-2922,0,0,1b25df5c94d7e701f887b0b87f5c79e45d5758d260e847ab76d1189e34495c69,2024-07-24T20:24:59.953000 -CVE-2024-29220,0,0,090565567cf3ea33c2963ef780d4a658cb67a0ca860fce6a4b4ca4a5c6e7e50f,2024-04-11T12:47:44.137000 +CVE-2024-29220,0,1,d56b29bab759f632fe7a8d7605fc23ec1fd1d59c76310b000cb1d69498dd3c7f,2024-11-26T18:15:19.007000 CVE-2024-29221,0,0,caf21d9918383453763db0176447dbbb103b8f57f4b44c5c55842a4c5faa7361,2024-04-05T12:40:52.763000 CVE-2024-29225,0,0,e324c61f780850d0afdcd59138a09d63fbe53e771cb13fdff4dea7ee6e776886,2024-04-04T12:48:41.700000 CVE-2024-29227,0,0,503553f5771ffc17cf37293051860c5f34ef1ca1d7ea1069b7216b5912c8d181,2024-03-28T12:42:56.150000 @@ -252982,7 +252994,7 @@ CVE-2024-31249,0,0,c303e93c7d1feb8f0499ce4b625c2c8fc9dc44bc2e75c2bd338f7ab1fdea1 CVE-2024-3125,0,0,78ae7b76247fdcfaa00f4d4fa57053e68edc10f0c2d0c800767afda822154b12,2024-05-17T02:39:43.820000 CVE-2024-31250,0,0,1e8c8f3e227e8fdf738c50120ff46f1a018556e80e43dea48ad17c321cb951db,2024-04-15T13:15:51.577000 CVE-2024-31251,0,0,233132df7bfeec86c6a991a1a4f57f849ec8651278d756574df9c3de72878393,2024-04-15T13:15:51.577000 -CVE-2024-31252,0,1,fb87b999bb120162ce38340fc7b36ccf0b7a9790ca9531133c8a76e0db3bfd82,2024-11-26T16:03:54.233000 +CVE-2024-31252,0,0,fb87b999bb120162ce38340fc7b36ccf0b7a9790ca9531133c8a76e0db3bfd82,2024-11-26T16:03:54.233000 CVE-2024-31253,0,0,d19fd06e65287972a19ef762e1610028f2cba2ba89c9832fddc959e8860f9164,2024-04-10T19:49:51.183000 CVE-2024-31254,0,0,9c6b76f7ebe9fc7b91b62b2443c440cc43d51263d03dc9a548d4e6fb14c9b4bb,2024-04-10T19:49:51.183000 CVE-2024-31255,0,0,3d2cddef3b8b1d7c7cedaa6144b1351d4eb43ef35c8288872fd1da87a081d72a,2024-04-08T18:48:40.217000 @@ -252992,7 +253004,7 @@ CVE-2024-31258,0,0,f3b3ccc050f0a5372a9d95262c9af956f11f22014fa072b8aeffe2091af63 CVE-2024-31259,0,0,77300ccaea66c2af0ae540afb7fd1b7baa08605889014d8605c3ead18de543d3,2024-04-10T19:49:51.183000 CVE-2024-3126,0,0,a253e0ab2b4817e7bf4cf706df9a1e50c116e3f9a6a8dc30ad7cc480b207a23d,2024-05-16T13:03:05.353000 CVE-2024-31260,0,0,9a5b9fa4b62810725db0750870350c9cb7bd73dcc8d34493221c1e9c356dc899,2024-04-08T18:48:40.217000 -CVE-2024-31261,0,1,f5317968abe4eb6b1e63d13e2b92b0d4b227ff4380d510017bfe244c28527aa3,2024-11-26T15:53:19.327000 +CVE-2024-31261,0,0,f5317968abe4eb6b1e63d13e2b92b0d4b227ff4380d510017bfe244c28527aa3,2024-11-26T15:53:19.327000 CVE-2024-31262,0,0,4900ce9790fc00dcb5b9460a58b65a381d1262783af0e02da0ee502a628136aa,2024-04-15T13:15:51.577000 CVE-2024-31263,0,0,d15409e165345ca6aee4fabd779a1c04f8e65f177540b53daa86a7e7d5a27b61,2024-04-15T13:15:51.577000 CVE-2024-31264,0,0,722240445630e1f4ca853be79f098e7c30671a119e5a27df4ea8a1da9413d670,2024-04-15T13:15:51.577000 @@ -254357,10 +254369,10 @@ CVE-2024-33007,0,0,8e38d5b6d2b9eb1b80b7c4b68a0aa966535c1221f485493f9e187b5af17c2 CVE-2024-33008,0,0,59a5bf2b22d06789d4d336be9de082471253771b28fae67288183dd07a72f1b6,2024-09-26T19:15:07.033000 CVE-2024-33009,0,0,9fffec5852b09af7f1bb1b07b45ef4425c32b244f8874f3a8215a7b60c25927e,2024-05-14T19:17:55.627000 CVE-2024-3301,0,0,62e3552bd5d039bd1b4bc4d9d5f850a4c05820a2e0120004396cbe097f692068,2024-05-30T18:18:58.870000 -CVE-2024-33010,0,1,8391ff71e01aef853787fd9a4159a0bdaae9352c78011b21f26ef387facf8044,2024-11-26T16:46:01.800000 -CVE-2024-33011,0,1,42b5fda58da5f576c69c5fe337ed6ae5ca426840f429768da9f876ff81866d26,2024-11-26T16:48:40.693000 -CVE-2024-33012,0,1,489dcf36783035658243009c67b12d777cdd43903a6e3ac7bf8d52ca9be135c8,2024-11-26T16:56:25.790000 -CVE-2024-33013,0,1,109513e428ef53d817a3958b65574d290a048bbfb9657d567aa1c962266f0aa5,2024-11-26T16:49:49.193000 +CVE-2024-33010,0,0,8391ff71e01aef853787fd9a4159a0bdaae9352c78011b21f26ef387facf8044,2024-11-26T16:46:01.800000 +CVE-2024-33011,0,0,42b5fda58da5f576c69c5fe337ed6ae5ca426840f429768da9f876ff81866d26,2024-11-26T16:48:40.693000 +CVE-2024-33012,0,0,489dcf36783035658243009c67b12d777cdd43903a6e3ac7bf8d52ca9be135c8,2024-11-26T16:56:25.790000 +CVE-2024-33013,0,0,109513e428ef53d817a3958b65574d290a048bbfb9657d567aa1c962266f0aa5,2024-11-26T16:49:49.193000 CVE-2024-33014,0,0,17e65450462618fd1135ee3cf9ac036700ee9d40a64a41db01cd1bbba939f042,2024-11-20T20:35:37.887000 CVE-2024-33015,0,0,a8faf6d542966c6a6bbb9517a15e1af6c045ca706ac2d2c8f4197dbd64d727dd,2024-11-20T19:57:11.903000 CVE-2024-33016,0,0,991f608b14254739266aae02c613708ce2455fe761b6eeba78de6d8d7351dede,2024-09-03T12:59:02.453000 @@ -254657,7 +254669,7 @@ CVE-2024-33561,0,0,32f5fa86f2376764c111f47cfcfc2ecd1d0f1fd8a16e7b480a3676baeba14 CVE-2024-33562,0,0,b6b98f9d762839b039bfb09dd183368798da6442211963f4238ee02243690cb0,2024-04-29T12:42:03.667000 CVE-2024-33563,0,0,d9a5bf47eaba487022aec47df7029752356b05ee4bc95e8bfd1037af55522bb6,2024-11-01T14:41:07.410000 CVE-2024-33564,0,0,a7de2d802d15a14dc598d37323bcf64abf010868feab51582256787345631bed,2024-11-01T14:37:56.247000 -CVE-2024-33565,0,1,ca883b6149d081ec6502230a90bef92a9c4620cdae963db1b8bd0d88ab31ad5b,2024-11-26T15:47:54.437000 +CVE-2024-33565,0,0,ca883b6149d081ec6502230a90bef92a9c4620cdae963db1b8bd0d88ab31ad5b,2024-11-26T15:47:54.437000 CVE-2024-33566,0,0,fb282ae6c647da45478c0ee60eb173d8fea9106d4f550e5e4533f432c8bf6fe7,2024-04-29T12:42:03.667000 CVE-2024-33567,0,0,9f984d6faf3eaefd0ffd7bbde5a82864fc8b3e84da3e5eb3307f7ab7bf51ec24,2024-05-17T18:36:05.263000 CVE-2024-33568,0,0,0424a4be762120ba9fceb67c87368fadb6bfbff43d9c17a528f42f526da443be,2024-06-04T16:57:41.053000 @@ -254665,7 +254677,7 @@ CVE-2024-33569,0,0,d9d5474f612c4fbda5452a728d86dc6c4a9d8582da760e964f8fea84bb7bb CVE-2024-3357,0,0,e25beecc6cfc7a4e033e5855470a91bd89d7977fd0b393376f7e8cc81c00649f,2024-05-17T02:39:52.243000 CVE-2024-33570,0,0,caa122ef251347a3f0171738342e59e162c454699265976715083e71dd2d0383,2024-05-07T13:39:32.710000 CVE-2024-33571,0,0,fa5fed4a8bd93fc4adadd92d9bd1ea3f53ce96d78a2daf087f028970c3f4c5ed,2024-04-29T12:42:03.667000 -CVE-2024-33572,0,1,43894098c7da387615874fd43346ab1b654eed7ef83f6887af79e769293ad1d1,2024-11-26T15:44:15.300000 +CVE-2024-33572,0,0,43894098c7da387615874fd43346ab1b654eed7ef83f6887af79e769293ad1d1,2024-11-26T15:44:15.300000 CVE-2024-33573,0,0,33ada4e8c4300e7d2425ffe10c82c95dc73ed7a0b074180829204e5090bbd6c6,2024-05-08T17:05:24.083000 CVE-2024-33574,0,0,fc0d46b6052dd50132e8c494ba6e5e246282e5f24b82957996e49ca052563b37,2024-05-08T17:05:24.083000 CVE-2024-33575,0,0,6a75bb9bdd105f2786ec0ae657e4af1bf461cec4cfee8d43e8f3d7320405726c,2024-04-29T12:42:03.667000 @@ -255333,7 +255345,7 @@ CVE-2024-34431,0,0,6cc225b33cc9f353851224f88b85075e057e98283df3d7b96672c219692d4 CVE-2024-34432,0,0,dddff2e79a117e013ffcb33e0233b7e7ffc80803b3bd0af9a1c5eddc665e32a9,2024-05-14T16:12:23.490000 CVE-2024-34433,0,0,7611f5c0313d8ecba92c1b88379dfcef49c90a49a1d2916e9b2d7bc6ddb218d9,2024-05-14T16:12:23.490000 CVE-2024-34434,0,0,6576848579e272e5eae3f817a77118d9f9479c70af28908b9a638bf96ae7edba,2024-05-17T18:35:35.070000 -CVE-2024-34435,0,1,b19ae1b57bf78d046bc740449a306b944edaa2fa3e8eb481bad76a6dea642840,2024-11-26T15:29:59.840000 +CVE-2024-34435,0,0,b19ae1b57bf78d046bc740449a306b944edaa2fa3e8eb481bad76a6dea642840,2024-11-26T15:29:59.840000 CVE-2024-34436,0,0,1ea8c0b1740c676a2cf0a4453034841adb367bc55de17b720cc18ef0d05a5a73,2024-05-14T16:12:23.490000 CVE-2024-34437,0,0,284fa4ad082709078e542ac00101acc54f0a7a86b404054b5baad53affd7b770,2024-05-14T16:12:23.490000 CVE-2024-34439,0,0,045aef0bae0f1f0208de4aa200a008a37aa26151e29a09ca5ecdec91649145bc,2024-05-14T16:12:23.490000 @@ -256157,9 +256169,9 @@ CVE-2024-35655,0,0,ecec693808f9712d2b380604d8a598dbb21a41e91d28ab920f1664c636336 CVE-2024-35656,0,0,b6fb99a75659a0b6cddb17e86374269e5493cd14bd9535b3dfd7ed1f6e679786,2024-07-26T12:53:59.767000 CVE-2024-35657,0,0,b51c4e22c7c5f52f89b80edb48a52842853a592201112fcdbd807b87af974c40,2024-06-10T02:52:08.267000 CVE-2024-35658,0,0,02d603bb4833c826378dc2c7b4b6c158aa64f99f63e182d87141c499aba708ea,2024-06-12T17:50:55.227000 -CVE-2024-35659,0,1,f62a94207abad306881017847ece45e4be3913c758b21b8ec3a83e0ffa67e0c2,2024-11-26T16:33:20.087000 +CVE-2024-35659,0,0,f62a94207abad306881017847ece45e4be3913c758b21b8ec3a83e0ffa67e0c2,2024-11-26T16:33:20.087000 CVE-2024-3566,0,0,0b7db33892600aa1f77bdc8af3a2507b915d8e7dcc1f17380dd0b5bb8eb82732,2024-08-22T19:35:35.700000 -CVE-2024-35660,0,1,08e88a2153f9d1b7553b95e9ce0eefbee967968f5738f23a818d3899ee21acb1,2024-11-26T16:36:34.257000 +CVE-2024-35660,0,0,08e88a2153f9d1b7553b95e9ce0eefbee967968f5738f23a818d3899ee21acb1,2024-11-26T16:36:34.257000 CVE-2024-35661,0,0,8b8332085c8053a42df002a98652102b5e05133894d3f36aab8949e0eb0e3128,2024-06-12T13:31:41.527000 CVE-2024-35662,0,0,43b492385b92b1fc942c99fc466dcd6547a4a7b780999e4b389c076e3ea39b15,2024-06-12T13:31:10.767000 CVE-2024-35663,0,0,4223fdeb11041fa8ab83d5f67354fdd66091bc170f3c3bd3aea5233653ca8760,2024-06-13T18:36:45.417000 @@ -256168,17 +256180,17 @@ CVE-2024-35665,0,0,3ec6c16cd5ce59c400ebb223fa0493349556b644d7485525d7dad77d94866 CVE-2024-35666,0,0,7d30ae20e2b20547d79bad15b0051704877dbfaf3d285a1eae11b5b5283cb8bd,2024-06-05T19:56:00.610000 CVE-2024-35667,0,0,c32fdbccccc90d44083bd3cba19fae84edd3cb0342751cb4029eff2079dc1b43,2024-06-13T18:36:45.417000 CVE-2024-35668,0,0,49b71c5733405679aa5a6cffbeb4b1f5d70ff1fc7782fb400e93b7a73851724d,2024-10-16T13:26:19.017000 -CVE-2024-35669,0,1,d3cbcebe130b93ec0ddee6fbf610359bc821398a86afc4d7df085398f91137ad,2024-11-26T16:52:35.567000 +CVE-2024-35669,0,0,d3cbcebe130b93ec0ddee6fbf610359bc821398a86afc4d7df085398f91137ad,2024-11-26T16:52:35.567000 CVE-2024-3567,0,0,46438f6ba8ccb224e08abd25ef147809187d2726401fa8ce52eb0ec2d0d324c4,2024-06-10T18:39:52.067000 CVE-2024-35670,0,0,51723aef74fe3b42251da8d8a3c5d9d4b5ca7558b70cc7d63f887d024b81fa64,2024-08-01T13:52:44.810000 CVE-2024-35671,0,0,e00f3b28df1eb2ebdbe7b98d11b1367a4f04f004d2127c62df45fa3f6219a7f6,2024-06-13T18:36:45.417000 CVE-2024-35672,0,0,36402c609c6f10c2c4ab99769d453a53c0ccdb977852c177a10eab32a78fbc3e,2024-07-11T15:15:11.733000 CVE-2024-35673,0,0,2f270c6035644b9260f71b761f7d2f2998a3b01861af54be2ec71a85b718e5d0,2024-06-14T18:14:49.347000 CVE-2024-35674,0,0,00f4a7c7d2279574825760fafad346f5398a05cb1fa49f95fefa390aec003c30,2024-10-14T13:43:12.070000 -CVE-2024-35675,0,1,30ff251b0cedfd2f4a8b115c5d2d83f8f68510a3ec6bd3300f61b90f7bddcb77,2024-11-26T16:10:14.720000 -CVE-2024-35676,0,1,91940246f98617db790aacdb4627f3a123fd57cb08aeefb04e9d62b33b7010a5,2024-11-26T16:08:27.367000 +CVE-2024-35675,0,0,30ff251b0cedfd2f4a8b115c5d2d83f8f68510a3ec6bd3300f61b90f7bddcb77,2024-11-26T16:10:14.720000 +CVE-2024-35676,0,0,91940246f98617db790aacdb4627f3a123fd57cb08aeefb04e9d62b33b7010a5,2024-11-26T16:08:27.367000 CVE-2024-35677,0,0,f98a6eaa649b9586652a455c35c2622c36e27877eccc5d4794c931c030cc7c4e,2024-06-12T17:50:33.367000 -CVE-2024-35678,0,1,96e7dcbc63bb07f5735f750e75138f06f496635231468f0bbd380fc29a196ebd,2024-11-26T16:04:49.837000 +CVE-2024-35678,0,0,96e7dcbc63bb07f5735f750e75138f06f496635231468f0bbd380fc29a196ebd,2024-11-26T16:04:49.837000 CVE-2024-35679,0,0,3e9f32205984648e1759f8a9745b5955cd59b2da5f7603e2d07752e86940f9a3,2024-08-29T21:17:13.213000 CVE-2024-3568,0,0,f6f2f9172b351b5224c1e39e126be88359e96989d4892a1de5aa750f005ce856,2024-04-10T19:49:51.183000 CVE-2024-35680,0,0,30b3a69a697953774910476dc31463038ad8b473ba7596113f1d83c92dbcc601,2024-06-12T17:49:56.670000 @@ -256908,7 +256920,7 @@ CVE-2024-3646,0,0,09fb4454fc243991c509642fa1713408149b474f66cbbd7885e81a3ea360af CVE-2024-36460,0,0,bbabfb77ed13665b2f83da6b0ffc7e381ebea4b3775c3fd0f432285e89fa8229,2024-08-12T13:41:36.517000 CVE-2024-36461,0,0,1492820ff91f8a0ca552f77a0cc3204473eca2ddebdc07ea864ab1d5ead243e6,2024-08-12T13:41:36.517000 CVE-2024-36462,0,0,001a30dd1b16f7c59c0f76df5bb3efac865a294dd0797ea3f46bab58db0a946d,2024-08-12T13:41:36.517000 -CVE-2024-36463,1,1,8978fef68553bf1e6ce880013b6b190eb1f68cf43eb103bdcce883e0058ad239,2024-11-26T15:15:31.827000 +CVE-2024-36463,0,0,8978fef68553bf1e6ce880013b6b190eb1f68cf43eb103bdcce883e0058ad239,2024-11-26T15:15:31.827000 CVE-2024-3647,0,0,e692fc1fd5d3cf9f103fd75a1aca6bf5cd926bde53ed2fb4c9f367b74741ee51,2024-05-02T18:00:37.360000 CVE-2024-36470,0,0,05049c8242b38f083734214f212efa24bf0b8e7684b3d943061a8cbb7c06a55b,2024-05-31T14:15:10.607000 CVE-2024-36471,0,0,6e10c8a6f7211dd42a1163cc28818f3c443a2860a609ca58841954b595f68033,2024-07-03T02:03:13.647000 @@ -258749,7 +258761,7 @@ CVE-2024-38826,0,0,d2dc3bc0b0f77945ea4b1900d4b45fc9041d9a4783cdeb176eb488aedabdf CVE-2024-38828,0,0,0c8d1b5128144a8d7d124f30bfb82a89e19f39cd304dc10431ed647af64ddcb3,2024-11-18T17:11:17.393000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 CVE-2024-38830,0,0,25b272dc1cf212b6cf8b44602a3d5cd0c946406c321e913898f69284c3986026,2024-11-26T12:15:18.413000 -CVE-2024-38831,0,1,b5e967b8a77db6e3a77f1cd78a29b2905760b9996368a4c348bc11e2fc7704dd,2024-11-26T15:15:31.957000 +CVE-2024-38831,0,0,b5e967b8a77db6e3a77f1cd78a29b2905760b9996368a4c348bc11e2fc7704dd,2024-11-26T15:15:31.957000 CVE-2024-38832,0,0,20b1258fe878a5b3f5eaebc1c1c986ff73c4112b6f53f0ee6157f579fa8af73b,2024-11-26T12:15:18.697000 CVE-2024-38833,0,0,835bd940af739843a067d4677be9dfaaf3f1b1e91231a8f8b581ac7dca343dfe,2024-11-26T12:15:18.800000 CVE-2024-38834,0,0,fd2bab78ac4213a2e7e8847a5e2d0557c682fa7f71f78cfdc81702dc9f99d3b0,2024-11-26T12:15:18.900000 @@ -259339,7 +259351,7 @@ CVE-2024-39699,0,0,711bdc17f9c229479a79abf16418d6f303c1d2fb494a38a72ece58a870304 CVE-2024-3970,0,0,91552b239fa9d8e00e56c74ece4dae5720fa4dc9c44897dc0454091791cfe152,2024-05-15T18:35:11.453000 CVE-2024-39700,0,0,c0797f3628df13d0523a3968cdcee9fc6d1644740c750ed207d822c73c9030ad,2024-07-17T13:34:20.520000 CVE-2024-39701,0,0,879aa58f50a7d5b18bfb505718bd80f7c1e443b3ef3725ff1457799d3d8b8189,2024-07-09T18:19:14.047000 -CVE-2024-39702,0,0,26972dcfed4a9e2d13857f82734cd85677a01fa267564ba6286c42935ec6e373,2024-07-24T12:55:13.223000 +CVE-2024-39702,0,1,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000 CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000 CVE-2024-39705,0,0,aa75ecfe331ee5d16e104493e16afd26f62024e9296a197b99cac0edaec74e23,2024-09-15T20:35:02.817000 CVE-2024-39707,0,0,a705426f80da8c6a5e48f3d7c38b841a2fbb1f6e4435784c498bc1aedae1b179,2024-11-15T13:58:08.913000 @@ -263287,7 +263299,7 @@ CVE-2024-45750,0,0,f86fce6cd4045728a00882dd42402a213a9d23f5fcb44064e442c5967c556 CVE-2024-45751,0,0,a77f37e4ea9f9cb9a24bf925f3f2164ba340c3e11435309a55bc717109619c08,2024-11-25T20:15:08.047000 CVE-2024-45752,0,0,c56d2e99daff13fa264a8e02ee453ba88231a536487b9dd847b13fefb0df4a91,2024-09-25T16:54:27.520000 CVE-2024-45754,0,0,27881b9f8c3e60f9d5e35efd217ea03a3a53beb79b5679c0a5048b58d7f60f46,2024-10-15T16:35:07.827000 -CVE-2024-45755,0,1,3380a03454f7c2bac1206898ca4fa4184680be886daa8fa0e017d976f6eee31b,2024-11-26T16:15:15.597000 +CVE-2024-45755,0,0,3380a03454f7c2bac1206898ca4fa4184680be886daa8fa0e017d976f6eee31b,2024-11-26T16:15:15.597000 CVE-2024-45756,0,0,c88c00192e21176f6155758efe042517d130d9b657618b8f3b05bd3fe303bdeb,2024-11-25T19:15:10.673000 CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 CVE-2024-45759,0,0,38da8e2a6eeb3db9dc524fe42bbfcaf056530b0773e38bc08f83c4079be512a1,2024-11-26T02:10:03.923000 @@ -264122,10 +264134,10 @@ CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15b CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb63,2024-06-04T19:20:47.830000 CVE-2024-47240,0,0,831fca78a2032785727b73be16136073448f60052857b8463d392806d75f9e1e,2024-10-22T15:28:55.637000 CVE-2024-47241,0,0,58a524562b790b246361050e626ab15f35dfe376489ed5527ca425e0e170e59e,2024-10-21T17:10:22.857000 -CVE-2024-47248,0,0,ccce57632d5f23dd5b75c188281f9087214a94a97e45c28136e0ae2c1a1e026f,2024-11-26T14:15:20.810000 -CVE-2024-47249,0,0,e37fdf687d6af3084752cc0d638956611bee30257760f397b51246d6decd055e,2024-11-26T14:15:20.900000 +CVE-2024-47248,0,1,7651bf8bf97b4114eb6195f7e8f588abaaf47ea34f05f7472983ffa6037e07e6,2024-11-26T17:15:24.027000 +CVE-2024-47249,0,1,3a12f4e9ceae780d05fd92f3807bef19c5d185441f7fd19a12d67688d77acd27,2024-11-26T17:15:24.223000 CVE-2024-4725,0,0,038fe38ac4531e61bf3177f0fb7b7333acb4571c75548945a25c993c1898f93c,2024-06-04T19:20:47.930000 -CVE-2024-47250,0,0,2abe1ca167dfec2ecf31b72e36112f443c2449676f4e6427a7dbcf22b2ec8780,2024-11-26T14:15:21.010000 +CVE-2024-47250,0,1,2b6fc2fb381f4c0fcd79db7266be55c8804698fd37c2ed1e3ddda54cddd7a0e7,2024-11-26T17:15:24.420000 CVE-2024-47253,0,0,0c81facaa1aa1f7ae0b0e27b1673e803ebaeec77aef71a1827f37f9dbd7dbd49,2024-11-07T12:15:24.630000 CVE-2024-47254,0,0,81bb7fbcf9de24b32604c709597f53a5bfd5dadb66fc238800b57d25b4c1a55f,2024-11-07T12:15:24.747000 CVE-2024-47255,0,0,4e4181b499a17b720343878ad776ef93b384b10f1546c28d389a3c7b495a0310,2024-11-07T12:15:24.857000 @@ -264621,7 +264633,7 @@ CVE-2024-47848,0,0,e467c746656c205712610e09c41e44af0db3330d8c12283483797c5a60ee7 CVE-2024-47849,0,0,de2bc9d37c4c436919cea14cdc9e234750104bad56196fb793061fe483bbccd8,2024-10-16T16:34:40.490000 CVE-2024-4785,0,0,86459565331431d4effe5c5baf904159b952a2a7d490db9da0fcd3795764e799,2024-08-20T15:44:20.567000 CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b89e,2024-10-07T16:15:05.753000 -CVE-2024-47854,0,1,a9f09de7f0b5818799d7735e32fab0528117f290764772f98a3e102c722b0ab3,2024-11-26T16:15:15.850000 +CVE-2024-47854,0,0,a9f09de7f0b5818799d7735e32fab0528117f290764772f98a3e102c722b0ab3,2024-11-26T16:15:15.850000 CVE-2024-47855,0,0,55506bc59fb300d34c632b3a5f880b3df3b3b2206fd15f460c6853ba7eb245ef,2024-11-07T20:35:11.733000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 CVE-2024-47863,0,0,1709e98bbe195ceb22985b7365edbf4c38348dc3eeb4afeb51d588e87ff0f966,2024-11-25T18:15:13.063000 @@ -264843,6 +264855,7 @@ CVE-2024-48280,0,0,3fccbb43adc0eac89fff4a77fa6463e9ab8591cb5e7aecf8a80efbe6484b9 CVE-2024-48282,0,0,053fa49ae9967fbc35cea64fb50742395541b443f63ba6361e4836107ed1b694,2024-10-16T16:38:43.170000 CVE-2024-48283,0,0,c5c95d36f4cc9b3b4716d94f26715484ab471510ba26541a1f3c47bce371907e,2024-10-16T16:38:43.170000 CVE-2024-48284,0,0,eb90b699830934fa3cc834b15ddaff775406850c427104902573172c28bf14d3,2024-11-19T15:45:55.450000 +CVE-2024-48288,1,1,5a8bb186cedd842f2f548660f583ac55083342716fce313493f2b68bd6e391d9,2024-11-26T17:15:24.610000 CVE-2024-48289,0,0,3c17d5bd38424fa0af920fbe41958bfb5ff6ab46e45b8d73a90e0bb1a9946e7a,2024-11-04T20:35:09.307000 CVE-2024-48290,0,0,470dc7a365392aceea819604e300f16b964336068e4f6e607d709f5104e50d51,2024-11-08T19:01:03.880000 CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000 @@ -265116,7 +265129,7 @@ CVE-2024-48982,0,0,f42b3937fcc722062f98fc6bbaae24491bf2e4fa46fe2f27f9a228d7654d7 CVE-2024-48983,0,0,2a18f05b7c655cc64e42583e01d678dfd03e9928161d8c2008f12eb74f664363,2024-11-25T21:15:17.750000 CVE-2024-48984,0,0,f63eef7e44a38e3763497c7d3ccfd8f41a2a3dc01bb7350e0c9c510ef4c4e45c,2024-11-25T22:15:14.253000 CVE-2024-48985,0,0,66b803e43dea24a2e3c275324c4c361c1dd515a96cd5ed87dc73016b342d568f,2024-11-25T22:15:14.790000 -CVE-2024-48986,0,1,cf9484fda56052e686c7c5f0c8f108e09e57cac0d3001558017ed0e9f5d2880b,2024-11-26T16:15:16.217000 +CVE-2024-48986,0,0,cf9484fda56052e686c7c5f0c8f108e09e57cac0d3001558017ed0e9f5d2880b,2024-11-26T16:15:16.217000 CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 CVE-2024-48989,0,0,9073e18090b9ae4eb5079758fa48cb03e03a3dcd9dfe9e38f4453d35dfeb5c4c,2024-11-13T17:01:16.850000 CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b354462,2024-07-03T02:08:16.280000 @@ -266486,6 +266499,7 @@ CVE-2024-51051,0,0,c7ef0493c2d4276c9149b3e33eb7aaae108f5af12de2e7c1eeff57f053b88 CVE-2024-51053,0,0,547f4234840a3a665d09dfe19ab7c8fa9aef98812f3309513b65d89d07e3a169,2024-11-19T21:57:32.967000 CVE-2024-51054,0,0,5f7e39a7aaba6174905b6372920760418cc96f41e26463faa8167a7c26d82367,2024-11-12T20:35:17.823000 CVE-2024-51055,0,0,01ccd52478b3519c5dabbf4568ac988a576ee058f14d536ab175a95478255e40,2024-11-13T16:35:25.810000 +CVE-2024-51058,1,1,51b91660027dfbf56a034de68f44847362f81b5cb133fe9ca222ad429e17c9ae,2024-11-26T18:15:19.440000 CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000 CVE-2024-51060,0,0,402a659a58502cf6652d1569d08a8e1bb7141b9ef84b5e613167d10864e0cd4d,2024-11-01T17:35:08.443000 CVE-2024-51063,0,0,9e69a8a911d8071b54e4574d5d702b1952770d32179ac558a313a9f533d2704b,2024-11-01T17:35:09.657000 @@ -266493,7 +266507,7 @@ CVE-2024-51064,0,0,ece811d6bc4d0a8a39ffb1295a05e98aa14ea4b37a609a0a704291f46ae22 CVE-2024-51065,0,0,13eba658de2ad8a597e121d04159d33db90d11b073dc40f03a99a360d854cd46,2024-11-01T16:35:29.133000 CVE-2024-51066,0,0,43893f00c972f583b870a001430879894062f80987f31522bd1f9ce18500c0dd,2024-11-01T21:35:05.747000 CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000 -CVE-2024-51072,0,0,e1042d252c1a0624cc3b64189c1cfc6b213ffe54d3f74283f7090f93cb443a94,2024-11-25T18:15:13.240000 +CVE-2024-51072,0,1,d31050b6f86bd1474c576a9adbed44a1fd96845f76da230b11a2e0afed15fe64,2024-11-26T18:15:19.603000 CVE-2024-51073,0,0,e6ba30a7b201ed724a9ac195f162f9e1706758f965701b6890d0b8fa05eb8fd7,2024-11-25T21:15:19.847000 CVE-2024-51074,0,0,76b2dfecccfbc118fee0c16cb883801390e41d29c266961e51a6341078dde974,2024-11-25T21:15:20.390000 CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000 @@ -266688,7 +266702,7 @@ CVE-2024-51565,0,0,8328dccc66875095c16fdc6e805e5ce0383a91c04e800f1484dfae6d2bbb9 CVE-2024-51566,0,0,097d7503de9262fa6c32cea6fce0dd60f1cc86a10c695ba52753bd5f0d9774a4,2024-11-12T15:48:59.103000 CVE-2024-51567,0,0,9629c1871377d5b3a8fc7e24f37cf5fff8c7d9ecc5af9890fa03e865aa78aead,2024-11-08T21:14:28.807000 CVE-2024-51568,0,0,ef96c64ab696ce1dd0f4d9f421838b3895b55219506da5bc264e22e1b5e0e5b2,2024-11-01T12:57:03.417000 -CVE-2024-51569,0,0,4c8ce07b01ee28412a8903650a5d0031e532864cceb5198621a8b55bc127a646,2024-11-26T14:15:21.343000 +CVE-2024-51569,0,1,25f5c04208462c5819edea4108c99da299cae21458308b4c3fe693806aa641df,2024-11-26T17:15:25.053000 CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000 CVE-2024-51570,0,0,c32b58de950118e1e049594e92f53929812b854ff223f3930e4209ac944b600a,2024-11-12T13:56:24.513000 CVE-2024-51571,0,0,3fd77a33a50e24f063546fc706f0cc6af0599e1b1745ad0ad52f8eaeb4035ce4,2024-11-12T13:55:21.227000 @@ -267156,8 +267170,8 @@ CVE-2024-52317,0,0,8dd9cf0b2675d0151da3af6e2ac3dfaef7e6c1fd135283d8e3e44d96c5be7 CVE-2024-52318,0,0,2bba437e59239c6e36ab9227be3e173d0f3c7cc38d614e024ac840e507a6b100,2024-11-18T17:11:17.393000 CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3bb6,2024-06-04T19:21:02.890000 CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000 -CVE-2024-52336,1,1,eb8bfedf000096d28a0808189751aed72798ff54643d27c73b599820935a4a22,2024-11-26T16:15:17.093000 -CVE-2024-52337,1,1,4c2c32c989a5e34dc4569f947c8b607bc7948851ff893a4217cdcb3074295572,2024-11-26T16:15:17.717000 +CVE-2024-52336,0,0,eb8bfedf000096d28a0808189751aed72798ff54643d27c73b599820935a4a22,2024-11-26T16:15:17.093000 +CVE-2024-52337,0,0,4c2c32c989a5e34dc4569f947c8b607bc7948851ff893a4217cdcb3074295572,2024-11-26T16:15:17.717000 CVE-2024-52339,0,0,a92fd5f858dc2ec0979f9ef9252c34f43da704c1fe29995d6e8479e981a2460e,2024-11-19T21:57:32.967000 CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000 CVE-2024-52340,0,0,1ce8f72307b0aab768065c6e681deaa5810d8249edcdb0269dd2cfb07a2d1504,2024-11-19T21:57:32.967000 @@ -267315,7 +267329,7 @@ CVE-2024-52533,0,0,586390a868afdd1378ad560eae2002ee4f7e9b9edb1cd1a36b6cd6c49ba10 CVE-2024-5254,0,0,78882d871be0a19bc95888168cf12372f503de77ac359f287536c8f062c38532,2024-07-19T15:32:05.560000 CVE-2024-52549,0,0,fd75f7ddf331713d4d68d280968ebe1a7937bdcd0767d23dbc768a0c6cf66c13,2024-11-15T14:00:09.720000 CVE-2024-5255,0,0,a9d47c22e8985fc8d8b40f4bef3272595484bdbc8485e44830cb58ee997ab90f,2024-07-19T15:32:18.850000 -CVE-2024-52550,0,1,d8f06959647c1a8a773b0bb8df4d1605e4b27f79e88378297551535794b69575,2024-11-26T15:15:34.650000 +CVE-2024-52550,0,0,d8f06959647c1a8a773b0bb8df4d1605e4b27f79e88378297551535794b69575,2024-11-26T15:15:34.650000 CVE-2024-52551,0,0,a55fcfda0c856a7c2e6739ceee574cb85a24fabb6c3ff844edb014b969fe974d,2024-11-15T14:00:09.720000 CVE-2024-52552,0,0,2f96ac448bf9b00ee8139fe2b1f83755e1d5e7ee62e44cc3e0f2925f12d3f6ce,2024-11-15T14:00:09.720000 CVE-2024-52553,0,0,11348c28b862f60d8b3c8dc11ab0fb5f1e53e1358b82b1f8a97199c0de1f5907,2024-11-15T14:00:09.720000 @@ -267380,7 +267394,7 @@ CVE-2024-52759,0,0,efd0fc3be433f7896365088928907f2feb653062abfc384aa04c2ee4da082 CVE-2024-5276,0,0,b98c8bf623aeff1994feca32cb34066ea8ef6a81fb35099972c112f59613dd44,2024-06-26T12:44:29.693000 CVE-2024-52762,0,0,2da142212af1f3c370b1753b9867e2dc76148c3ba2e7239c746267d4ce514522,2024-11-20T20:35:17.280000 CVE-2024-52763,0,0,c5573017d062db00f6bed25c6759761baf5200224a59e32fc8cc1b829343cac2,2024-11-19T21:56:45.533000 -CVE-2024-52765,0,0,0f6159949b15a9bf37a19bfe92fcba069bbf90c5dc51a8eec9766f5d965aea6e,2024-11-22T16:46:58.787000 +CVE-2024-52765,0,1,215d573d92d5d4ab707e8db266a06400b9c1cb39b63c86b9575271eef3bcc4b8,2024-11-26T17:15:25.557000 CVE-2024-52769,0,0,b6cb45d7326db7c74bf072246ac67a1dfffc75d7966f0886ca77640876da3fd2,2024-11-20T17:15:19.907000 CVE-2024-5277,0,0,c22b3e398c55d24f660b1a45a3310a9c6b0abef458e72374f87af318fc09202a,2024-10-09T14:49:25.753000 CVE-2024-52770,0,0,7aa9649a9670c716ce311ac92684885a9b795e1a2574f48cc59bb70ef562262a,2024-11-20T17:15:20.200000 @@ -267531,15 +267545,19 @@ CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99 CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000 CVE-2024-5332,0,0,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000 CVE-2024-53333,0,0,92c7fe13830f0aa65ff76da18ab8b2df2abe26dfb09110de08f83c1b81203228,2024-11-25T22:15:18.437000 +CVE-2024-53335,1,1,c7b5a8f73d12d44b7820d29b4dc55e553a7dba1e50218bfd0cdeaf78dc12e004,2024-11-26T18:15:19.850000 CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000 CVE-2024-5335,0,0,ca6f9c300eae3fba64e2743a790d9179f2c4fca4ad8e008f81848f8094115088,2024-08-21T12:30:33.697000 CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000 +CVE-2024-53365,1,1,7fd0febc04343f9af27e4f293dfa909df2bbb2cb7cdd17a7bd3df1c8f08dbf68,2024-11-26T17:15:26.123000 CVE-2024-5337,0,0,2b5f97595978a274de9cc82ffbb4e0a657c957408faf59676ddd95606d164a93,2024-06-04T19:21:05.063000 CVE-2024-5338,0,0,a30664650e5151e5bf507d4d1b27e8e105537061b8462474ea4f7add61cf4b05,2024-06-04T19:21:05.170000 CVE-2024-5339,0,0,f1bbd379636cfad5e34ec0ced69571115fae96e9b2078934f8d5d54e609ed8df,2024-06-04T19:21:05.273000 CVE-2024-5340,0,0,546c56f2649b42bddc6aa9959f384e4ae23101ba059a7107ea7eadf7da74c09f,2024-06-04T19:21:05.373000 CVE-2024-5341,0,0,40f4ad179dcb36606de702fcfb61368c761e9a979db8ddd9beb5e39827e7a792,2024-05-30T13:15:41.297000 CVE-2024-5342,0,0,b9462ea77ffff29ff50fcb5529de81f4f86998607e3428d3f0d5025aaca0f233,2024-11-01T14:27:11.580000 +CVE-2024-53425,1,1,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 +CVE-2024-53426,1,1,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 CVE-2024-5343,0,0,fedc1366914170279f2e5d2ad585273a49bb658750b62f8b5bda5b06ac846b44,2024-06-20T12:44:01.637000 CVE-2024-53438,0,0,1f1caf7763eee1499fc294ada560bfb533a27a99b843716b542793ff5fef1fb8,2024-11-22T17:15:10.857000 CVE-2024-5344,0,0,b9eb66177d3d824bf1f1529dfc9f0ece4e45e95565139113aee3e384e4e64696,2024-07-17T03:07:04.743000 @@ -267554,7 +267572,8 @@ CVE-2024-5352,0,0,da1c4d8b4e23dadce106da9517801ea125925e8071854aa14e0650ba3020a2 CVE-2024-5353,0,0,525ae1f28e269a2f910a2998894d881f94e776efad76469271fac08c213e4cb6,2024-06-04T19:21:05.680000 CVE-2024-5354,0,0,2705d9995a32176e712249b570d9e2fb33b0b6cf2235d27d22b60367c7562ece,2024-06-04T19:21:05.783000 CVE-2024-5355,0,0,5f2e376ce579cedaa86f2a16497e6e751e8e7c9f0422d5f739a3fa31c20b6848,2024-06-04T19:21:05.883000 -CVE-2024-53554,0,1,438643a55aaa35b78f1b23aac2881a01cc4a8024d9a2bdae2137a7b9fa7a8998,2024-11-26T16:15:18.520000 +CVE-2024-53554,0,0,438643a55aaa35b78f1b23aac2881a01cc4a8024d9a2bdae2137a7b9fa7a8998,2024-11-26T16:15:18.520000 +CVE-2024-53555,1,1,b5d118cdc7dca72641ddfd6fdd7368e354ebcb7e5193906f7f9f9d850b7e7164,2024-11-26T17:15:26.300000 CVE-2024-53556,0,0,48f17862e47add857cc3012444f5820a601a669e2f1886efc4926c973e3aada3,2024-11-25T21:15:21.693000 CVE-2024-5356,0,0,85f64e8ba0cebff8187202ea327ca3c906742c5e7d2301ba82b2780a509234eb,2024-06-04T19:21:05.977000 CVE-2024-5357,0,0,3e42587e7af2230be214dc062d75c1c832a73aeee43ae2fc11277198b34ad5c7,2024-06-07T20:15:12.387000 @@ -267592,27 +267611,27 @@ CVE-2024-5385,0,0,5113296fe5b95e2ca5ffa573f35631b642d4f934e6e56cfebf21d51c8e50ce CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000 CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000 CVE-2024-5389,0,0,f6aaaf23dff2a1d7f90a7950cdbb76e8322ef8c0ff1bf8f6173fe4634d169b69,2024-07-09T19:15:13.853000 -CVE-2024-53899,0,0,d0ea7e267aee4a6d9fa16def146fbe335177ecebbeec6b6ff276e4832daa8b2b,2024-11-24T19:15:05.010000 +CVE-2024-53899,0,1,ca94e39391001349829a2f872ca5d1d0c6ef0f2f07a2a901a4f8c2f87ada266a,2024-11-26T18:23:09.517000 CVE-2024-5390,0,0,577e03013c579fd5ea5c07b95a092cd4d32be3fa4130d25da9e61ffe468007ab,2024-06-04T19:21:08.020000 CVE-2024-53901,0,0,a856ad898af1d7a6e4e72889b89fe64fdf720b1f2234f48473f413bd8403693c,2024-11-24T19:15:05.193000 -CVE-2024-53909,0,1,0cc1acc764218c2cb52cd0a51a4c5a586232eafd17e1fbcd3dd59fcbec94b8eb,2024-11-26T16:15:19.210000 +CVE-2024-53909,0,0,0cc1acc764218c2cb52cd0a51a4c5a586232eafd17e1fbcd3dd59fcbec94b8eb,2024-11-26T16:15:19.210000 CVE-2024-5391,0,0,a7c29f93c1b76aed47351138468a6c5b251b9f9a4ad39cf688118719a36ed1c7,2024-06-07T20:15:12.687000 -CVE-2024-53910,0,1,8e680173798cf8aba57b99387a23b6a832549a64c0d41791ee255a5fdf770d81,2024-11-26T16:15:19.597000 -CVE-2024-53911,0,1,cdd0edaab936c66ec39c290bffde6254b84091c4fb08fa4a5eeced1ab8862e2e,2024-11-26T16:15:19.800000 -CVE-2024-53912,0,1,e6fb43b2737cbcef51e1f874439414b1eb4c2f7a8143f7711c40052685e1c8e1,2024-11-26T16:15:20.273000 -CVE-2024-53913,0,1,db26b2b1e2298beed3b0db25806c1bedf5fbe7d70658f946838e985da0217084,2024-11-26T16:15:20.480000 -CVE-2024-53914,0,1,99735abb7c2ed42da934a1a9995a70c9a86da0f5e52dfc853c7764c9915f1f97,2024-11-26T16:15:20.700000 -CVE-2024-53915,0,1,2b435e6209b4777d69d6b127cd04d8b412034b2878f2216636381cb24425f30d,2024-11-26T16:15:20.943000 +CVE-2024-53910,0,0,8e680173798cf8aba57b99387a23b6a832549a64c0d41791ee255a5fdf770d81,2024-11-26T16:15:19.597000 +CVE-2024-53911,0,0,cdd0edaab936c66ec39c290bffde6254b84091c4fb08fa4a5eeced1ab8862e2e,2024-11-26T16:15:19.800000 +CVE-2024-53912,0,0,e6fb43b2737cbcef51e1f874439414b1eb4c2f7a8143f7711c40052685e1c8e1,2024-11-26T16:15:20.273000 +CVE-2024-53913,0,0,db26b2b1e2298beed3b0db25806c1bedf5fbe7d70658f946838e985da0217084,2024-11-26T16:15:20.480000 +CVE-2024-53914,0,0,99735abb7c2ed42da934a1a9995a70c9a86da0f5e52dfc853c7764c9915f1f97,2024-11-26T16:15:20.700000 +CVE-2024-53915,0,0,2b435e6209b4777d69d6b127cd04d8b412034b2878f2216636381cb24425f30d,2024-11-26T16:15:20.943000 CVE-2024-53916,0,0,2d22f43c748e4fc1802bb59a3d73251bff1a353e6d572eedd66031b5d61e27bd,2024-11-25T00:15:04.423000 CVE-2024-5392,0,0,b24872fec717fdd1d01c0a9d16cd8dae85d0db85954b236e74ba95a5e5c8352c,2024-06-04T19:21:08.117000 CVE-2024-5393,0,0,295d4f9eb57788d71849a73c0b5d6c4f89e92a1e7613c6c16abcfeb4329f6a42,2024-06-04T19:21:08.420000 -CVE-2024-53930,0,1,1076c24462100197e38bce4bb3bb1d95bc12e583ba6e6f216b5c96e80fcd4c47,2024-11-26T16:15:21.150000 +CVE-2024-53930,0,0,1076c24462100197e38bce4bb3bb1d95bc12e583ba6e6f216b5c96e80fcd4c47,2024-11-26T16:15:21.150000 CVE-2024-5394,0,0,aaadf9a58796777f85dc2107a816ebb5c0ae4c9d890d2d8c3ab15382290e4f66,2024-06-04T19:21:08.527000 CVE-2024-5395,0,0,e532c0fafbcef9b666c7ef0302f25a35b4dc4d0c2a33d2079af161ebd3ce2b3c,2024-05-28T12:39:28.377000 CVE-2024-5396,0,0,d0f735b85e524715ed1861b804d3fb37a4720102a88b42bc6f1eec50bfcc099d,2024-06-04T19:21:08.627000 CVE-2024-5397,0,0,79c82f6af34f5d76edc0fe512c9b3e616bf4c7ca15c122380ba9806c73a591a6,2024-06-04T19:21:08.733000 CVE-2024-53975,0,0,bd167fcc06cb6fa0be6704791c0234b39fa1de964d5c3da3ed17e79014ac72b1,2024-11-26T14:15:21.497000 -CVE-2024-53976,0,1,8d5f56cf46e847394bbb16bbccc754e64a340211b5713f291e4e6fbe540b2487,2024-11-26T16:15:21.430000 +CVE-2024-53976,0,0,8d5f56cf46e847394bbb16bbccc754e64a340211b5713f291e4e6fbe540b2487,2024-11-26T16:15:21.430000 CVE-2024-5398,0,0,1fca9edd99ff7753e0d36d6f4d73a5a23ccf8ab9dd992541f79488471e393289,2024-06-11T10:15:13.690000 CVE-2024-5399,0,0,6f591a4ee360dfdb4118262029ef6ec2f3647ffdfa160e81ed9cdadb88ac0f1d,2024-05-28T12:39:28.377000 CVE-2024-5400,0,0,094967d50b5003fa8a1a95a7cd40ccdb2300c03695bb818acf6e11d6054c6ffe,2024-05-28T12:39:28.377000 @@ -268120,7 +268139,7 @@ CVE-2024-5956,0,0,420ebddf13dc6945f3b24acaba57b0a6b03370d22cfc4e076d52d9e45c18f6 CVE-2024-5957,0,0,c06bad62b3a76beb3abdcaffc89e2e904ca620c6e7deccb3fcebfda71eaf22f8,2024-09-06T16:24:23.317000 CVE-2024-5958,0,0,c362ae5c540e50c1b2c9dabce36ffa9306ab0cb7dda4c74f438c515104f11dba,2024-09-26T15:35:51.207000 CVE-2024-5959,0,0,4b556d8a3a025a337c2150cdbc81d53b50598606a21a48d977882803572c2c22,2024-09-26T13:39:20.560000 -CVE-2024-5960,0,1,a0d02de18095e68f6e095962eadd9ef1ba505cdba2eb053a07d8fab98128f94e,2024-11-26T15:15:34.893000 +CVE-2024-5960,0,0,a0d02de18095e68f6e095962eadd9ef1ba505cdba2eb053a07d8fab98128f94e,2024-11-26T15:15:34.893000 CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000 CVE-2024-5963,0,0,a4cccf44b2eb0314cba658473713210aafeaf2066181b69f96f839930da4f321,2024-08-06T16:30:24.547000 CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71e9,2024-07-18T12:28:43.707000 @@ -268731,7 +268750,7 @@ CVE-2024-6636,0,0,b927f4aba2100824a9064e3c9444e3f54a47671d743161ced3b5a100a38b49 CVE-2024-6637,0,0,59f76fa21430fd2f815d25b14c560949a8f50f1f9b39a99ada5c48c5c42ab47c,2024-07-22T13:00:31.330000 CVE-2024-6638,0,0,e1ef78f4a331a1760f078cffbff2fa855ff8b1eb633d9ef9812bbb8cfee1af62,2024-07-24T12:55:13.223000 CVE-2024-6639,0,0,b0961b2e4919c622335aabbfc385d1eb275ee15e95377de0fc4654e6fe695570,2024-08-12T14:46:23.463000 -CVE-2024-6640,0,1,452e8dc21e7b5fc31201bcb32a63b35da9b855e23650c79082d3d0fd4bed8cfc,2024-11-26T15:15:35.053000 +CVE-2024-6640,0,0,452e8dc21e7b5fc31201bcb32a63b35da9b855e23650c79082d3d0fd4bed8cfc,2024-11-26T15:15:35.053000 CVE-2024-6641,0,0,7b22ace1d9cef8a8e280b143e18a6079f3545f185a70a1f8d8578f4a2ee5086d,2024-09-25T19:07:40.013000 CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000 CVE-2024-6643,0,0,c4eab211147138bb5613809a885f81bacb4eb0fc3c1e7955b1f331b632c0ef4a,2024-07-11T10:15:02.650000 @@ -269014,7 +269033,7 @@ CVE-2024-6968,0,0,dcf4fdd98b06a8e0045757b1e3508bd497797b584b272df840a344f24010b3 CVE-2024-6969,0,0,a98e2b6f93f948b11fce949d5d2bf2ae38a52860637730f6865f49bf11e07542,2024-08-19T17:50:03.167000 CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000 CVE-2024-6971,0,0,346df1f4db22192bafdd8dad3e8e6dd546900aca70756297f1c21f81883f62a1,2024-10-15T12:58:51.050000 -CVE-2024-6972,0,1,fa0e5bcfb72de3d46aef7747dae08a1d56142389055e110f3c0b9755397ba032,2024-11-26T16:15:23.297000 +CVE-2024-6972,0,0,fa0e5bcfb72de3d46aef7747dae08a1d56142389055e110f3c0b9755397ba032,2024-11-26T16:15:23.297000 CVE-2024-6973,0,0,9bcac54b07f64371109cf6c17f16f57c8cc24336c737269dc5d4e2a7b649dbb8,2024-08-27T15:34:18.620000 CVE-2024-6974,0,0,87e35dfa7758fb3e456f51ae7c2c1005342757b141d54c95c0eb015bf95a4e2c,2024-08-27T15:36:40.667000 CVE-2024-6975,0,0,d63385a625ec15f0611b849f606ef80820f5aa79d2e921c6e99e1d59f30cf02e,2024-08-27T15:40:05.223000 @@ -269230,11 +269249,11 @@ CVE-2024-7237,0,0,99c0621f01431ac9cabf714995a415b63b9a47df6459456e7ce146b62d3b2a CVE-2024-7238,0,0,c0d76744e00ebaecab52f6cedec4e956bcb1da191ba0739cb52b2b0ffa4ce86f,2024-11-22T22:15:16.663000 CVE-2024-7239,0,0,19fd481a19507f59e6d5833e1de142fa10381902af323cbe36a06ee2da94d45c,2024-11-22T22:15:16.780000 CVE-2024-7240,0,0,3bb08cac45c9da2bdad37230e903c68d21afbfbdaba40d23745422fe7f12ea7b,2024-11-22T22:15:16.890000 -CVE-2024-7241,0,1,b9650eb1798ad319397498110bdf5c049bf10eaa139798a6ab1da80f3de0da4b,2024-11-26T15:08:51.357000 +CVE-2024-7241,0,0,b9650eb1798ad319397498110bdf5c049bf10eaa139798a6ab1da80f3de0da4b,2024-11-26T15:08:51.357000 CVE-2024-7242,0,0,de9fefe545bde7d5cb01b4fb203fe19d3c0dfc20629300a4c450895662d74174,2024-11-26T14:59:29.483000 -CVE-2024-7243,0,1,ef46c398c32b4a06ab75703f85aa05f408543a977b8f2bbe736843859575cdb2,2024-11-26T15:04:44.320000 -CVE-2024-7244,0,1,6bcd5fa033650f9af3ffda99d056bea15cb8969fba86ccc8b8e5fc4cd7d0f8cb,2024-11-26T15:05:19.570000 -CVE-2024-7245,0,1,8521729498237414c6ae0e6c086ef850c65a1e38f6eb9f658a6dfe673f58a00c,2024-11-26T15:06:24.367000 +CVE-2024-7243,0,0,ef46c398c32b4a06ab75703f85aa05f408543a977b8f2bbe736843859575cdb2,2024-11-26T15:04:44.320000 +CVE-2024-7244,0,0,6bcd5fa033650f9af3ffda99d056bea15cb8969fba86ccc8b8e5fc4cd7d0f8cb,2024-11-26T15:05:19.570000 +CVE-2024-7245,0,0,8521729498237414c6ae0e6c086ef850c65a1e38f6eb9f658a6dfe673f58a00c,2024-11-26T15:06:24.367000 CVE-2024-7246,0,0,b268ee120ca92b4c7d0a004d06b39e1ba37d5fd50d8d0e082e72d2daefd1725e,2024-08-06T16:30:24.547000 CVE-2024-7247,0,0,0bfab6752d98ec5fb14ca6f2f4efb9293c75276b6f23c9f8a9f95883c0953a42,2024-08-13T12:58:25.437000 CVE-2024-7248,0,0,47aeecc04fc2532426e2856ff208a4764b664ce690502e70306fd9b68cb718e8,2024-08-20T14:56:01.897000 @@ -271225,8 +271244,9 @@ CVE-2024-9761,0,0,d2512f64c45793f73d1e20c8ddda7ef83f5025df5cbdd0602f8eaedc25a949 CVE-2024-9762,0,0,137ce8e38ce809e5b89f7e56334ef2f813429eef86208bf3924e76e0dd499450,2024-11-22T21:15:30.277000 CVE-2024-9763,0,0,773a0cffd511db6422d452dc98b5722990978885d04c21ac7b68dcdff9ecc30f,2024-11-22T21:15:30.390000 CVE-2024-9764,0,0,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd9f,2024-11-22T21:15:30.500000 -CVE-2024-9766,0,1,aa66736d1aeec3fffcc76a5f37d23ae872ad3f7840ea99138bc3fe34e230cd86,2024-11-26T15:10:00.193000 +CVE-2024-9766,0,0,aa66736d1aeec3fffcc76a5f37d23ae872ad3f7840ea99138bc3fe34e230cd86,2024-11-26T15:10:00.193000 CVE-2024-9767,0,0,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000 +CVE-2024-9768,1,1,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000 CVE-2024-9772,0,0,043bc7caa6859562432d521f3501fd215394ad297fe3470375010095d76d8604,2024-11-25T20:03:01.613000 CVE-2024-9775,0,0,2266a7b7c620bc11662bc20c96e5d18079c0f9f6e1ea844a74a70c443b303718,2024-11-26T01:45:57.317000 CVE-2024-9776,0,0,9273f765f44bf9e907460b214d240344a8be5b3a239edcb0f9ffb7d3f96c7d26,2024-11-25T18:45:54.377000 @@ -271350,7 +271370,7 @@ CVE-2024-9925,0,0,d9114846b6ab22497d9820c775f40ff778b3a4311afada5c7a947fe6aafbba CVE-2024-9926,0,0,eb8b84e69e1a6fd8b36727d97f2365e173de81846e61516b72bd6afc09cbffc1,2024-11-08T19:01:03.880000 CVE-2024-9927,0,0,247470617823bbc670f145b2243babfdfbfd8541e02092a27795136533b63780,2024-10-25T16:29:27.300000 CVE-2024-9928,0,0,812d34301d0d8eb80059c51c3771004d718a18332b8903ade3dc607d3db4a2c5,2024-11-26T14:15:22.777000 -CVE-2024-9929,0,1,f829db24183d83742bd70522546f87332283a8a144a65d994d055c4026bd93e2,2024-11-26T15:15:35.497000 +CVE-2024-9929,0,0,f829db24183d83742bd70522546f87332283a8a144a65d994d055c4026bd93e2,2024-11-26T15:15:35.497000 CVE-2024-9930,0,0,2e94c1b1c2d8f47dab5a0085f731b617edc3eb172311f1bc2011ba2b1f6ff871,2024-10-28T13:58:09.230000 CVE-2024-9931,0,0,4f99602a22e228cc69b801ddff8bd876efec1042ee86fb7a5c3c9f1dd271a722,2024-10-28T13:58:09.230000 CVE-2024-9932,0,0,8a190221d1ff5cf55bd50d44ac85bae930613a4d1f53087f12b10cdd4dba5757,2024-10-28T13:58:09.230000