Auto-Update: 2024-08-27T23:55:17.221301+00:00

This commit is contained in:
cad-safe-bot 2024-08-27 23:58:14 +00:00
parent b1c6a37546
commit 2f3fddff0b
9 changed files with 1070 additions and 102 deletions

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8219",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T22:15:05.340",
"lastModified": "2024-08-27T22:15:05.340",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Responsive Hotel Site 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument name/phone/email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://code-projects.org/",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/t4rrega/cve/issues/8",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275928",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275928",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.398205",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8220",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T22:15:05.630",
"lastModified": "2024-08-27T22:15:05.630",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file staffedit.php. The manipulation of the argument id/stafftype/address/fullname/phonenumber/salary leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/dd456-dd/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://itsourcecode.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275929",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275929",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.398209",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8221",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T22:15:05.877",
"lastModified": "2024-08-27T22:15:05.877",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuHaoBin6/cve/blob/main/sql.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275930",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275930",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.398707",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8222",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T23:15:03.360",
"lastModified": "2024-08-27T23:15:03.360",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Music Gallery Site 1.0. This affects an unknown part of the file /admin/?page=musics/manage_music. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuHaoBin6/cve/blob/main/sql3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275931",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275931",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.398719",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8223",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T23:15:03.650",
"lastModified": "2024-08-27T23:15:03.650",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. This vulnerability affects unknown code of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuHaoBin6/cve/blob/main/sql4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275932",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275932",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.398722",
"source": "cna@vuldb.com"
},
{
"url": "https://www.sourcecodester.com/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8224",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T23:15:03.920",
"lastModified": "2024-08-27T23:15:03.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Tenda G3 15.11.0.20. This issue affects the function formSetDebugCfg of the file /goform/setDebugCfg. The manipulation of the argument enable/level/module leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/AHU-IoT-vulnerable/blob/main/Tenda/G3V3.0/formSetDebugCfg.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275933",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275933",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.393999",
"source": "cna@vuldb.com"
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-8225",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-27T23:15:04.207",
"lastModified": "2024-08-27T23:15:04.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Tenda G3 15.11.0.20. Affected is the function formSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument sysTimePolicy leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "HIGH",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/abcdefg-png/AHU-IoT-vulnerable/blob/main/Tenda/G3V3.0/formSetSysTime.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275934",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275934",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.394000",
"source": "cna@vuldb.com"
},
{
"url": "https://www.tenda.com.cn/",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-27T22:00:17.482108+00:00
2024-08-27T23:55:17.221301+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-27T21:35:21.827000+00:00
2024-08-27T23:15:04.207000+00:00
```
### Last Data Feed Release
@ -33,52 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
261327
261334
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `7`
- [CVE-2024-45038](CVE-2024/CVE-2024-450xx/CVE-2024-45038.json) (`2024-08-27T21:15:07.380`)
- [CVE-2024-45049](CVE-2024/CVE-2024-450xx/CVE-2024-45049.json) (`2024-08-27T21:15:07.603`)
- [CVE-2024-8212](CVE-2024/CVE-2024-82xx/CVE-2024-8212.json) (`2024-08-27T20:15:09.110`)
- [CVE-2024-8213](CVE-2024/CVE-2024-82xx/CVE-2024-8213.json) (`2024-08-27T20:15:09.423`)
- [CVE-2024-8214](CVE-2024/CVE-2024-82xx/CVE-2024-8214.json) (`2024-08-27T20:15:09.703`)
- [CVE-2024-8216](CVE-2024/CVE-2024-82xx/CVE-2024-8216.json) (`2024-08-27T21:15:07.830`)
- [CVE-2024-8217](CVE-2024/CVE-2024-82xx/CVE-2024-8217.json) (`2024-08-27T21:15:08.093`)
- [CVE-2024-8218](CVE-2024/CVE-2024-82xx/CVE-2024-8218.json) (`2024-08-27T21:15:08.350`)
- [CVE-2024-8219](CVE-2024/CVE-2024-82xx/CVE-2024-8219.json) (`2024-08-27T22:15:05.340`)
- [CVE-2024-8220](CVE-2024/CVE-2024-82xx/CVE-2024-8220.json) (`2024-08-27T22:15:05.630`)
- [CVE-2024-8221](CVE-2024/CVE-2024-82xx/CVE-2024-8221.json) (`2024-08-27T22:15:05.877`)
- [CVE-2024-8222](CVE-2024/CVE-2024-82xx/CVE-2024-8222.json) (`2024-08-27T23:15:03.360`)
- [CVE-2024-8223](CVE-2024/CVE-2024-82xx/CVE-2024-8223.json) (`2024-08-27T23:15:03.650`)
- [CVE-2024-8224](CVE-2024/CVE-2024-82xx/CVE-2024-8224.json) (`2024-08-27T23:15:03.920`)
- [CVE-2024-8225](CVE-2024/CVE-2024-82xx/CVE-2024-8225.json) (`2024-08-27T23:15:04.207`)
### CVEs modified in the last Commit
Recently modified CVEs: `56`
Recently modified CVEs: `0`
- [CVE-2024-27221](CVE-2024/CVE-2024-272xx/CVE-2024-27221.json) (`2024-08-27T21:35:16.047`)
- [CVE-2024-27561](CVE-2024/CVE-2024-275xx/CVE-2024-27561.json) (`2024-08-27T20:35:18.613`)
- [CVE-2024-27718](CVE-2024/CVE-2024-277xx/CVE-2024-27718.json) (`2024-08-27T20:35:19.607`)
- [CVE-2024-27757](CVE-2024/CVE-2024-277xx/CVE-2024-27757.json) (`2024-08-27T21:35:16.843`)
- [CVE-2024-28012](CVE-2024/CVE-2024-280xx/CVE-2024-28012.json) (`2024-08-27T20:35:21.220`)
- [CVE-2024-28159](CVE-2024/CVE-2024-281xx/CVE-2024-28159.json) (`2024-08-27T20:35:21.767`)
- [CVE-2024-28287](CVE-2024/CVE-2024-282xx/CVE-2024-28287.json) (`2024-08-27T20:35:23.683`)
- [CVE-2024-28353](CVE-2024/CVE-2024-283xx/CVE-2024-28353.json) (`2024-08-27T20:35:25.153`)
- [CVE-2024-28392](CVE-2024/CVE-2024-283xx/CVE-2024-28392.json) (`2024-08-27T21:35:17.627`)
- [CVE-2024-28393](CVE-2024/CVE-2024-283xx/CVE-2024-28393.json) (`2024-08-27T20:35:26.183`)
- [CVE-2024-28423](CVE-2024/CVE-2024-284xx/CVE-2024-28423.json) (`2024-08-27T21:35:18.580`)
- [CVE-2024-28713](CVE-2024/CVE-2024-287xx/CVE-2024-28713.json) (`2024-08-27T20:35:27.150`)
- [CVE-2024-29009](CVE-2024/CVE-2024-290xx/CVE-2024-29009.json) (`2024-08-27T21:35:19.367`)
- [CVE-2024-29273](CVE-2024/CVE-2024-292xx/CVE-2024-29273.json) (`2024-08-27T21:35:20.250`)
- [CVE-2024-29413](CVE-2024/CVE-2024-294xx/CVE-2024-29413.json) (`2024-08-27T20:35:28.013`)
- [CVE-2024-29504](CVE-2024/CVE-2024-295xx/CVE-2024-29504.json) (`2024-08-27T20:35:28.797`)
- [CVE-2024-30587](CVE-2024/CVE-2024-305xx/CVE-2024-30587.json) (`2024-08-27T20:35:30.073`)
- [CVE-2024-30596](CVE-2024/CVE-2024-305xx/CVE-2024-30596.json) (`2024-08-27T21:35:21.827`)
- [CVE-2024-30604](CVE-2024/CVE-2024-306xx/CVE-2024-30604.json) (`2024-08-27T20:35:30.857`)
- [CVE-2024-33854](CVE-2024/CVE-2024-338xx/CVE-2024-33854.json) (`2024-08-27T20:35:31.627`)
- [CVE-2024-36534](CVE-2024/CVE-2024-365xx/CVE-2024-36534.json) (`2024-08-27T20:35:32.427`)
- [CVE-2024-38545](CVE-2024/CVE-2024-385xx/CVE-2024-38545.json) (`2024-08-27T20:03:02.983`)
- [CVE-2024-38546](CVE-2024/CVE-2024-385xx/CVE-2024-38546.json) (`2024-08-27T20:03:18.263`)
- [CVE-2024-42789](CVE-2024/CVE-2024-427xx/CVE-2024-42789.json) (`2024-08-27T20:35:34.673`)
- [CVE-2024-5814](CVE-2024/CVE-2024-58xx/CVE-2024-5814.json) (`2024-08-27T20:35:37.640`)
## Download and Usage

View File

@ -116661,7 +116661,7 @@ CVE-2018-16307,0,0,19221261a18f7140f0fe43612676b210436b7d9f3ac7fff7a32115e5a047e
CVE-2018-16308,0,0,70050ee1aa7ef862c1868e49b8935ea424fefbc9805d5595475b7a1a5ee1d52e,2020-08-24T17:37:01.140000
CVE-2018-16309,0,0,d9c06b54e9e7feb73e731212f602f25ec5bb0b3382c1b63e1ca1af994a8b7398,2023-11-07T02:53:44.803000
CVE-2018-1631,0,0,97fd896a79086286f22001017f5a7a17c7c91262891cae8edfe8e26b9963237a,2023-02-24T00:14:33.947000
CVE-2018-16310,0,1,8d1465fe190511b6630d315f5d396d866e3c70341018499c73b2217513a98efe,2024-08-27T21:35:00.747000
CVE-2018-16310,0,0,8d1465fe190511b6630d315f5d396d866e3c70341018499c73b2217513a98efe,2024-08-27T21:35:00.747000
CVE-2018-16313,0,0,f44ef4adeb44a6ea0a01d7fb63e9d6fbc99c8f75641ca46a6a93940742204c0c,2018-11-02T22:17:43.130000
CVE-2018-16314,0,0,9364408a4c5e1c835b769367b474e38a6891ab7dd4edb5df0f136dfdea2281cf,2018-11-13T17:48:15.513000
CVE-2018-16315,0,0,e804eb162adefd037c4cbed53cc493a21514d46972a79137665d04fec867f6b1,2018-10-25T13:40:09.570000
@ -205857,7 +205857,7 @@ CVE-2022-39987,0,0,935e129be5736816f1f64b48bbd72f708d4658000d85ae733b0eebdff57e6
CVE-2022-39988,0,0,9f069419049172b539dd2423b25d3d05c1cc2c011ba2c6a9dcec6c5b14ff3854,2022-10-06T23:35:22.903000
CVE-2022-39989,0,0,7ffdce84d8cd26b98c707b03c57c173dd5d7b41678d150601e81ecbc1bbf6f23,2023-05-04T19:49:24.510000
CVE-2022-3999,0,0,56326c6b077d7a3c7ca90954778c1f40832d60973c4c7842e4f24fc67bbe6eef,2023-11-07T03:52:05.753000
CVE-2022-39996,0,1,515d89341d75fc891c2495715479db343fbd6a795549afa8dc6e58128081b767,2024-08-27T21:35:01.140000
CVE-2022-39996,0,0,515d89341d75fc891c2495715479db343fbd6a795549afa8dc6e58128081b767,2024-08-27T21:35:01.140000
CVE-2022-39997,0,0,1309ea0328785e03a7575bb8d3a68e06eea3a09084972b8522156f94cd4c6507,2024-08-27T19:15:15.953000
CVE-2022-4000,0,0,293c79822977efd995079bd9f91c2bb859b092b412fd024b23d45cadf6837091,2023-11-07T03:56:39.273000
CVE-2022-40000,0,0,b2c90b4cd331ea48eb1c696df1cfed736f89b655e360d832a043e7696dd829cb,2022-12-19T16:23:40.887000
@ -231316,7 +231316,7 @@ CVE-2023-4150,0,0,9e17d01d6dfd1bbad4581e9bdc99c95cb8eb97d9ecbd407283e813b7b9285d
CVE-2023-41503,0,0,21a3f966ba8ab913409d2ff2fb633345f410b80e162d1526608421e53802bf8f,2024-08-02T19:35:22.577000
CVE-2023-41504,0,0,848cc4699c1e8eb18242fd890d1d1b583b0b775a2ec9c39e2320016a91149dcd,2024-08-05T14:35:01.417000
CVE-2023-41505,0,0,44cd3289634ca7cfd83a651030e9a773c9400d14c9f6e397b5380ee841c3c7ce,2024-03-14T12:52:21.763000
CVE-2023-41506,0,1,d854ac7b20badfa924f73cdc9c8d229d9b3405b1560ab063fe84fca34598864e,2024-08-27T20:35:01.473000
CVE-2023-41506,0,0,d854ac7b20badfa924f73cdc9c8d229d9b3405b1560ab063fe84fca34598864e,2024-08-27T20:35:01.473000
CVE-2023-41507,0,0,42d7d587d5d24994ad22c5fee4b7a0d6974f9356ec83148dba96a9f7c6064ec6,2023-09-08T16:51:07.547000
CVE-2023-41508,0,0,9c51a520e4e0cd0b92dd417c82bafa4b094dbd24138cf8d018d6424f00a3ea0c,2023-09-11T18:53:12.833000
CVE-2023-4151,0,0,10811f8ea6688c88ad0f8cbd3cc9075f14bb7753af2fdd947ab408fa989d5c08,2023-11-07T04:22:11.493000
@ -232408,7 +232408,7 @@ CVE-2023-42950,0,0,f1d5850b892570a96c5f59ef6bdf8fbbd22dba2618afa507113cc84e9d5cf
CVE-2023-42951,0,0,5599d72d1055314191c8db46df9d7c3c52edb7a93dbd3fb4d584b453f42b45e7,2024-02-22T19:07:27.197000
CVE-2023-42952,0,0,ac8164a1e95a71f3635337c8d1e1e316d92bbb5ce2c711d62963ba080fa32811,2024-02-22T19:07:27.197000
CVE-2023-42953,0,0,10e4b94939ee0a7c816d850e4e7befeb67bf5108acf30f852eb067399e688a52,2024-02-22T19:07:27.197000
CVE-2023-42954,0,1,f45971a666787f6e4609a5b8ff1e50e22211581a6c5afdc32f83d4251ddb5301,2024-08-27T20:35:05.607000
CVE-2023-42954,0,0,f45971a666787f6e4609a5b8ff1e50e22211581a6c5afdc32f83d4251ddb5301,2024-08-27T20:35:05.607000
CVE-2023-42955,0,0,048bd99f0ab58fd5fb77045b6c0168d4d4fb97b035ea28ad7d10928caea120b4,2024-07-03T01:41:33.800000
CVE-2023-42956,0,0,66b0dda941d2a4925cbdb9e601d4277739f51c5e0165d598d707e4a6d9b3fb9b,2024-06-12T10:15:27.210000
CVE-2023-42957,0,0,1d1281f11458464a9b94a2c311f95c84f00a2fed2f3f449f4f43ace8002bcf4e,2024-08-12T15:39:42.970000
@ -235188,7 +235188,7 @@ CVE-2023-47129,0,0,2feb59592ce5ce619f0dbe39356022044137b62ac7fdf7341576491df67d3
CVE-2023-4713,0,0,7ce8e1a4cd21a7ccb4dfe59ad2f944b72261e3a9e1df4d06a392d3df31c0e74f,2024-06-04T19:17:54.937000
CVE-2023-47130,0,0,99626e1381150c1e09884dff49fd6c2f723ae167bcc9874cd57b5ba796b23a94,2023-11-20T20:30:13.503000
CVE-2023-47131,0,0,1f17bcf165c617ab98fe27cd04d2840b3530e5c7f34a2f6195d222315c628fe3,2024-08-19T17:35:06.470000
CVE-2023-47132,0,1,22b04133394aba0611c16459db9562b2470a75c51e301523cdef08bb1020505d,2024-08-27T21:35:02.060000
CVE-2023-47132,0,0,22b04133394aba0611c16459db9562b2470a75c51e301523cdef08bb1020505d,2024-08-27T21:35:02.060000
CVE-2023-4714,0,0,88791e8df305497262c231049cee74da124b9dd8910a01ba3e741344ccddea8e,2024-05-17T02:31:44.550000
CVE-2023-47140,0,0,27ac9d4e4f9c1df9620d5c2f8730221eb8cdfd60197a593e16c9afa644305be0,2024-01-11T16:58:30.733000
CVE-2023-47141,0,0,ec41362211d80a8593662ce89c33cab67b4bbfc76d91426d6bca35fdc27513b3,2024-03-07T17:15:10.847000
@ -237797,9 +237797,9 @@ CVE-2023-50963,0,0,c351b4118bb06998b72052bc9f424778991465868b25e60991b8e71556cfe
CVE-2023-50964,0,0,09de2824e3f3005514ea7ef8210c8fda17bd6187a04281bd3c5e86c8d77b2d31,2024-07-31T18:55:59.713000
CVE-2023-50965,0,0,2ab8f843f06fa75772d31032acc0a4143eb8a49505fca8090a45527fdf0f0f43,2023-12-20T20:02:23.497000
CVE-2023-50966,0,0,1e86e9a7f47ea53bbaf222a14c87093ef24a16976612e34bae26c6cc35c32573,2024-08-02T15:35:15.213000
CVE-2023-50967,0,1,0ae78f82234d618c48269e50744e0f444843b45351c1f5329c32898237cf79a1,2024-08-27T21:35:03.017000
CVE-2023-50967,0,0,0ae78f82234d618c48269e50744e0f444843b45351c1f5329c32898237cf79a1,2024-08-27T21:35:03.017000
CVE-2023-50968,0,0,37cad7521362a5a07018fbe68ff8e371eaf404e85d4d33b473503fad06fb72be,2024-01-04T03:01:53.323000
CVE-2023-50969,0,1,14ee5db0e37f76b7ed3082f24dc2547fc802665b5bea3107b98a3535ddeb060b,2024-08-27T20:35:06.427000
CVE-2023-50969,0,0,14ee5db0e37f76b7ed3082f24dc2547fc802665b5bea3107b98a3535ddeb060b,2024-08-27T20:35:06.427000
CVE-2023-5097,0,0,b0925c49979a55cf126a28aeea8c023ff3b1b72d1dca02982eb1a837f436d5cc,2024-01-23T19:29:08.583000
CVE-2023-50974,0,0,3f0c670691555886eaeefa13f97e5cf940150341369ea53fa3919e83ed6ed647,2024-01-12T20:25:04.120000
CVE-2023-50975,0,0,7ff5b10dfcd8dc32b771988355cb388b8036430fa22b0bd942483142e5ae2403,2024-02-22T19:07:27.197000
@ -237830,7 +237830,7 @@ CVE-2023-51011,0,0,8499ff04d8a804b9293e8e451c8181ff2e1753bf3ead1ad48a0b5eab3902e
CVE-2023-51012,0,0,0d04c446f81f1b10f76f9be9488f2220a67c008b373b72a6a7bfdfe77969da10,2023-12-27T21:10:27.917000
CVE-2023-51013,0,0,d540acde61c6a0816d8214343da7f21d898e1e5738ec7065a1b498e4d05a72ee,2023-12-27T21:10:22.830000
CVE-2023-51014,0,0,0c3905cb9e26bd964565507f7f6008e9afdb90a2facb561fe3f4cc9855dee6e9,2023-12-27T21:10:13.203000
CVE-2023-51015,0,1,f04ba1d51d5facd8714d1334c83e1227011c11a53fd9c2ea6d1729104e8be057,2024-08-27T20:35:06.640000
CVE-2023-51015,0,0,f04ba1d51d5facd8714d1334c83e1227011c11a53fd9c2ea6d1729104e8be057,2024-08-27T20:35:06.640000
CVE-2023-51016,0,0,61ceaa15cef820a3a123ce1b88ddb80bec8a57b30d17ad67cf0ca5774934779d,2023-12-27T21:07:25.007000
CVE-2023-51017,0,0,91f71748c8584726ac785f883d240e345da011e02d754cbd5729f6b76e8a6dd4,2023-12-27T21:09:57.983000
CVE-2023-51018,0,0,481fdaaba1bddcdb45397487f463debf20be4b72a1d5c2f1219eaa1a952a1e92,2023-12-27T21:09:49.843000
@ -237842,7 +237842,7 @@ CVE-2023-51022,0,0,62ac5f7a3652397f9416cf18b3fc32001e92227d8e056b5ca565197d5eda7
CVE-2023-51023,0,0,97fd10b657e979f02ff01872561b3bc89bb54d4285929f3d237eefc50fa4a9f3,2023-12-27T21:11:11.397000
CVE-2023-51024,0,0,cfc1b278a9c197b16b490384a9d547ff37dc7e7e969aa0669548d53b216bd4f4,2023-12-27T21:11:05.060000
CVE-2023-51025,0,0,7dea97a39ec59f9fd1c6506e0caa96651485808512d0d022aab7435a104ba91d,2023-12-27T21:10:57.747000
CVE-2023-51026,0,1,469c6bc86a9803d2bc97b4672eddc902338da8d54e3575585bd28fac2770080c,2024-08-27T21:35:04.070000
CVE-2023-51026,0,0,469c6bc86a9803d2bc97b4672eddc902338da8d54e3575585bd28fac2770080c,2024-08-27T21:35:04.070000
CVE-2023-51027,0,0,36d78e7e4fb6f6d3a1dd064e6461d5fda34eb3e45e61356f69a1805313d44aed,2023-12-27T21:10:41.763000
CVE-2023-51028,0,0,c45a34077d471b7125aa2cbc11bce0da1d1f6f51e351f1883a73eedec46c187e,2023-12-29T19:25:10.280000
CVE-2023-5103,0,0,5e4f07e081253419bb4b7a9d4baaf1a63704b509adf9e66bd8e6c6646d64400f,2023-10-11T18:33:45.007000
@ -238376,7 +238376,7 @@ CVE-2023-51781,0,0,be5054a4d6b1496efeb300d0972eaa9aed760c8f3595ab6d8f076735cf23d
CVE-2023-51782,0,0,226d3cdca2a1281d03aacf683fa229f2432a76022577875d6f89499a1a72964d,2024-01-18T19:31:37.630000
CVE-2023-51784,0,0,7d601840dd52665386e56042b61153e0dd9d156e79737ee0b7e9f683c831f447,2024-01-09T19:19:59.413000
CVE-2023-51785,0,0,af6e089d4b220f7ed1c33a8e658fcc887cbb36e7a814321622f657ea15e4ed43,2024-01-09T20:18:47.197000
CVE-2023-51786,0,1,ff2ae0afd5896bfcccd08328ace3cce896bcb8fbd8728c747c3e38d3deae4327,2024-08-27T21:35:04.790000
CVE-2023-51786,0,0,ff2ae0afd5896bfcccd08328ace3cce896bcb8fbd8728c747c3e38d3deae4327,2024-08-27T21:35:04.790000
CVE-2023-51787,0,0,32045d14c29a8e094b6fc542eae69fe0fa1d19c1ca4a4442151912591cfe915f,2024-08-01T13:45:32.003000
CVE-2023-5179,0,0,ad8ed58fdb4084553e041d0d1d973d60d06712443de8134346a8a8ead34c4da1,2023-11-14T21:29:41.243000
CVE-2023-51790,0,0,edec2966f862ac428116e4ceaa6692f22a64b8089d15af6bb6c63e0fe09db359,2024-01-18T19:47:57.360000
@ -238590,7 +238590,7 @@ CVE-2023-52153,0,0,8610f30de3b3ae26b18922885a0ae2aaa344e98001b8664f3e5b159222943
CVE-2023-52154,0,0,3c09d8bbc34bc21301a7ba257cb3ebe4acad4608bcdd31c9c14e3f17024b636a,2024-02-22T19:07:27.197000
CVE-2023-52155,0,0,66b2036b8aa4b2b0821aeadedccb952fd85f88f5197038ead7aa814bc9f3095a,2024-08-14T17:35:02.300000
CVE-2023-52159,0,0,bec77c293fd7ebf7e62680f3fc4955e6930fe18607be4ec5691592c67d41ceeb,2024-03-25T14:15:09.267000
CVE-2023-52160,0,1,c093db7e7e15611138ccc3551019d7df1c0aa646781730ca0b99d5dd89206d76,2024-08-27T20:35:07.373000
CVE-2023-52160,0,0,c093db7e7e15611138ccc3551019d7df1c0aa646781730ca0b99d5dd89206d76,2024-08-27T20:35:07.373000
CVE-2023-52161,0,0,c30ce7d950aae472355b8f56dc36e9bfe1406f4858ad5ec5bf293b3284ba1dbd,2024-03-23T03:15:10.210000
CVE-2023-52162,0,0,1bd9338733b6c2d388fd5a0badb736e81147c7da89aba74926195068a6aea86e,2024-07-03T01:43:27.207000
CVE-2023-52168,0,0,2060585b65f263d6d67dbd4e8280988fb72cd05eaf965a48557428598a2a0937,2024-07-12T16:11:20.130000
@ -241033,7 +241033,7 @@ CVE-2023-7199,0,0,7fcbe259d20201c10ad578efc1c05c377a6a8fc49b3acd43a344638021f70e
CVE-2023-7200,0,0,05aef04622bd9082cf94e1c4c461689ce9157dda8206e289add72948eb0d9e44,2024-02-05T17:53:25.507000
CVE-2023-7201,0,0,55461a5ee7b02c8b550e9636b969f06ebb8006d885484f898da4572f1c52dce5,2024-08-09T20:35:01.913000
CVE-2023-7202,0,0,3d7767ba1a68ceff52d69147847b98681cda6e14d4cb2b7afe6dd9b3cda304be,2024-02-27T14:20:06.637000
CVE-2023-7203,0,1,f953e0b969e121bff5ec9cb6a352ca135596c739c3e01b5320c711781a426aa8,2024-08-27T21:35:05.583000
CVE-2023-7203,0,0,f953e0b969e121bff5ec9cb6a352ca135596c739c3e01b5320c711781a426aa8,2024-08-27T21:35:05.583000
CVE-2023-7204,0,0,5e33689724491896a48ff27dfb51ce9e745c1e8c4309beca2df0a07e035999e4,2024-02-05T16:45:16.630000
CVE-2023-7206,0,0,a7d099ed69969472f4a2925ddb9a9fdd0dea4bb988ce62fa7bc967ea8205a18f,2024-01-23T20:59:09.030000
CVE-2023-7207,0,0,5e369d6d2c974195ba2439b35d054ee1e64e9f8c56941ddc45c67eeb2ade1aba,2024-02-29T13:49:29.390000
@ -242278,7 +242278,7 @@ CVE-2024-1329,0,0,2cd50cabd5bf81a4f9539c2a3a992a874338213f75ad414ccf75d557c03754
CVE-2024-1330,0,0,0875f448ca8ca2cb13f0b11aa8869613059f2ee4aef3a7abb81ead9c5c3d291a,2024-06-28T13:30:35.033000
CVE-2024-1331,0,0,6c977f20f6f7bde4755773555c00e763bf8e9a163fc61da4ae97f1dd32b908a9,2024-03-18T19:40:00.173000
CVE-2024-1332,0,0,b1d0012a9e40c173cc8f28116508227ff7724ad8f4f969c3dc5f4b0e2f08d038,2024-05-24T13:03:05.093000
CVE-2024-1333,0,1,bd53e9cdde226b8c165843c67dcea5ab4ff36ead472bf29231b1c2f3f1abcb85,2024-08-27T21:35:07.153000
CVE-2024-1333,0,0,bd53e9cdde226b8c165843c67dcea5ab4ff36ead472bf29231b1c2f3f1abcb85,2024-08-27T21:35:07.153000
CVE-2024-1334,0,0,fe4c6be53440216c757c2bf51b270a3930f5c7dd35674ef18ead1fe70ed3fa7c,2024-02-29T13:49:29.390000
CVE-2024-1335,0,0,af4094637dce6933c4e8c1a0249e6f9215915a6cfe1e3de8ccdd5083b12e5b3e,2024-02-29T13:49:29.390000
CVE-2024-1336,0,0,cdace28f43b2cbdb92ea812044244ff83c38d381c309acf48b370ec5324ff543,2024-02-29T13:49:29.390000
@ -242837,7 +242837,7 @@ CVE-2024-1935,0,0,ca5903a177c0640c0e970926382a56ffbeaa4621c2c3291cf867a2ac2d3da5
CVE-2024-1936,0,0,3c4877f8a7a72f4b22538c5fabddaf31798256327c12415bddcc418bc5a6e33c,2024-08-08T21:35:03.480000
CVE-2024-1937,0,0,7a30bc166390d821e1f1e23579a9b82c6e7a58933428574c00dfd39409fe3c39,2024-07-16T13:43:58.773000
CVE-2024-1938,0,0,c00952c8fb5bee70009fa8cb4edae0ee23e0cf49f38d1396820ee571c21d4610,2024-03-07T23:15:07.177000
CVE-2024-1939,0,1,7635ee63b7a711f60a96b5ac9be806a92dc586d1be5007d27a4ea5f2f8739d3c,2024-08-27T21:35:07.627000
CVE-2024-1939,0,0,7635ee63b7a711f60a96b5ac9be806a92dc586d1be5007d27a4ea5f2f8739d3c,2024-08-27T21:35:07.627000
CVE-2024-1940,0,0,4f9f4862eb1e6b7652f757b60ccb034b4f77619e6171d9f3805603ac6e0c779f,2024-06-06T13:59:09.023000
CVE-2024-1941,0,0,a76203f312446d946fd2aa0249e4548432f84767e6f8c287b9e182a489b4a8f0,2024-03-01T14:04:26.010000
CVE-2024-1942,0,0,2321ca7eee0154c2cb82152d060c3547789c5982914ff5938ca1cbcde4ae742a,2024-02-29T13:49:29.390000
@ -242911,7 +242911,7 @@ CVE-2024-20013,0,0,0cc8f90efee1330b92ba88615f3ec683f3b9eb3a4d874bd0cfbac2fba3fe0
CVE-2024-20015,0,0,d1d8bdd6d1fa1f4d1678fcb9177a4ae4da0af52770fa46e26129dd1c299d4bcb,2024-07-03T01:45:45.330000
CVE-2024-20016,0,0,23d42679a125731e1842dc4827fc98ffaa2afa5f0ebd1d4093677bb31bac3891,2024-07-03T01:45:46.207000
CVE-2024-20017,0,0,e4411bd7eb12b9d246eef83a80b95ec8b97573cc1c5495e6919bbf1f3e5f53da,2024-08-26T21:35:05.050000
CVE-2024-20018,0,1,726df3dd864299e07f583c1e2b849252cfb17de57b97096fe56062a3e8e057c7,2024-08-27T21:35:08.523000
CVE-2024-20018,0,0,726df3dd864299e07f583c1e2b849252cfb17de57b97096fe56062a3e8e057c7,2024-08-27T21:35:08.523000
CVE-2024-20019,0,0,9ac59b07fd070968055b3fc5eec95b892ffe4596c92f97cb9ed025632cc29b53,2024-08-01T13:46:17.030000
CVE-2024-2002,0,0,9bb787dd73ad4270fec473ae00d969f2b5c55795bbfeec9dd3a74d6c7578cada,2024-04-19T23:15:10.720000
CVE-2024-20020,0,0,1af2be5239e7889690a24490c95fb1d9708b12f77c9dc96edd896786cba1d93c,2024-03-04T13:58:23.447000
@ -244827,7 +244827,7 @@ CVE-2024-22853,0,0,bc89e715c02ccddcdd7224ca8b312fb06ea03063bc4da2eba5ae6389033cf
CVE-2024-22854,0,0,fe4766229122c652e0af3232fbea71e93fb7b09fb4336c021b2a5471e8b1a0a8,2024-08-16T18:35:04.633000
CVE-2024-22855,0,0,978cea221cbe34e7be3e94946577d6e11833682bc78df01e6099f3765bab7431,2024-07-22T20:12:59.693000
CVE-2024-22856,0,0,6a3f29bbeb760b1b5f19c8ae7d193c6384c770b41fcb22b793b9dc616df88d1a,2024-07-03T01:47:29.290000
CVE-2024-22857,0,1,90837a66d9e6be33e61afe64f3e09fe9073b2ba728f4bd27a877f40b8e8bec96,2024-08-27T20:35:09.263000
CVE-2024-22857,0,0,90837a66d9e6be33e61afe64f3e09fe9073b2ba728f4bd27a877f40b8e8bec96,2024-08-27T20:35:09.263000
CVE-2024-22859,0,0,c789fd1319ae29200cfda38411ba15b951620161f2106b97557558350eee1281,2024-08-01T23:15:38.057000
CVE-2024-2286,0,0,fc3de38345e7250de1847678a3c75b899b882491dd016a846094783a88f19f09,2024-03-13T18:15:58.530000
CVE-2024-22860,0,0,12aba2ab78136c3dffb8c67820fb9fd6a9e7cb57e51a620aabd742c3169a2344,2024-02-02T23:38:02.733000
@ -244893,7 +244893,7 @@ CVE-2024-23034,0,0,185fba04e018fd75cc7280693d16b7c2325d5bee9a6234634e4cb51cdb482
CVE-2024-2304,0,0,7a6fa6835ce03e19777d1515566eb3e4d4f3efe50fd671602fb09a16a89be9e6,2024-03-20T13:00:16.367000
CVE-2024-23049,0,0,b73f0a157e0038910e0455bdc0b6c0241d08960512fdc6ea3e0ab6971c263c58,2024-02-12T17:17:31.967000
CVE-2024-2305,0,0,97f875550e0e4c8e5873acc279a06d7f789ce5ec934af95e7540ce7873288840,2024-04-10T13:23:38.787000
CVE-2024-23052,0,1,6e63544b9543a8be6c4c9d7ca85d761282c9d7499422234fa61e57b1028c2c38,2024-08-27T20:35:10.667000
CVE-2024-23052,0,0,6e63544b9543a8be6c4c9d7ca85d761282c9d7499422234fa61e57b1028c2c38,2024-08-27T20:35:10.667000
CVE-2024-23054,0,0,7a4436b0ce2b8f811851624479923281ac594f0e57d9c7febac6e9ac0a1c183e,2024-07-03T01:47:31.317000
CVE-2024-23055,0,0,39a1da2046599a541095e649cd1467da192eafbb8c83bda6ccc7f637566b20d9,2024-02-02T17:05:51.857000
CVE-2024-23057,0,0,2218d64a30d73db0e74233de4e6dc330e27ab4fd0ad1c511327e73cfb1c9a5a3,2024-01-18T15:16:24.097000
@ -245091,7 +245091,7 @@ CVE-2024-23281,0,0,ebcc57daef885f64cd010edceca3c55445d6724dba570bb6546aefcf9b9ee
CVE-2024-23282,0,0,c62334a5e57c1243f61646f2eedad046b36ab2f26cdcb61d7623edf7cfea6e41,2024-06-27T14:49:57.547000
CVE-2024-23283,0,0,1f095cdd8b34f411aaa62314ba1c3f2a94f230aab686eb84d27f0d98461ba616,2024-03-13T23:15:47.470000
CVE-2024-23284,0,0,65ec6190d01341e583d233a656fc9dacb2a5d33dd6ef8512150ae4498bbdfe93,2024-05-07T06:15:08.473000
CVE-2024-23285,0,1,5a0d4d7d553005e90735503704fdc16408a5286a022afa1dff47851a5d56c396,2024-08-27T21:35:09.383000
CVE-2024-23285,0,0,5a0d4d7d553005e90735503704fdc16408a5286a022afa1dff47851a5d56c396,2024-08-27T21:35:09.383000
CVE-2024-23286,0,0,f8f0ff0a8076d1acdcd931a303004a0abe139b7ebcc3b6a020d77caf3a452f67,2024-08-01T13:47:15.157000
CVE-2024-23287,0,0,112483d9936a74ffcff3d96013576a1bfbb7b8c01b845a9cbe424d560297f227,2024-03-13T22:15:11.120000
CVE-2024-23288,0,0,26b1136d0d4444408c9f51d02208acadeac0b309c2fd8cd24b38e5f71e3d14bf,2024-03-13T22:15:11.173000
@ -245430,7 +245430,7 @@ CVE-2024-23722,0,0,af1e6a2b53efd211283ec4f6a153b9c2bd466feef4ec2b55fd6db947ef4fb
CVE-2024-23724,0,0,5cc76252bcfe665701c3f11744cfd264292f873fd21df1c2782e1c197e0c01a4,2024-08-01T23:15:47.180000
CVE-2024-23725,0,0,96d1f58f146e10084452af188f967aa7d2c64d922f58373c2c0f92aec9556706,2024-01-29T15:25:48.110000
CVE-2024-23726,0,0,49bfb3e940abfa1d8c182442ad4bd7c2d671bcc24ce62cd25d7197deab52125c,2024-01-29T15:25:36.090000
CVE-2024-23727,0,1,592bbfc6743ffdc567de726020ae92e431981a0ee03b44a5f9f75f8f4a11ab64,2024-08-27T20:35:12.230000
CVE-2024-23727,0,0,592bbfc6743ffdc567de726020ae92e431981a0ee03b44a5f9f75f8f4a11ab64,2024-08-27T20:35:12.230000
CVE-2024-23729,0,0,b362985433849942fa57ffb7c60805e017ed14757dbdcdaedfa5548bdf2c9bac,2024-08-20T21:35:01.253000
CVE-2024-23730,0,0,4088c5b420c8561e609e86e9e6639362f96648106817a43f2c436ecb5e3da5bc,2024-01-29T15:22:56.753000
CVE-2024-23731,0,0,9e444542e77d768ae255d5361c86689c30d0d3ff31dd7c8827b69cb99e58f1a3,2024-01-26T21:11:25.430000
@ -245670,7 +245670,7 @@ CVE-2024-24034,0,0,2a4d3db6cf3b4e5048c500ebce4bb202246f9fdd0a665422910e0d80f673d
CVE-2024-24035,0,0,d0abb7c64f0c98440e73299b8a7786cd92f1d8fbb7861de6744b39b120e98037,2024-08-15T21:35:04.070000
CVE-2024-2404,0,0,9d875e94c9294fe9953ccca085b1745d0613b8cf9f0f07db3175f75218af4ec0,2024-08-09T19:35:05.613000
CVE-2024-24041,0,0,4a0d654eb23409577a23026cb4704f48de37c0bc2bebd1ee3faa99b68f3773e8,2024-02-07T17:14:41.607000
CVE-2024-24042,0,1,b866c3917f18283c11cab3dd04e447f4e26ea64e6c1cb154e64b25a1b7f8187d,2024-08-27T21:35:10.387000
CVE-2024-24042,0,0,b866c3917f18283c11cab3dd04e447f4e26ea64e6c1cb154e64b25a1b7f8187d,2024-08-27T21:35:10.387000
CVE-2024-24043,0,0,e1968910fbe3303046e08aad0f620638588dfecc0e402ebdf747bad91bf95f6f,2024-03-19T13:26:46
CVE-2024-2405,0,0,758f03026c76b7f47d263886ed290a557d382d5cf70707c814c23dc8eb2e5ffc,2024-07-03T01:53:13.110000
CVE-2024-24050,0,0,d8a497c77556b4efbe72dd469fd71e81b74bd8a1e54cb63f7dab3892d7471943,2024-03-21T12:58:51.093000
@ -245765,7 +245765,7 @@ CVE-2024-2427,0,0,b0757ab75f0400edae9d950cbdec282681ae2c529e223ad943f03f224d16bb
CVE-2024-24272,0,0,4b14a40c86d30bd4b4b5c3619fa514717e09115a8266eca11e7a200787f14434,2024-03-22T12:45:36.130000
CVE-2024-24275,0,0,bf48a834dac897664e81f3748e0f4d5c238116fb25905911687313cd54945ebb,2024-03-06T15:18:08.093000
CVE-2024-24276,0,0,5140333f0f3ce7a82f9d915e370db57d18b1db0fa2de019f6fd8e7318dc67fe0,2024-03-06T15:18:08.093000
CVE-2024-24278,0,1,14023ded6ebd46997e823f79bcda294b012ff332364bf6b30ca9ff4ad7b1ffac,2024-08-27T21:35:11.103000
CVE-2024-24278,0,0,14023ded6ebd46997e823f79bcda294b012ff332364bf6b30ca9ff4ad7b1ffac,2024-08-27T21:35:11.103000
CVE-2024-24279,0,0,b22eaf070f797d5199ab4939d0b1561987350af33b4eba21e4910bbae462641a,2024-08-27T18:35:04.047000
CVE-2024-2428,0,0,f184833127d40a3257c1a8462b863bcb6fd84f065fdcd9226171beea0b538ed9,2024-04-10T13:23:38.787000
CVE-2024-2429,0,0,bb9579e5fb707a5112fccfd7e64c52901e3e44384ceafa5a0281658740d435e7,2024-08-09T20:35:03.443000
@ -246389,7 +246389,7 @@ CVE-2024-25247,0,0,ab2310eaee56de1de164bfca1384c871cff2ff3f63e8fd76d282fe213ac9b
CVE-2024-25248,0,0,85a95ddef72624693badd910c5990ea343aa2186c64389d2338c92abc89ed483,2024-02-27T14:20:06.637000
CVE-2024-25249,0,0,c8f53501756495a734a74ff7add6ed7b337966c8ca29065859babe4290aeef04,2024-02-22T19:07:27.197000
CVE-2024-2525,0,0,0cd1ed7faad83b5a9e935ff66736a2f3ef52e3e5ca65ec7de6d2b90849c09724,2024-06-11T18:15:13.263000
CVE-2024-25250,0,1,30390a3108791fc3d353462d14426df849232b29aa14c37ad0af97fffe69a039,2024-08-27T20:35:13.350000
CVE-2024-25250,0,0,30390a3108791fc3d353462d14426df849232b29aa14c37ad0af97fffe69a039,2024-08-27T20:35:13.350000
CVE-2024-25251,0,0,4d70de3df6118fbe7d3792c31913c0db5782c21a7d7e078c726229fd1ced9ad9,2024-08-16T18:35:06.257000
CVE-2024-2526,0,0,da44cbcd46359ce613873d7604fc44e9ca075cba9a523edc17aed5804a21af9d,2024-05-17T02:38:17.223000
CVE-2024-25260,0,0,6fa7a07676f89be99cdfd9160294fea45305c2bf656b7b3f6b3836cc1f08767b,2024-08-01T13:47:38.247000
@ -246460,7 +246460,7 @@ CVE-2024-25392,0,0,a206d17696fcf4904f59efd952331512dcb83b18b402273ed46f576aef4a6
CVE-2024-25393,0,0,a5db428aad7c170c9baea9d18a6180462a997ce75098c3cb1498156e5372e220,2024-07-03T01:48:47.993000
CVE-2024-25394,0,0,be9935f7dc1f2a9ef5bc4751361c0c48070487f3d65e34adb53e8eab07ac227f,2024-07-03T01:48:48.800000
CVE-2024-25395,0,0,56e51d7cdf071865c9c3e88e6e5ac096f849119a0a671dbbfc83351b3b934eaa,2024-07-03T01:48:49.520000
CVE-2024-25398,0,1,1ca4a836d24b5db40e48b55b365c5f32c1298501340103a0d376f4b670c7179a,2024-08-27T21:35:12.350000
CVE-2024-25398,0,0,1ca4a836d24b5db40e48b55b365c5f32c1298501340103a0d376f4b670c7179a,2024-08-27T21:35:12.350000
CVE-2024-25399,0,0,1476dc50a563fb725fe1946b55f2c733462e19d80809e452ba10c245f29defa3,2024-02-28T14:07:00.563000
CVE-2024-25400,0,0,5a1a699f766ac616b34401ab3d26cec4ee9ace8ad79386f513c8e8091e234b3c,2024-08-12T13:38:17.123000
CVE-2024-25407,0,0,acf0dedeaaf5cb4ed513286f293369fa64a4aa24615bdc4521396e5298313ce4,2024-02-13T14:01:40.577000
@ -246503,7 +246503,7 @@ CVE-2024-25468,0,0,3864d1f55affa64d70277d4fba0d3f88289336bf2eb6f1b29a5e8a856bd9e
CVE-2024-25469,0,0,557b8a68044694189954e70cb5b5e2ebf1ecf04b2586629d7bb1e69d0af34ee0,2024-08-27T19:35:14.107000
CVE-2024-2547,0,0,146fae91278ac89c915ff47054ab066cf474c37945462dcf0d1632a5cd39af51,2024-05-17T02:38:18.377000
CVE-2024-2548,0,0,77bed2cbe868603341c5c4fe00286d759f5ff5a17e6112b21ff9565c6b1c1c8a,2024-06-07T14:56:05.647000
CVE-2024-25501,0,1,53c57009bf13ac9e81165c240313efc6336b1030bc10f61986ac8903ee95ed6c,2024-08-27T20:35:14.160000
CVE-2024-25501,0,0,53c57009bf13ac9e81165c240313efc6336b1030bc10f61986ac8903ee95ed6c,2024-08-27T20:35:14.160000
CVE-2024-25502,0,0,d9aa39f94cfb1820b327a0e3490f96eeb91b5ac2a113d9f7ad8c92fe65038e88,2024-08-22T19:35:15.140000
CVE-2024-25503,0,0,d18daea47533c0b519e93decb5b52383220a142cd875d19e67dca0b7259c8ef8,2024-08-19T20:35:07.610000
CVE-2024-25506,0,0,331fc2aa8008abcbe7529c8e1f902eaa8f01961e899bf76c0c02400b4802e463,2024-08-01T13:47:45.357000
@ -246724,7 +246724,7 @@ CVE-2024-25841,0,0,1e884690076a8543014dd1ef44f68620ac511f194d49881f814cb46199163
CVE-2024-25842,0,0,879059a526422c3229bcab4008d9de7b4b9aa3260c695660b9b79560bfbb710d,2024-08-21T16:35:03.457000
CVE-2024-25843,0,0,b7ce35c602cb66544422a9541b1ca352e3e23db5766bb19933b8ddd232d2536b,2024-02-28T14:06:45.783000
CVE-2024-25844,0,0,1efbddea52e96516cb009d14a44c252f988b870416e9c0cb454ea358f81c127b,2024-03-04T13:58:23.447000
CVE-2024-25845,0,1,f312beb2aa8aad65c6f2e2cd8b391abcdec4221175ade5509f4776c9d68bd6f9,2024-08-27T20:35:14.373000
CVE-2024-25845,0,0,f312beb2aa8aad65c6f2e2cd8b391abcdec4221175ade5509f4776c9d68bd6f9,2024-08-27T20:35:14.373000
CVE-2024-25846,0,0,1b01ded1319f85d0e1b31b4bad3147fa711a456779b7a8a2cc484b2fe23c37c9,2024-08-08T20:35:05.147000
CVE-2024-25847,0,0,768589b83f1428c67363b11073f1a1ed8713927725c83f5055ba58a636fde784,2024-08-01T13:47:53.253000
CVE-2024-25848,0,0,6c1bfa77711841ec03ded833f1894e9609b79f14cb4ec6bb43654b13a2cb7b3b,2024-03-08T14:02:57.420000
@ -246741,7 +246741,7 @@ CVE-2024-25864,0,0,2a09b4ab74072b776577b1c00a1bf5c268c139c75079ed692d71dc30af731
CVE-2024-25865,0,0,9dd00ecb01423656380096aa5e060fbe6dfb829859154529d4f81246070dea21,2024-03-04T13:58:23.447000
CVE-2024-25866,0,0,9800d1d73cf4e02f2835e7808c820220d82c6c39d582e9178e2e2aa396a9c576,2024-02-29T13:49:47.277000
CVE-2024-25867,0,0,8e55f36e4f1b56edc96022f211fe880b4aa76b96735d12ae86aa863ef60ef510,2024-02-29T13:49:47.277000
CVE-2024-25868,0,1,8468e8c7cd26d2e5838f8da558add0a0ea34e7d6538ad367885aebb852006e2e,2024-08-27T20:35:15.173000
CVE-2024-25868,0,0,8468e8c7cd26d2e5838f8da558add0a0ea34e7d6538ad367885aebb852006e2e,2024-08-27T20:35:15.173000
CVE-2024-25869,0,0,748b3f6208379a05bd57fedf558ac81540396f4b22ed44a19829a3ed8cbeb467,2024-08-01T13:47:55.047000
CVE-2024-2587,0,0,e2d83da8cabb60e53d324491ce37ed304b28f02c73e9f44ebaa65b6ebded5337,2024-03-18T19:40:00.173000
CVE-2024-25873,0,0,b0ef6e77600c842b742f164755ad8cfeb8283e0b096faea6d4ca3226ee47f51d,2024-08-26T19:35:23.777000
@ -246849,7 +246849,7 @@ CVE-2024-25982,0,0,f8af1a29110ee968138adae4a4ee7910a7f55c91defb802acc09cd8063cc4
CVE-2024-25983,0,0,ec86262059173b450d70394c8fdc0a34b81c6488b2878e8e7196a03f2172abd1,2024-02-29T03:15:07.400000
CVE-2024-25984,0,0,64e548d2e443901531a9ec1085e1856812a9a54d9d7ebdd08a9f652f3a0624e0,2024-03-12T12:40:13.500000
CVE-2024-25985,0,0,08229a37145318c68750c211332095ba60f9ade88045aa0b42eccab31abdb3df,2024-08-26T16:35:04.610000
CVE-2024-25986,0,1,6735b718268e64111068f5ebc6772668a3bf5fe0026ae587609c465228284d51,2024-08-27T21:35:13.333000
CVE-2024-25986,0,0,6735b718268e64111068f5ebc6772668a3bf5fe0026ae587609c465228284d51,2024-08-27T21:35:13.333000
CVE-2024-25987,0,0,7a68506c14769106fda0cbfc1db625699c9547a7f9a994c056fa1a40c1bf6a05,2024-08-05T18:35:08.657000
CVE-2024-25988,0,0,4d3755e0cb58d1efcbf1b6d7ecbada9d6035144f60554212c375d75d29d795a6,2024-08-27T15:35:07.483000
CVE-2024-25989,0,0,14738c46f94e94e6b7897446658f285f8e9a188c6fec45e970fce017c50eb02e,2024-03-12T12:40:13.500000
@ -247179,7 +247179,7 @@ CVE-2024-26329,0,0,3b0eb6608df7a74fc8a9d5773ed651310cd73a96d8ef2afac673200b44939
CVE-2024-2633,0,0,5cbc6482108bfabb58a338263ca9ce41f75b102c0fb9b1f68c08206c04598c5e,2024-03-19T13:26:46
CVE-2024-26330,0,0,43c5693791b1d02b9d7798238f11c123e60d8efcdc6edf6504f348d47ce89d17,2024-06-14T20:15:10.707000
CVE-2024-26331,0,0,1ee618c6a83f1d80e2b7639e36ef676bbc9cac1ae9fe1beda2944758bd324a0a,2024-08-06T19:35:02.510000
CVE-2024-26333,0,1,78a7903614469db5e139b4859192a086da7ef430332351736d0708cc1646b112,2024-08-27T20:35:16.533000
CVE-2024-26333,0,0,78a7903614469db5e139b4859192a086da7ef430332351736d0708cc1646b112,2024-08-27T20:35:16.533000
CVE-2024-26334,0,0,c4437261365c34b0c82620f49b29da2640bc282957b56466a05a422e7da76225,2024-08-01T13:48:08.113000
CVE-2024-26335,0,0,2875506bc0b27f814479c6546f230498e9059635d5fba5dacc2e8aca87549ae7,2024-03-05T13:41:01.900000
CVE-2024-26337,0,0,7467ba20b2aeab6e4e0eaef1a28ecf7afdd08548bd8662f66e13c78023ac14dc,2024-03-05T13:41:01.900000
@ -247218,7 +247218,7 @@ CVE-2024-26468,0,0,def1bc4284fa411449589c5e4214627b54a1a33219fd215b1c6f274069ece
CVE-2024-26469,0,0,202a3878dd7ca90a2deb83f9c6068be468c522265741b212613bae7399baf445,2024-03-04T13:58:23.447000
CVE-2024-2647,0,0,dc044af22784e4db6ad7522cd4841e4dbc9efce24abfd075978f936ae875c263,2024-05-17T02:38:23.120000
CVE-2024-26470,0,0,c7b5d7dc6fff2b462a4e7b75eff02406620bfb4a3f9caec2a7328aed1e8f840f,2024-02-29T13:49:29.390000
CVE-2024-26471,0,1,638407be95241af8b802e909dd749dda860405db3eaaa59ad63e6686ac6163d0,2024-08-27T20:35:17.533000
CVE-2024-26471,0,0,638407be95241af8b802e909dd749dda860405db3eaaa59ad63e6686ac6163d0,2024-08-27T20:35:17.533000
CVE-2024-26472,0,0,3ea665ae7d8c4cb8ea3ef77beb55f90d75bb053da605750b4803b40c300fd840,2024-03-08T21:15:07.193000
CVE-2024-26473,0,0,fc9f75146122995e0277d9d0adf8775c5418cc84731af51473c2bfe5d4f1f791,2024-02-29T13:49:29.390000
CVE-2024-26475,0,0,20ad9200302e3e54b711e4fc6343b6cece119754af3510ad17450c27265394ef,2024-03-15T12:53:06.423000
@ -247241,7 +247241,7 @@ CVE-2024-26507,0,0,64f088a446d983fef0e9e5fe7e57b9067d595ae9ecbc4c9f4bac89b612f6d
CVE-2024-2651,0,0,bd146bedf6ebe2167b2a748a6767423198ce44fb77df6650381302c98af6fd86,2024-05-14T16:13:02.773000
CVE-2024-26517,0,0,26d33e1785f323f6a59cabe443b6ac20ef93d37ea417fa08778ea549f200621f,2024-05-14T16:13:02.773000
CVE-2024-26520,0,0,86e0582816b93edd4eb3d1c9ff436171e7839b198d50b34d2ff44523de982520,2024-08-01T15:35:07.080000
CVE-2024-26521,0,1,ff2a5c02f9a6415a5b63e6732629254f75c56e7bdeff107f4eb34b7b12623384,2024-08-27T21:35:14.300000
CVE-2024-26521,0,0,ff2a5c02f9a6415a5b63e6732629254f75c56e7bdeff107f4eb34b7b12623384,2024-08-27T21:35:14.300000
CVE-2024-26529,0,0,bd6cd552c022306ecb15ba77a51e2bdce3a9e1417338a63b92cda08b02e6c1ab,2024-03-13T12:33:51.697000
CVE-2024-2653,0,0,b3409d37c73c6e84286baa910f6042b0e4464dede287f82c98b61b036f897600,2024-05-01T18:15:19.257000
CVE-2024-2654,0,0,44518084de18b3ca2eeba7166bf4da9d0a7d05a78603be70a4c69d74aa776745,2024-04-10T13:23:38.787000
@ -247925,7 +247925,7 @@ CVE-2024-27201,0,0,f4057db407cc0b2cb15b83d5bfcc727fb8fffbe5df642064a2f39b01d31b3
CVE-2024-27202,0,0,dec3b871d77de488d2204727c8b45ba74ac889892271b3051ec433c7b5758780,2024-05-08T17:05:24.083000
CVE-2024-27204,0,0,21c5c3d644ab35ec9e83742f3138cff8265e6d21b8f7f41fe9d62eba43137806,2024-08-01T13:48:17.703000
CVE-2024-27205,0,0,ecf8d36db8174c05cf70fb705e25fbf6dd7547ea04c1bccb1a45d9ac9fe3d652,2024-08-26T16:35:05.400000
CVE-2024-27206,0,1,96a2916c78feb61b896792d193b4249c75164f4a5a97c212386717dd50f077ce,2024-08-27T21:35:15.267000
CVE-2024-27206,0,0,96a2916c78feb61b896792d193b4249c75164f4a5a97c212386717dd50f077ce,2024-08-27T21:35:15.267000
CVE-2024-27207,0,0,9c2ba1f8859e635c52bb4f64d4b0a04f4cc6d5d084308215e2bb1b9341c49fd3,2024-08-05T18:35:09.463000
CVE-2024-27208,0,0,b9c303c340845424369628aa61a96b5551f82ce7ac653714cab34929026920e5,2024-08-27T15:35:09.323000
CVE-2024-27209,0,0,88724fb64803101f437886fbfbe86fa525a1caaa815e888f256e5571c93f24a3,2024-08-22T20:35:06.747000
@ -247940,7 +247940,7 @@ CVE-2024-27218,0,0,b2b126ff7fe34ab697f8634bcd6e10d8f03d8a1ff2b55462d7717768f1583
CVE-2024-27219,0,0,6380ac10382315d4da0453b5e48de21d3e106d94e656f543da93609a89c868c9,2024-08-15T20:35:06.643000
CVE-2024-2722,0,0,3d547fbfae7104f0dbf6c0b76ddd02751536ed8c09a63381f891ff8e3f28de99,2024-03-22T15:34:43.663000
CVE-2024-27220,0,0,9e42cc406e1b16ddffbd424b62b76586911d68db1ef5ee823133d22916298517,2024-08-26T16:35:06.173000
CVE-2024-27221,0,1,0b9e9b937a1b9e138bd27417c292991204813b235d6b5129744f85ce4729872d,2024-08-27T21:35:16.047000
CVE-2024-27221,0,0,0b9e9b937a1b9e138bd27417c292991204813b235d6b5129744f85ce4729872d,2024-08-27T21:35:16.047000
CVE-2024-27222,0,0,628d34a7a6bc07d71cb2e1c85581ef034de82cd46a15b7c424080a08ed0a02c0,2024-08-05T18:35:10.287000
CVE-2024-27223,0,0,cf3a2ced12b4a3bf155534028aaccdd6d95cd0b4d2f10d3ca759d3a4dee62fdb,2024-03-12T12:40:13.500000
CVE-2024-27224,0,0,a3ab635f09865455059477937ba40dabd5c75c049ca5d090f69e7a764213aabe,2024-08-01T13:48:20.053000
@ -248191,7 +248191,7 @@ CVE-2024-2754,0,0,b524638ab8c26ee5de4a612af59349eaa47dac80099d3c62a685c43527d635
CVE-2024-27558,0,0,cdc5c9bbabb0962055f32c44c3cf1724a18fd3deb45d5a1d5f5e1c6893a2d72c,2024-08-01T13:48:30.653000
CVE-2024-27559,0,0,e51cb2ad7f7a927a7b9eacf57e9dc02b64201a90b8501b228aa2354a3e2c9bb6,2024-08-01T13:48:31.443000
CVE-2024-2756,0,0,75b6f6197ae09c8882d105c3231ed4371ca476e77e86b0b7a32537424ab828b1,2024-06-10T18:15:30.570000
CVE-2024-27561,0,1,6ce2be4677fe6586b03ad8409440e4dc66ce475741185162319744e03b89865e,2024-08-27T20:35:18.613000
CVE-2024-27561,0,0,6ce2be4677fe6586b03ad8409440e4dc66ce475741185162319744e03b89865e,2024-08-27T20:35:18.613000
CVE-2024-27563,0,0,37d316ca473ce8ee235a7a00bc2f1934f40d1081b4a3297e3b4967e39c14854c,2024-03-05T18:50:18.333000
CVE-2024-27564,0,0,4b4d4c7e144b76c27c52012d5becc86e0b5be9dc01f9b6263a0668719575530a,2024-08-06T15:35:10.030000
CVE-2024-27565,0,0,0edf7f66daaa9b67c047bf93423dd3ee9ca4c410e75873bf1ca657086f339835,2024-03-05T18:50:18.333000
@ -248269,7 +248269,7 @@ CVE-2024-27713,0,0,64018e29ddc87ebe0d2c41750aa91592739ce29d689cc79bbf60462239f51
CVE-2024-27715,0,0,b53060ac5f161ba9f8c11867640af89e771d5c1bd0a1ca5106a6746844ca160a,2024-07-08T15:49:22.437000
CVE-2024-27716,0,0,b641573cb295179e8a45c3c6f4e5e6326128a1395653bab45519462f6e6492de,2024-07-08T15:49:22.437000
CVE-2024-27717,0,0,24b56efd365305b6bc14b31a5e0ebd3ded5b43adf71ab9f369b01e76538e669f,2024-07-08T15:49:22.437000
CVE-2024-27718,0,1,beb42594b734cb0048140d2e82ce6fc0ea6e9f180fe4b67058b308a104f4ffe9,2024-08-27T20:35:19.607000
CVE-2024-27718,0,0,beb42594b734cb0048140d2e82ce6fc0ea6e9f180fe4b67058b308a104f4ffe9,2024-08-27T20:35:19.607000
CVE-2024-27719,0,0,fe8b836b0fe7e61cc41cd2c649b06140ddc642945672fc471d8dbd746e0bc2f0,2024-08-27T19:35:19.763000
CVE-2024-2772,0,0,4f628774d2d7059c1b5e8149bfb8c52f3d89a27d409bd2ff21a4dab1c3e0c74d,2024-05-20T13:00:34.807000
CVE-2024-27728,0,0,60809830dda72755597fa9fd74cfe701dd5e424bcaf4e985376fe34c8dec441f,2024-08-20T14:35:06.747000
@ -248287,7 +248287,7 @@ CVE-2024-27747,0,0,43ca1ef187762467880e06e47b6be069096be41453e51c48b4193416f6039
CVE-2024-2775,0,0,46caf5afd9e0a541c7aee346d23d915891b1af22a996efec3edfa49253e458bb,2024-05-17T02:38:29.683000
CVE-2024-27752,0,0,b5e0902297e1d9d8f0b79a5fa02c330bc4447f06ee56b81e4776b650e157a62a,2024-07-03T01:50:45.653000
CVE-2024-27756,0,0,b54fd87749d37213a5160438750b0b47b1fd109b2bd115842befad1cac3815d4,2024-08-27T14:35:04.107000
CVE-2024-27757,0,1,4b00d5ee174a65616063c08fb38cdcef002d44712d6b45125b042ebe27605660,2024-08-27T21:35:16.843000
CVE-2024-27757,0,0,4b00d5ee174a65616063c08fb38cdcef002d44712d6b45125b042ebe27605660,2024-08-27T21:35:16.843000
CVE-2024-27758,0,0,ba2c7d76bfd93e40eb7f7d926c194a5a790033558362c55118c9cf0ef65f7b50,2024-08-01T13:48:45.070000
CVE-2024-2776,0,0,62c920cc6123160df22ca75c69a8df7e03cd4eccbdac81567ba3cd3f226ecbcc,2024-05-17T02:38:29.783000
CVE-2024-27764,0,0,dcb5f4d1c0bf36ea54d48a35b1fb25d36699fcee8f1dae6b9d2e2eb62b497b1c,2024-03-06T15:18:08.093000
@ -248522,7 +248522,7 @@ CVE-2024-28009,0,0,1295b369b7f912c584d858c112ab5fd3802ee95266a1bc2b9b3f4b74dc4cd
CVE-2024-2801,0,0,2d5a22e62bac6729bf195a0f5a42785f93ed95340bd92529d8be5dbcf9a36707,2024-04-12T12:43:46.210000
CVE-2024-28010,0,0,99860cf8bf9189a8fb49a5935a3491edc3fdb8468d4665570b920e86cd7975a4,2024-07-03T01:51:25.390000
CVE-2024-28011,0,0,ec1006c5935e8d760de76333efd38b99840c283f2953c11510f37a88df55ed13,2024-08-01T16:35:06.820000
CVE-2024-28012,0,1,e012ae22dc59b165868e3646725beb1e1dfe0ef8160b700e32fb967af671545e,2024-08-27T20:35:21.220000
CVE-2024-28012,0,0,e012ae22dc59b165868e3646725beb1e1dfe0ef8160b700e32fb967af671545e,2024-08-27T20:35:21.220000
CVE-2024-28013,0,0,d34d9ab6738c9b6fbbe9252c1e4b38b1c7a0cbc80114ae3f60d1ead782bdf97b,2024-04-02T06:15:15.350000
CVE-2024-28014,0,0,16fb600a35cd34a3bc2910bc5d71fb1c433afeb8bbc697318d98ea82c7efb5cf,2024-08-23T19:35:10.900000
CVE-2024-28015,0,0,ddab8347a9d5b773cb065bee42a10bfd446d895d29f2da6b469440cd52b2e1f0,2024-08-01T13:48:56.427000
@ -248636,7 +248636,7 @@ CVE-2024-28155,0,0,fa46fa5813eab2c19fded2a5fcc6d7f577297946cab2c3c8805ebeab5ffeb
CVE-2024-28156,0,0,6694cead9cf2c9c343477c2df62ac2a419f27aa12d022b6fef723dd2d72bf187,2024-05-01T18:15:16.973000
CVE-2024-28157,0,0,e8195ee7f7e668974cf7d8246dbfcc0b5132119f0f5390c3a7b5d268b5722878,2024-08-01T13:49:00.507000
CVE-2024-28158,0,0,e11a9678e4f2f0242962248a4f5f96e3f4098382c9b4895b78df62a6d496f942,2024-05-01T18:15:17.063000
CVE-2024-28159,0,1,4a9f4f91b8aea86a42bde029558a44ab2b24f6212168e8c6c34372a6626e7248,2024-08-27T20:35:21.767000
CVE-2024-28159,0,0,4a9f4f91b8aea86a42bde029558a44ab2b24f6212168e8c6c34372a6626e7248,2024-08-27T20:35:21.767000
CVE-2024-2816,0,0,1ff2465397674739fa53ccc9486babdbd16fc63821544c8b1e2bf9f4ddfd16ff,2024-05-17T02:38:32.100000
CVE-2024-28160,0,0,241bfdb3674a34e6849fc0ad74b8b7e2c84a649745fec71e6a1d767d5a523265,2024-05-01T18:15:17.143000
CVE-2024-28161,0,0,732a0ccf3a0c78179498ba4c5715c7787b053aa5997b6e9c437de4d97e88e833,2024-05-01T18:15:17.180000
@ -248733,7 +248733,7 @@ CVE-2024-2828,0,0,8900d844f8cfc7f7690e29cda848c134f6d2f92cdafcde758804b06ac18f0c
CVE-2024-28283,0,0,8c964af2debb02be4bf42774a10a108d98f03db965bff337f64552cf0b90de18,2024-08-06T16:35:08.440000
CVE-2024-28285,0,0,b6090c2daf8acd83058bc5c38daa9c85b2dd7e03912cb9ab7c02f296ed5f619c,2024-05-14T16:13:02.773000
CVE-2024-28286,0,0,4f67e5d2b8d61419daa7b3eeda1ea695486dcdadf2fd66eaccee73d47ef998e4,2024-08-05T19:35:04.997000
CVE-2024-28287,0,1,c72517617c937d8706d1cec057e532900c4a5dfe1c22dbd1a9afc7a4eff4dadc,2024-08-27T20:35:23.683000
CVE-2024-28287,0,0,c72517617c937d8706d1cec057e532900c4a5dfe1c22dbd1a9afc7a4eff4dadc,2024-08-27T20:35:23.683000
CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000
CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000
CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000
@ -248761,7 +248761,7 @@ CVE-2024-28340,0,0,df1f6b0e64753fa9fcb1e44290eba32c1363678518f4321559c5625366bd5
CVE-2024-28344,0,0,07e206e8ae7b1052e93419db971a4a320fe24d9f630cd6feb731f0be928f9073,2024-07-03T01:51:39.137000
CVE-2024-28345,0,0,cbc92eac79dc638752aecc227342bc11a12121c68c4f31449456d516f3ae7ce1,2024-04-10T19:49:51.183000
CVE-2024-2835,0,0,91e1bef30b109ae6896eca4566686f034d0870ed7f02116f35133cb576984e90,2024-05-20T15:17:54.513000
CVE-2024-28353,0,1,022e19aa22146b4caedb0bfd28c7b90fae45345393fe0786df56079912fd09d5,2024-08-27T20:35:25.153000
CVE-2024-28353,0,0,022e19aa22146b4caedb0bfd28c7b90fae45345393fe0786df56079912fd09d5,2024-08-27T20:35:25.153000
CVE-2024-28354,0,0,5e46c10ef69862e6eea2ffb6c541bfef197eb3c3e813ae396435434c81bde20a,2024-08-02T21:35:21.047000
CVE-2024-2836,0,0,36495018f88c8d364876859f0fc3fe350f22bae03ce0e1ddfd2fb6841831abfb,2024-07-03T01:53:35.640000
CVE-2024-2837,0,0,ae302668592d4c18e6ec888a73f75aebb0caf04e9adb103971cba34e16c5520b,2024-07-03T01:53:35.850000
@ -248774,8 +248774,8 @@ CVE-2024-28389,0,0,42acf6cbaebdc461cce2af35b74679c9d1c81ce9114564911b85ebeaf88a2
CVE-2024-2839,0,0,ee45053b5ac83eae18c1a71d98f9817e7025bc9d7e049918f01e284843f64c90,2024-04-02T12:50:42.233000
CVE-2024-28390,0,0,668a15f7dcbbeb37a1e1d9d05ceb4da1149f17d4318e69ac0b18c5f0285d949e,2024-08-22T21:35:03.607000
CVE-2024-28391,0,0,1612464a5045a9dcbfbed51b4145357f41a0970daedd21315ce2194196825398,2024-08-01T13:49:04.167000
CVE-2024-28392,0,1,06cb10a631fd05972f01d306a65738665b321fedeaef5f914b0141bbfeedaa86,2024-08-27T21:35:17.627000
CVE-2024-28393,0,1,98451f8d9822a6b89492c2246ee689f6a0cd0063a443e3e1e266aaee6d314fd8,2024-08-27T20:35:26.183000
CVE-2024-28392,0,0,06cb10a631fd05972f01d306a65738665b321fedeaef5f914b0141bbfeedaa86,2024-08-27T21:35:17.627000
CVE-2024-28393,0,0,98451f8d9822a6b89492c2246ee689f6a0cd0063a443e3e1e266aaee6d314fd8,2024-08-27T20:35:26.183000
CVE-2024-28394,0,0,deda5a51a503650846c49022c68c524e604146c1517d74b07ab34d848f21e6e1,2024-08-05T17:35:09.203000
CVE-2024-28395,0,0,75690be4a0e06f64f466f922ea142c5dcb8737bca683828d65c2ab40844c2948,2024-08-01T13:49:05.027000
CVE-2024-28396,0,0,e2e5ec394ca570d1a0e7ca873049e09f9ea87c9a858dde784a7ae9cd510f7e8a,2024-03-20T17:18:26.603000
@ -248791,7 +248791,7 @@ CVE-2024-28417,0,0,f78ede20fcde24d3d7d8bc3dab1ce82d14b3041f2644162129c2ad754c19b
CVE-2024-28418,0,0,2a4e7f72113758cf676cf86e709d4c2254271c4bc05c9c8adb6c432f26d0d67c,2024-08-16T16:35:08.140000
CVE-2024-2842,0,0,fb8969f6b6806427a8ba5bfc6ea26b5b1997081ed131de3b61a4fe60370dfde0,2024-03-29T12:45:02.937000
CVE-2024-28421,0,0,1239831c00e8490a8b37a2f0168365916badc596709bff57ac81168b6c37e716,2024-08-05T19:35:05.787000
CVE-2024-28423,0,1,9a33511b9acbc6734e64ddad8a17e1aa7ff6051c61a450c834ba534daac8b66b,2024-08-27T21:35:18.580000
CVE-2024-28423,0,0,9a33511b9acbc6734e64ddad8a17e1aa7ff6051c61a450c834ba534daac8b66b,2024-08-27T21:35:18.580000
CVE-2024-28424,0,0,e4b4381dc8c2db5b39b021eb19f4307a86761881fd7dd9c90c2430220aa415a4,2024-08-01T13:49:06.680000
CVE-2024-28425,0,0,a141e56038f4e753e81d857ec1e84aae2f8aa855ba4e2973635a5dc63a3d9ae9,2024-03-14T20:11:36.180000
CVE-2024-28429,0,0,e30158ef8ee57214c9d29af90d61efbeba28f478616c77ff2129f50c9203273a,2024-08-02T21:35:21.830000
@ -248905,7 +248905,7 @@ CVE-2024-28698,0,0,396cba3e1e1963c7f40bf85fd9f50e44dce9235019edfebcdaa211dedffb5
CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000
CVE-2024-2870,0,0,c7537b0655353d8eeb90f5c17425f30e927a579834f6ada2ebebb0410684ac2c,2024-08-01T13:49:56.253000
CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000
CVE-2024-28713,0,1,60631bbe8556f08b6ffb1706b8163672bc95d30ca176d374b79cb9df294abe1f,2024-08-27T20:35:27.150000
CVE-2024-28713,0,0,60631bbe8556f08b6ffb1706b8163672bc95d30ca176d374b79cb9df294abe1f,2024-08-27T20:35:27.150000
CVE-2024-28714,0,0,18b853be5dc2833c618e4ddbd9bb373d963fc65628b928a515e70d080b0e0346,2024-08-01T13:49:13.347000
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000
@ -249127,7 +249127,7 @@ CVE-2024-29004,0,0,9ef5b203a98e2d1eebce75b708b2ffc086e9812d18fc5bf73722cd72675a4
CVE-2024-29006,0,0,03ea486bf400d900d0dbda2f2d6e252ead6c17c2d66dc02317ddc11f9fe45793,2024-04-04T12:48:41.700000
CVE-2024-29007,0,0,1bc8f2d51e9e796e6f61421a3cdbc0330cf4aa65f2dfdce8f79200260310a9ff,2024-04-04T12:48:41.700000
CVE-2024-29008,0,0,f986dcdc0241847657d0ebc766a1fd1013cfc1a4d184eb105091595d879be8c3,2024-04-04T12:48:41.700000
CVE-2024-29009,0,1,c999c21ebc8ce72023b158b0839d7fb43384cfe622c24110433dc886fa8798b2,2024-08-27T21:35:19.367000
CVE-2024-29009,0,0,c999c21ebc8ce72023b158b0839d7fb43384cfe622c24110433dc886fa8798b2,2024-08-27T21:35:19.367000
CVE-2024-2901,0,0,e2df063e5347fadf4cf214e5695112bea43ff5509c25d82b3b42077531327e19,2024-05-17T02:38:36.427000
CVE-2024-29010,0,0,a9ff9c65174c33f2e792fcb56ee4004994b28661d6208ebb1e88e717582f6f0d,2024-05-01T19:50:25.633000
CVE-2024-29011,0,0,eb92887d9a2ecd248daea80b2641ebf2c57344e5f41ce9050910fcddaf740a0c,2024-05-01T19:50:25.633000
@ -249358,7 +249358,7 @@ CVE-2024-29269,0,0,ebc1b5f27d771e6ee93ac1603f9526ec43c4cfe05c644b51205833a4ec58d
CVE-2024-2927,0,0,f3bb3c9a30a99b51229870b4966b198934ad11007ef0d3791756757dba92d38b,2024-05-17T02:38:37.557000
CVE-2024-29271,0,0,b4d3906e78736be6eca15d6469d3358952e211c417b217d384055581eda6bf29,2024-03-22T12:45:36.130000
CVE-2024-29272,0,0,b270e02cad18e4df92dae6e1cbf164c1906a980efefcc9e36d9450cec32eecab,2024-08-01T19:36:05.820000
CVE-2024-29273,0,1,c5afb013b946ae2c73d92fcbdb0c49112c4146cc606c2998618843bfb65fffd8,2024-08-27T21:35:20.250000
CVE-2024-29273,0,0,c5afb013b946ae2c73d92fcbdb0c49112c4146cc606c2998618843bfb65fffd8,2024-08-27T21:35:20.250000
CVE-2024-29275,0,0,019299934d2875a3343e07edeed968a51219f7dc129478a92947831a4c668c96,2024-08-01T13:49:27.553000
CVE-2024-29276,0,0,3fe0ff3115a6de0b961257e7bc711a82773397cfe1f1f315880654f9d5c4ac13,2024-08-20T15:35:05.580000
CVE-2024-29278,0,0,1c7d83867b262b09f27588e31bf9841e3af6bdfc0d72746f40dee1d45734adfd,2024-08-01T13:49:28.357000
@ -249402,7 +249402,7 @@ CVE-2024-29400,0,0,8f34751d18d63c75601eb947e8c0e3714d1d567d723f8c0dc5c4c493f22e0
CVE-2024-29401,0,0,14e4834e03b78a3df05cd8e04bcdf90a5bfad72c514740bf2fbb87c81dad0d19,2024-08-05T19:35:11.287000
CVE-2024-29402,0,0,b3b67ac2f5a71f897648f0dbc8697340f6879726be4aa06cba11c0478007588d,2024-04-17T12:48:07.510000
CVE-2024-2941,0,0,1d46f1daca1d9b41abf5b871e57cb1a154c8989de86923637267a01c87a2e537,2024-06-26T19:15:13.107000
CVE-2024-29413,0,1,e53aa5e14ae181dd984ec17641b62210a6aaf3e99011fe016e5561f245d20a2f,2024-08-27T20:35:28.013000
CVE-2024-29413,0,0,e53aa5e14ae181dd984ec17641b62210a6aaf3e99011fe016e5561f245d20a2f,2024-08-27T20:35:28.013000
CVE-2024-29415,0,0,81703b9c0269e1b460b05361ef90d054c3389b8bf64cccb5dfc5c790069eada7,2024-08-16T14:35:01.260000
CVE-2024-29417,0,0,23124bcb1400c4464d6cdb85518e542571ce92d23b1dd27acde255160c2981ed,2024-07-03T01:52:26.833000
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
@ -249448,7 +249448,7 @@ CVE-2024-29499,0,0,0df4c342550eca93c20715245870721539a608c42f67ae6ae86966560d5e9
CVE-2024-2950,0,0,596af42449f28aff5b2c79c90b770bb4c97ffb9bc969aaf5cc4ba262b42d972f,2024-04-08T18:49:25.863000
CVE-2024-29500,0,0,2b9af0d3cdf9b55a92126bde2520cf6cbecb1bd416352c1f95dc67e322137065,2024-07-08T14:18:05.667000
CVE-2024-29502,0,0,430553d99f150e3a768b506d8c7614a836291ddb0863f4cad999ccc23bd2277f,2024-04-11T12:47:44.137000
CVE-2024-29504,0,1,c8d4771bc57f6638d44adfb94d6bcdcf83c3f9df966567debd1ab6eedf3e1b31,2024-08-27T20:35:28.797000
CVE-2024-29504,0,0,c8d4771bc57f6638d44adfb94d6bcdcf83c3f9df966567debd1ab6eedf3e1b31,2024-08-27T20:35:28.797000
CVE-2024-29506,0,0,c9a02eb460df4f11fbc78026855fba67bf2371f1d9fd03f640425d6e01ade41d,2024-08-02T20:06:16.967000
CVE-2024-29507,0,0,e3739316b26d2c3b5d54a382ce803d308c0d38eaebe2a9099cd38065884f38e3,2024-07-05T12:55:51.367000
CVE-2024-29508,0,0,d9f02f88857c7ee25a0a60ec8f52d84a64b8fe034ccb745fb67dcf769cbbd248,2024-08-02T20:09:21.813000
@ -250312,7 +250312,7 @@ CVE-2024-30583,0,0,83e4e63e6b9ab686c570457f3785d5d14cb1cae9d1e0a6f75af68ee13c536
CVE-2024-30584,0,0,f701e5fd70d7bcd699c1a3224ca536a57369241ce9d81d5610208a9f0a05164c,2024-08-01T13:50:12.260000
CVE-2024-30585,0,0,96551bc458d5db42f46061bae1e9919916a14761a04e80e4824fb8b8309c1b5b,2024-08-01T13:50:13.033000
CVE-2024-30586,0,0,10a50ed2910ce5649dd5e15226d9a03b6b8066ac59e4bb581fb289073e5052d2,2024-08-16T19:35:07.763000
CVE-2024-30587,0,1,009e27d4a132dabfa90541741c9d305d5e3da5b0fd2f24ea7cbdd6010df4ad30,2024-08-27T20:35:30.073000
CVE-2024-30587,0,0,009e27d4a132dabfa90541741c9d305d5e3da5b0fd2f24ea7cbdd6010df4ad30,2024-08-27T20:35:30.073000
CVE-2024-30588,0,0,08e16a935f9fee8841f929d18032525bac7add60ccde5932cbd5663b4480d43c,2024-08-01T15:35:10.357000
CVE-2024-30589,0,0,c6b1c9cba15556f8da9ae1af68138bacf841ae1da95dafd281283439cde5b9ae,2024-08-13T16:35:00.980000
CVE-2024-3059,0,0,efb84c5280bb6d93917140ecb34e4d9d916e8aaa9c3b2370c96c352f4a530300,2024-07-03T02:05:57.660000
@ -250322,7 +250322,7 @@ CVE-2024-30592,0,0,507c49506de5111d6c96010bf6286cc127ab92c8bc8bbb896558bfe34d434
CVE-2024-30593,0,0,408d3bb4f55aa72702260e4a6dec5da795a667370808b6fd57e94ac266b7ab6e,2024-08-01T13:50:15.377000
CVE-2024-30594,0,0,031ab14998cc22e319a2672b5d267e5c02bd96f6f8b3034c7bd0cc097da3d0fc,2024-08-16T19:35:08.517000
CVE-2024-30595,0,0,4cbe3a1903ff2e8fa29d74cbfe2f90b968c54e4378a49a8e7a552056ca416818,2024-07-08T14:18:21.630000
CVE-2024-30596,0,1,3e2307388e29cecf1eee26f29964858677d06f5c8613113eca2047417d85c54f,2024-08-27T21:35:21.827000
CVE-2024-30596,0,0,3e2307388e29cecf1eee26f29964858677d06f5c8613113eca2047417d85c54f,2024-08-27T21:35:21.827000
CVE-2024-30597,0,0,850e4910803a98578d5f042e07a5f96647f12b4e67d43adaef74644382ed2f1a,2024-08-01T13:50:16.157000
CVE-2024-30598,0,0,5522799fef0d78c0e4f9a84a19e85c4ae628d4ef9d72cf9af60f6cc653518431,2024-03-28T16:07:30.893000
CVE-2024-30599,0,0,a2de538454d934b66527a50625bb2ef5a8d7c80970adc9056aac0bf14f9e96b4,2024-08-01T13:50:16.990000
@ -250331,7 +250331,7 @@ CVE-2024-30600,0,0,afb4ecd397678c812aa9252d63371e78d9b731787a22ea38c05d01f1336b7
CVE-2024-30601,0,0,9dfac2db560029d7902d4500ce4b1bb8d72ada7002cb3387b6f0aab6501b5284,2024-08-01T13:50:17.780000
CVE-2024-30602,0,0,9c40cbab2c38aaca828b52186223e1df82fdb31d9cb7460440b4892a59e5cdd5,2024-08-01T13:50:18.560000
CVE-2024-30603,0,0,4ed6cfbc1c794faff20a9402a19c1b8e2e0778b0d249fb5742f8d1e4a4dc2f88,2024-08-19T20:35:13.213000
CVE-2024-30604,0,1,1b35eb8c2341ecf5d71a3ed8bf183f6edc38ca8bee97893b3ea7e3324122217e,2024-08-27T20:35:30.857000
CVE-2024-30604,0,0,1b35eb8c2341ecf5d71a3ed8bf183f6edc38ca8bee97893b3ea7e3324122217e,2024-08-27T20:35:30.857000
CVE-2024-30606,0,0,84836a047fa8bf7ec677c3313bb5423bd8318fbcc4aa2e83821f2d0bd157e4e1,2024-08-27T19:35:21.630000
CVE-2024-30607,0,0,3081b4056d2297b344e88d45dd81bdc04741e21824330f0904116519e8c0505f,2024-08-01T13:50:19.340000
CVE-2024-3061,0,0,4efd703c3bf27329551bb8c57b6ec5103d42ea334ef6d9361feb4d292b06b081,2024-03-29T12:45:02.937000
@ -252447,7 +252447,7 @@ CVE-2024-33850,0,0,95f27d9d9e057348262bcab0b02347c6a14020e669eb08e0851a75b104d83
CVE-2024-33851,0,0,6fe0c9fc7bc19efc32ba623306eecc7b17efe8e6591ad62c2645cb513a9705c0,2024-04-29T12:42:03.667000
CVE-2024-33852,0,0,ccbe8ab353184f6ff5d9f1985583554c312e7d6273333afce0e233edb0d1ac6b,2024-08-23T18:46:51.787000
CVE-2024-33853,0,0,8fa4a4bf0625fd70f0d4111152fde73f8085e5386ec6967bd894de377cf99558,2024-08-23T18:46:51.787000
CVE-2024-33854,0,1,e971789f9ae144ac14fcf2f73161fa0d84a31aed93c8200ce470051cc6c47989,2024-08-27T20:35:31.627000
CVE-2024-33854,0,0,e971789f9ae144ac14fcf2f73161fa0d84a31aed93c8200ce470051cc6c47989,2024-08-27T20:35:31.627000
CVE-2024-33856,0,0,e1bc615af0caf524dcab77cf6cf6563129862468d325102417ce19fd73712644,2024-07-03T01:58:59.643000
CVE-2024-33857,0,0,b9573703f999cbfa64c65ad4975e76915087495646b59661c3236ffafa92c9ce,2024-07-03T01:59:00.423000
CVE-2024-33858,0,0,b8a7f820dff1964081294a7545b9b29623794842450790b9d58fdec268c8e9d7,2024-05-07T20:07:58.737000
@ -254364,7 +254364,7 @@ CVE-2024-3653,0,0,ebd69680b1122e6ac45d38522017549d10dde629dd149529cb0348d7b42202
CVE-2024-36531,0,0,a4158d6a8860f8c9c37cc090a05d54c5f8fca61c7fff205691822d02cbdf6215,2024-08-01T13:52:59.007000
CVE-2024-36532,0,0,b051ad55854f4bc888db3a53610f7bcd9ed49e35c5868005d5e65395b423f5e4,2024-07-03T02:03:15.647000
CVE-2024-36533,0,0,6d6a58ccbd9862b12d84a535bbe7b9936ca5202878de14518d14e5cbc520ef59,2024-08-01T13:52:59.810000
CVE-2024-36534,0,1,d75a71444835fe7693e4b40e8ff5389e6e9dda2f9534f477c83ff8221198c559,2024-08-27T20:35:32.427000
CVE-2024-36534,0,0,d75a71444835fe7693e4b40e8ff5389e6e9dda2f9534f477c83ff8221198c559,2024-08-27T20:35:32.427000
CVE-2024-36535,0,0,e206f42fd7fd3ad062268d9ff79d9c1d6468065164542cd5cd3ce85c7b0f654f,2024-08-01T13:53:00.610000
CVE-2024-36536,0,0,18bc7dac250d2e682a6850976fb889f2457977f5567d869e205c26c591cea55b,2024-08-01T13:53:01.390000
CVE-2024-36537,0,0,5f930f9ed55795838127e0e3777c1d69912524f2615f541a92461ae3dca81aff,2024-08-01T13:53:02.180000
@ -255644,8 +255644,8 @@ CVE-2024-38541,0,0,023c6a7426f76d21c921b964034a52048d8ae62a75126b3da24f432830a3e
CVE-2024-38542,0,0,236a852b17e8e7df2d96d10cd55624c3d6e510828a8ba906df9761c44c8d7f98,2024-06-20T12:44:01.637000
CVE-2024-38543,0,0,cc494d9a26305e476b44305baa9260954effdb94d7f944121c7aae2dd1510d55,2024-06-20T12:44:01.637000
CVE-2024-38544,0,0,fa4907d5f56376ee8fa96880d6cd54bc49791710a31336b529a729183a380f75,2024-06-20T12:44:01.637000
CVE-2024-38545,0,1,20196ed3b06272038cd0bb32c5290f3178eebcbab2ddcaf7d59bcf94a21fcc8f,2024-08-27T20:03:02.983000
CVE-2024-38546,0,1,eea58266196a873fad4b4b919d579fb6ca82bf25773f04562985e9491c7b0b55,2024-08-27T20:03:18.263000
CVE-2024-38545,0,0,20196ed3b06272038cd0bb32c5290f3178eebcbab2ddcaf7d59bcf94a21fcc8f,2024-08-27T20:03:02.983000
CVE-2024-38546,0,0,eea58266196a873fad4b4b919d579fb6ca82bf25773f04562985e9491c7b0b55,2024-08-27T20:03:18.263000
CVE-2024-38547,0,0,0fd46903a324a4303feb1a86ea138cad132aadfdd07434ca776aa7fc69875c87,2024-08-27T19:56:36.727000
CVE-2024-38548,0,0,171e39d7367d49de534de52c4917669fe9bfa7833fe5361405e0ecddb170ac33,2024-07-03T02:05:11.107000
CVE-2024-38549,0,0,23759d651c75e71c7abf259e3346236d359121811ca890a80b4abdbeb6d53463,2024-08-27T19:57:48.560000
@ -257979,7 +257979,7 @@ CVE-2024-42785,0,0,faaf9fd316035d86ef21ff32670290bdf53a72bbb288c23ab5afe649962d0
CVE-2024-42786,0,0,269c0db08da42ce37cbfedc070e044e520f6032104a5d57d0da7da98e8f4fbc4,2024-08-26T14:58:17.537000
CVE-2024-42787,0,0,88d5b9fb8d148270d8805b4da2d63d994d92e9c93bf6bfa364fcfc0bc1637e96,2024-08-26T16:35:12.107000
CVE-2024-42788,0,0,a944343d984183d9671961186501cfd758ccb98c0318801f8b80c875f7b8eb97,2024-08-26T19:35:29.970000
CVE-2024-42789,0,1,ef16d9e3057430609782f812ca6eaebee9c0fab467795e1c42a75384a8ce22ea,2024-08-27T20:35:34.673000
CVE-2024-42789,0,0,ef16d9e3057430609782f812ca6eaebee9c0fab467795e1c42a75384a8ce22ea,2024-08-27T20:35:34.673000
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
CVE-2024-42790,0,0,7510b4b53ddc671a204c6c9918e039c11322e8be8788350ff1b1615bcf8a1bd2,2024-08-27T14:35:06.047000
CVE-2024-42791,0,0,229b4927d8c73b78aebdb2269dabb59bb0e6061ec8574ac1a3619991917c1649,2024-08-26T19:35:30.910000
@ -258609,9 +258609,9 @@ CVE-2024-4502,0,0,f1f89a01c722d6ef2e85e855b85895e43fc279ff3a13e0257efd22aaa2b4c5
CVE-2024-4503,0,0,580a13ae85da881d7284f0e9b163135d237ab58a854d76134955e6cc28d662e6,2024-06-04T19:20:39.843000
CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000
CVE-2024-45037,0,0,dc3abcd06f6ee675ef0a41b95ee2573ea870bc5ec84bd2ec59385a0aaaed8788,2024-08-27T19:15:17.583000
CVE-2024-45038,1,1,f39cb91eef4bcaf71b0eb0f31f12a4674c9c20538a66ae3f81da1e677545ba93,2024-08-27T21:15:07.380000
CVE-2024-45038,0,0,f39cb91eef4bcaf71b0eb0f31f12a4674c9c20538a66ae3f81da1e677545ba93,2024-08-27T21:15:07.380000
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
CVE-2024-45049,1,1,2be7fdc3f238e6f54b520ba876892e7b549fb5d302a940ca1a84d47d1fed9c93,2024-08-27T21:15:07.603000
CVE-2024-45049,0,0,2be7fdc3f238e6f54b520ba876892e7b549fb5d302a940ca1a84d47d1fed9c93,2024-08-27T21:15:07.603000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
@ -259771,7 +259771,7 @@ CVE-2024-5810,0,0,246ea4a74a1b10a6c799aa82916b249e6dd3093a23af41d24ba222ed5e8773
CVE-2024-5811,0,0,da48fd72e5de418e87b54290fe68d41aecce53c1cabdd1300feebd9e1c56b865,2024-08-01T14:00:00.527000
CVE-2024-5812,0,0,05caee51ca8afdeadb9e9ce4e5c443d53c88017db3fdf90c8036b6c5139928b3,2024-06-13T18:36:45.417000
CVE-2024-5813,0,0,2236ff95e00a2589bc00dc67452394d14ab32423646c535c5a19397b653232d2,2024-06-13T18:36:45.417000
CVE-2024-5814,0,1,50935ad47c2cda5da17310c47d0b5ed09d7fc5e3f0b855487cd14ffe04185dfd,2024-08-27T20:35:37.640000
CVE-2024-5814,0,0,50935ad47c2cda5da17310c47d0b5ed09d7fc5e3f0b855487cd14ffe04185dfd,2024-08-27T20:35:37.640000
CVE-2024-5815,0,0,9c0e5d25f32c2dbefca23815fc2b16e88ce81dd54b9a22e21c721a2b2a9cb1cc,2024-07-17T13:34:20.520000
CVE-2024-5816,0,0,3d67952ce4a1b2b1ece947260f0beee9de9f9da521a3f15a0343c5e1d47b81ea,2024-07-17T13:34:20.520000
CVE-2024-5817,0,0,e05abd62bd06ccb376baea6b1d5f924e4e6fb0941dae50b59d4aa5f4c769fe7a,2024-07-17T13:34:20.520000
@ -261320,9 +261320,16 @@ CVE-2024-8208,0,0,c0546cf56f335de149e039eaf41ddcfe92498da6cf6c84b8fa1c52ddaf26fb
CVE-2024-8209,0,0,55f7ec189eb87638165e40939313326ea0521e4ed80e56afdb88c580a7b1c999,2024-08-27T18:33:14.247000
CVE-2024-8210,0,0,d8858e0da615a99ba4a7987d4afe11db96b004b714d3b7c008b8096e30056f73,2024-08-27T19:15:18.250000
CVE-2024-8211,0,0,dd10850c7586b7f2b5b17b7368d910a3fefc07e7abe62303615c718ed57e06ca,2024-08-27T19:15:18.553000
CVE-2024-8212,1,1,9359cac8d24cacbaaff53aac7a6931dd1290b1cb06c307e44d6477943b885018,2024-08-27T20:15:09.110000
CVE-2024-8213,1,1,554ef8a07c21000a3c28fa3137dc451e497a37772f5285c24f9db0444ba594f4,2024-08-27T20:15:09.423000
CVE-2024-8214,1,1,4dcb7a15d1cc670379c05fdff2368f173d7ee90b98293405187577c84be9eab8,2024-08-27T20:15:09.703000
CVE-2024-8216,1,1,ea0a96f241a82a6bacd9dc0a45665c2b7cf613b02d047fabb667e4dac6f4047d,2024-08-27T21:15:07.830000
CVE-2024-8217,1,1,83dbfc4fd39640675ea565d305d5258f4dc6ee330612479a4471b08e5f24e751,2024-08-27T21:15:08.093000
CVE-2024-8218,1,1,275286facfab355dcab0ffc6ade0f42bc2448af93fe871d1f2d5b5f4323a3a55,2024-08-27T21:15:08.350000
CVE-2024-8212,0,0,9359cac8d24cacbaaff53aac7a6931dd1290b1cb06c307e44d6477943b885018,2024-08-27T20:15:09.110000
CVE-2024-8213,0,0,554ef8a07c21000a3c28fa3137dc451e497a37772f5285c24f9db0444ba594f4,2024-08-27T20:15:09.423000
CVE-2024-8214,0,0,4dcb7a15d1cc670379c05fdff2368f173d7ee90b98293405187577c84be9eab8,2024-08-27T20:15:09.703000
CVE-2024-8216,0,0,ea0a96f241a82a6bacd9dc0a45665c2b7cf613b02d047fabb667e4dac6f4047d,2024-08-27T21:15:07.830000
CVE-2024-8217,0,0,83dbfc4fd39640675ea565d305d5258f4dc6ee330612479a4471b08e5f24e751,2024-08-27T21:15:08.093000
CVE-2024-8218,0,0,275286facfab355dcab0ffc6ade0f42bc2448af93fe871d1f2d5b5f4323a3a55,2024-08-27T21:15:08.350000
CVE-2024-8219,1,1,f8ee496087bbe42bb625176d48dec98fe3e35ae622a0495aa6294d22ad10f956,2024-08-27T22:15:05.340000
CVE-2024-8220,1,1,46dfae50e6d4bb08b354ff635eaed92e5e796757e31385ca85fda28818597d8d,2024-08-27T22:15:05.630000
CVE-2024-8221,1,1,0a7d8161c0d4de2f776fc856b85a320cd0c3f55d8cf461808a145d7852c90043,2024-08-27T22:15:05.877000
CVE-2024-8222,1,1,44c5b2cbec3822d2efcf28c5048900bb2633b04acc07eb5f974f81f8787fd8a8,2024-08-27T23:15:03.360000
CVE-2024-8223,1,1,318a18f1fc7a248ee76fa735a5f5699330afe72edfaed1652605f6eb432340c6,2024-08-27T23:15:03.650000
CVE-2024-8224,1,1,eb7cb01b938be3eaac784d7e44c25b862e816031a4c497d52444444152036dd6,2024-08-27T23:15:03.920000
CVE-2024-8225,1,1,ca0de8328fcbb42cd7e0ff1df0545bdf503ea6a3a0f00b3aceb9d787ed4f5703,2024-08-27T23:15:04.207000

Can't render this file because it is too large.