diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json new file mode 100644 index 00000000000..215039f5261 --- /dev/null +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23078.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-23078", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T20:15:08.500", + "lastModified": "2024-04-08T20:15:08.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "JGraphT Core v1.5.2 was discovered to contain a NullPointerException via the component org.jgrapht.alg.util.ToleranceDoubleComparator::compare(Double, Double)." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://jgrapht.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/LLM4IG/5feabadf06a88102df316174123e2770", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/jgrapht/jgrapht", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json new file mode 100644 index 00000000000..737a472e56b --- /dev/null +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23085.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-23085", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T20:15:08.567", + "lastModified": "2024-04-08T20:15:08.567", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Apfloat v1.10.1 was discovered to contain a NullPointerException via the component org.apfloat.internal.DoubleScramble::scramble(double[], int, int[])." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://apfloat.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/LLM4IG/a4a54fc4abe044976a66af9fffedfc94", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/mtommila/apfloat", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json new file mode 100644 index 00000000000..e49b627291d --- /dev/null +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23086.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-23086", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T20:15:08.620", + "lastModified": "2024-04-08T20:15:08.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Apfloat v1.10.1 was discovered to contain a stack overflow via the component org.apfloat.internal.DoubleModMath::modPow(double." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://apfloat.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/LLM4IG/63ad1a4d1e3955043b7a90fdbf36676b", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/mtommila/apfloat", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-242xx/CVE-2024-24279.json b/CVE-2024/CVE-2024-242xx/CVE-2024-24279.json new file mode 100644 index 00000000000..1dd99d4ee89 --- /dev/null +++ b/CVE-2024/CVE-2024-242xx/CVE-2024-24279.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-24279", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T20:15:08.673", + "lastModified": "2024-04-08T20:15:08.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in secdiskapp 1.5.1 (management program for NewQ Fingerprint Encryption Super Speed Flash Disk) allows attackers to gain escalated privileges via vsVerifyPassword and vsSetFingerPrintPower functions." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/BossSecuLab/Vulnerability_Reporting/security/advisories/GHSA-9fj6-vr9p-px49", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27630.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27630.json new file mode 100644 index 00000000000..28cec26a078 --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27630.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-27630", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T21:15:09.983", + "lastModified": "2024-04-08T21:15:09.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Insecure Direct Object Reference (IDOR) in GNU Savane v.3.12 and before allows a remote attacker to delete arbitrary files via crafted input to the trackers_data_delete_file function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://medium.com/%40allypetitt/how-i-found-3-cves-in-2-days-8a135eb924d3", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27631.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27631.json new file mode 100644 index 00000000000..63db47508ea --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27631.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-27631", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-04-08T21:15:10.067", + "lastModified": "2024-04-08T21:15:10.067", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Request Forgery vulnerability in GNU Savane v.3.12 and before allows a remote attacker to escalate privileges via siteadmin/usergroup.php" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://git.savannah.nongnu.org/cgit/administration/savane.git/commit/?h=i18n&id=d3962d3feb75467489b869204db98e2dffaaaf09", + "source": "cve@mitre.org" + }, + { + "url": "https://medium.com/%40allypetitt/how-i-found-3-cves-in-2-days-8a135eb924d3", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json new file mode 100644 index 00000000000..9242ac13cf6 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3463", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T20:15:08.723", + "lastModified": "2024-04-08T20:15:08.723", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in SourceCodester Laundry Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /karyawan/edit. The manipulation of the argument karyawan leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259744." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemXSS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259744", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259744", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.312302", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json new file mode 100644 index 00000000000..73bcf6c9f4d --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3464", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T20:15:08.990", + "lastModified": "2024-04-08T20:15:08.990", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Laundry Management System 1.0 and classified as critical. This issue affects the function laporan_filter of the file /application/controller/Pelanggan.php. The manipulation of the argument jeniskelamin leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259745 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL2.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259745", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259745", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.312304", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json new file mode 100644 index 00000000000..92aff4b8501 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3465", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T21:15:10.163", + "lastModified": "2024-04-08T21:15:10.163", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been classified as critical. Affected is the function laporan_filter of the file /application/controller/Transaki.php. The manipulation of the argument dari/sampai leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259746 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL3.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259746", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259746", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.312313", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json new file mode 100644 index 00000000000..bfc4f4f85e1 --- /dev/null +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-3466", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-08T21:15:10.587", + "lastModified": "2024-04-08T21:15:10.587", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Laundry Management System 1.0. It has been declared as critical. Affected by this vulnerability is the function laporan_filter of the file /application/controller/Pengeluaran.php. The manipulation of the argument dari/sampai leads to sql injection. The associated identifier of this vulnerability is VDB-259747." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 5.2 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 5.1, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemSQL4.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.259747", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.259747", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.312314", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 1e30f2682a8..1dfc92a149e 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-08T20:00:37.968462+00:00 +2024-04-08T22:00:37.986211+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-08T19:15:07.417000+00:00 +2024-04-08T21:15:10.587000+00:00 ``` ### Last Data Feed Release @@ -33,50 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -244471 +244481 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `10` -- [CVE-2023-7164](CVE-2023/CVE-2023-71xx/CVE-2023-7164.json) (`2024-04-08T18:15:08.287`) -- [CVE-2024-23082](CVE-2024/CVE-2024-230xx/CVE-2024-23082.json) (`2024-04-08T18:15:08.460`) -- [CVE-2024-28224](CVE-2024/CVE-2024-282xx/CVE-2024-28224.json) (`2024-04-08T19:15:07.353`) -- [CVE-2024-28270](CVE-2024/CVE-2024-282xx/CVE-2024-28270.json) (`2024-04-08T19:15:07.417`) -- [CVE-2024-3457](CVE-2024/CVE-2024-34xx/CVE-2024-3457.json) (`2024-04-08T18:15:08.623`) -- [CVE-2024-3458](CVE-2024/CVE-2024-34xx/CVE-2024-3458.json) (`2024-04-08T18:15:08.857`) +- [CVE-2024-23078](CVE-2024/CVE-2024-230xx/CVE-2024-23078.json) (`2024-04-08T20:15:08.500`) +- [CVE-2024-23085](CVE-2024/CVE-2024-230xx/CVE-2024-23085.json) (`2024-04-08T20:15:08.567`) +- [CVE-2024-23086](CVE-2024/CVE-2024-230xx/CVE-2024-23086.json) (`2024-04-08T20:15:08.620`) +- [CVE-2024-24279](CVE-2024/CVE-2024-242xx/CVE-2024-24279.json) (`2024-04-08T20:15:08.673`) +- [CVE-2024-27630](CVE-2024/CVE-2024-276xx/CVE-2024-27630.json) (`2024-04-08T21:15:09.983`) +- [CVE-2024-27631](CVE-2024/CVE-2024-276xx/CVE-2024-27631.json) (`2024-04-08T21:15:10.067`) +- [CVE-2024-3463](CVE-2024/CVE-2024-34xx/CVE-2024-3463.json) (`2024-04-08T20:15:08.723`) +- [CVE-2024-3464](CVE-2024/CVE-2024-34xx/CVE-2024-3464.json) (`2024-04-08T20:15:08.990`) +- [CVE-2024-3465](CVE-2024/CVE-2024-34xx/CVE-2024-3465.json) (`2024-04-08T21:15:10.163`) +- [CVE-2024-3466](CVE-2024/CVE-2024-34xx/CVE-2024-3466.json) (`2024-04-08T21:15:10.587`) ### CVEs modified in the last Commit -Recently modified CVEs: `275` +Recently modified CVEs: `0` -- [CVE-2024-3421](CVE-2024/CVE-2024-34xx/CVE-2024-3421.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3422](CVE-2024/CVE-2024-34xx/CVE-2024-3422.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3423](CVE-2024/CVE-2024-34xx/CVE-2024-3423.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3424](CVE-2024/CVE-2024-34xx/CVE-2024-3424.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3425](CVE-2024/CVE-2024-34xx/CVE-2024-3425.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3426](CVE-2024/CVE-2024-34xx/CVE-2024-3426.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3427](CVE-2024/CVE-2024-34xx/CVE-2024-3427.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3428](CVE-2024/CVE-2024-34xx/CVE-2024-3428.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3430](CVE-2024/CVE-2024-34xx/CVE-2024-3430.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3431](CVE-2024/CVE-2024-34xx/CVE-2024-3431.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3432](CVE-2024/CVE-2024-34xx/CVE-2024-3432.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3433](CVE-2024/CVE-2024-34xx/CVE-2024-3433.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3434](CVE-2024/CVE-2024-34xx/CVE-2024-3434.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3436](CVE-2024/CVE-2024-34xx/CVE-2024-3436.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3437](CVE-2024/CVE-2024-34xx/CVE-2024-3437.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3438](CVE-2024/CVE-2024-34xx/CVE-2024-3438.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3439](CVE-2024/CVE-2024-34xx/CVE-2024-3439.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3440](CVE-2024/CVE-2024-34xx/CVE-2024-3440.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3441](CVE-2024/CVE-2024-34xx/CVE-2024-3441.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3442](CVE-2024/CVE-2024-34xx/CVE-2024-3442.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3443](CVE-2024/CVE-2024-34xx/CVE-2024-3443.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3444](CVE-2024/CVE-2024-34xx/CVE-2024-3444.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3445](CVE-2024/CVE-2024-34xx/CVE-2024-3445.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3455](CVE-2024/CVE-2024-34xx/CVE-2024-3455.json) (`2024-04-08T18:48:40.217`) -- [CVE-2024-3456](CVE-2024/CVE-2024-34xx/CVE-2024-3456.json) (`2024-04-08T18:48:40.217`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4a401ffe87c..e7428d48312 100644 --- a/_state.csv +++ b/_state.csv @@ -47842,7 +47842,7 @@ CVE-2011-10002,0,0,2f5c79da9c186910a82db4a5f14dfebcd7206e31e98b22c79e42fe0bba7e3 CVE-2011-10003,0,0,2026c4079e74eac5bfc9311e86e7ce9f21d964d0e6b0bc94b7e309537efd938f,2024-03-21T02:20:00.170000 CVE-2011-10004,0,0,a2a10f2ec673334b258022d25977603fbd2e23338523a3a9724f67f9ed890da9,2024-03-21T02:20:00.270000 CVE-2011-10005,0,0,1da7e8a59e4a8fdf077810678087b965270fa6613ffcc057ae3b57793ef6211c,2024-03-21T02:20:00.380000 -CVE-2011-10006,0,1,74d1e5c30294f0730d5dbfc8e04fba4f537a28c9054f4d3358a653b296d758ad,2024-04-08T18:48:40.217000 +CVE-2011-10006,0,0,74d1e5c30294f0730d5dbfc8e04fba4f537a28c9054f4d3358a653b296d758ad,2024-04-08T18:48:40.217000 CVE-2011-1001,0,0,02dd2cee837f6a4c96181392eb052369d2a2c6de4f5565315e208a9142403d4f,2023-11-07T02:06:55.477000 CVE-2011-1002,0,0,6fb40ee3e364eb8cc65e130b94fa70b6c238e9fb08dfc24da9c1556946b502f3,2023-12-22T18:19:10.320000 CVE-2011-1003,0,0,45b3cc8d5f86e0bed0f44908b808a698e5d46ecd8842a09f7107a04ab2204486,2023-11-07T02:06:55.620000 @@ -65722,7 +65722,7 @@ CVE-2014-125107,0,0,bfd9ca046914604ad337b831020bd7921670934f51aae3a46e59b5001d11 CVE-2014-125108,0,0,75d9b54cbcabe9921aa612e467918de22b2b2197478812f0999a3ba60991df6d,2024-03-21T02:22:56.403000 CVE-2014-125109,0,0,01e9c5c239bc7b6c0a09a8f4a78ac7c3d3ef7fc615bf5f269037c53c3dacdfd0,2024-03-21T02:22:56.497000 CVE-2014-125110,0,0,f90a53533485545a5c34422270bdd6687de2a73e005010b68c1b47f1274785fb,2024-04-01T01:12:59.077000 -CVE-2014-125111,0,1,eba326e5a1353fb7456dd277ac8d5e6cc7ac68587e25b65da6134b698e6735d1,2024-04-08T18:48:40.217000 +CVE-2014-125111,0,0,eba326e5a1353fb7456dd277ac8d5e6cc7ac68587e25b65da6134b698e6735d1,2024-04-08T18:48:40.217000 CVE-2014-1252,0,0,5c1bf4726c5cb198c1167d9c7c184154587e8b0681d0d74b1a4f02ba2dd131da,2017-08-29T01:34:24.123000 CVE-2014-1253,0,0,d1f3d585a5f0525543d475f077ce5dc5cee7d692ed4fb1c164ed31f81a853a70,2015-11-02T17:49:20.727000 CVE-2014-1254,0,0,34461d8604e0415bfe62fdf5cf0a4343a8530eaa4e39be23841e494cef0c9dbb,2014-02-27T13:50:25.627000 @@ -159249,7 +159249,7 @@ CVE-2020-36825,0,0,298cba55fd874a6b4f24b2a0e9c266755f893bbc6c0d90d5105ca1ccd6097 CVE-2020-36826,0,0,ef70df6b5da2390ae0accb834fbfb35959fe5003ceb1c6011a48c2abad7d583d,2024-03-25T13:47:14.087000 CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000 CVE-2020-36828,0,0,3df621cf99b3d89843a18b4e01ebf0d2c08b93b7dbe8aef9e87438c5da4d6c89,2024-04-01T01:12:59.077000 -CVE-2020-36829,0,1,2ba0c39ca5f217c071000ff4288871178fb980c70468e740886fbd512d1c52f5,2024-04-08T18:48:40.217000 +CVE-2020-36829,0,0,2ba0c39ca5f217c071000ff4288871178fb980c70468e740886fbd512d1c52f5,2024-04-08T18:48:40.217000 CVE-2020-3684,0,0,931f112566786124f7d6fcb2bd46c9dcab315dc8e46c2a552446825ac25c83c4,2020-11-06T16:29:14.480000 CVE-2020-3685,0,0,d53e7f1d143037625a0e7accdd772a2ca67acd945a19ee6a44795cb898b977ad,2021-01-29T23:46:03.037000 CVE-2020-3686,0,0,2751b7fc7694785f090b1a831e3239e3ac41b203ebf4010fe60035bec637d53b,2021-01-30T00:10:19.887000 @@ -185019,7 +185019,7 @@ CVE-2021-44376,0,0,ef70a3af0a788bfe441fa3cea7278b2fd1473c6bd37e6305118fc4225d7cc CVE-2021-44377,0,0,82d9f1ee7625cf617c5207ed67c52743ff5cd59a53b29fd20eaab2bedc0c3c65,2022-10-25T17:45:19.107000 CVE-2021-44378,0,0,870e0612881d8a665fabb9b00101d49ceaddb187df8ea88f52e7214e1e791834,2022-10-25T17:45:12.060000 CVE-2021-44379,0,0,51327504aa3cccaa51d1f682f6476074bb5b893fa6786d25ec532872024e3202,2022-10-25T17:44:33.863000 -CVE-2021-4438,0,1,1f8a1b2f35799617ba9b917326db4bdf47d1a6f5d0f6967d12095763274f44d1,2024-04-08T18:48:40.217000 +CVE-2021-4438,0,0,1f8a1b2f35799617ba9b917326db4bdf47d1a6f5d0f6967d12095763274f44d1,2024-04-08T18:48:40.217000 CVE-2021-44380,0,0,443a97fca81c1b1c154ed9d4148e2b7583b2c41b9af3ee8cf674d3756df1b0fc,2022-10-25T17:44:25.900000 CVE-2021-44381,0,0,dba69d3bc7ac8803c1636b3170844432e2975cb35137a1f5631b90e20981faa3,2022-10-25T17:44:17.347000 CVE-2021-44382,0,0,1708be32e649249e0730e3064dd46b522eaf902f954fe0c6d8964a709e7b95b1,2022-10-25T17:44:29.867000 @@ -186906,7 +186906,7 @@ CVE-2021-47177,0,0,17b9c85fef923a6278fd6497872c22e2b4ea493f8584902c2660ab96e3601 CVE-2021-47178,0,0,d62a0b0430d909fcce88ca031870efdb985e58c953eb3149d1b68d4f1ab3f7b7,2024-04-04T14:15:08.850000 CVE-2021-47179,0,0,b000bf7d856337be976af2349b8f73420ab8bf8fd491053a6643b7a7d226e562,2024-04-04T14:15:08.920000 CVE-2021-47180,0,0,afc9fd20c69c989d18f2e23ff0432fb8cf966ef1d2dccd25cb3768f2bf56673b,2024-03-25T13:47:14.087000 -CVE-2021-47208,0,1,57c6e04cc3294191b13b85e8749af75b7a3cf7dd62e5631fa202db0d597dd575,2024-04-08T18:48:40.217000 +CVE-2021-47208,0,0,57c6e04cc3294191b13b85e8749af75b7a3cf7dd62e5631fa202db0d597dd575,2024-04-08T18:48:40.217000 CVE-2022-0001,0,0,eef83f8ee034200b042b5eda26b679b982266672cf1407daf8d9fbe1ba7937b5,2022-08-19T12:28:32.903000 CVE-2022-0002,0,0,4ba989879ca817729e7cddc36d35dc20834fb13fd71d0cce189890fe2defbd53,2022-08-19T12:28:50.667000 CVE-2022-0004,0,0,4891f62a2edc2f307dec62ec3f2089232f3fddba4652b7ef635786ed0f8a2286,2022-06-10T20:52:37.810000 @@ -207759,7 +207759,7 @@ CVE-2022-43212,0,0,bd8462c32cea228c2af7c2be89a884392a96230646f83c3ab91fabc7177b6 CVE-2022-43213,0,0,49445923691b8afb2bb11c0e852bfd102be60f738be6ba8f0b1d60993d03b781,2023-11-07T03:53:44.070000 CVE-2022-43214,0,0,2a2257063c7e6ce1c215f52d0028d12e398ed621a33a7e16b20bf1cc96792ddc,2023-11-07T03:53:44.267000 CVE-2022-43215,0,0,846f8b9f3d1d79c7f0c81dfba005b4b8767aa7739fc4d48bb58d8f8d1834936b,2023-11-07T03:53:44.453000 -CVE-2022-43216,0,1,a3eafbcd03258a412bd59d162ad73e40d86f81036d97227d2f0708bdfc8599ca,2024-04-08T18:48:40.217000 +CVE-2022-43216,0,0,a3eafbcd03258a412bd59d162ad73e40d86f81036d97227d2f0708bdfc8599ca,2024-04-08T18:48:40.217000 CVE-2022-4322,0,0,64d226b5e67e1a38b354f047a2d45500be1924b5886439dbb2eebeb01e8a818a,2023-11-07T03:57:32.157000 CVE-2022-43221,0,0,f34353bfd6d5920cdcc1ad66435dfcbdc8f8231d58b412b25e5de8371fbf0af9,2022-11-02T14:35:09.283000 CVE-2022-43222,0,0,0435a2ca3ade7910094cffee0fe15850b30e2a88fa659e83d008125c1f16f00c,2022-11-02T14:37:33.047000 @@ -217896,8 +217896,8 @@ CVE-2023-2549,0,0,de0dc2573c930e18a5fb9048e72d1332322b742e4ff232a0716930e6526bb3 CVE-2023-25490,0,0,f318fbcd46bc4823b18f47bad526c08cd8963624a09977c0786081dd6fcce917,2023-04-28T02:59:52.610000 CVE-2023-25491,0,0,34d6378e3509978d9dd7ef75b3014124153e767629da8cf8612da8174990a547,2023-05-10T02:24:21.523000 CVE-2023-25492,0,0,e00d9ed9f3044ddb0237f43eaefcbac020a94a98b5b77c9d60daae2da2e49ee3,2023-05-10T13:37:50.410000 -CVE-2023-25493,0,1,9aff7900654da8976e761808ef19a9a7596a2ab49d8227fa9072ae5827507b3a,2024-04-08T18:49:25.863000 -CVE-2023-25494,0,1,92d64c2aa7f75ae4c4f2929695b843dd83f830a47d3f1ddd0f27ed92de779826,2024-04-08T18:49:25.863000 +CVE-2023-25493,0,0,9aff7900654da8976e761808ef19a9a7596a2ab49d8227fa9072ae5827507b3a,2024-04-08T18:49:25.863000 +CVE-2023-25494,0,0,92d64c2aa7f75ae4c4f2929695b843dd83f830a47d3f1ddd0f27ed92de779826,2024-04-08T18:49:25.863000 CVE-2023-25495,0,0,19229d319fae03e27301eeb46076cb166d3fe8f0be6fc63a0e7a8f31ef1886b4,2023-05-09T20:36:34.067000 CVE-2023-25496,0,0,70395fddaebcaecd1b78a79188bccd6b86e74f3fc1089ffad612863df4a2c469,2023-05-08T18:09:48.533000 CVE-2023-25499,0,0,954cb0f22c5b9349fe8417f07854c9d7a350d7ba6f1b9564d124da3110ace637,2023-06-30T16:32:37.847000 @@ -222178,7 +222178,7 @@ CVE-2023-31024,0,0,4c70d5cc63eef05b3a366d77fb563b368bdfadd04c0926839846a82fcce9a CVE-2023-31025,0,0,0e4aa85ecd2ee651d4a45d9866dd1f24f182e80d38864542ea7d1cbb97a9ec67,2024-01-18T20:48:14.777000 CVE-2023-31026,0,0,737def1b37587e41a8de0ad813079c7897dff748850e0628f84397ef07142498,2023-11-13T18:43:03.447000 CVE-2023-31027,0,0,8ff82489352cce25dc4352ff2d33db807ef115fc642174d9e503e43f59674260,2023-11-13T19:20:51.220000 -CVE-2023-31028,0,1,b76ab41e45f78bff517a3cadca80a5464b791af2d91e2993b7c1c1c76225740a,2024-04-08T18:49:25.863000 +CVE-2023-31028,0,0,b76ab41e45f78bff517a3cadca80a5464b791af2d91e2993b7c1c1c76225740a,2024-04-08T18:49:25.863000 CVE-2023-31029,0,0,c42ef0bcacfd6c953325b5f2f106d96c7a62f2c02eb1edafc052641664e71d2d,2024-01-18T20:50:53.507000 CVE-2023-3103,0,0,c745e45a6f770ad21bf28632452dade4771e22e741237aa8ba70f21edc608054,2024-03-21T02:48:24.477000 CVE-2023-31030,0,0,87204db072798651d0e1480ef8ba7d4c1b45df9188d565ea7fc9a3b00ced8522,2024-01-18T20:53:22.643000 @@ -232250,7 +232250,7 @@ CVE-2023-46046,0,0,4ed80fdf9ffb4927760bdcfcaf30dcb27a70f9913cc6f328c7b035c9b3e9e CVE-2023-46047,0,0,59b95be05d230cdd6ea344491c9416f73c69382afbbc1f9d5028df8892847cc5,2024-03-27T12:29:30.307000 CVE-2023-46048,0,0,1153d37f616e36af8c6c0f0252a92a5aec2975042fe828246ac8281ae0e85997,2024-03-27T12:29:30.307000 CVE-2023-46049,0,0,1391e07ec280c1eadce601ef51d30475392cab49a2b182b4940fe6688577ac9c,2024-03-27T12:29:30.307000 -CVE-2023-4605,0,1,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000 +CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000 CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000 CVE-2023-46051,0,0,09157b9d669d02525418ccbaeca2af237e09d871daecbc676d017fbb419d8e01,2024-03-27T12:29:30.307000 CVE-2023-46052,0,0,51d6afb3c65fa13b540cd0271f17ee96c41ae8a74855d913ff35f4c966df34b8,2024-03-27T12:29:30.307000 @@ -233832,7 +233832,7 @@ CVE-2023-48422,0,0,2265830fef50ee17d0cdb88ad1b0f725c4b672e431a26714116d00e7fa259 CVE-2023-48423,0,0,2592e57664f5009fd3555c0d2a8829a7ac77fb5cd27d61c148279d4e4418e21d,2024-03-12T21:15:57.393000 CVE-2023-48424,0,0,d752209f4f9677c584126eabd07ea41d6bb8ff8455f63189bdf51949cb39720a,2023-12-13T21:16:23.030000 CVE-2023-48425,0,0,10d95bc597f5358cb6e581ae2a0843df083fdc479dc30e50327f5f3a3887f611,2023-12-13T21:16:31.457000 -CVE-2023-48426,0,1,f40e72e68a7c91bfc63bb590591776a63275f0ab48321e292c1e247b3be1deeb,2024-04-08T18:49:25.863000 +CVE-2023-48426,0,0,f40e72e68a7c91bfc63bb590591776a63275f0ab48321e292c1e247b3be1deeb,2024-04-08T18:49:25.863000 CVE-2023-48427,0,0,adee4e0ef84fd45ed140951044cc3843719374b6b3ccca3202590ca4c66a74c7,2023-12-14T20:07:17.240000 CVE-2023-48428,0,0,21033d149f7ccc0485af45cc6c20d134e7fe2c0ff1f6de67a88b98d3647e5e9e,2023-12-14T19:38:27.703000 CVE-2023-48429,0,0,dea42d51f63ec8bf320d383b23f5d9fa88f951b12b95ad5523192b70326cdc5f,2023-12-14T19:37:51.017000 @@ -234897,7 +234897,7 @@ CVE-2023-4996,0,0,db199ac8f1381851d1f8e2d03cdb18c54dfed9bc5c72b2dc621fca437502ca CVE-2023-49960,0,0,e91ddadf27cd82b51a607a235a7b5b4aa70afc57a1c7da43bab314b5bf57b46d,2024-02-26T16:32:25.577000 CVE-2023-49961,0,0,37a710b49683866c530771335721d15540ac00dcd907074138c3a2c9435c4198,2024-01-12T16:13:48.350000 CVE-2023-49964,0,0,629552b6bdbb98b5ab02e79e051d8efd31ffe95ffdcdcb9906693135acc9fecc,2023-12-14T14:36:17.293000 -CVE-2023-49965,0,1,c9ddbeac0763842b2e35773005e5165ab9953448f71fc0780c2a3d1d5c4ea374,2024-04-08T18:49:25.863000 +CVE-2023-49965,0,0,c9ddbeac0763842b2e35773005e5165ab9953448f71fc0780c2a3d1d5c4ea374,2024-04-08T18:49:25.863000 CVE-2023-49967,0,0,74ddc38264d46aa15d4e7c55cac4b7ef9329b0fb525f3fdedac3fce77582d621,2023-12-09T04:48:27.967000 CVE-2023-49968,0,0,9b41ad5d4631e13683a00bcc66d988ec269d03ad9b50a48b78addc28201bacee,2024-03-05T13:41:01.900000 CVE-2023-49969,0,0,9955197f3a5db60a551ae8e54b65f6f5f86c4d22419078c43b8bc6a1dc87ce54,2024-03-05T13:41:01.900000 @@ -236128,32 +236128,32 @@ CVE-2023-52337,0,0,55fa913fa16a3f0160ce03eb40c23b005cbeaa3ffa6035c50c9b775c51f9b CVE-2023-52338,0,0,1624cbd545a406765d7bcac1a3d3b91d423eec4716fd6d521cb1f95b005a9081,2024-01-31T14:38:35.867000 CVE-2023-52339,0,0,4bbe57cf8d5f09dfe60f342a3942dda58e6da98c8314b5c5a36b0823a95b8323,2024-02-05T03:15:07.563000 CVE-2023-5234,0,0,0558a6bed4fe4d192c05a4915c3afbcc280f1387dd5837f40b9ee15558ea5e92,2023-11-29T02:25:14.437000 -CVE-2023-52341,0,1,e416d66dc300a1fec35b92634bca599425c1eba7c994f713ffc16aead39c631c,2024-04-08T18:48:40.217000 -CVE-2023-52342,0,1,3cc4e6ba05ffe1f6726d37db2a1fc94b4779e068fbeefca5708009567484b5be,2024-04-08T18:48:40.217000 -CVE-2023-52343,0,1,2299760ff7547b5552eafba56878152128c4cea2a164feb9e7c4648c28b7609e,2024-04-08T18:48:40.217000 -CVE-2023-52344,0,1,50930e4b554cea12f74003f8d7b0e00ee0c533906fe0ec4d48504e014ce3ee08,2024-04-08T18:48:40.217000 -CVE-2023-52345,0,1,2660701130e7383feb6823df1718a46e430a43bceba243f0f54cccc4a0677199,2024-04-08T18:48:40.217000 -CVE-2023-52346,0,1,c851dcf3c9d7ff43b6edd18013663e84e8059878ab4e6512b68aae7fddf305ce,2024-04-08T18:48:40.217000 -CVE-2023-52347,0,1,08ff8239f4e79abf8114f092a728580d35844db937a0797301f5a024fbcf7548,2024-04-08T18:48:40.217000 -CVE-2023-52348,0,1,d617dcf3c155e59aac429c2472116942983a00767c93b62df42b268f15c270c0,2024-04-08T18:48:40.217000 -CVE-2023-52349,0,1,046281345d86aef1372cb72857d99f830b9aeef2a7d97b7ae54d06ed20445c3c,2024-04-08T18:48:40.217000 +CVE-2023-52341,0,0,e416d66dc300a1fec35b92634bca599425c1eba7c994f713ffc16aead39c631c,2024-04-08T18:48:40.217000 +CVE-2023-52342,0,0,3cc4e6ba05ffe1f6726d37db2a1fc94b4779e068fbeefca5708009567484b5be,2024-04-08T18:48:40.217000 +CVE-2023-52343,0,0,2299760ff7547b5552eafba56878152128c4cea2a164feb9e7c4648c28b7609e,2024-04-08T18:48:40.217000 +CVE-2023-52344,0,0,50930e4b554cea12f74003f8d7b0e00ee0c533906fe0ec4d48504e014ce3ee08,2024-04-08T18:48:40.217000 +CVE-2023-52345,0,0,2660701130e7383feb6823df1718a46e430a43bceba243f0f54cccc4a0677199,2024-04-08T18:48:40.217000 +CVE-2023-52346,0,0,c851dcf3c9d7ff43b6edd18013663e84e8059878ab4e6512b68aae7fddf305ce,2024-04-08T18:48:40.217000 +CVE-2023-52347,0,0,08ff8239f4e79abf8114f092a728580d35844db937a0797301f5a024fbcf7548,2024-04-08T18:48:40.217000 +CVE-2023-52348,0,0,d617dcf3c155e59aac429c2472116942983a00767c93b62df42b268f15c270c0,2024-04-08T18:48:40.217000 +CVE-2023-52349,0,0,046281345d86aef1372cb72857d99f830b9aeef2a7d97b7ae54d06ed20445c3c,2024-04-08T18:48:40.217000 CVE-2023-5235,0,0,501d70ffe62054b2f34e569922209bc8c97e72f29972137f98206c72df307ec0,2024-01-11T19:37:47.563000 -CVE-2023-52350,0,1,fb99ead5d047d18398c9aaf9e258abc0b5ffbc83c9b50ba6586d568bbf68d68e,2024-04-08T18:48:40.217000 -CVE-2023-52351,0,1,4a431cb8e871013f8885abaad7628241480d88865a435daea0049860cd02e0a0,2024-04-08T18:48:40.217000 -CVE-2023-52352,0,1,896425c0ae33e6e59ca020980724ecc75acfb601c95ab22656d9de156c81f1aa,2024-04-08T18:48:40.217000 +CVE-2023-52350,0,0,fb99ead5d047d18398c9aaf9e258abc0b5ffbc83c9b50ba6586d568bbf68d68e,2024-04-08T18:48:40.217000 +CVE-2023-52351,0,0,4a431cb8e871013f8885abaad7628241480d88865a435daea0049860cd02e0a0,2024-04-08T18:48:40.217000 +CVE-2023-52352,0,0,896425c0ae33e6e59ca020980724ecc75acfb601c95ab22656d9de156c81f1aa,2024-04-08T18:48:40.217000 CVE-2023-52353,0,0,51c95c68b53b17ae5c9383b4fb7643d2f698c0a7aeb9527a084925d0123ca2a0,2024-01-29T15:53:20.917000 CVE-2023-52354,0,0,15087b81bcfb8f0a08f98300e2d3a8a3cc0e673259e9dc08373afde8da8bc3a6,2024-01-29T16:56:40.830000 CVE-2023-52355,0,0,30175535bfde6e66be6dce4a86bb0177b08047eb9e1fb2db9c326dc5f918982b,2024-02-04T20:15:45.900000 CVE-2023-52356,0,0,f4861a9c0008839a2b5ec1f2513aaa75cc90ea85b18808e65d7bc888af5c1638,2024-03-11T13:15:52.753000 CVE-2023-52357,0,0,b1d8671149392ba36552d2d7975d95dd19f0db4f65b14e0cfedba761dce5c034,2024-02-20T19:50:53.960000 CVE-2023-52358,0,0,0b53d52db0f0a147bc8902c908a4bfab00aea8420e8b8fd20902eb5f941687f3,2024-02-20T19:50:53.960000 -CVE-2023-52359,0,1,f0af77b550632a247b2f98e1a634bcb07e3c4129d177b5b6a40f69cc7f2249e7,2024-04-08T18:48:40.217000 +CVE-2023-52359,0,0,f0af77b550632a247b2f98e1a634bcb07e3c4129d177b5b6a40f69cc7f2249e7,2024-04-08T18:48:40.217000 CVE-2023-5236,0,0,dca46a86e45346118bf2a7ab84eba7b576d6badd3032b0dee15268882dfcf4cc,2024-01-25T14:15:26.617000 CVE-2023-52360,0,0,16f43bf2db9c63fb8376705b1a20af48d2b2021bde521edc5f39f8d7f94a65fb,2024-02-20T19:50:53.960000 CVE-2023-52361,0,0,f95d1120b54a6eb0306a1dc7be9e5568d245925f94dbdbc3e05f3937b3a644e8,2024-02-20T19:50:53.960000 CVE-2023-52362,0,0,e0dbe318e8b6ea413fa843c12e1cc3e4282278448cb3e7d5c3abfce9b8092dbc,2024-02-20T19:50:53.960000 CVE-2023-52363,0,0,c1dcca60bab229666e09c45cc7bfff29bdd3e5c32ff3551407c4d455c18c8e60,2024-02-20T19:50:53.960000 -CVE-2023-52364,0,1,7756465d56e31dace56765c964633284bab49769c738e0b94dd5746a0d4321f2,2024-04-08T18:48:40.217000 +CVE-2023-52364,0,0,7756465d56e31dace56765c964633284bab49769c738e0b94dd5746a0d4321f2,2024-04-08T18:48:40.217000 CVE-2023-52365,0,0,04f5738027bcccfa061f7a9142086a77386fc2ff6337615b00f39e148b6f5377,2024-02-20T19:50:53.960000 CVE-2023-52366,0,0,20fb8e4fefe4720a53164f57c0f59b13495b47bb9338886bcd384b6b25cb588c,2024-02-20T19:50:53.960000 CVE-2023-52367,0,0,f8a2cfa35a0db131b51dba6961563742d79875ff1e6cc49950ce4506f374f819,2024-02-20T19:50:53.960000 @@ -236173,11 +236173,11 @@ CVE-2023-52379,0,0,ca682d4d897e50937e81bcdf7730d5c2894d90bd816224171ff8486a1fbed CVE-2023-5238,0,0,a261b85ed6b7b17d61d99dc1a4da76845d0517dc6639c69481ed60057b693590,2023-11-08T18:37:35.557000 CVE-2023-52380,0,0,d58f8abe62c6a33934f8c0dca186b52f3ce877c05545d71e6b6419ff9d811f02,2024-02-20T19:50:53.960000 CVE-2023-52381,0,0,472b65e10275d2947c6588b1ef901c2b36df20ae38152db3173d8780f82018ab,2024-02-20T19:50:53.960000 -CVE-2023-52382,0,1,df5290233b4ac69864fc41e2e7f2b463fbe7bf9af5d2d0a8ac4e5e53623ec00e,2024-04-08T18:48:40.217000 -CVE-2023-52385,0,1,c7b683457219ce469991c188df8955c9a5cb08fcbab61f8087cbbc61f0639b85,2024-04-08T18:48:40.217000 -CVE-2023-52386,0,1,3359b7f8cad71093e0fe47f4113d2f3a9fd88f630749742e64a4e1aa7bea82f0,2024-04-08T18:48:40.217000 +CVE-2023-52382,0,0,df5290233b4ac69864fc41e2e7f2b463fbe7bf9af5d2d0a8ac4e5e53623ec00e,2024-04-08T18:48:40.217000 +CVE-2023-52385,0,0,c7b683457219ce469991c188df8955c9a5cb08fcbab61f8087cbbc61f0639b85,2024-04-08T18:48:40.217000 +CVE-2023-52386,0,0,3359b7f8cad71093e0fe47f4113d2f3a9fd88f630749742e64a4e1aa7bea82f0,2024-04-08T18:48:40.217000 CVE-2023-52387,0,0,5d67110ecd6bd3e11c6d9a0b6111500c254e06ec210161b97966bed3e04d85cb,2024-02-20T19:50:53.960000 -CVE-2023-52388,0,1,8e0d4e93fab02391f3b02cc9fa5fadf08881108726d5f5b4b1116f2eb607b1c3,2024-04-08T18:48:40.217000 +CVE-2023-52388,0,0,8e0d4e93fab02391f3b02cc9fa5fadf08881108726d5f5b4b1116f2eb607b1c3,2024-04-08T18:48:40.217000 CVE-2023-52389,0,0,0fee7704e079ab3b4f714b445118b41a4b2e46d55413f0fbef2c2dadc64f3a04,2024-02-08T16:43:22.473000 CVE-2023-5239,0,0,7c3185e021110163a371df48ac7e58ad34571a8f388d20b4e340a0c44f625d88,2023-12-01T19:22:45.963000 CVE-2023-52392,0,0,463e99189c393fc5915c39f8fef43cb5670898714de554b171e3d65cc6bc1b76,2024-02-14T18:15:46.937000 @@ -236305,28 +236305,28 @@ CVE-2023-5253,0,0,967beea6173cadc2dd943fac9145c610c08e8a93916ac20041ce4ef8eabfea CVE-2023-52530,0,0,57a6c590f117b525bfc2f017212c45d381bf1b7052a39dbb7cf2ae4422c22f34,2024-03-04T13:58:23.447000 CVE-2023-52531,0,0,ad8e1c92dc7b8dd07524437a4be6650ba5de0d86483a139e216c504362e16ea2,2024-03-04T13:58:23.447000 CVE-2023-52532,0,0,4f9f727b664098b45a724899b129b397f883e7adec640c5ca697f32b70288c16,2024-03-04T13:58:23.447000 -CVE-2023-52533,0,1,f88d30258406154e5ae458f5c08728418a8a9a19c3100a47f9d145cdaef5f7ce,2024-04-08T18:48:40.217000 -CVE-2023-52534,0,1,361edac7936bd986c2a7fbbdff94f85bfa833946eda77a5e1542a7862d5b17fc,2024-04-08T18:48:40.217000 -CVE-2023-52535,0,1,a27fa555ab9dc7dda9858de3cd30d2f4f5216caac1c90aaa62413f1aee5ac442,2024-04-08T18:48:40.217000 -CVE-2023-52536,0,1,b7b0a5599cd1e8bdc177e438b44f8a5502bbcb4924763d0354db970e963fb78e,2024-04-08T18:48:40.217000 -CVE-2023-52537,0,1,341d387cbbd741a71a12193d314214bd4b6581b4b7e133d4db59e9fe42bb31f4,2024-04-08T18:48:40.217000 -CVE-2023-52538,0,1,085773d70110500ab699f1a146543f2061f3c1a7ecc2d22df434123277e32792,2024-04-08T18:48:40.217000 -CVE-2023-52539,0,1,450cf6f2b0e3a7a0543f440e43003744635b67c2c0cc5cf0ee288f7bae36fcea,2024-04-08T18:48:40.217000 +CVE-2023-52533,0,0,f88d30258406154e5ae458f5c08728418a8a9a19c3100a47f9d145cdaef5f7ce,2024-04-08T18:48:40.217000 +CVE-2023-52534,0,0,361edac7936bd986c2a7fbbdff94f85bfa833946eda77a5e1542a7862d5b17fc,2024-04-08T18:48:40.217000 +CVE-2023-52535,0,0,a27fa555ab9dc7dda9858de3cd30d2f4f5216caac1c90aaa62413f1aee5ac442,2024-04-08T18:48:40.217000 +CVE-2023-52536,0,0,b7b0a5599cd1e8bdc177e438b44f8a5502bbcb4924763d0354db970e963fb78e,2024-04-08T18:48:40.217000 +CVE-2023-52537,0,0,341d387cbbd741a71a12193d314214bd4b6581b4b7e133d4db59e9fe42bb31f4,2024-04-08T18:48:40.217000 +CVE-2023-52538,0,0,085773d70110500ab699f1a146543f2061f3c1a7ecc2d22df434123277e32792,2024-04-08T18:48:40.217000 +CVE-2023-52539,0,0,450cf6f2b0e3a7a0543f440e43003744635b67c2c0cc5cf0ee288f7bae36fcea,2024-04-08T18:48:40.217000 CVE-2023-5254,0,0,23fcb4cf61de331a0ddc2cfc316ab59ec36cd385b139e789e07fd241718404d4,2023-11-07T04:23:40.643000 -CVE-2023-52540,0,1,97822c15e46424f6c631f5556e503c7455b292545042a8775b8ccd514c1edeb3,2024-04-08T18:48:40.217000 -CVE-2023-52541,0,1,81cd8b8b1e38b6e3a176138c540fe3d8fadfa27c5af8d968d5ad48ea3872e154,2024-04-08T18:48:40.217000 -CVE-2023-52542,0,1,0b121a1d136d9191f5eb8eb79b7141d87b2ed4758fe8761a2b68febb1873499e,2024-04-08T18:48:40.217000 -CVE-2023-52543,0,1,96cbb9c63e763444820892c7ea5efee2df71c41bd28581892639f66a6a56d6d0,2024-04-08T18:48:40.217000 -CVE-2023-52544,0,1,b8f9dfcd8e084326549a47e222528becd132d7752a5bb142236d04dce4e2e08e,2024-04-08T18:48:40.217000 -CVE-2023-52545,0,1,f8ad27aae442eed0a3dd2f998164c3c106828ee316ba6775ec94c0b831b59e4e,2024-04-08T18:48:40.217000 -CVE-2023-52546,0,1,98e83b458ee5ccf9e1559640eef1a61ae796d230ceddac590d5e3e1ef188ba7c,2024-04-08T18:48:40.217000 -CVE-2023-52549,0,1,064dba9aa8a5e58753593db89b3a8652ddfce895e5228c52376f3a9b60547bd3,2024-04-08T18:48:40.217000 +CVE-2023-52540,0,0,97822c15e46424f6c631f5556e503c7455b292545042a8775b8ccd514c1edeb3,2024-04-08T18:48:40.217000 +CVE-2023-52541,0,0,81cd8b8b1e38b6e3a176138c540fe3d8fadfa27c5af8d968d5ad48ea3872e154,2024-04-08T18:48:40.217000 +CVE-2023-52542,0,0,0b121a1d136d9191f5eb8eb79b7141d87b2ed4758fe8761a2b68febb1873499e,2024-04-08T18:48:40.217000 +CVE-2023-52543,0,0,96cbb9c63e763444820892c7ea5efee2df71c41bd28581892639f66a6a56d6d0,2024-04-08T18:48:40.217000 +CVE-2023-52544,0,0,b8f9dfcd8e084326549a47e222528becd132d7752a5bb142236d04dce4e2e08e,2024-04-08T18:48:40.217000 +CVE-2023-52545,0,0,f8ad27aae442eed0a3dd2f998164c3c106828ee316ba6775ec94c0b831b59e4e,2024-04-08T18:48:40.217000 +CVE-2023-52546,0,0,98e83b458ee5ccf9e1559640eef1a61ae796d230ceddac590d5e3e1ef188ba7c,2024-04-08T18:48:40.217000 +CVE-2023-52549,0,0,064dba9aa8a5e58753593db89b3a8652ddfce895e5228c52376f3a9b60547bd3,2024-04-08T18:48:40.217000 CVE-2023-5255,0,0,7b00041b943da6551d182c3ce2fdbb603d656d59887e0f5b6c6238fdb452d7ad,2023-10-05T16:48:26.820000 -CVE-2023-52550,0,1,0ed3b46b04f5be2ab55ecd4fa9e7b72bd0bb7ac1ab5de511ef41abd80f8d8ea5,2024-04-08T18:48:40.217000 -CVE-2023-52551,0,1,a6fe057969f3cc4e097b5f5fc7570ea5b830598cc96585784d16be3ac1ef0c52,2024-04-08T18:48:40.217000 -CVE-2023-52552,0,1,f1d1d5bf72477b3257b1732ed763280bbb03bb29ea3234e4d61454de671e636a,2024-04-08T18:48:40.217000 -CVE-2023-52553,0,1,2574aad0f31666a24fe687aa227f334402241a5e90e3e79565d7203a5367e26a,2024-04-08T18:48:40.217000 -CVE-2023-52554,0,1,20ccede35cdc0e99d3ed1c7df5900872d1cf9126751d57d7145b2807c1cb2de8,2024-04-08T18:48:40.217000 +CVE-2023-52550,0,0,0ed3b46b04f5be2ab55ecd4fa9e7b72bd0bb7ac1ab5de511ef41abd80f8d8ea5,2024-04-08T18:48:40.217000 +CVE-2023-52551,0,0,a6fe057969f3cc4e097b5f5fc7570ea5b830598cc96585784d16be3ac1ef0c52,2024-04-08T18:48:40.217000 +CVE-2023-52552,0,0,f1d1d5bf72477b3257b1732ed763280bbb03bb29ea3234e4d61454de671e636a,2024-04-08T18:48:40.217000 +CVE-2023-52553,0,0,2574aad0f31666a24fe687aa227f334402241a5e90e3e79565d7203a5367e26a,2024-04-08T18:48:40.217000 +CVE-2023-52554,0,0,20ccede35cdc0e99d3ed1c7df5900872d1cf9126751d57d7145b2807c1cb2de8,2024-04-08T18:48:40.217000 CVE-2023-52555,0,0,8f5cfbf90effe8bc93de944c28e6bb6b874d3c040b62d40f838597c454689cfc,2024-03-01T14:04:26.010000 CVE-2023-52556,0,0,e7c05b1e3d57e679e4f7e49ec40d63df2f365efa55dcc4497d7451616902d44e,2024-03-01T22:22:25.913000 CVE-2023-52557,0,0,c282bf345ddc73e929b1a7a965eaa5b2031c2f67652b4aa521591c710bcb1406,2024-03-01T22:22:25.913000 @@ -236430,11 +236430,11 @@ CVE-2023-5268,0,0,0962b04b5f2e0bf762a96ebb8616f9140fd2d59b16626fe338dc7cc8ec8b84 CVE-2023-5269,0,0,4f38ec3d168762c5ca24d91f141ea3b0d5a2670e2027eea13a5d8bb7213d80e9,2024-03-21T02:50:12.440000 CVE-2023-5270,0,0,45e6e373740d9b24137c078ed2725b31491b15b24a5a3abd78c46fdf4eea0b37,2024-03-21T02:50:12.537000 CVE-2023-5271,0,0,72c78ae7eeaf234a144e38c51597ad336e62e29aa3a60522a770290559a4b05f,2024-03-21T02:50:12.613000 -CVE-2023-52713,0,1,a82d0be4af03c7dceedf68675e47448344d098e5d4aaf1d8c272ce3767fe9c32,2024-04-08T18:48:40.217000 -CVE-2023-52714,0,1,991cd44d006c1b2366208e786d7d4a500460a04aecbaa12bc932d9b06456d878,2024-04-08T18:48:40.217000 -CVE-2023-52715,0,1,820cbdfbd6db2c6b83279badddd26d2af4801521939e0773de26b1e63304abe5,2024-04-08T18:48:40.217000 -CVE-2023-52716,0,1,fac095701883d01d5f92e56c70701dc066b3ae8f92d0c5921c5cf0aa2fbb09e5,2024-04-08T18:48:40.217000 -CVE-2023-52717,0,1,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83a24,2024-04-08T18:48:40.217000 +CVE-2023-52713,0,0,a82d0be4af03c7dceedf68675e47448344d098e5d4aaf1d8c272ce3767fe9c32,2024-04-08T18:48:40.217000 +CVE-2023-52714,0,0,991cd44d006c1b2366208e786d7d4a500460a04aecbaa12bc932d9b06456d878,2024-04-08T18:48:40.217000 +CVE-2023-52715,0,0,820cbdfbd6db2c6b83279badddd26d2af4801521939e0773de26b1e63304abe5,2024-04-08T18:48:40.217000 +CVE-2023-52716,0,0,fac095701883d01d5f92e56c70701dc066b3ae8f92d0c5921c5cf0aa2fbb09e5,2024-04-08T18:48:40.217000 +CVE-2023-52717,0,0,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83a24,2024-04-08T18:48:40.217000 CVE-2023-5272,0,0,0bb9b4e6b6780e8183edbfb5c097d850776c156d93382f68f3552c771fa7f059,2024-03-21T02:50:12.690000 CVE-2023-5273,0,0,3768d104890d72f805182c048009a35b3050621fe725bc64a0e78c6c7372d88f,2024-03-21T02:50:12.773000 CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000 @@ -236806,7 +236806,7 @@ CVE-2023-5688,0,0,06a783b4a174a26699fc289ad2f278ef95fec4ff44eb7fd150fc30bbf083b5 CVE-2023-5689,0,0,4e3175cf7178e77dacef582bf9fb5b0a74671e5f8f56f8b3a11c32f3e6ac3b3e,2023-10-27T18:52:11.203000 CVE-2023-5690,0,0,eb25183a76528a8e7fa2a9848820a0b672578839c362a07eeb93f6f992e63076,2023-10-27T18:50:44.663000 CVE-2023-5691,0,0,15284afecb760980909bdc0c9968d11e1d4acb39199c2aeb8b4a5c4f0836df39,2024-01-18T15:17:46.287000 -CVE-2023-5692,0,1,fb1dc99b9894c4d5be2664ab4aa3436116b8834dcd7c76cb2d2a8713e2564079,2024-04-08T18:49:25.863000 +CVE-2023-5692,0,0,fb1dc99b9894c4d5be2664ab4aa3436116b8834dcd7c76cb2d2a8713e2564079,2024-04-08T18:49:25.863000 CVE-2023-5693,0,0,92f3c9bc23405271e955ea89350dfa098d870f91e3ef1d0b756cb5a2e610bf09,2024-03-21T02:50:22.343000 CVE-2023-5694,0,0,4c7b11d0cd8db135050384a220d7020e36a17cc009f33795b53f57f9cc32303b,2024-03-21T02:50:22.423000 CVE-2023-5695,0,0,73e9d0b7d5252380d1b6beec6a6c5cee87c3cd6ce063a9209b7f0140e59c2765,2024-03-21T02:50:22.503000 @@ -237012,7 +237012,7 @@ CVE-2023-5908,0,0,65c47ba453ceadbcf64f5715b7c24675de56d7e12038ad7fb9ee73e2511352 CVE-2023-5909,0,0,dc86a44abcc0400ca7a10015f5e4783d571f165fe9e2121385946b9f6a57f86f,2023-12-06T19:54:23.713000 CVE-2023-5910,0,0,2d579f3a695f73992bfc5e5df66eb7ec068ebff6ca72889065ffb985de8211b9,2024-03-21T02:50:27.900000 CVE-2023-5911,0,0,a08c5a2532b3d94976cb97dac13d04ddcffa2796c1f43e33a8e9a1ec70caede1,2024-01-11T19:43:17.143000 -CVE-2023-5912,0,1,d2e2a4a455aaccd4f9204ab338a8b3f92b2373df32c64d4570e575107f928411,2024-04-08T18:49:25.863000 +CVE-2023-5912,0,0,d2e2a4a455aaccd4f9204ab338a8b3f92b2373df32c64d4570e575107f928411,2024-04-08T18:49:25.863000 CVE-2023-5913,0,0,9a413048efa725f6de4b42eaa7115b4d40ac8c223b50c26bded4b0dedf2e4eb5,2023-11-16T17:00:33.503000 CVE-2023-5914,0,0,88eb5804a56587080558dade883a2bd1fc83174e7361ced67521be69deb49539,2024-01-24T21:05:40.173000 CVE-2023-5915,0,0,93d527fcf9e982f48ec7668c345c809addcf44766c1b5722e97dbf2692eb4791,2023-12-08T18:24:27.517000 @@ -237780,7 +237780,7 @@ CVE-2023-6872,0,0,d1c5b3fc1b3bfefd87d9dad8a9622927485875cb234fe331fefad2ca7b68f5 CVE-2023-6873,0,0,8c787d6e899bda0014371f2611891a291dd7e798bedb926309aeaa78c7003d1a,2024-02-02T02:29:27.507000 CVE-2023-6874,0,0,20d55c881c8740c1c9c245c80d2419e8fd6fe7a8ac50e023c72f933e5bdbc8a7,2024-02-10T04:08:53.127000 CVE-2023-6875,0,0,fa50f826ef562493657259922f0d672e1042b5b70e3533a566fc049edbe41c1f,2024-01-18T16:11:25.827000 -CVE-2023-6877,0,1,584d67ded4d169f0ddd54eb7b0729da99776ef4f5bf8697e2f8dfbb6685f9320,2024-04-08T18:48:40.217000 +CVE-2023-6877,0,0,584d67ded4d169f0ddd54eb7b0729da99776ef4f5bf8697e2f8dfbb6685f9320,2024-04-08T18:48:40.217000 CVE-2023-6878,0,0,c06c28c6ac809dd95b68d213aef696c4411990fd4045334f25f507941978e9dc,2024-01-18T16:34:53.617000 CVE-2023-6879,0,0,c08e575832036ecb7220ddc25f6a81feccb5763236592178949cea3294fefa99,2024-02-02T02:27:15.863000 CVE-2023-6880,0,0,f93ad43824afc76d53a8d81892760c92ff1021a1197870a46aa41e8795a17819,2024-03-13T18:16:18.563000 @@ -238016,7 +238016,7 @@ CVE-2023-7159,0,0,8d5e7e4e57c83d9d1d76429e1dd1433b725bde4bf31c777d13caf26d913c9e CVE-2023-7160,0,0,57a4883751b56355696f40cda7c15e6f0148ae11f808040b9849296f5ea9baa1,2024-03-21T02:50:57.423000 CVE-2023-7161,0,0,28c67d3d8e220f9d2201938311d118238f730177c4b708ae4f1cc3bf111518c5,2024-03-21T02:50:57.503000 CVE-2023-7163,0,0,0f5c35a87fc47051aa08ee9aab448a8efa59bbfa72ee9ee97a6b130cd14ca045,2024-01-04T19:56:45.747000 -CVE-2023-7164,1,1,c8685deb3cb6253bc899e8b87ef1fdb1b2e357ec125d05cf17d757f460e8618a,2024-04-08T18:48:40.217000 +CVE-2023-7164,0,0,c8685deb3cb6253bc899e8b87ef1fdb1b2e357ec125d05cf17d757f460e8618a,2024-04-08T18:48:40.217000 CVE-2023-7165,0,0,1d97a8a837ff89aac62852f940d39f1fe6be2be70c7e979a7de92240e40591e2,2024-02-27T14:20:06.637000 CVE-2023-7166,0,0,ec2ea42f95907ae117aa51c0ee2015408230831c7a9e8b7d33bb5157c8d75811,2024-03-21T02:50:57.603000 CVE-2023-7167,0,0,2ad0a7fd6f0156359513234ef6a12567866f88d4c0e31ddc963112ef38c1e460,2024-02-27T14:20:06.637000 @@ -238132,16 +238132,16 @@ CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07 CVE-2024-0069,0,0,fcda9c827a68481a563f617244a09b1d788f56c62c31734c572fbfe1a75ea718,2023-11-28T00:15:07.140000 CVE-2024-0070,0,0,f5edfa828dbd64ca40da0463d8d67355f807a2f6d8ea2e049578dd15434f1821,2023-11-28T00:15:07.183000 CVE-2024-0071,0,0,704d1f6cb18cc47944843911c815f4098469857e3754cd1f411a2eed163344eb,2024-03-28T02:01:13.303000 -CVE-2024-0072,0,1,a3cdce4bdc7455089e1decfcc445bc63ff8b1614551b905d1100c21d61478fdd,2024-04-08T18:49:25.863000 +CVE-2024-0072,0,0,a3cdce4bdc7455089e1decfcc445bc63ff8b1614551b905d1100c21d61478fdd,2024-04-08T18:49:25.863000 CVE-2024-0073,0,0,176f7449424756846db419300a5389c73905a3871ade74f979d054ede4a4abf3,2024-03-28T02:01:13.303000 CVE-2024-0074,0,0,98eb255e160e7fd5beb14045c6567fea8fb46cf3bd51e2fde409175194ef6f56,2024-03-28T02:01:13.303000 CVE-2024-0075,0,0,ca1e6c0fdd67ee0dc69f9ce1fc86a720c8737b83b96e94939769a54c0a489d67,2024-03-28T02:01:13.303000 -CVE-2024-0076,0,1,1a9b03584ff1688a9544ff84b0051afcd82aa3d9adaa18f72300ca5f458c55cc,2024-04-08T18:49:25.863000 +CVE-2024-0076,0,0,1a9b03584ff1688a9544ff84b0051afcd82aa3d9adaa18f72300ca5f458c55cc,2024-04-08T18:49:25.863000 CVE-2024-0077,0,0,db4dba4f9462dc63edab63d2d916b645f56aeb1e3e4a4a247dac9899f4510f50,2024-03-28T02:01:13.303000 CVE-2024-0078,0,0,65ef1b62c09f229e677e8506d114a0ad3f4b855306a2baa770a721ed0ba97b17,2024-03-28T02:01:13.303000 CVE-2024-0079,0,0,a48198aa8d1b8e21233ccb1563194a0dce57e3cb1ac8f4c28d49144e25d1a534,2024-03-28T02:01:13.303000 -CVE-2024-0080,0,1,6c0d206dd91620b9eed7dc804b37cabf92e6b94b99ac768289c8d5abe0e718c9,2024-04-08T18:49:25.863000 -CVE-2024-0081,0,1,7224cfd553042ae01e2abfd02f661fee4ab9e15edf612773f3a2b6523001079f,2024-04-08T18:49:25.863000 +CVE-2024-0080,0,0,6c0d206dd91620b9eed7dc804b37cabf92e6b94b99ac768289c8d5abe0e718c9,2024-04-08T18:49:25.863000 +CVE-2024-0081,0,0,7224cfd553042ae01e2abfd02f661fee4ab9e15edf612773f3a2b6523001079f,2024-04-08T18:49:25.863000 CVE-2024-0154,0,0,fee6d0edd38400fe9a2f331d67a355be9bc81701717352554939ef10dafbbf73,2024-03-13T18:15:58.530000 CVE-2024-0155,0,0,56d3003aea28bbff1e776f33de697fc847d720d7a8270931f6c22f264f5611eb,2024-03-04T13:58:23.447000 CVE-2024-0156,0,0,47a5ee4f12284e0f109441891942aa0eb589b2387e172b6366b6741bcabc51b4,2024-03-04T13:58:23.447000 @@ -238350,7 +238350,7 @@ CVE-2024-0400,0,0,18035b4484267a537c15645ebee53285fc55ae5559f980b5f9795ec2795f24 CVE-2024-0402,0,0,2fe1b596353be20e61cfde75d3fd6588203ea2d19b7c21e2ce1c5a9ecc57cc90,2024-01-31T18:34:47.867000 CVE-2024-0403,0,0,ba0983060e2034b216b25cd26ed2bb024a7850bc1fcd95abc9a090d5040f7805,2024-03-01T14:04:26.010000 CVE-2024-0405,0,0,efdadcc35fc4ed87224ff4e930a96f9ee86e8b4ccb1a79f084616e91b90070e3,2024-01-24T17:23:09.773000 -CVE-2024-0406,0,1,4de5d4ab88b41346d6a48c20921cbb8ae5c4852e44406dfa1d2b986bdcdbe033,2024-04-08T18:48:40.217000 +CVE-2024-0406,0,0,4de5d4ab88b41346d6a48c20921cbb8ae5c4852e44406dfa1d2b986bdcdbe033,2024-04-08T18:48:40.217000 CVE-2024-0407,0,0,f3bc2895be8ea5b6951b82e45fc670b2af282e8da3ab8846004c7a5f8a8e92ad,2024-02-22T19:07:37.840000 CVE-2024-0408,0,0,4e3e81f52cf3d5178a7182e7de9f0301b287ec329828c0391a69e3034670a699,2024-03-07T17:15:12.400000 CVE-2024-0409,0,0,34ebe0729ae458ad3578e4d18065a813c37b10bf9cf2255ae436410c7013521e,2024-03-07T17:15:12.540000 @@ -238730,7 +238730,7 @@ CVE-2024-0833,0,0,21953ac29db39d3d431da9485fbf71a7c90e1dfabb2c43474a943cc1e83c08 CVE-2024-0834,0,0,1de570e1c62c91b37fa6b13cc658cb8ee11766494d05fd85797c80b0207469f2,2024-02-13T19:40:11.753000 CVE-2024-0835,0,0,c934ec5d7606ad5f900960d7dbb96ab8e607e2ef98294fd841cf5c33d2f7e156,2024-02-13T19:40:01.267000 CVE-2024-0836,0,0,cff9cee5658e1a082735d66c71633ef3211ac4a498b2c18e84528c62a9215e33,2024-02-05T20:47:03.430000 -CVE-2024-0837,0,1,08ea2858b44c859160b5e7601679d5f88e4bcd7ba45fb013205c71e557370479,2024-04-08T18:48:40.217000 +CVE-2024-0837,0,0,08ea2858b44c859160b5e7601679d5f88e4bcd7ba45fb013205c71e557370479,2024-04-08T18:48:40.217000 CVE-2024-0838,0,0,b1a45d9214599736981fe661bf6957238c139cf88032a3f72350936cbbc3a303,2024-02-29T13:49:29.390000 CVE-2024-0839,0,0,bd365bbcd47eb1d5ecdb6b882d6ba9cbc257ff82a5c7f036954df4f3dba15f0d,2024-03-13T18:16:18.563000 CVE-2024-0841,0,0,00c1a87332bcc448f20d823e8d7d15c699f2b88301134bf45ff680384c84d247,2024-02-02T15:38:25.947000 @@ -239081,7 +239081,7 @@ CVE-2024-1285,0,0,a8d06021bbbc067e01fc0fb972479a24043fbf71636156ee5faa6d7cb6a0d1 CVE-2024-1288,0,0,b2fb26eabaee4b1e084af1c3f59636d52924d41dd7ccd2b4bc0724034e1cf5e4,2024-02-29T13:49:29.390000 CVE-2024-1290,0,0,baece1538df8c22d28fd0bd05c4e563303d939ac74c0bd56e489e067e52ccdf9,2024-03-12T12:40:13.500000 CVE-2024-1291,0,0,fe166acb5d95f395c2c2fc690290a718609fcb00811b1e4c9c8ca50b4e3f8de7,2024-03-13T18:16:18.563000 -CVE-2024-1292,0,1,907fd2224f3cc98f6ddba430073b9fe125cb0f29dd99769274d8a3062533485a,2024-04-08T18:48:40.217000 +CVE-2024-1292,0,0,907fd2224f3cc98f6ddba430073b9fe125cb0f29dd99769274d8a3062533485a,2024-04-08T18:48:40.217000 CVE-2024-1293,0,0,51959b2d10b4ca1210a0917015b6e0ba4809214d01553289260d6a92beabc64d,2024-03-13T18:16:18.563000 CVE-2024-1294,0,0,1a6fde55ee17952393d258a28e1938bfe41cafec05fa305cc82057814b7c2b7d,2024-02-29T13:49:29.390000 CVE-2024-1296,0,0,ab648d9dba58ca530bb990b50d92c4f5ce9f591faa8fbeeb49385095b8425c33,2024-03-13T18:16:18.563000 @@ -239153,7 +239153,7 @@ CVE-2024-1380,0,0,a6643d22691040d519e55989c30cc282c581b968e343a9ffa704d3b3b4093b CVE-2024-1381,0,0,d91e8a30b8be52d3f20fae315772163054b248740b5446a92a5d7400055357f3,2024-03-05T13:41:01.900000 CVE-2024-1382,0,0,2a91cda82e6eccbb12479004f1cab52cf9c7a68d5341c41e9ea2a1161aafd11d,2024-03-07T13:52:27.110000 CVE-2024-1383,0,0,9b7f3b63a5060d2ec2114b4c1750cf327ef7ed2270b46ed8e25ed7e6ce34b642,2024-03-13T18:15:58.530000 -CVE-2024-1385,0,1,dbce5441133505850ee71cf9552da15ebefa84ee6a5209ddf04a55419d91235c,2024-04-08T18:49:25.863000 +CVE-2024-1385,0,0,dbce5441133505850ee71cf9552da15ebefa84ee6a5209ddf04a55419d91235c,2024-04-08T18:49:25.863000 CVE-2024-1388,0,0,a64ad787329a1a90b9d619f8ebf265bcdd5478117890b0948e19434b66711749,2024-02-28T14:06:45.783000 CVE-2024-1389,0,0,226d878edb33aaeccb843dfb02fa51c12df5fa099ed0c545a3e0cbe9644a211e,2024-02-29T13:49:29.390000 CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60ea,2024-02-29T13:49:29.390000 @@ -239183,7 +239183,7 @@ CVE-2024-1421,0,0,f03d7f3ef1765f0f145e59552c7f2e0551f5780bf62fafd3ac0b92ab1fea18 CVE-2024-1422,0,0,2267ebdeae44f32d1c6ec66b03449193e62b83e6330bcf0a397e6b29ad3e9c4e,2024-03-13T18:15:58.530000 CVE-2024-1423,0,0,6e27005a2bc9cac940b744a08e145c97df4169105a5c6ac980f63cd4cfdbe785,2024-02-27T15:15:07.460000 CVE-2024-1425,0,0,02a330ca28e70c5f4fd75a53f6a884cfaa02f29dea0e5d02e5dff002ed045e32,2024-02-29T13:49:29.390000 -CVE-2024-1428,0,1,4c77834f86d069dd8ac6582c1158d4ce9778d9d2d0db6d53457b9fcb3238fd50,2024-04-08T18:48:40.217000 +CVE-2024-1428,0,0,4c77834f86d069dd8ac6582c1158d4ce9778d9d2d0db6d53457b9fcb3238fd50,2024-04-08T18:48:40.217000 CVE-2024-1430,0,0,7393a1d5f7cab4f1bf04ec5305a8ea7b09cb55debd655930981f7b8a43991fc8,2024-03-21T02:51:42.280000 CVE-2024-1431,0,0,3cb69677d05a3daef2c1596b18a0f5a2afd5d1f4a526b7c26b5106fd883613cc,2024-03-21T02:51:42.357000 CVE-2024-1432,0,0,c0556efc43b4e93981df2be83614bc45c4298b5e942bc46b9763a74a4050379c,2024-03-21T02:51:42.440000 @@ -239287,8 +239287,8 @@ CVE-2024-1580,0,0,4a10e63fa95d49470234e2661449f906487822e0aeb3a95c53a88e84627958 CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000 CVE-2024-1585,0,0,28463bd155a05d2316353e6514b9a508a20ac865f3758bba518e17e798be46b0,2024-03-13T18:15:58.530000 CVE-2024-1586,0,0,5d29863fd70aac8e717d245accca9ae08ad8b931c761848e1bfdc8f128a7bab7,2024-02-29T13:49:29.390000 -CVE-2024-1588,0,1,acc3db8a37f506fb5ec73c38a871aff7599ded752431db201ee11b58efc0cc71,2024-04-08T18:48:40.217000 -CVE-2024-1589,0,1,d7dcf36ad68703d9507d75fc584fbb1d9ba1bfd4c920be78263720d8b4274d1a,2024-04-08T18:48:40.217000 +CVE-2024-1588,0,0,acc3db8a37f506fb5ec73c38a871aff7599ded752431db201ee11b58efc0cc71,2024-04-08T18:48:40.217000 +CVE-2024-1589,0,0,d7dcf36ad68703d9507d75fc584fbb1d9ba1bfd4c920be78263720d8b4274d1a,2024-04-08T18:48:40.217000 CVE-2024-1590,0,0,8cf7a30592711c236a58c08f65bffca938f2cb5ec79513db7f6cedfa37d0bfed,2024-02-23T16:14:43.447000 CVE-2024-1591,0,0,5be9d5eb37b54abd94768ebbe67eba50cb17a1e413e20ea4b748010438d82a94,2024-02-16T19:26:55.393000 CVE-2024-1592,0,0,965346d0a7ca3e51ca977c4fd26f0e3560a08e1634c83ba1c6c4fb2880b00740,2024-03-04T13:58:23.447000 @@ -239376,7 +239376,7 @@ CVE-2024-1748,0,0,a1a1f7681d1932e3ea41ce7e8da7520324aed5033ef9de6f1db40d70b550d4 CVE-2024-1749,0,0,157921a0789d1f5d5cee383bd3415c4cc802d107acd7e3a9523ab5635f24af99,2024-03-21T02:51:45.117000 CVE-2024-1750,0,0,c2f13cd129a5c8fb0e80be583fb0e105f62a04d7586c83a1b4c45c6735a28f0a,2024-03-21T02:51:45.190000 CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000 -CVE-2024-1752,0,1,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000 +CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000 CVE-2024-1753,0,0,aa30df1cb172801f871eb1fa3df691669f8009710c533f5936be4b1cb4f55960,2024-04-03T02:15:07.693000 CVE-2024-1758,0,0,ec8762d154074e4ab58ddeb13f4d095ad000df3cc9355e1ac29cd6bfbf89fabc,2024-02-26T16:32:25.577000 CVE-2024-1760,0,0,0a20f47041faa81845898be9ba0faa3a27a19a140e382ff1058d2f999acd0fd1,2024-03-06T15:18:08.093000 @@ -239512,8 +239512,8 @@ CVE-2024-1951,0,0,11a38d2f06372febfe2ad92386723f9076b01d60cd04929a8bf0a4c554bc12 CVE-2024-1952,0,0,4f51a0a2619e0b7d7585d4f5094fabc08d8671ca4cd7813916ceff95c94fce31,2024-02-29T13:49:29.390000 CVE-2024-1953,0,0,953ea70933b18c1b5068610a47d8a866bc2c7077f3ab729f06b51449c0c4e529,2024-02-29T13:49:29.390000 CVE-2024-1954,0,0,7fadc688eebc9f9d8a117615a238e699db3daf8bc72b3b9023cf31ebedfa45c8,2024-02-28T14:06:45.783000 -CVE-2024-1956,0,1,5d6f6903c59c264faff18a7d730514ef8c8f257378e253aea7524c9395e9f82e,2024-04-08T18:48:40.217000 -CVE-2024-1958,0,1,37958071a5e3626b0202aace46631ba6fa86579be41bc6a7a46ba3505e19759c,2024-04-08T18:48:40.217000 +CVE-2024-1956,0,0,5d6f6903c59c264faff18a7d730514ef8c8f257378e253aea7524c9395e9f82e,2024-04-08T18:48:40.217000 +CVE-2024-1958,0,0,37958071a5e3626b0202aace46631ba6fa86579be41bc6a7a46ba3505e19759c,2024-04-08T18:48:40.217000 CVE-2024-1962,0,0,8c71ccd644902c0f670c27728543c4472e05aeb359cd7fb7b0615991cb743fd6,2024-03-25T13:47:14.087000 CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000 CVE-2024-1970,0,0,835d140386c580ffc327871f48ec14503592777ef908d4246cad4f581a8b7207,2024-03-21T02:51:49.893000 @@ -239532,7 +239532,7 @@ CVE-2024-1986,0,0,3573e34f135546ed04633bd0d17cea080212de55551e8ab04d2e00c52e1a50 CVE-2024-1987,0,0,51b6353c7487197fcf85dba32dd0017998b1425a36ba707e32269bf4afb531af,2024-03-08T14:02:57.420000 CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000 CVE-2024-1992,0,0,5414f0dcecaa73989b0a42a4479c3faccff7f0923e4cfe603f1f9c3c287083d8,2024-03-20T17:15:07.307000 -CVE-2024-1994,0,1,1fc6be1045c805d0a18a545eb973281471f24e830a1967106032db95f6cfe060,2024-04-08T18:49:25.863000 +CVE-2024-1994,0,0,1fc6be1045c805d0a18a545eb973281471f24e830a1967106032db95f6cfe060,2024-04-08T18:49:25.863000 CVE-2024-1995,0,0,941755b4b854fdf87f18ab79194bcc08291f96cbab42350512c28358afffef58,2024-03-20T13:00:16.367000 CVE-2024-1996,0,0,5966bad552d6bc038d1a2d91bc8f9a32839c685a6932cffdc232ba52d55e3b88,2024-03-13T18:15:58.530000 CVE-2024-1997,0,0,b02f2b8fcf27f075ede3d31ab90af2f1a113a308252f819da806cdcb7ece15d4,2024-03-13T18:15:58.530000 @@ -239975,7 +239975,7 @@ CVE-2024-21315,0,0,40212c66066d827b6cfd905a14cd908dd9f1e5b47fd476593f2d3c8107e42 CVE-2024-21316,0,0,1b8e36596b951f9c3273ca5bde7aeebaf6f3023141872e872d4c2652142a388b,2024-01-12T18:46:35.587000 CVE-2024-21318,0,0,c80465d55b874ce0fd733ef59866b8764e2a4e0bee3edf41d52edbe964ce531f,2024-01-12T17:14:15.673000 CVE-2024-21319,0,0,844beb54db3c416104b0327e19c958e7df015dedbd0d4e4518ffb999201d3bbd,2024-01-29T18:47:58.443000 -CVE-2024-2132,0,1,3b8fb3b1e21708dee38931061b6e4bb20015caa6e6f92a264bd45d8ad9d9ed3f,2024-04-08T18:48:40.217000 +CVE-2024-2132,0,0,3b8fb3b1e21708dee38931061b6e4bb20015caa6e6f92a264bd45d8ad9d9ed3f,2024-04-08T18:48:40.217000 CVE-2024-21320,0,0,2617862d92b43edc1c23f8b91ad7a08b7cd9d26f90378902f19f86c6bcb8c03a,2024-01-12T17:14:04.587000 CVE-2024-21325,0,0,40a87d4aaf57c7582e6879a425b4dde0a48326debb99e4212ce7265ac8d03b6e,2024-01-12T17:12:13.297000 CVE-2024-21326,0,0,9b99383e3910a33b7c019a2944e435999c12719dc82d122ce9f6853940851c45,2024-01-31T20:10:24.203000 @@ -240131,7 +240131,7 @@ CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a35 CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46 CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46 CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000 -CVE-2024-21506,0,1,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63bc2,2024-04-08T18:49:25.863000 +CVE-2024-21506,0,0,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63bc2,2024-04-08T18:49:25.863000 CVE-2024-2151,0,0,18a6fcad8683189bc1efb506f6c521736ba6197d27ab556e14dde08640970095,2024-03-21T02:52:29.870000 CVE-2024-2152,0,0,310025f5ea8ce44d7a0a0b2b3eebc18ed40ff16bb94c0d195ab98727b21e2e8b,2024-03-21T02:52:29.957000 CVE-2024-2153,0,0,4fc2c1bd0729a4b4b5924182d6367224ebd43d77d2c89d30aad10d987c6cdb2a,2024-03-21T02:52:30.037000 @@ -240327,7 +240327,7 @@ CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8 CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000 CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05dbcae,2024-02-05T18:32:52.040000 CVE-2024-21987,0,0,a312d19cf1876839a82cf4ab8a29efb39c100512ae446943b26071c9bd69f220,2024-02-16T21:39:50.223000 -CVE-2024-22004,0,1,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000 +CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000 CVE-2024-22005,0,0,313b9bc6d7138eced2900a2388d6d58fcc17e9d91231c0517d2cb0e3e82b9d0d,2024-03-15T20:15:07.527000 CVE-2024-22006,0,0,4c7c420bbb6e62588c7a1f4eb632b3e6efe7a61ff08393b9055a3796f498bb2e,2024-03-15T20:15:07.573000 CVE-2024-22007,0,0,f3721164b170a5b70f98ee09d80eb5a4c23e7d5319c9436b464d0aee9f606b8d,2024-03-12T12:40:13.500000 @@ -240423,7 +240423,7 @@ CVE-2024-22150,0,0,73a6449bdd862cb4aceb7dfcabf00926f0730684d1b40796cd1922a1d8912 CVE-2024-22152,0,0,77741f5ed7ba0cff2726117ba8b408bddeb0ad8028c0019d800ba91134fb10eb,2024-01-30T17:36:20.533000 CVE-2024-22153,0,0,183cafa541cc9d6796e6f60d4f84cc3fefe9e93bd9495a8b813ab36c05739148,2024-02-06T15:43:49.957000 CVE-2024-22154,0,0,c5d6f5ccc259910245679ed3525d0fea5ed728e2e4ec972b00aa2e1bbd5206eb,2024-01-31T20:20:56.647000 -CVE-2024-22155,0,1,249395905f9a3791f2667b0808e06d155c230275c56cbfbdf6e21760df928e13,2024-04-08T18:48:40.217000 +CVE-2024-22155,0,0,249395905f9a3791f2667b0808e06d155c230275c56cbfbdf6e21760df928e13,2024-04-08T18:48:40.217000 CVE-2024-22156,0,0,68e46e7ffbddadf814e0490a96df34ae26c80a5e219194d86915e32aa69a13ea,2024-03-26T17:09:53.043000 CVE-2024-22158,0,0,be5acba9413a4f0452950024099977323786ffce7bb9629de27484705b832f92,2024-02-06T15:25:24.303000 CVE-2024-22159,0,0,af65d98e1fc14c93d259c6b50b292b96d1dcf8bdc170ccb9c7a80ba7229999dc,2024-02-06T15:37:01.700000 @@ -240536,7 +240536,7 @@ CVE-2024-22317,0,0,0a3ac55ff5c06ef346851be23d60948af7af4d1952d43ddd2a3df902d975a CVE-2024-22318,0,0,100c4f0b091f3b0bcc3eb6d3f49d2a28edfd96102189fe61311c980894929351,2024-04-03T02:15:07.823000 CVE-2024-22319,0,0,e104c53fbd37dcf57dd7b986f44940b21582653be9af6e4b78efef7b6a64e2fc,2024-03-21T02:52:02.483000 CVE-2024-22320,0,0,b7e6bc5c871bb2a076b1c4d217e351ebb443d568b1fdbb86f9513f16f0da183a,2024-03-21T02:52:02.607000 -CVE-2024-22328,0,1,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88234,2024-04-08T18:48:40.217000 +CVE-2024-22328,0,0,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88234,2024-04-08T18:48:40.217000 CVE-2024-22331,0,0,79325856c8baa9082651d9383783f7a4198ba299d30e2c67010ba88c7f1776a4,2024-02-13T20:26:23.780000 CVE-2024-22332,0,0,a27f7ab666232b70f986037d449131d6bde483413718019674022f07be0d9b9e,2024-04-03T02:15:07.973000 CVE-2024-22335,0,0,94b1135a0842e43602bc9fceeeec6f6d8338d5d9b6e931e6a3e1f0f5ed52affb,2024-02-20T19:50:53.960000 @@ -240777,7 +240777,7 @@ CVE-2024-22942,0,0,27e1b96b16010d66938a1930cd0293d602396f85521af099c802bf269035b CVE-2024-22955,0,0,4ae6e1e162ac27be2c1563f300454f76989ec1b9814e0f4be1652f56a6f11be5,2024-01-25T14:54:48.427000 CVE-2024-22956,0,0,2da6b272cb072bcb92b74c4c5c3faca0048e5b46583e9ffdd9571398ebecd789,2024-01-25T14:55:01.053000 CVE-2024-22957,0,0,045bad9ba8bb739147d8dcd83b4e5a0ded4b848e11c744629a53c265926b4f4e,2024-01-25T14:59:59.737000 -CVE-2024-2296,0,1,bba689f9aefd1b0ac90d73c79f1b51538001eedaede641186d79aa847f156b1c,2024-04-08T18:48:40.217000 +CVE-2024-2296,0,0,bba689f9aefd1b0ac90d73c79f1b51538001eedaede641186d79aa847f156b1c,2024-04-08T18:48:40.217000 CVE-2024-2298,0,0,110c8428bf2ee1d404b6fc16e696c66e1acb2b6e80ed3915e48e2b44d3e42d5d,2024-03-08T14:02:57.420000 CVE-2024-22983,0,0,1b3e25c68b4f4c09625b6b1616200d426118f4ab97bcd8f55256ede34123b9bc,2024-02-29T13:49:47.277000 CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000 @@ -240798,8 +240798,11 @@ CVE-2024-23059,0,0,1ae620a0d7759193ae34540a4455aa9c0a81f947f508fbecbd634aa926d83 CVE-2024-23060,0,0,293f3db63669f513fdf6243d872feab4a40014b3abd2eff3b8edca7a0ed1b3d3,2024-01-18T15:17:35.587000 CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae5027e3,2024-01-18T15:18:14.357000 CVE-2024-2307,0,0,4b089dd0281a455952ab30b1c14e2b1725f875efc3e98fe223b3d9160259d255,2024-03-20T13:00:16.367000 +CVE-2024-23078,1,1,6ccdfef45001c815b1c8a321f5fdb93824801b7a858b705656dc577c4b59c206,2024-04-08T20:15:08.500000 CVE-2024-2308,0,0,e35ab419c5c511708eb8574821633f88a1168237ea61ded1d7aa5b331f06479a,2024-03-17T22:38:29.433000 -CVE-2024-23082,1,1,0a9e38aa01f043532a8be7b3040bd9f24c4cb812cc5c2c38c18325d962369a71,2024-04-08T18:48:40.217000 +CVE-2024-23082,0,0,0a9e38aa01f043532a8be7b3040bd9f24c4cb812cc5c2c38c18325d962369a71,2024-04-08T18:48:40.217000 +CVE-2024-23085,1,1,c8b0d35c4a557d6e919fb6d1242860cc216cbb10b6bb40b4d8c08dbe656610b0,2024-04-08T20:15:08.567000 +CVE-2024-23086,1,1,65368b69d6d0eef07e38824732b878b0b1f0c0abb48bc5df2794ee9fdf0b94d1,2024-04-08T20:15:08.620000 CVE-2024-23094,0,0,8b7fd2c37601b9f636934db44ed8e567ef20eff4d921df465afdbb6ef925a041,2024-02-22T19:07:27.197000 CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf7ea,2024-02-07T15:02:00.203000 CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000 @@ -240811,7 +240814,7 @@ CVE-2024-23116,0,0,c69470152165ed3c6f07842580a9d276db25fe5e384880b4a7931b780caf1 CVE-2024-23117,0,0,879d7d05d3f28235be6d3551861450f70c4e2f56b92f39afe7f23938cb7730c9,2024-04-02T12:50:42.233000 CVE-2024-23118,0,0,2a710ffc24b98413c0e2df0c0c64682e3878440889d1038072b49d9104f7509a,2024-04-02T12:50:42.233000 CVE-2024-23119,0,0,dc7a02dfe6c2319112aa9c9c7ba24d29c0a54406c32b5bc7828bc06ecc1e505b,2024-04-02T12:50:42.233000 -CVE-2024-2312,0,1,67b34d6f82234370a21d304a50f41d547c6298b6b869842388e8a3a4f564b2a2,2024-04-08T18:49:25.863000 +CVE-2024-2312,0,0,67b34d6f82234370a21d304a50f41d547c6298b6b869842388e8a3a4f564b2a2,2024-04-08T18:49:25.863000 CVE-2024-23120,0,0,1fdd5384a3247451b572eec50acc63b80f4302d338e02a15db81dbcc92866844,2024-03-01T16:15:45.920000 CVE-2024-23121,0,0,ae89a79fcf6c313d61197ac6f338d68b00711a8ed1e7b84e5d9691d517b9b085,2024-03-13T03:15:06.320000 CVE-2024-23122,0,0,53a6a7f808f40f9f8ccc6c9426a05387fb59e2867d6b512f9c97f02c17acdf90,2024-03-13T03:15:06.390000 @@ -240849,11 +240852,11 @@ CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000 CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000 CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000 -CVE-2024-23189,0,1,193bfca5d9401ef1137eb6b8edc5bb5f6a381f2ec34a9d5e8796097911074d77,2024-04-08T18:48:40.217000 +CVE-2024-23189,0,0,193bfca5d9401ef1137eb6b8edc5bb5f6a381f2ec34a9d5e8796097911074d77,2024-04-08T18:48:40.217000 CVE-2024-2319,0,0,7c418d002244d51b00ca2fafa0c8e14c5cc40641054fa1d4dc85ce7d77674499,2024-03-08T21:19:43.127000 -CVE-2024-23190,0,1,d1eecdd77f6f1429918a34734715276703077a8509b8c6b1b7da83c76a4c496f,2024-04-08T18:48:40.217000 -CVE-2024-23191,0,1,fd7504fa19a42778a958e680765f539ddedcbe910793e3a9d26a123c855237af,2024-04-08T18:48:40.217000 -CVE-2024-23192,0,1,10004401e74f8feab83a4a8a5c8fb1c6009d677fa6d1223a482ab040e74ec4ba,2024-04-08T18:48:40.217000 +CVE-2024-23190,0,0,d1eecdd77f6f1429918a34734715276703077a8509b8c6b1b7da83c76a4c496f,2024-04-08T18:48:40.217000 +CVE-2024-23191,0,0,fd7504fa19a42778a958e680765f539ddedcbe910793e3a9d26a123c855237af,2024-04-08T18:48:40.217000 +CVE-2024-23192,0,0,10004401e74f8feab83a4a8a5c8fb1c6009d677fa6d1223a482ab040e74ec4ba,2024-04-08T18:48:40.217000 CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000 CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000 CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000 @@ -241041,7 +241044,7 @@ CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531 CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000 CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000 CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000 -CVE-2024-23592,0,1,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000 +CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000 CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000 CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000 CVE-2024-23605,0,0,559f2b18ab2042f99709ab0e3fa4fcace7fdbe41b3b5e10d7fdaf53ba9d4932f,2024-02-26T18:15:07.673000 @@ -241096,7 +241099,7 @@ CVE-2024-23653,0,0,1b231ba5effd6975f64977fb221150715f39610351d78547f39bc33c638ca CVE-2024-23654,0,0,c96b78780ae9e06e57469eca836eca9b1663f783f80475786677d406a7ae7ba6,2024-02-22T19:07:27.197000 CVE-2024-23655,0,0,b4fe4299d47f9606e4fc07c80e04bb15761ba2650f126678feb918b4172cc3d7,2024-01-31T23:26:33.637000 CVE-2024-23656,0,0,695cb145f7353545c42b021c49ddb6b311a4d25b9fa1e7632b8b33e1235c65fb,2024-01-31T23:26:14.650000 -CVE-2024-23658,0,1,4fd332de96fe33333de93e4a2a6d5b75daef55cd44cb46bff5d3000338fc5623,2024-04-08T18:48:40.217000 +CVE-2024-23658,0,0,4fd332de96fe33333de93e4a2a6d5b75daef55cd44cb46bff5d3000338fc5623,2024-04-08T18:48:40.217000 CVE-2024-23659,0,0,236290b059375e8b7040b3505591889202adcca1fe58c9cff8e0844cbcf32583,2024-01-25T14:58:22.470000 CVE-2024-23660,0,0,1b2c29c1f9877409e81cc31263cb621728177876460bb697b8348507998614a6,2024-02-15T16:01:29.370000 CVE-2024-23672,0,0,54bf1407d160f0bf02a84f88f834a69410f295a08745f6fc791198a038b82c2c,2024-04-06T06:15:07.717000 @@ -241117,7 +241120,7 @@ CVE-2024-23686,0,0,ed98c70a3681e7ffc9688a2b700aefef53fbafafcbc0cbfe3bff77d9af067 CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cfabd,2024-01-26T16:54:13.900000 CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000 -CVE-2024-2369,0,1,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000 +CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000 CVE-2024-2370,0,0,d585ae9ac856bf263bbb5fc87411ce61002d06f83e420348ba9623542805dbad,2024-03-20T16:15:08.270000 CVE-2024-2371,0,0,a8997ff43822803cbf539ca13b12874ecac2c50678484052b1886a13bb4141ef,2024-03-12T12:40:13.500000 CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000 @@ -241175,7 +241178,7 @@ CVE-2024-23796,0,0,68b49052815222361e392dae7427245991f98ccb54551665c676eabfa56f8 CVE-2024-23797,0,0,88296fcabd0c62d23d6dc4d83f31f348234c406224d771d8c186bba7ca31c7dc,2024-02-13T19:21:42.603000 CVE-2024-23798,0,0,2cd5e41e302315de9e9135d604da2d70b7599d127c9a28288d56b32356a443e1,2024-02-13T19:21:49.827000 CVE-2024-23799,0,0,87474387c81d478806fb0844a22528b99032771880013f1769bf52de59e38674,2024-02-13T19:22:01.760000 -CVE-2024-2380,0,1,890755cffdf300cbb5027a5246c40b8f790917281f8fca5d7ea6b00309db9511,2024-04-08T18:49:25.863000 +CVE-2024-2380,0,0,890755cffdf300cbb5027a5246c40b8f790917281f8fca5d7ea6b00309db9511,2024-04-08T18:49:25.863000 CVE-2024-23800,0,0,1219452dfbe476ca185cadc545cb6e1faf7967b99d4f45a73f3a0c41132a5b8f,2024-02-13T19:22:19.453000 CVE-2024-23801,0,0,75b12712cd23dd547e6f46d61312c143d26d1a1e7385a235203762e98c4f26c8,2024-02-13T19:22:25.110000 CVE-2024-23802,0,0,2a32b0e6c5f032ce10681625af798e5d1e36f4ff8cac4eb598f5f6d1a1d78fb2,2024-02-13T19:22:31.803000 @@ -241397,6 +241400,7 @@ CVE-2024-24272,0,0,8f6883745a139dd4938d495410234eff50fc737ee779757f8e18a902dca99 CVE-2024-24275,0,0,5ee5552d1ccdff1349c63c1ee819e4122e7275d9cd64505362d94567de774ca6,2024-03-06T15:18:08.093000 CVE-2024-24276,0,0,c0b996f05c041cdec9f97004ccc67bd94d1c66cbf22b8df3dba73751978abd1f,2024-03-06T15:18:08.093000 CVE-2024-24278,0,0,3f7eb60b847e1971c5f65cb683e6174dee6547147c3195ceb2f7499f12bdbd36,2024-03-06T15:18:08.093000 +CVE-2024-24279,1,1,72cb9013f2c4652ca9f1c2703573803355b3f3c49810cb9ea2ecf22280c02f6e,2024-04-08T20:15:08.673000 CVE-2024-24291,0,0,ed81ca1f7d07ab5682e5dc3e12510be85bd8028a8e8a8fb1a80b96c7b9ae97e4,2024-02-13T20:13:26.593000 CVE-2024-24300,0,0,a8dc475a562e17ac269ab87541d5cc3de5e8b25ad6f69c16a9e202ce4fe0a524,2024-02-15T06:23:39.303000 CVE-2024-24301,0,0,eea9ef656f8457ca391649537e978f0d3e4722722df26eae84433b0c4b119a98,2024-02-15T06:23:39.303000 @@ -241446,7 +241450,7 @@ CVE-2024-24402,0,0,05bde6c2c908d6bd00d03e2f32a00232b16c7e0716c59c44c87ccc77dc0ed CVE-2024-24407,0,0,4193bde31373fba07b9911bdf83cf058d1a88c50f8e538ed6dc5165a28a70be3,2024-03-29T12:45:02.937000 CVE-2024-2442,0,0,4a0108630272c9d1ae8cbd16d021c5a020f9f82cadb01d3a92c49cf60c8b3b5a,2024-03-20T13:00:16.367000 CVE-2024-2443,0,0,72183cadd70f38595a21379efb2f0e00cd3d95dbe7e44da788d1807f622cd6cc,2024-03-21T12:58:51.093000 -CVE-2024-2444,0,1,17c6dbddfc3e72970a28937314d2308805c6939e4d0662dd7b5c148043e85f1f,2024-04-08T18:49:25.863000 +CVE-2024-2444,0,0,17c6dbddfc3e72970a28937314d2308805c6939e4d0662dd7b5c148043e85f1f,2024-04-08T18:49:25.863000 CVE-2024-2445,0,0,2f855bbcb84a342093922fd73320bfe19138d60313d23c629da4de19e559d727,2024-03-15T12:53:06.423000 CVE-2024-2446,0,0,42e5c66ebcf58bc3242675333cd3d5679a04b8d2c648c26027e5a47b9ff8b42a,2024-03-15T12:53:06.423000 CVE-2024-24468,0,0,2ffe0e787add87754da9d28139dd49fe0df5af62f9576796ac86e102fb215c8b,2024-02-07T22:03:09.897000 @@ -241505,7 +241509,7 @@ CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09db CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000 CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46 CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000 -CVE-2024-2458,0,1,d67b536cf3624368863718f5127bbe9cac9d533edb7dcbf1d43929bbedc5d21c,2024-04-08T18:48:40.217000 +CVE-2024-2458,0,0,d67b536cf3624368863718f5127bbe9cac9d533edb7dcbf1d43929bbedc5d21c,2024-04-08T18:48:40.217000 CVE-2024-24581,0,0,f7f50989abe34ea9a2d041a48d4a1b71e87eddcf79baab3e304ba4a063c0f97f,2024-04-02T12:50:42.233000 CVE-2024-2459,0,0,fe7a88bff3c8d6b5121caae193ce189d7712c171c9b6d4a7b18452dd4c82c7db,2024-03-20T13:00:16.367000 CVE-2024-24590,0,0,3ffc61baf7136eb0cebd087f00dd08f374ea9e3979726488f90e3503fab0cbb6,2024-02-15T15:43:23.723000 @@ -241540,7 +241544,7 @@ CVE-2024-24705,0,0,fa7603570485ff5e2532a1aa05b32e5c0f5434f5146edb6c736525118ca76 CVE-2024-24706,0,0,4d433b03a4c26ebc6bd4b9712c01509648b3f2cecc7341b14e252b0e38dfa793,2024-02-15T02:09:50.480000 CVE-2024-24707,0,0,23a49dd490264be4d0f1f787e396daad28e9b33e6cecae6e6ede109ea8372e70,2024-04-03T17:24:18.150000 CVE-2024-24708,0,0,f693d4f4acd95516c93eac11f2cab76ea0d55ea86fcf1b386fdcecddbfc9bf86,2024-02-29T13:49:29.390000 -CVE-2024-2471,0,1,c433bac72e984da7ddd7f5d293078fb939e9f74235bc4818486a5edc71f6f4a6,2024-04-08T18:48:40.217000 +CVE-2024-2471,0,0,c433bac72e984da7ddd7f5d293078fb939e9f74235bc4818486a5edc71f6f4a6,2024-04-08T18:48:40.217000 CVE-2024-24711,0,0,0d048c3822039d008612960507a20bcb0af4972abb0e8757f981885d0a5986fc,2024-03-26T12:55:05.010000 CVE-2024-24712,0,0,3eb883409ceb5cd8ab7cfb2c23165937e7138a0fdba93206148a8d8c39991d81,2024-02-16T14:48:04.207000 CVE-2024-24713,0,0,016796105eec4ced1aaab79578ed2b6dc8b6c4a64b21f9341804bb78b76a15f2,2024-02-16T15:48:04.237000 @@ -241560,7 +241564,7 @@ CVE-2024-24740,0,0,94627927950e034fe009e1b56943190fe0270770418d88376117f7eb948d7 CVE-2024-24741,0,0,b36526d12028f9f0a272c640e04888cda254a4c78be623b67c24d416de3ba4c0,2024-02-13T14:01:40.577000 CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c2340f2,2024-02-13T14:01:40.577000 CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000 -CVE-2024-24746,0,1,caaa39d641666f5d0731ccfae94094e0c36697ddea4327a332c474a363e499b8,2024-04-08T18:48:40.217000 +CVE-2024-24746,0,0,caaa39d641666f5d0731ccfae94094e0c36697ddea4327a332c474a363e499b8,2024-04-08T18:48:40.217000 CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000 CVE-2024-24748,0,0,ecaeb1145f78c27b3263c7d08a914384649823870ed552d13ac62854d31ce79b,2024-03-17T22:38:29.433000 CVE-2024-2475,0,0,217b3852eba1552a23ac999c983aecc21d18a764f179fbfb3a08ea63fa4dac64,2024-03-29T12:45:02.937000 @@ -241735,7 +241739,7 @@ CVE-2024-24975,0,0,375565038c24fc327fc2c0a3c714946ca9e1c626fbb524a69b78744e6d3ea CVE-2024-24976,0,0,c9c1564bfde752c9f650b4df6eb66a2a9d3a9d0c2cc93ccf26aa30039f28a3d8,2024-04-03T17:24:18.150000 CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000 CVE-2024-24989,0,0,d97e7d59a888108ba0075e9a97f262f9ddf8641635a797a2d7dbde62ef345a25,2024-02-14T18:04:45.380000 -CVE-2024-2499,0,1,937cfbbbcabf9a44c0364bd98cffe1d075baa5b58aa206a922d3f920fb87da2d,2024-04-08T18:49:25.863000 +CVE-2024-2499,0,0,937cfbbbcabf9a44c0364bd98cffe1d075baa5b58aa206a922d3f920fb87da2d,2024-04-08T18:49:25.863000 CVE-2024-24990,0,0,8460904a0a222feea20d2b8fa6ac812aab0f6e9d5924ea842cc9dfa3c9617545,2024-02-14T18:04:45.380000 CVE-2024-2500,0,0,f5c841f144cdfe7169c1d4e3da08b5dd9b9f87140741671656f61d60bd0ec54e,2024-03-22T12:45:36.130000 CVE-2024-25001,0,0,c1f11a8c76d43265d10cf34f1d6db6525f3220be11629d1b39a2f52375286f02,2024-02-02T09:15:37.527000 @@ -241747,7 +241751,7 @@ CVE-2024-25007,0,0,19dcf4d2e7dac0a9583b14c230680f508f36f7285f2d93f9df004bff9ec0d CVE-2024-25016,0,0,7e9eb7e6fcca7e9c1cce27612a823457d13842f65d70f0e121b2ced7865b5e82,2024-03-04T13:58:23.447000 CVE-2024-25021,0,0,268da4d399cf08337d73768c3fd4fa53ef33e5f2d74019133c16ace4407a10a2,2024-02-22T19:07:27.197000 CVE-2024-25027,0,0,506fa0f038304c2bb065c6aafbb038363984a8c8037945872a1b74013246a31c,2024-04-02T17:57:34.440000 -CVE-2024-25029,0,1,d48a17c1d5ef1bfa6fbe7d5b73144f127d39825001bfd50aa27289e6a7875699,2024-04-08T18:48:40.217000 +CVE-2024-25029,0,0,d48a17c1d5ef1bfa6fbe7d5b73144f127d39825001bfd50aa27289e6a7875699,2024-04-08T18:48:40.217000 CVE-2024-25030,0,0,fc3de3fd573e21787e1c0bdd960fb3a4c590b360d40ba7c7d9e34380b9c90bde,2024-04-03T17:24:18.150000 CVE-2024-25046,0,0,64b67efbc5b2947bdef146aee983b6003b7daa23659b2bfe93519b90947330ac,2024-04-03T17:24:18.150000 CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955756,2024-02-13T00:40:40.503000 @@ -241760,7 +241764,7 @@ CVE-2024-25081,0,0,c28ed534590feb1739659669df4a7c74247df29d1ac0d5daa9ed512959af8 CVE-2024-25082,0,0,0376e5832e39b19bc504b78433ebb158054a5715ce980118648e2b6c7f603eff,2024-03-23T03:15:11.393000 CVE-2024-25083,0,0,ecc895ce722780048524674e78ace2df40ec2c99910e00911749a5ffd9d0dca3,2024-02-16T21:39:50.223000 CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7d05,2024-02-13T00:38:12.137000 -CVE-2024-2509,0,1,d87071763c3f045575858adf9ceada540509d3a47b1787f91e2dde65a0044380,2024-04-08T18:15:08.580000 +CVE-2024-2509,0,0,d87071763c3f045575858adf9ceada540509d3a47b1787f91e2dde65a0044380,2024-04-08T18:15:08.580000 CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000 CVE-2024-25093,0,0,c29d732f68144a1dd5d537415c8d51940073ac1e6ff114431aa6a52d78b263f0,2024-02-29T13:49:29.390000 CVE-2024-25094,0,0,6ba9f5c53aa4aac51446efc522144ae35e985d8a070a664685b43e0df39aa007,2024-02-29T13:49:29.390000 @@ -241776,7 +241780,7 @@ CVE-2024-25106,0,0,8dd509f504f26480381227e2c04ae3a9349d520b35ffd468656ee448e39af CVE-2024-25107,0,0,992c3cc86b9f4e37cd07cf04dd6b07a615d04dcf9532b8285a434870940db3c5,2024-02-15T18:52:25.613000 CVE-2024-25108,0,0,2f3b0912c45a14bc4609391cde835a7bde0bd98f58e5cc253a1a3a5d46e14714,2024-02-12T20:39:09.773000 CVE-2024-25109,0,0,66bef0024d89c0196f311e07e8ca5885fe47e2eb23f582eff05d8874e7ab5e40,2024-02-11T22:29:15.837000 -CVE-2024-2511,0,1,862c12e603950cb6958ada76ff8c1cf792934cb09551cfc4917e14719217861c,2024-04-08T18:48:40.217000 +CVE-2024-2511,0,0,862c12e603950cb6958ada76ff8c1cf792934cb09551cfc4917e14719217861c,2024-04-08T18:48:40.217000 CVE-2024-25110,0,0,1882d1c872d6fb46fba6f5e40e671a2fda6881ec6c33fd95f706ae7cf820760c,2024-02-12T20:39:09.773000 CVE-2024-25111,0,0,f72e8e44455321d1ed6e80f096ea71e33de3e8d0ccd8f6d4c6adc0c0a3546f5f,2024-03-06T21:42:48.053000 CVE-2024-25112,0,0,9f92b56982d5d0e159eb7030e033a87c46cac6fe6908722221c7e2c374361051,2024-02-13T14:01:40.577000 @@ -242484,9 +242488,9 @@ CVE-2024-26542,0,0,84bcc676050237f7706e936cd8d9d490aa0a127cdccddbe7afe739c073267 CVE-2024-26548,0,0,7b31129407d10e539a4174451b23a0f83a48cdb246d6dd13af61036fdc95df1c,2024-03-01T14:04:26.010000 CVE-2024-26557,0,0,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b3412f9,2024-03-22T12:45:36.130000 CVE-2024-26559,0,0,32dd037e107446e11601c6ddb83598fc34f3ebdb48b667f29294eba708b9e4c1,2024-02-29T13:49:47.277000 -CVE-2024-2656,0,1,4340d2751b5b936977156d3c9b66d1badc283b5d0363629845c954a91d88c161,2024-04-08T18:49:25.863000 +CVE-2024-2656,0,0,4340d2751b5b936977156d3c9b66d1badc283b5d0363629845c954a91d88c161,2024-04-08T18:49:25.863000 CVE-2024-26566,0,0,e082212a38f258b5c22bdd7daa5a29191a5e851b4c959cb2f66848d27d20d8bb,2024-03-07T13:52:27.110000 -CVE-2024-26574,0,1,dcbd7ef017b2c94376d84166225aa21f7faefc7d209424b74f38bdb42fbf0b3e,2024-04-08T18:48:40.217000 +CVE-2024-26574,0,0,dcbd7ef017b2c94376d84166225aa21f7faefc7d209424b74f38bdb42fbf0b3e,2024-04-08T18:48:40.217000 CVE-2024-26577,0,0,eb994672bf510d158b4978f43b0d7e0594f22405d228a7c909ba4da4498cc451,2024-03-27T12:29:30.307000 CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000 CVE-2024-26580,0,0,495279035de581ec6008f44dc7438add36c8c374f59c2ede086a388e56fdb00a,2024-03-06T15:18:08.093000 @@ -242735,7 +242739,7 @@ CVE-2024-26808,0,0,4f31bc304a07232a3baf91061957b820ea1892642e797b2566eb9414b09af CVE-2024-26809,0,0,9fe73261a4fc78e6c4eacdd5a51592c430457963a39614d59847053f3066f6fb,2024-04-04T12:48:22.650000 CVE-2024-2681,0,0,211b9a75c4368c46da39324b5885baab82086ddd4b191379e2bc3298587cc094,2024-03-21T02:52:42.143000 CVE-2024-26810,0,0,38efc0e271ddc68cf77956d8ead6e6522daf46934f85727df3e802d5a57313d4,2024-04-05T12:40:52.763000 -CVE-2024-26811,0,1,3c7ebbc07438e1315a678550ca7ac19fd038b993c4279f7dde66f3e833108417,2024-04-08T18:48:40.217000 +CVE-2024-26811,0,0,3c7ebbc07438e1315a678550ca7ac19fd038b993c4279f7dde66f3e833108417,2024-04-08T18:48:40.217000 CVE-2024-26812,0,0,9d7026ebf11b448528088f214f842f936958cf9c929eb812614762d5a59c6f36,2024-04-05T12:40:52.763000 CVE-2024-26813,0,0,af4f2b053ee61ea2d2b7978accbda1976a2018d4986bdf351689365b94c98f84,2024-04-05T12:40:52.763000 CVE-2024-26814,0,0,faf3dfecf29bf595a382a75d07263a7b936c1f72070d1b90b4961ca213525430,2024-04-05T12:40:52.763000 @@ -242837,8 +242841,8 @@ CVE-2024-27228,0,0,ac326317e51dc7851c1f82ec4a32af90f437c21efaddc59cfa9f583daaf12 CVE-2024-27229,0,0,c7e091ed6183d6b89e7927dfbd5d373593399a0d36acccae457f369c6df990d4,2024-03-12T12:40:13.500000 CVE-2024-2723,0,0,908fdbaf6e8c15702fd48248931088912662f0d496e4e3ec99b68fc8fea5b6a5,2024-03-22T15:34:43.663000 CVE-2024-27230,0,0,c7763bc0ef3ba362ff27028ad0a4ee6dc51f834ec1d74bc7b4e735a7089dbf69,2024-03-12T12:40:13.500000 -CVE-2024-27231,0,1,7f259a7d938de5826e44d9c0931a83e44db35ffa3138bf71266b996669acc656,2024-04-08T18:49:25.863000 -CVE-2024-27232,0,1,ad4e8512cb2e6ffb4e1f0e6044938b21fd2fe3be46c89fc82bcdfcf406ade659,2024-04-08T18:49:25.863000 +CVE-2024-27231,0,0,7f259a7d938de5826e44d9c0931a83e44db35ffa3138bf71266b996669acc656,2024-04-08T18:49:25.863000 +CVE-2024-27232,0,0,ad4e8512cb2e6ffb4e1f0e6044938b21fd2fe3be46c89fc82bcdfcf406ade659,2024-04-08T18:49:25.863000 CVE-2024-27233,0,0,7b8043ee4b07bedf143f62926829193f3e94b62f5f4f2482d3d5d7a8d5b8b166,2024-03-12T12:40:13.500000 CVE-2024-27234,0,0,4cea6228708eed4dcd9db0ccc5b3a95a294cbf001825e99826ed97307af63bd5,2024-03-12T12:40:13.500000 CVE-2024-27235,0,0,286299f74e536cbf38771d33b6488ac94632f33ebda885a5c2222182d4672636,2024-03-15T20:15:09.253000 @@ -242931,7 +242935,7 @@ CVE-2024-27454,0,0,6d3a09532b89ef204254e66da503964dcbafd450b5bdda0990f449d144c8e CVE-2024-27455,0,0,2d941179924c9f77cb732b35f1b7b9f5792b70ca51de1e84f09167eb77852176,2024-03-26T16:15:12.263000 CVE-2024-27456,0,0,3292722b93148b4ab52923fa8e4498babe5b306f79794afb1b6b9f9d803c4911,2024-02-26T16:32:25.577000 CVE-2024-2748,0,0,cea6a4ab9c8e50f2f7b04d95a9a3a983480b862f6880d1aa4b59ef11a50c4683,2024-03-21T12:58:51.093000 -CVE-2024-27488,0,1,a11ec8781330011d7d2c9111350fb429a691d0d011b5b0ec6e5912d62ef9d791,2024-04-08T18:48:40.217000 +CVE-2024-27488,0,0,a11ec8781330011d7d2c9111350fb429a691d0d011b5b0ec6e5912d62ef9d791,2024-04-08T18:48:40.217000 CVE-2024-27497,0,0,bf2a79c4e0ba614def454bde2dd33c58ed2360c3c6db31ca982c34485458d0c9,2024-03-01T15:23:36.177000 CVE-2024-27499,0,0,390358464fa22ad31b65f9d31827086f66523c12c4d3b7c65414a80ffe5fd4f0,2024-03-01T22:22:25.913000 CVE-2024-27507,0,0,8c49360d0ef5426050d1f79db1fc5fe5b76497de80bce0c2485f14be48a59a03,2024-03-23T03:15:11.443000 @@ -242964,13 +242968,15 @@ CVE-2024-27609,0,0,f5d2fceb3a71c480d99c4c75cd0a83ffe0e0dd3a726d0869ef9aadec6a003 CVE-2024-27612,0,0,c510222cc98aeecd84a141efbf806cb4a31be0185bd980ef0ea0993f9e29a425,2024-03-08T14:02:57.420000 CVE-2024-27613,0,0,55e42cf2e4639a6096ea75af39dc974125f1048dbd4b80fc4aa61dc42e00d85d,2024-03-08T14:02:57.420000 CVE-2024-27619,0,0,ac27585ed59a6668049d75158e75afc441f45955e396bf2ead784d9f82b5977e,2024-04-01T01:12:59.077000 -CVE-2024-27620,0,1,4bfc993d4e14e5106dd7a82c3dc44aa0baefcf2c7d47f57f47fe77723c791abe,2024-04-08T18:48:40.217000 +CVE-2024-27620,0,0,4bfc993d4e14e5106dd7a82c3dc44aa0baefcf2c7d47f57f47fe77723c791abe,2024-04-08T18:48:40.217000 CVE-2024-27622,0,0,1f97ac5b5ef46757629262fb3eae095c2e31f5e8d93445f5e445dbfb6034e57e,2024-03-05T14:27:46.090000 CVE-2024-27623,0,0,2fddee8e74e15c6e7895f22777fd9ac33928389d1ff6851e7ceeb0e05ed9e8b4,2024-03-05T14:27:46.090000 CVE-2024-27625,0,0,d6b6da55ca3f292d09b4a714bcb504e227f68a5bde518c62e1054c68c65c7b4c,2024-03-05T14:27:46.090000 CVE-2024-27626,0,0,03b059cdacd9bd4fdf434fcdc21be78daba5dd8b1b09db34c5aaed65f0885289,2024-03-21T12:58:51.093000 CVE-2024-27627,0,0,6b314556f3fa2e7fb50707266f0d07d8792d06426c2d3b5f17382297ce1180be,2024-03-05T14:27:46.090000 CVE-2024-2763,0,0,8e9d345d7389664f80611635b46c2cef2ec874e0b9963bec2a0f291297e78b38,2024-03-22T12:45:36.130000 +CVE-2024-27630,1,1,1af794bd73a1a981369ee11a8d740d74c2d4ddaa2b8325a16bd8d015c271d702,2024-04-08T21:15:09.983000 +CVE-2024-27631,1,1,06f624de111450e75fa73f39020e095767cb778364bea9eef968fd43c313a3d4,2024-04-08T21:15:10.067000 CVE-2024-2764,0,0,3ec67dc4c0d54764b942178e18d5d6721bd9017d0e5926b52df0eec1f7386756,2024-03-22T12:45:36.130000 CVE-2024-27655,0,0,65a637f75a188da438b32cc13f4600329f3f424dcd0f437c9989c4c9314e002f,2024-03-01T14:04:26.010000 CVE-2024-27656,0,0,2f731c51e226b6152416f771e826d74f69590b91bf713c56222b4fac3d8f2331,2024-03-01T14:04:26.010000 @@ -243031,20 +243037,20 @@ CVE-2024-2780,0,0,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9a CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000 CVE-2024-27889,0,0,fafa75eb559da0736cbe5f975005d2c6007c4614a71da5e60cbad40c6f594a2b,2024-03-05T13:41:01.900000 CVE-2024-27894,0,0,249999fc9487c1b63574e09bae3fbcbcdf7b20ef335df69d9151a0f5ea4d74a1,2024-03-13T12:33:51.697000 -CVE-2024-27895,0,1,e8e082e473ed76dea7e0db1fd0e0603d1d69d1ba5e6a1a82578100cdf406ffed,2024-04-08T18:48:40.217000 -CVE-2024-27896,0,1,88fc4dc869bbb4cce477334b59754ef261ad68592aa0aa0ff71f89ccdf4b1875,2024-04-08T18:48:40.217000 -CVE-2024-27897,0,1,6aeb0d28af447513b32ff29a7545806bc788b73261dbf5d52e00ce86aa2905c0,2024-04-08T18:48:40.217000 +CVE-2024-27895,0,0,e8e082e473ed76dea7e0db1fd0e0603d1d69d1ba5e6a1a82578100cdf406ffed,2024-04-08T18:48:40.217000 +CVE-2024-27896,0,0,88fc4dc869bbb4cce477334b59754ef261ad68592aa0aa0ff71f89ccdf4b1875,2024-04-08T18:48:40.217000 +CVE-2024-27897,0,0,6aeb0d28af447513b32ff29a7545806bc788b73261dbf5d52e00ce86aa2905c0,2024-04-08T18:48:40.217000 CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000 CVE-2024-27902,0,0,7aa835c5c3cccf2434107e43a6dd21c3ee48d8e6664a62d49734964bcc016141,2024-03-12T12:40:13.500000 CVE-2024-27905,0,0,3e20ed1ee55859457fccacd02ccfd33b203e184f29107e3c93e267df9f8d58a8,2024-03-21T02:52:20.520000 CVE-2024-27906,0,0,e279155c32f0030358ce7d189e782f3e54d78a6a202b13937f95f2706818bee5,2024-02-29T13:49:29.390000 CVE-2024-27907,0,0,aac379adb09823074865cdaa760b5a9ed07a3326e17caf800106b9008671180a,2024-03-12T12:40:13.500000 -CVE-2024-27908,0,1,988cd6d94b77f74d8cc9bab97baa229aa67731bfc346ff2f1a4eab951fd8de62,2024-04-08T18:49:25.863000 -CVE-2024-27909,0,1,269bab1d17db7792105c1edec02447d5cc55fe1b32ad7b8b7d6b2e6a8c8f2dd6,2024-04-08T18:49:25.863000 +CVE-2024-27908,0,0,988cd6d94b77f74d8cc9bab97baa229aa67731bfc346ff2f1a4eab951fd8de62,2024-04-08T18:49:25.863000 +CVE-2024-27909,0,0,269bab1d17db7792105c1edec02447d5cc55fe1b32ad7b8b7d6b2e6a8c8f2dd6,2024-04-08T18:49:25.863000 CVE-2024-2791,0,0,66683d264867ecc734a7367e9e44b59a4386424cad2664c8596d1137b64a85af,2024-04-02T12:50:42.233000 -CVE-2024-27910,0,1,058c998448dd1e3e0012e37bd17b3ebc600ba5da24bff349cd6bc17e11c75ba6,2024-04-08T18:49:25.863000 -CVE-2024-27911,0,1,9c9aa5595d997f631460080d511d9ea01b10065453cdef527b4f30fa4cce1a83,2024-04-08T18:49:25.863000 -CVE-2024-27912,0,1,e915dd3432dafc060924b178cc2f98187f080d0c62109afe0c5d45cfdf8b6b24,2024-04-08T18:49:25.863000 +CVE-2024-27910,0,0,058c998448dd1e3e0012e37bd17b3ebc600ba5da24bff349cd6bc17e11c75ba6,2024-04-08T18:49:25.863000 +CVE-2024-27911,0,0,9c9aa5595d997f631460080d511d9ea01b10065453cdef527b4f30fa4cce1a83,2024-04-08T18:49:25.863000 +CVE-2024-27912,0,0,e915dd3432dafc060924b178cc2f98187f080d0c62109afe0c5d45cfdf8b6b24,2024-04-08T18:49:25.863000 CVE-2024-27913,0,0,4ab4f3916b8428dbf6a53f81f4240223329f17f5e9f63a6de1fd6dc690b5ff6a,2024-02-28T14:06:45.783000 CVE-2024-27914,0,0,3ae5902175f2437b477eff7baac5113b2dce4706fa0de04eef5292541a3ddd19,2024-03-18T19:40:00.173000 CVE-2024-27915,0,0,d4924e50464aaf41d040242348770ffaf78a24dc54a27fd2fcc5b39d7ef4bc89,2024-03-06T21:42:48.053000 @@ -243128,8 +243134,8 @@ CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74 CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4a14,2024-03-15T12:53:06.423000 CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000 CVE-2024-2806,0,0,31a1a52b37b2e720eae0233b1b19dee00c5a6dd1df73e31128b38dde57d091e7,2024-03-26T03:11:41.880000 -CVE-2024-28065,0,1,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000 -CVE-2024-28066,0,1,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000 +CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000 +CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000 CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000 CVE-2024-2807,0,0,47b8a7021ebbb15acc350203dd3081726f7b96c650b8d998414fd135c1027f2f,2024-03-26T03:12:50.837000 CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000 @@ -243229,7 +243235,7 @@ CVE-2024-28216,0,0,81cb418e285cc210ffc29a8a25f8e508c54e8fe29c1cf038a851918d914b9 CVE-2024-28219,0,0,5d1482e6721cb93d62e502f1f8ab261cac73f35af60759ddf9b75d97f371a8d4,2024-04-03T12:38:04.840000 CVE-2024-2822,0,0,6ab09d9d7524c6d95c8d1ae5b3671b49edc27757385c7737f509e182267f103a,2024-03-22T19:02:10.300000 CVE-2024-28222,0,0,d419d3ada13caae27e6dde281d73cbc44d2f509d635642c67ccba01f063babd6,2024-03-07T13:52:27.110000 -CVE-2024-28224,1,1,ca6fb7a7c9cbb9514db5b85fb8e3fb3a2abd7539ce2617a6b42b50066d5c6494,2024-04-08T19:15:07.353000 +CVE-2024-28224,0,0,ca6fb7a7c9cbb9514db5b85fb8e3fb3a2abd7539ce2617a6b42b50066d5c6494,2024-04-08T19:15:07.353000 CVE-2024-28226,0,0,60d2b317d558a952126fd2c59e7791a3132f61184750bcc6e4113640853620c0,2024-04-02T12:50:42.233000 CVE-2024-28228,0,0,93e315b7dd05da9d4781d208d18dece721536dd50c2af36c895e70dd0b3e07a4,2024-03-07T13:52:27.110000 CVE-2024-28229,0,0,b7d8e7d93c2ed37c18bd1a25a871516c477e14595693600c07d3d2bc4a74b7b4,2024-03-07T13:52:27.110000 @@ -243260,7 +243266,7 @@ CVE-2024-28254,0,0,a9752b9597156f82582ee0901564a914d350dbef56a1d3e2cb37d87202697 CVE-2024-28255,0,0,2223e20b88f20882b18c8e2daca66ddc78cf448142396bd3d6e2271daa5feb4a,2024-03-17T22:38:29.433000 CVE-2024-2826,0,0,ff0c97031e166398e323c72f1698e5c14d1d12a242f46c546169cb159379bfab,2024-03-25T01:51:01.223000 CVE-2024-2827,0,0,9d006cbe113c27e6d6059aaa0fb63202588562fcc2fd921cc358b89a10826fec,2024-03-25T01:51:01.223000 -CVE-2024-28270,1,1,d017c4a60c6fa3785f96b83454883f1210a6b60ed8d083822e1b67bb8a435e8b,2024-04-08T19:15:07.417000 +CVE-2024-28270,0,0,d017c4a60c6fa3785f96b83454883f1210a6b60ed8d083822e1b67bb8a435e8b,2024-04-08T19:15:07.417000 CVE-2024-28275,0,0,20e2d2e3bfbe8540c4a348bc0e556a1aaebdf48e340e211a9afb11edded84f28,2024-04-03T17:24:18.150000 CVE-2024-2828,0,0,b9daa0fecdf94306feb1c91247867bd7201c33280322b94bd8b3a21cf142beb1,2024-03-25T01:51:01.223000 CVE-2024-28283,0,0,268ce493b20c7a589a5e50c22f5ba70e4448bc55aa5cacedfa25c50cee9c0813,2024-03-20T13:00:16.367000 @@ -243276,7 +243282,7 @@ CVE-2024-28323,0,0,2aeca3d06db49b1f3cf193f09da3283ca9cea9d02fb53cf2b91c906fc8c5a CVE-2024-28335,0,0,a217e219718a353480ebe6dbe5087fa485efbd4ed754c44582430f96bbfa9ecc,2024-03-27T12:29:30.307000 CVE-2024-28338,0,0,3ea1d4c3a66b67172d60399e17da8570aa15fd5d4f0e652ed0ed26bd90bdb1be,2024-03-12T17:46:17.273000 CVE-2024-28339,0,0,eb06dcbba6c6b866b3957a0b1f6af1817f1ee37fb8932a4cb080c5ef814ab185,2024-03-12T17:46:17.273000 -CVE-2024-2834,0,1,e84fef3bf1f6390f87c0082fe9dff0370895cf3ef7cd902a2802b75627052cd1,2024-04-08T18:48:40.217000 +CVE-2024-2834,0,0,e84fef3bf1f6390f87c0082fe9dff0370895cf3ef7cd902a2802b75627052cd1,2024-04-08T18:48:40.217000 CVE-2024-28340,0,0,b694df29079c0854c0447fab99b606db18330fac912bd90c8918c409f1ded072,2024-03-12T17:46:17.273000 CVE-2024-28353,0,0,f5d0b12a1e8a931f5519e51563d18b142745d332ff192847a7afb495f17e2dd3,2024-03-15T12:53:06.423000 CVE-2024-28354,0,0,b6680336ce24c3665bbea7456a49c23f2010021d3a256de9fa063452e0cf7d3a,2024-03-15T12:53:06.423000 @@ -243397,11 +243403,11 @@ CVE-2024-28713,0,0,beab16cae2dae6cd08028a095390b29624a6437ed474d84784c32091c71ec CVE-2024-28714,0,0,05d12d8ac80645ded00d1ead25c51baa98cf4af4d5a078fc724fffec6f7925ec,2024-03-29T12:45:02.937000 CVE-2024-28715,0,0,054dc6dc725c244acb835446cab8d82270f7d8ffd8311eb9aca1ba238d62a38d,2024-03-20T13:00:16.367000 CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000 -CVE-2024-28732,0,1,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000 +CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000 CVE-2024-28734,0,0,f4687488b267ac163f3e0d4b9d3eb38f6f5a041c19b985a560624c627a7f4e16,2024-04-01T21:15:33.200000 CVE-2024-28735,0,0,27a3fb731c930af76bd97477e46fd57873e1d90373135fa3e190a08c95c9db47,2024-04-01T21:15:37.360000 -CVE-2024-28741,0,1,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000 -CVE-2024-28744,0,1,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000 +CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000 +CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000 CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000 CVE-2024-28746,0,0,fb320a7d6e12ec8f68beabcf59bf59d1aef1d7213d73fb79561b698cb3fb6967,2024-03-14T12:52:09.877000 CVE-2024-28752,0,0,495f9c5e12c0e13f37b84e847c6c74c560494d5ce882050026116e368be1891f,2024-03-15T12:53:06.423000 @@ -243653,9 +243659,9 @@ CVE-2024-29474,0,0,2aadcb81ffb1d351041d20929f964ee8063ff37b32acc5a730656efc04de5 CVE-2024-29477,0,0,de7f481f5795eaec84a145aef7d5c448e8d3e580fe050c669bcf013e697d8003,2024-04-03T12:38:04.840000 CVE-2024-2948,0,0,3594bbd430dd5444695ca044dc4efc4195ce92c17c43c967ca88fadf4c9f5e69,2024-04-01T01:12:59.077000 CVE-2024-29489,0,0,281c97da696e2014734e05639dd64d47354e5c2b4bcf9f1b7827a4a4899ee03d,2024-03-29T12:45:02.937000 -CVE-2024-2949,0,1,fe05e354f0ebdb867f0f2833560dc840c15ef92daf8a56e7a3e31b95f453d065,2024-04-08T18:48:40.217000 +CVE-2024-2949,0,0,fe05e354f0ebdb867f0f2833560dc840c15ef92daf8a56e7a3e31b95f453d065,2024-04-08T18:48:40.217000 CVE-2024-29499,0,0,6d5bcd6ddf0ffffbb229032818f99219d3a96f2f060fbc36a33564f3ae345d5e,2024-03-22T19:02:10.300000 -CVE-2024-2950,0,1,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985fa,2024-04-08T18:49:25.863000 +CVE-2024-2950,0,0,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985fa,2024-04-08T18:49:25.863000 CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000 CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000 CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000 @@ -243680,26 +243686,26 @@ CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e375 CVE-2024-29732,0,0,f91e9a53bb8c78b9eaa9a43eb2f41d18e7980ac57e838dd405b45ee97833017f,2024-03-21T12:58:51.093000 CVE-2024-29734,0,0,8d99461dc9b8889d99315bde49edbce5536e3a20b88b53095157d8f0afc148b5,2024-04-03T12:38:04.840000 CVE-2024-29735,0,0,286fbba4f7cb1bbd32eae740efb468430068245735dc6c522579c415dcd44e18,2024-03-27T12:29:41.530000 -CVE-2024-29738,0,1,99465af485b39ff68e105b0428c69eb9adbd1c8e009fe9a3569be9db8bf56cc1,2024-04-08T18:49:25.863000 -CVE-2024-29739,0,1,7135a40bab238cf97a55844698a5a7210b69874e392968b48d12413c9c3727c9,2024-04-08T18:49:25.863000 -CVE-2024-29740,0,1,6afaeb137abdb820cd439f4a8de4b3444fb8dd8390664ecb8f5b544cb64f829a,2024-04-08T18:49:25.863000 -CVE-2024-29741,0,1,58a208fae70919819896a10b0ac69af17481c90fbaf33f6b074138668c8454e7,2024-04-08T18:49:25.863000 -CVE-2024-29742,0,1,013e0935d87738e02ad985787df8e1bdb20608d450a31e334d4001bfd987aadc,2024-04-08T18:49:25.863000 -CVE-2024-29743,0,1,2d88b2eb4af432fcf658c698c6f44520850b6e65f42e4f9d8e435f0857ed03f4,2024-04-08T18:49:25.863000 -CVE-2024-29744,0,1,ca9c34220842db20c040958869ee7619d2f9abf8c801f17b5df2ee3c7b5aa48c,2024-04-08T18:49:25.863000 +CVE-2024-29738,0,0,99465af485b39ff68e105b0428c69eb9adbd1c8e009fe9a3569be9db8bf56cc1,2024-04-08T18:49:25.863000 +CVE-2024-29739,0,0,7135a40bab238cf97a55844698a5a7210b69874e392968b48d12413c9c3727c9,2024-04-08T18:49:25.863000 +CVE-2024-29740,0,0,6afaeb137abdb820cd439f4a8de4b3444fb8dd8390664ecb8f5b544cb64f829a,2024-04-08T18:49:25.863000 +CVE-2024-29741,0,0,58a208fae70919819896a10b0ac69af17481c90fbaf33f6b074138668c8454e7,2024-04-08T18:49:25.863000 +CVE-2024-29742,0,0,013e0935d87738e02ad985787df8e1bdb20608d450a31e334d4001bfd987aadc,2024-04-08T18:49:25.863000 +CVE-2024-29743,0,0,2d88b2eb4af432fcf658c698c6f44520850b6e65f42e4f9d8e435f0857ed03f4,2024-04-08T18:49:25.863000 +CVE-2024-29744,0,0,ca9c34220842db20c040958869ee7619d2f9abf8c801f17b5df2ee3c7b5aa48c,2024-04-08T18:49:25.863000 CVE-2024-29745,0,0,34d6c0dd2502509b53ecdffa59b71da09bda8e77718b3bcb162291d5931d3031,2024-04-08T02:02:11.383000 -CVE-2024-29746,0,1,29af8006f9fbd7af7095512e80e5bf0ae4c64952a941d41acef3a04849082a4e,2024-04-08T18:49:25.863000 -CVE-2024-29747,0,1,87f4e304e93f8b6f286c656028c07dd1ca332ec61fa47e7ce7d137f30fe66b91,2024-04-08T18:49:25.863000 +CVE-2024-29746,0,0,29af8006f9fbd7af7095512e80e5bf0ae4c64952a941d41acef3a04849082a4e,2024-04-08T18:49:25.863000 +CVE-2024-29747,0,0,87f4e304e93f8b6f286c656028c07dd1ca332ec61fa47e7ce7d137f30fe66b91,2024-04-08T18:49:25.863000 CVE-2024-29748,0,0,c431792cd40ba8f28849d06616c88753ca8f35105f21c093cc9bbcec45eaa392,2024-04-08T02:02:05.767000 -CVE-2024-29749,0,1,33b9f39d00d5461e17b7d5a8f346443f168cc7b139342c04719e9f38cd1e308c,2024-04-08T18:49:25.863000 -CVE-2024-29750,0,1,cd8489f4573c543020a3b6e8b96290737b84849a080d45bc65ef0ff04a2c59f0,2024-04-08T18:49:25.863000 -CVE-2024-29751,0,1,3bc4aa316cc8565894aaa2a9c412da7054d4f835fd37d50bf2ebd4a04ae9df25,2024-04-08T18:49:25.863000 -CVE-2024-29752,0,1,8570c8346da874298f8f35ea2088404fb97ccfc316a51781a5f28a7a73ba2064,2024-04-08T18:49:25.863000 -CVE-2024-29753,0,1,840dfe058e03a13271a094fb05900bef26310bd21e7d3ba66af91aec3756281e,2024-04-08T18:49:25.863000 -CVE-2024-29754,0,1,1cf6a1da40bd17aeb19c132b69dfa480ee74f1242267ea4c63db390076afff12,2024-04-08T18:49:25.863000 -CVE-2024-29755,0,1,7ec47d4b8bd5b6ff0a82ba37ab886a4aa3310f24225a2d2882dbb903ef33b313,2024-04-08T18:49:25.863000 -CVE-2024-29756,0,1,485b2a75c8cb54fd081c78eb44fbbcdc6641c3776d3084071691c08df818a4bd,2024-04-08T18:49:25.863000 -CVE-2024-29757,0,1,3ac367890edb6ed8a17970514a43e3069f148fb88dd46150165de267d63cca4c,2024-04-08T18:49:25.863000 +CVE-2024-29749,0,0,33b9f39d00d5461e17b7d5a8f346443f168cc7b139342c04719e9f38cd1e308c,2024-04-08T18:49:25.863000 +CVE-2024-29750,0,0,cd8489f4573c543020a3b6e8b96290737b84849a080d45bc65ef0ff04a2c59f0,2024-04-08T18:49:25.863000 +CVE-2024-29751,0,0,3bc4aa316cc8565894aaa2a9c412da7054d4f835fd37d50bf2ebd4a04ae9df25,2024-04-08T18:49:25.863000 +CVE-2024-29752,0,0,8570c8346da874298f8f35ea2088404fb97ccfc316a51781a5f28a7a73ba2064,2024-04-08T18:49:25.863000 +CVE-2024-29753,0,0,840dfe058e03a13271a094fb05900bef26310bd21e7d3ba66af91aec3756281e,2024-04-08T18:49:25.863000 +CVE-2024-29754,0,0,1cf6a1da40bd17aeb19c132b69dfa480ee74f1242267ea4c63db390076afff12,2024-04-08T18:49:25.863000 +CVE-2024-29755,0,0,7ec47d4b8bd5b6ff0a82ba37ab886a4aa3310f24225a2d2882dbb903ef33b313,2024-04-08T18:49:25.863000 +CVE-2024-29756,0,0,485b2a75c8cb54fd081c78eb44fbbcdc6641c3776d3084071691c08df818a4bd,2024-04-08T18:49:25.863000 +CVE-2024-29757,0,0,3ac367890edb6ed8a17970514a43e3069f148fb88dd46150165de267d63cca4c,2024-04-08T18:49:25.863000 CVE-2024-29758,0,0,2cc069bb64959189ea2de8b6128cab94be340a0f3b77c16c655ed6409fd474e5,2024-03-27T15:49:41.437000 CVE-2024-29759,0,0,a2cea2831b83d81a81fe40f33f0e6624fd1f01962aee666a65cf0c1c54a01596,2024-03-27T15:49:41.437000 CVE-2024-2976,0,0,2123cf6aff7575dd905f7ca455eb68cec1429cb1b518d5a38771dfe467e09b89,2024-03-27T15:49:41.437000 @@ -243723,8 +243729,8 @@ CVE-2024-29775,0,0,4a09499ff17702a2e8ef2c1074beadb2ac9279eca85d85bf4c2322207b72a CVE-2024-29776,0,0,67fe7261841358aada487500133b48b2c1e7affe235fb97f4d75fa453ac843e5,2024-03-27T15:49:41.437000 CVE-2024-29777,0,0,54aa494ecd6d70eaf7fdbabe1fe6006b3d5e55e70d9a8bd4bbd26e15abfe4f5c,2024-03-27T15:49:41.437000 CVE-2024-2978,0,0,239b3780201c9c06871f182d1cc7d09e3b7ac32e86ff81be518391e2ac3ab780,2024-03-27T15:49:41.437000 -CVE-2024-29782,0,1,b3ef752bb36677cb2cb857b2f5c52a9011917aac03b1bfb7c687eea310dd8059,2024-04-08T18:49:25.863000 -CVE-2024-29783,0,1,cd9af9ff3159d1cd0b45408995f42f2ac24497312e47148a7866abe02669b66b,2024-04-08T18:49:25.863000 +CVE-2024-29782,0,0,b3ef752bb36677cb2cb857b2f5c52a9011917aac03b1bfb7c687eea310dd8059,2024-04-08T18:49:25.863000 +CVE-2024-29783,0,0,cd9af9ff3159d1cd0b45408995f42f2ac24497312e47148a7866abe02669b66b,2024-04-08T18:49:25.863000 CVE-2024-29788,0,0,8cc2af0c2b669256f5779a8a4a350af2b3525bc2e92357d3051a10e492c80e6c,2024-03-27T15:49:41.437000 CVE-2024-29789,0,0,28405d77cf9c690089caf44c730ea92c38ee335fb6ea974e0cc4c214ee7b123f,2024-03-27T15:49:41.437000 CVE-2024-2979,0,0,715f71b18713bceae85abac6b9387266910c959da8c84fe20b231ced845adef9,2024-03-27T15:49:41.437000 @@ -243940,7 +243946,7 @@ CVE-2024-30263,0,0,865e3a568432a1e114cdb349ba49e79d9bbc223ad67092921d5af173a6615 CVE-2024-30264,0,0,a36afcbf82744a440a1fca3c8df613ac17f10025eaa77ba35cbe326ee3634d26,2024-04-05T12:40:52.763000 CVE-2024-30265,0,0,8b7bd77316a7922f3fb99eedf42325c9dfd214ba3a070dae26dd8c71a6913b9c,2024-04-04T12:48:41.700000 CVE-2024-30266,0,0,e3c467c9914201aad848d0a5b4b17739ce57c9b602514a7cf905d903659d55fa,2024-04-04T16:33:06.610000 -CVE-2024-30269,0,1,08dc53837ae3c49db915ca6fbf68dbca18e8552aca089682c64e540b3e2addf0,2024-04-08T18:48:40.217000 +CVE-2024-30269,0,0,08dc53837ae3c49db915ca6fbf68dbca18e8552aca089682c64e540b3e2addf0,2024-04-08T18:48:40.217000 CVE-2024-30270,0,0,1d63c3afc5f402042a52c95204320e8698a660fcf024b4b1cd2dbe82419521bf,2024-04-05T12:40:52.763000 CVE-2024-3030,0,0,88c29228ef56d61e184f00d5d8d99ea5dd9800435eeb42a07f389309c9f00688,2024-04-04T12:48:41.700000 CVE-2024-30322,0,0,82127178dd2c4390457a625b1b802dc21960ed844c23f33ac3f61e8d8c162a4f,2024-04-03T17:24:18.150000 @@ -243994,12 +244000,12 @@ CVE-2024-30371,0,0,b1d655f20dce1a124d87b962baf334d2a249a3ceff7f094651f12c5849e1f CVE-2024-3039,0,0,81922daeb5016788549747eb633cf2cb36e0064f861b28dab53687d178ed51a9,2024-03-28T16:07:30.893000 CVE-2024-3040,0,0,e987ce224402b7c6ae92dea1553b3428b1d1ea83a8843974e3829b4ae2d222f5,2024-03-28T16:07:30.893000 CVE-2024-3041,0,0,6c17e75e5a23e8d64473e423f0739f5cbb4a4c0a92a00e74133d2d0cbfd4b93a,2024-03-28T16:07:30.893000 -CVE-2024-30413,0,1,4cf06db61df807fcc74aa648c1b9ac4ca10277aeb4409e9671e26c3e9929fc90,2024-04-08T18:48:40.217000 -CVE-2024-30414,0,1,2c0a8d8a82d469bff92aa352b8d798b45aa2cad2b17c84504ee68ec76d46e644,2024-04-08T18:48:40.217000 -CVE-2024-30415,0,1,c67029325d33a1ce8e97b7604f93756b30725418df8597cb37f9b0d4375403a5,2024-04-08T18:48:40.217000 -CVE-2024-30416,0,1,3af0469edbc7730189819c559bfc99705333bc039fec00229c75444e3843fffd,2024-04-08T18:48:40.217000 -CVE-2024-30417,0,1,4b0219fd35ed725db3c26aba1f1f4ed768dae0878c967a047f37117e414e514d,2024-04-08T18:48:40.217000 -CVE-2024-30418,0,1,0aa631f82db225e247e747f2c214d9d726c3914e3c3ad6a01574772c58c07455,2024-04-08T18:48:40.217000 +CVE-2024-30413,0,0,4cf06db61df807fcc74aa648c1b9ac4ca10277aeb4409e9671e26c3e9929fc90,2024-04-08T18:48:40.217000 +CVE-2024-30414,0,0,2c0a8d8a82d469bff92aa352b8d798b45aa2cad2b17c84504ee68ec76d46e644,2024-04-08T18:48:40.217000 +CVE-2024-30415,0,0,c67029325d33a1ce8e97b7604f93756b30725418df8597cb37f9b0d4375403a5,2024-04-08T18:48:40.217000 +CVE-2024-30416,0,0,3af0469edbc7730189819c559bfc99705333bc039fec00229c75444e3843fffd,2024-04-08T18:48:40.217000 +CVE-2024-30417,0,0,4b0219fd35ed725db3c26aba1f1f4ed768dae0878c967a047f37117e414e514d,2024-04-08T18:48:40.217000 +CVE-2024-30418,0,0,0aa631f82db225e247e747f2c214d9d726c3914e3c3ad6a01574772c58c07455,2024-04-08T18:48:40.217000 CVE-2024-3042,0,0,c14582e836c58b6dd5a313f7fba974623fe7cf38c96ce08ac4814f262bd27396,2024-03-28T16:07:30.893000 CVE-2024-30421,0,0,8cfd124574a85b45cac2d52527d901d612a69bb0525bed810c2e40b98978560c,2024-03-28T12:42:56.150000 CVE-2024-30422,0,0,ba819084ec2bbeb55fdd38ba0e9a54a8d622d3ff700a26bbbbcd13ded8068264,2024-03-28T12:42:56.150000 @@ -244156,16 +244162,16 @@ CVE-2024-30637,0,0,08a72ae3945dbc8426c1fcf549781118e319e52e6929a1d19f5c23c1cf06f CVE-2024-30638,0,0,476165b7ba1121567d55c67d54d9d40e3e29ea068ff3cb9f8e442a4ce4566f0b,2024-04-01T01:12:59.077000 CVE-2024-30639,0,0,46b7c5471e103449855c9fbd2240c66d12c0c2b4b2c2dd58c9da71634c442509,2024-04-01T01:12:59.077000 CVE-2024-30645,0,0,00b9821a66dbca80d2d2c9c63858e19e8817ea8f49dc6578caf9fd20dddfbebc,2024-04-01T01:12:59.077000 -CVE-2024-30659,0,1,6b674dcc6172a28fd382455a39837aee02d1048828b479da4de736260a001915,2024-04-08T18:48:40.217000 -CVE-2024-30661,0,1,ca3a009dda716fdf3c3b4141a47c3533be46c4c31a5c8c5b65ef3f7e55a4c4a0,2024-04-08T18:48:40.217000 -CVE-2024-30662,0,1,71b80d6dafbe22437f2510bb021f4c17a7a897b19e7d2dd354177ad2cac3e4f3,2024-04-08T18:48:40.217000 -CVE-2024-30663,0,1,6e08db3f744a4228125df40199a08b9ee2a90f00728b6fca5a3d973b18d4de49,2024-04-08T18:48:40.217000 -CVE-2024-30665,0,1,b0872b924bec224f9269c5d12f3e3e09bd037687bdf2355c6dca31778a639300,2024-04-08T18:48:40.217000 -CVE-2024-30666,0,1,c963b049325fad48121e774e7f87aeeb4db59eaee7ce9b24b135f03225a8605b,2024-04-08T18:48:40.217000 -CVE-2024-30667,0,1,ff284e163d8506ead82a88e1e0195d7345f11e18d3b36d2dad51ac5fe6f1c4e9,2024-04-08T18:48:40.217000 -CVE-2024-30672,0,1,5f03fe7211bd8d45b5928b91a5ac0350abcfb5c5194aa5b0296fc94c9e863bc2,2024-04-08T18:48:40.217000 -CVE-2024-30674,0,1,6ed6c67e9f9314eaeb2be25e85ad7999c533cc1beb21c8cb467ab7a893f16710,2024-04-08T18:48:40.217000 -CVE-2024-30675,0,1,8b91a2fb611ecb3c19dd6a14ce9d54a86e8a20f268f642c9f4e164c260b50edd,2024-04-08T18:48:40.217000 +CVE-2024-30659,0,0,6b674dcc6172a28fd382455a39837aee02d1048828b479da4de736260a001915,2024-04-08T18:48:40.217000 +CVE-2024-30661,0,0,ca3a009dda716fdf3c3b4141a47c3533be46c4c31a5c8c5b65ef3f7e55a4c4a0,2024-04-08T18:48:40.217000 +CVE-2024-30662,0,0,71b80d6dafbe22437f2510bb021f4c17a7a897b19e7d2dd354177ad2cac3e4f3,2024-04-08T18:48:40.217000 +CVE-2024-30663,0,0,6e08db3f744a4228125df40199a08b9ee2a90f00728b6fca5a3d973b18d4de49,2024-04-08T18:48:40.217000 +CVE-2024-30665,0,0,b0872b924bec224f9269c5d12f3e3e09bd037687bdf2355c6dca31778a639300,2024-04-08T18:48:40.217000 +CVE-2024-30666,0,0,c963b049325fad48121e774e7f87aeeb4db59eaee7ce9b24b135f03225a8605b,2024-04-08T18:48:40.217000 +CVE-2024-30667,0,0,ff284e163d8506ead82a88e1e0195d7345f11e18d3b36d2dad51ac5fe6f1c4e9,2024-04-08T18:48:40.217000 +CVE-2024-30672,0,0,5f03fe7211bd8d45b5928b91a5ac0350abcfb5c5194aa5b0296fc94c9e863bc2,2024-04-08T18:48:40.217000 +CVE-2024-30674,0,0,6ed6c67e9f9314eaeb2be25e85ad7999c533cc1beb21c8cb467ab7a893f16710,2024-04-08T18:48:40.217000 +CVE-2024-30675,0,0,8b91a2fb611ecb3c19dd6a14ce9d54a86e8a20f268f642c9f4e164c260b50edd,2024-04-08T18:48:40.217000 CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000 CVE-2024-3078,0,0,cde724dd3faba12829b2b6702d06fc6a91a021819aa4d3333d39ab34ce48e248,2024-03-29T13:28:22.880000 CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000 @@ -244200,7 +244206,7 @@ CVE-2024-3091,0,0,4af5b5d1eaeb5dcee2b11f765f7e4e07712d76dbe9222ddb5cfc716c8e60d0 CVE-2024-3094,0,0,502febf68b0d02803300ecc80fd5edf81a987966a53e4a71d6dd7ef4cc670f65,2024-04-03T06:15:07.873000 CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000 CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000 -CVE-2024-30977,0,1,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000 +CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000 CVE-2024-30998,0,0,179abd0db8095df44a7d1fc224d4f504797395ef6ca242b590dce2e234dbd0de,2024-04-03T12:38:04.840000 CVE-2024-31002,0,0,96e076f675a43d72347dc0c980a987d7f8bd37cac2f635917b77c618d7fb5159,2024-04-02T12:50:42.233000 CVE-2024-31003,0,0,3f0adfc7393f75768ba5f0ff119d336a00244f196f86b1dcc7f91a86901fc5be,2024-04-02T12:50:42.233000 @@ -244212,7 +244218,7 @@ CVE-2024-31010,0,0,22d3a5a8802df0899a91f29c1da59c9756b041e238b139f6c5446937f944e CVE-2024-31011,0,0,e280dc2325f8c749d256893287e9934a0b438d76a624897891275e16b92e2305,2024-04-03T12:38:04.840000 CVE-2024-31012,0,0,59265fe10316d43a2acb459ea9de60f6a264c8b6d13bc4dae0d363d3b5d71397,2024-04-03T12:38:04.840000 CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f338,2024-04-03T12:38:04.840000 -CVE-2024-31022,0,1,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000 +CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000 CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000 CVE-2024-31032,0,0,71dbb2a787f73b1914bf5d51e1b83b5365eb112b3ab9ed4df5d1066682b5223b,2024-04-01T01:12:59.077000 CVE-2024-31033,0,0,897cdecff344b121550f3f8e1b3cb821fdde5689eabf8f2834a81266f3e9da87,2024-04-03T03:15:10.670000 @@ -244268,52 +244274,52 @@ CVE-2024-3116,0,0,442c5653c6cfe9feb902808d7a86b402a42b6c98e54ac39c11d1d128b28eb1 CVE-2024-3117,0,0,136fb5551ef6dfa1bf4e08424db43ed91a6bb8dd83f3d6ce39a5378e07bb201b,2024-04-01T01:12:59.077000 CVE-2024-3118,0,0,f6c34b2c6946d5fdb10aa55aa3b524d7a78d6b6fed9a90242c451ed5ef8e29f1,2024-04-01T01:12:59.077000 CVE-2024-31204,0,0,d77d8a78ba72f2a1144250dcbd3aeb2b57d00c9418a1c9337730d8bd71684606,2024-04-05T12:40:52.763000 -CVE-2024-31205,0,1,b253fd2658a692223bc8e40aabe86fdefb374b65b71659aad1a1d9f39a934ec9,2024-04-08T18:48:40.217000 +CVE-2024-31205,0,0,b253fd2658a692223bc8e40aabe86fdefb374b65b71659aad1a1d9f39a934ec9,2024-04-08T18:48:40.217000 CVE-2024-31206,0,0,bd1cbc8a5901cc2b410cb59c86ef8c814546918b6efc52403de5ae308d36d9dc,2024-04-05T12:40:52.763000 CVE-2024-31207,0,0,af1a3137415a749d0a1549c9f6fa25303b24e194f3861bc2095545bb707985a2,2024-04-04T16:33:06.610000 CVE-2024-31209,0,0,dc7f150a1f8931f337c3d30121f71937562fb9b370a799204e5d75b796fcdc02,2024-04-04T16:33:06.610000 CVE-2024-31210,0,0,0c3a74f1634842d277fcf52471d61be8d27ebe967ace4d479af8f65fffdace19,2024-04-05T12:40:52.763000 CVE-2024-31211,0,0,37f6ef15b9def8ff0d686fae9ad61ad1a082be15bc6a18f70a40cbfe15e962e2,2024-04-05T12:40:52.763000 CVE-2024-31212,0,0,bc73795c68873aacd12eddecc823b76392ffac886146f1dd814e2d43e468bb84,2024-04-05T12:40:52.763000 -CVE-2024-31213,0,1,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa724,2024-04-08T18:49:25.863000 +CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa724,2024-04-08T18:49:25.863000 CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000 -CVE-2024-31218,0,1,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000 -CVE-2024-31220,0,1,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000 -CVE-2024-31221,0,1,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000 -CVE-2024-31224,0,1,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000 -CVE-2024-31233,0,1,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000 -CVE-2024-31234,0,1,e2afc7f2f1012ca63d202c441d893de0eb7415294dc8692e4b069bf731411329,2024-04-08T18:48:40.217000 -CVE-2024-31236,0,1,4b0cdd02fafdfde515330764d02c46af5491731224a8f9b9bb3d6752fb30357a,2024-04-08T18:48:40.217000 +CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000 +CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000 +CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000 +CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000 +CVE-2024-31233,0,0,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000 +CVE-2024-31234,0,0,e2afc7f2f1012ca63d202c441d893de0eb7415294dc8692e4b069bf731411329,2024-04-08T18:48:40.217000 +CVE-2024-31236,0,0,4b0cdd02fafdfde515330764d02c46af5491731224a8f9b9bb3d6752fb30357a,2024-04-08T18:48:40.217000 CVE-2024-3124,0,0,0636ee928c0356d73e2effbc159ce59d850c83e7a22c6ba92b3f50b98c28bb80,2024-04-01T15:53:18.060000 -CVE-2024-31241,0,1,a7d99fde72ef29ff1cfd0fe2a269999470568d058381f56a307f35a902159e4c,2024-04-08T18:48:40.217000 +CVE-2024-31241,0,0,a7d99fde72ef29ff1cfd0fe2a269999470568d058381f56a307f35a902159e4c,2024-04-08T18:48:40.217000 CVE-2024-3125,0,0,7c2049f0f2088c1a2b8c1e4ee00a5f848a0ae8a9d91f54f3eb97b0a3f7d4e8d6,2024-04-01T15:53:18.060000 -CVE-2024-31255,0,1,0d883aec778765163539ebaeed6f6c23502d8d98d69421df131277b74161aced,2024-04-08T18:48:40.217000 -CVE-2024-31256,0,1,e48b38259a099cbb76cf911e6af5cabc5863a73c22401e27fabcfed8f4418dda,2024-04-08T18:48:40.217000 -CVE-2024-31257,0,1,fa456292adcc4270e79a5301f489c6e165d5b1b11341822d1fab40735b36b372,2024-04-08T18:48:40.217000 -CVE-2024-31258,0,1,70ba64c3e0672c516aea184bf9b51e94fe678827f2f5693d4b3dbfedfe55d45c,2024-04-08T18:48:40.217000 -CVE-2024-31260,0,1,7e6454e18ac0aac4dfbd56f1964329148e3fb0d2e57f0c69ea3f924848606c06,2024-04-08T18:48:40.217000 -CVE-2024-31277,0,1,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000 +CVE-2024-31255,0,0,0d883aec778765163539ebaeed6f6c23502d8d98d69421df131277b74161aced,2024-04-08T18:48:40.217000 +CVE-2024-31256,0,0,e48b38259a099cbb76cf911e6af5cabc5863a73c22401e27fabcfed8f4418dda,2024-04-08T18:48:40.217000 +CVE-2024-31257,0,0,fa456292adcc4270e79a5301f489c6e165d5b1b11341822d1fab40735b36b372,2024-04-08T18:48:40.217000 +CVE-2024-31258,0,0,70ba64c3e0672c516aea184bf9b51e94fe678827f2f5693d4b3dbfedfe55d45c,2024-04-08T18:48:40.217000 +CVE-2024-31260,0,0,7e6454e18ac0aac4dfbd56f1964329148e3fb0d2e57f0c69ea3f924848606c06,2024-04-08T18:48:40.217000 +CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000 CVE-2024-3128,0,0,99e446b9358b3359d41455e79f935e7a2346ef504383103b90e3f03b87e0b1be,2024-04-01T15:53:18.060000 -CVE-2024-31280,0,1,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000 -CVE-2024-31286,0,1,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6482,2024-04-08T18:48:40.217000 -CVE-2024-31288,0,1,13535f8dee937d7662ab695698374962ab0e6755720cafc69b6c10df5e8fa97c,2024-04-08T18:48:40.217000 +CVE-2024-31280,0,0,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000 +CVE-2024-31286,0,0,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6482,2024-04-08T18:48:40.217000 +CVE-2024-31288,0,0,13535f8dee937d7662ab695698374962ab0e6755720cafc69b6c10df5e8fa97c,2024-04-08T18:48:40.217000 CVE-2024-3129,0,0,27905c678ccde6c6c34478a63dd1fa6ed5863639c794da268ac6a9e07ad3aaf4,2024-04-02T12:50:42.233000 -CVE-2024-31291,0,1,0650af4fe4b6cc0120edec2cb58310f5b2a57c0e765ec2df7495db5e8150ac38,2024-04-08T18:48:40.217000 -CVE-2024-31292,0,1,c70d462af6bc2404bf991c897ce5371715c148323bb7e37fc83e7d154cd03a36,2024-04-08T18:48:40.217000 -CVE-2024-31296,0,1,47134b63bac7f8af797ca504db1cf6e76dc826da8fa665ee8c7ed1c27292df1b,2024-04-08T18:48:40.217000 +CVE-2024-31291,0,0,0650af4fe4b6cc0120edec2cb58310f5b2a57c0e765ec2df7495db5e8150ac38,2024-04-08T18:48:40.217000 +CVE-2024-31292,0,0,c70d462af6bc2404bf991c897ce5371715c148323bb7e37fc83e7d154cd03a36,2024-04-08T18:48:40.217000 +CVE-2024-31296,0,0,47134b63bac7f8af797ca504db1cf6e76dc826da8fa665ee8c7ed1c27292df1b,2024-04-08T18:48:40.217000 CVE-2024-3130,0,0,f68ffdb025359112b42b29b07959a49895dfaeeef79aecb0f7981acd1536b04b,2024-04-01T12:49:00.877000 -CVE-2024-31306,0,1,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000 -CVE-2024-31308,0,1,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000 +CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000 +CVE-2024-31308,0,0,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000 CVE-2024-3131,0,0,2b79afbaf014f4ade09eea20b1cd97cb73297f40c06110081e5ce6e7cfad71a4,2024-04-02T12:50:42.233000 -CVE-2024-31344,0,1,e0ca2da61833234a90b054de95f2f160bbebd4a497bc87a3e17ec60ef242d468,2024-04-08T18:48:40.217000 -CVE-2024-31345,0,1,c859189c3b3107b07d10bea32bcd00363efe87690798f404d3b6d54b355ed2ba,2024-04-08T18:48:40.217000 -CVE-2024-31346,0,1,2d1e98ecfdeadb3523494e02b9eb42f9bcc66ecdd22c3cc2efc458ade5b5c930,2024-04-08T18:48:40.217000 -CVE-2024-31348,0,1,cfc095c1fc0e4b141af08e05231276cb08ae09886eb38442cb07d948f68e6eab,2024-04-08T18:48:40.217000 -CVE-2024-31349,0,1,8d1bd13d7c4f34f460e790c462e1e7791a20313dfd6a20b06dc021131d4e0db2,2024-04-08T18:48:40.217000 +CVE-2024-31344,0,0,e0ca2da61833234a90b054de95f2f160bbebd4a497bc87a3e17ec60ef242d468,2024-04-08T18:48:40.217000 +CVE-2024-31345,0,0,c859189c3b3107b07d10bea32bcd00363efe87690798f404d3b6d54b355ed2ba,2024-04-08T18:48:40.217000 +CVE-2024-31346,0,0,2d1e98ecfdeadb3523494e02b9eb42f9bcc66ecdd22c3cc2efc458ade5b5c930,2024-04-08T18:48:40.217000 +CVE-2024-31348,0,0,cfc095c1fc0e4b141af08e05231276cb08ae09886eb38442cb07d948f68e6eab,2024-04-08T18:48:40.217000 +CVE-2024-31349,0,0,8d1bd13d7c4f34f460e790c462e1e7791a20313dfd6a20b06dc021131d4e0db2,2024-04-08T18:48:40.217000 CVE-2024-3135,0,0,91954ab6e8bf3cb2f93a640035369c46334c6e185515d1b835de2161b0fd8f69,2024-04-02T12:50:42.233000 -CVE-2024-31357,0,1,6d1a7933989bbcdba28fa02b8be4705197f66c46746bd7fe377d13c6e2cc0304,2024-04-08T18:48:40.217000 +CVE-2024-31357,0,0,6d1a7933989bbcdba28fa02b8be4705197f66c46746bd7fe377d13c6e2cc0304,2024-04-08T18:48:40.217000 CVE-2024-3137,0,0,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5dcb,2024-04-02T12:50:42.233000 -CVE-2024-31375,0,1,b0ef1f22f63ca31cfb2164ca0bddec7fc53a5ee9672cb520fcd2e704c7c6fdab,2024-04-08T18:48:40.217000 +CVE-2024-31375,0,0,b0ef1f22f63ca31cfb2164ca0bddec7fc53a5ee9672cb520fcd2e704c7c6fdab,2024-04-08T18:48:40.217000 CVE-2024-3138,0,0,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000 CVE-2024-31380,0,0,d044c4c41af2f67b9e10a84372a0da5aeb36e8aa53f4901f4d0660af26a33358,2024-04-05T14:15:10.487000 CVE-2024-3139,0,0,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000 @@ -244327,17 +244333,17 @@ CVE-2024-3142,0,0,9dd81c211bf76d67e1c43a667eb2bd313a4a58232363655578ff94c12b7d19 CVE-2024-31420,0,0,5d7e593d118cd1f41577542846ec46b792c74358a1c27af2e9295870ce46a7f7,2024-04-03T17:24:18.150000 CVE-2024-3143,0,0,adef6ddf8aed4b85f5b9ec5c41837e0ea05c8056f77fa6600789550fcc865a57,2024-04-02T12:50:42.233000 CVE-2024-3144,0,0,0d76c2330ba298defd0f1b4b8583f5577295a22c7482e9267c8cbbe09aa0eb3a,2024-04-02T12:50:42.233000 -CVE-2024-31442,0,1,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000 -CVE-2024-31447,0,1,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000 +CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000 +CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000 CVE-2024-3145,0,0,910eeb7fc8d864d7945418c0e4535b894388c19da07aa9b0f359cad540d76837,2024-04-02T12:50:42.233000 CVE-2024-3146,0,0,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000 CVE-2024-3147,0,0,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000 CVE-2024-3148,0,0,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000 CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08 CVE-2024-3151,0,0,dbc1fd34b22356e776c12a200bc45c40de5eea60ac1974d151d7c1d279b32bb4,2024-04-02T18:12:16.283000 -CVE-2024-3156,0,1,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000 -CVE-2024-3158,0,1,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000 -CVE-2024-3159,0,1,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000 +CVE-2024-3156,0,0,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000 +CVE-2024-3158,0,0,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000 +CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000 CVE-2024-3160,0,0,f3860e2f9070e5e070adb0fe8ff153c3f84611a0ac253de8db1847a3b6990614,2024-04-02T12:50:42.233000 CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000 CVE-2024-3164,0,0,3f14d5740dc99012cea5d98ccad2d9781e84892caf086f43791d3f9483c41c33,2024-04-02T12:50:42.233000 @@ -244345,35 +244351,35 @@ CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc30 CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000 CVE-2024-3179,0,0,5abb24f6a5051585dee8d043e9230e5c2a9202caf7e3c5044373b856d11a8a98,2024-04-04T12:48:41.700000 CVE-2024-3180,0,0,cb7e6ecd5dde884356237a2b2dbf7b6ac67d07b2baecdd8da937f602eadd96a4,2024-04-04T12:48:41.700000 -CVE-2024-31805,0,1,191a14c2d5ae7968331c5203389f4ad20337fe28197ac48f135f3f3b37941d31,2024-04-08T18:48:40.217000 -CVE-2024-31806,0,1,c7316b5610952238bd564a03f742588c16e0f69b26333015edb5aadd6c88d624,2024-04-08T18:48:40.217000 -CVE-2024-31807,0,1,db6f4b0b7aadfa01d793851a97ace37faa51b84df184fb574cc5d20f814f346d,2024-04-08T18:48:40.217000 -CVE-2024-31808,0,1,e3f1ee6c7e76eb8e90bda1034c5fcfffcffdd99ff96f24189f3d7396a2575051,2024-04-08T18:48:40.217000 -CVE-2024-31809,0,1,e05c4bfbbec6345ce72a7f536061ecaa11417312314649425c98c5e882a47f63,2024-04-08T18:48:40.217000 +CVE-2024-31805,0,0,191a14c2d5ae7968331c5203389f4ad20337fe28197ac48f135f3f3b37941d31,2024-04-08T18:48:40.217000 +CVE-2024-31806,0,0,c7316b5610952238bd564a03f742588c16e0f69b26333015edb5aadd6c88d624,2024-04-08T18:48:40.217000 +CVE-2024-31807,0,0,db6f4b0b7aadfa01d793851a97ace37faa51b84df184fb574cc5d20f814f346d,2024-04-08T18:48:40.217000 +CVE-2024-31808,0,0,e3f1ee6c7e76eb8e90bda1034c5fcfffcffdd99ff96f24189f3d7396a2575051,2024-04-08T18:48:40.217000 +CVE-2024-31809,0,0,e05c4bfbbec6345ce72a7f536061ecaa11417312314649425c98c5e882a47f63,2024-04-08T18:48:40.217000 CVE-2024-3181,0,0,19462f0bae052150ee3deea6a2833d73153169ade51a21a9a0ee903c88e94c7c,2024-04-04T12:48:41.700000 -CVE-2024-31811,0,1,f8de130100e3a9acbca356f090bc88a0d04c0b513ecb2ef2dc10ec36737b68a7,2024-04-08T18:48:40.217000 -CVE-2024-31812,0,1,b05af7aae3f0183f9f4818b40eff2f73c3a9ff92a0f722950386fe48e67f87dd,2024-04-08T18:48:40.217000 -CVE-2024-31813,0,1,79a1a7c98afb7e38cd483bc8738d983156987401ca20a06a5604d84fd554c04e,2024-04-08T18:48:40.217000 -CVE-2024-31814,0,1,e3ca4010fb6a58f61e69bd6376064660d2fdaf6bb387d308db35cab7cd7c1627,2024-04-08T18:48:40.217000 -CVE-2024-31815,0,1,30302ad414ab45baa3ec4e6cb3fe786fcebb8651723a135b55d05ee22523845e,2024-04-08T18:48:40.217000 -CVE-2024-31816,0,1,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21611,2024-04-08T18:48:40.217000 -CVE-2024-31817,0,1,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000 -CVE-2024-31848,0,1,2da60f6a287cac48661bc0aa0bb0ac92caa20fc3ae4255bef230dfecf644c92e,2024-04-08T18:49:25.863000 -CVE-2024-31849,0,1,f45798bfe1f17890c1c9f615c3d632efe82fbe29dd84fe4753d6d6beae3b4f6a,2024-04-08T18:49:25.863000 -CVE-2024-31850,0,1,4dfa9605a049a09744618be099ad889f274ff40fc42a18e168685588a6a44b6d,2024-04-08T18:49:25.863000 -CVE-2024-31851,0,1,0e8250a21123e214b1f09f2b325f0d0e22e98cb6715480d7ac13d673f761eb46,2024-04-08T18:49:25.863000 -CVE-2024-31852,0,1,7a968282e2d23775fda0d6edce03c38caf21ca868b2fca3251339d962c2ec4c6,2024-04-08T18:49:25.863000 -CVE-2024-31948,0,1,b8fd3eda997fc89b9e55a498d2068e6465c743165b4060fd79003e8bed0e6076,2024-04-08T18:48:40.217000 -CVE-2024-31949,0,1,e7ba39ada062d71e6dcc57a3b21fdc31258fde0372c873d76cfd22b57d87a6fc,2024-04-08T18:48:40.217000 -CVE-2024-31950,0,1,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000 -CVE-2024-31951,0,1,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000 +CVE-2024-31811,0,0,f8de130100e3a9acbca356f090bc88a0d04c0b513ecb2ef2dc10ec36737b68a7,2024-04-08T18:48:40.217000 +CVE-2024-31812,0,0,b05af7aae3f0183f9f4818b40eff2f73c3a9ff92a0f722950386fe48e67f87dd,2024-04-08T18:48:40.217000 +CVE-2024-31813,0,0,79a1a7c98afb7e38cd483bc8738d983156987401ca20a06a5604d84fd554c04e,2024-04-08T18:48:40.217000 +CVE-2024-31814,0,0,e3ca4010fb6a58f61e69bd6376064660d2fdaf6bb387d308db35cab7cd7c1627,2024-04-08T18:48:40.217000 +CVE-2024-31815,0,0,30302ad414ab45baa3ec4e6cb3fe786fcebb8651723a135b55d05ee22523845e,2024-04-08T18:48:40.217000 +CVE-2024-31816,0,0,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21611,2024-04-08T18:48:40.217000 +CVE-2024-31817,0,0,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000 +CVE-2024-31848,0,0,2da60f6a287cac48661bc0aa0bb0ac92caa20fc3ae4255bef230dfecf644c92e,2024-04-08T18:49:25.863000 +CVE-2024-31849,0,0,f45798bfe1f17890c1c9f615c3d632efe82fbe29dd84fe4753d6d6beae3b4f6a,2024-04-08T18:49:25.863000 +CVE-2024-31850,0,0,4dfa9605a049a09744618be099ad889f274ff40fc42a18e168685588a6a44b6d,2024-04-08T18:49:25.863000 +CVE-2024-31851,0,0,0e8250a21123e214b1f09f2b325f0d0e22e98cb6715480d7ac13d673f761eb46,2024-04-08T18:49:25.863000 +CVE-2024-31852,0,0,7a968282e2d23775fda0d6edce03c38caf21ca868b2fca3251339d962c2ec4c6,2024-04-08T18:49:25.863000 +CVE-2024-31948,0,0,b8fd3eda997fc89b9e55a498d2068e6465c743165b4060fd79003e8bed0e6076,2024-04-08T18:48:40.217000 +CVE-2024-31949,0,0,e7ba39ada062d71e6dcc57a3b21fdc31258fde0372c873d76cfd22b57d87a6fc,2024-04-08T18:48:40.217000 +CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000 +CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000 CVE-2024-3202,0,0,c740eb561a7c1440cb5a8dd5eb2f94f0cce226529c05056c2f841e5a9fe9ca73,2024-04-03T12:38:04.840000 CVE-2024-3203,0,0,50d63f401f7659abc3d4fe6662d0f1a519a0e385e123db03b5f1830a5a75ec57,2024-04-06T16:15:08.350000 CVE-2024-3204,0,0,f0ecaa4cd894fa75e44a48d7dd9614c107f33ee3ea503e315d2394814a086ab4,2024-04-06T16:15:08.530000 CVE-2024-3205,0,0,b2f3ceb1bf38a09a954460b526a18eba5a5a22a0c7181b9f1de158755c6153d4,2024-04-03T12:38:04.840000 CVE-2024-3207,0,0,5c9ae7819818cf69391317769652edafe7eb5058db1623e7c6299d6d13471791,2024-04-03T12:38:04.840000 CVE-2024-3209,0,0,cbfab2641f7deaa26fa0bc09801c52aa5b55dcac193d132dc1556c423a22c65d,2024-04-06T03:15:07.983000 -CVE-2024-3216,0,1,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000 +CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000 CVE-2024-3217,0,0,4de075781ed27d9af99ed393e165df2d285dc08a6ed9934e378886c989fa51ff,2024-04-05T12:40:52.763000 CVE-2024-3218,0,0,2efa792f2f422ae3d499fd8bd729cdb1e057c75ae9cfbaccf7a66bc466210399,2024-04-03T12:38:04.840000 CVE-2024-3221,0,0,265e838721fb682684198a7086d104f84e57519a8c4d6ef772db38592eb6bf44,2024-04-03T12:38:04.840000 @@ -244383,7 +244389,7 @@ CVE-2024-3224,0,0,df4c497061254d88e30845f005326a0e8dcc0160759089f479b7881ad8ceac CVE-2024-3225,0,0,c811644d786446dc903ce63beb97b40688ffdfe279f9ae136fe25e53360310ab,2024-04-03T12:38:04.840000 CVE-2024-3226,0,0,0d9ebebedadf244922f8385228c3d640f57a5f4e2e40a7b8124aa06fa756c486,2024-04-03T12:38:04.840000 CVE-2024-3227,0,0,5e86de506c0356caace938eb3ddc76daf74ee07964bebbed2f3824e6fdb4ef31,2024-04-03T12:38:04.840000 -CVE-2024-3245,0,1,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000 +CVE-2024-3245,0,0,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000 CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000 CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000 CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000 @@ -244410,63 +244416,67 @@ CVE-2024-3315,0,0,0420f58b267bbc99aea4d213036324de5dcedffd2eceb50b924a336f387693 CVE-2024-3316,0,0,1444bd7ef3d37273f79650663feec303d5173a142d9c7212c8d3d49e93eb50e1,2024-04-05T12:40:52.763000 CVE-2024-3320,0,0,95054a6af32d4d5be645ff1a865e77fad3dc94a1c0e3c1eb556113e9b46031a4,2024-04-05T12:40:52.763000 CVE-2024-3321,0,0,749354b1bf7d6ff99646046beb4c99e5e46cc0546c732c8138afab8d9cdc9733,2024-04-05T12:40:52.763000 -CVE-2024-3346,0,1,22d574aaf9edf07422ab1142726fd61146435927c6d6c5a9a95e303c7d6220cb,2024-04-08T18:49:25.863000 -CVE-2024-3347,0,1,d94a9da9312e5151e47dc96bd578ba4e7afc447eece1e7de8ecaa97d948c0bce,2024-04-08T18:49:25.863000 -CVE-2024-3348,0,1,2090c87526e02e168e064e2728a3d30e005f483b079cc6ff4d5dca7d34498dc6,2024-04-08T18:49:25.863000 -CVE-2024-3349,0,1,1ca10d7a879494fbe1a855a7cd2dd35233c44467bd89bbe127efa46ef3378bc4,2024-04-08T18:49:25.863000 -CVE-2024-3350,0,1,d528c3e2bcafec7bc2a18d16b5244669e8e3622aeaa5e01dffc6073366620b8f,2024-04-08T18:49:25.863000 -CVE-2024-3351,0,1,3e09a69b740e2ee1f4f3482e4677a30628187b0396c38d2580c5fb33bb470936,2024-04-08T18:49:25.863000 -CVE-2024-3352,0,1,401ad8581fdc21cdd4e855d26f078112069ac12598cc803468ea1cdcb2d61149,2024-04-08T18:49:25.863000 -CVE-2024-3353,0,1,503250a58229dafa86bec5b890a836e27251ce16f056d16459425b36ae578783,2024-04-08T18:49:25.863000 -CVE-2024-3354,0,1,e56eca63ba193fbd7646126751b2864bcc6d1a127e7e892b2f529ec7ff8f78ab,2024-04-08T18:49:25.863000 -CVE-2024-3355,0,1,452955379f01ba9a535c3e33ecbb717af07fbbb18a260974d8e3ac9b37720861,2024-04-08T18:49:25.863000 -CVE-2024-3356,0,1,1647e31a313c80e7c1a419e981e857738ad4184194bd5faba985d5e812a5a58b,2024-04-08T18:49:25.863000 -CVE-2024-3357,0,1,fae55797ffd607261027efdd35dd325aab17ffd805015aa09b54b5eabb1b2057,2024-04-08T18:49:25.863000 -CVE-2024-3358,0,1,516e19721c5fc9376c8488b927484a6ea341cae4db4c617e3a9646c9f00e9bea,2024-04-08T18:49:25.863000 -CVE-2024-3359,0,1,923f4dc253393d2d060adcad0609f0c541acc7589a0abfb7720a703f2b500a61,2024-04-08T18:49:25.863000 -CVE-2024-3360,0,1,9f7b93e71bdd287287fa5024ab17283c7dd5955d1eaae0c97841b16b7a42f720,2024-04-08T18:49:25.863000 -CVE-2024-3361,0,1,fa6a95dcb220202d9163121ed5a7e428e9b036f77277af686e766cd59b2e3faf,2024-04-08T18:48:40.217000 -CVE-2024-3362,0,1,a35d017445aa2bd5c66f717fb33724edf5d5dbbd2a5922826907d4d5a1b96e17,2024-04-08T18:48:40.217000 -CVE-2024-3363,0,1,2b0626656ebdb643e7f3493749d7320a357a388370ce8b45a21bfef1263ae153,2024-04-08T18:48:40.217000 -CVE-2024-3364,0,1,807bc2e24715b9e15aa671c0788d84e0cadc277782a463beacdc64752ddd1b93,2024-04-08T18:48:40.217000 -CVE-2024-3365,0,1,3dfebf1a894ee3e784a915e330c06200517d57a621928cfce1af940b5c2373b1,2024-04-08T18:48:40.217000 -CVE-2024-3366,0,1,b78f3a58c6ea34c976b8b37fec5a3ca05fbaee86172c624e5ae81d7c92a4af89,2024-04-08T18:48:40.217000 -CVE-2024-3369,0,1,e3c099d97f4615fd0bf35e293e8afc71fb6636d75a6e8857803e7363f586c24d,2024-04-08T18:48:40.217000 -CVE-2024-3376,0,1,a44606f0e0f52265c967a23d1996957121644dd3e16f349273355b41a733a952,2024-04-08T18:48:40.217000 -CVE-2024-3377,0,1,b9c26f39121bc5b3f33e843b7dc4f79656f85d5d7e06d317a6f580e23e2f2d21,2024-04-08T18:48:40.217000 -CVE-2024-3378,0,1,441d38ccdf0bfa51595190b439b3af8b6e823452b73c1d9ce2fa153fecaa7bf8,2024-04-08T18:48:40.217000 -CVE-2024-3413,0,1,aced399778e327cee5cf198081d9bdf3455bb8b4f6f07ab63a363d1f2f176f60,2024-04-08T18:48:40.217000 -CVE-2024-3414,0,1,feaabddfa202ebce2051b076a69d208b6e00c54c45204aa16ad4c562d422a4df,2024-04-08T18:48:40.217000 -CVE-2024-3415,0,1,69b4f2d326454d708c758e1e5e8e0973ef414882bdc69e5338500c9bfa15c9b2,2024-04-08T18:48:40.217000 -CVE-2024-3416,0,1,1231188ac31145a470a68be7ab54ce41bf9e502c0d7de18ad9e4ba3d45ae93db,2024-04-08T18:48:40.217000 -CVE-2024-3417,0,1,3901dd7dfd49a25bb0853f80652c5ea5b1ee3a11a6157ec1868201d7cfd3b4b8,2024-04-08T18:48:40.217000 -CVE-2024-3418,0,1,6241db7a1aebd3f029374cefa69426cb662ffac2fae79468cdecb4cd0a89681e,2024-04-08T18:48:40.217000 -CVE-2024-3419,0,1,026aee1e339de114e6b383689f9852a7a994d29e6ad5595ae7d8c61d62a9859b,2024-04-08T18:48:40.217000 -CVE-2024-3420,0,1,c13701f98fc938a7c899d097b26a11dd451d8d65db15c57d8e56b3c106a4418e,2024-04-08T18:48:40.217000 -CVE-2024-3421,0,1,f31a96edd2f9eca54c33e3c0275823362fbfbd3e63411a7386ef175437d0d7e4,2024-04-08T18:48:40.217000 -CVE-2024-3422,0,1,3f87126416d78836aa35c918b263e20654cbae4a4adf98f7dff28792bb70d947,2024-04-08T18:48:40.217000 -CVE-2024-3423,0,1,46f0b6f9691eca604ec16ef1120b997a7b38694ec16831f1102a6189ec2809c2,2024-04-08T18:48:40.217000 -CVE-2024-3424,0,1,3fac648bd3d24f2635e794e4ba322e25169030fda850b02898b0dc3727ae9bf8,2024-04-08T18:48:40.217000 -CVE-2024-3425,0,1,29f2b7ea81e19c67f0834caaa9881fe59029a2e189e7b6da108104a0af8ecd93,2024-04-08T18:48:40.217000 -CVE-2024-3426,0,1,ab4b37a30a96c880d0344661333040451df61074b3cc87cb9e81d56fe9865a0f,2024-04-08T18:48:40.217000 -CVE-2024-3427,0,1,2bea9af38307b8d7dbcfd529b98621711f6e38c655f6f5ad865ffa7c3ff4d51b,2024-04-08T18:48:40.217000 -CVE-2024-3428,0,1,1a29d674cbbd80ebc67c4a99ea2d6680b3ffdabe431c1844fe5f165a7d02d8e8,2024-04-08T18:48:40.217000 -CVE-2024-3430,0,1,dfb4ea80cc845a82089f38f8315ae0797864d302a00c77d1313fe07aedfd3693,2024-04-08T18:48:40.217000 -CVE-2024-3431,0,1,e6aeeb84b5ea138dee48c4a0e9b1fabcdb26607c87f9992caf191957c8ce1d6a,2024-04-08T18:48:40.217000 -CVE-2024-3432,0,1,83c1705444e50a04fe76735e898a018b91697c9178627348417539aab4acb390,2024-04-08T18:48:40.217000 -CVE-2024-3433,0,1,ea168634e9aa77875d30d285453920e90ca3290e54f0c82075758feeb469d08c,2024-04-08T18:48:40.217000 -CVE-2024-3434,0,1,9cfc823b057b14b164e72b44931aace2a9e2225790be4aa91f50f00da34cd775,2024-04-08T18:48:40.217000 -CVE-2024-3436,0,1,75f87af569afc5e32c85dff1d83f4c900504b5fbdf2da577d49c92d7ffea8c6b,2024-04-08T18:48:40.217000 -CVE-2024-3437,0,1,5afea1ce7ea5222b7a29f199d2b8eec66c5567a267e90655898ed8f05c6f57be,2024-04-08T18:48:40.217000 -CVE-2024-3438,0,1,7de0fea3ccb4babd2601c38f67c591761d9fb74998303c396b6a1adff48f4304,2024-04-08T18:48:40.217000 -CVE-2024-3439,0,1,b7408ca4f0331500a088e2795627613aa53dc2cf5f922cc47b109fc9ed5678a2,2024-04-08T18:48:40.217000 -CVE-2024-3440,0,1,2628a14da4b7930356e22133b868f2c31e80ef504b79b37de76ea1c7a3822b1e,2024-04-08T18:48:40.217000 -CVE-2024-3441,0,1,a5b2fbc6fff174163fddb45a0e2d44a2f1914eb16d3407c0b7966afa9b203664,2024-04-08T18:48:40.217000 -CVE-2024-3442,0,1,34dde96387235b55c155d87e3e1bf39535a58ded6da566826ccd4570a2244c5b,2024-04-08T18:48:40.217000 -CVE-2024-3443,0,1,dcf7a7ac83ec19a2b51ff8dd3498e04b939833362cfa3466fc10f3b29ee25213,2024-04-08T18:48:40.217000 -CVE-2024-3444,0,1,3812a13b863162fe5dbf533015356ab08cbad26558f272ffa75e86c4cdebee6f,2024-04-08T18:48:40.217000 -CVE-2024-3445,0,1,ef7aa6f0864c9aad341730cd7a41ad7e7c88a45dd8e870617cb046d9fe7cc940,2024-04-08T18:48:40.217000 -CVE-2024-3455,0,1,2a79458511cc023c776f69dd26438ba48a54ecc3ce4715cf5a2dbcf735d2bfae,2024-04-08T18:48:40.217000 -CVE-2024-3456,0,1,1163b826cb31daaf8e489647ff09bfd19b3fb113321ed6ccdf58236f2b7e5e1b,2024-04-08T18:48:40.217000 -CVE-2024-3457,1,1,11a1e136160c0247fcf615183184cef87c2f9a8ed0a4cc454a1baf664c38c18a,2024-04-08T18:48:40.217000 -CVE-2024-3458,1,1,0dd3899ad6b0b4c44e22d6564bbd58a94d8615e4c6beb4dd695b6c049f1a5d9a,2024-04-08T18:48:40.217000 +CVE-2024-3346,0,0,22d574aaf9edf07422ab1142726fd61146435927c6d6c5a9a95e303c7d6220cb,2024-04-08T18:49:25.863000 +CVE-2024-3347,0,0,d94a9da9312e5151e47dc96bd578ba4e7afc447eece1e7de8ecaa97d948c0bce,2024-04-08T18:49:25.863000 +CVE-2024-3348,0,0,2090c87526e02e168e064e2728a3d30e005f483b079cc6ff4d5dca7d34498dc6,2024-04-08T18:49:25.863000 +CVE-2024-3349,0,0,1ca10d7a879494fbe1a855a7cd2dd35233c44467bd89bbe127efa46ef3378bc4,2024-04-08T18:49:25.863000 +CVE-2024-3350,0,0,d528c3e2bcafec7bc2a18d16b5244669e8e3622aeaa5e01dffc6073366620b8f,2024-04-08T18:49:25.863000 +CVE-2024-3351,0,0,3e09a69b740e2ee1f4f3482e4677a30628187b0396c38d2580c5fb33bb470936,2024-04-08T18:49:25.863000 +CVE-2024-3352,0,0,401ad8581fdc21cdd4e855d26f078112069ac12598cc803468ea1cdcb2d61149,2024-04-08T18:49:25.863000 +CVE-2024-3353,0,0,503250a58229dafa86bec5b890a836e27251ce16f056d16459425b36ae578783,2024-04-08T18:49:25.863000 +CVE-2024-3354,0,0,e56eca63ba193fbd7646126751b2864bcc6d1a127e7e892b2f529ec7ff8f78ab,2024-04-08T18:49:25.863000 +CVE-2024-3355,0,0,452955379f01ba9a535c3e33ecbb717af07fbbb18a260974d8e3ac9b37720861,2024-04-08T18:49:25.863000 +CVE-2024-3356,0,0,1647e31a313c80e7c1a419e981e857738ad4184194bd5faba985d5e812a5a58b,2024-04-08T18:49:25.863000 +CVE-2024-3357,0,0,fae55797ffd607261027efdd35dd325aab17ffd805015aa09b54b5eabb1b2057,2024-04-08T18:49:25.863000 +CVE-2024-3358,0,0,516e19721c5fc9376c8488b927484a6ea341cae4db4c617e3a9646c9f00e9bea,2024-04-08T18:49:25.863000 +CVE-2024-3359,0,0,923f4dc253393d2d060adcad0609f0c541acc7589a0abfb7720a703f2b500a61,2024-04-08T18:49:25.863000 +CVE-2024-3360,0,0,9f7b93e71bdd287287fa5024ab17283c7dd5955d1eaae0c97841b16b7a42f720,2024-04-08T18:49:25.863000 +CVE-2024-3361,0,0,fa6a95dcb220202d9163121ed5a7e428e9b036f77277af686e766cd59b2e3faf,2024-04-08T18:48:40.217000 +CVE-2024-3362,0,0,a35d017445aa2bd5c66f717fb33724edf5d5dbbd2a5922826907d4d5a1b96e17,2024-04-08T18:48:40.217000 +CVE-2024-3363,0,0,2b0626656ebdb643e7f3493749d7320a357a388370ce8b45a21bfef1263ae153,2024-04-08T18:48:40.217000 +CVE-2024-3364,0,0,807bc2e24715b9e15aa671c0788d84e0cadc277782a463beacdc64752ddd1b93,2024-04-08T18:48:40.217000 +CVE-2024-3365,0,0,3dfebf1a894ee3e784a915e330c06200517d57a621928cfce1af940b5c2373b1,2024-04-08T18:48:40.217000 +CVE-2024-3366,0,0,b78f3a58c6ea34c976b8b37fec5a3ca05fbaee86172c624e5ae81d7c92a4af89,2024-04-08T18:48:40.217000 +CVE-2024-3369,0,0,e3c099d97f4615fd0bf35e293e8afc71fb6636d75a6e8857803e7363f586c24d,2024-04-08T18:48:40.217000 +CVE-2024-3376,0,0,a44606f0e0f52265c967a23d1996957121644dd3e16f349273355b41a733a952,2024-04-08T18:48:40.217000 +CVE-2024-3377,0,0,b9c26f39121bc5b3f33e843b7dc4f79656f85d5d7e06d317a6f580e23e2f2d21,2024-04-08T18:48:40.217000 +CVE-2024-3378,0,0,441d38ccdf0bfa51595190b439b3af8b6e823452b73c1d9ce2fa153fecaa7bf8,2024-04-08T18:48:40.217000 +CVE-2024-3413,0,0,aced399778e327cee5cf198081d9bdf3455bb8b4f6f07ab63a363d1f2f176f60,2024-04-08T18:48:40.217000 +CVE-2024-3414,0,0,feaabddfa202ebce2051b076a69d208b6e00c54c45204aa16ad4c562d422a4df,2024-04-08T18:48:40.217000 +CVE-2024-3415,0,0,69b4f2d326454d708c758e1e5e8e0973ef414882bdc69e5338500c9bfa15c9b2,2024-04-08T18:48:40.217000 +CVE-2024-3416,0,0,1231188ac31145a470a68be7ab54ce41bf9e502c0d7de18ad9e4ba3d45ae93db,2024-04-08T18:48:40.217000 +CVE-2024-3417,0,0,3901dd7dfd49a25bb0853f80652c5ea5b1ee3a11a6157ec1868201d7cfd3b4b8,2024-04-08T18:48:40.217000 +CVE-2024-3418,0,0,6241db7a1aebd3f029374cefa69426cb662ffac2fae79468cdecb4cd0a89681e,2024-04-08T18:48:40.217000 +CVE-2024-3419,0,0,026aee1e339de114e6b383689f9852a7a994d29e6ad5595ae7d8c61d62a9859b,2024-04-08T18:48:40.217000 +CVE-2024-3420,0,0,c13701f98fc938a7c899d097b26a11dd451d8d65db15c57d8e56b3c106a4418e,2024-04-08T18:48:40.217000 +CVE-2024-3421,0,0,f31a96edd2f9eca54c33e3c0275823362fbfbd3e63411a7386ef175437d0d7e4,2024-04-08T18:48:40.217000 +CVE-2024-3422,0,0,3f87126416d78836aa35c918b263e20654cbae4a4adf98f7dff28792bb70d947,2024-04-08T18:48:40.217000 +CVE-2024-3423,0,0,46f0b6f9691eca604ec16ef1120b997a7b38694ec16831f1102a6189ec2809c2,2024-04-08T18:48:40.217000 +CVE-2024-3424,0,0,3fac648bd3d24f2635e794e4ba322e25169030fda850b02898b0dc3727ae9bf8,2024-04-08T18:48:40.217000 +CVE-2024-3425,0,0,29f2b7ea81e19c67f0834caaa9881fe59029a2e189e7b6da108104a0af8ecd93,2024-04-08T18:48:40.217000 +CVE-2024-3426,0,0,ab4b37a30a96c880d0344661333040451df61074b3cc87cb9e81d56fe9865a0f,2024-04-08T18:48:40.217000 +CVE-2024-3427,0,0,2bea9af38307b8d7dbcfd529b98621711f6e38c655f6f5ad865ffa7c3ff4d51b,2024-04-08T18:48:40.217000 +CVE-2024-3428,0,0,1a29d674cbbd80ebc67c4a99ea2d6680b3ffdabe431c1844fe5f165a7d02d8e8,2024-04-08T18:48:40.217000 +CVE-2024-3430,0,0,dfb4ea80cc845a82089f38f8315ae0797864d302a00c77d1313fe07aedfd3693,2024-04-08T18:48:40.217000 +CVE-2024-3431,0,0,e6aeeb84b5ea138dee48c4a0e9b1fabcdb26607c87f9992caf191957c8ce1d6a,2024-04-08T18:48:40.217000 +CVE-2024-3432,0,0,83c1705444e50a04fe76735e898a018b91697c9178627348417539aab4acb390,2024-04-08T18:48:40.217000 +CVE-2024-3433,0,0,ea168634e9aa77875d30d285453920e90ca3290e54f0c82075758feeb469d08c,2024-04-08T18:48:40.217000 +CVE-2024-3434,0,0,9cfc823b057b14b164e72b44931aace2a9e2225790be4aa91f50f00da34cd775,2024-04-08T18:48:40.217000 +CVE-2024-3436,0,0,75f87af569afc5e32c85dff1d83f4c900504b5fbdf2da577d49c92d7ffea8c6b,2024-04-08T18:48:40.217000 +CVE-2024-3437,0,0,5afea1ce7ea5222b7a29f199d2b8eec66c5567a267e90655898ed8f05c6f57be,2024-04-08T18:48:40.217000 +CVE-2024-3438,0,0,7de0fea3ccb4babd2601c38f67c591761d9fb74998303c396b6a1adff48f4304,2024-04-08T18:48:40.217000 +CVE-2024-3439,0,0,b7408ca4f0331500a088e2795627613aa53dc2cf5f922cc47b109fc9ed5678a2,2024-04-08T18:48:40.217000 +CVE-2024-3440,0,0,2628a14da4b7930356e22133b868f2c31e80ef504b79b37de76ea1c7a3822b1e,2024-04-08T18:48:40.217000 +CVE-2024-3441,0,0,a5b2fbc6fff174163fddb45a0e2d44a2f1914eb16d3407c0b7966afa9b203664,2024-04-08T18:48:40.217000 +CVE-2024-3442,0,0,34dde96387235b55c155d87e3e1bf39535a58ded6da566826ccd4570a2244c5b,2024-04-08T18:48:40.217000 +CVE-2024-3443,0,0,dcf7a7ac83ec19a2b51ff8dd3498e04b939833362cfa3466fc10f3b29ee25213,2024-04-08T18:48:40.217000 +CVE-2024-3444,0,0,3812a13b863162fe5dbf533015356ab08cbad26558f272ffa75e86c4cdebee6f,2024-04-08T18:48:40.217000 +CVE-2024-3445,0,0,ef7aa6f0864c9aad341730cd7a41ad7e7c88a45dd8e870617cb046d9fe7cc940,2024-04-08T18:48:40.217000 +CVE-2024-3455,0,0,2a79458511cc023c776f69dd26438ba48a54ecc3ce4715cf5a2dbcf735d2bfae,2024-04-08T18:48:40.217000 +CVE-2024-3456,0,0,1163b826cb31daaf8e489647ff09bfd19b3fb113321ed6ccdf58236f2b7e5e1b,2024-04-08T18:48:40.217000 +CVE-2024-3457,0,0,11a1e136160c0247fcf615183184cef87c2f9a8ed0a4cc454a1baf664c38c18a,2024-04-08T18:48:40.217000 +CVE-2024-3458,0,0,0dd3899ad6b0b4c44e22d6564bbd58a94d8615e4c6beb4dd695b6c049f1a5d9a,2024-04-08T18:48:40.217000 +CVE-2024-3463,1,1,eb5a7ce8cc9385684b6a9fd68b230a744dbb78bcc6779ff6338879cfe3292035,2024-04-08T20:15:08.723000 +CVE-2024-3464,1,1,2d1379cf9c8d2eb9f4330537cd1775de3998dec4b0ed303f13bb105970303bed,2024-04-08T20:15:08.990000 +CVE-2024-3465,1,1,ede59d298a2b744f6135f6cf5c4f90cf0f26e2b3aaaaf08836afca2893ea9114,2024-04-08T21:15:10.163000 +CVE-2024-3466,1,1,bcbc92c75c6ab2d66c5b61014acd484a84e91272d04e34af6de153eb326125f4,2024-04-08T21:15:10.587000