diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json new file mode 100644 index 00000000000..708aac76a73 --- /dev/null +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-23989", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:45.783", + "lastModified": "2024-04-24T15:15:45.783", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through 5.1.9.2.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-content-injection?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25785.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25785.json new file mode 100644 index 00000000000..b8244ddd199 --- /dev/null +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25785.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-25785", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:45.997", + "lastModified": "2024-04-24T15:15:45.997", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Shoaib Saleem WP Post Rating allows Functionality Misuse.This issue affects WP Post Rating: from n/a through 2.5.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-post-comment-rating/wordpress-wp-post-rating-plugin-2-4-5-vote-manipulation-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28896.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28896.json index ff05b44ad3b..1e9bb1b0eb6 100644 --- a/CVE-2023/CVE-2023-288xx/CVE-2023-28896.json +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28896.json @@ -2,12 +2,12 @@ "id": "CVE-2023-28896", "sourceIdentifier": "cve@asrg.io", "published": "2023-12-01T14:15:07.747", - "lastModified": "2023-12-06T20:56:05.353", - "vulnStatus": "Analyzed", + "lastModified": "2024-04-24T15:15:46.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Access to critical Unified Diagnostics Services (UDS) of the Modular Infotainment Platform 3\u00a0(MIB3) infotainment is transmitted via Controller Area Network (CAN) bus in a form that can be easily decoded by attackers with physical access to the vehicle.\n\nVulnerability discovered on\u00a0\u0160koda Superb III (3V3) - 2.0 TDI manufactured in 2022.\n\n\n\n\n\n" + "value": "Access to critical Unified Diagnostics Services (UDS) of the Modular Infotainment Platform 3\u00a0(MIB3) infotainment is transmitted via Controller Area Network (CAN) bus in a form that can be easily decoded by attackers with physical access to the vehicle.\n\nVulnerability discovered on\u00a0\u0160koda Superb III (3V3) - 2.0 TDI manufactured in 2022.\n\n" }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27930.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27930.json index 99ef9501307..13ce42b6d63 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27930.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27930", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-18T16:15:08.453", - "lastModified": "2024-03-18T19:40:00.173", + "lastModified": "2024-04-24T15:15:46.380", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/glpi-project/glpi/commit/1942b70b2422fff51822f6eb3af500c94760871e", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27937.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27937.json index 666eb64cd2c..f1ad7469576 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27937.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27937.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27937", "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-18T16:15:08.690", - "lastModified": "2024-03-18T19:40:00.173", + "lastModified": "2024-04-24T15:15:46.487", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "https://borelenzo.github.io/stuff/2024/02/29/glpi-pwned.html", + "source": "security-advisories@github.com" + }, { "url": "https://github.com/glpi-project/glpi/commit/d02c537d23cbb729fe18b87f71b3c6e84e9892da", "source": "security-advisories@github.com" diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32699.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32699.json new file mode 100644 index 00000000000..b48b9386d05 --- /dev/null +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32699.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32699", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:46.567", + "lastModified": "2024-04-24T15:15:46.567", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in YITH YITH WooCommerce Compare.This issue affects YITH WooCommerce Compare: from n/a through 2.37.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/yith-woocommerce-compare/wordpress-yith-woocommerce-compare-plugin-2-37-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32728.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32728.json new file mode 100644 index 00000000000..e5760db2808 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32728.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32728", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:46.773", + "lastModified": "2024-04-24T15:15:46.773", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.11.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/paid-member-subscriptions/wordpress-paid-membership-subscriptions-plugin-2-11-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32773.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32773.json new file mode 100644 index 00000000000..44fbb718e79 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32773.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32773", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:46.967", + "lastModified": "2024-04-24T15:15:46.967", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in WP Royal Royal Elementor Kit.This issue affects Royal Elementor Kit: from n/a through 1.0.116.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/royal-elementor-kit/wordpress-royal-elementor-kit-theme-1-0-116-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32793.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32793.json new file mode 100644 index 00000000000..19784a60450 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32793.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32793", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:47.157", + "lastModified": "2024-04-24T15:15:47.157", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through 2.12.10.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/paid-memberships-pro/wordpress-paid-memberships-pro-plugin-2-12-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32794.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32794.json new file mode 100644 index 00000000000..336453d7d78 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32794.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32794", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:47.350", + "lastModified": "2024-04-24T15:15:47.350", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through 2.12.10.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/paid-memberships-pro/wordpress-paid-memberships-pro-plugin-2-12-10-cross-site-request-forgery-csrf-vulnerability-2?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32795.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32795.json new file mode 100644 index 00000000000..d11b2d5a76e --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32795.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32795", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:47.567", + "lastModified": "2024-04-24T15:15:47.567", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Revmakx WPCal.Io \u2013 Easy Meeting Scheduler.This issue affects WPCal.Io \u2013 Easy Meeting Scheduler: from n/a through 0.9.5.8.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wpcal/wordpress-wpcal-io-0-9-5-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32806.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32806.json new file mode 100644 index 00000000000..003867b7bfa --- /dev/null +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32806.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32806", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:47.790", + "lastModified": "2024-04-24T15:15:47.790", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in CoSchedule Headline Analyzer.This issue affects Headline Analyzer: from n/a through 1.3.3.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/headline-analyzer/wordpress-headline-analyzer-plugin-1-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32872.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32872.json new file mode 100644 index 00000000000..af3bb1f22fd --- /dev/null +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32872.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32872", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-04-24T15:15:48.003", + "lastModified": "2024-04-24T15:15:48.003", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Umbraco workflow provides workflows for the Umbraco content management system. Prior to versions 10.3.9, 12.2.6, and 13.0.6, an Umbraco Backoffice user can modify requests to a particular API endpoint to include SQL, which will be executed by the server. Umbraco Workflow versions 10.3.9, 12.2.6, 13.0.6, as well as Umbraco Plumber version 10.1.2, contain a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/umbraco/Umbraco.Workflow.Issues/security/advisories/GHSA-287f-46j7-j4wh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32947.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32947.json new file mode 100644 index 00000000000..f930a0df313 --- /dev/null +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32947.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32947", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:48.270", + "lastModified": "2024-04-24T15:15:48.270", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in AlumniOnline Web Services LLC WP ADA Compliance Check Basic.This issue affects WP ADA Compliance Check Basic: from n/a through 3.1.3.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-ada-compliance-check-basic/wordpress-wp-ada-compliance-check-basic-plugin-3-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32958.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32958.json new file mode 100644 index 00000000000..619066d81ed --- /dev/null +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32958.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32958", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-04-24T15:15:48.473", + "lastModified": "2024-04-24T15:15:48.473", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Giorgos Sarigiannidis Slash Admin allows Cross-Site Scripting (XSS).This issue affects Slash Admin: from n/a through 3.8.1.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/slash-admin/wordpress-slash-admin-plugin-3-8-1-csrf-to-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json new file mode 100644 index 00000000000..6720d78135d --- /dev/null +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4111.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4111", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-24T14:15:45.713", + "lastModified": "2024-04-24T14:15:45.713", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Tenda TX9 22.03.02.10. It has been rated as critical. Affected by this issue is the function sub_42BD7C of the file /goform/SetLEDCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/TX9/SetLEDCfg.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.261854", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.261854", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.317205", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json new file mode 100644 index 00000000000..ce50e5fc119 --- /dev/null +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4112.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4112", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-24T15:15:48.667", + "lastModified": "2024-04-24T15:15:48.667", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in Tenda TX9 22.03.02.10. This affects the function sub_42CB94 of the file /goform/SetVirtualServerCfg. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261855. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/TX9/formSetVirtualSer.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.261855", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.261855", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.317206", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json new file mode 100644 index 00000000000..425c0953a23 --- /dev/null +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4113.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4113", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-24T15:15:48.890", + "lastModified": "2024-04-24T15:15:48.890", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in Tenda TX9 22.03.02.10. This vulnerability affects the function sub_42D4DC of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261856. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/TX9/fromSetSysTime.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.261856", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.261856", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.317217", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json b/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json new file mode 100644 index 00000000000..ee1ff7d43f0 --- /dev/null +++ b/CVE-2024/CVE-2024-41xx/CVE-2024-4114.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-4114", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-04-24T15:15:49.107", + "lastModified": "2024-04-24T15:15:49.107", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in Tenda TX9 22.03.02.10. This issue affects the function sub_42C014 of the file /goform/PowerSaveSet. The manipulation of the argument time leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261857 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/TX9/setSmartPowerManagement.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.261857", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.261857", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.317218", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 790b67d71c5..357f87a3edc 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-04-24T14:00:39.725805+00:00 +2024-04-24T16:00:39.880880+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-04-24T13:40:09.260000+00:00 +2024-04-24T15:15:49.107000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -246650 +246666 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `16` -- [CVE-2024-28825](CVE-2024/CVE-2024-288xx/CVE-2024-28825.json) (`2024-04-24T12:15:06.887`) +- [CVE-2023-23989](CVE-2023/CVE-2023-239xx/CVE-2023-23989.json) (`2024-04-24T15:15:45.783`) +- [CVE-2023-25785](CVE-2023/CVE-2023-257xx/CVE-2023-25785.json) (`2024-04-24T15:15:45.997`) +- [CVE-2024-32699](CVE-2024/CVE-2024-326xx/CVE-2024-32699.json) (`2024-04-24T15:15:46.567`) +- [CVE-2024-32728](CVE-2024/CVE-2024-327xx/CVE-2024-32728.json) (`2024-04-24T15:15:46.773`) +- [CVE-2024-32773](CVE-2024/CVE-2024-327xx/CVE-2024-32773.json) (`2024-04-24T15:15:46.967`) +- [CVE-2024-32793](CVE-2024/CVE-2024-327xx/CVE-2024-32793.json) (`2024-04-24T15:15:47.157`) +- [CVE-2024-32794](CVE-2024/CVE-2024-327xx/CVE-2024-32794.json) (`2024-04-24T15:15:47.350`) +- [CVE-2024-32795](CVE-2024/CVE-2024-327xx/CVE-2024-32795.json) (`2024-04-24T15:15:47.567`) +- [CVE-2024-32806](CVE-2024/CVE-2024-328xx/CVE-2024-32806.json) (`2024-04-24T15:15:47.790`) +- [CVE-2024-32872](CVE-2024/CVE-2024-328xx/CVE-2024-32872.json) (`2024-04-24T15:15:48.003`) +- [CVE-2024-32947](CVE-2024/CVE-2024-329xx/CVE-2024-32947.json) (`2024-04-24T15:15:48.270`) +- [CVE-2024-32958](CVE-2024/CVE-2024-329xx/CVE-2024-32958.json) (`2024-04-24T15:15:48.473`) +- [CVE-2024-4111](CVE-2024/CVE-2024-41xx/CVE-2024-4111.json) (`2024-04-24T14:15:45.713`) +- [CVE-2024-4112](CVE-2024/CVE-2024-41xx/CVE-2024-4112.json) (`2024-04-24T15:15:48.667`) +- [CVE-2024-4113](CVE-2024/CVE-2024-41xx/CVE-2024-4113.json) (`2024-04-24T15:15:48.890`) +- [CVE-2024-4114](CVE-2024/CVE-2024-41xx/CVE-2024-4114.json) (`2024-04-24T15:15:49.107`) ### CVEs modified in the last Commit -Recently modified CVEs: `106` +Recently modified CVEs: `3` -- [CVE-2024-32954](CVE-2024/CVE-2024-329xx/CVE-2024-32954.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-32955](CVE-2024/CVE-2024-329xx/CVE-2024-32955.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-32956](CVE-2024/CVE-2024-329xx/CVE-2024-32956.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33211](CVE-2024/CVE-2024-332xx/CVE-2024-33211.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33212](CVE-2024/CVE-2024-332xx/CVE-2024-33212.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33213](CVE-2024/CVE-2024-332xx/CVE-2024-33213.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33214](CVE-2024/CVE-2024-332xx/CVE-2024-33214.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33215](CVE-2024/CVE-2024-332xx/CVE-2024-33215.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33217](CVE-2024/CVE-2024-332xx/CVE-2024-33217.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-33531](CVE-2024/CVE-2024-335xx/CVE-2024-33531.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-3367](CVE-2024/CVE-2024-33xx/CVE-2024-3367.json) (`2024-04-24T12:15:07.093`) -- [CVE-2024-3911](CVE-2024/CVE-2024-39xx/CVE-2024-3911.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4062](CVE-2024/CVE-2024-40xx/CVE-2024-4062.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4063](CVE-2024/CVE-2024-40xx/CVE-2024-4063.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4064](CVE-2024/CVE-2024-40xx/CVE-2024-4064.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4065](CVE-2024/CVE-2024-40xx/CVE-2024-4065.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4066](CVE-2024/CVE-2024-40xx/CVE-2024-4066.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4069](CVE-2024/CVE-2024-40xx/CVE-2024-4069.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4070](CVE-2024/CVE-2024-40xx/CVE-2024-4070.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4071](CVE-2024/CVE-2024-40xx/CVE-2024-4071.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4072](CVE-2024/CVE-2024-40xx/CVE-2024-4072.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4073](CVE-2024/CVE-2024-40xx/CVE-2024-4073.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4074](CVE-2024/CVE-2024-40xx/CVE-2024-4074.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4075](CVE-2024/CVE-2024-40xx/CVE-2024-4075.json) (`2024-04-24T13:39:42.883`) -- [CVE-2024-4093](CVE-2024/CVE-2024-40xx/CVE-2024-4093.json) (`2024-04-24T13:39:42.883`) +- [CVE-2023-28896](CVE-2023/CVE-2023-288xx/CVE-2023-28896.json) (`2024-04-24T15:15:46.220`) +- [CVE-2024-27930](CVE-2024/CVE-2024-279xx/CVE-2024-27930.json) (`2024-04-24T15:15:46.380`) +- [CVE-2024-27937](CVE-2024/CVE-2024-279xx/CVE-2024-27937.json) (`2024-04-24T15:15:46.487`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 10bdb982abd..67eeaea98df 100644 --- a/_state.csv +++ b/_state.csv @@ -101262,7 +101262,7 @@ CVE-2017-18013,0,0,d49de0b5a2b0aaf5cd95656980876480df2b27041023070af17336bc4b63e CVE-2017-18014,0,0,0c2596267646e963ed8046b57a5962d57be82ff38d5dcfb082bf853a531f87fa,2018-02-06T14:56:31.047000 CVE-2017-18015,0,0,02a1014fe692e3127ed8b0260f43ce9382fc8538b4dd23e608840e5401e5ac64,2018-01-17T17:38:11.477000 CVE-2017-18016,0,0,0f9e923d2f7ca69d9c81c0dd48c3981586f3f471d66bc39fda135ebdda829c7c,2019-10-03T00:03:26.223000 -CVE-2017-18017,0,1,c57c07a1df5ba73cc143b928876ff3066b24a8edb08d5c2e9fbcdad752f69a18,2024-04-24T13:40:09.260000 +CVE-2017-18017,0,0,c57c07a1df5ba73cc143b928876ff3066b24a8edb08d5c2e9fbcdad752f69a18,2024-04-24T13:40:09.260000 CVE-2017-18018,0,0,26534ad909d9df1e6d97b8b68876dbbec6e822ef82312fe68563609e23acba86,2018-01-19T15:46:46.050000 CVE-2017-18019,0,0,059e65fd351402e37dbe969af25ede7f73496b61013b7dda00ebe41f64d519b6,2018-01-19T15:45:57.410000 CVE-2017-18020,0,0,b70a66c93e87d58ca2743a3be11a7b1dbfc785cca0ba59f301ab1fa9a093cdfb,2018-02-01T18:11:18.347000 @@ -209632,7 +209632,7 @@ CVE-2022-45849,0,0,705787250de6f0b2626b38d25516ea3dba7bf004e02dd10b4c9840c8901ce CVE-2022-4585,0,0,caf0b480616ca5447f2db9e8f928cfaea53b803f19bf04f7503411531ae849b7,2023-11-07T03:58:14.437000 CVE-2022-45850,0,0,74a5a5b0bc178025886ef4dba874fc03b75790340fe5009eb6a5c3e0045025ad,2024-03-28T12:42:56.150000 CVE-2022-45851,0,0,ad8083f4764cf74dfe0919a00946c13d102dc23bd7f4e7bb6505e713d6da4101,2024-03-25T13:47:14.087000 -CVE-2022-45852,0,1,30aaeff84e0160ccfa62d1dca53eb83c9e53f34c8032e610b14e2b59ba02656a,2024-04-24T13:39:42.883000 +CVE-2022-45852,0,0,30aaeff84e0160ccfa62d1dca53eb83c9e53f34c8032e610b14e2b59ba02656a,2024-04-24T13:39:42.883000 CVE-2022-45853,0,0,fc8f66497a5aebf5a2d6a755374803f0af75997c59314b93674e665f98c4d020,2023-06-06T21:08:54.183000 CVE-2022-45854,0,0,c0c991c3df2ed583f17ab83c166d3e6296ee3bf7d8d6af1cce15d8ec9c943587,2023-12-29T07:15:10.010000 CVE-2022-45855,0,0,5cdca6b719b764ef537b9eac6c391b7ed63cba5fb7949dc2e039f51246d9ad85,2023-07-20T01:19:07.767000 @@ -216820,7 +216820,7 @@ CVE-2023-23971,0,0,e6bd2ed06ac329852a7462693a0f9b61fde1bce411f092672dd9bd712b2c5 CVE-2023-23972,0,0,9c806bf13a06b88e6296a10c9c1d94fd634866aa4eb97ed21b528c5cb6f9450b,2023-11-07T04:08:10.113000 CVE-2023-23973,0,0,fca9df10134984668ba4151d49ae543f6ba7f5f07b78946d8b9668336f9156bb,2023-11-07T04:08:10.330000 CVE-2023-23974,0,0,9263928dc665cdf7eb76cc246e40c3843573b11165a54a39083a86103ce4b22d,2023-11-07T04:08:10.540000 -CVE-2023-23976,0,1,cc3160b8a64ed1482b8388d7efe2efa59cef7d23b75ebb4be9649a2590d30c6e,2024-04-24T13:39:42.883000 +CVE-2023-23976,0,0,cc3160b8a64ed1482b8388d7efe2efa59cef7d23b75ebb4be9649a2590d30c6e,2024-04-24T13:39:42.883000 CVE-2023-23977,0,0,e6077a69333d90eda5c68541a7ee6693f89e831996d9d99944d31ec890f5b3ff,2023-11-07T04:08:10.737000 CVE-2023-23978,0,0,7550b4e1aa248fdb94509867a1e49d12f7d70a7273a6508a2fe88e28c92a0197,2023-11-30T15:50:37.040000 CVE-2023-23979,0,0,4d0575f92eb50beef73e06e7992586627239d066f84a1fc1ef765e9dc652c01f,2023-11-07T04:08:10.930000 @@ -216830,8 +216830,9 @@ CVE-2023-23981,0,0,b521aff82c375bc6db57dffce2cb372ec7b0ea9044331867debce6fbc37d4 CVE-2023-23982,0,0,a34a34855cddeca8f3d7623628aab46cf237bcf2c56ba6dfc451fce6469b4a96,2023-11-07T04:08:11.527000 CVE-2023-23983,0,0,cf88f38d78bba00185a98a2f9ad51adadaee38417a0e960a85c0c1c5be3b58f9,2023-11-07T04:08:11.733000 CVE-2023-23984,0,0,8513cecb7809c88679b2020857a2ffbfa361967da637bc1c7ce2f3bb6862d237,2023-11-07T04:08:11.937000 -CVE-2023-23985,0,1,b45f279b624a93ff33777c075c2080b09306b76f3db4bf5cab1199aa18449150,2024-04-24T13:39:42.883000 +CVE-2023-23985,0,0,b45f279b624a93ff33777c075c2080b09306b76f3db4bf5cab1199aa18449150,2024-04-24T13:39:42.883000 CVE-2023-23987,0,0,1409b34078885220c2c26edaa4a7d9baec30c38a65635c3fa734c67f0b46bb1e,2023-11-07T04:08:12.123000 +CVE-2023-23989,1,1,f9c933e8ae45453e7eac1b312cb1a2eba9a7ced904a4d24c3743f33106a353e2,2024-04-24T15:15:45.783000 CVE-2023-2399,0,0,839d38f60b3719afcfdda82c1f8a752ce89fc64cbbbfb30843cd6b3bf1d6a073,2023-11-07T04:12:36.193000 CVE-2023-23991,0,0,ee2677e380b82658f8c7b64180c45934bff9b7a9a265147ec400fadc986a91da,2024-03-26T12:55:05.010000 CVE-2023-23992,0,0,5f8548166cc3d8b1f671427e42936b6ab9a2615d3a4b89b572b7d8d139fc49bb,2023-11-07T04:08:12.333000 @@ -218241,6 +218242,7 @@ CVE-2023-25781,0,0,550708946483fb92631df03c322796c84383f90545c27d095b65e6649faa6 CVE-2023-25782,0,0,ea2d1d0a595dad9907759fed458ea152456053af9647f229d2404893733d2142,2024-02-15T19:18:11.457000 CVE-2023-25783,0,0,fbece6f3767ee5a9f9381a7482594c9fb62eeb34cf4a27baad8033c5dbec163e,2023-05-06T03:08:05.243000 CVE-2023-25784,0,0,6cc57586cf8de3a8925959f6c3e5f3f35896d9db4cdfb6ae45e7cba815760411,2023-05-06T03:11:33.207000 +CVE-2023-25785,1,1,92f5874c667473618fd3a1cdb40eec2a29d9573dbfc8a1d0805a8e1fb60c3151,2024-04-24T15:15:45.997000 CVE-2023-25786,0,0,d9b1439875fe60033cc06cd7878126f0c7e6e2ccdcdd8c3b72f38ecfaffd642c,2023-05-06T03:11:42.280000 CVE-2023-25787,0,0,cea9e33d6161664e1348e38be053eedc1fcec256699e79167a39238efa678a79,2023-11-07T04:09:12.017000 CVE-2023-25788,0,0,36f152fce6050453375cc468f6b4077a7733cf16bb7a336862b7f53ca62c83b2,2023-10-05T17:06:48.483000 @@ -220737,7 +220739,7 @@ CVE-2023-28885,0,0,e173ad702bd7c5a1392feca2d1118295fdecca08fbbcd58b54681c0e314bf CVE-2023-2889,0,0,b075378cbbdd6868bf559f01bcfdcc34e8467c56f95d0e2a1cc8e2a7ed3292e8,2024-03-07T12:15:46.590000 CVE-2023-28892,0,0,10b4403f521f56e5927557163f9e062203944bc80836b7abfd2099768318c5a6,2024-03-05T21:15:07.250000 CVE-2023-28895,0,0,99e2df766c0d286a0a0618281bfcafd6b8b5768f44deaaf162efd04426cdf92c,2023-12-06T20:56:18.560000 -CVE-2023-28896,0,0,bde327c253d48b90715e16b49fa409123b67f7ab276838faefc07e630ad518be,2023-12-06T20:56:05.353000 +CVE-2023-28896,0,1,f769390c84918b65ec694247258eb1c2fac9dfc1c39628f9e720d5708a60b2b0,2024-04-24T15:15:46.220000 CVE-2023-28897,0,0,37ee206111d70cbef99b77396e918d33c285024b518fe1bd195fb71127d2dcc5,2024-01-22T19:53:52 CVE-2023-28898,0,0,426e345dea5822eea81ac0c8dfb6ef7c639cf7b370b3135104b846ac883bf37b,2024-01-22T19:52:50.280000 CVE-2023-28899,0,0,1b0ea5f5c2c853f43f9cd8c83076bbdb7df658d6a0fa10f390255ee6a1f7aa63,2024-01-22T19:52:12.817000 @@ -233559,7 +233561,7 @@ CVE-2023-47718,0,0,c741441681738efc3979d67da4409868f353d29cc92314f5037f92d080930 CVE-2023-4772,0,0,2771ff64adbe1ba6f7dfdd5d8e8af50d5674985cd4bd14f9ff6d841da9878bd5,2023-11-07T04:22:57.827000 CVE-2023-47722,0,0,5f2ccb67ee0472008868026b0561431d013bb25eb62913fd40686172191b4bbe,2023-12-12T21:04:18.177000 CVE-2023-4773,0,0,46809a7c239cdb033db621dca5a458d470c07362dae46adc2ff34854ee8e494c,2023-11-07T04:22:57.903000 -CVE-2023-47731,0,1,590a1016c4a04e7897213078a5a094bed41ef8ae124e51eb0de721543408fccd,2024-04-24T13:39:42.883000 +CVE-2023-47731,0,0,590a1016c4a04e7897213078a5a094bed41ef8ae124e51eb0de721543408fccd,2024-04-24T13:39:42.883000 CVE-2023-4774,0,0,35ac46a4fdf0cf52bb3ea874efbb49ea5abac6c41f64de60f5743bc6ef3ffb58,2023-11-07T04:22:58.080000 CVE-2023-47741,0,0,bc210f1d0d5dc855129de9cb9f7b0cec12b64c4591e6a3d888b1fc1b1b8d7ef9,2023-12-22T18:40:58.353000 CVE-2023-47742,0,0,7ffaa6b11d646a28b2360a23ac04f2e6f6782e58ebd6f8361fb596b3069e8084,2024-03-04T13:58:23.447000 @@ -238332,7 +238334,7 @@ CVE-2023-7248,0,0,73545909515ba9da671114a339e1418b83b4c4cb1fae4d9763595cd55045ee CVE-2023-7250,0,0,fa224a4f893e1e2e50282b2f218d1652024c983faf50d7c13dc5c8e5ec9643d3,2024-03-18T19:40:00.173000 CVE-2023-7251,0,0,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd1341267135,2024-03-26T12:55:05.010000 CVE-2023-7252,0,0,2392d7e3f3e585dc7390c0e965b0650ef11fa8ae2796aaf6e5db491d8ab57d29,2024-04-22T13:28:43.747000 -CVE-2023-7253,0,1,6a907485fdee60605139b38f9229fa03da0ccfe5b94dcf86ca3826725a280a6c,2024-04-24T13:39:42.883000 +CVE-2023-7253,0,0,6a907485fdee60605139b38f9229fa03da0ccfe5b94dcf86ca3826725a280a6c,2024-04-24T13:39:42.883000 CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000 CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000 @@ -239712,7 +239714,7 @@ CVE-2024-1739,0,0,398ce12115ac80cff2c91fe0aa06351d90b13a79f040c7b34d2ff3e71cc659 CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000 CVE-2024-1741,0,0,d588cdec4e1d5da894361b54450023cc90f66f6c8804e8a4beda0263242afb4c,2024-04-15T18:15:09.937000 CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000 -CVE-2024-1743,0,1,6a8a86b72bacf6759f461f5041b23200d16ebf4ad5b85c179aaba2482082bd1f,2024-04-24T13:39:42.883000 +CVE-2024-1743,0,0,6a8a86b72bacf6759f461f5041b23200d16ebf4ad5b85c179aaba2482082bd1f,2024-04-24T13:39:42.883000 CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000 CVE-2024-1746,0,0,3940e769193bb75ecd4efe34f9a17d9557fffd4c4c753ea7f9b1c1be15386399,2024-04-15T13:15:31.997000 CVE-2024-1748,0,0,9d3b54b2decbfe7c23facbbcaf1942d1c455e223251b8a54240cd9c56302cc2f,2024-04-11T01:24:30 @@ -239723,7 +239725,7 @@ CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd CVE-2024-1753,0,0,aa30df1cb172801f871eb1fa3df691669f8009710c533f5936be4b1cb4f55960,2024-04-03T02:15:07.693000 CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000 CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000 -CVE-2024-1756,0,1,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000 +CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000 CVE-2024-1758,0,0,ec8762d154074e4ab58ddeb13f4d095ad000df3cc9355e1ac29cd6bfbf89fabc,2024-02-26T16:32:25.577000 CVE-2024-1760,0,0,0a20f47041faa81845898be9ba0faa3a27a19a140e382ff1058d2f999acd0fd1,2024-03-06T15:18:08.093000 CVE-2024-1761,0,0,ed54af0c546ad57830f02571ef4d196f576f9099e16463bee666990d3b899d14,2024-03-07T13:52:27.110000 @@ -240897,8 +240899,8 @@ CVE-2024-2194,0,0,0000ff116712731a482809b568183b726be1f79dae082b76e9b69fc3294825 CVE-2024-2195,0,0,a3e1dae4f377e533904ca66f7bd1f0f0fe11e281ad36a18b90b817c693e4caa6,2024-04-10T19:49:51.183000 CVE-2024-2196,0,0,9e530937eda77e7652f5a6ae126160bf319243bfd91e75e1d1a392f295014fb9,2024-04-10T19:49:51.183000 CVE-2024-2197,0,0,414465715952d5c6949fa149e5daed1e85f3f5623a9c37e112592963e0dbadb6,2024-03-20T13:00:16.367000 -CVE-2024-21972,0,1,6e9ecec4363b984edb2aec000d0368518539685edd59b6ed8493c8d03374d50e,2024-04-24T13:39:42.883000 -CVE-2024-21979,0,1,15dfe13d136a5cc90a7aae606518d3e3d4a7db6a10fa3714c62bae0dd817364e,2024-04-24T13:39:42.883000 +CVE-2024-21972,0,0,6e9ecec4363b984edb2aec000d0368518539685edd59b6ed8493c8d03374d50e,2024-04-24T13:39:42.883000 +CVE-2024-21979,0,0,15dfe13d136a5cc90a7aae606518d3e3d4a7db6a10fa3714c62bae0dd817364e,2024-04-24T13:39:42.883000 CVE-2024-2198,0,0,ab46e4c1d54bb1e14c6f5e0da6a11f6c2395ca25454e70b66ef98a9f852be13d,2024-04-10T13:23:38.787000 CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000 CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000 @@ -241989,7 +241991,7 @@ CVE-2024-24015,0,0,e33e8e1c22bc335a9d02ef0e10ef6058d6e32d8fc06ca9cc7b4d25d423fe0 CVE-2024-24017,0,0,3c64a944e2719ae874f0aa4d534333fbad8a414ea8495c4d21f2c1b9fa2acdfa,2024-02-10T04:00:29.880000 CVE-2024-24018,0,0,160b5aa577d7720e3fe271737db6d7216d16bf3ae29f5bd3f41b33428f5757e2,2024-02-10T04:01:03.227000 CVE-2024-24019,0,0,218592c81406de39b28359e5df598d47340f8570e6860d216ef1d6357b2fb490,2024-02-10T04:05:08.660000 -CVE-2024-2402,0,1,78c54e856a98245ee017c64a80a3b2e1050a2e0f76a834646123111e4bd8e68c,2024-04-24T13:39:42.883000 +CVE-2024-2402,0,0,78c54e856a98245ee017c64a80a3b2e1050a2e0f76a834646123111e4bd8e68c,2024-04-24T13:39:42.883000 CVE-2024-24021,0,0,2733a739b67716ea58f668fc48c2c1c94a0e60672679f54356c1771387054461,2024-02-10T04:00:25.390000 CVE-2024-24023,0,0,8efe584d41a394b0a3c439d360b1f62625afc00a271f651b3adb48247839bb7a,2024-02-10T04:01:00.617000 CVE-2024-24024,0,0,4ec5bdc991bf291ef43cd91ef4194a2aec9f8fcefacac8ed389d18294bc48346,2024-02-10T04:00:58.077000 @@ -242001,7 +242003,7 @@ CVE-2024-24029,0,0,21500a879b1cf0d92bf0bdea217d167ebfdb889078a62011636354904bdd8 CVE-2024-2403,0,0,c003a5e4308188fb607d0f684eb050d11528def0f320198548335e0cd54bc694,2024-03-13T18:15:58.530000 CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000 CVE-2024-24035,0,0,77bbb29060dad0a4e27b56775f789e0b578831621d3fa9615a4c8def660cc461,2024-03-08T14:02:57.420000 -CVE-2024-2404,0,1,bb119e7c54353aa80d96b0c40c09b73768b3e9de919c9d8afc1368ad1d550670,2024-04-24T13:39:42.883000 +CVE-2024-2404,0,0,bb119e7c54353aa80d96b0c40c09b73768b3e9de919c9d8afc1368ad1d550670,2024-04-24T13:39:42.883000 CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000 CVE-2024-24042,0,0,4a4e7ea160d5d0244b906cb4642841160ba9374fd30aaa87521360ed2e8ecd1a,2024-03-19T13:26:46 CVE-2024-24043,0,0,8fe33813863354c4eead332dc6243b19fd5b77f5e3a94ddd813814cf68659374,2024-03-19T13:26:46 @@ -242280,7 +242282,7 @@ CVE-2024-24765,0,0,d4e092e03ff38847b8fb4953a3b2c4b9c1a3da8cedc2236971507409fb416 CVE-2024-24766,0,0,f87e50a4000cb92af6a7930ee1d7171e8e2a69d0d8f8e017d8f56fc485535257,2024-03-06T21:42:48.053000 CVE-2024-24767,0,0,ea24984314aeb3ff2151e28966f94b67d2b6ccb20d9e7417a6389a5c24bcc1ed,2024-03-06T21:42:48.053000 CVE-2024-24768,0,0,27dc306ca48f5aee06593af40ebe843b8735dea3a4f5dec47f36e425a97f3780,2024-02-13T00:36:30.397000 -CVE-2024-2477,0,1,06d458a0fa20f2f8f9ddd0f9fc110daf3119baa00f1da9b00feef1399d26fcf7,2024-04-24T13:39:42.883000 +CVE-2024-2477,0,0,06d458a0fa20f2f8f9ddd0f9fc110daf3119baa00f1da9b00feef1399d26fcf7,2024-04-24T13:39:42.883000 CVE-2024-24770,0,0,6e0475531095aa88134b47c3f67418fa4c80a061aba4db3c18bb2e53acfc78f4,2024-03-14T20:11:36.180000 CVE-2024-24771,0,0,1468e3d6e6895bc7a063343d9867e26ba54dfe4d85cca1df09b674770a5ae30a,2024-02-15T05:01:22.213000 CVE-2024-24772,0,0,d30bc8f7beaf17e813aadd03fb1e8a82ab916ac933a92f71e2c08e1ecbc56667,2024-02-28T15:15:09.093000 @@ -243681,7 +243683,7 @@ CVE-2024-26919,0,0,8ce229e6f304423499a3d2dbc331713eb1fbfa99e3cc0b71da0db8b8b65f0 CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f06,2024-04-04T12:48:41.700000 CVE-2024-26920,0,0,8ad9dc4497d0ab325621ba9253d9bafe6f0648f6e0dcc53db528add7b30825c1,2024-04-17T16:51:07.347000 CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf98c7,2024-04-18T13:04:28.900000 -CVE-2024-26922,0,1,568c54f02287b1d7fb902390d617a12e7e604e44948c34f27405b196aec957ed,2024-04-24T13:39:42.883000 +CVE-2024-26922,0,0,568c54f02287b1d7fb902390d617a12e7e604e44948c34f27405b196aec957ed,2024-04-24T13:39:42.883000 CVE-2024-2693,0,0,0523f248585c70810eb494560526f8a16efe419cf7f3014aa23838648b0d3e89,2024-04-10T13:23:38.787000 CVE-2024-2700,0,0,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000 CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000 @@ -244040,14 +244042,14 @@ CVE-2024-27923,0,0,6315a11e520237c7a00a77a9064110cafb23d4fa4ef48ae08381daff9c66a CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000 CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000 CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000 -CVE-2024-27930,0,0,e5ef386fe24e8e6d44d8d85436210ad161d9c290a25aa8f0e4acf2c330b92ad1,2024-03-18T19:40:00.173000 +CVE-2024-27930,0,1,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000 CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000 CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000 CVE-2024-27933,0,0,4480a72dbf32252e9b44864ee2c113f2abeb66952f26768028a79d60ccb8bbe7,2024-03-21T12:58:51.093000 CVE-2024-27934,0,0,20475100d0910e6ac5fdd76f44fb424378dc3c2edea111d4b4aeecbcc6113bdb,2024-03-21T12:58:51.093000 CVE-2024-27935,0,0,3ea732fedf9ecfa469373a90c7812bcb4177b239c9d15bd1f045a28162056c12,2024-03-21T12:58:51.093000 CVE-2024-27936,0,0,2dea05b9efff660bdba50baa9ba1cac8ed70bfb330ce05f74502724e6145fa39,2024-03-21T12:58:51.093000 -CVE-2024-27937,0,0,422d73e3669e713bb2b8b16bdae45e4f7da1adb7bc059e1674f85142009c9544,2024-03-18T19:40:00.173000 +CVE-2024-27937,0,1,c29e9e81cf89e90d9d7bb535671e9560a32722c6ec82c8942840dfd15c536b7e,2024-04-24T15:15:46.487000 CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd307d,2024-03-12T12:40:13.500000 CVE-2024-2794,0,0,a4ab7a7598833ccfcf47305a7953dcfa7e6babd1f239934846505d45fb85a548,2024-04-01T01:12:59.077000 CVE-2024-27948,0,0,3574af447a7b76fb1899e67b8012833798c5b2745f2d683ca134114c639d1382,2024-02-29T13:49:47.277000 @@ -244182,7 +244184,7 @@ CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c CVE-2024-28126,0,0,c8d23f1c5c194818c0751cf40cd28e9f112f07436f3aeb0f8bd16f970bffd985,2024-03-26T12:55:05.010000 CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000 CVE-2024-2813,0,0,3865aecff2b91b62589698cb7c5e00900ba25735c720a1f987c1446276b2b657,2024-04-11T01:25:37.367000 -CVE-2024-28130,0,1,cbec5f7662fe045bb02cd420ce819fd5bf0b6932c239a81cf021f71390340ca7,2024-04-24T13:39:42.883000 +CVE-2024-28130,0,0,cbec5f7662fe045bb02cd420ce819fd5bf0b6932c239a81cf021f71390340ca7,2024-04-24T13:39:42.883000 CVE-2024-28131,0,0,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000 CVE-2024-2814,0,0,5e97abae59e20490512eaa4d4563fb81e8669546976139cfba889d604f681692,2024-04-11T01:25:37.477000 CVE-2024-28149,0,0,85888324a803108ca903fadfe1a86a39bab581c07888abf7024d605954bcc106,2024-03-06T21:42:54.697000 @@ -244392,10 +244394,10 @@ CVE-2024-28584,0,0,c0c42a4e198b061c2a4f039c2e512cd03a64f3767d71ae1270f1b05707835 CVE-2024-28589,0,0,0bbfba634be0a6220fb48d12550a4d1e9192f3d277848f34860717c51da56d55,2024-04-03T12:38:04.840000 CVE-2024-28593,0,0,12e50d1047d9408aca5b77d1096e4a71cda0fba8e4dc35d15cd483b7f871d0cb,2024-04-11T01:25:10.400000 CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000 -CVE-2024-28613,0,1,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000 +CVE-2024-28613,0,0,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000 CVE-2024-2862,0,0,a714f5e8cb944f65576648fcdb042cca021906895d812cc8cb0301d4fdfba94b,2024-03-25T13:47:14.087000 CVE-2024-28623,0,0,972befedc73e4c4f8bdd2f8c4cf61d42fcf307bb5ef2beaaeb5c62226e79d63e,2024-03-13T12:33:51.697000 -CVE-2024-28627,0,1,6a671373a26dcfca865ab0b6aa4916d6f5478e56c1a8322a3494e8abd4354729,2024-04-24T13:39:42.883000 +CVE-2024-28627,0,0,6a671373a26dcfca865ab0b6aa4916d6f5478e56c1a8322a3494e8abd4354729,2024-04-24T13:39:42.883000 CVE-2024-2863,0,0,a0abc0f7c14521978f0dc43ba564a7b82984dfb54a3b3c1d89a63d2a160daf96,2024-03-25T13:47:14.087000 CVE-2024-28635,0,0,27b1feabb26b23ed8fc39746433da8fac5aba34dee4929b1b3945a734731461f,2024-03-21T12:58:51.093000 CVE-2024-28639,0,0,329b7b8ad88c37a706d7a70398ba531ff9e74bf0911225af5f9e1a6b5cf5aed8,2024-03-17T22:38:29.433000 @@ -244454,7 +244456,7 @@ CVE-2024-28815,0,0,f9ba7e38674697b7d17d51e7b24c9c896d5b8cd72333d8b6833bda1b0cb49 CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000 CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000 -CVE-2024-28825,1,1,55c040424ce53f1f08bb6f64aa855e81724a1114bed9afdcdd061680c74c099b,2024-04-24T13:39:42.883000 +CVE-2024-28825,0,0,55c040424ce53f1f08bb6f64aa855e81724a1114bed9afdcdd061680c74c099b,2024-04-24T13:39:42.883000 CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000 CVE-2024-28834,0,0,91386e6fe68de98132419bae7f584fb89f08a35334fda5f1baf244927114cd0b,2024-04-18T05:15:48.167000 CVE-2024-28835,0,0,ed179ff9c8ac6c0a49a4fa6aca5aabe007945dc4c4ad20ab7dd2491ca4f02b05,2024-04-18T05:15:48.263000 @@ -244548,10 +244550,10 @@ CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ff CVE-2024-28957,0,0,a169098a05ac68c39610a9d0c21c80f908b4c73fb6ad140d0292417789484670,2024-04-15T13:15:31.997000 CVE-2024-2896,0,0,5de59d7245da47f589f3ef8b760f3f6474bf3327cc8f382548cfd383506a8e1b,2024-04-11T01:25:40.217000 CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000 -CVE-2024-28963,0,1,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 +CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 CVE-2024-2897,0,0,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000 -CVE-2024-28976,0,1,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 -CVE-2024-28977,0,1,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000 +CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 +CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000 CVE-2024-2898,0,0,a9e168d2d155295869c860f65d1c37cd69170336e2176bd6e18025be31d1bd5d,2024-04-11T01:25:40.393000 CVE-2024-2899,0,0,5a6a51f3ed72df0a6dd64abc73047bf55c3b64e6e92d5e232b7d6d24120a6174,2024-04-11T01:25:40.480000 CVE-2024-2900,0,0,0c94ddc095b3847b98b965817804f73bd4e2c123c1146ff5d0c398accd06d081,2024-04-11T01:25:40.563000 @@ -244834,7 +244836,7 @@ CVE-2024-29686,0,0,f28994100c5b68b5e6e76a2cd5f49e57e689fa593d950ab5fc8ee013ddbaa CVE-2024-2969,0,0,6a92a8306d48d89fa5e78ba3ed0ad9ff22c73e6ed21c55f23493a4ccc0105643,2024-03-29T12:45:02.937000 CVE-2024-2970,0,0,55e4260b924ae12c92b2afb309e159a34e3ff23ffc5827039ee4146bc8707502,2024-03-29T12:45:02.937000 CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000 -CVE-2024-2972,0,1,152d903d5348ef9a28736b9da1b981c53c5565cc38a67b052e47645292e97e48,2024-04-24T13:39:42.883000 +CVE-2024-2972,0,0,152d903d5348ef9a28736b9da1b981c53c5565cc38a67b052e47645292e97e48,2024-04-24T13:39:42.883000 CVE-2024-29732,0,0,f91e9a53bb8c78b9eaa9a43eb2f41d18e7980ac57e838dd405b45ee97833017f,2024-03-21T12:58:51.093000 CVE-2024-29733,0,0,57292da3a62666831c1051ff842ae2b0d158365061ef113f38677b32f17b4e9e,2024-04-22T13:28:43.747000 CVE-2024-29734,0,0,8d99461dc9b8889d99315bde49edbce5536e3a20b88b53095157d8f0afc148b5,2024-04-03T12:38:04.840000 @@ -245478,7 +245480,7 @@ CVE-2024-30737,0,0,1c036a16278ee8ea2e333e89f0d66457a587f7e2e9da86fd57591a8972289 CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000 CVE-2024-3078,0,0,de9e294582cbb558bf2417239a323549d99f034f1b581828b43e34b1ad1f5683,2024-04-11T01:25:52.940000 CVE-2024-30799,0,0,eae5bca102ad0c1fe3f236f7e51af89eca892740403953a6086f43b81ad7d92b,2024-04-22T13:28:43.747000 -CVE-2024-30800,0,1,f3aa3f6f154cac6ad1c0d84e6831cbd6fca8728e681fceff9d529e8d2a6eec09,2024-04-24T13:39:42.883000 +CVE-2024-30800,0,0,f3aa3f6f154cac6ad1c0d84e6831cbd6fca8728e681fceff9d529e8d2a6eec09,2024-04-24T13:39:42.883000 CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000 CVE-2024-30807,0,0,8463e04fd42dedab289dad3fe1621f8f66d69fb63942da8a4e7f4baade23226e,2024-04-02T20:31:58.463000 CVE-2024-30808,0,0,3edb296009dfb16a5061a2505986b3903e36250320b7a7a1ea6af0d775f588e5,2024-04-02T20:31:58.463000 @@ -245513,7 +245515,7 @@ CVE-2024-30880,0,0,89a9464fb2b59a11c3e5cf00085fed02609b7cfff66de2ef8b60b0e85535f CVE-2024-30883,0,0,39bac2b059deaf000971e1bfbce5ce5c6c34180366ea55e22f11dd860abb76a5,2024-04-11T12:47:44.137000 CVE-2024-30884,0,0,f3a012fdbee7dcdfbc54fb994726741009310b51eecb5e393a9f37c21fbc6c9c,2024-04-11T12:47:44.137000 CVE-2024-30885,0,0,053b43f723add848d769270cc9eabce98f2bef07551ec399121d9cd8c29459b9,2024-04-11T12:47:44.137000 -CVE-2024-30886,0,1,78e1ecd0ca2250189e977131b68a166fe34cee6c425475aee62ecd362250a877,2024-04-24T13:39:42.883000 +CVE-2024-30886,0,0,78e1ecd0ca2250189e977131b68a166fe34cee6c425475aee62ecd362250a877,2024-04-24T13:39:42.883000 CVE-2024-3089,0,0,3fabfa41353ef448324a78880efdc147758ef8ec187a9149e265df8463410caf,2024-04-11T01:25:53.493000 CVE-2024-30891,0,0,eaa8b86280359f3d73f2f1d8a4256591b68799e019aa5c9624f2214d6f01088e,2024-04-05T12:40:52.763000 CVE-2024-3090,0,0,1ed40e7cb1e30a4ce92e2079672b0e468d7f34e176dec853f1d60bd19ebc8837,2024-04-11T01:25:53.580000 @@ -245638,7 +245640,7 @@ CVE-2024-31204,0,0,d77d8a78ba72f2a1144250dcbd3aeb2b57d00c9418a1c9337730d8bd71684 CVE-2024-31205,0,0,b253fd2658a692223bc8e40aabe86fdefb374b65b71659aad1a1d9f39a934ec9,2024-04-08T18:48:40.217000 CVE-2024-31206,0,0,bd1cbc8a5901cc2b410cb59c86ef8c814546918b6efc52403de5ae308d36d9dc,2024-04-05T12:40:52.763000 CVE-2024-31207,0,0,af1a3137415a749d0a1549c9f6fa25303b24e194f3861bc2095545bb707985a2,2024-04-04T16:33:06.610000 -CVE-2024-31208,0,1,d3b39bca73be9b9b17fb4842f738ca5072bdbf47a1fbbc6b7f9d7295649d4cf2,2024-04-24T13:39:42.883000 +CVE-2024-31208,0,0,d3b39bca73be9b9b17fb4842f738ca5072bdbf47a1fbbc6b7f9d7295649d4cf2,2024-04-24T13:39:42.883000 CVE-2024-31209,0,0,dc7f150a1f8931f337c3d30121f71937562fb9b370a799204e5d75b796fcdc02,2024-04-04T16:33:06.610000 CVE-2024-31210,0,0,0c3a74f1634842d277fcf52471d61be8d27ebe967ace4d479af8f65fffdace19,2024-04-05T12:40:52.763000 CVE-2024-31211,0,0,37f6ef15b9def8ff0d686fae9ad61ad1a082be15bc6a18f70a40cbfe15e962e2,2024-04-05T12:40:52.763000 @@ -245765,7 +245767,7 @@ CVE-2024-31391,0,0,c5d0718f2ce77e5a0479036a39e8c73cdec563f71b540451fa128601fd799 CVE-2024-31392,0,0,e47fa59932bfeb069e43bdeea717668f4f8eb0beb6cf866b3eeac98c4b5a7755,2024-04-03T17:24:18.150000 CVE-2024-31393,0,0,37f7a5992221d6bde3095665f91d96a5b3c012db649e1c1c87f1a16619b63290,2024-04-03T17:24:18.150000 CVE-2024-3140,0,0,f955e9a197bec2af1ee3ba4b9254baf265b2087729bb81419461877a1d6f34de,2024-04-11T01:25:54.673000 -CVE-2024-31406,0,1,21585692d302884cf3150faa716f097a2673ce3764bdf3b78bdfd36f438a0484,2024-04-24T13:39:42.883000 +CVE-2024-31406,0,0,21585692d302884cf3150faa716f097a2673ce3764bdf3b78bdfd36f438a0484,2024-04-24T13:39:42.883000 CVE-2024-3141,0,0,4a421b8d09b6a7d4fe74d2a8915b6e77df0db72d98c9b55fe874b22d112f30b3,2024-04-11T01:25:54.760000 CVE-2024-31419,0,0,36c8a60658bbd6b33e2cacab3bae7069924fea2c95b1bfd68ef2a5a438c0a6d2,2024-04-03T17:24:18.150000 CVE-2024-3142,0,0,8529c5b22168febaa4c102f0cc77312d61cb1e158b8728b8425cc2b98347c39d,2024-04-11T01:25:54.860000 @@ -245831,7 +245833,7 @@ CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617 CVE-2024-31587,0,0,6aaa189139b27b06a683c1dac5c91d5124a2971d077e3d9157f284239b68e61a,2024-04-19T16:19:49.043000 CVE-2024-3159,0,0,372cd652e2632717ba4bd0c7aadd6df6465a25a12553b2fe9846988ffe1987d3,2024-04-19T23:15:11.687000 CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000 -CVE-2024-31616,0,1,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000 +CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000 CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000 CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000 CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000 @@ -245856,7 +245858,7 @@ CVE-2024-31783,0,0,39c4df7f07fa9e66dc5d42dd16bc0981c0d6511a0c96852796a6de0ccb03c CVE-2024-31784,0,0,0055eda0e2e2e3cebbac3d895c086f3674073feab99e847bee4ca99f9495a801,2024-04-16T13:24:07.103000 CVE-2024-3179,0,0,5abb24f6a5051585dee8d043e9230e5c2a9202caf7e3c5044373b856d11a8a98,2024-04-04T12:48:41.700000 CVE-2024-3180,0,0,cb7e6ecd5dde884356237a2b2dbf7b6ac67d07b2baecdd8da937f602eadd96a4,2024-04-04T12:48:41.700000 -CVE-2024-31804,0,1,bf9f7f1f5a4e866d017f381caebeeb6f3ac0c44960962a1df77a955bc10f27e8,2024-04-24T13:39:42.883000 +CVE-2024-31804,0,0,bf9f7f1f5a4e866d017f381caebeeb6f3ac0c44960962a1df77a955bc10f27e8,2024-04-24T13:39:42.883000 CVE-2024-31805,0,0,191a14c2d5ae7968331c5203389f4ad20337fe28197ac48f135f3f3b37941d31,2024-04-08T18:48:40.217000 CVE-2024-31806,0,0,c7316b5610952238bd564a03f742588c16e0f69b26333015edb5aadd6c88d624,2024-04-08T18:48:40.217000 CVE-2024-31807,0,0,db6f4b0b7aadfa01d793851a97ace37faa51b84df184fb574cc5d20f814f346d,2024-04-08T18:48:40.217000 @@ -245966,7 +245968,7 @@ CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d77 CVE-2024-32040,0,0,c9e8a9bafebd4e002463be520ee967b3c928ddf4cec6865e7aa23fa1d81b2834,2024-04-23T12:52:26.253000 CVE-2024-32041,0,0,e88f61c8c702a5d00724562a1be23c2ca0fc9ec03e84f95db2dfed035982cfb4,2024-04-23T12:52:26.253000 CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000 -CVE-2024-32051,0,1,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000 +CVE-2024-32051,0,0,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000 CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000 CVE-2024-32079,0,0,da7c5fc89984eb26823f30faeb9a07fc0733d153f127ad026564ff0d33e59be6,2024-04-15T13:15:31.997000 CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000 @@ -246041,7 +246043,7 @@ CVE-2024-3224,0,0,c02e228ce7415d482e2413c615262ec703d9597aa6708474ae81bc76512942 CVE-2024-3225,0,0,756f5e08f46ab3796e26d62cd11cd06a14dd07d1ee049ee62586436225e04f96,2024-04-11T01:25:56.680000 CVE-2024-32254,0,0,0a822eba06a834cf336156a0938a7461bb1c4b55ddb75ffba99f3f6b4a1c1462,2024-04-17T12:48:31.863000 CVE-2024-32256,0,0,a5d1df3249255701878f4ca3cc2c96f2401df41f8b31a37dac5eb50e5dc9f740,2024-04-17T12:48:31.863000 -CVE-2024-32258,0,1,4a9e799b5a75ad39b8560e95b812a67f5b992d61d15e8ff99b2d36a5987dc294,2024-04-24T13:39:42.883000 +CVE-2024-32258,0,0,4a9e799b5a75ad39b8560e95b812a67f5b992d61d15e8ff99b2d36a5987dc294,2024-04-24T13:39:42.883000 CVE-2024-3226,0,0,d213b85d0cbf6ef26ba0599f6da2fa60a98a166b29d84dd0281911091a21b49d,2024-04-11T01:25:56.760000 CVE-2024-3227,0,0,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b6a,2024-04-11T01:25:56.837000 CVE-2024-32281,0,0,a566b9f3cf096fab338948e132be23b66a9f2501c95039dd7186fafc15df3cca,2024-04-17T15:31:50.160000 @@ -246147,7 +246149,7 @@ CVE-2024-32478,0,0,767d0906439929f5e4e53d4d2396aabddb8a0de51e7967f13464fca079c70 CVE-2024-32479,0,0,9f233b992ed22cd02276821942e34be3b1cd724f5562f573e840e7a10cf66aba,2024-04-23T12:52:26.253000 CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000 CVE-2024-32480,0,0,f740881091f1f05e0445ba97b5de61d4d063547c57ff7478943e1cd018db3728,2024-04-23T12:52:26.253000 -CVE-2024-32482,0,1,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc928,2024-04-24T13:39:42.883000 +CVE-2024-32482,0,0,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc928,2024-04-24T13:39:42.883000 CVE-2024-32487,0,0,746d95a6c3889a9e0164763739aef81432a5222f159aa33a064a3132dbd4a7ad,2024-04-15T13:15:31.997000 CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000 CVE-2024-32489,0,0,cbc8895e7f5e99c09f7bd505220fcc5514b4573939580e3f381a933acf3c9ef0,2024-04-15T13:15:31.997000 @@ -246253,7 +246255,7 @@ CVE-2024-32601,0,0,8cbfccd19a8758bfce621311ef1b74ead1c51ab9b770a5c88b9be54c4672c CVE-2024-32602,0,0,5a036ab20093db8d77d0bbad6ef85c0fe339eab100d61f79d2951ab5687311cf,2024-04-18T13:04:28.900000 CVE-2024-32603,0,0,237bdd6eb581c0410431fd7af056971ae43580f51f8ce5d9d85cbbd85e1f61e1,2024-04-18T13:04:28.900000 CVE-2024-32604,0,0,20060b0b46ff482c2f98c24b754e397faaf75159a62e3303a44f56bbb9c17c69,2024-04-18T13:04:28.900000 -CVE-2024-3261,0,1,64e31bcc6e62db1b4c5c56e73cf5a8cb5aea5ea94bcdf9adfdb13f502eaa6a22,2024-04-24T13:39:42.883000 +CVE-2024-3261,0,0,64e31bcc6e62db1b4c5c56e73cf5a8cb5aea5ea94bcdf9adfdb13f502eaa6a22,2024-04-24T13:39:42.883000 CVE-2024-3262,0,0,758c253f08a1135a2d383be61db9b8d36970b2087c7788f9321bc534b0b4222c,2024-04-04T12:48:22.650000 CVE-2024-32625,0,0,83e118a0392b3bec4594db5d969d72238cd7025e3075e1bbd62c95f93a226798,2024-04-16T13:24:07.103000 CVE-2024-32631,0,0,f6179c4a1916a92ef208430456218c10bd0600c556ab5afe50d23115ed2f9700,2024-04-16T13:24:07.103000 @@ -246266,14 +246268,14 @@ CVE-2024-32652,0,0,507899e8cc0ef719a4df6a408b43b1aeaf42e8d25b41dcf9a35617406adcc CVE-2024-32653,0,0,96a4de58183f8a4c5475803e77d708dc553ab0aba5c22712929dba4355cb603d,2024-04-23T12:52:26.253000 CVE-2024-32656,0,0,507ca72541b43d2bb1e3f8cba739ba39a5095ac212b37ee6cfc977f3944f903a,2024-04-23T12:52:26.253000 CVE-2024-32657,0,0,45665c321c855eccec4d820153233a5ab3c0184c9eb39067bd012d7165ff1a87,2024-04-23T12:52:26.253000 -CVE-2024-32658,0,1,1802d6222db44e5ae691aeecc61ea3a93705e63f311d3d18ec09b283376d4435,2024-04-24T13:39:42.883000 -CVE-2024-32659,0,1,85ac5cb44319e3442c0f00303e5750715625d3c6f9abf8727f08437ec27613ca,2024-04-24T13:39:42.883000 +CVE-2024-32658,0,0,1802d6222db44e5ae691aeecc61ea3a93705e63f311d3d18ec09b283376d4435,2024-04-24T13:39:42.883000 +CVE-2024-32659,0,0,85ac5cb44319e3442c0f00303e5750715625d3c6f9abf8727f08437ec27613ca,2024-04-24T13:39:42.883000 CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000 -CVE-2024-32660,0,1,2b6893745d0df7661f2e37660ac94578f9985808468863ff8b86e7efb0633a68,2024-04-24T13:39:42.883000 -CVE-2024-32661,0,1,0b4f6f6bf08605ad36c3697d5c10f022921cc6cf1c11c6d2a8c37ca647145a89,2024-04-24T13:39:42.883000 -CVE-2024-32662,0,1,cc82e255660f76e8294a012a16568aaf2fb6ae82fd6edb9a95574f4ae5e4ec18,2024-04-24T13:39:42.883000 +CVE-2024-32660,0,0,2b6893745d0df7661f2e37660ac94578f9985808468863ff8b86e7efb0633a68,2024-04-24T13:39:42.883000 +CVE-2024-32661,0,0,0b4f6f6bf08605ad36c3697d5c10f022921cc6cf1c11c6d2a8c37ca647145a89,2024-04-24T13:39:42.883000 +CVE-2024-32662,0,0,cc82e255660f76e8294a012a16568aaf2fb6ae82fd6edb9a95574f4ae5e4ec18,2024-04-24T13:39:42.883000 CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000 -CVE-2024-32679,0,1,47f25b53322dabb6e1a721a9caf70ab58f695c8ffaee75067972f951cb497019,2024-04-24T13:39:42.883000 +CVE-2024-32679,0,0,47f25b53322dabb6e1a721a9caf70ab58f695c8ffaee75067972f951cb497019,2024-04-24T13:39:42.883000 CVE-2024-32681,0,0,30385cf8415af0417b19f52d5eb22ace0b875cd333ead985847624dbf28043cd,2024-04-22T13:28:34.007000 CVE-2024-32682,0,0,58e88eb4e58693904e72af409db2b73d4765a2b0a2362496a490b92c932d2d60,2024-04-22T13:28:34.007000 CVE-2024-32683,0,0,a0b9622e54426858713ec284b3b35f1e3398d7792b7ab5de8a29a6635c271abc,2024-04-19T13:10:25.637000 @@ -246290,66 +246292,76 @@ CVE-2024-32695,0,0,caed8267603babbb5835fd8eadf3f2dca399f066c74d00c0a4d5b64c1b571 CVE-2024-32696,0,0,e7758d11ccb79b8e8842b12077365c0f608e298b7aff71d6241568ff720ff6dd,2024-04-22T13:28:34.007000 CVE-2024-32697,0,0,080d53d42ba50cae897d0f614c32560b058087a597070d329674949eb0662dca,2024-04-22T13:28:34.007000 CVE-2024-32698,0,0,62d9323bbf42a20a367a2bf88d0f3ecbf462ca871e0485b99440a7338327b80d,2024-04-22T13:28:34.007000 +CVE-2024-32699,1,1,a17bc4746109cb6ad3c99f05b44b0e0855a07b10f66d200305eae72e28ba47ac,2024-04-24T15:15:46.567000 CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000 -CVE-2024-32702,0,1,d9083e39433fa2343742fec96811ee0242344e8d35a0b1ea6bc8e7106c94ab7e,2024-04-24T13:39:42.883000 -CVE-2024-32706,0,1,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000 -CVE-2024-32707,0,1,3f0e6c6a17435984cdee2ae57fb0ac73577a6fb1fd99cfcdd1cb46aef3c159d5,2024-04-24T13:39:42.883000 -CVE-2024-32709,0,1,738cacd65d655b2805f1c4c13fa23300f98e074add5614d4b51ea183dacf392f,2024-04-24T13:39:42.883000 +CVE-2024-32702,0,0,d9083e39433fa2343742fec96811ee0242344e8d35a0b1ea6bc8e7106c94ab7e,2024-04-24T13:39:42.883000 +CVE-2024-32706,0,0,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000 +CVE-2024-32707,0,0,3f0e6c6a17435984cdee2ae57fb0ac73577a6fb1fd99cfcdd1cb46aef3c159d5,2024-04-24T13:39:42.883000 +CVE-2024-32709,0,0,738cacd65d655b2805f1c4c13fa23300f98e074add5614d4b51ea183dacf392f,2024-04-24T13:39:42.883000 CVE-2024-3271,0,0,427448d66ebe59002a93ad233a5fbd2b2253db3687d924fc6f5652a183f66ed0,2024-04-16T13:24:07.103000 -CVE-2024-32710,0,1,236cf5fb5048c92da0e9da0c7a79872306efe3e5c78f334943a650b31b0ee8be,2024-04-24T13:39:42.883000 -CVE-2024-32711,0,1,3846c772b55339a9c4e9c67a335371fb10cf1ecfff6b577575c03e95b1be7144,2024-04-24T13:39:42.883000 -CVE-2024-32716,0,1,ef35512837a2eb385a00af812a4bd8ccb8fac7830ef81ad43aacfa3308965000,2024-04-24T13:39:42.883000 -CVE-2024-32718,0,1,ac6094c004934613811f62cb54322c782e73ecaf784adcb8253ff40feadd2cda,2024-04-24T13:39:42.883000 +CVE-2024-32710,0,0,236cf5fb5048c92da0e9da0c7a79872306efe3e5c78f334943a650b31b0ee8be,2024-04-24T13:39:42.883000 +CVE-2024-32711,0,0,3846c772b55339a9c4e9c67a335371fb10cf1ecfff6b577575c03e95b1be7144,2024-04-24T13:39:42.883000 +CVE-2024-32716,0,0,ef35512837a2eb385a00af812a4bd8ccb8fac7830ef81ad43aacfa3308965000,2024-04-24T13:39:42.883000 +CVE-2024-32718,0,0,ac6094c004934613811f62cb54322c782e73ecaf784adcb8253ff40feadd2cda,2024-04-24T13:39:42.883000 CVE-2024-3272,0,0,ef44e7e2e0d0ab3ec436a6ccc174b0a90f543a9a2cfa65f7a6d262da6c5446ee,2024-04-15T20:14:55.570000 -CVE-2024-32721,0,1,845ce603a84057c9f84851b3c3de6de866ae12ce286256da9f22954250770811,2024-04-24T13:39:42.883000 -CVE-2024-32722,0,1,355ba37475fc35a5965ef25b11350059e54322ae14574673dfb4010c712ce6e0,2024-04-24T13:39:42.883000 -CVE-2024-32723,0,1,bc95f1acac886823f41ba4211ba4fceeda00790a14df48c7a12d9eed760f5a2e,2024-04-24T13:39:42.883000 -CVE-2024-32726,0,1,bb601a310def86682bd269dff87c17e9f340507b2044b21ebddf2d3bcecfbeae,2024-04-24T13:39:42.883000 +CVE-2024-32721,0,0,845ce603a84057c9f84851b3c3de6de866ae12ce286256da9f22954250770811,2024-04-24T13:39:42.883000 +CVE-2024-32722,0,0,355ba37475fc35a5965ef25b11350059e54322ae14574673dfb4010c712ce6e0,2024-04-24T13:39:42.883000 +CVE-2024-32723,0,0,bc95f1acac886823f41ba4211ba4fceeda00790a14df48c7a12d9eed760f5a2e,2024-04-24T13:39:42.883000 +CVE-2024-32726,0,0,bb601a310def86682bd269dff87c17e9f340507b2044b21ebddf2d3bcecfbeae,2024-04-24T13:39:42.883000 +CVE-2024-32728,1,1,f73d60a4d17e311a7b3ee90ef37deae3038698a460e80df6c8c16e1110b4d7a6,2024-04-24T15:15:46.773000 CVE-2024-3273,0,0,2c9bd6b2b67818472adec2002fc02ad46426a066a40e52d2a8dbeb776c880650,2024-04-15T20:13:57.290000 CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000 CVE-2024-32743,0,0,edf9e18b1b448dbd637bbc79623f922e816f320285afdff06dfa2f94a76ea495,2024-04-18T13:04:28.900000 CVE-2024-32744,0,0,1b7d2f5284e3100bac5a22aa75dd41934cf75bbb03b5daf27a5bf3a3b911df68,2024-04-18T13:04:28.900000 CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec0008a,2024-04-18T13:04:28.900000 CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000 -CVE-2024-32772,0,1,a15589f53fb4b19d6c5fe00e122ee5c1772c9c4b8524a9c799b83bd38f320877,2024-04-24T13:39:42.883000 -CVE-2024-32775,0,1,37dedaafb650bebb75327fea5ba2a27c54c577e91b0c51ca0d898dd371b5ccab,2024-04-24T13:39:42.883000 -CVE-2024-32780,0,1,66e44fad8bdb872c2274e72c5213a72ef34d54727d02bc1b1f1a1a335313231f,2024-04-24T13:39:42.883000 -CVE-2024-32781,0,1,0e777347533e2077e1078a0dd7c0d760b6e0f82cc39355f8acadd0fb9da12509,2024-04-24T13:39:42.883000 -CVE-2024-32782,0,1,9ec78dd5ef99c97e9bd446cd4a5709ed6ac5c37449c7bad3c270185caf860b2d,2024-04-24T13:39:42.883000 -CVE-2024-32785,0,1,2f59e4e3c78a2d2c991610dc3c4b479e35f3d0290705fdb52e03750657954da5,2024-04-24T13:39:42.883000 -CVE-2024-32788,0,1,40adc8e4342d17d4dd92f3e20596b481f8f7b0b217541f7120bbbb0f8563da80,2024-04-24T13:39:42.883000 -CVE-2024-32789,0,1,b9010c3bdc3e3826b66b2193577a616462477d54d01e1e60fe9c970e32058063,2024-04-24T13:39:42.883000 -CVE-2024-32791,0,1,93d288963714079cbbe2f8f1bb007e9bc98008a2cb8fe490f528dec52fa65b9e,2024-04-24T13:39:42.883000 -CVE-2024-32796,0,1,843f023f5500c45cf310f05263a796673694f0181757f7df75501ca87d8b0d28,2024-04-24T13:39:42.883000 -CVE-2024-32801,0,1,4be65ed820d72048b16cb83f60ce532f34668282312680f5d997e7dd9ae65c7e,2024-04-24T13:39:42.883000 -CVE-2024-32803,0,1,87ef628ed36a01981de6b24a9a46f4b15174f60f02a3679855347999c2d8f373,2024-04-24T13:39:42.883000 -CVE-2024-32808,0,1,dd79dcf76f0c7433b45200184a6a697cad5dad3e50aca64b879fdf167a376841,2024-04-24T13:39:42.883000 +CVE-2024-32772,0,0,a15589f53fb4b19d6c5fe00e122ee5c1772c9c4b8524a9c799b83bd38f320877,2024-04-24T13:39:42.883000 +CVE-2024-32773,1,1,97da273154dd5bcc6551c5414bb744771d410276dcf78af79cbe3a5c482c664e,2024-04-24T15:15:46.967000 +CVE-2024-32775,0,0,37dedaafb650bebb75327fea5ba2a27c54c577e91b0c51ca0d898dd371b5ccab,2024-04-24T13:39:42.883000 +CVE-2024-32780,0,0,66e44fad8bdb872c2274e72c5213a72ef34d54727d02bc1b1f1a1a335313231f,2024-04-24T13:39:42.883000 +CVE-2024-32781,0,0,0e777347533e2077e1078a0dd7c0d760b6e0f82cc39355f8acadd0fb9da12509,2024-04-24T13:39:42.883000 +CVE-2024-32782,0,0,9ec78dd5ef99c97e9bd446cd4a5709ed6ac5c37449c7bad3c270185caf860b2d,2024-04-24T13:39:42.883000 +CVE-2024-32785,0,0,2f59e4e3c78a2d2c991610dc3c4b479e35f3d0290705fdb52e03750657954da5,2024-04-24T13:39:42.883000 +CVE-2024-32788,0,0,40adc8e4342d17d4dd92f3e20596b481f8f7b0b217541f7120bbbb0f8563da80,2024-04-24T13:39:42.883000 +CVE-2024-32789,0,0,b9010c3bdc3e3826b66b2193577a616462477d54d01e1e60fe9c970e32058063,2024-04-24T13:39:42.883000 +CVE-2024-32791,0,0,93d288963714079cbbe2f8f1bb007e9bc98008a2cb8fe490f528dec52fa65b9e,2024-04-24T13:39:42.883000 +CVE-2024-32793,1,1,0e4a3f105161e233d81e424200170e060caee7dabbfc78d5e63fe0ca41e75eb9,2024-04-24T15:15:47.157000 +CVE-2024-32794,1,1,3203aea608229ebcc309b5f233d59d3339c5e3268b590052147afbb1e1f73dac,2024-04-24T15:15:47.350000 +CVE-2024-32795,1,1,8d12a961f606bef740bc7828fddbda28437c6d828f14c1a83e02cbfa869a03bc,2024-04-24T15:15:47.567000 +CVE-2024-32796,0,0,843f023f5500c45cf310f05263a796673694f0181757f7df75501ca87d8b0d28,2024-04-24T13:39:42.883000 +CVE-2024-32801,0,0,4be65ed820d72048b16cb83f60ce532f34668282312680f5d997e7dd9ae65c7e,2024-04-24T13:39:42.883000 +CVE-2024-32803,0,0,87ef628ed36a01981de6b24a9a46f4b15174f60f02a3679855347999c2d8f373,2024-04-24T13:39:42.883000 +CVE-2024-32806,1,1,12074e7fca9ed29be225dae3dad1dbe11e1e6a7a6ea7eb3506c00dfaebb1a3f2,2024-04-24T15:15:47.790000 +CVE-2024-32808,0,0,dd79dcf76f0c7433b45200184a6a697cad5dad3e50aca64b879fdf167a376841,2024-04-24T13:39:42.883000 CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000 -CVE-2024-32812,0,1,a6c0140cb5875c5619d43acc5c77a24a0f3ff7202fb936829a583061f4a5590b,2024-04-24T13:39:42.883000 -CVE-2024-32815,0,1,fdfcf6bbe35deb9ef34763a17ff64d385e838875d5c0ab731c71e0463aa8a48a,2024-04-24T13:39:42.883000 -CVE-2024-32816,0,1,2fa63efd4ad7910d44e8053cdc5b80901495c5148f9f0b492de6d141c5af6f05,2024-04-24T13:39:42.883000 -CVE-2024-32817,0,1,fb6a8208af9f3f3ba08015afd23338dfbfdb74c4a5ad4586cd32f7aa11622335,2024-04-24T13:39:42.883000 -CVE-2024-32819,0,1,a76abb5e1cc56a40468c4b4be8e97a0f07832ea680930c394988fc1a87f8b845,2024-04-24T13:39:42.883000 -CVE-2024-32823,0,1,d41409e4e34000822f2d67aa2aaa2f5b9efdcc5ae85f52fc2a1db47eb27a264d,2024-04-24T13:39:42.883000 -CVE-2024-32825,0,1,004eee12f4f1b22c4e428c7ab0e0229e0137f723f36fa7ab2cf6c1cdf7bdb1bc,2024-04-24T13:39:42.883000 +CVE-2024-32812,0,0,a6c0140cb5875c5619d43acc5c77a24a0f3ff7202fb936829a583061f4a5590b,2024-04-24T13:39:42.883000 +CVE-2024-32815,0,0,fdfcf6bbe35deb9ef34763a17ff64d385e838875d5c0ab731c71e0463aa8a48a,2024-04-24T13:39:42.883000 +CVE-2024-32816,0,0,2fa63efd4ad7910d44e8053cdc5b80901495c5148f9f0b492de6d141c5af6f05,2024-04-24T13:39:42.883000 +CVE-2024-32817,0,0,fb6a8208af9f3f3ba08015afd23338dfbfdb74c4a5ad4586cd32f7aa11622335,2024-04-24T13:39:42.883000 +CVE-2024-32819,0,0,a76abb5e1cc56a40468c4b4be8e97a0f07832ea680930c394988fc1a87f8b845,2024-04-24T13:39:42.883000 +CVE-2024-32823,0,0,d41409e4e34000822f2d67aa2aaa2f5b9efdcc5ae85f52fc2a1db47eb27a264d,2024-04-24T13:39:42.883000 +CVE-2024-32825,0,0,004eee12f4f1b22c4e428c7ab0e0229e0137f723f36fa7ab2cf6c1cdf7bdb1bc,2024-04-24T13:39:42.883000 CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000 -CVE-2024-32833,0,1,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac99a,2024-04-24T13:39:42.883000 -CVE-2024-32834,0,1,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000 -CVE-2024-32835,0,1,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 -CVE-2024-32836,0,1,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 +CVE-2024-32833,0,0,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac99a,2024-04-24T13:39:42.883000 +CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000 +CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000 +CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000 CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000 -CVE-2024-32866,0,1,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000 -CVE-2024-32869,0,1,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000 -CVE-2024-32875,0,1,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000 +CVE-2024-32866,0,0,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000 +CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000 +CVE-2024-32872,1,1,340734445d66d73d505d188576461fb29493b5c350f63ac2a59bc3c8b7bc8e2c,2024-04-24T15:15:48.003000 +CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000 CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000 -CVE-2024-32948,0,1,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000 -CVE-2024-32950,0,1,edcb2d0dba2c69c1ae0fdfe815f8b892a6cd22962e8eeb8c09d45589b16c6f92,2024-04-24T13:39:42.883000 -CVE-2024-32951,0,1,03f9677605eed60bdfd269ea3eab1eaa8150dd1c7b428dc1abad3e86079e2613,2024-04-24T13:39:42.883000 -CVE-2024-32952,0,1,ecdcdfde80c69485be88cec10fcfccabcd19d7bc271d81121a3d371c618c4010,2024-04-24T13:39:42.883000 -CVE-2024-32953,0,1,3329ba2326732f07873fea449c4df468407eef1a582a858c8dc24aa04675c034,2024-04-24T13:39:42.883000 -CVE-2024-32954,0,1,3a7f4cce8ae306208cf651c097f633aeeb3b531d870032263cd35bb109cce334,2024-04-24T13:39:42.883000 -CVE-2024-32955,0,1,4110c217be7c8e99337e07561aafd3b44e4ea4a473b206cd84ab63a5159eb462,2024-04-24T13:39:42.883000 -CVE-2024-32956,0,1,d66d4590ba60a597e1a04a825f1bc4c4665719511bc6e488154ea811617d794b,2024-04-24T13:39:42.883000 +CVE-2024-32947,1,1,355856147a5a067c336a373da2d2ed390f5ae4a1d3ec9c077e97ef2ca277140b,2024-04-24T15:15:48.270000 +CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000 +CVE-2024-32950,0,0,edcb2d0dba2c69c1ae0fdfe815f8b892a6cd22962e8eeb8c09d45589b16c6f92,2024-04-24T13:39:42.883000 +CVE-2024-32951,0,0,03f9677605eed60bdfd269ea3eab1eaa8150dd1c7b428dc1abad3e86079e2613,2024-04-24T13:39:42.883000 +CVE-2024-32952,0,0,ecdcdfde80c69485be88cec10fcfccabcd19d7bc271d81121a3d371c618c4010,2024-04-24T13:39:42.883000 +CVE-2024-32953,0,0,3329ba2326732f07873fea449c4df468407eef1a582a858c8dc24aa04675c034,2024-04-24T13:39:42.883000 +CVE-2024-32954,0,0,3a7f4cce8ae306208cf651c097f633aeeb3b531d870032263cd35bb109cce334,2024-04-24T13:39:42.883000 +CVE-2024-32955,0,0,4110c217be7c8e99337e07561aafd3b44e4ea4a473b206cd84ab63a5159eb462,2024-04-24T13:39:42.883000 +CVE-2024-32956,0,0,d66d4590ba60a597e1a04a825f1bc4c4665719511bc6e488154ea811617d794b,2024-04-24T13:39:42.883000 +CVE-2024-32958,1,1,6c8540092bb13dab9bd16cf747b77134fff00d7a3a31c130dc9814596d62053e,2024-04-24T15:15:48.473000 CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000 CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000 CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000 @@ -246361,12 +246373,12 @@ CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b CVE-2024-3316,0,0,4e6c62f7daa2acc1b09b99a91d6183a3304f5f15a5196b646e7dca95270cc88c,2024-04-11T01:25:58.400000 CVE-2024-3320,0,0,ab85871ad052e5f4fcf422dcfe569e228d877013c1827b81abff88790a089460,2024-04-11T01:25:58.477000 CVE-2024-3321,0,0,d8a6bcfaefe4af3ab04feeb555f2bafb55cef6e6487d8794d3441d1d17abf104,2024-04-11T01:25:58.560000 -CVE-2024-33211,0,1,8f743320303ebbb1257b36672c4718b77fe29ecedff4f25908c15d6e523348c0,2024-04-24T13:39:42.883000 -CVE-2024-33212,0,1,fe18dfa218c6712fea180c0e6b039507df6232ec0c173e67e9a407cc5f79ca32,2024-04-24T13:39:42.883000 -CVE-2024-33213,0,1,b148497f8be1950a6fa46d58723de7904955cc78b66d2d908246ba324bd2fa49,2024-04-24T13:39:42.883000 -CVE-2024-33214,0,1,e8bb1a89ed9a6fe57462cf7839328d6243261c99698249abe128719bc3054c5f,2024-04-24T13:39:42.883000 -CVE-2024-33215,0,1,c8be43358325b8e905d28304a9339956d17f1418e85498fcb8a7134416d3977f,2024-04-24T13:39:42.883000 -CVE-2024-33217,0,1,4e1e2d2adceccdbe12f057aebeef0a19faff919f64d3f29d52997e302777a311,2024-04-24T13:39:42.883000 +CVE-2024-33211,0,0,8f743320303ebbb1257b36672c4718b77fe29ecedff4f25908c15d6e523348c0,2024-04-24T13:39:42.883000 +CVE-2024-33212,0,0,fe18dfa218c6712fea180c0e6b039507df6232ec0c173e67e9a407cc5f79ca32,2024-04-24T13:39:42.883000 +CVE-2024-33213,0,0,b148497f8be1950a6fa46d58723de7904955cc78b66d2d908246ba324bd2fa49,2024-04-24T13:39:42.883000 +CVE-2024-33214,0,0,e8bb1a89ed9a6fe57462cf7839328d6243261c99698249abe128719bc3054c5f,2024-04-24T13:39:42.883000 +CVE-2024-33215,0,0,c8be43358325b8e905d28304a9339956d17f1418e85498fcb8a7134416d3977f,2024-04-24T13:39:42.883000 +CVE-2024-33217,0,0,4e1e2d2adceccdbe12f057aebeef0a19faff919f64d3f29d52997e302777a311,2024-04-24T13:39:42.883000 CVE-2024-3323,0,0,5322a19626f9d41fbc85f0f073b4efac313efc9902bda6b2387f115ed4ea09c7,2024-04-17T20:08:21.887000 CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000 CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000 @@ -246379,7 +246391,7 @@ CVE-2024-3350,0,0,a05f32142b0707e0d5cae17b78d00d263f337ff9adc2c3cdcab23546ee7c23 CVE-2024-3351,0,0,4e83ab506e7228a3886d0c35bd4699b3cc13e079b52b9390280e70733aeb1d9c,2024-04-11T01:25:59.037000 CVE-2024-3352,0,0,2bb858a13268847c6f0639e9c58251e5b0608c0fcc2f637338ed79183e654688,2024-04-11T01:25:59.117000 CVE-2024-3353,0,0,a43304c0c957cee30ec6a0fe5705b568475f27f66d5199c2166f449cd8eb908f,2024-04-11T01:25:59.200000 -CVE-2024-33531,0,1,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000 +CVE-2024-33531,0,0,71e7e7c369e07333ae7410b9238493e0b8e5a70255296aafd8bfae114b6e76d5,2024-04-24T13:39:42.883000 CVE-2024-3354,0,0,4a4ea1b685e77f1329c6119be3c557bd8627ab8e6e7bcdf524dde072c4485f2b,2024-04-11T01:25:59.280000 CVE-2024-3355,0,0,1992313db0de37cd343f2e0c4d60ca5be53ec7c18d85010c791b43a1a0033536,2024-04-11T01:25:59.360000 CVE-2024-3356,0,0,087254ad27ba51e796f585bd19b7860bdf92d5d8812be46839c2000c6ff7ec4e,2024-04-11T01:25:59.443000 @@ -246393,7 +246405,7 @@ CVE-2024-3363,0,0,f5bcc8af5a66d22a73abe7e86b636154362f284983c790b03385b20aa4737c CVE-2024-3364,0,0,2986dc00429f74e0e2572cb8153933c26e825f7eed092370bca7e4ac84ee4fdf,2024-04-11T01:26:00.090000 CVE-2024-3365,0,0,64a2e531185071bb7e6b7a9cf067546b0c6c5f700f703a6639ecd4e081a3dcb7,2024-04-11T01:26:00.170000 CVE-2024-3366,0,0,641beaaa3f9fd7d2de3006c0b03aadadafd130dcdab91419774c604b06cf9b30,2024-04-11T01:26:00.240000 -CVE-2024-3367,0,1,960603a26ef6b142509321d49e151f94a19b335f6f238fbeac2ae8c02d482fbe,2024-04-24T12:15:07.093000 +CVE-2024-3367,0,0,960603a26ef6b142509321d49e151f94a19b335f6f238fbeac2ae8c02d482fbe,2024-04-24T12:15:07.093000 CVE-2024-3369,0,0,943fbc9826beb11428b980e60e48ec152ecf5fda97b5d1c26bb0e96c030079eb,2024-04-11T01:26:00.317000 CVE-2024-3376,0,0,f944ee3af49afac066405b13bcc14ad1a3aba304f57c015d653c31ce71a21bf1,2024-04-11T01:26:00.397000 CVE-2024-3377,0,0,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848ece,2024-04-11T01:26:00.473000 @@ -246619,7 +246631,7 @@ CVE-2024-3907,0,0,b4e4be60c17ce688486097ec16bf10c01177f6c8b54984e903905f799945f5 CVE-2024-3908,0,0,26db16f32c52be83b374f19657727a3a2a3db16f8ab3cda20dc3ad146f877b39,2024-04-17T12:48:07.510000 CVE-2024-3909,0,0,c5efb647be20bf9f2ba452fa9666b153466b94d0e5f3c713649def6568acf5a0,2024-04-17T12:48:07.510000 CVE-2024-3910,0,0,7d8aafa4b35964a72cdc3d08dd6c7b1615ef522d553c6c78d413b0e25fdc718e,2024-04-17T12:48:07.510000 -CVE-2024-3911,0,1,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde3d,2024-04-24T13:39:42.883000 +CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde3d,2024-04-24T13:39:42.883000 CVE-2024-3914,0,0,97e3c2a1ceda5baa1eed65646997d7cab2203eabae8e05a9bf7340c2163a5004,2024-04-23T18:15:15.823000 CVE-2024-3928,0,0,114c97f372c53f33fe3b26cd091686f1eb78a3749714814b77901a77b62a0107,2024-04-18T13:04:28.900000 CVE-2024-3931,0,0,adc8a79b07f48b35a9681a97a568e852ba1ef2cbd3b7271f585750c2d2c4216b,2024-04-18T13:04:28.900000 @@ -246636,16 +246648,20 @@ CVE-2024-4022,0,0,ebd323c8f90bdf29bd6ff35ea1eff449874a3d962dc85b687039f47f7b416e CVE-2024-4026,0,0,65bff2dba626fde0f88488c1e6df610a37e761e2e041855587a3bbcb3e849c23,2024-04-22T13:28:34.007000 CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000 CVE-2024-4040,0,0,a8c13c2ea93261639ce0bb9b0a36d4120d837055b81d6b1ea3d5d9f015206ec9,2024-04-23T23:15:48.790000 -CVE-2024-4062,0,1,00e701b26925636f4b147891efd3607d8441f5743e72ff31df8ffeb1293615e9,2024-04-24T13:39:42.883000 -CVE-2024-4063,0,1,45ec0afed63b6cdcc64eb9b7f37753004f82dbe9793a74b35da8bcfe5ff1c982,2024-04-24T13:39:42.883000 -CVE-2024-4064,0,1,700737c89c3d95dc4345be318b6f65da5b04cbacf0da44f1e91682579e7a15b3,2024-04-24T13:39:42.883000 -CVE-2024-4065,0,1,60aedc8322130b77238a47ecb3766890b3c8667329e7095eb652994d3ffba76b,2024-04-24T13:39:42.883000 -CVE-2024-4066,0,1,2b2d545c036e3d82568e54a7b0ab890434c29cce7d772c8d023e3026a11f8ef8,2024-04-24T13:39:42.883000 -CVE-2024-4069,0,1,10c7cf46bd81d4e2064a1368b0c713d9b8384070f80ad32c39ae6bd3c89ad4c4,2024-04-24T13:39:42.883000 -CVE-2024-4070,0,1,bcb7766d61888086c2279ac7d627bf26cef8b5b0138b40e611932816c9b31468,2024-04-24T13:39:42.883000 -CVE-2024-4071,0,1,4664e7e617127f35e9ec759fe4cb6b1ab8f182835e77d2e8675535841bcfbd92,2024-04-24T13:39:42.883000 -CVE-2024-4072,0,1,23b253a931e3508f3a1005d6a8e36875356ae44a1423e0377599374bef4bd334,2024-04-24T13:39:42.883000 -CVE-2024-4073,0,1,cd6b9a0b4041273b39eacc88accab4b27eed8bb21a661b97a552fff795cecb9e,2024-04-24T13:39:42.883000 -CVE-2024-4074,0,1,54ee17fd7f393f43bd085cf0dad52e1098d3a86070f7c8e5db37e41aca4270c3,2024-04-24T13:39:42.883000 -CVE-2024-4075,0,1,b337ce732e80d61a7a94e7d1b24517f369d5a9145712a3118619de41efc762cf,2024-04-24T13:39:42.883000 -CVE-2024-4093,0,1,9d77513f5fb5e3e452600e46458fe98bb5da01bc49d6b9079762b82e5ad01fa6,2024-04-24T13:39:42.883000 +CVE-2024-4062,0,0,00e701b26925636f4b147891efd3607d8441f5743e72ff31df8ffeb1293615e9,2024-04-24T13:39:42.883000 +CVE-2024-4063,0,0,45ec0afed63b6cdcc64eb9b7f37753004f82dbe9793a74b35da8bcfe5ff1c982,2024-04-24T13:39:42.883000 +CVE-2024-4064,0,0,700737c89c3d95dc4345be318b6f65da5b04cbacf0da44f1e91682579e7a15b3,2024-04-24T13:39:42.883000 +CVE-2024-4065,0,0,60aedc8322130b77238a47ecb3766890b3c8667329e7095eb652994d3ffba76b,2024-04-24T13:39:42.883000 +CVE-2024-4066,0,0,2b2d545c036e3d82568e54a7b0ab890434c29cce7d772c8d023e3026a11f8ef8,2024-04-24T13:39:42.883000 +CVE-2024-4069,0,0,10c7cf46bd81d4e2064a1368b0c713d9b8384070f80ad32c39ae6bd3c89ad4c4,2024-04-24T13:39:42.883000 +CVE-2024-4070,0,0,bcb7766d61888086c2279ac7d627bf26cef8b5b0138b40e611932816c9b31468,2024-04-24T13:39:42.883000 +CVE-2024-4071,0,0,4664e7e617127f35e9ec759fe4cb6b1ab8f182835e77d2e8675535841bcfbd92,2024-04-24T13:39:42.883000 +CVE-2024-4072,0,0,23b253a931e3508f3a1005d6a8e36875356ae44a1423e0377599374bef4bd334,2024-04-24T13:39:42.883000 +CVE-2024-4073,0,0,cd6b9a0b4041273b39eacc88accab4b27eed8bb21a661b97a552fff795cecb9e,2024-04-24T13:39:42.883000 +CVE-2024-4074,0,0,54ee17fd7f393f43bd085cf0dad52e1098d3a86070f7c8e5db37e41aca4270c3,2024-04-24T13:39:42.883000 +CVE-2024-4075,0,0,b337ce732e80d61a7a94e7d1b24517f369d5a9145712a3118619de41efc762cf,2024-04-24T13:39:42.883000 +CVE-2024-4093,0,0,9d77513f5fb5e3e452600e46458fe98bb5da01bc49d6b9079762b82e5ad01fa6,2024-04-24T13:39:42.883000 +CVE-2024-4111,1,1,1f0dc3dd1b3b0ee006b5f3f8cebd716e9cac8d00cea0c82befeb65b6735b8bc7,2024-04-24T14:15:45.713000 +CVE-2024-4112,1,1,cdccdeece40b9dd537d4afc61e486f4a13e8525d076e00a83e8a079734054ea3,2024-04-24T15:15:48.667000 +CVE-2024-4113,1,1,7373f94588364a1d2d2c130dbd883d5e4b85f97d7716a1b61c95b334b5c9d73b,2024-04-24T15:15:48.890000 +CVE-2024-4114,1,1,03c6f7502043b2e027258b7d08bd93d79bfc4ef2741c4148ab26edadc9e5f986,2024-04-24T15:15:49.107000