Auto-Update: 2024-12-31T23:00:20.046391+00:00

This commit is contained in:
cad-safe-bot 2024-12-31 23:03:42 +00:00
parent 58618444db
commit 347c2a4df2
6 changed files with 624 additions and 81 deletions

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13081",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-31T21:15:07.670",
"lastModified": "2024-12-31T21:15:07.670",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Land Record System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/contactus.php. The manipulation of the argument Page Description leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289834",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289834",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472192",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13082",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-31T21:15:08.730",
"lastModified": "2024-12-31T21:15:08.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Land Record System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/search-property.php. The manipulation of the argument Search By leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289835",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289835",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472193",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13083",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-31T22:15:07.167",
"lastModified": "2024-12-31T22:15:07.167",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in PHPGurukul Land Record System 1.0. Affected is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument Admin Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289836",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289836",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472194",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-12-31T22:15:07.783",
"lastModified": "2024-12-31T22:15:07.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in PHPGurukul Land Record System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/search-property.php. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://phpgurukul.com/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.289837",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.289837",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.472195",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-12-31T21:00:21.222153+00:00
2024-12-31T23:00:20.046391+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-12-31T20:19:13.377000+00:00
2024-12-31T22:15:07.783000+00:00
```
### Last Data Feed Release
@ -33,48 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
275297
275301
```
### CVEs added in the last Commit
Recently added CVEs: `4`
- [CVE-2024-13077](CVE-2024/CVE-2024-130xx/CVE-2024-13077.json) (`2024-12-31T19:15:07.880`)
- [CVE-2024-13078](CVE-2024/CVE-2024-130xx/CVE-2024-13078.json) (`2024-12-31T19:15:08.067`)
- [CVE-2024-13079](CVE-2024/CVE-2024-130xx/CVE-2024-13079.json) (`2024-12-31T20:15:27.937`)
- [CVE-2024-13080](CVE-2024/CVE-2024-130xx/CVE-2024-13080.json) (`2024-12-31T20:15:28.157`)
- [CVE-2024-13081](CVE-2024/CVE-2024-130xx/CVE-2024-13081.json) (`2024-12-31T21:15:07.670`)
- [CVE-2024-13082](CVE-2024/CVE-2024-130xx/CVE-2024-13082.json) (`2024-12-31T21:15:08.730`)
- [CVE-2024-13083](CVE-2024/CVE-2024-130xx/CVE-2024-13083.json) (`2024-12-31T22:15:07.167`)
- [CVE-2024-13084](CVE-2024/CVE-2024-130xx/CVE-2024-13084.json) (`2024-12-31T22:15:07.783`)
### CVEs modified in the last Commit
Recently modified CVEs: `44`
Recently modified CVEs: `0`
- [CVE-2024-20661](CVE-2024/CVE-2024-206xx/CVE-2024-20661.json) (`2024-12-31T19:15:09.523`)
- [CVE-2024-36694](CVE-2024/CVE-2024-366xx/CVE-2024-36694.json) (`2024-12-31T20:16:06.013`)
- [CVE-2024-37649](CVE-2024/CVE-2024-376xx/CVE-2024-37649.json) (`2024-12-31T20:16:06.253`)
- [CVE-2024-39025](CVE-2024/CVE-2024-390xx/CVE-2024-39025.json) (`2024-12-31T19:15:46.260`)
- [CVE-2024-43441](CVE-2024/CVE-2024-434xx/CVE-2024-43441.json) (`2024-12-31T19:15:46.423`)
- [CVE-2024-45338](CVE-2024/CVE-2024-453xx/CVE-2024-45338.json) (`2024-12-31T20:16:06.603`)
- [CVE-2024-45818](CVE-2024/CVE-2024-458xx/CVE-2024-45818.json) (`2024-12-31T19:15:46.603`)
- [CVE-2024-45819](CVE-2024/CVE-2024-458xx/CVE-2024-45819.json) (`2024-12-31T19:15:46.797`)
- [CVE-2024-50713](CVE-2024/CVE-2024-507xx/CVE-2024-50713.json) (`2024-12-31T19:15:46.967`)
- [CVE-2024-53580](CVE-2024/CVE-2024-535xx/CVE-2024-53580.json) (`2024-12-31T20:16:06.953`)
- [CVE-2024-54453](CVE-2024/CVE-2024-544xx/CVE-2024-54453.json) (`2024-12-31T19:15:47.147`)
- [CVE-2024-54454](CVE-2024/CVE-2024-544xx/CVE-2024-54454.json) (`2024-12-31T19:15:47.310`)
- [CVE-2024-54663](CVE-2024/CVE-2024-546xx/CVE-2024-54663.json) (`2024-12-31T19:15:47.500`)
- [CVE-2024-54982](CVE-2024/CVE-2024-549xx/CVE-2024-54982.json) (`2024-12-31T20:16:07.193`)
- [CVE-2024-54983](CVE-2024/CVE-2024-549xx/CVE-2024-54983.json) (`2024-12-31T20:16:07.363`)
- [CVE-2024-54984](CVE-2024/CVE-2024-549xx/CVE-2024-54984.json) (`2024-12-31T20:16:07.547`)
- [CVE-2024-55461](CVE-2024/CVE-2024-554xx/CVE-2024-55461.json) (`2024-12-31T20:16:07.727`)
- [CVE-2024-56115](CVE-2024/CVE-2024-561xx/CVE-2024-56115.json) (`2024-12-31T20:16:07.903`)
- [CVE-2024-56116](CVE-2024/CVE-2024-561xx/CVE-2024-56116.json) (`2024-12-31T20:16:08.107`)
- [CVE-2024-56319](CVE-2024/CVE-2024-563xx/CVE-2024-56319.json) (`2024-12-31T20:16:08.380`)
- [CVE-2024-56337](CVE-2024/CVE-2024-563xx/CVE-2024-56337.json) (`2024-12-31T19:15:47.673`)
- [CVE-2024-56431](CVE-2024/CVE-2024-564xx/CVE-2024-56431.json) (`2024-12-31T19:15:47.847`)
- [CVE-2024-56521](CVE-2024/CVE-2024-565xx/CVE-2024-56521.json) (`2024-12-31T19:15:48.020`)
- [CVE-2024-56737](CVE-2024/CVE-2024-567xx/CVE-2024-56737.json) (`2024-12-31T19:15:48.200`)
- [CVE-2024-56738](CVE-2024/CVE-2024-567xx/CVE-2024-56738.json) (`2024-12-31T19:15:48.367`)
## Download and Usage

View File

@ -121429,7 +121429,7 @@ CVE-2018-25103,0,0,898e59dad77386a317e4ff1bf68be33ab8be6db6918e382c5845df0e79bdc
CVE-2018-25104,0,0,07c0f7f8deacc6ae3510edd97c87fb0b6a5d5de0a9d91e721e0835794336db5c,2024-10-18T12:52:33.507000
CVE-2018-25105,0,0,d16cf144daafb93b508b5b5e5d66a4d924219330c977526c844488af5bef18a9,2024-10-30T18:23:57.830000
CVE-2018-25106,0,0,35ad370f4c1c497d53dd214ed57078e196a3735bc3f2d88e16b64e910fc18b4d,2024-12-23T23:15:05.720000
CVE-2018-25107,0,1,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000
CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000
CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000
CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000
CVE-2018-2561,0,0,03752647d2e63906688e002ddaaa7e85aba13094709fdf81fa6e8215efd59a07,2024-11-21T04:03:56.197000
@ -187604,8 +187604,8 @@ CVE-2021-47413,0,0,269d04830df035e17e52fb59428cdae6c99bbe3c5236fc44bbeb5952e9d53
CVE-2021-47414,0,0,a83b6ed138679e0a43562ce58d15e7d1f7e5382db9d90a7386573fd9d8fa4042,2024-11-21T06:36:05.703000
CVE-2021-47415,0,0,8de0f983558918b457e68f423e69956d3f931f2fec09c7ffbcdf46078d9be9bb,2024-12-31T18:51:37.767000
CVE-2021-47416,0,0,a6fb7fe04ef95a2ddace719af0d49ddf563986bf49b656c3270044ca203c3594,2024-12-31T18:53:18
CVE-2021-47417,0,1,144c4d43bd46d47098ee7f8caa61f22573930ce597a40105521bdc78e062ffff,2024-12-31T20:10:18.403000
CVE-2021-47418,0,1,74b6d9568d70eaa9efdb0af61128f486c467ed5036072b8885975e5a0b3aeed9,2024-12-31T20:03:20.077000
CVE-2021-47417,0,0,144c4d43bd46d47098ee7f8caa61f22573930ce597a40105521bdc78e062ffff,2024-12-31T20:10:18.403000
CVE-2021-47418,0,0,74b6d9568d70eaa9efdb0af61128f486c467ed5036072b8885975e5a0b3aeed9,2024-12-31T20:03:20.077000
CVE-2021-47419,0,0,b982e6e4a9c1837e4bd26bb12e302c41eb5725451cbe81290498c856c22cca0d,2024-11-21T06:36:06.323000
CVE-2021-47420,0,0,00afc3432a4f0c3aee8977e415c889a3d8886055a9490eac336ef9b40a80b4d4,2024-12-30T19:37:04.973000
CVE-2021-47421,0,0,0a40ba093314e9e6469359d21a45f9f0d40d5425308999e0d98a4f7123360a17,2024-11-21T06:36:06.613000
@ -187613,8 +187613,8 @@ CVE-2021-47422,0,0,dc3123e6db84d59806cae4c311d5662de81263eadfad4838d331b275a8dfe
CVE-2021-47423,0,0,12196f2af306d0a79235a9a7ad0c2f133ac495899947bc147939c1ec99649cea,2024-12-30T19:36:10.670000
CVE-2021-47424,0,0,4189ff43dc60d9554241d2c4440ad32e804985d54f34f55be1f82bcc2cd87d99,2024-11-21T06:36:06.987000
CVE-2021-47425,0,0,e2b5aa50172001766bba9e788a9bbaed4a647c805f4b3c14b325213525f5549f,2024-11-21T06:36:07.100000
CVE-2021-47426,0,1,0066c1548ee3ede172f04269bda1654f2b832a53e8bfdf4ec19376679cded900,2024-12-31T20:03:39.283000
CVE-2021-47427,0,1,9221bf1365bb7f9c84b4540c3a963d2b4ed2642f8c3f25c9e931e3e3d5c70ed9,2024-12-31T20:04:00.207000
CVE-2021-47426,0,0,0066c1548ee3ede172f04269bda1654f2b832a53e8bfdf4ec19376679cded900,2024-12-31T20:03:39.283000
CVE-2021-47427,0,0,9221bf1365bb7f9c84b4540c3a963d2b4ed2642f8c3f25c9e931e3e3d5c70ed9,2024-12-31T20:04:00.207000
CVE-2021-47428,0,0,f0812db04bb224fd59f1995a6a53419fa712d49595541e9e99713d66a71ac3ef,2024-11-21T06:36:07.437000
CVE-2021-47429,0,0,92f189a93479cf7c21284d6c6f1ac92135cf5f9d63603c46b3f4d84141a6018c,2024-11-21T06:36:07.550000
CVE-2021-47430,0,0,db1b39de9ef90e4e0a805197f54270c3cd47ec0b970b774ab1c6a2bede3a1414,2024-11-21T06:36:07.653000
@ -212666,11 +212666,11 @@ CVE-2022-48703,0,0,491e5c1beaea1e9f327f45a2e23267af3034415f31d723eee0c88c8d2251b
CVE-2022-48704,0,0,47746aeb57bcf7a965c1ca8f69f62ccdd67c83a463e82f583542de3bf10ea0fa,2024-11-21T07:33:49.487000
CVE-2022-48705,0,0,4d7355aade7f8a715c9b190e7e3da5273a5fffb6306134ecaf22441341989089,2024-11-21T07:33:49.613000
CVE-2022-48706,0,0,df7bc27c243d7169c8a510eac3a18557e28cf37099f71d6e212ae9f8543aaf2c,2024-11-21T07:33:49.720000
CVE-2022-48707,0,1,aa770b0ce54de83b43971d3c660e13cc207be6b45f7f0afff899aa92f4597fa1,2024-12-31T20:05:02.337000
CVE-2022-48708,0,1,f17cd2af4caaf5b9b119c710a47a893c0650875bbca34de98aa5b09dd7083609,2024-12-31T20:05:23.510000
CVE-2022-48709,0,1,fc54d95445a4ac92c349f5152e9a224017618922c3246da6fbf8060ce61e55b5,2024-12-31T20:08:49.373000
CVE-2022-48707,0,0,aa770b0ce54de83b43971d3c660e13cc207be6b45f7f0afff899aa92f4597fa1,2024-12-31T20:05:02.337000
CVE-2022-48708,0,0,f17cd2af4caaf5b9b119c710a47a893c0650875bbca34de98aa5b09dd7083609,2024-12-31T20:05:23.510000
CVE-2022-48709,0,0,fc54d95445a4ac92c349f5152e9a224017618922c3246da6fbf8060ce61e55b5,2024-12-31T20:08:49.373000
CVE-2022-4871,0,0,b4542de3a65a84fc0ce86a93f7063328ad7022dde7588e4ee622183535e244ed,2024-11-21T07:36:06.627000
CVE-2022-48710,0,1,607cba958b6ece69d9a987fd1144f795d78538ca34f6c97f0a5aee81844d4ab4,2024-12-31T20:09:11.503000
CVE-2022-48710,0,0,607cba958b6ece69d9a987fd1144f795d78538ca34f6c97f0a5aee81844d4ab4,2024-12-31T20:09:11.503000
CVE-2022-48711,0,0,f495c73eb7ad6fb07c6337c1d1ec1d50b0ccd37455f643daafa3b3e20d2a6cd3,2024-11-21T07:33:50.293000
CVE-2022-48712,0,0,7c29c6566abd8461c3001bbae02f41cf3b9fc81f81b6b736a51dab7e4947b5bd,2024-11-21T07:33:50.483000
CVE-2022-48713,0,0,dba52de96f36212e00e3f48911b9901b8a56b45e7b0246c938f59444b875b53e,2024-11-21T07:33:50.593000
@ -214373,7 +214373,7 @@ CVE-2023-1325,0,0,0959d70918885d472cdc91efc9bd6dc4dd3a4b413a8c9a9ff5d155b9a97a34
CVE-2023-1326,0,0,e664d40e1b3535debd60c2ea7ad030684484488a464e3231a5c07b56759bb56e,2024-11-21T07:38:55.740000
CVE-2023-1327,0,0,8888004c214b15dcf53152f63b0da4d4942d8792b6258df09b6421cd30b67dfb,2024-11-21T07:38:55.873000
CVE-2023-1328,0,0,6257f4ab3cba69262261c728a4d409d137b249b6455eadfa7867e07928cd0322,2024-11-21T07:38:55.987000
CVE-2023-1329,0,1,b2e4f3215159542e7296a14fbcf5e79cb24a4fa75367f2e3939929920f0d53cb,2024-12-31T20:15:24.907000
CVE-2023-1329,0,0,b2e4f3215159542e7296a14fbcf5e79cb24a4fa75367f2e3939929920f0d53cb,2024-12-31T20:15:24.907000
CVE-2023-1330,0,0,fb998c6d385739d0cc045d945db5b6cca250d4f0081b84310e4edeed4d48c72a,2024-11-21T07:38:58.333000
CVE-2023-1331,0,0,78e03712a92eb85e714acdd23c3b5a8b1f4966844b1e53dd85ecedb5cbd7f90e,2024-11-21T07:38:58.457000
CVE-2023-1333,0,0,d4bafa576022a40fef05d50099c0360fe7172c3408ea7356a3dd933190cf0139,2024-11-21T07:38:58.590000
@ -240126,10 +240126,10 @@ CVE-2023-52699,0,0,7ae259a98c648d116baaac9a0a2fb48438466ea1ef5c4ff6f25c6dad558d8
CVE-2023-5270,0,0,028b3369e4393aaac4eae433175a5edbad7b5425254bbb3b4903c56b3f73ee7f,2024-12-23T15:18:44.853000
CVE-2023-52700,0,0,941df9df38105cf470545869077a5e89f909e73a5596a4472b2ed873ccfca7ff,2024-11-21T08:40:23.517000
CVE-2023-52701,0,0,7f81e122a350018a2ab348c350be394ecfcd330fc6f122c5986cf26edb66103f,2024-11-21T08:40:23.707000
CVE-2023-52702,0,1,e352542e2f33f59635080ec736de2daae6f0b44a8c547092845036d9b289d3cf,2024-12-31T20:19:13.377000
CVE-2023-52702,0,0,e352542e2f33f59635080ec736de2daae6f0b44a8c547092845036d9b289d3cf,2024-12-31T20:19:13.377000
CVE-2023-52703,0,0,a72f2ca6374e392e0f3c586e801c28cbf2820a6c5a0bbca31b865747d3727b63,2024-11-21T08:40:23.927000
CVE-2023-52704,0,0,1a103ac89950daf822764372babb9622b69a2879e767d3e6771b5e2b4ee03c4f,2024-11-21T08:40:24.123000
CVE-2023-52705,0,1,3a3155ff294a5da5984c47633da5a4e00dcef3914159692618eee0d5c945896e,2024-12-31T20:18:52.900000
CVE-2023-52705,0,0,3a3155ff294a5da5984c47633da5a4e00dcef3914159692618eee0d5c945896e,2024-12-31T20:18:52.900000
CVE-2023-52706,0,0,75eb4d9dfd0afe13e45532dadf920a055430b069b0be0985c3a80a930b4cb130,2024-11-21T08:40:24.417000
CVE-2023-52707,0,0,fa6be8689907b9a39312adc766a87a6fcfee64ab434fd87173acba26c46820ec,2024-11-21T08:40:24.527000
CVE-2023-52708,0,0,4ded131c21af9c6d2b9824779ab316cf949bcef1fe9fdde6f090a0312068852f,2024-11-21T08:40:24.640000
@ -240269,7 +240269,7 @@ CVE-2023-5283,0,0,e63004b41585a16b9a6c21475924ec0a16ebe54df90e53c63d83b809fa5a2b
CVE-2023-52830,0,0,8b6b414d6333e9d7c2c9fd5d18284e3ab1fdb4ba091b070cc2fe57c2c7664a0d,2024-05-22T12:15:09.470000
CVE-2023-52831,0,0,6eb503db12e7e4175e6ab2caad10d01fc4f2bd17f0bbae95e8d677603fb80a8a,2024-11-21T08:40:40.737000
CVE-2023-52832,0,0,3355fd7517fcc0fb0be8f8c7eda2e7d7df724527dee888b5e0dfbc128edc6538,2024-11-21T08:40:40.847000
CVE-2023-52833,0,1,21b9bd7960b86c1546252296ce79bac8573c0f83025c733cf766cdd87b53add4,2024-12-31T20:09:52.303000
CVE-2023-52833,0,0,21b9bd7960b86c1546252296ce79bac8573c0f83025c733cf766cdd87b53add4,2024-12-31T20:09:52.303000
CVE-2023-52834,0,0,357384de2150d0f128119ebf1b9184108ea284380581dec47410b6c84c5b816d,2024-11-21T08:40:41.177000
CVE-2023-52835,0,0,92e925d26e8a8591f18c391d6b9e1fe976cfd4d2acb7eddee898a90c55617182,2024-11-21T08:40:41.303000
CVE-2023-52836,0,0,0029a7925fc4649b50f35d0287ad054956e4521d586b9264ca6672a2f0d0315f,2024-11-21T08:40:41.427000
@ -240277,15 +240277,15 @@ CVE-2023-52837,0,0,671b7c56498e1dbf74e44899178dcad7113a532b5e3c837ac5a122b389bd7
CVE-2023-52838,0,0,2a30ea6a98a25a2046526ce09dee3a499431b5008083a9cb56493fdc6f612057,2024-12-04T18:15:11.320000
CVE-2023-52839,0,0,bdd0ddf614f8cfc7a940c1ec3b2fd0c6dd5d1f5c610510abfee4f7d061425829,2024-11-21T08:40:41.790000
CVE-2023-5284,0,0,b5377b6162240ff7da4674e4281f932496907fcd390a93c8dc95cb21a74832e0,2024-11-21T08:41:27
CVE-2023-52840,0,1,20c2d7357504736e8c28e2d40c238921d8255098483ed9552e90db29c704e824,2024-12-31T19:48:59.990000
CVE-2023-52841,0,1,419a90f370f4deb7a1a4522eabe74e686f4c6ab42c2d249301c0ca386247bb84,2024-12-31T19:49:20.297000
CVE-2023-52842,0,1,2727c3482d77bb4110830e8a486ba21ddc004d27f53514693aa01123c88608c4,2024-12-31T19:50:07.140000
CVE-2023-52840,0,0,20c2d7357504736e8c28e2d40c238921d8255098483ed9552e90db29c704e824,2024-12-31T19:48:59.990000
CVE-2023-52841,0,0,419a90f370f4deb7a1a4522eabe74e686f4c6ab42c2d249301c0ca386247bb84,2024-12-31T19:49:20.297000
CVE-2023-52842,0,0,2727c3482d77bb4110830e8a486ba21ddc004d27f53514693aa01123c88608c4,2024-12-31T19:50:07.140000
CVE-2023-52843,0,0,d4f8bad35cfc21198f623b7db2be9e3dbf34745d3917a93a4d4c5fbf835e4923,2024-11-21T08:40:42.263000
CVE-2023-52844,0,0,4be95961140cbe40e6ea21580e0ea5f2152dbb2ed1ebadd5e1b5c607a986e0d7,2024-11-21T08:40:42.390000
CVE-2023-52845,0,0,bcb26e737dc4f3baf2d24ecd49e9efae880cfdcf8864ebe288815eafff3e8d26,2024-11-21T08:40:42.577000
CVE-2023-52846,0,1,80f2f7dbfdae0a1a37b9f3fe596676b4039695e57bc05e9b354f71e673c3943b,2024-12-31T20:00:30.687000
CVE-2023-52846,0,0,80f2f7dbfdae0a1a37b9f3fe596676b4039695e57bc05e9b354f71e673c3943b,2024-12-31T20:00:30.687000
CVE-2023-52847,0,0,6304dbc304f676ebb867c7a55ce40656720c1406d9bed9bac29a8b368f29bd19,2024-11-21T08:40:42.820000
CVE-2023-52848,0,1,459d324dbed98e7d46524ff0a5f74b9fe3a0775dc447bf711ba4b82011689cb1,2024-12-31T20:02:14.890000
CVE-2023-52848,0,0,459d324dbed98e7d46524ff0a5f74b9fe3a0775dc447bf711ba4b82011689cb1,2024-12-31T20:02:14.890000
CVE-2023-52849,0,0,f6ddd31d6e2b7b97c260676cfb8b85b07561190bd66bad001b32fe754a29cfca,2024-12-30T20:09:41.537000
CVE-2023-5285,0,0,8e1cd37b97e33f0f0685b14f4312036f59f160d705ec149a6ef0ac0f38fce8bc,2024-11-21T08:41:27.130000
CVE-2023-52850,0,0,b48747e9fef3d05f3a3f87733c20b6b6c87bf8863b4830cf8b2416b04cab3e39,2024-12-30T20:09:31.393000
@ -244704,7 +244704,7 @@ CVE-2024-11969,0,0,d3869ee85a393e22b7277fc4652d49a22be68a3946e5e05de40353058e929
CVE-2024-1197,0,0,45d3912b5b96c16c2c7bf2d968f246e6b35b4c5b3c4e5fbb80afbcf2d9b1f072,2024-11-21T08:50:01.030000
CVE-2024-11970,0,0,1a849bf68450bf6823e4c6c28effecbfa7f1d9d228ab32bedb6122aff4f177bb,2024-12-02T14:48:39.960000
CVE-2024-11971,0,0,3a422b96c75e64944718f4261ea83fbe383ac9a8c822f0cea915713588b2fd46,2024-12-03T20:04:46.493000
CVE-2024-11972,0,1,424587fa039b828712cb1884c1163244d01256a0bdacac0a3ceb996cedd795f8,2024-12-31T19:15:07.720000
CVE-2024-11972,0,0,424587fa039b828712cb1884c1163244d01256a0bdacac0a3ceb996cedd795f8,2024-12-31T19:15:07.720000
CVE-2024-11973,0,0,09d34ca9011760fd34330c9c7e372ea8a465e3a408c53b2a4fa8f77978915f63,2024-12-10T10:15:06.123000
CVE-2024-11975,0,0,84cad561d2ec5c4dedd114d83278d4ca351957794503794e490beae7d9c6d982,2024-12-21T07:15:08.657000
CVE-2024-11977,0,0,af26de0ab40c66a5abd33edf8cb265762cba41d602bcbe3508dca43ee46ada56,2024-12-21T06:15:21.830000
@ -245315,11 +245315,15 @@ CVE-2024-13072,0,0,72b084e261b2ef9878198bf1cc32f04fdebebb613fd4a06e3be4b4d0925fd
CVE-2024-13074,0,0,be9d96ea009faf92c6baa623b8aa064f3efa5a66d4dd4b0e6b6c1f57d9909fb8,2024-12-31T18:15:25.917000
CVE-2024-13075,0,0,f6a3befb1a37a443dfdf5d7cabf2b4ff467e6c1bfb48e6b0f4a34061e5591a0b,2024-12-31T18:15:26.570000
CVE-2024-13076,0,0,c81bd92f45df8a29b22454e3158372510e9c7defbd1b61c9dd04ea4236036c35,2024-12-31T18:15:27.293000
CVE-2024-13077,1,1,6fec2a9adaa69118aaac40377034c9d667b16b6a45f5caabe9ad1a0ad32a1bec,2024-12-31T19:15:07.880000
CVE-2024-13078,1,1,9e028faec5365401f0cf9572afcae1b9e304d87dc89cd7ae1fcfa6308a238251,2024-12-31T19:15:08.067000
CVE-2024-13079,1,1,acf30d8920277f2af488bd54bc3752ac651419dda31c1f7b38d1ebf5d869b523,2024-12-31T20:15:27.937000
CVE-2024-13077,0,0,6fec2a9adaa69118aaac40377034c9d667b16b6a45f5caabe9ad1a0ad32a1bec,2024-12-31T19:15:07.880000
CVE-2024-13078,0,0,9e028faec5365401f0cf9572afcae1b9e304d87dc89cd7ae1fcfa6308a238251,2024-12-31T19:15:08.067000
CVE-2024-13079,0,0,acf30d8920277f2af488bd54bc3752ac651419dda31c1f7b38d1ebf5d869b523,2024-12-31T20:15:27.937000
CVE-2024-1308,0,0,b2bb733c7402260f9ace902e9d676967e691f690d52b513a8afbdef713b7d4c5,2024-11-21T08:50:17.413000
CVE-2024-13080,1,1,0509f1f522b9304178178b5ff53d51a2e0295a82c91bc35e1cf9e87ffe20c47a,2024-12-31T20:15:28.157000
CVE-2024-13080,0,0,0509f1f522b9304178178b5ff53d51a2e0295a82c91bc35e1cf9e87ffe20c47a,2024-12-31T20:15:28.157000
CVE-2024-13081,1,1,ceca02acef2bbcbe3ed625923129b3882453a2ef359d25ef033989a46d74b94d,2024-12-31T21:15:07.670000
CVE-2024-13082,1,1,935bc4b8b5713642f988a7a3b1f24d34b18d112774ae29252c55fd303ca821d8,2024-12-31T21:15:08.730000
CVE-2024-13083,1,1,1a047accd8c6bf62a0e13b2217d254aaf7132e2a90bd9a91eb1e045a017329d8,2024-12-31T22:15:07.167000
CVE-2024-13084,1,1,e559e62a7f68da441035efccf01422348f99fa312e9708064911a59d65bf1249,2024-12-31T22:15:07.783000
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
CVE-2024-1311,0,0,01ebf083283fbdbf324aa4188b2056da81574dace6d1d37e23fa5b3fb1764821,2024-11-21T08:50:17.897000
@ -246454,7 +246458,7 @@ CVE-2024-20658,0,0,35ab55669bab7dd44e2b34f9f432fd62282f4252b5c9478b5dcfd8c7ab659
CVE-2024-20659,0,0,b19df5a22462437cdfeff7e62454671fe0b01022792e07337421cb0c631b63b9,2024-10-10T12:56:30.817000
CVE-2024-2066,0,0,037c499f3e012a9997068e72fc08d1a93e6383033f9bd4e4f09138fe51a30e00,2024-12-17T20:22:01.370000
CVE-2024-20660,0,0,0e6147d98823afb608faff02543e46d24413695ef479c2a06065c8dcbb6e9f78,2024-11-21T08:52:51.727000
CVE-2024-20661,0,1,30e543c400437abc7f96e3109a6c30132015ba4b260c75c12935ac357f961878,2024-12-31T19:15:09.523000
CVE-2024-20661,0,0,30e543c400437abc7f96e3109a6c30132015ba4b260c75c12935ac357f961878,2024-12-31T19:15:09.523000
CVE-2024-20662,0,0,207e17d8a35a68c27a685de3e57410ab4eb1ee1d508d64eda31f4acaea318c2b,2024-11-21T08:52:52.070000
CVE-2024-20663,0,0,5993f9b9106f8ad4c2043295f80787274e8ca3131b51878011334de50be9b170,2024-11-21T08:52:52.223000
CVE-2024-20664,0,0,9ddef8fa5b9b4de3038f903b18811de952da0cd4b49b417a49e5c3b9f9f01922,2024-11-21T08:52:52.380000
@ -258606,7 +258610,7 @@ CVE-2024-36683,0,0,be595454ef8171db03a002d73c28446849c4fd224f6bc90a988dfe37de330
CVE-2024-36684,0,0,8fab043b3364ae1eeedff575a1f0cbfbc03fa998f9cc28dd8bada425bf4a8acf,2024-11-21T09:22:32.807000
CVE-2024-3669,0,0,02585285b55d3b22720f479645776af5de87f56059e5af08132b9e0c023c8175,2024-11-21T09:30:08.690000
CVE-2024-36691,0,0,3dfc8ca2b0f56703968ad393c59292478596f8672b0393464c33aed3c63780aa,2024-11-21T09:22:33.040000
CVE-2024-36694,0,1,32b5889c20538dc95b0b0b8bd72972330082f9805ce2d213b21a37ab60723311,2024-12-31T20:16:06.013000
CVE-2024-36694,0,0,32b5889c20538dc95b0b0b8bd72972330082f9805ce2d213b21a37ab60723311,2024-12-31T20:16:06.013000
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000
CVE-2024-36702,0,0,11a423e8b76e0ae816b52eb2a97a90ec57ed54a684cfbef050a165eeffd8c59a,2024-11-21T09:22:33.263000
@ -259355,7 +259359,7 @@ CVE-2024-37642,0,0,fe3461e5fb2788de711bfd9b6bb47fd5e17a67ddb0ff15346912de18f8c42
CVE-2024-37643,0,0,1d855f4bf0f785e71cea62cbc0f369511f6ea0dce9a50a9f322baa5658c69f7b,2024-11-21T09:24:10.850000
CVE-2024-37644,0,0,04b02f37a9b83c09d899849116b647177377d8a76e70c7d8db488f726c3bd5e7,2024-11-21T09:24:11.063000
CVE-2024-37645,0,0,e4c63e220f43de5878e40a5e77259bd215d94fa70db73f63ff4753c220b74c30,2024-11-21T09:24:11.293000
CVE-2024-37649,0,1,162c02fd634f3857ac43a4b48233920dfa2eaee3a75657af8d68aaa5ded5f644,2024-12-31T20:16:06.253000
CVE-2024-37649,0,0,162c02fd634f3857ac43a4b48233920dfa2eaee3a75657af8d68aaa5ded5f644,2024-12-31T20:16:06.253000
CVE-2024-3765,0,0,c54b78e5adfc3aa0aeee5a0c713f8fc0d1f32174018a6d7be47506e453bfd25c,2024-11-21T09:30:21.087000
CVE-2024-37654,0,0,907897ff6c2382fc56ee5ba07de58991906e2dbb80ef72616776edb5dc93d406,2024-11-21T19:15:08.990000
CVE-2024-3766,0,0,5b1f97d45b8d13ab711b52176ff6a759c727cc812c4dd212fe3769d5cd7bfb0f,2024-11-21T09:30:21.280000
@ -260475,7 +260479,7 @@ CVE-2024-39020,0,0,0a4dbbb892d72755dd2470a8286490ff480e41457370eb69932806f8d508f
CVE-2024-39021,0,0,11243a89cd810fa9f40502d7a6088dd9863c3f7fc91630ad32ec0f69b555cc35,2024-11-21T09:27:09.013000
CVE-2024-39022,0,0,cb16d1ad13e2952d225baf2cda88f3ff5a016f7c149d54433dae120ec9dc1c12,2024-11-21T09:27:09.260000
CVE-2024-39023,0,0,039108ecc27c1c4a0e76e0ebc3532177c569c3855e36d6bb92a8cfcf57e2b28d,2024-11-21T09:27:09.487000
CVE-2024-39025,0,1,33dbeb8502b67b9ad343051b8ad016669a09277c4c096b1b3abccb81c6e91220,2024-12-31T19:15:46.260000
CVE-2024-39025,0,0,33dbeb8502b67b9ad343051b8ad016669a09277c4c096b1b3abccb81c6e91220,2024-12-31T19:15:46.260000
CVE-2024-39027,0,0,9c0579dae898d595139f332264c60946a6305463079e5e828b96e35983d71d37,2024-11-21T09:27:09.693000
CVE-2024-39028,0,0,655f86c8b3e4e1291e9d2943922a75fa2fc9393ff19cad0b2a5dbdcb29dc16b3,2024-11-21T09:27:09.863000
CVE-2024-3903,0,0,3abc3093808cbf33494e777ab78a2a1f0d0a381b5e414e8aae50b0d04cda30b0,2024-11-21T09:30:39.727000
@ -263479,7 +263483,7 @@ CVE-2024-43438,0,0,73d1b28c6f38899287538d919cdc80ec31dafefe92f6661fe9a36214164d9
CVE-2024-43439,0,0,40ba494cdfdd48b88a4840d8431101c7f1fdc9c475043690f5f31b7b91efbc66,2024-11-12T15:35:10.043000
CVE-2024-4344,0,0,f2fc8cf2dc3e9a916d8c0e02c7965d497c7aae8ae1650868477b4aff5dcf5623,2024-11-21T09:42:40.023000
CVE-2024-43440,0,0,0d10351622646300ab78c6feb395f887255f528f4060e11d93edde30e1c5afaa,2024-11-08T19:01:03.880000
CVE-2024-43441,0,1,b2a2fcced7ec802d9c2c415b3561a149a7f16b1a99243a010f30d3e8a4193e16,2024-12-31T19:15:46.423000
CVE-2024-43441,0,0,b2a2fcced7ec802d9c2c415b3561a149a7f16b1a99243a010f30d3e8a4193e16,2024-12-31T19:15:46.423000
CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000
CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000
CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000
@ -264859,7 +264863,7 @@ CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44
CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000
CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000
CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000
CVE-2024-45338,0,1,4b2d696f8670e697ae1161a5584acef0120067536ac2182d79f6e6c35006631f,2024-12-31T20:16:06.603000
CVE-2024-45338,0,0,4b2d696f8670e697ae1161a5584acef0120067536ac2182d79f6e6c35006631f,2024-12-31T20:16:06.603000
CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000
CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000
CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000
@ -265160,8 +265164,8 @@ CVE-2024-45813,0,0,619ea264c0f4bf8105d5e60e8f340f4fd92c635a69072623ce613a02ad440
CVE-2024-45815,0,0,c90f4ea2d8d874b28d9c98b77b7f4224aef95bd910a7a8e17372f74226fe05c1,2024-09-23T18:31:37.277000
CVE-2024-45816,0,0,3b2db7eacb164fb9608249c78f97bf532fd821e2ac5209a34e58d8579d4ad3b1,2024-09-23T18:41:15.603000
CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578782,2024-11-21T09:38:08.627000
CVE-2024-45818,0,1,5cedc682ef3f5d9445ff8b080f0381ba193ffd5453fd7d81f8a4faf06c5fa624,2024-12-31T19:15:46.603000
CVE-2024-45819,0,1,353a2de2c0eb71c70aa8fbb379f318bdfabc7180522e3350c949c90462cc13ca,2024-12-31T19:15:46.797000
CVE-2024-45818,0,0,5cedc682ef3f5d9445ff8b080f0381ba193ffd5453fd7d81f8a4faf06c5fa624,2024-12-31T19:15:46.603000
CVE-2024-45819,0,0,353a2de2c0eb71c70aa8fbb379f318bdfabc7180522e3350c949c90462cc13ca,2024-12-31T19:15:46.797000
CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000
CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000
CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000
@ -268503,7 +268507,7 @@ CVE-2024-50701,0,0,8a425dcfc4eae8298f28fabf6b33fe72be02546da5f5ac786e872bfaa5711
CVE-2024-50702,0,0,2571d2b76c3720865aadb0aca0493774cd9be2477d44e0732f58f6a3463bf26b,2024-12-30T16:15:11.550000
CVE-2024-50703,0,0,3ca543686c5a223cd6a966e24a4095e2a8fb771b46dd2bf6c556fada9156fae6,2024-12-30T16:15:11.713000
CVE-2024-5071,0,0,6dfa056d4abe7e6b37a7311009a7ee0087dcbc392285cd9b9ee51e94d1bed9a4,2024-11-21T09:46:54.120000
CVE-2024-50713,0,1,0aa4de590634689fc06ab979763234a81b3e22004da47f2c72171e7a681edd71,2024-12-31T19:15:46.967000
CVE-2024-50713,0,0,0aa4de590634689fc06ab979763234a81b3e22004da47f2c72171e7a681edd71,2024-12-31T19:15:46.967000
CVE-2024-50714,0,0,16a84fabc05c17c54dc3f6c81da670e09dd8653b1c5c6f9870ff04492fd544cd,2024-12-28T18:15:08.193000
CVE-2024-50715,0,0,53941174b01f8b93ff7e1466aef626406d1063bf76001ebeacdb4e496d37a8ad,2024-12-28T18:15:09.790000
CVE-2024-50716,0,0,c2e59cab5fe74659c53b87c4579a98b488d814173561ccf55ec91942f6dea217,2024-12-28T18:15:09.997000
@ -270197,7 +270201,7 @@ CVE-2024-53564,0,0,bf61935418f5f92f32cd62964e032ec47360caecda9e24bdf2d4ee2ea5631
CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca032,2024-12-02T18:15:11.500000
CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000
CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000
CVE-2024-53580,0,1,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000
CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000
CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000
CVE-2024-53597,0,0,438026e14ae09726543276b1bb70c22feed1a3a736c09b864ce876954f4f80b7,2024-11-27T21:15:08.170000
@ -270828,8 +270832,8 @@ CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e
CVE-2024-54450,0,0,aabb18820136b7c039cd7c034c7f73bb4fbf564b47289185c90837686625b797,2024-12-28T19:15:07.103000
CVE-2024-54451,0,0,eb5dc636c5bdd52381b7fa77adc3a2623336dbdd2148286dff7294e8af2d17f3,2024-12-28T19:15:07.340000
CVE-2024-54452,0,0,580ca4477632f0f9b88f16b8293e24b9d00dfbf3c0e7ff0a9b0468914ad431d2,2024-12-28T19:15:07.570000
CVE-2024-54453,0,1,4b38818ec57830d6d15331deb8fc6306f0e91d48c89fb133c6569d5b7d3ea04e,2024-12-31T19:15:47.147000
CVE-2024-54454,0,1,d67e1bf29a3aaa483b825ac163d62022e2785b5de9b64863f3bc27235cd67fc7,2024-12-31T19:15:47.310000
CVE-2024-54453,0,0,4b38818ec57830d6d15331deb8fc6306f0e91d48c89fb133c6569d5b7d3ea04e,2024-12-31T19:15:47.147000
CVE-2024-54454,0,0,d67e1bf29a3aaa483b825ac163d62022e2785b5de9b64863f3bc27235cd67fc7,2024-12-31T19:15:47.310000
CVE-2024-54457,0,0,da0353a7ec7d859fd477580e7c54e31a24aeea86ab2c2ac2e00b7a1eda59c2cf,2024-12-18T07:15:08.377000
CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000
CVE-2024-54466,0,0,cde2c633b064403c3330cf4e329fab2afdda24c70189b50f9e401743db80aa51,2024-12-18T17:59:28.667000
@ -270888,7 +270892,7 @@ CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f2928473
CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000
CVE-2024-54661,0,0,ea173308d01492e6ad07a3ec27afc15cbcb8638753fa723cdd20d4babce89e4a,2024-12-04T15:15:17.580000
CVE-2024-54662,0,0,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000
CVE-2024-54663,0,1,f5353753ee157eb79c3a456bcb90fa176ea7107dfe149747714f2e06d4f48033,2024-12-31T19:15:47.500000
CVE-2024-54663,0,0,f5353753ee157eb79c3a456bcb90fa176ea7107dfe149747714f2e06d4f48033,2024-12-31T19:15:47.500000
CVE-2024-54664,0,0,d20f70ea69f653338f16a7f1cc2d57f70600da4ca2ed7cb633c4eef98563304e,2024-12-04T15:15:18.093000
CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000
CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000
@ -270958,9 +270962,9 @@ CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c7
CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000
CVE-2024-5497,0,0,3a56eddb971efbd0b60114afefb35325ddcc2425bb5133ac9d5e88b22eba20b7,2024-12-26T16:43:33.383000
CVE-2024-5498,0,0,9ecbba4511623233a33c3c81181005b0976c38a133da4d6811e96531fd97f158,2024-12-26T16:43:44.433000
CVE-2024-54982,0,1,cfd88a096d00b833d6272b1bd199993ae32049d7bc6efe9c3a455db48be861e0,2024-12-31T20:16:07.193000
CVE-2024-54983,0,1,149f3772b456c1ff99a44fd44b0ae178f010b2926690711624e998da7ad367e4,2024-12-31T20:16:07.363000
CVE-2024-54984,0,1,aeab52988334c72603822503139e9742b6f94e69c8f917b38a6d618652de5af7,2024-12-31T20:16:07.547000
CVE-2024-54982,0,0,cfd88a096d00b833d6272b1bd199993ae32049d7bc6efe9c3a455db48be861e0,2024-12-31T20:16:07.193000
CVE-2024-54983,0,0,149f3772b456c1ff99a44fd44b0ae178f010b2926690711624e998da7ad367e4,2024-12-31T20:16:07.363000
CVE-2024-54984,0,0,aeab52988334c72603822503139e9742b6f94e69c8f917b38a6d618652de5af7,2024-12-31T20:16:07.547000
CVE-2024-5499,0,0,bbe4dd69894f0f98fba609f59dfd6e7af7f9cec1f980c4939ff30b774a53a4b5,2024-12-26T16:07:06.693000
CVE-2024-5500,0,0,280f34db2c8783872a68d6daa217e3e1e4614074bb8e8b0a741315b28d98613a,2024-11-21T09:47:49.373000
CVE-2024-5501,0,0,c16d3f86bb6f5e02795073b49cb84dc8c7e7a5718a6fed025ea914c4721b4cad,2024-11-21T09:47:49.573000
@ -271029,7 +271033,7 @@ CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4
CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000
CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000
CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000
CVE-2024-55461,0,1,8a5762fd3b90cc63ffd9ce1bb9331b80ec6ee2b8f4f1ecbac3350d77382b6dcf,2024-12-31T20:16:07.727000
CVE-2024-55461,0,0,8a5762fd3b90cc63ffd9ce1bb9331b80ec6ee2b8f4f1ecbac3350d77382b6dcf,2024-12-31T20:16:07.727000
CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000
CVE-2024-55470,0,0,dcfc79f3be29f89e1f2e700b61e3b076a29307f3f819bb5e3e6622ca15c02991,2024-12-20T18:15:30.370000
CVE-2024-55471,0,0,53c8545095dcd233b02e5b5368ccdda8e9894ef3eef3c8dd7b456e3a987cf26a,2024-12-20T18:15:30.730000
@ -271245,8 +271249,8 @@ CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e15
CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000
CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000
CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000
CVE-2024-56115,0,1,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000
CVE-2024-56116,0,1,5e9e1abf1b4a263f6e9c895ad87cdc1730c02159e6e176fd37997ee62e12a317,2024-12-31T20:16:08.107000
CVE-2024-56115,0,0,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000
CVE-2024-56116,0,0,5e9e1abf1b4a263f6e9c895ad87cdc1730c02159e6e176fd37997ee62e12a317,2024-12-31T20:16:08.107000
CVE-2024-5612,0,0,fa9f2c267dc0651754a7af098fdc2eb62147cefb9c269a544f85a4928011ea0a,2024-11-21T09:48:01.037000
CVE-2024-56128,0,0,e2cb76efd64d63d4c386db8a1315b19e05cdb3bf57b90430767a6b815ae92cb5,2024-12-18T17:15:15.003000
CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000
@ -271320,7 +271324,7 @@ CVE-2024-56313,0,0,77b550409f008b252773269f5c3c808c73df4beef9ebd650c5ec3a7771cae
CVE-2024-56314,0,0,6df7fe51a54001b033f35cf71e56a8c8648fba9702436f5b14cd4bfc37c84ea1,2024-12-24T03:15:08.083000
CVE-2024-56317,0,0,6d87ed355839e56850e9a45f7c43123352e878c3a786369bae996366dc30ac76,2024-12-18T23:15:18.023000
CVE-2024-56318,0,0,7a09902be02b76dee8965d1b4c5dc4107184aacb93ea0aa09ae8b7b2284e2913,2024-12-19T00:15:06.897000
CVE-2024-56319,0,1,28ca3f0845265026262f805138452dcd32240d1eb92a7bdb1a246f385a35fe7a,2024-12-31T20:16:08.380000
CVE-2024-56319,0,0,28ca3f0845265026262f805138452dcd32240d1eb92a7bdb1a246f385a35fe7a,2024-12-31T20:16:08.380000
CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000
CVE-2024-56326,0,0,3ccfa47d9bea58f3625dc78a40f8b39f6e3cc587e1d87fa9c9f0a5fa86f60f49,2024-12-27T18:15:38.947000
CVE-2024-56327,0,0,fc2f9db0e9292714542fc861ea9d5ceb7274916f39c244431a521117db26612f,2024-12-20T18:15:31.083000
@ -271331,7 +271335,7 @@ CVE-2024-56331,0,0,56bb9f9373efee702b7689a46e1daacea45f4bf1b3344e95d6a09a02cb299
CVE-2024-56333,0,0,fe45e753af8e2751ee1e363cda61187450051dec4bd66c266f1a6acfb0239817,2024-12-20T20:15:24.520000
CVE-2024-56334,0,0,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000
CVE-2024-56335,0,0,68042c7d7012ee80feaa30ed25472b1a3afe996d5346e3cfc0fb43c7dcee7c7c,2024-12-20T21:15:10.277000
CVE-2024-56337,0,1,b3cadb8432e4f2288c1e8cc5ca248ae45f82b5396ae9a1777aafe7cfe81a1919,2024-12-31T19:15:47.673000
CVE-2024-56337,0,0,b3cadb8432e4f2288c1e8cc5ca248ae45f82b5396ae9a1777aafe7cfe81a1919,2024-12-31T19:15:47.673000
CVE-2024-5634,0,0,fe363b0a66fb6b5b9d2d7dec7e16e67a66de21f18ca94ef9da54634c5755ab66,2024-11-21T09:48:03.610000
CVE-2024-56348,0,0,ddeed395caafb1c9a48d3bcb125cc674df0d08f17ff7ee8b385d8142c170879b,2024-12-20T15:15:05.507000
CVE-2024-56349,0,0,2f0d695f84ad749bce0b6bcf27abb9d8e6f8c68365de1347c35b25add4fdb5da,2024-12-20T15:15:08.300000
@ -271360,7 +271364,7 @@ CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c
CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000
CVE-2024-5642,0,0,272b3c46f017079f5e7a4c3a57dae457f6d7a543b129faf9804cec24715f8735,2024-11-21T09:48:04.713000
CVE-2024-56430,0,0,0262ea105dbec15a8d2974aa338fd319cfb88d949549b9f7b495f5427178dfce,2024-12-26T20:15:23.447000
CVE-2024-56431,0,1,5aa653764fe24dfd87678f336b5b1cc07c0f854ae90d756ecc10c6203bee6e8b,2024-12-31T19:15:47.847000
CVE-2024-56431,0,0,5aa653764fe24dfd87678f336b5b1cc07c0f854ae90d756ecc10c6203bee6e8b,2024-12-31T19:15:47.847000
CVE-2024-56433,0,0,41933bdf4cf50f4b61b9a39102f868e297a293e10ec834a2eac62b7879bed51f,2024-12-26T09:15:07.267000
CVE-2024-5644,0,0,160a368b3a7f8d4e53712fad16fb1094662061822d6ba961b4f309a68658057a,2024-11-21T09:48:04.900000
CVE-2024-5645,0,0,d8c292e5143e4cdbc6691cac923174cc5efea85d55c86c52beb1b8ee7a249593,2024-11-21T09:48:05.083000
@ -271379,7 +271383,7 @@ CVE-2024-56517,0,0,65c6507911433d4cc6f529fa655b3eded381be11e52e2d7cbe5b07f95e44e
CVE-2024-56519,0,0,ba6a49ecaaf54f8458a0d69c5d70c7a58a8b2dfa4fff4d4173a1ded6a5dca02f,2024-12-27T05:15:07.677000
CVE-2024-5652,0,0,1dda3b28a95a3027cca32754d8e2a9cb8bd181dca86e7b0a455abcf575817afc,2024-11-21T09:48:05.750000
CVE-2024-56520,0,0,d5cf08096a86ee5091a69d63f922a02ae7d505f736e95f2dafa31155ab9b2521,2024-12-27T05:15:07.837000
CVE-2024-56521,0,1,5d4a5d0ca5e3c3bf7d88ebb212d4979e0d67251982c8b0fd19fb2eec1058ca1b,2024-12-31T19:15:48.020000
CVE-2024-56521,0,0,5d4a5d0ca5e3c3bf7d88ebb212d4979e0d67251982c8b0fd19fb2eec1058ca1b,2024-12-31T19:15:48.020000
CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000
CVE-2024-56527,0,0,bc553a98c63c830a826f605f9380ce4cabbc6f74db77f93c30b7ece0efc5737f,2024-12-28T19:15:07.800000
CVE-2024-5653,0,0,6a43b27cee3d2293652e8e6e2ccb4fc0236822263be85c5365c247a4f0b2a7b5,2024-11-21T09:48:05.873000
@ -271605,8 +271609,8 @@ CVE-2024-56730,0,0,8c0489a2be6826ac090f4c7143c5a1ce20538326cb249c1bf4efa4ce53c34
CVE-2024-56732,0,0,287b71ca5ec03d5825a19e7eb68f3eaf02e994b222dd83ad368ff3860bd04893,2024-12-28T17:15:08.190000
CVE-2024-56733,0,0,bb7ab60192d128c5924c9681713573d2d6ee23c38f0427411ab8458f0d80d941,2024-12-30T17:15:09.990000
CVE-2024-56734,0,0,2497b230c6d0aecf91aef170893b52e8572cbc936227f00c99e840956d0d53ab,2024-12-30T17:15:10.133000
CVE-2024-56737,0,1,c3aaf99c36c23af464a66c062701c19603d594053e6f3cc8853149bf45f4a8bd,2024-12-31T19:15:48.200000
CVE-2024-56738,0,1,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510fa7,2024-12-31T19:15:48.367000
CVE-2024-56737,0,0,c3aaf99c36c23af464a66c062701c19603d594053e6f3cc8853149bf45f4a8bd,2024-12-31T19:15:48.200000
CVE-2024-56738,0,0,2c6e7a0135dc52aa66f71228f9c31faaeccb71b3032abf4849b70327f1510fa7,2024-12-31T19:15:48.367000
CVE-2024-56739,0,0,76854638c5197df86d13e9907fc31b51cb0725dcb6db0a6b52c0c727fdee40a6,2024-12-29T12:15:07.240000
CVE-2024-5674,0,0,7c06c249e0424ac37040b124ed7da9cd19cf8f5ce54c37fa3d48f3eda72c297e,2024-11-21T09:48:08.183000
CVE-2024-56740,0,0,1a7162edf18e26da0a7c0ea89e0ba508f37cddcd76403174dc7e31eeeca10af3,2024-12-29T12:15:07.360000

Can't render this file because it is too large.