Auto-Update: 2024-03-28T15:00:38.745608+00:00

This commit is contained in:
cad-safe-bot 2024-03-28 15:03:27 +00:00
parent 803e0d6b1f
commit 3861497fb5
28 changed files with 936 additions and 109 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-4558",
"sourceIdentifier": "secalert@redhat.com",
"published": "2013-12-07T20:55:02.553",
"lastModified": "2013-12-20T04:36:50.847",
"lastModified": "2024-03-28T14:15:13.023",
"vulnStatus": "Modified",
"descriptions": [
{
@ -114,6 +114,10 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00048.html",
"source": "secalert@redhat.com"
},
{
"url": "http://osvdb.org/100363",
"source": "secalert@redhat.com"
},
{
"url": "http://subversion.apache.org/security/CVE-2013-4558-advisory.txt",
"source": "secalert@redhat.com",
@ -125,6 +129,14 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033431",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/apache/subversion/commit/2c77c43e4255555f3b79f761f0d141393a3856cc",
"source": "secalert@redhat.com"
},
{
"url": "https://github.com/apache/subversion/commit/647e3f8365a74831bb915f63793b63e31fae062d",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47038",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-18T14:15:08.933",
"lastModified": "2024-02-05T07:15:08.413",
"lastModified": "2024-03-28T14:15:13.310",
"vulnStatus": "Modified",
"descriptions": [
{
@ -140,6 +140,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNEEWAACXQCEEAKSG7XX2D5YDRWLCIZJ/",
"source": "secalert@redhat.com"
},
{
"url": "https://perldoc.perl.org/perl5382delta#CVE-2023-47038-Write-past-buffer-end-via-illegal-user-defined-Unicode-property",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47039",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-02T06:15:13.737",
"lastModified": "2024-02-08T10:15:09.497",
"lastModified": "2024-03-28T14:15:13.467",
"vulnStatus": "Modified",
"descriptions": [
{
@ -133,6 +133,10 @@
"Issue Tracking"
]
},
{
"url": "https://perldoc.perl.org/perl5382delta#CVE-2023-47039-Perl-for-Windows-binary-hijacking-vulnerability",
"source": "secalert@redhat.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240208-0005/",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-6437",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-03-28T14:15:13.600",
"lastModified": "2024-03-28T14:15:13.600",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Turk Telekom TP-Link allows OS Command Injection.This issue affects TP-Link: through 2024.03.28.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-0244",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-27775",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2024-03-28T13:15:47.340",
"lastModified": "2024-03-28T13:15:47.340",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nSysAid before version 23.2.14 b18 -\u00a0CWE-918: Server-Side Request Forgery (SSRF) may allow exposing the local OS user's NTLMv2 hash\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cna@cyber.gov.il",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
}
]
}

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2024-28109",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T14:15:13.863",
"lastModified": "2024-03-28T14:15:13.863",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "veraPDF-library is a PDF/A validation library. Executing policy checks using custom schematron files invokes an XSL transformation that could lead to a remote code execution (RCE) vulnerability. This vulnerability is fixed in 1.24.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-91"
}
]
}
],
"references": [
{
"url": "https://github.com/veraPDF/veraPDF-library/commit/614ffa477a2cf0819e4b0df1ab133610e0da25fb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/veraPDF/veraPDF-library/commit/9386ecbe1a1d1fb9e886d19df28851ed07890d9f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/veraPDF/veraPDF-library/commit/d5314cbdf4e058e0716f80dbdad2dbd8d96e6bfe",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/veraPDF/veraPDF-library/issues/1415",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/veraPDF/veraPDF-library/security/advisories/GHSA-qxqf-2mfx-x8jw",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29200",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T14:15:14.100",
"lastModified": "2024-03-28T14:15:14.100",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Kimai is a web-based multi-user time-tracking application. The permission `view_other_timesheet` performs differently for the Kimai UI and the API, thus returning unexpected data through the API. When setting the `view_other_timesheet` permission to true, on the frontend, users can only see timesheet entries for teams they are a part of. When requesting all timesheets from the API, however, all timesheet entries are returned, regardless of whether the user shares team permissions or not. This vulnerability is fixed in 2.13.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1220"
}
]
}
],
"references": [
{
"url": "https://github.com/kimai/kimai/security/advisories/GHSA-cj3c-5xpm-cx94",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-29882",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T14:15:14.337",
"lastModified": "2024-03-28T14:15:14.337",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SRS is a simple, high-efficiency, real-time video server. SRS's `/api/v1/vhosts/vid-<id>?callback=<payload>` endpoint didn't filter the callback function name which led to injecting malicious javascript payloads and executing XSS ( Cross-Site Scripting). This vulnerability is fixed in 5.0.210 and 6.0.121."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/ossrs/srs/commit/244ce7bc013a0b805274a65132a2980680ba6b9d",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ossrs/srs/security/advisories/GHSA-gv9r-qcjc-5hj7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-29896",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T13:15:47.717",
"lastModified": "2024-03-28T13:15:47.717",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Astro-Shield is a library to compute the subresource integrity hashes for your JS scripts and CSS stylesheets. When automated CSP headers generation for SSR content is enabled and the web application serves content that can be partially controlled by external users, then it is possible that the CSP headers generation feature might be \"allow-listing\" malicious injected resources like inlined JS, or references to external malicious scripts. The fix is available in version 1.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"references": [
{
"url": "https://github.com/KindSpells/astro-shield/commit/41b84576d37fa486a57005ea297658d0bc38566d",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/KindSpells/astro-shield/security/advisories/GHSA-w387-5qqw-7g8m",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-29897",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T14:15:14.557",
"lastModified": "2024-03-28T14:15:14.557",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "CreateWiki is Miraheze's MediaWiki extension for requesting & creating wikis. It is possible for users with (delete) or (suppressrevision) on any wiki in the farm to access suppressed wiki requests by going to the request's entry on Special:RequestWikiQueue on the wiki where they have these rights. The same vulnerability was present briefly on the REST API before being quickly corrected in commit `6bc0685`. To our knowledge, the vulnerable commits of the REST API are not running in production anywhere. This vulnerability is fixed in 23415c17ffb4832667c06abcf1eadadefd4c8937."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-4rcf-3cj2-46mq",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/miraheze/mw-config/commit/fb3e68bcef459e9cf2a415241b28042a6c9727e8",
"source": "security-advisories@github.com"
},
{
"url": "https://issue-tracker.miraheze.org/F3093343",
"source": "security-advisories@github.com"
},
{
"url": "https://issue-tracker.miraheze.org/T11999",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-29898",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-28T14:15:14.783",
"lastModified": "2024-03-28T14:15:14.783",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "CreateWiki is Miraheze's MediaWiki extension for requesting & creating wikis. An oversight during the writing of the patch for CVE-2024-29897 may have exposed suppressed wiki requests to private wikis that added Special:RequestWikiQueue to the read whitelist to users without the `(read)` permission. This vulnerability is fixed in 8f8442ed5299510ea3e58416004b9334134c149c."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/miraheze/CreateWiki/commit/8f8442ed5299510ea3e58416004b9334134c149c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-4rcf-3cj2-46mq",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/miraheze/CreateWiki/security/advisories/GHSA-5rcv-cf88-gv8v",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30583",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:14.997",
"lastModified": "2024-03-28T14:15:14.997",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the mitInterface parameter of the fromAddressNat function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/fromAddressNat_mitInterface.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30584",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.047",
"lastModified": "2024-03-28T14:15:15.047",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the security parameter of the formWifiBasicSet function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formWifiBasicSet_security.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30585",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.090",
"lastModified": "2024-03-28T14:15:15.090",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceId parameter of the saveParentControlInfo function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/saveParentControlInfo_deviceId.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30586",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.137",
"lastModified": "2024-03-28T14:15:15.137",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the security_5g parameter of the formWifiBasicSet function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formWifiBasicSet_security_5g.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30587",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.183",
"lastModified": "2024-03-28T14:15:15.183",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the urls parameter of the saveParentControlInfo function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/saveParentControlInfo_urls.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30588",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.233",
"lastModified": "2024-03-28T14:15:15.233",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the schedStartTime parameter of the setSchedWifi function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/setSchedWifi_start.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30589",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.293",
"lastModified": "2024-03-28T14:15:15.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability in the entrys parameter of the fromAddressNat function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/fromAddressNat_entrys.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30590",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.347",
"lastModified": "2024-03-28T14:15:15.347",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the schedEndTime parameter of the setSchedWifi function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/setSchedWifi_end.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30591",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.390",
"lastModified": "2024-03-28T14:15:15.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the time parameter of the saveParentControlInfo function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/saveParentControlInfo_time.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30592",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.437",
"lastModified": "2024-03-28T14:15:15.437",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the page parameter of the fromAddressNat function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/fromAddressNat_page.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30593",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T13:15:47.950",
"lastModified": "2024-03-28T13:15:47.950",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability located in the deviceName parameter of the formSetDeviceName function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formSetDeviceName_devName.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30594",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T13:15:48.007",
"lastModified": "2024-03-28T13:15:48.007",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceMac parameter of the addWifiMacFilter function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/addWifiMacFilter_deviceMac.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30596",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T13:15:48.063",
"lastModified": "2024-03-28T13:15:48.063",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceId parameter of the formSetDeviceName function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1202/formSetDeviceName_deviceId.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30606",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.480",
"lastModified": "2024-03-28T14:15:15.480",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the page parameter of the fromDhcpListClient function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromDhcpListClient_page.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-30607",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T14:15:15.530",
"lastModified": "2024-03-28T14:15:15.530",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the deviceId parameter of the saveParentControlInfo function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/saveParentControlInfo_deviceId.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-28T13:00:37.852590+00:00
2024-03-28T15:00:38.745608+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-28T12:42:56.150000+00:00
2024-03-28T14:15:15.530000+00:00
```
### Last Data Feed Release
@ -33,45 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
243169
243192
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `23`
- [CVE-2024-30595](CVE-2024/CVE-2024-305xx/CVE-2024-30595.json) (`2024-03-28T12:15:53.593`)
- [CVE-2023-6437](CVE-2023/CVE-2023-64xx/CVE-2023-6437.json) (`2024-03-28T14:15:13.600`)
- [CVE-2024-27775](CVE-2024/CVE-2024-277xx/CVE-2024-27775.json) (`2024-03-28T13:15:47.340`)
- [CVE-2024-28109](CVE-2024/CVE-2024-281xx/CVE-2024-28109.json) (`2024-03-28T14:15:13.863`)
- [CVE-2024-29200](CVE-2024/CVE-2024-292xx/CVE-2024-29200.json) (`2024-03-28T14:15:14.100`)
- [CVE-2024-29882](CVE-2024/CVE-2024-298xx/CVE-2024-29882.json) (`2024-03-28T14:15:14.337`)
- [CVE-2024-29896](CVE-2024/CVE-2024-298xx/CVE-2024-29896.json) (`2024-03-28T13:15:47.717`)
- [CVE-2024-29897](CVE-2024/CVE-2024-298xx/CVE-2024-29897.json) (`2024-03-28T14:15:14.557`)
- [CVE-2024-29898](CVE-2024/CVE-2024-298xx/CVE-2024-29898.json) (`2024-03-28T14:15:14.783`)
- [CVE-2024-30583](CVE-2024/CVE-2024-305xx/CVE-2024-30583.json) (`2024-03-28T14:15:14.997`)
- [CVE-2024-30584](CVE-2024/CVE-2024-305xx/CVE-2024-30584.json) (`2024-03-28T14:15:15.047`)
- [CVE-2024-30585](CVE-2024/CVE-2024-305xx/CVE-2024-30585.json) (`2024-03-28T14:15:15.090`)
- [CVE-2024-30586](CVE-2024/CVE-2024-305xx/CVE-2024-30586.json) (`2024-03-28T14:15:15.137`)
- [CVE-2024-30587](CVE-2024/CVE-2024-305xx/CVE-2024-30587.json) (`2024-03-28T14:15:15.183`)
- [CVE-2024-30588](CVE-2024/CVE-2024-305xx/CVE-2024-30588.json) (`2024-03-28T14:15:15.233`)
- [CVE-2024-30589](CVE-2024/CVE-2024-305xx/CVE-2024-30589.json) (`2024-03-28T14:15:15.293`)
- [CVE-2024-30590](CVE-2024/CVE-2024-305xx/CVE-2024-30590.json) (`2024-03-28T14:15:15.347`)
- [CVE-2024-30591](CVE-2024/CVE-2024-305xx/CVE-2024-30591.json) (`2024-03-28T14:15:15.390`)
- [CVE-2024-30592](CVE-2024/CVE-2024-305xx/CVE-2024-30592.json) (`2024-03-28T14:15:15.437`)
- [CVE-2024-30593](CVE-2024/CVE-2024-305xx/CVE-2024-30593.json) (`2024-03-28T13:15:47.950`)
- [CVE-2024-30594](CVE-2024/CVE-2024-305xx/CVE-2024-30594.json) (`2024-03-28T13:15:48.007`)
- [CVE-2024-30596](CVE-2024/CVE-2024-305xx/CVE-2024-30596.json) (`2024-03-28T13:15:48.063`)
- [CVE-2024-30606](CVE-2024/CVE-2024-306xx/CVE-2024-30606.json) (`2024-03-28T14:15:15.480`)
- [CVE-2024-30607](CVE-2024/CVE-2024-306xx/CVE-2024-30607.json) (`2024-03-28T14:15:15.530`)
### CVEs modified in the last Commit
Recently modified CVEs: `71`
Recently modified CVEs: `3`
- [CVE-2024-29241](CVE-2024/CVE-2024-292xx/CVE-2024-29241.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-3015](CVE-2024/CVE-2024-30xx/CVE-2024-3015.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30200](CVE-2024/CVE-2024-302xx/CVE-2024-30200.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30221](CVE-2024/CVE-2024-302xx/CVE-2024-30221.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30222](CVE-2024/CVE-2024-302xx/CVE-2024-30222.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30223](CVE-2024/CVE-2024-302xx/CVE-2024-30223.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30224](CVE-2024/CVE-2024-302xx/CVE-2024-30224.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30225](CVE-2024/CVE-2024-302xx/CVE-2024-30225.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30226](CVE-2024/CVE-2024-302xx/CVE-2024-30226.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30227](CVE-2024/CVE-2024-302xx/CVE-2024-30227.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30228](CVE-2024/CVE-2024-302xx/CVE-2024-30228.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30229](CVE-2024/CVE-2024-302xx/CVE-2024-30229.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30230](CVE-2024/CVE-2024-302xx/CVE-2024-30230.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30236](CVE-2024/CVE-2024-302xx/CVE-2024-30236.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30237](CVE-2024/CVE-2024-302xx/CVE-2024-30237.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30239](CVE-2024/CVE-2024-302xx/CVE-2024-30239.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-3024](CVE-2024/CVE-2024-30xx/CVE-2024-3024.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30240](CVE-2024/CVE-2024-302xx/CVE-2024-30240.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30241](CVE-2024/CVE-2024-302xx/CVE-2024-30241.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30242](CVE-2024/CVE-2024-302xx/CVE-2024-30242.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30243](CVE-2024/CVE-2024-302xx/CVE-2024-30243.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30244](CVE-2024/CVE-2024-302xx/CVE-2024-30244.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30245](CVE-2024/CVE-2024-302xx/CVE-2024-30245.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30421](CVE-2024/CVE-2024-304xx/CVE-2024-30421.json) (`2024-03-28T12:42:56.150`)
- [CVE-2024-30422](CVE-2024/CVE-2024-304xx/CVE-2024-30422.json) (`2024-03-28T12:42:56.150`)
- [CVE-2013-4558](CVE-2013/CVE-2013-45xx/CVE-2013-4558.json) (`2024-03-28T14:15:13.023`)
- [CVE-2023-47038](CVE-2023/CVE-2023-470xx/CVE-2023-47038.json) (`2024-03-28T14:15:13.310`)
- [CVE-2023-47039](CVE-2023/CVE-2023-470xx/CVE-2023-47039.json) (`2024-03-28T14:15:13.467`)
## Download and Usage

View File

@ -61932,7 +61932,7 @@ CVE-2013-4554,0,0,bbab516aa5e7a550eebfd7ce02c1c282b2d508192c05dd9298cba536b50101
CVE-2013-4555,0,0,668aef73396036110ec0cef3914cbf29adbbc51c39d71f48854d17e4fe86fb55,2016-12-08T03:03:38.963000
CVE-2013-4556,0,0,204723cb215c9dd4b7db2601ac690a4bd5c30deda407608d977ffdab4ed3330b,2016-12-08T03:03:40.027000
CVE-2013-4557,0,0,bb721ddbe3c4d440ffa76214cdc869398625ad0eac7d7ed666f3d9f00f31e702,2016-12-08T03:03:41.353000
CVE-2013-4558,0,0,bffe7cd2152aa7f0169dfa084aadac93b15ba43860dc435ca689c3d360085773,2013-12-20T04:36:50.847000
CVE-2013-4558,0,1,10860f542629e29c0dbabd986f5e7bab016977e3d75f0b1042f30be9d7cc2f0d,2024-03-28T14:15:13.023000
CVE-2013-4559,0,0,0d6d5c0b62d1252c9734ea49ce47a69e5c683a969324320af84ba514ed6c2706,2021-02-26T15:14:05.913000
CVE-2013-4560,0,0,d5cd2715ab5c4be24d372c66de2dbdf979f6ea6ec3dd2deffd5de26bddb2ba56,2021-03-04T20:12:22.093000
CVE-2013-4561,0,0,57716a9acbe975f52927d1a6e812b2d9d559f7b335849fabbfcb59bff1d4eca1,2022-07-11T17:41:59.077000
@ -209558,7 +209558,7 @@ CVE-2022-45847,0,0,45dcccfedd863be101e19a66ccb58ff88331ff85555bb783dbc7441772d6b
CVE-2022-45848,0,0,fad62e623651689ae95e2fc4f689ac1b8448d31b314d8c49c68285751fad7661,2023-11-07T03:54:53.547000
CVE-2022-45849,0,0,705787250de6f0b2626b38d25516ea3dba7bf004e02dd10b4c9840c8901ce7b4,2023-04-21T04:17:06.770000
CVE-2022-4585,0,0,dfc84e49b205895cb267e11431be1f335d9b1de0cfd68ee1a905558e4e7037c6,2023-11-07T03:58:14.437000
CVE-2022-45850,0,1,7f305443f9304aacd1d7122e97f39631103d9da5003461a079c2a8b163dbf267,2024-03-28T12:42:56.150000
CVE-2022-45850,0,0,7f305443f9304aacd1d7122e97f39631103d9da5003461a079c2a8b163dbf267,2024-03-28T12:42:56.150000
CVE-2022-45851,0,0,80078b09ee2a9eebdd034cc3ededb281f2a77de1b2547697f076a70ddfde8399,2024-03-25T13:47:14.087000
CVE-2022-45853,0,0,fc8f66497a5aebf5a2d6a755374803f0af75997c59314b93674e665f98c4d020,2023-06-06T21:08:54.183000
CVE-2022-45854,0,0,c0c991c3df2ed583f17ab83c166d3e6296ee3bf7d8d6af1cce15d8ec9c943587,2023-12-29T07:15:10.010000
@ -216438,7 +216438,7 @@ CVE-2023-2364,0,0,b66b47299515370a9b38ee82674951e632cf7579e4b7e83c29925a37d3da9f
CVE-2023-23641,0,0,b53ecf42e12fe18f163f4bf83fc84c8dd36cd220c15bc2486edd8e7e2ff90157,2023-05-22T20:02:44.160000
CVE-2023-23646,0,0,86dfdc088c5f9e631c4a39e16c336cf4d59a4c17a4f6d19f089cee53166a3716,2023-07-26T01:11:44.107000
CVE-2023-23647,0,0,4d2044d0f0b92b0f295abde118978572e9dde66663765a9299f005f0281a7a6c,2023-05-15T17:58:53.587000
CVE-2023-23649,0,1,bf3c8bb8c7d1880eaab99ac4cfefc86274d396c79f7edee3415cc323d1bef70d,2024-03-28T12:42:56.150000
CVE-2023-23649,0,0,bf3c8bb8c7d1880eaab99ac4cfefc86274d396c79f7edee3415cc323d1bef70d,2024-03-28T12:42:56.150000
CVE-2023-2365,0,0,2b641966f73da1c03bac76f197cc25cdb025794330e95137c224f9ed0819380d,2024-03-21T02:47:07.860000
CVE-2023-23650,0,0,bdb43282ea7d888f54eeb4c029ba9e5c1a406d2afa563b42e6a7548e68ecb093,2023-11-07T04:07:51.107000
CVE-2023-23651,0,0,67236451a80b9f55a14752d0a0b34135a6cd3e5bc4be1a75484ace6a6c1a0cd3,2023-10-14T02:21:03.983000
@ -224659,7 +224659,7 @@ CVE-2023-34366,0,0,dc03d39272bdaa6ac91350a7fe77ab1229e3e15489a072249c79e0ef066af
CVE-2023-34367,0,0,b603ef52a3d42d1167cb14fd54e7192e222c791ab993e6e0b3130c67ebfc842b,2023-06-30T21:13:38.460000
CVE-2023-34368,0,0,005399e3514a653057027ccb7447c0be520a02d6477358fc308c87076d86857c,2023-06-28T07:21:41.953000
CVE-2023-34369,0,0,05428a867b7e19376270b5f63f262fd1f8e0277995ba2495ce8cc091f6386821,2023-07-31T17:59:43.260000
CVE-2023-34370,0,1,f0e90f6e91ebed98d7da244b4aab57adad0a72276f4cab42b3f2adfe3c9b1435,2024-03-28T12:42:56.150000
CVE-2023-34370,0,0,f0e90f6e91ebed98d7da244b4aab57adad0a72276f4cab42b3f2adfe3c9b1435,2024-03-28T12:42:56.150000
CVE-2023-34371,0,0,97da5ec70c5d2a2a9160590cd3598f73bf9163ee836edf8800f9e362dfa62996,2023-11-15T02:25:51.367000
CVE-2023-34372,0,0,7e6370d103079f5a7c841749ee388571a66f6a5d710b1061b799f68f582ca744,2023-09-01T12:06:30.707000
CVE-2023-34373,0,0,26d5d61a62c5a78253e3058ed3810e46144d0655277f87d1ffaaa0bdcac88648,2023-06-27T16:49:45.007000
@ -226048,7 +226048,7 @@ CVE-2023-36674,0,0,037c0f4f8e0421fbf60f517b960991d5db75e9a7a959de6ad2198427b5ac0
CVE-2023-36675,0,0,ef783a7579e6012c2ebc6fc64eaba660a4b8768812f41b1c9c2bad33fe1c8a8e,2023-11-07T04:16:42.083000
CVE-2023-36677,0,0,5dc376964c9be5b3c855d9a3ee454c31d832734cef7300cda71cef8e44b5bbd4,2023-11-09T20:31:09.167000
CVE-2023-36678,0,0,5cdeeacee86ba1ee193b046943ed0bb9fea4a6cb9f1d665ec13fd403e2dc7aad,2023-08-09T16:25:04.920000
CVE-2023-36679,0,1,288d9502da5bb12c4c9042fb05948be63ecf2c5a0ba0837d2d80fad66a490eab,2024-03-28T12:42:56.150000
CVE-2023-36679,0,0,288d9502da5bb12c4c9042fb05948be63ecf2c5a0ba0837d2d80fad66a490eab,2024-03-28T12:42:56.150000
CVE-2023-3668,0,0,2f69278a5e0e75a6f4eded7459b4fc4e72af610cebaa3a1e009861b8db796613,2023-07-27T12:17:44.780000
CVE-2023-36682,0,0,950c7203a686ef8c30c2f969ba98adf910b90a0726d776fb7d9d586837292a56,2023-12-05T19:57:34.747000
CVE-2023-36685,0,0,4fcfd1d410431355a7ddaa6f00e3c4e8b3302d440b3477251b93474ca31fbdbb,2023-12-05T20:44:13.570000
@ -227966,9 +227966,9 @@ CVE-2023-39303,0,0,d81a0865c899018b1bf357d592ab28d95ab5876f93fb600c5e62942433b06
CVE-2023-39306,0,0,6fdea6e755ad3c897f08918d9c1d51ddc69d961346f27f39c6f47d3188ca876e,2024-03-27T12:29:30.307000
CVE-2023-39307,0,0,7acef3cec93184c51474f9c31e2a1c837088af3bbc58f21a5e50dcf1d40254e9,2024-03-27T12:29:30.307000
CVE-2023-39308,0,0,0a6368135905c51e4bfc8658e86115693ae2beb292d59faa84b5dcfe3424348f,2023-10-02T19:36:52.837000
CVE-2023-39309,0,1,cf7586efa8a0a7927254c8000632504c6c30ebb4db26d529f70747f10534a041,2024-03-28T12:42:56.150000
CVE-2023-39309,0,0,cf7586efa8a0a7927254c8000632504c6c30ebb4db26d529f70747f10534a041,2024-03-28T12:42:56.150000
CVE-2023-39311,0,0,439e9e33a3292d2e437c686880384c336acf226575769e1b0c928b9e71ee51ff,2024-03-27T15:49:41.437000
CVE-2023-39313,0,1,60ef1bae4a6075d5b39cf5b958625f3d94f2ef5686273ac26363819217ce6aa4,2024-03-28T12:42:56.150000
CVE-2023-39313,0,0,60ef1bae4a6075d5b39cf5b958625f3d94f2ef5686273ac26363819217ce6aa4,2024-03-28T12:42:56.150000
CVE-2023-39314,0,0,ea740e75552d6dc1c0cf1f6c4b3f96de5bf219ab1a6cac778aaf3dfb58fa2dc3,2023-08-15T00:14:54.643000
CVE-2023-39316,0,0,bd233c030a147eb3f789ee38efc103e8bf004636997da3293bc77e895bbfe866,2024-01-11T18:05:52.470000
CVE-2023-39317,0,0,326a3ff897e3724ba6821d5440b392c61a19aa276b4d83da4c1edff4078ddab6,2024-01-11T18:05:45.287000
@ -232891,8 +232891,8 @@ CVE-2023-47033,0,0,9f64afaaad6656e35f51a7e5c20ba55e9da6ae915e60dc5ef4045963b8f11
CVE-2023-47034,0,0,5e669df5a7ad32eb8b097886efddff48819f84fb4b955cc5aca9e920a6102637,2024-01-30T16:48:28.163000
CVE-2023-47035,0,0,770b2e98d600ebf26f2028e8928b35898574cd25900dfff88aadc984966168b6,2024-01-30T14:46:19.023000
CVE-2023-47037,0,0,41a8074073da30fee421b63710b020a304c67d01acb6cb001f13ad89df88a01d,2023-11-20T19:31:24.707000
CVE-2023-47038,0,0,24f5238d4571e6314a806fa458b48da1d51fb17efb148fbcd02361a4e0e82a53,2024-02-05T07:15:08.413000
CVE-2023-47039,0,0,9a2ee5f1369b44180a7a66b215bc66d9c1bffdbea03a7f88c375fe41d310b99f,2024-02-08T10:15:09.497000
CVE-2023-47038,0,1,c7b4366edd0f1d49522736dc3630add75bced8a997cc470d2143d96df0856b14,2024-03-28T14:15:13.310000
CVE-2023-47039,0,1,437d789d3a627731735caace9623309c9997b0d4bbe85d9712e8d1e5008fe7f0,2024-03-28T14:15:13.467000
CVE-2023-4704,0,0,77ebf42b59920524121a8b02a25671c48b0f1350a3a8f8e2939f2392f9e7437a,2023-09-07T17:36:22.737000
CVE-2023-47040,0,0,6322864e829babbb65f45703f53197ba4d7f038dfd8500f6b071b64d87a2c81c,2023-11-22T15:19:16.977000
CVE-2023-47041,0,0,0d98c37438ebfb3a525e52b4e9abb4b52abb56b45e2fe2da422b09a566f0e9a4,2023-11-22T15:19:08.407000
@ -235022,7 +235022,7 @@ CVE-2023-5037,0,0,d381335c4dd89e7bbab4901da66bd9ad6b80fcdcad234f2de4677ea0ef9d96
CVE-2023-50370,0,0,cb41cea2750640931e440868ffef0cc7f55b13bd1e4ad5828cdfccae735b6980,2023-12-18T19:02:02.957000
CVE-2023-50371,0,0,04d4e098cc36a4f0bfdfb2f80d9ef226cb1335fcf83d29c3ea30e956873d64b8,2023-12-18T20:14:34.887000
CVE-2023-50372,0,0,f1e1782fe08d93899978169515a94f6ddbf7dcded46e93a6577a24065511b513,2023-12-20T04:28:48.440000
CVE-2023-50374,0,1,4a28aafb30b81ceebf7bce2b380aa55751d365affe46f70590d2a10b2279d59c,2024-03-28T12:42:56.150000
CVE-2023-50374,0,0,4a28aafb30b81ceebf7bce2b380aa55751d365affe46f70590d2a10b2279d59c,2024-03-28T12:42:56.150000
CVE-2023-50376,0,0,c951f73eaa1568ec16d7bbf28755aacf2580409c4a177851a557b18edbeaef44,2023-12-22T10:13:15.320000
CVE-2023-50377,0,0,3acd97ab69c2403c419288f2e19070989327aa6f1425e1a9c076820c259b93c2,2023-12-27T21:34:56.883000
CVE-2023-50378,0,0,fdbe7a34fdf8cd9d71ae9618ce3ef0ad0a4804eb88dccf3d4747fb05eb07ffcc,2024-03-01T15:23:36.177000
@ -235982,8 +235982,8 @@ CVE-2023-52226,0,0,bec54c3a403e6716c905a73fe61cb26421b406b0f857a8c600ba8e5d92dc0
CVE-2023-52228,0,0,5aacc2f976942dff5645893eeeee67eaac9a951bc74387f5e36df9c19354987f,2024-03-27T12:29:30.307000
CVE-2023-52229,0,0,dac0e0017cf7b5bd3ad23ab32b4a438874655ec8284d97ff890efd1fdcb9f180,2024-03-20T13:00:16.367000
CVE-2023-5223,0,0,d4a40595d4f1d8080f1581088e20f1b299c6ee6a6069f0d33e7fa33bdfae6ed3,2024-03-21T02:50:11.113000
CVE-2023-52231,0,1,4cf3d5d8d07e6bdeb43f2c3e1b77c778b391dc9f343b16aaa943287fe91700a1,2024-03-28T12:42:56.150000
CVE-2023-52234,0,1,2b3ca4ad561cdde62b84c4ecf227216d29bccb225dd25cf94bcab6ee5ed1a237,2024-03-28T12:42:56.150000
CVE-2023-52231,0,0,4cf3d5d8d07e6bdeb43f2c3e1b77c778b391dc9f343b16aaa943287fe91700a1,2024-03-28T12:42:56.150000
CVE-2023-52234,0,0,2b3ca4ad561cdde62b84c4ecf227216d29bccb225dd25cf94bcab6ee5ed1a237,2024-03-28T12:42:56.150000
CVE-2023-52239,0,0,53232ab6cc2fc288fa443c530cf5456f2ca2ee6e47506bdc07862ff96f4b1242,2024-02-13T22:50:50.313000
CVE-2023-52240,0,0,e12239f2302ca733fadb51e07b144a2ef6f5c195fb579e55287a44a10e77cb78,2024-01-08T14:32:47.203000
CVE-2023-52251,0,0,37b652e51a7c39e57b6fb6d1511e1d015580821275c80dc97e7e00b5102f4597,2024-02-29T01:42:07.630000
@ -236281,7 +236281,7 @@ CVE-2023-52624,0,0,b16dce29ed9c63cade8c1b6af9307f28b1224cd2e8984efbcf548c3c0652d
CVE-2023-52625,0,0,49b56bc49c9271b8c1df5bd3c99737ee59c9add393768bce674e06114532904f,2024-03-27T12:29:41.530000
CVE-2023-52626,0,0,d8d3ee68ba62d1ed21932baaaaa8f32a3ee412eb32ae4f625f9f67077f56874b,2024-03-27T12:29:41.530000
CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb38a,2024-03-27T12:29:41.530000
CVE-2023-52628,0,1,bdbf3ec93515638a1ff33f8d71953cafff375cb2932531b905f349c6cd5e507c,2024-03-28T12:42:56.150000
CVE-2023-52628,0,0,bdbf3ec93515638a1ff33f8d71953cafff375cb2932531b905f349c6cd5e507c,2024-03-28T12:42:56.150000
CVE-2023-5263,0,0,e845c03e875c19af6b2a1acb5c3778ba87234ae866c1118fe5cb806e675403c4,2024-03-21T02:50:11.963000
CVE-2023-5264,0,0,7347eec07eb374fa71498dcb5baa16d40eadd7796ae58c56cb5542f911c08d00,2024-03-21T02:50:12.043000
CVE-2023-5265,0,0,a2593868cc8025edeae179a722294beacfae058f7c712cda49462fbdc5096bf5,2024-03-21T02:50:12.123000
@ -237243,7 +237243,7 @@ CVE-2023-6366,0,0,317a1928c8a52137cb1c21b99941dd9e38326edd8456844e69a7baf2b87519
CVE-2023-6367,0,0,3ddb393c3ff4fa538579f6d9a62d9a9c06a1478a344ed32961382f3b75f81a44,2023-12-19T17:44:03.543000
CVE-2023-6368,0,0,398eaeec111815fd0ac804e963a890fa7566bce96fd6478cd727c341edfbacac,2023-12-19T17:48:19.703000
CVE-2023-6369,0,0,0b1a2e7bb485e9643b72987ab69818978fa7f8620e8714e141e9e9899a49be6e,2024-01-17T20:21:24.517000
CVE-2023-6371,0,1,deaba6ca2d24d7ff6c84e54999d30a0f3af5e3c06b41708f78e846a23c9c3153,2024-03-28T12:42:56.150000
CVE-2023-6371,0,0,deaba6ca2d24d7ff6c84e54999d30a0f3af5e3c06b41708f78e846a23c9c3153,2024-03-28T12:42:56.150000
CVE-2023-6373,0,0,a10fe1678f097b67682eb6e67a72a1021bf42a53e82b8bb51a4ee66761c5f0ea,2024-01-23T14:53:25.540000
CVE-2023-6374,0,0,cb9a183a010ecd52716dc26ef984ed464addccb3eb3657cbf46e906844041575,2024-02-06T18:50:48.063000
CVE-2023-6375,0,0,9bccfab4c5b2344bb3b0f32e66ed1fda00e58ee8ec3197ae7b64885c17c939ec,2023-12-06T17:11:21.693000
@ -237299,6 +237299,7 @@ CVE-2023-6433,0,0,0242e6d4de0a12c4774282886b58eedeb17d73e3db75f77593dc21ff1bd0a1
CVE-2023-6434,0,0,9f35d2af1c67b934d28d1bc4b998a61a5a5be9bedef49a9a9e04db7f4c260358,2023-12-02T04:37:56.790000
CVE-2023-6435,0,0,4505ba10fcc8aa6b8ff0c0716deec9c72a837bf913de36c614dc0992acd9599a,2023-12-02T04:37:54.727000
CVE-2023-6436,0,0,75eb96dbffde560c8577d4e38af8f94e4d2ad1618e885a11eba0c0c2420c59cc,2024-01-08T19:40:27.743000
CVE-2023-6437,1,1,68604463d26259635a3027bab30da732c4fec13b193e58a7eb4d5a25d03f395e,2024-03-28T14:15:13.600000
CVE-2023-6438,0,0,6e298808843bf5b7095c9c9c0ac99fa07dda226b820b821799b1942a288243fe,2024-03-21T02:50:36.630000
CVE-2023-6439,0,0,34fec7b01443ba1f65bae9722432800576490571288914b58a6027dfc6998c41,2024-03-21T02:50:36.733000
CVE-2023-6440,0,0,41f9bd837c0c4f9bfac9f0eda9f132ad965a1f73e00124290fda773307f7f5b0,2024-03-21T02:50:36.823000
@ -238407,12 +238408,12 @@ CVE-2024-0667,0,0,2681b7becac6d5374ec2219687491519adea78bdc5162cd2d7253f0786abc5
CVE-2024-0668,0,0,3db9a5de6e4dca9e79ecb9554115ef410935372b559bc145d7ca0c6d374ebafc,2024-02-13T16:24:26.927000
CVE-2024-0669,0,0,476d8f93fcd7134fc732a1bd0cd06cc03563cad47067b8fa5ebf76f58a942cc6,2024-01-26T18:52:05.550000
CVE-2024-0670,0,0,1ea636a062af9aa5e99e5a5c7d298851385b5f544f8a313b4c9f392c635877d4,2024-03-13T23:15:45.750000
CVE-2024-0672,0,1,66ac85b31596a84268f65cce64c14180dc38b3ce8f7062590ddce1ac4426c9fd,2024-03-28T12:42:56.150000
CVE-2024-0673,0,1,4ef847da5e6b2b2c90bae32dd134b92baaf04b7486697aa81e948d9c7df9d101,2024-03-28T12:42:56.150000
CVE-2024-0672,0,0,66ac85b31596a84268f65cce64c14180dc38b3ce8f7062590ddce1ac4426c9fd,2024-03-28T12:42:56.150000
CVE-2024-0673,0,0,4ef847da5e6b2b2c90bae32dd134b92baaf04b7486697aa81e948d9c7df9d101,2024-03-28T12:42:56.150000
CVE-2024-0674,0,0,9139aa9ed68295af11e7b8aed5b715e6e747bd34139c805f237fd0a45d0b36ba,2024-02-08T16:39:59.450000
CVE-2024-0675,0,0,8bea4fa993c9477b8fb58d2ccef75bd1eb1d23abf07c79567a0ddce8b0191850,2024-02-08T16:39:42.950000
CVE-2024-0676,0,0,8035a70d9b2fb746a1bd04ffd363a65316fee85917c37a6970742638f1f2186e,2024-02-08T16:39:00.907000
CVE-2024-0677,0,1,79a32877b16e215021108d67e79275adf017f248361b2b9db10c706b88c1a19f,2024-03-28T12:42:56.150000
CVE-2024-0677,0,0,79a32877b16e215021108d67e79275adf017f248361b2b9db10c706b88c1a19f,2024-03-28T12:42:56.150000
CVE-2024-0678,0,0,d4513764182925a7beff3dca613d5ae43b7369b91ed7260364178958e575f636,2024-02-13T16:36:49.713000
CVE-2024-0679,0,0,8a49001025167b3e9f55342bea2e1267eccb9c6e5c97a643ba434b70dbbc9a02,2024-01-26T18:30:55.493000
CVE-2024-0680,0,0,c61f66a499a19a2354582f6bc4b4298f3b023aac1cf519d4a7427982c7cc9f60,2024-02-28T14:06:45.783000
@ -239190,7 +239191,7 @@ CVE-2024-1764,0,0,c434e7eb3867d4e9c121215628110f61b78b54be2a078e3d4abbb0d2595e24
CVE-2024-1765,0,0,9393650a3716a95a879e579180f18ed4907e1cef3b587b0e572b47942072153d,2024-03-13T12:33:51.697000
CVE-2024-1767,0,0,164cfb2f79cabfa462770ec4a455f8e91d058d9fb18bef76ee945606225fec24,2024-03-11T01:32:39.697000
CVE-2024-1769,0,0,4b17a6efe485c004cbf1cc71fd32ae864ff319587ea6998c7a1ad28d6dff65e5,2024-03-05T13:41:01.900000
CVE-2024-1770,0,1,a7c5ce32c0b64aa4902a483e1262adc66130814f64c61bc0affd1c61448092d0,2024-03-28T12:42:56.150000
CVE-2024-1770,0,0,a7c5ce32c0b64aa4902a483e1262adc66130814f64c61bc0affd1c61448092d0,2024-03-28T12:42:56.150000
CVE-2024-1771,0,0,cc7280a085dd6f03eb9687c2eff5425926f2bc0e4a81dde799379b7786c7a87e,2024-03-06T15:18:08.093000
CVE-2024-1772,0,0,0b326d9510559c6067c267d36e9a70471b8bb7ef9e6a03b194bff9465ff37901,2024-03-13T18:15:58.530000
CVE-2024-1773,0,0,eea85e1a4bb87da89a486d39c94ff7ae4042032c41aee54c0645824074a798c9,2024-03-08T14:02:57.420000
@ -239611,7 +239612,7 @@ CVE-2024-20906,0,0,f59cd11166d0c017055e368b0dab6972b45624ef7045bef8ce504113b6cdb
CVE-2024-20907,0,0,b820b3f87152963bdc9b42f2528e975b45dee3d9bb2f3756e0019e46b24cdf47,2024-02-20T19:51:05.510000
CVE-2024-20908,0,0,86669e7cbb42578faa1013a99d4b64e24e3cb05e9eff5511b0d7c372f7f41a00,2024-01-20T18:41:36.717000
CVE-2024-20909,0,0,8b5a68ca12fb4e05b10f4bc74c58c46a85d72aadf6ba00c53dec1161032ffa8e,2024-02-20T19:51:05.510000
CVE-2024-2091,0,1,f81d15b22235c5c68f4137c5ee7d074399c5a186fffbb586846de8c7a3950714,2024-03-28T12:42:56.150000
CVE-2024-2091,0,0,f81d15b22235c5c68f4137c5ee7d074399c5a186fffbb586846de8c7a3950714,2024-03-28T12:42:56.150000
CVE-2024-20910,0,0,64f0f4e976b1fbade1cb693dfda9fc74a483b55010a5620efe9e81cc93d5b03d,2024-01-23T19:42:19.473000
CVE-2024-20911,0,0,b0caf94c44efa28eff7e787e63ade6a64cd8ff9904b11ce629545ae856ddb6e8,2024-02-20T19:51:05.510000
CVE-2024-20912,0,0,69af5d768e01be7d341de03479ef4843692761ec31b697a47aadee2d256477c9,2024-01-23T19:42:12.067000
@ -239692,8 +239693,8 @@ CVE-2024-20986,0,0,55fd916bbc66a048aba24029df1cdbff6d17cbdc5963bc85efdc3f349c48d
CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af3ef,2024-01-20T18:30:16.877000
CVE-2024-2106,0,0,36a22e42a96a914c41992c81c774d6efd7bfa3b0b0b3c330a2d2cbc45a2a449b,2024-03-13T18:15:58.530000
CVE-2024-2107,0,0,b116f601239eee1477d732dcdf4bd402d2ca5c711c20a89df0a8e9dd54cd4cd1,2024-03-13T12:33:51.697000
CVE-2024-2110,0,1,5a347575b0fd4cee8ac9985c429e3a044718a6f544695a07020ec0159b2d3ce3,2024-03-28T12:42:56.150000
CVE-2024-2111,0,1,b3bfbae9e7bbcf6075184bae9efb0f8a358ec1c5d0938d5365300db1d80e5000,2024-03-28T12:42:56.150000
CVE-2024-2110,0,0,5a347575b0fd4cee8ac9985c429e3a044718a6f544695a07020ec0159b2d3ce3,2024-03-28T12:42:56.150000
CVE-2024-2111,0,0,b3bfbae9e7bbcf6075184bae9efb0f8a358ec1c5d0938d5365300db1d80e5000,2024-03-28T12:42:56.150000
CVE-2024-2120,0,0,d869e2d6a05f40fd099ef5d11b57f9e00d7f0b266e38148b71c8a447ce60ab1d,2024-03-27T12:29:30.307000
CVE-2024-2121,0,0,4e86b6ec3433d288b50b9e9c9587d6707962f4c2d7ff92215a6366c5fd16dc6b,2024-03-27T12:29:30.307000
CVE-2024-2123,0,0,73501544f7a3558963420aa67d952b80e94655e9088396c3288ccd604d8029fd,2024-03-13T12:33:51.697000
@ -240126,7 +240127,7 @@ CVE-2024-22134,0,0,3be6b7702224117203e25cf98307e352d45c22327a969b8a5d10317e76a95
CVE-2024-22135,0,0,7025eeb4417e68d70b1ebd56dbf2904b38773b2370d9f15dd4e72daa19dcfb0c,2024-01-30T17:34:58.917000
CVE-2024-22136,0,0,ffae1822b85f323446ecd7154230713998c5b43341d8cf75c26e20b18cf0dd08,2024-02-05T22:08:24.077000
CVE-2024-22137,0,0,2f754fd6309f47fb06b4590cc899dcf8d9510a064415a4a45699e620bffecf24,2024-01-19T20:02:08.340000
CVE-2024-22138,0,1,dcec6001b90eaf08f37177fcb4f08675bc285a7d5236a070cb00cc3c641ad0f9,2024-03-28T12:42:56.150000
CVE-2024-22138,0,0,dcec6001b90eaf08f37177fcb4f08675bc285a7d5236a070cb00cc3c641ad0f9,2024-03-28T12:42:56.150000
CVE-2024-2214,0,0,67f09108a7f626515ff9607f3c75e511fcc384b5aee9ec997a4926f909682874,2024-03-26T17:09:53.043000
CVE-2024-22140,0,0,7531d09a0f968b5d2b1e4e11b41757eb318c7a2cf822561fb39f6b355e958506,2024-02-03T00:18:43.417000
CVE-2024-22141,0,0,82c169c1dd57a019cf6b1fa659a8204ad1d91b953c7a71671ed9e1905b8d4a0f,2024-01-30T20:18:38.460000
@ -240696,7 +240697,7 @@ CVE-2024-23492,0,0,7ac211a2a1c5c083cd2cd2691020edf3a51548a70085e44c956a49351fc4d
CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000
CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000
CVE-2024-23496,0,0,54460b511136d506c1739ae0305dae6652e35c7827e88f55ee2e0b0ef3ab3902,2024-02-26T18:15:07.580000
CVE-2024-23500,0,1,a7f270b10fdc64ac523bf5787e794fafe043b73139f38d71d0605817552673a3,2024-03-28T12:42:56.150000
CVE-2024-23500,0,0,a7f270b10fdc64ac523bf5787e794fafe043b73139f38d71d0605817552673a3,2024-03-28T12:42:56.150000
CVE-2024-23501,0,0,b3e85809586c989dd0a69f1f88e280acf334973e6408d57bc052ae66513752bd,2024-02-29T13:49:29.390000
CVE-2024-23502,0,0,8f894ed7c8e8f8359294a01d255055a873ed16e9a79e2948ed3ac6f5d8f8da9f,2024-02-09T14:46:17.743000
CVE-2024-23505,0,0,1c1e95102de07fb5891297ba209ce274fdd1b187d013f9d2d61a7cdf81f20a18,2024-02-05T20:27:44.793000
@ -241646,7 +241647,7 @@ CVE-2024-25594,0,0,041a8f1098ea8eb68537c88dc97c5b5bc81f29a13cfba102c394bd754ead0
CVE-2024-25596,0,0,13114d7ee8f79cd717d046d21908c5184e1a5e393e712bad1e319d6228d0994e,2024-03-15T16:26:49.320000
CVE-2024-25597,0,0,e1e937a2ce2376e555303951d31b92ae54df886e8583dbc9427f46a5c7a19dfc,2024-03-15T16:26:49.320000
CVE-2024-25598,0,0,fb13eab656ab973b3987c473d0c30d3886e191cae180bf92b8f730aaf3f724ee,2024-03-15T16:26:49.320000
CVE-2024-25599,0,1,87f24c7fd004c73a5feb0a8841ccf3f0938e7d4a0c9b0f9ba866e3f3c49e0cb7,2024-03-28T12:42:56.150000
CVE-2024-25599,0,0,87f24c7fd004c73a5feb0a8841ccf3f0938e7d4a0c9b0f9ba866e3f3c49e0cb7,2024-03-28T12:42:56.150000
CVE-2024-2560,0,0,a043025002a0a1d749b9b5a97db5881f6d5f7c2e1a071a9b191dc8df86093ea2,2024-03-21T02:52:38.117000
CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000
CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000
@ -241815,8 +241816,8 @@ CVE-2024-25919,0,0,5218810224fbf56f6083cabf959c1cac12534ba7273f9a4eb37375eb636b2
CVE-2024-2592,0,0,82585bae4fa7f314917b7ba7f0e03f283a0c4f763802d50150853f7239d1bc1b,2024-03-18T19:40:00.173000
CVE-2024-25920,0,0,94ff03356ded2e8c1531b05296ce05ed12081a8bfdbdad9166a21df9ab3cb6e8,2024-03-27T12:29:30.307000
CVE-2024-25921,0,0,aafe4e8b3e8f047fc939e364c43e005d94eff7eb4d8c733629d0e6fc6ded5cba,2024-03-15T16:26:49.320000
CVE-2024-25923,0,1,de1467f543b4e25e44814d1278b01d7e70e67b96a9d2d45b60ac35d6cc9f2d05,2024-03-28T12:42:56.150000
CVE-2024-25924,0,1,72314cf090bb80a62a09fe9c8593554cc6b54d526e245d1391bed54697fbeec4,2024-03-28T12:42:56.150000
CVE-2024-25923,0,0,de1467f543b4e25e44814d1278b01d7e70e67b96a9d2d45b60ac35d6cc9f2d05,2024-03-28T12:42:56.150000
CVE-2024-25924,0,0,72314cf090bb80a62a09fe9c8593554cc6b54d526e245d1391bed54697fbeec4,2024-03-28T12:42:56.150000
CVE-2024-25925,0,0,01bc086e03bbafe0dfede980aebb8a87a98cfcf8d010c13e69a9feac35eb7490,2024-02-26T16:32:25.577000
CVE-2024-25926,0,0,a204994523df9b30b0668bf02b40e244c5082d74f1a5f398b1221a8cff9b190e,2024-03-27T12:29:30.307000
CVE-2024-25927,0,0,70ec221cb23fdd951e839b39a19a816e5c7a4881399308a30cbec9cd2c6f2d65,2024-02-28T14:06:45.783000
@ -242415,6 +242416,7 @@ CVE-2024-27771,0,0,0aee7dce542e3846fc61fcb0b334acd3d3866184b33df64f8377358b3bfec
CVE-2024-27772,0,0,a17826d9a0874c3f3ffc19dd6a14e32a35c360a62820ef43132537b66b4def32,2024-03-18T19:40:00.173000
CVE-2024-27773,0,0,2024b60af24687a3b3ee666dada367802136074a0282a48cfcb9d5e3649d7c7f,2024-03-18T19:40:00.173000
CVE-2024-27774,0,0,faaf7adce2033b4161afd1d606bbef075c5b779f6cc928fc6a617e115b9369f0,2024-03-18T19:40:00.173000
CVE-2024-27775,1,1,8944a7eae79c04f73db7ba8431c2c0de7fdefc9147e8673700dac0096e36cb6b,2024-03-28T13:15:47.340000
CVE-2024-2778,0,0,606da7002eecf8b4a69d2bd07186555e4fbaaa2eba41bedbde660e768d517807,2024-03-22T12:45:36.130000
CVE-2024-2779,0,0,a46cbcced54f990ec3ab00dcc310828877345eeeff0a3332adcf6734f8a63516,2024-03-22T12:45:36.130000
CVE-2024-2780,0,0,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9aa9,2024-03-22T12:45:36.130000
@ -242473,11 +242475,11 @@ CVE-2024-27995,0,0,31db9c3046ef3b6826fd04aab15586376d26e0b529bdf84ce7eba17bac569
CVE-2024-27996,0,0,79cff30308b011c07df476cb18acc5ff1830e7bf17b14d1ca5a0d9446fa716b8,2024-03-20T13:00:16.367000
CVE-2024-27997,0,0,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b11ce,2024-03-20T13:00:16.367000
CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
CVE-2024-27999,0,1,5e59cacbd21d0bf09153e3f81db6b601b415db674579759b2c63ac5315b7ca55,2024-03-28T12:42:56.150000
CVE-2024-28001,0,1,fafdc43bf7967697db8187d6737b5066acd753c518a3d60ab069a96ad151da96,2024-03-28T12:42:56.150000
CVE-2024-28002,0,1,298a418510841e35b9b763481ee61f2d87558b64de86ca747f09831ca0240afb,2024-03-28T12:42:56.150000
CVE-2024-28003,0,1,64d6e6b299bc4b1e5880cdc21a9d77b665de7348b5404054101876680ff39344,2024-03-28T12:42:56.150000
CVE-2024-28004,0,1,8485bb0e9f85ba05d2029c37eebe6324432994a7a25966bafaed0ca15d0f5a38,2024-03-28T12:42:56.150000
CVE-2024-27999,0,0,5e59cacbd21d0bf09153e3f81db6b601b415db674579759b2c63ac5315b7ca55,2024-03-28T12:42:56.150000
CVE-2024-28001,0,0,fafdc43bf7967697db8187d6737b5066acd753c518a3d60ab069a96ad151da96,2024-03-28T12:42:56.150000
CVE-2024-28002,0,0,298a418510841e35b9b763481ee61f2d87558b64de86ca747f09831ca0240afb,2024-03-28T12:42:56.150000
CVE-2024-28003,0,0,64d6e6b299bc4b1e5880cdc21a9d77b665de7348b5404054101876680ff39344,2024-03-28T12:42:56.150000
CVE-2024-28004,0,0,8485bb0e9f85ba05d2029c37eebe6324432994a7a25966bafaed0ca15d0f5a38,2024-03-28T12:42:56.150000
CVE-2024-28005,0,0,8683f5c2a8105ad701e313b14e0701e07109091805a7494e1e3a66bd4dc47ae5,2024-03-28T02:01:13.303000
CVE-2024-28006,0,0,f88c502d4a65d1f66cc70843b883d7246320056be031b7f1a8e9c1929111a63a,2024-03-28T02:01:13.303000
CVE-2024-28007,0,0,eeaa3124554634dbe3aa791e9381e85b397525258e1205e3ad612c93c3d4926d,2024-03-28T02:01:13.303000
@ -242526,6 +242528,7 @@ CVE-2024-28105,0,0,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d
CVE-2024-28106,0,0,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5aff,2024-03-26T12:55:05.010000
CVE-2024-28107,0,0,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000
CVE-2024-28108,0,0,1751fd9e7c1a575d99388404f19dbe254b5bb178f28831b3f691526133af985d,2024-03-26T12:55:05.010000
CVE-2024-28109,1,1,574d5d4fd2d839d54da9223314064889394f80fe42444ea1f5ff94b12b2367b4,2024-03-28T14:15:13.863000
CVE-2024-2811,0,0,cd6568d4253dfb36f9b79c1a6cefb0971039231a0ac66a212abf5e2fb6a72887,2024-03-26T03:14:03.240000
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
@ -242572,7 +242575,7 @@ CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d
CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8179,2024-03-14T12:52:16.723000
CVE-2024-28176,0,0,8f4e91c9934b46e88486df58d06798d31e7ba5b4649dc2e93bc5fba973540586,2024-03-23T03:15:11.643000
CVE-2024-28179,0,0,1d7f36e4d02ee4bbf452e665bf14e1c56ee9929edf7bcaabe5b5ce5f4d7fb342,2024-03-21T12:58:51.093000
CVE-2024-2818,0,1,1d77c7f149be6ba43356caff5e9da48b4aa8873ad07ab7a1a109734c26f7f24b,2024-03-28T12:42:56.150000
CVE-2024-2818,0,0,1d77c7f149be6ba43356caff5e9da48b4aa8873ad07ab7a1a109734c26f7f24b,2024-03-28T12:42:56.150000
CVE-2024-28180,0,0,6578c6df13fed72ab648c7dba7a069431a1cc14da25cae3cbc41ea4de58eb4b1,2024-03-23T03:15:11.737000
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
CVE-2024-28183,0,0,cf458d02a70f845821c561c029cb5e0bad9a91e6728031a2f307f44764bb9819,2024-03-25T16:43:06.137000
@ -242783,7 +242786,7 @@ CVE-2024-2887,0,0,79d99032e27c29fc5b5bd84237584b509c2b6fa3e8c7407f86c1a6e4d37594
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
CVE-2024-2890,0,1,e89c00bc56e8c39377e6c58b3e0d1bf5da3195fa8453b825e4271a3fbc77d478,2024-03-28T12:42:56.150000
CVE-2024-2890,0,0,e89c00bc56e8c39377e6c58b3e0d1bf5da3195fa8453b825e4271a3fbc77d478,2024-03-28T12:42:56.150000
CVE-2024-2891,0,0,94b70830417014ebd0a88424b38e7910314b41261ea6ef22ebae730d401e569a,2024-03-26T17:09:53.043000
CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e6022b7,2024-03-21T12:58:51.093000
CVE-2024-2892,0,0,e53fd1216c4b22efebd0b743da5712b8a2bbb649ec50cef3f19c8170626057cb,2024-03-26T17:09:53.043000
@ -242818,7 +242821,7 @@ CVE-2024-2906,0,0,d03107f75ca563c85caee3d034c6f17690ce56543ec4f09885b1b99f97ccb0
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
CVE-2024-2909,0,0,234812f45735db9f004403eef91fefcdaa4e0b96bc31e5c779149999968c93d4,2024-03-27T12:29:30.307000
CVE-2024-29090,0,1,2452c1345fe6fcd6b7cd2f9d46e32f34d8fb332a379684cdee765a302c941cd7,2024-03-28T12:42:56.150000
CVE-2024-29090,0,0,2452c1345fe6fcd6b7cd2f9d46e32f34d8fb332a379684cdee765a302c941cd7,2024-03-28T12:42:56.150000
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
CVE-2024-29093,0,0,79ec9f256e974df7e73dc7cee3806e2485cdbcd390ebff34178dc3162a3ed589,2024-03-20T13:00:16.367000
@ -242829,7 +242832,7 @@ CVE-2024-29097,0,0,19e0d13440c8d4b80f3bdee731a0c184e36f3f74135496da4c924c8079480
CVE-2024-29098,0,0,6298ff15ef67a327cc7f09a990f243f97487c434df63b2f34caf6bd6d79a29d9,2024-03-19T16:33:58.680000
CVE-2024-29099,0,0,fb7d05ccd29d430018c79f33648232d07e2e28e598c3b96b6e110a9f5c781c4c,2024-03-19T16:33:58.680000
CVE-2024-2910,0,0,c7f0c337b805a1945ac6f31815ac481ff51c92a5f4712ef9e65d2f7b108b73c8,2024-03-27T12:29:30.307000
CVE-2024-29100,0,1,7c3c61d19f016f93a623e7403e3a27c40448d0663e5f0a809db12fa5e3dda96c,2024-03-28T12:42:56.150000
CVE-2024-29100,0,0,7c3c61d19f016f93a623e7403e3a27c40448d0663e5f0a809db12fa5e3dda96c,2024-03-28T12:42:56.150000
CVE-2024-29101,0,0,aae744ac7158d50069829e5caf84d067c3dd8ecd9940ca7cc779be2b3f5e5cc2,2024-03-19T16:33:58.680000
CVE-2024-29102,0,0,c51ef308d73116b171941fde12ca2b3f8fde36f60fd9119976adb1e11a03868f,2024-03-19T16:33:58.680000
CVE-2024-29103,0,0,671b864013cb97ebbea3122f0d47ea141dd69487a47a821fe9a7e85dba7e47df,2024-03-19T16:33:58.680000
@ -242891,24 +242894,25 @@ CVE-2024-29195,0,0,12b6fcead703f320c2faaa3dbf933701901e834c51cbd479cd70a3447afc3
CVE-2024-29196,0,0,e02aa4919ed0d6b8af5e1fbc5257465a64fdae2f23d9b9aaabfbc3da2c0d39fa,2024-03-26T12:55:05.010000
CVE-2024-29197,0,0,48cfe2d0e00e1d6e9f018548b8b920adc8f1c35c8c8d2a08e4bc3b3e003f90af,2024-03-26T17:09:53.043000
CVE-2024-29199,0,0,78313b772930e0d3c119e70c910c05a3509fc574028745b1b9c80a0f992c34f5,2024-03-26T12:55:05.010000
CVE-2024-29200,1,1,64cc3f0d0f34f9302b722a3cebee5577a4cf54e0fe4ac2f4b6db379a488c19d3,2024-03-28T14:15:14.100000
CVE-2024-29203,0,0,85853d1d6c0b7cff8ded9ca779662219e1e7d461c7c9aed96ad32295a032c6f6,2024-03-26T17:09:53.043000
CVE-2024-2921,0,0,a7048ceb487f73059844764517da213b04f370019c5cc0c6fe2153431d1dd6cb,2024-03-26T17:09:53.043000
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
CVE-2024-29227,0,1,eecaff6ef866c6c9ce7329c8719d8151618914bed20188bbeb2cfe204e821322,2024-03-28T12:42:56.150000
CVE-2024-29228,0,1,0396b2f19bb32ec6c2e65f58d8f3992a3d27b02bc4a6c851b5d5b4cfa0460540,2024-03-28T12:42:56.150000
CVE-2024-29229,0,1,6dd1964f03a465c5b1d78ea2599ed81e5df193b0ca5daa792343c5fca8270ef3,2024-03-28T12:42:56.150000
CVE-2024-29230,0,1,08e2a34390f0bc1069723d9ff6545d3c9d970a8ee851f72b9966844cfe70a021,2024-03-28T12:42:56.150000
CVE-2024-29231,0,1,13195351358718d817f37d06fcf32a08ba1a4df36c2cddf61eced6af2a0b583f,2024-03-28T12:42:56.150000
CVE-2024-29232,0,1,2d3f3420e881c606284ba2d825c73a351a2fa31b71fb232d6866ee8cd237ed45,2024-03-28T12:42:56.150000
CVE-2024-29233,0,1,339c5211d67613832ba8eed33530068fa8bf011d21f75199ad02b6f90417742c,2024-03-28T12:42:56.150000
CVE-2024-29234,0,1,bce835309bc98b3d949bc77ed32a722b36bcfa145e9062a58ca6df01f850a794,2024-03-28T12:42:56.150000
CVE-2024-29235,0,1,3ff4f82c487631aa666264173bdc1cf69e9f633030d5625aca8031bcf7bee140,2024-03-28T12:42:56.150000
CVE-2024-29236,0,1,833ff63573b3b625965637a83d9a4325865faf3de6ebeb3deb1825e5b8eb4f18,2024-03-28T12:42:56.150000
CVE-2024-29237,0,1,b183578b6bdfd8abc3a1d85e9c020c9768ad8590b570b912220d567de40977da,2024-03-28T12:42:56.150000
CVE-2024-29238,0,1,5e278fe44b3d9f22cd67c7739fea4afc39832e9f4617358e1fd71246bfee4fd9,2024-03-28T12:42:56.150000
CVE-2024-29239,0,1,2518c2ea58f7020786f86cc799f3db735fdbe5c8e4db91223b6ba012916e4b5e,2024-03-28T12:42:56.150000
CVE-2024-29240,0,1,36755a84069ad0a06d2c8ae58d1767a52b4ee8779aac223f8c28826aa85a2662,2024-03-28T12:42:56.150000
CVE-2024-29241,0,1,c6e4d45afebbc3b3c55275e81a574e749f8aeb0c91fca67f8da9f531a58cef72,2024-03-28T12:42:56.150000
CVE-2024-29227,0,0,eecaff6ef866c6c9ce7329c8719d8151618914bed20188bbeb2cfe204e821322,2024-03-28T12:42:56.150000
CVE-2024-29228,0,0,0396b2f19bb32ec6c2e65f58d8f3992a3d27b02bc4a6c851b5d5b4cfa0460540,2024-03-28T12:42:56.150000
CVE-2024-29229,0,0,6dd1964f03a465c5b1d78ea2599ed81e5df193b0ca5daa792343c5fca8270ef3,2024-03-28T12:42:56.150000
CVE-2024-29230,0,0,08e2a34390f0bc1069723d9ff6545d3c9d970a8ee851f72b9966844cfe70a021,2024-03-28T12:42:56.150000
CVE-2024-29231,0,0,13195351358718d817f37d06fcf32a08ba1a4df36c2cddf61eced6af2a0b583f,2024-03-28T12:42:56.150000
CVE-2024-29232,0,0,2d3f3420e881c606284ba2d825c73a351a2fa31b71fb232d6866ee8cd237ed45,2024-03-28T12:42:56.150000
CVE-2024-29233,0,0,339c5211d67613832ba8eed33530068fa8bf011d21f75199ad02b6f90417742c,2024-03-28T12:42:56.150000
CVE-2024-29234,0,0,bce835309bc98b3d949bc77ed32a722b36bcfa145e9062a58ca6df01f850a794,2024-03-28T12:42:56.150000
CVE-2024-29235,0,0,3ff4f82c487631aa666264173bdc1cf69e9f633030d5625aca8031bcf7bee140,2024-03-28T12:42:56.150000
CVE-2024-29236,0,0,833ff63573b3b625965637a83d9a4325865faf3de6ebeb3deb1825e5b8eb4f18,2024-03-28T12:42:56.150000
CVE-2024-29237,0,0,b183578b6bdfd8abc3a1d85e9c020c9768ad8590b570b912220d567de40977da,2024-03-28T12:42:56.150000
CVE-2024-29238,0,0,5e278fe44b3d9f22cd67c7739fea4afc39832e9f4617358e1fd71246bfee4fd9,2024-03-28T12:42:56.150000
CVE-2024-29239,0,0,2518c2ea58f7020786f86cc799f3db735fdbe5c8e4db91223b6ba012916e4b5e,2024-03-28T12:42:56.150000
CVE-2024-29240,0,0,36755a84069ad0a06d2c8ae58d1767a52b4ee8779aac223f8c28826aa85a2662,2024-03-28T12:42:56.150000
CVE-2024-29241,0,0,c6e4d45afebbc3b3c55275e81a574e749f8aeb0c91fca67f8da9f531a58cef72,2024-03-28T12:42:56.150000
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
CVE-2024-2927,0,0,870c2fd2083a457bf8424548a11bf469c31670915b4b854d8d74bdf756bd3242,2024-03-27T12:29:30.307000
@ -243045,6 +243049,7 @@ CVE-2024-29879,0,0,f281e5565c18f62981e30c243c39ad05583d9bbab1631a620c93b3c78846e
CVE-2024-2988,0,0,095fa6458e008f6f7d69334248969b0501d37383db72dc8bee93560edc741f88,2024-03-28T02:01:21.693000
CVE-2024-29880,0,0,e4ba47a3336aba44b26bc2b767c682c9997cfe6f0e16a9457e7fe50a3abeaa1c,2024-03-21T15:24:35.093000
CVE-2024-29881,0,0,7eaff78a6eecd508372203508f2ecab97ebc62cfd94b7af6101b5d7b6ca209b2,2024-03-26T17:09:53.043000
CVE-2024-29882,1,1,dacd1d188eec04753f0fa763740af8ff42bfc4a2b784a620bad0689784c8766a,2024-03-28T14:15:14.337000
CVE-2024-29883,0,0,2444d321a867d6f4cdf63bf8a1bc6af3b407752f2134c1f64a1d02545242c426,2024-03-26T17:09:53.043000
CVE-2024-29886,0,0,3f88cfdb4cfb88186dd10b00ca51e7380d7eb2a0a458754ea1dfe21c4512300e,2024-03-28T02:01:21.693000
CVE-2024-29887,0,0,f387f1fcc31e0714aa90eb378be59a2d52ee246f68fe9dafd34624693c2abecd,2024-03-28T02:01:13.303000
@ -243052,6 +243057,9 @@ CVE-2024-29888,0,0,e6980a084f851bc0c8ffe0d4edac384e7194ab82af737faf570a62d329543
CVE-2024-2989,0,0,7bf7e9a03ba8c5d37e74d436f6afb4547ab8035499b1c3a92009f461628a8bf5,2024-03-28T02:01:21.693000
CVE-2024-29891,0,0,8db13a694d94d9c0ea356374520c4ec758a3562c2da8a21f831daea1cc8fa44b,2024-03-28T02:01:13.303000
CVE-2024-29892,0,0,59c6b24496fc40dcb3fc7fa651d54d9a835514ae28a8bca0877d6fdd02e37f42,2024-03-28T02:01:13.303000
CVE-2024-29896,1,1,105cbaa5e7650be199e3cc1881d3e9ee68dcfa8baf64f79a7108821cffd17c34,2024-03-28T13:15:47.717000
CVE-2024-29897,1,1,67e8706eb03989eaa5985eba7a3114a19ea44583ca18d1bd6e7b992ec3a3ff41,2024-03-28T14:15:14.557000
CVE-2024-29898,1,1,05bbed3526cdcfc5a9d1af36083d792c8435ff23df04da8e0a0a82f8bd014126,2024-03-28T14:15:14.783000
CVE-2024-2990,0,0,7b8bc4275f049749984166beead5725a3bf23799e4803482e7e47aaa1bac7e25,2024-03-28T02:01:13.303000
CVE-2024-29906,0,0,5e6afa8dbe77b2ceaee29629c66d8bdf273caddf4f38f955d682aeefe9beab4c,2024-03-27T12:29:30.307000
CVE-2024-29907,0,0,95ebf1e66704307f93559559f18923b10f644f7f3c6486fedede31060b34f004,2024-03-27T12:29:30.307000
@ -243111,7 +243119,7 @@ CVE-2024-3011,0,0,a80a297d10b8f124e8428966475875e7d47253f91e3c2fcc2d74dc76bcf01f
CVE-2024-3012,0,0,e828f82506d2cce05b2f55b2fe4a731b5432f75e82c24d919f208e00ece9c7f9,2024-03-28T02:01:13.303000
CVE-2024-3013,0,0,db364a22fe20e2d060338b4b3367ff26d00c44da0eb170a2568b3193dd990911,2024-03-28T02:01:13.303000
CVE-2024-3014,0,0,57dd337802948c0c36abeb7862e4d697d25a39c1914e60d6e237ec085f38c22e,2024-03-28T02:01:13.303000
CVE-2024-3015,0,1,3e96e179fc605bd086459a8977cf3494e9c3b88c686e177fb5725b8b22e0b1bb,2024-03-28T12:42:56.150000
CVE-2024-3015,0,0,3e96e179fc605bd086459a8977cf3494e9c3b88c686e177fb5725b8b22e0b1bb,2024-03-28T12:42:56.150000
CVE-2024-30156,0,0,aff0cd27a6d4ebd55e03f44f61cc23ee9163e094843acbac5af736e684ab9391,2024-03-25T01:51:01.223000
CVE-2024-30161,0,0,f6d00094643508d05d1e5626fca4ef83c82ab69ba4696adb329c49eff6d0ab4a,2024-03-25T01:51:01.223000
CVE-2024-30177,0,0,ce7cec2fca67508ea4a8b86ac0339410ad9c9cb05c2afad1960db626913e7789,2024-03-27T12:29:30.307000
@ -243133,38 +243141,53 @@ CVE-2024-30196,0,0,d2ac84277a23f4b5e271ce2c7d4f7b0b3ba143a5ee4c4c57ab5da01130524
CVE-2024-30197,0,0,288d78e7c11236a5f722084420002764ad474d2c9287fafa0d6ab710ccab6011,2024-03-27T12:29:30.307000
CVE-2024-30198,0,0,31fee0120950788847cd0ab4b7b0da2f0726f56dd48f310d8edd8da5db6cd55b,2024-03-27T12:29:30.307000
CVE-2024-30199,0,0,d2af55dc99f66af456eb8430e12e50fddabc5ce58b7a94f635d8b2dab64c1797,2024-03-27T12:29:30.307000
CVE-2024-30200,0,1,454fbd4987dcce6b8933777f47cc6773647cb6573f3b0ccbe90103a377dab9ea,2024-03-28T12:42:56.150000
CVE-2024-30200,0,0,454fbd4987dcce6b8933777f47cc6773647cb6573f3b0ccbe90103a377dab9ea,2024-03-28T12:42:56.150000
CVE-2024-30201,0,0,3952b6c13b3d885aad66ee813b7d523c28ff501b8652baca0c999976127b257e,2024-03-27T12:29:30.307000
CVE-2024-30202,0,0,8f653afa9be834d6068a82d15d250296f87495118f4f1c30c90cbc157fddce34,2024-03-25T16:43:06.137000
CVE-2024-30203,0,0,a1d664e0e9a71620a1b21449b8bc268488489a282580bac90b40062a439c83a7,2024-03-25T16:43:06.137000
CVE-2024-30204,0,0,bf1cbd8aaa2b36eb1f7808443cd1dc94c2d123df04230a458090af1180122865,2024-03-25T16:43:06.137000
CVE-2024-30205,0,0,d8d475f93d08b2037de38fb56b8f07beb7b6f1c5b446fee65bfc13f5246e2c4e,2024-03-25T16:43:06.137000
CVE-2024-30221,0,1,23f871339b04b26b03b1ae0b592c573034cab277a7f5f76554e69b2658f3686d,2024-03-28T12:42:56.150000
CVE-2024-30222,0,1,3f187efc44dcd846c225c38744c60f6e219f2e75a834b7bcc385a175d490ff30,2024-03-28T12:42:56.150000
CVE-2024-30223,0,1,f5cdd58c36ca3d81f7cad6e0467c6024652dcf4e8a185fac81b8d0d0618da80d,2024-03-28T12:42:56.150000
CVE-2024-30224,0,1,b0e05688d52541ecc8923daf76efb5b2441a271fa082e685ff13f65766afe507,2024-03-28T12:42:56.150000
CVE-2024-30225,0,1,972e29a6560f643f1644760a82bcef636ca2f56bbca5bf2c794be2c4e2580919,2024-03-28T12:42:56.150000
CVE-2024-30226,0,1,692c0b348b9b93971321163781fb9e014c9dc4f55b2f999cfe7892085f112f18,2024-03-28T12:42:56.150000
CVE-2024-30227,0,1,3d6293c956fbab3e96079b5a937a094966a167b4b22dc8abe80d27d7acc4e377,2024-03-28T12:42:56.150000
CVE-2024-30228,0,1,873a05b8c184b538d322d25e359f83394a338829fa16e4efc1fa966d0312309d,2024-03-28T12:42:56.150000
CVE-2024-30229,0,1,6ed45a2c47b8de6793739b528a5c6c284b5bfd1d2ddf988ac5053308fcf958db,2024-03-28T12:42:56.150000
CVE-2024-30230,0,1,503feb698224da76049d0e228896224a68018fc8154e09e6571a023de7737f75,2024-03-28T12:42:56.150000
CVE-2024-30221,0,0,23f871339b04b26b03b1ae0b592c573034cab277a7f5f76554e69b2658f3686d,2024-03-28T12:42:56.150000
CVE-2024-30222,0,0,3f187efc44dcd846c225c38744c60f6e219f2e75a834b7bcc385a175d490ff30,2024-03-28T12:42:56.150000
CVE-2024-30223,0,0,f5cdd58c36ca3d81f7cad6e0467c6024652dcf4e8a185fac81b8d0d0618da80d,2024-03-28T12:42:56.150000
CVE-2024-30224,0,0,b0e05688d52541ecc8923daf76efb5b2441a271fa082e685ff13f65766afe507,2024-03-28T12:42:56.150000
CVE-2024-30225,0,0,972e29a6560f643f1644760a82bcef636ca2f56bbca5bf2c794be2c4e2580919,2024-03-28T12:42:56.150000
CVE-2024-30226,0,0,692c0b348b9b93971321163781fb9e014c9dc4f55b2f999cfe7892085f112f18,2024-03-28T12:42:56.150000
CVE-2024-30227,0,0,3d6293c956fbab3e96079b5a937a094966a167b4b22dc8abe80d27d7acc4e377,2024-03-28T12:42:56.150000
CVE-2024-30228,0,0,873a05b8c184b538d322d25e359f83394a338829fa16e4efc1fa966d0312309d,2024-03-28T12:42:56.150000
CVE-2024-30229,0,0,6ed45a2c47b8de6793739b528a5c6c284b5bfd1d2ddf988ac5053308fcf958db,2024-03-28T12:42:56.150000
CVE-2024-30230,0,0,503feb698224da76049d0e228896224a68018fc8154e09e6571a023de7737f75,2024-03-28T12:42:56.150000
CVE-2024-30231,0,0,00dcdf5dcba695175163cca9e56ccfae3d920c15ab7bb0fd4524c1a6b2477280,2024-03-26T12:55:05.010000
CVE-2024-30232,0,0,f91ac1a16b6560e63a231b2b02f73b0e579de91231d5661b2fdb0493e2d31192,2024-03-26T12:55:05.010000
CVE-2024-30233,0,0,4c2695d2f3b076c7408bd91fee17c2a607f64636c8c0001f359b0796de1d2054,2024-03-26T17:09:53.043000
CVE-2024-30234,0,0,a6be244378f8a1646e756d1cd111fc8fb568601f74deb65508c56b004a03b137,2024-03-26T17:09:53.043000
CVE-2024-30235,0,0,ef6f7f84deca979173abd2d122dde5dfb4f5568a80e848e8fa95eae1319c946f,2024-03-26T17:09:53.043000
CVE-2024-30236,0,1,c3c7ad335f0ec39987e0fbb6b3a070a46280e1fb13bba86bf9612e3ca91ff7d8,2024-03-28T12:42:56.150000
CVE-2024-30237,0,1,ecae36735850da9892da0b2f7c9bfed7048ae09776d02cad8c52e2a0c7fccf95,2024-03-28T12:42:56.150000
CVE-2024-30236,0,0,c3c7ad335f0ec39987e0fbb6b3a070a46280e1fb13bba86bf9612e3ca91ff7d8,2024-03-28T12:42:56.150000
CVE-2024-30237,0,0,ecae36735850da9892da0b2f7c9bfed7048ae09776d02cad8c52e2a0c7fccf95,2024-03-28T12:42:56.150000
CVE-2024-30238,0,0,33e85580fdd0a4e3fa2eff1ee3b65f63c015d9c54bc4af4192eb2ee2204281b7,2024-03-27T15:49:41.437000
CVE-2024-30239,0,1,1abe62318f641902413f677b3ea11d0ecdac3486c416b1119b985c38af15df26,2024-03-28T12:42:56.150000
CVE-2024-3024,0,1,f00d0efdef4b94459519f9282d8a7d8b0a13b1a312e1d1ee832e63e3f927210f,2024-03-28T12:42:56.150000
CVE-2024-30240,0,1,681672673ab403a3b227c720aed73c8fe3a5383570c18ba5ebde60937193bcfc,2024-03-28T12:42:56.150000
CVE-2024-30241,0,1,ff8cc051cbc0a30f031ef7710296906cdc35706ea1bb6153de729ce18f30106a,2024-03-28T12:42:56.150000
CVE-2024-30242,0,1,b28005a560b57a7a7ae9969109e7f870b899e43349d9d677c38181c99febcea8,2024-03-28T12:42:56.150000
CVE-2024-30243,0,1,dce2f0605d44bfa3b81cf0e14bdfd0fae98270908d0c04fcccbda1832d2d9684,2024-03-28T12:42:56.150000
CVE-2024-30244,0,1,58cbe82eb6a3315167a8e6bb0cccea64e33ba08dd30670c3060eede01da84f20,2024-03-28T12:42:56.150000
CVE-2024-30245,0,1,69f8d0e8e9820bbde2e6705ffa51df6c4056c193c50f3f74b4878ddc0c1739df,2024-03-28T12:42:56.150000
CVE-2024-30421,0,1,b8b8cb07a3b21c6533c687c46600fcd77c1dde4165706436ec8a960aad3329a9,2024-03-28T12:42:56.150000
CVE-2024-30422,0,1,4428c80482e6497556bbd0fd5fc18b1b3811a4ae5bf0c8713af97deb1a151ca3,2024-03-28T12:42:56.150000
CVE-2024-30595,1,1,6aa498550452e6e0962fd2990a6e5e6c3fabf1525b07b0c0d8d4a86186d62bd0,2024-03-28T12:42:56.150000
CVE-2024-30239,0,0,1abe62318f641902413f677b3ea11d0ecdac3486c416b1119b985c38af15df26,2024-03-28T12:42:56.150000
CVE-2024-3024,0,0,f00d0efdef4b94459519f9282d8a7d8b0a13b1a312e1d1ee832e63e3f927210f,2024-03-28T12:42:56.150000
CVE-2024-30240,0,0,681672673ab403a3b227c720aed73c8fe3a5383570c18ba5ebde60937193bcfc,2024-03-28T12:42:56.150000
CVE-2024-30241,0,0,ff8cc051cbc0a30f031ef7710296906cdc35706ea1bb6153de729ce18f30106a,2024-03-28T12:42:56.150000
CVE-2024-30242,0,0,b28005a560b57a7a7ae9969109e7f870b899e43349d9d677c38181c99febcea8,2024-03-28T12:42:56.150000
CVE-2024-30243,0,0,dce2f0605d44bfa3b81cf0e14bdfd0fae98270908d0c04fcccbda1832d2d9684,2024-03-28T12:42:56.150000
CVE-2024-30244,0,0,58cbe82eb6a3315167a8e6bb0cccea64e33ba08dd30670c3060eede01da84f20,2024-03-28T12:42:56.150000
CVE-2024-30245,0,0,69f8d0e8e9820bbde2e6705ffa51df6c4056c193c50f3f74b4878ddc0c1739df,2024-03-28T12:42:56.150000
CVE-2024-30421,0,0,b8b8cb07a3b21c6533c687c46600fcd77c1dde4165706436ec8a960aad3329a9,2024-03-28T12:42:56.150000
CVE-2024-30422,0,0,4428c80482e6497556bbd0fd5fc18b1b3811a4ae5bf0c8713af97deb1a151ca3,2024-03-28T12:42:56.150000
CVE-2024-30583,1,1,80ec8dac2df697f6d97dce3d414f3f40db802c8a05001d59322248887dd494a3,2024-03-28T14:15:14.997000
CVE-2024-30584,1,1,8f9baee3cb43c9905ec86b9ceafcc9fa1c1744ff634c603f52c4c6f51a696b11,2024-03-28T14:15:15.047000
CVE-2024-30585,1,1,d28878d4514beae5f4a8ab14bb774cd280bd05289eeacb0c71c85485f44bd725,2024-03-28T14:15:15.090000
CVE-2024-30586,1,1,e994d08daae11886e164c06c955244b9508623834040b22157b01f787dbc0950,2024-03-28T14:15:15.137000
CVE-2024-30587,1,1,6274e509df3fa70da36dfdbc664d4ccf17dd7d0e67c39af2dd11068017b323da,2024-03-28T14:15:15.183000
CVE-2024-30588,1,1,01803a8f1753441e295114a835437c23858ff4e45ee9b4f2ae8687fa72d06f88,2024-03-28T14:15:15.233000
CVE-2024-30589,1,1,509d4c85012c03904de4c0dd93b476cdd601d8081e5166323a7c4d0cc68d0bf8,2024-03-28T14:15:15.293000
CVE-2024-30590,1,1,eaa76954b414a6fa9537869c2507880f04b22a0c4738d8ed5fce5ed85a50bc26,2024-03-28T14:15:15.347000
CVE-2024-30591,1,1,3d0921e40ab66acd2d6afca0d71ac066255ff86efc26a848649ab19d4a298c35,2024-03-28T14:15:15.390000
CVE-2024-30592,1,1,56f8d7aa5e3af7129e1c164e2430cfa563ea1b6bcf42ee4f9c8560f78563b56c,2024-03-28T14:15:15.437000
CVE-2024-30593,1,1,1a36095e535cda1e55aecd9fb09089f1887b6aafd29dda7f3d3fee7ec07f4b6f,2024-03-28T13:15:47.950000
CVE-2024-30594,1,1,349d76c77d7160b339e99949df685f81a71499788b00110b42a5b560440a2d4b,2024-03-28T13:15:48.007000
CVE-2024-30595,0,0,6aa498550452e6e0962fd2990a6e5e6c3fabf1525b07b0c0d8d4a86186d62bd0,2024-03-28T12:42:56.150000
CVE-2024-30596,1,1,43753038bc0c6cb32f8afe83ca38303283af18f31ff0098b72eccf9d4e8ea0c7,2024-03-28T13:15:48.063000
CVE-2024-30606,1,1,dfd803ea1066cf172a4052f2a7c89b2bd278c40a080580e0501fda9a343989b4,2024-03-28T14:15:15.480000
CVE-2024-30607,1,1,87d7e602d72e1b362abff8f8c3bb280cddb9ea39946314134ccd5009ef5f6586,2024-03-28T14:15:15.530000

Can't render this file because it is too large.