diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json index 620124948a3..429765bbf1b 100644 --- a/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json +++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json @@ -2,7 +2,7 @@ "id": "CVE-2017-20013", "sourceIdentifier": "cna@vuldb.com", "published": "2022-03-28T21:15:08.390", - "lastModified": "2024-05-17T01:17:18.113", + "lastModified": "2024-06-06T17:15:49.113", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json index a19148acc1d..d029d292b36 100644 --- a/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json +++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json @@ -2,7 +2,7 @@ "id": "CVE-2020-36625", "sourceIdentifier": "cna@vuldb.com", "published": "2022-12-22T10:15:09.730", - "lastModified": "2024-05-17T01:48:51.763", + "lastModified": "2024-06-06T17:15:49.300", "vulnStatus": "Modified", "descriptions": [ { diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4969.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4969.json index e66b3435b95..2e8b4de7ea3 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4969.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4969.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4969", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-27T17:15:09.157", - "lastModified": "2024-05-28T12:39:28.377", + "lastModified": "2024-06-06T16:15:10.250", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28996.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28996.json index 196459a795a..7c98e990aa9 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28996.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28996.json @@ -2,19 +2,43 @@ "id": "CVE-2024-28996", "sourceIdentifier": "psirt@solarwinds.com", "published": "2024-06-04T15:15:44.993", - "lastModified": "2024-06-04T16:57:41.053", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-06-06T16:23:24.377", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability. Attack complexity is high for this vulnerability. \u00a0\n" + }, + { + "lang": "es", + "value": "Se determin\u00f3 que la plataforma SolarWinds estaba afectada por una vulnerabilidad de inyecci\u00f3n SWQL. La complejidad del ataque es alta para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ { - "source": "psirt@solarwinds.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + }, + { + "source": "psirt@solarwinds.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -46,14 +70,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.2", + "matchCriteriaId": "5C90C89E-063A-4538-B56D-CDDA6146CEA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm", - "source": "psirt@solarwinds.com" + "source": "psirt@solarwinds.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28996", - "source": "psirt@solarwinds.com" + "source": "psirt@solarwinds.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json index 014443ff7f4..4411edff47f 100644 --- a/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json +++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29976.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29976", "sourceIdentifier": "security@zyxel.com.tw", "published": "2024-06-04T02:15:49.050", - "lastModified": "2024-06-06T04:15:11.497", + "lastModified": "2024-06-06T16:15:11.617", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json new file mode 100644 index 00000000000..25fd6a46d70 --- /dev/null +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33655.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-33655", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-06T17:15:51.040", + "lastModified": "2024-06-06T17:15:51.040", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The DNS protocol in RFC 1035 and updates allows remote attackers to cause a denial of service (resource consumption) by arranging for DNS queries to be accumulated for seconds, such that responses are later sent in a pulsing burst (which can be considered traffic amplification in some cases), aka the \"DNSBomb\" issue." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://alas.aws.amazon.com/ALAS-2024-1934.html", + "source": "cve@mitre.org" + }, + { + "url": "https://datatracker.ietf.org/doc/html/rfc1035", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/NLnetLabs/unbound/commit/c3206f4568f60c486be6d165b1f2b5b254fea3de", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/TechnitiumSoftware/DnsServer/blob/master/CHANGELOG.md#version-120", + "source": "cve@mitre.org" + }, + { + "url": "https://gitlab.isc.org/isc-projects/bind9/-/issues/4398", + "source": "cve@mitre.org" + }, + { + "url": "https://meterpreter.org/researchers-uncover-dnsbomb-a-new-pdos-attack-exploiting-legitimate-dns-features/", + "source": "cve@mitre.org" + }, + { + "url": "https://nlnetlabs.nl/downloads/unbound/CVE-2024-33655.txt", + "source": "cve@mitre.org" + }, + { + "url": "https://nlnetlabs.nl/projects/unbound/security-advisories/", + "source": "cve@mitre.org" + }, + { + "url": "https://sp2024.ieee-security.org/accepted-papers.html", + "source": "cve@mitre.org" + }, + { + "url": "https://www.isc.org/blogs/2024-dnsbomb/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35178.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35178.json new file mode 100644 index 00000000000..f178cb93278 --- /dev/null +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35178.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-35178", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-06T16:15:11.937", + "lastModified": "2024-06-06T16:15:11.937", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Jupyter Server provides the backend for Jupyter web applications. Jupyter Server on Windows has a vulnerability that lets unauthenticated attackers leak the NTLMv2 password hash of the Windows user running the Jupyter server. An attacker can crack this password to gain access to the Windows machine hosting the Jupyter server, or access other network-accessible machines or 3rd party services using that credential. Or an attacker perform an NTLM relay attack without cracking the credential to gain access to other network-accessible machines. This vulnerability is fixed in 2.14.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jupyter-server/jupyter_server/commit/79fbf801c5908f4d1d9bc90004b74cfaaeeed2df", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/jupyter-server/jupyter_server/security/advisories/GHSA-hrw6-wg82-cm62", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json index 6e2dc522760..f921f29ee33 100644 --- a/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36361.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36361", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-24T06:15:08.947", - "lastModified": "2024-05-24T13:03:05.093", + "lastModified": "2024-06-06T16:15:12.457", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-363xx/CVE-2024-36399.json b/CVE-2024/CVE-2024-363xx/CVE-2024-36399.json new file mode 100644 index 00000000000..2e4a7cb4b60 --- /dev/null +++ b/CVE-2024/CVE-2024-363xx/CVE-2024-36399.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-36399", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-06T16:15:12.573", + "lastModified": "2024-06-06T16:15:12.573", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users to this project the request gets processed. The users permission for the POST BODY parameter project_id does not get checked again while processing. An attacker with the 'Project Manager' on a single project may take over any other project. The vulnerability is fixed in 1.2.37." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.8 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + }, + { + "lang": "en", + "value": "CWE-285" + }, + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/kanboard/kanboard/commit/b6703688aac8187f5ea4d4d704fc7afeeffeafa7", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/kanboard/kanboard/security/advisories/GHSA-x8v7-3ghx-65cv", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-367xx/CVE-2024-36742.json b/CVE-2024/CVE-2024-367xx/CVE-2024-36742.json new file mode 100644 index 00000000000..7016da3db4b --- /dev/null +++ b/CVE-2024/CVE-2024-367xx/CVE-2024-36742.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-36742", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-06T17:15:51.157", + "lastModified": "2024-06-06T17:15:51.157", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the oneflow.scatter_nd parameter OneFlow-Inc. Oneflow v0.9.1 allows attackers to cause a Denial of Service (DoS) when index parameter exceeds the range of shape." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/Redmept1on/761f0d0d09a912b8b93e0cf8dd877e94", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37150.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37150.json new file mode 100644 index 00000000000..f2305af0245 --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37150.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-37150", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-06T16:15:12.890", + "lastModified": "2024-06-06T16:15:12.890", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in `.npmrc` support in Deno 1.44.0 was discovered where Deno would send `.npmrc` credentials for the scope to the tarball URL when the registry provided URLs for a tarball on a different domain. All users relying on .npmrc are potentially affected by this vulnerability if their private registry references tarball URLs at a different domain. This includes usage of deno install subcommand, auto-install for npm: specifiers and LSP usage. It is recommended to upgrade to Deno 1.44.1 and if your private registry ever serves tarballs at a different domain to rotate your registry credentials." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/denoland/deno/commit/566adb7c0a0c0845e90a6e867a2c0ef5d2ada575", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/denoland/deno/security/advisories/GHSA-rfc6-h225-3vxv", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/npm/cli/wiki/%22No-auth-for-URI,-but-auth-present-for-scoped-registry%22", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37152.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37152.json new file mode 100644 index 00000000000..df718618dfe --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37152.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-37152", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-06T16:15:13.190", + "lastModified": "2024-06-06T16:15:13.190", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The vulnerability allows unauthorized access to the sensitive settings exposed by /api/v1/settings endpoint without authentication. All sensitive settings are hidden except passwordPattern. This vulnerability is fixed in 2.11.3, 2.10.12, and 2.9.17." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + }, + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/argoproj/argo-cd/commit/256d90178b11b04bc8174d08d7b663a2a7b1771b", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-87p9-x75h-p4j2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37156.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37156.json new file mode 100644 index 00000000000..8b26cb007fb --- /dev/null +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37156.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-37156", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-06-06T16:15:13.493", + "lastModified": "2024-06-06T16:15:13.493", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The SuluFormBundle adds support for creating dynamic forms in Sulu Admin. The TokenController get parameter formName is not sanitized in the returned input field which leads to XSS. This vulnerability is fixed in 2.5.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/sulu/SuluFormBundle/commit/3f341b71a7309cbc8fd2c5bff894c654d1679b17", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/sulu/SuluFormBundle/security/advisories/GHSA-rrvc-c7xg-7cf3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 3ba0a2b39e0..ba517367ea0 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-06T16:00:44.365720+00:00 +2024-06-06T18:00:18.174314+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-06T15:24:43.683000+00:00 +2024-06-06T17:15:51.157000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252812 +252819 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `7` -- [CVE-2024-34832](CVE-2024/CVE-2024-348xx/CVE-2024-34832.json) (`2024-06-06T15:15:44.873`) -- [CVE-2024-36106](CVE-2024/CVE-2024-361xx/CVE-2024-36106.json) (`2024-06-06T15:15:45.023`) +- [CVE-2024-33655](CVE-2024/CVE-2024-336xx/CVE-2024-33655.json) (`2024-06-06T17:15:51.040`) +- [CVE-2024-35178](CVE-2024/CVE-2024-351xx/CVE-2024-35178.json) (`2024-06-06T16:15:11.937`) +- [CVE-2024-36399](CVE-2024/CVE-2024-363xx/CVE-2024-36399.json) (`2024-06-06T16:15:12.573`) +- [CVE-2024-36742](CVE-2024/CVE-2024-367xx/CVE-2024-36742.json) (`2024-06-06T17:15:51.157`) +- [CVE-2024-37150](CVE-2024/CVE-2024-371xx/CVE-2024-37150.json) (`2024-06-06T16:15:12.890`) +- [CVE-2024-37152](CVE-2024/CVE-2024-371xx/CVE-2024-37152.json) (`2024-06-06T16:15:13.190`) +- [CVE-2024-37156](CVE-2024/CVE-2024-371xx/CVE-2024-37156.json) (`2024-06-06T16:15:13.493`) ### CVEs modified in the last Commit -Recently modified CVEs: `101` +Recently modified CVEs: `6` -- [CVE-2024-5161](CVE-2024/CVE-2024-51xx/CVE-2024-5161.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5162](CVE-2024/CVE-2024-51xx/CVE-2024-5162.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5171](CVE-2024/CVE-2024-51xx/CVE-2024-5171.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5179](CVE-2024/CVE-2024-51xx/CVE-2024-5179.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5184](CVE-2024/CVE-2024-51xx/CVE-2024-5184.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5188](CVE-2024/CVE-2024-51xx/CVE-2024-5188.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5221](CVE-2024/CVE-2024-52xx/CVE-2024-5221.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5224](CVE-2024/CVE-2024-52xx/CVE-2024-5224.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5259](CVE-2024/CVE-2024-52xx/CVE-2024-5259.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5324](CVE-2024/CVE-2024-53xx/CVE-2024-5324.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5329](CVE-2024/CVE-2024-53xx/CVE-2024-5329.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5342](CVE-2024/CVE-2024-53xx/CVE-2024-5342.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5449](CVE-2024/CVE-2024-54xx/CVE-2024-5449.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5459](CVE-2024/CVE-2024-54xx/CVE-2024-5459.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5489](CVE-2024/CVE-2024-54xx/CVE-2024-5489.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5615](CVE-2024/CVE-2024-56xx/CVE-2024-5615.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5629](CVE-2024/CVE-2024-56xx/CVE-2024-5629.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5653](CVE-2024/CVE-2024-56xx/CVE-2024-5653.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5656](CVE-2024/CVE-2024-56xx/CVE-2024-5656.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5657](CVE-2024/CVE-2024-56xx/CVE-2024-5657.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5658](CVE-2024/CVE-2024-56xx/CVE-2024-5658.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5665](CVE-2024/CVE-2024-56xx/CVE-2024-5665.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5673](CVE-2024/CVE-2024-56xx/CVE-2024-5673.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5675](CVE-2024/CVE-2024-56xx/CVE-2024-5675.json) (`2024-06-06T14:17:35.017`) -- [CVE-2024-5684](CVE-2024/CVE-2024-56xx/CVE-2024-5684.json) (`2024-06-06T14:17:35.017`) +- [CVE-2017-20013](CVE-2017/CVE-2017-200xx/CVE-2017-20013.json) (`2024-06-06T17:15:49.113`) +- [CVE-2020-36625](CVE-2020/CVE-2020-366xx/CVE-2020-36625.json) (`2024-06-06T17:15:49.300`) +- [CVE-2022-4969](CVE-2022/CVE-2022-49xx/CVE-2022-4969.json) (`2024-06-06T16:15:10.250`) +- [CVE-2024-28996](CVE-2024/CVE-2024-289xx/CVE-2024-28996.json) (`2024-06-06T16:23:24.377`) +- [CVE-2024-29976](CVE-2024/CVE-2024-299xx/CVE-2024-29976.json) (`2024-06-06T16:15:11.617`) +- [CVE-2024-36361](CVE-2024/CVE-2024-363xx/CVE-2024-36361.json) (`2024-06-06T16:15:12.457`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0b5c3f78aaa..fe6ce49d659 100644 --- a/_state.csv +++ b/_state.csv @@ -102323,7 +102323,7 @@ CVE-2017-20008,0,0,88f84d0f419302bafac197fc514089eea45eaa5cd48d23d163fb1663bbd4e CVE-2017-2001,0,0,312a92e77c3ddf8cb9ab8d8feabaa1fcb4cfba105f2e50663b3a5c78da15ef11,2023-11-07T02:43:26.440000 CVE-2017-20011,0,0,e3df82239d4cb8be8a96b66406f511a287f7d90f2e2c52c8a54e86ffccd2b3bf,2024-05-17T01:17:17.850000 CVE-2017-20012,0,0,78b1c050ff4e4b6209dbea1aa8bf94a0250f85d15b4a05e30893882d56dee9e3,2024-05-17T01:17:17.997000 -CVE-2017-20013,0,0,bc0f520f216030d28d5440c1e27ad2cbb5fcf65c9af5308bfe73022ff7972486,2024-05-17T01:17:18.113000 +CVE-2017-20013,0,1,0bf0b14bc1cc2fd50dcb605df434cc792523e7553968d30f83316b5b34b67926,2024-06-06T17:15:49.113000 CVE-2017-20014,0,0,053fcf47daf469f634007239b24248182464fa12d850d4afabc39368dee59ca8,2024-05-17T01:17:18.230000 CVE-2017-20015,0,0,6553b6770018959593405cf9a98bb61f61d76597d96c3fb4084ef993db17840e,2024-05-17T01:17:18.420000 CVE-2017-20016,0,0,baa52f220c9bfb1ff361f165ef240d232f4c70549b8e2795afb8b07831ecf031,2024-06-04T19:16:54.600000 @@ -159108,7 +159108,7 @@ CVE-2020-36621,0,0,b1b9ebcfb9298ac678e2a74db993ab27b3472c60770d10092ccd2cc8ee7bd CVE-2020-36622,0,0,96c9188351d79e16f3e4bda237a15d0069b20e185f8c77c2759f0b4adf639ab6,2023-11-07T03:22:18.897000 CVE-2020-36623,0,0,9a2775351f019eb6fea6a9de4ea94991c9a18876d76309770f7a2214bb8a7d3a,2023-11-07T03:22:19.010000 CVE-2020-36624,0,0,e39f14c3923a326d00fba8578d7fb20ca2fa44d3998096675099395d1a28e7dd,2024-05-17T01:48:51.660000 -CVE-2020-36625,0,0,02acafa8612b6b249c3f29ba7460ed596acfc8db42de83922990835dcd425f56,2024-05-17T01:48:51.763000 +CVE-2020-36625,0,1,70a635b6d581ed40426f4873593dc5bd08a2de520c4e5348d4342a4700f92688,2024-06-06T17:15:49.300000 CVE-2020-36626,0,0,619515c9b0d06af042696b87a95e3d95a3df3ea1ecbce50c2f1aea5577d86380,2023-11-07T03:22:19.400000 CVE-2020-36627,0,0,1f7231bc0b2bc4996b852410d6cde85a116772ef3eb256e58118af772b53eb2a,2024-05-17T01:48:52.080000 CVE-2020-36628,0,0,8b02b8d7706176eaf7b69637595c5531fc27688dfc77e1da253e54c257dc33eb,2024-05-17T01:48:52.180000 @@ -212127,7 +212127,7 @@ CVE-2022-4964,0,0,1e33f52f21e6461cc018675c2148aa96cac948ebdf6307b4d3746f8773a9bf CVE-2022-4965,0,0,db99caae0cb2de43133818216d728b6e383517fb71f67f622369387ae341b961,2024-04-10T13:24:00.070000 CVE-2022-4966,0,0,4b6a071e73471757fc55bd168cdc3f57ac339cd73c0d56a405fd8ea19bcfc79e,2024-05-17T02:17:05.713000 CVE-2022-4967,0,0,f64d6e9936967085c3ea26693ea59316b1fba31fa88426c80de2b587efa09fa8,2024-05-14T16:13:02.773000 -CVE-2022-4969,0,0,1acfd23e37cfa9ec0626dcab8fc5d22ce33d42ff626c0b812ae3850f6666e8e9,2024-05-28T12:39:28.377000 +CVE-2022-4969,0,1,e7667ad9e831fd9b2022455eeca9e7c590310d1520e21bc7482689ef0e3d9055,2024-06-06T16:15:10.250000 CVE-2023-0001,0,0,6ba5d6c17cbd7ec9fa4676d0367d715dae6604f51d9cfe28b728a892d018af19,2024-01-12T22:10:50.817000 CVE-2023-0002,0,0,1b2ceaca2ad4aa0f50a972375612dbbc2aec389d54ffce2da41cd327ee68ab86,2023-11-07T03:59:26.433000 CVE-2023-0003,0,0,70cc453f8a089b15f137423f4f4bc4ee2ad90c963566d3855dab50f2319ced75,2024-02-16T17:04:22.737000 @@ -236490,8 +236490,8 @@ CVE-2023-49920,0,0,95ad99a89e65f0f1a24a3af0d45eca609ac623e79fcc48b1b462a9d0752f0 CVE-2023-49922,0,0,08399520b800d4342637b05f466e75991a66c2a5dc2abfe822e63cfdfcf3b210,2023-12-19T15:11:00.423000 CVE-2023-49923,0,0,cc20b12cf71fd0ecd04716b866e5798040119e88d225d6a6980fc09c4393a774,2023-12-19T15:07:43.147000 CVE-2023-49926,0,0,38bd34fe4fa68545de39daa7b41edef1740dc88d3d455f834082917fe495eea7,2023-12-06T20:51:09.867000 -CVE-2023-49927,0,1,c76b78ab3df8bfca3fa3b1a0151355433525e967a4f9ecc9be989c55fb5d76fd,2024-06-06T14:17:35.017000 -CVE-2023-49928,0,1,eb065809f59ca82eb2711ca840c17365af3155a5f1e847398048c7ab67ce7ce7,2024-06-06T14:17:35.017000 +CVE-2023-49927,0,0,c76b78ab3df8bfca3fa3b1a0151355433525e967a4f9ecc9be989c55fb5d76fd,2024-06-06T14:17:35.017000 +CVE-2023-49928,0,0,eb065809f59ca82eb2711ca840c17365af3155a5f1e847398048c7ab67ce7ce7,2024-06-06T14:17:35.017000 CVE-2023-4993,0,0,0aa520989311989f8dda69dcceb7c3644d2c7233075002323e6c9cbcec90f45f,2024-02-15T19:55:09.230000 CVE-2023-49930,0,0,07523e305cb8e7929e98b2c66491bd549b582f37d8c92fffaa782fc8c110df3e,2024-02-29T13:49:47.277000 CVE-2023-49931,0,0,5fab84d32c196d8a81407ce9a907c9aa26c566638a7609e35e4095775febedd0,2024-02-29T13:49:47.277000 @@ -236960,8 +236960,8 @@ CVE-2023-50784,0,0,74da89fd43fc39ff9ac4a72d47f54a9522873ca4eda535551b10a5697b2d2 CVE-2023-50785,0,0,19a66124be4d87742990add6470245b631cddb6338cb34d90239f31e181024ad,2024-01-31T19:16:46.520000 CVE-2023-5079,0,0,08ac6672159acf69cea4333ef87da7c32cafd59333c06b74d19b42baa7321cae,2023-11-22T18:45:31.787000 CVE-2023-5080,0,0,6a142fa9fe4d669768c0073981351de1258996b6b98c92dd7c3370c182d5051a,2024-01-26T16:02:33.997000 -CVE-2023-50803,0,1,ff90625138710e750b6f072957b42b89f8b91db8c99c12e6c75296042645b267,2024-06-06T14:17:35.017000 -CVE-2023-50804,0,1,46b0fc2ceaa04534b98e70d7a8ceceee1872ddd1f2fd50d5d71d621f1cc559a9,2024-06-06T14:17:35.017000 +CVE-2023-50803,0,0,ff90625138710e750b6f072957b42b89f8b91db8c99c12e6c75296042645b267,2024-06-06T14:17:35.017000 +CVE-2023-50804,0,0,46b0fc2ceaa04534b98e70d7a8ceceee1872ddd1f2fd50d5d71d621f1cc559a9,2024-06-06T14:17:35.017000 CVE-2023-50808,0,0,8c416c054c26be865b4d8688f52c713fbfd724e8770c5464ef0c943565a6db7e,2024-02-13T18:23:02.393000 CVE-2023-5081,0,0,8e24ba17156a8dae7a7282a8cfaf28621f0db12df779ff326aab5dfe7d321c92,2024-01-26T16:02:59.793000 CVE-2023-50811,0,0,e4d21463d439be20b918caa6cf8d80372ece22f0ede7a7aef6305c4c982019a5,2024-04-29T19:52:21.503000 @@ -240007,7 +240007,7 @@ CVE-2023-6951,0,0,57082808549e246805e8d818c1f0b361c71c67cf5af35497921bf2b2066177 CVE-2023-6953,0,0,a4eae60c09f86b37536b6072986cf2d081babcc1cdd107376a1ba9bb2012ddfc,2024-02-22T03:39:59.017000 CVE-2023-6954,0,0,ac4de842b7d6e02ca6bae2b19dfae50dd2ce8593b754802f4ea868ef889692b2,2024-03-13T18:16:18.563000 CVE-2023-6955,0,0,7a80cfe846d10fcea6780b4ae01cccd9684aeac6ad97c3a3415c4424a672be7e,2024-01-18T21:16:42.053000 -CVE-2023-6956,0,1,9dc863532730bb1e0f4fcb9474401e9fff925e6913a766f4a935c17e6f0fbf2f,2024-06-06T14:17:35.017000 +CVE-2023-6956,0,0,9dc863532730bb1e0f4fcb9474401e9fff925e6913a766f4a935c17e6f0fbf2f,2024-06-06T14:17:35.017000 CVE-2023-6957,0,0,37410c0850f39e84fec09030c05455cdb6b71566f4cc25e69cd2d10526403569,2024-03-13T18:16:18.563000 CVE-2023-6958,0,0,360585034baba3dde8bbd2b4edec3a36320e0765453af141d99ea526bd11ab61,2024-01-24T20:47:14.900000 CVE-2023-6959,0,0,3499bdabf9b48447bf05d447c84d13393f065f476750e301dd4268abb320735c,2024-02-14T17:01:57.227000 @@ -240017,9 +240017,9 @@ CVE-2023-6962,0,0,7907abbc88b8cf8cf42e1839634495abd8a2527db0e75bbd7b44b875253217 CVE-2023-6963,0,0,231e665c342f619449883ebe35105e509b0377505f1217d0d32ee087d0bccd84,2024-02-14T17:05:16.533000 CVE-2023-6964,0,0,c0ad1bab867494413e0d294a1b4ba02b00c210ce5ff95683c4a7abe457ff5c04,2024-04-10T13:24:00.070000 CVE-2023-6965,0,0,3161cd0566c2f4cc68cf7da3dd5f4f40c9e680a32873d29dc93679331f60d2f6,2024-04-10T13:24:00.070000 -CVE-2023-6966,0,1,bcf085e8ba97a6a396a04e7482e46e02dc0ccf63b96e31d682a3f6b90d0d73a3,2024-06-06T14:17:35.017000 +CVE-2023-6966,0,0,bcf085e8ba97a6a396a04e7482e46e02dc0ccf63b96e31d682a3f6b90d0d73a3,2024-06-06T14:17:35.017000 CVE-2023-6967,0,0,e8d18a8c3855ee1871e469a1371a3b540ec58090306c27aae2cc4afa88f127e6,2024-04-10T13:24:00.070000 -CVE-2023-6968,0,1,a4892f6bb229591aa172f21db037813d0473bf4121f2db7a5d23d43a94c4e496,2024-06-06T14:17:35.017000 +CVE-2023-6968,0,0,a4892f6bb229591aa172f21db037813d0473bf4121f2db7a5d23d43a94c4e496,2024-06-06T14:17:35.017000 CVE-2023-6969,0,0,af7f1fac7c19184dd4a346dfa3002dd56ea8bf066ba1c7fbe000ae3b87995670,2024-03-13T18:16:18.563000 CVE-2023-6970,0,0,0f9239778a6c6425e613c8adeae37463c6bdd10b4d16dd22430636510b0bbc4a,2024-01-24T20:48:25.003000 CVE-2023-6971,0,0,87d9fb2fea287f164d59546a7daf008cb5ef4f3ea279e66acf661ea916f01d0f,2023-12-29T06:21:25.760000 @@ -241017,9 +241017,9 @@ CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc CVE-2024-0907,0,0,736d9a373e93547114922fac343df53c487c280e59648bef9a3cecc6379f908e,2024-02-29T13:49:29.390000 CVE-2024-0908,0,0,a7a4198c8ea4948ff50baff5b198d47526d6c715136e7f4dee3e5232dedc1252,2024-05-02T18:00:37.360000 CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe013438c,2024-02-08T20:07:51.410000 -CVE-2024-0910,0,1,25f4d987c3cbfae1fbcba1a35bd39d06c575a6cdd449c84c812fce4124ac1803,2024-06-06T14:17:35.017000 +CVE-2024-0910,0,0,25f4d987c3cbfae1fbcba1a35bd39d06c575a6cdd449c84c812fce4124ac1803,2024-06-06T14:17:35.017000 CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000 -CVE-2024-0912,0,1,608771984eddf7873765cdb59ba024a5553cf10ced185bb1319aa45c5e96ebb1,2024-06-06T14:17:35.017000 +CVE-2024-0912,0,0,608771984eddf7873765cdb59ba024a5553cf10ced185bb1319aa45c5e96ebb1,2024-06-06T14:17:35.017000 CVE-2024-0913,0,0,cc9dbbd0e1eb40baf69d2dc96719798ae1dcba5ab6fc531754d7fd6a8c7e7f1d,2024-03-29T12:45:02.937000 CVE-2024-0914,0,0,7f22c9d9b9fd7b20f24efa4809ae53ac72b9c07a501ffa9df44287c5ae5e04b9,2024-04-25T17:15:47.280000 CVE-2024-0916,0,0,dbd837ff0d4e90412c881926a28001e8dfd148788fa6a11c24c9e0a7b4b8d813,2024-04-26T12:58:17.720000 @@ -241072,7 +241072,7 @@ CVE-2024-0967,0,0,9fd29428758cc7103c27ff768899ac1f1027dfb29b99d14d825027787d9c2b CVE-2024-0968,0,0,c1945b692689ad2f744c5e2d1d9cf9272687841f9bcfad2dcb0e3ca7e46c8c2d,2024-04-08T11:15:49.610000 CVE-2024-0969,0,0,b70a3e678841d5c3e905a1a4d78ee61bc51fd818aa668b1889827f06c393559b,2024-02-13T19:44:42.503000 CVE-2024-0971,0,0,10711fc5fd019982dab0af4d04cad68f7d925a8d90883facb336aae2462a64e3,2024-03-04T22:58:00.967000 -CVE-2024-0972,0,1,2a8d3a85f6223a6c38540c13150a8805bcc289466ff43a37dc35cbb6bde1ee58,2024-06-06T14:17:35.017000 +CVE-2024-0972,0,0,2a8d3a85f6223a6c38540c13150a8805bcc289466ff43a37dc35cbb6bde1ee58,2024-06-06T14:17:35.017000 CVE-2024-0973,0,0,87a64eeb8545d2aed4850999f1a0515438bc623727357d945a5399ed140bee41,2024-03-18T19:40:00.173000 CVE-2024-0975,0,0,727e762e9bf21cc79d41b3d973240a06501d145479fa8fca0d0cfdc6efc382cc,2024-02-28T14:06:45.783000 CVE-2024-0976,0,0,961ca83ff90147b357fdad21a4ce2284407f8f5fed2f5570590409615417a9e7,2024-03-13T18:16:18.563000 @@ -241258,7 +241258,7 @@ CVE-2024-1171,0,0,6b87cc518b4ec22739c7ae66eda5d8c3cdf1db30d4dec8967ce2f3257f9601 CVE-2024-1172,0,0,3e0b781542e911cd26b4c5c68b4bb4de402a70910d88a0031456f626a8dc6655,2024-02-29T13:49:29.390000 CVE-2024-1173,0,0,e03ac25b63a360304a72a163d3a27c75f5a0143aea09b3c9bad3038f206cf778,2024-05-02T18:00:37.360000 CVE-2024-1174,0,0,8ef9d5cfead4490d51dff3523dd75d950803ab9cc5257ee13ff11b3323910199,2024-03-01T22:22:25.913000 -CVE-2024-1175,0,1,769d37a7de4cd5dcd44cd4caf2bdcd514160ce4844ef654dfa1005546bf3d752,2024-06-06T14:17:35.017000 +CVE-2024-1175,0,0,769d37a7de4cd5dcd44cd4caf2bdcd514160ce4844ef654dfa1005546bf3d752,2024-06-06T14:17:35.017000 CVE-2024-1176,0,0,f15000f649fe2b7f5cd356cd32d8300de590418dbba27f06c6203f39d98cc334,2024-03-13T18:16:18.563000 CVE-2024-1177,0,0,2975630ef7f8a77b7876a87ad1120fd917ca4ca2d762e9d0ae54267a750cb012,2024-02-13T14:06:04.817000 CVE-2024-1178,0,0,1d79d2baf0c52babf00a18f14ce6291cb7fba70afba005e5722ced55b2d8af24,2024-03-05T13:41:01.900000 @@ -241284,7 +241284,7 @@ CVE-2024-1198,0,0,50ecf2a3ffe4ac32210b5b9322b94d35e7db110ac617c2e5629cab9d2f807c CVE-2024-1199,0,0,ebcee45e6b8a66ad41bf5912d0c00178ce45000570e9b839ccb55a2c9f9d25b9,2024-05-17T02:35:18.570000 CVE-2024-1200,0,0,34f3327e52268af6598a3ed2e1fe7065c0a7d9b826aea15a86c5ffb2ab105c5b,2024-05-17T02:35:18.673000 CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000 -CVE-2024-1202,0,1,f81c25465162623e375dc607a2453a5b326099ddc8d46c3996f7d092705cb575,2024-06-06T14:15:10.523000 +CVE-2024-1202,0,0,f81c25465162623e375dc607a2453a5b326099ddc8d46c3996f7d092705cb575,2024-06-06T14:15:10.523000 CVE-2024-1203,0,0,fb24c2a27e75750ae607c5c83e02745495de5eedde1bafe986263083a797f7c6,2024-03-13T18:16:18.563000 CVE-2024-1204,0,0,9391cba801c85cf15166cddc29feca62acf989ce01f1be05c55056df23b9a5b0,2024-04-15T13:15:31.997000 CVE-2024-1205,0,0,6377c19ab3caf8be6436fa7835c35a6e44c7097e9389c96aef4f0a1e0a912393,2024-03-20T13:00:16.367000 @@ -242055,7 +242055,7 @@ CVE-2024-2009,0,0,71459ca320e3ba6a6c331932225f22d43a50dc1f7bd5a77e40fa738dd949ae CVE-2024-2014,0,0,5960248fb8bbf5de40f54070e9a0bf6ae1851c3dbf1c40767a4c730aca696f9f,2024-05-17T02:37:59.427000 CVE-2024-2015,0,0,4f254a79e909247754188d5f89a636bda7a9c29066bee89e20a1544caa513b84,2024-05-17T02:37:59.517000 CVE-2024-2016,0,0,3f768688e7f1c82234f5951f683936f2d0e621b5ebe8941365eb345dccd68eef,2024-06-04T19:19:12.807000 -CVE-2024-2017,0,1,24736adcfee2c6a9fa5a7400419e89660785aa2184251baa4e82b2244d0b2034,2024-06-06T14:17:35.017000 +CVE-2024-2017,0,0,24736adcfee2c6a9fa5a7400419e89660785aa2184251baa4e82b2244d0b2034,2024-06-06T14:17:35.017000 CVE-2024-2018,0,0,d35c240fd39d286b27481a94e4954ccbe09b47d7acc7f4c0e9843003d15978e5,2024-04-10T13:23:38.787000 CVE-2024-2019,0,0,45ce7201cd9ed050cffb9d1f4dffbf8f77a4772ac3549b7094702a3c37ca6cf3,2024-06-04T16:57:41.053000 CVE-2024-2020,0,0,fae0c240b0782069c1e4908f1890c1c955952a86e3799d8e37b19bbdb6902437,2024-03-13T18:15:58.530000 @@ -242164,8 +242164,8 @@ CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3a9d,2024-05-15T18:35:11.453000 CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000 CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000 -CVE-2024-20404,0,1,9c2467d93b0d83503fd285f19e625a0e373240fa885a5606dad070b87f880216,2024-06-06T14:17:35.017000 -CVE-2024-20405,0,1,149a9c8a606eeeb959182d0091d0a52736f4f99f39d68f4aa5b3e1cc0e82374e,2024-06-06T14:17:35.017000 +CVE-2024-20404,0,0,9c2467d93b0d83503fd285f19e625a0e373240fa885a5606dad070b87f880216,2024-06-06T14:17:35.017000 +CVE-2024-20405,0,0,149a9c8a606eeeb959182d0091d0a52736f4f99f39d68f4aa5b3e1cc0e82374e,2024-06-06T14:17:35.017000 CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000 CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000 CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000 @@ -242399,7 +242399,7 @@ CVE-2024-20866,0,0,58d3db3c436cd4edcfbee612570f2e77cc32989fe5de8d87bea6a0e56551a CVE-2024-20867,0,0,0e6b5e18a9f86247a6a1090b01cf596581daded4155bfbc09972d6cdc5714d2a,2024-05-07T13:39:32.710000 CVE-2024-20868,0,0,23d1ca1dba7a2ad9810a7b603f4dc59801094aa235b5516b22a3aa3c056e5066,2024-05-07T13:39:32.710000 CVE-2024-20869,0,0,205bcfae207f01cfe9e76e25dfb8358434940d02212d78ea178f2e739e243546,2024-05-07T13:39:32.710000 -CVE-2024-2087,0,1,05e5cf6b26d12dfa478a648c070b3e6cbc1ed723182a139277886620d52214ae,2024-06-06T14:07:14.967000 +CVE-2024-2087,0,0,05e5cf6b26d12dfa478a648c070b3e6cbc1ed723182a139277886620d52214ae,2024-06-06T14:07:14.967000 CVE-2024-20870,0,0,247de2e7cb6c1589f56f1a1780b91fbe4feee02648b4f01650496931882d0b24,2024-05-07T13:39:32.710000 CVE-2024-20871,0,0,4b5019addc2549a143f67a36860f5a0576db2a31268cf1be920df7487aeaeae8,2024-05-07T13:39:32.710000 CVE-2024-20872,0,0,f057840a1e0e70ef07c9af92e3c53b5e58e8fd31ea1c15cdb3fe23cd840da357,2024-05-07T13:39:32.710000 @@ -243962,7 +243962,7 @@ CVE-2024-23492,0,0,91de285aeba2def4f51072f4040716a212510b247857fcd41eeb21376774f CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000 CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000 CVE-2024-23496,0,0,29fb5a470006604a7ccc20bd4735cbedfb46db27a6f8fed0f648af644e626e13,2024-02-26T18:15:07.580000 -CVE-2024-2350,0,1,16bc9ead74e715fa72070f0cc0d88701bdb9f0cbc698622077c44670fc69d840,2024-06-06T14:17:35.017000 +CVE-2024-2350,0,0,16bc9ead74e715fa72070f0cc0d88701bdb9f0cbc698622077c44670fc69d840,2024-06-06T14:17:35.017000 CVE-2024-23500,0,0,b6642b73aef2e4cdba157839c8fde9771818b399a7f64cf89ea1ee42a68c85c1,2024-03-28T12:42:56.150000 CVE-2024-23501,0,0,b3e85809586c989dd0a69f1f88e280acf334973e6408d57bc052ae66513752bd,2024-02-29T13:49:29.390000 CVE-2024-23502,0,0,8f894ed7c8e8f8359294a01d255055a873ed16e9a79e2948ed3ac6f5d8f8da9f,2024-02-09T14:46:17.743000 @@ -244111,7 +244111,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000 CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000 CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000 -CVE-2024-23692,0,1,b3859b9de611033da68be28de176bb6100258312a93359113a32c59c7e3cb5fa,2024-06-06T15:15:43.993000 +CVE-2024-23692,0,0,b3859b9de611033da68be28de176bb6100258312a93359113a32c59c7e3cb5fa,2024-06-06T15:15:43.993000 CVE-2024-2370,0,0,d585ae9ac856bf263bbb5fc87411ce61002d06f83e420348ba9623542805dbad,2024-03-20T16:15:08.270000 CVE-2024-23704,0,0,b6e98937a05e8e3c54df94790ffc1b76a7a7dbc7d0f374847ce3c9bc63a138f4,2024-05-08T13:15:00.690000 CVE-2024-23705,0,0,208f2921dda59fa7b14af1145627e3c7132ea207198825c4a670a9a509059f41,2024-05-08T13:15:00.690000 @@ -244670,9 +244670,9 @@ CVE-2024-24785,0,0,cc84396d420fdc7cd1eec42a211ce9d46ae1b3fd12a46276acc97b91955cf CVE-2024-24786,0,0,2ab5258c4f4b859b5725766bbf2d516fb49e89ad73d54ff6c419a75b61510866,2024-05-01T17:15:29.667000 CVE-2024-24787,0,0,76e1df9de5cb37d65d7a165c67617e8e17ff625b4a4ea63ea7bc61e29e0e59a5,2024-05-08T17:05:24.083000 CVE-2024-24788,0,0,ffbbae0fb4e974bb3dc9845047ec6974c743c206623b4d7c8c59f753b6d67bac,2024-05-08T17:05:24.083000 -CVE-2024-24789,0,1,93b2da22748f478427051c7cfd7283821b9f714c6485bb3f197915d9d016fc6f,2024-06-06T14:17:35.017000 +CVE-2024-24789,0,0,93b2da22748f478427051c7cfd7283821b9f714c6485bb3f197915d9d016fc6f,2024-06-06T14:17:35.017000 CVE-2024-2479,0,0,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000 -CVE-2024-24790,0,1,c8956ea59637f248fbfab4a441772bc39c6cbc79e6a37e25c831989fc9e35aa2,2024-06-06T14:17:35.017000 +CVE-2024-24790,0,0,c8956ea59637f248fbfab4a441772bc39c6cbc79e6a37e25c831989fc9e35aa2,2024-06-06T14:17:35.017000 CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000 CVE-2024-24795,0,0,1c528a1d5677405f95e443ef77785a8eed8eb4708edcbd54697e77c3c9c18f60,2024-05-04T03:15:07.187000 @@ -246550,20 +246550,20 @@ CVE-2024-27355,0,0,f69927749d318ce3d471850deb21bc77767a9c94b5f501be3a1713c1109a5 CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e9ba,2024-02-27T14:20:06.637000 CVE-2024-27359,0,0,d9efe9852d793e4ebe4144d07c8562893d90ae6614ba783353ad624a692629dc,2024-02-26T16:32:25.577000 CVE-2024-2736,0,0,96df463215442710ad6542ed46ad6ce78bf41dcfbe1139413a93d5accfaff739,2024-04-10T13:23:38.787000 -CVE-2024-27370,0,1,3d57867e1aea610d8b9625c2237a7b368e8ceddbc4562ce26a69eecdeb3afd96,2024-06-06T14:17:35.017000 -CVE-2024-27371,0,1,7cb4e923072d9e6fde0592b089d10e6ba50212517133935eb1f944e23c8a8824,2024-06-06T14:17:35.017000 -CVE-2024-27372,0,1,8be3ecbf5169d3ae2febc81bfe94f3d76c9f1c24c3db6561dac70dff0d3c27a5,2024-06-06T14:17:35.017000 -CVE-2024-27373,0,1,a70a82503570b1682a5c57b233945ce31511d019b1d3e7e858207d5eb2f088f6,2024-06-06T14:17:35.017000 -CVE-2024-27374,0,1,46870fc1c7ad0a666443bdb8d4605cfa1aa566ad0e0ebcf580450a8c6332b4b5,2024-06-06T14:17:35.017000 -CVE-2024-27375,0,1,230cdadf8acf24d58a4c89b74eb937e16946a3bd62d840c2705e6ead7d545367,2024-06-06T14:17:35.017000 -CVE-2024-27376,0,1,8f6e2dcba177a321627e6d8e78639b752102783f4e6f107650134095a4f45f5d,2024-06-06T14:17:35.017000 -CVE-2024-27377,0,1,ebb5186e7a5302bac54580637baf9c7843a83f0358657e6926157adac7ffea30,2024-06-06T14:17:35.017000 -CVE-2024-27378,0,1,e01ddfdf51e2e83a0699e0c20470d2f38e6867dcecd8af12f4eb81d8342329d2,2024-06-06T14:17:35.017000 -CVE-2024-27379,0,1,84bc3b48e02a2a3933c3012ccad95c473488deb1b13f73fbed8be0719ac81ee3,2024-06-06T14:17:35.017000 +CVE-2024-27370,0,0,3d57867e1aea610d8b9625c2237a7b368e8ceddbc4562ce26a69eecdeb3afd96,2024-06-06T14:17:35.017000 +CVE-2024-27371,0,0,7cb4e923072d9e6fde0592b089d10e6ba50212517133935eb1f944e23c8a8824,2024-06-06T14:17:35.017000 +CVE-2024-27372,0,0,8be3ecbf5169d3ae2febc81bfe94f3d76c9f1c24c3db6561dac70dff0d3c27a5,2024-06-06T14:17:35.017000 +CVE-2024-27373,0,0,a70a82503570b1682a5c57b233945ce31511d019b1d3e7e858207d5eb2f088f6,2024-06-06T14:17:35.017000 +CVE-2024-27374,0,0,46870fc1c7ad0a666443bdb8d4605cfa1aa566ad0e0ebcf580450a8c6332b4b5,2024-06-06T14:17:35.017000 +CVE-2024-27375,0,0,230cdadf8acf24d58a4c89b74eb937e16946a3bd62d840c2705e6ead7d545367,2024-06-06T14:17:35.017000 +CVE-2024-27376,0,0,8f6e2dcba177a321627e6d8e78639b752102783f4e6f107650134095a4f45f5d,2024-06-06T14:17:35.017000 +CVE-2024-27377,0,0,ebb5186e7a5302bac54580637baf9c7843a83f0358657e6926157adac7ffea30,2024-06-06T14:17:35.017000 +CVE-2024-27378,0,0,e01ddfdf51e2e83a0699e0c20470d2f38e6867dcecd8af12f4eb81d8342329d2,2024-06-06T14:17:35.017000 +CVE-2024-27379,0,0,84bc3b48e02a2a3933c3012ccad95c473488deb1b13f73fbed8be0719ac81ee3,2024-06-06T14:17:35.017000 CVE-2024-2738,0,0,6819e123d1b9c89828d0cda96e445b3a2cfd159134a3eaf302a0f1f8d1cb625a,2024-04-10T13:23:38.787000 -CVE-2024-27380,0,1,db16fe4e66f3e54b371caa184151d2ab7d0523962e3ac25e8c6085a818b581b6,2024-06-06T14:17:35.017000 -CVE-2024-27381,0,1,5fa44c1c2a9f789275d963e252bbb1cf4997eaafea3d25f6fe3354704f27f75b,2024-06-06T14:17:35.017000 -CVE-2024-27382,0,1,7952a4757a540edbdb9de8cd27206d65034ef51c4ec4c26f43b9e746ab6965f8,2024-06-06T14:17:35.017000 +CVE-2024-27380,0,0,db16fe4e66f3e54b371caa184151d2ab7d0523962e3ac25e8c6085a818b581b6,2024-06-06T14:17:35.017000 +CVE-2024-27381,0,0,5fa44c1c2a9f789275d963e252bbb1cf4997eaafea3d25f6fe3354704f27f75b,2024-06-06T14:17:35.017000 +CVE-2024-27382,0,0,7952a4757a540edbdb9de8cd27206d65034ef51c4ec4c26f43b9e746ab6965f8,2024-06-06T14:17:35.017000 CVE-2024-27388,0,0,fcbb53a4e007c6e5d78dd0959d626db1f3e777abf71fb992540de2781ae3140b,2024-05-01T19:50:25.633000 CVE-2024-27389,0,0,84e8f98d7373f585e11251f165e8a3d401d2ea257f6532e4408157e8a9f0a9ee,2024-05-01T19:50:25.633000 CVE-2024-2739,0,0,01f4358b131d63aa6c4b85d098b6d7ce2028f8434e497e05210c81006774d4d9,2024-04-15T13:15:31.997000 @@ -247315,7 +247315,7 @@ CVE-2024-2879,0,0,b3cb63a21efa9503ae3e8fbd2c3fbecce8466a6f50871d6397f8e38479a77e CVE-2024-28793,0,0,ff5a88e2016bb6525e121a3971e1512b066d1e7a9c1c05ed8e7fab11d718580d,2024-05-28T12:39:28.377000 CVE-2024-28815,0,0,e7bdcd0ac6977f9c059dbb312ad54d9a388fdc8f6a137aa4ed5f32fc20fa20fd,2024-04-30T07:15:48.897000 CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 -CVE-2024-28818,0,1,021fe833584ef25f978a754e287a1b42e89b5ae6876b747459ae20b60addcdf9,2024-06-06T14:17:35.017000 +CVE-2024-28818,0,0,021fe833584ef25f978a754e287a1b42e89b5ae6876b747459ae20b60addcdf9,2024-06-06T14:17:35.017000 CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000 CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000 CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000 @@ -247430,8 +247430,8 @@ CVE-2024-28978,0,0,c1808ba5cc7d394021a34c4436b18922fdfd0f689f028622205841f891e3f CVE-2024-28979,0,0,1e8150fa51d059ee46f9ef1bfb23a0a517c44eb200b6531263fa54ebf9d48ec5,2024-05-23T19:05:51.923000 CVE-2024-2898,0,0,76a38588eeca70ecb25472849eb8998ee4d4f74eb5e3aa36fdb6d66de01eda42,2024-05-17T02:38:36.130000 CVE-2024-2899,0,0,4aa5ec01ca1d3b835467a231d9836714c4e4cef27dea7210f2a97d49ae8b91f5,2024-05-17T02:38:36.220000 -CVE-2024-28995,0,1,eb96d6d7ff63bb13920b6a9749bfbe3749162de4c37f0a2e74ef56633fdd61ab,2024-06-06T14:17:35.017000 -CVE-2024-28996,0,0,c091e9a41f5048ec29426a8e9b82eb061ea03bae0c2e3066189331f2e0b77a05,2024-06-04T16:57:41.053000 +CVE-2024-28995,0,0,eb96d6d7ff63bb13920b6a9749bfbe3749162de4c37f0a2e74ef56633fdd61ab,2024-06-06T14:17:35.017000 +CVE-2024-28996,0,1,5733b25206f61033b9bade6885819d3353d454454ea3290c2e7bb4df83194bba,2024-06-06T16:23:24.377000 CVE-2024-28999,0,0,550b4a9d771a3e3d1ca73c8358889ff343556390202bfeba27bac528e16324e4,2024-06-04T16:57:41.053000 CVE-2024-2900,0,0,a407b1858236d84c8f3b34f7314a68104abd6fc43c858c1e78b5ff160bd6a726,2024-05-17T02:38:36.333000 CVE-2024-29000,0,0,a640b0ec9af2c53ffe423100c5b694e24ac047960dfce131b16297e4de66092a,2024-05-20T19:34:58.277000 @@ -247617,7 +247617,7 @@ CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2d CVE-2024-29217,0,0,692aac671426b5dcedcd56fb24933db6c5a96f7af1aee50fe065d75a9d19b5cb,2024-05-01T17:15:31.350000 CVE-2024-29218,0,0,671653d28334eb1b29de221436a2464edfec5acf42885adc45ca7b102375c361,2024-04-15T13:15:31.997000 CVE-2024-29219,0,0,4481109cba1c43e8c57c43af416b7ffd0dce43a288900ab9b937cea0ab69c2a2,2024-04-15T13:15:31.997000 -CVE-2024-2922,0,1,3cb36cd942c44fb4bc05e47c0e65638d7b7319c1bc41952ab87c0a978527a366,2024-06-06T14:17:35.017000 +CVE-2024-2922,0,0,3cb36cd942c44fb4bc05e47c0e65638d7b7319c1bc41952ab87c0a978527a366,2024-06-06T14:17:35.017000 CVE-2024-29220,0,0,1b65a8d6c350605472de3d4a64b6e0ccc843853d705695d9c55dd012b24dc815,2024-04-11T12:47:44.137000 CVE-2024-29221,0,0,5b9bc923efd821827e4ccdc23f19bce61ce6bc08809d3d2c26ee85f72d1e2770,2024-04-05T12:40:52.763000 CVE-2024-29225,0,0,a6cc20b79c51246e02458e8af6d1ba48add09d07b0dc74d5ff710efa51c99a1a,2024-04-04T12:48:41.700000 @@ -248000,7 +248000,7 @@ CVE-2024-29972,0,0,6eb07d32580185ea51f927f67f2978b808addad4d830734cf44d0e61f642d CVE-2024-29973,0,0,fed305ac9bbfd8a3bcb05f4012099f51e000b0123ac4db28d9d3e1a93ebbff3b,2024-06-05T04:15:11.330000 CVE-2024-29974,0,0,0fabd0ed87d1a17e2d57c3925a4a991d1b1c401d215c10f3d80cab083de41ead,2024-06-05T06:15:10.657000 CVE-2024-29975,0,0,e1854e5ca81cfeff5d0c1bda31c43cb66e4ccc1d3b700107211d85fe54797d4b,2024-06-05T13:15:12.107000 -CVE-2024-29976,0,0,646dcba99621b6f5a0143a0427ded000a4772c76b156357d223032fe7b5e4ddc,2024-06-06T04:15:11.497000 +CVE-2024-29976,0,1,aa9b7d1c56e80d0e0ffe7df226c1631d31c277f5ba64c8e4cfa240d17240b4c7,2024-06-06T16:15:11.617000 CVE-2024-2998,0,0,eefb5ffb4f4c69125c8918f19ada8e94baebaa500baf95dbd5f811afe3390da3,2024-05-17T02:38:41.883000 CVE-2024-29981,0,0,b762af1b8e0b46a6fed26152fe7346562730b9b9166ba9906ede0af07fe94bd1,2024-05-28T23:15:17.270000 CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9510,2024-04-10T13:24:00.070000 @@ -248388,7 +248388,7 @@ CVE-2024-30486,0,0,3b668ae931cda4b6a387bfa69ea17dffa696817ef5a0dd2b2ba0b8d1d89d0 CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000 CVE-2024-30488,0,0,9fdeb2b805850984cf4d5d3f20362f356c5feecfdc17015a244efcf21ce430a4,2024-04-01T01:12:59.077000 CVE-2024-30489,0,0,a540270477b853fde36fa10dfe995d2d2e2733bc4b87077bcb9c4c6ebae67f39,2024-04-01T01:12:59.077000 -CVE-2024-3049,0,1,d4abcbb27b0978ee27e6e1e798566bdd3820959a1a029188fcb85adf872b5a9c,2024-06-06T14:17:35.017000 +CVE-2024-3049,0,0,d4abcbb27b0978ee27e6e1e798566bdd3820959a1a029188fcb85adf872b5a9c,2024-06-06T14:17:35.017000 CVE-2024-30490,0,0,90b7ec0455290f5d2e36c376f09e8aa64ea00d396ba819e3726d0e96e7b15d7a,2024-04-01T01:12:59.077000 CVE-2024-30491,0,0,b49d75f845cb12239329721ac75b384e508f42c19c755d45b7137bd1b7ebec86,2024-04-01T01:12:59.077000 CVE-2024-30492,0,0,d40dabecb8ac11d6b8ece8b02edecd34ab567f2bff5c23fac9f75367d1b0fc90,2024-04-01T01:12:59.077000 @@ -250149,6 +250149,7 @@ CVE-2024-3365,0,0,72815092a8c597fcb65b9f4966eb0474a56b71117ba0af8f5274e1b80bbf93 CVE-2024-33650,0,0,19d8d8a0b27cf4dde85e5f92d8bf04c572aaff417d777c3294978343c2e4f677,2024-04-26T12:58:17.720000 CVE-2024-33651,0,0,1cefad65f2bec7e29ec0f3af20b45cba9167a66152171d6da2043875d9e6dcf1,2024-04-26T12:58:17.720000 CVE-2024-33652,0,0,f10385ddf63819e6bfc4cfd1af98d21aa48a5904778b552fb96e778ca7071131,2024-04-29T12:42:03.667000 +CVE-2024-33655,1,1,019b6ed4a937b0f581ec4b3bd55a79581ba5d3d9afb52137414622276292ccb8,2024-06-06T17:15:51.040000 CVE-2024-3366,0,0,cee4987ed8ff1f296ec0608c2f2a4293250401226181ff89b21a21c72172c537,2024-05-17T02:39:53.090000 CVE-2024-33661,0,0,335b3962b8b35021f7d1525fb53b5e1ed72d069375d3f8ee59966d5db4f26d91,2024-04-26T12:58:17.720000 CVE-2024-33663,0,0,ec8e93da37d2d2637b8f6a349ca26f3f71e8cd5e6cb10be23a57d50df0caa826,2024-04-26T12:58:17.720000 @@ -250673,7 +250674,7 @@ CVE-2024-3464,0,0,e1a6a35891c3c38cf23929aa88b7dd55b7b7561b2b012478c752dccfb02717 CVE-2024-3465,0,0,cc7142bc1559aee30fd4240971422ac4fbc49f323b8e88820a6b582cede6d695,2024-05-17T02:39:57.623000 CVE-2024-3466,0,0,f437d504c2a4423db5fc4e7046f91c0c20332b67987c55770e18cacdf9497a6d,2024-05-17T02:39:57.717000 CVE-2024-34687,0,0,4ff76c42affc0861ee718b9e208e6eefdbf0a3ab639bfa3166f3943bc94075ba,2024-05-14T19:17:55.627000 -CVE-2024-3469,0,1,d1288c39f8f011625990493f472d2caae53932004068c7cd0aeac85640cf553f,2024-06-06T14:17:35.017000 +CVE-2024-3469,0,0,d1288c39f8f011625990493f472d2caae53932004068c7cd0aeac85640cf553f,2024-06-06T14:17:35.017000 CVE-2024-34695,0,0,d5ed5d99c8f0d08b73ea3cb249327295e787f14594542dd2f27279ab9312830c,2024-05-14T16:12:23.490000 CVE-2024-34697,0,0,95295a45851b4a50f600527e364638272a5d24a08a1ec02edb19abea712755b2,2024-05-14T16:12:23.490000 CVE-2024-34698,0,0,10e59d69dc4df1155204551f8483405755bab4be109bdea52b3a75e369d53b1b,2024-05-14T16:12:23.490000 @@ -250749,7 +250750,7 @@ CVE-2024-34825,0,0,da4c9ce510f00e0a854bf235f0a803bebe7336aa5abd8cd7cbf31f6e4dc54 CVE-2024-34827,0,0,967f2d32afb0b2dfaa20d1f45e0df3e21389d96466bc0e3abad227fc206b40cd,2024-05-14T16:12:23.490000 CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c076,2024-05-14T16:12:23.490000 CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000 -CVE-2024-34832,1,1,442c1fbf0bc603328a0a57cbf648d0a0d68f02e82c6b87be4014b5ad8bbdee38,2024-06-06T15:15:44.873000 +CVE-2024-34832,0,0,442c1fbf0bc603328a0a57cbf648d0a0d68f02e82c6b87be4014b5ad8bbdee38,2024-06-06T15:15:44.873000 CVE-2024-3484,0,0,77b96fc6faa401f39469e2fe8fb49203604ce091be4caf53c785afcea370dbf3,2024-05-15T18:35:11.453000 CVE-2024-3485,0,0,e8641b5678d7bfcdabd6408cac9c77af492485e4b29f63fc9dc56af18234e19a,2024-05-15T18:35:11.453000 CVE-2024-34852,0,0,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000 @@ -250856,6 +250857,7 @@ CVE-2024-35173,0,0,c8b630034cf3b1bc330e71b72b5f56e98c26129f928dcf9116520c177544d CVE-2024-35174,0,0,8006c388ce7f40c47517b2ce45db1539a314885c56e9f6cf958456802b7f9ce8,2024-05-17T18:35:35.070000 CVE-2024-35175,0,0,9e25ae925e31973a2b67a8977610ae2bb87bb633e1a1caceea1eca0e2e2fe971,2024-05-15T16:40:19.330000 CVE-2024-35176,0,0,4b60ac698f0409c3d5afd3135a012e527abd899b09b05eec72c22bf6c64bb106,2024-05-17T18:36:31.297000 +CVE-2024-35178,1,1,10198c57a860a2d19f8d2d65a9ebbf6a0b33221ccd4dfbf4eac06528a4779160,2024-06-06T16:15:11.937000 CVE-2024-35179,0,0,4433fc22ade8274a4e17f50ac56484b62a8701a589dbfa040c3c094fd870b93d,2024-05-15T16:40:19.330000 CVE-2024-3518,0,0,eaf2303b214171cc846a9c1e1f5b5c9bbf3d3c0b489c261d40c49ffc3b73ea7d,2024-05-22T12:46:53.887000 CVE-2024-35180,0,0,80c407dbbb9cc728599339da6dd4aafc61d867bae9c46c13901781bc50f4a229,2024-05-21T16:54:35.880000 @@ -251059,8 +251061,8 @@ CVE-2024-35668,0,0,e28d20c2d98d1a373b031e13d9cabba896a6e448df914921afbea8281107f CVE-2024-3567,0,0,20839fe5058050b88e3eab46e96c3f4983a4ed5d3b8a31d734ec6d77ca524853,2024-04-10T19:49:51.183000 CVE-2024-35670,0,0,73750f9851edcb4e69a614add6516a80303684a17d124f9c4de5d312adb907f3,2024-06-05T12:53:50.240000 CVE-2024-35672,0,0,55d6b261119374cd3faa4eaa39d96a050af2ec6d719a35d44d5d1508f743f033,2024-06-05T12:53:50.240000 -CVE-2024-35673,0,1,b2fbe24f0db2be82a21d56e6af9fa939a75372c8c56128cfd1a449a3505ad62c,2024-06-06T14:17:35.017000 -CVE-2024-35674,0,1,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000 +CVE-2024-35673,0,0,b2fbe24f0db2be82a21d56e6af9fa939a75372c8c56128cfd1a449a3505ad62c,2024-06-06T14:17:35.017000 +CVE-2024-35674,0,0,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000 CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000 CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000 CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000 @@ -251363,7 +251365,7 @@ CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3 CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000 CVE-2024-36104,0,0,d791090d63e65d841ba8ee5d3ad2141bb986481787582de2f23200ce4780a74f,2024-06-04T16:57:41.053000 CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000 -CVE-2024-36106,1,1,c85ddb4d7775f0329c0634c88aaccae0158c08f5ddf89531bfeafaa54770278a,2024-06-06T15:15:45.023000 +CVE-2024-36106,0,0,c85ddb4d7775f0329c0634c88aaccae0158c08f5ddf89531bfeafaa54770278a,2024-06-06T15:15:45.023000 CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000 CVE-2024-36108,0,0,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000 CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000 @@ -251380,7 +251382,7 @@ CVE-2024-36123,0,0,cf850cc9d9baa3221d632583c4ffa7e41c6f0a00f79ee46cdb95d9dd23563 CVE-2024-36124,0,0,8957b645faef2eaa32b5248d8ccada6df58d8f1b93548954f7e7f9498df53590,2024-06-03T19:23:17.807000 CVE-2024-36127,0,0,1861d6cbc85f6c0cea91586022e6f94d8ab5dbffdf653d93e569c051e5a17664,2024-06-03T19:23:17.807000 CVE-2024-36128,0,0,b0a50f9d9d12005b089b632e55813c75e34af2c2ed592f6047cfc620fd27bf2a,2024-06-03T19:23:17.807000 -CVE-2024-36129,0,1,892155cf051d2e12d47123c2eb7308e35f61744f321e64d126bb0087276e154c,2024-06-06T14:17:35.017000 +CVE-2024-36129,0,0,892155cf051d2e12d47123c2eb7308e35f61744f321e64d126bb0087276e154c,2024-06-06T14:17:35.017000 CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000 CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000 @@ -251404,7 +251406,7 @@ CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4 CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000 CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000 CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000 -CVE-2024-36361,0,0,f38f7877ee2fdf122f5bc8d2352bd0aed642365f6f8794612d7f1076f7aeed30,2024-05-24T13:03:05.093000 +CVE-2024-36361,0,1,e6bb6c383c1666ed2ebd76c2860daf874be766774cb8ee3c270f4225933d1164,2024-06-06T16:15:12.457000 CVE-2024-36362,0,0,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000 CVE-2024-36363,0,0,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000 CVE-2024-36364,0,0,6ac32d8adace15a677fa5bc42198d57cecf30b9147b384f0064e076f7f48b913,2024-05-31T14:15:09.660000 @@ -251430,8 +251432,9 @@ CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966c CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000 CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000 CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000 -CVE-2024-36393,0,1,dad9a318c2494ff47436b4a590250d168d0c818dc3eda817c0e3ba447f985b67,2024-06-06T14:17:35.017000 -CVE-2024-36394,0,1,0836b42c2ed8b0b26ece5429f06f273f62ad8b7051c36ce9a182ada775da7277,2024-06-06T14:17:35.017000 +CVE-2024-36393,0,0,dad9a318c2494ff47436b4a590250d168d0c818dc3eda817c0e3ba447f985b67,2024-06-06T14:17:35.017000 +CVE-2024-36394,0,0,0836b42c2ed8b0b26ece5429f06f273f62ad8b7051c36ce9a182ada775da7277,2024-06-06T14:17:35.017000 +CVE-2024-36399,1,1,c3e1cf0cc9bb37d56008b782700f8b9c13323329ff2168b3d44b4d48d0080a31,2024-06-06T16:15:12.573000 CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000 CVE-2024-36400,0,0,adfa37aa9ee5bdbeb119043e05eb6c3cae4bca70563f93beec768283d523dfe5,2024-06-04T16:57:41.053000 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 @@ -251451,10 +251454,10 @@ CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000 CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000 -CVE-2024-36547,0,1,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000 -CVE-2024-36548,0,1,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000 -CVE-2024-36549,0,1,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a996,2024-06-06T15:24:35.210000 -CVE-2024-36550,0,1,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000 +CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000 +CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000 +CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a996,2024-06-06T15:24:35.210000 +CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000 CVE-2024-36568,0,0,da1ad45e35e3ebd045cc1d605f7bb2f31fdab5434a117b3c1ca7da7d4ea95450,2024-06-03T14:46:24.250000 CVE-2024-36569,0,0,6cb2ef882f018dab4ea69f61d1bc370bfefe1380a18e6327825251eff3623fff,2024-06-03T14:46:24.250000 CVE-2024-3657,0,0,b3ddc632f51ff9b9080079d8b3c5a6b7a01651c0414e2741d5c53ebe23c9db3e,2024-05-28T14:59:09.827000 @@ -251467,11 +251470,11 @@ CVE-2024-3663,0,0,d70e03397b7b1ab439d27e0f0ba070e0cb9801b42863e8c396c4da4f0822fd CVE-2024-3664,0,0,afb9452532a9b46276f3e123567931f2d9b14afd62c66b887c9d751f65c725bc,2024-04-23T12:52:09.397000 CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476cf,2024-04-23T12:52:09.397000 CVE-2024-3666,0,0,07796934f1ac3c83f9027f055a741df04ffd0473d9b06f5fc0b3f20da9ef9091,2024-05-22T12:46:53.887000 -CVE-2024-36667,0,1,f633a9fdea8a298fa142bef239ca89fb8be18cac4ae9173c3d76b2a6be44183b,2024-06-06T14:17:35.017000 -CVE-2024-36668,0,1,4cedc166eb0bd391c040c5196589bbd754cdd7e90f4a579e8e01dedf42e83ad7,2024-06-06T14:17:35.017000 -CVE-2024-36669,0,1,c31d1b743dee91f6b455e92a9273f2707d1346a2a80737e220c6a9249b386f62,2024-06-06T14:17:35.017000 -CVE-2024-3667,0,1,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000 -CVE-2024-36670,0,1,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000 +CVE-2024-36667,0,0,f633a9fdea8a298fa142bef239ca89fb8be18cac4ae9173c3d76b2a6be44183b,2024-06-06T14:17:35.017000 +CVE-2024-36668,0,0,4cedc166eb0bd391c040c5196589bbd754cdd7e90f4a579e8e01dedf42e83ad7,2024-06-06T14:17:35.017000 +CVE-2024-36669,0,0,c31d1b743dee91f6b455e92a9273f2707d1346a2a80737e220c6a9249b386f62,2024-06-06T14:17:35.017000 +CVE-2024-3667,0,0,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000 +CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000 CVE-2024-36674,0,0,64a41fc68368d9bae481254f7aef4332736d337353346af2d18107a9908d2826,2024-06-03T19:23:17.807000 CVE-2024-36675,0,0,5c3f7593516cde09c4cffe5f588ba2d6bd558d4e765f212515d844554079cc61,2024-06-05T12:53:50.240000 CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000 @@ -251480,10 +251483,11 @@ CVE-2024-3672,0,0,b7de207aaf40bb160711ae23312b83bd4f3d950fbf99cf282ee38b1e385473 CVE-2024-36728,0,0,c2be0d961babece611e6ef331669b97310e3200e5b725ef7082af06fa5b1b229,2024-06-03T14:46:24.250000 CVE-2024-36729,0,0,932b1f58b1a09b0188e5d6600471eb6364a687fd2ef712c615b505ef114eedd3,2024-06-03T14:46:24.250000 CVE-2024-3674,0,0,f0fad7a5bda9e15945dde9432e31b1e267affdedcf2e230210a842bcd40fa4e1,2024-05-02T18:00:37.360000 +CVE-2024-36742,1,1,bcf4f58ec27b4bb6df0e58bd10b149ac0419fb5eaf450a7c78d61599527c5f09,2024-06-06T17:15:51.157000 CVE-2024-3675,0,0,00d1234baac079cf413c516618dd0fc3e7ad5eadaec0ab200df9e28f23d3ebe2,2024-05-02T18:00:37.360000 CVE-2024-3676,0,0,afffaa433a0219105ab8db2fc3cac72e262ac997e8b5329e1239c5388df90382,2024-05-14T19:17:55.627000 CVE-2024-3677,0,0,822256c91d31044a13b27ee319c8c0a4bbd148e7653d3ef44cb1c97299aa9fe7,2024-05-02T18:00:37.360000 -CVE-2024-36779,0,1,8c7e83df3afae13bc8d33f62f8b15e49a81040b0a6b2ddb11061136937a55355,2024-06-06T14:17:35.017000 +CVE-2024-36779,0,0,8c7e83df3afae13bc8d33f62f8b15e49a81040b0a6b2ddb11061136937a55355,2024-06-06T14:17:35.017000 CVE-2024-3678,0,0,d720397e0ff5aed34935621b66252dd502ae3dd7e987e20f2aefa29510c09059,2024-04-26T12:58:17.720000 CVE-2024-36782,0,0,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000 CVE-2024-36783,0,0,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000 @@ -251492,7 +251496,7 @@ CVE-2024-36800,0,0,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef CVE-2024-36801,0,0,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 -CVE-2024-36837,0,1,47ca3391700f1c8fe38372397571450c964664f9edef8a6b063febfb6bda26de,2024-06-06T14:17:35.017000 +CVE-2024-36837,0,0,47ca3391700f1c8fe38372397571450c964664f9edef8a6b063febfb6bda26de,2024-06-06T14:17:35.017000 CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000 CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000 CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000 @@ -251625,7 +251629,10 @@ CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000 CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000 -CVE-2024-3716,0,1,bdf7b94eaf3a61f5d833423267272b016419fd984cbc8abd8ff807268a3875f7,2024-06-06T14:17:35.017000 +CVE-2024-37150,1,1,356413a4ac5d1c90535d18336d6df31c23963b41565b45b4c548335ded4d7e96,2024-06-06T16:15:12.890000 +CVE-2024-37152,1,1,1bfbe0f0a8c127156adc51e1ba59302d9870743a5fa30e0119869694af3bbce3,2024-06-06T16:15:13.190000 +CVE-2024-37156,1,1,8f1609389144b7609e0108a5761a55c69e9bff1f9a79c3df6416fa1a6b292705,2024-06-06T16:15:13.493000 +CVE-2024-3716,0,0,bdf7b94eaf3a61f5d833423267272b016419fd984cbc8abd8ff807268a3875f7,2024-06-06T14:17:35.017000 CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000 CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000 CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000 @@ -251840,8 +251847,8 @@ CVE-2024-4000,0,0,63e68b686bb1abbdcd2ddeab613f2e83d1883c904c164f21a1076ada49583f CVE-2024-4001,0,0,9087c824343a197f49253ec388f203b19bc7567114e0cb1c21c7da34a6a10aaf,2024-06-05T12:53:50.240000 CVE-2024-4003,0,0,9b9be828f15a04db891b79e7c6ebf75d000360176e249e61f2acbb014741196d,2024-05-02T18:00:37.360000 CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c6606005,2024-04-25T17:25:05.903000 -CVE-2024-4008,0,1,ab88da5f03295a5c82b2b02d767da89d9d5f6b64be017927f79b2a477f07ce81,2024-06-06T14:17:35.017000 -CVE-2024-4009,0,1,1efc6fffaaf5a87d264faa44168af33f94d0754350a147286e05077495885670,2024-06-06T14:17:35.017000 +CVE-2024-4008,0,0,ab88da5f03295a5c82b2b02d767da89d9d5f6b64be017927f79b2a477f07ce81,2024-06-06T14:17:35.017000 +CVE-2024-4009,0,0,1efc6fffaaf5a87d264faa44168af33f94d0754350a147286e05077495885670,2024-06-06T14:17:35.017000 CVE-2024-4010,0,0,b0efc140530d7080bd135b9c9b54b60a51a2a7dd68cfd5652cea86eef30822c4,2024-05-15T16:40:19.330000 CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000 CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000 @@ -251955,7 +251962,7 @@ CVE-2024-4172,0,0,451a98bc37a8913689c170fa50248cd8ea0889d257d9eb9d44eb4ecc18ef5d CVE-2024-4173,0,0,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000 CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca3c,2024-04-25T13:18:02.660000 CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000 -CVE-2024-4177,0,1,ed06ea0b75bd672c2714cf74b6e6094d25829ae835b8a223781264b926031651,2024-06-06T14:17:35.017000 +CVE-2024-4177,0,0,ed06ea0b75bd672c2714cf74b6e6094d25829ae835b8a223781264b926031651,2024-06-06T14:17:35.017000 CVE-2024-4180,0,0,9058921b947f24d8b0a5b1b796b2d37085ddebacdef82bce4988d1eb0672ae93,2024-06-04T16:57:41.053000 CVE-2024-4181,0,0,ae08963d7323466f42108cc4145b2377e0c682d334302c4a8213f2b0fcb1ee61,2024-05-16T13:03:05.353000 CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000 @@ -251964,7 +251971,7 @@ CVE-2024-4185,0,0,4997c26f83a14bd54a98f3da542941a3f7d6c6c6777c0f0d023281d709e1d8 CVE-2024-4186,0,0,c459d76d4346b2737077f5ae7b0a1b0ace4353328a79efd93c790decc23cc54f,2024-05-07T13:39:32.710000 CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a9a,2024-05-01T13:02:20.750000 CVE-2024-4193,0,0,34caa150e2a546168eedf60ed0041c1af9a5a97d1e635e24d38bfff73af8076d,2024-05-14T16:11:39.510000 -CVE-2024-4194,0,1,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000 +CVE-2024-4194,0,0,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000 CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000 CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000 CVE-2024-4199,0,0,afdafa31ddacec6eea606de503a440282409912f425fdd165997fbd1146b1fe5,2024-05-15T16:40:19.330000 @@ -251975,7 +251982,7 @@ CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239 CVE-2024-4205,0,0,3f129ec0db23b7af1da57407fcaa887a58d3c53b22aa7a77bbb6b2ea890345d4,2024-05-31T13:01:46.727000 CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000 CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000 -CVE-2024-4212,0,1,9d03056b6fd89b00a99251c37ea5cec20a93e96520680d3762404caf20fca822,2024-06-06T14:17:35.017000 +CVE-2024-4212,0,0,9d03056b6fd89b00a99251c37ea5cec20a93e96520680d3762404caf20fca822,2024-06-06T14:17:35.017000 CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa1f,2024-05-14T16:11:39.510000 CVE-2024-4214,0,0,20486a6e70da9590b0bf48d308272f5e2303dba1772619a1d43b68b5a571b06a,2024-05-17T18:35:35.070000 CVE-2024-4215,0,0,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7d0,2024-05-03T12:50:34.250000 @@ -252090,7 +252097,7 @@ CVE-2024-4358,0,0,8bbd537c5ea875d2c5ecdfbb7633e029c613e3b42b156894ae15f8f10f6e5a CVE-2024-4361,0,0,133909e17de135792173cf72624f64f1510a4ce9cc19a57a2e3a0686665955c8,2024-05-21T12:37:59.687000 CVE-2024-4362,0,0,af0fb88b473869224d001344dee6aa8815e25580824ec25d2696d475519ed716,2024-05-22T12:46:53.887000 CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000 -CVE-2024-4364,0,1,5edc139442e19a08636aa02c6e9afe48e9a2ca53e1abef91f65b8b0f93a33cba,2024-06-06T14:17:35.017000 +CVE-2024-4364,0,0,5edc139442e19a08636aa02c6e9afe48e9a2ca53e1abef91f65b8b0f93a33cba,2024-06-06T14:17:35.017000 CVE-2024-4365,0,0,9806433296206bcec148d9648ab2fc91142327d17ef07e64e0ad9e5ff3907a52,2024-05-24T01:15:30.977000 CVE-2024-4366,0,0,c04cea9d73579a737d5c3d200547b1e50e3a1d3ac8e5c0e3a1d88c878c2e9d6a,2024-05-24T13:03:05.093000 CVE-2024-4367,0,0,10c9ba4e2375d81f02eb3145704f99e298b4c446473517eea4810baa65f2c650,2024-05-14T19:17:55.627000 @@ -252154,8 +252161,8 @@ CVE-2024-4453,0,0,839eb0feb1010733ba000fd27e8db769e9a1bbb03e913a1271e40ed1ca3d82 CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc5648b,2024-05-24T01:15:30.977000 CVE-2024-4455,0,0,e18738afbef678c84ea567282093c6582d8247bf14c57fe724fa93ee096ec5c2,2024-05-24T13:03:05.093000 CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000 -CVE-2024-4458,0,1,78210a24e5c56842073afd1809a4bb2418e02424d7be783c86e219719dd0857b,2024-06-06T14:17:35.017000 -CVE-2024-4459,0,1,a416ba14244e130e353615c3d33f61a53ec702533b4ddc327eb1ed858a6b026e,2024-06-06T14:17:35.017000 +CVE-2024-4458,0,0,78210a24e5c56842073afd1809a4bb2418e02424d7be783c86e219719dd0857b,2024-06-06T14:17:35.017000 +CVE-2024-4459,0,0,a416ba14244e130e353615c3d33f61a53ec702533b4ddc327eb1ed858a6b026e,2024-06-06T14:17:35.017000 CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000 CVE-2024-4462,0,0,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0b4,2024-06-04T16:57:41.053000 CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000 @@ -252266,7 +252273,7 @@ CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c CVE-2024-4603,0,0,593187637c7acfa4eac78a8706fc86467f2576f06aa1b8b54ad4501e31abefee,2024-05-17T18:36:31.297000 CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51c5,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000 -CVE-2024-4608,0,1,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000 +CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000 CVE-2024-4609,0,0,c23c3de39dc98d86dc6853d31c2bc52148fecec26ec42d14e3cca3645de4f823,2024-05-17T18:36:31.297000 CVE-2024-4611,0,0,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000 CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000 @@ -252323,9 +252330,9 @@ CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f53780612049 CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620ac,2024-05-21T12:37:59.687000 CVE-2024-4701,0,0,31c0f40927cc6a1a9aece611ec4491a5435df4e5c3a9daffc9dfb7710658ca96,2024-05-14T16:11:39.510000 CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000 -CVE-2024-4705,0,1,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000 +CVE-2024-4705,0,0,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000 CVE-2024-4706,0,0,a959e13293b1a5966007eb60c79cb973f34e4d1d8bd1c12986cac54d81ac9a3d,2024-05-24T01:15:30.977000 -CVE-2024-4707,0,1,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000 +CVE-2024-4707,0,0,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000 CVE-2024-4709,0,0,c27b22c30c2569acd5c758eb82bd584c5ae09da5862ed28e288bc8b8f592259a,2024-05-20T13:00:34.807000 CVE-2024-4710,0,0,500a7d3af356181a474ebd9523b50fd3ae653f9a07ad01e5b7699589bd4ccc5d,2024-05-21T12:37:59.687000 CVE-2024-4711,0,0,5c0c1fdafdfc7c3555551e67a6280882d1277b637b3ccb31a4bc6994c2c7441c,2024-06-03T14:46:24.250000 @@ -252379,7 +252386,7 @@ CVE-2024-4777,0,0,871c0aa9bb9189afc5f5526abead12f9f754ed9ce1a10923259013af7abd7d CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000 CVE-2024-4779,0,0,e93e79f4a86fab8cb11a3f6a53c3afceec1606ec76ba934e81e552f2e4a9a244,2024-05-24T01:15:30.977000 CVE-2024-4783,0,0,daba56adbc0652555be3afeccbdbe190fb7cbe9964b63627bf6508f75d28c65f,2024-05-24T01:15:30.977000 -CVE-2024-4788,0,1,1c9a8fbf6bcaa04fd9a337cf6b1788c99808cca0f3735caac5c9d9e2c279004c,2024-06-06T14:17:35.017000 +CVE-2024-4788,0,0,1c9a8fbf6bcaa04fd9a337cf6b1788c99808cca0f3735caac5c9d9e2c279004c,2024-06-06T14:17:35.017000 CVE-2024-4789,0,0,c3ead1522386330c98ef03f50054b683a63e62c43c9e3867ea226ff37f2983a1,2024-05-17T18:35:35.070000 CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000 CVE-2024-4791,0,0,bc4ba581266356fcb662bc273060193bcd7412d6015907e518b3ebb2854be230,2024-05-17T02:40:37.090000 @@ -252402,7 +252409,7 @@ CVE-2024-4807,0,0,67718b6eb078c9f0d2237a6e70705d1e95cd34dc2fb309a428589e88b69185 CVE-2024-4808,0,0,31aace84eb5cf8ae7b33b4f67a8927defaac7e795c19b6dbc527982928e508d3,2024-05-17T02:40:38.870000 CVE-2024-4809,0,0,c8da4086309fc1b4b6ab82ad9c18ebde517bbc82c18481b03f62e4a51f6d5f84,2024-06-04T19:20:50.867000 CVE-2024-4810,0,0,c71ec4cc1ddb906248abb5b717b1e9cae79dac31d38b7ef77deffef387924854,2024-05-29T08:15:33.960000 -CVE-2024-4812,0,1,b3cda9028d0f02379f62d65b48aa6347b0cbcc1d7d19bc6d1ff0fb8cb3a1a9e9,2024-06-06T14:17:35.017000 +CVE-2024-4812,0,0,b3cda9028d0f02379f62d65b48aa6347b0cbcc1d7d19bc6d1ff0fb8cb3a1a9e9,2024-06-06T14:17:35.017000 CVE-2024-4813,0,0,b5b0c22b55c8f68b2571ed5b959868f4ed2457b0b53290280edf5c5af953a78c,2024-06-04T19:20:50.970000 CVE-2024-4814,0,0,237aca528b64f5bf796fb858f78996cec1dc1e2f05f3a438ed0cd7f53aa1a865,2024-06-04T19:20:51.077000 CVE-2024-4815,0,0,8ff9e465e306e529b3b329df1b79c4d2ebff7ec5e9027fadca7e17fa97570b22,2024-06-04T19:20:51.183000 @@ -252476,7 +252483,7 @@ CVE-2024-4931,0,0,83efd803f055d34e0373b998807732a66d1be28ff93405fe1ae45ba9ee6af2 CVE-2024-4932,0,0,2da4bffdf4d6e38ae009aae9065c7b2f8049c53fc8beaf73dfbb4354175c5b68,2024-05-17T02:40:43.357000 CVE-2024-4933,0,0,9fe90c4f8856bf6bdad48e78d639ea10366bef215c1d0d507cc52649860ab1b1,2024-06-04T19:20:54.643000 CVE-2024-4939,0,0,9b3d9056d0ef1d9ece33bf387a55f6ff5207b427eb3d8aa6eb326ad7a1f5fa3f,2024-06-05T12:53:50.240000 -CVE-2024-4942,0,1,157240698edb46a5deca9943c90e89d5c268795c03f1dadbb4d2f6e28d77068b,2024-06-06T14:17:35.017000 +CVE-2024-4942,0,0,157240698edb46a5deca9943c90e89d5c268795c03f1dadbb4d2f6e28d77068b,2024-06-06T14:17:35.017000 CVE-2024-4943,0,0,d9b88319a5992961df806c2aff168607709c5e19495e72269f7fd7790830e1d9,2024-05-21T12:37:59.687000 CVE-2024-4945,0,0,862ec6002e9c3369e40f6935606e597aac95fb1ef3a2f5a2c72d02ef723dafd2,2024-06-04T19:20:54.767000 CVE-2024-4946,0,0,de881559bc92412238785deff68c564cad0647963d61d3efd064c0cec6c4ee1e,2024-06-04T19:20:54.867000 @@ -252513,15 +252520,15 @@ CVE-2024-4997,0,0,381fe62c0cd224246ea5324bab3cef489202298d3bb7b0d185aa70d1dc0d5b CVE-2024-4998,0,0,e12f9512d41da053bcfd5626dd0ee21afd4da3e61146c4f0c8f9da42ca3dff98,2024-05-17T16:15:08.160000 CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000 CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6afb,2024-06-04T16:57:41.053000 -CVE-2024-5001,0,1,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000 +CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000 CVE-2024-5006,0,0,dd22c8e58768fd94bd48e3be3a4dc52cd3210392642ba6489895072643348644,2024-06-05T12:53:50.240000 CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000 CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000 CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000 CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17df,2024-05-22T12:46:53.887000 CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000 -CVE-2024-5037,0,1,10d28aafa9e9bd8dcd65c435579824df0f7216429d2845d4410a8a8948579200,2024-06-06T14:17:35.017000 -CVE-2024-5038,0,1,843517ce01ce26c41e513c8063ce293b75b8bbb6b99254c06fe5f5ff2155a3f9,2024-06-06T14:17:35.017000 +CVE-2024-5037,0,0,10d28aafa9e9bd8dcd65c435579824df0f7216429d2845d4410a8a8948579200,2024-06-06T14:17:35.017000 +CVE-2024-5038,0,0,843517ce01ce26c41e513c8063ce293b75b8bbb6b99254c06fe5f5ff2155a3f9,2024-06-06T14:17:35.017000 CVE-2024-5039,0,0,42959b486bf28971702f84d5d970f64301a550626d1348beb35b7505e0fa75c5,2024-05-29T15:18:26.427000 CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000 CVE-2024-5041,0,0,148e8fd0668e27a7f2596320dde0751f2f894ecceedc9c62c72ab421064aaee0,2024-05-31T13:01:46.727000 @@ -252586,32 +252593,32 @@ CVE-2024-5135,0,0,a74f6a753fe0dfdbe9ef14fb62e3c1e241b2d21757276b9c7925f9871c2f34 CVE-2024-5136,0,0,54496e679f22e87b39775a5e450097ff5331534eeddd241fc9a4272c74b45ed9,2024-06-04T19:21:01.267000 CVE-2024-5137,0,0,76e7ce146465303f25f551e768907426737dd0ce95d882fbebb638efe3e073bc,2024-06-04T19:21:01.370000 CVE-2024-5138,0,0,3ed46b06696d079a65e133c6fd95dc6d08f3963b56086a9a24fa821689266527,2024-06-03T14:46:24.250000 -CVE-2024-5141,0,1,5a0a7460d405ae0e793d240f719a9c5685d4ed36a459e63c509a0158f30988bc,2024-06-06T14:17:35.017000 +CVE-2024-5141,0,0,5a0a7460d405ae0e793d240f719a9c5685d4ed36a459e63c509a0158f30988bc,2024-06-06T14:17:35.017000 CVE-2024-5142,0,0,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df538957,2024-05-24T13:03:05.093000 CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f39190615,2024-05-24T01:15:30.977000 CVE-2024-5144,0,0,3682eb32ab74a69dce2a20f55af124165ad49665bd2dae692d6703bd4728c599,2024-05-31T18:15:13.217000 CVE-2024-5145,0,0,0acb7691362a1bc72a9e4e71d498873a314e4674d3384b4bf3903540c5103a68,2024-06-04T19:21:01.520000 CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000 -CVE-2024-5149,0,1,e167f321a43176bbe51b79fcd0ea912cf6c260f7c91862b43f4c0c9d62cbbb1d,2024-06-06T14:15:01.960000 +CVE-2024-5149,0,0,e167f321a43176bbe51b79fcd0ea912cf6c260f7c91862b43f4c0c9d62cbbb1d,2024-06-06T14:15:01.960000 CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000 -CVE-2024-5152,0,1,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000 -CVE-2024-5153,0,1,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000 +CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000 +CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000 CVE-2024-5157,0,0,d1a998bf0d4dfb4fd055882979d4054df97060c8814d4ddde025533b9446aec3,2024-05-22T18:59:20.240000 CVE-2024-5158,0,0,977b7b5952131680dd428eb1410f2d0eff9e1337c54f1532a6f9419cdea73d4c,2024-05-22T18:59:20.240000 CVE-2024-5159,0,0,e38cab9897bbe28b3147c92a1de2a98f85909f9a825751a118b622eb7ce3cc9b,2024-05-22T18:59:20.240000 CVE-2024-5160,0,0,186682202af617fcd5fde94e1dccd429b6dae548d190fed969fd472f14ae0ac3,2024-05-22T18:59:20.240000 -CVE-2024-5161,0,1,e7ee50e132209c9af2d04e0f78f70daa2f8e4d8e66a5c74b97f79aeb602e94ca,2024-06-06T14:17:35.017000 -CVE-2024-5162,0,1,d15fa704d37693972ec8048da97de07e102beeb78dcaeaa088ebcc9b6b634ff1,2024-06-06T14:17:35.017000 +CVE-2024-5161,0,0,e7ee50e132209c9af2d04e0f78f70daa2f8e4d8e66a5c74b97f79aeb602e94ca,2024-06-06T14:17:35.017000 +CVE-2024-5162,0,0,d15fa704d37693972ec8048da97de07e102beeb78dcaeaa088ebcc9b6b634ff1,2024-06-06T14:17:35.017000 CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000 CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000 CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000 -CVE-2024-5171,0,1,48a4e93c0e5c114307317a61f5ebb55a23b4e7180462277e993e611f49dd510f,2024-06-06T14:17:35.017000 +CVE-2024-5171,0,0,48a4e93c0e5c114307317a61f5ebb55a23b4e7180462277e993e611f49dd510f,2024-06-06T14:17:35.017000 CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000 CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000 -CVE-2024-5179,0,1,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000 -CVE-2024-5184,0,1,469ae4b4101ce70838982062b92b16e6c320dc3a978486babbbd116acc562e40,2024-06-06T14:17:35.017000 +CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000 +CVE-2024-5184,0,0,469ae4b4101ce70838982062b92b16e6c320dc3a978486babbbd116acc562e40,2024-06-06T14:17:35.017000 CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000 -CVE-2024-5188,0,1,1462875bcfd86c2862b0d5dac7469b05c2d6e4a9326d1a71fe8f5b451e2a9a78,2024-06-06T14:17:35.017000 +CVE-2024-5188,0,0,1462875bcfd86c2862b0d5dac7469b05c2d6e4a9326d1a71fe8f5b451e2a9a78,2024-06-06T14:17:35.017000 CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000 CVE-2024-5193,0,0,4619a3332fd1de828c7e949279cabe4a2b063d71a4e227126d8bf6d303fb6eb4,2024-06-04T19:21:01.867000 CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d516,2024-06-04T19:21:01.977000 @@ -252626,10 +252633,10 @@ CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec5 CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000 CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000 CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000 -CVE-2024-5221,0,1,8f497cca9e988f4e32c0119e26090a2c609a1a09b8f068ea2ade2b28f6d270c5,2024-06-06T14:17:35.017000 +CVE-2024-5221,0,0,8f497cca9e988f4e32c0119e26090a2c609a1a09b8f068ea2ade2b28f6d270c5,2024-06-06T14:17:35.017000 CVE-2024-5222,0,0,e769bb480236b36cbba7fdebb79adf1189e90d39aec093b6e4e34002be122181,2024-06-05T12:53:50.240000 CVE-2024-5223,0,0,8366f6c6b4592ec30854ea2204a3ebdc0b5f6592483a6a57d3251ddc4233fcd1,2024-05-30T13:15:41.297000 -CVE-2024-5224,0,1,60b1bcb89040b5c3e85ac5131fd112ccc87db84d011046ada6bfcb3cc04495bd,2024-06-06T14:17:35.017000 +CVE-2024-5224,0,0,60b1bcb89040b5c3e85ac5131fd112ccc87db84d011046ada6bfcb3cc04495bd,2024-06-06T14:17:35.017000 CVE-2024-5227,0,0,9d34b575e4c4193bf3b7e2c70f772c52e473e90eee580d6cd20ca38df9886e09,2024-05-24T01:15:30.977000 CVE-2024-5228,0,0,0a0ae3d586a473bc70cb0721078887f2918e42e82919d39880ecf7432c31100c,2024-05-24T01:15:30.977000 CVE-2024-5229,0,0,5591fcb6917655cbf3944dcd6615ff3ff9ee2f54b68a25aab97dceee478c25ea,2024-05-28T12:39:42.673000 @@ -252652,7 +252659,7 @@ CVE-2024-5245,0,0,885af784a1c7b3c68788b03806b782abc316cb75da65e88871ee466ba1a204 CVE-2024-5246,0,0,a3caa78128bac4a72615dccb481ff335052f3377ab67fd694d7f5fc053234984,2024-05-24T01:15:30.977000 CVE-2024-5247,0,0,1e269e58ef46756e33578f4c5df34dcec3de646d04312bef41a8353e3fc1fce7,2024-05-24T01:15:30.977000 CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477ede,2024-05-24T01:15:30.977000 -CVE-2024-5259,0,1,08e48dc4b198d6c1c014170574c3eefd22e9d7f4fec81c569fda7e92033ecbe4,2024-06-06T14:17:35.017000 +CVE-2024-5259,0,0,08e48dc4b198d6c1c014170574c3eefd22e9d7f4fec81c569fda7e92033ecbe4,2024-06-06T14:17:35.017000 CVE-2024-5262,0,0,d3d11be98b1db30aa602921aa94b60a718be9a0bc4ccd1e4ef634546f525f9dd,2024-06-05T12:53:50.240000 CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000 CVE-2024-5270,0,0,e200d6ed6ebdb84a917f949dcb40f0d98c76339d55f3b191cf4ff77238c630ff,2024-05-28T12:39:28.377000 @@ -252677,17 +252684,17 @@ CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc498 CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e73357d,2024-05-24T13:03:05.093000 CVE-2024-5317,0,0,0e4df649aa2081733cc8377041229cfce850d909b63f156a77d02d6d4c5141bb,2024-06-05T12:53:50.240000 CVE-2024-5318,0,0,812431b83287688611dc496217ea25ba5560744235da04dca7a35239cac1fe9a,2024-05-24T18:09:20.027000 -CVE-2024-5324,0,1,239b526476b291cf58ac1a7ce87454c70f83a8964e6e304d358d59b9fc037786,2024-06-06T14:17:35.017000 +CVE-2024-5324,0,0,239b526476b291cf58ac1a7ce87454c70f83a8964e6e304d358d59b9fc037786,2024-06-06T14:17:35.017000 CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850c7,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000 -CVE-2024-5329,0,1,c257130c45a1d3db05de46f1dc5423be58d1e475a56e84fae142bce7bd7c36bc,2024-06-06T14:17:35.017000 +CVE-2024-5329,0,0,c257130c45a1d3db05de46f1dc5423be58d1e475a56e84fae142bce7bd7c36bc,2024-06-06T14:17:35.017000 CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000 CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000 CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000 CVE-2024-5339,0,0,dff314e9f4c01abbc68b16981f5aeded8be46345bf871723981d333f3ae3b583,2024-06-04T19:21:05.273000 CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000 CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000 -CVE-2024-5342,0,1,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000 +CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000 CVE-2024-5345,0,0,4ef09b351c74f9d110d594e3f259309be3bb624b771ff16733d9a7bb289d18d1,2024-05-31T13:01:46.727000 CVE-2024-5347,0,0,9a2a71210aaa051d4636ad0136ca45d374f37b52e66a2ab59e561ff84b7f7ab3,2024-05-31T13:01:46.727000 CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000 @@ -252761,14 +252768,14 @@ CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92 CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000 CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000 CVE-2024-5439,0,0,abaad0f03a42ef683e08fa0b9e3df38062d4c8e86744ed6e348d5f6378ac054e,2024-06-05T12:53:50.240000 -CVE-2024-5449,0,1,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000 +CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000 CVE-2024-5453,0,0,7c8641ed8daae70878106ab21b3cb2696b56b68c7012b2cceeb0fd9522a96b5d,2024-06-05T12:53:50.240000 -CVE-2024-5459,0,1,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000 +CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000 CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000 CVE-2024-5483,0,0,88635ac2041f9699472eef4c51a5eb67a3fcf4378dec7f1a98452fd31b9eaa6a,2024-06-05T12:53:50.240000 CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000 CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000 -CVE-2024-5489,0,1,3329a69164f805119c8687504d6111efb9b1c20a59203f4c64e2907691564f5f,2024-06-06T14:17:35.017000 +CVE-2024-5489,0,0,3329a69164f805119c8687504d6111efb9b1c20a59203f4c64e2907691564f5f,2024-06-06T14:17:35.017000 CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000 CVE-2024-5494,0,0,c5eb3025aebdd04b962a5f5eeebf34876e16a2b3c2469f3bb5a7dcb42288ba78,2024-05-31T13:01:46.727000 CVE-2024-5495,0,0,36f3f532052cc191b5d9fd702a2e672002fe219b200f260251098e8a64e9a2da,2024-05-31T13:01:46.727000 @@ -252799,15 +252806,15 @@ CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a2 CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000 CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000 CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000 -CVE-2024-5615,0,1,2b9f4fbf88dd4ea6ff55678ac9c0762fd6b29ae2ea4765ff6af29ac25e53e3d4,2024-06-06T14:17:35.017000 -CVE-2024-5629,0,1,2b19d175fd80b16aa424307957676ae3dd964a506cce5329fc9e2ea04d26ec96,2024-06-06T14:17:35.017000 +CVE-2024-5615,0,0,2b9f4fbf88dd4ea6ff55678ac9c0762fd6b29ae2ea4765ff6af29ac25e53e3d4,2024-06-06T14:17:35.017000 +CVE-2024-5629,0,0,2b19d175fd80b16aa424307957676ae3dd964a506cce5329fc9e2ea04d26ec96,2024-06-06T14:17:35.017000 CVE-2024-5635,0,0,2f4fd95f40cb43c9475682f37f78b479557c0ba40bc4b87c84bd3a410bdbca2c,2024-06-05T12:53:50.240000 CVE-2024-5636,0,0,ae2ff24a8e15c0ed795cb405ff4b68943ed8f15194eed9e4ca4bf581e03cae2a,2024-06-05T12:53:50.240000 -CVE-2024-5653,0,1,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 -CVE-2024-5656,0,1,adabf37f78545832b9e31783c044d8f042bfbaaca432946aa95ed82eb518777b,2024-06-06T14:17:35.017000 -CVE-2024-5657,0,1,b9899ab9d953b5e4a78b96db0691f3e8b536e92241286e49b6931592afb0dbef,2024-06-06T14:17:35.017000 -CVE-2024-5658,0,1,f9a4660898e79de730b34f0f4bc7034aff51985f481860d10ff11713ac36cafd,2024-06-06T14:17:35.017000 -CVE-2024-5665,0,1,bd958d396bb4ad35b63d57ac1176d92cc2fe04cdc3b5189c4ab55e781e3023c0,2024-06-06T14:17:35.017000 -CVE-2024-5673,0,1,b896d7e323904f9e987f87941609f4675d0746a7c5358db642d05671db0b87b4,2024-06-06T14:17:35.017000 -CVE-2024-5675,0,1,38acd8263eeb8d1e4c48e0984f055dd4606319e26fa8928f4d3e5881bdfd6563,2024-06-06T14:17:35.017000 -CVE-2024-5684,0,1,b2f8ad263f684025e461aeac45146ad505c13a2339a4851373464b5600c43386,2024-06-06T14:17:35.017000 +CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 +CVE-2024-5656,0,0,adabf37f78545832b9e31783c044d8f042bfbaaca432946aa95ed82eb518777b,2024-06-06T14:17:35.017000 +CVE-2024-5657,0,0,b9899ab9d953b5e4a78b96db0691f3e8b536e92241286e49b6931592afb0dbef,2024-06-06T14:17:35.017000 +CVE-2024-5658,0,0,f9a4660898e79de730b34f0f4bc7034aff51985f481860d10ff11713ac36cafd,2024-06-06T14:17:35.017000 +CVE-2024-5665,0,0,bd958d396bb4ad35b63d57ac1176d92cc2fe04cdc3b5189c4ab55e781e3023c0,2024-06-06T14:17:35.017000 +CVE-2024-5673,0,0,b896d7e323904f9e987f87941609f4675d0746a7c5358db642d05671db0b87b4,2024-06-06T14:17:35.017000 +CVE-2024-5675,0,0,38acd8263eeb8d1e4c48e0984f055dd4606319e26fa8928f4d3e5881bdfd6563,2024-06-06T14:17:35.017000 +CVE-2024-5684,0,0,b2f8ad263f684025e461aeac45146ad505c13a2339a4851373464b5600c43386,2024-06-06T14:17:35.017000