Auto-Update: 2024-06-24T22:00:18.219318+00:00

This commit is contained in:
cad-safe-bot 2024-06-24 22:03:12 +00:00
parent 9861a4f9d0
commit 4a49416053
32 changed files with 1307 additions and 232 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-5389",
"sourceIdentifier": "cret@cert.org",
"published": "2018-09-06T21:29:00.220",
"lastModified": "2024-06-24T19:15:11.480",
"lastModified": "2024-06-24T20:15:09.857",
"vulnStatus": "Modified",
"descriptions": [
{
@ -100,6 +100,10 @@
"Third Party Advisory"
]
},
{
"url": "https://my.f5.com/manage/s/article/K42378447",
"source": "cret@cert.org"
},
{
"url": "https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html",
"source": "cret@cert.org",

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-45196",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-24T21:15:25.630",
"lastModified": "2024-06-24T21:15:25.630",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Adminer and AdminerEvo allow an unauthenticated remote attacker to cause a denial of service by connecting to an attacker-controlled service that responds with HTTP redirects. The denial of service is subject to PHP configuration limits.\u00a0Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.4."
}
],
"metrics": {},
"weaknesses": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/adminerevo/adminerevo/pull/102/commits/23e7cdc0a32b3739e13d19ae504be0fe215142b6",
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45197",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-21T15:15:15.647",
"lastModified": "2024-06-24T19:11:50.963",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-24T21:15:25.760",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -89,6 +89,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://github.com/adminerevo/adminerevo/releases/tag/v4.8.3",
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2484",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T02:15:44.940",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:01:39.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,26 +58,71 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.10.35",
"matchCriteriaId": "04777C26-F1B8-4B91-AF11-C06302CBB496"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/themeisle-companion/tags/2.10.33/vendor/codeinwp/elementor-extra-widgets/widgets/elementor/posts-grid.php#L1464",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/themeisle-companion/tags/2.10.33/vendor/codeinwp/elementor-extra-widgets/widgets/elementor/services.php#L639",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3055876%40themeisle-companion&new=3055876%40themeisle-companion&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3058970%40themeisle-companion&new=3058970%40themeisle-companion&sfp_email=&sfph_mail=#file16",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1bd0f172-2cd3-4839-9df9-64475554d3b2?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30068",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:53.157",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:12:11.517",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,98 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20680",
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4529",
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4529",
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3019",
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3737",
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3737",
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2522",
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.950",
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30068",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30069",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:53.373",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:53:31.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,98 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.20680",
"matchCriteriaId": "CF7733FD-F870-4578-A567-9900AD6C78E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "D96DA51E-404E-49AE-B852-56FF8A1CEEA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "9B52F95E-6080-46C6-B4B6-E2B3F3E78456"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4529",
"matchCriteriaId": "1CEAF689-E8DB-4D3C-BC2E-B386BC077BC5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4529",
"matchCriteriaId": "970F54FC-F4ED-49B9-BE94-96B7212FD149"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.3019",
"matchCriteriaId": "84ECD6C0-8C47-4D2F-82B5-4F8C0BBC5FEE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3737",
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3737",
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2522",
"matchCriteriaId": "498A643B-0180-4AD3-BD7C-5E3CEB0FD112"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.950",
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30069",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30070",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:53.593",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:57:17.147",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,48 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7070",
"matchCriteriaId": "FA61AAF0-D769-4287-AA5C-EFDAD067E9F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5936",
"matchCriteriaId": "12F9D974-A968-4CBB-81D8-C73B76DD284A"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30070",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30072",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:53.910",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:57:43.443",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,44 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3737",
"matchCriteriaId": "4E80DF17-1F27-474E-B147-9F5B6C494300"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3737",
"matchCriteriaId": "4258468C-56CC-45C0-B510-FC833E942876"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.950",
"matchCriteriaId": "0EA59E2D-57B2-4E8B-937A-3EB51A3AD285"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30072",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30074",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:54.110",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:52:05.630",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30074",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-30075",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-06-11T17:15:54.307",
"lastModified": "2024-06-13T18:36:45.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:52:28.660",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -39,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
@ -50,10 +60,41 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30075",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34312",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.480",
"lastModified": "2024-06-24T20:15:10.480",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Virtual Programming Lab for Moodle up to v4.2.3 was discovered to contain a cross-site scripting (XSS) vulnerability via the component vplide.js."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/vincentscode/CVE-2024-34312",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-34313",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.573",
"lastModified": "2024-06-24T20:15:10.573",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in VPL Jail System up to v4.0.2 allows attackers to execute a directory traversal via a crafted request to a public endpoint."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/vincentscode/CVE-2024-34313",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-37678",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.660",
"lastModified": "2024-06-24T20:15:10.660",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/dabaizhizhu/123/issues/3",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-37679",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T19:15:15.617",
"lastModified": "2024-06-24T19:26:35.967",
"lastModified": "2024-06-24T20:15:10.743",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., LTd Finnesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp parameter."
"value": "Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp parameter."
}
],
"metrics": {},

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-37681",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T20:15:10.810",
"lastModified": "2024-06-24T20:15:10.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/dabaizhizhu/123/issues/6",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-37759",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:25.940",
"lastModified": "2024-06-24T21:15:25.940",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "DataGear v5.0.0 and earlier was discovered to contain a SpEL (Spring Expression Language) expression injection vulnerability via the Data Viewing interface."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/crumbledwall/CVE-2024-37759_PoC",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/datageartech/datagear/issues/32",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38892",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.050",
"lastModified": "2024-06-24T21:15:26.050",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in Wavlink WN551K1 allows a remote attacker to obtain sensitive information via the ExportAllSettings.sh component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/ExportLogs.sh/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38894",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.137",
"lastModified": "2024-06-24T21:15:26.137",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1 found a command injection vulnerability through the IP parameter of /cgi-bin/touchlist_sync.cgi."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/touchlist_sync.cgi/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38895",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.213",
"lastModified": "2024-06-24T21:15:26.213",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1'live_mfg.shtml enables attackers to obtain sensitive router information."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/tree/main/Wavlink/WN551K1/live_mfg.shtml",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38896",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.293",
"lastModified": "2024-06-24T21:15:26.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1 found a command injection vulnerability through the start_hour parameter of /cgi-bin/nightled.cgi."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/tree/main/Wavlink/WN551K1/nightled.cgi",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38897",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.377",
"lastModified": "2024-06-24T21:15:26.377",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "WAVLINK WN551K1'live_check.shtml enables attackers to obtain sensitive router information."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/live_check.shtml/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38902",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.457",
"lastModified": "2024-06-24T21:15:26.457",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/H3C/Magic%20R230/hardcode/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-38903",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-24T21:15:26.543",
"lastModified": "2024-06-24T21:15:26.543",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "H3C Magic R230 V100R002's udpserver opens port 9034, allowing attackers to execute arbitrary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/H3C/Magic%20R230/UDPserver_97F/README.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4313",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T02:15:45.143",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:01:09.330",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,18 +58,57 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fusionplugin:table_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.3",
"matchCriteriaId": "2942151B-DE3F-45E7-AC13-FF14520DFAD6"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/table-addons-for-elementor/trunk/includes/class-table-addons-for-elementor-widget.php#L637",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3104753%40table-addons-for-elementor&new=3104753%40table-addons-for-elementor&sfp_email=&sfph_mail=#file57",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ddbb4bcf-daf7-4ae3-8f42-fce5f1d2c279?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5346",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T02:15:45.340",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:00:59.240",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,14 +58,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:uxthemes:flatsome:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.19.0",
"matchCriteriaId": "2D056EF3-206D-4DF8-99A0-52E514872751"
}
]
}
]
}
],
"references": [
{
"url": "https://themeforest.net/item/flatsome-multipurpose-responsive-woocommerce-theme/5484319#item-description__change-log",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/11d4c028-94c1-4b78-92f8-0f3303725651?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5791",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T02:15:45.523",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:00:46.390",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
@ -38,14 +58,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.4.3",
"matchCriteriaId": "6D841E0E-5D9D-4B92-971B-553D8BA51178"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/meeting-scheduler-by-vcita/tags/4.4.2/vcita-api-functions.php#L40",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c033171a-d81f-4cae-830b-8bdc4017b85e?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5965",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T04:15:12.460",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:00:37.057",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,14 +58,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wildweblab:mosaic:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.7.1",
"matchCriteriaId": "EFB0B5ED-441C-44F1-858C-2D232DC302DA"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/mosaic/1.7.1/shortcodes.php#L165",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6921da1b-e63d-479a-9786-9b1bd8201d69?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5966",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T04:15:12.940",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:00:23.970",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -38,14 +58,50 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:grey_opaque_project:grey_opaque:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.1",
"matchCriteriaId": "06AD1620-70FD-4A3D-B282-45853A41A694"
}
]
}
]
}
],
"references": [
{
"url": "https://themes.trac.wordpress.org/browser/grey-opaque/2.0.1/functions-shortcodes.php#L34",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2f4888e1-98b3-48d9-a2d8-416eae447a32?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6120",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T00:15:09.690",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-24T20:03:04.363",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,42 +38,99 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpneuron:sparkle_demo_importer:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.4.8",
"matchCriteriaId": "564B65B3-F58C-4F74-B7FF-5BC0FDFE5EAF"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L446",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L469",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L497",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L519",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L541",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L570",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L595",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/sparkle-demo-importer/tags/1.4.7/sparkle-demo-importer.php#L627",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8f411d17-5b0d-4a4a-afa8-7efebf6965f2?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-6216",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-21T02:15:12.173",
"lastModified": "2024-06-21T11:22:01.687",
"lastModified": "2024-06-24T20:15:11.177",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the file add-users.php. The manipulation of the argument contact leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269280."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en SourceCodester Food Ordering Management System 1.0 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo add-users.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento contacto conduce a la inyecci\u00f3n de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-269280."
}
],
"metrics": {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-24T20:00:19.296356+00:00
2024-06-24T22:00:18.219318+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-24T19:59:16.767000+00:00
2024-06-24T21:15:26.543000+00:00
```
### Last Data Feed Release
@ -33,50 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255032
255045
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `13`
- [CVE-2021-45785](CVE-2021/CVE-2021-457xx/CVE-2021-45785.json) (`2024-06-24T19:15:11.700`)
- [CVE-2023-49793](CVE-2023/CVE-2023-497xx/CVE-2023-49793.json) (`2024-06-24T18:15:10.437`)
- [CVE-2024-37677](CVE-2024/CVE-2024-376xx/CVE-2024-37677.json) (`2024-06-24T19:15:15.527`)
- [CVE-2024-37679](CVE-2024/CVE-2024-376xx/CVE-2024-37679.json) (`2024-06-24T19:15:15.617`)
- [CVE-2024-37680](CVE-2024/CVE-2024-376xx/CVE-2024-37680.json) (`2024-06-24T19:15:15.697`)
- [CVE-2024-37732](CVE-2024/CVE-2024-377xx/CVE-2024-37732.json) (`2024-06-24T19:15:15.780`)
- [CVE-2023-45196](CVE-2023/CVE-2023-451xx/CVE-2023-45196.json) (`2024-06-24T21:15:25.630`)
- [CVE-2024-34312](CVE-2024/CVE-2024-343xx/CVE-2024-34312.json) (`2024-06-24T20:15:10.480`)
- [CVE-2024-34313](CVE-2024/CVE-2024-343xx/CVE-2024-34313.json) (`2024-06-24T20:15:10.573`)
- [CVE-2024-37678](CVE-2024/CVE-2024-376xx/CVE-2024-37678.json) (`2024-06-24T20:15:10.660`)
- [CVE-2024-37681](CVE-2024/CVE-2024-376xx/CVE-2024-37681.json) (`2024-06-24T20:15:10.810`)
- [CVE-2024-37759](CVE-2024/CVE-2024-377xx/CVE-2024-37759.json) (`2024-06-24T21:15:25.940`)
- [CVE-2024-38892](CVE-2024/CVE-2024-388xx/CVE-2024-38892.json) (`2024-06-24T21:15:26.050`)
- [CVE-2024-38894](CVE-2024/CVE-2024-388xx/CVE-2024-38894.json) (`2024-06-24T21:15:26.137`)
- [CVE-2024-38895](CVE-2024/CVE-2024-388xx/CVE-2024-38895.json) (`2024-06-24T21:15:26.213`)
- [CVE-2024-38896](CVE-2024/CVE-2024-388xx/CVE-2024-38896.json) (`2024-06-24T21:15:26.293`)
- [CVE-2024-38897](CVE-2024/CVE-2024-388xx/CVE-2024-38897.json) (`2024-06-24T21:15:26.377`)
- [CVE-2024-38902](CVE-2024/CVE-2024-389xx/CVE-2024-38902.json) (`2024-06-24T21:15:26.457`)
- [CVE-2024-38903](CVE-2024/CVE-2024-389xx/CVE-2024-38903.json) (`2024-06-24T21:15:26.543`)
### CVEs modified in the last Commit
Recently modified CVEs: `107`
Recently modified CVEs: `17`
- [CVE-2024-4477](CVE-2024/CVE-2024-44xx/CVE-2024-4477.json) (`2024-06-24T19:34:12.440`)
- [CVE-2024-4616](CVE-2024/CVE-2024-46xx/CVE-2024-4616.json) (`2024-06-24T19:34:00.263`)
- [CVE-2024-4748](CVE-2024/CVE-2024-47xx/CVE-2024-4748.json) (`2024-06-24T19:26:35.967`)
- [CVE-2024-4755](CVE-2024/CVE-2024-47xx/CVE-2024-4755.json) (`2024-06-24T19:31:03.263`)
- [CVE-2024-4839](CVE-2024/CVE-2024-48xx/CVE-2024-4839.json) (`2024-06-24T19:26:47.037`)
- [CVE-2024-4874](CVE-2024/CVE-2024-48xx/CVE-2024-4874.json) (`2024-06-24T19:41:12.293`)
- [CVE-2024-4969](CVE-2024/CVE-2024-49xx/CVE-2024-4969.json) (`2024-06-24T19:30:53.110`)
- [CVE-2024-4970](CVE-2024/CVE-2024-49xx/CVE-2024-4970.json) (`2024-06-24T19:30:39.397`)
- [CVE-2024-5058](CVE-2024/CVE-2024-50xx/CVE-2024-5058.json) (`2024-06-24T19:18:35.517`)
- [CVE-2024-5059](CVE-2024/CVE-2024-50xx/CVE-2024-5059.json) (`2024-06-24T18:49:29.467`)
- [CVE-2024-5191](CVE-2024/CVE-2024-51xx/CVE-2024-5191.json) (`2024-06-24T19:25:23.943`)
- [CVE-2024-5447](CVE-2024/CVE-2024-54xx/CVE-2024-5447.json) (`2024-06-24T19:27:17.300`)
- [CVE-2024-5448](CVE-2024/CVE-2024-54xx/CVE-2024-5448.json) (`2024-06-24T19:26:43.517`)
- [CVE-2024-5639](CVE-2024/CVE-2024-56xx/CVE-2024-5639.json) (`2024-06-24T19:24:23.883`)
- [CVE-2024-5859](CVE-2024/CVE-2024-58xx/CVE-2024-5859.json) (`2024-06-24T19:21:07.943`)
- [CVE-2024-5862](CVE-2024/CVE-2024-58xx/CVE-2024-5862.json) (`2024-06-24T19:26:47.037`)
- [CVE-2024-5945](CVE-2024/CVE-2024-59xx/CVE-2024-5945.json) (`2024-06-24T19:24:00.433`)
- [CVE-2024-6027](CVE-2024/CVE-2024-60xx/CVE-2024-6027.json) (`2024-06-24T19:17:50.240`)
- [CVE-2024-6104](CVE-2024/CVE-2024-61xx/CVE-2024-6104.json) (`2024-06-24T19:26:35.967`)
- [CVE-2024-6225](CVE-2024/CVE-2024-62xx/CVE-2024-6225.json) (`2024-06-24T19:21:28.450`)
- [CVE-2024-6239](CVE-2024/CVE-2024-62xx/CVE-2024-6239.json) (`2024-06-24T19:06:27.537`)
- [CVE-2024-6240](CVE-2024/CVE-2024-62xx/CVE-2024-6240.json) (`2024-06-24T19:10:38.983`)
- [CVE-2024-6241](CVE-2024/CVE-2024-62xx/CVE-2024-6241.json) (`2024-06-24T19:42:44.280`)
- [CVE-2024-6285](CVE-2024/CVE-2024-62xx/CVE-2024-6285.json) (`2024-06-24T19:26:35.967`)
- [CVE-2024-6287](CVE-2024/CVE-2024-62xx/CVE-2024-6287.json) (`2024-06-24T19:26:35.967`)
- [CVE-2018-5389](CVE-2018/CVE-2018-53xx/CVE-2018-5389.json) (`2024-06-24T20:15:09.857`)
- [CVE-2023-45197](CVE-2023/CVE-2023-451xx/CVE-2023-45197.json) (`2024-06-24T21:15:25.760`)
- [CVE-2024-2484](CVE-2024/CVE-2024-24xx/CVE-2024-2484.json) (`2024-06-24T20:01:39.530`)
- [CVE-2024-30068](CVE-2024/CVE-2024-300xx/CVE-2024-30068.json) (`2024-06-24T20:12:11.517`)
- [CVE-2024-30069](CVE-2024/CVE-2024-300xx/CVE-2024-30069.json) (`2024-06-24T20:53:31.637`)
- [CVE-2024-30070](CVE-2024/CVE-2024-300xx/CVE-2024-30070.json) (`2024-06-24T20:57:17.147`)
- [CVE-2024-30072](CVE-2024/CVE-2024-300xx/CVE-2024-30072.json) (`2024-06-24T20:57:43.443`)
- [CVE-2024-30074](CVE-2024/CVE-2024-300xx/CVE-2024-30074.json) (`2024-06-24T20:52:05.630`)
- [CVE-2024-30075](CVE-2024/CVE-2024-300xx/CVE-2024-30075.json) (`2024-06-24T20:52:28.660`)
- [CVE-2024-37679](CVE-2024/CVE-2024-376xx/CVE-2024-37679.json) (`2024-06-24T20:15:10.743`)
- [CVE-2024-4313](CVE-2024/CVE-2024-43xx/CVE-2024-4313.json) (`2024-06-24T20:01:09.330`)
- [CVE-2024-5346](CVE-2024/CVE-2024-53xx/CVE-2024-5346.json) (`2024-06-24T20:00:59.240`)
- [CVE-2024-5791](CVE-2024/CVE-2024-57xx/CVE-2024-5791.json) (`2024-06-24T20:00:46.390`)
- [CVE-2024-5965](CVE-2024/CVE-2024-59xx/CVE-2024-5965.json) (`2024-06-24T20:00:37.057`)
- [CVE-2024-5966](CVE-2024/CVE-2024-59xx/CVE-2024-5966.json) (`2024-06-24T20:00:23.970`)
- [CVE-2024-6120](CVE-2024/CVE-2024-61xx/CVE-2024-6120.json) (`2024-06-24T20:03:04.363`)
- [CVE-2024-6216](CVE-2024/CVE-2024-62xx/CVE-2024-6216.json) (`2024-06-24T20:15:11.177`)
## Download and Usage

View File

@ -123843,7 +123843,7 @@ CVE-2018-5385,0,0,7b46a13c73aa22e881a44fde73e37ba8e3a685ee7db091396b8a5814835b09
CVE-2018-5386,0,0,41494889f882ef798e0bdcee7465add6295c8a91d44522e1884e1060fd6368d4,2023-11-07T02:58:42.220000
CVE-2018-5387,0,0,f95114391705c93d9a02f8fbb6ced10ebf6a2b71ed36761f6213eab4f0949b77,2022-06-01T20:24:12.053000
CVE-2018-5388,0,0,717ac08473bd0cc580f05bc33fffbf8f00ac244458b674df208242809098dba0,2023-11-07T02:58:42.300000
CVE-2018-5389,0,1,999d78fd8c7a14085bd599fffa2edc22eec70998b2edfc9568674907d127a3dc,2024-06-24T19:15:11.480000
CVE-2018-5389,0,1,366cb4493908092d0a681049abb7a70f27b70ccde21116f3a4352d3c85b3ef47,2024-06-24T20:15:09.857000
CVE-2018-5390,0,0,9abf291ab223a79d5d9537cdd0bbea327696bfbbcace2aa2531b5b7f571e6b70,2023-11-07T02:58:42.387000
CVE-2018-5391,0,0,8e6cf3fb83744ca30a4a7315649f566b1499ae55fde75340f456ccab063b3d1e,2023-11-07T02:58:42.587000
CVE-2018-5392,0,0,41c9e81203834fde69c4d3edb8a288fff8a30950b1f4a62f635623c5ebc1900a,2019-10-09T23:41:17.313000
@ -185969,7 +185969,7 @@ CVE-2021-45780,0,0,c2acc4e8ea62851f02f413f686106c08db88cc5e74d12bbcfb54ecec84421
CVE-2021-45781,0,0,71fc3abd11a86d35826ebd5425e72352a00780701dbe1bdafd5e49f93809c748,2023-11-07T03:39:55.377000
CVE-2021-45782,0,0,5767e61d831de627e0208b575115f6cc8e1083b2a6d45ca28b912ed2c19daf5c,2023-11-07T03:39:55.407000
CVE-2021-45783,0,0,1f04495fd021672f1e434e8f202fca396c95781d91a0ef836832d5708c2f7e39,2022-05-13T15:28:41.320000
CVE-2021-45785,1,1,5bf9c72ba17597bbbe69fbfeab685ca793a274450ae93e1830dfcf9283922c3c,2024-06-24T19:26:35.967000
CVE-2021-45785,0,0,5bf9c72ba17597bbbe69fbfeab685ca793a274450ae93e1830dfcf9283922c3c,2024-06-24T19:26:35.967000
CVE-2021-45786,0,0,507c3725d8722cb8b1acbbebd8f8ed42cc62fb5aeded56d3509c1990522e5514,2022-03-22T17:13:51.327000
CVE-2021-45787,0,0,eb6a4144390b6a06bbb5accdca97c8bd9dbe9b8c3cf218c6a8e23ec5c725008b,2022-03-22T17:11:54.300000
CVE-2021-45788,0,0,725b65b79eece406eae184685956d92a26ade5e0d647ecf1c40d4d5dc9028aaa,2022-09-30T16:52:12.237000
@ -204405,7 +204405,7 @@ CVE-2022-38050,0,0,746f4ebe9aacbe72da0e39c033543bf4a17b15b39c89838740b6e5a6527c2
CVE-2022-38051,0,0,39391a949e16f7e8ff7d6e4583226fb836711fd2e148c8c19f3022ffe8244c08,2023-12-20T20:15:17.527000
CVE-2022-38053,0,0,61166011bde9f7667ddb3391d32da1cf0ed70e74bb672a8e26c8223c4c0d8fe4,2023-12-20T20:15:17.617000
CVE-2022-38054,0,0,9b3cf5672cd9e3ce3bdf89c0267c7050c9ccba5e432f9cd59ba0d77c438e1889,2022-09-09T13:46:53.483000
CVE-2022-38055,0,1,c5a39140ee7e9b712e2f01b73a160ba09cf03dac017d9fcd7dac25202b2d15c9,2024-06-24T19:12:16.797000
CVE-2022-38055,0,0,c5a39140ee7e9b712e2f01b73a160ba09cf03dac017d9fcd7dac25202b2d15c9,2024-06-24T19:12:16.797000
CVE-2022-38056,0,0,1875a6f54eaf2a1b9e27030f68fb8e642d8b9dd6f15bd28c9ec1cfdeaf54c477,2023-03-06T18:40:40.143000
CVE-2022-38057,0,0,40997c8dbf932df091985ea9051b6f6b2db5dcfa18bf99d19a26f16c6ea1e5c0,2024-03-25T13:47:14.087000
CVE-2022-38058,0,0,b0bbf17c47c54f0617a52fb4d535c3b9ee1345bd07c6b6d67bd1edce6ce32b32,2023-07-21T19:51:54.410000
@ -205984,7 +205984,7 @@ CVE-2022-40220,0,0,aefda2ad93fea5ab1d1535bfff5d1f23f6fd7af321bf1bee60f4c9e3c1e95
CVE-2022-40222,0,0,5ab224ae53d2b4f8180f691cbea2f22b6d330386a6dae7483221a7be6a09008d,2023-02-02T17:20:17.927000
CVE-2022-40223,0,0,cc0b4541544eebf640bad6fa884fd3efb62b7f9e566ca8618f623b9d4df4105a,2022-11-09T13:56:53.960000
CVE-2022-40224,0,0,091d730508c9310c1498c98fb8cd46b581ad4f666bc2b29ec73e5422af938607,2023-02-15T18:31:40.247000
CVE-2022-40225,0,1,214b8b04019f5f0404ba0631e2d5eb00d3685c9a28cf9abfc93c385994548695,2024-06-24T19:39:38.440000
CVE-2022-40225,0,0,214b8b04019f5f0404ba0631e2d5eb00d3685c9a28cf9abfc93c385994548695,2024-06-24T19:39:38.440000
CVE-2022-40226,0,0,4d6bdfc2e9674da3208324a1b5aef055677630fe458708c1d79a0740a7470963,2023-06-13T09:15:14.680000
CVE-2022-40227,0,0,567ded49e93a8d6b02e9454a80fead1de8dc5d0aa69d182b6888af619f780d6b,2022-10-14T17:07:23.703000
CVE-2022-40228,0,0,2eb10163e713ae5211bb284b907430dd8f57ef6073ca911b27cf392a78818ce1,2023-11-07T03:52:13.373000
@ -208533,7 +208533,7 @@ CVE-2022-4345,0,0,68baf92448a710c8199a9108b2e7615681d0c0110c504b9fdc7cfe74dfc497
CVE-2022-43450,0,0,8a19769befe28016c8c2b2a0ef2ed0cdcc53de5c3d9dc96080b623ebcbcdec12,2023-12-29T06:03:16.383000
CVE-2022-43451,0,0,fdac3a7a23f1af092526de0ff58bb337b68909dd89600f3592998d0316f99920,2022-11-07T02:16:24.973000
CVE-2022-43452,0,0,6c4be5517d7952d2ae5d1ca9d449927e088c8071d87ef97b849a7142c78f35a6,2023-10-27T20:31:36.537000
CVE-2022-43453,0,1,e4d704cf352948eda3fe38b0da6dbce3ff7147d2fa82ccff107a20f33a6ddca6,2024-06-24T18:50:15.333000
CVE-2022-43453,0,0,e4d704cf352948eda3fe38b0da6dbce3ff7147d2fa82ccff107a20f33a6ddca6,2024-06-24T18:50:15.333000
CVE-2022-43455,0,0,022e5b0fae8d5edc3805b2e1bfe7ca516a93649ba53775b2e6190b6012f65ebf,2023-11-07T03:53:47.927000
CVE-2022-43456,0,0,880e4eb4e4759044ef42bfb694139abbcff459272f5fb680389503963cff5516,2023-11-07T03:53:48.013000
CVE-2022-43457,0,0,b03bf01aec1cf705a2d5eae32e14df90d4154be6dc23cd1d5cf2b2ce94dc4a25,2023-12-22T19:02:23.043000
@ -209348,13 +209348,13 @@ CVE-2022-44583,0,0,e555f075479ca5a62b94d3aa4bd160738efc8b6bb01b13a56b711079ff601
CVE-2022-44584,0,0,25f840b15d069f1d26d8862f17cfe4ddf850b2f8983888182cdbf18396ad9dac,2023-08-08T14:22:24.967000
CVE-2022-44585,0,0,f35e2c7d89252df1e7527606f58750608904a01e65c67d1ac2f1f722ecadef5d,2023-11-07T03:54:20.313000
CVE-2022-44586,0,0,30d8d571eb467d506f9189eb1e1a2a4c9baa73b9d34f4db871b5a5f77768bee4,2022-11-04T01:55:52.627000
CVE-2022-44587,0,1,3885e3718972f34f6fc3e8d7e859e32e4b014e83b47c959adf2a97afdf336dc0,2024-06-24T19:12:42.033000
CVE-2022-44587,0,0,3885e3718972f34f6fc3e8d7e859e32e4b014e83b47c959adf2a97afdf336dc0,2024-06-24T19:12:42.033000
CVE-2022-44588,0,0,1bfbc6bf2f469a2f527fb3f191d7dcd66c3252f6ef100a1d81cbb6d92d8d70bd,2023-11-07T03:54:20.483000
CVE-2022-44589,0,0,c4ec5a2c6c8e1d8e75e09b000d38b9b85d50eed733841ebde1d0b7f777e806ec,2024-01-05T16:11:40.993000
CVE-2022-4459,0,0,841d23cd2517ff134527c70acbac864bd1798efca5741cdb40fc1b914c6b615a,2023-11-07T03:57:52.483000
CVE-2022-44590,0,0,03793bcc9e7f6df7f23d6474448bbd87d17f6da486d0ab0736bd101228daa8cd,2022-11-10T19:23:14.800000
CVE-2022-44591,0,0,9964a93e88a971ee00f867e6583a5c80a01b37f2a25b018eda22423b4508c4be,2022-11-18T19:28:56.420000
CVE-2022-44593,0,1,59085e4f77134fbaee0fb2ce3d3ebb263c96edb1d963024ca61e0b1518c8511a,2024-06-24T19:13:16.607000
CVE-2022-44593,0,0,59085e4f77134fbaee0fb2ce3d3ebb263c96edb1d963024ca61e0b1518c8511a,2024-06-24T19:13:16.607000
CVE-2022-44594,0,0,b7dc479f0e8562d2f1e10e9b8c859c387aa51f72d918e1c729d08c2404508fbd,2023-04-28T03:44:57.940000
CVE-2022-44595,0,0,3029f29a09d7800ccee15f268785ed2c054427902a411f4ea1b9b3c6b7bb64e2,2024-03-21T19:47:03.943000
CVE-2022-4460,0,0,ca87371c95475274c5b34813a99c460ba8ac8b933848a5984cce48085927dfed,2023-11-07T03:57:52.710000
@ -210133,7 +210133,7 @@ CVE-2022-45798,0,0,a1ac432b388dc7ca7a343e34054e9fae3fd23361aa31105de004692696940
CVE-2022-4580,0,0,7c31c97937fe2156254d741e023f80549a45f7749f5cf19fd7a1cfab53323b87,2023-11-07T03:58:13.380000
CVE-2022-45801,0,0,492c714a370af126834b5c79f8fb1b44d976f952376fcdb97f9ee33b7c3c21c0,2023-05-09T18:09:27.697000
CVE-2022-45802,0,0,38697b322388149480b03587335004d010abc517ca774953b1d6d1cb293dc583,2023-06-26T11:15:09.653000
CVE-2022-45803,0,1,07d4ce52ac0243263047f84c3b0c77acefbb4205f0b6450b4479d057d26618e6,2024-06-24T18:51:29.867000
CVE-2022-45803,0,0,07d4ce52ac0243263047f84c3b0c77acefbb4205f0b6450b4479d057d26618e6,2024-06-24T18:51:29.867000
CVE-2022-45804,0,0,979db613930cf06e438fabeb885c925d4656a9f5d87c62222436561b5103f525,2023-11-07T03:54:50.113000
CVE-2022-45805,0,0,0b2730264b885a98b983822bf85868e8037590f768ed633e9e40580baa19389e,2023-11-09T19:17:27.470000
CVE-2022-45807,0,0,d8de726e86b15600f43084d083402fcfdbe882beba75ad177a32b5c6ed9d3e57,2023-11-07T03:54:50.343000
@ -228513,7 +228513,7 @@ CVE-2023-38384,0,0,54f2c7b3d2818effaffa8b8e84e243e8a49ddce49dfea166f8b7f7dfa5cc2
CVE-2023-38386,0,0,aaae6685ce584abebd33b1f049d0c1581b4aef9e84b8c60a1d7578f2dd26a7ee,2024-06-20T12:44:01.637000
CVE-2023-38387,0,0,18b9581624e43501a4cb80726cbad939a2ac6adef341936b040bdb0338ce921d,2023-09-08T14:39:10.543000
CVE-2023-38388,0,0,a65eaf4e5dca56ffeb23eee28b5715af13e19c46768ad084c3f42d56caf3d77f,2024-03-27T12:29:30.307000
CVE-2023-38389,0,1,f80cbe7e798834b62b9852c1b0a185a3907e6c272506214c24a1ca482000bcfe,2024-06-24T19:13:48.847000
CVE-2023-38389,0,0,f80cbe7e798834b62b9852c1b0a185a3907e6c272506214c24a1ca482000bcfe,2024-06-24T19:13:48.847000
CVE-2023-3839,0,0,5ff9aa1532a46eccdb92ce1ebbb2619dbcddface6d60c3cddbbbed157e6b500e,2024-05-17T02:27:52.343000
CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000
CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000
@ -233368,7 +233368,8 @@ CVE-2023-45191,0,0,0471d71b4e832eeadfce865b6a4a3f21dfa7a9078549997d149920fc7d734
CVE-2023-45192,0,0,9b3331ad67e9e1a89b019f9431a09b60b39c9c9dc236135dc341290555b6f6d8,2024-06-07T14:56:05.647000
CVE-2023-45193,0,0,74568a9a8ac5466cce17b97fc2aa48957015444a92e43d7710c1164db296930b,2024-03-07T17:15:09.880000
CVE-2023-45194,0,0,d5c89e53cbf9029912da4482ada08495c9f99ebbbb14329dd33526185af3bf8f,2023-10-31T18:08:52.140000
CVE-2023-45197,0,1,8a90792322c877608389ee68d880223d40a1412d9f861950113d62e11c0c813d,2024-06-24T19:11:50.963000
CVE-2023-45196,1,1,f23eae25ca74036164c04bd7db623eda21906ca9d197c515c5724061786243a6,2024-06-24T21:15:25.630000
CVE-2023-45197,0,1,c0d17f1ad7bbed426d147463e2778851696bf61332804cb6168757444d8a7309,2024-06-24T21:15:25.760000
CVE-2023-45198,0,0,e83575150f55c9693ecaa3d3d8ecc28b28389ef4c4551e169f843e36cfbc4ca1,2023-10-11T17:15:31.923000
CVE-2023-45199,0,0,ffec34f4347277cf1a81398e2045556919c611109a0a71706ab507c8e66ad4f5,2023-10-12T18:19:39.860000
CVE-2023-4520,0,0,eb8b9d46036d07e44e7e6211618f5b8c849531353eace901c8af027cb12b19a6,2023-11-07T04:22:40.960000
@ -236651,7 +236652,7 @@ CVE-2023-4979,0,0,fe90b996aad7fd9d207a821adb7cc1500febb7c75bbb7bd67d555f9c48875a
CVE-2023-49790,0,0,5afc146c8b3b6ecfcb6a55fe84e0378072f870f2dcfb19de84b9c7d952b4cb6c,2023-12-29T18:31:50.337000
CVE-2023-49791,0,0,44bb8be61b681598df4be72a64a069d11ebec991b5f3c09e01a15af32dd57261,2024-01-03T14:35:15.607000
CVE-2023-49792,0,0,118f367b2c98f18f67532ca5bc4990724cac529a3fa6da8f74f63184c44dd841,2024-01-03T14:29:18.610000
CVE-2023-49793,1,1,c8e609e23e0edef6ac3d9178a10f8ebe9c8fe54fb2582c70331208fe4571d6a3,2024-06-24T19:26:35.967000
CVE-2023-49793,0,0,c8e609e23e0edef6ac3d9178a10f8ebe9c8fe54fb2582c70331208fe4571d6a3,2024-06-24T19:26:35.967000
CVE-2023-49794,0,0,6cc7d6d6685ac8ef61f4d7cfcc6b29949e6fa745a1935320175cd6bffb0fe5c8,2024-01-08T19:37:53.727000
CVE-2023-49795,0,0,fdfc9dcaac028773fe21cc986e448a847fd83e04a359cfe71bdfcb6425a806a1,2023-12-14T16:46:43.917000
CVE-2023-49796,0,0,d0477f56fe0294a5fa0466b53c30abffc4674416eb940066153cd28efb4bebf7,2023-12-14T15:59:56.653000
@ -237508,7 +237509,7 @@ CVE-2023-51371,0,0,3aedbdd2ebcefdee1d4ecc7e34ad4946769243f5b6156bf507da0f1e10c7a
CVE-2023-51372,0,0,faf10f39d38879b1877c2b4b79fccfffa8ba55d0f2c230b96325f105b3943945,2024-01-05T04:53:29.053000
CVE-2023-51373,0,0,ec933750877dd764c811f2f21965ce53a21d0bcaec72c86a5800d7678bae3291,2024-01-05T04:53:36.090000
CVE-2023-51374,0,0,5cfd079eb630f7378776bd71d950f89ec6bc9672899c475804bfa5be25959bf1,2024-01-05T04:53:45.327000
CVE-2023-51375,0,1,990211e5e3a5e9897f8c8c3c073e3081e879783e617bb00386cf97086efdd9b8,2024-06-24T18:52:00.293000
CVE-2023-51375,0,0,990211e5e3a5e9897f8c8c3c073e3081e879783e617bb00386cf97086efdd9b8,2024-06-24T18:52:00.293000
CVE-2023-51376,0,0,c7a5eaa5717eb011ebab9f8999171d1926d813006589d2fc5e8c3c5d7b2819aa,2024-06-17T12:42:04.623000
CVE-2023-51377,0,0,7f89e41d1e4357bf037b6bc00220a3ba978acdf4435143862ec67f994bb005e2,2024-06-17T12:42:04.623000
CVE-2023-51378,0,0,cfb34f8c0413f5c8c80707e698b878e1dfc35501d7b8ccfdcfa56ee80ec9005e,2024-01-05T16:20:35.933000
@ -243226,12 +243227,12 @@ CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681
CVE-2024-2151,0,0,43d1a22352e1e830bef22f2b8bd5a33b83725db15329384a70a3ee26b8a5da55,2024-05-17T02:38:04.663000
CVE-2024-21511,0,0,d034a9f6c4dcc55a5c4fdcdd7e3a31e0606abc8a26dae5773e22f734aa49e036,2024-04-23T12:52:09.397000
CVE-2024-21512,0,0,aa76b050e4c93f61d8197b2abb831a8245fb81d83da1143493979b801398852e,2024-06-06T13:15:31.390000
CVE-2024-21514,0,1,e46d2510c7d7d4af2532b103543d4d4cc9a1ce528ea64400d0426ee8dac1b60c,2024-06-24T19:59:16.767000
CVE-2024-21515,0,1,0328aa4c891cdd4af83806c0833511fbd9428103cda9e00c6fd9a5ee4d968daf,2024-06-24T19:58:28.987000
CVE-2024-21516,0,1,e92a521ad5aff100399165764c49274a0077f590f2572735a3a35e0256794ca8,2024-06-24T19:57:38.197000
CVE-2024-21517,0,1,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a583a,2024-06-24T19:56:45.167000
CVE-2024-21518,0,1,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000
CVE-2024-21519,0,1,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000
CVE-2024-21514,0,0,e46d2510c7d7d4af2532b103543d4d4cc9a1ce528ea64400d0426ee8dac1b60c,2024-06-24T19:59:16.767000
CVE-2024-21515,0,0,0328aa4c891cdd4af83806c0833511fbd9428103cda9e00c6fd9a5ee4d968daf,2024-06-24T19:58:28.987000
CVE-2024-21516,0,0,e92a521ad5aff100399165764c49274a0077f590f2572735a3a35e0256794ca8,2024-06-24T19:57:38.197000
CVE-2024-21517,0,0,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a583a,2024-06-24T19:56:45.167000
CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000
CVE-2024-21519,0,0,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000
CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000
CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000
CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000
@ -245163,7 +245164,7 @@ CVE-2024-24836,0,0,ee629b5aec26f66dc40add401b90f57bfb13b9931b4b44678b51676d92007
CVE-2024-24837,0,0,16c85efff4010603171913a3ff6143d350f674b996ff4a5acabe204694e7ae97,2024-02-22T19:07:27.197000
CVE-2024-24838,0,0,4afcde48d14164adfc15cf4d7f939a164717f3393f5f9be45549860895bc5511,2024-02-07T23:29:33.553000
CVE-2024-24839,0,0,37b5c6617fe0fcff7aec5339a27f9a6c16c22aca80044b82a4026771c3eca093,2024-02-07T23:29:44.520000
CVE-2024-2484,0,0,43d0e97073b91ce539fcee9fb95aea4e22d5aa8af5eae7b86f2c11b3bf75f021,2024-06-24T12:57:36.513000
CVE-2024-2484,0,1,ff0e8ea5790b2ebb62ddf78214e6b307a98e18b47c7e6454fa39b1689f8070ef,2024-06-24T20:01:39.530000
CVE-2024-24840,0,0,69e7ab6281eb75008c5d108e09c9d4558fced2c9ad6a26ec80f0787514d3f4ef,2024-03-25T01:51:01.223000
CVE-2024-24841,0,0,8d08a6d1ed3e8a8d7ebad26c8c83a1c96f0b8da3465bfb5372729a0bb8fb45ab,2024-02-07T23:30:01.510000
CVE-2024-24842,0,0,8b1c2c4a8d0fd58f7f91ef2ff0475d75e7e2be5243ca5626fa0a7bf8e3b4fcc7,2024-03-27T12:29:30.307000
@ -248703,13 +248704,13 @@ CVE-2024-30064,0,0,adad42b366a8baef84a10779e9768ffcc5765b55631dd0f74edb96d7c2ec6
CVE-2024-30065,0,0,0af2792646b90b927a718fa880066205e74409330910f4f5462aa92613a97e32,2024-06-13T18:36:45.417000
CVE-2024-30066,0,0,f0b344cf369c7ac5c81eb1d04c31f2779426bf9506fb96a3d23eee4fc490608b,2024-06-13T18:36:45.417000
CVE-2024-30067,0,0,47e343f20acf3bab7bba5bcccc3e8493e531e6d1e70fc4c38dfe42f5a50ee389,2024-06-13T18:36:45.417000
CVE-2024-30068,0,0,10210a98432b33888a55890407ebd853cda509c081ebce7684d434729a9bf456,2024-06-13T18:36:45.417000
CVE-2024-30069,0,0,802df565dbc9877209722d9c14552e83bb9586c036167a41dcf9c590fc56bf4b,2024-06-13T18:36:45.417000
CVE-2024-30068,0,1,a1853b66a3ca63d9e1db2679ce86760e29487453a6e379cd863d076b282d40fc,2024-06-24T20:12:11.517000
CVE-2024-30069,0,1,82015f4b8e614a1d355a8835c7e0836f4b046ead4c90adf992b8de296dc590ed,2024-06-24T20:53:31.637000
CVE-2024-3007,0,0,b6f0abc8e1c348ee9d7c4f6997a6bd9bf4e4e4454fbab31e6ee3487fc6b69651,2024-05-17T02:39:40.200000
CVE-2024-30070,0,0,7da3003126b1dab4814b59dcf50313e99ad1212647129e671b7cf793f5a8c1e3,2024-06-13T18:36:45.417000
CVE-2024-30072,0,0,b4270be57623caff7715f5d7221e248a3a6ed7ab03d13b17aa76737eae8050a5,2024-06-13T18:36:45.417000
CVE-2024-30074,0,0,90046e52846cccd6aa50566291c5fb840ec03c2869d998ccfe4ef3656ac23fa2,2024-06-13T18:36:45.417000
CVE-2024-30075,0,0,dcf0929a00ea5b1573a1105774da734d500d84269e180eb797ec2f7c0b9291a6,2024-06-13T18:36:45.417000
CVE-2024-30070,0,1,cfab610908275255a24cf3b10cd8f4bd9712a293aa1ee6bd1f8b45d9e9ead97c,2024-06-24T20:57:17.147000
CVE-2024-30072,0,1,7f4a3f5a406dd39aba4a8b0c0c9ecf2c404d3cfb5b7e6199a3a6886ab3d06067,2024-06-24T20:57:43.443000
CVE-2024-30074,0,1,d3aefb91e27e2266145ee7670527e9b8a1ddda8b6a8e9dd3a6addb01671fcaa6,2024-06-24T20:52:05.630000
CVE-2024-30075,0,1,35e541da499778a2c9a4f809098c755f8f046b7ed246fb16327eebd90fbc12a4,2024-06-24T20:52:28.660000
CVE-2024-30076,0,0,d1fd1cb854371e560db433a723f5a04fa8be11d298685dc384ec123d68e5282e,2024-06-21T19:41:03.030000
CVE-2024-30077,0,0,1ad81c261d405cce7235823df3f7e47ae7230a36de8a3089498e4571a963ef78,2024-06-21T19:47:55.517000
CVE-2024-30078,0,0,53313a17b1c9a568dce9696bc8ba8477da00c12d85817849861eede05c781080,2024-06-21T19:48:29.993000
@ -250399,7 +250400,7 @@ CVE-2024-32636,0,0,b839e4487b1638854c5d5ed3e87a4fdbdb3bc06aadde0672da5bb7c4c2664
CVE-2024-32637,0,0,97158ed5566d3250b3fb8d995175abcc4416b94fccd5758c6cd34951fc968110,2024-05-14T19:17:55.627000
CVE-2024-32638,0,0,59375073558f82dda1dfd378010829dbc4b43397a23c1692acbbc241abef4929,2024-05-02T14:15:09.830000
CVE-2024-32639,0,0,f99f2a7c37840cbb9e81b91cedc42f4b5433fcd481ea7dcba5df3b2b90ac9ebd,2024-05-14T19:17:55.627000
CVE-2024-3264,0,1,e72e043177a1a04c7a4f16b77aec7fa5bf6f759e5ddd7b4a37761d45eae1d7e0,2024-06-24T19:26:47.037000
CVE-2024-3264,0,0,e72e043177a1a04c7a4f16b77aec7fa5bf6f759e5ddd7b4a37761d45eae1d7e0,2024-06-24T19:26:47.037000
CVE-2024-32644,0,0,e88c5eb3a89ae127bbaa68ee6900bb69776588719de1a17fdbc979f8b62412c9,2024-04-19T16:19:49.043000
CVE-2024-32645,0,0,b793223b9f315c955102349a0fffec6d395200342592d911bfc2d42be0594699,2024-04-26T12:58:17.720000
CVE-2024-32646,0,0,9f830707470a3978892edc29be298706f63ea6896e8eab377ae270338a7fdb45,2024-04-26T12:58:17.720000
@ -250652,7 +250653,7 @@ CVE-2024-32926,0,0,4d59d95e67f06dae310ae8a2d40220ef0668f77838338af7211426ab3456f
CVE-2024-32929,0,0,fca85852b4f9b4be325600280f8ac834cdec05282edbd84dc56f53976dad74ad,2024-06-17T12:43:31.090000
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
CVE-2024-32930,0,0,227270845521cff2d941eab53c1796fbaed28c3c5549cca0d58682d82af5d494,2024-06-17T12:43:31.090000
CVE-2024-32936,0,1,a98023d22d8fe34ca67d2e41b0f1a0096283ac909ae52ca8a63dcd8b920ad836,2024-06-24T19:26:47.037000
CVE-2024-32936,0,0,a98023d22d8fe34ca67d2e41b0f1a0096283ac909ae52ca8a63dcd8b920ad836,2024-06-24T19:26:47.037000
CVE-2024-32943,0,0,681ae4b7d296514b2b529abffaf20ed5b5c5e8eb8fff0f6f2bae62e656ffc6eb,2024-06-21T11:22:01.687000
CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000
CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000
@ -250793,7 +250794,7 @@ CVE-2024-33273,0,0,585d07525cd63ab54e2649da09bd7189be4bbd92fb20c631d01ed4b6f3a33
CVE-2024-33274,0,0,52b15509dffdfc3176647bce12df8b0c1eced4688c94457202dc37e296aad7ac,2024-04-30T17:52:35.057000
CVE-2024-33275,0,0,1eda93c4e69f49e029fa8a68b75765614462353e3fa7514a52b5a4933dd5cd8a,2024-04-30T17:52:35.057000
CVE-2024-33276,0,0,28ed6a9c7414da5d9ea790353557b1f0dcffdd008d1db835bce13592b7065315,2024-04-30T13:11:16.690000
CVE-2024-33278,0,1,cd7614810fcd4d8ccced2a34db6b02a1f7d56e1be8bbb904a77223cb1e1edfb6,2024-06-24T19:26:47.037000
CVE-2024-33278,0,0,cd7614810fcd4d8ccced2a34db6b02a1f7d56e1be8bbb904a77223cb1e1edfb6,2024-06-24T19:26:47.037000
CVE-2024-33292,0,0,c910276e47a35c4068de5fc63cb178d8e90cd026be04b7f1341194869e93ffe9,2024-05-01T19:50:25.633000
CVE-2024-33294,0,0,651017db1c522f877e9d465fe559bbedb3d80764dd343a625f15cc6fbb311c22,2024-05-06T16:00:59.253000
CVE-2024-33300,0,0,b5580633aaa4d49e85a0455e8d12132260b285a311f5fd5f3bc6154bc8326258,2024-05-01T19:50:25.633000
@ -251041,7 +251042,7 @@ CVE-2024-33682,0,0,2077d9f86dbcd7afb58135718cb00b93d9684082b8213c0215eee7a02c222
CVE-2024-33683,0,0,d7c4bf8bbdd8bd3ca6f26bbf7a4bf0688b7570f813369db65ed2d59e99a11ae9,2024-04-26T12:58:17.720000
CVE-2024-33684,0,0,3ce237329d3df5f9007e5d67d61db628bec85573b5f0051e8c96a94f412e3b03,2024-04-29T12:42:03.667000
CVE-2024-33686,0,0,d546d633b6bb40520e2094ecc8b1f7b58366091819ee6008dac168dc7995c4dd,2024-04-29T12:42:03.667000
CVE-2024-33687,0,1,26ad6ecfa720fb30ee2731041d988b73e9bce80efef96f48c2f4e0767364f376,2024-06-24T19:26:35.967000
CVE-2024-33687,0,0,26ad6ecfa720fb30ee2731041d988b73e9bce80efef96f48c2f4e0767364f376,2024-06-24T19:26:35.967000
CVE-2024-33688,0,0,15c623ea6d0e85e99afd20753787faa07eb45674316852700f3732b9713c4938,2024-04-26T15:32:22.523000
CVE-2024-33689,0,0,9a3d372175f3eea45d33e57473572a2b8c9a57d63f47cd918b323f42ce5db301,2024-04-26T15:32:22.523000
CVE-2024-3369,0,0,3da89dbd38c2618a563bf80b7d483ce67f079fb76e6ddfdcb4546d83e4810c02,2024-05-17T02:39:53.217000
@ -251111,7 +251112,7 @@ CVE-2024-33835,0,0,b7a1ddab44d53e7f09c5ad58cb148033d556cb74ed3d7a19809aa297e0382
CVE-2024-33836,0,0,56a0960aeb8039f6a242dc79de612ac8aaa2ca95d4d1f5ad6698e412435b641e,2024-06-20T12:43:25.663000
CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
CVE-2024-33844,0,0,921cf446ac356d2881e6613aac60d162eae136862d065184d9b1201e02e62333,2024-06-10T18:45:09.903000
CVE-2024-33847,0,1,cec3102738820622f0167b7b117ab7c4d637fe3cf90cd38fd5f1921621ade8bc,2024-06-24T19:26:47.037000
CVE-2024-33847,0,0,cec3102738820622f0167b7b117ab7c4d637fe3cf90cd38fd5f1921621ade8bc,2024-06-24T19:26:47.037000
CVE-2024-33849,0,0,3b4368a52b5ddf8a3c305c2346a67c77b86eca45d334812e664f6d20b43a32e6,2024-05-28T17:11:47.007000
CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
CVE-2024-33850,0,0,158a3abac262aacbd4fb1eef86465f2f064c398c7b73e2e07333e2e0ee53ab9d,2024-06-11T13:54:12.057000
@ -251135,10 +251136,10 @@ CVE-2024-33875,0,0,d56411f6b08dc38a7f7767c8da240cc0d8e5f0e9cd402439404e4aab3eaa8
CVE-2024-33876,0,0,855e6f1a6953572bf2abcb9512e6b09150bd51d2ecf5c5bf346f500d7866eb87,2024-05-14T16:12:23.490000
CVE-2024-33877,0,0,ef39c06f10245406350935c5cfc4e4509dcfa0fbf9f61f794331f96ec66f10de,2024-05-14T16:12:23.490000
CVE-2024-33878,0,0,c933698b6a2548cf9b48c8259d80584290a037a34e4e04a28347b701e99d20c0,2024-05-14T15:38:10.657000
CVE-2024-33879,0,1,b4a65676743185aefeffa69ebfc0af5a3991916fc2ca01dd5d7aaa79f1b2a410,2024-06-24T19:26:35.967000
CVE-2024-33879,0,0,b4a65676743185aefeffa69ebfc0af5a3991916fc2ca01dd5d7aaa79f1b2a410,2024-06-24T19:26:35.967000
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
CVE-2024-33880,0,1,6e36b0fb5fe2b32e2817592006df5d8a4056f26237538fac1581301ce44f312a,2024-06-24T19:26:35.967000
CVE-2024-33881,0,1,fe245f6a598cf69e9a799928f3ddd050be59db62f7dc0626f6b1e68c6a66b11a,2024-06-24T19:26:35.967000
CVE-2024-33880,0,0,6e36b0fb5fe2b32e2817592006df5d8a4056f26237538fac1581301ce44f312a,2024-06-24T19:26:35.967000
CVE-2024-33881,0,0,fe245f6a598cf69e9a799928f3ddd050be59db62f7dc0626f6b1e68c6a66b11a,2024-06-24T19:26:35.967000
CVE-2024-33883,0,0,c3d4ca3457f68fb83203c8f7576ab4f6d2af7e59b5901cd64501370e80dea4a9,2024-06-10T17:16:28.217000
CVE-2024-33891,0,0,dbfd0a46c344c55dc0dc7b94e4bd09b3968a700bb28b10a9c34051909c1cf008,2024-04-29T12:42:03.667000
CVE-2024-33899,0,0,a7d045f337995c763b9659e78955fd4f45f7736540a0f2de3af7e2f3a386fc9f,2024-05-21T17:15:08.907000
@ -251216,10 +251217,10 @@ CVE-2024-3402,0,0,e994f4abb2ec0efc27de74bd789f4b69dd0341c920e8e4136eb625b5fd69d8
CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000
CVE-2024-34024,0,0,10e33d292073b520b667747f9d1f0728699da6905036151d86e343d924c712be,2024-06-20T12:44:01.637000
CVE-2024-34025,0,0,7910ed3f49f27cc3d6e29efd0456c14b8fa97ed1ac57b4183c41d497d3215ba0,2024-05-16T13:03:05.353000
CVE-2024-34027,0,1,e397fca17c7df014adc9f3ce444d12c38313597f0e3ff23bd3fd7d4b1959c585,2024-06-24T19:26:47.037000
CVE-2024-34027,0,0,e397fca17c7df014adc9f3ce444d12c38313597f0e3ff23bd3fd7d4b1959c585,2024-06-24T19:26:47.037000
CVE-2024-34029,0,0,4169ae74794d01d0e86a2d5b95da9173d7cd134e14e2c2e7fdcc6668ef8aab4e,2024-05-28T12:39:28.377000
CVE-2024-3403,0,0,351b7361a62b75fa01065ca2b4d00dead5236a2356f9f11be8885ee6cd82884b,2024-05-16T13:03:05.353000
CVE-2024-34030,0,1,c6c8960988ea9bbfc6c463011e5e483cd257a63d923218a3c9c255cfeb9969db,2024-06-24T19:26:47.037000
CVE-2024-34030,0,0,c6c8960988ea9bbfc6c463011e5e483cd257a63d923218a3c9c255cfeb9969db,2024-06-24T19:26:47.037000
CVE-2024-34031,0,0,32832cbb1e8c12d82b1b4f0b17dd8da5298483e844da3b9dfde76f943f816f64,2024-05-03T12:50:34.250000
CVE-2024-34032,0,0,5a4c84545c086e02a753cbdc2a69955417aff416961e34fcc07fc6e9fddc4770,2024-05-03T12:50:34.250000
CVE-2024-34033,0,0,719a8ff9b4eb14602d2888920177741310f8b0330069ca799cf076b91625a4df,2024-05-03T12:50:34.250000
@ -251374,6 +251375,8 @@ CVE-2024-3430,0,0,26511d7640da51b7d570c3e3e64dcd51a1ae1a874f887e17d0418717614048
CVE-2024-34308,0,0,a9106d3038ea0861ae87e336ed29b09bed158322011782013165b4fda14eb836,2024-05-14T16:12:23.490000
CVE-2024-3431,0,0,455a9b01059963fcb0a3456cd2358856e44f5db237eb4ee1c03f1b9fc99bc502,2024-05-17T02:39:55.597000
CVE-2024-34310,0,0,66df9c89974c6825f0e7d33b795a4985a07b16f5413b2fe4d7327eaf5fe9cf52,2024-05-14T16:12:23.490000
CVE-2024-34312,1,1,2d3764cbf437197dc48c93673de4ed2783baea50887ec5842324c7fe3a9885cb,2024-06-24T20:15:10.480000
CVE-2024-34313,1,1,1722f73f1b559c413264d16fa26edd5133e5aba00253820a78ac0ed3a6301e5e,2024-06-24T20:15:10.573000
CVE-2024-34314,0,0,0107b5ea4eb283c867d7bcf45b9a1b1b8c09b93e02d17eb326a855e2eae22472,2024-05-07T20:07:58.737000
CVE-2024-34315,0,0,36ad48654c2445849405bf408af6abf3947e9c641efabc13ad4dfd6e6d40c74e,2024-05-07T20:07:58.737000
CVE-2024-3432,0,0,c54577582bdbc3937c3144599074e1b9739b0a7ed62b33767d62fe9e77c22e2b,2024-05-17T02:39:55.693000
@ -251868,7 +251871,7 @@ CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729b
CVE-2024-35241,0,0,4a6b31c14cd4bc5f7501900c1f56590acd344b1e5ce5ecc61874cf3d14d82318,2024-06-20T09:15:11.993000
CVE-2024-35242,0,0,2e207f0b714427aca575cae65f49ba50d1e8e36b82c7f71cef6b3cbfa7cbc65d,2024-06-20T09:15:12.140000
CVE-2024-35246,0,0,59617e31a77bd658be7e313937eafe43651eb259d73666e87752171030c4c414,2024-06-21T11:22:01.687000
CVE-2024-35247,0,1,33df3a6d2c9933452b5b3294be46906fff82b71a1d8c3d67e93411b1f41981b2,2024-06-24T19:26:47.037000
CVE-2024-35247,0,0,33df3a6d2c9933452b5b3294be46906fff82b71a1d8c3d67e93411b1f41981b2,2024-06-24T19:26:47.037000
CVE-2024-35248,0,0,f7c53bc850d23eb0500967bc3fdae9c98dc6938d20a4c4a2eae9a2af005467eb,2024-06-20T16:38:22.977000
CVE-2024-35249,0,0,1a1dd41a82635c8ddd298674d6ef7ab50751606bf1ad25c08d730ac7cfcbceba,2024-06-20T16:39:19.630000
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
@ -251983,7 +251986,7 @@ CVE-2024-35511,0,0,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd2
CVE-2024-35512,0,0,c9d23c736120f04931cbbc7470489190e83340be8d46b2f2d0f2c886a0a46a7d,2024-05-29T19:50:25.303000
CVE-2024-3552,0,0,fa4171774caf4f107f7bd7bc705072afb6b03f384e26f4e538ab01a75ca7b0ff,2024-06-13T18:36:09.010000
CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000
CVE-2024-35537,0,1,40b24ff825bd5479d6cda748f4b6fa0164be52128bb4d8df6dce48131ef1f731,2024-06-24T19:40:04.190000
CVE-2024-35537,0,0,40b24ff825bd5479d6cda748f4b6fa0164be52128bb4d8df6dce48131ef1f731,2024-06-24T19:40:04.190000
CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000
CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000
CVE-2024-3555,0,0,7b5ade071f86d2f47a475842356f8c63a7b0fec9dcaebb74484d06286ab10108,2024-06-04T16:57:41.053000
@ -252159,29 +252162,29 @@ CVE-2024-35753,0,0,4b00013eb5c5163d10b023d8805e46e754e3b1b1734dbee7457d6ef520f4e
CVE-2024-35754,0,0,aa65be108fb30993f3885ae8163c97598c773dba7e2b2fc6fa84875158e744b3,2024-06-12T18:19:06.043000
CVE-2024-35755,0,0,172ec26a252feca7396ffdbe59736e2cc07ceb58de6059045747b33d7fb06a33,2024-06-10T02:52:08.267000
CVE-2024-35756,0,0,26709156d92c0e268ef7cbecfe5b4508148e493e88bdf919829cd3fadab67b01,2024-06-10T02:52:08.267000
CVE-2024-35757,0,1,a595aebf97f02a4ca645c60fa187f4b64b758d43019b068595a13e7f57a839e1,2024-06-24T19:19:01.097000
CVE-2024-35758,0,1,0e49ee64256c122d32b0429c0a75a03cf710db75610b20e710105011104ebf43,2024-06-24T19:19:51.957000
CVE-2024-35759,0,1,c21dbefdae9828142b6cd26ef5efd29aa045d11eaced3da8e775734b41de44b2,2024-06-24T19:20:39.243000
CVE-2024-35757,0,0,a595aebf97f02a4ca645c60fa187f4b64b758d43019b068595a13e7f57a839e1,2024-06-24T19:19:01.097000
CVE-2024-35758,0,0,0e49ee64256c122d32b0429c0a75a03cf710db75610b20e710105011104ebf43,2024-06-24T19:19:51.957000
CVE-2024-35759,0,0,c21dbefdae9828142b6cd26ef5efd29aa045d11eaced3da8e775734b41de44b2,2024-06-24T19:20:39.243000
CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000
CVE-2024-35760,0,1,e7112046add280126a5d86ed42ad8b9e0cb4714c2335de2339e2c1edc9ab6630,2024-06-24T19:21:04.613000
CVE-2024-35761,0,1,4676de22e870b5fd6ec2cdc119cc05e19ba4ec2983928278ea678e42184305b7,2024-06-24T19:21:26.413000
CVE-2024-35762,0,1,59212d07fbda83405d54387a2854bdea04471b90c3e57fb3b83c0fa673582054,2024-06-24T19:21:47.457000
CVE-2024-35763,0,1,80f36bad5defe2a86072ebe35b35908ab12cd23544d2e29a5906bec005f5191d,2024-06-24T19:22:44.850000
CVE-2024-35764,0,1,a880cc47d01c8f85440e362fc6c8d1c8a7160890623c7a41cb7cc9ef4e48c647,2024-06-24T19:23:24.417000
CVE-2024-35760,0,0,e7112046add280126a5d86ed42ad8b9e0cb4714c2335de2339e2c1edc9ab6630,2024-06-24T19:21:04.613000
CVE-2024-35761,0,0,4676de22e870b5fd6ec2cdc119cc05e19ba4ec2983928278ea678e42184305b7,2024-06-24T19:21:26.413000
CVE-2024-35762,0,0,59212d07fbda83405d54387a2854bdea04471b90c3e57fb3b83c0fa673582054,2024-06-24T19:21:47.457000
CVE-2024-35763,0,0,80f36bad5defe2a86072ebe35b35908ab12cd23544d2e29a5906bec005f5191d,2024-06-24T19:22:44.850000
CVE-2024-35764,0,0,a880cc47d01c8f85440e362fc6c8d1c8a7160890623c7a41cb7cc9ef4e48c647,2024-06-24T19:23:24.417000
CVE-2024-35765,0,0,2b4b05960266dffe197f924005c89655c3d35c1a3b09e1011c3ba498aa784944,2024-06-20T12:44:01.637000
CVE-2024-35766,0,1,778ca98e664a22aed805f195787994cd88401c8416578ae01f847bb357c674e4,2024-06-24T19:24:15.167000
CVE-2024-35767,0,1,0a5602195f58639461b28f7b1cd0c911ba8553086b475c99ee4c4f9f3e720a3e,2024-06-24T19:14:34.210000
CVE-2024-35768,0,1,46cbd90cd130eeb42c7e1a1e54bcbad9d87494c90c7d0b5b7fbbe719b93c3a47,2024-06-24T19:24:52.483000
CVE-2024-35769,0,1,b840b07385ae432507ae45cb438b4a0cd2aaa5bf7ff52d81e4150e6dc2a388d3,2024-06-24T18:45:09.447000
CVE-2024-35770,0,1,09521b64c1f9557fd8a7d05a96098640c8e563f4348469cb1598a3e17b6eb673,2024-06-24T19:25:21.117000
CVE-2024-35771,0,1,528377e8b245533dbff20e4b0dd7328468397780793d88ed8bf6cc52e2f75614,2024-06-24T19:25:46.967000
CVE-2024-35772,0,1,2d0d9c98f803d200fae5d0e084d548bff2c25e4891c370629239ed163d3750c6,2024-06-24T19:26:14.460000
CVE-2024-35774,0,1,b04163e5e3aed962a8bb022fff4f15fd9953a3840984351341e879118df53ab8,2024-06-24T18:43:57.633000
CVE-2024-35776,0,1,843520135517b374d77f0b73e5d208e8aee82b3db16cc26ae6b37a47d0e96e08,2024-06-24T18:49:09.500000
CVE-2024-35778,0,1,5682b632dfc51cfacdddf5bb47d14c3256bcf6bd9ead6064f4b1ae3ebc67c8b1,2024-06-24T19:15:07.360000
CVE-2024-35779,0,1,08d2aa367351b69a649cc12f9302f4c59f9bed6fe925bf37e513bed83cbc3764,2024-06-24T18:40:26.157000
CVE-2024-35766,0,0,778ca98e664a22aed805f195787994cd88401c8416578ae01f847bb357c674e4,2024-06-24T19:24:15.167000
CVE-2024-35767,0,0,0a5602195f58639461b28f7b1cd0c911ba8553086b475c99ee4c4f9f3e720a3e,2024-06-24T19:14:34.210000
CVE-2024-35768,0,0,46cbd90cd130eeb42c7e1a1e54bcbad9d87494c90c7d0b5b7fbbe719b93c3a47,2024-06-24T19:24:52.483000
CVE-2024-35769,0,0,b840b07385ae432507ae45cb438b4a0cd2aaa5bf7ff52d81e4150e6dc2a388d3,2024-06-24T18:45:09.447000
CVE-2024-35770,0,0,09521b64c1f9557fd8a7d05a96098640c8e563f4348469cb1598a3e17b6eb673,2024-06-24T19:25:21.117000
CVE-2024-35771,0,0,528377e8b245533dbff20e4b0dd7328468397780793d88ed8bf6cc52e2f75614,2024-06-24T19:25:46.967000
CVE-2024-35772,0,0,2d0d9c98f803d200fae5d0e084d548bff2c25e4891c370629239ed163d3750c6,2024-06-24T19:26:14.460000
CVE-2024-35774,0,0,b04163e5e3aed962a8bb022fff4f15fd9953a3840984351341e879118df53ab8,2024-06-24T18:43:57.633000
CVE-2024-35776,0,0,843520135517b374d77f0b73e5d208e8aee82b3db16cc26ae6b37a47d0e96e08,2024-06-24T18:49:09.500000
CVE-2024-35778,0,0,5682b632dfc51cfacdddf5bb47d14c3256bcf6bd9ead6064f4b1ae3ebc67c8b1,2024-06-24T19:15:07.360000
CVE-2024-35779,0,0,08d2aa367351b69a649cc12f9302f4c59f9bed6fe925bf37e513bed83cbc3764,2024-06-24T18:40:26.157000
CVE-2024-35780,0,0,0cb83863c03783254bdbb259245f43349fceaa55402150e68b96501fc1a18c7e,2024-06-20T12:44:01.637000
CVE-2024-35781,0,1,8ad2da87cca362f8f311ac7da3875897822d38c021b6c490689c42a05fe866f5,2024-06-24T19:15:58.517000
CVE-2024-35781,0,0,8ad2da87cca362f8f311ac7da3875897822d38c021b6c490689c42a05fe866f5,2024-06-24T19:15:58.517000
CVE-2024-35782,0,0,1a0373b5f1f7deeeedd7f390a32d36b4e5b6a7fa2bc73f703a0a9b8d71fdc6f1,2024-06-05T19:50:20.463000
CVE-2024-35784,0,0,777c9d07d4e578c087e7dca5451415bcc43ec9a1a18957eb76a5068c9b97dba4,2024-05-17T18:35:35.070000
CVE-2024-35785,0,0,2d190f92b1b0e8f457adf5fad73410cb0f4e785e27759c42f1852e8078e97e76,2024-05-17T18:35:35.070000
@ -252633,7 +252636,7 @@ CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9
CVE-2024-36281,0,0,479133ce06ac02edc62536071e8e7fed1efaa94d8e73a60aac6af353af480add,2024-06-21T11:22:01.687000
CVE-2024-36286,0,0,ab9453fc7dccdd4845963ee510cadff6584d6dce7dd9a1751ca466f92e53e4a8,2024-06-21T11:22:01.687000
CVE-2024-36287,0,0,e3d04d973f90b2170d68fde9a36c28c9c5e8a06631e57b0e5a27e5d94e0933ef,2024-06-17T12:42:04.623000
CVE-2024-36288,0,1,828df8246a0f9031609a370a7b114a7c310a990762d597880430fc88ecc8fb92,2024-06-24T18:39:00.683000
CVE-2024-36288,0,0,828df8246a0f9031609a370a7b114a7c310a990762d597880430fc88ecc8fb92,2024-06-24T18:39:00.683000
CVE-2024-36289,0,0,dc1cbda549dffc5af4283892adb2dec0a95ed6a19c3c066db9d79fac2619eca1,2024-06-17T12:42:04.623000
CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000
CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000
@ -252713,12 +252716,12 @@ CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4
CVE-2024-36471,0,0,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3868,2024-06-11T13:54:12.057000
CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000
CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000
CVE-2024-36477,0,1,b59e5d5af1c6acdc24e1a63eef92e4f9122e2b4bb56c6b73955e396539bd4c7b,2024-06-24T18:38:40.737000
CVE-2024-36477,0,0,b59e5d5af1c6acdc24e1a63eef92e4f9122e2b4bb56c6b73955e396539bd4c7b,2024-06-24T18:38:40.737000
CVE-2024-36478,0,0,2727e6159cf1a121bf0a692eed94de0b5f8e69eb517dd0e9488e03876f0c2db5,2024-06-21T11:22:01.687000
CVE-2024-36479,0,1,76f76c531cae89bfeaa3ae3d3d2ff824d7a9abe865a4b4c788fbd41413bd9a32,2024-06-24T19:26:47.037000
CVE-2024-36479,0,0,76f76c531cae89bfeaa3ae3d3d2ff824d7a9abe865a4b4c788fbd41413bd9a32,2024-06-24T19:26:47.037000
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
CVE-2024-36480,0,0,e44d83876d2dae748412d2e7075759ad0769387e9cfa4e370e78d4e4f59fcc0e,2024-06-20T12:44:01.637000
CVE-2024-36481,0,1,6ec2572e4978fa540ba8e430693df93c6d8e466561b6c8823bd56108e65c4d44,2024-06-24T18:35:33.157000
CVE-2024-36481,0,0,6ec2572e4978fa540ba8e430693df93c6d8e466561b6c8823bd56108e65c4d44,2024-06-24T18:35:33.157000
CVE-2024-36484,0,0,d8980b6175f97dcbe3120732bdd3f5c4554f0bf6402d98cdd4a7efe1e2dc7659,2024-06-21T11:22:01.687000
CVE-2024-36489,0,0,706602251538409bdd6d4f26c7d5b5f5da3d2d56202958896118ef2720f4e680,2024-06-21T11:22:01.687000
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
@ -252963,9 +252966,9 @@ CVE-2024-37014,0,0,c47c2b09802b94267a83a7981860e8f6f71032b8440b3dd55d1a2f768ec71
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
CVE-2024-37018,0,0,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000
CVE-2024-37019,0,0,c7b7779ae7837bd324c73dde7cb1a43454b31469d3554588beff0fd2aed9bc3d,2024-06-03T19:23:17.807000
CVE-2024-37021,0,1,6cd5193268887117aa0cfa91ce5bb24e5123c87b1685ec41bfaa6b8c35d1e2fb,2024-06-24T19:26:47.037000
CVE-2024-37021,0,0,6cd5193268887117aa0cfa91ce5bb24e5123c87b1685ec41bfaa6b8c35d1e2fb,2024-06-24T19:26:47.037000
CVE-2024-37022,0,0,2e2eefd3e0454318fd9ea45982b5aef37a4139c6c043004fbe53dd71e5f37e26,2024-06-13T18:35:19.777000
CVE-2024-37026,0,1,d7cbfb6603c7d2d6e0f58c3d85c47d158b70aead88a80ecee6e5f9c900ea1461,2024-06-24T19:26:47.037000
CVE-2024-37026,0,0,d7cbfb6603c7d2d6e0f58c3d85c47d158b70aead88a80ecee6e5f9c900ea1461,2024-06-24T19:26:47.037000
CVE-2024-37029,0,0,534392cbe0894215b76b20e3854d46e7cdecbd3521fcbf5857ca9ed3ca750eae,2024-06-13T18:35:19.777000
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3800,2024-06-03T14:46:24.250000
@ -253000,12 +253003,12 @@ CVE-2024-37080,0,0,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3
CVE-2024-37081,0,0,462e18659ef5f7f4965b221966912e397932217f36959496e3a505bf8400d835,2024-06-20T12:44:01.637000
CVE-2024-37089,0,0,546734d08a472f24d21b11f96a62ff07ba2d9777252aa2840029efb67a03052d,2024-06-24T12:57:36.513000
CVE-2024-37091,0,0,70ef4cb5aa59df22f5d9bec3c45f39a3b926dd43e7416671f8860a54328745e5,2024-06-24T12:57:36.513000
CVE-2024-37092,0,1,ddf8bb50ed996f71f2c9e3e9b63faabe2c52ea8cb34e6f0fcdb53b1c55be2132,2024-06-24T19:26:54.367000
CVE-2024-37107,0,1,eaa9cf5a94a28aaa8385b24580f4e0847a5f8e8f7ba8d50d5e3cfa9d3405c236,2024-06-24T19:26:54.367000
CVE-2024-37109,0,1,f2a7bf283e738683324f72b6b020147166c767610404b259a82d4d2ec2c96435,2024-06-24T19:26:47.037000
CVE-2024-37092,0,0,ddf8bb50ed996f71f2c9e3e9b63faabe2c52ea8cb34e6f0fcdb53b1c55be2132,2024-06-24T19:26:54.367000
CVE-2024-37107,0,0,eaa9cf5a94a28aaa8385b24580f4e0847a5f8e8f7ba8d50d5e3cfa9d3405c236,2024-06-24T19:26:54.367000
CVE-2024-37109,0,0,f2a7bf283e738683324f72b6b020147166c767610404b259a82d4d2ec2c96435,2024-06-24T19:26:47.037000
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
CVE-2024-37111,0,1,bcae7bf97d7f3827f938ee358d22e79506670e1281470a8c2aaf6ae323a22357,2024-06-24T19:26:47.037000
CVE-2024-37118,0,1,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef39f,2024-06-24T18:55:07.707000
CVE-2024-37111,0,0,bcae7bf97d7f3827f938ee358d22e79506670e1281470a8c2aaf6ae323a22357,2024-06-24T19:26:47.037000
CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef39f,2024-06-24T18:55:07.707000
CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
@ -253035,18 +253038,18 @@ CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55
CVE-2024-37182,0,0,549cc5da2b56e1ffc4f85fe12d4fc3bdb7526f84c41d2237f570cc5dd0365265,2024-06-17T12:42:04.623000
CVE-2024-37183,0,0,797ee6627defafae369247d5bda2be326b262d85b9c4ea85f3eb35804b563c70,2024-06-21T11:22:01.687000
CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000
CVE-2024-37198,0,1,8919c8b8db43ac2a9639793fec092e2666b55422ab58e48ee04c39b0bd19361a,2024-06-24T18:55:25.417000
CVE-2024-37198,0,0,8919c8b8db43ac2a9639793fec092e2666b55422ab58e48ee04c39b0bd19361a,2024-06-24T18:55:25.417000
CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000
CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000
CVE-2024-37212,0,1,cb0e3003beb0d778b1e3e4d8f1145799c285874f36dc8f863bd0c5bf6222df34,2024-06-24T18:55:34.983000
CVE-2024-37212,0,0,cb0e3003beb0d778b1e3e4d8f1145799c285874f36dc8f863bd0c5bf6222df34,2024-06-24T18:55:34.983000
CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000
CVE-2024-37222,0,0,65c65c234c553e022a88bb4c0528d9ed3832ed1be7f7805c03100111f1d159f6,2024-06-20T16:07:50.417000
CVE-2024-37227,0,1,4e2633b3f003b3979b327314d700d0ddc7371858460ad4db762a20ac00ff8e0c,2024-06-24T18:55:44.513000
CVE-2024-37228,0,1,e4e620c745f89628605987c2a38b0d3153deb314f842f4689d8988049cfbb358,2024-06-24T19:26:47.037000
CVE-2024-37227,0,0,4e2633b3f003b3979b327314d700d0ddc7371858460ad4db762a20ac00ff8e0c,2024-06-24T18:55:44.513000
CVE-2024-37228,0,0,e4e620c745f89628605987c2a38b0d3153deb314f842f4689d8988049cfbb358,2024-06-24T19:26:47.037000
CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee892e,2024-06-11T13:54:12.057000
CVE-2024-37230,0,1,c056784fe1461835022ae4387a349a1e9e9676537a6bd83c972fd23b962299aa,2024-06-24T18:55:55.037000
CVE-2024-37231,0,1,2975c060fd817766775d3e3ec5265250dfcb406eb3856b3f2d8635478d7fc4db,2024-06-24T19:26:47.037000
CVE-2024-37233,0,1,dcdb23af544a8046a4ecb68f34b48a3a15207d5a73bdc6182df1b28a0bb5e19c,2024-06-24T19:26:47.037000
CVE-2024-37230,0,0,c056784fe1461835022ae4387a349a1e9e9676537a6bd83c972fd23b962299aa,2024-06-24T18:55:55.037000
CVE-2024-37231,0,0,2975c060fd817766775d3e3ec5265250dfcb406eb3856b3f2d8635478d7fc4db,2024-06-24T19:26:47.037000
CVE-2024-37233,0,0,dcdb23af544a8046a4ecb68f34b48a3a15207d5a73bdc6182df1b28a0bb5e19c,2024-06-24T19:26:47.037000
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
@ -253170,25 +253173,28 @@ CVE-2024-37663,0,0,461ef2b627ebaf037724a15235d82a1820114435949dedc6f8dbf4f5fc8f7
CVE-2024-37664,0,0,d12e16fb3db0b4b5d59f6bea6df277ad2fce6c983f4f02a9c54b534ba9c1963c,2024-06-20T12:44:22.977000
CVE-2024-37665,0,0,65120387c81349907f7a4a053373f743b497b218da3e8528d2288dae639dbb17,2024-06-13T18:36:09.010000
CVE-2024-3767,0,0,8ba3fcd8961d67ee2d120eabc736772a73aa38bca02250a44c8bb4877d64b7d4,2024-06-05T20:15:13.643000
CVE-2024-37671,0,1,a9e75e6ef0a31daa7176dccd007f455e09652d7ab94e0dfedfe5fc284a860633,2024-06-24T19:40:48.993000
CVE-2024-37672,0,1,31f27ce138b47703f4a1732a58dec82931f5b6c091d0ab042ac7d88eadae1f91,2024-06-24T19:41:06.183000
CVE-2024-37673,0,1,f51362f0ce4136423a5ee471b8652d54a0dfebce8e08a4e6002feb970ebfa69e,2024-06-24T19:41:19.880000
CVE-2024-37671,0,0,a9e75e6ef0a31daa7176dccd007f455e09652d7ab94e0dfedfe5fc284a860633,2024-06-24T19:40:48.993000
CVE-2024-37672,0,0,31f27ce138b47703f4a1732a58dec82931f5b6c091d0ab042ac7d88eadae1f91,2024-06-24T19:41:06.183000
CVE-2024-37673,0,0,f51362f0ce4136423a5ee471b8652d54a0dfebce8e08a4e6002feb970ebfa69e,2024-06-24T19:41:19.880000
CVE-2024-37674,0,0,10f19cbc643eab387106fb4d2dc47ca0de793db105c70cb22aa76c9f07603c89,2024-06-21T11:22:01.687000
CVE-2024-37675,0,1,b8b2966e003a7477c4ef0b8bf3338112186a7b55754a1c2931ac546b40adcb30,2024-06-24T19:41:31.713000
CVE-2024-37675,0,0,b8b2966e003a7477c4ef0b8bf3338112186a7b55754a1c2931ac546b40adcb30,2024-06-24T19:41:31.713000
CVE-2024-37676,0,0,9b6174275e973fa26ace8eeff114e47be3264bfcc9cbe3eb6174581137c23815,2024-06-21T11:22:01.687000
CVE-2024-37677,1,1,fcf625d4177bbf42c416afe6002c6bcc807035f6d7fa24fc8ff69b831313f374,2024-06-24T19:26:35.967000
CVE-2024-37679,1,1,426d8e45d131c302bedd50b3df6196916816da276505a0fe1b9a39bc4aa082cc,2024-06-24T19:26:35.967000
CVE-2024-37677,0,0,fcf625d4177bbf42c416afe6002c6bcc807035f6d7fa24fc8ff69b831313f374,2024-06-24T19:26:35.967000
CVE-2024-37678,1,1,2f548093d345d5c3cb2fe4798c3c26e8a6afe65ffa09aed879868b3e49ede015,2024-06-24T20:15:10.660000
CVE-2024-37679,0,1,4c53176267ecf7654c3c07db7d877f12ab8730b8556c2b32193fb0dd75e4c7ec,2024-06-24T20:15:10.743000
CVE-2024-3768,0,0,778d3eea8bf87c1f80239f04628ed71cfd577dabb0ce88459344c4cd4d61bb16,2024-05-17T02:40:07.203000
CVE-2024-37680,1,1,672397ddab7e53f7332f79063ee0b2552f6259ce26078e5361ab7163777a894f,2024-06-24T19:26:35.967000
CVE-2024-37680,0,0,672397ddab7e53f7332f79063ee0b2552f6259ce26078e5361ab7163777a894f,2024-06-24T19:26:35.967000
CVE-2024-37681,1,1,c5aa41265cb66972405ca9217442cfe985e4d34f32f6af7bf4df3e432679ec62,2024-06-24T20:15:10.810000
CVE-2024-3769,0,0,a35a1a6580261497cd040b87c6b68395a49a236a06454712c9a126123641e120,2024-05-17T02:40:07.297000
CVE-2024-37694,0,0,5368167ec99eb6ece190aa9225c5926bf9e44c57bc2336a35816fa241ead9559,2024-06-24T12:57:36.513000
CVE-2024-37699,0,0,e6aa9aad96c5cb91a6fa4201b1b47001ba232f78e3136af80ddfa6d4248f51dc,2024-06-21T11:22:01.687000
CVE-2024-3770,0,0,8954a3ad0db5fc9b48d9243a1de01e444d03084d0f8b5d5da9ebc562e8f0e6a6,2024-05-17T02:40:07.387000
CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855d4,2024-05-17T02:40:07.477000
CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000
CVE-2024-37732,1,1,6a86ff5d31f2b347e744ff4e9df1b84cb4205a66e561799f1161776dd71f288a,2024-06-24T19:26:35.967000
CVE-2024-37732,0,0,6a86ff5d31f2b347e744ff4e9df1b84cb4205a66e561799f1161776dd71f288a,2024-06-24T19:26:35.967000
CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000
CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000
CVE-2024-37759,1,1,dfd1b4fabf846f28d61360bd56ca6e78b328651e86723a907ec82a0a30f62ed3,2024-06-24T21:15:25.940000
CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
@ -253206,7 +253212,7 @@ CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6f
CVE-2024-37818,0,0,9dde5fb80aa69772170f1a2e1414de157ca4025771910bb93ffd749e3cb749f4,2024-06-21T11:22:01.687000
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-37821,0,0,69c8b0f219772ac85c00d152695d2a6db130f2920e14ec06f202587157691baf,2024-06-20T12:44:01.637000
CVE-2024-37825,0,1,3470a82078ea88284f350b719f730ddf231924996161e05df687c780330da112,2024-06-24T19:26:47.037000
CVE-2024-37825,0,0,3470a82078ea88284f350b719f730ddf231924996161e05df687c780330da112,2024-06-24T19:26:47.037000
CVE-2024-37828,0,0,1aec682223533f9f2174345c4486cdc5644002780b6ea2a3830079cc11688c3e,2024-06-20T12:44:22.977000
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000
@ -253308,13 +253314,13 @@ CVE-2024-38357,0,0,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405
CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000
CVE-2024-38359,0,0,3c4a78257f1dc283c0e90aef4e0803c297f82552e9ac95d2cc406a3431781604,2024-06-21T11:22:01.687000
CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45bae,2024-06-21T11:22:01.687000
CVE-2024-38369,0,1,e5224b159d7a692db6492ffb5b88e69bbb6fbeca83c40da9d8cb17f66e90849e,2024-06-24T19:26:35.967000
CVE-2024-38369,0,0,e5224b159d7a692db6492ffb5b88e69bbb6fbeca83c40da9d8cb17f66e90849e,2024-06-24T19:26:35.967000
CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000
CVE-2024-38373,0,1,952ca8d4b23b60efe2e71a3a686b8a383ac5ed143363159c119120ce9ab78a09,2024-06-24T19:26:35.967000
CVE-2024-38373,0,0,952ca8d4b23b60efe2e71a3a686b8a383ac5ed143363159c119120ce9ab78a09,2024-06-24T19:26:35.967000
CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000
CVE-2024-38381,0,0,57bad93cce191bbc955387dd0e3d9e6db94203bba2cb2542c0250ea811d81445,2024-06-21T11:22:01.687000
CVE-2024-38384,0,1,706997b8bd74b4e945fb4ea92c7b860b5f40f54233d054279ff0854095c4eca9,2024-06-24T19:26:47.037000
CVE-2024-38384,0,0,706997b8bd74b4e945fb4ea92c7b860b5f40f54233d054279ff0854095c4eca9,2024-06-24T19:26:47.037000
CVE-2024-38388,0,0,7c0bb01f9b9fb79d83dbd6e2c27fd6e239bc8d3e90d248b1b279840e35bf7176,2024-06-21T11:22:01.687000
CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000
CVE-2024-38390,0,0,d3cec8cf37055d7984956bdcdf2d47c2af6b037bed7779bdf5635c68af266a42,2024-06-21T11:22:01.687000
@ -253473,10 +253479,10 @@ CVE-2024-38637,0,0,b24638a5f79654eb503a0ab5361d905066f0c21bc6fbaef24d4384d6188e4
CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000
CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000
CVE-2024-38659,0,0,f28961b0676a5448bd17e73bb1a6deb01287f9c08ed62cfca5dcb9aaeb49ab7b,2024-06-21T11:22:01.687000
CVE-2024-38662,0,1,df490b2d1680f03df6de3bc588b5285cb29614d4f952810a45c332f43aef3cdd,2024-06-24T18:34:17.547000
CVE-2024-38663,0,1,3ea2d49b13b5a6417be2e2e46e01198d7a523f2e1f725a81c5446a7828b4f9eb,2024-06-24T19:26:47.037000
CVE-2024-38664,0,1,a8395bd0a97034fb9d591ca23c72f10e556094be356a10c281591bb618a39a41,2024-06-24T19:26:35.967000
CVE-2024-38667,0,1,0c4bc4fcbf0bc057a4769bc51bca36ed64a157fd0902f5fc5afc329b9d7f449d,2024-06-24T19:26:35.967000
CVE-2024-38662,0,0,df490b2d1680f03df6de3bc588b5285cb29614d4f952810a45c332f43aef3cdd,2024-06-24T18:34:17.547000
CVE-2024-38663,0,0,3ea2d49b13b5a6417be2e2e46e01198d7a523f2e1f725a81c5446a7828b4f9eb,2024-06-24T19:26:47.037000
CVE-2024-38664,0,0,a8395bd0a97034fb9d591ca23c72f10e556094be356a10c281591bb618a39a41,2024-06-24T19:26:35.967000
CVE-2024-38667,0,0,0c4bc4fcbf0bc057a4769bc51bca36ed64a157fd0902f5fc5afc329b9d7f449d,2024-06-24T19:26:35.967000
CVE-2024-3867,0,0,1b62d18c2024e05920e3c0687ff0e24e4f942ae67e75e66374d57866a8214187,2024-04-16T17:15:11.113000
CVE-2024-3868,0,0,fa696e39218c1556f1f2ca1f996b19eb0035252ea0508a442b035effd05169ef,2024-05-06T12:44:56.377000
CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c72c,2024-04-16T13:24:07.103000
@ -253489,7 +253495,7 @@ CVE-2024-3875,0,0,d86045281a0b2a48da23b56cded5d23c73cf1b0cfc400db0bc7b27c6cb2197
CVE-2024-3876,0,0,776837fb0cf9eeaf7d3ba120d8dcf4cad0f43e38d62b6ec13c079af103a4cf3c,2024-06-17T19:15:58.763000
CVE-2024-3877,0,0,f24faee79076d9955b33c716cc38fff1084b5ee3b430064cdc16beb5bbd9e5c2,2024-06-04T19:20:25.903000
CVE-2024-3878,0,0,fb95502da03faec460d17c9b1242297f4e8658270dcfc3f37876da58c73c1ed8,2024-05-17T02:40:10.087000
CVE-2024-38780,0,1,530b48daa9fb45d87f7575c99389d6040a1625a22b7e121268d7db04c8eaf72a,2024-06-24T19:17:28.313000
CVE-2024-38780,0,0,530b48daa9fb45d87f7575c99389d6040a1625a22b7e121268d7db04c8eaf72a,2024-06-24T19:17:28.313000
CVE-2024-3879,0,0,92774dc7ea0cffc72f06608ad0c5ab32112431972595f4ffa950315fc44f5141,2024-05-17T02:40:10.177000
CVE-2024-3880,0,0,61b243b8dab5be381c75f9d8b4a7598794aea603615d7bb3e86dc2bfd47b1c10,2024-06-04T19:20:26
CVE-2024-3881,0,0,75d6ff7939f1eb42f8c8e14b9aa2dfb06f2eebee5e37b0b47750b4ccbacea0e8,2024-05-17T02:40:10.360000
@ -253501,7 +253507,14 @@ CVE-2024-38873,0,0,480e62ff44ca44c60b79669b7942679e9800aada230c257b18bef37e33b79
CVE-2024-38874,0,0,84b324545c03e3af351829556c1e9c9a1e19bfbe37e66a75476dbe17e7f3fa44,2024-06-21T11:22:01.687000
CVE-2024-3888,0,0,edb7c29072abf78278f8742356d5aae8212665d8818b230c40ee3cc957ee71c6,2024-06-04T16:57:41.053000
CVE-2024-3889,0,0,c4039354ee4d81ce5faec2ce618c8f0af30c97c1ad1feeb689836cb585b438a6,2024-04-23T12:52:09.397000
CVE-2024-38892,1,1,e91239926a45c133ff5fd39ab4125a115c266b2d8f180e8bdd5a0e3e94ad6841,2024-06-24T21:15:26.050000
CVE-2024-38894,1,1,ffae3e43a2d157694bde813ed15828e8cebab238eb903752dfe253ee0dc8e8a6,2024-06-24T21:15:26.137000
CVE-2024-38895,1,1,5da0af2631f206fb9f2095d8688392a4f8cf21d4913a02388c6ee7935dde4c8f,2024-06-24T21:15:26.213000
CVE-2024-38896,1,1,6c0ad14d3067a4c2b5d3ac2fe07f6ac91f288b9bc3fad860c980546911f5435c,2024-06-24T21:15:26.293000
CVE-2024-38897,1,1,8ba730723c10aba9ff7c8c263a01c2ceba6734ca68ec31d53667bf202024d819,2024-06-24T21:15:26.377000
CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919b6,2024-04-26T12:58:17.720000
CVE-2024-38902,1,1,af12226a2c905a2fb0fd4d174b95d25dabc3ebf3e3b5f5ac2935ab30f55b100e,2024-06-24T21:15:26.457000
CVE-2024-38903,1,1,b3379f5172d1baa26e219c62b0dc5b2c585d24fa659ac16a42c7e6ce7eeae8ca,2024-06-24T21:15:26.543000
CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000
CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
@ -253531,11 +253544,11 @@ CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c
CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
CVE-2024-39277,0,1,6e7801911264b763408b9f899358179fb95a98312e78f4ee1fc3e7073d7a1c52,2024-06-24T19:17:48.380000
CVE-2024-39277,0,0,6e7801911264b763408b9f899358179fb95a98312e78f4ee1fc3e7073d7a1c52,2024-06-24T19:17:48.380000
CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000
CVE-2024-39291,0,1,5390e4dbd75c6e4ce181627716144a7cb6eedbe64b09f6a7a7f71d9048b32398,2024-06-24T19:26:35.967000
CVE-2024-39292,0,1,8d48547d663a6a633698f73122eab71c0fa02ba65e6be79df62c1c1783187995,2024-06-24T19:26:35.967000
CVE-2024-39291,0,0,5390e4dbd75c6e4ce181627716144a7cb6eedbe64b09f6a7a7f71d9048b32398,2024-06-24T19:26:35.967000
CVE-2024-39292,0,0,8d48547d663a6a633698f73122eab71c0fa02ba65e6be79df62c1c1783187995,2024-06-24T19:26:35.967000
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
@ -253822,7 +253835,7 @@ CVE-2024-4308,0,0,c30b8d7bce14d8d06db9bf545139ec925cbf528f27e8b442e0e9c6b9a7a518
CVE-2024-4309,0,0,f1f14d3d80b8943142865ddb6cb7e0bda2252fff5ef38ed63d563490a010cefb,2024-04-30T13:11:16.690000
CVE-2024-4310,0,0,6a8887d86a728fc0163c37e4f3726fb9d19866f95653c15dd5d393e7592aa1b6,2024-04-30T13:11:16.690000
CVE-2024-4312,0,0,9e55bf62ae99c615e6428643ba23c177214afa107267a60fb24a14ad6d9006da,2024-05-14T16:11:39.510000
CVE-2024-4313,0,0,d55be6ca4814817e3ec901c3121a371ea3b53546d27d55f9bba710a7d124de65,2024-06-24T12:57:36.513000
CVE-2024-4313,0,1,2caae2d6ff404f7d352be940d63c6c8a6368b0553c07c670522c9b4a8447c958,2024-06-24T20:01:09.330000
CVE-2024-4314,0,0,917e44d69c76fb7381314145ce5012ff94d63258309b3ec3d14bdf6a76c85d11,2024-05-14T16:11:39.510000
CVE-2024-4315,0,0,995d1a036dd5464d03708a1f15510f6b9a69355ad24bf6c219e8296e5f036307,2024-06-13T18:36:09.013000
CVE-2024-4316,0,0,5a945ac0a4e5139fc35505b0ad29ed6f4f78dc21cf82c5a713e2fc10353001af,2024-05-14T16:11:39.510000
@ -253956,7 +253969,7 @@ CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac
CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000
CVE-2024-4474,0,0,4a135a77c7eb2b3d831738e86d1e7fb5a068508f5eeb3b3afaae7858d373715e,2024-06-21T11:22:01.687000
CVE-2024-4475,0,0,1e5b294ff9958535d0d18ecbd68629c115a7436024cd30f0866ee02490e37834,2024-06-21T11:22:01.687000
CVE-2024-4477,0,1,374a0fe6b88a0620aa793c3ab9078f330660eb66e830c666c3306dffb30301fe,2024-06-24T19:34:12.440000
CVE-2024-4477,0,0,374a0fe6b88a0620aa793c3ab9078f330660eb66e830c666c3306dffb30301fe,2024-06-24T19:34:12.440000
CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd3595183,2024-05-16T13:03:05.353000
CVE-2024-4479,0,0,5ea4f16cbb65b856fd1892d7f18a0653a4e499cdb8b18f25028aa3d91283004d,2024-06-17T12:42:04.623000
CVE-2024-4480,0,0,585ced159bf2873044aaa034a55a2124aa433419daa101a5837cc3efb9afe316,2024-06-17T12:42:04.623000
@ -254076,7 +254089,7 @@ CVE-2024-4610,0,0,81ff3ae6e48750d7db743becd24b39c747725961f69d5bed9a772eadd337b2
CVE-2024-4611,0,0,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
CVE-2024-4615,0,0,196274a638d9e111205e1bfac5722889b3ec405e102eeca73b59246e8c5482a1,2024-06-13T18:35:19.777000
CVE-2024-4616,0,1,13d57af2453b5014cfa715f0a52b43c9fc2eef49b20057ac9a17cde3c8ed0294,2024-06-24T19:34:00.263000
CVE-2024-4616,0,0,13d57af2453b5014cfa715f0a52b43c9fc2eef49b20057ac9a17cde3c8ed0294,2024-06-24T19:34:00.263000
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
CVE-2024-4618,0,0,60eca777456ce5379ff16ab59d0e8db1fff28f58a76fe14d606e7a27666b586b,2024-05-15T16:40:19.330000
CVE-2024-4619,0,0,e5a9884a731cd527eccadb69d8fea8c7f9c7a04a1fc119314f14a8f7a5fe1b15,2024-05-21T12:37:59.687000
@ -254180,12 +254193,12 @@ CVE-2024-4744,0,0,00389d0f632a53abd6687abe1695ed0d94106b42a5446a5e1de91a20dcdffa
CVE-2024-4745,0,0,52090afb58a281a3371ee6c6ad54ec80b0aac7a7ded5dbbe0e95b57b1a9dc746,2024-06-12T16:23:34.197000
CVE-2024-4746,0,0,f4f2ac85907c7b5b329cbda786b397a3fc954bb6f671df10eda8148346b3a114,2024-06-12T16:17:42.223000
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
CVE-2024-4748,0,1,af12d798f823a64b14c18eb97dbea8a07263f8fe5e37f49853b2c5ebea8a5022,2024-06-24T19:26:35.967000
CVE-2024-4748,0,0,af12d798f823a64b14c18eb97dbea8a07263f8fe5e37f49853b2c5ebea8a5022,2024-06-24T19:26:35.967000
CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000
CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000
CVE-2024-4751,0,0,980cee331660133759599aaa98eeae384de48fe7bcc98af4a2333b20d054b0b6,2024-06-17T12:42:04.623000
CVE-2024-4754,0,0,65f7d30a77e8c92b9ac1114b7ed7f43c32a5bfb34fe46cea0e558e1fff1e464e,2024-06-24T12:57:36.513000
CVE-2024-4755,0,1,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000
@ -254248,7 +254261,7 @@ CVE-2024-4826,0,0,af3613d04b75e94cea034c72d0262809043a8c645db91b90f9ab3d043b9e85
CVE-2024-4835,0,0,b9626bd6b7354ef649f3d482141bd2eedfd065e81dc3c11d391c7f577be02861,2024-05-24T01:15:30.977000
CVE-2024-4837,0,0,67f132196b6c5804deb56deda048fcbd80dd9bcaa597012fb36064245b7ca6b6,2024-05-15T18:35:11.453000
CVE-2024-4838,0,0,213892fd4e00ded7d0e7161081f565f4e4fb5fc98a2507596b17757660a932b0,2024-05-16T13:03:05.353000
CVE-2024-4839,0,1,3c3916e0334c166bdcee1348ca91ccfd36f6d6acfe79b1e13a0863625a6e0a42,2024-06-24T19:26:47.037000
CVE-2024-4839,0,0,3c3916e0334c166bdcee1348ca91ccfd36f6d6acfe79b1e13a0863625a6e0a42,2024-06-24T19:26:47.037000
CVE-2024-4840,0,0,0433203d32cea74c83d368a573acbff4a265569f0c59cff4b7c2310b61ae299a,2024-05-14T16:11:39.510000
CVE-2024-4841,0,0,a28905a7e1206b85fd97eb79cf72481b65736373dcb78baccea43db452bc24b5,2024-06-24T12:57:36.513000
CVE-2024-4842,0,0,42725480e618d2e75cdf5b0a1412ffa80e3600e0a1a1d76c6fd07755cc858e7e,2024-05-30T20:15:09.703000
@ -254271,7 +254284,7 @@ CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9
CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000
CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000
CVE-2024-4873,0,0,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462a1,2024-06-20T12:44:01.637000
CVE-2024-4874,0,1,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153eae,2024-06-24T19:41:12.293000
CVE-2024-4874,0,0,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153eae,2024-06-24T19:41:12.293000
CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000
CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000
CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000
@ -254344,8 +254357,8 @@ CVE-2024-4965,0,0,3d00a08740d2244556f47445c99bbeb000f5d6192227040c620e87d8d9dddc
CVE-2024-4966,0,0,52e1e815e9fa405512275de8e9159c8daf1cfe44ce8f64f68ab6b5bbba30d77b,2024-05-17T02:40:44.507000
CVE-2024-4967,0,0,0c5c8069dd02e21380835b9a4ddf6713b7dae3a58f2cc13195bcbd7481a27599,2024-06-04T19:20:55.777000
CVE-2024-4968,0,0,a8b3a46895471e6381e218aab215b363e497d1d9d3834af2bbdade07964fb159,2024-06-04T19:20:55.910000
CVE-2024-4969,0,1,69268049b5288947fc9b837758c4bc5bb5ae8c54cc002a6d1da68f47f610c034,2024-06-24T19:30:53.110000
CVE-2024-4970,0,1,633e4fcad7be794223ce0ce219c6d7f108940763ca88fdbbaf2e78bd01f37c77,2024-06-24T19:30:39.397000
CVE-2024-4969,0,0,69268049b5288947fc9b837758c4bc5bb5ae8c54cc002a6d1da68f47f610c034,2024-06-24T19:30:53.110000
CVE-2024-4970,0,0,633e4fcad7be794223ce0ce219c6d7f108940763ca88fdbbaf2e78bd01f37c77,2024-06-24T19:30:39.397000
CVE-2024-4971,0,0,3230e5c2f3ddc54e361e4816b50a6ff202c537d8025c5f5a0c94a60c36731178,2024-05-22T12:46:53.887000
CVE-2024-4972,0,0,c7657747111247fd4d4ee2ae195245187344baf573f3e1b0b50d5604f52c9658,2024-06-04T19:20:56.040000
CVE-2024-4973,0,0,9c5c282fbcc1cde26707e056c2d2e456f79201a7acdb54ffa8aecd59988530aa,2024-06-04T19:20:56.140000
@ -254392,8 +254405,8 @@ CVE-2024-5051,0,0,855e179f8d5d972f4c780e5edcd96a25997ca80aa89d3b8e968267a941644e
CVE-2024-5052,0,0,d323d2a4bb15ece82e9a9a1afaa91f189a404bedd1b5e5c8e90b9eb8f8d21e3b,2024-05-17T18:35:35.070000
CVE-2024-5055,0,0,7193ca06872cfe086119b9ff41445901a5950b09d0632b8e5bae28091adfac06,2024-05-17T18:35:35.070000
CVE-2024-5056,0,0,5222bc315bf81dabb7f1134f85e7a3f8505dd3db79a8b19065f69d6579b775e8,2024-06-13T18:36:09.010000
CVE-2024-5058,0,1,637bd6f1f70bb3cfae7399c322e9c60e1da8c71180964fd405021291b54a0ed9,2024-06-24T19:18:35.517000
CVE-2024-5059,0,1,76adb31a0d874845cc73a32032185732178d0aa5e8e38a32237d0afd9c50a472,2024-06-24T18:49:29.467000
CVE-2024-5058,0,0,637bd6f1f70bb3cfae7399c322e9c60e1da8c71180964fd405021291b54a0ed9,2024-06-24T19:18:35.517000
CVE-2024-5059,0,0,76adb31a0d874845cc73a32032185732178d0aa5e8e38a32237d0afd9c50a472,2024-06-24T18:49:29.467000
CVE-2024-5060,0,0,908e82bd4ef2431179c104b39273fb8e5e968812815f848a9881f7577e0ff35b,2024-05-24T13:03:05.093000
CVE-2024-5063,0,0,4f3b2bf7eda673978295341e9126ac2adcd5414f29702cc0cdbc012db466ad60,2024-06-04T19:20:57.760000
CVE-2024-5064,0,0,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461b5,2024-06-04T19:20:57.870000
@ -254492,7 +254505,7 @@ CVE-2024-5187,0,0,1fe873e60b2e6adcd0abe3ac4869c60f90268e921debc1e658e1b84cf932fa
CVE-2024-5188,0,0,f341cd733a67fef7a36812a8f7aa63c3db307a7b91bf1e7665add6435f19830a,2024-06-11T17:41:17.087000
CVE-2024-5189,0,0,cd3bb13050c91870eb5838446a9e82835db405d95874bd44f6318a59b19e235d,2024-06-13T18:36:45.417000
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
CVE-2024-5191,0,1,db26f7ce160c714e95bc5c218e0073766ff2ed099b5e6969334cbfc827ce4bc3,2024-06-24T19:25:23.943000
CVE-2024-5191,0,0,db26f7ce160c714e95bc5c218e0073766ff2ed099b5e6969334cbfc827ce4bc3,2024-06-24T19:25:23.943000
CVE-2024-5193,0,0,4619a3332fd1de828c7e949279cabe4a2b063d71a4e227126d8bf6d303fb6eb4,2024-06-04T19:21:01.867000
CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d516,2024-06-04T19:21:01.977000
CVE-2024-5195,0,0,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000
@ -254597,7 +254610,7 @@ CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b1
CVE-2024-5343,0,0,9c4ca8593b34d766d7b52cb001faa9ca8155eefb491f359cde7885e1510a1702,2024-06-20T12:44:01.637000
CVE-2024-5344,0,0,f3651f2851d61dc170a57c7e8c6c64234b906618cf4077ea0b134228fcec896c,2024-06-21T11:22:01.687000
CVE-2024-5345,0,0,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000
CVE-2024-5346,0,0,6146cd53b46d5e5ca157f315f93e7cf0ec8a8135eb15c06b610a99b21679ffa3,2024-06-24T12:57:36.513000
CVE-2024-5346,0,1,c05bf26dcfcb17ea5e2642ece4ffc41fdd320d61cead8cd0f113cb8dff16ff08,2024-06-24T20:00:59.240000
CVE-2024-5347,0,0,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000
CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000
CVE-2024-5350,0,0,60bbd22831ddecb115d40713a9dc768f9983e70563a63aa9f7486c68fbd4f9e1,2024-05-28T12:39:42.673000
@ -254678,8 +254691,8 @@ CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708
CVE-2024-5438,0,0,b27637930797cbba2af64a5218ab07d5b0a2d8c36c1ae10d453afe4fa1e1f2e0,2024-06-11T18:26:45.147000
CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b2644,2024-06-11T17:35:43.313000
CVE-2024-5443,0,0,925856e128685c50d1cb7d9e876369e7979bded1a2c53610b230353ba1bb3f2d,2024-06-24T12:57:36.513000
CVE-2024-5447,0,1,3e4699962d14ab3efd1df3e7ced79104a7a31cb3cb23dd36b2e05295f49fdfa3,2024-06-24T19:27:17.300000
CVE-2024-5448,0,1,24e00b17d44c355a66337f1b8192b4308b013ec9be7e4e68644f82dd25cbb76e,2024-06-24T19:26:43.517000
CVE-2024-5447,0,0,3e4699962d14ab3efd1df3e7ced79104a7a31cb3cb23dd36b2e05295f49fdfa3,2024-06-24T19:27:17.300000
CVE-2024-5448,0,0,24e00b17d44c355a66337f1b8192b4308b013ec9be7e4e68644f82dd25cbb76e,2024-06-24T19:26:43.517000
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
@ -254770,7 +254783,7 @@ CVE-2024-5635,0,0,2463dd00def60296c968660a2ba7a3c25845ea097c4cd305a7e3f2bd556589
CVE-2024-5636,0,0,82666e4630526d7fc8211dab0f89e7e17d4e982c91e038f44b209ae67bb471f3,2024-06-11T17:23:29.670000
CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3dd,2024-06-11T18:31:54.787000
CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd097d,2024-06-10T02:52:08.267000
CVE-2024-5639,0,1,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000
CVE-2024-5639,0,0,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
@ -254845,7 +254858,7 @@ CVE-2024-5783,0,0,e65b469aba92209e135f01d801ec2e7ebd41770aa11624b30224f43d98aec8
CVE-2024-5785,0,0,b8e4d96c063df13aad53416cef79463db3c390621a0b569b6ab0f4db2568beeb,2024-06-10T18:06:22.600000
CVE-2024-5786,0,0,ed5396800d42f59a8cc5d452fd1faa0265b1965bb10ec68fd437a404a4a909e1,2024-06-10T18:06:22.600000
CVE-2024-5787,0,0,a3d405a0f4e66faab3a863affeada58e47a227c5d73cf2b53ea525af4385d342,2024-06-13T18:36:09.010000
CVE-2024-5791,0,0,ae146429191f9b93b0acc0b4a7ba1324a78c8b4f34dedb6dfb2e99dd1ae595a9,2024-06-24T12:57:36.513000
CVE-2024-5791,0,1,424014ca254e257c8c57009775e061d0dd2abf87fc81691a50ea6d1a360bb310,2024-06-24T20:00:46.390000
CVE-2024-5798,0,0,f6c60b5ac812e7711b355fdc9c4ea7ca1c381d5fa9189e95b5ac079c15b31d9c,2024-06-13T18:36:09.010000
CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722ed,2024-06-13T18:36:45.417000
CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000
@ -254872,9 +254885,9 @@ CVE-2024-5847,0,0,a9c5c4d55b667879ca2540ce0f100ade6913bb045068cf41dbc79395358628
CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000
CVE-2024-5853,0,0,4db307c3757855b51e51fa12e1eb9aa67e540512d9bb40f822c5370c3893dc4f,2024-06-20T12:44:01.637000
CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000
CVE-2024-5859,0,1,5b284a4381086ad6bad860c96074f61ed02c9601ee45c79362fb0f8a492df8fd,2024-06-24T19:21:07.943000
CVE-2024-5859,0,0,5b284a4381086ad6bad860c96074f61ed02c9601ee45c79362fb0f8a492df8fd,2024-06-24T19:21:07.943000
CVE-2024-5860,0,0,f855eee13286327286a851090329abd51f0ce228b863644ab8e1f7f80e1d731d,2024-06-20T12:44:01.637000
CVE-2024-5862,0,1,8a220661cafbb333e5e6ccd0618a6e1d05daa829a8bf612cc996a5557415f6ab,2024-06-24T19:26:47.037000
CVE-2024-5862,0,0,8a220661cafbb333e5e6ccd0618a6e1d05daa829a8bf612cc996a5557415f6ab,2024-06-24T19:26:47.037000
CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000
CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d4022,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
@ -254896,7 +254909,7 @@ CVE-2024-5909,0,0,135cc10869213a459dd71b8b5da7a5af9b37ed5f304a5a3bf425c78b00034c
CVE-2024-5924,0,0,c5c85908e1bc3136c78f0f5690507eea3ba6b330ba27c618aeeb0cde0122c6a0,2024-06-17T12:43:31.090000
CVE-2024-5927,0,0,19c3cc8f6784d442d3026759cebf43551fd4d736175a291c91056bccb3b59092,2024-06-13T11:15:48.917000
CVE-2024-5934,0,0,688a30e1a6237b69634d3ab7eb078a5b0fdbb09f93730eb6244fa568165f0ccc,2024-06-14T16:15:14.647000
CVE-2024-5945,0,1,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000
CVE-2024-5945,0,0,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000
CVE-2024-5947,0,0,7906fe5496c2633ac624599b4fcbe00d50eb988a8b518b82e602f8ca90719dc3,2024-06-17T12:43:31.090000
CVE-2024-5948,0,0,b50c023e3e038877d6c3f637d61b3c39fec4c81c008590663dc7a0096fec685c,2024-06-17T12:43:31.090000
CVE-2024-5949,0,0,d7dee9eee40bd92a70c4f623828d380d2dd593c00c7f59e1204a1a9d39be4822,2024-06-17T12:43:31.090000
@ -254905,8 +254918,8 @@ CVE-2024-5951,0,0,7ddd1cddf9a9fdc846148c5866e7aa3c8ed2def81486ca15d97d818d600ecb
CVE-2024-5952,0,0,a56b129ed0896e22b77ffae27056ae02e2ff1e28286e49f9b0ac6b9f084a57b2,2024-06-17T12:43:31.090000
CVE-2024-5953,0,0,5a82a23010422744b690f4b6e35b5f6ac9a7dbe5fabc2cd37af30b93c2bed444,2024-06-20T12:44:01.637000
CVE-2024-5961,0,0,5b2a3ec0406c808b5387d2b9b0077c5bc424b1c4427d5cb7165a954efcfd8c0c,2024-06-17T12:42:04.623000
CVE-2024-5965,0,0,b630cabbfeff490b0cf9f2fe2bb08a83f731444ae0da490cd7b61dee4e491dce,2024-06-24T12:57:36.513000
CVE-2024-5966,0,0,d19bc59fe12bb80f44ec9e669ff46bf1cf267e696e633a0a1c0a5d316e249042,2024-06-24T12:57:36.513000
CVE-2024-5965,0,1,e4e5e2ba71d4b8af3ca082d5b983b7d543db2cb3225d3445594ac7257368defe,2024-06-24T20:00:37.057000
CVE-2024-5966,0,1,1094a88c54e4e1132c185deaed255edc11e4f8b40d6974aff38c5955ab97cfc1,2024-06-24T20:00:23.970000
CVE-2024-5967,0,0,a8cf0971f84f68dc327704c7b15af8c68f3ca5a6cf4ca8aa54163d9ca95100d5,2024-06-20T12:44:01.637000
CVE-2024-5970,0,0,118b7b2e028a3447b60495fc36df0133e6c8ea6adad2a5f3d89bac8698786790,2024-06-20T12:44:01.637000
CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000
@ -254928,7 +254941,7 @@ CVE-2024-6013,0,0,44159fdbcbcac2a689071de339f13c4fefa84302df10ce908aefe802918d32
CVE-2024-6014,0,0,6f42b027c41cbc2bef7f3eccd4ed3d2b0646bd4a1028da377690698f14644291,2024-06-17T12:42:04.623000
CVE-2024-6015,0,0,b5dd732698ac918c4f9a100a042e5587c72b21ba3272e6fc136fa01311e31fdc,2024-06-17T15:15:52.830000
CVE-2024-6016,0,0,c54c9dea249da6152524c81283c2e2c500a502b8999814b114c6434b99c2c3ed,2024-06-17T14:15:12.487000
CVE-2024-6027,0,1,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000
CVE-2024-6027,0,0,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000
CVE-2024-6039,0,0,266923799676f8be01eee28d4a84714045ee9a927bc992eaf897cc5b748105d7,2024-06-17T14:15:12.620000
CVE-2024-6041,0,0,a295768a83c71f46593370532a5a859cd3d130f4e3527299fc42bdf02397e4d4,2024-06-17T14:15:12.733000
CVE-2024-6042,0,0,6d196e9da9a08d79a22225e118daa7f0e4c238306b694dbe66ba5d1dac9a15e7,2024-06-17T12:42:04.623000
@ -254958,7 +254971,7 @@ CVE-2024-6100,0,0,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4f
CVE-2024-6101,0,0,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000
CVE-2024-6102,0,0,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000
CVE-2024-6103,0,0,65e0716635327b274a8b58e139da65b2b5a353367277b42b1e6e2562f7582bba,2024-06-21T13:15:13.350000
CVE-2024-6104,0,1,428e213fff5a1a2cb057aac92284bb702c10113b767525961d37c68828d238fc,2024-06-24T19:26:35.967000
CVE-2024-6104,0,0,428e213fff5a1a2cb057aac92284bb702c10113b767525961d37c68828d238fc,2024-06-24T19:26:35.967000
CVE-2024-6108,0,0,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000
CVE-2024-6109,0,0,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000
CVE-2024-6110,0,0,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000
@ -254968,7 +254981,7 @@ CVE-2024-6113,0,0,2758e7c3cd85245ae6a2ad9a4a7217abac687e9fa00a3d92e721d936abed15
CVE-2024-6114,0,0,dc0a82373381e9c7cd4b1e6c5bf523878ecb08863d5210f6468d495d6395d8da,2024-06-20T12:44:01.637000
CVE-2024-6115,0,0,a9f6dd92ef3b2f9b6542508effdf3ace054749ced1343c5fd4f924ccbd13328b,2024-06-20T12:44:01.637000
CVE-2024-6116,0,0,5843dd08daba10a4f1c43a634f4172ccf9c702c464ac49dc5f784b4aa5e3fcb5,2024-06-20T12:44:01.637000
CVE-2024-6120,0,0,9ac2d341251e8c0ed1b9fc89bd308ec56317a52d6676116ba1521369db181bce,2024-06-24T12:57:36.513000
CVE-2024-6120,0,1,5c59cd273da1e2ed6c553cf441ff0a5530e8c4d18132ff0e8595e05e3633cb46,2024-06-24T20:03:04.363000
CVE-2024-6125,0,0,85b92914638eb24a081146fd823c584c2333b183768ef26d618955e83646311b,2024-06-20T12:44:01.637000
CVE-2024-6128,0,0,cd2531d89b3a76f4be34b5ead44f5b65458326ae9dfb5c97dcd0243e237eb5b3,2024-06-21T16:15:12.570000
CVE-2024-6129,0,0,dfa20fd20a0a3099fcdc2f66c56de27040819ee45bd7efe66cb95f894b77d645,2024-06-20T12:44:01.637000
@ -255007,13 +255020,13 @@ CVE-2024-6212,0,0,c1e9ad93b654311e54f23eb8816b7040c4009f7be4b90d449446bdaf277f72
CVE-2024-6213,0,0,875f788502e9039ff5cde644917f38d937eec3d1fa9cda735bda62057b13f974,2024-06-21T11:22:01.687000
CVE-2024-6214,0,0,f04922fee1928885a13a6b9135dd29d8f0bc0dcf3373a5ce58e6bf8d17734328,2024-06-21T15:15:16.430000
CVE-2024-6215,0,0,df4b6f715533f7a136a874b234fd49d955e42066651a4d578c9a4d0ee59e3ca1,2024-06-21T11:22:01.687000
CVE-2024-6216,0,0,ca749b01bf0131a6c53d691f4ddffdad5b026c3b5e6edf608ff426dfb6f922a6,2024-06-21T11:22:01.687000
CVE-2024-6216,0,1,163aaa10da8fbd3f1a722ddf5828825abea50c90fd2d9b89c4bf2c73ab93f6b3,2024-06-24T20:15:11.177000
CVE-2024-6217,0,0,3711ed31aaa9f7586428ac093ba9118453625e92a316540d8e0c90d5655ba292,2024-06-21T11:22:01.687000
CVE-2024-6218,0,0,080145c08c5ffaf1b0f4fe61601c30772836ccbea26d111bc22bd57681c581e7,2024-06-21T15:15:16.547000
CVE-2024-6225,0,1,05da1495d7d116987721ea4d8dad783669e833db8afd42c6e9b9d7b36358250e,2024-06-24T19:21:28.450000
CVE-2024-6239,0,1,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000
CVE-2024-6240,0,1,3ba60659d5977ed2c81ae70dc02c754f9eebbd14309190bebb86d2a019bd47a8,2024-06-24T19:10:38.983000
CVE-2024-6241,0,1,f5257b586c4b3b9ae40adf58b8cca16778d904390362dd492fc82e3364e5d70c,2024-06-24T19:42:44.280000
CVE-2024-6225,0,0,05da1495d7d116987721ea4d8dad783669e833db8afd42c6e9b9d7b36358250e,2024-06-24T19:21:28.450000
CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000
CVE-2024-6240,0,0,3ba60659d5977ed2c81ae70dc02c754f9eebbd14309190bebb86d2a019bd47a8,2024-06-24T19:10:38.983000
CVE-2024-6241,0,0,f5257b586c4b3b9ae40adf58b8cca16778d904390362dd492fc82e3364e5d70c,2024-06-24T19:42:44.280000
CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e4d,2024-06-24T12:57:36.513000
CVE-2024-6252,0,0,d0448f5f90c2324a1a3e496c2987ee10db6f54b2bb5275823c9b2cefee9ba708,2024-06-24T12:57:36.513000
CVE-2024-6253,0,0,d90274240d7f8ac1c199c7a9acffbba8a5612974265448a80b6cf839380923b5,2024-06-24T12:57:36.513000
@ -255029,5 +255042,5 @@ CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5
CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000
CVE-2024-6279,0,0,b4db90bd3c185f4671769d36fcbbafe037e9aff6dc24be7990311f62fb441a65,2024-06-24T12:57:36.513000
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
CVE-2024-6285,0,1,34110f18d2d014a03942c35a79ce17194b0084a2878f4b020f2dba6dca54aee0,2024-06-24T19:26:35.967000
CVE-2024-6287,0,1,0b0bce9b8d1b199b7c73f866fab5dde80baa7d074079e3f6b0a56aa3ba19b021,2024-06-24T19:26:35.967000
CVE-2024-6285,0,0,34110f18d2d014a03942c35a79ce17194b0084a2878f4b020f2dba6dca54aee0,2024-06-24T19:26:35.967000
CVE-2024-6287,0,0,0b0bce9b8d1b199b7c73f866fab5dde80baa7d074079e3f6b0a56aa3ba19b021,2024-06-24T19:26:35.967000

Can't render this file because it is too large.