Auto-Update: 2024-11-04T17:00:19.732272+00:00

This commit is contained in:
cad-safe-bot 2024-11-04 17:03:19 +00:00
parent 73ef1cb2ce
commit 4f60c2481e
48 changed files with 2204 additions and 320 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4034",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-01-28T20:15:12.193",
"lastModified": "2024-06-28T14:14:04.403",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-04T16:35:01.707",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2022-06-27",
"cisaActionDue": "2022-07-18",
@ -40,6 +40,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31266",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-29T01:15:07.597",
"lastModified": "2023-11-07T03:47:36.633",
"vulnStatus": "Modified",
"lastModified": "2024-11-04T16:43:35.470",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -22,20 +22,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
@ -71,7 +71,7 @@
"description": [
{
"lang": "en",
"value": "CWE-354"
"value": "CWE-306"
}
]
}
@ -97,13 +97,16 @@
"references": [
{
"url": "https://medium.com/%40bcksec/in-ilias-through-7-10-620c0de685ee",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.bcksec.com/services/",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
"Not Applicable"
]
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37620",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-31T12:15:10.137",
"lastModified": "2023-08-08T14:22:24.967",
"lastModified": "2024-11-04T16:52:48.677",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
@ -73,16 +73,14 @@
"url": "https://github.com/kangax/html-minifier/blob/51ce10f4daedb1de483ffbcccecc41be1c873da2/src/htmlminifier.js#L1338",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
"Product"
]
},
{
"url": "https://github.com/kangax/html-minifier/blob/51ce10f4daedb1de483ffbcccecc41be1c873da2/src/htmlminifier.js#L294",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
"Product"
]
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52544",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:08.790",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-11-04T15:35:10.043",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de omitir la verificaci\u00f3n de la ruta del archivo en el m\u00f3dulo de correo electr\u00f3nico. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-10389",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-11-04T11:15:04.647",
"lastModified": "2024-11-04T11:15:04.647",
"lastModified": "2024-11-04T16:35:03.007",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -55,6 +55,28 @@
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.6,
"impactScore": 4.7
}
]
},
"weaknesses": [

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10615",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T03:15:03.180",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:45:15.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Tongda OA 2017 up to 11.10. It has been rated as critical. Affected by this issue is some unknown functionality of the file /general/approve_center/query/list/input_form/delete_data_attach.php. The manipulation of the argument RUN_ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en Tongda OA 2017 hasta la versi\u00f3n 11.10. Se la ha calificado como cr\u00edtica. Este problema afecta a algunas funciones desconocidas del archivo /general/approve_center/query/list/input_form/delete_data_attach.php. La manipulaci\u00f3n del argumento RUN_ID conduce a una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit se ha revelado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.0",
"versionEndIncluding": "11.10",
"matchCriteriaId": "0946EEC6-F87E-4290-82B7-A9C870BBC6DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:2017:*:*:*:*:*:*:*",
"matchCriteriaId": "2F3133D0-47ED-4B20-AE9A-55920B76E55E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/6",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282626",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282626",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.433500",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10616",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T04:15:08.643",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:44:56.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Tongda OA up to 11.9. This affects an unknown part of the file /pda/workflow/webSignSubmit.php. The manipulation of the argument saleId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": " Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA hasta la versi\u00f3n 11.9. Afecta a una parte desconocida del archivo /pda/workflow/webSignSubmit.php. La manipulaci\u00f3n del argumento saleId provoca una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.2",
"versionEndIncluding": "11.9",
"matchCriteriaId": "50753DEB-62ED-49BC-9EA7-E3FCEC9EFB6A"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/7",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282627",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282627",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.433509",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T04:15:09.100",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:44:40.280",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Tongda OA up to 11.10. This vulnerability affects unknown code of the file /pda/workflow/check_seal.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA hasta la versi\u00f3n 11.10. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /pda/workflow/check_seal.php. La manipulaci\u00f3n del argumento ID provoca inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,57 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.2",
"versionEndIncluding": "11.10",
"matchCriteriaId": "E9BC7829-F010-4D46-96CD-0E7475A139E7"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/8",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282628",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282628",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.433510",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10618",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T04:15:09.513",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T15:11:29.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.10. This issue affects some unknown processing of the file /pda/reportshop/record_detail.php. The manipulation of the argument repid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": " Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA 2017 hasta la versi\u00f3n 11.10. Este problema afecta a algunos procesos desconocidos del archivo /pda/reportshop/record_detail.php. La manipulaci\u00f3n del argumento repid provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,62 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.0",
"versionEndIncluding": "11.10",
"matchCriteriaId": "0946EEC6-F87E-4290-82B7-A9C870BBC6DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:2017:*:*:*:*:*:*:*",
"matchCriteriaId": "2F3133D0-47ED-4B20-AE9A-55920B76E55E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/9",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282629",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282629",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.433513",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10619",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-01T04:15:10.897",
"lastModified": "2024-11-01T12:57:03.417",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T15:11:44.627",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.10. Affected is an unknown function of the file /pda/reportshop/next_detail.php. The manipulation of the argument repid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA 2017 hasta la versi\u00f3n 11.10. Se trata de una funci\u00f3n desconocida del archivo /pda/reportshop/next_detail.php. La manipulaci\u00f3n del argumento repid provoca una inyecci\u00f3n SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -106,7 +130,7 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -114,24 +138,75 @@
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.0",
"versionEndIncluding": "11.10",
"matchCriteriaId": "0946EEC6-F87E-4290-82B7-A9C870BBC6DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:2017:*:*:*:*:*:*:*",
"matchCriteriaId": "2F3133D0-47ED-4B20-AE9A-55920B76E55E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/10",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282630",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.282630",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.433514",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10730",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-03T09:15:02.943",
"lastModified": "2024-11-04T01:35:50.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:42:33.607",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Tongda OA up to 11.6. This issue affects some unknown processing of the file /pda/appcenter/web_show.php. The manipulation of the argument ID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA hasta la versi\u00f3n 11.6. Este problema afecta a algunos procesos desconocidos del archivo /pda/appcenter/web_show.php. La manipulaci\u00f3n del argumento ID provoca una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,54 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.2",
"versionEndIncluding": "11.6",
"matchCriteriaId": "C756DF9A-7043-4989-8EC6-5614A809B53B"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/15",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282899",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.282899",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.433530",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10731",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-03T10:15:03.113",
"lastModified": "2024-11-04T01:35:50.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:43:04.747",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Tongda OA up to 11.10. Affected is an unknown function of the file /pda/appcenter/check_seal.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": " Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en Tongda OA hasta la versi\u00f3n 11.10. Se trata de una funci\u00f3n desconocida del archivo /pda/appcenter/check_seal.php. La manipulaci\u00f3n del argumento ID provoca una inyecci\u00f3n SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.2",
"versionEndIncluding": "11.10",
"matchCriteriaId": "E9BC7829-F010-4D46-96CD-0E7475A139E7"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/16",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit"
]
},
{
"url": "https://vuldb.com/?ctiid.282900",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.282900",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?submit.433531",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,13 +2,17 @@
"id": "CVE-2024-10732",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-03T11:15:03.147",
"lastModified": "2024-11-04T01:35:50.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-11-04T16:43:49.787",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /module/word_model/view/index.php. The manipulation of the argument query_str leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Tongda OA 2017 hasta la versi\u00f3n 11.10 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /module/word_model/view/index.php. La manipulaci\u00f3n del argumento query_str conduce a una inyecci\u00f3n SQL. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
}
],
"metrics": {
@ -57,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -116,22 +140,59 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.0",
"versionEndIncluding": "11.10",
"matchCriteriaId": "0946EEC6-F87E-4290-82B7-A9C870BBC6DD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tongda2000:office_anywhere:2017:*:*:*:*:*:*:*",
"matchCriteriaId": "2F3133D0-47ED-4B20-AE9A-55920B76E55E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/LvZCh/td/issues/17",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.282901",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.282901",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?submit.433532",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-10764",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-04T16:15:04.497",
"lastModified": "2024-11-04T16:15:04.497",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Codezips Online Institute Management System 1.0. This affects an unknown part of the file /pages/save_user.php. The manipulation of the argument image leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/xiaobsss/CVE/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282951",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282951",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.436477",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-10765",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-11-04T16:15:04.890",
"lastModified": "2024-11-04T16:15:04.890",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Codezips Online Institute Management System up to 1.0. This vulnerability affects unknown code of the file /profile.php. The manipulation of the argument old_image leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-266"
},
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/hbuzs/CVE/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.282952",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.282952",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.436520",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20051",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-04-01T03:15:08.437",
"lastModified": "2024-04-01T12:49:00.877",
"lastModified": "2024-11-04T15:35:27.250",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En flashc, existe una posible falla del sistema debido a una excepci\u00f3n no detectada. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con los privilegios de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08541757; ID del problema: ALPS08541758."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/April-2024",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20065",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-06-03T02:15:08.463",
"lastModified": "2024-06-03T14:46:24.250",
"lastModified": "2024-11-04T15:35:27.450",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "En telefon\u00eda existe una posible divulgaci\u00f3n de informaci\u00f3n debido a la falta de una verificaci\u00f3n de permiso. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08698617; ID del problema: MSV-1394."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@mediatek.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22721",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-11T20:15:33.370",
"lastModified": "2024-04-12T12:43:57.400",
"lastModified": "2024-11-04T15:35:27.650",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de Cross Site Request Forgery (CSRF) en Form Tools 3.1.1 permite a los atacantes manipular datos confidenciales del usuario a trav\u00e9s de un enlace manipulado."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://hakaisecurity.io/error-404-your-security-not-found-tales-of-web-vulnerabilities/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24050",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T22:15:08.487",
"lastModified": "2024-03-21T12:58:51.093",
"lastModified": "2024-11-04T16:35:03.377",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La vulnerabilidad de Cross Site Scripting (XSS) en la aplicaci\u00f3n Sourcecodester Workout Journal 1.0 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de los par\u00e1metros nombre y apellido en /add-user.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.muratcagrialis.com/workout-journal-app-stored-xss-cve-2024-24050",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27867",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-06-26T04:15:11.637",
"lastModified": "2024-07-04T05:15:15.540",
"lastModified": "2024-11-04T15:35:28.613",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Se solucion\u00f3 un problema de autenticaci\u00f3n con una gesti\u00f3n de estado mejorada. Este problema se solucion\u00f3 en la Actualizaci\u00f3n de firmware de AirPods 6A326, la Actualizaci\u00f3n de firmware de AirPods 6F8 y la Actualizaci\u00f3n de firmware de Beats 6F8. Cuando sus auriculares buscan una solicitud de conexi\u00f3n a uno de sus dispositivos previamente emparejados, un atacante dentro del alcance de Bluetooth podr\u00eda falsificar el dispositivo fuente deseado y obtener acceso a sus auriculares."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/Jul/2",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28288",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-30T01:15:47.003",
"lastModified": "2024-04-01T01:12:59.077",
"lastModified": "2024-11-04T15:35:28.810",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El router Ruijie RG-NBR700GW 10.3(4b12) carece de verificaci\u00f3n de cookies al restablecer la contrase\u00f1a, lo que genera una vulnerabilidad de restablecimiento de contrase\u00f1a de administrador. Un atacante puede utilizar esta vulnerabilidad para iniciar sesi\u00f3n en el dispositivo e interrumpir el negocio de la empresa."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-565"
}
]
}
],
"references": [
{
"url": "https://github.com/adminquit/CVE-2024-28288/blob/d8223c6d45af877669c27fa0a95adfe51924fa86/CVE-2024-28288/CVE-2024-28288.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28327",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-26T19:15:47.657",
"lastModified": "2024-04-26T19:59:19.793",
"lastModified": "2024-11-04T15:35:29.603",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El router Asus RT-N12+ B1 almacena las contrase\u00f1as de los usuarios en texto plano, lo que podr\u00eda permitir a atacantes locales obtener acceso no autorizado y modificar la configuraci\u00f3n del router."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [
{
"url": "http://asus.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30883",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-11T05:15:47.640",
"lastModified": "2024-04-11T12:47:44.137",
"lastModified": "2024-11-04T15:35:30.403",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de cross-site scripting (XSS) reflejada en RageFrame2 v2.6.43, permite a atacantes remotos ejecutar scripts web o HTML arbitrarios y obtener informaci\u00f3n confidencial a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro aspectoRatio en la funci\u00f3n de recorte de im\u00e1genes."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/jianyan74/rageframe2/issues/114",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30890",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-25T17:15:49.797",
"lastModified": "2024-07-03T01:54:15.373",
"lastModified": "2024-11-04T15:35:31.227",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "La vulnerabilidad de Cross-Site Scripting en ED01-CMS v.1.0 permite a un atacante obtener informaci\u00f3n confidencial a trav\u00e9s del componente categories.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33851",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-27T22:15:08.050",
"lastModified": "2024-04-29T12:42:03.667",
"lastModified": "2024-11-04T15:35:31.737",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "phpecc, como se usa en paragonie/phpecc antes de 2.0.1, tiene una fuga de sincronizaci\u00f3n basada en ramas adem\u00e1s de Point. (Esto est\u00e1 relacionado con phpecc/phpecc en GitHub y la librer\u00eda Matyas Danter ECC)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://github.com/paragonie/phpecc/releases/tag/v2.0.1",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35312",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-17T22:15:07.390",
"lastModified": "2024-05-20T13:00:34.807",
"lastModified": "2024-11-04T15:35:31.940",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": " En Tor Arti anterior a 1.2.3, los circuitos STUB ten\u00edan incorrectamente una longitud de 2 (con vanguardias ligeras), tambi\u00e9n conocido como TROVE-2024-003."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-670"
}
]
}
],
"references": [
{
"url": "https://gitlab.torproject.org/tpo/core/arti/-/issues/1409",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45882",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:21.837",
"lastModified": "2024-11-04T15:15:21.837",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `delete_map_profile.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45884",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:21.937",
"lastModified": "2024-11-04T15:15:21.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `setSWMGroup.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45885",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.040",
"lastModified": "2024-11-04T15:15:22.040",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `autodiscovery_clear.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45887",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.123",
"lastModified": "2024-11-04T15:15:22.123",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `doOpenVPN.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45888",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.210",
"lastModified": "2024-11-04T15:15:22.210",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `set_ap_map_config.'"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45889",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.297",
"lastModified": "2024-11-04T15:15:22.297",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `commandTable.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45890",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.400",
"lastModified": "2024-11-04T15:15:22.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `download_ovpn.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45891",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.477",
"lastModified": "2024-11-04T15:15:22.477",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `delete_wlan_profile.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-45893",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-11-04T15:15:22.560",
"lastModified": "2024-11-04T15:15:22.560",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "DrayTek Vigor3900 1.5.1.3 contains a post-authentication command injection vulnerability. This vulnerability occurs when the `action` parameter in `cgi-bin/mainfunction.cgi` is set to `setSWMOption.`"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/N1nEmAn/wp/blob/main/test_v.zip",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4766",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-05-14T18:15:13.393",
"lastModified": "2024-05-14T19:17:55.627",
"lastModified": "2024-11-04T15:35:35.123",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Exist\u00edan diferentes t\u00e9cnicas para ocultar la notificaci\u00f3n de pantalla completa en Firefox para Android. Esto podr\u00eda haber dado lugar a posibles confusi\u00f3n del usuario y ataques de suplantaci\u00f3n de identidad. *Este error s\u00f3lo afecta a Firefox para Android. Otras versiones de Firefox no se ven afectadas.* Esta vulnerabilidad afecta a Firefox < 126."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1871214",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51626",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:22.730",
"lastModified": "2024-11-04T15:15:22.730",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mansur Ahamed Woocommerce Quote Calculator allows Blind SQL Injection.This issue affects Woocommerce Quote Calculator: from n/a through 1.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-quote-calculator-order/wordpress-woocommerce-quote-calculator-plugin-1-1-sql-injection-vulnerability-2?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51677",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:22.947",
"lastModified": "2024-11-04T15:15:22.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WebberZone Knowledge Base allows Stored XSS.This issue affects Knowledge Base: from n/a through 2.2.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/knowledgebase/wordpress-knowledge-base-plugin-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51678",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:23.163",
"lastModified": "2024-11-04T15:15:23.163",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Marcel Pol Elo Rating Shortcode allows Stored XSS.This issue affects Elo Rating Shortcode: from n/a through 1.0.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/elo-rating-shortcode/wordpress-elo-rating-shortcode-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51680",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:23.367",
"lastModified": "2024-11-04T15:15:23.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CrestaProject \u2013 Rizzo Andrea Cresta Addons for Elementor allows Stored XSS.This issue affects Cresta Addons for Elementor: from n/a through 1.0.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cresta-addons-for-elementor/wordpress-cresta-addons-for-elementor-plugin-1-0-9-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51681",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:23.577",
"lastModified": "2024-11-04T15:15:23.577",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CodeRevolution WP Pocket URLs allows Stored XSS.This issue affects WP Pocket URLs: from n/a through 1.0.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-pocket-urls/wordpress-wp-pocket-urls-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51682",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:23.787",
"lastModified": "2024-11-04T15:15:23.787",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Builder \u2013 WordPress Theme Builder for Elementor allows Stored XSS.This issue affects HT Builder \u2013 WordPress Theme Builder for Elementor: from n/a through 1.3.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ht-builder/wordpress-ht-builder-wordpress-theme-builder-for-elementor-plugin-1-3-0-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51683",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:24.013",
"lastModified": "2024-11-04T15:15:24.013",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Gangolf Custom post type templates for Elementor allows Stored XSS.This issue affects Custom post type templates for Elementor: from n/a through 1.10.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/custom-post-type-templates-for-elementor/wordpress-custom-post-type-templates-for-elementor-plugin-1-10-1-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-51685",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-11-04T15:15:24.230",
"lastModified": "2024-11-04T15:15:24.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Gangolf Accordion title for Elementor allows Stored XSS.This issue affects Accordion title for Elementor: from n/a through 1.2.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/accordion-title-for-elementor/wordpress-accordion-title-for-elementor-plugin-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6657",
"sourceIdentifier": "product-security@silabs.com",
"published": "2024-10-11T14:15:05.770",
"lastModified": "2024-10-30T15:15:19.877",
"lastModified": "2024-11-04T15:15:24.440",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -53,7 +53,7 @@
],
"references": [
{
"url": "https://community.silabs.com/068Vm00000FPVg0",
"url": "https://community.silabs.com/068Vm00000FfVNN",
"source": "product-security@silabs.com"
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-9167",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2024-10-08T17:15:56.517",
"lastModified": "2024-10-10T12:56:30.817",
"lastModified": "2024-11-04T15:15:24.557",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -22,19 +22,19 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]

103
README.md
View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-11-04T15:00:20.065644+00:00
2024-11-04T17:00:19.732272+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-11-04T14:42:08.367000+00:00
2024-11-04T16:52:48.677000+00:00
```
### Last Data Feed Release
@ -33,68 +33,63 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
268125
268144
```
### CVEs added in the last Commit
Recently added CVEs: `24`
Recently added CVEs: `19`
- [CVE-2024-45164](CVE-2024/CVE-2024-451xx/CVE-2024-45164.json) (`2024-11-04T14:15:14.677`)
- [CVE-2024-50523](CVE-2024/CVE-2024-505xx/CVE-2024-50523.json) (`2024-11-04T14:15:14.770`)
- [CVE-2024-50525](CVE-2024/CVE-2024-505xx/CVE-2024-50525.json) (`2024-11-04T14:15:14.983`)
- [CVE-2024-50526](CVE-2024/CVE-2024-505xx/CVE-2024-50526.json) (`2024-11-04T14:15:15.170`)
- [CVE-2024-50527](CVE-2024/CVE-2024-505xx/CVE-2024-50527.json) (`2024-11-04T14:15:15.367`)
- [CVE-2024-50528](CVE-2024/CVE-2024-505xx/CVE-2024-50528.json) (`2024-11-04T14:15:15.560`)
- [CVE-2024-50529](CVE-2024/CVE-2024-505xx/CVE-2024-50529.json) (`2024-11-04T14:15:15.750`)
- [CVE-2024-50530](CVE-2024/CVE-2024-505xx/CVE-2024-50530.json) (`2024-11-04T14:15:15.937`)
- [CVE-2024-50531](CVE-2024/CVE-2024-505xx/CVE-2024-50531.json) (`2024-11-04T14:15:16.117`)
- [CVE-2024-51246](CVE-2024/CVE-2024-512xx/CVE-2024-51246.json) (`2024-11-04T14:15:16.303`)
- [CVE-2024-51249](CVE-2024/CVE-2024-512xx/CVE-2024-51249.json) (`2024-11-04T14:15:16.383`)
- [CVE-2024-51251](CVE-2024/CVE-2024-512xx/CVE-2024-51251.json) (`2024-11-04T14:15:16.453`)
- [CVE-2024-51253](CVE-2024/CVE-2024-512xx/CVE-2024-51253.json) (`2024-11-04T14:15:16.530`)
- [CVE-2024-51408](CVE-2024/CVE-2024-514xx/CVE-2024-51408.json) (`2024-11-04T14:15:16.603`)
- [CVE-2024-51556](CVE-2024/CVE-2024-515xx/CVE-2024-51556.json) (`2024-11-04T13:17:04.850`)
- [CVE-2024-51557](CVE-2024/CVE-2024-515xx/CVE-2024-51557.json) (`2024-11-04T13:17:05.167`)
- [CVE-2024-51558](CVE-2024/CVE-2024-515xx/CVE-2024-51558.json) (`2024-11-04T13:17:05.450`)
- [CVE-2024-51559](CVE-2024/CVE-2024-515xx/CVE-2024-51559.json) (`2024-11-04T13:17:05.650`)
- [CVE-2024-51560](CVE-2024/CVE-2024-515xx/CVE-2024-51560.json) (`2024-11-04T13:17:05.810`)
- [CVE-2024-51561](CVE-2024/CVE-2024-515xx/CVE-2024-51561.json) (`2024-11-04T13:17:05.963`)
- [CVE-2024-51582](CVE-2024/CVE-2024-515xx/CVE-2024-51582.json) (`2024-11-04T14:15:16.797`)
- [CVE-2024-51665](CVE-2024/CVE-2024-516xx/CVE-2024-51665.json) (`2024-11-04T14:15:16.987`)
- [CVE-2024-51672](CVE-2024/CVE-2024-516xx/CVE-2024-51672.json) (`2024-11-04T14:15:17.190`)
- [CVE-2024-9147](CVE-2024/CVE-2024-91xx/CVE-2024-9147.json) (`2024-11-04T13:17:06.120`)
- [CVE-2024-10764](CVE-2024/CVE-2024-107xx/CVE-2024-10764.json) (`2024-11-04T16:15:04.497`)
- [CVE-2024-10765](CVE-2024/CVE-2024-107xx/CVE-2024-10765.json) (`2024-11-04T16:15:04.890`)
- [CVE-2024-45882](CVE-2024/CVE-2024-458xx/CVE-2024-45882.json) (`2024-11-04T15:15:21.837`)
- [CVE-2024-45884](CVE-2024/CVE-2024-458xx/CVE-2024-45884.json) (`2024-11-04T15:15:21.937`)
- [CVE-2024-45885](CVE-2024/CVE-2024-458xx/CVE-2024-45885.json) (`2024-11-04T15:15:22.040`)
- [CVE-2024-45887](CVE-2024/CVE-2024-458xx/CVE-2024-45887.json) (`2024-11-04T15:15:22.123`)
- [CVE-2024-45888](CVE-2024/CVE-2024-458xx/CVE-2024-45888.json) (`2024-11-04T15:15:22.210`)
- [CVE-2024-45889](CVE-2024/CVE-2024-458xx/CVE-2024-45889.json) (`2024-11-04T15:15:22.297`)
- [CVE-2024-45890](CVE-2024/CVE-2024-458xx/CVE-2024-45890.json) (`2024-11-04T15:15:22.400`)
- [CVE-2024-45891](CVE-2024/CVE-2024-458xx/CVE-2024-45891.json) (`2024-11-04T15:15:22.477`)
- [CVE-2024-45893](CVE-2024/CVE-2024-458xx/CVE-2024-45893.json) (`2024-11-04T15:15:22.560`)
- [CVE-2024-51626](CVE-2024/CVE-2024-516xx/CVE-2024-51626.json) (`2024-11-04T15:15:22.730`)
- [CVE-2024-51677](CVE-2024/CVE-2024-516xx/CVE-2024-51677.json) (`2024-11-04T15:15:22.947`)
- [CVE-2024-51678](CVE-2024/CVE-2024-516xx/CVE-2024-51678.json) (`2024-11-04T15:15:23.163`)
- [CVE-2024-51680](CVE-2024/CVE-2024-516xx/CVE-2024-51680.json) (`2024-11-04T15:15:23.367`)
- [CVE-2024-51681](CVE-2024/CVE-2024-516xx/CVE-2024-51681.json) (`2024-11-04T15:15:23.577`)
- [CVE-2024-51682](CVE-2024/CVE-2024-516xx/CVE-2024-51682.json) (`2024-11-04T15:15:23.787`)
- [CVE-2024-51683](CVE-2024/CVE-2024-516xx/CVE-2024-51683.json) (`2024-11-04T15:15:24.013`)
- [CVE-2024-51685](CVE-2024/CVE-2024-516xx/CVE-2024-51685.json) (`2024-11-04T15:15:24.230`)
### CVEs modified in the last Commit
Recently modified CVEs: `111`
Recently modified CVEs: `27`
- [CVE-2024-10463](CVE-2024/CVE-2024-104xx/CVE-2024-10463.json) (`2024-11-04T13:31:20.073`)
- [CVE-2024-10464](CVE-2024/CVE-2024-104xx/CVE-2024-10464.json) (`2024-11-04T13:30:23.513`)
- [CVE-2024-10465](CVE-2024/CVE-2024-104xx/CVE-2024-10465.json) (`2024-11-04T13:30:10.847`)
- [CVE-2024-10466](CVE-2024/CVE-2024-104xx/CVE-2024-10466.json) (`2024-11-04T13:29:51.947`)
- [CVE-2024-10467](CVE-2024/CVE-2024-104xx/CVE-2024-10467.json) (`2024-11-04T13:26:32.343`)
- [CVE-2024-10468](CVE-2024/CVE-2024-104xx/CVE-2024-10468.json) (`2024-11-04T13:29:23.937`)
- [CVE-2024-10474](CVE-2024/CVE-2024-104xx/CVE-2024-10474.json) (`2024-11-04T13:34:48.513`)
- [CVE-2024-10540](CVE-2024/CVE-2024-105xx/CVE-2024-10540.json) (`2024-11-04T13:18:27.017`)
- [CVE-2024-10697](CVE-2024/CVE-2024-106xx/CVE-2024-10697.json) (`2024-11-04T14:18:20.337`)
- [CVE-2024-10698](CVE-2024/CVE-2024-106xx/CVE-2024-10698.json) (`2024-11-04T14:20:58.853`)
- [CVE-2024-10752](CVE-2024/CVE-2024-107xx/CVE-2024-10752.json) (`2024-11-04T13:17:04.067`)
- [CVE-2024-29071](CVE-2024/CVE-2024-290xx/CVE-2024-29071.json) (`2024-11-04T14:35:02.467`)
- [CVE-2024-44232](CVE-2024/CVE-2024-442xx/CVE-2024-44232.json) (`2024-11-04T14:42:06.010`)
- [CVE-2024-44233](CVE-2024/CVE-2024-442xx/CVE-2024-44233.json) (`2024-11-04T14:42:01.997`)
- [CVE-2024-44234](CVE-2024/CVE-2024-442xx/CVE-2024-44234.json) (`2024-11-04T14:42:08.367`)
- [CVE-2024-51075](CVE-2024/CVE-2024-510xx/CVE-2024-51075.json) (`2024-11-04T13:41:29.567`)
- [CVE-2024-51076](CVE-2024/CVE-2024-510xx/CVE-2024-51076.json) (`2024-11-04T13:41:48.267`)
- [CVE-2024-51180](CVE-2024/CVE-2024-511xx/CVE-2024-51180.json) (`2024-11-04T13:37:15.737`)
- [CVE-2024-51181](CVE-2024/CVE-2024-511xx/CVE-2024-51181.json) (`2024-11-04T13:39:48.413`)
- [CVE-2024-51774](CVE-2024/CVE-2024-517xx/CVE-2024-51774.json) (`2024-11-04T14:27:25.593`)
- [CVE-2024-7474](CVE-2024/CVE-2024-74xx/CVE-2024-7474.json) (`2024-11-04T13:49:26.850`)
- [CVE-2024-7475](CVE-2024/CVE-2024-74xx/CVE-2024-7475.json) (`2024-11-04T13:55:37.233`)
- [CVE-2024-8739](CVE-2024/CVE-2024-87xx/CVE-2024-8739.json) (`2024-11-04T13:11:14.613`)
- [CVE-2024-9868](CVE-2024/CVE-2024-98xx/CVE-2024-9868.json) (`2024-11-04T13:44:51.370`)
- [CVE-2024-9896](CVE-2024/CVE-2024-98xx/CVE-2024-9896.json) (`2024-11-04T14:10:06.287`)
- [CVE-2022-37620](CVE-2022/CVE-2022-376xx/CVE-2022-37620.json) (`2024-11-04T16:52:48.677`)
- [CVE-2023-52544](CVE-2023/CVE-2023-525xx/CVE-2023-52544.json) (`2024-11-04T15:35:10.043`)
- [CVE-2024-10389](CVE-2024/CVE-2024-103xx/CVE-2024-10389.json) (`2024-11-04T16:35:03.007`)
- [CVE-2024-10615](CVE-2024/CVE-2024-106xx/CVE-2024-10615.json) (`2024-11-04T16:45:15.873`)
- [CVE-2024-10616](CVE-2024/CVE-2024-106xx/CVE-2024-10616.json) (`2024-11-04T16:44:56.000`)
- [CVE-2024-10617](CVE-2024/CVE-2024-106xx/CVE-2024-10617.json) (`2024-11-04T16:44:40.280`)
- [CVE-2024-10618](CVE-2024/CVE-2024-106xx/CVE-2024-10618.json) (`2024-11-04T15:11:29.697`)
- [CVE-2024-10619](CVE-2024/CVE-2024-106xx/CVE-2024-10619.json) (`2024-11-04T15:11:44.627`)
- [CVE-2024-10730](CVE-2024/CVE-2024-107xx/CVE-2024-10730.json) (`2024-11-04T16:42:33.607`)
- [CVE-2024-10731](CVE-2024/CVE-2024-107xx/CVE-2024-10731.json) (`2024-11-04T16:43:04.747`)
- [CVE-2024-10732](CVE-2024/CVE-2024-107xx/CVE-2024-10732.json) (`2024-11-04T16:43:49.787`)
- [CVE-2024-20051](CVE-2024/CVE-2024-200xx/CVE-2024-20051.json) (`2024-11-04T15:35:27.250`)
- [CVE-2024-20065](CVE-2024/CVE-2024-200xx/CVE-2024-20065.json) (`2024-11-04T15:35:27.450`)
- [CVE-2024-22721](CVE-2024/CVE-2024-227xx/CVE-2024-22721.json) (`2024-11-04T15:35:27.650`)
- [CVE-2024-24050](CVE-2024/CVE-2024-240xx/CVE-2024-24050.json) (`2024-11-04T16:35:03.377`)
- [CVE-2024-27867](CVE-2024/CVE-2024-278xx/CVE-2024-27867.json) (`2024-11-04T15:35:28.613`)
- [CVE-2024-28288](CVE-2024/CVE-2024-282xx/CVE-2024-28288.json) (`2024-11-04T15:35:28.810`)
- [CVE-2024-28327](CVE-2024/CVE-2024-283xx/CVE-2024-28327.json) (`2024-11-04T15:35:29.603`)
- [CVE-2024-30883](CVE-2024/CVE-2024-308xx/CVE-2024-30883.json) (`2024-11-04T15:35:30.403`)
- [CVE-2024-30890](CVE-2024/CVE-2024-308xx/CVE-2024-30890.json) (`2024-11-04T15:35:31.227`)
- [CVE-2024-33851](CVE-2024/CVE-2024-338xx/CVE-2024-33851.json) (`2024-11-04T15:35:31.737`)
- [CVE-2024-35312](CVE-2024/CVE-2024-353xx/CVE-2024-35312.json) (`2024-11-04T15:35:31.940`)
- [CVE-2024-4766](CVE-2024/CVE-2024-47xx/CVE-2024-4766.json) (`2024-11-04T15:35:35.123`)
- [CVE-2024-6657](CVE-2024/CVE-2024-66xx/CVE-2024-6657.json) (`2024-11-04T15:15:24.440`)
- [CVE-2024-9167](CVE-2024/CVE-2024-91xx/CVE-2024-9167.json) (`2024-11-04T15:15:24.557`)
## Download and Usage

View File

@ -182175,7 +182175,7 @@ CVE-2021-40336,0,0,dd8ba1d52378bca04c97754249bf363627f42c7571f337b4303edd681c6d1
CVE-2021-40337,0,0,762407104695431913677ed30b66b8eada1f886a677eca141e7cbaf23910f855,2022-01-31T20:44:02.860000
CVE-2021-40338,0,0,a6cc55299b627e8ac7cbdce044a016e36499b2386a043f1425d24a74b3e694de,2022-08-09T00:50:27.057000
CVE-2021-40339,0,0,962441e8a2f4e2abc8b61ac9755fc9deed4ade0d8cde8808db7b23c203cfde8f,2022-02-03T17:33:22.717000
CVE-2021-4034,0,0,49a81a94bb6e6ec6256967437b6062a00b98c1919a9c038de5199c68e83fced8,2024-06-28T14:14:04.403000
CVE-2021-4034,0,1,d1282fea5dbd8faa772c600b8b063603736c3959e62d3572e8265227b14fb3c0,2024-11-04T16:35:01.707000
CVE-2021-40340,0,0,97485ab93501cff6d0168603d57ba679ebd8c6d1b7d1fc83adc3dc8fc685e3c4,2022-02-03T17:37:01.523000
CVE-2021-40341,0,0,cb763aca376b2feb718d525045b2ae60001c95564a590354243545786bd58354,2023-11-07T03:38:33.497000
CVE-2021-40342,0,0,6f4827b7de1bcb4bb732ce8022b862a333338f91e179d6af4d20e9c6e2dc3263,2023-11-07T03:38:33.573000
@ -199239,7 +199239,7 @@ CVE-2022-31262,0,0,582d85538a85c85615b416547f8c90371be189749bda0d021ce8d00d8f299
CVE-2022-31263,0,0,7c40bc843920b8f6df5cf44765d5c636fbe80b0fc5325949f4750655b9b508ab,2022-06-02T19:45:24.870000
CVE-2022-31264,0,0,f36248fc9f2daf82235aa936b8cceaa5238aa7398fd96bd8d5798f1cad7efeb4,2023-04-26T19:10:58.567000
CVE-2022-31265,0,0,acb54b71668cf63bf24ebf43dda721f0aee39ca0a336cd714f8b2a69a87a6916,2022-06-08T19:29:28.027000
CVE-2022-31266,0,0,b65ef1ebeec94479ef0d8d9cc88ff8a0d9a2c8e0a0697839def5d25a747a011a,2023-11-07T03:47:36.633000
CVE-2022-31266,0,1,5e3dabed6c7a4e4fa25c661f23e5b36ba51c9bec1581f51c6a2ec8f2e2cb498b,2024-11-04T16:43:35.470000
CVE-2022-31267,0,0,20ac115fcbc50c3b2c094913cbfc4ce084933104932559c929c7dd476458f34a,2022-06-07T14:23:16.687000
CVE-2022-31268,0,0,c363b440d03302852d5254e25e9e2447cd5ef1f1baca576befb58333bc00da25,2022-06-02T18:24:43.647000
CVE-2022-31269,0,0,eb485b50f75e373ba3234321e01d5ed4fc46a4eccd3f2e760caefdec7f9514fc,2022-09-02T20:32:08.313000
@ -204267,7 +204267,7 @@ CVE-2022-37614,0,0,a088abc6d61fd0d171cee6d60502f8bbe2aa020202e9d0c4d4aabda7645fa
CVE-2022-37616,0,0,12800177f0f5572c98f49d5374349510eff69e263ee16f160afe1a370301eea0,2023-02-10T16:17:17.560000
CVE-2022-37617,0,0,7db5923364b62a09b0e836629cf3a80cb470af6e55f46e91936e9048d7618e67,2022-10-13T15:35:05.747000
CVE-2022-3762,0,0,c96a8c94252480638b4276efdfcc8d70f413a9a744ad86673bd052d00b7e00ec,2023-11-07T03:51:46.557000
CVE-2022-37620,0,0,05b22c0297d30423b8c84056e25b6ecde1bfbcfddc3026bd2d040d8bd35707b4,2023-08-08T14:22:24.967000
CVE-2022-37620,0,1,7f5ac2a073219a6d081ade8b8f63aea894333beb68cbe9d911c8ca494effc47d,2024-11-04T16:52:48.677000
CVE-2022-37621,0,0,75c295295993741397fb9f82019574b5bda14dc3412d1c3c21ca3565f63542bb,2022-11-03T14:31:33.433000
CVE-2022-37623,0,0,034752aefa6656dcf1090794c682c2acc9b56f49ec294632bf91612ec983d265,2022-11-15T18:52:12.537000
CVE-2022-3763,0,0,4e56dfae977bf6c4344bc7b6783d3acd1359969193857cfb90208f171a368fd9,2023-11-07T03:51:46.637000
@ -212230,7 +212230,7 @@ CVE-2022-48623,0,0,192645b132d5aad78dc224ae0449f296b9736e7b254c3ebd6e8b5afc838e7
CVE-2022-48624,0,0,ea5513f2cbde0a9cdff3d197db7e4adb0a5ac7da8f42a8c9f8ae3134bd040db0,2024-06-10T18:15:19.857000
CVE-2022-48625,0,0,f6663c1686b1284fd5202202aca248b725343b1c940d427bdd48722330db6bff,2024-08-29T20:35:08.187000
CVE-2022-48626,0,0,fc58451bcf554cb6d7596ed91f1d4bac3d14dee8e91d35aa41459c2e76fb613b,2024-08-27T18:54:45.263000
CVE-2022-48627,0,1,3dbe359c673d6e0b50b066fbf34a672fb6dc412e2d6a19da848f92bd45bac100,2024-11-04T13:15:38.483000
CVE-2022-48627,0,0,3dbe359c673d6e0b50b066fbf34a672fb6dc412e2d6a19da848f92bd45bac100,2024-11-04T13:15:38.483000
CVE-2022-48628,0,0,ceea607df19dd86785346a0794b198b9994cba32c0926340c10f946e11d1e532,2024-03-04T13:58:23.447000
CVE-2022-48629,0,0,e891c69ca957bbf297b8083e0219ef44c2d49f5751aae1302d2d546d861aa415,2024-03-21T02:44:43.813000
CVE-2022-4863,0,0,2a3c4b04ec99e4b52a59a1d4f5052958af6425fb87bdb405a14104dd3900f281,2023-01-10T15:19:48.147000
@ -212261,7 +212261,7 @@ CVE-2022-48651,0,0,ea5e7dd991b84e861b0bd0b393c1c319833e347be30618e84d0eb3f743ebf
CVE-2022-48652,0,0,05a5a1c50a1d4992042ef5994a0d5c1c6f5485af066180e574dbce1a367a6ecb,2024-04-29T12:42:03.667000
CVE-2022-48653,0,0,8f84c0201a079d8a50061e5f0d56ccc48847df28331e9cee5b020fada4dfd712,2024-04-29T12:42:03.667000
CVE-2022-48654,0,0,7e71c39d2c45027cd06e36e4438012870bcb7b54fab8df415bb6c67748e6890f,2024-10-30T16:35:04.010000
CVE-2022-48655,0,1,25da5d06e9cd7c3138ed2abe3506812e227db39399ed2e100fde17a8238fffa6,2024-11-04T13:15:40.983000
CVE-2022-48655,0,0,25da5d06e9cd7c3138ed2abe3506812e227db39399ed2e100fde17a8238fffa6,2024-11-04T13:15:40.983000
CVE-2022-48656,0,0,40a2007fa4d639e6f83f0edc7aee784b5f7b01ef417ffc776351b17161144b2b,2024-05-16T20:41:09.867000
CVE-2022-48657,0,0,be78ff049b68a0f97aeb78e19baa31929ce72df0ecfae8aafeac4e8b40bf2819,2024-05-16T20:31:47.880000
CVE-2022-48658,0,0,3b68a4bb0d0532cf0fe914f760c4a04287f1e7cb90914405253347e4b17eda0f,2024-04-30T15:07:59.460000
@ -212361,7 +212361,7 @@ CVE-2022-48747,0,0,aa1cb9efcca7c13891b9cc3d8cd2d307d24734d06b6fc90bb25e227010e2f
CVE-2022-48748,0,0,8ceaaf6df6e057efbae67972ff0fd4ea5b5ca2de3f69a0edbfbd5849c7be6738,2024-07-03T01:39:14.287000
CVE-2022-48749,0,0,a342016d18ed2373bdc88047bdeebb213977ad81378c82786c0d196af2420260,2024-09-18T16:05:04.623000
CVE-2022-4875,0,0,0248cb7e88a64eaf1154285e30f722a7ce5832425ab7216a34bbdccf82920b19,2024-05-17T02:17:00.353000
CVE-2022-48750,0,1,5e3d33098f6fce81ceded55bb8b6b7551b4fdf17035b47fd11711826a7eb6c06,2024-11-04T13:15:50.960000
CVE-2022-48750,0,0,5e3d33098f6fce81ceded55bb8b6b7551b4fdf17035b47fd11711826a7eb6c06,2024-11-04T13:15:50.960000
CVE-2022-48751,0,0,be32087ff7da3afc8bbd26738891fe8c820998963c64317e4b1afedf242a7fee,2024-06-20T12:43:25.663000
CVE-2022-48752,0,0,38cf75d35e9d1cb0a011fd7ff84616d4bbbc7cc6cd1186a506f033bb40c015f3,2024-06-20T12:43:25.663000
CVE-2022-48753,0,0,f480bdbf0728c0db5a1ac2926fd0d873642c12cdac06bb9b6481850b26aa1f47,2024-10-30T16:35:06.700000
@ -212641,7 +212641,7 @@ CVE-2022-49002,0,0,fad7889d4553e8099b0d53ab53b5daa8b36d6d338a8c65200d67fb3b44de9
CVE-2022-49003,0,0,f8f764dbf52fdce662c912f1975da1ca6c961f4536dbe6925188461916d8623f,2024-10-25T14:12:59.897000
CVE-2022-49004,0,0,9c8dbf0cc81a830f0d0ecd035cf3bc42a715d008e6d3d287c61a14372514dd29,2024-10-25T14:21:21.593000
CVE-2022-49005,0,0,de8257fea0e0e9e525e4fda95dd143199b5ba5111c51aba2e22c48891a98b6a6,2024-10-25T14:17:56.817000
CVE-2022-49006,0,1,9ca4a0dbfe84c7df00d64cf4d7e3f122aa9507bfc6e43b1f3e693f558ba89c0a,2024-11-04T13:16:22.623000
CVE-2022-49006,0,0,9ca4a0dbfe84c7df00d64cf4d7e3f122aa9507bfc6e43b1f3e693f558ba89c0a,2024-11-04T13:16:22.623000
CVE-2022-49007,0,0,33e96300d82fbe5750da700bd783cbe78b7a9540ce3d6802469853aa17e2a91c,2024-10-25T14:35:25.910000
CVE-2022-49008,0,0,db310da9fd926d3f79b0455eea90fafecd815ab721fa430fd567ca460419cada,2024-10-25T14:38:30.063000
CVE-2022-49009,0,0,bd4572466d1414f52fbe7936b1a0c728ae05c93f9a35a8642cb3c09affa0841c,2024-10-24T18:59:25.877000
@ -239117,47 +239117,47 @@ CVE-2023-52430,0,0,9b119fede2bb0d45c16cf06aac5c3bb465a163e763f0ae820658b0f4e7b63
CVE-2023-52431,0,0,c64a02a0cf6c92acef7a3c67de07bba1d63a180e819e78f76030c959fd7430a0,2024-10-21T20:19:07.513000
CVE-2023-52432,0,0,33470768b31e3ca42f4e91386984f89611d22bbf917c9270afe6f040d18c0aa7,2024-03-05T13:41:01.900000
CVE-2023-52433,0,0,5c95197bc729cebc3540e26fddb8edd3d3fb52d95160d4c0a67697d37cf469ee,2024-06-16T13:15:50.413000
CVE-2023-52434,0,1,5f6421438d786a20a52ed0cde51449021705adf52d40bb4e366d1e2bfbcf89c9,2024-11-04T13:16:26.490000
CVE-2023-52434,0,0,5f6421438d786a20a52ed0cde51449021705adf52d40bb4e366d1e2bfbcf89c9,2024-11-04T13:16:26.490000
CVE-2023-52435,0,0,ae7b4fd4a171fec756dcf7f16bf33027a1ed1befebaf9b2d2ac0547ee44f8075,2024-09-04T12:15:03.967000
CVE-2023-52436,0,1,5082d9a933f70907f213f656684b4963f01c1f95bdc79d48ebfb69bdc95b2335,2024-11-04T13:16:27.173000
CVE-2023-52436,0,0,5082d9a933f70907f213f656684b4963f01c1f95bdc79d48ebfb69bdc95b2335,2024-11-04T13:16:27.173000
CVE-2023-52437,0,0,42872141987ae74e64d2ed167d955818bd8792275db5df08a84277dbded74cb3,2024-02-22T13:15:08.020000
CVE-2023-52438,0,1,e964ad99943ffc34c5a906b4dbe42a06834e7cb6fdee557e0cc6ffd50d17ccac,2024-11-04T13:16:27.510000
CVE-2023-52439,0,1,dca808730e4e80ed706af24d5db5cf5a5de65eb963f2a3187dadffa34b6fae22,2024-11-04T13:16:27.907000
CVE-2023-52438,0,0,e964ad99943ffc34c5a906b4dbe42a06834e7cb6fdee557e0cc6ffd50d17ccac,2024-11-04T13:16:27.510000
CVE-2023-52439,0,0,dca808730e4e80ed706af24d5db5cf5a5de65eb963f2a3187dadffa34b6fae22,2024-11-04T13:16:27.907000
CVE-2023-5244,0,0,e4054e7c771d96a83403fcc45b1e8f43491a1e98d5dbc86fbf33497ec2571fad,2023-09-29T17:53:12.883000
CVE-2023-52440,0,0,b356e50022e940b50d0445afcd8325aeea6e8ae24f7dfd7466b687ff547ec8d1,2024-05-28T20:16:22.187000
CVE-2023-52441,0,0,9cba17a847c51030d40e6d3f20e3d34c9044048390558f26aa5b1e30a56e24b3,2024-05-28T20:16:22.480000
CVE-2023-52442,0,0,337a13364d66278c94f28fc4d6f37031b0360a61821ade4454a1e8ee22803214,2024-05-28T20:16:22.830000
CVE-2023-52443,0,1,26b1b09cea783c43d85a5c53fafe930fbe377d0d3a4ccaa8e059992e79f3db6a,2024-11-04T13:16:28.770000
CVE-2023-52444,0,1,6c8bb37fe3845e587714bdfa30a91c1a3c0af3a3c2585cc7405ac1fee6d0460a,2024-11-04T13:16:28.960000
CVE-2023-52445,0,1,337381776da2d43c6ba5d72c6b713b38e82b695b7057dca401c7326f1f6e724d,2024-11-04T13:16:29.130000
CVE-2023-52443,0,0,26b1b09cea783c43d85a5c53fafe930fbe377d0d3a4ccaa8e059992e79f3db6a,2024-11-04T13:16:28.770000
CVE-2023-52444,0,0,6c8bb37fe3845e587714bdfa30a91c1a3c0af3a3c2585cc7405ac1fee6d0460a,2024-11-04T13:16:28.960000
CVE-2023-52445,0,0,337381776da2d43c6ba5d72c6b713b38e82b695b7057dca401c7326f1f6e724d,2024-11-04T13:16:29.130000
CVE-2023-52446,0,0,b549473c4d4fa12f4c22446e98b27a7172e48c67ebda3bde1fc05c4292047c7d,2024-10-30T20:35:05.923000
CVE-2023-52447,0,1,6da61b80408b2372ebf314588a58cf65db8db4fa428ae0151d004fb21010a491,2024-11-04T13:16:29.427000
CVE-2023-52448,0,1,7e85fa6e860cc774b96916b4877d526804abea000ea7f5c413887c1898be7588,2024-11-04T13:16:29.707000
CVE-2023-52449,0,1,dd570c9d9778e9b5633878e6e80271a73472fa8737e74572c086b7c56290c7ec,2024-11-04T13:16:30
CVE-2023-52447,0,0,6da61b80408b2372ebf314588a58cf65db8db4fa428ae0151d004fb21010a491,2024-11-04T13:16:29.427000
CVE-2023-52448,0,0,7e85fa6e860cc774b96916b4877d526804abea000ea7f5c413887c1898be7588,2024-11-04T13:16:29.707000
CVE-2023-52449,0,0,dd570c9d9778e9b5633878e6e80271a73472fa8737e74572c086b7c56290c7ec,2024-11-04T13:16:30
CVE-2023-5245,0,0,3d86bb7f490d286fc064a148587238b5a31e42e8e43a723602346c5d74da9ed1,2023-11-22T22:39:07.763000
CVE-2023-52450,0,0,7a810bdaef0cccb401e9f8bc8ddb421ea8bb4355694f503d481c2afd544f84e3,2024-03-18T18:34:16.497000
CVE-2023-52451,0,1,cce0a86df2249a329d21aad79735e94bd065f45362a69a2fb8fd69ade683a25e,2024-11-04T13:16:30.397000
CVE-2023-52451,0,0,cce0a86df2249a329d21aad79735e94bd065f45362a69a2fb8fd69ade683a25e,2024-11-04T13:16:30.397000
CVE-2023-52452,0,0,7f0229367b0059f0b2126659cae050cc4da9c8707a57215fd285b6c3544e3744,2024-03-18T18:24:33.550000
CVE-2023-52453,0,0,b6dec776a1692f2e65027e50e2e09b7570553bea67513b5c060a2e7d8928e330,2024-02-23T16:14:43.447000
CVE-2023-52454,0,1,1b0e890ae7a90178f8c0aa202af2d95a1ab9e1d0abfacc7ad2945117a044caca,2024-11-04T13:16:30.887000
CVE-2023-52454,0,0,1b0e890ae7a90178f8c0aa202af2d95a1ab9e1d0abfacc7ad2945117a044caca,2024-11-04T13:16:30.887000
CVE-2023-52455,0,0,d3b2d0172af1909bb1ac4d4d7acce5d1d9bc2dc937cead8ad30dfd0402e832db,2024-04-30T19:34:34.080000
CVE-2023-52456,0,1,f5265ac441c85b5bb85e0e9a996377265b5f03e112130050d8512b3c190a3eeb,2024-11-04T13:16:31.133000
CVE-2023-52457,0,1,34fc916fc8bff17f8bedaf605d19c3e1f799a628f805e54b281dcde4e215b2e2,2024-11-04T13:16:31.283000
CVE-2023-52458,0,1,1d62f5151a9e3e1b02f5955d8180968c6111058cfe66f8bfb5e191d59b7fd009,2024-11-04T13:16:31.430000
CVE-2023-52456,0,0,f5265ac441c85b5bb85e0e9a996377265b5f03e112130050d8512b3c190a3eeb,2024-11-04T13:16:31.133000
CVE-2023-52457,0,0,34fc916fc8bff17f8bedaf605d19c3e1f799a628f805e54b281dcde4e215b2e2,2024-11-04T13:16:31.283000
CVE-2023-52458,0,0,1d62f5151a9e3e1b02f5955d8180968c6111058cfe66f8bfb5e191d59b7fd009,2024-11-04T13:16:31.430000
CVE-2023-52459,0,0,350ab48aa5487f2fa8284fafbf84f571c733c91ca8bbe04060c4bef0fc22caf6,2024-04-19T18:49:47.087000
CVE-2023-5246,0,0,892718b6dd4e4e1e580b4dd5fe666c7b8e248e4cb28e3ed3abb5a82ba43a4ac5,2023-10-31T11:58:05.363000
CVE-2023-52460,0,0,f0b3aea0787c182a9ee54815bd19382edfcb9e393afa52da74e2cccb3b83505c,2024-04-30T19:16:12.493000
CVE-2023-52461,0,0,7947b92fc362ee8a779cbad7fed3ef51a97781ecc451d1849017682dc90829f6,2024-02-23T16:14:43.447000
CVE-2023-52462,0,1,164d00299205e688697308cc9b95aaea6899974c170777555127a370154bf9e5,2024-11-04T13:16:31.850000
CVE-2023-52463,0,1,cec5f08f685cd22a0b71d8bfd960de1d18c06434ce6c90320d223eb0193559e9,2024-11-04T13:16:31.973000
CVE-2023-52464,0,1,4f70de0b3c01b33846f3994a8b137822a3ac7d6f4d2a034223209b62d308d9d3,2024-11-04T13:16:32.113000
CVE-2023-52462,0,0,164d00299205e688697308cc9b95aaea6899974c170777555127a370154bf9e5,2024-11-04T13:16:31.850000
CVE-2023-52463,0,0,cec5f08f685cd22a0b71d8bfd960de1d18c06434ce6c90320d223eb0193559e9,2024-11-04T13:16:31.973000
CVE-2023-52464,0,0,4f70de0b3c01b33846f3994a8b137822a3ac7d6f4d2a034223209b62d308d9d3,2024-11-04T13:16:32.113000
CVE-2023-52465,0,0,255d6a3d79674a3bb04e7014864b9a427c692f5d32d4da5dc7c7d21a3cefa19a,2024-04-17T19:16:10.137000
CVE-2023-52466,0,0,a3e7275300e9b9e72dc88281d01451ec86eb2254abf935783ed1b18e35764564,2024-03-03T08:15:07.860000
CVE-2023-52467,0,1,ef5f81972ac385a933d3bd9c8b9f0419196dce98f07ce01dc3c80b166d640bdd,2024-11-04T13:16:32.460000
CVE-2023-52467,0,0,ef5f81972ac385a933d3bd9c8b9f0419196dce98f07ce01dc3c80b166d640bdd,2024-11-04T13:16:32.460000
CVE-2023-52468,0,0,a69439c14eff03857af13827bb37915c52a617a8def111f091d6ab0b2d1dba89,2024-04-17T19:00:42.287000
CVE-2023-52469,0,1,c84c6afb4c01c6e9196dd39219ef9b3adde3a5c4ea82bb2714f7f6b77797b779,2024-11-04T13:16:32.713000
CVE-2023-52469,0,0,c84c6afb4c01c6e9196dd39219ef9b3adde3a5c4ea82bb2714f7f6b77797b779,2024-11-04T13:16:32.713000
CVE-2023-5247,0,0,e1826ba19b945aae583b3ffacd70e111f287132a8b0a602ec29d11bf6c6875ee,2023-12-05T18:28:03.620000
CVE-2023-52470,0,1,725a145e75ac9054d0fe006606e31026522fd2cc460dd2303a3795222f809f38,2024-11-04T13:16:32.830000
CVE-2023-52470,0,0,725a145e75ac9054d0fe006606e31026522fd2cc460dd2303a3795222f809f38,2024-11-04T13:16:32.830000
CVE-2023-52471,0,0,4a74bc5cba36037d9cdf8bd183ca190d4efbf5cedc2bbf865a9e5ed6a549c80e,2024-04-17T18:59:17.447000
CVE-2023-52472,0,0,d1ef3d340047225a9658ecdaeb18f8c6e3983c1b2a39bb19b19e536175cb03c5,2024-04-17T18:47:08.097000
CVE-2023-52473,0,0,d6f97609f9cb99482a779304a5db0a924d095e98ebd9fc3e4f3807deb6a80767,2024-04-17T18:30:15.123000
@ -239169,24 +239169,24 @@ CVE-2023-52478,0,0,068097b3c13a30c208b5d211494ed7aaf6a7f9fc35695f62f8ac60e5e2f6f
CVE-2023-52479,0,0,bc49728c5dbac438d554a85beb665991e321a7f58d6bb98d8ea717a0d121f494,2024-02-29T13:49:29.390000
CVE-2023-52480,0,0,2329da01f12ebb4b23076c653c8e17a2ab7add15aadb16cbe58fefc1bb16dc60,2024-02-29T13:49:29.390000
CVE-2023-52481,0,0,0ea824a08319318c4bcf672abaabdb369e495d100ee9acf0655973f765694d4c,2024-02-29T13:49:29.390000
CVE-2023-52482,0,1,8e7120a407feee69d888ab8d409801a9cc2911c8130d47914d6a778dab36d389,2024-11-04T13:16:34.130000
CVE-2023-52482,0,0,8e7120a407feee69d888ab8d409801a9cc2911c8130d47914d6a778dab36d389,2024-11-04T13:16:34.130000
CVE-2023-52483,0,0,2ae4ab70118f65a957b47b0238eee6990f9676ca82bf320c1c4eb1ef04aaeb62,2024-02-29T13:49:29.390000
CVE-2023-52484,0,0,cad4d37ff955036544d9c11417bd9d68e192b5a6438cfcc5ad47e9adf8a1ff38,2024-02-29T13:49:29.390000
CVE-2023-52485,0,0,5303ffb293d19822542c5f91795eb673377db76dcfa2be8a24d0bcb6d9c2dfb1,2024-02-29T18:06:42.010000
CVE-2023-52486,0,1,f8f04d2de5ceff9d728ce91a680f1987ef974fa1b7748199edf496e9e65a79b1,2024-11-04T13:16:34.470000
CVE-2023-52486,0,0,f8f04d2de5ceff9d728ce91a680f1987ef974fa1b7748199edf496e9e65a79b1,2024-11-04T13:16:34.470000
CVE-2023-52487,0,0,ef5fa81925ebaee55c6bf8bab580611409cf78da9ba8dc72cb3193be08efab1a,2024-03-12T12:40:13.500000
CVE-2023-52488,0,1,fa9e3fbcc83f9af82e53fc2f4599f5d233c496e5ea34b325fe5d2ff1b286678b,2024-11-04T13:16:34.647000
CVE-2023-52489,0,1,8691663f32e0b87d6090652a9eefea760ece79f0cb2b6e57db1f7a8a5adc65f3,2024-11-04T13:16:34.740000
CVE-2023-52488,0,0,fa9e3fbcc83f9af82e53fc2f4599f5d233c496e5ea34b325fe5d2ff1b286678b,2024-11-04T13:16:34.647000
CVE-2023-52489,0,0,8691663f32e0b87d6090652a9eefea760ece79f0cb2b6e57db1f7a8a5adc65f3,2024-11-04T13:16:34.740000
CVE-2023-5249,0,0,902c33c9dbd28cbe5075a17fccde01699ae9f0ae88d9ebb42328197dcacfdffa,2024-07-03T01:44:12.613000
CVE-2023-52490,0,0,5497ebcc533be995a69bc10424afce569aa011a4c97808cf492ed3f54baa7ba5,2024-03-12T12:40:13.500000
CVE-2023-52491,0,1,a9def7af26959496f75588e8fbb8ad6e1b25e764e66a488bb14f62e906c4089f,2024-11-04T13:16:34.917000
CVE-2023-52492,0,1,fba3143fce20df94287b0a68d7b248799a785baf8ac8d966a54b9ee757214b6e,2024-11-04T13:16:35.007000
CVE-2023-52493,0,1,0056ac7b9a11ed734aa93836878423f074f7718f5ce8771fef288d1615f0aa89,2024-11-04T13:16:35.103000
CVE-2023-52491,0,0,a9def7af26959496f75588e8fbb8ad6e1b25e764e66a488bb14f62e906c4089f,2024-11-04T13:16:34.917000
CVE-2023-52492,0,0,fba3143fce20df94287b0a68d7b248799a785baf8ac8d966a54b9ee757214b6e,2024-11-04T13:16:35.007000
CVE-2023-52493,0,0,0056ac7b9a11ed734aa93836878423f074f7718f5ce8771fef288d1615f0aa89,2024-11-04T13:16:35.103000
CVE-2023-52494,0,0,ebe1d617d77329a0d9d56d0d6535311cfe7daa23b2498c41c7e912bcfaf261f7,2024-03-12T12:40:13.500000
CVE-2023-52495,0,0,c36feeccb5858e992af880f22a6164098203cb8ff165c7874d7ea3bb185fac52,2024-03-12T12:40:13.500000
CVE-2023-52496,0,0,1ceff2e059153d5a5937cc8a150530bebb0b9a38b1ee039de0fbd3b5f63c655e,2024-03-08T11:15:06.913000
CVE-2023-52497,0,1,3484568afe0b0f5724ed6dc73315d64825f7355fed42f2104e16eedbbae80367,2024-11-04T13:16:35.370000
CVE-2023-52498,0,1,f24c5e3add63aec42c2d493dfd2936ef49167b3f36c88720eda0d9fd5196057b,2024-11-04T13:16:35.510000
CVE-2023-52497,0,0,3484568afe0b0f5724ed6dc73315d64825f7355fed42f2104e16eedbbae80367,2024-11-04T13:16:35.370000
CVE-2023-52498,0,0,f24c5e3add63aec42c2d493dfd2936ef49167b3f36c88720eda0d9fd5196057b,2024-11-04T13:16:35.510000
CVE-2023-52499,0,0,014cb9150ac5060fa401d32983aca7eb9f2510016d08dba7655b8731b10af8f1,2024-03-04T13:58:23.447000
CVE-2023-5250,0,0,d58bf2c210c41e449976cd4ed2553061f904dd52861efa45d574139c48306ecb,2023-11-08T02:30:14.437000
CVE-2023-52500,0,0,e7dec7ccfb39c7b153be13c5fa19b88500787b36d9d15012659c9697e847da4f,2024-03-04T13:58:23.447000
@ -239237,7 +239237,7 @@ CVE-2023-52540,0,0,6043f7b2833db7ef103b97561cb4ef82751086dbea7d4957ecb9ee6908b9f
CVE-2023-52541,0,0,05a922d703fe178ffe3ffcc50d7254491f88bf17e762cb3f58c17de2d7f44cb8,2024-10-31T15:35:12.207000
CVE-2023-52542,0,0,bc3b88aa47baacfeee22c5097944807475e5f67a82e59ee630b579b0961a4395,2024-10-31T18:35:03.870000
CVE-2023-52543,0,0,41aac44c8931668192d5fa3c95aa2b64b2f3c224e1cf1305a133dfd5df96c932,2024-04-08T18:48:40.217000
CVE-2023-52544,0,0,27963c836572979af4e49300b2561228946c4d3cae999b213a50ec0f6bccbf4e,2024-04-08T18:48:40.217000
CVE-2023-52544,0,1,619680077a04f576300a30bad30a8396a31993e4c0bc7fd0f41858f5acb40cd4,2024-11-04T15:35:10.043000
CVE-2023-52545,0,0,7c866bf49e9ed6314cdc69e05703bc4aa26b629aa7be4fc7e540db613309f921,2024-08-26T17:35:01.777000
CVE-2023-52546,0,0,69fc085c2ba8387b4400b1cea5eed4f91db78d426c8820d3b5ced7bc2c0f8555,2024-04-08T18:48:40.217000
CVE-2023-52547,0,0,0fa58c5c023f6fa92ca47dc6bc47b2bf0b8d6e9b007b856535b3752ea090a3e3,2024-05-28T12:39:28.377000
@ -239280,11 +239280,11 @@ CVE-2023-5258,0,0,8ccf5cb7aa96d579d0eae63b6e6ff7af4d97085728932e8db44061e957d351
CVE-2023-52580,0,0,b8c655d437d57a038982348defe0ba177db44113de8bbbf0a08788730933a0e9,2024-03-04T13:58:23.447000
CVE-2023-52581,0,0,7691221601b63aee3941e44780c6b7af99209571581645e4b8d4eab0fc7c17cc,2024-06-16T13:15:51.120000
CVE-2023-52582,0,0,5319c9d81969b1c465eda182035ed4a9673e94b09d499044fefc2972ffc554b4,2024-03-04T13:58:23.447000
CVE-2023-52583,0,1,448185b9dcb76c88a4f7c31c75268b66f031a442eec910523ce4db95e0c78ddb,2024-11-04T13:16:39.073000
CVE-2023-52583,0,0,448185b9dcb76c88a4f7c31c75268b66f031a442eec910523ce4db95e0c78ddb,2024-11-04T13:16:39.073000
CVE-2023-52584,0,0,006e4038ef636e5ce45dc9108c9592a1116ce315b254badb755b3f93c3a71dc1,2024-08-06T14:35:04.610000
CVE-2023-52585,0,1,08cc13f0a42f84f392453c5990135c86ed429bc2b69da3c442fd35e1872ccc68,2024-11-04T13:16:39.230000
CVE-2023-52585,0,0,08cc13f0a42f84f392453c5990135c86ed429bc2b69da3c442fd35e1872ccc68,2024-11-04T13:16:39.230000
CVE-2023-52586,0,0,545d29d25a05b795b88e1145bd1bacb3b8aa91f79f02282bb6f52947214b6c07,2024-03-06T15:18:08.093000
CVE-2023-52587,0,1,32ea3ae75d40e28174137d8b88c38b16f83a6d744708b5f6a11729fafd9cc18b,2024-11-04T13:16:39.373000
CVE-2023-52587,0,0,32ea3ae75d40e28174137d8b88c38b16f83a6d744708b5f6a11729fafd9cc18b,2024-11-04T13:16:39.373000
CVE-2023-52588,0,0,0923f4fbd6502719093eefefc24217ff997d166226b53426003273d3160522e7,2024-03-06T15:18:08.093000
CVE-2023-52589,0,0,39f42dfa6e00d4d11333a3741d2935056dccf93b2e522e9b254381de935f1738,2024-03-06T15:18:08.093000
CVE-2023-5259,0,0,3fb755b10ac2e06aef37582e7722adf897fe0f0879d328fa6fecb1851c7dd22a,2024-05-17T02:32:55.617000
@ -239292,43 +239292,43 @@ CVE-2023-52590,0,0,8812386cd4e265073b742d7ea17ed234214efa6bedd42aa0b9814215984b4
CVE-2023-52591,0,0,fe6df08bc3bdcc7f295a6ce043c402297ec983965a7a46c7d2dfbdeda4595006,2024-11-01T16:35:09.553000
CVE-2023-52592,0,0,2972113b78c3bedeee76c4302d0d0920ffb662508532cc97659ead96609b949c,2024-03-07T21:15:07.620000
CVE-2023-52593,0,0,4971af1988857bfb9d720789cae0bbd688972f5c1659e83a3de6e41f82ca3a6e,2024-03-06T15:18:08.093000
CVE-2023-52594,0,1,cd5fafa3acf5a73bc2c5da67e5f138f33f09847afb1eedcf43714b7feed3d702,2024-11-04T13:16:39.747000
CVE-2023-52595,0,1,13e93ed97d3f3b4855bb19db1cc30a20a5e0f190644e0f4268502cd331b7c623,2024-11-04T13:16:39.820000
CVE-2023-52594,0,0,cd5fafa3acf5a73bc2c5da67e5f138f33f09847afb1eedcf43714b7feed3d702,2024-11-04T13:16:39.747000
CVE-2023-52595,0,0,13e93ed97d3f3b4855bb19db1cc30a20a5e0f190644e0f4268502cd331b7c623,2024-11-04T13:16:39.820000
CVE-2023-52596,0,0,5a64d4ada9d0d6224e7ecf43acaef0301552bdb93d2742b159972c15f29214c2,2024-03-06T15:18:08.093000
CVE-2023-52597,0,1,efab8e22e370d73eb63f5f52c1fe42485c4c8c54325e775197dc8d5452196425,2024-11-04T13:16:39.947000
CVE-2023-52598,0,1,bbff85f6da88960238e28c6f0a121efc0c4a66ccf1ba1c1067a97f6e8d7037fc,2024-11-04T13:16:40.033000
CVE-2023-52599,0,1,d55446618a9898e606b15663834a5e93b1f33b0e8f71ed5cccd2ccba73a05358,2024-11-04T13:16:40.127000
CVE-2023-52597,0,0,efab8e22e370d73eb63f5f52c1fe42485c4c8c54325e775197dc8d5452196425,2024-11-04T13:16:39.947000
CVE-2023-52598,0,0,bbff85f6da88960238e28c6f0a121efc0c4a66ccf1ba1c1067a97f6e8d7037fc,2024-11-04T13:16:40.033000
CVE-2023-52599,0,0,d55446618a9898e606b15663834a5e93b1f33b0e8f71ed5cccd2ccba73a05358,2024-11-04T13:16:40.127000
CVE-2023-5260,0,0,eea990ee194786c0ea758019a51c9ffc454af1aecc04aa0aed3120bf95b39b00,2024-05-17T02:32:55.730000
CVE-2023-52600,0,1,b934246fbf7034aeddea89183da9baee386182bfe57172eca17dc29adf16395e,2024-11-04T13:16:40.210000
CVE-2023-52601,0,1,abd1dd5e508f0382c77e8e77b1ed756dddb12fcf24ea1432dfa9bafb3746cc65,2024-11-04T13:16:40.320000
CVE-2023-52602,0,1,ef8823d9c7776f4fdb5d045103dcbea9a904b8275327a2f6bb5f9bd1fe9d4fc1,2024-11-04T13:16:40.407000
CVE-2023-52603,0,1,3c26667f771564ab761ffffb35c5c32c1010d331b6ccdc7b37a4b6c152533b19,2024-11-04T13:16:40.520000
CVE-2023-52604,0,1,157b3c9ecd8457663c736c89c0c477f5eb3406ee5e3fe4f02d777431f3d331ed,2024-11-04T13:16:40.603000
CVE-2023-52600,0,0,b934246fbf7034aeddea89183da9baee386182bfe57172eca17dc29adf16395e,2024-11-04T13:16:40.210000
CVE-2023-52601,0,0,abd1dd5e508f0382c77e8e77b1ed756dddb12fcf24ea1432dfa9bafb3746cc65,2024-11-04T13:16:40.320000
CVE-2023-52602,0,0,ef8823d9c7776f4fdb5d045103dcbea9a904b8275327a2f6bb5f9bd1fe9d4fc1,2024-11-04T13:16:40.407000
CVE-2023-52603,0,0,3c26667f771564ab761ffffb35c5c32c1010d331b6ccdc7b37a4b6c152533b19,2024-11-04T13:16:40.520000
CVE-2023-52604,0,0,157b3c9ecd8457663c736c89c0c477f5eb3406ee5e3fe4f02d777431f3d331ed,2024-11-04T13:16:40.603000
CVE-2023-52605,0,0,eef3cf44ce41a02a3399eb957485c8288751166988c05159972483b6e58d98c9,2024-03-18T15:15:41.097000
CVE-2023-52606,0,1,bd8bd8010d9598fb6159630a60242a6d89d9c2293c38c5a4715d4921923b0716,2024-11-04T13:16:40.690000
CVE-2023-52607,0,1,da538d32c8e1638bd71e6b53fdadb6c38630d5437c1474a91b1494debd71fcd2,2024-11-04T13:16:40.793000
CVE-2023-52606,0,0,bd8bd8010d9598fb6159630a60242a6d89d9c2293c38c5a4715d4921923b0716,2024-11-04T13:16:40.690000
CVE-2023-52607,0,0,da538d32c8e1638bd71e6b53fdadb6c38630d5437c1474a91b1494debd71fcd2,2024-11-04T13:16:40.793000
CVE-2023-52608,0,0,1483e1ac1486fe58bf312ae2cd174f15c128e12f04122fd9f45462c76f17b421,2024-03-13T14:28:45.217000
CVE-2023-52609,0,1,8d51b262e50d223e70e9fab179aea65ae13ba11778c405e6034801068456e58c,2024-11-04T13:16:40.943000
CVE-2023-52609,0,0,8d51b262e50d223e70e9fab179aea65ae13ba11778c405e6034801068456e58c,2024-11-04T13:16:40.943000
CVE-2023-5261,0,0,71874624632ecec272a9360963ac2693f66de572bbfd95d6dcec21b319e84bbd,2024-05-17T02:32:55.890000
CVE-2023-52610,0,0,b7b80996cd5faeb262b37131a8e9fe77951e34c0a9446ba895663b1f4c9aec48,2024-03-18T12:38:25.490000
CVE-2023-52611,0,0,0229496230b0e92530b8865128ce3370378ae8dd4f4713dcc80fb1771ff668a8,2024-03-18T12:38:25.490000
CVE-2023-52612,0,1,1e922644f0f3174e9cefc4b85c483f28822a87c2f96a9679ef6bee049724968c,2024-11-04T13:16:41.167000
CVE-2023-52612,0,0,1e922644f0f3174e9cefc4b85c483f28822a87c2f96a9679ef6bee049724968c,2024-11-04T13:16:41.167000
CVE-2023-52613,0,0,778078997a00f1311f0c70b13d6d85511c04605ce3d0b8faa02d02da19118ca4,2024-10-31T20:35:02.680000
CVE-2023-52614,0,1,d94968612236477bba7745eee64229fa912817c484efb1fca20359c970e9a278,2024-11-04T13:16:41.323000
CVE-2023-52615,0,1,749d512f79fef77d3fdca4cad7a7699f201211b1e7d2e923a5efa04789e1232b,2024-11-04T13:16:41.400000
CVE-2023-52616,0,1,dbf5b5c019f95e9f7e084e0052b1042c7b0204698debded51abfbb51fcf5bc41,2024-11-04T13:16:41.497000
CVE-2023-52617,0,1,4fdfa9fe396d100d9c46a2a78e479a182caae5cbb210cbb8a5ff9c9c9bce0255,2024-11-04T13:16:41.580000
CVE-2023-52618,0,1,28dfc591ae56b48f3e0ad097b4f43795724cf80136fbe5fa2e6d19df668b08d0,2024-11-04T13:16:41.660000
CVE-2023-52619,0,1,20a7bb0cb2eaa7fa51742374ca05d5bd7fdb36e86539d53100b75675b035a409,2024-11-04T13:16:41.737000
CVE-2023-52614,0,0,d94968612236477bba7745eee64229fa912817c484efb1fca20359c970e9a278,2024-11-04T13:16:41.323000
CVE-2023-52615,0,0,749d512f79fef77d3fdca4cad7a7699f201211b1e7d2e923a5efa04789e1232b,2024-11-04T13:16:41.400000
CVE-2023-52616,0,0,dbf5b5c019f95e9f7e084e0052b1042c7b0204698debded51abfbb51fcf5bc41,2024-11-04T13:16:41.497000
CVE-2023-52617,0,0,4fdfa9fe396d100d9c46a2a78e479a182caae5cbb210cbb8a5ff9c9c9bce0255,2024-11-04T13:16:41.580000
CVE-2023-52618,0,0,28dfc591ae56b48f3e0ad097b4f43795724cf80136fbe5fa2e6d19df668b08d0,2024-11-04T13:16:41.660000
CVE-2023-52619,0,0,20a7bb0cb2eaa7fa51742374ca05d5bd7fdb36e86539d53100b75675b035a409,2024-11-04T13:16:41.737000
CVE-2023-5262,0,0,dbc9cec6bb50e0a68a3b5ede7b08b3e3d8766566fd5a2a3e7793ec9100e6864d,2024-05-17T02:32:56.017000
CVE-2023-52620,0,1,5d0b94b1352a669c08bac1c5a9bb6d9ff96c67ecbbeaf0ffd97ef6b79908b648,2024-11-04T13:16:41.823000
CVE-2023-52620,0,0,5d0b94b1352a669c08bac1c5a9bb6d9ff96c67ecbbeaf0ffd97ef6b79908b648,2024-11-04T13:16:41.823000
CVE-2023-52621,0,0,26a33f9b008c64c6664e3e3a4869fe4d4572933cf6941e2f62ad48b2a923903f,2024-03-27T12:29:41.530000
CVE-2023-52622,0,1,1a4aa348f9b525ca69fe5a199e23d2ce602b346fde4c103318a5ea96e124b7a6,2024-11-04T13:16:41.973000
CVE-2023-52623,0,1,1e731136ff02f2bff0ac52d074d0942b708675b54b93efcfc8fcc34392ff53b8,2024-11-04T13:16:42.057000
CVE-2023-52622,0,0,1a4aa348f9b525ca69fe5a199e23d2ce602b346fde4c103318a5ea96e124b7a6,2024-11-04T13:16:41.973000
CVE-2023-52623,0,0,1e731136ff02f2bff0ac52d074d0942b708675b54b93efcfc8fcc34392ff53b8,2024-11-04T13:16:42.057000
CVE-2023-52624,0,0,545684061372867fc2ccbd4f79630f0d293a5172b640770b5669f54f98e42ad5,2024-03-27T12:29:41.530000
CVE-2023-52625,0,0,33e2b5c9631b6255ea3d926003091e30d9a4307751bdc59e18c65ddda848418a,2024-03-27T12:29:41.530000
CVE-2023-52626,0,0,5c2f2378516bd010d48ba17ce823ea0145216cde165d7d8985c9f0a3930373e5,2024-03-27T12:29:41.530000
CVE-2023-52627,0,1,011894822e6fac8644e97cec0afd8c1512aa0b2336b81100b9f1a4253dab64f1,2024-11-04T13:16:42.313000
CVE-2023-52627,0,0,011894822e6fac8644e97cec0afd8c1512aa0b2336b81100b9f1a4253dab64f1,2024-11-04T13:16:42.313000
CVE-2023-52628,0,0,3329a75501420e00bba96b49322ededdee6ebf8d515e2f0926cf7b2c91254fe1,2024-07-05T08:15:02.090000
CVE-2023-52629,0,0,4aac381cfdcf6533bcbb5898019c55c00aa9c06c15dffc1a2cc7ddcb7c527b58,2024-08-01T13:45:41.290000
CVE-2023-5263,0,0,a5ca98a04e38722def5acce0f3cee4430b6299b258ed512a5240ea8a8830bc4e,2024-05-17T02:32:56.130000
@ -239337,30 +239337,30 @@ CVE-2023-52631,0,0,35fce1f33eb905c47461fd9871e3e3b67e1d43b7a165e928b6b865dab18e8
CVE-2023-52632,0,0,4a6a28a3bf20a4ae8f2ba9993e8fe6be20f6e1cb81fb562eb1083a0af28ce781,2024-04-02T12:50:42.233000
CVE-2023-52633,0,0,7442af18d77fdf3e08ed9e92157aa3f1530a193d30a3901ba3e461f0316f5f2e,2024-04-02T12:50:42.233000
CVE-2023-52634,0,0,8b82685c296153240b5b9ecd61697d30d67145642672896cc43b58a52acc5e89,2024-04-02T12:50:42.233000
CVE-2023-52635,0,1,35e9ff72b7d297a483b077ab1e77c869af481445ad4e407302b8b8d6132465d8,2024-11-04T13:16:42.810000
CVE-2023-52635,0,0,35e9ff72b7d297a483b077ab1e77c869af481445ad4e407302b8b8d6132465d8,2024-11-04T13:16:42.810000
CVE-2023-52636,0,0,5f3bf0dbffa48eb03593c51f0afc7413fde54a7420d0732680533e411e90358c,2024-04-02T12:50:42.233000
CVE-2023-52637,0,1,f02f37d600352c3e84e999bd7fdeb4beeac54a2cbc6136a482eadcb31777b326,2024-11-04T13:16:42.943000
CVE-2023-52637,0,0,f02f37d600352c3e84e999bd7fdeb4beeac54a2cbc6136a482eadcb31777b326,2024-11-04T13:16:42.943000
CVE-2023-52638,0,0,be1b56ee54a2c3547a0fb2826e40b23f511d1f0262c0e62ccb369af84760a2d6,2024-04-03T17:24:18.150000
CVE-2023-52639,0,0,4996d89f41533a7b6f373fd62de80eaedd6065c27077ebba1548ecb69fc68100,2024-04-03T17:24:18.150000
CVE-2023-5264,0,0,9abb6c64f21805a4fb151b3c85851259be88e8dd0e101a4657faa50f8b1faba7,2024-05-17T02:32:56.247000
CVE-2023-52640,0,0,ecdd90478108f5654c9a65467e280321ec07a5f7a5a6b70dc8aa78901c7aaed1,2024-04-03T17:24:18.150000
CVE-2023-52641,0,0,8dcb31ed57682187007b642cb38d9c2fdf7141e6552c4eba6a366ef4037491c9,2024-04-03T17:24:18.150000
CVE-2023-52642,0,1,25ee1a34a0a3eee2a5a0857e73fcb1993255caf54f64a1771763c06df30cc717,2024-11-04T13:16:43.330000
CVE-2023-52642,0,0,25ee1a34a0a3eee2a5a0857e73fcb1993255caf54f64a1771763c06df30cc717,2024-11-04T13:16:43.330000
CVE-2023-52643,0,0,b65114bf17d704d50e35f5cfc24476f2f0e6ab9754d5d0975ff195173f2d085a,2024-04-17T12:48:07.510000
CVE-2023-52644,0,1,02e9b38d9f0a45c92d0202e0b0ae72ac9747d0ef7a306a3479abe8b9146fb76f,2024-11-04T13:16:43.677000
CVE-2023-52644,0,0,02e9b38d9f0a45c92d0202e0b0ae72ac9747d0ef7a306a3479abe8b9146fb76f,2024-11-04T13:16:43.677000
CVE-2023-52645,0,0,de7dd6fbf12bd917271c1effde3836d0cbb691b4bd43484f5ad6769696d4914c,2024-04-29T19:13:16.693000
CVE-2023-52646,0,0,9427601ccbf0bc3dbd409da0058ca772c12175b678d57630defc88f47ce1dfdd,2024-04-26T15:32:22.523000
CVE-2023-52647,0,0,b0e59630fe141c4ca082390b6662acb2912b04ab9471aa6b8e91e19fe8583cfc,2024-05-01T13:02:20.750000
CVE-2023-52648,0,0,60e29ba5635ac7f0942ca69e332ff158cea3c4b702427fc92dcc63224c92c583,2024-05-01T13:02:20.750000
CVE-2023-52649,0,0,1a6063d2228398fdfec4a3c2cb3ad1a0051d931fba88735cf91cbd143d795e68,2024-05-01T19:50:25.633000
CVE-2023-5265,0,0,3460a673b6840bf1cdfd654ff76d8dd3360b3c17a6030c224705b993ae5978f1,2024-05-17T02:32:56.350000
CVE-2023-52650,0,1,7ec9cd26e0fad05c224403694aa3c0fe5cebc6873821d28dd6999d6b194aff88,2024-11-04T13:16:44.347000
CVE-2023-52650,0,0,7ec9cd26e0fad05c224403694aa3c0fe5cebc6873821d28dd6999d6b194aff88,2024-11-04T13:16:44.347000
CVE-2023-52651,0,0,00131e194f6b58054657b0e79a88a7fa1f8e43248fe63e6633670aa65dcb2d7d,2024-05-02T10:15:07.500000
CVE-2023-52652,0,0,5906b9991eb6e6d17bf407c2ef587f7675bb3377b14a509786f765bba1e691e6,2024-05-01T19:50:25.633000
CVE-2023-52653,0,0,de9e84f61584526ed3a7ffb50a06eb612e664a3919f803a94b3c0d6e607b9ed9,2024-05-01T19:50:25.633000
CVE-2023-52654,0,0,e5d0d0ed6a6517936e58527be4c0e128cc718bbba1eda568d4a1436a75c6e498,2024-05-14T16:13:02.773000
CVE-2023-52655,0,0,474dd744ee5bb08658574f3628039daea80098e77a6340721632514c992f5500,2024-05-14T16:13:02.773000
CVE-2023-52656,0,1,1e8dff5de1e9d149145974d4e2fa8c477cf8c19ef9b1ccecf8cf123b488772de,2024-11-04T13:16:44.683000
CVE-2023-52656,0,0,1e8dff5de1e9d149145974d4e2fa8c477cf8c19ef9b1ccecf8cf123b488772de,2024-11-04T13:16:44.683000
CVE-2023-52657,0,0,1771c27bc4053fd9c9ddb4b7630275081189493c4056d6e66c3af405555ba1ba,2024-05-17T18:35:35.070000
CVE-2023-52658,0,0,015f6ba1505bd3268b8c0974eb117ba5d84941660aa9406dff5e55b8f11687e8,2024-05-17T18:35:35.070000
CVE-2023-52659,0,0,9e1afe1b471b592fcd7fd411f7289dbd607ca3cbc9602a6b5d59e98ffe14dba4,2024-05-17T18:35:35.070000
@ -239374,40 +239374,40 @@ CVE-2023-52665,0,0,791f31a412c848c4b6b18dc59ee81ece8b7e34e43416814b97f8d3b507c03
CVE-2023-52666,0,0,7ef0df6672c0f5762714f0a9e3035a23c9863435e59c0a7d3d97d8876562167e,2024-06-12T09:15:16.760000
CVE-2023-52667,0,0,08518a0f29c4f6e2c9cd0b5cf38f2ffbb1e3e9736f05a1ce80adb90d4cc033b8,2024-05-17T18:35:35.070000
CVE-2023-52668,0,0,4ee38700e6c952243d20bb8533a7783837872b4edfc51080aa0ca73ad6690639,2024-05-17T18:35:35.070000
CVE-2023-52669,0,1,2c461b2f1a4c36c3b1817d69a7cf2765e303f1a9bacd13b79f241b0f03aa91d8,2024-11-04T13:16:45.410000
CVE-2023-52669,0,0,2c461b2f1a4c36c3b1817d69a7cf2765e303f1a9bacd13b79f241b0f03aa91d8,2024-11-04T13:16:45.410000
CVE-2023-5267,0,0,94091137ef2efa6d2da7018c5d4083f9b13377f332f76454f49801fe9ce806a8,2024-05-17T02:32:56.563000
CVE-2023-52670,0,1,265ecd23fe8b3bd84fc5ec569945263dce1d735ac2b1faeef2f58b2a52b3ec63,2024-11-04T13:16:45.503000
CVE-2023-52670,0,0,265ecd23fe8b3bd84fc5ec569945263dce1d735ac2b1faeef2f58b2a52b3ec63,2024-11-04T13:16:45.503000
CVE-2023-52671,0,0,58bf4d97be80c8b0e041ad34deaa799ac13079dde949602a5e835e7dd90af1db,2024-05-17T18:35:35.070000
CVE-2023-52672,0,1,f24c4cf75766d255e5636f6912a1b0a91f5547d8c1b8aa939a0e318accb66a8e,2024-11-04T13:16:45.690000
CVE-2023-52672,0,0,f24c4cf75766d255e5636f6912a1b0a91f5547d8c1b8aa939a0e318accb66a8e,2024-11-04T13:16:45.690000
CVE-2023-52673,0,0,c6a5f31e608108682f01613877d2208302c7d15f1a19acb70c24b5f33eb3b738,2024-05-17T18:35:35.070000
CVE-2023-52674,0,0,b69f9491ac9b78bb183bb317855fb4e95a246f5c72f29121b1ee54d247439906,2024-05-17T18:35:35.070000
CVE-2023-52675,0,1,c7dcda3181eab7779ae082601fb0dd24e57baf11775d050f6c2f4c314674a571,2024-11-04T13:16:45.927000
CVE-2023-52675,0,0,c7dcda3181eab7779ae082601fb0dd24e57baf11775d050f6c2f4c314674a571,2024-11-04T13:16:45.927000
CVE-2023-52676,0,0,3fd4a26f33611ada4236d58e802d8cafaaab5a7b370555c1d95dc11fafffefaf,2024-05-17T18:35:35.070000
CVE-2023-52677,0,0,9064b7ec03e5b5f99707d91bdec6284d399d2a792becfa1593b75a80dfba9fff,2024-05-17T18:35:35.070000
CVE-2023-52678,0,0,04b035dbc6a47ca88bac8ae08c2293607db66e6683af71573482d41ce95abca3,2024-05-17T18:35:35.070000
CVE-2023-52679,0,1,2e080a8db468a9cd2f28486802ea969364aa0b175264d1785ebc13fbd5564a58,2024-11-04T13:16:46.243000
CVE-2023-52679,0,0,2e080a8db468a9cd2f28486802ea969364aa0b175264d1785ebc13fbd5564a58,2024-11-04T13:16:46.243000
CVE-2023-5268,0,0,cd8049b2c704c7ba114cc98aa8ef2a51e93320fada4a9f70ae44450e575e1d3c,2024-06-04T19:18:09.923000
CVE-2023-52680,0,0,e82e4387cefcb72f3626231c08d733fbbeee0a4339500eacb2170dc4151a1299,2024-05-17T18:35:35.070000
CVE-2023-52681,0,0,524cd4977fea10c4065e85c75e427a13dce6ed3e1a3cad8c759b5ff8706d5faa,2024-05-17T18:35:35.070000
CVE-2023-52682,0,0,cc6799c17a2f081b667ffca3e6c764a8a9c44e0c1986a4909c37d26d7d17217e,2024-05-17T18:35:35.070000
CVE-2023-52683,0,1,10cf5db773a627f10f62e2b747504a42a9b761360a3c2b0570d6054a6128bc20,2024-11-04T13:16:46.517000
CVE-2023-52683,0,0,10cf5db773a627f10f62e2b747504a42a9b761360a3c2b0570d6054a6128bc20,2024-11-04T13:16:46.517000
CVE-2023-52684,0,0,33c7802e83b0cacce3f4943922f9d7f250c042b0471e9f2d74c9792f85da2e19,2024-05-17T18:35:35.070000
CVE-2023-52685,0,0,cf8140ec5f2b974bcd3641a1209ca634d3cb951fbfbcbdcc6560b6110e8da549,2024-06-18T14:15:10.603000
CVE-2023-52686,0,1,e035efa57ae3873f49aa0c8ed309f1cfd09bba774f28aff6bfa9af8bf3cd5628,2024-11-04T13:16:46.670000
CVE-2023-52686,0,0,e035efa57ae3873f49aa0c8ed309f1cfd09bba774f28aff6bfa9af8bf3cd5628,2024-11-04T13:16:46.670000
CVE-2023-52687,0,0,7564dc4ed2afa9da4c0283ecf1c21d098009347d0d337c4eae9961d0fb6805e8,2024-05-17T18:35:35.070000
CVE-2023-52688,0,0,3cd2078734f617571b58b5c311bd1d8437fbaca65d85f87b1ed5f0e3d16ce7ad,2024-05-17T18:35:35.070000
CVE-2023-52689,0,0,40fba815490a2f878e711ec2fbdc87e699902b1f8495f67efc65b37ed9ef2836,2024-05-17T18:35:35.070000
CVE-2023-5269,0,0,b9bf32290e7f15507f9d8b7815c71990ec3089c05f84e9f4bf584a3f79bf0ec9,2024-05-17T02:32:56.787000
CVE-2023-52690,0,1,cfd5a75e2c0316ff5cf0079c55fcbb3e917dcb5ff9d76dd0f53ec194f1599d6f,2024-11-04T13:16:46.937000
CVE-2023-52691,0,1,a262bdc563e5e2ba117bdf8e7e3417882570562a03015399166bd34e0c67d21b,2024-11-04T13:16:47.010000
CVE-2023-52690,0,0,cfd5a75e2c0316ff5cf0079c55fcbb3e917dcb5ff9d76dd0f53ec194f1599d6f,2024-11-04T13:16:46.937000
CVE-2023-52691,0,0,a262bdc563e5e2ba117bdf8e7e3417882570562a03015399166bd34e0c67d21b,2024-11-04T13:16:47.010000
CVE-2023-52692,0,0,dd51e83d310bcdc5e0e2bf5d9b5c0bff0ad2aa340a128b78d2e988f558418705,2024-05-17T18:35:35.070000
CVE-2023-52693,0,1,16bf399ff020288e8e9890feec545aea390ff95688a7be566820b8f7b7719d98,2024-11-04T13:16:47.170000
CVE-2023-52694,0,1,8795166959a3d7dde70fef17dae44a8f1604fc39e2255c4018b6fba5476aac39,2024-11-04T13:16:47.263000
CVE-2023-52693,0,0,16bf399ff020288e8e9890feec545aea390ff95688a7be566820b8f7b7719d98,2024-11-04T13:16:47.170000
CVE-2023-52694,0,0,8795166959a3d7dde70fef17dae44a8f1604fc39e2255c4018b6fba5476aac39,2024-11-04T13:16:47.263000
CVE-2023-52695,0,0,019596ff8bcea9c76950322f8152e61d8eaee33fb41d311ec0c2f0160fbbb0a8,2024-05-17T18:35:35.070000
CVE-2023-52696,0,1,69720f193d20f64a5130674dd16b28f7bb7410b606f118c48d916c99e602da4e,2024-11-04T13:16:47.390000
CVE-2023-52696,0,0,69720f193d20f64a5130674dd16b28f7bb7410b606f118c48d916c99e602da4e,2024-11-04T13:16:47.390000
CVE-2023-52697,0,0,b2b51fdf81914843eb3ede7029a455fc704d9624e06c392d3c3ffc07af33c338,2024-05-17T18:35:35.070000
CVE-2023-52698,0,1,bd697957057d734fce0d716c05cb74850a6725f68b265c94083446bb30b1ee60,2024-11-04T13:16:47.560000
CVE-2023-52699,0,1,db3941b284ea9f7c7679e0f3029208071a5bf10757d0160917e108b36ca96df0,2024-11-04T13:16:47.650000
CVE-2023-52698,0,0,bd697957057d734fce0d716c05cb74850a6725f68b265c94083446bb30b1ee60,2024-11-04T13:16:47.560000
CVE-2023-52699,0,0,db3941b284ea9f7c7679e0f3029208071a5bf10757d0160917e108b36ca96df0,2024-11-04T13:16:47.650000
CVE-2023-5270,0,0,59c77e6c24afd41eaace6ecdd84167c5c2319574ba08c67842b725e799e4b2d1,2024-05-17T02:32:56.900000
CVE-2023-52700,0,0,cc55aed5c1d15adca3cae6d82533e785ba818e8d7784f9796166d9eb880eea95,2024-05-21T16:53:56.550000
CVE-2023-52701,0,0,677100564637bdf0af06f27033c00966698848f746d9ec1a45da915d615f9d0e,2024-05-21T16:53:56.550000
@ -239605,9 +239605,9 @@ CVE-2023-52877,0,0,9b62520b041c64fab9b908e9b436e7037a705a31afec5a3116d470e5b82e8
CVE-2023-52878,0,0,4af78faaf98c6911eab1578f5a709f34bd656eba82a1f889b121aaf51a5f91f7,2024-05-21T16:53:56.550000
CVE-2023-52879,0,0,ffd6d62623fb814d58d5181a8c935bb605c39cae784accc7d73668420aa67535,2024-05-21T16:53:56.550000
CVE-2023-5288,0,0,7b4b5e108716c816971ace5a1b43797e431e5e2a8e625a8d0a836f95c695f8ba,2023-10-02T19:40:35.707000
CVE-2023-52880,0,1,e40d961d339809fe9d2ce55424c4c1926381fa43195c1923838f4a035a0757ee,2024-11-04T13:16:58.607000
CVE-2023-52880,0,0,e40d961d339809fe9d2ce55424c4c1926381fa43195c1923838f4a035a0757ee,2024-11-04T13:16:58.607000
CVE-2023-52881,0,0,6fd8affdcc64e7515585a36e8830d44119718460b76d8f8a6eab4860fa38ecaf,2024-05-29T13:02:09.280000
CVE-2023-52882,0,1,a314c9a885882a3e9bb52cd23a2202bffd95922b5ae0a571e165b78a7fb9e12e,2024-11-04T13:16:58.767000
CVE-2023-52882,0,0,a314c9a885882a3e9bb52cd23a2202bffd95922b5ae0a571e165b78a7fb9e12e,2024-11-04T13:16:58.767000
CVE-2023-52883,0,0,97759c00758e41d95ed1ae62b92bf41e3188ce0db01c0040d74fe100684b74d7,2024-07-03T01:44:10.627000
CVE-2023-52884,0,0,bbf325b5c1ed57a9d1f4ab6303e0df9c8a8b60b96f00c7266f34fe596a2f1382,2024-06-21T11:22:01.687000
CVE-2023-52885,0,0,ba54ce0f1e6cfdb0c3068ff6239477d1947ca1e313d076509a55e33f062d9169,2024-08-21T17:03:01.107000
@ -242526,7 +242526,7 @@ CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884f
CVE-2024-10300,0,0,ca0242a4c58ba5eb41987558653c1fad0eefdb856c34de56d3278680f413cd2c,2024-10-25T18:49:01.953000
CVE-2024-10301,0,0,43e47cf56bc671ed7b90e0f04f420138e8362a6d949261d9acbcdf888c921aa2,2024-10-25T18:47:54.033000
CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000
CVE-2024-10310,0,1,3b0decb54117e1f6369f0c8a49822eb1c6d4be5cb40b8b5a9079fd842cd0c653,2024-11-04T13:06:20.190000
CVE-2024-10310,0,0,3b0decb54117e1f6369f0c8a49822eb1c6d4be5cb40b8b5a9079fd842cd0c653,2024-11-04T13:06:20.190000
CVE-2024-10312,0,0,d10f0012149342545ee317e492eeaf284c6b634b254526457f270c7ce4937a16,2024-10-29T14:34:04.427000
CVE-2024-10313,0,0,0a692e743da8a6f5929e9a5e61a16c962249b9fbffffedea4a154098bf7390c0,2024-10-25T12:56:07.750000
CVE-2024-1032,0,0,06925fc416f8ceea7fb895efc2e3f765d4f064c5150968a9409448741aa1fb78,2024-05-17T02:35:11.947000
@ -242570,7 +242570,7 @@ CVE-2024-10380,0,0,251c7695ebdffe14f2a561bb3be22f7946019d2ec5c5cf9081e853969f103
CVE-2024-10381,0,0,63addd0f8191b1c4cfb4d8f0e97d60f16153f091ecece1db9c0d0bcf5f8350fa,2024-10-28T13:58:09.230000
CVE-2024-10386,0,0,2f19951219ebf285623df88c007e35e2ba1a621ceccb3eda9a0f05f4aa7fff04,2024-10-28T13:58:09.230000
CVE-2024-10387,0,0,12b5ab9fc09cd164a10e40d20079f8a9e53a7fb87af2edbf444782194d8bf238,2024-10-28T13:58:09.230000
CVE-2024-10389,0,0,37c6bff6c1a4f852a6fd398d181e6fca7ab88bcc36f9cb5d57cf46d82078caf9,2024-11-04T11:15:04.647000
CVE-2024-10389,0,1,1469a30412f242c5c84ea21baa6cf7685508116b07234d3d2ccfcb57d6ce655d,2024-11-04T16:35:03.007000
CVE-2024-1039,0,0,823ba846a6d7c1759f085b54cf23829cdbadd28135927175e007d2b5df85a6ad,2024-02-07T14:09:47.017000
CVE-2024-10392,0,0,6e1e37299a52c0d29351f7b918b5ce63e7a851a7204714ad635a0d36b7f4f628,2024-11-01T12:57:03.417000
CVE-2024-10399,0,0,3874273dcd61d00780364abd4b80bff26291db4f2fcc766c950b26117fafe39a,2024-11-01T12:57:03.417000
@ -242628,17 +242628,17 @@ CVE-2024-10458,0,0,74ca3b5ff0d83b1a9172f91e6aeac1c2c334f5a37d9d050a2b4a8dbda73ae
CVE-2024-10459,0,0,41e5d3d1c5717bfbf938efdb318a0912b0d67ff5e837610ea3b33ef2a35c4dbe,2024-10-31T18:35:04.883000
CVE-2024-1046,0,0,2cc4ec780c94e2fc2c5a11377d58ffcde319d06f8567f8dea25dd56811075522,2024-02-13T19:44:34.880000
CVE-2024-10460,0,0,1e6ac243751ca3e1851b6072183d5e5d23cf85f0aea7a57550ac0919c45e3382,2024-10-31T18:35:05.703000
CVE-2024-10461,0,1,647792dc4820f34b7f67414a52d55b8c7a4e008b191b24a0e3f0acca7d6223e8,2024-11-04T13:25:08.363000
CVE-2024-10462,0,1,bc099d3834d01380674c6b9a669bcd4f62e5e78353a0aaeeeb66a8558eed714f,2024-11-04T13:32:05.517000
CVE-2024-10463,0,1,17e40c9d19f99a54987041a0095e8ad0a78096c8f23740f1116c60678a537317,2024-11-04T13:31:20.073000
CVE-2024-10464,0,1,a862506ac0b1b5ecce188e041c04307cae427f956356b12c8abd72b3fbd9e6dc,2024-11-04T13:30:23.513000
CVE-2024-10465,0,1,861bdac3def03dc49268eb1059554cd2207f3ab2db979ed7aa3e6725e67a59b2,2024-11-04T13:30:10.847000
CVE-2024-10466,0,1,a0b3c3092c29d20e9953942d3a075e13c5234479c62dbe641c8faa77faef25a1,2024-11-04T13:29:51.947000
CVE-2024-10467,0,1,0959022357cf258f2ec15616b199ed6d5c4a5ce20fc70e0ac2b4b4ceaa1b9bf7,2024-11-04T13:26:32.343000
CVE-2024-10468,0,1,83bc1c79b32264405aab0075e1e410144135f8ec245c6acd9a90fb3cdcacdf08,2024-11-04T13:29:23.937000
CVE-2024-10461,0,0,647792dc4820f34b7f67414a52d55b8c7a4e008b191b24a0e3f0acca7d6223e8,2024-11-04T13:25:08.363000
CVE-2024-10462,0,0,bc099d3834d01380674c6b9a669bcd4f62e5e78353a0aaeeeb66a8558eed714f,2024-11-04T13:32:05.517000
CVE-2024-10463,0,0,17e40c9d19f99a54987041a0095e8ad0a78096c8f23740f1116c60678a537317,2024-11-04T13:31:20.073000
CVE-2024-10464,0,0,a862506ac0b1b5ecce188e041c04307cae427f956356b12c8abd72b3fbd9e6dc,2024-11-04T13:30:23.513000
CVE-2024-10465,0,0,861bdac3def03dc49268eb1059554cd2207f3ab2db979ed7aa3e6725e67a59b2,2024-11-04T13:30:10.847000
CVE-2024-10466,0,0,a0b3c3092c29d20e9953942d3a075e13c5234479c62dbe641c8faa77faef25a1,2024-11-04T13:29:51.947000
CVE-2024-10467,0,0,0959022357cf258f2ec15616b199ed6d5c4a5ce20fc70e0ac2b4b4ceaa1b9bf7,2024-11-04T13:26:32.343000
CVE-2024-10468,0,0,83bc1c79b32264405aab0075e1e410144135f8ec245c6acd9a90fb3cdcacdf08,2024-11-04T13:29:23.937000
CVE-2024-10469,0,0,ce754100df9ffde1a5a074de2751b11dd6f964ca496b3df4282e24ff877dc047,2024-10-29T14:34:50.257000
CVE-2024-1047,0,0,9e4259d94ff11bf1ad41662d7bc4dfa8d24742c305a04d1b6bfc3e99b49e569b,2024-02-08T14:20:23.387000
CVE-2024-10474,0,1,e927def1f3fd2126e99e660d96adf5a931edb32585de89bb5c57d9d2e8d1c817,2024-11-04T13:34:48.513000
CVE-2024-10474,0,0,e927def1f3fd2126e99e660d96adf5a931edb32585de89bb5c57d9d2e8d1c817,2024-11-04T13:34:48.513000
CVE-2024-10477,0,0,ec5d3377a9eba885093e83f0ffc2c5214a9fc83d05d2bcf419cfa0429899b307,2024-10-29T14:34:04.427000
CVE-2024-10478,0,0,a63bf38a8bfa46322ffe79a3260a2e62e4168a517fb088dc75202387c0a46091,2024-10-29T14:34:04.427000
CVE-2024-10479,0,0,2cf095341510f03aced116cfbd158587751b5caab0b78f9cc79bac97953009f3,2024-10-29T14:34:04.427000
@ -242662,7 +242662,7 @@ CVE-2024-10523,0,0,65b18946dd0cbb3486073d0c13b5c0bde7715c768cc56037cec7ce279d68d
CVE-2024-10525,0,0,cfad79154f466fe96736eabfa65cac8f6409e21deb7f07d79c02c68ee3f19eb2,2024-11-01T12:57:03.417000
CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000
CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000
CVE-2024-10540,0,1,1885d17d6b705045d75944e7bfd00755cc43fa534a9308c6cf91207b99518e74,2024-11-04T13:18:27.017000
CVE-2024-10540,0,0,1885d17d6b705045d75944e7bfd00755cc43fa534a9308c6cf91207b99518e74,2024-11-04T13:18:27.017000
CVE-2024-10544,0,0,d84fa7aeaabdc2cfe5861efef74c5b30022ed51487865228c56366868169c4d7,2024-11-01T12:57:03.417000
CVE-2024-10546,0,0,fe7c4bb80388357d2012de9abcf9bdb2510a4d8644b958f5e63299c9a417e4c8,2024-11-01T12:57:03.417000
CVE-2024-1055,0,0,ccc78f7d4bd63bcc448b5e62f7789de0e1a26ab036272b89eca521cba41a35e3,2024-02-14T18:59:33.780000
@ -242694,11 +242694,11 @@ CVE-2024-10610,0,0,b3a7842f20edf6bf99b6648e195fb54a824ea4836ba5e14a15be0d3bcb1ee
CVE-2024-10611,0,0,c7e35c776731b547b2d283900f2d57b96116edf5c2f9ff849428c9bf239b8d66,2024-11-01T12:57:03.417000
CVE-2024-10612,0,0,fe6a26759d6a968a1fc65a8d80e1f3a4fe80e841f29e8e56f78d40dcb30920d6,2024-11-01T12:57:03.417000
CVE-2024-10613,0,0,38e372ddac5abe1d7fa7c2b8c6c368bffdffde44b72777c7f77e7072444d91cb,2024-11-01T12:57:03.417000
CVE-2024-10615,0,0,ed1dace2b5be1e4a50b6a2aa0b43e0cacb407de80ccded3354efeb4e5a914a9f,2024-11-01T12:57:03.417000
CVE-2024-10616,0,0,2067dede8d0a92893e6f455be4bec9688683555a1e1793272c5c64c9ae15e7cd,2024-11-01T12:57:03.417000
CVE-2024-10617,0,0,c95449e4ec8a4443e9816a904a009f93bc0def0b9678f2e916d029f89fe97589,2024-11-01T12:57:03.417000
CVE-2024-10618,0,0,982fcc2e2734ab50b0fc7bff8693fb4a148487aca29c2f49e9ca9220a88ab473,2024-11-01T12:57:03.417000
CVE-2024-10619,0,0,f03c03a8a0f0acea74a9964841916578eeaf025b20a2a9e6ea8eec18ccca1353,2024-11-01T12:57:03.417000
CVE-2024-10615,0,1,d468c3c695fbdb8cb7cc6c7db0c7407baccd7e1d70755b08b6bc3f2aa94d8de1,2024-11-04T16:45:15.873000
CVE-2024-10616,0,1,94f55ed4bd0faf50e0891f64e2b5ea20ec640d29892974759f9c3551daa23321,2024-11-04T16:44:56
CVE-2024-10617,0,1,48b23a1a9f67b2d6b1e5c5b67deed264e7e8de26c1992ee93609edc3bcb03f73,2024-11-04T16:44:40.280000
CVE-2024-10618,0,1,93149fe02b452b3955b6d6ea5aee1a2a6f14d11cfd7cac8e8631e7490dd201ad,2024-11-04T15:11:29.697000
CVE-2024-10619,0,1,a69d9e7a25ac11fb3b1ab17e7ce2294adef4cd488803cb21c60293a84d322259,2024-11-04T15:11:44.627000
CVE-2024-1062,0,0,96fd163b87faa7f96df00eff21b1688e595dd6d409735135ea0e59da2984f85b,2024-10-10T14:22:28.617000
CVE-2024-10620,0,0,724abc136e85c83fb378f9f08553f42597c7003f31982d5ab3f2f979a65abde0,2024-11-01T12:57:03.417000
CVE-2024-1063,0,0,74a897918202555ab7dea6b1737e329d32a036051a3381cf0244644b537611c7,2024-02-05T18:25:57.167000
@ -242720,8 +242720,8 @@ CVE-2024-10662,0,0,d4e1d96fd372cbdc5b8334f5c6dd869966981cc60e3dd848ec899c5d2ee68
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
CVE-2024-10697,0,1,c210e0a7c96b4c6551ebb9dd7b279713876560210bbe9f32a7466490c29614ea,2024-11-04T14:18:20.337000
CVE-2024-10698,0,1,c6fff0a917aa28b4221d1a4fc53f59759c6661844fad58814502b8ae26d0a5a8,2024-11-04T14:20:58.853000
CVE-2024-10697,0,0,c210e0a7c96b4c6551ebb9dd7b279713876560210bbe9f32a7466490c29614ea,2024-11-04T14:18:20.337000
CVE-2024-10698,0,0,c6fff0a917aa28b4221d1a4fc53f59759c6661844fad58814502b8ae26d0a5a8,2024-11-04T14:20:58.853000
CVE-2024-10699,0,0,fe2c7d137c97c404816ddf9e3bb9e571274df811b1a38d888d420c39b6c31f06,2024-11-04T01:35:50.083000
CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c5c,2024-02-29T13:49:29.390000
CVE-2024-10700,0,0,f4de3bd9a03b4bf8b7d34635be8be04e330308c43777459f11779bea895a1c25,2024-11-04T07:15:05.757000
@ -242730,9 +242730,9 @@ CVE-2024-10702,0,0,1325634e3f4fdbfa2e4a1276b2401b086b25bcc969a908cc22819ae619148
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
CVE-2024-1072,0,0,d1340477909607c729b87fb4231ec3eb5b83c947dd2f9537edfb72049dfc44f6,2024-02-13T19:44:28.620000
CVE-2024-1073,0,0,39b7dc528198b2afbafa91161478b052efb2c858a3c417cf6368bfe809460c5d,2024-02-07T20:56:30.313000
CVE-2024-10730,0,0,7ce4421b8e6852fd42d52a08ac5d64cca9f961fa36f0f9b178564ab2c7b010fc,2024-11-04T01:35:50.083000
CVE-2024-10731,0,0,e9573f69cc170cafd345054080776894775b4b6ef21372d23290dedcafe0e5b5,2024-11-04T01:35:50.083000
CVE-2024-10732,0,0,2794c37d840ac85d80e6c6ee22e0cafa21a8bf385597e614f0966ea692f6b0f3,2024-11-04T01:35:50.083000
CVE-2024-10730,0,1,8808b0788cc1226811ed98f049f4208abdd990eebdc310df0fd93dc6dcaba5d0,2024-11-04T16:42:33.607000
CVE-2024-10731,0,1,93de8ba16d95746d2c9a168c7c655af07635c6e59127c536c13182d794a3dcbf,2024-11-04T16:43:04.747000
CVE-2024-10732,0,1,e6bfaf0c25b1163c3dc89f2bfe63b5fb94f717498333b7777e76f171f8ea4960,2024-11-04T16:43:49.787000
CVE-2024-10733,0,0,ecfa611fffa7dda7b20a60257897e0fb58b1e425e94f2e6ec6ece37368bae70d,2024-11-04T01:35:50.083000
CVE-2024-10734,0,0,4bdf3d9933efb7c2036a96af2289bb842795f8b5d58b3a97064506aeabfba048,2024-11-04T01:35:50.083000
CVE-2024-10735,0,0,a16cccc151e9f2bcc15c729d193af752b598e5a499de6cc85f10b7387b0a41fd,2024-11-04T01:35:50.083000
@ -242754,7 +242754,7 @@ CVE-2024-10749,0,0,ced9684eb6bbdaaa8891bf4946486b251511fc0da6f635e33f3c9a1ae41d6
CVE-2024-1075,0,0,b19be1823ece9ac4ec825cefa6ea1c80de9a3ed97dd278442b9d4fd30da7b4c5,2024-02-13T19:43:13.480000
CVE-2024-10750,0,0,a5ab38ab4e0a30803b76cb92f36d106e28cb9646c5f450e7b359c617fa79db89,2024-11-04T02:15:14.667000
CVE-2024-10751,0,0,ece80e95a2cea401caf01f16c80e716d345300d1a9937ae65bf2b9b198d7fbdc,2024-11-04T02:15:14.993000
CVE-2024-10752,0,1,1088609a81df0cd0486574664ea46da4e7ffbb44175dc38671e69077b9e38459,2024-11-04T13:17:04.067000
CVE-2024-10752,0,0,1088609a81df0cd0486574664ea46da4e7ffbb44175dc38671e69077b9e38459,2024-11-04T13:17:04.067000
CVE-2024-10753,0,0,bba63f6afd5c7db41ec944ca9e3254b1565ead11d9f0f9c2936fcd3fdd183f4d,2024-11-04T02:15:15.613000
CVE-2024-10754,0,0,016ef701d7c69b529eb18fd8ed82404dc42714da0860044ae592468ce5e54716,2024-11-04T03:15:03.513000
CVE-2024-10755,0,0,2c1547538aa19f33bfb8ab269f8c5de9accf18db53f0c38af0fdd2224a47abdd,2024-11-04T03:15:03.800000
@ -242765,6 +242765,8 @@ CVE-2024-10759,0,0,2090035a24a06a2d3a108f47d883fe4483d74d7ca2e479a8d375879b9d69a
CVE-2024-1076,0,0,1eec5a2aed6def26ca78a00c90cdc2a9e26a823100b6419a30b16c630a915a03,2024-08-30T13:15:12.257000
CVE-2024-10760,0,0,c1b97cdc012b2f50785c2e0167af3453e98e8cc5ee57d3d44f5455b7ef0a2f33,2024-11-04T05:15:03.810000
CVE-2024-10761,0,0,9288dc676b065e3f8e0c2484129230875701fe3d6245fb761db657811119c167,2024-11-04T07:15:06.913000
CVE-2024-10764,1,1,3a2b885fc1cd708ea0bb850bd5673cc2f29a71cbff518f1f28b7cdd7e57e3408,2024-11-04T16:15:04.497000
CVE-2024-10765,1,1,5f93636babafd30a9bb7d6b09b4c5e7493f7268d0311ecc1d76b403e6585bae9,2024-11-04T16:15:04.890000
CVE-2024-1077,0,0,9052c519c4a7de5cf3516fc923116c25b788d5b36a137a2e416fb3d37403344d,2024-07-03T01:44:58.330000
CVE-2024-1078,0,0,88568fa2f20f5ea8de25fda48576808429bbc616448df571a879f056db565620,2024-02-14T18:39:51.437000
CVE-2024-1079,0,0,0a964f4e43e1a2d85a40a4753c5354fe293facf65d0ebcc06031e68ccad95a0f,2024-02-14T19:33:09.977000
@ -243682,7 +243684,7 @@ CVE-2024-20048,0,0,20f0a9f9a5cb818fc2b8e857bf930b064e9ba7c6112710d3c0a129a489a82
CVE-2024-20049,0,0,e07d96190b9fb659d93c083b6d4ed267ea2541dbf11f25ef34e322f46f361bc3,2024-04-01T12:49:00.877000
CVE-2024-2005,0,0,29cfa78c41bb5efa2e0f2373e627610aea0de98e344329360428bcff0cb9be4c,2024-04-03T17:15:55.773000
CVE-2024-20050,0,0,0da7e1cbf3bea72df14de3a1fbe1444d0fa09d8126d8e2338b8595a0ef2bd31f,2024-10-30T20:35:07.260000
CVE-2024-20051,0,0,fa7a7bf55b495ec6dc2095671014d4d6ae48069d54273736a1ef3304268d7b49,2024-04-01T12:49:00.877000
CVE-2024-20051,0,1,3a7423be445e0e7c7bd0607c2dbf112122237250b4e6982ee6a7756480bb3f73,2024-11-04T15:35:27.250000
CVE-2024-20052,0,0,35c271c48ba244a5c0003fd2207bca5a8ecd7ef30b0f86b7fd787bcf3389c4a8,2024-10-29T21:35:02.937000
CVE-2024-20053,0,0,029e5b2ad2abf5e766d734dceb6d55f903a4b3644467cad36d2c8b5267d2d63b,2024-07-03T01:45:55.163000
CVE-2024-20054,0,0,3b350a0abc5b4af719ed6067f2b39a6126acf9aa30ac8e3ae176e3781b70163c,2024-07-03T01:45:55.993000
@ -243694,7 +243696,7 @@ CVE-2024-20059,0,0,bedf8c8a83210553fdb049bb347fe1aeab5103a83fd906a7c3c2f1c3c4792
CVE-2024-2006,0,0,ee3410ade2c3c8dacc01ba73d8d41ecd43b79e73687217517da6a323962d5e14,2024-03-13T18:15:58.530000
CVE-2024-20060,0,0,1a165448639136f79c7222211c1b8753dc3275bb2ff129e40ee1359f9915fdda,2024-05-06T12:44:56.377000
CVE-2024-20064,0,0,e5c050fe53180ee62d6e64cb19a33ecd3d4b81557e94dfb2ccf3b8740f1e7661,2024-05-06T12:44:56.377000
CVE-2024-20065,0,0,64d81629fd2b421d070fc983a5c3988d207c67350ddf57b091bc21df01bdc81c,2024-06-03T14:46:24.250000
CVE-2024-20065,0,1,96b44aebabddf9d9e964240995f37c96eb0c6004a93c6c11d06470a7bd96dac0,2024-11-04T15:35:27.450000
CVE-2024-20066,0,0,9acd743ae0739d0105b8f29fb9d4ae5e2d28c957df392539618dc63926de0ee0,2024-06-03T14:46:24.250000
CVE-2024-20067,0,0,1f8b2f8c715bdcaed434516377e7c3641986c19edc4e9bc14558e6ec2383790e,2024-07-03T01:45:57.883000
CVE-2024-20068,0,0,679bf43563d4114fa5098e0c9b0aa62c3a9922c68431f8362f508d44bd4491dd,2024-06-03T14:46:24.250000
@ -245809,7 +245811,7 @@ CVE-2024-22718,0,0,fdbc5618325a454d8b333a1e48c28cf1aecdc2c23be645f7cd092c43b90b9
CVE-2024-22719,0,0,d06df3a20984b7352ed99c9ea20fe633d52636fb422692c036df9cd11f0dede6,2024-04-12T12:43:57.400000
CVE-2024-2272,0,0,bc7fc0edef953b8e6907a8afb1963293ca16cc15ca659728d50442893cc6726e,2024-05-17T02:38:08.237000
CVE-2024-22720,0,0,9b189ed7ed41dddb5c89809962586573f4f56f2a5e75240cf2e0c1b185b206be,2024-01-30T20:51:16.247000
CVE-2024-22721,0,0,adc321e89d42abc6b26e927fdcb28dc5c84ae45c2baec9ae8b21187b009f66ba,2024-04-12T12:43:57.400000
CVE-2024-22721,0,1,599536e6bd03ad42ae83138e0bdfa882c8390700e254105fa71cba40ba36ebcd,2024-11-04T15:35:27.650000
CVE-2024-22722,0,0,2ec00a5c8e46809886d975f9e62c1646ed03ce66e913f1360753f43119db0813,2024-07-03T01:47:20.897000
CVE-2024-22723,0,0,5e0104614f79979231b68cb0938b4f8c78660f8d758e8dd4467e139288dfbdc1,2024-08-01T13:47:01.343000
CVE-2024-22724,0,0,933dc01fb2520f6f9ab9fa4754177aa8d3c42e94e77de3e74dc91468db49f71f,2024-08-06T15:35:08.610000
@ -246755,7 +246757,7 @@ CVE-2024-24041,0,0,4a0d654eb23409577a23026cb4704f48de37c0bc2bebd1ee3faa99b68f377
CVE-2024-24042,0,0,b866c3917f18283c11cab3dd04e447f4e26ea64e6c1cb154e64b25a1b7f8187d,2024-08-27T21:35:10.387000
CVE-2024-24043,0,0,c9f0291d3b3ea0f3d4660ebdd10587f7bae9e2552aede9432383ad105d2d7da2,2024-08-28T16:35:09.730000
CVE-2024-2405,0,0,758f03026c76b7f47d263886ed290a557d382d5cf70707c814c23dc8eb2e5ffc,2024-07-03T01:53:13.110000
CVE-2024-24050,0,0,d8a497c77556b4efbe72dd469fd71e81b74bd8a1e54cb63f7dab3892d7471943,2024-03-21T12:58:51.093000
CVE-2024-24050,0,1,ee5c3af93ac39c1d9242e4e77bb6e2faff5b394550cb3ee7c80d2d31c43d8a98,2024-11-04T16:35:03.377000
CVE-2024-24051,0,0,1d91890559076f5980bf15f5e9e94cabb5a5df274a545b95ecd8bd06b33e0e8b,2024-08-26T12:43:44.580000
CVE-2024-24059,0,0,cc5e7807b112ca0c0cee68be0235e3c2f7d399e66c70ee9eee946a6792853ade,2024-02-03T00:40:43.793000
CVE-2024-2406,0,0,87c2a8b3896489a9b03a37a228da22ed5ee51ad5268683466cf776b61ae5f9e1,2024-05-17T02:38:12.963000
@ -249535,7 +249537,7 @@ CVE-2024-27860,0,0,d2ada260a0f416b8135571c1e45d10be69427322f3131e7a10c0d5033233c
CVE-2024-27861,0,0,cca63a4409c0dfb6463d7594f0d5aa4410a9cfaf92d1700fbbea8e32f52422f8,2024-10-10T13:13:53.450000
CVE-2024-27862,0,0,6a1c629c4e6507b4b49035253caa6ee93e62b8be69739e75e90d1bcc9a884e42,2024-08-01T14:35:05.210000
CVE-2024-27863,0,0,508019dee070d0b71d963cf0aca914f810083800bc171b0f57fa8f39de1cbc93,2024-08-12T15:07:03.157000
CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000
CVE-2024-27867,0,1,21ea07e2e71a41398504bffe79b1f6368c860b7fe8185de9ca25ab9fc1b77f4e,2024-11-04T15:35:28.613000
CVE-2024-27869,0,0,ab86b588e6108c96e921287e926d0b0e0be022111ca064fae2e3a77e61276c34,2024-09-20T12:31:20.110000
CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac98,2024-04-10T13:23:38.787000
CVE-2024-27871,0,0,aa889bfaf64951ad81b8eaff6e3ebab3a984b1a00b69f7afbb60904dbe5078f9,2024-08-12T15:03:12.533000
@ -249900,7 +249902,7 @@ CVE-2024-28283,0,0,8c964af2debb02be4bf42774a10a108d98f03db965bff337f64552cf0b90d
CVE-2024-28285,0,0,4045fc42010a554d78239b5a74d9843bfb763180c56aacbbd24a218d49d23b0e,2024-08-29T20:36:34.603000
CVE-2024-28286,0,0,4f67e5d2b8d61419daa7b3eeda1ea695486dcdadf2fd66eaccee73d47ef998e4,2024-08-05T19:35:04.997000
CVE-2024-28287,0,0,c72517617c937d8706d1cec057e532900c4a5dfe1c22dbd1a9afc7a4eff4dadc,2024-08-27T20:35:23.683000
CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000
CVE-2024-28288,0,1,c02f42c922b64569e67530342effd61ceb150c65a8d723bd07c85521d75c49c8,2024-11-04T15:35:28.810000
CVE-2024-2829,0,0,4f1dc75fbaa6c7e0302644e52c87d5a2d6337bff694f0286043f01755fd9ab5e,2024-10-03T07:15:30.397000
CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000
CVE-2024-28297,0,0,a4b240f33a30c881b1a926a2c492c4fd59edb741a84b1b986f2bad529bc90472,2024-08-05T12:41:45.957000
@ -249916,7 +249918,7 @@ CVE-2024-28322,0,0,57353b76141adc1a21b7e127ac12f2564b2d714c61135c271a9cb49aa77ef
CVE-2024-28323,0,0,dbd3a74720d58aa3fa77631da4a047c1bc6da784094a38fb22aadd903e0d0d40,2024-08-26T20:35:17.217000
CVE-2024-28325,0,0,829f2b24ef0e6298df0e0a7317814ea224b3bc37dd5467e253067497a5469b95,2024-07-03T01:51:36.767000
CVE-2024-28326,0,0,855dd245e209741ecd5af54aacc58610e12585c0f397bf5c5a4820ffc845584e,2024-07-03T01:51:37.560000
CVE-2024-28327,0,0,7ed9ed9c0231950061a20f16d0b466fa43b5d37d46730fdcd21aca4b586a20c9,2024-04-26T19:59:19.793000
CVE-2024-28327,0,1,26492667bf28c0f745a3046cfe77c91b3b3eea337e3c1ecb92ecf26b5af66860,2024-11-04T15:35:29.603000
CVE-2024-28328,0,0,88f82b4f564bb2f0cfcfafe664c725ce4612a144351633fca17b714d7ef38607,2024-07-03T01:51:38.350000
CVE-2024-2833,0,0,2bc6d91fce23c79b9817f7554599630a708e7859b230a9a2bced401cbd1dcd51,2024-04-18T13:04:28.900000
CVE-2024-28335,0,0,1f0f16000380dd3374bd37cd33265b4629fe1de221282bb913749763f1030c56,2024-08-06T15:35:11.200000
@ -250372,7 +250374,7 @@ CVE-2024-29068,0,0,b9043d7fce3895ec729f937080f4d37b77d1555b0637a04acd221578be2d5
CVE-2024-29069,0,0,023054a665f2ef214f2af706166b184f7deeb27c63595f4a0d15eaa0348b80f2,2024-08-26T16:55:36.350000
CVE-2024-2907,0,0,d38c3c5afe0996ef7d2afec58183dacb85dd11333a5da96f4ee973a2358a84d8,2024-08-01T13:49:56.797000
CVE-2024-29070,0,0,7e70b47539b534ac42449ef773f3a05c674c51a40e15b8addbcf7c05c21a85a1,2024-08-01T13:49:24.570000
CVE-2024-29071,0,1,9573b1daf2437c3a5d598bb2715607359543c337565b61f9e632dcab5540e9df,2024-11-04T14:35:02.467000
CVE-2024-29071,0,0,9573b1daf2437c3a5d598bb2715607359543c337565b61f9e632dcab5540e9df,2024-11-04T14:35:02.467000
CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000
CVE-2024-29073,0,0,c7a1ecc52b2710f20eb4ca399da6fabfc271c86a39117df7ecabe6454fad279f,2024-09-18T18:31:42.290000
CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000
@ -251688,13 +251690,13 @@ CVE-2024-30878,0,0,21b1e9cb6e80d2eff229006b5f8418d6d6360e70820dbf7044b36f5f56cc5
CVE-2024-30879,0,0,93839d92eafd1cfae5881afc220b2fbe0e3f01fdcdacee7a1692cd18e78fca03,2024-10-27T03:35:03.670000
CVE-2024-3088,0,0,8c7469f878ec7cd8b5c24cda6fed51b2dd10606a6076102ea910b62b21ab4a7c,2024-08-27T18:35:09.493000
CVE-2024-30880,0,0,96833c6da8b722f149fb59bda052ae3acf51b2dbf7db685f3dd13fb70ea6d96a,2024-08-01T13:50:31.417000
CVE-2024-30883,0,0,797b2441b715707191740c9fa7df6d1b293fbe4a72a5d05afa9b676f71d49814,2024-04-11T12:47:44.137000
CVE-2024-30883,0,1,5a7f1114e3e9b94f96cedf200fa1928d7b7b9ce8f182208f09ccd0ae6594d5cb,2024-11-04T15:35:30.403000
CVE-2024-30884,0,0,453cca54472a26a8ca3d84c4d89a94e0d61ec7afc409128696362f32ae3d409b,2024-08-01T13:50:32.180000
CVE-2024-30885,0,0,5d637d2cb10d1a5f777b4a3791f8cb9cec659a4c7018d52c2dcd138b02d2c578,2024-10-30T18:35:09.460000
CVE-2024-30886,0,0,3f62f85f345458e571bc5d6599576ec911abf1641e0ba6b07f58563bdc308215,2024-08-07T15:35:01.500000
CVE-2024-30889,0,0,4055363c9710582a93e9c4afde24f53fb76bf450d1c6c8e60ffc2b185aa7ed09,2024-08-15T16:35:07.067000
CVE-2024-3089,0,0,f50243477e19a0c473b8d22e5ff97c5e0852740c2af46b357e2e30b0b527a41c,2024-06-10T19:15:54.210000
CVE-2024-30890,0,0,70cd6656f6551d3fbf1d211e5aa4de5732e110f0e7820ed44ca9141eadf4b5b1,2024-07-03T01:54:15.373000
CVE-2024-30890,0,1,0f772534d2f25b8992cdb2b7f1614a9b1113da3447c153b6e6f711939289b199,2024-11-04T15:35:31.227000
CVE-2024-30891,0,0,396e17014fd3175e72a9c0a6ece22b5363c9ba81b8e8ea154f79fa53fb440cca,2024-08-19T20:35:15.447000
CVE-2024-3090,0,0,ca58ae48ece7b5420c70058bc4ef34d34b72713bd9fb9580ab51af080cd6b613,2024-05-17T02:39:43.047000
CVE-2024-3091,0,0,ac47144b8dcc6e68da1982025c8274e4d7559a0b603bbff8eb392c09297cdc97,2024-05-17T02:39:43.130000
@ -253789,7 +253791,7 @@ CVE-2024-33848,0,0,69c0f4a8be4c8d5c0399959bef7d530406c623ab26c3f10eeeec98ba62281
CVE-2024-33849,0,0,711285af88da51034d770e4f7dba4f259d947b941ed83e4d1af2a2b96823faae,2024-08-01T13:52:09.410000
CVE-2024-3385,0,0,03cc8ffda52ed4e2edaa3b64d6bdd7f374b9f551bbb95bbcd327b07dd9ef471a,2024-04-10T19:49:51.183000
CVE-2024-33850,0,0,95f27d9d9e057348262bcab0b02347c6a14020e669eb08e0851a75b104d83e3c,2024-06-11T13:54:12.057000
CVE-2024-33851,0,0,6fe0c9fc7bc19efc32ba623306eecc7b17efe8e6591ad62c2645cb513a9705c0,2024-04-29T12:42:03.667000
CVE-2024-33851,0,1,a059e78ef23ce543101b0db424a2ac63d36f2a6c2e94c37328b7dbf805a5046f,2024-11-04T15:35:31.737000
CVE-2024-33852,0,0,a5de2c209fb86af39aeec67eb4ad30a500b196fe1f95932bdf5d894564bf2750,2024-08-23T18:46:51.787000
CVE-2024-33853,0,0,586b3cf22980fbb4ce9b3686c4819cb8d883df6be9c57bb563fbf9076c09d046,2024-08-23T18:46:51.787000
CVE-2024-33854,0,0,e971789f9ae144ac14fcf2f73161fa0d84a31aed93c8200ce470051cc6c47989,2024-08-27T20:35:31.627000
@ -254858,7 +254860,7 @@ CVE-2024-35307,0,0,b73247d3e5b323866c011ccf7e1f39f41293535811b1ef82260b19c7e0a4c
CVE-2024-35308,0,0,6321cc28d6dd78c933cd913b6aa72a191bb42ebafe4f0197b96f22ae54b8e1a2,2024-10-25T19:06:14.100000
CVE-2024-3531,0,0,a342a9958ba8d00c279b1676525284c1cab302a477225f05f9d97b5deb071134,2024-05-17T02:39:59.430000
CVE-2024-35311,0,0,94751a7e140c2a3ff83ee374530e5919b0823edf97b2e344646a9709229c503b,2024-05-29T19:50:25.303000
CVE-2024-35312,0,0,81ee7e5cffa0828718ff42985b5f71e3223019ea36fce71fb3a2d6856e31b3e3,2024-05-20T13:00:34.807000
CVE-2024-35312,0,1,5c0137295efd7b46d9385f932a15699e773a9b408740a19574eb9907d25745fe,2024-11-04T15:35:31.940000
CVE-2024-35313,0,0,1eb4867830818e97987762ca58d043d2f7f53fc926bce8bfb2e66b630c99ca4a,2024-05-20T13:00:34.807000
CVE-2024-35314,0,0,dd6af0f66de20db386ca5e2b413231717b44ab4a64aa857fe87b8a5b714ae4c5,2024-10-23T15:12:34.673000
CVE-2024-35315,0,0,31fa8a7e665c8db5f766edb029a5be575d5f1bd96401af0ef626172849a06796,2024-10-23T21:35:04.820000
@ -261094,9 +261096,9 @@ CVE-2024-44222,0,0,2d1c9506aa01928c94a245f74651f0e477458ddd815a4bd143998351ecb56
CVE-2024-44228,0,0,4d366f4ca03e1f210ca17d40371d7f0002d4d2fd25c7288f272f27e0c556885e,2024-10-30T20:35:27.570000
CVE-2024-44229,0,0,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
CVE-2024-44232,0,1,0236f45cc3ff252c180db77a6cdaa66334e23fae140432040fce9b375eed8e1e,2024-11-04T14:42:06.010000
CVE-2024-44233,0,1,d4a94483c9cf2b29255cede4216e01b3edfb0f634b4a675e37897f3ea82f28b7,2024-11-04T14:42:01.997000
CVE-2024-44234,0,1,a6e5feacb6221a74a5b10c311a409f1ece6ff36bb3e549f3710e4ea28781c4ac,2024-11-04T14:42:08.367000
CVE-2024-44232,0,0,0236f45cc3ff252c180db77a6cdaa66334e23fae140432040fce9b375eed8e1e,2024-11-04T14:42:06.010000
CVE-2024-44233,0,0,d4a94483c9cf2b29255cede4216e01b3edfb0f634b4a675e37897f3ea82f28b7,2024-11-04T14:42:01.997000
CVE-2024-44234,0,0,a6e5feacb6221a74a5b10c311a409f1ece6ff36bb3e549f3710e4ea28781c4ac,2024-11-04T14:42:08.367000
CVE-2024-44235,0,0,f6b12e29f9914b58eea41bdafe0e4148ebdbea0c9aa9cac7f81ae35deb7df419,2024-10-30T21:35:06.987000
CVE-2024-44236,0,0,2596c988781ee3ffb6a2ddc6dda4e4baeacf8834e38bce0c324b3d9abc20481c,2024-10-30T17:28:52.077000
CVE-2024-44237,0,0,0ccb96caec122e6d60ce17ba18063b0a9447d8c20c9511ccf57f0112e5d3846b,2024-10-29T21:35:16.563000
@ -261553,7 +261555,7 @@ CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4
CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000
CVE-2024-45160,0,0,5448512f93e2c872a5532bb6e7925e6443ae5601b38aa00ad59c4de27ffce9e0,2024-10-10T12:51:56.987000
CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000
CVE-2024-45164,1,1,64679efc5a6cce5e28f4c4eb222f0e13fb2ecb259e8009a5a3f977fe58022535,2024-11-04T14:15:14.677000
CVE-2024-45164,0,0,64679efc5a6cce5e28f4c4eb222f0e13fb2ecb259e8009a5a3f977fe58022535,2024-11-04T14:15:14.677000
CVE-2024-45165,0,0,c95c37e8403c42b6535ee3db172ebed1de2af8ddabba72579971a9771877b8f5,2024-10-31T19:35:08.327000
CVE-2024-45166,0,0,a776bd2559e4bed9a84a577a682c1ac93ea07fab716da8fcb660f8b43cc91ea2,2024-08-22T14:35:13.183000
CVE-2024-45167,0,0,6f3847a892b75be18a24e1374ef352424a8d56284d9550373f08d0a52ea49aa9,2024-08-22T20:35:24.417000
@ -261983,7 +261985,16 @@ CVE-2024-45873,0,0,c49a27b891c2cba5f20315647687fde4c837ff4206eca9eaffb57a4f0d790
CVE-2024-45874,0,0,2e0e68e484da1ec476bcb0982736db7f6eddfb72b06a902a4960817b887d973a,2024-10-10T12:57:21.987000
CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000
CVE-2024-45880,0,0,cea99cab279728fefb1cf99178e03e8166f7f71fb61ca1ac6100aefdaeff9258,2024-10-10T12:56:30.817000
CVE-2024-45882,1,1,33264644053dfd0da301864f0fc4e85fc47dd122c543614d1026f06f0a410d29,2024-11-04T15:15:21.837000
CVE-2024-45884,1,1,c13c10c17a0ee29acf5afc8a9e05d1cefbe9ed0b2cdb6056b030bd4d28fec92e,2024-11-04T15:15:21.937000
CVE-2024-45885,1,1,8d4037d339fb3382dcd3d26d2013d2cf9a7a315bd2164abef5079108f8e47607,2024-11-04T15:15:22.040000
CVE-2024-45887,1,1,f25223d628cc46de2fae93628a550db08b185ba038490dcd1635d6e7c32dd706,2024-11-04T15:15:22.123000
CVE-2024-45888,1,1,9aa2d8f825759ea901f99469d6bd0f868316d5d02d3d584cb8783c06f6164976,2024-11-04T15:15:22.210000
CVE-2024-45889,1,1,8ed14c9988715363240a9cda316f1b9cbcaa424be7cff72e3eb9aa844ba5bd86,2024-11-04T15:15:22.297000
CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000
CVE-2024-45890,1,1,7eb2b7d73b3a41bd31fa1f4a424aec3e022199ca96184c6d688c9c5008af7993,2024-11-04T15:15:22.400000
CVE-2024-45891,1,1,1fa54c95417ac8b928483fe69afff813e5a2160a6763ff1819025b9504c8397e,2024-11-04T15:15:22.477000
CVE-2024-45893,1,1,9d34ea6cf38a8a984f3a500446747f0fe691b7e14ad97574fc0c47449d2f7932,2024-11-04T15:15:22.560000
CVE-2024-45894,0,0,740550dc5a86649aa0fe59728cae8a43ea99cf049e7478afa6af433b67b6e7ff,2024-10-10T12:57:21.987000
CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000
CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000
@ -262936,7 +262947,7 @@ CVE-2024-47656,0,0,4a7b40727fe0bc16fd3cab3d10ee814920e8818b1c83af2c468f34cc9e39f
CVE-2024-47657,0,0,708576a218ada67737fc2a655868a1f777fbac283ee172e5336c76140e63933f,2024-10-16T15:44:16.807000
CVE-2024-47658,0,0,947a688b2a86da9457477de88fb5bff9df9a2e5d87371477ab4988d2ebf34f8c,2024-10-23T16:14:46.213000
CVE-2024-47659,0,0,731051564fdd9abc181845d3e50137cbdca7b1a84c7236a873f8e213b5f1af37,2024-10-23T16:29:14.800000
CVE-2024-4766,0,0,2055f7e2ec48f00fc79991c0efa64507537f075393b9abe23a04ed1e0c30396e,2024-05-14T19:17:55.627000
CVE-2024-4766,0,1,ff609e4dde87340f1890030d226207d6e980e4e397af75c4c1c3e16359554990,2024-11-04T15:35:35.123000
CVE-2024-47660,0,0,e2ac446e9523902ead466409c8feba83110dd39b410ed7aaabcc96633073d26b,2024-10-23T17:00:47.747000
CVE-2024-47661,0,0,0c740796dab368d37558db934f0b4e8bdfdcea457a0f8107f53cd199a836ef43,2024-10-15T16:03:29.260000
CVE-2024-47662,0,0,920f325626eb85508758136f5394582e182e91aad17f6b7b72068d65db6d25e8,2024-10-23T16:53:12.973000
@ -264254,15 +264265,15 @@ CVE-2024-50510,0,0,c20bcf79645964cfe7d1f097e44f43edf8fcb1f8c86258043a8f25edf3a0b
CVE-2024-50511,0,0,d2405bceb5490caa25d48c9eaccd1b135c0f31fb2801d8eda1baf830c34ba921,2024-11-01T12:57:03.417000
CVE-2024-50512,0,0,d3eb5beba15659e24233a17e23ff12b2ae18a8a0e2a2662e84998527ef3378d4,2024-11-01T12:57:03.417000
CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000
CVE-2024-50523,1,1,584308907b9d23d3efc05f4d5d6123e6c64aa6f82b2fb8af993559844e66db13,2024-11-04T14:15:14.770000
CVE-2024-50525,1,1,efd1c12241078f740cfd4b3c37e2f9b2da458bcf8995cebd16d9e218b1d31c12,2024-11-04T14:15:14.983000
CVE-2024-50526,1,1,d33e4e8b77f4151cde0d9f79efa3f983aaf2acd98c666559b14aa74f21ddb3d8,2024-11-04T14:15:15.170000
CVE-2024-50527,1,1,41d9bfa8a95eca9d2e46403ae300b067b4088cd33d42c96067aaeef6051324e5,2024-11-04T14:15:15.367000
CVE-2024-50528,1,1,7cbe672bda99aa1bf1ab78ad6df74e01b81bca174a4aca02aa5547a36c933e4c,2024-11-04T14:15:15.560000
CVE-2024-50529,1,1,44d73e958cfe65ca431fcbe8d311188d3446252182a2ccbe2b11ddc5cdc2b709,2024-11-04T14:15:15.750000
CVE-2024-50523,0,0,584308907b9d23d3efc05f4d5d6123e6c64aa6f82b2fb8af993559844e66db13,2024-11-04T14:15:14.770000
CVE-2024-50525,0,0,efd1c12241078f740cfd4b3c37e2f9b2da458bcf8995cebd16d9e218b1d31c12,2024-11-04T14:15:14.983000
CVE-2024-50526,0,0,d33e4e8b77f4151cde0d9f79efa3f983aaf2acd98c666559b14aa74f21ddb3d8,2024-11-04T14:15:15.170000
CVE-2024-50527,0,0,41d9bfa8a95eca9d2e46403ae300b067b4088cd33d42c96067aaeef6051324e5,2024-11-04T14:15:15.367000
CVE-2024-50528,0,0,7cbe672bda99aa1bf1ab78ad6df74e01b81bca174a4aca02aa5547a36c933e4c,2024-11-04T14:15:15.560000
CVE-2024-50529,0,0,44d73e958cfe65ca431fcbe8d311188d3446252182a2ccbe2b11ddc5cdc2b709,2024-11-04T14:15:15.750000
CVE-2024-5053,0,0,85ba036ea0ce8a641df5f4bb0e9116ce37b7603e5543e179441180f635dd17ca,2024-10-04T16:02:22.037000
CVE-2024-50530,1,1,b91d84c8de2a79c5b22e3476f2dab06a647db471ece1e9700200e8cc9ab7dd87,2024-11-04T14:15:15.937000
CVE-2024-50531,1,1,5ad20ca4e31c17ba68fbe0926c638e75d6e7800e484381fe627ede21daac3938,2024-11-04T14:15:16.117000
CVE-2024-50530,0,0,b91d84c8de2a79c5b22e3476f2dab06a647db471ece1e9700200e8cc9ab7dd87,2024-11-04T14:15:15.937000
CVE-2024-50531,0,0,5ad20ca4e31c17ba68fbe0926c638e75d6e7800e484381fe627ede21daac3938,2024-11-04T14:15:16.117000
CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000
CVE-2024-50550,0,0,0d2291a684da454f82b0b3876a679625fedb67aa405d9eb4df12eeb34adbbab4,2024-10-29T14:34:04.427000
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
@ -264340,8 +264351,8 @@ CVE-2024-51064,0,0,3a24e0e67b1e32350dab39d0cee4153852370ff0850d9044ade96ae9154c1
CVE-2024-51065,0,0,cdccc621d56c3af1614027f465ca4dd3958c1ea87123eef561594ec053158958,2024-11-01T16:35:29.133000
CVE-2024-51066,0,0,010bc283a10d76807a0ff72156b96ff9a3fd50116fdb40e43ae56cc160f8609f,2024-11-01T21:35:05.747000
CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000
CVE-2024-51075,0,1,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000
CVE-2024-51076,0,1,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000
CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000
CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000
CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000
CVE-2024-5109,0,0,ceb18a5d96497e9a6ac7740a19ad17f4e12924c64b1533f15150f5dd2571e331,2024-06-04T19:20:59.803000
CVE-2024-5110,0,0,97ec9134be0ff29c231012cbb3632c9becbf0944f1a706861520a2aec58057e2,2024-05-20T13:00:04.957000
@ -264353,8 +264364,8 @@ CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3d
CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000
CVE-2024-5117,0,0,8f71e5dda3348556d6b06143dcd47b79229dad0468d30aa7c38f8c5c1ecb8524,2024-06-04T19:21:00.547000
CVE-2024-5118,0,0,ede24973ef1505b96fcd3c614d177bf90baaafde820cda4461fa6280b3c2b455,2024-05-20T13:00:04.957000
CVE-2024-51180,0,1,291417569b0494624857cced13999289421aea811a146f5e21654eb2df5dd0c1,2024-11-04T13:37:15.737000
CVE-2024-51181,0,1,113da0b9d3296c95d5bef97b0c59442bc79ba9bb3dbb2c1b2baabdd141b84fe6,2024-11-04T13:39:48.413000
CVE-2024-51180,0,0,291417569b0494624857cced13999289421aea811a146f5e21654eb2df5dd0c1,2024-11-04T13:37:15.737000
CVE-2024-51181,0,0,113da0b9d3296c95d5bef97b0c59442bc79ba9bb3dbb2c1b2baabdd141b84fe6,2024-11-04T13:39:48.413000
CVE-2024-5119,0,0,6bb53ca9f8946448e1a7958af9df5b73fe1f36069f7b2aedbfc033eb827d83be,2024-06-04T19:21:00.657000
CVE-2024-5120,0,0,512e5b032e12a79292f06756f99bf223a47a4b934de5206e20b5529b01ef61b6,2024-06-04T19:21:00.760000
CVE-2024-5121,0,0,98477bc3a7c67683bd43da705ad15db6f590ce85a12aaf89110d94461e6c3bdb,2024-06-04T19:21:00.860000
@ -264365,13 +264376,13 @@ CVE-2024-51242,0,0,e088a83b7d97849945ef8e4d907ce1041a9c29e696b96e8d85eb2989ae73a
CVE-2024-51243,0,0,dc9a3bcceef7b79b773664e490e9177d288abe6b5bfadf448f185196016ec54c,2024-11-01T12:57:03.417000
CVE-2024-51244,0,0,20f1c6d1df6b67cb7880efeb2b5e23c2124d4b8cbb9e2764d5f6f31d89d1ac27,2024-11-01T20:24:53.730000
CVE-2024-51245,0,0,ffcd734e014af01bdfab4e4f973477e52bc8062d8814277e5af8605ede52930c,2024-11-01T20:24:53.730000
CVE-2024-51246,1,1,f0536666e8281d4a7a340b06e63446e8bdd7a2cf9aa4b894621f8a8aa5c8d4ea,2024-11-04T14:15:16.303000
CVE-2024-51246,0,0,f0536666e8281d4a7a340b06e63446e8bdd7a2cf9aa4b894621f8a8aa5c8d4ea,2024-11-04T14:15:16.303000
CVE-2024-51247,0,0,dc8de27a0f069e3947c817bae62d97bf01fbfe0253768ddb6b0ce2be5beaf884,2024-11-01T20:24:53.730000
CVE-2024-51248,0,0,cca4c2d1a27dd4071da4f4cf6407e612864bc07f9c1e5b411558114de1488b5d,2024-11-01T20:24:53.730000
CVE-2024-51249,1,1,065db56966d1194dcd9919b366d6b37a9fe11abdfcd4402dd5ba240e1ec97c20,2024-11-04T14:15:16.383000
CVE-2024-51251,1,1,d86a49cc4a5c8b4dbd3b88af9e50bcc4e704f5b7be615791bdcc9873b0ce8255,2024-11-04T14:15:16.453000
CVE-2024-51249,0,0,065db56966d1194dcd9919b366d6b37a9fe11abdfcd4402dd5ba240e1ec97c20,2024-11-04T14:15:16.383000
CVE-2024-51251,0,0,d86a49cc4a5c8b4dbd3b88af9e50bcc4e704f5b7be615791bdcc9873b0ce8255,2024-11-04T14:15:16.453000
CVE-2024-51252,0,0,f4f3cc5383a6a1f58f9ea84c21f6a507fb680ae234f6b29b5a0b0272d72878d3,2024-11-01T20:24:53.730000
CVE-2024-51253,1,1,77700c16616ead18a52e46566468856724f8d10de6d8a41d7c591b317ba27772,2024-11-04T14:15:16.530000
CVE-2024-51253,0,0,77700c16616ead18a52e46566468856724f8d10de6d8a41d7c591b317ba27772,2024-11-04T14:15:16.530000
CVE-2024-51254,0,0,223d23065b28f9aecf516c7169cb923513ae1f39fc52963cc50e2cab41350206,2024-11-01T12:57:03.417000
CVE-2024-51255,0,0,09c7dedf943104113335c71594438f15e0e67937d27a8d621ad19f82c6566163,2024-11-01T12:57:03.417000
CVE-2024-51257,0,0,5bc43acf86cf6a149a1c82df6d74466de1800bed5ebde1393a814b2e71c1f732,2024-11-01T12:57:03.417000
@ -264403,7 +264414,7 @@ CVE-2024-51398,0,0,e38b939d0a6ada1e8acc966a58f2c362a310a99f3df73314a118d336cca6e
CVE-2024-51399,0,0,885aca9993ad625251b3194b60c099bbab5438db620967daab647ff77bcb67d2,2024-11-01T20:24:53.730000
CVE-2024-51406,0,0,23a8b017382413f62cc228eaff5bcfccc7c502c9b9323c87944a90639cb253e6,2024-11-01T20:25:15.673000
CVE-2024-51407,0,0,cdf72967db2c69b5defcb1138df761cb190d06df523f018741079aa6438aa512,2024-11-01T20:24:53.730000
CVE-2024-51408,1,1,8a93bd0b3e8ab73ee08afb1e0644466d3476f8f9cabda44be977c7f8ca9e5b82,2024-11-04T14:15:16.603000
CVE-2024-51408,0,0,8a93bd0b3e8ab73ee08afb1e0644466d3476f8f9cabda44be977c7f8ca9e5b82,2024-11-04T14:15:16.603000
CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000
CVE-2024-51419,0,0,e145fdc3d6134b228049cf2c0ec561624aa79dc4de0c1da7a3c5f83de9d39a5f,2024-11-01T12:57:03.417000
CVE-2024-5142,0,0,8102929b9600e5392a308a1b7cfd863bc4b2848bde33508d601b388a9c02231d,2024-08-27T11:15:04.540000
@ -264435,30 +264446,38 @@ CVE-2024-5152,0,0,0dea7afcd89dc9073df22774961d2668d67dbdb8f03e5c77bf50a81dbd6b30
CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2d6,2024-07-24T17:56:55.923000
CVE-2024-5154,0,0,dd9543d1b55e95fe68ef2cbce657bf493d3cb20e7ff1b13c6f72f3406df71c74,2024-09-25T06:15:04.890000
CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000
CVE-2024-51556,1,1,6575994a2b3a0b243caf9e93a4f3705aa212ee4f8c02d7262b2c06bd1cec929e,2024-11-04T13:17:04.850000
CVE-2024-51557,1,1,52c0e2e032dd08765448eba3ebcff8d34252e192bf66c11dd95a160476a20a59,2024-11-04T13:17:05.167000
CVE-2024-51558,1,1,0919510390e48883dc14db801ad35b53486159e1ad482c1838585562b5658e1a,2024-11-04T13:17:05.450000
CVE-2024-51559,1,1,2cbef3f467e964043902e47b27fbe5a594b89f11db7819444dbabfdd970f1e7d,2024-11-04T13:17:05.650000
CVE-2024-51556,0,0,6575994a2b3a0b243caf9e93a4f3705aa212ee4f8c02d7262b2c06bd1cec929e,2024-11-04T13:17:04.850000
CVE-2024-51557,0,0,52c0e2e032dd08765448eba3ebcff8d34252e192bf66c11dd95a160476a20a59,2024-11-04T13:17:05.167000
CVE-2024-51558,0,0,0919510390e48883dc14db801ad35b53486159e1ad482c1838585562b5658e1a,2024-11-04T13:17:05.450000
CVE-2024-51559,0,0,2cbef3f467e964043902e47b27fbe5a594b89f11db7819444dbabfdd970f1e7d,2024-11-04T13:17:05.650000
CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000
CVE-2024-51560,1,1,7f3528899cb767763b2a0eb47387d3329cf2b4db598a9ad52b9a26005c2203e8,2024-11-04T13:17:05.810000
CVE-2024-51561,1,1,38269206a41ab165473ed65d3930c1f2cda486ef2ef2d6fcadf50c6db66121fb,2024-11-04T13:17:05.963000
CVE-2024-51560,0,0,7f3528899cb767763b2a0eb47387d3329cf2b4db598a9ad52b9a26005c2203e8,2024-11-04T13:17:05.810000
CVE-2024-51561,0,0,38269206a41ab165473ed65d3930c1f2cda486ef2ef2d6fcadf50c6db66121fb,2024-11-04T13:17:05.963000
CVE-2024-51567,0,0,fb22eca2665672d2aff69a30826055432e216f3624d9c34f21d445174b67e450,2024-11-01T12:57:03.417000
CVE-2024-51568,0,0,ef96c64ab696ce1dd0f4d9f421838b3895b55219506da5bc264e22e1b5e0e5b2,2024-11-01T12:57:03.417000
CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000
CVE-2024-5158,0,0,b58e7eaee1d1dd9c5e85390b8596c36aa736d240ceb0715ad1a8e256309daea1,2024-09-15T19:35:04.757000
CVE-2024-51582,1,1,36464fad3b886b59fe4c66746e51dbc7b184b957f2fe27e055a1e0038b532e42,2024-11-04T14:15:16.797000
CVE-2024-51582,0,0,36464fad3b886b59fe4c66746e51dbc7b184b957f2fe27e055a1e0038b532e42,2024-11-04T14:15:16.797000
CVE-2024-5159,0,0,6487690749e64572084b0b1ffb84b7950e8b682c3129ca3d21d0dbc204e9ec91,2024-10-25T19:35:15.010000
CVE-2024-5160,0,0,761bdadb9ac3f89d156978519ca326c5704c62592c7f03e703ecc7e802a865d7,2024-07-03T02:08:36.807000
CVE-2024-5161,0,0,f120c7db938e25c7983d6c400da502880d5ffbc93ab4e5e05351c3fca8fbd038,2024-07-24T17:54:42.387000
CVE-2024-5162,0,0,b916c521cfe3c1fb21956086b784f2a8541eeb514496e084206ecc726f921efe,2024-07-24T17:53:33.277000
CVE-2024-51626,1,1,2b1b2dd9038634db2e0b5c6e8df23af671ba9682950e87b13638b113f507976c,2024-11-04T15:15:22.730000
CVE-2024-5163,0,0,1f45f157a740def8c3f1c2e097025198bc2166983108f63600058e7c57408d30,2024-08-21T06:15:07.277000
CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf85,2024-05-24T01:15:30.977000
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
CVE-2024-51661,0,0,aeddd02573d9e95b6bd6707c33db0da4aeda9b919f6a0f2caf31e130cc8940da,2024-11-04T11:15:06.700000
CVE-2024-51665,1,1,07a994e65cc8e29ffb5657c46a8642c7ab6d87b789758beef471faf1a0c2637d,2024-11-04T14:15:16.987000
CVE-2024-51665,0,0,07a994e65cc8e29ffb5657c46a8642c7ab6d87b789758beef471faf1a0c2637d,2024-11-04T14:15:16.987000
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
CVE-2024-51672,1,1,bb5cdb0390eacd47895ab9c27875ce5d3154c3c44417b9bc333aa0bf6ff1c111,2024-11-04T14:15:17.190000
CVE-2024-51672,0,0,bb5cdb0390eacd47895ab9c27875ce5d3154c3c44417b9bc333aa0bf6ff1c111,2024-11-04T14:15:17.190000
CVE-2024-51677,1,1,9006f9d3b493983e5fa57ee5c2a690de127893b12be92e619e7422a94c944ac3,2024-11-04T15:15:22.947000
CVE-2024-51678,1,1,e37a2031f88fe715dd65b36dc3e9598eb9af8063a60fcde560a5597b91f39163,2024-11-04T15:15:23.163000
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
CVE-2024-51680,1,1,7986ec47e3c388163364d27fbae2ddc877752b73b5a4eade5f32c3eb69e75225,2024-11-04T15:15:23.367000
CVE-2024-51681,1,1,2ae101a8c2ecdaa062c75c60518cf7387d65f41c8d2ed62d9c2e7cdada7e1610,2024-11-04T15:15:23.577000
CVE-2024-51682,1,1,78a8db4787a6f25536040d4ae5b56ad85a830e3f70dbe21a512a4d83b61639db,2024-11-04T15:15:23.787000
CVE-2024-51683,1,1,f2a99d89a7dc1f584bf64e9bd6bb462febf78d867165dbd80b8985adadca7ee1,2024-11-04T15:15:24.013000
CVE-2024-51685,1,1,ca9a171f2e6f70bdd08c1fd4793dc603b59f4d8a6e6f39a61a355037ae2e3a51,2024-11-04T15:15:24.230000
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
CVE-2024-5170,0,0,0357b8fbab1b76f01ca0dd625bf87ec8b80f7fd2d35927c69b68200ba07a11a4,2024-09-27T18:23:43.833000
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
@ -264466,7 +264485,7 @@ CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c812
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
CVE-2024-5176,0,0,095b03ddd1cdcd739bbe8693b41d7d6e416f60f9815e0be55e0b3850508434d9,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000
CVE-2024-51774,0,1,6b9ad01ae39e28e730652b71db4c41fab661cbf3a8f11904f5f832a6412e27be,2024-11-04T14:27:25.593000
CVE-2024-51774,0,0,6b9ad01ae39e28e730652b71db4c41fab661cbf3a8f11904f5f832a6412e27be,2024-11-04T14:27:25.593000
CVE-2024-5178,0,0,bd0c2f144426314e1167d96790d03a45b87cc8b4eeec82d66437d8c03cef924c,2024-07-11T22:15:02.467000
CVE-2024-5179,0,0,ea665152b8c9953ad6e84eb904f7eac78af7e075a45f2a4da51451b13f6b9cb3,2024-10-09T16:57:08.317000
CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e60,2024-06-26T12:44:29.693000
@ -265773,7 +265792,7 @@ CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c
CVE-2024-6654,0,0,33944ebc74d30c3cdd06834dbc588c95f63dc73814119ce0f62926870f548873,2024-10-09T09:15:06.713000
CVE-2024-6655,0,0,a32b97bcdf109b29c8d77151fae7b1b28b3012a09ea60dee2c55a3acae47acc7,2024-09-25T01:15:45.070000
CVE-2024-6656,0,0,fccb6ec07442f587d9028dc0c59041af34b9eaf4dddb92d180741d5c3d5aee87,2024-09-19T13:05:44.953000
CVE-2024-6657,0,0,05c0e312b6717337b62bbde27360a3cb75d1b987b144a353d64d592acfd9d308,2024-10-30T15:15:19.877000
CVE-2024-6657,0,1,f0f99d433013d36173a76c2d6f29d8b00e049abe2c9619ab26aa1901dbe42314,2024-11-04T15:15:24.440000
CVE-2024-6658,0,0,c59a5bc453b7b50f1c8c3eefda7e3a6df21ab1a88b2d2e9df9362f9733c6e2a7,2024-09-23T20:15:05.560000
CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000
CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000
@ -266427,8 +266446,8 @@ CVE-2024-7469,0,0,9480167bec5dcea6298d57f7311e33d09ca16fde559c0d2101bf57fd073ab0
CVE-2024-7470,0,0,c378df60a1369914caa48d0c9b95c12c12b8030c63ff1d7f88f18ec0798c6329,2024-08-06T17:37:07.923000
CVE-2024-7472,0,0,cfb9d72479737a220f88555f5248b8b3adcebcdf0dd499def604c090ee01833e,2024-10-31T18:46:32.497000
CVE-2024-7473,0,0,a4deb407d29d0405a1b70884b0161d6daf251d658f354fc540ccc3d279e77039,2024-11-03T17:15:15.493000
CVE-2024-7474,0,1,dfd49a583c5074be2776821c7f733088221e1af3e61b47f5611a252dcebb026c,2024-11-04T13:49:26.850000
CVE-2024-7475,0,1,98a79c043782f8a9df2ab4b96aa1123a6ffa4730e6f842b890ad4df43a8b8e4f,2024-11-04T13:55:37.233000
CVE-2024-7474,0,0,dfd49a583c5074be2776821c7f733088221e1af3e61b47f5611a252dcebb026c,2024-11-04T13:49:26.850000
CVE-2024-7475,0,0,98a79c043782f8a9df2ab4b96aa1123a6ffa4730e6f842b890ad4df43a8b8e4f,2024-11-04T13:55:37.233000
CVE-2024-7477,0,0,b965ae55657c73e31f78218a320569adb7f93e50d4b13da2aa9ac96583a28b42,2024-09-11T15:03:06.637000
CVE-2024-7479,0,0,a6b359841d759122cd71cb2a661ca0e606e049ff6b266c86e006d82fc6844772,2024-09-26T13:32:02.803000
CVE-2024-7480,0,0,3513e9b1b40322abc4857852444e6547d08e759bdd020204145d34efe837e109,2024-09-11T15:03:37.293000
@ -267395,7 +267414,7 @@ CVE-2024-8733,0,0,2ad75c4913be224ff75684fa724a275e53b709dc0d7f918cc99544f1d75453
CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
CVE-2024-8739,0,1,ad602d28df054cf3c9ab379e086c07be2f37aac4e708c350f9bbef7b0a13f2e7,2024-11-04T13:11:14.613000
CVE-2024-8739,0,0,ad602d28df054cf3c9ab379e086c07be2f37aac4e708c350f9bbef7b0a13f2e7,2024-11-04T13:11:14.613000
CVE-2024-8740,0,0,344648ec73420b23dee0eff45da9579413da1d5a4cc904056aa5b9f023dadc49,2024-10-29T14:46:02.103000
CVE-2024-8741,0,0,b4e1d7f7dfc20b3d40ed40689f6d2a74196871e98895f038c49cf39f3f685863,2024-10-02T16:37:16.407000
CVE-2024-8742,0,0,22ad08a64cc55234113e83ee811bd639e6d0a7f5c2878d141833012213ce6335,2024-09-27T16:28:07.827000
@ -267642,7 +267661,7 @@ CVE-2024-9142,0,0,143ad6ae744fa593642be06138ba59f5a3ac64fb0a6f22e5d0ade004fddfc1
CVE-2024-9143,0,0,72af6f2ce64369da19b732394a82c347f40298441d275f9835e3a379d1574e5a,2024-10-18T12:53:04.627000
CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000
CVE-2024-9146,0,0,dd225bf1435696d6b519369d4a8422b91a9f46c7eecd30c6fd592ac6ec22d53f,2024-10-07T17:48:28.117000
CVE-2024-9147,1,1,a9b0a2002b1db7fc709bf98ff118e842a1515a436da942177d9e9da62cb01c05,2024-11-04T13:17:06.120000
CVE-2024-9147,0,0,a9b0a2002b1db7fc709bf98ff118e842a1515a436da942177d9e9da62cb01c05,2024-11-04T13:17:06.120000
CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000
CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000
CVE-2024-9156,0,0,a219412140ed669efa4745f4f28cc6c7900dfc19ec3ad1e09069c0d323d2ba8e,2024-10-15T14:40:45.093000
@ -267653,7 +267672,7 @@ CVE-2024-9162,0,0,19849f839379b431640de2681a2a308ff729e739d32bd6a2055cb38e03920e
CVE-2024-9164,0,0,22a852044a02fa2bf2a1f004c8f4e0e1dbd359605b1a68593f6ac0ec4a57bdec,2024-10-15T12:58:51.050000
CVE-2024-9165,0,0,ea3f0f55660903ccb5b8258083c04d454fbc2904c6c551c0c30cae6774f4ac71,2024-11-01T12:57:03.417000
CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000
CVE-2024-9167,0,0,c76cdd3c3965eaf83c5e43b4dbbb850b39e5a19995695c4b4450dc70c8263305,2024-10-10T12:56:30.817000
CVE-2024-9167,0,1,a63bad47c245df04f6e571315a9e75816f82c8546280f04bf8a5adc032aef6d8,2024-11-04T15:15:24.557000
CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000
CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000
CVE-2024-9172,0,0,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93b4,2024-10-08T18:05:10.863000
@ -268031,7 +268050,7 @@ CVE-2024-9862,0,0,a125c015e3b00c8735ed8c9687686a16a9d40d9b6f2ce90b19ff292bf536d9
CVE-2024-9863,0,0,5a2779f928f03a35905e31f60158c72d5505c6aaa35173f98063e46d2c1389f4,2024-10-18T12:53:04.627000
CVE-2024-9864,0,0,ecd679b570a8abacc1db8d694db02ae1ea10c97942981b05302fe359da1cbf9c,2024-10-25T12:56:07.750000
CVE-2024-9865,0,0,767ca346f0a1ff11496989a87fd401620d0792dff4b8ce54d6dd2bc8cbb6f984,2024-10-25T12:56:07.750000
CVE-2024-9868,0,1,59a2aba846ee436405b49879e5b0c69be3ddd01e601615061714bd006d4f2afe,2024-11-04T13:44:51.370000
CVE-2024-9868,0,0,59a2aba846ee436405b49879e5b0c69be3ddd01e601615061714bd006d4f2afe,2024-11-04T13:44:51.370000
CVE-2024-9869,0,0,2195387ef9aab560e210893ad1e9f3295c5808c9d50c0ada4fa1d17778d3d1ae,2024-10-11T15:15:06.500000
CVE-2024-9873,0,0,54e1b937a83aa8c512a9ce3ab381594073150b73716fb01cf60c5f6e4db0c415,2024-10-16T16:38:14.557000
CVE-2024-9884,0,0,757f98f3275a3bf4e9b1e819bb018e139225ae1ebee044e7c027a7c44897e089,2024-11-01T12:57:03.417000
@ -268045,7 +268064,7 @@ CVE-2024-9892,0,0,467133fa57ffb28c737f61f289d5c58f570db21daea4bb6d667a876d772714
CVE-2024-9893,0,0,d84489165ec702532da777a72a4e467826e650640db0f44ed30b8d433e32a61e,2024-10-16T16:38:14.557000
CVE-2024-9894,0,0,32055c4142b72d0a3f9c19293b700e4df1192ff16d337368689045e8c50a9c33,2024-10-16T22:13:05.583000
CVE-2024-9895,0,0,9f4575888232de3c29cfc8d0d4e2d5d892b3f5ec9e574dd895cb53771a8a3d74,2024-10-17T20:50:03.503000
CVE-2024-9896,0,1,09339b3269859e496224a4ee93cb949746eeb659cdbf7ff07d2c92a00e93ede6,2024-11-04T14:10:06.287000
CVE-2024-9896,0,0,09339b3269859e496224a4ee93cb949746eeb659cdbf7ff07d2c92a00e93ede6,2024-11-04T14:10:06.287000
CVE-2024-9897,0,0,c000f038202bbdf161648c8f1d74fa0a88aad69aa13c730474d96a3fd2473014,2024-11-01T15:27:56.797000
CVE-2024-9898,0,0,34647a8f54872789fb9d153b7e32e611f940664cb6907ab09e4df7e32cdaa8ba,2024-10-18T12:52:33.507000
CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000

Can't render this file because it is too large.