Auto-Update: 2024-08-12T22:00:17.412546+00:00

This commit is contained in:
cad-safe-bot 2024-08-12 22:03:13 +00:00
parent 61d30e8d23
commit 535073045a
29 changed files with 1183 additions and 182 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35764",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-04-03T08:15:49.057",
"lastModified": "2024-04-03T12:38:04.840",
"lastModified": "2024-08-12T21:35:01.167",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El problema de verificaci\u00f3n insuficiente de la autenticidad de los datos en Survey Maker antes de la versi\u00f3n 3.6.4 permite que un atacante remoto no autenticado falsifique una direcci\u00f3n IP al publicar."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/jp/JVN51098626/",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2023-41884",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-12T20:15:07.917",
"lastModified": "2024-08-12T20:15:07.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZoneMinder is a free, open source Closed-circuit television software application. In WWW/AJAX/watch.php, Line: 51 takes a few parameter in sql query without sanitizing it which makes it vulnerable to sql injection. This vulnerability is fixed in 1.36.34."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/677f6a31551f128554f7b0110a52fd76453a657a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/a194fe81d34c5eea2ab1dc18dc8df615fca634a6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-2qp3-fwpv-mc96",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2023-48171",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:08.213",
"lastModified": "2024-08-12T20:15:08.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in OWASP DefectDojo before v.1.5.3.1 allows a remote attacker to escalate privileges via the user permissions component."
}
],
"metrics": {},
"references": [
{
"url": "https://gccybermonks.com/posts/defectdojo/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5971",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-05-14T14:31:08.030",
"lastModified": "2024-05-14T16:13:02.773",
"lastModified": "2024-08-12T20:35:01.370",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Save as PDF Plugin by Pdfcrowd para WordPress anterior a 3.2.0 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con altos privilegios, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo en configuraci\u00f3n multisitio)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/03a201d2-535e-4574-afac-791dcf23e6e1/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21767",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-01T21:15:07.973",
"lastModified": "2024-08-01T23:15:27.010",
"lastModified": "2024-08-12T21:15:31.630",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22182",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-01T21:15:08.167",
"lastModified": "2024-08-01T23:15:31.047",
"lastModified": "2024-08-12T21:15:31.830",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28212",
"sourceIdentifier": "cve@navercorp.com",
"published": "2024-03-07T05:15:54.603",
"lastModified": "2024-03-07T13:52:27.110",
"lastModified": "2024-08-12T20:35:02.707",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "nGrinder anterior a 3.5.9 usa una versi\u00f3n antigua de SnakeYAML, que podr\u00eda permitir a un atacante remoto ejecutar c\u00f3digo arbitrario mediante una deserializaci\u00f3n insegura."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cve@navercorp.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28216",
"sourceIdentifier": "cve@navercorp.com",
"published": "2024-03-07T05:15:55.063",
"lastModified": "2024-03-07T13:52:27.110",
"lastModified": "2024-08-12T20:35:02.990",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "nGrinder anterior a 3.5.9 permite a un atacante obtener los resultados de las solicitudes de webhooks debido a la falta de control de acceso, lo que podr\u00eda ser la causa de la divulgaci\u00f3n de informaci\u00f3n y Server-Side Request Forgery."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "cve@navercorp.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29167",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-04-04T00:15:07.103",
"lastModified": "2024-08-02T01:15:57.060",
"lastModified": "2024-08-12T21:35:05.960",
"vulnStatus": "Awaiting Analysis",
"cveTags": [
{
@ -22,7 +22,42 @@
"value": "La versi\u00f3n 1.6.0.30028871 del firmware SVR-116 permite a un atacante remoto autenticado con privilegios administrativos ejecutar comandos arbitrarios del sistema operativo enviando una solicitud especialmente manipulada al producto."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU93932313/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29946",
"sourceIdentifier": "prodsec@splunk.com",
"published": "2024-03-27T17:15:54.273",
"lastModified": "2024-04-10T01:15:18.873",
"lastModified": "2024-08-12T20:35:03.383",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -79,6 +79,16 @@
"value": "CWE-20"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1287"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-37826",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T13:38:23.330",
"lastModified": "2024-08-12T13:41:36.517",
"lastModified": "2024-08-12T21:35:07.723",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A NULL pointer dereference in vercot Serva v4.6.0 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/Evian-Zhang/4453e7ac0da7cfa421c76c5ab514dba4",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3856",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-04-16T16:15:08.527",
"lastModified": "2024-04-17T12:48:31.863",
"lastModified": "2024-08-12T21:35:10.110",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Podr\u00eda ocurrir un use-after-free durante la ejecuci\u00f3n de WASM si se ejecut\u00f3 la recolecci\u00f3n de basura durante la creaci\u00f3n de una matriz. Esta vulnerabilidad afecta a Firefox < 125."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1885829",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39338",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T13:38:24.487",
"lastModified": "2024-08-12T13:41:36.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-08-12T21:35:08.523",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -11,7 +11,42 @@
"value": "axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/axios/axios/releases",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42741",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:08.820",
"lastModified": "2024-08-12T20:15:08.820",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setL2tpServerCfg. Authenicated Attackers can send malicious packet to execute arbitary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setL2tpServerCfg/setL2tpServerCfg.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42742",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:08.917",
"lastModified": "2024-08-12T20:15:08.917",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUrlFilterRules. Authenicated Attackers can send malicious packet to execute arbitary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setUrlFilterRules/setUrlFilterRules.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42743",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:09.027",
"lastModified": "2024-08-12T20:15:09.027",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setSyslogCfg . Authenicated Attackers can send malicious packet to execute arbitary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setSyslogCfg/setSyslogCfg.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42744",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:09.110",
"lastModified": "2024-08-12T20:15:09.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setModifyVpnUser. Authenicated Attackers can send malicious packet to execute arbitary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setModifyVpnUser/setModifyVpnUser.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42745",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:09.203",
"lastModified": "2024-08-12T20:15:09.203",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUPnPCfg. Authenicated Attackers can send malicious packet to execute arbitary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setUPnPCfg/setUPnPCfg.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42747",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:09.283",
"lastModified": "2024-08-12T20:15:09.283",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWanIeCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setWanIeCfg/setWanIeCfg.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-42748",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-12T20:15:09.367",
"lastModified": "2024-08-12T20:15:09.367",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWiFiWpsCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/HouseFuzz/reports/blob/main/totolink/x5000r/setWiFiWpsCfg/setWiFiWpsCfg.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43227",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-12T21:15:32.603",
"lastModified": "2024-08-12T21:15:32.603",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper BetterDocs allows Stored XSS.This issue affects BetterDocs: from n/a through 3.5.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/betterdocs/wordpress-betterdocs-best-documentation-faq-knowledge-base-plugin-with-ai-support-instant-answer-for-elementor-gutenberg-plugin-3-5-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43231",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-12T21:15:32.890",
"lastModified": "2024-08-12T21:15:32.890",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themeum Tutor LMS allows Stored XSS.This issue affects Tutor LMS: from n/a through 2.7.3."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-43233",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-12T21:15:33.113",
"lastModified": "2024-08-12T21:15:33.113",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BannerSky BSK Forms Blacklist allows Reflected XSS.This issue affects BSK Forms Blacklist: from n/a through 3.8."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bsk-gravityforms-blacklist/wordpress-bsk-forms-blacklist-plugin-3-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-43358",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-12T21:15:33.350",
"lastModified": "2024-08-12T21:15:33.350",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder has a cross-site scripting vulnerability in the filter view via the filter[Id]. This vulnerability is fixed in 1.36.34 and 1.37.61."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/062cf568a33fb6a8604ec327b1de8bb2e0d1ff77",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/4602cd0470a3b90b18bcc44b3c86d963872d1ba0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-6rrw-66rf-6g5f",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-43359",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-12T21:15:33.580",
"lastModified": "2024-08-12T21:15:33.580",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder has a cross-site scripting vulnerability in the montagereview via the displayinterval, speed, and scale parameters. This vulnerability is fixed in 1.36.34 and 1.37.61."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 0.0,
"baseSeverity": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 0.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/6cc64dddff6144a98680f65ecf8dc249028431af",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/b51c5df0cb869ca48fccfc6e6fd7c19bf717ecd2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-pjjm-3qxp-6hj8",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2024-43360",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-12T21:15:33.813",
"lastModified": "2024-08-12T21:15:33.813",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ZoneMinder is a free, open source closed-circuit television software application. ZoneMinder is affected by a time-based SQL Injection vulnerability. This vulnerability is fixed in 1.36.34 and 1.37.61."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/677f6a31551f128554f7b0110a52fd76453a657a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/a194fe81d34c5eea2ab1dc18dc8df615fca634a6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/bb07118118e23b5670c2c18be8be2cc6b8529397",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/commit/de8f387207e9c506e8e8007eda725741a25601c5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-9cmr-7437-v9fj",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-12T21:15:34.100",
"lastModified": "2024-08-12T21:15:34.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Weaver e-cology 8. It has been classified as problematic. Affected is an unknown function of the file /cloudstore/ecode/setup/ecology_dev.zip of the component Source Code Handler. The manipulation leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/Dreamy-elfland/240731",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.274182",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.274182",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.385494",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-12T20:00:17.653414+00:00
2024-08-12T22:00:17.412546+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-12T19:35:11.607000+00:00
2024-08-12T21:35:10.110000+00:00
```
### Last Data Feed Release
@ -33,52 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
259588
259604
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `16`
- [CVE-2024-40892](CVE-2024/CVE-2024-408xx/CVE-2024-40892.json) (`2024-08-12T19:15:16.403`)
- [CVE-2024-40893](CVE-2024/CVE-2024-408xx/CVE-2024-40893.json) (`2024-08-12T19:15:16.643`)
- [CVE-2024-41710](CVE-2024/CVE-2024-417xx/CVE-2024-41710.json) (`2024-08-12T19:15:16.850`)
- [CVE-2024-42543](CVE-2024/CVE-2024-425xx/CVE-2024-42543.json) (`2024-08-12T18:15:12.423`)
- [CVE-2024-42545](CVE-2024/CVE-2024-425xx/CVE-2024-42545.json) (`2024-08-12T18:15:12.540`)
- [CVE-2024-42546](CVE-2024/CVE-2024-425xx/CVE-2024-42546.json) (`2024-08-12T19:15:16.940`)
- [CVE-2024-42547](CVE-2024/CVE-2024-425xx/CVE-2024-42547.json) (`2024-08-12T19:15:17.030`)
- [CVE-2024-6768](CVE-2024/CVE-2024-67xx/CVE-2024-6768.json) (`2024-08-12T19:15:17.120`)
- [CVE-2023-41884](CVE-2023/CVE-2023-418xx/CVE-2023-41884.json) (`2024-08-12T20:15:07.917`)
- [CVE-2023-48171](CVE-2023/CVE-2023-481xx/CVE-2023-48171.json) (`2024-08-12T20:15:08.213`)
- [CVE-2024-42741](CVE-2024/CVE-2024-427xx/CVE-2024-42741.json) (`2024-08-12T20:15:08.820`)
- [CVE-2024-42742](CVE-2024/CVE-2024-427xx/CVE-2024-42742.json) (`2024-08-12T20:15:08.917`)
- [CVE-2024-42743](CVE-2024/CVE-2024-427xx/CVE-2024-42743.json) (`2024-08-12T20:15:09.027`)
- [CVE-2024-42744](CVE-2024/CVE-2024-427xx/CVE-2024-42744.json) (`2024-08-12T20:15:09.110`)
- [CVE-2024-42745](CVE-2024/CVE-2024-427xx/CVE-2024-42745.json) (`2024-08-12T20:15:09.203`)
- [CVE-2024-42747](CVE-2024/CVE-2024-427xx/CVE-2024-42747.json) (`2024-08-12T20:15:09.283`)
- [CVE-2024-42748](CVE-2024/CVE-2024-427xx/CVE-2024-42748.json) (`2024-08-12T20:15:09.367`)
- [CVE-2024-43227](CVE-2024/CVE-2024-432xx/CVE-2024-43227.json) (`2024-08-12T21:15:32.603`)
- [CVE-2024-43231](CVE-2024/CVE-2024-432xx/CVE-2024-43231.json) (`2024-08-12T21:15:32.890`)
- [CVE-2024-43233](CVE-2024/CVE-2024-432xx/CVE-2024-43233.json) (`2024-08-12T21:15:33.113`)
- [CVE-2024-43358](CVE-2024/CVE-2024-433xx/CVE-2024-43358.json) (`2024-08-12T21:15:33.350`)
- [CVE-2024-43359](CVE-2024/CVE-2024-433xx/CVE-2024-43359.json) (`2024-08-12T21:15:33.580`)
- [CVE-2024-43360](CVE-2024/CVE-2024-433xx/CVE-2024-43360.json) (`2024-08-12T21:15:33.813`)
- [CVE-2024-7704](CVE-2024/CVE-2024-77xx/CVE-2024-7704.json) (`2024-08-12T21:15:34.100`)
### CVEs modified in the last Commit
Recently modified CVEs: `105`
Recently modified CVEs: `11`
- [CVE-2024-42480](CVE-2024/CVE-2024-424xx/CVE-2024-42480.json) (`2024-08-12T18:57:29.247`)
- [CVE-2024-42481](CVE-2024/CVE-2024-424xx/CVE-2024-42481.json) (`2024-08-12T18:57:29.247`)
- [CVE-2024-42482](CVE-2024/CVE-2024-424xx/CVE-2024-42482.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42485](CVE-2024/CVE-2024-424xx/CVE-2024-42485.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42489](CVE-2024/CVE-2024-424xx/CVE-2024-42489.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42520](CVE-2024/CVE-2024-425xx/CVE-2024-42520.json) (`2024-08-12T18:57:29.247`)
- [CVE-2024-42623](CVE-2024/CVE-2024-426xx/CVE-2024-42623.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42624](CVE-2024/CVE-2024-426xx/CVE-2024-42624.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42625](CVE-2024/CVE-2024-426xx/CVE-2024-42625.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42626](CVE-2024/CVE-2024-426xx/CVE-2024-42626.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42627](CVE-2024/CVE-2024-426xx/CVE-2024-42627.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42628](CVE-2024/CVE-2024-426xx/CVE-2024-42628.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42629](CVE-2024/CVE-2024-426xx/CVE-2024-42629.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42630](CVE-2024/CVE-2024-426xx/CVE-2024-42630.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42631](CVE-2024/CVE-2024-426xx/CVE-2024-42631.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-42632](CVE-2024/CVE-2024-426xx/CVE-2024-42632.json) (`2024-08-12T18:57:17.383`)
- [CVE-2024-6917](CVE-2024/CVE-2024-69xx/CVE-2024-6917.json) (`2024-08-12T18:57:29.247`)
- [CVE-2024-7502](CVE-2024/CVE-2024-75xx/CVE-2024-7502.json) (`2024-08-12T18:50:46.897`)
- [CVE-2024-7532](CVE-2024/CVE-2024-75xx/CVE-2024-7532.json) (`2024-08-12T18:31:14.987`)
- [CVE-2024-7533](CVE-2024/CVE-2024-75xx/CVE-2024-7533.json) (`2024-08-12T18:31:36.127`)
- [CVE-2024-7534](CVE-2024/CVE-2024-75xx/CVE-2024-7534.json) (`2024-08-12T18:31:50.127`)
- [CVE-2024-7535](CVE-2024/CVE-2024-75xx/CVE-2024-7535.json) (`2024-08-12T18:31:56.687`)
- [CVE-2024-7536](CVE-2024/CVE-2024-75xx/CVE-2024-7536.json) (`2024-08-12T18:32:03.167`)
- [CVE-2024-7550](CVE-2024/CVE-2024-75xx/CVE-2024-7550.json) (`2024-08-12T18:32:08.900`)
- [CVE-2024-7700](CVE-2024/CVE-2024-77xx/CVE-2024-7700.json) (`2024-08-12T18:57:17.383`)
- [CVE-2023-35764](CVE-2023/CVE-2023-357xx/CVE-2023-35764.json) (`2024-08-12T21:35:01.167`)
- [CVE-2023-5971](CVE-2023/CVE-2023-59xx/CVE-2023-5971.json) (`2024-08-12T20:35:01.370`)
- [CVE-2024-21767](CVE-2024/CVE-2024-217xx/CVE-2024-21767.json) (`2024-08-12T21:15:31.630`)
- [CVE-2024-22182](CVE-2024/CVE-2024-221xx/CVE-2024-22182.json) (`2024-08-12T21:15:31.830`)
- [CVE-2024-28212](CVE-2024/CVE-2024-282xx/CVE-2024-28212.json) (`2024-08-12T20:35:02.707`)
- [CVE-2024-28216](CVE-2024/CVE-2024-282xx/CVE-2024-28216.json) (`2024-08-12T20:35:02.990`)
- [CVE-2024-29167](CVE-2024/CVE-2024-291xx/CVE-2024-29167.json) (`2024-08-12T21:35:05.960`)
- [CVE-2024-29946](CVE-2024/CVE-2024-299xx/CVE-2024-29946.json) (`2024-08-12T20:35:03.383`)
- [CVE-2024-37826](CVE-2024/CVE-2024-378xx/CVE-2024-37826.json) (`2024-08-12T21:35:07.723`)
- [CVE-2024-3856](CVE-2024/CVE-2024-38xx/CVE-2024-3856.json) (`2024-08-12T21:35:10.110`)
- [CVE-2024-39338](CVE-2024/CVE-2024-393xx/CVE-2024-39338.json) (`2024-08-12T21:35:08.523`)
## Download and Usage

View File

@ -134286,7 +134286,7 @@ CVE-2019-16638,0,0,8f3e753d12140ef570a71cf2c78798bf325339b26d29cb307775fb953fcf1
CVE-2019-16639,0,0,6efaa42804a674fa7d93986a0a6e7a1f37c1904923e332ff339e18def3966ebe,2024-08-01T13:41:47.140000
CVE-2019-1664,0,0,f039a4352907379f67242f2a325b659cc04ef31c36811e9bed4ca6c63d0f631b,2020-10-05T20:21:37.210000
CVE-2019-16640,0,0,0be7221f1bbfc0ff0758299e3c5437d51d925e67acceabb90125beefe3f738a7,2024-08-01T13:41:47.967000
CVE-2019-16641,0,1,c581fde4a586dca31ff296686eaa7e32b491b25e5fbef6e3edba4a2f7b2f698a,2024-08-12T18:35:00.893000
CVE-2019-16641,0,0,c581fde4a586dca31ff296686eaa7e32b491b25e5fbef6e3edba4a2f7b2f698a,2024-08-12T18:35:00.893000
CVE-2019-16642,0,0,6ae26e86962a4b621f40627f9ae2559a7d36e5cccd7be0d19f3f52fe9fb9e81f,2019-09-20T18:14:38.333000
CVE-2019-16643,0,0,53bcc8ba146db39a9fe4dee28a8376236ca1379883c31a383d28fc11c5c45355,2019-09-20T20:03:41.477000
CVE-2019-16644,0,0,dfcd19202857fc454e63884498d30a1667ed312adb2bf7819eb216a8b026b3ef,2019-09-20T20:05:15.827000
@ -226640,7 +226640,7 @@ CVE-2023-35759,0,0,fa203c42b6b48021e6e150911dd3b26101ac7cf6f6ca08d43fe51256742e1
CVE-2023-3576,0,0,e713ea197368bfaaee0f3686fd7e87b968c5521acb4c8ed564a31d1215fbbc27,2024-03-11T13:15:52.550000
CVE-2023-35762,0,0,381848968217a298c613610e76a7efe58c3e68544c5fddd3446e0f5c4456f0d3,2023-11-29T20:52:44.790000
CVE-2023-35763,0,0,a1dde759b107bbb45fb117f852bced52176d7c1f1847cf500e4e2553b06e017b,2023-11-07T04:15:57.230000
CVE-2023-35764,0,0,110c537525504689ba1a41271943864fdd00db686e975b8da8ccc807aa110950,2024-04-03T12:38:04.840000
CVE-2023-35764,0,1,4273457863900c89f2f64f75a391c06d862e4dd907c30b5ae17770d0f4c54015,2024-08-12T21:35:01.167000
CVE-2023-35765,0,0,a8b212702a1999fbcfa726e6e1cc103b6c211f8d08f9c77445353ae69ee59d53,2023-07-13T22:38:39.083000
CVE-2023-35767,0,0,e035cc07419fd301ca88f2f05ef9f29def8e5d41b5af5a083c2d8d328a038e3a,2023-11-15T16:17:04.597000
CVE-2023-35769,0,0,d346258de2ca20c3bf9ee42ff29e5dc34bdd314b4343cf5088b53c7411c4f177,2024-02-14T15:01:46.050000
@ -231448,6 +231448,7 @@ CVE-2023-4188,0,0,02bdd9b28d14019797b80b4cc5df451386a82a80f733da8bea1956088fab9e
CVE-2023-41880,0,0,7ed910c9d4f01b1902f35663b6042b31054ac64abf6c55d1b7e28837c12897a6,2023-09-21T16:17:54.780000
CVE-2023-41881,0,0,0bdbb4f3531382d9a4a926ee8a16bf05d17c5e6a810b992f2ef95026448df259,2023-10-18T02:24:31.603000
CVE-2023-41882,0,0,ca3e1ca4dc86a7e49b5a7bd3f247f3c0bf7f2e72ed3f12d8d793c605a48572c9,2023-10-18T02:27:00.507000
CVE-2023-41884,1,1,e8b7ac3c56df95cda166c6a7106e11be598e66f3acbac5ec46d694362239aede,2024-08-12T20:15:07.917000
CVE-2023-41885,0,0,be107ca196d4b0abaab8f683443a7a481225cf6a409999379cc95fd0cbdc426b,2023-09-15T19:45:09.877000
CVE-2023-41886,0,0,9c4b962bb1496334638c310840b0c680755f73e99e64df07e0a31509d7e9d302,2023-09-20T19:18:08.340000
CVE-2023-41887,0,0,3cc3e1f4502c4acc6094dc4d649ae81deed3e39e18e709776293574c7db7e9e9,2023-09-20T19:20:19.920000
@ -235656,6 +235657,7 @@ CVE-2023-4816,0,0,90b20067076355462cea63668d7d1f70b5bce794b9c85a4b5247192748c982
CVE-2023-48161,0,0,5f227f88224a25f0981451dc3f6576e18f3ab0aeb112343704f86ed43d2a330d,2023-11-29T18:48:53.683000
CVE-2023-48166,0,0,64c113268e4ebd6cc8fb3ea7fc24c3bce04e60808f1e16bf9f7c84cc706bd030,2024-01-22T19:21:48.260000
CVE-2023-4817,0,0,66b9317b8b341b3c6f85e7870e90748e4d6a86dfea30b64fc5b4019933f60d15,2023-10-05T00:55:56.257000
CVE-2023-48171,1,1,30bd67dee9e63ad644c220dc90547a7006b7399b3701a6c8fffe7bba091be264,2024-08-12T20:15:08.213000
CVE-2023-48172,0,0,0e78c6c737f4aa94c295f39e3b2f6c04b05dd97deb3b6a7475ffc20424f8ee86,2023-12-09T04:46:27.490000
CVE-2023-48176,0,0,5229479ea70d793012d98b28f5832b18c29ca0585926ac2e2e1991c088531620,2023-11-30T20:21:54.850000
CVE-2023-4818,0,0,c99fef0e43e54a7e397a1f19b3703f45e3876ee2d790b03b384938f06570625f,2024-01-19T16:35:49.683000
@ -239768,7 +239770,7 @@ CVE-2023-5967,0,0,8bb32a1397fc92402f8488caaaf296bdbd72113dff3654af4195a44febbdf2
CVE-2023-5968,0,0,8cd2a82e784a8114eb12b16cc281d62927768c9c2aa7c5a4c2b8b4e6a4971592,2023-11-14T17:14:39.187000
CVE-2023-5969,0,0,3517df0039f70e8c187fb3848b172cb17359e066b62b3e9cae787b07186fcd00,2023-11-14T17:13:54.790000
CVE-2023-5970,0,0,3ea33a15cb978dd473a6f85813fc5bcb283465fac5ecb000a92f8dd06589ce4a,2023-12-13T15:32:02.247000
CVE-2023-5971,0,0,314afd351bf15ab7f8541986bc4dcbc958f02b67e3e4f695c0ceb5ba001663f7,2024-05-14T16:13:02.773000
CVE-2023-5971,0,1,54525182b3d06fb9ea15803b9f39cac0a7ff6e1b30998e04324e8f707e7604f2,2024-08-12T20:35:01.370000
CVE-2023-5972,0,0,965885644fe16e092e01aee9f161ce4c82f72802077ba28bda062a938a58a685,2023-11-30T20:31:31.227000
CVE-2023-5973,0,0,bd24e52fda280986db2f61d462ede3f0180aa43d8bba2e5bd6f0fcec623c54da,2024-06-28T16:15:03.353000
CVE-2023-5974,0,0,fef8e162f78da0dd5a7b089ff57815dbf0ba42875dcd606da6117eb46e6a0fc0,2023-12-01T20:14:58.070000
@ -240879,7 +240881,7 @@ CVE-2023-7245,0,0,a421df92ce644454fe097795d1da0ec80380ee5cbb65aae1a0ad296b590de0
CVE-2023-7246,0,0,050d4503ff5d2fc1e4ed53053f9ee9630c64fe69870c591a8ba326c5d224f69a,2024-08-05T16:35:04.410000
CVE-2023-7247,0,0,11dff8be09894b40cbed69114f71626bb57aa842b25cc2bedf8081784fe369f7,2024-08-12T14:35:03.053000
CVE-2023-7248,0,0,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f87,2024-07-26T19:11:49.893000
CVE-2023-7249,0,1,e0a7380146d8976dbb166907c0a4a13bef92ee0e07aa2185851bd315d8bf7a73,2024-08-12T18:57:29.247000
CVE-2023-7249,0,0,e0a7380146d8976dbb166907c0a4a13bef92ee0e07aa2185851bd315d8bf7a73,2024-08-12T18:57:29.247000
CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee385,2024-07-02T23:15:10.377000
CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000
CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000
@ -243754,7 +243756,7 @@ CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
CVE-2024-21550,0,1,1715a0c0f358df47ed418d158a40d5e8fad88edc6db69419e93c119d2b500c82,2024-08-12T18:57:29.247000
CVE-2024-21550,0,0,1715a0c0f358df47ed418d158a40d5e8fad88edc6db69419e93c119d2b500c82,2024-08-12T18:57:29.247000
CVE-2024-21552,0,0,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000
CVE-2024-2156,0,0,3e156cd1519b9856caf676cc7af155ea1ba3901c226a3a379024601d5610634d,2024-05-17T02:38:05.157000
CVE-2024-21583,0,0,5ec658f3354d2fc39ca1e98c3b56c4da1b7944a9e0da47df38fc57405ca1a8ed,2024-07-19T13:01:44.567000
@ -243901,7 +243903,7 @@ CVE-2024-21762,0,0,84db6239690371b7c5c10ef720dbcf2d622d5440e87b70d1c21a79a857f8e
CVE-2024-21763,0,0,d8d7d7a6603289e83c84acd8db83028421c70629bc8061b793ed05808f5d1ea3,2024-02-14T18:04:45.380000
CVE-2024-21764,0,0,287abdc987e0870c03af48d2a4a16556307bc5666f731f2a33122b74652efde4,2024-02-07T17:15:22.520000
CVE-2024-21765,0,0,6018624150e2bb1d3abc9ed035b414ee5730b32b22c6bd7e3e26ce4277230556,2024-01-30T22:14:09.087000
CVE-2024-21767,0,0,fa63a3db3ea09045b720c644e4d4b9d50a6ee020f508a76d1dd8f8f1f6560e27,2024-08-01T23:15:27.010000
CVE-2024-21767,0,1,9e4ba37da573e0348736e83e6dc50a1487e0b526acbe89465989d59d0d6130af,2024-08-12T21:15:31.630000
CVE-2024-2177,0,0,437fdb5aead79718e2c3b7aaa35db3ea5217970d20355789b0e8b1edbe547c68,2024-07-09T18:19:14.047000
CVE-2024-21771,0,0,8f3d6f0fa9086bac58b121bb87483a9231addedd20e58c7c17fc6c29ca9245eb,2024-02-14T18:04:45.380000
CVE-2024-21772,0,0,edb158a85b99f721fdac20277ed91cc3955fcdb4cfbaff8a85753c95e5e48a02,2024-05-17T18:36:05.263000
@ -244186,7 +244188,7 @@ CVE-2024-22179,0,0,4d9fb82bea52992d0d70df248ed55546a9ddf3350aae061363433dabea010
CVE-2024-2218,0,0,5b034e25a8a8d43ef39f575ebdde025e2af6f0733566077f07a201f593a25e73,2024-07-03T01:53:05.340000
CVE-2024-22180,0,0,18a45d8f6659d188faad8fb1bacbe12becae8c7c4918462b5af541fe52b90792,2024-04-02T12:50:42.233000
CVE-2024-22181,0,0,2af604318511689351820fe608b306ed17138cbb3ba282414427968a6e6eda36,2024-06-10T17:16:18.890000
CVE-2024-22182,0,0,306a10b2625224166376fc5c23eae2c0a326a3a9321fb47043472dbc38e5b441,2024-08-01T23:15:31.047000
CVE-2024-22182,0,1,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bfd59,2024-08-12T21:15:31.830000
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
CVE-2024-22188,0,0,03415a2518a08cc994830b2efc3f8668d48494757b9d738d3e97148d59c420d1,2024-03-05T13:41:01.900000
@ -245402,7 +245404,7 @@ CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a8
CVE-2024-23995,0,0,b89d5b0b19b8e796cddc69c7abcf82d6f1de53b74b1a90e7e705094a6be0aef1,2024-08-01T13:47:21.707000
CVE-2024-23997,0,0,a3df80a9eadf5b12f2e5ab68a7546da13872f7b6d205a88a201108d5ff66b5dc,2024-08-01T13:47:22.457000
CVE-2024-23998,0,0,463262dbca07048f11c2d6fea168e73cc5fa7a3032757dc98b7129a752040582,2024-07-09T16:22:20.347000
CVE-2024-2400,0,1,c1e6bbc5aca532efb3d0db139130fabb441b8cc7a04edebb217462631fe6a6d9,2024-08-12T19:35:06.530000
CVE-2024-2400,0,0,c1e6bbc5aca532efb3d0db139130fabb441b8cc7a04edebb217462631fe6a6d9,2024-08-12T19:35:06.530000
CVE-2024-24000,0,0,d0de83d12aad2aabc5672cbb661c0fdffc75d5f5e1df363eb030e7cdff4bc69b,2024-02-13T20:30:10.053000
CVE-2024-24001,0,0,eca8bdd656d27f4f67b95705b79f8b7968de0e89b44524f72d6dd68ffca458c2,2024-02-09T02:10:25.807000
CVE-2024-24002,0,0,d5830bba636a6b9a2bcadc13ffe07f067d2d633278d6d85f9dd406efe5d2eda0,2024-02-09T02:10:13.973000
@ -245726,7 +245728,7 @@ CVE-2024-24718,0,0,78df8cc0c25494eef903251158c69eb3ea4405c30df26d203bbb903d68a11
CVE-2024-24719,0,0,128db11816302a7b9f59f8f63502e5f473a1559ee5ef8793bf52ae1d8f696645,2024-03-26T12:55:05.010000
CVE-2024-2472,0,0,9c657ae60ef92e7052748340ce8fdcc97fb449e534be5cbcdbd4360a9f7fdd48,2024-06-17T12:42:04.623000
CVE-2024-24720,0,0,7d0c97b521c94902fc64df30b5f92996d8b0ae7e2920e3d8b0d78e5eac189cbd,2024-05-02T17:15:15.020000
CVE-2024-24721,0,1,cc501af2f363293d6bbcb033e643fca22423d4b5f2a3dc57ffee4b6412c8c2b9,2024-08-12T18:35:31.143000
CVE-2024-24721,0,0,cc501af2f363293d6bbcb033e643fca22423d4b5f2a3dc57ffee4b6412c8c2b9,2024-08-12T18:35:31.143000
CVE-2024-24722,0,0,5c00076d5903b9adf702f9584a80b15289fd6952952bdabe5514eebef63f696b,2024-02-20T19:50:53.960000
CVE-2024-24724,0,0,49e36beb0292b27c4af21607f62c8098e243af86c10e87204060b3a2a9eb0caa,2024-04-03T12:38:04.840000
CVE-2024-24725,0,0,fa4c4ce65e4991dcf18e22afc18c407373bea4c35493c8cf2afcfe5d0757cc18,2024-03-25T01:51:01.223000
@ -246667,7 +246669,7 @@ CVE-2024-26066,0,0,c16f3c27056b3c70c3163298471f82d82d65c7e624bee5584c40df2a28510
CVE-2024-26067,0,0,4e837a02e31f2ba959b9ab2cadbab50fe243bb7e44fdf350987cc4ea278caf71,2024-03-18T19:40:00.173000
CVE-2024-26068,0,0,8b1bf80f59bd4ba690a55f04b468280504b7e85a202f44401a8c49c1cbdddd95,2024-06-14T18:48:22.843000
CVE-2024-26069,0,0,06932d7c25518f00ea4226cb09347aed594cb6244df1e31a93709cbffb6b0714,2024-03-18T19:40:00.173000
CVE-2024-2607,0,1,dba392cc68d2c8c05396fcaad2e922f1d22124945f19c05914b24ceca7919748,2024-08-12T18:35:35.830000
CVE-2024-2607,0,0,dba392cc68d2c8c05396fcaad2e922f1d22124945f19c05914b24ceca7919748,2024-08-12T18:35:35.830000
CVE-2024-26070,0,0,75f7fe0de19444b2f7278954a826fb8e48c269d696e09896b4e65b0a036dcf80,2024-06-14T18:25:00.727000
CVE-2024-26071,0,0,b00573b04112bc3f9a4f12f32bec3604fa9595448750d9bdf978bd164cf11b27,2024-06-14T18:24:49.860000
CVE-2024-26072,0,0,795aa52dd62646e83ed807713ec96c12320151f66f145549208b2eae946acb55,2024-06-14T19:37:40.893000
@ -246717,7 +246719,7 @@ CVE-2024-26116,0,0,abf59a73286b1cf58bc13403a83e9678e0351f50add52bd78b5eb74a78e51
CVE-2024-26117,0,0,6c431170e13775aecc2297d81c07dfcb615de89aac569ded89309592114bcd11,2024-06-17T20:31:38.117000
CVE-2024-26118,0,0,98defda7315cce15803c90cf38c17408639990289b533fb77421a5ed1418e327,2024-03-18T19:40:00.173000
CVE-2024-26119,0,0,c503d1dbd496f47cfcc05acb78d53a5a1697c7292b96b179a782ba7662c08032,2024-03-18T19:40:00.173000
CVE-2024-2612,0,1,4262bfdf186b50c97c0850391a589444d79ea8f33a25322b9905ef9642e35485,2024-08-12T18:35:36.893000
CVE-2024-2612,0,0,4262bfdf186b50c97c0850391a589444d79ea8f33a25322b9905ef9642e35485,2024-08-12T18:35:36.893000
CVE-2024-26120,0,0,36e5d4f10867ad6f473ee2c131d347d7586e4f8a8ed54d61685777cb84ad6820,2024-03-18T19:40:00.173000
CVE-2024-26121,0,0,957890214873564856e47183e155f244aa5acc330278ac5f2dbf5d754578caae,2024-06-14T19:56:28.683000
CVE-2024-26122,0,0,57c13883cf54d7ea5563c7f228cb6b0f720cd74558f1835e1bedf6fd46f326a6,2024-04-10T13:23:38.787000
@ -246960,7 +246962,7 @@ CVE-2024-26471,0,0,5dbb9db863f2ecb85175151dd07b7abf24b2932cfb9a14c2dff9b6fbe33e6
CVE-2024-26472,0,0,3ea665ae7d8c4cb8ea3ef77beb55f90d75bb053da605750b4803b40c300fd840,2024-03-08T21:15:07.193000
CVE-2024-26473,0,0,fc9f75146122995e0277d9d0adf8775c5418cc84731af51473c2bfe5d4f1f791,2024-02-29T13:49:29.390000
CVE-2024-26475,0,0,20ad9200302e3e54b711e4fc6343b6cece119754af3510ad17450c27265394ef,2024-03-15T12:53:06.423000
CVE-2024-26476,0,1,86217df566dd4435b72fd3727298db36201b9d7d0dfc96aa7e00ce9a615454c6,2024-08-12T18:35:32.803000
CVE-2024-26476,0,0,86217df566dd4435b72fd3727298db36201b9d7d0dfc96aa7e00ce9a615454c6,2024-08-12T18:35:32.803000
CVE-2024-2648,0,0,6d89ec31c12e1a6e47d90e233556070db2336168660808ad047eea9b6b7f2532,2024-05-17T02:38:23.220000
CVE-2024-26481,0,0,b7ccdd7ef2b775d7683d16f87124e3308865cea2be01483217ab4c015d0eb7ff,2024-03-12T05:15:47.500000
CVE-2024-26482,0,0,688a19d2d215d19ad07205eb7928320f16da5f52c4dff03c92d3e66092208dc1,2024-08-02T00:15:47.410000
@ -247881,8 +247883,8 @@ CVE-2024-27439,0,0,812b79355c05b1839f0b5adf30fc93a3b50c4e89eeb5494b84c7e9f25e1fc
CVE-2024-2744,0,0,188126b761d1adc13d3573db2ecaebf3ad9dc6b00f329483cd98111bb221e3a5,2024-05-17T18:36:05.263000
CVE-2024-27440,0,0,222fe401370c5e6b38f7e38b434f6e7cc6adedc4a2417abf87261721e80970d8,2024-08-05T14:35:06.543000
CVE-2024-27441,0,0,8627ee176bbd8db9047f0ac2824f85227251736cca8356f59d7164883e7165ed,2024-03-13T15:15:52.083000
CVE-2024-27442,0,1,b23a32a5b599bc15cd7e40b8740995435dcc9d36f43c74bd3b1c38fc6874bedc,2024-08-12T18:57:29.247000
CVE-2024-27443,0,1,fd5ca632d2fae3363b8de30d4df2c7ed4a3d1ae6e0341dcce2b3340ad6a731c9,2024-08-12T18:57:29.247000
CVE-2024-27442,0,0,b23a32a5b599bc15cd7e40b8740995435dcc9d36f43c74bd3b1c38fc6874bedc,2024-08-12T18:57:29.247000
CVE-2024-27443,0,0,fd5ca632d2fae3363b8de30d4df2c7ed4a3d1ae6e0341dcce2b3340ad6a731c9,2024-08-12T18:57:29.247000
CVE-2024-27444,0,0,54cb997d6d9cda9b1d04431678fffc2ca7174de8974a9b13ccc3a98ef52117ae,2024-08-06T16:35:07.500000
CVE-2024-27447,0,0,3b7773fd2d03c5e4f17776fc3b7436eb3cc739bfd15835b19977b12318864384,2024-08-05T16:35:07.727000
CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000
@ -248401,11 +248403,11 @@ CVE-2024-2820,0,0,e6da693a8f1a842c7812c843359506e760cdf3aeb2d5913e84708f1d3b4168
CVE-2024-28200,0,0,cb043dd626d636c3c420ba8eea6943d4c0b0bc9519375a009c77393574f9c228,2024-07-02T12:09:16.907000
CVE-2024-2821,0,0,c2b44894dd7f88b2b849e5ba19097fd13ba6654511fb9e687a8b00c577041545,2024-05-17T02:38:32.443000
CVE-2024-28211,0,0,430c54d116686ae784e7eaccdb0936e227c2ec2e15c8ea6c22903f691dfd9650,2024-08-05T20:35:06.830000
CVE-2024-28212,0,0,d33c6afa94703a6423fe299c9475c7599b8a0e0796d9ed3b94c8037cab84fd98,2024-03-07T13:52:27.110000
CVE-2024-28212,0,1,3b3d6720fb2aa8dafb59498c8538517295e37550c07951206db2faaac9a82c47,2024-08-12T20:35:02.707000
CVE-2024-28213,0,0,ad07392c928a03cb3f0e61c49e78fde891a40d9dec43fbc4d8f05b06ec9b5b99,2024-03-07T13:52:27.110000
CVE-2024-28214,0,0,39bba1286ca0521fe316864fd954bf03f219b032070caf8de48b3a3685bfb8b5,2024-03-07T13:52:27.110000
CVE-2024-28215,0,0,6b2656e187f54be3b8692756e38dcefabd67fa7060f9733da9dff9ce708bf4af,2024-03-07T13:52:27.110000
CVE-2024-28216,0,0,8ba74250021c41a81cfa255ed9e9d9c4e332b90847b62cde70d512c8c033b632,2024-03-07T13:52:27.110000
CVE-2024-28216,0,1,f89fd6be85ceea4def53181b2265abb3d7c379c6ee2f0473f5a0630c050a6151,2024-08-12T20:35:02.990000
CVE-2024-28219,0,0,c37690bbfbb38044550b99447f1093a6a35e7a389af016bd8709359a40d8a95e,2024-04-10T22:15:07.193000
CVE-2024-2822,0,0,b5dbeb412dc5749440756ae956d6572e804b8600b6982b668b73de83b469d0a8,2024-05-17T02:38:32.537000
CVE-2024-28222,0,0,21798b9a50521b296393b78142f000b75c0182bb5a6a6b62b191928d8eca5e16,2024-03-07T13:52:27.110000
@ -248640,9 +248642,9 @@ CVE-2024-28732,0,0,9851816f66d45de8afdad8c9816c7a6b7919c6a4b7292add9b2b3b84fff0f
CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000
CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000
CVE-2024-28736,0,0,b18e265ab9079a090b10f2fe5a13acf391230f937283b97c645741a4ee888897,2024-07-03T01:51:49.307000
CVE-2024-28739,0,1,36caa1134a8a7b2783edbb7df33b4da4cf1e215d5eea570ae15bc02fd363246e,2024-08-12T18:18:17.717000
CVE-2024-28739,0,0,36caa1134a8a7b2783edbb7df33b4da4cf1e215d5eea570ae15bc02fd363246e,2024-08-12T18:18:17.717000
CVE-2024-2874,0,0,80b110f5e4061aa4b7108ad521bebbe850331343538d6ef70c9be87fbdfcd4cf,2024-05-24T01:15:30.977000
CVE-2024-28740,0,1,828c63e17a66fa4cadbb23231d1ca9181a080d393e3a1f53175371eb551af743,2024-08-12T18:19:33.337000
CVE-2024-28740,0,0,828c63e17a66fa4cadbb23231d1ca9181a080d393e3a1f53175371eb551af743,2024-08-12T18:19:33.337000
CVE-2024-28741,0,0,3bc89e24ccc97e59e30e4828003cace9f36d1730b364ef896439edd9448aa78f,2024-04-08T18:48:40.217000
CVE-2024-28744,0,0,6de1af81e457c114bae7b1738d6658348e92bf9c2953cae361b0b30d06e054f6,2024-08-01T13:49:15.900000
CVE-2024-28745,0,0,da878c5f5cc0e7f2e4abb5594a05991a98129a08d42ab910eae7e36c68d7e661,2024-03-18T12:38:25.490000
@ -248989,7 +248991,7 @@ CVE-2024-29163,0,0,17ffb72bd5e136d8bfcfddc39b6fc15b69108962b9f846734ed6aeb051a01
CVE-2024-29164,0,0,0241c9be23a80d6ab3dceadfce1b9b19b6d47bdd0ac74b2f2c9ae593533e395b,2024-07-03T01:52:13.070000
CVE-2024-29165,0,0,3c479a3372b122f69415807cf18990c87c6bdd2637a3e4ef28a1d60fed2086fd,2024-07-03T01:52:13.840000
CVE-2024-29166,0,0,725e6e590aa1d0d5293ed901f6d18ab0cb031637e03d15f947737ac3607357bd,2024-05-14T16:13:02.773000
CVE-2024-29167,0,0,8c037b42f45551faa2e5b6ebfa5f5568baba75ac04a9563d88f1a9c7edd265df,2024-08-02T01:15:57.060000
CVE-2024-29167,0,1,f6346485e6d8e35e008aa46a11a860f615ad785e3c3267fd5e0337b56e2b8115,2024-08-12T21:35:05.960000
CVE-2024-29168,0,0,4b03610f0e9707b91f6d4ca8302add5e9446f332d0532287451d81854b8e8e49,2024-08-06T15:28:10.527000
CVE-2024-29169,0,0,46ae3e5e128a47a51f9060fa5b406a480b0436c4fa2b267a42e0503161231bfe,2024-07-03T01:52:14.690000
CVE-2024-2917,0,0,bce749de88c117bab31f2480bda989ec4febf4f1b6cd352875ee070fe63e4914,2024-05-17T02:38:37.297000
@ -249311,7 +249313,7 @@ CVE-2024-29828,0,0,cf7a11dfb0bacf870956fd60f8fa5514bb20d6de121717190a179ee970816
CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000
CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000
CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000
CVE-2024-29831,0,1,b2b0cf4f9a759537cdfe5a5fce71f94557203bf12dbf5b635a17084b50a89a46,2024-08-12T18:35:34.820000
CVE-2024-29831,0,0,b2b0cf4f9a759537cdfe5a5fce71f94557203bf12dbf5b635a17084b50a89a46,2024-08-12T18:35:34.820000
CVE-2024-29832,0,0,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000
CVE-2024-29833,0,0,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000
CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000
@ -249422,7 +249424,7 @@ CVE-2024-29941,0,0,5268fd2170dfcdffdb652336d23b2a74b8e628a596ea4475ef9d929015e3f
CVE-2024-29943,0,0,77fce75b3b79190c7987459c64d58a0451f9c8cb7178727b76412299d4b63e02,2024-08-12T17:35:03.860000
CVE-2024-29944,0,0,3fa6ec384cbcdc2b68322665bb7e7634f0ececbbfbd7ee0e2dbe62e4f2104876,2024-05-01T18:15:18.987000
CVE-2024-29945,0,0,545d8d8a5d454680f75ae96bc2bf76a65720f53d27f04c08caf122c1f6350f1e,2024-04-10T01:15:18.693000
CVE-2024-29946,0,0,d5f1dc051a1426568b78d513318f77638dcc77ec3e2a295e6fddfa83e7458c0d,2024-04-10T01:15:18.873000
CVE-2024-29946,0,1,140bcfc073bda94d7ef4639048c1485e5634c470063153e21df7be99b584ee7c,2024-08-12T20:35:03.383000
CVE-2024-29947,0,0,5ce72939d2768b5ffd8ef75fa59eeac4277e1fd0f98f69cde2fd39c4873b7e51,2024-04-02T12:50:42.233000
CVE-2024-29948,0,0,7ed27d99c23307d6fd7f79bc81ee07d6524ce20c9d05b450c959d1b570daca5b,2024-04-02T12:50:42.233000
CVE-2024-29949,0,0,b3be9701debbb382d07631246b0849803e73bc5a05dd99872013888a675b8033,2024-04-02T12:50:42.233000
@ -250156,8 +250158,8 @@ CVE-2024-30807,0,0,4152651982bff689cfa963c375e94b647d4d42e48408c3cb0b93ed4cc183e
CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000
CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000
CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000
CVE-2024-3082,0,1,73f778fdc2724a4675c4d14baf6f3f3263310fd80e05bde56450b6ab5fd9fdcf,2024-08-12T18:36:54.220000
CVE-2024-3083,0,1,167876b1272c8a6dfd73f29aaa5d21992769cf34711c3674318107cb49ffc67f,2024-08-12T18:35:54.460000
CVE-2024-3082,0,0,73f778fdc2724a4675c4d14baf6f3f3263310fd80e05bde56450b6ab5fd9fdcf,2024-08-12T18:36:54.220000
CVE-2024-3083,0,0,167876b1272c8a6dfd73f29aaa5d21992769cf34711c3674318107cb49ffc67f,2024-08-12T18:35:54.460000
CVE-2024-3084,0,0,305df29625577e6dd31738e34631201c5ea39f1d684ffd5f5306069a5e541323,2024-05-17T02:39:42.520000
CVE-2024-30840,0,0,86698626452936acf43a8d936d3a900102fb950ec252f61138428e4da09a69d2,2024-04-16T13:24:07.103000
CVE-2024-30845,0,0,76935f5a808359b33b84594c4799e1bfdd6b3d8771fa4780e8d409785d9dbe54,2024-04-15T13:15:51.577000
@ -250346,12 +250348,12 @@ CVE-2024-31163,0,0,4c747f1ff7fba8b05c1cafd42ad5f820c8955e2e4c4106c43c9e7bc300a75
CVE-2024-3117,0,0,35e12b7e221f89a241b3455a68aa778ef5d3a027d9a06e657b81a15f70aaf730,2024-05-17T02:39:43.503000
CVE-2024-3118,0,0,b601d08053b91d1b775fc21940190bf1fa2c378ab81a4eb84232fb172e159127,2024-05-17T02:39:43.597000
CVE-2024-3119,0,0,16d9b0b62041b85fa76fcca7b5e07a91c83d46800d8aa92445727479f196ac02,2024-04-10T13:23:38.787000
CVE-2024-31199,0,1,f3513dbb2e38c737351617d6df9633ea3366e0b40c895fa30b09af179d75918a,2024-08-12T18:21:54.667000
CVE-2024-31199,0,0,f3513dbb2e38c737351617d6df9633ea3366e0b40c895fa30b09af179d75918a,2024-08-12T18:21:54.667000
CVE-2024-3120,0,0,d7f7bfc68dc8954b2db64a2bd8494c9672b3ed1aa5b73de4b1ce504de0f2d9cd,2024-04-10T13:23:38.787000
CVE-2024-31200,0,1,3e257c032de46c54255a51950a6b372e410cf7a344a9022e8fd6b6600c793cf5,2024-08-12T18:25:44.547000
CVE-2024-31201,0,1,6f48e5fff6323128e349bc77e5896a30d3a7602fca10f5183dac2c4adbbd1cb8,2024-08-12T18:46:10.823000
CVE-2024-31202,0,1,e7fb4e02898131afb36067e509fe9807bba580126da9476cdaa8816bdcb5cd06,2024-08-12T18:41:35.003000
CVE-2024-31203,0,1,0eb875aa515fa0cb8299df4d1b5700c5d93b48a965c369a7e4cfe41747b97bdf,2024-08-12T18:39:58.740000
CVE-2024-31200,0,0,3e257c032de46c54255a51950a6b372e410cf7a344a9022e8fd6b6600c793cf5,2024-08-12T18:25:44.547000
CVE-2024-31201,0,0,6f48e5fff6323128e349bc77e5896a30d3a7602fca10f5183dac2c4adbbd1cb8,2024-08-12T18:46:10.823000
CVE-2024-31202,0,0,e7fb4e02898131afb36067e509fe9807bba580126da9476cdaa8816bdcb5cd06,2024-08-12T18:41:35.003000
CVE-2024-31203,0,0,0eb875aa515fa0cb8299df4d1b5700c5d93b48a965c369a7e4cfe41747b97bdf,2024-08-12T18:39:58.740000
CVE-2024-31204,0,0,0c2a3c505ae0850e947d758b18dc636095933b24d8a064505ce740f4cd47511f,2024-04-05T12:40:52.763000
CVE-2024-31205,0,0,8ee406c15331a2b7fb6924640608e3f9e6bdd36a95bd392fbee6658513096921,2024-04-08T18:48:40.217000
CVE-2024-31206,0,0,41949bb5f0c1bb5a03bd675fb7a934fe92393be2a48c12943c92c5612ae97e2d,2024-04-05T12:40:52.763000
@ -250676,7 +250678,7 @@ CVE-2024-31584,0,0,b7635e33f3da4b67c08efe7ab25558c0ee24a2c8974cfc1133472b04b1184
CVE-2024-31585,0,0,5643161144c73906727e2ac1f83070a25ed3d1bad45a88038a67c323fd906e8f,2024-08-08T21:35:12.477000
CVE-2024-31586,0,0,cc046b8727829f9f83874539c422d0e794e65c7e2b07e31c08215bcda9684cd0,2024-07-03T01:55:14.213000
CVE-2024-31587,0,0,e3e3d5f1d6645953ce4a8fb52a078b6a9a5bbeded18553c7535d616e20fdfaf1,2024-08-01T13:50:59.700000
CVE-2024-3159,0,1,609039c22f6850a628b00ddd0f480ec85a49e5aafbed75f1be0a7de6bb98c6fb,2024-08-12T18:35:41.797000
CVE-2024-3159,0,0,609039c22f6850a628b00ddd0f480ec85a49e5aafbed75f1be0a7de6bb98c6fb,2024-08-12T18:35:41.797000
CVE-2024-3160,0,0,eb558de094dfa7da7614cbb12e7e0f52fccf4666023f58f794338b59adb92424,2024-08-01T20:15:24.947000
CVE-2024-31601,0,0,2ecfeeb206954a268db2f5b2e562c9815f588a2044ba1904266c145bee62eabe,2024-08-01T13:51:00.487000
CVE-2024-31609,0,0,fae7dc20cbed60c4a9ac4dc64e5b7d82da62be1a3c274018ad6ee2763de928dd,2024-08-01T13:51:01.270000
@ -251923,9 +251925,9 @@ CVE-2024-33529,0,0,91064aa32d9fedf772ab62f032798d695b5cf92350be4cf38e5a4910e6c66
CVE-2024-3353,0,0,ce0bc328455f80cf14b93a65517c4acf833c7c445bb8d7418f958bb30757f2de,2024-08-01T13:56:31.790000
CVE-2024-33530,0,0,06dbd90020910883fd649aabf3091f4012b6024bee39b35744993f4679188732,2024-07-03T01:58:25.043000
CVE-2024-33531,0,0,b4f686a17b522487db106a979e75b685d2e11fa9abe95f79b3890bf766d3a008,2024-07-03T01:58:25.220000
CVE-2024-33533,0,1,af2be3b7e5435672efc36e79ef732444c4a62938eef1a4cbd601446463ae3151,2024-08-12T18:57:29.247000
CVE-2024-33535,0,1,1f9ecfbdf70bfa103b67aa000f5a813c2d66bb15c2d4def3661402be74a27c1b,2024-08-12T18:57:29.247000
CVE-2024-33536,0,1,59447ae1370a3123a19d4ff9d6cc00de6b0e8a6e49aeb7b2a9c1b1fb8fee6e45,2024-08-12T18:57:29.247000
CVE-2024-33533,0,0,af2be3b7e5435672efc36e79ef732444c4a62938eef1a4cbd601446463ae3151,2024-08-12T18:57:29.247000
CVE-2024-33535,0,0,1f9ecfbdf70bfa103b67aa000f5a813c2d66bb15c2d4def3661402be74a27c1b,2024-08-12T18:57:29.247000
CVE-2024-33536,0,0,59447ae1370a3123a19d4ff9d6cc00de6b0e8a6e49aeb7b2a9c1b1fb8fee6e45,2024-08-12T18:57:29.247000
CVE-2024-33537,0,0,998984db2770bafec92fa3ab30e5515c9a54bccbc523df8841567287c8cc6075,2024-04-29T12:42:03.667000
CVE-2024-33538,0,0,7865342cfad47c1b67d79be3df1ae1a1271e2b6d05a75c826f6a59608d5dacd9,2024-04-29T12:42:03.667000
CVE-2024-33539,0,0,2b37529553672d6e78be5b88182cc46dabda1debb810d75a4177cadc04beb2c6,2024-04-29T12:42:03.667000
@ -252309,7 +252311,7 @@ CVE-2024-34050,0,0,44c48f4071fada74be495a02e6832030ef2b56f478d8d3c41b6b32ec80412
CVE-2024-34051,0,0,f7a0156fbd7f007c01970eec17557a972b4ba8fae703c5438ce3316d8a18f638,2024-06-04T16:57:41.057000
CVE-2024-34055,0,0,7427a319dd0c198f833560a21a2edb42d0df57c5ad7676dbca6086efaa896fb1,2024-06-14T06:15:11.650000
CVE-2024-34058,0,0,cfbb8590d55f48cefc143414c8f3d439d56763f898de84d852e391cab57a6cc6,2024-07-03T01:59:19.210000
CVE-2024-3406,0,1,43419e68856488b4b180d817f6df1b0507098cc5d23fc41e4c9ff5a45a3194f6,2024-08-12T19:35:11.330000
CVE-2024-3406,0,0,43419e68856488b4b180d817f6df1b0507098cc5d23fc41e4c9ff5a45a3194f6,2024-08-12T19:35:11.330000
CVE-2024-34060,0,0,2c26fe7958cdb41774953e3a2b34d9d42eff17a3a4c0aa9130168786a97a1825,2024-05-24T01:15:30.977000
CVE-2024-34061,0,0,a2645528a28c75b1159dcd2e2f291c217abba31acdb9bc5f3f6b4cba48818fb9,2024-05-02T18:00:37.360000
CVE-2024-34062,0,0,542be6b5d3ede257691cdccd7fd41b849d408d9cbfefa2666ba643e352598b14,2024-06-10T17:16:28.360000
@ -252694,25 +252696,25 @@ CVE-2024-34600,0,0,35051d817085423dbdeb6ae129690762237334bf5ea735f991f5984e5199c
CVE-2024-34601,0,0,ba64108f851deae844e8486d0d241f7b45e96c9b76d20a149cd00653a5152768,2024-07-02T18:07:05.737000
CVE-2024-34602,0,0,a60646663cb8bf2eacd70cfaa4af39d147258b355ffc1f4917ce8b43a426de00,2024-07-11T14:49:05.190000
CVE-2024-34603,0,0,b2a7efbfdb851e561adba39caae4f17a953dcd69be4ed4e578d4b1a9a528f9aa,2024-07-11T14:48:47.467000
CVE-2024-34604,0,1,5af9b05ff3962c4ea00d278e36ae151df39fc3876b351c5030887523ebd76af4,2024-08-12T18:34:09.443000
CVE-2024-34605,0,1,404f728213c18858b48987da44a456fcb3943b1220ef97ac2f21700cf9789b7d,2024-08-12T18:34:22.213000
CVE-2024-34606,0,1,36076e944e7fbf023cc6932ce5ee12b399ac5220c7d5fd64ef167b0ca349ba89,2024-08-12T18:34:33.777000
CVE-2024-34607,0,1,cdd526ff3e89bf100eba3bd2183c0a910be2e0d856e513ecb8e58503ebf42fb2,2024-08-12T18:36:20.393000
CVE-2024-34608,0,1,f8e7ab8e6f8f3544f96defb166fdb930f8fc4fb73bfd0ad59d7f01b771ed66da,2024-08-12T18:36:30.313000
CVE-2024-34609,0,1,19e926d45234d1c79a272900162492b6195117a70fffe073e45727d4ec3d1848,2024-08-12T18:36:40.413000
CVE-2024-34604,0,0,5af9b05ff3962c4ea00d278e36ae151df39fc3876b351c5030887523ebd76af4,2024-08-12T18:34:09.443000
CVE-2024-34605,0,0,404f728213c18858b48987da44a456fcb3943b1220ef97ac2f21700cf9789b7d,2024-08-12T18:34:22.213000
CVE-2024-34606,0,0,36076e944e7fbf023cc6932ce5ee12b399ac5220c7d5fd64ef167b0ca349ba89,2024-08-12T18:34:33.777000
CVE-2024-34607,0,0,cdd526ff3e89bf100eba3bd2183c0a910be2e0d856e513ecb8e58503ebf42fb2,2024-08-12T18:36:20.393000
CVE-2024-34608,0,0,f8e7ab8e6f8f3544f96defb166fdb930f8fc4fb73bfd0ad59d7f01b771ed66da,2024-08-12T18:36:30.313000
CVE-2024-34609,0,0,19e926d45234d1c79a272900162492b6195117a70fffe073e45727d4ec3d1848,2024-08-12T18:36:40.413000
CVE-2024-3461,0,0,562fd4a8dfdf167066f08785e10947fa5d2a47f08e05f03c852e72fd69946c2c,2024-05-14T16:11:39.510000
CVE-2024-34610,0,1,07377aa408e4dcb45c5c4583acb10e8a101dd60ac7604eaaf0b269e86056c42a,2024-08-12T18:37:41.617000
CVE-2024-34611,0,1,6ab7f054e0a2851b865737f6ffea324a4bcdb4422f92910600710dadf5165b9e,2024-08-12T18:38:00.283000
CVE-2024-34612,0,1,57e12a376180aca5a36aed6c23d1a02f24e362b0d12576d582f346a733154918,2024-08-12T18:38:07.797000
CVE-2024-34613,0,1,b3fbe4b68e60d10569699308c3fba99ca84bbbe9ada108915d0993f9e20faca0,2024-08-12T18:39:04.133000
CVE-2024-34614,0,1,4162dbb33171cf2e57d1e4c247d78c5b12e49fbd5b5cb9eca256e4f9e713f212,2024-08-12T18:39:37.357000
CVE-2024-34615,0,1,73827fc3846662e9aef97e39163aaf34f117796b171ca0610e90ea4c62e80a76,2024-08-12T18:39:48.863000
CVE-2024-34616,0,1,c301260c315697c954fb2feafb31403c37229c06fbc1763a645c0b780c7d6d9d,2024-08-12T18:40:12.640000
CVE-2024-34617,0,1,b1ee984b0fa2dc691ebab6e8249f2a4d4bb83e2ded6eba30678b4026e2d801bc,2024-08-12T18:40:21.090000
CVE-2024-34618,0,1,d83244a9f175d49a5d846a23c6fe10dd7ec1bbbbc81b439f7092f16730defc87,2024-08-12T18:40:38.963000
CVE-2024-34619,0,1,91b7e2ba5c8ef39243e26b3218dbb54a69ef40dbc6e2ee1a6dfc7635d1e06db4,2024-08-12T18:41:03.467000
CVE-2024-34610,0,0,07377aa408e4dcb45c5c4583acb10e8a101dd60ac7604eaaf0b269e86056c42a,2024-08-12T18:37:41.617000
CVE-2024-34611,0,0,6ab7f054e0a2851b865737f6ffea324a4bcdb4422f92910600710dadf5165b9e,2024-08-12T18:38:00.283000
CVE-2024-34612,0,0,57e12a376180aca5a36aed6c23d1a02f24e362b0d12576d582f346a733154918,2024-08-12T18:38:07.797000
CVE-2024-34613,0,0,b3fbe4b68e60d10569699308c3fba99ca84bbbe9ada108915d0993f9e20faca0,2024-08-12T18:39:04.133000
CVE-2024-34614,0,0,4162dbb33171cf2e57d1e4c247d78c5b12e49fbd5b5cb9eca256e4f9e713f212,2024-08-12T18:39:37.357000
CVE-2024-34615,0,0,73827fc3846662e9aef97e39163aaf34f117796b171ca0610e90ea4c62e80a76,2024-08-12T18:39:48.863000
CVE-2024-34616,0,0,c301260c315697c954fb2feafb31403c37229c06fbc1763a645c0b780c7d6d9d,2024-08-12T18:40:12.640000
CVE-2024-34617,0,0,b1ee984b0fa2dc691ebab6e8249f2a4d4bb83e2ded6eba30678b4026e2d801bc,2024-08-12T18:40:21.090000
CVE-2024-34618,0,0,d83244a9f175d49a5d846a23c6fe10dd7ec1bbbbc81b439f7092f16730defc87,2024-08-12T18:40:38.963000
CVE-2024-34619,0,0,91b7e2ba5c8ef39243e26b3218dbb54a69ef40dbc6e2ee1a6dfc7635d1e06db4,2024-08-12T18:41:03.467000
CVE-2024-3462,0,0,54779d92a3c6d70fd24721dad0ad60ea3e87e07e6060c4f8a8e7678e5dd7fd43,2024-05-14T16:11:39.510000
CVE-2024-34620,0,1,18af99a16c151d48117fe4a9d6b46c84a917ab3823f5ed3fce7acc26205bcfe1,2024-08-12T18:41:21.593000
CVE-2024-34620,0,0,18af99a16c151d48117fe4a9d6b46c84a917ab3823f5ed3fce7acc26205bcfe1,2024-08-12T18:41:21.593000
CVE-2024-34621,0,0,fbb4f55b8bb52c900dd8b6fb5e30a72cb1ea07a01b1c400b8d7287789fe61e97,2024-08-09T20:43:21.560000
CVE-2024-34622,0,0,aeda50f8bab0ac7ef960dd7444278eb4fda7645ea46e11099531591011c5f504,2024-08-09T20:15:32.807000
CVE-2024-34623,0,0,19373210134a4cd760b6b98a0812636c3cbab05334977d529167d5f59ba84019,2024-08-09T20:28:41.320000
@ -252811,7 +252813,7 @@ CVE-2024-34773,0,0,100b1cb449b7ae251f86bd995ac4446f704b2d5bcbff0a59ab0bc97995491
CVE-2024-34777,0,0,47369db5c522c34e9489779523e2c10406821ae54d821b2c269278d042fde193,2024-06-21T15:58:51.410000
CVE-2024-3478,0,0,d6058a0e6db67f9fedb470e62fc4a04776cf84b327b4bd61639e707b408d963f,2024-05-02T13:27:25.103000
CVE-2024-34786,0,0,7e8cb80185704202113f9da64eeb79cd413e4b998d966b2b2f4137b8800de467,2024-07-09T18:19:14.047000
CVE-2024-34788,0,1,d3400f02a32ab882f9673e171c113d7d87e605c008eb11cc936f5027941a3e18,2024-08-12T18:52:25.127000
CVE-2024-34788,0,0,d3400f02a32ab882f9673e171c113d7d87e605c008eb11cc936f5027941a3e18,2024-08-12T18:52:25.127000
CVE-2024-34789,0,0,4f72636ebbc4b0b39015d14b70eb26533195de09d45d80202a2d9d74dbf95795,2024-06-03T14:46:24.250000
CVE-2024-3479,0,0,2087dca9a48cf75ca53b3d034f436013bdbf676fd8cbe9ff75bcea8a2c85c808,2024-05-03T15:32:19.637000
CVE-2024-34790,0,0,bb517ba71512ecca1961733ab53cba498603a9fe6586ef7db5965f9b7f26b4f0,2024-06-03T14:46:24.250000
@ -253176,7 +253178,7 @@ CVE-2024-35511,0,0,0925e571054fff897af51a6c91c2579c2749b26c74104183a16b37d4fa6c6
CVE-2024-35512,0,0,825dd69eea00721f269736947db0dabb552de9aaee5d843af6ea9626743eb096,2024-05-29T19:50:25.303000
CVE-2024-3552,0,0,b573d704f72bfadd96d903b41988b7617b9a930535c0b223b9c260b4778dcd0d,2024-07-02T14:45:34.543000
CVE-2024-35526,0,0,45f791392c66ed8c499767ccc3e4221d8293b29407aac62d7317c3cd0f64f171,2024-06-26T12:44:29.693000
CVE-2024-35527,0,1,72600462defbad3d94b9b914561cd106abcd4f14940c552d4d0bd67292ce0acb,2024-08-12T19:35:08.817000
CVE-2024-35527,0,0,72600462defbad3d94b9b914561cd106abcd4f14940c552d4d0bd67292ce0acb,2024-08-12T19:35:08.817000
CVE-2024-3553,0,0,d92b272ac91b29131b7e7854674ae1f210f8268a2cb6312d80e7312af083b77c,2024-05-02T18:00:37.360000
CVE-2024-35537,0,0,5d87fa9d71542082a5117fd75bd541152a38491d14562b96fe74b3627bb4d282,2024-06-24T19:40:04.190000
CVE-2024-3554,0,0,cc60bd735986056555560436c7b58f65485299a8475c11d30802709a9ea4095c,2024-05-02T18:00:37.360000
@ -253722,9 +253724,9 @@ CVE-2024-36127,0,0,f67ed99c9205750d87408264109b0b2da12607ef1d07ca1d5849393d1955e
CVE-2024-36128,0,0,9da468fd538eee45c49c6b3a5b681c0b3c17cde174e2675cb22d4e1b048d5007,2024-06-03T19:23:17.807000
CVE-2024-36129,0,0,e8b8667180ad871a39015931b777fa59fb290eb036737b8e789f39cbc635a5fb,2024-06-18T17:34:11.873000
CVE-2024-3613,0,0,26f9ac2543805748959db0b5d9b33039cf66eba7396fc9c5a9d8ce8ca1f82b38,2024-05-17T02:40:01.607000
CVE-2024-36130,0,1,4671d62b05ac637a601468320fbde1254b9e1ab2c793e3e63f9ae03e57d902ad,2024-08-12T18:52:50.947000
CVE-2024-36131,0,1,feb0f364ef759fb8d3eea9eac580e0d008d6e955a292e95acc00c4f3036190f9,2024-08-12T18:53:18.077000
CVE-2024-36132,0,1,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000
CVE-2024-36130,0,0,4671d62b05ac637a601468320fbde1254b9e1ab2c793e3e63f9ae03e57d902ad,2024-08-12T18:52:50.947000
CVE-2024-36131,0,0,feb0f364ef759fb8d3eea9eac580e0d008d6e955a292e95acc00c4f3036190f9,2024-08-12T18:53:18.077000
CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000
CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000
CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000
CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000
@ -253935,11 +253937,11 @@ CVE-2024-36420,0,0,f88ca1da3f418238df7aa68f8868409c11480e63fa5a419dd8cae87369fdc
CVE-2024-36421,0,0,6377f154589fbee582a888cb89fe433db93fc2d1b9f4ba90a9e9d6ff1a5422db,2024-07-03T15:36:31.170000
CVE-2024-36422,0,0,1c8e85fff4389539f30938d98dea0041c583b614c5e1956a8be795decf84cdf1,2024-07-03T15:38:24.297000
CVE-2024-36423,0,0,8fccf5fe0a9c314803742689debe16a3c95c7af9b7d5f30b496e24f061127873,2024-07-02T12:09:16.907000
CVE-2024-36424,0,1,74bb0bee78ee748646a140004458defb2a792605f4f6efef89113a667494d3ff,2024-08-12T18:45:53.647000
CVE-2024-36424,0,0,74bb0bee78ee748646a140004458defb2a792605f4f6efef89113a667494d3ff,2024-08-12T18:45:53.647000
CVE-2024-36426,0,0,081cbabfe1f165d2e60c6bf5434c4cea5a1c1465246b1d9713d429b0a41c1ba0,2024-07-03T02:03:11.237000
CVE-2024-36427,0,0,10c5dade9c11af5e52239a7a8c18438909a8ea6a201617061be6b7626f49e18c,2024-07-03T02:03:12.033000
CVE-2024-36428,0,0,73719b2d94fccf2eff624fbf36dc51c2fc48c0dc66be598a72cd1ff64aaf434d,2024-05-28T12:39:28.377000
CVE-2024-3643,0,1,6e9efbaec4bdeac479d424c8fe1368917a2980b8271bdd07ecaf82efe23a84de,2024-08-12T19:35:11.607000
CVE-2024-3643,0,0,6e9efbaec4bdeac479d424c8fe1368917a2980b8271bdd07ecaf82efe23a84de,2024-08-12T19:35:11.607000
CVE-2024-36432,0,0,895a265ff42669ad3221f2038a917555b3971e37a0a09c0a293a796c0338c882,2024-08-01T13:52:48.333000
CVE-2024-36433,0,0,2d18270b463db9b276375797189132982b3093c59a94a1ba3c26d6b6e8046073,2024-08-01T13:52:49.060000
CVE-2024-36434,0,0,8fba84c9c20ed6e9e38e371f6a7314cc80d9ab38ed1fc3ffdc1e7c8b52186a69,2024-08-01T13:52:49.800000
@ -254130,7 +254132,7 @@ CVE-2024-36857,0,0,abd0d735fd06daec80cd821364028448a0eb4555c503a5d06cae80a0a880f
CVE-2024-36858,0,0,29c11fc8a368f35472b08c0dbf8f0cb0669ce252978b55922a915476150f0a9d,2024-06-11T14:12:39.667000
CVE-2024-3686,0,0,4edaa8377de4644f957d15220cb91ea9e071a6615200cbf20f58f4b97f92967e,2024-05-17T02:40:03.933000
CVE-2024-3687,0,0,0790df61296b0929bb9b469121387dd5b7cd2b562eeab594414896ab3fb872c8,2024-05-17T02:40:04.027000
CVE-2024-36877,0,1,3eedbf11741c8bae979acd10d27eaeb69cc53d2e78375b58bd4d329b133d8e4b,2024-08-12T18:57:29.247000
CVE-2024-36877,0,0,3eedbf11741c8bae979acd10d27eaeb69cc53d2e78375b58bd4d329b133d8e4b,2024-08-12T18:57:29.247000
CVE-2024-3688,0,0,fd7741416f20e86cc9ace0c3d1680a96020807dd7ba69d4b2d23070e23e95bee,2024-06-04T19:20:23.107000
CVE-2024-36880,0,0,2b0302be5dbda2a151ebafe5b0e4ed1edd1c138757440601b5f7ee782f06f5e4,2024-05-30T18:18:58.870000
CVE-2024-36881,0,0,462fdd40c8930daf000297e318f0ca45e554b77fd5b7375bf9db7855ebe0f739,2024-05-30T18:18:58.870000
@ -254550,7 +254552,7 @@ CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b
CVE-2024-37391,0,0,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000
CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
CVE-2024-37403,0,1,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
CVE-2024-37403,0,0,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000
CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000
CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000
CVE-2024-37408,0,0,eb778f004cf5924dfd0d49ef3a547f8fc261b5b94a8ccc282bf44b0568e6414d,2024-08-02T04:17:16.287000
@ -254764,7 +254766,7 @@ CVE-2024-3782,0,0,b45b8920e0157c6199f5ffbbbc446d8fb5e1a40daf0ca4b703a9dc70f6839c
CVE-2024-37820,0,0,fa0bbe561377b7b439a8d7f261288bdc816d9d647e91a5782129fd4223c1afcd,2024-07-15T22:15:02.850000
CVE-2024-37821,0,0,dad227ff1e39e1e08a617033ca30de21cc87f5062f829537e300bad0e33ab0a8,2024-07-03T02:04:48.313000
CVE-2024-37825,0,0,a074512a3706a5e0b66f32acac0d9da7bd1ebc518866e75f394400d27da107ec,2024-06-24T19:26:47.037000
CVE-2024-37826,0,0,21b5dcb02db9c195ab30259b2587dd38da1527a4aca39309b8bcb44ca1f6d0d1,2024-08-12T13:41:36.517000
CVE-2024-37826,0,1,937f74ece412477c66475e49c2ec76c7ecdbd4a2703a8419cc732f7e8018e7cb,2024-08-12T21:35:07.723000
CVE-2024-37828,0,0,653e42606d609f163a3b5d705ea81e99ecfb2b567f39d5f12626fb6af9b936ba,2024-06-20T12:44:22.977000
CVE-2024-37829,0,0,1e83f5827db2aebd4e043417419d588d621c3e555f2d66c999e782ce41670452,2024-07-11T15:05:54.680000
CVE-2024-3783,0,0,a6e56ec812c297facd52c1a6c05ed03a057924506051c9c8d60002ff023e1b00,2024-04-15T19:12:25.887000
@ -254974,7 +254976,7 @@ CVE-2024-3815,0,0,55e2d42c0e61accee69ffa342efcde0fddef3a4ea430c0440620925be3cd14
CVE-2024-38156,0,0,b24436c85d01ced9aa10bffdcc3048064061e2106e9f06caaac14532dc6e9f6d,2024-07-19T13:01:44.567000
CVE-2024-3816,0,0,75ffa648a8fdfd5e75d27a5c1f7d2535fe4ef8b6da1bbd82db22ae48c443785a,2024-08-01T13:56:42.403000
CVE-2024-38164,0,0,61f090a580db18da87c17a5aaaecf0d4c74a1627bb07a737232d22421913c30c,2024-08-02T04:17:24.557000
CVE-2024-38166,0,1,099aea1f543e31656ca09d028c9d06e4b944c3318b02ee1a9c912ddd989e4320,2024-08-12T18:33:00.903000
CVE-2024-38166,0,0,099aea1f543e31656ca09d028c9d06e4b944c3318b02ee1a9c912ddd989e4320,2024-08-12T18:33:00.903000
CVE-2024-3817,0,0,4cefb34eb15d4ef81a2470a00ac0f43601ef6263c0fd4425e7542c27d02dfa54,2024-04-18T13:04:28.900000
CVE-2024-38176,0,0,9b2b21b2ffaaf0c79ea2462db71750a351bbe8e9b4ac053f46219745b5043ccf,2024-08-02T04:17:24.717000
CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000
@ -254983,7 +254985,7 @@ CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e
CVE-2024-3820,0,0,8985e7d1e7aecc5fe081b43705d723ec0ca067093ca4a65f30dd280cab84082f,2024-06-03T14:46:24.250000
CVE-2024-38200,0,0,30f61ef0f341771cb3da7c017f647bc0d7ca72b8b83eb77e95bb1ef00a376917,2024-08-12T13:41:36.517000
CVE-2024-38202,0,0,5f1ef47a3badff97031fb210a5df27c56cf4132700b07b21ac067d757e50d1a2,2024-08-08T13:04:18.753000
CVE-2024-38206,0,1,cb12af303c16bd7b14ab90d82849698a892f6215e2a01ea7e92b5cbb9057d49d,2024-08-12T18:33:38.273000
CVE-2024-38206,0,0,cb12af303c16bd7b14ab90d82849698a892f6215e2a01ea7e92b5cbb9057d49d,2024-08-12T18:33:38.273000
CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000
CVE-2024-38218,0,0,3a49c7dc6bb0374d11da99e5a55b6986d36c1cf5da3a51c54b24361dc5409e9c,2024-08-12T13:41:36.517000
CVE-2024-38219,0,0,2fca9f35b77d67770864b68108bd122ee00786d86b3d46defa01ed91881911bc,2024-08-12T13:41:36.517000
@ -255161,7 +255163,7 @@ CVE-2024-38527,0,0,d79f673f66de487942038a941e7146b053a6ddb1c998291462a54ca077215
CVE-2024-38528,0,0,abe62c0b36f96b72c42ae3a20756e7dee4cdc68dd98be36932d675c96e479202,2024-07-01T12:37:24.220000
CVE-2024-38529,0,0,89427744b91101a7259abd96d0f1b96d17dbdafc1c9344405bcbbba05a81e234,2024-07-29T16:21:52.517000
CVE-2024-3853,0,0,7e352b0debfe2ff1972966571472dc1ad9a92992dff183ce4b7132f5ac558f7a,2024-07-03T02:06:45.877000
CVE-2024-38530,0,1,84d177ed3496e08ea00d164d4ff4288ca4678bc0f6474a056c59714c10da7f54,2024-08-12T18:57:29.247000
CVE-2024-38530,0,0,84d177ed3496e08ea00d164d4ff4288ca4678bc0f6474a056c59714c10da7f54,2024-08-12T18:57:29.247000
CVE-2024-38531,0,0,b56de69adb9e29b508ff804eef5c2919280b3646aaf65838ea0969fdce8b1636,2024-07-01T12:37:24.220000
CVE-2024-38532,0,0,3a3b54122bd6780d32b0357101fa3b70c56bf5cfbd9b29132bcf407b07a6cf4a,2024-07-01T12:37:24.220000
CVE-2024-38533,0,0,bc3eb3ef979bf5295d109db19e6d12afcecc2e011ea06aeec96e0b38c48ef42a,2024-07-01T12:37:24.220000
@ -255193,7 +255195,7 @@ CVE-2024-38556,0,0,51d124c836cc9e461c4d28a4538ed6a61c4cce78aafbbdb075464f88af8ce
CVE-2024-38557,0,0,7cc96d52170d8ead986f63370ea66ce6fd7a730e01b3c6aa7cc946e65d6dd557,2024-06-20T12:44:01.637000
CVE-2024-38558,0,0,1aa2549c42096077d056cbab0d2e9ea0b310080aca3669912ae89eed3d6cbd3a,2024-07-15T07:15:09.387000
CVE-2024-38559,0,0,b96b7c35bc3ad4a6d38252f41dda2f4035549c1ee79f2b0b6bfd337e890cae05,2024-07-15T07:15:09.480000
CVE-2024-3856,0,0,38ed7a755d55b9f5eafb137891142ec9571616ec5bf8ebacfb66c9eac598233d,2024-04-17T12:48:31.863000
CVE-2024-3856,0,1,482d8b25f5b5638fd64d9a56239e94492af3cb0af9f1d72d8413b4ef40835dd2,2024-08-12T21:35:10.110000
CVE-2024-38560,0,0,3086c0b91464fe0367141879739cef78605c1804b40cadc67e3fc19a9fbfa410,2024-07-15T07:15:09.567000
CVE-2024-38561,0,0,4f625a2af4c2fbc15f5931f3585952f7c8e5cba417634bd8e6a4a333f09a5829,2024-06-20T12:44:01.637000
CVE-2024-38562,0,0,fbf4c8328c9ce54e83803f54ea62bb548cd8724499faf8429d9e0eb4ab81b697,2024-06-20T12:44:01.637000
@ -255424,7 +255426,7 @@ CVE-2024-3894,0,0,ca8cdba6c6957ab6848a65692183a74921d9acddfe51bc85133b173556c88a
CVE-2024-38944,0,0,dc817973495a511f5a7cee16ff0ad58704d237754057f4e6272671315289d41f,2024-08-01T13:55:09.433000
CVE-2024-38949,0,0,f1b76a5b198d8cd8e7622b115a8855a4de307f59cefd5215d45fde9cfa0e8235,2024-07-08T14:18:46.730000
CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b94669,2024-05-02T18:00:37.360000
CVE-2024-38950,0,1,ea2ed3b4c47d23612b4c6e6df56ef3d2e3152a0312e925c3c6f7376c6c21b2ac,2024-08-12T18:35:38.337000
CVE-2024-38950,0,0,ea2ed3b4c47d23612b4c6e6df56ef3d2e3152a0312e925c3c6f7376c6c21b2ac,2024-08-12T18:35:38.337000
CVE-2024-38951,0,0,68f3f4da755e62c58899a1c14a3bba19a0238b69cfd8361c9d435e588ebf0c01,2024-06-25T18:50:42.040000
CVE-2024-38952,0,0,f3ef3fd79d2aa5fbb6eac9aa4ae095adbf433e668b0d02d175100cd59627c991,2024-06-25T18:50:42.040000
CVE-2024-38953,0,0,09fa972a2f90ff9ced571b39bbd0f6e8c2197cf8a1aa4ddb946388a81deded0a,2024-07-01T16:37:39.040000
@ -255473,7 +255475,7 @@ CVE-2024-39027,0,0,9f73e18bd924a22ea308a0e3f3aba42dd8cadda957e02d96adc8536dc59de
CVE-2024-39028,0,0,9687db509e67ca899b7283535a6c24eebf7f6784e1a1f28baae3172078bffed5,2024-08-01T13:55:19.873000
CVE-2024-3903,0,0,1173acb865ab00a4b856055c98dd70060d7f57d01c944a25db26e0ac92cb735f,2024-08-01T13:56:45.143000
CVE-2024-39031,0,0,d24f6f8147beeb7e9c2d09f46b9b50d67c2b9ac54ebfd67e20353ba96152db2b,2024-07-25T22:15:08.837000
CVE-2024-39036,0,1,7a67c4cb795e2f73635f9c736de213efa4709db998f5b9df548ec5198f4784ac,2024-08-12T18:35:39.273000
CVE-2024-39036,0,0,7a67c4cb795e2f73635f9c736de213efa4709db998f5b9df548ec5198f4784ac,2024-08-12T18:35:39.273000
CVE-2024-3904,0,0,b47d95974559a4f3b756535a5502c34ce174362aa3e2f750b6b7a9a829cd5533,2024-07-23T01:15:09.063000
CVE-2024-3905,0,0,67966257112781442fc6e512d6c151edda862eaaff35815fcc6adec0f7a08ca4,2024-06-04T19:20:26.357000
CVE-2024-3906,0,0,a3b427119bdbbda357983f8fdd52a145484ad89b344f08b8387b1c5f33e2d6f6,2024-06-04T19:20:26.463000
@ -255485,7 +255487,7 @@ CVE-2024-39072,0,0,59efd5c73004670f8c574450bf52f5ef6a3e1b857b7881899bb9399c02910
CVE-2024-3908,0,0,42c7c9b2b31f61816d945d69672e5e24b20e282cc849fd87286a4170779d810f,2024-06-04T19:20:26.660000
CVE-2024-3909,0,0,ea272c17ff869087d9799ba3efa606456d1ea78a711f72e5984479fd9f006e55,2024-06-04T19:20:26.763000
CVE-2024-39090,0,0,4ea45c01dc94b6a5905ea4f25d30b677051f8a6abd6f770805bb3d0f6dca7071,2024-08-01T13:55:23.317000
CVE-2024-39091,0,1,c094b6b8018295f9e49090d455800930a9817393b10ff6d5a56abd90b105ca4c,2024-08-12T18:57:29.247000
CVE-2024-39091,0,0,c094b6b8018295f9e49090d455800930a9817393b10ff6d5a56abd90b105ca4c,2024-08-12T18:57:29.247000
CVE-2024-3910,0,0,5517b92ffa84ce0352fdc1fcc785da8fc488f0a213ee6670945494d32f02de6a,2024-06-04T19:20:26.870000
CVE-2024-3911,0,0,554ab1929819d1eb25e95db5b6b72b7d88b66260392eaf976b13306fbbfd7fd3,2024-07-03T02:06:52.050000
CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2289,2024-07-11T18:30:13.010000
@ -255497,7 +255499,7 @@ CVE-2024-39125,0,0,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9
CVE-2024-39126,0,0,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000
CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000
CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000
CVE-2024-39132,0,1,f1e2ae8a4f82ac6b3eb2b1f084ee47ef357e0b4364889cfb0a92803ee3d26262,2024-08-12T18:35:40.733000
CVE-2024-39132,0,0,f1e2ae8a4f82ac6b3eb2b1f084ee47ef357e0b4364889cfb0a92803ee3d26262,2024-08-12T18:35:40.733000
CVE-2024-39133,0,0,c0b156e43b5b006fb8a1a63a92ff8df19a3b9334b5434845fe916818d8f721fc,2024-07-03T02:05:39.283000
CVE-2024-39134,0,0,65225663759c93144bdb2cf9e576b89d8259bcce47718e35bf97379e5e9715cb,2024-07-03T02:05:40.117000
CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f90,2024-07-03T02:06:52.980000
@ -255537,9 +255539,9 @@ CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b
CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000
CVE-2024-39225,0,0,93ec07be332c0fbc08f4cc605af38a214d7821d7542b5861ecdd39a33713e3a2,2024-08-08T15:35:16.513000
CVE-2024-39226,0,0,65538f67cb196596a8cfb9513b9dfa6fe8eec2180b85ecc10f4d7ce6bc6a8c80,2024-08-07T20:55:49.350000
CVE-2024-39227,0,1,cb506382b0b118c2f873f063d82a4ce1335b49a283521af9dea791cf21ab7937,2024-08-12T18:46:54.240000
CVE-2024-39227,0,0,cb506382b0b118c2f873f063d82a4ce1335b49a283521af9dea791cf21ab7937,2024-08-12T18:46:54.240000
CVE-2024-39228,0,0,8b1f3c0005e0842107b7f0c645c21a9762591a4fc4cf4f38347830d4f20d016f,2024-08-08T15:35:17.417000
CVE-2024-39229,0,1,75d82ef1b181fc2539893388d11f2e48cb3ff2c19548f67e7df5657e8322ce9a,2024-08-12T18:48:44.923000
CVE-2024-39229,0,0,75d82ef1b181fc2539893388d11f2e48cb3ff2c19548f67e7df5657e8322ce9a,2024-08-12T18:48:44.923000
CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000
CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000
CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000
@ -255596,7 +255598,7 @@ CVE-2024-39330,0,0,df282f57bb00a86772e9e77e51a445a51be95fedbc3011c51977bbb06b0f3
CVE-2024-39331,0,0,e27921e016dec51173f86ad420de9e9174de4baa540da3f53e6e1157ef72adc9,2024-07-03T02:05:47.260000
CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a191,2024-06-24T12:57:36.513000
CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000
CVE-2024-39338,0,0,0fe708e1f62ccbc7e7d2b1ddd902371e291019a5b576fae9ead499bc904e422e,2024-08-12T13:41:36.517000
CVE-2024-39338,0,1,1d01e198c754bf37624d174e342122b94597a5e2c77c36168412d03f0eb20a07,2024-08-12T21:35:08.523000
CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000
CVE-2024-39340,0,0,5ebdab5b5b68a92db4ff353d7a08162224794f82acef11835fd7731e9f604ef2,2024-08-01T13:55:49.473000
CVE-2024-39345,0,0,a7fe401efcbb2b3728b6e10777ee0a9c04a224d785c5c0839b1d13cfea4ecde8,2024-08-01T13:55:50.247000
@ -255941,7 +255943,7 @@ CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb
CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000
CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000
CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000
CVE-2024-39930,0,1,7b1072f578db5486acad330ef551c9af3d89161af147b6932a05219f09829b8e,2024-08-12T19:35:09.940000
CVE-2024-39930,0,0,7b1072f578db5486acad330ef551c9af3d89161af147b6932a05219f09829b8e,2024-08-12T19:35:09.940000
CVE-2024-39931,0,0,57507fbe3202e653bd98909b84e780947039b01c02661b27c6bdbbdb819d80d9,2024-07-09T16:22:59.140000
CVE-2024-39932,0,0,f66805c87f9aab2044f816b4446ff24a7e25b5aa6328c8b5e2e33ad89efc57a8,2024-07-08T14:18:57.240000
CVE-2024-39933,0,0,b6d32209bff3b62be34bd9bfc29ae3793bbd5d0463ddb473f2add5c3bc3eb1dd,2024-07-12T16:11:56.423000
@ -256069,7 +256071,7 @@ CVE-2024-40488,0,0,b3e51fd8218a45b1f5ac6aff4a38b8cfd150d0b9486d5a376f112926ee4be
CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000
CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000
CVE-2024-40498,0,0,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000
CVE-2024-40500,0,1,493ee758e3ea538e253cfa6d1f09837c647a834a72dff0fb5bcfd89ce1c8f06f,2024-08-12T18:57:17.383000
CVE-2024-40500,0,0,493ee758e3ea538e253cfa6d1f09837c647a834a72dff0fb5bcfd89ce1c8f06f,2024-08-12T18:57:17.383000
CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000
CVE-2024-40503,0,0,1b06db37464d646561a96f96e7332cfde7dc7941dce27a6167d21314639debe2,2024-08-01T13:57:32.010000
CVE-2024-40505,0,0,7ece9bf9b6c0e4a275d20059391eb5add095153a9e53affa19425b4d1ec16355,2024-08-01T13:57:32.800000
@ -256254,8 +256256,8 @@ CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8
CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000
CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000
CVE-2024-40883,0,0,dacd9a67232f6d97da8b548085eb71f69250fd3fec34bd945dc78c157c912274,2024-08-01T12:42:36.933000
CVE-2024-40892,1,1,f8638c2f8840b53dd3db477affb480c9bed166d580c9b835e2ab6a7994feeb00,2024-08-12T19:15:16.403000
CVE-2024-40893,1,1,ad02786d80ca79f2abc9ff69f7566e1073bc37c17ee00a03b69183b9003a537c,2024-08-12T19:15:16.643000
CVE-2024-40892,0,0,f8638c2f8840b53dd3db477affb480c9bed166d580c9b835e2ab6a7994feeb00,2024-08-12T19:15:16.403000
CVE-2024-40893,0,0,ad02786d80ca79f2abc9ff69f7566e1073bc37c17ee00a03b69183b9003a537c,2024-08-12T19:15:16.643000
CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000
CVE-2024-40897,0,0,961e760bbf75aa3c22f4f2524dda55f63ec78f0f1d7997b53bd7e0a1a9dddcac,2024-08-01T13:58:16.503000
CVE-2024-40898,0,0,c6ad18799f7505669566d9c81fb73660e4e14c652ad1fc12f5c5f928e7c51636,2024-08-08T16:02:40.887000
@ -256555,7 +256557,7 @@ CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16e
CVE-2024-41264,0,0,0cb5e2c62cfe618ab7da81cff096db6d3e33cdd43ef019acee8b6c8e4d686d0c,2024-08-07T20:35:22.313000
CVE-2024-41265,0,0,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000
CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000
CVE-2024-41270,0,1,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000
CVE-2024-41270,0,0,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000
CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000
CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000
CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000
@ -256611,7 +256613,7 @@ CVE-2024-41465,0,0,f323d3ff7dfebe22b9a686e1b54d79f6e139e7ff43c0da4ee794ccc9ea305
CVE-2024-41466,0,0,cab2b0ce626d04e7a0d17b559b41b44cbb63464fd58881e5118e54554df587f2,2024-08-01T13:58:49.187000
CVE-2024-41468,0,0,723917e91ffa0b2faf983099b56bc2d3f0cf2685feaca850f60e0aa2cedc4e5d,2024-08-02T21:09:28.420000
CVE-2024-41473,0,0,425ac543ae035b27f256c6d74a172a9469ff894b2097490bb556616203f6fd87,2024-08-02T21:09:40.267000
CVE-2024-41475,0,1,630e4caaf9a41fa6a3f534e91e7daf993f863aa16f310e9c2054a2f10349bf91,2024-08-12T18:57:17.383000
CVE-2024-41475,0,0,630e4caaf9a41fa6a3f534e91e7daf993f863aa16f310e9c2054a2f10349bf91,2024-08-12T18:57:17.383000
CVE-2024-41476,0,0,11908f38d518fbcd5181831e3e003273cc2be1192f541645fa97092f97e6faf5,2024-08-12T14:35:13.627000
CVE-2024-4148,0,0,71d4cc4cd9749254e9c2938609496cfae5673c1a094b971881b54b705d48028f,2024-06-03T14:46:24.250000
CVE-2024-41481,0,0,8aba19ab3da8a482dd9dfabe052be8c2c112aa692f0117579e187673fe5172d6,2024-08-12T13:41:36.517000
@ -256656,7 +256658,7 @@ CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9
CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000
CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000
CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000
CVE-2024-41651,0,1,965b6afbcdaac38860f9d418cffdd224a93dcc1e736e3edc3ab925e185551936,2024-08-12T18:57:17.383000
CVE-2024-41651,0,0,965b6afbcdaac38860f9d418cffdd224a93dcc1e736e3edc3ab925e185551936,2024-08-12T18:57:17.383000
CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000
CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000
CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000
@ -256674,7 +256676,7 @@ CVE-2024-41670,0,0,d4de1327e25e7abc39266a562cb92a3c058d45ff783401ce0a66d0266a4c8
CVE-2024-41671,0,0,246285a77daa13e5014904fc895b261c0c0cff4d8c9ca9cc03eeeb85acc4b806,2024-07-29T16:21:52.517000
CVE-2024-41672,0,0,22d9ca4e03b108f26bbb384eff42397f3ecb90b1b86b629c7d5509df37cbcfd2,2024-07-25T12:36:39.947000
CVE-2024-41676,0,0,61be418f160a9962fa96c6561684c479cc1e76f508200bb9c78cde88da1bdcd4,2024-07-29T16:21:52.517000
CVE-2024-41677,0,1,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000
CVE-2024-41677,0,0,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000
CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000
CVE-2024-41684,0,0,1b960d89046bc8e3eaa12e0c6287bde4affa573a56f4d64d5604ebe07482aab6,2024-08-06T13:25:49.640000
CVE-2024-41685,0,0,a068970e4306540ce1cc9df2cfd1edb284bc63da7de6424b24a52ab81b1f3ec4,2024-08-06T12:51:23.760000
@ -256700,7 +256702,7 @@ CVE-2024-41706,0,0,eb9574b35e7aa157073ca1f400bb0d0353b8ac2c3e5aea70509848a41f087
CVE-2024-41707,0,0,46c44c2d7564627600555fe5a9d2b2412759a5e55f6187d39d18a309c54891ee,2024-07-30T20:31:59.030000
CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e93b,2024-07-25T15:22:06.140000
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
CVE-2024-41710,1,1,4ed05e24521da1d664fafb6434ceebc0e213b35860d355187c02d311b35a8607,2024-08-12T19:15:16.850000
CVE-2024-41710,0,0,4ed05e24521da1d664fafb6434ceebc0e213b35860d355187c02d311b35a8607,2024-08-12T19:15:16.850000
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
CVE-2024-41720,0,0,51d8d22362ddab17d5ebf589fc7956caae3f208813d6f6c5afe48ee9de7d866c,2024-08-05T12:41:45.957000
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
@ -256752,7 +256754,7 @@ CVE-2024-41888,0,0,732035365d9dca966bbb01cf0554f084d6d5446f352b0bfbfd05d657e62c4
CVE-2024-41889,0,0,afc718e09b38fea98bf4af598c03af33eb38888a59959d88ad94aa8810cd502c,2024-08-07T19:35:11.473000
CVE-2024-41890,0,0,db9be7aaec3f0e305c1425d168e81c684e69b3cb2cbbd809f74a130e7ea87d73,2024-08-12T13:41:36.517000
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
CVE-2024-41909,0,1,337038a3b5c59abd8e55d975739739e11455537d62050bba02f94002d048f34d,2024-08-12T18:57:29.247000
CVE-2024-41909,0,0,337038a3b5c59abd8e55d975739739e11455537d62050bba02f94002d048f34d,2024-08-12T18:57:29.247000
CVE-2024-41910,0,0,05e8a8305f60931af1e7f6df78a4476b8482c489e829a2c9df8e95a89a5ad19c,2024-08-08T18:15:10.897000
CVE-2024-41911,0,0,bcede814e75673c8612430bdf7cb23c705580c34203914afdea68119c277efad,2024-08-06T16:30:24.547000
CVE-2024-41912,0,0,1adae7c062cc193d9cda59c9b448e43f505db490975548e118eb851dae368d94,2024-08-08T13:04:18.753000
@ -256827,7 +256829,7 @@ CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa3063
CVE-2024-42054,0,0,7cefcb5df710c5d52c7b44743e7320cbb773b7864f3adff97191d41734299500,2024-07-29T14:12:08.783000
CVE-2024-42055,0,0,38832abf63aaabdc907feb9726d6725f630aba764b55549d89c565bd77d3378b,2024-07-29T14:12:08.783000
CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000
CVE-2024-42062,0,1,96ddc927f9a17f0bcf4e27ec11f43476359e2b9c4ecd3a4a3bbca3783659f73c,2024-08-12T18:56:52.773000
CVE-2024-42062,0,0,96ddc927f9a17f0bcf4e27ec11f43476359e2b9c4ecd3a4a3bbca3783659f73c,2024-08-12T18:56:52.773000
CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000
CVE-2024-42064,0,0,aff9875e6448c473c643bff3b6337ebbd7539dcae5f98d4517c155e837f00f5d,2024-07-30T19:03:25.797000
CVE-2024-42065,0,0,f0f03032a73aa86560acd839e088b479e13d13725614d9ef0b38fd19889bc64c,2024-07-30T19:02:59.217000
@ -256946,8 +256948,8 @@ CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd606
CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4a9,2024-05-30T13:15:41.297000
CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000
CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000
CVE-2024-42218,0,1,331226ea49af1a2f92292f364b4fd8bc3c26a90f49d1b9421ad0db0c509189fd,2024-08-12T18:27:54.660000
CVE-2024-42219,0,1,6d72ad1f1e2233036625c33df60f051fc9699cbd96bd0caf5f28288f63cee194,2024-08-12T18:30:21.627000
CVE-2024-42218,0,0,331226ea49af1a2f92292f364b4fd8bc3c26a90f49d1b9421ad0db0c509189fd,2024-08-12T18:27:54.660000
CVE-2024-42219,0,0,6d72ad1f1e2233036625c33df60f051fc9699cbd96bd0caf5f28288f63cee194,2024-08-12T18:30:21.627000
CVE-2024-4222,0,0,4d6355f51e627298e66c1522bbe3d0815b2694594ed1a3761ea4bb349286c8e6,2024-05-16T13:03:05.353000
CVE-2024-42222,0,0,62014732c367340e7231f93e13a11fa814d7e00cce4ded101da5e783fb41f371,2024-08-07T15:17:46.717000
CVE-2024-42223,0,0,870080f23f69c4b1a872bfc25aea5e5eeb6250775d6b9b06e156b439a569181b,2024-08-02T14:24:48.680000
@ -256988,14 +256990,14 @@ CVE-2024-42254,0,0,4c21db62b8fef15a8d4e2f4b1a5153b64df67323b2d9eda3f839d5b6b50bc
CVE-2024-42255,0,0,fc422f8e4f441193acc70cb76260d4458bc236831fc1ac0e46e7857f3491b1e0,2024-08-08T13:04:18.753000
CVE-2024-42256,0,0,c93d1f5597bc678cda18929e1b987988db71de242a8bc859001c0ee64669f796,2024-08-08T13:04:18.753000
CVE-2024-42257,0,0,069b5a4e96675c66db46a639aa141686ff5530ef6ed9e06efaaa21582e67ad7d,2024-08-08T13:04:18.753000
CVE-2024-42258,0,1,0625125c608a477599444498f1ca9408001fd3cb6e09f307f6e04d2b28efb8d9,2024-08-12T18:57:29.247000
CVE-2024-42258,0,0,0625125c608a477599444498f1ca9408001fd3cb6e09f307f6e04d2b28efb8d9,2024-08-12T18:57:29.247000
CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000
CVE-2024-4228,0,0,22331e972270e81a8a4d9238da77e1f1eab8644e20c13e517da1e3ed609f3be8,2024-06-27T12:47:19.847000
CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f405d,2024-08-01T13:59:28.843000
CVE-2024-4232,0,0,d86181ca34c980ccca9d603012d25d1fd9d02a5c899c7483f16d67878d54942c,2024-07-03T02:07:15.740000
CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000
CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000
CVE-2024-42347,0,1,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000
CVE-2024-42347,0,0,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000
CVE-2024-42348,0,0,9049ba06c12fadbe924de4e1d7650091813be7f3a3306b9434f7ebd8620eed32,2024-08-05T12:41:45.957000
CVE-2024-42349,0,0,7c83a1a3a31095b7c061367c56e1e2185d3951ede9de2f7c2b93de97074131bc,2024-08-05T12:41:45.957000
CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000
@ -257005,7 +257007,7 @@ CVE-2024-42354,0,0,530679279c657883c4b35ba657ab96e7283f524459574665a6f69e940f2dd
CVE-2024-42355,0,0,4d53406f017c64f607be0598b7dd1b3fb3451e70edad6092c759f1ac9d9afdaf,2024-08-12T15:40:32.777000
CVE-2024-42356,0,0,71e7dc9901543344eaef3df0bcbcdd32b411ba29d6c2531b0f605cb85111defa,2024-08-12T15:34:08.190000
CVE-2024-42357,0,0,7b039f202cf78cd0431d1a42b63791f2941347495cf765d1f5a63b93271755ea,2024-08-12T15:26:19.520000
CVE-2024-42358,0,1,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000
CVE-2024-42358,0,0,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000
CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000
CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000
CVE-2024-42366,0,0,26d79ce86c657c865adda744afaa0f4e93052091893cacc16340b64f87dbee28,2024-08-08T18:55:19.180000
@ -257015,9 +257017,9 @@ CVE-2024-42370,0,0,bc0a8d588f536f34911e68724023599a65528bc23b4d4f6cda3f1a2300598
CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000
CVE-2024-42381,0,0,a5fa1277b5fe346d1dd5469d0c93ac780c7d0547ab1d06a7617c27606bb89aa8,2024-08-01T13:59:22.207000
CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000
CVE-2024-42393,0,1,dccd6d06051b1376b790b00ce1bb00ad00ff605de076bb7cd98815c096883960,2024-08-12T18:22:45.023000
CVE-2024-42394,0,1,3fe51273497ddc687f2c439e086f8a7a30ea6afb40f9bca0dc53718488d7bc49,2024-08-12T18:23:19.533000
CVE-2024-42395,0,1,5ee69c7240e27d4f3c6f1cb04e94fbb984a7c6f59b13e977c958944ad3c06ea4,2024-08-12T18:23:57.077000
CVE-2024-42393,0,0,dccd6d06051b1376b790b00ce1bb00ad00ff605de076bb7cd98815c096883960,2024-08-12T18:22:45.023000
CVE-2024-42394,0,0,3fe51273497ddc687f2c439e086f8a7a30ea6afb40f9bca0dc53718488d7bc49,2024-08-12T18:23:19.533000
CVE-2024-42395,0,0,5ee69c7240e27d4f3c6f1cb04e94fbb984a7c6f59b13e977c958944ad3c06ea4,2024-08-12T18:23:57.077000
CVE-2024-42396,0,0,d97d034a7ad9895491afdc99bffda4ea78d07d6f7889f1b3d194314f534c15aa,2024-08-07T15:17:46.717000
CVE-2024-42397,0,0,5fbd8f65a5f42a271758330d49c4d6490170171e164de74982b7d435aaa6fce9,2024-08-07T15:17:46.717000
CVE-2024-42398,0,0,8cfb49b96708fc6b6d561977d3d16bfbb25b9745a880e82b9d53c7af5bd46123,2024-08-07T15:17:46.717000
@ -257042,28 +257044,28 @@ CVE-2024-42469,0,0,b65049b5c4751d92c1e0b91c507812510fe11805ae8aa9f7a38c440861e67
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
CVE-2024-42470,0,0,c2337f1ff190575de6395575b084daf7bce25ccaf9e3e76f2820207f899cd76d,2024-08-12T13:41:36.517000
CVE-2024-42473,0,0,4ed1851fb406b4127fd12c2bea40398eaaed7991df0df7d58ed2677a68f6e622,2024-08-12T13:41:36.517000
CVE-2024-42474,0,1,4857cb5e72d8ea0d32d5af9cf7ffd6ae8ca8513ca577f0cc8130743d345121e8,2024-08-12T18:57:17.383000
CVE-2024-42477,0,1,c9e466b6dcdc98b8129d2dff7534d12d9b68a0ebf35a40d8abf91f60f8e6e66c,2024-08-12T18:57:29.247000
CVE-2024-42478,0,1,c45f4b766a17c049fa7f539e1f8f8bc32b69a7c8613b459d523974652a5255af,2024-08-12T18:57:29.247000
CVE-2024-42479,0,1,d3e65535755420e1ca917686e20a3c508950a99193115c9d799f72dbe453c8d1,2024-08-12T18:57:29.247000
CVE-2024-42474,0,0,4857cb5e72d8ea0d32d5af9cf7ffd6ae8ca8513ca577f0cc8130743d345121e8,2024-08-12T18:57:17.383000
CVE-2024-42477,0,0,c9e466b6dcdc98b8129d2dff7534d12d9b68a0ebf35a40d8abf91f60f8e6e66c,2024-08-12T18:57:29.247000
CVE-2024-42478,0,0,c45f4b766a17c049fa7f539e1f8f8bc32b69a7c8613b459d523974652a5255af,2024-08-12T18:57:29.247000
CVE-2024-42479,0,0,d3e65535755420e1ca917686e20a3c508950a99193115c9d799f72dbe453c8d1,2024-08-12T18:57:29.247000
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
CVE-2024-42480,0,1,d6ef3c6db5a498c7b4cc4b77be4e0c4132e9804f02867681cb2b417c4a3c017c,2024-08-12T18:57:29.247000
CVE-2024-42481,0,1,ad34942ce8111bc952fcd265a37f1d388b31063c4018bd73b3f6d858abc1a1ad,2024-08-12T18:57:29.247000
CVE-2024-42482,0,1,b30158f5b674bded8c099de403a1859157e22ee6eae596b9cbf6c6cda1ffed96,2024-08-12T18:57:17.383000
CVE-2024-42485,0,1,fe887079979720fde6a2564dece883024602b52e3edd829141a610d95ce6aeb6,2024-08-12T18:57:17.383000
CVE-2024-42489,0,1,1203b17e47b8d78391ae8374fec72a221549be23a40702733d44133e504634fc,2024-08-12T18:57:17.383000
CVE-2024-42480,0,0,d6ef3c6db5a498c7b4cc4b77be4e0c4132e9804f02867681cb2b417c4a3c017c,2024-08-12T18:57:29.247000
CVE-2024-42481,0,0,ad34942ce8111bc952fcd265a37f1d388b31063c4018bd73b3f6d858abc1a1ad,2024-08-12T18:57:29.247000
CVE-2024-42482,0,0,b30158f5b674bded8c099de403a1859157e22ee6eae596b9cbf6c6cda1ffed96,2024-08-12T18:57:17.383000
CVE-2024-42485,0,0,fe887079979720fde6a2564dece883024602b52e3edd829141a610d95ce6aeb6,2024-08-12T18:57:17.383000
CVE-2024-42489,0,0,1203b17e47b8d78391ae8374fec72a221549be23a40702733d44133e504634fc,2024-08-12T18:57:17.383000
CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000
CVE-2024-42493,0,0,f6b5486c33bc66cf003608659d12007760e6f11e14f162d8f0f6b524c3d0cd10,2024-08-08T18:55:19.180000
CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
CVE-2024-42520,0,1,3f5ae69c12bc76680f12e726e86881cf4dc1909b80b7fda0f7db1f5f5e39d4a0,2024-08-12T18:57:29.247000
CVE-2024-42520,0,0,3f5ae69c12bc76680f12e726e86881cf4dc1909b80b7fda0f7db1f5f5e39d4a0,2024-08-12T18:57:29.247000
CVE-2024-4253,0,0,c9c68d543bb45de2537aab443ac18ac0d0ac2996dd48a0a792630e0df378eb1e,2024-06-04T16:57:41.053000
CVE-2024-4254,0,0,3b60c29b2fffc26e81ef054aaff64665b1e9fde72fa8de5968c25c437cecbbf1,2024-06-04T16:57:41.053000
CVE-2024-42543,1,1,a280cd8a83e564a5f917f95b0f17ca16b25d0dc7dc38145393dae1283e90b7a7,2024-08-12T18:57:17.383000
CVE-2024-42545,1,1,69d10b8ffb1402b972613a7da8d908b96ffe78d62cd6ff59a3186972d1728ebd,2024-08-12T18:57:17.383000
CVE-2024-42546,1,1,8609be8ee58ce8254ff892dfbea5c25e1236afe418f7a91b0e7909cf24c004fa,2024-08-12T19:15:16.940000
CVE-2024-42547,1,1,6dc684ab46c770d7e19bb8c92f5aed3bbfcca2eebf35545172e9c924aa7e0b31,2024-08-12T19:15:17.030000
CVE-2024-42543,0,0,a280cd8a83e564a5f917f95b0f17ca16b25d0dc7dc38145393dae1283e90b7a7,2024-08-12T18:57:17.383000
CVE-2024-42545,0,0,69d10b8ffb1402b972613a7da8d908b96ffe78d62cd6ff59a3186972d1728ebd,2024-08-12T18:57:17.383000
CVE-2024-42546,0,0,8609be8ee58ce8254ff892dfbea5c25e1236afe418f7a91b0e7909cf24c004fa,2024-08-12T19:15:16.940000
CVE-2024-42547,0,0,6dc684ab46c770d7e19bb8c92f5aed3bbfcca2eebf35545172e9c924aa7e0b31,2024-08-12T19:15:17.030000
CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7edbf,2024-06-04T19:20:34.420000
CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000
CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000
@ -257071,17 +257073,17 @@ CVE-2024-4258,0,0,cedc452cf08b1d582601f74b54055702e4527b179d19ae6d21e1fa7a35e392
CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000
CVE-2024-4261,0,0,cad163d5402c8383e323c083e324c4342bcfec07494a0960d776456fb2ab221b,2024-05-22T14:30:41.953000
CVE-2024-4262,0,0,eb43fbaec8efb92a09683be8d89079c39bc088d0014f0d5047c7a435bf15c8e4,2024-05-22T12:46:53.887000
CVE-2024-42623,0,1,5dbd7a03b5651784b68ecef7d7e44c1f574d807415846312ffd1479aa39ff069,2024-08-12T18:57:17.383000
CVE-2024-42624,0,1,7c317bc651fc39b71a0777fc55f364eafa5754fb8d72f8ee1e7f24756a442674,2024-08-12T18:57:17.383000
CVE-2024-42625,0,1,3b45097890bb975ba779c5fd86f6aaf0249b0f933babd1e52b024372c2d87a71,2024-08-12T18:57:17.383000
CVE-2024-42626,0,1,26c364ef3004078ee97c48aae029ce435b9dd304575e7f849d27dd3d9c869c97,2024-08-12T18:57:17.383000
CVE-2024-42627,0,1,4d0adf20525d9dd810337dac52d79376b3245a4892aff18c0e109309cfffa1b3,2024-08-12T18:57:17.383000
CVE-2024-42628,0,1,10de9cca93613d0961316097e4fd2f6c91ef9b54fb89f55dca68cc485f162f1d,2024-08-12T18:57:17.383000
CVE-2024-42629,0,1,2543b79305ee45292e39f871306680657516f37d9201c47bebc007532a83578f,2024-08-12T18:57:17.383000
CVE-2024-42623,0,0,5dbd7a03b5651784b68ecef7d7e44c1f574d807415846312ffd1479aa39ff069,2024-08-12T18:57:17.383000
CVE-2024-42624,0,0,7c317bc651fc39b71a0777fc55f364eafa5754fb8d72f8ee1e7f24756a442674,2024-08-12T18:57:17.383000
CVE-2024-42625,0,0,3b45097890bb975ba779c5fd86f6aaf0249b0f933babd1e52b024372c2d87a71,2024-08-12T18:57:17.383000
CVE-2024-42626,0,0,26c364ef3004078ee97c48aae029ce435b9dd304575e7f849d27dd3d9c869c97,2024-08-12T18:57:17.383000
CVE-2024-42627,0,0,4d0adf20525d9dd810337dac52d79376b3245a4892aff18c0e109309cfffa1b3,2024-08-12T18:57:17.383000
CVE-2024-42628,0,0,10de9cca93613d0961316097e4fd2f6c91ef9b54fb89f55dca68cc485f162f1d,2024-08-12T18:57:17.383000
CVE-2024-42629,0,0,2543b79305ee45292e39f871306680657516f37d9201c47bebc007532a83578f,2024-08-12T18:57:17.383000
CVE-2024-4263,0,0,ca3576d1d67e220dba5bd29258a281021ffe39453fa0c4f20e91ad0ccbfbb40c,2024-05-16T13:03:05.353000
CVE-2024-42630,0,1,83c12c3788c596fc559595302e6dd271d93d3251f7b481b573e1abcf01f63727,2024-08-12T18:57:17.383000
CVE-2024-42631,0,1,528e0db8e33c2f3d4caa6aafa785d8291d55b17ef2102c5c5f513e9ee4c35749,2024-08-12T18:57:17.383000
CVE-2024-42632,0,1,187df4979f6bcd69e2024030428f796d838900e036d89a724f8313f769b2356a,2024-08-12T18:57:17.383000
CVE-2024-42630,0,0,83c12c3788c596fc559595302e6dd271d93d3251f7b481b573e1abcf01f63727,2024-08-12T18:57:17.383000
CVE-2024-42631,0,0,528e0db8e33c2f3d4caa6aafa785d8291d55b17ef2102c5c5f513e9ee4c35749,2024-08-12T18:57:17.383000
CVE-2024-42632,0,0,187df4979f6bcd69e2024030428f796d838900e036d89a724f8313f769b2356a,2024-08-12T18:57:17.383000
CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a320c,2024-05-20T13:00:34.807000
CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000
CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000
@ -257093,6 +257095,13 @@ CVE-2024-4271,0,0,264c116f07aa10a920ca78d5e9c58bba0fe1e2b31cb4f2cfd0a7a609be2975
CVE-2024-4272,0,0,c6d51ebaf4553eb5c8964297a8a6646c1c8e34e58f8be34bef185e25a27d5cec,2024-08-01T13:59:29.913000
CVE-2024-4273,0,0,5b125871d487c3efbe3e6c153d4b19bf711348e838f76308254a9b0be85a18c9,2024-06-04T16:57:41.053000
CVE-2024-4274,0,0,75b03607f21ad1e6106012193c68fc94ebbedd9ebdaa49b327f299429c0ef078,2024-06-04T16:57:41.053000
CVE-2024-42741,1,1,4e94e6041831fd12d9f5f39b5b795001a6e365760321d8db6e5a6a6321c6e145,2024-08-12T20:15:08.820000
CVE-2024-42742,1,1,a620b4c091046ddde3ea98a10c5da986d702615c8ea318ec94c7c9d080f2704e,2024-08-12T20:15:08.917000
CVE-2024-42743,1,1,93f8c411a7aff84124d2339fa929ee13b2b854e62873becdb1c1692db2b5ce0e,2024-08-12T20:15:09.027000
CVE-2024-42744,1,1,42342a2d2afa2a3067e236a9d3066955d9b3a1d4d8897739bed8ee2c1604d695,2024-08-12T20:15:09.110000
CVE-2024-42745,1,1,ff5c63875dbc224b6163e72b86201b0bb0d5b6193b939bdf568a378f323b4e41,2024-08-12T20:15:09.203000
CVE-2024-42747,1,1,eedd844d80002aae1025e0d7077af312aa5b6548b179cf51c6688a53a70cafeb,2024-08-12T20:15:09.283000
CVE-2024-42748,1,1,0cbd2a0b3c281ec29b33dba616e6c0e470920a4adb7dee0ce8ae3353ad399353,2024-08-12T20:15:09.367000
CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e27,2024-05-14T16:11:39.510000
CVE-2024-4277,0,0,ec975a6ab8cd435ccab2b915965095df8c992e1e8e765cf73bc6d545aa3b1e0a,2024-05-14T16:11:39.510000
CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000
@ -257144,7 +257153,10 @@ CVE-2024-43199,0,0,94150f8459e19abf18625a946d8a507867275817cd3d9928084030fcb7fa8
CVE-2024-4320,0,0,f21f873c3bfeb896c071276000f6bbe2ae4420d2f2c3184178334c98a666705b,2024-06-07T14:56:05.647000
CVE-2024-4321,0,0,9cab2a859d144dd765da27aaa03d49bb12083c0b11abfa900a9b065f4ea718e1,2024-05-16T13:03:05.353000
CVE-2024-4322,0,0,1d1748b4ac4d92a791836ec730671d75744c804cc2e9189accf3943e4e00efc0,2024-05-16T13:03:05.353000
CVE-2024-43227,1,1,d06cb872fe104f2d375e915815c778ec356d02a1a0f692c097804c415c1da56b,2024-08-12T21:15:32.603000
CVE-2024-4323,0,0,8795dbc0ef00377d638f97794032c86e045103be19a16a47714b9d0a60088551,2024-05-20T13:00:04.957000
CVE-2024-43231,1,1,1825e1ecffddba056fa98f16e33df7d0d3576f5c19e0c6ce8dd3e877c464fcaf,2024-08-12T21:15:32.890000
CVE-2024-43233,1,1,2e4fe5641a33d2c3513e163d0a1e096add3858a2a817dec8a798b36a88331f39,2024-08-12T21:15:33.113000
CVE-2024-4324,0,0,fc63521759a8641132ed78ae3099f2b2ca0952db3d329b9ead7b1b38a39cf68e,2024-05-02T18:00:37.360000
CVE-2024-4325,0,0,76d9bad54216516dac1d03211c486bb781521a024ebba7e9a0e98047a78d0bf5,2024-06-07T14:56:05.647000
CVE-2024-4326,0,0,d965aff3554882d9e9e5ba1861fcd18121a605b5a6347dc41a19bd090bda9a65,2024-05-16T13:03:05.353000
@ -257157,7 +257169,10 @@ CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9
CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000
CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000
CVE-2024-4335,0,0,0ca058a6a5d3d4471e4538114fc6d3ccf52ed0e69923cf2c5461b8aef31c87bc,2024-05-14T16:11:39.510000
CVE-2024-43358,1,1,da0f69bdd8037d477d03cd28ae249bad670b6fc761435732be75ffa7e0bd815d,2024-08-12T21:15:33.350000
CVE-2024-43359,1,1,ea3b270ac326dbf24891e3248ca434413d94e825af411b1751cc2858b606edb9,2024-08-12T21:15:33.580000
CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000
CVE-2024-43360,1,1,56bfa7def9fa3ce93fbfb2850ba87798a8aac2cf0d288bc193f125feedf58fe1,2024-08-12T21:15:33.813000
CVE-2024-4337,0,0,87f9a4f489ef032776e3da435c02385147be0cf8fdf2fdcc393190f8f887eca5,2024-04-30T13:11:16.690000
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
@ -259082,7 +259097,7 @@ CVE-2024-6760,0,0,8375f9a099e5cbb4862dd7553e9d084f12b71d9ecc9e58b816e97e99161fe8
CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000
CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000
CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000
CVE-2024-6768,1,1,63acec100b77ce4bea531ef621016c567d4f2c3ee0a487869d4098e8393c5a94,2024-08-12T19:15:17.120000
CVE-2024-6768,0,0,63acec100b77ce4bea531ef621016c567d4f2c3ee0a487869d4098e8393c5a94,2024-08-12T19:15:17.120000
CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000
CVE-2024-6772,0,0,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000
CVE-2024-6773,0,0,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000
@ -259146,7 +259161,7 @@ CVE-2024-6912,0,0,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f5
CVE-2024-6913,0,0,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e93,2024-07-24T12:55:13.223000
CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000
CVE-2024-6916,0,0,07530be58a74756ca63b407a63f3e63926b78ec1f0980442182c2c4ab60c9be4,2024-07-19T13:01:44.567000
CVE-2024-6917,0,1,1e72eae654e778e4b2b2f114bd13372f5c31e6b6ba6b97bee4f79f535f0c85df,2024-08-12T18:57:29.247000
CVE-2024-6917,0,0,1e72eae654e778e4b2b2f114bd13372f5c31e6b6ba6b97bee4f79f535f0c85df,2024-08-12T18:57:29.247000
CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000
CVE-2024-6923,0,0,5f80c19d7aba57d9ca3502e05808684f0f6d62047a1b2b6de15ae6be51d0a228,2024-08-07T15:15:56.337000
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
@ -259485,7 +259500,7 @@ CVE-2024-7497,0,0,171d6206f3c6dadbebd8902a7e0a0a1774e2796713d12e03c39eb365b5f7df
CVE-2024-7498,0,0,34558512fcd1426a2a2d148e9d2625ea3cd75c20501206f3df3d025acddc8114,2024-08-06T16:30:24.547000
CVE-2024-7499,0,0,6a02f27fcba04de10769d0a3eb8df3330f0153ea641827dd4e7a8cea71e560a6,2024-08-06T16:30:24.547000
CVE-2024-7500,0,0,931897362fb2ba79107882fb00e70aa09beff68614f848f39093ae56ae63e032,2024-08-06T16:30:24.547000
CVE-2024-7502,0,1,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000
CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000
CVE-2024-7503,0,0,e784b3ab46a1e81c39e310fabae0c1eb2177c76661481ff0b29d2e5ba473397f,2024-08-12T13:41:36.517000
CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000
CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000
@ -259504,11 +259519,11 @@ CVE-2024-7528,0,0,507c997c0a13c19b92f1e9c8e4b25740725889dc4dd872c8a52c03fa3285e0
CVE-2024-7529,0,0,b1552bddadcbddb6b1e72a325160be79454e210c5b3d62abdbc12c1785c418f8,2024-08-12T16:09:09.390000
CVE-2024-7530,0,0,ec7c73e4f8c6d3a69777f8a3a0d5ea3864fc09c3c56c37559cce79c49a465ad7,2024-08-12T16:09:56.687000
CVE-2024-7531,0,0,dbb6c7bb708cc7892d9b9398cb954ae50065a4639c2a03cb64cbbe4b190ba090,2024-08-12T16:10:47.120000
CVE-2024-7532,0,1,90c76a771bf2c3087c95892c6c8636149d558f7e7c6e8fc118a6fd5792493066,2024-08-12T18:31:14.987000
CVE-2024-7533,0,1,c20f52f22bd957e76ce7ee76b3d504a6bf1b0987ab46e3435092f6d8144882d0,2024-08-12T18:31:36.127000
CVE-2024-7534,0,1,98f2f863f9ff1ef735b3417cb63f8ba3143b94eac42d58cd6d4fab5089c39a53,2024-08-12T18:31:50.127000
CVE-2024-7535,0,1,406a485be4ed145018eee5a42eee293edf3f855e9e608d288637ad13611ff84e,2024-08-12T18:31:56.687000
CVE-2024-7536,0,1,6d744a1cdbceb73b2517cc38c4973ef8f9e81b399df7da1dbc0e072ba9141ac8,2024-08-12T18:32:03.167000
CVE-2024-7532,0,0,90c76a771bf2c3087c95892c6c8636149d558f7e7c6e8fc118a6fd5792493066,2024-08-12T18:31:14.987000
CVE-2024-7533,0,0,c20f52f22bd957e76ce7ee76b3d504a6bf1b0987ab46e3435092f6d8144882d0,2024-08-12T18:31:36.127000
CVE-2024-7534,0,0,98f2f863f9ff1ef735b3417cb63f8ba3143b94eac42d58cd6d4fab5089c39a53,2024-08-12T18:31:50.127000
CVE-2024-7535,0,0,406a485be4ed145018eee5a42eee293edf3f855e9e608d288637ad13611ff84e,2024-08-12T18:31:56.687000
CVE-2024-7536,0,0,6d744a1cdbceb73b2517cc38c4973ef8f9e81b399df7da1dbc0e072ba9141ac8,2024-08-12T18:32:03.167000
CVE-2024-7537,0,0,cac12a6937ce18481e876031006fbab26ca4b7876c502da0485cb83b4f4bb24d,2024-08-06T16:30:24.547000
CVE-2024-7538,0,0,54464c6cea77354c9f1160315b73ea1ed8ffcd06176d127a8c8becba6ed2b81d,2024-08-06T16:30:24.547000
CVE-2024-7539,0,0,8ca50ab02514fa4f50147af014ed5c28ffea833055fdfc32acd3499e2ad0c824,2024-08-06T16:30:24.547000
@ -259521,7 +259536,7 @@ CVE-2024-7545,0,0,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411
CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000
CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000
CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee770,2024-08-08T13:04:18.753000
CVE-2024-7550,0,1,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000
CVE-2024-7550,0,0,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000
CVE-2024-7551,0,0,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000
CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f73,2024-08-07T21:29:57.417000
CVE-2024-7553,0,0,423c29f04f0f081a0c5d9465a918cf0ed131ece97e02d2f5996269c83101214a,2024-08-07T15:17:46.717000
@ -259586,4 +259601,5 @@ CVE-2024-7686,0,0,f21a88187d0c2861c054358a83a714e439424ee7cd8208e0fde162e66a644c
CVE-2024-7693,0,0,21750a5e6660c45557c197a1268fead46b4ed04e41025b7b6ec8827e0452be00,2024-08-12T13:41:36.517000
CVE-2024-7694,0,0,7eb01f663f1a6ae6fa8d343bc54dd9427e90e5a6b166e3bddc2347c03fdce95f,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,509c155762486c19cfc0dceb2044f7d5dc23072793fd0a597d3f1e860d0ba6cd,2024-08-12T15:35:07.293000
CVE-2024-7700,0,1,a9f0ec07b98990fe42b46daef65c8e0b5a8fa0712121f2027b841fccbefa3e8e,2024-08-12T18:57:17.383000
CVE-2024-7700,0,0,a9f0ec07b98990fe42b46daef65c8e0b5a8fa0712121f2027b841fccbefa3e8e,2024-08-12T18:57:17.383000
CVE-2024-7704,1,1,f1d408cfe4afc78820402b7d84e076c7097b231b26bbe412a10057a3525a73da,2024-08-12T21:15:34.100000

Can't render this file because it is too large.