Auto-Update: 2024-05-15T20:00:38.583021+00:00

This commit is contained in:
cad-safe-bot 2024-05-15 20:03:29 +00:00
parent 79b73f4a17
commit 570d512026
40 changed files with 1262 additions and 219 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5938",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2024-05-15T17:15:09.733",
"lastModified": "2024-05-15T17:15:09.733",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7258",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-05-15T17:15:09.987",
"lastModified": "2024-05-15T17:15:09.987",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20256",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:08.720",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Web Appliance could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\rThis vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-bgG5WHOD",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20257",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:08.967",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.r\n\r This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-bgG5WHOD",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20258",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:09.193",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-bgG5WHOD",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20366",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:09.440",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Tail-f High Availability Cluster Communications (HCC) function pack of Cisco Crosswork Network Services Orchestrator (NSO) could allow an authenticated, local attacker to elevate privileges to root on an affected device.\r\n\r This vulnerability exists because a user-controlled search path is used to locate executable files. An attacker could exploit this vulnerability by configuring the application in a way that causes a malicious file to be executed. A successful exploit could allow the attacker to execute arbitrary code on an affected device as the root user. To exploit this vulnerability, the attacker would need valid credentials on an affected device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-73"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-hcc-priv-esc-OWBWCs5D",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20369",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:09.673",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Crosswork Network Services Orchestrator (NSO) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.\r\n\r\n\r This vulnerability is due to improper input validation of a parameter in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-ordir-MNM8YqzO",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20383",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:09.910",
"lastModified": "2024-05-15T19:15:07.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Cisco Crosswork NSO CLI and the ConfD CLI could allow an authenticated, low-privileged, local attacker to elevate privileges to root on the underlying operating system.\r\n\r The vulnerability is due to an incorrect privilege assignment when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-xss-bgG5WHOD",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20391",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:10.153",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM.\r\n\r This vulnerability is due to a lack of authentication on a specific function. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges on an affected device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-nam-priv-esc-szu2vYpZ",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20392",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:10.390",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management API of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. \r\n\r This vulnerability is due to insufficient input validation of some parameters that are passed to the web-based management API of the affected system. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to perform cross-site scripting (XSS) attacks, resulting in the execution of arbitrary script code in the browser of the targeted user, or could allow the attacker to access sensitive, browser-based information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-113"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-http-split-GLrnnOwS",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20394",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-05-15T18:15:10.620",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco AppDynamics Network Visibility Agent could allow an unauthenticated, local attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to the inability to handle unexpected input. An attacker who has local device access could exploit this vulnerability by sending an HTTP request to the targeted service. A successful exploit could allow the attacker to cause a DoS condition by stopping the Network Agent Service on the local device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-netvisdos-9zNbsJtK",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25743",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-15T18:15:10.837",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel through 6.7.2, an untrusted hypervisor can inject virtual interrupts 0 and 14 at any point in time and can trigger the SIGFPE signal handler in userspace applications. This affects AMD SEV-SNP and AMD SEV-ES."
}
],
"metrics": {},
"references": [
{
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27593",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-15T17:15:10.290",
"lastModified": "2024-05-15T17:15:10.290",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28042",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-05-15T17:15:10.400",
"lastModified": "2024-05-15T17:15:10.400",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-28087",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-15T17:15:10.643",
"lastModified": "2024-05-15T17:15:10.643",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Bonitasoft Bonita Runtime 7.14.0 has Insecure Permissions."
"value": "In Bonitasoft runtime Community edition, the lack of dynamic permissions causes IDOR vulnerability. Dynamic permissions existed only in Subscription edition and have now been restored in Community edition, where they are not custmizable."
}
],
"metrics": {},

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-3182",
"sourceIdentifier": "security@tibco.com",
"published": "2024-05-15T18:15:11.020",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Install-type password disclosure vulnerability in\u00a0Universal Installer including the Silent Installer in TIBCO Hawk versions 6.2.0, 6.2.1, 6.2.2 and 6.2.3 allows user's Enterprise Message Service (EMS) password to be exposed outside of the hawkagent.cfg and hawkevent.cfg config files.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@tibco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.0,
"impactScore": 4.0
}
]
},
"references": [
{
"url": "https://community.tibco.com/advisories/tibco-security-advisory-may-14-2024-tibco-hawk-cve-2024-3182-r213/",
"source": "security@tibco.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34082",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-15T17:15:12.703",
"lastModified": "2024-05-15T17:15:12.703",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3483",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:12.943",
"lastModified": "2024-05-15T17:15:12.943",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3484",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:13.207",
"lastModified": "2024-05-15T17:15:13.207",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3485",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:13.543",
"lastModified": "2024-05-15T17:15:13.543",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3486",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:13.773",
"lastModified": "2024-05-15T17:15:13.773",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3487",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:14.003",
"lastModified": "2024-05-15T17:15:14.003",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3488",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:14.250",
"lastModified": "2024-05-15T17:15:14.250",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-35102",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-15T19:15:08.063",
"lastModified": "2024-05-15T19:15:08.063",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Insecure Permissions vulnerability in VITEC AvediaServer (Model avsrv-m8105) 8.6.2-1 allows a remote attacker to escalate privileges via a crafted script."
}
],
"metrics": {},
"references": [
{
"url": "https://vuln2you.blogspot.com/2024/05/avediaserver-unauthorised-api-access.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3892",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-15T17:15:14.470",
"lastModified": "2024-05-15T17:15:14.470",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3967",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:14.703",
"lastModified": "2024-05-15T17:15:14.703",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3968",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:14.910",
"lastModified": "2024-05-15T17:15:14.910",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3970",
"sourceIdentifier": "security@opentext.com",
"published": "2024-05-15T17:15:15.147",
"lastModified": "2024-05-15T17:15:15.147",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4200",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-15T17:15:15.367",
"lastModified": "2024-05-15T17:15:15.367",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4202",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-15T17:15:15.583",
"lastModified": "2024-05-15T17:15:15.583",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4357",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-15T17:15:15.783",
"lastModified": "2024-05-15T17:15:15.783",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4622",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-05-15T17:15:16.010",
"lastModified": "2024-05-15T17:15:16.010",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4837",
"sourceIdentifier": "security@progress.com",
"published": "2024-05-15T17:15:16.187",
"lastModified": "2024-05-15T17:15:16.187",
"vulnStatus": "Received",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4905",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-15T18:15:11.223",
"lastModified": "2024-05-15T18:35:11.453",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Kashipara College Management System 1.0. Affected is an unknown function of the file view_students_each_detail.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-264438 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/College%20Management%20System/College%20Management%20System%20-%20vuln%201.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.264438",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.264438",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.332543",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4906",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-15T19:15:08.203",
"lastModified": "2024-05-15T19:15:08.203",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/show_student1.php. The manipulation of the argument grade leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264441 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%202.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.264441",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.264441",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.333292",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4907",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-15T19:15:08.607",
"lastModified": "2024-05-15T19:15:08.607",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /view/show_student2.php. The manipulation of the argument grade leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-264442 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%203.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.264442",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.264442",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.333293",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4908",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-15T19:15:08.980",
"lastModified": "2024-05-15T19:15:08.980",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /view/student_attendance_history1.php. The manipulation of the argument index leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264443."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%204.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.264443",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.264443",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.333294",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-4909",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-05-15T19:15:09.320",
"lastModified": "2024-05-15T19:15:09.320",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /view/student_due_payment.php. The manipulation of the argument due_year leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264444."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%205.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.264444",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.264444",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.333295",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-15T18:00:38.339140+00:00
2024-05-15T20:00:38.583021+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-15T17:15:16.187000+00:00
2024-05-15T19:15:09.320000+00:00
```
### Last Data Feed Release
@ -33,69 +33,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
250009
250026
```
### CVEs added in the last Commit
Recently added CVEs: `30`
Recently added CVEs: `17`
- [CVE-2024-27593](CVE-2024/CVE-2024-275xx/CVE-2024-27593.json) (`2024-05-15T17:15:10.290`)
- [CVE-2024-28042](CVE-2024/CVE-2024-280xx/CVE-2024-28042.json) (`2024-05-15T17:15:10.400`)
- [CVE-2024-28087](CVE-2024/CVE-2024-280xx/CVE-2024-28087.json) (`2024-05-15T17:15:10.643`)
- [CVE-2024-31216](CVE-2024/CVE-2024-312xx/CVE-2024-31216.json) (`2024-05-15T16:15:10.097`)
- [CVE-2024-3317](CVE-2024/CVE-2024-33xx/CVE-2024-3317.json) (`2024-05-15T16:15:10.727`)
- [CVE-2024-3318](CVE-2024/CVE-2024-33xx/CVE-2024-3318.json) (`2024-05-15T16:15:10.963`)
- [CVE-2024-3319](CVE-2024/CVE-2024-33xx/CVE-2024-3319.json) (`2024-05-15T16:15:11.170`)
- [CVE-2024-34082](CVE-2024/CVE-2024-340xx/CVE-2024-34082.json) (`2024-05-15T17:15:12.703`)
- [CVE-2024-3483](CVE-2024/CVE-2024-34xx/CVE-2024-3483.json) (`2024-05-15T17:15:12.943`)
- [CVE-2024-3484](CVE-2024/CVE-2024-34xx/CVE-2024-3484.json) (`2024-05-15T17:15:13.207`)
- [CVE-2024-3485](CVE-2024/CVE-2024-34xx/CVE-2024-3485.json) (`2024-05-15T17:15:13.543`)
- [CVE-2024-3486](CVE-2024/CVE-2024-34xx/CVE-2024-3486.json) (`2024-05-15T17:15:13.773`)
- [CVE-2024-3487](CVE-2024/CVE-2024-34xx/CVE-2024-3487.json) (`2024-05-15T17:15:14.003`)
- [CVE-2024-3488](CVE-2024/CVE-2024-34xx/CVE-2024-3488.json) (`2024-05-15T17:15:14.250`)
- [CVE-2024-35179](CVE-2024/CVE-2024-351xx/CVE-2024-35179.json) (`2024-05-15T16:15:10.490`)
- [CVE-2024-3892](CVE-2024/CVE-2024-38xx/CVE-2024-3892.json) (`2024-05-15T17:15:14.470`)
- [CVE-2024-3967](CVE-2024/CVE-2024-39xx/CVE-2024-3967.json) (`2024-05-15T17:15:14.703`)
- [CVE-2024-3968](CVE-2024/CVE-2024-39xx/CVE-2024-3968.json) (`2024-05-15T17:15:14.910`)
- [CVE-2024-3970](CVE-2024/CVE-2024-39xx/CVE-2024-3970.json) (`2024-05-15T17:15:15.147`)
- [CVE-2024-4200](CVE-2024/CVE-2024-42xx/CVE-2024-4200.json) (`2024-05-15T17:15:15.367`)
- [CVE-2024-4202](CVE-2024/CVE-2024-42xx/CVE-2024-4202.json) (`2024-05-15T17:15:15.583`)
- [CVE-2024-4357](CVE-2024/CVE-2024-43xx/CVE-2024-4357.json) (`2024-05-15T17:15:15.783`)
- [CVE-2024-4622](CVE-2024/CVE-2024-46xx/CVE-2024-4622.json) (`2024-05-15T17:15:16.010`)
- [CVE-2024-4837](CVE-2024/CVE-2024-48xx/CVE-2024-4837.json) (`2024-05-15T17:15:16.187`)
- [CVE-2024-4903](CVE-2024/CVE-2024-49xx/CVE-2024-4903.json) (`2024-05-15T16:15:11.383`)
- [CVE-2024-20256](CVE-2024/CVE-2024-202xx/CVE-2024-20256.json) (`2024-05-15T18:15:08.720`)
- [CVE-2024-20257](CVE-2024/CVE-2024-202xx/CVE-2024-20257.json) (`2024-05-15T18:15:08.967`)
- [CVE-2024-20258](CVE-2024/CVE-2024-202xx/CVE-2024-20258.json) (`2024-05-15T18:15:09.193`)
- [CVE-2024-20366](CVE-2024/CVE-2024-203xx/CVE-2024-20366.json) (`2024-05-15T18:15:09.440`)
- [CVE-2024-20369](CVE-2024/CVE-2024-203xx/CVE-2024-20369.json) (`2024-05-15T18:15:09.673`)
- [CVE-2024-20383](CVE-2024/CVE-2024-203xx/CVE-2024-20383.json) (`2024-05-15T18:15:09.910`)
- [CVE-2024-20391](CVE-2024/CVE-2024-203xx/CVE-2024-20391.json) (`2024-05-15T18:15:10.153`)
- [CVE-2024-20392](CVE-2024/CVE-2024-203xx/CVE-2024-20392.json) (`2024-05-15T18:15:10.390`)
- [CVE-2024-20394](CVE-2024/CVE-2024-203xx/CVE-2024-20394.json) (`2024-05-15T18:15:10.620`)
- [CVE-2024-25743](CVE-2024/CVE-2024-257xx/CVE-2024-25743.json) (`2024-05-15T18:15:10.837`)
- [CVE-2024-3182](CVE-2024/CVE-2024-31xx/CVE-2024-3182.json) (`2024-05-15T18:15:11.020`)
- [CVE-2024-35102](CVE-2024/CVE-2024-351xx/CVE-2024-35102.json) (`2024-05-15T19:15:08.063`)
- [CVE-2024-4905](CVE-2024/CVE-2024-49xx/CVE-2024-4905.json) (`2024-05-15T18:15:11.223`)
- [CVE-2024-4906](CVE-2024/CVE-2024-49xx/CVE-2024-4906.json) (`2024-05-15T19:15:08.203`)
- [CVE-2024-4907](CVE-2024/CVE-2024-49xx/CVE-2024-4907.json) (`2024-05-15T19:15:08.607`)
- [CVE-2024-4908](CVE-2024/CVE-2024-49xx/CVE-2024-4908.json) (`2024-05-15T19:15:08.980`)
- [CVE-2024-4909](CVE-2024/CVE-2024-49xx/CVE-2024-4909.json) (`2024-05-15T19:15:09.320`)
### CVEs modified in the last Commit
Recently modified CVEs: `91`
Recently modified CVEs: `21`
- [CVE-2024-3634](CVE-2024/CVE-2024-36xx/CVE-2024-3634.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3744](CVE-2024/CVE-2024-37xx/CVE-2024-3744.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3748](CVE-2024/CVE-2024-37xx/CVE-2024-3748.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3749](CVE-2024/CVE-2024-37xx/CVE-2024-3749.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3822](CVE-2024/CVE-2024-38xx/CVE-2024-3822.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3823](CVE-2024/CVE-2024-38xx/CVE-2024-3823.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-3824](CVE-2024/CVE-2024-38xx/CVE-2024-3824.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4010](CVE-2024/CVE-2024-40xx/CVE-2024-4010.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4199](CVE-2024/CVE-2024-41xx/CVE-2024-4199.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4208](CVE-2024/CVE-2024-42xx/CVE-2024-4208.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4363](CVE-2024/CVE-2024-43xx/CVE-2024-4363.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4370](CVE-2024/CVE-2024-43xx/CVE-2024-4370.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4373](CVE-2024/CVE-2024-43xx/CVE-2024-4373.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4561](CVE-2024/CVE-2024-45xx/CVE-2024-4561.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4562](CVE-2024/CVE-2024-45xx/CVE-2024-4562.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4618](CVE-2024/CVE-2024-46xx/CVE-2024-4618.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4636](CVE-2024/CVE-2024-46xx/CVE-2024-4636.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4656](CVE-2024/CVE-2024-46xx/CVE-2024-4656.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4666](CVE-2024/CVE-2024-46xx/CVE-2024-4666.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4670](CVE-2024/CVE-2024-46xx/CVE-2024-4670.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4702](CVE-2024/CVE-2024-47xx/CVE-2024-4702.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4734](CVE-2024/CVE-2024-47xx/CVE-2024-4734.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4847](CVE-2024/CVE-2024-48xx/CVE-2024-4847.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4893](CVE-2024/CVE-2024-48xx/CVE-2024-4893.json) (`2024-05-15T16:40:19.330`)
- [CVE-2024-4894](CVE-2024/CVE-2024-48xx/CVE-2024-4894.json) (`2024-05-15T16:40:19.330`)
- [CVE-2023-5938](CVE-2023/CVE-2023-59xx/CVE-2023-5938.json) (`2024-05-15T18:35:11.453`)
- [CVE-2023-7258](CVE-2023/CVE-2023-72xx/CVE-2023-7258.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-27593](CVE-2024/CVE-2024-275xx/CVE-2024-27593.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-28042](CVE-2024/CVE-2024-280xx/CVE-2024-28042.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-28087](CVE-2024/CVE-2024-280xx/CVE-2024-28087.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-34082](CVE-2024/CVE-2024-340xx/CVE-2024-34082.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3483](CVE-2024/CVE-2024-34xx/CVE-2024-3483.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3484](CVE-2024/CVE-2024-34xx/CVE-2024-3484.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3485](CVE-2024/CVE-2024-34xx/CVE-2024-3485.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3486](CVE-2024/CVE-2024-34xx/CVE-2024-3486.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3487](CVE-2024/CVE-2024-34xx/CVE-2024-3487.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3488](CVE-2024/CVE-2024-34xx/CVE-2024-3488.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3892](CVE-2024/CVE-2024-38xx/CVE-2024-3892.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3967](CVE-2024/CVE-2024-39xx/CVE-2024-3967.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3968](CVE-2024/CVE-2024-39xx/CVE-2024-3968.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-3970](CVE-2024/CVE-2024-39xx/CVE-2024-3970.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-4200](CVE-2024/CVE-2024-42xx/CVE-2024-4200.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-4202](CVE-2024/CVE-2024-42xx/CVE-2024-4202.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-4357](CVE-2024/CVE-2024-43xx/CVE-2024-4357.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-4622](CVE-2024/CVE-2024-46xx/CVE-2024-4622.json) (`2024-05-15T18:35:11.453`)
- [CVE-2024-4837](CVE-2024/CVE-2024-48xx/CVE-2024-4837.json) (`2024-05-15T18:35:11.453`)
## Download and Usage

View File

@ -153430,7 +153430,7 @@ CVE-2020-23058,0,0,1b1eebfe3f6ed7252dfc14fd4ef051bcad34c56bff20905f0475cbd476f9a
CVE-2020-2306,0,0,4598e8ecd2fc62a4da98beb93df5fee3640184eca79e264785f3f38a294ef1ce,2023-10-25T18:16:42.627000
CVE-2020-23060,0,0,0abc4195ff132bd24fff2f31a6d5b10846cc3521b4da0c6b481b36c2b1ad044c,2022-10-26T19:51:36.330000
CVE-2020-23061,0,0,fd2a850addff14c597ca37654278ea3e01b1068b140368446906fb040a6b15c2,2021-10-28T00:54:22.853000
CVE-2020-23064,0,1,5d5dc3398ac007e17d7b46f9278873f27640105cf71d0db6394aaa1542b49d7a,2024-05-15T17:15:09.227000
CVE-2020-23064,0,0,5d5dc3398ac007e17d7b46f9278873f27640105cf71d0db6394aaa1542b49d7a,2024-05-15T17:15:09.227000
CVE-2020-23065,0,0,3f348ad0c584a41a68fc91c8be21da25fc8f594a4aaf9d40ba90391f1d2808ed,2023-07-04T01:45:34.067000
CVE-2020-23066,0,0,cb49023a45f05ca2f6dc26eb78ce671254b9db432865468c861a86111abba8db,2024-05-14T21:15:07.947000
CVE-2020-23069,0,0,f42189e09203e9fe7d2456dbc01e68e0596d97878c74f1bdecc3a8c458d37baf,2021-08-24T14:42:18.240000
@ -155324,7 +155324,7 @@ CVE-2020-26300,0,0,8ed595163f252b92fc5c1e012719c6f01b377d2ef4bd57e81f52fbd84e70c
CVE-2020-26301,0,0,4b05532ea441a612f8178e6590ae7b9dd7c5d143d4c28262b004d2c407eec23d,2021-10-01T13:55:37.663000
CVE-2020-26302,0,0,cfdb6eab5f248e3cef5bb17ac5b8feada3e60be7197039440a0ae3234887d5d7,2023-11-07T03:20:33.117000
CVE-2020-2631,0,0,f117db61e9b46b4d4d13d1273481a3de6104355f5950c32e41aa7a455d45124e,2022-04-29T02:28:10.417000
CVE-2020-26312,0,1,2e5dbd6ed8055205be9f90fb14ab321b63930df74e23ac4952291a8f3fde4509,2024-05-15T16:40:19.330000
CVE-2020-26312,0,0,2e5dbd6ed8055205be9f90fb14ab321b63930df74e23ac4952291a8f3fde4509,2024-05-15T16:40:19.330000
CVE-2020-26313,0,0,7325e5fa377ade0a9e6091a645a67257b7292d1eadca26490c9d78c69a05d07c,2023-11-07T03:20:33.210000
CVE-2020-26314,0,0,8aee892581224f9db519b1607b2a420939b5cb363af9dddc20350d46ee195a75,2023-11-07T03:20:33.247000
CVE-2020-26315,0,0,c5c44a1b2bcf73a5d615f92cddd9cbfc36322136beeda0db44359622742ea6b1,2023-11-07T03:20:33.277000
@ -168437,7 +168437,7 @@ CVE-2021-22277,0,0,34c0bbc51fcf99cf53dd3acb3fac513e5b0e691b6a4b659386bc1d896b48b
CVE-2021-22278,0,0,5585b118f5185caf9b1a017b428b74671c60cbbd90188d8700d3001f5cbee46d,2023-05-16T20:56:48.347000
CVE-2021-22279,0,0,fbd554c6942a9aaf12bec012334f49e246e32db46493c72d21f74696243e4269,2021-12-17T01:41:46.123000
CVE-2021-2228,0,0,4170de1a9d3f7fd9dc3e1da9e43fe8c0928530d9a43d155f511a8e9577f73005,2021-04-28T18:29:27.327000
CVE-2021-22280,0,1,20a6523122f3cd998426e2e3a3e85374cb0d2681256d42ea7a52539173964c1e,2024-05-15T16:40:19.330000
CVE-2021-22280,0,0,20a6523122f3cd998426e2e3a3e85374cb0d2681256d42ea7a52539173964c1e,2024-05-15T16:40:19.330000
CVE-2021-22281,0,0,4a5219df9f1cc2d7bae450623e8fe607abd61b30adabee2136a729fefffb2cd5,2024-02-10T01:03:31.623000
CVE-2021-22282,0,0,12a59733068220bdcccc4122dcc77000b6cd7ef656b631c2f740a11fda2236f3,2024-02-10T04:04:59.457000
CVE-2021-22283,0,0,f3dcad04f6f369eab0738a5c3148d8aca753674000b5ec1a4165810b00b719e3,2023-11-07T03:30:11.330000
@ -195995,7 +195995,7 @@ CVE-2022-28128,0,0,aeb6080a4906161c18a48b9484efccdcd609eb5eacf394584e4926bba3293
CVE-2022-28129,0,0,372d801790bd0cd9d1de5fcd32cea4386fd2fe1f1db42844a23003533a141dc0,2023-11-07T03:45:33.917000
CVE-2022-2813,0,0,33d4bcb505c2a92db8c2daf138d3be4570071f624f9c30e4ceba6006a65d70b4,2022-08-16T16:21:24.440000
CVE-2022-28131,0,0,c6d3194f8c6432cfd193601efb21724726890b4ca0ca0d1d66343c29ac29d346,2023-11-07T03:45:33.993000
CVE-2022-28132,0,1,2f0b9680f6e0eca839bfccbcd4bb3932d489045ea18428f94e132a351ac0fc53,2024-05-15T16:40:19.330000
CVE-2022-28132,0,0,2f0b9680f6e0eca839bfccbcd4bb3932d489045ea18428f94e132a351ac0fc53,2024-05-15T16:40:19.330000
CVE-2022-28133,0,0,b6380311897c606a2eedb5f6d09327d8e7d0f327fd38cbff134b8030fb74bb21,2024-01-09T03:20:00.110000
CVE-2022-28134,0,0,17e925e0776bbcae005f2b12d39347cb8f8f0d1f8c348757f3ea0b1761ea2410,2023-12-22T16:23:56.647000
CVE-2022-28135,0,0,ca3b0ce9d5900c6f4c575687fe7f64ac884da117b63fa2d9775d9cf9aeea17bc,2023-12-21T21:53:55.317000
@ -217127,7 +217127,7 @@ CVE-2023-2416,0,0,c42e4a80e5c376f39aca5aa9662eb3861749e071269249c9116f54d24033a7
CVE-2023-24160,0,0,6c66211d46f056eb35b3393869dc3ebf95aa7f7efba89add5b3ac9d5a0804980,2023-02-22T16:33:17.983000
CVE-2023-24161,0,0,c8ff60d95d189a2b87875f0cc301497b1e3a030dfe68ddfd2b0a80566dd5a2b5,2023-02-22T16:33:25.733000
CVE-2023-24162,0,0,6ced1b210318060483f9a27a67aca4d3683b9d07619ed1ac84d6092f122f6332,2023-02-07T21:48:19.600000
CVE-2023-24163,0,1,c11747d99bcfd6080b254e59a385aaf9f4dba40cf408d6895f01884e0aa91272,2024-05-15T16:15:08.577000
CVE-2023-24163,0,0,c11747d99bcfd6080b254e59a385aaf9f4dba40cf408d6895f01884e0aa91272,2024-05-15T16:15:08.577000
CVE-2023-24164,0,0,d070c2da791fe678353cc6c5f2063000347be06a35737ebe4e2dc5c9841b6e4b,2023-02-01T20:41:38.917000
CVE-2023-24165,0,0,e284930eda194b1a04f427625b6eb2a95460f113ec71a11b818f9394e5f9fcbd,2023-02-01T20:41:10.093000
CVE-2023-24166,0,0,79491890b7e451f5a0a6e3b1827713664241707917c2c56152a94388dc095cd2,2023-02-01T20:32:54.137000
@ -224295,7 +224295,7 @@ CVE-2023-33322,0,0,ff9eb77654a6ca8c0e687befd00bad26292dfddc470e6e6c586f9a152c660
CVE-2023-33323,0,0,ee48e15f00c9cfe7b1658526d3d339a52e40779c48328e5139d9ef9f8f08abee,2023-06-30T12:47:46.827000
CVE-2023-33325,0,0,a842e9cb715aaf5e3aac016d99068f08ebd23606c85e4288381cd0814c429e6c,2023-09-01T19:05:34.913000
CVE-2023-33326,0,0,f927fa040ab68823410b95b70c5ace8c9273b60b1f16121539591968ed61ac20,2023-06-07T21:37:57.253000
CVE-2023-33327,0,1,961d32370522d776785eae240032de6fc463caf5e07f33842b6e261b30860faf,2024-05-15T16:40:19.330000
CVE-2023-33327,0,0,961d32370522d776785eae240032de6fc463caf5e07f33842b6e261b30860faf,2024-05-15T16:40:19.330000
CVE-2023-33328,0,0,05fdf80374a766080b9b885854553dee72d89927ac61250f817f5f45db1745ee,2023-06-02T01:26:33.810000
CVE-2023-33329,0,0,aac84027818fbe1a85e87ff62e88ff033769201ef34016ab5e3be4de759a8aae,2023-07-27T03:53:27.643000
CVE-2023-3333,0,0,4766000f86a3ad5031afe2f751e42e13a2f54df5b63b0b7fafa47210af2f7da6,2023-07-05T19:19:52.590000
@ -238282,10 +238282,10 @@ CVE-2023-5929,0,0,8ddd1e915a7423222466de6a5dd7c21387181a06674d1124d5e0dd8892fd9f
CVE-2023-5930,0,0,769edfb418d023ab7e8f78687c593eb901e97952572e647c89ec71c59b48c3ea,2024-05-14T14:30:54.217000
CVE-2023-5931,0,0,a40985a6a700e74c1bb995f15c38d5e73e89bacf734b38409302c46dda3de56d,2024-01-04T18:45:49.370000
CVE-2023-5933,0,0,b2dc47ea60178dce229171efc17286a9a55ba1bc64b7b2f8288caea3b27b5e48,2024-01-31T20:31:37.367000
CVE-2023-5935,1,1,81f95d21b7b94dd1eb3e20596c297bdbc3dd4848319eaaded7d3d980ed63f6db,2024-05-15T16:40:19.330000
CVE-2023-5936,1,1,5583f504e014a609ffa35d8b6201fa07340f6f24825dc96039f92040f0a2fc42,2024-05-15T16:40:19.330000
CVE-2023-5937,1,1,f573ce14ccf02e11266a0930261acb30e0788b26c797d69ab598918a1f4f9ebc,2024-05-15T16:40:19.330000
CVE-2023-5938,1,1,62f46b054c08c3f136f5a9fe1642c6417543e070473d7f006541f1463e6515d9,2024-05-15T17:15:09.733000
CVE-2023-5935,0,0,81f95d21b7b94dd1eb3e20596c297bdbc3dd4848319eaaded7d3d980ed63f6db,2024-05-15T16:40:19.330000
CVE-2023-5936,0,0,5583f504e014a609ffa35d8b6201fa07340f6f24825dc96039f92040f0a2fc42,2024-05-15T16:40:19.330000
CVE-2023-5937,0,0,f573ce14ccf02e11266a0930261acb30e0788b26c797d69ab598918a1f4f9ebc,2024-05-15T16:40:19.330000
CVE-2023-5938,0,1,433a731ff307f200afe94e480886c553e321402c80fed8a46cedf3f46d71c801,2024-05-15T18:35:11.453000
CVE-2023-5939,0,0,df30bba0057ad768b860073ac619e1d98f9a50f696bcc39965da02846f053a07,2024-01-04T18:41:13.330000
CVE-2023-5940,0,0,a96f1dd9e0c7bdaa0639d108ff3eb2bb7ebf848c0013a388fa5ecd323f3843ba,2023-12-13T17:39:17.437000
CVE-2023-5941,0,0,0d4c6bc97b5579529ae556c93551e474467a1cc1b4a0ed7961a3178ffe37a698,2023-12-14T10:15:08.630000
@ -238626,10 +238626,10 @@ CVE-2023-6317,0,0,7d7bdd6df101d067864ba1ce1e0999d7faf07fe4e884cb0e07f2b66cbb2c2a
CVE-2023-6318,0,0,c5b0fd94faa5692041827b1e90cea49c70217d21979f19374a5399fa311000d9,2024-04-18T08:15:37.793000
CVE-2023-6319,0,0,f0c8ec35edda76734c52d8668ac037fa65c1f29b0ee20b6b276b3d575b1d8043,2024-04-18T08:15:37.873000
CVE-2023-6320,0,0,97c0d852626b4121996a68ef80a1034e5eac45cc3e27fd758a11cceb60b37d97,2024-04-18T08:15:37.953000
CVE-2023-6321,0,1,8d5b5bb2c4b0a5fc2a8775dbd19f5d4e5faedf20fc3d12d0da015a06759ba775,2024-05-15T16:40:19.330000
CVE-2023-6322,0,1,aa891d6d0b9d3518152411ad5cc653b1c0df9a8009441fa0221fd6ace56eb81f,2024-05-15T16:40:19.330000
CVE-2023-6323,0,1,a7eccd05c54e96cbecca11f19706668a2faab528191d8e79a73e6d0c15d25326,2024-05-15T16:40:19.330000
CVE-2023-6324,0,1,30b6818dc13bf3e01eebb0c158d6678a30cbe2cb5032c5477174b42e5b8f6e81,2024-05-15T16:40:19.330000
CVE-2023-6321,0,0,8d5b5bb2c4b0a5fc2a8775dbd19f5d4e5faedf20fc3d12d0da015a06759ba775,2024-05-15T16:40:19.330000
CVE-2023-6322,0,0,aa891d6d0b9d3518152411ad5cc653b1c0df9a8009441fa0221fd6ace56eb81f,2024-05-15T16:40:19.330000
CVE-2023-6323,0,0,a7eccd05c54e96cbecca11f19706668a2faab528191d8e79a73e6d0c15d25326,2024-05-15T16:40:19.330000
CVE-2023-6324,0,0,30b6818dc13bf3e01eebb0c158d6678a30cbe2cb5032c5477174b42e5b8f6e81,2024-05-15T16:40:19.330000
CVE-2023-6326,0,0,da68435ec565f5478deb03e75227a685933d8e7699006844b61a2674d05885d6,2024-03-04T13:58:23.447000
CVE-2023-6327,0,0,10c1a98e50d0d35fd1a6cdd0608eda418ed61dd6a6780a3079b7350e9a6a350e,2024-05-14T16:13:02.773000
CVE-2023-6329,0,0,acb69acf796efdc21d3e11700a3115c7e39470c82b6e643969998bcd2e6b6d74,2023-12-01T20:50:45.717000
@ -239402,7 +239402,7 @@ CVE-2023-7250,0,0,fa224a4f893e1e2e50282b2f218d1652024c983faf50d7c13dc5c8e5ec9643
CVE-2023-7251,0,0,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd1341267135,2024-03-26T12:55:05.010000
CVE-2023-7252,0,0,2392d7e3f3e585dc7390c0e965b0650ef11fa8ae2796aaf6e5db491d8ab57d29,2024-04-22T13:28:43.747000
CVE-2023-7253,0,0,6000cb96a7cdff75b79b770b4fe76bc65674b2e521cea85c3d83d19816bdddbc,2024-04-24T13:39:42.883000
CVE-2023-7258,1,1,bd3dba5a06ac23525dffa96a4a12ebbfe7ebf45873e7e94d90bfe6fa764a6a33,2024-05-15T17:15:09.987000
CVE-2023-7258,0,1,4640d21b8f3b1e2c63db46c55b88ec973130a40e864e043f94398430f0c06052,2024-05-15T18:35:11.453000
CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000
CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000
@ -239720,7 +239720,7 @@ CVE-2024-0432,0,0,1bb3e7c690e895540a9764c19a0fde579d3dbd6b31fe1eaf1d7d9b93ab570d
CVE-2024-0433,0,0,6c0cd3a959717c3eb8545fded89ce7c214809e8547648999f5b058b78de14721,2024-02-28T14:06:45.783000
CVE-2024-0435,0,0,a4af240181b4e436782afea0e258c3e740c3fb892526f1fb453ae7559781d8cd,2024-02-26T16:32:25.577000
CVE-2024-0436,0,0,9fcd929fbd2b1f03e9c67adbf6409986853be21d6f77c4049a846f8409bfeaad,2024-02-26T16:32:25.577000
CVE-2024-0437,0,1,3af0a9b4f94bf3c82abb40b5fc5d9254d5b58f3f5ad28f798972ccf0b778a833,2024-05-15T16:40:19.330000
CVE-2024-0437,0,0,3af0a9b4f94bf3c82abb40b5fc5d9254d5b58f3f5ad28f798972ccf0b778a833,2024-05-15T16:40:19.330000
CVE-2024-0438,0,0,53a4690c26d31ad07302f4f8bb392a0ef6b626c84e711c1975c410690e1c0b31,2024-02-29T13:49:29.390000
CVE-2024-0439,0,0,4f05abe07b33d52630e7e2f16b2fc654dc7361de9b17d784a387c5f2734969ab,2024-02-26T16:32:25.577000
CVE-2024-0440,0,0,1b8c6151d9e5112082edfbd55485c048af1a0e6af77ae8e6651b84d68c946722,2024-02-26T16:32:25.577000
@ -240849,7 +240849,7 @@ CVE-2024-1731,0,0,821cb90315cb9f4f7918b214fe3fccab28c34a154536cc83cdd6334afe7fa3
CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000
CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000
CVE-2024-1735,0,0,61e8c0e981cc6b9050dd9c2e339a7c68bcb1457c500d53fe6d2ab0fd7b1649e2,2024-02-26T16:32:25.577000
CVE-2024-1738,0,1,245548fdb1434c1862c520551a3580b8f1b213c8017bcf448612a1521be9210e,2024-05-15T16:15:09.807000
CVE-2024-1738,0,0,245548fdb1434c1862c520551a3580b8f1b213c8017bcf448612a1521be9210e,2024-05-15T16:15:09.807000
CVE-2024-1739,0,0,398ce12115ac80cff2c91fe0aa06351d90b13a79f040c7b34d2ff3e71cc6590f,2024-04-16T13:24:07.103000
CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
CVE-2024-1741,0,0,d588cdec4e1d5da894361b54450023cc90f66f6c8804e8a4beda0263242afb4c,2024-04-15T18:15:09.937000
@ -241150,6 +241150,9 @@ CVE-2024-20252,0,0,b3e7ab7affd116881816a7adc1b9a82671c5b4da83512a13f8133ebc1b35c
CVE-2024-20253,0,0,d3a8e74c395d6dc3e7ac6947f74fcfd7abc559db9a2a5673b58b5d97e64fbd4a,2024-02-02T16:15:53.893000
CVE-2024-20254,0,0,483b1bcc903a1f3fe5774e73017e3920b0d7ed3bc82e804e2d29798a514160f0,2024-02-15T15:54:33.153000
CVE-2024-20255,0,0,4c8067b6b3b68c94894b4ecd8c182992b7e2d67f936be466104b1472a1d76a79,2024-02-15T15:54:19.960000
CVE-2024-20256,1,1,b0dd789612b602052ef2f31485ad5ace974daa07ff42f3a5fb8888aea29b2994,2024-05-15T18:35:11.453000
CVE-2024-20257,1,1,b53819264bd51765687f1bbea48604ce7c247cba64f273330beefab6a49de0ca,2024-05-15T18:35:11.453000
CVE-2024-20258,1,1,7e0281275342a4241ab1f67f44548dd6cb6ea6363247f2ca0cdb423f16f0e942,2024-05-15T18:35:11.453000
CVE-2024-20259,0,0,73ab78da8d0a510423d7dde4580b3cd86ea36933046212658a9baf6cc1c10b54,2024-03-27T17:48:21.140000
CVE-2024-2026,0,0,5071705b646dd74094af5cbedc0c8f83ed6481f03743c4a8c8e638254d8625b5,2024-04-10T13:23:38.787000
CVE-2024-20262,0,0,0f454f18496ee5ef2600ffeec90b1f623047ba774ff76b9352de48c47d8ed167,2024-03-13T18:15:58.530000
@ -241222,12 +241225,18 @@ CVE-2024-20357,0,0,3a1d2757f67674d091902d27d845115a7046a8d266fe0b3daa6615e60c820
CVE-2024-20358,0,0,a08433ecd9375b9385be343adba44e1b907ae2f57b9c630ccf362a5c87517062,2024-04-30T14:47:57.753000
CVE-2024-20359,0,0,103c2bc1c6783d5aa055ed80504c27ea24cb5bf5556deb17c85950666ec17e99,2024-04-26T15:25:02.773000
CVE-2024-20362,0,0,0e125a5f57daca09b3a31c24c5285918bb46201f033defe636102ce0379b9ecc,2024-04-03T17:24:18.150000
CVE-2024-20366,1,1,3c3610af9b81661c93f19efcd99e3b49e6274e6f71fdc733ec6e8ff70752486e,2024-05-15T18:35:11.453000
CVE-2024-20367,0,0,e44fa9dcd83189ac4bb0284b57ce6be9f7d161e3fd46e74e477fe5fd623ca1b7,2024-04-03T17:24:18.150000
CVE-2024-20368,0,0,4814a8127430faf4ae61ecb30b9f4c874f54598057d22bcc8b2ca14f1fefa88a,2024-04-03T17:24:18.150000
CVE-2024-20369,1,1,114f4c17a7bd9ac58900a0a37ba8d2c7df45f310ac4ea9f52d75d3d1b6987930,2024-05-15T18:35:11.453000
CVE-2024-20376,0,0,f2d63c495e29c041f088c737c43bc0376762038f0c232e5dc947b16dc2d9b6dc,2024-05-01T19:50:25.633000
CVE-2024-20378,0,0,c56331427543a017f67772b9050096817613a232760574cb874b9fcd7b7a2694,2024-05-01T19:50:25.633000
CVE-2024-20380,0,0,27a40430fe20b612112590b142958d67807aaab6acdd377d10e76eb25b3ce068,2024-04-19T13:10:25.637000
CVE-2024-20383,1,1,ceeddb30ef22193fb87040cbeceb56f942e1176f81db960f5b82d11b7a051d69,2024-05-15T19:15:07.900000
CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b24,2024-04-10T13:23:38.787000
CVE-2024-20391,1,1,23208b722cbec0fe0bcc97ff800afcbfc01e9218747bbaec63dfa6fb2c457339,2024-05-15T18:35:11.453000
CVE-2024-20392,1,1,68ce5e0c88f12b888365e155a5ef33213deaaec600edba3211e7ebff5e44a0a7,2024-05-15T18:35:11.453000
CVE-2024-20394,1,1,8f49f910e0be2f8c15f8cb5e1959b54a9b81cda2ced34ad7d46b8621bbfc2ab5,2024-05-15T18:35:11.453000
CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000
CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000
@ -242459,7 +242468,7 @@ CVE-2024-2247,0,0,d47546a6b73ddee0cb6fd88f3ec9a57023bd3004d425b99bc080c7d9ccfa2e
CVE-2024-22472,0,0,4ab7182b892f9b0334d117f1f559304c9baa050ae6c095fdd3688919803d9fc3,2024-05-07T13:39:32.710000
CVE-2024-22473,0,0,ba695bcad0bbe2cba422f3053697429916506f0f0ce55f150fe9af4a818e1f6b,2024-02-22T19:07:27.197000
CVE-2024-22475,0,0,0731764c36503d08ce16e32f1988cf42ad9d113053cd70f3c3f861f6ae04ccf2,2024-03-18T12:38:25.490000
CVE-2024-2248,0,1,060fc8d23821cde1a464b530ba274fd99220038a1986b53569498116e4b6fc6d,2024-05-15T16:40:19.330000
CVE-2024-2248,0,0,060fc8d23821cde1a464b530ba274fd99220038a1986b53569498116e4b6fc6d,2024-05-15T16:40:19.330000
CVE-2024-2249,0,0,f298ad136cb14c6033692740767f3b439e3f51f5d5979e590804f3d1c2c5ae5e,2024-03-15T12:53:06.423000
CVE-2024-22490,0,0,36caaa8caefc70cd3fb65a62a9488b2446e68d14844d0a61d7baf757d2000caa,2024-01-29T22:48:35.493000
CVE-2024-22491,0,0,99c25b0ff8de89fe3ebd04368e499e7fe9b3820707560bd21fed90048934c0ad,2024-01-23T14:28:45.890000
@ -243797,8 +243806,8 @@ CVE-2024-25064,0,0,1c648660fe74d25bd4bc9587030796b3cc77cb44c915d4df3e4024ac11525
CVE-2024-25065,0,0,f671f82a7697d47568409b085db18a169bcbb80a6a570c1657ffbf02010a7804,2024-02-29T13:49:29.390000
CVE-2024-2507,0,0,ea9c85786faadd0442f075fa7cedcc51f34924f4764686abb8afe0beed882661,2024-04-10T13:23:38.787000
CVE-2024-25075,0,0,8f1ad7795ac9be7789e9412ad24a6f478ed4bba46ede8202f16d701d6f470c93,2024-04-03T12:38:04.840000
CVE-2024-25078,0,1,282c3e4896d274d0a3c37ef12d3dde97563f099564ac1cb7b5e666d7b4e97465,2024-05-15T16:40:19.330000
CVE-2024-25079,0,1,632ae4040ba3be0022a6962f98f1a155454d6f32358d3d32a1bdac64a77726cc,2024-05-15T16:40:19.330000
CVE-2024-25078,0,0,282c3e4896d274d0a3c37ef12d3dde97563f099564ac1cb7b5e666d7b4e97465,2024-05-15T16:40:19.330000
CVE-2024-25079,0,0,632ae4040ba3be0022a6962f98f1a155454d6f32358d3d32a1bdac64a77726cc,2024-05-15T16:40:19.330000
CVE-2024-25080,0,0,b71676650e0fe980740d0ba2f09b4ab96eab09f2522aeb1c79a8cba30e06c62f,2024-04-01T12:49:00.877000
CVE-2024-25081,0,0,37094cd80b0e02ee04bd4b4ad310191b35edfe5b1b26bd730c126ade0890fc6e,2024-05-01T19:15:22.183000
CVE-2024-25082,0,0,73cee04ee797f69b5a7d548ce52642d4be8f4f30b151a272c43f273d4c926f75,2024-05-01T19:15:22.237000
@ -244200,6 +244209,7 @@ CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27
CVE-2024-2574,0,0,bb9537e11e6b08d3b85900eb213f5c041b817e4a7c01b1325f1847f41c652182,2024-05-14T15:19:55.943000
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000
CVE-2024-25743,1,1,37902cd6ceb18dc7f5198dc1c50c8c984eab5fa3022e6df53dcc7738f6794e13,2024-05-15T18:35:11.453000
CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000
CVE-2024-25746,0,0,6272a47b2c23f44a1fdd2c4a804d33aa59797a37bb203c19911b0f26f1951dd8,2024-02-23T02:42:54.547000
CVE-2024-25748,0,0,beca6aa38f2f4693ac0e2f34d593b69359263cf9d72b56c066509cc509297ece,2024-02-23T02:42:54.547000
@ -245426,7 +245436,7 @@ CVE-2024-27349,0,0,e89c7c92e57c71cb6c79dc1a19ad63b57f0d549f77ae92ba9c2b3f4e55005
CVE-2024-2735,0,0,0fc46982ae2bb65c79d893d71d43586449f915b196de8114a5c92c3c81993284,2024-04-10T13:23:38.787000
CVE-2024-27350,0,0,5597abb0ceda36739a00afc67d358c9c0f6015c501af0eb35c72e1c96465f58f,2024-02-26T16:32:25.577000
CVE-2024-27351,0,0,2ac2acce5ea2d788011c345a3cb3826063d4d354be03f1b01afdeb5e54341432,2024-05-01T17:15:30.490000
CVE-2024-27353,0,1,f7e897373f2bb6625abe7ccc04d25a787c6692465170035e179914bfa479573c,2024-05-15T16:40:19.330000
CVE-2024-27353,0,0,f7e897373f2bb6625abe7ccc04d25a787c6692465170035e179914bfa479573c,2024-05-15T16:40:19.330000
CVE-2024-27354,0,0,3ace96f0cae30cfccef0c08e69f46a230792c5572ff398d91aa2a719b3624556,2024-03-21T02:52:19.927000
CVE-2024-27355,0,0,f69927749d318ce3d471850deb21bc77767a9c94b5f501be3a1713c1109a5c66,2024-03-21T02:52:19.970000
CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e9ba,2024-02-27T14:20:06.637000
@ -245508,7 +245518,7 @@ CVE-2024-27575,0,0,fe78cdbfc48ba2557faf61957a122c11738e27bfad3d91860b0cc50d57150
CVE-2024-2758,0,0,17991f9023170386d082f67ecd28c59f739c4b241c4acc5ac889665593ad11b4,2024-05-01T18:15:19.300000
CVE-2024-2759,0,0,cb410b99122b16bbafd55e196fc83701c95bae09fba9353767401f5fe587c56c,2024-04-04T16:33:06.610000
CVE-2024-27592,0,0,1ee880de3a9d61f4b25b2b3ac56dc03f1e8964452682bc0959dc8a13f2b2c67c,2024-04-16T23:15:08.690000
CVE-2024-27593,1,1,64c6b45dcbbf366b3a07e1a398a2bbcfd11fe472d5e9a9c719cc22fbd41e2401,2024-05-15T17:15:10.290000
CVE-2024-27593,0,1,bc7852c90f4f5b0f7f04ef845ab44a5b18bd065a2574fd35b8d203f7b3a647c7,2024-05-15T18:35:11.453000
CVE-2024-2760,0,0,a061be605bfdf89df12f7caacd6b7263c7034257ee7260474dff7d3e633c6b9d,2024-04-23T12:52:09.397000
CVE-2024-27602,0,0,641d004f193cbc187bf560868353a5607871444565457a2a1f222c57bafe0082,2024-04-03T12:38:04.840000
CVE-2024-27604,0,0,5dd90a20288c95f7805059ddcbf501c6de9e3b933a16f752b43bf101ed5f2058,2024-04-03T12:38:04.840000
@ -245754,7 +245764,7 @@ CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26
CVE-2024-2804,0,0,e0bc04f900a999f4a26367b15f33e067e2f6beed81e7fe017505f263f65dfc77,2024-04-10T13:23:38.787000
CVE-2024-28040,0,0,92dbc878ad6b57fc9235f8005b7929f517428204d8ea6a98b01d4757cc97218d,2024-03-22T12:45:36.130000
CVE-2024-28041,0,0,4d284a807f7da2d3fcf5f7c7ae19f2272c31bf9662bccbca7ea6b863e800e974,2024-03-25T13:47:14.087000
CVE-2024-28042,1,1,baa5c1bcfb46bdb5f3471fd13f30462e0b7248dabb5b4539dd5abf021ae5408e,2024-05-15T17:15:10.400000
CVE-2024-28042,0,1,568c7e6609303186ee4d31cfad1af77c468d67824da92bcbd2f8e5b9c8c02e04,2024-05-15T18:35:11.453000
CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000
CVE-2024-28048,0,0,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa0cf,2024-03-26T12:55:05.010000
CVE-2024-2805,0,0,65ecd352418838698058c0251e8b8046382b22c77fa2bf4cbfab1f489cceac98,2024-05-14T15:20:55.190000
@ -245774,7 +245784,7 @@ CVE-2024-28076,0,0,573150dd6c1cd2ebee3e74b864dba3fbe351c8f7cfb57fda1c213b0f2a3ae
CVE-2024-2808,0,0,0ddc0efb07baf1abf1c2622a6109caa29a4eab8dbb700e58539ddfe8d8656fb4,2024-05-14T15:20:56.390000
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
CVE-2024-28085,0,0,f3746c3ddd8d0352f413aa7741d83f5b369ac18a2feb54c8be56427b7c5d5c29,2024-05-01T18:15:16.630000
CVE-2024-28087,1,1,4f882090cbb09ab6794e79b32ab617e1fc6a1ea7386d52835b7a4cc41b32576a,2024-05-15T17:15:10.643000
CVE-2024-28087,0,1,57c137f6465d01ad9e26bb9e81229401ea6d3209e391354de557e42e58ac6c64,2024-05-15T18:35:11.453000
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
CVE-2024-28089,0,0,ebb0921cb9fb93aeb61f55f441ccf2f84797f1edc4a13bbbf59b2589f6308e97,2024-03-11T01:32:29.610000
CVE-2024-2809,0,0,f8db6f0d3888771d61b3d045937990f324a2616ff4993d7cb8260fa12f281628,2024-05-14T15:20:56.780000
@ -246838,7 +246848,7 @@ CVE-2024-30040,0,0,e5a169c3733196151ae3fa1b00aff24c3745513ccff1931ea2b7469793a33
CVE-2024-30041,0,0,d45f4024daab7e07c7ae96b56beec67cf3e53c483e73985e9da894570c668627,2024-05-14T19:17:55.627000
CVE-2024-30042,0,0,85fca76e579caba4af755fec63b7b1391ba2804a8e71eaeebb80d9f71721f95d,2024-05-14T19:17:55.627000
CVE-2024-30043,0,0,93ada18189e424c30ab94efbcffc4fc6ff81a926860a0461dafdb067e4321783,2024-05-14T19:17:55.627000
CVE-2024-30044,0,1,365b2f32c265ff0d9322f14ee009c005e39db30f99a6d08dca52f1d11255b1dd,2024-05-15T17:15:12.200000
CVE-2024-30044,0,0,365b2f32c265ff0d9322f14ee009c005e39db30f99a6d08dca52f1d11255b1dd,2024-05-15T17:15:12.200000
CVE-2024-30045,0,0,1afd370bfe302f96f15cc6ea9f7a782315b51a31e9bdb74e7642b9f692b754fa,2024-05-14T19:17:55.627000
CVE-2024-30046,0,0,cd89aca5e8029c127d08a57fc3832cbfb274d8647eef5d63bbce7d72be25ab6d,2024-05-14T19:17:55.627000
CVE-2024-30047,0,0,c4f2ccf5b14b6fd36d78726549cfb74f07d15e3d719ecd6e87f5d3a01a3e7108,2024-05-14T19:17:55.627000
@ -246971,7 +246981,7 @@ CVE-2024-30271,0,0,7934d49c76a773104fea3a055c8dca49939c18c3dc4eab227ecf5b491d166
CVE-2024-30272,0,0,fe18d25a398b5738660bb343d4a7fb499e0a8c129d952f35b1144eb8f7e44fa0,2024-04-12T12:44:04.930000
CVE-2024-30273,0,0,430d9deac2ea84fb25615ee056f7341da6ab62ae3551a67df5079d8156e28185,2024-04-12T12:44:04.930000
CVE-2024-3028,0,0,080bb069f1a2cade59952c14793e39c6c54825fa436573f5b60987254afab568,2024-04-16T13:24:07.103000
CVE-2024-30284,0,1,de189b1e4b9646a0079d952b8a9620298ad4d9a49b7d510b99107352710be095,2024-05-15T16:40:19.330000
CVE-2024-30284,0,0,de189b1e4b9646a0079d952b8a9620298ad4d9a49b7d510b99107352710be095,2024-05-15T16:40:19.330000
CVE-2024-3029,0,0,54e489ae31021cd62a123b17a985eef09bd69f22c945608ba51d64fcde83450f,2024-04-16T13:24:07.103000
CVE-2024-3030,0,0,88c29228ef56d61e184f00d5d8d99ea5dd9800435eeb42a07f389309c9f00688,2024-04-04T12:48:41.700000
CVE-2024-30301,0,0,34b23729cd9edf28be4c2d988192584b2980a0ec70b16064c51311fdd3e3b57c,2024-05-03T12:50:34.250000
@ -246980,9 +246990,9 @@ CVE-2024-30303,0,0,6f33b81c4af944bbf96dcd2699ecddcaedfa18b6645e1843afc4e3d8d61b0
CVE-2024-30304,0,0,c008b216bc83741e9c3f86a48d2f036636f57f601f0be3b09d08b9238e3b8d69,2024-05-03T12:50:34.250000
CVE-2024-30305,0,0,f9170aedfcb56d495924dc338c4bff877992c1a111fc2374df14a2f13d9685ae,2024-05-03T12:50:34.250000
CVE-2024-30306,0,0,3d0be5fa22f6a17837661930cea95c4e979049e02e29ef28995e28fef468bf8e,2024-05-03T12:50:34.250000
CVE-2024-30310,0,1,292e05954c7c556b9dd93d8fb2d73a6e02f4c15df54e0c88a8121bc251029ac7,2024-05-15T16:40:19.330000
CVE-2024-30311,0,1,4637fc86d9203a92d21203b252ac4cacdd358c424403e73dfa12bc430db08077,2024-05-15T16:40:19.330000
CVE-2024-30312,0,1,ca26a8ea8bea0527c18456ddc207847852cd3131056e5651de97b059feef616c,2024-05-15T16:40:19.330000
CVE-2024-30310,0,0,292e05954c7c556b9dd93d8fb2d73a6e02f4c15df54e0c88a8121bc251029ac7,2024-05-15T16:40:19.330000
CVE-2024-30311,0,0,4637fc86d9203a92d21203b252ac4cacdd358c424403e73dfa12bc430db08077,2024-05-15T16:40:19.330000
CVE-2024-30312,0,0,ca26a8ea8bea0527c18456ddc207847852cd3131056e5651de97b059feef616c,2024-05-15T16:40:19.330000
CVE-2024-30322,0,0,82127178dd2c4390457a625b1b802dc21960ed844c23f33ac3f61e8d8c162a4f,2024-04-03T17:24:18.150000
CVE-2024-30323,0,0,4ba71c995b9c718766f72cb8f425ef56f31d70d4141fb317ff1b84d1d4bea62f,2024-04-03T17:24:18.150000
CVE-2024-30324,0,0,b34850e80ab56aec12159793bc4cf321b46343aaa9dfe2615612dc24168ff93e,2024-04-03T17:24:18.150000
@ -247085,7 +247095,7 @@ CVE-2024-30436,0,0,352218195454535fa799f24b7702711833090a8a15f2211980f6f46d6b2f4
CVE-2024-30437,0,0,6eb98de6121422cc7e5bca5f7a10a2837df307ef5bd77687637a1116abbf2e03,2024-04-01T01:12:59.077000
CVE-2024-30438,0,0,f43954d812cf4b952a9d8725c622066f6d8b5a7ad81c1aae16ac86271f01924c,2024-04-01T01:12:59.077000
CVE-2024-30439,0,0,e61fa86fb53523f81de5515d9562c92f56a4c27f77cce573be4bd144749b26be,2024-04-01T01:12:59.077000
CVE-2024-3044,0,1,028067a6449e80136bce76819e123444c15fce6192ba45f83306185142122a6b,2024-05-15T16:40:19.330000
CVE-2024-3044,0,0,028067a6449e80136bce76819e123444c15fce6192ba45f83306185142122a6b,2024-05-15T16:40:19.330000
CVE-2024-30440,0,0,83cf72024a1f807d9721314264ce0f1c150508500c76ae872c0e4cb03d3d3204,2024-04-01T01:12:59.077000
CVE-2024-30441,0,0,41594ffc94d9dc80e58118bf3c0b4e0cfb90beace4dbbc689e3d6b7174a45954,2024-04-01T01:12:59.077000
CVE-2024-30442,0,0,c2c3ea47d66e4a866f7a4a6e661847b29d877da54c5dcaadf5d963b7ce8f4c85,2024-04-01T01:12:59.077000
@ -247493,7 +247503,7 @@ CVE-2024-31212,0,0,bc73795c68873aacd12eddecc823b76392ffac886146f1dd814e2d43e468b
CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa724,2024-04-08T18:49:25.863000
CVE-2024-31214,0,0,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000
CVE-2024-31216,1,1,74520f0a9bbe7444cc5e19e0b2ce60318ed469f46906f36549e26732ad2c4fec,2024-05-15T16:40:19.330000
CVE-2024-31216,0,0,74520f0a9bbe7444cc5e19e0b2ce60318ed469f46906f36549e26732ad2c4fec,2024-05-15T16:40:19.330000
CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000
CVE-2024-31219,0,0,d2d2811e70f71b6e8f1f63a3f7bda6856d7eb5bcd23ce2727f866e79d3b49966,2024-04-15T19:12:25.887000
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
@ -247664,26 +247674,26 @@ CVE-2024-31462,0,0,44e6531ceee59d107dbeeee07eb1fd8b488337c84dd99ea88e90d29f01df5
CVE-2024-31463,0,0,8268c987022371c22051c347672dbe62f7118dc9b6e5bdcfe2021c96688127a7,2024-04-17T16:51:07.347000
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
CVE-2024-31465,0,0,f70429209ce72ff11ec51f35cb5d31673af53b3d766d75c0657593eff6ab185e,2024-04-11T12:47:44.137000
CVE-2024-31466,0,1,8991447adfebfe051f55254a641b760a6fcc1af11d3a397c73eb8299f7880c2c,2024-05-15T16:40:19.330000
CVE-2024-31467,0,1,e252159015a481cbcf86b1644cac8197390a436d30ad2fdacd2d3a9b08add0e4,2024-05-15T16:40:19.330000
CVE-2024-31468,0,1,5c5a752277176ca46016db01902c696010846a5d237f650b3a774d97f916bd35,2024-05-15T16:40:19.330000
CVE-2024-31469,0,1,ff90c2a930243af2eac643c24d11c402b1d9de682a659eb2a1867ea4e08abc56,2024-05-15T16:40:19.330000
CVE-2024-31466,0,0,8991447adfebfe051f55254a641b760a6fcc1af11d3a397c73eb8299f7880c2c,2024-05-15T16:40:19.330000
CVE-2024-31467,0,0,e252159015a481cbcf86b1644cac8197390a436d30ad2fdacd2d3a9b08add0e4,2024-05-15T16:40:19.330000
CVE-2024-31468,0,0,5c5a752277176ca46016db01902c696010846a5d237f650b3a774d97f916bd35,2024-05-15T16:40:19.330000
CVE-2024-31469,0,0,ff90c2a930243af2eac643c24d11c402b1d9de682a659eb2a1867ea4e08abc56,2024-05-15T16:40:19.330000
CVE-2024-3147,0,0,37a5e71452fbfb19d42d723cd89d2b333e583a95f25c72840ceea45e0f6420da,2024-05-14T15:40:05.303000
CVE-2024-31470,0,1,b71c08fcfd70dbabc8d4138c777ff6b8d0aa327ede28af35e5462f70ab9d2982,2024-05-15T16:40:19.330000
CVE-2024-31471,0,1,f89406ac6837a873bfa3ad35e996350c22f97f9d1cfc4a89c5e66eeef738d4be,2024-05-15T16:40:19.330000
CVE-2024-31472,0,1,e8bf2453bf4078b243521972c33f924d7b336ee3454beb6b1189a75ff8e5210c,2024-05-15T16:40:19.330000
CVE-2024-31473,0,1,649c2ee5b008f299facdae5fb25acc624d3f69cf12ecb5c7ae3063613b2ab179,2024-05-15T16:40:19.330000
CVE-2024-31474,0,1,7ab28c6af58b75a2b61214cd9a7b0b620603c118edcf5e9b0811a955fb11f48c,2024-05-15T16:40:19.330000
CVE-2024-31475,0,1,fbb558f7282733ec423a85db2923418581f846c98c87895ba70943fbc4a133a9,2024-05-15T16:40:19.330000
CVE-2024-31476,0,1,e40642fa834fe13f10f55224d555d767c20a5407ead956f4d615758f11c63500,2024-05-15T16:40:19.330000
CVE-2024-31477,0,1,1cbfe80ac107b6b066bd1c03e28c83fe8a96019cd6896e589b60269d40ab6558,2024-05-15T16:40:19.330000
CVE-2024-31478,0,1,bffb4975a8a3c852fc477635e157a0d5cdbe92b5a48560873bf27a2af63af0b6,2024-05-15T16:40:19.330000
CVE-2024-31479,0,1,fb6432e2ff5b883756540a411878f7cb122d2e2c62abaea5fb02728a692f10ee,2024-05-15T16:40:19.330000
CVE-2024-31470,0,0,b71c08fcfd70dbabc8d4138c777ff6b8d0aa327ede28af35e5462f70ab9d2982,2024-05-15T16:40:19.330000
CVE-2024-31471,0,0,f89406ac6837a873bfa3ad35e996350c22f97f9d1cfc4a89c5e66eeef738d4be,2024-05-15T16:40:19.330000
CVE-2024-31472,0,0,e8bf2453bf4078b243521972c33f924d7b336ee3454beb6b1189a75ff8e5210c,2024-05-15T16:40:19.330000
CVE-2024-31473,0,0,649c2ee5b008f299facdae5fb25acc624d3f69cf12ecb5c7ae3063613b2ab179,2024-05-15T16:40:19.330000
CVE-2024-31474,0,0,7ab28c6af58b75a2b61214cd9a7b0b620603c118edcf5e9b0811a955fb11f48c,2024-05-15T16:40:19.330000
CVE-2024-31475,0,0,fbb558f7282733ec423a85db2923418581f846c98c87895ba70943fbc4a133a9,2024-05-15T16:40:19.330000
CVE-2024-31476,0,0,e40642fa834fe13f10f55224d555d767c20a5407ead956f4d615758f11c63500,2024-05-15T16:40:19.330000
CVE-2024-31477,0,0,1cbfe80ac107b6b066bd1c03e28c83fe8a96019cd6896e589b60269d40ab6558,2024-05-15T16:40:19.330000
CVE-2024-31478,0,0,bffb4975a8a3c852fc477635e157a0d5cdbe92b5a48560873bf27a2af63af0b6,2024-05-15T16:40:19.330000
CVE-2024-31479,0,0,fb6432e2ff5b883756540a411878f7cb122d2e2c62abaea5fb02728a692f10ee,2024-05-15T16:40:19.330000
CVE-2024-3148,0,0,b5feb736e1d2cc29ceed6d3bcba2b44f1cf2181913df0b7cf3d2f854e498444e,2024-05-14T15:40:06.040000
CVE-2024-31480,0,1,88924881b0dc0b7a5942b6ba15b1ee7b8ec9e1665b074199565256f4af72350f,2024-05-15T16:40:19.330000
CVE-2024-31481,0,1,90e9dccb0f3bffddb1564da878fa72bd63b3d3f2347852bae059aed6273de36e,2024-05-15T16:40:19.330000
CVE-2024-31482,0,1,f78c5ce437fad76895b95fffedfe89b17fa2a83d2aa91040eea37d6568be5f19,2024-05-15T16:40:19.330000
CVE-2024-31483,0,1,d35d80cd61e2df3ca15acd2d4e4ac23dc5167d54d855d9a8f73a33c6cacdab00,2024-05-15T16:40:19.330000
CVE-2024-31480,0,0,88924881b0dc0b7a5942b6ba15b1ee7b8ec9e1665b074199565256f4af72350f,2024-05-15T16:40:19.330000
CVE-2024-31481,0,0,90e9dccb0f3bffddb1564da878fa72bd63b3d3f2347852bae059aed6273de36e,2024-05-15T16:40:19.330000
CVE-2024-31482,0,0,f78c5ce437fad76895b95fffedfe89b17fa2a83d2aa91040eea37d6568be5f19,2024-05-15T16:40:19.330000
CVE-2024-31483,0,0,d35d80cd61e2df3ca15acd2d4e4ac23dc5167d54d855d9a8f73a33c6cacdab00,2024-05-15T16:40:19.330000
CVE-2024-31484,0,0,05808d4cf66b4297beffc1a7cfe9dab8736c87735a3462ed3cb5db3a3ad85803,2024-05-14T19:18:31.490000
CVE-2024-31485,0,0,ee6ffb2acd5b7c989b3828f4e819b425e8b4ae3e43ca50e4e1e8b9a7ff396c6a,2024-05-14T19:18:31.490000
CVE-2024-31486,0,0,93570ebcd53502d78ffb32e5c0b135a8f7d70ba5c26b79413a12e97b1635f181,2024-05-14T19:18:31.490000
@ -247705,7 +247715,7 @@ CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b269
CVE-2024-31547,0,0,620bf9372c1d180ac6e0a9d88039f2ec9f52d38e3a3d36a46bcc433dcbf30faf,2024-04-19T18:29:53.040000
CVE-2024-31551,0,0,1e496baf26fc7c379802e32efa65ebe29e89fcd33af39e4b33cab5b68ae631aa,2024-04-29T12:42:03.667000
CVE-2024-31552,0,0,0a44786ccab7bdadbfd444cc47befe91e7deebef75ff6d468cb452530ab14960,2024-04-19T18:29:53.040000
CVE-2024-31556,0,1,8d1523110265503c6601383345cf8ab7d71c03f8783e3e6b916697932c3b6340,2024-05-15T16:40:19.330000
CVE-2024-31556,0,0,8d1523110265503c6601383345cf8ab7d71c03f8783e3e6b916697932c3b6340,2024-05-15T16:40:19.330000
CVE-2024-3156,0,0,f01ef771ed03a9288d0ee4324d1f6cf3e47c9af6d908a880824436519abea0a6,2024-04-26T16:00:34.653000
CVE-2024-3157,0,0,efbf5e20eaa98706deef52c26be2e1cba3d67ed28d54a5b0520df90b69e7c692,2024-04-19T23:15:11.593000
CVE-2024-31574,0,0,d30d4d3620d807387396f69d492fff0388d23e7451887ca3e1dd10677ba3ffb1,2024-04-25T17:24:59.967000
@ -247778,6 +247788,7 @@ CVE-2024-31816,0,0,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21
CVE-2024-31817,0,0,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000
CVE-2024-31818,0,0,72cb9554b67c0af94ffbc580efc3a62e49e452a23305845c2a6157eaa69b0f7f,2024-04-15T13:15:51.577000
CVE-2024-31819,0,0,1f8122b9110b9c9e379686153d36743829cf8787fef8a8a1bf73fc202035f197,2024-04-11T12:47:44.137000
CVE-2024-3182,1,1,6c8175e2d6a5adec87d6a333f1946440d4dd82fdc394055a831d749195152d50,2024-05-15T18:35:11.453000
CVE-2024-31820,0,0,53a16faaf48888346903fcbd57d0be6b6e997c7cc9b808188a566b0da0cce561,2024-04-30T13:11:16.690000
CVE-2024-31821,0,0,c569fd754a13100f99a004a097455b073140e65e59c749e53df718879b6f98c3,2024-04-30T13:11:16.690000
CVE-2024-31822,0,0,39f03d3ff200c72017a27779b734a3b0a55aa46362d194ac94877ae191a015e0,2024-04-30T13:11:16.690000
@ -247810,7 +247821,7 @@ CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76
CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000
CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000
CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000
CVE-2024-3189,0,1,7baee910d4315e07e8608a40fcd14c4e15fd56ddce99253409bb0ee8f0c564c5,2024-05-15T16:40:19.330000
CVE-2024-3189,0,0,7baee910d4315e07e8608a40fcd14c4e15fd56ddce99253409bb0ee8f0c564c5,2024-05-15T16:40:19.330000
CVE-2024-3191,0,0,586e95910cbcc7cf787668cd046449c145bd5a7bf4a9b7d3e5bbaaeaf1c1282b,2024-05-14T15:40:21.440000
CVE-2024-3192,0,0,aa518b748d7098792cfaf383dd95a19733ae50c0a01b0441788fbe73273424c5,2024-05-14T15:40:21.693000
CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000
@ -247887,7 +247898,7 @@ CVE-2024-32018,0,0,ed367d82895b9d9075702d5ab3b6c086d7325180d4e88bf52d874df7314b6
CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a63d3,2024-04-15T13:15:31.997000
CVE-2024-3202,0,0,667692f81a0410ec6eca50217b6fa4c50da371b6a166dac9d7b06abb85b67a35,2024-05-14T15:40:26.200000
CVE-2024-32020,0,0,af623f9f7fe611c52b6c27ad34f717bbaff6cd41227abc2202de068b984e975c,2024-05-14T19:17:55.627000
CVE-2024-32021,0,1,0e42e1abdfa780934dc43b9b998758135284cf25e6dd399f2147875ac27892ab,2024-05-15T16:40:19.330000
CVE-2024-32021,0,0,0e42e1abdfa780934dc43b9b998758135284cf25e6dd399f2147875ac27892ab,2024-05-15T16:40:19.330000
CVE-2024-32022,0,0,83ce972a62cb0d496d93021f959db1a9c7d93bf991779ee98a131d07725482e2,2024-04-19T16:15:10.533000
CVE-2024-32023,0,0,adb78947d782fcb7041c1fc7768e7f3d3c9be214fb8ab1e71bb129805ba1aaf5,2024-04-19T16:15:10.607000
CVE-2024-32024,0,0,02bb672a3ecdc1cc89be08499a8d52a34fd79fba894d179733ab551e6c2e5746,2024-04-19T16:15:10.680000
@ -248121,7 +248132,7 @@ CVE-2024-32460,0,0,fc58ca5ee1d47b6a3e46a6c825461997a8b177fb47b38edb8831274c3530e
CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000
CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
CVE-2024-32465,0,1,a0f151efab7dbe52ec72f2cea78d78d28564bdc55afdc4d6b29ba2affb856cd8,2024-05-15T16:40:19.330000
CVE-2024-32465,0,0,a0f151efab7dbe52ec72f2cea78d78d28564bdc55afdc4d6b29ba2affb856cd8,2024-05-15T16:40:19.330000
CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000
CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
@ -248427,7 +248438,7 @@ CVE-2024-32883,0,0,e2e880e0de452420192927c1f1d12c9c36baa1369f4d1c0ab4e6cde1e002a
CVE-2024-32884,0,0,06add33b7e931ee07e2f51e4a86646fd0a9c5d7e5967928a204325c2528e5c2e,2024-04-26T19:59:19.793000
CVE-2024-32886,0,0,31849641a11d89489de88f6acec8c151823b3e9a1671398cb3ce14ea686af9d1,2024-05-08T17:05:24.083000
CVE-2024-32887,0,0,9a0b5c279911d37e81f985d5cbe7f0510b3ecf67815d6d232314f8cb4e8f94aa,2024-04-29T12:42:03.667000
CVE-2024-32888,0,1,7d8a22c7146c39e6f10f7d1e2c82ad285e2723cb5fd832233b2ad60254e4548a,2024-05-15T16:40:19.330000
CVE-2024-32888,0,0,7d8a22c7146c39e6f10f7d1e2c82ad285e2723cb5fd832233b2ad60254e4548a,2024-05-15T16:40:19.330000
CVE-2024-32890,0,0,80b53d257dbc47827b967a6ec22fc70e9bb39dae5de4579c97bb47ad58884e95,2024-05-01T13:01:51.263000
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000
@ -248513,9 +248524,9 @@ CVE-2024-33155,0,0,a6383905578ff9cb924bca63608e2f1bacfe4c936bd3b61b48350572ce68e
CVE-2024-3316,0,0,5ee59f871c2663e2cd8039328966c86f5e399232200a1f26a166e7eec1dcb918,2024-05-14T15:40:40.553000
CVE-2024-33161,0,0,b6cc3a3005b15f936f7d4991f395a586914dcfea50d8f697e1545fae78de114a,2024-05-07T20:07:58.737000
CVE-2024-33164,0,0,7c9f8316f65927cc5165cb484c48c36ddae8d6f81ca4e12752340663c22c4803,2024-05-07T20:07:58.737000
CVE-2024-3317,1,1,268fd6a05bc213ed8b67e37e634d7f613dcb3522b15a1901c02c843c9f2b8099,2024-05-15T16:40:19.330000
CVE-2024-3318,1,1,26cc3af453f9b7d2d0f465154a23fc1065171fdfa524c18286eac13f3ef91d5e,2024-05-15T16:40:19.330000
CVE-2024-3319,1,1,f8440f53736afee3c536c36b4daab0cb134c44bb60b9ba7ada1f7f6e23c7a93a,2024-05-15T16:40:19.330000
CVE-2024-3317,0,0,268fd6a05bc213ed8b67e37e634d7f613dcb3522b15a1901c02c843c9f2b8099,2024-05-15T16:40:19.330000
CVE-2024-3318,0,0,26cc3af453f9b7d2d0f465154a23fc1065171fdfa524c18286eac13f3ef91d5e,2024-05-15T16:40:19.330000
CVE-2024-3319,0,0,f8440f53736afee3c536c36b4daab0cb134c44bb60b9ba7ada1f7f6e23c7a93a,2024-05-15T16:40:19.330000
CVE-2024-3320,0,0,82b458df0644ea31d72f425e9e9963037f881953d8607b8e4f847f4a5aff7af1,2024-05-14T15:40:40.723000
CVE-2024-3321,0,0,bce91a5825109a8fcff5672fcd55d5e59acaac71a66f2f48feae0c5a62704382,2024-05-14T15:40:40.890000
CVE-2024-33211,0,0,8f743320303ebbb1257b36672c4718b77fe29ecedff4f25908c15d6e523348c0,2024-04-24T13:39:42.883000
@ -248886,9 +248897,9 @@ CVE-2024-34046,0,0,9255585df9d7a51a380efebf772692118266a4c64a9f939689e6f2a8d4a6a
CVE-2024-34047,0,0,aacdfb21458e74a2fab076317c61bb2dde19e6dfaa3fa2d4b3b2228c3638b166,2024-04-30T13:11:16.690000
CVE-2024-34048,0,0,8c496f871a2c0d981af3777efae32f5c577cc3a739ddfa90d08b574a8ed636cf,2024-04-30T13:11:16.690000
CVE-2024-34049,0,0,659b6c20c375fc6a98cdfe826f7b991bd781b69ca08f703cc4572e5c76f88ea7,2024-04-30T13:11:16.690000
CVE-2024-3405,0,1,d019f1ceb7b18a371eeededc911ceabc9b693d369af4887a9c3dac617a284f20,2024-05-15T16:40:19.330000
CVE-2024-3405,0,0,d019f1ceb7b18a371eeededc911ceabc9b693d369af4887a9c3dac617a284f20,2024-05-15T16:40:19.330000
CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000
CVE-2024-3406,0,1,aceb2ae16e133c563b8ec9039e4d1c99ce09b867ccddb0b39f1b19365def8b17,2024-05-15T16:40:19.330000
CVE-2024-3406,0,0,aceb2ae16e133c563b8ec9039e4d1c99ce09b867ccddb0b39f1b19365def8b17,2024-05-15T16:40:19.330000
CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030b22,2024-05-02T18:00:37.360000
CVE-2024-34062,0,0,f8ef5988432014ad35f493c99c21effeaf9204712034bf8a2a0e710c456bec22,2024-05-03T12:48:41.067000
CVE-2024-34063,0,0,89203048e8a5c6f0a9a278ee3ee759b36283535b5d1bbdb2ab5d680903f7fdc6,2024-05-03T12:48:41.067000
@ -248897,7 +248908,7 @@ CVE-2024-34066,0,0,e7ea762d407e43f2240bb3754ec52285087c0f293e145c429f01621948c32
CVE-2024-34067,0,0,44f51ac699d7dc59dc5c4d716fb932669e0775f482117289b722cd92c6ee4f2f,2024-05-06T12:44:56.377000
CVE-2024-34068,0,0,6b5e10382809437662673061404a0c29ee6d46eb60b53e78fc9d6699f4c6fea5,2024-05-06T12:44:56.377000
CVE-2024-34069,0,0,78297fd270169eece4f677f29cf4e0c6b60aebecdef50c98b7f842cd72cadabd,2024-05-06T16:00:59.253000
CVE-2024-3407,0,1,fba0239fbc0a6123cf8a65122dde2a6eec953ae3dbee787d403e844e8d29d52c,2024-05-15T16:40:19.330000
CVE-2024-3407,0,0,fba0239fbc0a6123cf8a65122dde2a6eec953ae3dbee787d403e844e8d29d52c,2024-05-15T16:40:19.330000
CVE-2024-34070,0,0,70ba9d18262e30582fd88f8921f968b2ac88df43edd5b69cf663ebaa6a6cb5f4,2024-05-14T16:12:23.490000
CVE-2024-34072,0,0,2d2c1ae5c2f9bbde7edb4bd54db49d595645c0c688527595e3a7dbf6ccdcee5d,2024-05-03T12:48:41.067000
CVE-2024-34073,0,0,d3ae0a51639a96cc9f33365332301dba636c8527357f000eaa3d62cb5a7144c8,2024-05-03T12:48:41.067000
@ -248908,7 +248919,7 @@ CVE-2024-34078,0,0,82828053870f4925c57756113c35390ae666a52c7685f7de8391ec7c16f1a
CVE-2024-34079,0,0,9fcb0ad4a3dfcb1ea318cd4910e18003a9a5afbe5b2fb94481c76cdbd73faadd,2024-05-14T16:12:23.490000
CVE-2024-34080,0,0,31511bc199a6f2ff58d809d178822180b69f7a01cc54f423d19f4303cc5c9823,2024-05-14T16:12:23.490000
CVE-2024-34081,0,0,e1e1e5fa3e03beaf407cadde441648651a034f36cd3c66a34f4de6854261c6dc,2024-05-14T16:12:23.490000
CVE-2024-34082,1,1,d0ef770aea2ce18945021df4dfd4498cdfb8cb2bf767c01b5462edfac6dd2f26,2024-05-15T17:15:12.703000
CVE-2024-34082,0,1,dfcfb42195688d761efac33b725f89283a0ee86d0d1c124a1f7eb69250a70c25,2024-05-15T18:35:11.453000
CVE-2024-34084,0,0,3472cf0a3060d39e1085c2356da46bf3f00aecf0dd516fa3a42f335f20a49f9d,2024-05-07T20:07:58.737000
CVE-2024-34085,0,0,d83738fa0c2a322f0cb71130623850a2b6a31059d871027b26253eaf9e4bb5fd,2024-05-14T19:17:55.627000
CVE-2024-34086,0,0,c2ccb7f5604719631c62cb46c494b7e7a3c3f8dacc5c8c6ad647f8150087c2bd,2024-05-14T19:17:55.627000
@ -248918,14 +248929,14 @@ CVE-2024-34090,0,0,73f27f58371a8666265526d07222810acdb885707b1b55123938a5e253903
CVE-2024-34091,0,0,70a30dbd3192646aee95560e088991088bfd360be9272880b76f6d0c49ad6fc3,2024-05-06T19:53:38.797000
CVE-2024-34092,0,0,079ea99bb21d4c1a138d545f7e5e5abbd38b83ad27446c874b351279df34c3ee,2024-05-06T19:53:38.797000
CVE-2024-34093,0,0,a0f074d00436b49ca53556630e0d0ac1028fcb54a8c44a292fda62eb4d8b7b7c,2024-05-06T19:53:38.797000
CVE-2024-34094,0,1,c836e2e886b9fc0dadeaaa957653b7fdc02a907af4086f6d954d9c03245716a6,2024-05-15T16:40:19.330000
CVE-2024-34095,0,1,08f61da3eac92d19915475779f2e0cf8d56e67ffbd3cb3bacdeaea2c908570fc,2024-05-15T16:40:19.330000
CVE-2024-34096,0,1,b211b538fffe9abfd3a63762f76226325b711bcb377209279662a8a0721f8522,2024-05-15T16:40:19.330000
CVE-2024-34097,0,1,80fabf82621e388228ad3681519752bd50189e2d3b21266b60e2b336e675dc88,2024-05-15T16:40:19.330000
CVE-2024-34098,0,1,b12c4c03c14c7ac462d32d4a1e50d77fdbffead011cc26736694e970715f1621,2024-05-15T16:40:19.330000
CVE-2024-34099,0,1,a5986ac74e6b192dfee0f6656002b6da38300bc4846a845af7e18d0e591fa17c,2024-05-15T16:40:19.330000
CVE-2024-34100,0,1,d3c0a25a5afbb7abe23e48a0ccffbfabed32f430bdde6425683076da7ff2f5a6,2024-05-15T16:40:19.330000
CVE-2024-34101,0,1,d4650521d311c5f5db989961cb59afe8f4d3fccf28beebc265bb44f9beb6fac8,2024-05-15T16:40:19.330000
CVE-2024-34094,0,0,c836e2e886b9fc0dadeaaa957653b7fdc02a907af4086f6d954d9c03245716a6,2024-05-15T16:40:19.330000
CVE-2024-34095,0,0,08f61da3eac92d19915475779f2e0cf8d56e67ffbd3cb3bacdeaea2c908570fc,2024-05-15T16:40:19.330000
CVE-2024-34096,0,0,b211b538fffe9abfd3a63762f76226325b711bcb377209279662a8a0721f8522,2024-05-15T16:40:19.330000
CVE-2024-34097,0,0,80fabf82621e388228ad3681519752bd50189e2d3b21266b60e2b336e675dc88,2024-05-15T16:40:19.330000
CVE-2024-34098,0,0,b12c4c03c14c7ac462d32d4a1e50d77fdbffead011cc26736694e970715f1621,2024-05-15T16:40:19.330000
CVE-2024-34099,0,0,a5986ac74e6b192dfee0f6656002b6da38300bc4846a845af7e18d0e591fa17c,2024-05-15T16:40:19.330000
CVE-2024-34100,0,0,d3c0a25a5afbb7abe23e48a0ccffbfabed32f430bdde6425683076da7ff2f5a6,2024-05-15T16:40:19.330000
CVE-2024-34101,0,0,d4650521d311c5f5db989961cb59afe8f4d3fccf28beebc265bb44f9beb6fac8,2024-05-15T16:40:19.330000
CVE-2024-3411,0,0,1527ccef7805d20e12db1e61173246b27470986be341d9b24d7b20f806f94433,2024-04-30T19:35:36.960000
CVE-2024-3413,0,0,8df9edda77a29d759520ec151c1de561865d6f5b033a8805b093f3cff4c018a6,2024-05-14T15:40:52.120000
CVE-2024-3414,0,0,7c1cc48be95711821345a71d160c9c7a41121cec5756203ccdb016b750acef98,2024-05-14T15:40:52.380000
@ -249219,12 +249230,12 @@ CVE-2024-34823,0,0,737c5995b3eabe424ea36d114ec1a1d3c39830934d7abcd5d0d3c17fbd538
CVE-2024-34825,0,0,6ba1ce532bfd92191eb86f87183f51a75f938fb2026554a0d94db57766c13bfd,2024-05-14T16:12:23.490000
CVE-2024-34827,0,0,ec3b4bec9ac3936112ec0f5ade0d9f415950617463511cbea94e2ae26286d697,2024-05-14T16:12:23.490000
CVE-2024-34828,0,0,9c80d5b75e8365d647d79189b0dcedf971cc9e925e8468faddbfc0a85ec25e3d,2024-05-14T16:12:23.490000
CVE-2024-3483,1,1,963748e45fd4f860b0ee01353c4d0572579a378e4cb19a22390ab139615ce8a6,2024-05-15T17:15:12.943000
CVE-2024-3484,1,1,0fd8fc2adf95c8a8550f23c5b4068394ca65c6214af5d901bf17a9bab473aca5,2024-05-15T17:15:13.207000
CVE-2024-3485,1,1,6f44a12eaf089d3e7bb854716c2c33b3fde17fbf9ecb0f9f7c45fe3174d031cd,2024-05-15T17:15:13.543000
CVE-2024-3486,1,1,32dd99ad339fa3c4fc513b9c23749ae3cf582b25ddf0e78e590bdc7c781e5bb4,2024-05-15T17:15:13.773000
CVE-2024-3487,1,1,ddbde33af717437d1bc2f7ad148b48d512cfe9d6960573c7209505b40c1fee20,2024-05-15T17:15:14.003000
CVE-2024-3488,1,1,bd207970d7e22ddd90ab260a38c812c4364d4d385d48acdfc8b12e32f568097f,2024-05-15T17:15:14.250000
CVE-2024-3483,0,1,427fe5c7afe21571985090a3e61d2dfd832c806066e0f05497be971746e1a0ea,2024-05-15T18:35:11.453000
CVE-2024-3484,0,1,eca82b2b79c9812d5f85e32cebf89030f3b45a4b466571083f5222acfb8150bb,2024-05-15T18:35:11.453000
CVE-2024-3485,0,1,d37df2823d4b30e0edd74bea10436beccdf4d8f8ab754078c59bdfe32b09cd12,2024-05-15T18:35:11.453000
CVE-2024-3486,0,1,9d5afe379cd99633f59e6221033e894c2df3adb2ee4d60a572c8e4ee81c5dba3,2024-05-15T18:35:11.453000
CVE-2024-3487,0,1,c7132b6420a5077c5f8de0d217cf5f82271148747d4fe614f8f6800a4f4b117f,2024-05-15T18:35:11.453000
CVE-2024-3488,0,1,d6ddf0f923c322dee9b1adbf84db0f6fa06c73b8cc2a3ea94ab21e4aa0e42100,2024-05-15T18:35:11.453000
CVE-2024-3489,0,0,407fc99ac607d8b254895aa9dc68afca4c0fff929cb004325e3c06bd83280a91,2024-05-02T18:00:37.360000
CVE-2024-34899,0,0,a85a36cd499c09d94efbeda56212d2ba58c2478d4fddc573ece3a4dbf1232e63,2024-05-14T16:12:23.490000
CVE-2024-3490,0,0,243d31a8a91d548ae7245abd7ab9112de0ee4857a2da5c2f334b7a81fefaf51e,2024-05-02T13:27:25.103000
@ -249238,9 +249249,9 @@ CVE-2024-34943,0,0,72abade7b9fe13309f4eca7b4cac22ac9e5312792c513d24c192825a60f81
CVE-2024-34944,0,0,c40192c18a9c613cb61fabe795206c8766ca67ebe9b95c2c3b7ddae6a19acc0d,2024-05-14T16:12:23.490000
CVE-2024-34945,0,0,b4c352d109568286f89000dd1dbd5b9da0cac5de49b64f1594ee8b1985d56dea,2024-05-14T16:12:23.490000
CVE-2024-34946,0,0,87de3b89238537f93934865aecd5450571e463cb924474a7fce0478bda0d3b3a,2024-05-14T16:12:23.490000
CVE-2024-34950,0,1,bce08889c675e02cdedb7c7d716140ca0269187b86ee9ecf74ec425b66e2c63c,2024-05-15T16:15:10.333000
CVE-2024-34954,0,1,220f2af335f4755ab80252d7201547e3e0c966bc49c0a987db737345dd26e53d,2024-05-15T16:40:19.330000
CVE-2024-34955,0,1,736d9770eac92ec7e2b60cad049fae12dec90bd59792447a7c2dec6a68ba4bdb,2024-05-15T16:40:19.330000
CVE-2024-34950,0,0,bce08889c675e02cdedb7c7d716140ca0269187b86ee9ecf74ec425b66e2c63c,2024-05-15T16:15:10.333000
CVE-2024-34954,0,0,220f2af335f4755ab80252d7201547e3e0c966bc49c0a987db737345dd26e53d,2024-05-15T16:40:19.330000
CVE-2024-34955,0,0,736d9770eac92ec7e2b60cad049fae12dec90bd59792447a7c2dec6a68ba4bdb,2024-05-15T16:40:19.330000
CVE-2024-34974,0,0,4d742bb85dc7e803b47caaec71ccc73a997e27a993e6319d82801460ec2edd20,2024-05-14T16:12:23.490000
CVE-2024-3499,0,0,38e1f3a6ce5aff826b19a73a4f796b980cc1161eaf58f8fada2f6f87e54573a4,2024-05-02T18:00:37.360000
CVE-2024-3500,0,0,bd83544d3c8c82359104dcd5b032a6095cbae3178ec9c9c56ddfe242d28462ee,2024-05-02T18:00:37.360000
@ -249255,8 +249266,9 @@ CVE-2024-35050,0,0,40188866046a91f191c7f1639193ce449b408a68c45e9e97f9642e7aafb53
CVE-2024-3507,0,0,4311efcb171543ec92e46563bc97a34308842d5cb27d2460f854a987393d053f,2024-05-09T09:15:09.623000
CVE-2024-3508,0,0,c82390a1238326cf6817e875dca33757792126eb5098bd44b5a908dea5e7149a,2024-04-26T12:58:17.720000
CVE-2024-35099,0,0,93e942b92f9cdfe43455da9473fe46e57ccc0e6f1660402d8f3a7786b97c7b2a,2024-05-14T16:11:39.510000
CVE-2024-35108,0,1,3f3dd71c8bba83e52560608eda839ceb07358fe0eac2940e38801ea6c4f52fe7,2024-05-15T16:40:19.330000
CVE-2024-35109,0,1,22ca550b25f858548d0753bd84153c4f353fa8f289d5d5402f105e17ad6c273f,2024-05-15T16:40:19.330000
CVE-2024-35102,1,1,7da50a60dd60f1e8d0d29c1c6c16eeb50c73c2afd5ccd062fa12f4bca86353d6,2024-05-15T19:15:08.063000
CVE-2024-35108,0,0,3f3dd71c8bba83e52560608eda839ceb07358fe0eac2940e38801ea6c4f52fe7,2024-05-15T16:40:19.330000
CVE-2024-35109,0,0,22ca550b25f858548d0753bd84153c4f353fa8f289d5d5402f105e17ad6c273f,2024-05-15T16:40:19.330000
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
@ -249269,8 +249281,8 @@ CVE-2024-3517,0,0,0f60638f190828e04eaf5395050e0e077de3e2fcadeb116eb7a438acde5d10
CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c749c,2024-05-14T16:11:39.510000
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
CVE-2024-35175,0,1,30316f8adabe4b77ff55cf2c3104d884482b10f6e8ef0ea78ba2a92e169ff280,2024-05-15T16:40:19.330000
CVE-2024-35179,1,1,4433fc22ade8274a4e17f50ac56484b62a8701a589dbfa040c3c094fd870b93d,2024-05-15T16:40:19.330000
CVE-2024-35175,0,0,30316f8adabe4b77ff55cf2c3104d884482b10f6e8ef0ea78ba2a92e169ff280,2024-05-15T16:40:19.330000
CVE-2024-35179,0,0,4433fc22ade8274a4e17f50ac56484b62a8701a589dbfa040c3c094fd870b93d,2024-05-15T16:40:19.330000
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
CVE-2024-35204,0,0,8d3cad343b73c9eacef2ac3c1c032cedd053b4ea3c17c07fa5f2f20d60725516,2024-05-14T16:11:39.510000
CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000
@ -249300,7 +249312,7 @@ CVE-2024-3544,0,0,9c89c629785658109b56b96c611d48bc2c812cfaf631fdfc3e653cecb7fc80
CVE-2024-3545,0,0,5bce2ec2b9cfe5866e6246067691b4f478da11354be249c7fe197f29a14875e8,2024-04-10T13:23:38.787000
CVE-2024-3546,0,0,b7d401512e71f405610f26682a516af89f926e43ff4e75a0c9aadb49aa034713,2024-05-02T18:00:37.360000
CVE-2024-3547,0,0,8895a922094571e6b8dc8883dbf512c7eda34d254c4338602a8274729ac770be,2024-05-14T16:11:39.510000
CVE-2024-3548,0,1,a72c2af81bd8eb6cea550b7875da33cf89f8635e201cc94e63eb66f635286960,2024-05-15T16:40:19.330000
CVE-2024-3548,0,0,a72c2af81bd8eb6cea550b7875da33cf89f8635e201cc94e63eb66f635286960,2024-05-15T16:40:19.330000
CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000
CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000
CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000
@ -249346,10 +249358,10 @@ CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b46
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000
CVE-2024-3629,0,1,39609ac954a814f80758278ad7e3430bf97ef86b442a7e4ef713b3ffe00bf1e4,2024-05-15T16:40:19.330000
CVE-2024-3630,0,1,926139967a60c2fbb973591bfaf02247176107857bd2016db228b1bad05093ad,2024-05-15T16:40:19.330000
CVE-2024-3631,0,1,23ed89adaefd79fb5d4ee26d730630bda7cfdcd82c863393b1235437ef1ba153,2024-05-15T16:40:19.330000
CVE-2024-3634,0,1,c3f42805e4dda629640e8954ef2ceb56e7ae10c94dfd6ea4087a1beeea605aaf,2024-05-15T16:40:19.330000
CVE-2024-3629,0,0,39609ac954a814f80758278ad7e3430bf97ef86b442a7e4ef713b3ffe00bf1e4,2024-05-15T16:40:19.330000
CVE-2024-3630,0,0,926139967a60c2fbb973591bfaf02247176107857bd2016db228b1bad05093ad,2024-05-15T16:40:19.330000
CVE-2024-3631,0,0,23ed89adaefd79fb5d4ee26d730630bda7cfdcd82c863393b1235437ef1ba153,2024-05-15T16:40:19.330000
CVE-2024-3634,0,0,c3f42805e4dda629640e8954ef2ceb56e7ae10c94dfd6ea4087a1beeea605aaf,2024-05-15T16:40:19.330000
CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000
CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000
CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000
@ -249417,11 +249429,11 @@ CVE-2024-3740,0,0,748b3d32842018acf940cf6ed3ddcd2c513bd665648e4641816075fb24dc78
CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000
CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000
CVE-2024-3744,0,1,c09264e2afa77c5edb830c518cffc467f85928588fff3117899d996681f12865,2024-05-15T16:40:19.330000
CVE-2024-3744,0,0,c09264e2afa77c5edb830c518cffc467f85928588fff3117899d996681f12865,2024-05-15T16:40:19.330000
CVE-2024-3746,0,0,ab6567509a82c4f0182861199dbafd1145e3e92d047a264ff58554ba2ee7e5b2,2024-05-01T13:02:20.750000
CVE-2024-3747,0,0,6871870ddb764bd7e2884ba1607d3a8e3ec9c4bf7e3490a3d61f8ca42b77a2e1,2024-05-02T18:00:37.360000
CVE-2024-3748,0,1,8dc8a611bd9f5bde0a6bec19ad153dd24957816690b71b2453b98a3801431ad7,2024-05-15T16:40:19.330000
CVE-2024-3749,0,1,c726dfa1c35319d7b5d35900d21f1a9428dd6574780a76dc1de2b442602e3b93,2024-05-15T16:40:19.330000
CVE-2024-3748,0,0,8dc8a611bd9f5bde0a6bec19ad153dd24957816690b71b2453b98a3801431ad7,2024-05-15T16:40:19.330000
CVE-2024-3749,0,0,c726dfa1c35319d7b5d35900d21f1a9428dd6574780a76dc1de2b442602e3b93,2024-05-15T16:40:19.330000
CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000
CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000
CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66aa,2024-05-06T12:44:56.377000
@ -249472,9 +249484,9 @@ CVE-2024-3809,0,0,37707cfa70ea9f681f8356134c37777c1e86daf3349fcedf4bb40eddd72d2f
CVE-2024-3817,0,0,46e4b3903939ad7f28eeb8afee28fc4c5b18be71847d60ae426ede3b66e11122,2024-04-18T13:04:28.900000
CVE-2024-3818,0,0,3b93c96d931c7712dba585285a5a0f954163c40c8ab2b4d2e42e74b7a416a166,2024-04-19T13:10:25.637000
CVE-2024-3819,0,0,070335cf0d21b4518c9cf130cbde224bb7db7bd3582033700dab419bc756cd20,2024-05-02T18:00:37.360000
CVE-2024-3822,0,1,8ba6a434662b1b884e09d2d3705533d469733a55dddfdc5396d2d2c0c87f4ef5,2024-05-15T16:40:19.330000
CVE-2024-3823,0,1,85a16436df36df9768632253b962dce52811ec2c005fbdc81a57d3af5d8983c8,2024-05-15T16:40:19.330000
CVE-2024-3824,0,1,4984e0d04dc21b377a0e27933ce8c9e4921850e65f60e1198c0235d101a8a08b,2024-05-15T16:40:19.330000
CVE-2024-3822,0,0,8ba6a434662b1b884e09d2d3705533d469733a55dddfdc5396d2d2c0c87f4ef5,2024-05-15T16:40:19.330000
CVE-2024-3823,0,0,85a16436df36df9768632253b962dce52811ec2c005fbdc81a57d3af5d8983c8,2024-05-15T16:40:19.330000
CVE-2024-3824,0,0,4984e0d04dc21b377a0e27933ce8c9e4921850e65f60e1198c0235d101a8a08b,2024-05-15T16:40:19.330000
CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000
CVE-2024-3828,0,0,44ec29d70dad4304d3c20c9e71a3057a65e6ab4bcd9809ed6a0420d05217f955,2024-05-14T16:11:39.510000
CVE-2024-3831,0,0,ad0cb25f1c78dfb62aea2148b3d98076b0802754df70e5d65f811c0fec321c21,2024-05-14T16:11:39.510000
@ -249527,7 +249539,7 @@ CVE-2024-3885,0,0,18d5fcf15976a3d948a4584d141049e724e0352960b62e33e0645d8a5c3912
CVE-2024-3889,0,0,c4039354ee4d81ce5faec2ce618c8f0af30c97c1ad1feeb689836cb585b438a6,2024-04-23T12:52:09.397000
CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919b6,2024-04-26T12:58:17.720000
CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000
CVE-2024-3892,1,1,5078958e3609f37ea1380ff0a4f18bec6dd30bf68bf29902b464e7dc9b28a080,2024-05-15T17:15:14.470000
CVE-2024-3892,0,1,f624bde4016dca03d61765cf880936f8aeb5bf50ea89634973cc6911c089d7aa,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
@ -249560,9 +249572,9 @@ CVE-2024-3955,0,0,bba90f25cff74c274e08a67a3936bf55505a38180fc074269167b54bd09035
CVE-2024-3956,0,0,8f179ad85710f95d08b051c8d0b5b2621fe218860be993c193453df1e0f7004b,2024-05-14T16:11:39.510000
CVE-2024-3957,0,0,6e4e327328ad5c18e880466a103b162c10591051d90490bf0a67f6889d728425,2024-05-02T18:00:37.360000
CVE-2024-3962,0,0,9de964d29f43823164300439a0e71453bbca4a5c1f5767eca51db600267798cd,2024-04-26T12:58:17.720000
CVE-2024-3967,1,1,2e0062fecf77d296322ff60e2f49d91982dbf749bdbecc399ab47a9331485119,2024-05-15T17:15:14.703000
CVE-2024-3968,1,1,4c15c4ee738d9a25a98fd7f0b23dcfc56abb008a8ba4590810833d65771b4a75,2024-05-15T17:15:14.910000
CVE-2024-3970,1,1,fbafff5bcdab1df647da9e5c1690ddfa864c1550a8ea04c670c0f3356b2503ea,2024-05-15T17:15:15.147000
CVE-2024-3967,0,1,099dcb4e0ea3276e58d4ae59fff4b2d8b43db5590de7a705773810b96cdf9f56,2024-05-15T18:35:11.453000
CVE-2024-3968,0,1,611abf2a3aab73b0f2915499615e54e318f5ba5471c6b03989989674a1034421,2024-05-15T18:35:11.453000
CVE-2024-3970,0,1,0ab1a85d07ea361613f15ca4850db019bae5b14452cf6d0fe0130701075daa91,2024-05-15T18:35:11.453000
CVE-2024-3974,0,0,be006e5b3616e00e2f4e1e0d6bc008c0eb4e52aea8dc159d27ca65cdb7fbf6cb,2024-05-14T16:11:39.510000
CVE-2024-3979,0,0,d8a406849a56e67550abc4fa218f247855beca50c5a748d1d4b81f36623dd46a,2024-05-14T15:42:39.440000
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
@ -249574,7 +249586,7 @@ CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c0190
CVE-2024-4000,0,0,63e68b686bb1abbdcd2ddeab613f2e83d1883c904c164f21a1076ada49583fc9,2024-05-02T18:00:37.360000
CVE-2024-4003,0,0,9b9be828f15a04db891b79e7c6ebf75d000360176e249e61f2acbb014741196d,2024-05-02T18:00:37.360000
CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c6606005,2024-04-25T17:25:05.903000
CVE-2024-4010,0,1,c639a58c64a5c5fd4e529fa6a62d6009ecd7b2d197e0846ffeb341abcb82f9a1,2024-05-15T16:40:19.330000
CVE-2024-4010,0,0,c639a58c64a5c5fd4e529fa6a62d6009ecd7b2d197e0846ffeb341abcb82f9a1,2024-05-15T16:40:19.330000
CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000
CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000
CVE-2024-4018,0,0,b534838241485b84911a40a305fab0f06a9a1281f09d3d1140d27d7f52b1a84d,2024-04-22T13:28:50.310000
@ -249680,11 +249692,11 @@ CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a
CVE-2024-4193,0,0,e9deeb0bdc41c13676562ca936725d7aeb1ece3758666bf0b3b852acf97adf31,2024-05-14T16:11:39.510000
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
CVE-2024-4199,0,1,cf6d3693370511a3e101e3f64be76698c9597ca550274152fcbac0c1d8ff2663,2024-05-15T16:40:19.330000
CVE-2024-4200,1,1,7ca47ecf73076f48a6a66d62387e642fb2eda4f0d900defb9771d7d8d6444d6c,2024-05-15T17:15:15.367000
CVE-2024-4202,1,1,7cb2892b54c7a73a86e70430f8221f910339d0bf64e9134d5d6ab09985bea145,2024-05-15T17:15:15.583000
CVE-2024-4199,0,0,cf6d3693370511a3e101e3f64be76698c9597ca550274152fcbac0c1d8ff2663,2024-05-15T16:40:19.330000
CVE-2024-4200,0,1,20489663ef6581577b44e2fe00c40941cede013c8a6115f48d1dde72e3c9c743,2024-05-15T18:35:11.453000
CVE-2024-4202,0,1,844c9951a48b3e33cafbd80a61570f748c650c80ab93b55d4a680fa3512b0e12,2024-05-15T18:35:11.453000
CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000
CVE-2024-4208,0,1,011160616b763d0a5081c6e2be131e6e753a26d85dcf1b2bacf647a83ceef05b,2024-05-15T16:40:19.330000
CVE-2024-4208,0,0,011160616b763d0a5081c6e2be131e6e753a26d85dcf1b2bacf647a83ceef05b,2024-05-15T16:40:19.330000
CVE-2024-4209,0,0,d8400e0dd8f4909c53290c35079fb7499a08d2e56ed4f79281678d4505414506,2024-05-14T16:11:39.510000
CVE-2024-4213,0,0,33db088b2047cab4402e24074b0626ffc423161f2f205cab9408ae51552f548f,2024-05-14T16:11:39.510000
CVE-2024-4215,0,0,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7d0,2024-05-03T12:50:34.250000
@ -249758,13 +249770,13 @@ CVE-2024-4345,0,0,f00f50139993a52fd7c5e9953c5559186f91d77a99990283e2fa9024cdbc83
CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000
CVE-2024-4348,0,0,7ecf9e2f00b440e06f89d6de0f2df4f5974c418de77e873b94dee542bc66d4a9,2024-05-14T15:43:25.100000
CVE-2024-4349,0,0,b0d1c3b85ef1776752c2fc81adc9e145cc6f1d929f017c205ea9b4290d878b74,2024-05-14T15:43:26.100000
CVE-2024-4357,1,1,1e1c9ca4951336920c995604b96fd419ddbc784a57dbf46183b708ce577d8680,2024-05-15T17:15:15.783000
CVE-2024-4363,0,1,731dcd1f4c4c888e4437518d0f6d54c108b1221ced167b35922e12ec173e95de,2024-05-15T16:40:19.330000
CVE-2024-4357,0,1,33cb7b166449bad445492f17a8c037924e4da5ea5b4742ac02321837721bff0d,2024-05-15T18:35:11.453000
CVE-2024-4363,0,0,731dcd1f4c4c888e4437518d0f6d54c108b1221ced167b35922e12ec173e95de,2024-05-15T16:40:19.330000
CVE-2024-4367,0,0,afc88763d21b72640d447a05ef1cc5bae3b59696ba891e4d36a74743b38e403b,2024-05-14T19:17:55.627000
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
CVE-2024-4370,0,1,9cb4b287947cccbb5312f0b956bd28c5e0677f742a744bda42968ce33f6a04bb,2024-05-15T16:40:19.330000
CVE-2024-4373,0,1,1ffc43bce359a7dc4906a84b6fc8a1ff35c385d778f8a99a36e9677433d92d07,2024-05-15T16:40:19.330000
CVE-2024-4370,0,0,9cb4b287947cccbb5312f0b956bd28c5e0677f742a744bda42968ce33f6a04bb,2024-05-15T16:40:19.330000
CVE-2024-4373,0,0,1ffc43bce359a7dc4906a84b6fc8a1ff35c385d778f8a99a36e9677433d92d07,2024-05-15T16:40:19.330000
CVE-2024-4383,0,0,5a1fe08151a13ea21e71cf2d0c78ad0aa3b9532b0b753d777378763b8935a44b,2024-05-14T16:11:39.510000
CVE-2024-4386,0,0,e3470cc6a1cc1ee4032b4297ad39fc1eda67f128aadce11b5ef951d1e0deaf83,2024-05-14T16:11:39.510000
CVE-2024-4392,0,0,295add67f1c1835ca48b184321ee2a614cdfb2bd5847957c4de906f109f41ee2,2024-05-14T19:17:55.627000
@ -249849,8 +249861,8 @@ CVE-2024-4549,0,0,6f08cdb7bdf1bc14a6d26c3a39b799558e43e67fec9cb01e1f3b74f80a87ac
CVE-2024-4558,0,0,53052249d37fc7466ecbaee9075a2de9dd82580681c41021781e6c264c5e18ad,2024-05-07T20:07:58.737000
CVE-2024-4559,0,0,04253977f1b3aac9c2c8228f67b55a5d97f0f228a3fd1b3fdffeaf9dbbc176fb,2024-05-07T20:07:58.737000
CVE-2024-4560,0,0,b694930a12191603592ffc115c9ab8774c0df164623813e0e6d0ea0ac5e23226,2024-05-14T16:11:39.510000
CVE-2024-4561,0,1,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e526,2024-05-15T16:40:19.330000
CVE-2024-4562,0,1,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
CVE-2024-4561,0,0,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e526,2024-05-15T16:40:19.330000
CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
CVE-2024-4567,0,0,c599e6de011804a9bd460346a9f9da9426386b0693c3e0d3525c73b46186c68f,2024-05-14T16:11:39.510000
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8ad0,2024-05-14T15:44:05.750000
@ -249879,12 +249891,12 @@ CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c
CVE-2024-4605,0,0,a4edcc830b87308032d99d0feea9a229ab6e4f42dd443adbf886b62b0aa44528,2024-05-14T16:11:39.510000
CVE-2024-4606,0,0,3cb7c67f52970802d09367b8e1299e023e023c69e85466074593b74325edd330,2024-05-14T16:11:39.510000
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
CVE-2024-4618,0,1,2c2ff682e4ce5d6b8070b11795aac4e89df6536fa089f1d6d721027dca3a2ac9,2024-05-15T16:40:19.330000
CVE-2024-4622,1,1,e515a96f44fc4d5046a39dc4b820ffc231fb5dac71d2dacff6532b073afe19ac,2024-05-15T17:15:16.010000
CVE-2024-4618,0,0,2c2ff682e4ce5d6b8070b11795aac4e89df6536fa089f1d6d721027dca3a2ac9,2024-05-15T16:40:19.330000
CVE-2024-4622,0,1,db6b68bd807a8a0ddb358e449d01643070e9098450ab994d9259859922691c59,2024-05-15T18:35:11.453000
CVE-2024-4624,0,0,2f2dfaacad2af40d5d5be1945c7dfb7bd2ed3b09b9d237413e46013b6e4c845a,2024-05-14T19:17:55.627000
CVE-2024-4630,0,0,9ee39c9e70c3fde26d4ddaa20f9f4583498b5ac1a624dc38857653acd661b1f9,2024-05-14T16:11:39.510000
CVE-2024-4631,0,0,e8ed3d07eca49fd9ce5a62406bcf23da9793cbcc792a956665a267b4f25fd693,2024-05-14T15:44:13.487000
CVE-2024-4636,0,1,7626c868e066027a522192c74e27577bfe95437bdd86013fd6693eefb1ef5c81,2024-05-15T16:40:19.330000
CVE-2024-4636,0,0,7626c868e066027a522192c74e27577bfe95437bdd86013fd6693eefb1ef5c81,2024-05-15T16:40:19.330000
CVE-2024-4644,0,0,0fbd9df577d4302041330f9a7bc7fdd69e588e0f0c78920c1382b2bed37c1f1c,2024-05-14T15:44:13.613000
CVE-2024-4645,0,0,2b9f7a703a2aa52d907a1c026b10663f1b251b0b170d9ffa49ce909ae1af0e08,2024-05-08T13:15:17.563000
CVE-2024-4646,0,0,a5d56cb26b4826698ebd4e143c40a283ceb7be944ba2ce47aa30b27aa4103ced,2024-05-14T15:44:13.827000
@ -249896,9 +249908,9 @@ CVE-2024-4651,0,0,1987e6caff29e378d864306cdefe53691d1f02dcd17d43746abc58ad9d526d
CVE-2024-4652,0,0,662f778a4d5ad721f4cad55dc8ee0012faf6a66bbb8ee06523c4766bf40b6c97,2024-05-14T15:44:14.850000
CVE-2024-4653,0,0,e8399611ff9b3c22a49b29fd6c48d03e625100ac4d82ba02efbcf4dc2d1c1f0e,2024-05-14T15:44:14.983000
CVE-2024-4654,0,0,54e1bc582a5bc46d650cbca5fe2319c8ac0b454abcc9791786eb7af7e6d008e5,2024-05-14T15:44:15.280000
CVE-2024-4656,0,1,9a2600302d34a6446e794da84b4c5e7a38ffa1251a6d80b355da24659921feb1,2024-05-15T16:40:19.330000
CVE-2024-4666,0,1,bc401ebc96dc245e853a9ce1bfcb462864b3b90e6897a430538101ab4e1fdf54,2024-05-15T16:40:19.330000
CVE-2024-4670,0,1,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000
CVE-2024-4656,0,0,9a2600302d34a6446e794da84b4c5e7a38ffa1251a6d80b355da24659921feb1,2024-05-15T16:40:19.330000
CVE-2024-4666,0,0,bc401ebc96dc245e853a9ce1bfcb462864b3b90e6897a430538101ab4e1fdf54,2024-05-15T16:40:19.330000
CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000
CVE-2024-4671,0,0,f2e3b6c0de159d5b4f685d54d499be3e2ad6bf853ced24939cfa6f60b46f6050,2024-05-15T01:00:02.933000
CVE-2024-4672,0,0,0757de8ca73f855a9108a8fa1c5cf086a0160cf81b5241c2bdf6e296b8d20e94,2024-05-14T16:11:39.510000
CVE-2024-4673,0,0,6653b18426020bb158c9af8a31628f48225b12a113e8d380d8144ae272b5739e,2024-05-14T16:11:39.510000
@ -249919,7 +249931,7 @@ CVE-2024-4689,0,0,dc95d8f4f9f77b231313911514e3d3b97848c495dee3874d04a472dce09476
CVE-2024-4693,0,0,8b202b0a3d7cdbe460ad8fc60aa4dcd9510713b61e0c7f4c4b9991496781ed47,2024-05-14T16:11:39.510000
CVE-2024-4699,0,0,392ffce8fac31dcce0631553fbbc8be8df266f6b80af30533be7482ea0251693,2024-05-14T16:11:39.510000
CVE-2024-4701,0,0,761d41a28193a1e33042d464e0d5792093f168eb245e7d1be80e9000538f9ccc,2024-05-14T16:11:39.510000
CVE-2024-4702,0,1,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000
CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000
CVE-2024-4712,0,0,1b096c388f37a8dc235e93a130297376c1188074ec6b9a37b1819e757fb63d04,2024-05-14T16:11:39.510000
CVE-2024-4713,0,0,f6ff7be5d9612d85084a028a6e0372af93d73ed27667172e03baae3f27c4f63b,2024-05-14T16:11:39.510000
CVE-2024-4714,0,0,992b8ce4d72ac491742d6edfbbc59e263a119552b8eeb895b68648636d6eedb7,2024-05-14T16:11:39.510000
@ -249941,7 +249953,7 @@ CVE-2024-4729,0,0,375ecc5084060d79bf72c7bc760e2f2b558484c0cffa7c7232e0ab6f659f87
CVE-2024-4730,0,0,b0dca9f83fb2f204157804cf4073378ac70f58a1b5bf16925d50bf4ed33f94f2,2024-05-14T16:11:39.510000
CVE-2024-4731,0,0,60dd4bd3dcfa1c8a29fa6ff8efa41e67e60e8cf74630b45f6b602b21c50655d2,2024-05-14T16:11:39.510000
CVE-2024-4732,0,0,3316be967ba0129e0235093a735c8589ba9ef5aac7901a0137aa601dbe59d6f5,2024-05-14T16:11:39.510000
CVE-2024-4734,0,1,4120bbe9bc42d97ac1a7263747eef06232b4f090dbf1fe0c950b8075ec02bca1,2024-05-15T16:40:19.330000
CVE-2024-4734,0,0,4120bbe9bc42d97ac1a7263747eef06232b4f090dbf1fe0c950b8075ec02bca1,2024-05-15T16:40:19.330000
CVE-2024-4735,0,0,63464a81db3daf645fffaf10894f68b4918e555b0017488d48c6ee3eef8f2544,2024-05-14T16:11:39.510000
CVE-2024-4736,0,0,e4d06087e1882aaff25701cd3a044c6201b15e2764fcf11d2265206d665993cd,2024-05-14T16:11:39.510000
CVE-2024-4737,0,0,bfb4b2c8212ccf694e4ea54dd95fb9645e59e585b5fb9cdc8914cf5a29e42b17,2024-05-14T16:11:39.510000
@ -249996,15 +250008,20 @@ CVE-2024-4822,0,0,aa15929882cb3b183256f12091f4f730b093d0429ec93cc3d87b04f30f0ba3
CVE-2024-4823,0,0,8f31bcd40817f289d241c4794563294d4e400345d0538e98840e69ced9022cee,2024-05-14T16:11:39.510000
CVE-2024-4824,0,0,12997f7cb79ce3030574eecdb24c333619e16861704962f1656fbd26f7680d48,2024-05-14T16:11:39.510000
CVE-2024-4825,0,0,1e0f749d21405e7cf2edd3aac0c05b5f99c8de86001892a511648a80a7280ab0,2024-05-14T16:11:39.510000
CVE-2024-4837,1,1,a9c8a71a08e8a08a3646905a9723fe34390a9374e02b8a8b4661f91ffd2b5e79,2024-05-15T17:15:16.187000
CVE-2024-4837,0,1,98aa18fa41c916e1bd621beebea0d7870bfc50e824dc02b9686403b5c337ef1b,2024-05-15T18:35:11.453000
CVE-2024-4840,0,0,c9ca0895b4a51cab0e2c0d59965d65e29a18e7a3fb86aea7f8e73c28a9d25dc4,2024-05-14T16:11:39.510000
CVE-2024-4847,0,1,bba6603a81b56f6d60e806e2e7574571e772d40efe56d1512e7524611ff51b1c,2024-05-15T16:40:19.330000
CVE-2024-4847,0,0,bba6603a81b56f6d60e806e2e7574571e772d40efe56d1512e7524611ff51b1c,2024-05-15T16:40:19.330000
CVE-2024-4853,0,0,08d9956cd1fc82aacd4cc52b553fb1ad7c9d41ecc90cc195f4a6a68d3e7942e4,2024-05-14T16:11:39.510000
CVE-2024-4854,0,0,3d480ab215b58518bc8b4d2ff21b01ce90d2ee2286e511ec2300ae6a56284679,2024-05-14T16:11:39.510000
CVE-2024-4855,0,0,bb7758177ed568c219e106881d12c1be9e05abe80abbc1ed8dc52d386d88e25c,2024-05-14T16:11:39.510000
CVE-2024-4859,0,0,0e7c5125874f1925896116e914ab4a4e3b887f22c447a3549ca2e9da643585d9,2024-05-14T19:17:55.627000
CVE-2024-4860,0,0,4e8a6a855a2e6e16dad5d91e17b904b6b709d252c51887af538903d405cd55bc,2024-05-14T19:17:55.627000
CVE-2024-4871,0,0,8ab16008698c56948c2f0ae8cf729bc698d4cce8f05c254b91a2ba1c9d6200d3,2024-05-14T19:17:55.627000
CVE-2024-4893,0,1,8ffb453add192bbe3edd5219a0cc1fecef136881814a15b6a6fff19e64221c30,2024-05-15T16:40:19.330000
CVE-2024-4894,0,1,6ac5cb6e261d69ae931137ad62bda7bde45e9f279ec9c4c45067086e1e08f8a1,2024-05-15T16:40:19.330000
CVE-2024-4903,1,1,c9b4ffdf46fc8451d7269331919432007ce882add1bc99c6aee19d392a06ed4c,2024-05-15T16:40:19.330000
CVE-2024-4893,0,0,8ffb453add192bbe3edd5219a0cc1fecef136881814a15b6a6fff19e64221c30,2024-05-15T16:40:19.330000
CVE-2024-4894,0,0,6ac5cb6e261d69ae931137ad62bda7bde45e9f279ec9c4c45067086e1e08f8a1,2024-05-15T16:40:19.330000
CVE-2024-4903,0,0,c9b4ffdf46fc8451d7269331919432007ce882add1bc99c6aee19d392a06ed4c,2024-05-15T16:40:19.330000
CVE-2024-4905,1,1,c8a95f887e4224ee07a1acc6bff2a43dfef4589e656da09459f2781a65331d7b,2024-05-15T18:35:11.453000
CVE-2024-4906,1,1,2c601a955269aafb6830d9cede65bbd366a0f024c1801724d970935df42f3f51,2024-05-15T19:15:08.203000
CVE-2024-4907,1,1,3113954bbefa43c45c3595d8fd618aaa69e1f187ec4fb5985c7de73ea2928b89,2024-05-15T19:15:08.607000
CVE-2024-4908,1,1,49953f13c6eb1739a4b893e978dfff6e9d81247d9e887ebf79651c9ba7eae5fb,2024-05-15T19:15:08.980000
CVE-2024-4909,1,1,33c70ce6259d6da0a92a6c71c0ea14d1539f9c07a708d9f99240c99eb1475c60,2024-05-15T19:15:09.320000

Can't render this file because it is too large.