Auto-Update: 2025-01-09T00:55:24.339888+00:00

This commit is contained in:
cad-safe-bot 2025-01-09 00:58:49 +00:00
parent 8c6dd14d0d
commit 5899dfa088
14 changed files with 1212 additions and 101 deletions

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-13191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-08T23:15:08.807",
"lastModified": "2025-01-08T23:15:08.807",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in ZeroWdd myblog 1.0. This issue affects the function upload of the file src/main/java/com/wdd/myblog/controller/admin/uploadController.java. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
},
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/ZeroWdd/myblog/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/ZeroWdd/myblog/issues/3#issue-2759839215",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290783",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290783",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469229",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-13192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-08T23:15:09.017",
"lastModified": "2025-01-08T23:15:09.017",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in ZeroWdd myblog 1.0. Affected is the function update of the file src/main/java/com/wdd/myblog/controller/admin/BlogController.java. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/ZeroWdd/myblog/issues/4",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/ZeroWdd/myblog/issues/4#issue-2759845658",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290784",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290784",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469232",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13193",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-08T23:15:09.220",
"lastModified": "2025-01-08T23:15:09.220",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SEMCMS up to 4.8 and classified as critical. Affected by this vulnerability is an unknown functionality of the file SEMCMS_Images.php of the component Image Library Management Page. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Upgradeextension/SEMCMS/blob/main/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290785",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290785",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469563",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13194",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-09T00:15:25.357",
"lastModified": "2025-01-09T00:15:25.357",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Sucms 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/admin_members.php?ac=search. The manipulation of the argument uid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Upgradeextension/Sucms-v1.0SQLinjection/blob/main/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290786",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290786",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469566",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-13195",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-09T00:15:25.570",
"lastModified": "2025-01-09T00:15:25.570",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in donglight bookstore\u7535\u5546\u4e66\u57ce\u7cfb\u7edf\u8bf4\u660e 1.0.0. It has been classified as critical. This affects the function getHtml of the file src/main/java/org/zdd/bookstore/rawl/HttpUtil.java. The manipulation of the argument url leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://github.com/donglight/bookstore/issues/11",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/donglight/bookstore/issues/11#issue-2760929273",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290787",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290787",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469689",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-13196",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-09T00:15:25.760",
"lastModified": "2025-01-09T00:15:25.760",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in donglight bookstore\u7535\u5546\u4e66\u57ce\u7cfb\u7edf\u8bf4\u660e 1.0.0. It has been declared as problematic. This vulnerability affects the function BookSearchList of the file src/main/java/org/zdd/bookstore/web/controller/BookInfoController.java. The manipulation of the argument keywords leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/donglight/bookstore/issues/12",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/donglight/bookstore/issues/12#issue-2760934170",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290788",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290788",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469771",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,145 @@
{
"id": "CVE-2024-13197",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-09T00:15:25.973",
"lastModified": "2025-01-09T00:15:25.973",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in donglight bookstore\u7535\u5546\u4e66\u57ce\u7cfb\u7edf\u8bf4\u660e 1.0.0. It has been rated as problematic. This issue affects the function updateUser of the file src/main/Java/org/zdd/bookstore/web/controller/admin/AdminUserControlle.java. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/donglight/bookstore/issues/13",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/donglight/bookstore/issues/13#issue-2760943787",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.290789",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.290789",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.469772",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,20 +2,13 @@
"id": "CVE-2024-53564", "id": "CVE-2024-53564",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-12-02T18:15:11.353", "published": "2024-12-02T18:15:11.353",
"lastModified": "2025-01-08T19:15:38.050", "lastModified": "2025-01-09T00:15:26.167",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [ "cveTags": [],
{
"sourceIdentifier": "cve@mitre.org",
"tags": [
"disputed"
]
}
],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A vulnerability was discovered in FreePBX 17.0.19.17. It does not verify the type of uploaded (valid FreePBX module) files, allowing high-privilege administrators to insert unwanted files. NOTE: the Supplier's position is that there is no risk beyond what high-privilege administrators are intentionally allowed to do." "value": "A serious vulnerability was discovered in FreePBX 17.0.19.17. FreePBX does not verify the type of uploaded files and does not restrict user access paths, allowing attackers to remotely control the FreePBX server by uploading malicious files with malicious content and accessing the default directory where the files are uploaded. This will result in particularly serious consequences."
}, },
{ {
"lang": "es", "lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-55459", "id": "CVE-2024-55459",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-01-08T17:15:15.817", "published": "2025-01-08T17:15:15.817",
"lastModified": "2025-01-08T18:15:17.297", "lastModified": "2025-01-08T23:15:09.440",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -52,10 +52,6 @@
"url": "https://github.com/keras-team/keras", "url": "https://github.com/keras-team/keras",
"source": "cve@mitre.org" "source": "cve@mitre.org"
}, },
{
"url": "https://github.com/mselbrede/CVE-2024-51442",
"source": "cve@mitre.org"
},
{ {
"url": "https://keras.io", "url": "https://keras.io",
"source": "cve@mitre.org" "source": "cve@mitre.org"

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2024-5610",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T23:15:09.653",
"lastModified": "2025-01-08T23:15:09.653",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: loading template..."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0282",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2025-01-08T23:15:09.763",
"lastModified": "2025-01-08T23:15:09.763",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0283",
"sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"published": "2025-01-08T23:15:09.920",
"lastModified": "2025-01-08T23:15:09.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a local authenticated attacker to escalate their privileges."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283",
"source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-01-08T23:00:19.694682+00:00 2025-01-09T00:55:24.339888+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-01-08T22:15:28.060000+00:00 2025-01-09T00:15:26.167000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,50 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
276339 276349
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `6` Recently added CVEs: `10`
- [CVE-2024-12431](CVE-2024/CVE-2024-124xx/CVE-2024-12431.json) (`2025-01-08T21:15:11.760`) - [CVE-2024-13191](CVE-2024/CVE-2024-131xx/CVE-2024-13191.json) (`2025-01-08T23:15:08.807`)
- [CVE-2024-13190](CVE-2024/CVE-2024-131xx/CVE-2024-13190.json) (`2025-01-08T21:15:12.303`) - [CVE-2024-13192](CVE-2024/CVE-2024-131xx/CVE-2024-13192.json) (`2025-01-08T23:15:09.017`)
- [CVE-2024-52869](CVE-2024/CVE-2024-528xx/CVE-2024-52869.json) (`2025-01-08T21:15:12.523`) - [CVE-2024-13193](CVE-2024/CVE-2024-131xx/CVE-2024-13193.json) (`2025-01-08T23:15:09.220`)
- [CVE-2024-53995](CVE-2024/CVE-2024-539xx/CVE-2024-53995.json) (`2025-01-08T21:15:12.703`) - [CVE-2024-13194](CVE-2024/CVE-2024-131xx/CVE-2024-13194.json) (`2025-01-09T00:15:25.357`)
- [CVE-2024-54010](CVE-2024/CVE-2024-540xx/CVE-2024-54010.json) (`2025-01-08T21:15:12.900`) - [CVE-2024-13195](CVE-2024/CVE-2024-131xx/CVE-2024-13195.json) (`2025-01-09T00:15:25.570`)
- [CVE-2025-22145](CVE-2025/CVE-2025-221xx/CVE-2025-22145.json) (`2025-01-08T21:15:13.480`) - [CVE-2024-13196](CVE-2024/CVE-2024-131xx/CVE-2024-13196.json) (`2025-01-09T00:15:25.760`)
- [CVE-2024-13197](CVE-2024/CVE-2024-131xx/CVE-2024-13197.json) (`2025-01-09T00:15:25.973`)
- [CVE-2024-5610](CVE-2024/CVE-2024-56xx/CVE-2024-5610.json) (`2025-01-08T23:15:09.653`)
- [CVE-2025-0282](CVE-2025/CVE-2025-02xx/CVE-2025-0282.json) (`2025-01-08T23:15:09.763`)
- [CVE-2025-0283](CVE-2025/CVE-2025-02xx/CVE-2025-0283.json) (`2025-01-08T23:15:09.920`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `41` Recently modified CVEs: `2`
- [CVE-2023-34258](CVE-2023/CVE-2023-342xx/CVE-2023-34258.json) (`2025-01-08T22:15:28.060`) - [CVE-2024-53564](CVE-2024/CVE-2024-535xx/CVE-2024-53564.json) (`2025-01-09T00:15:26.167`)
- [CVE-2024-13187](CVE-2024/CVE-2024-131xx/CVE-2024-13187.json) (`2025-01-08T21:15:11.973`) - [CVE-2024-55459](CVE-2024/CVE-2024-554xx/CVE-2024-55459.json) (`2025-01-08T23:15:09.440`)
- [CVE-2024-13189](CVE-2024/CVE-2024-131xx/CVE-2024-13189.json) (`2025-01-08T21:15:12.157`)
- [CVE-2024-3500](CVE-2024/CVE-2024-35xx/CVE-2024-3500.json) (`2025-01-08T21:22:53.997`)
- [CVE-2024-3647](CVE-2024/CVE-2024-36xx/CVE-2024-3647.json) (`2025-01-08T21:10:47.357`)
- [CVE-2024-3675](CVE-2024/CVE-2024-36xx/CVE-2024-3675.json) (`2025-01-08T21:11:01.357`)
- [CVE-2024-3728](CVE-2024/CVE-2024-37xx/CVE-2024-3728.json) (`2025-01-08T21:11:21.157`)
- [CVE-2024-38182](CVE-2024/CVE-2024-381xx/CVE-2024-38182.json) (`2025-01-08T21:35:17.920`)
- [CVE-2024-42107](CVE-2024/CVE-2024-421xx/CVE-2024-42107.json) (`2025-01-08T21:32:03.527`)
- [CVE-2024-46715](CVE-2024/CVE-2024-467xx/CVE-2024-46715.json) (`2025-01-08T21:30:44.227`)
- [CVE-2024-53199](CVE-2024/CVE-2024-531xx/CVE-2024-53199.json) (`2025-01-08T21:29:46.280`)
- [CVE-2024-53200](CVE-2024/CVE-2024-532xx/CVE-2024-53200.json) (`2025-01-08T21:29:35.877`)
- [CVE-2024-53201](CVE-2024/CVE-2024-532xx/CVE-2024-53201.json) (`2025-01-08T21:26:58.670`)
- [CVE-2024-53207](CVE-2024/CVE-2024-532xx/CVE-2024-53207.json) (`2025-01-08T21:26:42.470`)
- [CVE-2024-53222](CVE-2024/CVE-2024-532xx/CVE-2024-53222.json) (`2025-01-08T21:25:39.027`)
- [CVE-2024-56541](CVE-2024/CVE-2024-565xx/CVE-2024-56541.json) (`2025-01-08T21:25:24.730`)
- [CVE-2024-56588](CVE-2024/CVE-2024-565xx/CVE-2024-56588.json) (`2025-01-08T21:48:24.173`)
- [CVE-2024-56599](CVE-2024/CVE-2024-565xx/CVE-2024-56599.json) (`2025-01-08T21:48:04.090`)
- [CVE-2024-56606](CVE-2024/CVE-2024-566xx/CVE-2024-56606.json) (`2025-01-08T21:46:59.767`)
- [CVE-2024-56623](CVE-2024/CVE-2024-566xx/CVE-2024-56623.json) (`2025-01-08T21:41:01.397`)
- [CVE-2024-56631](CVE-2024/CVE-2024-566xx/CVE-2024-56631.json) (`2025-01-08T21:37:59.833`)
- [CVE-2024-56642](CVE-2024/CVE-2024-566xx/CVE-2024-56642.json) (`2025-01-08T21:37:23.950`)
- [CVE-2024-5828](CVE-2024/CVE-2024-58xx/CVE-2024-5828.json) (`2025-01-08T21:25:28.967`)
- [CVE-2024-6824](CVE-2024/CVE-2024-68xx/CVE-2024-6824.json) (`2025-01-08T21:19:51.450`)
- [CVE-2024-7548](CVE-2024/CVE-2024-75xx/CVE-2024-7548.json) (`2025-01-08T21:07:57.303`)
## Download and Usage ## Download and Usage

View File

@ -212874,7 +212874,7 @@ CVE-2022-48880,0,0,535014dc78a0cf3939da51e6f231a7ecade974f110d4883d643255c8fd017
CVE-2022-48881,0,0,2645da7071fdb14e6913f56300863e68eef81fb1507e67b634c5f31083ac9e96,2024-08-29T02:39:19.137000 CVE-2022-48881,0,0,2645da7071fdb14e6913f56300863e68eef81fb1507e67b634c5f31083ac9e96,2024-08-29T02:39:19.137000
CVE-2022-48882,0,0,1c742069183e85b6b210f0b65540103f483c42f44a324d5c2bbdae26d5c22494,2024-08-29T02:36:29.837000 CVE-2022-48882,0,0,1c742069183e85b6b210f0b65540103f483c42f44a324d5c2bbdae26d5c22494,2024-08-29T02:36:29.837000
CVE-2022-48883,0,0,393ba512ffb574163a9f61b49138c9f5fd99ee611a3c62b415a0eaf8e576afe0,2024-08-21T12:30:33.697000 CVE-2022-48883,0,0,393ba512ffb574163a9f61b49138c9f5fd99ee611a3c62b415a0eaf8e576afe0,2024-08-21T12:30:33.697000
CVE-2022-48884,0,1,2747b4a935f17932d0849706158ea692225fdab7f007c66500b40f96230ee3fc,2025-01-08T21:31:21.570000 CVE-2022-48884,0,0,2747b4a935f17932d0849706158ea692225fdab7f007c66500b40f96230ee3fc,2025-01-08T21:31:21.570000
CVE-2022-48885,0,0,b284058346751b2d4ecb15aa499f99630bc2f3d2cd27241c29ff74c88fadba87,2024-09-06T14:46:30.067000 CVE-2022-48885,0,0,b284058346751b2d4ecb15aa499f99630bc2f3d2cd27241c29ff74c88fadba87,2024-09-06T14:46:30.067000
CVE-2022-48886,0,0,49d446060ccd62b8f9e1b32ac19359b9b5c01c0a51fda0b24e979df2bde795c2,2024-09-06T14:48:20.907000 CVE-2022-48886,0,0,49d446060ccd62b8f9e1b32ac19359b9b5c01c0a51fda0b24e979df2bde795c2,2024-09-06T14:48:20.907000
CVE-2022-48887,0,0,0ebc52eb04e26fa1d67583c38ab688f40c02a8e8357b4265385eb0186cf96da0,2024-09-06T14:55:46.460000 CVE-2022-48887,0,0,0ebc52eb04e26fa1d67583c38ab688f40c02a8e8357b4265385eb0186cf96da0,2024-09-06T14:55:46.460000
@ -221358,7 +221358,7 @@ CVE-2023-27637,0,0,e336980e21c9f457fefe8b00c6dda3939956833d62bee8b874a32a0474274
CVE-2023-27638,0,0,f9b8c74c29ed470086db04fe0ea2dc288af15cae523377e09d3050be9363d63c,2024-11-21T07:53:19.187000 CVE-2023-27638,0,0,f9b8c74c29ed470086db04fe0ea2dc288af15cae523377e09d3050be9363d63c,2024-11-21T07:53:19.187000
CVE-2023-27639,0,0,b9b7fbcf72b1364d7c314c995a4deac6aab0189112e61f86cad57476b0718b9f,2024-11-21T07:53:19.347000 CVE-2023-27639,0,0,b9b7fbcf72b1364d7c314c995a4deac6aab0189112e61f86cad57476b0718b9f,2024-11-21T07:53:19.347000
CVE-2023-2764,0,0,b60275bd60dae63771cfc63f6038367441d1d2a394ae81d73e693a63f3a17bc0,2024-11-21T07:59:14.770000 CVE-2023-2764,0,0,b60275bd60dae63771cfc63f6038367441d1d2a394ae81d73e693a63f3a17bc0,2024-11-21T07:59:14.770000
CVE-2023-27640,0,1,942d90eefd00ea0707349532a745b9ab0786557b6735d3ecc97aba150d6ceb39,2025-01-08T21:15:07.413000 CVE-2023-27640,0,0,942d90eefd00ea0707349532a745b9ab0786557b6735d3ecc97aba150d6ceb39,2025-01-08T21:15:07.413000
CVE-2023-27641,0,0,5df162186f1274a845e27d66cd560b269e038240b9ef162aab5bf59d5bce9e40,2024-11-21T07:53:19.640000 CVE-2023-27641,0,0,5df162186f1274a845e27d66cd560b269e038240b9ef162aab5bf59d5bce9e40,2024-11-21T07:53:19.640000
CVE-2023-27643,0,0,58c01c0b7d14a29d67f4be239a74aca8ba60b7220eaa8e733dcec8e8179e6136,2024-11-21T07:53:19.793000 CVE-2023-27643,0,0,58c01c0b7d14a29d67f4be239a74aca8ba60b7220eaa8e733dcec8e8179e6136,2024-11-21T07:53:19.793000
CVE-2023-27645,0,0,5b93f3d4aaabe38d4ec4eed48e7fd65f8548a8d48c1794c83f9c87c33ac9698a,2024-11-21T07:53:19.947000 CVE-2023-27645,0,0,5b93f3d4aaabe38d4ec4eed48e7fd65f8548a8d48c1794c83f9c87c33ac9698a,2024-11-21T07:53:19.947000
@ -221804,8 +221804,8 @@ CVE-2023-28172,0,0,c971a8ffe820c495e5a005caaab04191ab2777add820e67940f9775e21eba
CVE-2023-28173,0,0,68af7f906f41eb034da2d8723326e071179b29f81e4962576aee3639787e04e8,2024-11-21T07:54:32.010000 CVE-2023-28173,0,0,68af7f906f41eb034da2d8723326e071179b29f81e4962576aee3639787e04e8,2024-11-21T07:54:32.010000
CVE-2023-28174,0,0,0395f476edf5e053e887a9f7995d741a62bb05f347b95557bd275ffdeacef88f,2024-11-21T07:54:32.137000 CVE-2023-28174,0,0,0395f476edf5e053e887a9f7995d741a62bb05f347b95557bd275ffdeacef88f,2024-11-21T07:54:32.137000
CVE-2023-28175,0,0,5522213ae06f55fcc5fb60c67fd4792ba0f4a7a1d16d7415fe6640350e531681,2024-11-21T07:54:32.270000 CVE-2023-28175,0,0,5522213ae06f55fcc5fb60c67fd4792ba0f4a7a1d16d7415fe6640350e531681,2024-11-21T07:54:32.270000
CVE-2023-28176,0,1,62a0a9c58e2435a209c4f3085fefb1280d27fb30a4a014e46c3d70a90f340edb,2025-01-08T21:15:07.713000 CVE-2023-28176,0,0,62a0a9c58e2435a209c4f3085fefb1280d27fb30a4a014e46c3d70a90f340edb,2025-01-08T21:15:07.713000
CVE-2023-28177,0,1,65a46b6aac6840bf6058fecd18ecc397b5c70e9cb15c480d5f5265c0a0e11af7,2025-01-08T21:15:07.957000 CVE-2023-28177,0,0,65a46b6aac6840bf6058fecd18ecc397b5c70e9cb15c480d5f5265c0a0e11af7,2025-01-08T21:15:07.957000
CVE-2023-28178,0,0,bea5f49c485e4cbec3e11cd8d816ba700342509178a6f14df66ec06a05ec4418,2024-12-12T14:26:18.893000 CVE-2023-28178,0,0,bea5f49c485e4cbec3e11cd8d816ba700342509178a6f14df66ec06a05ec4418,2024-12-12T14:26:18.893000
CVE-2023-28179,0,0,870008b95a647a1114870423bafa8a6a05fdcb978c8b81dd449c39ea8b394b6f,2024-11-21T07:54:32.867000 CVE-2023-28179,0,0,870008b95a647a1114870423bafa8a6a05fdcb978c8b81dd449c39ea8b394b6f,2024-11-21T07:54:32.867000
CVE-2023-2818,0,0,735a9c6bb7b4e983aea153a48d7553aa85a0db10d10608cbd385e641830a2924,2024-11-21T07:59:20.993000 CVE-2023-2818,0,0,735a9c6bb7b4e983aea153a48d7553aa85a0db10d10608cbd385e641830a2924,2024-11-21T07:59:20.993000
@ -222094,7 +222094,7 @@ CVE-2023-28465,0,0,f2b530e3ae30a0bb6b76ed5bd7417a86aef68184d54e0a70da965a05dae4d
CVE-2023-28466,0,0,a0d431d4a76aa54689e1dd1a48468708196338801f99241ccd92ad446584b06b,2024-11-21T07:55:08.660000 CVE-2023-28466,0,0,a0d431d4a76aa54689e1dd1a48468708196338801f99241ccd92ad446584b06b,2024-11-21T07:55:08.660000
CVE-2023-28467,0,0,00f2e50435ec08a76fcdfe79697aea51cf3a5fa0a62e71b20272c0e161290ea2,2024-11-21T07:55:08.857000 CVE-2023-28467,0,0,00f2e50435ec08a76fcdfe79697aea51cf3a5fa0a62e71b20272c0e161290ea2,2024-11-21T07:55:08.857000
CVE-2023-28468,0,0,96975a0a127d2e1308e38dfacce8610caf2fe1c7c28a726f1dd9bf495a52d4be,2024-11-21T07:55:09.023000 CVE-2023-28468,0,0,96975a0a127d2e1308e38dfacce8610caf2fe1c7c28a726f1dd9bf495a52d4be,2024-11-21T07:55:09.023000
CVE-2023-28469,0,1,0e8e15eaaeef38b9abb6c4c854adc4acb06a0654baf76b4a675b00f934b24a21,2025-01-08T21:15:08.143000 CVE-2023-28469,0,0,0e8e15eaaeef38b9abb6c4c854adc4acb06a0654baf76b4a675b00f934b24a21,2025-01-08T21:15:08.143000
CVE-2023-2847,0,0,171c10115b3eac66e6e79455e19407d7bfce7799ec4038965923726ba3c8a70f,2024-11-21T07:59:24.787000 CVE-2023-2847,0,0,171c10115b3eac66e6e79455e19407d7bfce7799ec4038965923726ba3c8a70f,2024-11-21T07:59:24.787000
CVE-2023-28470,0,0,9d567ab6721f57a3406c965afb5401ac3dae98fb4a09fb7b4db2db7aad561d2f,2024-11-21T07:55:09.477000 CVE-2023-28470,0,0,9d567ab6721f57a3406c965afb5401ac3dae98fb4a09fb7b4db2db7aad561d2f,2024-11-21T07:55:09.477000
CVE-2023-28471,0,0,8daaeda9496d256b8e2255ec3ed761d131af853b2f18ae972ed7dfd52b12aae3,2024-11-21T07:55:09.727000 CVE-2023-28471,0,0,8daaeda9496d256b8e2255ec3ed761d131af853b2f18ae972ed7dfd52b12aae3,2024-11-21T07:55:09.727000
@ -223099,7 +223099,7 @@ CVE-2023-29548,0,0,00e902680bbcecab5106b6846ed6e510d2721dffb60f34398345ef8db9326
CVE-2023-29549,0,0,4e4192b4015dfe410378a0838eaec5c6eacfc95fba4abbebc809259190d6e4a5,2024-11-21T07:57:16.700000 CVE-2023-29549,0,0,4e4192b4015dfe410378a0838eaec5c6eacfc95fba4abbebc809259190d6e4a5,2024-11-21T07:57:16.700000
CVE-2023-2955,0,0,9c0e18923443b98b3624f6a20eb4112985b6c80a66e21eac353915004989baf6,2024-11-21T07:59:38.587000 CVE-2023-2955,0,0,9c0e18923443b98b3624f6a20eb4112985b6c80a66e21eac353915004989baf6,2024-11-21T07:59:38.587000
CVE-2023-29550,0,0,e4f3c9ebf56266ae93a8b7654d890809fa02038cee320637c5e05da2e3b4034c,2024-11-21T07:57:16.793000 CVE-2023-29550,0,0,e4f3c9ebf56266ae93a8b7654d890809fa02038cee320637c5e05da2e3b4034c,2024-11-21T07:57:16.793000
CVE-2023-29551,0,1,6f6042428f056388ae982f18e077673b6cf18c3fd9c579fabcd2adb1f3fc34b2,2025-01-08T22:15:27.373000 CVE-2023-29551,0,0,6f6042428f056388ae982f18e077673b6cf18c3fd9c579fabcd2adb1f3fc34b2,2025-01-08T22:15:27.373000
CVE-2023-29552,0,0,581b98f26884acaa09a2e45c7906b5ad297c852b04af26ae94e2904276792077,2024-11-21T07:57:17.017000 CVE-2023-29552,0,0,581b98f26884acaa09a2e45c7906b5ad297c852b04af26ae94e2904276792077,2024-11-21T07:57:17.017000
CVE-2023-29562,0,0,1ce691e8d9f6f5deb206e8ff10b9ec0045c33f0503241d0cacef281445620ccd,2025-01-03T21:15:12.693000 CVE-2023-29562,0,0,1ce691e8d9f6f5deb206e8ff10b9ec0045c33f0503241d0cacef281445620ccd,2025-01-03T21:15:12.693000
CVE-2023-29566,0,0,72613a9047e5b74b43c598afd3a5332b14dad8bfb67cbbb4132d5bdb7fd4eb17,2024-11-21T07:57:17.310000 CVE-2023-29566,0,0,72613a9047e5b74b43c598afd3a5332b14dad8bfb67cbbb4132d5bdb7fd4eb17,2024-11-21T07:57:17.310000
@ -223171,8 +223171,8 @@ CVE-2023-29720,0,0,1f61853af6e31b6d17a1f07774bef430ef61e62aac6cb8edc9d923d77020b
CVE-2023-29721,0,0,16bc6df95e94fb6a5ef25e342a42709e7a4b72452d3121be94f25487bab35666,2024-11-21T07:57:24.930000 CVE-2023-29721,0,0,16bc6df95e94fb6a5ef25e342a42709e7a4b72452d3121be94f25487bab35666,2024-11-21T07:57:24.930000
CVE-2023-29722,0,0,2303a4a35c865e2854536c12e174491e5ff732a5659c8412d42d68b1b5eff76f,2024-11-21T07:57:25.073000 CVE-2023-29722,0,0,2303a4a35c865e2854536c12e174491e5ff732a5659c8412d42d68b1b5eff76f,2024-11-21T07:57:25.073000
CVE-2023-29723,0,0,8cf5c95d58605565e8f6ab042e6525cd3ae54d69fe2f07d70439054bb34d5d4e,2024-11-21T07:57:25.203000 CVE-2023-29723,0,0,8cf5c95d58605565e8f6ab042e6525cd3ae54d69fe2f07d70439054bb34d5d4e,2024-11-21T07:57:25.203000
CVE-2023-29724,0,1,b957a3fcc2f908978b34709bccb4beaef482657df33bc886f526eec59e4351ea,2025-01-08T21:15:08.470000 CVE-2023-29724,0,0,b957a3fcc2f908978b34709bccb4beaef482657df33bc886f526eec59e4351ea,2025-01-08T21:15:08.470000
CVE-2023-29725,0,1,ab64230b18916f62d493ac57f81dd5cd07baf6987ff2e6626d94f28801370f14,2025-01-08T21:15:08.740000 CVE-2023-29725,0,0,ab64230b18916f62d493ac57f81dd5cd07baf6987ff2e6626d94f28801370f14,2025-01-08T21:15:08.740000
CVE-2023-29726,0,0,5edc83c46b4a4e4c7f7af4e90e64c34e867ab2e973eaa6365edabd0821085e67,2024-11-21T07:57:25.623000 CVE-2023-29726,0,0,5edc83c46b4a4e4c7f7af4e90e64c34e867ab2e973eaa6365edabd0821085e67,2024-11-21T07:57:25.623000
CVE-2023-29727,0,0,d2262bf85751efd28d11dd718d78ab0e700216d17b8927e794dc9f06802ec2ca,2024-11-21T07:57:25.770000 CVE-2023-29727,0,0,d2262bf85751efd28d11dd718d78ab0e700216d17b8927e794dc9f06802ec2ca,2024-11-21T07:57:25.770000
CVE-2023-29728,0,0,043926f080c8d3e9064c12911e23091eaaad5413dd2bc1fed2dd3453938e1577,2024-11-21T07:57:25.900000 CVE-2023-29728,0,0,043926f080c8d3e9064c12911e23091eaaad5413dd2bc1fed2dd3453938e1577,2024-11-21T07:57:25.900000
@ -226054,7 +226054,7 @@ CVE-2023-33468,0,0,4e03c49a7594212a8b1ff77b489a307327dcf22bee135bc562fbafc7e3974
CVE-2023-33469,0,0,994bea01d55c6edda4d230c6ca8daa28df27e07f5b1b8935938681fe0f2d3bb6,2024-11-21T08:05:36.320000 CVE-2023-33469,0,0,994bea01d55c6edda4d230c6ca8daa28df27e07f5b1b8935938681fe0f2d3bb6,2024-11-21T08:05:36.320000
CVE-2023-3347,0,0,4851dcfdfcc397578885c52101d604631a3c7d600a20780072cf1fe3629398cb,2024-12-06T11:15:06.970000 CVE-2023-3347,0,0,4851dcfdfcc397578885c52101d604631a3c7d600a20780072cf1fe3629398cb,2024-12-06T11:15:06.970000
CVE-2023-33472,0,0,86b002e3a1ad3c07a43bbffb1f1d26c5daf73932568b8e94bc896b5fc2582380,2024-11-21T08:05:36.497000 CVE-2023-33472,0,0,86b002e3a1ad3c07a43bbffb1f1d26c5daf73932568b8e94bc896b5fc2582380,2024-11-21T08:05:36.497000
CVE-2023-33476,0,1,28fbc4dbb52897d04779d556826727d3e95dd94c0a13e7e58a7bd4ab1fe072b9,2025-01-08T21:15:09.183000 CVE-2023-33476,0,0,28fbc4dbb52897d04779d556826727d3e95dd94c0a13e7e58a7bd4ab1fe072b9,2025-01-08T21:15:09.183000
CVE-2023-33477,0,0,1612e0afbfac570e43393c9b7851644fd754df80a225b4b762d07212e5494daf,2025-01-08T16:15:29.793000 CVE-2023-33477,0,0,1612e0afbfac570e43393c9b7851644fd754df80a225b4b762d07212e5494daf,2025-01-08T16:15:29.793000
CVE-2023-33478,0,0,00709454bd5c65a9487b456e1a8dc2d5e98b9d40e004c2b519b99603c16b1715,2024-11-21T08:05:37.057000 CVE-2023-33478,0,0,00709454bd5c65a9487b456e1a8dc2d5e98b9d40e004c2b519b99603c16b1715,2024-11-21T08:05:37.057000
CVE-2023-33479,0,0,ad2508dd8f6e278966b720b990c6f15325e8a2cbe4fe4e3f3725a8373469f527,2024-11-21T08:05:37.297000 CVE-2023-33479,0,0,ad2508dd8f6e278966b720b990c6f15325e8a2cbe4fe4e3f3725a8373469f527,2024-11-21T08:05:37.297000
@ -226171,12 +226171,12 @@ CVE-2023-33664,0,0,5b7c5457bd01e6ce6a95a841eefdb5dbedfe475424974250034aba4be1bba
CVE-2023-33665,0,0,a41268bb45a1086a0a687ddd7d32e9d4dd5551e67621c80cfea12c4100e16eb7,2024-11-21T08:05:50.863000 CVE-2023-33665,0,0,a41268bb45a1086a0a687ddd7d32e9d4dd5551e67621c80cfea12c4100e16eb7,2024-11-21T08:05:50.863000
CVE-2023-33666,0,0,68a2f2a077e7fc60053dc9b6213773b27f6cebb56b6b3e3832c1d701bea79450,2024-11-21T08:05:51.010000 CVE-2023-33666,0,0,68a2f2a077e7fc60053dc9b6213773b27f6cebb56b6b3e3832c1d701bea79450,2024-11-21T08:05:51.010000
CVE-2023-33668,0,0,e84de9f5a23d7e91098f0794afb9473673da99f16d53563bd9b0d1213b7efd22,2024-11-21T08:05:51.173000 CVE-2023-33668,0,0,e84de9f5a23d7e91098f0794afb9473673da99f16d53563bd9b0d1213b7efd22,2024-11-21T08:05:51.173000
CVE-2023-33669,0,1,1e27b7bf6ef2e90c56bd6c7886baca57063c6244933fba02d2b7d6d8c5379e1f,2025-01-08T21:15:09.473000 CVE-2023-33669,0,0,1e27b7bf6ef2e90c56bd6c7886baca57063c6244933fba02d2b7d6d8c5379e1f,2025-01-08T21:15:09.473000
CVE-2023-33670,0,1,7e6415317756d5333d2f924807f995f43df30c704a0595729a8310880a5e04ea,2025-01-08T21:15:09.780000 CVE-2023-33670,0,0,7e6415317756d5333d2f924807f995f43df30c704a0595729a8310880a5e04ea,2025-01-08T21:15:09.780000
CVE-2023-33671,0,1,b05a3d76739f166917f30510df521b93e6c4122979f4e8abc04fd7819ea33994,2025-01-08T21:15:10.023000 CVE-2023-33671,0,0,b05a3d76739f166917f30510df521b93e6c4122979f4e8abc04fd7819ea33994,2025-01-08T21:15:10.023000
CVE-2023-33672,0,1,49dd67174f95f150dd27e73c75127089ed97853d98400feb768913913c8e3850,2025-01-08T21:15:10.270000 CVE-2023-33672,0,0,49dd67174f95f150dd27e73c75127089ed97853d98400feb768913913c8e3850,2025-01-08T21:15:10.270000
CVE-2023-33673,0,1,21d48a68d1711244285d56ec6d443590902dc2bf172a11c8d502e597fabfb4f2,2025-01-08T21:15:10.503000 CVE-2023-33673,0,0,21d48a68d1711244285d56ec6d443590902dc2bf172a11c8d502e597fabfb4f2,2025-01-08T21:15:10.503000
CVE-2023-33675,0,1,a4545da2436a30181189346f391668da9917aee48160976e4e190c2fc519a754,2025-01-08T21:15:10.757000 CVE-2023-33675,0,0,a4545da2436a30181189346f391668da9917aee48160976e4e190c2fc519a754,2025-01-08T21:15:10.757000
CVE-2023-33676,0,0,ffade39e283499614eb58de15783b0f308082bfa14f8012efc8f40af1b0e2cc3,2024-11-21T08:05:52.237000 CVE-2023-33676,0,0,ffade39e283499614eb58de15783b0f308082bfa14f8012efc8f40af1b0e2cc3,2024-11-21T08:05:52.237000
CVE-2023-33677,0,0,b4321357d01d562e0e98a9289bcc617262a1b839fd05ec4915e3954d9bfb9630,2024-11-21T08:05:52.460000 CVE-2023-33677,0,0,b4321357d01d562e0e98a9289bcc617262a1b839fd05ec4915e3954d9bfb9630,2024-11-21T08:05:52.460000
CVE-2023-3368,0,0,a576f7da936cc2b8b472e450d586ad2850d395b190e021c8b6a0511d6ac82cf8,2024-11-21T08:17:07.007000 CVE-2023-3368,0,0,a576f7da936cc2b8b472e450d586ad2850d395b190e021c8b6a0511d6ac82cf8,2024-11-21T08:17:07.007000
@ -226190,7 +226190,7 @@ CVE-2023-33706,0,0,fad1968fea65403211fd2c9385b3602092ccc20b01e9d150d57322ea4fc84
CVE-2023-3371,0,0,df34f309dbb56ab4c9e10189049735675c625cabb2e1178e461a2d83b4b45473,2024-11-21T08:17:07.337000 CVE-2023-3371,0,0,df34f309dbb56ab4c9e10189049735675c625cabb2e1178e461a2d83b4b45473,2024-11-21T08:17:07.337000
CVE-2023-33715,0,0,70f8ea39909ccc7d7fedfea0a5651610ab41bdd10d186bbb572c059a14a3b869,2023-11-07T04:15:24.220000 CVE-2023-33715,0,0,70f8ea39909ccc7d7fedfea0a5651610ab41bdd10d186bbb572c059a14a3b869,2023-11-07T04:15:24.220000
CVE-2023-33716,0,0,7b7604c19d61f731509886830b48df38fb105a9ff3e0c4a119ce7f619853d73e,2024-11-21T08:05:53.460000 CVE-2023-33716,0,0,7b7604c19d61f731509886830b48df38fb105a9ff3e0c4a119ce7f619853d73e,2024-11-21T08:05:53.460000
CVE-2023-33717,0,1,0cc9e8551affca6d31d9fa047b600ffdb3ddc33ab5b125ddf432d7a93b0fcd71,2025-01-08T21:15:11 CVE-2023-33717,0,0,0cc9e8551affca6d31d9fa047b600ffdb3ddc33ab5b125ddf432d7a93b0fcd71,2025-01-08T21:15:11
CVE-2023-33718,0,0,1586778d15355ffee6648b131924ae371a3d2019604b5073fe93a8180e3a40a7,2024-11-21T08:05:53.770000 CVE-2023-33718,0,0,1586778d15355ffee6648b131924ae371a3d2019604b5073fe93a8180e3a40a7,2024-11-21T08:05:53.770000
CVE-2023-33719,0,0,e8d9af2859dd56526dff03f2841c96e8870510e475c2a98cbdaa79fea915b66f,2024-11-21T08:05:53.927000 CVE-2023-33719,0,0,e8d9af2859dd56526dff03f2841c96e8870510e475c2a98cbdaa79fea915b66f,2024-11-21T08:05:53.927000
CVE-2023-3372,0,0,84f21b60d2b56cb6d011b3c76313017d3ef2b1ee20e683414c273e919f5c98c6,2024-11-21T08:17:07.493000 CVE-2023-3372,0,0,84f21b60d2b56cb6d011b3c76313017d3ef2b1ee20e683414c273e919f5c98c6,2024-11-21T08:17:07.493000
@ -226682,7 +226682,7 @@ CVE-2023-34254,0,0,28bc1c030aea3f52ac42aea5cabfb0b2c4b8caf27bbf30b675459c6d8263c
CVE-2023-34255,0,0,80be5f9e6f93d1dff56157d1720c5c0d5b302e9fcf81ddd8a1748a4ec5b2a6f7,2023-11-07T04:15:33.133000 CVE-2023-34255,0,0,80be5f9e6f93d1dff56157d1720c5c0d5b302e9fcf81ddd8a1748a4ec5b2a6f7,2023-11-07T04:15:33.133000
CVE-2023-34256,0,0,691415f2f013332d745607532da3b4ac21fbf0bcec117633be38405c94853d0c,2024-11-21T08:06:52.333000 CVE-2023-34256,0,0,691415f2f013332d745607532da3b4ac21fbf0bcec117633be38405c94853d0c,2024-11-21T08:06:52.333000
CVE-2023-34257,0,0,d15b21c49281aac125543c6218a20e8e3fee27b0d9235eb7e685e0ccee8cd0cc,2024-11-21T08:06:52.500000 CVE-2023-34257,0,0,d15b21c49281aac125543c6218a20e8e3fee27b0d9235eb7e685e0ccee8cd0cc,2024-11-21T08:06:52.500000
CVE-2023-34258,0,1,fcdb643155db51246493eace9830d7f00f9ad9f8e9c26b5f3acf2452f9cf252a,2025-01-08T22:15:28.060000 CVE-2023-34258,0,0,fcdb643155db51246493eace9830d7f00f9ad9f8e9c26b5f3acf2452f9cf252a,2025-01-08T22:15:28.060000
CVE-2023-34259,0,0,a17ffd4a41a9842f96ee8008d3ec22fa6d3e74baa3727d6c80193a1cef77d2d8,2024-11-21T08:06:52.813000 CVE-2023-34259,0,0,a17ffd4a41a9842f96ee8008d3ec22fa6d3e74baa3727d6c80193a1cef77d2d8,2024-11-21T08:06:52.813000
CVE-2023-3426,0,0,ae2c21d78db765200c0b63c28eb0fffcbdbf50884f08013f5098219b8325bff9,2024-11-21T08:17:14.497000 CVE-2023-3426,0,0,ae2c21d78db765200c0b63c28eb0fffcbdbf50884f08013f5098219b8325bff9,2024-11-21T08:17:14.497000
CVE-2023-34260,0,0,751c260fda5d42cd77fe0506bf52feb362109f06c26f040bf0c29f40353daeb6,2024-11-21T08:06:53.043000 CVE-2023-34260,0,0,751c260fda5d42cd77fe0506bf52feb362109f06c26f040bf0c29f40353daeb6,2024-11-21T08:06:53.043000
@ -245170,7 +245170,7 @@ CVE-2024-12426,0,0,b1768326240a0dd8a6e52437c59b87b6647b9ea2add19ab16c01c997897bb
CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000
CVE-2024-12429,0,0,99de63e9af0ae88e6e217f344e187dc7b14d0fe0ccd82d65454e97b04105efab,2025-01-07T17:15:20.527000 CVE-2024-12429,0,0,99de63e9af0ae88e6e217f344e187dc7b14d0fe0ccd82d65454e97b04105efab,2025-01-07T17:15:20.527000
CVE-2024-12430,0,0,d4276ccf8ce8cf1fc6449eee29ff956f270f606dae1ca6365bb2571c495303e4,2025-01-07T17:15:20.703000 CVE-2024-12430,0,0,d4276ccf8ce8cf1fc6449eee29ff956f270f606dae1ca6365bb2571c495303e4,2025-01-07T17:15:20.703000
CVE-2024-12431,1,1,da304ead6ced274b9ff4f680c28a5ec526c901ffbf7544fee95d4ff47213effc,2025-01-08T21:15:11.760000 CVE-2024-12431,0,0,da304ead6ced274b9ff4f680c28a5ec526c901ffbf7544fee95d4ff47213effc,2025-01-08T21:15:11.760000
CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000
CVE-2024-12435,0,0,0b924907debc21d874056d540a36b4cd28d4a499f8792c113a5d9122f40bd903,2025-01-07T05:15:18.887000 CVE-2024-12435,0,0,0b924907debc21d874056d540a36b4cd28d4a499f8792c113a5d9122f40bd903,2025-01-07T05:15:18.887000
CVE-2024-12437,0,0,6e24f2f4b2ec72fb52a0e054617c7907aded8c9b581797c18ca0d91453127b86,2025-01-07T07:15:27.127000 CVE-2024-12437,0,0,6e24f2f4b2ec72fb52a0e054617c7907aded8c9b581797c18ca0d91453127b86,2025-01-07T07:15:27.127000
@ -245635,11 +245635,18 @@ CVE-2024-13173,0,0,f1a33d2e3c9b2cf91c9a53b07743d77111624711ca1e4fa83f21d1b344cad
CVE-2024-1318,0,0,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000 CVE-2024-1318,0,0,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000
CVE-2024-13185,0,0,309623867cf2a365ccf0f9b8bad47d56d8813a4020c9e23dc24fdd83b6361ef7,2025-01-08T15:15:17.163000 CVE-2024-13185,0,0,309623867cf2a365ccf0f9b8bad47d56d8813a4020c9e23dc24fdd83b6361ef7,2025-01-08T15:15:17.163000
CVE-2024-13186,0,0,ab68464e9eb8c64ef77f66273b4531bf06ac11994ab182c60b128be5d808b9b1,2025-01-08T14:15:26.227000 CVE-2024-13186,0,0,ab68464e9eb8c64ef77f66273b4531bf06ac11994ab182c60b128be5d808b9b1,2025-01-08T14:15:26.227000
CVE-2024-13187,0,1,22a296a0fc204e7fb6d468d261ef96cb75ee85392fddddbfd453c9e83d5a5443,2025-01-08T21:15:11.973000 CVE-2024-13187,0,0,22a296a0fc204e7fb6d468d261ef96cb75ee85392fddddbfd453c9e83d5a5443,2025-01-08T21:15:11.973000
CVE-2024-13188,0,0,cc95bf1d824c3b6096fc692ac535848a10cbc0f564544683f2277bd18e0fae2c,2025-01-08T19:15:30.840000 CVE-2024-13188,0,0,cc95bf1d824c3b6096fc692ac535848a10cbc0f564544683f2277bd18e0fae2c,2025-01-08T19:15:30.840000
CVE-2024-13189,0,1,03a8ad20b4285eaac39004c7eb28ba111ec68af46d0e0b846ef6e6119fec9713,2025-01-08T21:15:12.157000 CVE-2024-13189,0,0,03a8ad20b4285eaac39004c7eb28ba111ec68af46d0e0b846ef6e6119fec9713,2025-01-08T21:15:12.157000
CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000 CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000
CVE-2024-13190,1,1,b6c3d265062c184bd417077d9b801b1b02f71d26f94736dd2a2e2e78d84e35b3,2025-01-08T21:15:12.303000 CVE-2024-13190,0,0,b6c3d265062c184bd417077d9b801b1b02f71d26f94736dd2a2e2e78d84e35b3,2025-01-08T21:15:12.303000
CVE-2024-13191,1,1,a61879c5c77d0ec26445e0fe493dea3f65b6134f3d70df5e8f7ad8ab74189109,2025-01-08T23:15:08.807000
CVE-2024-13192,1,1,0943b246ac765267ce645935c73543fba2fcd76abf8765332a5eabde47876f4b,2025-01-08T23:15:09.017000
CVE-2024-13193,1,1,877580d9e6aa9359fcd90e9d795228d41ec726c255969d0321b31c619e987334,2025-01-08T23:15:09.220000
CVE-2024-13194,1,1,2a7c6431ba7750707b490e0e8411f67ee26bccfd5cf0a2cbbd7c5b0abb3975ff,2025-01-09T00:15:25.357000
CVE-2024-13195,1,1,5639a83d0501cc605465f7b64f0801b5442c153e6f6a4f96ce5d46cba8fbd274,2025-01-09T00:15:25.570000
CVE-2024-13196,1,1,76108c70179f729ed3fdffba7e6e0647713f92c1e300a80b4d66476a546ce611,2025-01-09T00:15:25.760000
CVE-2024-13197,1,1,9d5153b5ece20b4134fcd83d45bfb87bfa57926a52f471a54f4b78f71b505855,2025-01-09T00:15:25.973000
CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000 CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000 CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000 CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000
@ -257734,7 +257741,7 @@ CVE-2024-34993,0,0,3429d7cf9bdcd8eab245a5626633f165ad9973223ed9ada1ce5ac78dbc5cf
CVE-2024-34994,0,0,37148eb30e1eae5ae546d9cfe367eceae1af9949507076df10b37b8a6f5888e3,2024-11-21T09:19:40.910000 CVE-2024-34994,0,0,37148eb30e1eae5ae546d9cfe367eceae1af9949507076df10b37b8a6f5888e3,2024-11-21T09:19:40.910000
CVE-2024-34995,0,0,abdbc2aef2da3b42556f78c65bc0781f5009a8f6a0313dafe6f17b909e933281,2024-11-21T09:19:41.123000 CVE-2024-34995,0,0,abdbc2aef2da3b42556f78c65bc0781f5009a8f6a0313dafe6f17b909e933281,2024-11-21T09:19:41.123000
CVE-2024-34997,0,0,13f21ea417fd3af13763e4f3faf7aae4d611bc2d0b48b03ccb7937233e7fb8db,2024-11-21T09:19:41.353000 CVE-2024-34997,0,0,13f21ea417fd3af13763e4f3faf7aae4d611bc2d0b48b03ccb7937233e7fb8db,2024-11-21T09:19:41.353000
CVE-2024-3500,0,1,3c8bc608b6ad5e8f952884ade0c885304cb5cb379f598ad860c126e127175de1,2025-01-08T21:22:53.997000 CVE-2024-3500,0,0,3c8bc608b6ad5e8f952884ade0c885304cb5cb379f598ad860c126e127175de1,2025-01-08T21:22:53.997000
CVE-2024-35009,0,0,2e273427408b1e1fff4030ac74819540f868ad5b2d28acdf5d8d3e4f221aab8e,2024-11-21T09:19:41.613000 CVE-2024-35009,0,0,2e273427408b1e1fff4030ac74819540f868ad5b2d28acdf5d8d3e4f221aab8e,2024-11-21T09:19:41.613000
CVE-2024-3501,0,0,464f9599017e33b9cc1a4bcf26d473c5180d646688d6886bce3e5bd5ecc52e6b,2024-11-18T21:38:33.963000 CVE-2024-3501,0,0,464f9599017e33b9cc1a4bcf26d473c5180d646688d6886bce3e5bd5ecc52e6b,2024-11-18T21:38:33.963000
CVE-2024-35010,0,0,a6fc656a98892420eeec5799d99fa4ae7352dad5dd7951f64589362d56d6fd9a,2024-11-21T09:19:41.840000 CVE-2024-35010,0,0,a6fc656a98892420eeec5799d99fa4ae7352dad5dd7951f64589362d56d6fd9a,2024-11-21T09:19:41.840000
@ -258880,7 +258887,7 @@ CVE-2024-36464,0,0,24cacab9f7d27b304eb6f6bdbe25e10a247232e8a99785c34e9f4b22e14f1
CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1be53,2024-11-28T08:15:05.290000 CVE-2024-36466,0,0,ac5c096e99aeeb0fa27711ca22d2ffac4f2b2cd27652a43880a2ca285ef1be53,2024-11-28T08:15:05.290000
CVE-2024-36467,0,0,5e7c9feb825942e85216b48a8df1264717bc1143e08c34071fc19ccd9af44e8b,2024-11-27T07:15:09.080000 CVE-2024-36467,0,0,5e7c9feb825942e85216b48a8df1264717bc1143e08c34071fc19ccd9af44e8b,2024-11-27T07:15:09.080000
CVE-2024-36468,0,0,4d07a97e6229fa96a5beaca4686979827dcdfad71ecdb8cbc5dbb5d925944b83,2024-11-27T12:15:20.383000 CVE-2024-36468,0,0,4d07a97e6229fa96a5beaca4686979827dcdfad71ecdb8cbc5dbb5d925944b83,2024-11-27T12:15:20.383000
CVE-2024-3647,0,1,b8f0180f9ce86851720e736cd3cb7a8ab080972affce96fec42ec379c26f47f4,2025-01-08T21:10:47.357000 CVE-2024-3647,0,0,b8f0180f9ce86851720e736cd3cb7a8ab080972affce96fec42ec379c26f47f4,2025-01-08T21:10:47.357000
CVE-2024-36470,0,0,f497d2b42b52913e47101575d034bd9952ffeaf7f900eba3287e2da0f4794583,2024-11-21T09:22:14.430000 CVE-2024-36470,0,0,f497d2b42b52913e47101575d034bd9952ffeaf7f900eba3287e2da0f4794583,2024-11-21T09:22:14.430000
CVE-2024-36471,0,0,45b1b5747853880277d53a2288bb933531dafe70fc1359863c97a067db1b86ec,2024-11-21T09:22:14.553000 CVE-2024-36471,0,0,45b1b5747853880277d53a2288bb933531dafe70fc1359863c97a067db1b86ec,2024-11-21T09:22:14.553000
CVE-2024-36472,0,0,2141a82cf2963fc87ad353f49c6d6e9a36ee98eea852abcc6337f04d66077509,2024-11-21T09:22:14.733000 CVE-2024-36472,0,0,2141a82cf2963fc87ad353f49c6d6e9a36ee98eea852abcc6337f04d66077509,2024-11-21T09:22:14.733000
@ -259041,7 +259048,7 @@ CVE-2024-36740,0,0,26bb12c2c0bac7d2c18f8b182eb360b69df3faa918b57f2b0769297cadda4
CVE-2024-36742,0,0,3a8ac06d2b7460d92170f393580d757a9169bcf0cb47f2df5b6b9175dc24eef2,2024-11-21T09:22:35.287000 CVE-2024-36742,0,0,3a8ac06d2b7460d92170f393580d757a9169bcf0cb47f2df5b6b9175dc24eef2,2024-11-21T09:22:35.287000
CVE-2024-36743,0,0,997f7cc47dfdd9276a067f7a34f5b7be0237277a0a3157d65da6a25a7753b82b,2024-11-21T09:22:35.510000 CVE-2024-36743,0,0,997f7cc47dfdd9276a067f7a34f5b7be0237277a0a3157d65da6a25a7753b82b,2024-11-21T09:22:35.510000
CVE-2024-36745,0,0,7dbdb6b068ebfce6206826a7b3683b8e3075311b55f148598b550b2d1cdd84ea,2024-11-21T09:22:35.730000 CVE-2024-36745,0,0,7dbdb6b068ebfce6206826a7b3683b8e3075311b55f148598b550b2d1cdd84ea,2024-11-21T09:22:35.730000
CVE-2024-3675,0,1,320c0c6a821e66128af3b5683a2218c46856ee00dab3b257adbda9526c52d243,2025-01-08T21:11:01.357000 CVE-2024-3675,0,0,320c0c6a821e66128af3b5683a2218c46856ee00dab3b257adbda9526c52d243,2025-01-08T21:11:01.357000
CVE-2024-36755,0,0,959c7e1c5392de2c0c9f9c3a5e5235cba19560b12ef4e2310e57761b2d2324b3,2024-11-21T09:22:35.883000 CVE-2024-36755,0,0,959c7e1c5392de2c0c9f9c3a5e5235cba19560b12ef4e2310e57761b2d2324b3,2024-11-21T09:22:35.883000
CVE-2024-3676,0,0,c25c73186d2926601a4bf9263de9e5912c4170cf55771346041257a143aab173,2024-11-21T09:30:09.570000 CVE-2024-3676,0,0,c25c73186d2926601a4bf9263de9e5912c4170cf55771346041257a143aab173,2024-11-21T09:30:09.570000
CVE-2024-36760,0,0,2eed0d1b029328b3aaf61411ac108b885b75813a77deb3defd7d8df3d154ccef,2024-11-21T09:22:36.097000 CVE-2024-36760,0,0,2eed0d1b029328b3aaf61411ac108b885b75813a77deb3defd7d8df3d154ccef,2024-11-21T09:22:36.097000
@ -259486,7 +259493,7 @@ CVE-2024-37276,0,0,8fa601787078a7d94291da07862d06b98f1c8d76701e8d01e1801face58b7
CVE-2024-37277,0,0,6bef2521d0e634706c130550687638a5e0ab6b669a9a86df1df6f2836a4f4834,2024-11-01T20:24:53.730000 CVE-2024-37277,0,0,6bef2521d0e634706c130550687638a5e0ab6b669a9a86df1df6f2836a4f4834,2024-11-01T20:24:53.730000
CVE-2024-37278,0,0,1436c2c246d028569aadd71e09653ad12932a70965aba38322d19c40d94fb1ce,2024-11-21T09:23:31.583000 CVE-2024-37278,0,0,1436c2c246d028569aadd71e09653ad12932a70965aba38322d19c40d94fb1ce,2024-11-21T09:23:31.583000
CVE-2024-37279,0,0,abea7d170e037ff0e94eacd5a1d2641ca163a9b9cff50d73ada60b93d302eb74,2024-11-21T09:23:31.710000 CVE-2024-37279,0,0,abea7d170e037ff0e94eacd5a1d2641ca163a9b9cff50d73ada60b93d302eb74,2024-11-21T09:23:31.710000
CVE-2024-3728,0,1,2f47ba3b88b08d1c7f062871db579ad3a810495a3df2f8082be944b99e745aa1,2025-01-08T21:11:21.157000 CVE-2024-3728,0,0,2f47ba3b88b08d1c7f062871db579ad3a810495a3df2f8082be944b99e745aa1,2025-01-08T21:11:21.157000
CVE-2024-37280,0,0,82506e10255538602ec664d5ef7d85f7e7cc96b02dfe2ddcef5bb9ae709eaf34,2024-11-21T09:23:31.860000 CVE-2024-37280,0,0,82506e10255538602ec664d5ef7d85f7e7cc96b02dfe2ddcef5bb9ae709eaf34,2024-11-21T09:23:31.860000
CVE-2024-37281,0,0,4249eefcbdc986d2244e44eaab8c4ce3c8b7e04bc410d0b79fef20d4a2687dce,2024-11-21T09:23:32.010000 CVE-2024-37281,0,0,4249eefcbdc986d2244e44eaab8c4ce3c8b7e04bc410d0b79fef20d4a2687dce,2024-11-21T09:23:32.010000
CVE-2024-37282,0,0,b5291a34bd6835cc4058846acc023216aad27c69e44906c812e14449c733e7c8,2024-11-21T09:23:32.153000 CVE-2024-37282,0,0,b5291a34bd6835cc4058846acc023216aad27c69e44906c812e14449c733e7c8,2024-11-21T09:23:32.153000
@ -260217,7 +260224,7 @@ CVE-2024-38178,0,0,829695ca2f5f6f945a6d3078569a39880265f8104e95e17c838e3f5f685ef
CVE-2024-38179,0,0,2c5a894d01e51edb16258b3bed8449de0a4d319183d8d4f8067eaf441dbf7fea,2024-10-22T12:54:12.633000 CVE-2024-38179,0,0,2c5a894d01e51edb16258b3bed8449de0a4d319183d8d4f8067eaf441dbf7fea,2024-10-22T12:54:12.633000
CVE-2024-3818,0,0,7d1d39e82ad91d5622119f4ea866721b9898edf8d4385d793aef1e9795c74157,2024-11-21T09:30:27.840000 CVE-2024-3818,0,0,7d1d39e82ad91d5622119f4ea866721b9898edf8d4385d793aef1e9795c74157,2024-11-21T09:30:27.840000
CVE-2024-38180,0,0,a6dec64e6de789e9b800b1526ade8a1dcd069f78672229cca40f4e8c4b02cf1e,2024-08-16T19:20:22.853000 CVE-2024-38180,0,0,a6dec64e6de789e9b800b1526ade8a1dcd069f78672229cca40f4e8c4b02cf1e,2024-08-16T19:20:22.853000
CVE-2024-38182,0,1,f0d85f191f16f62f849a41585c38c60c8eb5e729222a055e8f875398240fa5bd,2025-01-08T21:35:17.920000 CVE-2024-38182,0,0,f0d85f191f16f62f849a41585c38c60c8eb5e729222a055e8f875398240fa5bd,2025-01-08T21:35:17.920000
CVE-2024-38183,0,0,4fc4c4d894ca7a1786bcb11ba2aa9fdf5a300bd2ad84fc8d48e71857af9b39cf,2024-12-31T23:15:20.933000 CVE-2024-38183,0,0,4fc4c4d894ca7a1786bcb11ba2aa9fdf5a300bd2ad84fc8d48e71857af9b39cf,2024-12-31T23:15:20.933000
CVE-2024-38184,0,0,f3790a5c112e1dddd845eb925e9feb113ac28f72ae551cab2576dae91ee03932,2024-11-21T09:25:01.623000 CVE-2024-38184,0,0,f3790a5c112e1dddd845eb925e9feb113ac28f72ae551cab2576dae91ee03932,2024-11-21T09:25:01.623000
CVE-2024-38185,0,0,68c185b6e79f5dc2fc3a388ef6a6d9c7412b6d63a7b5f660cddf1001bee86662,2024-11-21T09:25:01.777000 CVE-2024-38185,0,0,68c185b6e79f5dc2fc3a388ef6a6d9c7412b6d63a7b5f660cddf1001bee86662,2024-11-21T09:25:01.777000
@ -262963,7 +262970,7 @@ CVE-2024-42103,0,0,e9d1505615759d84b473a923219bea4c374e074e16b9df0ad5a10e4744ccf
CVE-2024-42104,0,0,37643f8ca9c0f5ea248c66fc49683931b4d627367cd8eddcfc0ca016c3bf1fa1,2024-11-21T09:33:36.543000 CVE-2024-42104,0,0,37643f8ca9c0f5ea248c66fc49683931b4d627367cd8eddcfc0ca016c3bf1fa1,2024-11-21T09:33:36.543000
CVE-2024-42105,0,0,03e955b522490db0edaa227d4d15e3601e0044286b6517c93bbbdcc4c8e9fb6b,2024-11-21T09:33:36.693000 CVE-2024-42105,0,0,03e955b522490db0edaa227d4d15e3601e0044286b6517c93bbbdcc4c8e9fb6b,2024-11-21T09:33:36.693000
CVE-2024-42106,0,0,3bfd515eee852b0f11ba9fb55133cd8305e17e0fbed4a149536610f3ac78c9c6,2024-11-21T09:33:36.830000 CVE-2024-42106,0,0,3bfd515eee852b0f11ba9fb55133cd8305e17e0fbed4a149536610f3ac78c9c6,2024-11-21T09:33:36.830000
CVE-2024-42107,0,1,7dfe60daa7c3bd6e1edb30da6d94fb531f783127afbef2ae222dadb30efd2cf7,2025-01-08T21:32:03.527000 CVE-2024-42107,0,0,7dfe60daa7c3bd6e1edb30da6d94fb531f783127afbef2ae222dadb30efd2cf7,2025-01-08T21:32:03.527000
CVE-2024-42108,0,0,d5a469d5957316edbae938180a1d5e1c7bf006df0a49a7319d022d93a92d5108,2024-12-19T19:15:07.023000 CVE-2024-42108,0,0,d5a469d5957316edbae938180a1d5e1c7bf006df0a49a7319d022d93a92d5108,2024-12-19T19:15:07.023000
CVE-2024-42109,0,0,b37ad7c335453468153db5a09c0eff792186c290c2f1d13a1164b459f17bf15c,2024-11-21T09:33:37.223000 CVE-2024-42109,0,0,b37ad7c335453468153db5a09c0eff792186c290c2f1d13a1164b459f17bf15c,2024-11-21T09:33:37.223000
CVE-2024-4211,0,0,3f4d9c089b9fcbdc49f631c3140d7bb6d7f76e9aa4ec903c896a2b0845e1a5d2,2024-10-21T16:15:09.963000 CVE-2024-4211,0,0,3f4d9c089b9fcbdc49f631c3140d7bb6d7f76e9aa4ec903c896a2b0845e1a5d2,2024-10-21T16:15:09.963000
@ -266074,7 +266081,7 @@ CVE-2024-46711,0,0,1222b9c2b9d6ec4a363865be966308156a25e93fd22779e56d5e1515f08ee
CVE-2024-46712,0,0,0fdcee671c653661bb3df2e51c82e4650050d2f6ee04a8ebc9f4162b97c4c552,2024-09-19T13:09:22.957000 CVE-2024-46712,0,0,0fdcee671c653661bb3df2e51c82e4650050d2f6ee04a8ebc9f4162b97c4c552,2024-09-19T13:09:22.957000
CVE-2024-46713,0,0,a6f4ee9871c0b122806551f92aee6c4bb9f19a62163eec4e9b4f68119693903f,2024-09-13T16:37:22.997000 CVE-2024-46713,0,0,a6f4ee9871c0b122806551f92aee6c4bb9f19a62163eec4e9b4f68119693903f,2024-09-13T16:37:22.997000
CVE-2024-46714,0,0,85945af8eaa7caa4292985820578b6de456405cc547cc7a2cbc8d6549e9b6e00,2024-09-30T12:50:27.723000 CVE-2024-46714,0,0,85945af8eaa7caa4292985820578b6de456405cc547cc7a2cbc8d6549e9b6e00,2024-09-30T12:50:27.723000
CVE-2024-46715,0,1,3b67fd96df7c47a51127ebed9497a1cdeb29999b280773af49c38e601a9726a4,2025-01-08T21:30:44.227000 CVE-2024-46715,0,0,3b67fd96df7c47a51127ebed9497a1cdeb29999b280773af49c38e601a9726a4,2025-01-08T21:30:44.227000
CVE-2024-46716,0,0,285e828ee8aa50fa4c3aa4bd8a3abe4a01c20af8ed00007aa5c1fe4778857afd,2024-09-20T12:30:51.220000 CVE-2024-46716,0,0,285e828ee8aa50fa4c3aa4bd8a3abe4a01c20af8ed00007aa5c1fe4778857afd,2024-09-20T12:30:51.220000
CVE-2024-46717,0,0,cd61e7eb874e3f98372d85a33e9e40d7e36ee1787456cd2287e7b17844f088a5,2024-09-20T12:30:51.220000 CVE-2024-46717,0,0,cd61e7eb874e3f98372d85a33e9e40d7e36ee1787456cd2287e7b17844f088a5,2024-09-20T12:30:51.220000
CVE-2024-46718,0,0,900cf0c6c1a69e700d46f12e93b7fb3c7ac208373a9c299b455c66344a9143ca,2024-09-20T12:30:51.220000 CVE-2024-46718,0,0,900cf0c6c1a69e700d46f12e93b7fb3c7ac208373a9c299b455c66344a9143ca,2024-09-20T12:30:51.220000
@ -270354,7 +270361,7 @@ CVE-2024-52862,0,0,38d6d5355e836074358c16f05c0d64f338c50e9ed2c4ba8e1c39a7c2a8895
CVE-2024-52864,0,0,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000 CVE-2024-52864,0,0,5aed2598110b254c3d64ec7569ade01fe6bf6ea08bd9b96449615a122a0e7958,2024-12-13T17:37:46.930000
CVE-2024-52865,0,0,d77c984fda3ac5b6322fda83849195e30728a895341439024cb7eb650daf701d,2025-01-07T18:15:19.667000 CVE-2024-52865,0,0,d77c984fda3ac5b6322fda83849195e30728a895341439024cb7eb650daf701d,2025-01-07T18:15:19.667000
CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000 CVE-2024-52867,0,0,b14a9f7c8b0d212f056e38d3758777be722d9d6a10918da14d6ef6ffa3fcbd7e,2024-11-21T09:46:35.283000
CVE-2024-52869,1,1,0e1bcc211838c1a54b69a90e7890a77934c3c88694b0d9758ed37975ae5d553d,2025-01-08T21:15:12.523000 CVE-2024-52869,0,0,0e1bcc211838c1a54b69a90e7890a77934c3c88694b0d9758ed37975ae5d553d,2025-01-08T21:15:12.523000
CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000 CVE-2024-5287,0,0,ede9629ba14e7833d0e00ab367a4e2205145f22a5dce3f4d9b720c5001bdf2cc,2024-11-21T09:47:21.753000
CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000 CVE-2024-52871,0,0,bc912334ad7760e2905477f1da15c92d58ec818da9de2502b7206c7a0336bc4d,2024-11-18T18:35:09.027000
CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000 CVE-2024-52872,0,0,d5c137691ac8affde2eb9f0d98f11a2242b42b7ed558ce4003950a43927045f3,2024-11-18T18:35:09.270000
@ -270602,15 +270609,15 @@ CVE-2024-53195,0,0,40822fada027fbaf05987cc9ce8f2e124b2f2431fd5b4c0d0b70ffbb4d2da
CVE-2024-53196,0,0,669eac4dafb6edf221cee20cd1683d2b1f89e85f60c1d2407e34dd687651f534,2024-12-27T14:15:27.267000 CVE-2024-53196,0,0,669eac4dafb6edf221cee20cd1683d2b1f89e85f60c1d2407e34dd687651f534,2024-12-27T14:15:27.267000
CVE-2024-53197,0,0,2a02fe43ca0d2ec1b7735c0353b4e4bd40b3a62fa3d7d938d0e84d17e1a7da5e,2024-12-27T14:15:27.383000 CVE-2024-53197,0,0,2a02fe43ca0d2ec1b7735c0353b4e4bd40b3a62fa3d7d938d0e84d17e1a7da5e,2024-12-27T14:15:27.383000
CVE-2024-53198,0,0,f76e0b82729683820652f1234ba21a690c649007ef042099a42d2c297481fc8c,2024-12-27T14:15:27.497000 CVE-2024-53198,0,0,f76e0b82729683820652f1234ba21a690c649007ef042099a42d2c297481fc8c,2024-12-27T14:15:27.497000
CVE-2024-53199,0,1,b7d164e48aa05e3c01fb8207aa331e220207154288cf87cf44ac3ccbb8685b3a,2025-01-08T21:29:46.280000 CVE-2024-53199,0,0,b7d164e48aa05e3c01fb8207aa331e220207154288cf87cf44ac3ccbb8685b3a,2025-01-08T21:29:46.280000
CVE-2024-53200,0,1,382e2ed7c91ff816c9972e95788547d617ab94e25d45361504cd38a28e7c4e1f,2025-01-08T21:29:35.877000 CVE-2024-53200,0,0,382e2ed7c91ff816c9972e95788547d617ab94e25d45361504cd38a28e7c4e1f,2025-01-08T21:29:35.877000
CVE-2024-53201,0,1,c711eb722b8f180d53de7616fe5e83ef81c9c735e27696929f70cbb31bb1797d,2025-01-08T21:26:58.670000 CVE-2024-53201,0,0,c711eb722b8f180d53de7616fe5e83ef81c9c735e27696929f70cbb31bb1797d,2025-01-08T21:26:58.670000
CVE-2024-53202,0,0,7d23e49d3acff80a64d7280021d5b5a203b4ae3822284474ef22a299df0b3198,2024-12-27T14:15:27.970000 CVE-2024-53202,0,0,7d23e49d3acff80a64d7280021d5b5a203b4ae3822284474ef22a299df0b3198,2024-12-27T14:15:27.970000
CVE-2024-53203,0,0,5b84b307ac617b2733d67355e11a8602cacf08603e863af6ef90308e193fa443,2024-12-27T14:15:28.083000 CVE-2024-53203,0,0,5b84b307ac617b2733d67355e11a8602cacf08603e863af6ef90308e193fa443,2024-12-27T14:15:28.083000
CVE-2024-53204,0,0,a67dade237e65bb4a6674739087981fbee3f96204ef4395e1de0111b2e3875f1,2024-12-27T14:15:28.207000 CVE-2024-53204,0,0,a67dade237e65bb4a6674739087981fbee3f96204ef4395e1de0111b2e3875f1,2024-12-27T14:15:28.207000
CVE-2024-53205,0,0,310e80c96eec5b9caeb40d4ac42b3fdd15b85eabb0a1c3c5481d29db45eb8c48,2024-12-27T14:15:28.340000 CVE-2024-53205,0,0,310e80c96eec5b9caeb40d4ac42b3fdd15b85eabb0a1c3c5481d29db45eb8c48,2024-12-27T14:15:28.340000
CVE-2024-53206,0,0,268ffd34c64b364fd0d3805c6b95329cc878e29dffd09db69b06c8766424586d,2024-12-27T14:15:28.453000 CVE-2024-53206,0,0,268ffd34c64b364fd0d3805c6b95329cc878e29dffd09db69b06c8766424586d,2024-12-27T14:15:28.453000
CVE-2024-53207,0,1,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000 CVE-2024-53207,0,0,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000
CVE-2024-53208,0,0,63742018889492dd1dd5b9e0af113e5a83b85a62bad173e2517dd29f6597d6c4,2024-12-27T14:15:28.677000 CVE-2024-53208,0,0,63742018889492dd1dd5b9e0af113e5a83b85a62bad173e2517dd29f6597d6c4,2024-12-27T14:15:28.677000
CVE-2024-53209,0,0,250dcad80d4d09ca7de716f0788117fc7d9f3ac4ecadd8b7cf17ab3f32be6e8c,2024-12-27T14:15:28.793000 CVE-2024-53209,0,0,250dcad80d4d09ca7de716f0788117fc7d9f3ac4ecadd8b7cf17ab3f32be6e8c,2024-12-27T14:15:28.793000
CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000 CVE-2024-5321,0,0,0f218b8b6fcc3fc0b4ccef7040ede5ee801dc8e00258e6450bd3f123b6e73ca4,2024-11-21T09:47:25.283000
@ -270627,7 +270634,7 @@ CVE-2024-53219,0,0,1b00affd94d61b5de19fb81e8faa16b477bbd2cfbef7cdbfc96c17cbff884
CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000 CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000
CVE-2024-53220,0,0,f26063a76be1c0bb3c1467e74b1938b9624affbdebeb012a0b5099418d517cde,2024-12-27T14:15:30.077000 CVE-2024-53220,0,0,f26063a76be1c0bb3c1467e74b1938b9624affbdebeb012a0b5099418d517cde,2024-12-27T14:15:30.077000
CVE-2024-53221,0,0,c8102bf3e45423d3a5b6f80cdd7023cf3a790a173fe11da52f6b9a7e049785dd,2025-01-06T17:18:20.647000 CVE-2024-53221,0,0,c8102bf3e45423d3a5b6f80cdd7023cf3a790a173fe11da52f6b9a7e049785dd,2025-01-06T17:18:20.647000
CVE-2024-53222,0,1,f2c4441be714582636df5f4fbfdb327d4a44fc5f203c669f2bde6089ed7ac932,2025-01-08T21:25:39.027000 CVE-2024-53222,0,0,f2c4441be714582636df5f4fbfdb327d4a44fc5f203c669f2bde6089ed7ac932,2025-01-08T21:25:39.027000
CVE-2024-53223,0,0,1fb9775898b8edbe24341acf3f71ecbe157ce3c086c57964866b83250fee9b02,2024-12-27T14:15:30.453000 CVE-2024-53223,0,0,1fb9775898b8edbe24341acf3f71ecbe157ce3c086c57964866b83250fee9b02,2024-12-27T14:15:30.453000
CVE-2024-53224,0,0,336b7f256f93ca4c42653234db59c438e5694f32d74f85e7f140e28d6a850d12,2024-12-27T14:15:30.583000 CVE-2024-53224,0,0,336b7f256f93ca4c42653234db59c438e5694f32d74f85e7f140e28d6a850d12,2024-12-27T14:15:30.583000
CVE-2024-53225,0,0,54a582b699de817df243bd1fa3b72bd7fcc44132f78acb35cb6f8a61ed85e2ca,2024-12-27T14:15:30.687000 CVE-2024-53225,0,0,54a582b699de817df243bd1fa3b72bd7fcc44132f78acb35cb6f8a61ed85e2ca,2024-12-27T14:15:30.687000
@ -270759,7 +270766,7 @@ CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab59
CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000 CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000
CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000 CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000
CVE-2024-5356,0,0,8f1946b6e2ffce8dd75d8f13404335223fd7f289a256fdd41018e919f0c821b6,2024-11-21T09:47:29.267000 CVE-2024-5356,0,0,8f1946b6e2ffce8dd75d8f13404335223fd7f289a256fdd41018e919f0c821b6,2024-11-21T09:47:29.267000
CVE-2024-53564,0,0,7ea83dd4228ad9fe306e60deab2e4027cefc6d3838f1d5c87cada287f927dfcc,2025-01-08T19:15:38.050000 CVE-2024-53564,0,1,b1df75bd1f1d996171e2a1e519fb2b3b58eafa2bdf66411e53fce392bba5ea8f,2025-01-09T00:15:26.167000
CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca032,2024-12-02T18:15:11.500000 CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca032,2024-12-02T18:15:11.500000
CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000 CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000
CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000 CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000
@ -271037,7 +271044,7 @@ CVE-2024-5399,0,0,288e52e14a6c0d307abe51f4547e4c97fb8609187689201d5c80525711bdfe
CVE-2024-53990,0,0,c12d8d6491761b84e3c9cbf6d8d0ec68eb0e2a55a4d29316acb646b0bf606b88,2024-12-02T18:15:11.753000 CVE-2024-53990,0,0,c12d8d6491761b84e3c9cbf6d8d0ec68eb0e2a55a4d29316acb646b0bf606b88,2024-12-02T18:15:11.753000
CVE-2024-53991,0,0,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000 CVE-2024-53991,0,0,1aa3d39cfb5149ae5d3c6a1fbecf948ce6ac704feca22e25e4683b08ebe298d4,2024-12-19T20:15:07.670000
CVE-2024-53992,0,0,0b3a35495bb74067a0d76912041d2b5ea6535fc009d5110d24df3f489d2b8ff8,2024-12-02T17:15:14.113000 CVE-2024-53992,0,0,0b3a35495bb74067a0d76912041d2b5ea6535fc009d5110d24df3f489d2b8ff8,2024-12-02T17:15:14.113000
CVE-2024-53995,1,1,fd999c775946ba421ca996b1d1eac859e635f45fd6d33cfb33931dad116fe251,2025-01-08T21:15:12.703000 CVE-2024-53995,0,0,fd999c775946ba421ca996b1d1eac859e635f45fd6d33cfb33931dad116fe251,2025-01-08T21:15:12.703000
CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000 CVE-2024-53999,0,0,9f5b40515f60aea6e9321651c1e98cb4d03b442ece2375483b9e36332d7840ba,2024-12-03T16:15:24.250000
CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000 CVE-2024-5400,0,0,fa1089745765c8c92c3b698eeb8bc3e2fdf4bae4a68ce66e55e2111c1b051015,2024-11-21T09:47:34.830000
CVE-2024-54000,0,0,52062f56a88a90280cce905a1f064658e0e87c6309ff02349950b495d69ff132,2024-12-03T16:15:24.380000 CVE-2024-54000,0,0,52062f56a88a90280cce905a1f064658e0e87c6309ff02349950b495d69ff132,2024-12-03T16:15:24.380000
@ -271050,7 +271057,7 @@ CVE-2024-54006,0,0,6bd5efcea443530b6f536e39e0d35c4df9fc909f18659576dbacb0ce5ccde
CVE-2024-54007,0,0,796fbe1a2dec13fc9ac82cc0124bd0d476bde5dd7ac7433c3ded9782c4bc47c9,2025-01-07T19:15:32.927000 CVE-2024-54007,0,0,796fbe1a2dec13fc9ac82cc0124bd0d476bde5dd7ac7433c3ded9782c4bc47c9,2025-01-07T19:15:32.927000
CVE-2024-54008,0,0,eea0fea8f522a304d841eaa6b0b75d4fade41407f80f4626ca71a3072a5c233d,2024-12-11T14:15:19.713000 CVE-2024-54008,0,0,eea0fea8f522a304d841eaa6b0b75d4fade41407f80f4626ca71a3072a5c233d,2024-12-11T14:15:19.713000
CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f828,2024-12-19T23:15:06.887000 CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f828,2024-12-19T23:15:06.887000
CVE-2024-54010,1,1,b04b4830cc7fb027e8ccc476bc48098c8473d37fe42c62b91bf9299fec2ea80f,2025-01-08T21:15:12.900000 CVE-2024-54010,0,0,b04b4830cc7fb027e8ccc476bc48098c8473d37fe42c62b91bf9299fec2ea80f,2025-01-08T21:15:12.900000
CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000
CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f65751574195737991f,2024-11-21T09:47:34.947000 CVE-2024-5402,0,0,369141076231aa822f3b7e1a9c4a08753a10cb13fa106f65751574195737991f,2024-11-21T09:47:34.947000
CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000 CVE-2024-5403,0,0,f4e58d907f2a672c85e38960e3074ec1cb3261646ec2ccae3d1a32d0c95159be,2024-11-21T09:47:35.097000
@ -271642,7 +271649,7 @@ CVE-2024-5544,0,0,9d691e1e8372bdc434d572825f303cd1b0a2983a0161dea14c330331f38ec0
CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000 CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000
CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000
CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000
CVE-2024-55459,0,0,456230754e3039571421d54c4a12aa4c7795bceae5795f00880335582d8c3572,2025-01-08T18:15:17.297000 CVE-2024-55459,0,1,7321baaa34581af386278bfa3ba12d94d8e04b8856bd19ebf03b8975dabe5f3f,2025-01-08T23:15:09.440000
CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000
CVE-2024-55461,0,0,8a5762fd3b90cc63ffd9ce1bb9331b80ec6ee2b8f4f1ecbac3350d77382b6dcf,2024-12-31T20:16:07.727000 CVE-2024-55461,0,0,8a5762fd3b90cc63ffd9ce1bb9331b80ec6ee2b8f4f1ecbac3350d77382b6dcf,2024-12-31T20:16:07.727000
CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000 CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000
@ -271905,6 +271912,7 @@ CVE-2024-56085,0,0,7848f40aec07f93e208a7c7a09cd4f70e8f638200ed35d993b1ef358eb39e
CVE-2024-56086,0,0,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000 CVE-2024-56086,0,0,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000
CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000 CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000
CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000 CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000
CVE-2024-5610,1,1,c876fccd541dbbe5edac90b3257f7d2b3efde4d5bff83326921f06d03b7a383e,2025-01-08T23:15:09.653000
CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000 CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000
CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000 CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000
CVE-2024-56115,0,0,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000 CVE-2024-56115,0,0,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000
@ -272158,7 +272166,7 @@ CVE-2024-56538,0,0,05e6f243370f67e67c96f68f4c76b456d8b1f3b18efe17183f721393738aa
CVE-2024-56539,0,0,73e3ac9371c38a01feaab685bc0b80785d1a14a9bbe3f9b6fa012305e81e56ab,2024-12-27T14:15:33.530000 CVE-2024-56539,0,0,73e3ac9371c38a01feaab685bc0b80785d1a14a9bbe3f9b6fa012305e81e56ab,2024-12-27T14:15:33.530000
CVE-2024-5654,0,0,a36981ce1f77c761dfb14f4c731f47a8dfd22625db842c571518ed3950c72b86,2024-11-21T09:48:06.020000 CVE-2024-5654,0,0,a36981ce1f77c761dfb14f4c731f47a8dfd22625db842c571518ed3950c72b86,2024-11-21T09:48:06.020000
CVE-2024-56540,0,0,9bbe384790c8ce018fa6158c6c9afcb91eb4326c45847ca16b5953600db92de4,2024-12-27T14:15:33.670000 CVE-2024-56540,0,0,9bbe384790c8ce018fa6158c6c9afcb91eb4326c45847ca16b5953600db92de4,2024-12-27T14:15:33.670000
CVE-2024-56541,0,1,7084d91d256abff37c844e77e9a31d66fb1fe62676a1f93e5ccf37f018f7029a,2025-01-08T21:25:24.730000 CVE-2024-56541,0,0,7084d91d256abff37c844e77e9a31d66fb1fe62676a1f93e5ccf37f018f7029a,2025-01-08T21:25:24.730000
CVE-2024-56542,0,0,c22e6fa7d390e1afe8450440b362944db792ada801349ef3ed8bf0ee8bc16cf2,2024-12-27T14:15:33.880000 CVE-2024-56542,0,0,c22e6fa7d390e1afe8450440b362944db792ada801349ef3ed8bf0ee8bc16cf2,2024-12-27T14:15:33.880000
CVE-2024-56543,0,0,887b5ebd3ba4f56e328fba92d390fd7953aa496872172482c2f78d83ece5941e,2024-12-27T14:15:34.020000 CVE-2024-56543,0,0,887b5ebd3ba4f56e328fba92d390fd7953aa496872172482c2f78d83ece5941e,2024-12-27T14:15:34.020000
CVE-2024-56544,0,0,ca1ec292015337081523043b4894d3fec345403de30dc92ff85e02c808d37447,2024-12-27T14:15:34.153000 CVE-2024-56544,0,0,ca1ec292015337081523043b4894d3fec345403de30dc92ff85e02c808d37447,2024-12-27T14:15:34.153000
@ -272209,7 +272217,7 @@ CVE-2024-56584,0,0,eeb9dd397f2cf5bbbf04d47a1922c0a5bd55db3b2dd6af42d89d243ed3a0f
CVE-2024-56585,0,0,877963cf60c4d690af9050e33b1bb1c26f5b0063aaeb8dcda5d72cde5d043865,2024-12-27T15:15:17.677000 CVE-2024-56585,0,0,877963cf60c4d690af9050e33b1bb1c26f5b0063aaeb8dcda5d72cde5d043865,2024-12-27T15:15:17.677000
CVE-2024-56586,0,0,b0c3a1afa1e35fa2222a1770b2af5fd447e0839a2d0703f1d4ca2d9ff4979c31,2024-12-27T15:15:17.800000 CVE-2024-56586,0,0,b0c3a1afa1e35fa2222a1770b2af5fd447e0839a2d0703f1d4ca2d9ff4979c31,2024-12-27T15:15:17.800000
CVE-2024-56587,0,0,597ff3809927035a763007dd1ab65f05cbacc61e0ba8d04e0bc053074806191e,2024-12-27T15:15:17.917000 CVE-2024-56587,0,0,597ff3809927035a763007dd1ab65f05cbacc61e0ba8d04e0bc053074806191e,2024-12-27T15:15:17.917000
CVE-2024-56588,0,1,aa89cf28160110554d9db50f9b3a3953651e6232debd2709afbefffb36888635,2025-01-08T21:48:24.173000 CVE-2024-56588,0,0,aa89cf28160110554d9db50f9b3a3953651e6232debd2709afbefffb36888635,2025-01-08T21:48:24.173000
CVE-2024-56589,0,0,e669c8f2a28110966f3559dfa46339a87026e650a8eac6b0a3c626f7087ebd28,2024-12-27T15:15:18.150000 CVE-2024-56589,0,0,e669c8f2a28110966f3559dfa46339a87026e650a8eac6b0a3c626f7087ebd28,2024-12-27T15:15:18.150000
CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000 CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000
CVE-2024-56590,0,0,ce1170c24714fa2e0e447addbede8cbfc003003487543f7771793bf3ebdaca04,2024-12-27T15:15:18.263000 CVE-2024-56590,0,0,ce1170c24714fa2e0e447addbede8cbfc003003487543f7771793bf3ebdaca04,2024-12-27T15:15:18.263000
@ -272221,7 +272229,7 @@ CVE-2024-56595,0,0,5c739d39a04368864cbc388d8808a97d325a73a29c39f4cccb5f255c6ed55
CVE-2024-56596,0,0,f9a03aa1aa88f972ffe6a55ad6e165129f456075471da9dcb4076a6e6b502209,2024-12-27T15:15:18.963000 CVE-2024-56596,0,0,f9a03aa1aa88f972ffe6a55ad6e165129f456075471da9dcb4076a6e6b502209,2024-12-27T15:15:18.963000
CVE-2024-56597,0,0,347c4891ee178d2857b2a9b9b3a59e9ef73cd9d9644a163cb89f5004d70ba847,2024-12-27T15:15:19.080000 CVE-2024-56597,0,0,347c4891ee178d2857b2a9b9b3a59e9ef73cd9d9644a163cb89f5004d70ba847,2024-12-27T15:15:19.080000
CVE-2024-56598,0,0,a2176885d0091e4f0f4ccf382f6f43c67f59acd5431ed7d070c60a0e375825cf,2024-12-27T15:15:19.200000 CVE-2024-56598,0,0,a2176885d0091e4f0f4ccf382f6f43c67f59acd5431ed7d070c60a0e375825cf,2024-12-27T15:15:19.200000
CVE-2024-56599,0,1,04b9a5f3e69d9f54c42ecd83b1035f3ab23b521ab753e6e5aa5cefa0f19133d6,2025-01-08T21:48:04.090000 CVE-2024-56599,0,0,04b9a5f3e69d9f54c42ecd83b1035f3ab23b521ab753e6e5aa5cefa0f19133d6,2025-01-08T21:48:04.090000
CVE-2024-5660,0,0,185ada92ecf12140397c738113ef0443174eeeea8f301748716001f7b999562c,2024-12-16T14:15:05.123000 CVE-2024-5660,0,0,185ada92ecf12140397c738113ef0443174eeeea8f301748716001f7b999562c,2024-12-16T14:15:05.123000
CVE-2024-56600,0,0,52d580d322cdc56209d742bf1001e48cf3d43006079a875fc418ff12bed23270,2024-12-27T15:15:19.410000 CVE-2024-56600,0,0,52d580d322cdc56209d742bf1001e48cf3d43006079a875fc418ff12bed23270,2024-12-27T15:15:19.410000
CVE-2024-56601,0,0,637410ffb911b579d9118778643db5f364036159a7ab02ab9694514f07f24700,2024-12-27T15:15:19.527000 CVE-2024-56601,0,0,637410ffb911b579d9118778643db5f364036159a7ab02ab9694514f07f24700,2024-12-27T15:15:19.527000
@ -272229,7 +272237,7 @@ CVE-2024-56602,0,0,ff463b8e2551ec1bfa6dc83aad02b0f0a834fbe19202bbf88d2a3ced34b92
CVE-2024-56603,0,0,44c1fc20c2507a1b0892802648f891a340c404613043cf4a963b0efbbafa06ad,2024-12-27T15:15:19.770000 CVE-2024-56603,0,0,44c1fc20c2507a1b0892802648f891a340c404613043cf4a963b0efbbafa06ad,2024-12-27T15:15:19.770000
CVE-2024-56604,0,0,565ab9d0b315999a07c7d4356116cd8598a6b3b07028c5fa8b14764daf5f90b9,2024-12-27T15:15:19.887000 CVE-2024-56604,0,0,565ab9d0b315999a07c7d4356116cd8598a6b3b07028c5fa8b14764daf5f90b9,2024-12-27T15:15:19.887000
CVE-2024-56605,0,0,b64b4a627bbf95f44fe3405d04872bb763af58a6067e54da35f3e7f7c0ee5116,2024-12-27T15:15:19.980000 CVE-2024-56605,0,0,b64b4a627bbf95f44fe3405d04872bb763af58a6067e54da35f3e7f7c0ee5116,2024-12-27T15:15:19.980000
CVE-2024-56606,0,1,ac0f83cc7a214072e6406d51e213fc315d5a502091a812f3bcbef5315f50bb3e,2025-01-08T21:46:59.767000 CVE-2024-56606,0,0,ac0f83cc7a214072e6406d51e213fc315d5a502091a812f3bcbef5315f50bb3e,2025-01-08T21:46:59.767000
CVE-2024-56607,0,0,ee73eedd6bd0ee7c97d323bfb736f17af98e701dbbb2223cb0dfb05c4d0e1892,2024-12-27T15:15:20.180000 CVE-2024-56607,0,0,ee73eedd6bd0ee7c97d323bfb736f17af98e701dbbb2223cb0dfb05c4d0e1892,2024-12-27T15:15:20.180000
CVE-2024-56608,0,0,0d4d7a76c820d078ab63176c92aa3cecb2c95ef837fece154b0757799d40a37f,2025-01-08T17:10:01.233000 CVE-2024-56608,0,0,0d4d7a76c820d078ab63176c92aa3cecb2c95ef837fece154b0757799d40a37f,2025-01-08T17:10:01.233000
CVE-2024-56609,0,0,cebfeb02fea20d2e5ec9b6db1e720f3f3e0983a6f297439668797a7ca6772c63,2024-12-27T15:15:20.387000 CVE-2024-56609,0,0,cebfeb02fea20d2e5ec9b6db1e720f3f3e0983a6f297439668797a7ca6772c63,2024-12-27T15:15:20.387000
@ -272248,7 +272256,7 @@ CVE-2024-5662,0,0,a32230f368c985ce000177685318420ae12365dafb7b142a133da07f0e3fd9
CVE-2024-56620,0,0,62b2b96faf1f60cd015b681859229c54b1fe9ce3304d6f6d4b7456590dbf38dd,2025-01-08T16:09:56.403000 CVE-2024-56620,0,0,62b2b96faf1f60cd015b681859229c54b1fe9ce3304d6f6d4b7456590dbf38dd,2025-01-08T16:09:56.403000
CVE-2024-56621,0,0,becec3cb921696ec1e8d223c5c672e8625b14e057d03ddbb4a1c14a40fb95387,2025-01-08T16:44:53.720000 CVE-2024-56621,0,0,becec3cb921696ec1e8d223c5c672e8625b14e057d03ddbb4a1c14a40fb95387,2025-01-08T16:44:53.720000
CVE-2024-56622,0,0,57f9032cf59eb1768889e07334129fae85d94e8871f8d41026f335ec621b8f94,2024-12-27T15:15:21.730000 CVE-2024-56622,0,0,57f9032cf59eb1768889e07334129fae85d94e8871f8d41026f335ec621b8f94,2024-12-27T15:15:21.730000
CVE-2024-56623,0,1,0e93d745489795428a20c54b35ad52e910e61dcb2158be56884d826399a6b1a3,2025-01-08T21:41:01.397000 CVE-2024-56623,0,0,0e93d745489795428a20c54b35ad52e910e61dcb2158be56884d826399a6b1a3,2025-01-08T21:41:01.397000
CVE-2024-56624,0,0,88799a063f0b005c3843d9067ee2b8e4d19fb1fd500724d525e887a886596206,2024-12-27T15:15:21.933000 CVE-2024-56624,0,0,88799a063f0b005c3843d9067ee2b8e4d19fb1fd500724d525e887a886596206,2024-12-27T15:15:21.933000
CVE-2024-56625,0,0,01037372e944818596a9b7f73f6b5c3b9ecad55d8f3378e4d833626252bed489,2024-12-27T15:15:22.033000 CVE-2024-56625,0,0,01037372e944818596a9b7f73f6b5c3b9ecad55d8f3378e4d833626252bed489,2024-12-27T15:15:22.033000
CVE-2024-56626,0,0,9507827bbb175e001b11f84b3956f3317e09ce9b8f7e72675d76a6d737068242,2024-12-27T15:15:22.140000 CVE-2024-56626,0,0,9507827bbb175e001b11f84b3956f3317e09ce9b8f7e72675d76a6d737068242,2024-12-27T15:15:22.140000
@ -272257,7 +272265,7 @@ CVE-2024-56628,0,0,d4522d2b8c88fd491d5e221aac0e8a6cb75c6500e0513d30049fbc40976e5
CVE-2024-56629,0,0,c3ac49cfdd551a12a574df602f16819cd69e62bdcda6ce31db194f87ddd1b77f,2024-12-27T15:15:22.463000 CVE-2024-56629,0,0,c3ac49cfdd551a12a574df602f16819cd69e62bdcda6ce31db194f87ddd1b77f,2024-12-27T15:15:22.463000
CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000 CVE-2024-5663,0,0,3d93cfa6260123c05a0fe5dd837778ab353045f85b9b96941dd647b061b7390d,2024-11-21T09:48:06.970000
CVE-2024-56630,0,0,d6d5216a0f142ba6bcf7c47d2e00c742ad87f849638306ffcd1bf65dea9d39eb,2024-12-27T15:15:22.577000 CVE-2024-56630,0,0,d6d5216a0f142ba6bcf7c47d2e00c742ad87f849638306ffcd1bf65dea9d39eb,2024-12-27T15:15:22.577000
CVE-2024-56631,0,1,617ad72d6cc164c6ec5e0872be5940aa2d750c02202d5d1494e4695f407911a5,2025-01-08T21:37:59.833000 CVE-2024-56631,0,0,617ad72d6cc164c6ec5e0872be5940aa2d750c02202d5d1494e4695f407911a5,2025-01-08T21:37:59.833000
CVE-2024-56632,0,0,87f002e611c90fbf889f9615cfc01c68922e19cca4853fe3161af73b8e3806db,2024-12-27T15:15:22.803000 CVE-2024-56632,0,0,87f002e611c90fbf889f9615cfc01c68922e19cca4853fe3161af73b8e3806db,2024-12-27T15:15:22.803000
CVE-2024-56633,0,0,8f14e1f5dec3f29ec32002015820b7dc04ee262ce167624069ed4db31922fa34,2024-12-27T15:15:22.933000 CVE-2024-56633,0,0,8f14e1f5dec3f29ec32002015820b7dc04ee262ce167624069ed4db31922fa34,2024-12-27T15:15:22.933000
CVE-2024-56634,0,0,d0f7bf396b8d8ec8091b0dd6b12e9ac6a4e3bc63a9f97a38d388da788cc29e3e,2025-01-08T16:45:10.040000 CVE-2024-56634,0,0,d0f7bf396b8d8ec8091b0dd6b12e9ac6a4e3bc63a9f97a38d388da788cc29e3e,2025-01-08T16:45:10.040000
@ -272269,7 +272277,7 @@ CVE-2024-56639,0,0,4e03b9a4b0fe8d6bd8f9fd82003b020dc8d8aef46c04d71ba745b13665fcf
CVE-2024-5664,0,0,b6962e20742af8ea90e612bbc7ac8c73d6aa535f0e49e5cabd0c7dd59647632b,2024-11-21T09:48:07.107000 CVE-2024-5664,0,0,b6962e20742af8ea90e612bbc7ac8c73d6aa535f0e49e5cabd0c7dd59647632b,2024-11-21T09:48:07.107000
CVE-2024-56640,0,0,cbe6c220e8c4e31481a770ac78aa1bd8cb1e00e3ee77b141b0919dfbc57b06eb,2024-12-27T15:15:23.730000 CVE-2024-56640,0,0,cbe6c220e8c4e31481a770ac78aa1bd8cb1e00e3ee77b141b0919dfbc57b06eb,2024-12-27T15:15:23.730000
CVE-2024-56641,0,0,7bd87e333960b236379a7ab6f66f186a39f9577a76aff23809b25204a27a92db,2024-12-27T15:15:23.830000 CVE-2024-56641,0,0,7bd87e333960b236379a7ab6f66f186a39f9577a76aff23809b25204a27a92db,2024-12-27T15:15:23.830000
CVE-2024-56642,0,1,f811146448c39a9a6cc4c1f585da7148d95f1ad3c40ca22e2cf625a123ebe4d6,2025-01-08T21:37:23.950000 CVE-2024-56642,0,0,f811146448c39a9a6cc4c1f585da7148d95f1ad3c40ca22e2cf625a123ebe4d6,2025-01-08T21:37:23.950000
CVE-2024-56643,0,0,7b5f1a4805f035363d7a8272badd51b331d739badf6cbf1475c665112dd3ac85,2025-01-06T17:14:41.813000 CVE-2024-56643,0,0,7b5f1a4805f035363d7a8272badd51b331d739badf6cbf1475c665112dd3ac85,2025-01-06T17:14:41.813000
CVE-2024-56644,0,0,8a46d5b530bbcb9e52d9ab6abd7dba97d34ca0f87bf22a510768ea3f07eda72d,2024-12-27T15:15:24.163000 CVE-2024-56644,0,0,8a46d5b530bbcb9e52d9ab6abd7dba97d34ca0f87bf22a510768ea3f07eda72d,2024-12-27T15:15:24.163000
CVE-2024-56645,0,0,216619e3bf854381932f49b2368332f2fb98fc73e7d8eac5a9707768667df0ab,2024-12-27T15:15:24.260000 CVE-2024-56645,0,0,216619e3bf854381932f49b2368332f2fb98fc73e7d8eac5a9707768667df0ab,2024-12-27T15:15:24.260000
@ -272570,7 +272578,7 @@ CVE-2024-5824,0,0,e1bcdf6d43e3da8ae6ba6ab7de5f8d3f3eaee723b9a1ed9af8e8dbb46b2110
CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000 CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000
CVE-2024-5826,0,0,676ce5cec2202232492aeb7a31cb471cd0485dd44f0bad4d2271201c9d98c0de,2024-11-21T09:48:24.490000 CVE-2024-5826,0,0,676ce5cec2202232492aeb7a31cb471cd0485dd44f0bad4d2271201c9d98c0de,2024-11-21T09:48:24.490000
CVE-2024-5827,0,0,12cdd01c3634b5f2da13128a187bc2d1c8d9fa87429a9aed8ec50812f82df183,2024-11-21T09:48:24.607000 CVE-2024-5827,0,0,12cdd01c3634b5f2da13128a187bc2d1c8d9fa87429a9aed8ec50812f82df183,2024-11-21T09:48:24.607000
CVE-2024-5828,0,1,73069a2f9dbd005f637a8c432d288f4c861c4d147da919c5c71f3de2432e48cd,2025-01-08T21:25:28.967000 CVE-2024-5828,0,0,73069a2f9dbd005f637a8c432d288f4c861c4d147da919c5c71f3de2432e48cd,2025-01-08T21:25:28.967000
CVE-2024-5829,0,0,559dcf2146927d836020801e4f427537de3688dc2c4d2e0258f7b3fd7df26af1,2024-11-21T09:48:24.870000 CVE-2024-5829,0,0,559dcf2146927d836020801e4f427537de3688dc2c4d2e0258f7b3fd7df26af1,2024-11-21T09:48:24.870000
CVE-2024-5830,0,0,58fa656705847e8888d4baa011f2237c51ab84c7204f0c65ec2147b17109a82d,2024-11-21T09:48:25.010000 CVE-2024-5830,0,0,58fa656705847e8888d4baa011f2237c51ab84c7204f0c65ec2147b17109a82d,2024-11-21T09:48:25.010000
CVE-2024-5831,0,0,9e502a518e4b6405afff92abaf73ea2137e504904b3519e7b72d524d071fb179,2024-11-21T09:48:25.233000 CVE-2024-5831,0,0,9e502a518e4b6405afff92abaf73ea2137e504904b3519e7b72d524d071fb179,2024-11-21T09:48:25.233000
@ -273466,7 +273474,7 @@ CVE-2024-6820,0,0,d49345aa069d354d1c6e40ded1ad61f62a354359a5ce0728beadc1fcf2503b
CVE-2024-6821,0,0,d9533168d7235e28df27c61e6f5f17f9ab7fdd5177768258a9eb801a7c053fc6,2024-11-29T18:26:30.487000 CVE-2024-6821,0,0,d9533168d7235e28df27c61e6f5f17f9ab7fdd5177768258a9eb801a7c053fc6,2024-11-29T18:26:30.487000
CVE-2024-6822,0,0,d07de9efa27babd066138fbe688e614f83b8a08f0a4be3e53ee99f76a8051349,2024-11-29T18:26:48.817000 CVE-2024-6822,0,0,d07de9efa27babd066138fbe688e614f83b8a08f0a4be3e53ee99f76a8051349,2024-11-29T18:26:48.817000
CVE-2024-6823,0,0,507bf1755068154356fbc9b75a57f8b2dc1da0c80bd55fde708f372104df4297,2024-08-13T12:58:25.437000 CVE-2024-6823,0,0,507bf1755068154356fbc9b75a57f8b2dc1da0c80bd55fde708f372104df4297,2024-08-13T12:58:25.437000
CVE-2024-6824,0,1,aa23fd5579cfdc3f2c0e9f65e67bb12c513928f2173d0f46d80385a5b5f5d2cc,2025-01-08T21:19:51.450000 CVE-2024-6824,0,0,aa23fd5579cfdc3f2c0e9f65e67bb12c513928f2173d0f46d80385a5b5f5d2cc,2025-01-08T21:19:51.450000
CVE-2024-6826,0,0,6dc3ddf1692843a912faeec64198f3b4a4c6df842fd14ed632d889092f2dda4c,2024-12-13T15:29:32.850000 CVE-2024-6826,0,0,6dc3ddf1692843a912faeec64198f3b4a4c6df842fd14ed632d889092f2dda4c,2024-12-13T15:29:32.850000
CVE-2024-6828,0,0,982edf1ce9d659dfbd11370bdbf0f7daf4367ded5d8dbae90ae3fb05b545d32c,2024-11-21T09:50:22.943000 CVE-2024-6828,0,0,982edf1ce9d659dfbd11370bdbf0f7daf4367ded5d8dbae90ae3fb05b545d32c,2024-11-21T09:50:22.943000
CVE-2024-6830,0,0,b701dfb8329b51f5f1611713acab0fd035410cab601e1a2c121bd125b4608ab0,2024-11-21T09:50:23.070000 CVE-2024-6830,0,0,b701dfb8329b51f5f1611713acab0fd035410cab601e1a2c121bd125b4608ab0,2024-11-21T09:50:23.070000
@ -274095,7 +274103,7 @@ CVE-2024-7544,0,0,f5bacc57de438a3891f625e9194bf22f3b74627e035164b84489b5c4d26bbd
CVE-2024-7545,0,0,8216c555bf8242b290975f0b41b7e17046d0894f946fd673ad40f4ba36c98f60,2024-08-19T20:00:57.433000 CVE-2024-7545,0,0,8216c555bf8242b290975f0b41b7e17046d0894f946fd673ad40f4ba36c98f60,2024-08-19T20:00:57.433000
CVE-2024-7546,0,0,2bf5b9e1095969e3dbd5485145b386409016c6afdb554169ba425e835d0ec384,2024-08-29T17:55:47.547000 CVE-2024-7546,0,0,2bf5b9e1095969e3dbd5485145b386409016c6afdb554169ba425e835d0ec384,2024-08-29T17:55:47.547000
CVE-2024-7547,0,0,7822254abb08f507b73da0f63c3de0001ec37a15858c40e5f1efb89542c0142d,2024-08-19T20:03:12.377000 CVE-2024-7547,0,0,7822254abb08f507b73da0f63c3de0001ec37a15858c40e5f1efb89542c0142d,2024-08-19T20:03:12.377000
CVE-2024-7548,0,1,2af7beb0d4b8ceae7c4412eb435338c9d0389032417869486f388c5176513b65,2025-01-08T21:07:57.303000 CVE-2024-7548,0,0,2af7beb0d4b8ceae7c4412eb435338c9d0389032417869486f388c5176513b65,2025-01-08T21:07:57.303000
CVE-2024-7550,0,0,4203e18b9ad5e215a9b97e11487a0d42441334eaacdb7528676d4d5fbbf460bf,2024-08-12T18:32:08.900000 CVE-2024-7550,0,0,4203e18b9ad5e215a9b97e11487a0d42441334eaacdb7528676d4d5fbbf460bf,2024-08-12T18:32:08.900000
CVE-2024-7551,0,0,44a9791906a617486b3ce4483ac9164f6da1c1e3323013bb47db16e9778eb950,2024-08-12T16:12:12.377000 CVE-2024-7551,0,0,44a9791906a617486b3ce4483ac9164f6da1c1e3323013bb47db16e9778eb950,2024-08-12T16:12:12.377000
CVE-2024-7552,0,0,855cafe3f5a68512701a1f911776a165d3aa54b356bbb484abc0d9e617bcd5fa,2024-08-07T21:29:57.417000 CVE-2024-7552,0,0,855cafe3f5a68512701a1f911776a165d3aa54b356bbb484abc0d9e617bcd5fa,2024-08-07T21:29:57.417000
@ -276168,6 +276176,8 @@ CVE-2025-0244,0,0,4dc39d4eb7e9626e46633620b63b126f4ca8c432d219058ffa0df86e8e17d0
CVE-2025-0245,0,0,17124b2bb78bf9f026108e77a44161cf6b567d6714acd6476cda81e3148b7689,2025-01-08T16:15:37.693000 CVE-2025-0245,0,0,17124b2bb78bf9f026108e77a44161cf6b567d6714acd6476cda81e3148b7689,2025-01-08T16:15:37.693000
CVE-2025-0246,0,0,f212da1e386aff9790e671db2401da03b9d2ebbeea4ee1b40e830ef0d58e3da6,2025-01-08T16:15:37.880000 CVE-2025-0246,0,0,f212da1e386aff9790e671db2401da03b9d2ebbeea4ee1b40e830ef0d58e3da6,2025-01-08T16:15:37.880000
CVE-2025-0247,0,0,19788955cc9b607e55d300602d56942e119086cfe1c51c09f21df249cc649c46,2025-01-08T15:15:21.033000 CVE-2025-0247,0,0,19788955cc9b607e55d300602d56942e119086cfe1c51c09f21df249cc649c46,2025-01-08T15:15:21.033000
CVE-2025-0282,1,1,45264c0ed7e9a9f6170cf023339c1344be7f034e470adc42489abac7618ffb34,2025-01-08T23:15:09.763000
CVE-2025-0283,1,1,573fcb41d2dcbb5f422c0804f1f8b289f75a27c245f0e6d9cb198c03e2e8d415,2025-01-08T23:15:09.920000
CVE-2025-0291,0,0,e64e166dc7ec231b6921ab6e7b688950a3c44d4ac259882cc427bcb73fed1fd1,2025-01-08T20:15:29.353000 CVE-2025-0291,0,0,e64e166dc7ec231b6921ab6e7b688950a3c44d4ac259882cc427bcb73fed1fd1,2025-01-08T20:15:29.353000
CVE-2025-0294,0,0,e5d86f9b17bdfc744e2441f17af376b91232f83a0091836e1403d549321b0bdf,2025-01-07T15:15:12.113000 CVE-2025-0294,0,0,e5d86f9b17bdfc744e2441f17af376b91232f83a0091836e1403d549321b0bdf,2025-01-07T15:15:12.113000
CVE-2025-0295,0,0,52a16028421d06d344a294c38baeb65e7eade91eddca5850ff08cb460a814ef0,2025-01-07T16:15:39.460000 CVE-2025-0295,0,0,52a16028421d06d344a294c38baeb65e7eade91eddca5850ff08cb460a814ef0,2025-01-07T16:15:39.460000
@ -276209,7 +276219,7 @@ CVE-2025-22139,0,0,be959e3195c9ea3b69331abcd52f163ffe573225c18b8ab22128a548f8371
CVE-2025-22140,0,0,270f2879e8de65b243beb9d7f4b67eed45df0b791563d9a26d7b732c538b2740,2025-01-08T20:15:29.800000 CVE-2025-22140,0,0,270f2879e8de65b243beb9d7f4b67eed45df0b791563d9a26d7b732c538b2740,2025-01-08T20:15:29.800000
CVE-2025-22141,0,0,2044a7b2e6c78c72031cb6881e193da3e0a629d8a5ed02e93c39455436172a69,2025-01-08T20:15:29.897000 CVE-2025-22141,0,0,2044a7b2e6c78c72031cb6881e193da3e0a629d8a5ed02e93c39455436172a69,2025-01-08T20:15:29.897000
CVE-2025-22143,0,0,379ec5cc1d9ddc4be571cdbe4ab10dde3e7605621fcd6681c8378b70a5e0e0ce,2025-01-08T20:15:30.003000 CVE-2025-22143,0,0,379ec5cc1d9ddc4be571cdbe4ab10dde3e7605621fcd6681c8378b70a5e0e0ce,2025-01-08T20:15:30.003000
CVE-2025-22145,1,1,a3e7e33eb43759950c0b6a9c304c03ed60cf76009fe03502e9b6e5d41248cec1,2025-01-08T21:15:13.480000 CVE-2025-22145,0,0,a3e7e33eb43759950c0b6a9c304c03ed60cf76009fe03502e9b6e5d41248cec1,2025-01-08T21:15:13.480000
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
CVE-2025-22215,0,0,67b181a6458a232e8ac5c80f2cba09df8333cbef01abc4197cfb8a002eebc845,2025-01-08T15:15:21.927000 CVE-2025-22215,0,0,67b181a6458a232e8ac5c80f2cba09df8333cbef01abc4197cfb8a002eebc845,2025-01-08T15:15:21.927000
CVE-2025-22261,0,0,b64f32ab7c14edb8b70371073baa276f94f41977fffad6128d5b8c7f32ae4fb7,2025-01-07T11:15:13.290000 CVE-2025-22261,0,0,b64f32ab7c14edb8b70371073baa276f94f41977fffad6128d5b8c7f32ae4fb7,2025-01-07T11:15:13.290000

Can't render this file because it is too large.