Auto-Update: 2024-04-30T22:00:37.677309+00:00

This commit is contained in:
cad-safe-bot 2024-04-30 22:03:27 +00:00
parent 48aea1f21b
commit 5a667c5ea8
30 changed files with 728 additions and 127 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34309", "id": "CVE-2022-34309",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-12T19:15:08.837", "published": "2024-02-12T19:15:08.837",
"lastModified": "2024-02-12T20:39:15.693", "lastModified": "2024-04-30T20:18:51.433",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -16,6 +16,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -50,18 +70,49 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*",
"matchCriteriaId": "A9D7FDA3-EE60-453B-8651-686B9D28071F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "66EEC046-128D-4555-8C9A-3C02300145B5"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229440", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229440",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6832814", "url": "https://www.ibm.com/support/pages/node/6832814",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6832918", "url": "https://www.ibm.com/support/pages/node/6832918",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34311", "id": "CVE-2022-34311",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-12T19:15:09.080", "published": "2024-02-12T19:15:09.080",
"lastModified": "2024-02-12T20:39:15.693", "lastModified": "2024-04-30T20:19:51.123",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -16,6 +16,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.4
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -50,18 +70,49 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*",
"matchCriteriaId": "A9D7FDA3-EE60-453B-8651-686B9D28071F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*",
"matchCriteriaId": "66EEC046-128D-4555-8C9A-3C02300145B5"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229446", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229446",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6832928", "url": "https://www.ibm.com/support/pages/node/6832928",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6832930", "url": "https://www.ibm.com/support/pages/node/6832930",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3758", "id": "CVE-2023-3758",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-18T19:15:08.597", "published": "2024-04-18T19:15:08.597",
"lastModified": "2024-04-25T06:15:50.693", "lastModified": "2024-04-30T20:15:06.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -67,6 +67,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1922", "url": "https://access.redhat.com/errata/RHSA-2024:1922",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2571",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2023-3758", "url": "https://access.redhat.com/security/cve/CVE-2023-3758",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39683", "id": "CVE-2023-39683",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T07:15:59.960", "published": "2024-02-09T07:15:59.960",
"lastModified": "2024-02-15T19:25:24.443", "lastModified": "2024-04-30T20:16:34.483",
"vulnStatus": "Analyzed", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
@ -59,9 +59,9 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:zalify:easy_email:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:zalify:easy_email:*:*:*:*:*:node.js:*:*",
"versionEndIncluding": "4.12.2", "versionEndIncluding": "4.12.2",
"matchCriteriaId": "DD1B491F-ACC5-426D-B279-BBA9D19FD4E3" "matchCriteriaId": "3AE6DE32-FDD9-417D-BF21-2B1D1E711406"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6546", "id": "CVE-2023-6546",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-21T20:15:08.260", "published": "2023-12-21T20:15:08.260",
"lastModified": "2024-04-30T14:15:12.533", "lastModified": "2024-04-30T20:15:06.933",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -212,6 +212,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2394", "url": "https://access.redhat.com/errata/RHSA-2024:2394",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2621",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2023-6546", "url": "https://access.redhat.com/security/cve/CVE-2023-6546",
"source": "secalert@redhat.com", "source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1394", "id": "CVE-2024-1394",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-21T13:00:08.037", "published": "2024-03-21T13:00:08.037",
"lastModified": "2024-04-27T01:15:06.083", "lastModified": "2024-04-30T20:15:07.090",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -111,6 +111,18 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1897", "url": "https://access.redhat.com/errata/RHSA-2024:1897",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2562",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2568",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2569",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-1394", "url": "https://access.redhat.com/security/cve/CVE-2024-1394",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1441", "id": "CVE-2024-1441",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-11T14:15:06.917", "published": "2024-03-11T14:15:06.917",
"lastModified": "2024-04-01T13:17:00.510", "lastModified": "2024-04-30T20:15:07.380",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -51,6 +51,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2560",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-1441", "url": "https://access.redhat.com/security/cve/CVE-2024-1441",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1488", "id": "CVE-2024-1488",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-15T05:15:10.257", "published": "2024-02-15T05:15:10.257",
"lastModified": "2024-04-15T04:15:14.577", "lastModified": "2024-04-30T20:15:07.537",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -75,6 +75,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1804", "url": "https://access.redhat.com/errata/RHSA-2024:1804",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2587",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-1488", "url": "https://access.redhat.com/security/cve/CVE-2024-1488",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1753", "id": "CVE-2024-1753",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-18T15:15:41.170", "published": "2024-03-18T15:15:41.170",
"lastModified": "2024-04-29T19:15:19.927", "lastModified": "2024-04-30T20:15:07.650",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -79,6 +79,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2098", "url": "https://access.redhat.com/errata/RHSA-2024:2098",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2548",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-1753", "url": "https://access.redhat.com/security/cve/CVE-2024-1753",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2494", "id": "CVE-2024-2494",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-21T14:15:10.350", "published": "2024-03-21T14:15:10.350",
"lastModified": "2024-04-01T13:17:05.087", "lastModified": "2024-04-30T20:15:08.067",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -51,6 +51,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2560",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-2494", "url": "https://access.redhat.com/security/cve/CVE-2024-2494",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28834", "id": "CVE-2024-28834",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-21T14:15:07.547", "published": "2024-03-21T14:15:07.547",
"lastModified": "2024-04-25T18:15:07.903", "lastModified": "2024-04-30T20:15:07.763",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -67,6 +67,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2044", "url": "https://access.redhat.com/errata/RHSA-2024:2044",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2570",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-28834", "url": "https://access.redhat.com/security/cve/CVE-2024-28834",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28835", "id": "CVE-2024-28835",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-21T06:15:45.113", "published": "2024-03-21T06:15:45.113",
"lastModified": "2024-04-18T05:15:48.263", "lastModified": "2024-04-30T20:15:07.890",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -55,6 +55,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1879", "url": "https://access.redhat.com/errata/RHSA-2024:1879",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2570",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-28835", "url": "https://access.redhat.com/security/cve/CVE-2024-28835",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-29384",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:07.993",
"lastModified": "2024-04-30T20:15:07.993",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in CSS Exfil Protection v.1.1.0 allows a remote attacker to obtain sensitive information via the content.js and parseCSSRules functions."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-29384",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-29466",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T21:15:45.863",
"lastModified": "2024-04-30T21:15:45.863",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Directory Traversal vulnerability in lsgwr spring boot online exam v.0.9 allows an attacker to execute arbitrary code via the FileTransUtil.java component."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/Xiqinger/b3cb51f390d408c3c66c66e645ba5ac0",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29471", "id": "CVE-2024-29471",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T21:15:32.370", "published": "2024-03-20T21:15:32.370",
"lastModified": "2024-03-21T12:58:51.093", "lastModified": "2024-04-30T20:22:53.443",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -14,11 +14,67 @@
"value": "Se descubri\u00f3 que OneBlog v2.3.4 contiene una vulnerabilidad de cross-site scripting (XSS) almacenado a trav\u00e9s del m\u00f3dulo Notice Manage." "value": "Se descubri\u00f3 que OneBlog v2.3.4 contiene una vulnerabilidad de cross-site scripting (XSS) almacenado a trav\u00e9s del m\u00f3dulo Notice Manage."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zhyd:oneblog:2.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "1921A08D-927A-4839-8A7D-0DFE32560056"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://gitee.com/yadong.zhang/DBlog/issues/I98O8V", "url": "https://gitee.com/yadong.zhang/DBlog/issues/I98O8V",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29472", "id": "CVE-2024-29472",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T21:15:32.423", "published": "2024-03-20T21:15:32.423",
"lastModified": "2024-03-21T12:58:51.093", "lastModified": "2024-04-30T20:22:59.060",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -14,11 +14,67 @@
"value": "Se descubri\u00f3 que OneBlog v2.3.4 contiene una vulnerabilidad de cross-site scripting (XSS) almacenado a trav\u00e9s del m\u00f3dulo de administraci\u00f3n de privilegios." "value": "Se descubri\u00f3 que OneBlog v2.3.4 contiene una vulnerabilidad de cross-site scripting (XSS) almacenado a trav\u00e9s del m\u00f3dulo de administraci\u00f3n de privilegios."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:zhyd:oneblog:2.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "1921A08D-927A-4839-8A7D-0DFE32560056"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://gitee.com/yadong.zhang/DBlog/issues/I98O8V", "url": "https://gitee.com/yadong.zhang/DBlog/issues/I98O8V",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3019", "id": "CVE-2024-3019",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-28T19:15:49.160", "published": "2024-03-28T19:15:49.160",
"lastModified": "2024-03-28T20:53:20.813", "lastModified": "2024-04-30T20:15:08.733",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -51,6 +51,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2566",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-3019", "url": "https://access.redhat.com/security/cve/CVE-2024-3019",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31080", "id": "CVE-2024-31080",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-04T14:15:10.330", "published": "2024-04-04T14:15:10.330",
"lastModified": "2024-04-29T19:15:20.023", "lastModified": "2024-04-30T20:15:08.150",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -87,6 +87,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2080", "url": "https://access.redhat.com/errata/RHSA-2024:2080",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2616",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-31080", "url": "https://access.redhat.com/security/cve/CVE-2024-31080",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31081", "id": "CVE-2024-31081",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-04T14:15:10.593", "published": "2024-04-04T14:15:10.593",
"lastModified": "2024-04-29T19:15:20.143", "lastModified": "2024-04-30T20:15:08.270",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -87,6 +87,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2080", "url": "https://access.redhat.com/errata/RHSA-2024:2080",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2616",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-31081", "url": "https://access.redhat.com/security/cve/CVE-2024-31081",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31083", "id": "CVE-2024-31083",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-05T12:15:37.577", "published": "2024-04-05T12:15:37.577",
"lastModified": "2024-04-29T19:15:20.243", "lastModified": "2024-04-30T20:15:08.370",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -87,6 +87,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2080", "url": "https://access.redhat.com/errata/RHSA-2024:2080",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "https://access.redhat.com/errata/RHSA-2024:2616",
"source": "secalert@redhat.com"
},
{ {
"url": "https://access.redhat.com/security/cve/CVE-2024-31083", "url": "https://access.redhat.com/security/cve/CVE-2024-31083",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-33332",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:08.467",
"lastModified": "2024-04-30T20:15:08.467",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in SpringBlade 3.7.1 allows attackers to obtain sensitive information via crafted GET request to api/blade-system/tenant."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/wy876/cve/issues/3",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-33371",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:08.527",
"lastModified": "2024-04-30T20:15:08.527",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in DedeCMS v.5.7.113 allows a remote attacker to execute arbitrary code via the typeid parameter in the makehtml_list_action.php component."
}
],
"metrics": {},
"references": [
{
"url": "https://gitee.com/zchuanwen/cve/issues/I9HQRY",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-33383",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:08.580",
"lastModified": "2024-04-30T20:15:08.580",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Arbitrary File Read vulnerability in novel-plus 4.3.0 and before allows a remote attacker to obtain sensitive information via a crafted GET request using the filePath parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://juvl1ne.github.io/2024/04/18/novel-plus-vulnerability/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33436",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:08.630",
"lastModified": "2024-04-30T20:15:08.630",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in CSS Exfil Protection v.1.1.0 allows a remote attacker to obtain sensitive information due to missing support for CSS variables"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33436",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33437",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-30T20:15:08.680",
"lastModified": "2024-04-30T20:15:08.680",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in CSS Exfil Protection v.1.1.0 allows a remote attacker to obtain sensitive information due to missing support for CSS Style Rules."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mlgualtieri/CSS-Exfil-Protection/issues/41",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/randshell/vulnerability-research/tree/main/CVE-2024-33437",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-3746",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-04-30T20:15:08.827",
"lastModified": "2024-04-30T20:15:08.827",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The entire parent directory - C:\\ScadaPro and its sub-directories and \nfiles are configured by default to allow user, including unprivileged \nusers, to write or overwrite files.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-107-01",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4071", "id": "CVE-2024-4071",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-23T22:15:07.703", "published": "2024-04-23T22:15:07.703",
"lastModified": "2024-04-24T13:39:42.883", "lastModified": "2024-04-30T20:37:35.630",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -16,6 +16,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -75,22 +95,53 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:aditya88:online_furniture_shopping_ecommerce_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C6697B55-7D85-4625-B80F-153843A83E92"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%203.pdf", "url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%203.pdf",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.261797", "url": "https://vuldb.com/?ctiid.261797",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.261797", "url": "https://vuldb.com/?id.261797",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?submit.321445", "url": "https://vuldb.com/?submit.321445",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-4072", "id": "CVE-2024-4072",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-23T23:15:49.050", "published": "2024-04-23T23:15:49.050",
"lastModified": "2024-04-24T13:39:42.883", "lastModified": "2024-04-30T20:31:20.667",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -16,6 +16,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -64,6 +84,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -75,22 +105,53 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:aditya88:online_furniture_shopping_ecommerce_website:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C6697B55-7D85-4625-B80F-153843A83E92"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%204.pdf", "url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%204.pdf",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.261798", "url": "https://vuldb.com/?ctiid.261798",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.261798", "url": "https://vuldb.com/?id.261798",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?submit.321446", "url": "https://vuldb.com/?submit.321446",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-04-30T20:00:37.911341+00:00 2024-04-30T22:00:37.677309+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-04-30T19:35:36.960000+00:00 2024-04-30T21:15:45.863000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,47 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
247228 247236
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `21` Recently added CVEs: `8`
- [CVE-2019-19751](CVE-2019/CVE-2019-197xx/CVE-2019-19751.json) (`2024-04-30T18:15:19.323`) - [CVE-2024-29384](CVE-2024/CVE-2024-293xx/CVE-2024-29384.json) (`2024-04-30T20:15:07.993`)
- [CVE-2019-19752](CVE-2019/CVE-2019-197xx/CVE-2019-19752.json) (`2024-04-30T18:15:19.380`) - [CVE-2024-29466](CVE-2024/CVE-2024-294xx/CVE-2024-29466.json) (`2024-04-30T21:15:45.863`)
- [CVE-2019-19753](CVE-2019/CVE-2019-197xx/CVE-2019-19753.json) (`2024-04-30T18:15:19.437`) - [CVE-2024-33332](CVE-2024/CVE-2024-333xx/CVE-2024-33332.json) (`2024-04-30T20:15:08.467`)
- [CVE-2019-19754](CVE-2019/CVE-2019-197xx/CVE-2019-19754.json) (`2024-04-30T18:15:19.507`) - [CVE-2024-33371](CVE-2024/CVE-2024-333xx/CVE-2024-33371.json) (`2024-04-30T20:15:08.527`)
- [CVE-2019-19755](CVE-2019/CVE-2019-197xx/CVE-2019-19755.json) (`2024-04-30T18:15:19.557`) - [CVE-2024-33383](CVE-2024/CVE-2024-333xx/CVE-2024-33383.json) (`2024-04-30T20:15:08.580`)
- [CVE-2020-27478](CVE-2020/CVE-2020-274xx/CVE-2020-27478.json) (`2024-04-30T19:15:22.773`) - [CVE-2024-33436](CVE-2024/CVE-2024-334xx/CVE-2024-33436.json) (`2024-04-30T20:15:08.630`)
- [CVE-2020-5200](CVE-2020/CVE-2020-52xx/CVE-2020-5200.json) (`2024-04-30T18:15:19.650`) - [CVE-2024-33437](CVE-2024/CVE-2024-334xx/CVE-2024-33437.json) (`2024-04-30T20:15:08.680`)
- [CVE-2023-36268](CVE-2023/CVE-2023-362xx/CVE-2023-36268.json) (`2024-04-30T18:15:19.730`) - [CVE-2024-3746](CVE-2024/CVE-2024-37xx/CVE-2024-3746.json) (`2024-04-30T20:15:08.827`)
- [CVE-2023-49473](CVE-2023/CVE-2023-494xx/CVE-2023-49473.json) (`2024-04-30T19:15:22.980`)
- [CVE-2023-50053](CVE-2023/CVE-2023-500xx/CVE-2023-50053.json) (`2024-04-30T19:15:23.037`)
- [CVE-2023-50059](CVE-2023/CVE-2023-500xx/CVE-2023-50059.json) (`2024-04-30T19:15:23.097`)
- [CVE-2024-22546](CVE-2024/CVE-2024-225xx/CVE-2024-22546.json) (`2024-04-30T19:15:23.147`)
- [CVE-2024-26331](CVE-2024/CVE-2024-263xx/CVE-2024-26331.json) (`2024-04-30T19:15:23.200`)
- [CVE-2024-28269](CVE-2024/CVE-2024-282xx/CVE-2024-28269.json) (`2024-04-30T19:15:23.257`)
- [CVE-2024-33101](CVE-2024/CVE-2024-331xx/CVE-2024-33101.json) (`2024-04-30T18:15:19.797`)
- [CVE-2024-33102](CVE-2024/CVE-2024-331xx/CVE-2024-33102.json) (`2024-04-30T18:15:19.853`)
- [CVE-2024-33103](CVE-2024/CVE-2024-331xx/CVE-2024-33103.json) (`2024-04-30T18:15:19.923`)
- [CVE-2024-33831](CVE-2024/CVE-2024-338xx/CVE-2024-33831.json) (`2024-04-30T18:15:19.973`)
- [CVE-2024-33832](CVE-2024/CVE-2024-338xx/CVE-2024-33832.json) (`2024-04-30T18:15:20.027`)
- [CVE-2024-34088](CVE-2024/CVE-2024-340xx/CVE-2024-34088.json) (`2024-04-30T19:15:23.307`)
- [CVE-2024-3411](CVE-2024/CVE-2024-34xx/CVE-2024-3411.json) (`2024-04-30T19:15:23.353`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `7` Recently modified CVEs: `20`
- [CVE-2019-19750](CVE-2019/CVE-2019-197xx/CVE-2019-19750.json) (`2024-04-30T18:15:19.217`) - [CVE-2022-34309](CVE-2022/CVE-2022-343xx/CVE-2022-34309.json) (`2024-04-30T20:18:51.433`)
- [CVE-2023-28863](CVE-2023/CVE-2023-288xx/CVE-2023-28863.json) (`2024-04-30T19:15:22.867`) - [CVE-2022-34311](CVE-2022/CVE-2022-343xx/CVE-2022-34311.json) (`2024-04-30T20:19:51.123`)
- [CVE-2023-52455](CVE-2023/CVE-2023-524xx/CVE-2023-52455.json) (`2024-04-30T19:34:34.080`) - [CVE-2023-3758](CVE-2023/CVE-2023-37xx/CVE-2023-3758.json) (`2024-04-30T20:15:06.787`)
- [CVE-2023-52456](CVE-2023/CVE-2023-524xx/CVE-2023-52456.json) (`2024-04-30T19:34:11.347`) - [CVE-2023-39683](CVE-2023/CVE-2023-396xx/CVE-2023-39683.json) (`2024-04-30T20:16:34.483`)
- [CVE-2023-52457](CVE-2023/CVE-2023-524xx/CVE-2023-52457.json) (`2024-04-30T19:28:17.500`) - [CVE-2023-6546](CVE-2023/CVE-2023-65xx/CVE-2023-6546.json) (`2024-04-30T20:15:06.933`)
- [CVE-2023-52460](CVE-2023/CVE-2023-524xx/CVE-2023-52460.json) (`2024-04-30T19:16:12.493`) - [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-04-30T20:15:07.090`)
- [CVE-2024-26584](CVE-2024/CVE-2024-265xx/CVE-2024-26584.json) (`2024-04-30T19:35:07.273`) - [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2024-04-30T20:15:07.380`)
- [CVE-2024-1488](CVE-2024/CVE-2024-14xx/CVE-2024-1488.json) (`2024-04-30T20:15:07.537`)
- [CVE-2024-1753](CVE-2024/CVE-2024-17xx/CVE-2024-1753.json) (`2024-04-30T20:15:07.650`)
- [CVE-2024-2494](CVE-2024/CVE-2024-24xx/CVE-2024-2494.json) (`2024-04-30T20:15:08.067`)
- [CVE-2024-28834](CVE-2024/CVE-2024-288xx/CVE-2024-28834.json) (`2024-04-30T20:15:07.763`)
- [CVE-2024-28835](CVE-2024/CVE-2024-288xx/CVE-2024-28835.json) (`2024-04-30T20:15:07.890`)
- [CVE-2024-29471](CVE-2024/CVE-2024-294xx/CVE-2024-29471.json) (`2024-04-30T20:22:53.443`)
- [CVE-2024-29472](CVE-2024/CVE-2024-294xx/CVE-2024-29472.json) (`2024-04-30T20:22:59.060`)
- [CVE-2024-3019](CVE-2024/CVE-2024-30xx/CVE-2024-3019.json) (`2024-04-30T20:15:08.733`)
- [CVE-2024-31080](CVE-2024/CVE-2024-310xx/CVE-2024-31080.json) (`2024-04-30T20:15:08.150`)
- [CVE-2024-31081](CVE-2024/CVE-2024-310xx/CVE-2024-31081.json) (`2024-04-30T20:15:08.270`)
- [CVE-2024-31083](CVE-2024/CVE-2024-310xx/CVE-2024-31083.json) (`2024-04-30T20:15:08.370`)
- [CVE-2024-4071](CVE-2024/CVE-2024-40xx/CVE-2024-4071.json) (`2024-04-30T20:37:35.630`)
- [CVE-2024-4072](CVE-2024/CVE-2024-40xx/CVE-2024-4072.json) (`2024-04-30T20:31:20.667`)
## Download and Usage ## Download and Usage

View File

@ -136705,12 +136705,12 @@ CVE-2019-19746,0,0,7496dbb7701f079fb861542a8268868f4ce34c0bcaa82c3f8ce824c47836b
CVE-2019-19747,0,0,e4d055d4e13a340b85243a2e1ebc118c37ba99de09a620117e3d033feedaa2ac,2020-01-03T16:21:05.267000 CVE-2019-19747,0,0,e4d055d4e13a340b85243a2e1ebc118c37ba99de09a620117e3d033feedaa2ac,2020-01-03T16:21:05.267000
CVE-2019-19748,0,0,e70c2bdc7244c49603d02a6d1b7d6c46ceed54dd81a456dfefd903920efd3dfd,2019-12-13T13:34:04.483000 CVE-2019-19748,0,0,e70c2bdc7244c49603d02a6d1b7d6c46ceed54dd81a456dfefd903920efd3dfd,2019-12-13T13:34:04.483000
CVE-2019-1975,0,0,ea0e899879d31806bbdb3166a7414a9da89b9aa9e03c2b687de391ff714bf638,2021-11-02T20:03:38.680000 CVE-2019-1975,0,0,ea0e899879d31806bbdb3166a7414a9da89b9aa9e03c2b687de391ff714bf638,2021-11-02T20:03:38.680000
CVE-2019-19750,0,1,12fd2e34791119d45f95f74a18cc718a7a4e78ccb40a7cde11381cadb33be9a7,2024-04-30T18:15:19.217000 CVE-2019-19750,0,0,12fd2e34791119d45f95f74a18cc718a7a4e78ccb40a7cde11381cadb33be9a7,2024-04-30T18:15:19.217000
CVE-2019-19751,1,1,8d43ef7e096c60b432eaa7564d52e55f063adef1fa154963e0b1505d7f5515db,2024-04-30T19:35:36.960000 CVE-2019-19751,0,0,8d43ef7e096c60b432eaa7564d52e55f063adef1fa154963e0b1505d7f5515db,2024-04-30T19:35:36.960000
CVE-2019-19752,1,1,4cc5a0a21ab3acca3b272e06d871009a94fe6e341ca5415340341bc5959583fa,2024-04-30T19:35:36.960000 CVE-2019-19752,0,0,4cc5a0a21ab3acca3b272e06d871009a94fe6e341ca5415340341bc5959583fa,2024-04-30T19:35:36.960000
CVE-2019-19753,1,1,eb58cb231d84a291b0313400e353e765a8cd7728ca7ab8e565992a9f09957b78,2024-04-30T19:35:36.960000 CVE-2019-19753,0,0,eb58cb231d84a291b0313400e353e765a8cd7728ca7ab8e565992a9f09957b78,2024-04-30T19:35:36.960000
CVE-2019-19754,1,1,b5b8086a2fdd14089a0741dc05e04e743abdef124bf65b766d2ef41deed908cf,2024-04-30T19:35:36.960000 CVE-2019-19754,0,0,b5b8086a2fdd14089a0741dc05e04e743abdef124bf65b766d2ef41deed908cf,2024-04-30T19:35:36.960000
CVE-2019-19755,1,1,a17ab579c46d226ef91fd2d5115127d0f23e0949f004a519a460a813ef738ea1,2024-04-30T19:35:36.960000 CVE-2019-19755,0,0,a17ab579c46d226ef91fd2d5115127d0f23e0949f004a519a460a813ef738ea1,2024-04-30T19:35:36.960000
CVE-2019-19756,0,0,7f008bf0df7cd341019a0ca12092f2bebc077861b764b1f2e41153e961e981ef,2021-11-02T19:16:30.403000 CVE-2019-19756,0,0,7f008bf0df7cd341019a0ca12092f2bebc077861b764b1f2e41153e961e981ef,2021-11-02T19:16:30.403000
CVE-2019-19757,0,0,3fb6636c3c4c4520c83d7d95a0bd50df6cb961a31e5298a5b5c721d326e59bde,2020-02-24T17:53:03.400000 CVE-2019-19757,0,0,3fb6636c3c4c4520c83d7d95a0bd50df6cb961a31e5298a5b5c721d326e59bde,2020-02-24T17:53:03.400000
CVE-2019-19758,0,0,7eb6b8fd35fa809ac23ac5414793e86d916dbc670894a774622f48dd799a0e53,2020-02-27T14:16:50.720000 CVE-2019-19758,0,0,7eb6b8fd35fa809ac23ac5414793e86d916dbc670894a774622f48dd799a0e53,2020-02-27T14:16:50.720000
@ -156096,7 +156096,7 @@ CVE-2020-27464,0,0,8b2bb0d206e434d4811c2e8c936c7484383ac89dd06800266f95b5de15f37
CVE-2020-27466,0,0,edd2ac918edafd47da415784f371c23807a996288aa6985e18beac4ac217ea90,2021-08-24T15:15:33.280000 CVE-2020-27466,0,0,edd2ac918edafd47da415784f371c23807a996288aa6985e18beac4ac217ea90,2021-08-24T15:15:33.280000
CVE-2020-27467,0,0,8e07e2e6383ea7e09c0756773bc61b160602a6d54c787d2ddaffc982e7f8bc52,2022-03-02T18:58:07.053000 CVE-2020-27467,0,0,8e07e2e6383ea7e09c0756773bc61b160602a6d54c787d2ddaffc982e7f8bc52,2022-03-02T18:58:07.053000
CVE-2020-2747,0,0,eca1ddd275f522ec5c0e70890130ef875952fa88caca16a24be79a60df8ceb60,2020-04-15T18:35:17.767000 CVE-2020-2747,0,0,eca1ddd275f522ec5c0e70890130ef875952fa88caca16a24be79a60df8ceb60,2020-04-15T18:35:17.767000
CVE-2020-27478,1,1,be14ea0959e1fcc5919298d8a8a892f788e54090c6b5953bd63bdc937613939b,2024-04-30T19:35:36.960000 CVE-2020-27478,0,0,be14ea0959e1fcc5919298d8a8a892f788e54090c6b5953bd63bdc937613939b,2024-04-30T19:35:36.960000
CVE-2020-2748,0,0,5673bc859ef75bae1fe6fba4561fd6216493c23982af60fb5a08f4ee0daa6e35,2021-02-25T15:06:43.823000 CVE-2020-2748,0,0,5673bc859ef75bae1fe6fba4561fd6216493c23982af60fb5a08f4ee0daa6e35,2021-02-25T15:06:43.823000
CVE-2020-27481,0,0,22568596131fc0a0e33251fe7de24b942afc0c7eecf1aaefcc2eaf45db2664e0,2020-11-23T17:14:49.733000 CVE-2020-27481,0,0,22568596131fc0a0e33251fe7de24b942afc0c7eecf1aaefcc2eaf45db2664e0,2020-11-23T17:14:49.733000
CVE-2020-27483,0,0,c4ae42e63f1241eaa6d87453728fcc9ec4806488c853f0f86f7113e44f08840c,2020-12-02T14:55:09.437000 CVE-2020-27483,0,0,c4ae42e63f1241eaa6d87453728fcc9ec4806488c853f0f86f7113e44f08840c,2020-12-02T14:55:09.437000
@ -160421,7 +160421,7 @@ CVE-2020-5194,0,0,eaa255428020fe2b2bb366b6b3281c7e897ca5e27592365d1dbf3620c64771
CVE-2020-5195,0,0,c07f25e6186c5a1ea8ff9344e4f034f86d567a617c39186402e5b269f54f396e,2020-01-22T16:05:31.283000 CVE-2020-5195,0,0,c07f25e6186c5a1ea8ff9344e4f034f86d567a617c39186402e5b269f54f396e,2020-01-22T16:05:31.283000
CVE-2020-5196,0,0,d2f6a58632b5906a64894b9ecbdb0953b99588def9098840655847f25f819009,2020-01-17T03:02:04.857000 CVE-2020-5196,0,0,d2f6a58632b5906a64894b9ecbdb0953b99588def9098840655847f25f819009,2020-01-17T03:02:04.857000
CVE-2020-5197,0,0,262d53a029b0570f7acb0add91eb0db48d29d83c92ec3b3a8daa5568981bb134,2021-07-21T11:39:23.747000 CVE-2020-5197,0,0,262d53a029b0570f7acb0add91eb0db48d29d83c92ec3b3a8daa5568981bb134,2021-07-21T11:39:23.747000
CVE-2020-5200,1,1,46d44bc67a5526e7518260ca51b604181e4e0ee98fa2e742d1cd27ffcb257d64,2024-04-30T19:35:36.960000 CVE-2020-5200,0,0,46d44bc67a5526e7518260ca51b604181e4e0ee98fa2e742d1cd27ffcb257d64,2024-04-30T19:35:36.960000
CVE-2020-5202,0,0,3047269005db8e703d21c45da0dbbcb10acc8d6e296b6ab16056b4e8115791de,2022-01-01T20:03:08.133000 CVE-2020-5202,0,0,3047269005db8e703d21c45da0dbbcb10acc8d6e296b6ab16056b4e8115791de,2022-01-01T20:03:08.133000
CVE-2020-5203,0,0,2ce775a660ddf6436bc940de3e67c50cc20fb44ebb1024f653c73bfefb893f06,2021-07-21T11:39:23.747000 CVE-2020-5203,0,0,2ce775a660ddf6436bc940de3e67c50cc20fb44ebb1024f653c73bfefb893f06,2021-07-21T11:39:23.747000
CVE-2020-5204,0,0,64f55ca455226a18e04afdae2cd5dc2617b62f45ad3aad4f63d2a3a58b099606,2020-01-18T19:15:10.947000 CVE-2020-5204,0,0,64f55ca455226a18e04afdae2cd5dc2617b62f45ad3aad4f63d2a3a58b099606,2020-01-18T19:15:10.947000
@ -200872,10 +200872,10 @@ CVE-2022-34305,0,0,30428a46762e722df668b7e8244c6c47d52700479ac96490f4fbcb7b9ceba
CVE-2022-34306,0,0,cf3fa9938d5ffb5ea66dde569ae3ce85d251bacb769791b4edfa76ed40cfc054,2023-08-08T14:21:49.707000 CVE-2022-34306,0,0,cf3fa9938d5ffb5ea66dde569ae3ce85d251bacb769791b4edfa76ed40cfc054,2023-08-08T14:21:49.707000
CVE-2022-34307,0,0,df5c5173557f4d18358805fee3cee67f47c049a7cc782aae114c344558ca2179,2023-08-08T14:22:24.967000 CVE-2022-34307,0,0,df5c5173557f4d18358805fee3cee67f47c049a7cc782aae114c344558ca2179,2023-08-08T14:22:24.967000
CVE-2022-34308,0,0,7a24daf28987b6395ad37cfb7dfa18030cf40e89768193084f054b4e27797c40,2022-10-08T13:18:23.537000 CVE-2022-34308,0,0,7a24daf28987b6395ad37cfb7dfa18030cf40e89768193084f054b4e27797c40,2022-10-08T13:18:23.537000
CVE-2022-34309,0,0,16f9615848eaed7862910a2ad090f8af4bd4107e33071055d336c0599b2a1dbe,2024-02-12T20:39:15.693000 CVE-2022-34309,0,1,6d1a25c0f4bed7509bd7097b43b653a6cf641816ac6aa820434357d353de3b69,2024-04-30T20:18:51.433000
CVE-2022-3431,0,0,242becf8e2e731fd00c625bd439c9e3ec69fc50330bede68b7a322fda0a36c46,2023-10-14T02:23:44.330000 CVE-2022-3431,0,0,242becf8e2e731fd00c625bd439c9e3ec69fc50330bede68b7a322fda0a36c46,2023-10-14T02:23:44.330000
CVE-2022-34310,0,0,006db9a6d01a6050f1ef5db988d46f3b74d48159e9cf020540c852d421df2ccd,2024-02-12T20:39:15.693000 CVE-2022-34310,0,0,006db9a6d01a6050f1ef5db988d46f3b74d48159e9cf020540c852d421df2ccd,2024-02-12T20:39:15.693000
CVE-2022-34311,0,0,fb86f52255436d50e81aee14030271c2feeb77f82629614dd090e6aa9d35c97d,2024-02-12T20:39:15.693000 CVE-2022-34311,0,1,840f3ac7e9f4c35d5e4f7e000df853c77490c55160d4efb9e3d4e716c51e2e0e,2024-04-30T20:19:51.123000
CVE-2022-34312,0,0,36bf290acf9b6fb992a454affa16bfddd06954591d9ef526d056e5408b33816e,2023-11-07T03:48:31.727000 CVE-2022-34312,0,0,36bf290acf9b6fb992a454affa16bfddd06954591d9ef526d056e5408b33816e,2023-11-07T03:48:31.727000
CVE-2022-34313,0,0,3d74592e4354d9190b5a05e1f74672591838899f40e539ed853448a5cbd6162a,2023-11-07T03:48:31.813000 CVE-2022-34313,0,0,3d74592e4354d9190b5a05e1f74672591838899f40e539ed853448a5cbd6162a,2023-11-07T03:48:31.813000
CVE-2022-34314,0,0,1dca73a33501e4fdf095479a6ef572b64c80708a3b78a556723a539a48e62573,2023-11-07T03:48:31.900000 CVE-2022-34314,0,0,1dca73a33501e4fdf095479a6ef572b64c80708a3b78a556723a539a48e62573,2023-11-07T03:48:31.900000
@ -220772,7 +220772,7 @@ CVE-2023-28858,0,0,011df0bac04bc87df95994c1b3e55ca3cc5b885a4113b222fc3b46e56f821
CVE-2023-28859,0,0,dd925f6241e4a2be83ea00a786ba6fc5299cfcc8d994f716e443cf718cd5da8b,2023-05-17T17:08:20.883000 CVE-2023-28859,0,0,dd925f6241e4a2be83ea00a786ba6fc5299cfcc8d994f716e443cf718cd5da8b,2023-05-17T17:08:20.883000
CVE-2023-2886,0,0,3aaac5483bfb19901fa58891c6e5a468993f3db4f1bf125792f15c949845c790,2023-11-02T01:46:01.450000 CVE-2023-2886,0,0,3aaac5483bfb19901fa58891c6e5a468993f3db4f1bf125792f15c949845c790,2023-11-02T01:46:01.450000
CVE-2023-28862,0,0,170dd9ccbe35ded0e1ff5303e569e23ec7bc3359084c857e1571367bc52605fb,2023-07-14T13:15:09.167000 CVE-2023-28862,0,0,170dd9ccbe35ded0e1ff5303e569e23ec7bc3359084c857e1571367bc52605fb,2023-07-14T13:15:09.167000
CVE-2023-28863,0,1,5b9f6fbc49f2f72646c4fcd6c4f998c30afe581009e0a2d13f18b190180ee464,2024-04-30T19:15:22.867000 CVE-2023-28863,0,0,5b9f6fbc49f2f72646c4fcd6c4f998c30afe581009e0a2d13f18b190180ee464,2024-04-30T19:15:22.867000
CVE-2023-28864,0,0,b53b9a31e04a18ab26a92d23614ce8825a553be82d95a49cad787677dc09aa8b,2023-07-27T03:47:50.647000 CVE-2023-28864,0,0,b53b9a31e04a18ab26a92d23614ce8825a553be82d95a49cad787677dc09aa8b,2023-07-27T03:47:50.647000
CVE-2023-28866,0,0,7b5ab9a9fd3d718e917316e0046a608e2f5cdf5b502da99441c79802e834fd00,2023-11-07T04:10:55.740000 CVE-2023-28866,0,0,7b5ab9a9fd3d718e917316e0046a608e2f5cdf5b502da99441c79802e834fd00,2023-11-07T04:10:55.740000
CVE-2023-28867,0,0,11ed3f93d6faa0d51c3a1b27a8fdcb70e828388dc5f52ca5e989f587124ec7bf,2023-04-03T14:01:07.433000 CVE-2023-28867,0,0,11ed3f93d6faa0d51c3a1b27a8fdcb70e828388dc5f52ca5e989f587124ec7bf,2023-04-03T14:01:07.433000
@ -225894,7 +225894,7 @@ CVE-2023-36260,0,0,05806f809cb2e5349700fe208a79faefe81f3635eb8f9d36d12ddd1ef8584
CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000 CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000
CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000 CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000
CVE-2023-36266,0,0,dc3ccae4b9de23b341ed49cc1177dd605d64731ca6efae7d69742fec754b7ed1,2024-04-11T01:20:38.540000 CVE-2023-36266,0,0,dc3ccae4b9de23b341ed49cc1177dd605d64731ca6efae7d69742fec754b7ed1,2024-04-11T01:20:38.540000
CVE-2023-36268,1,1,01b149515d8f33a640fd0e780806ac25e9e4c9cb9defd84e5ace4ded59fe3eff,2024-04-30T19:35:36.960000 CVE-2023-36268,0,0,01b149515d8f33a640fd0e780806ac25e9e4c9cb9defd84e5ace4ded59fe3eff,2024-04-30T19:35:36.960000
CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000 CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000
CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000 CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000
CVE-2023-36272,0,0,0a127fb20debfd02d6d9a91e4212d106baf67f3f214966d88f98ab750ccd33ca,2023-06-27T12:18:19.927000 CVE-2023-36272,0,0,0a127fb20debfd02d6d9a91e4212d106baf67f3f214966d88f98ab750ccd33ca,2023-06-27T12:18:19.927000
@ -226867,7 +226867,7 @@ CVE-2023-37576,0,0,b3086c097e8f97ccae74b878d2a502ec848400a667c99182b03cba4819265
CVE-2023-37577,0,0,3d47904e6714d7a055f1c3c55b7d81ffcc7991c99e251b7d10413eaa6b52422a,2024-04-09T21:15:12.807000 CVE-2023-37577,0,0,3d47904e6714d7a055f1c3c55b7d81ffcc7991c99e251b7d10413eaa6b52422a,2024-04-09T21:15:12.807000
CVE-2023-37578,0,0,ba12ca5aa2e270904d2e8b59157d3f65b05f5a4d93e555484e17817f5052ca06,2024-04-09T21:15:12.900000 CVE-2023-37578,0,0,ba12ca5aa2e270904d2e8b59157d3f65b05f5a4d93e555484e17817f5052ca06,2024-04-09T21:15:12.900000
CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa5b2,2023-07-20T17:37:20.790000 CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa5b2,2023-07-20T17:37:20.790000
CVE-2023-3758,0,0,6dcfd0ba75ff066aaefc5f8b1630f95b7f8544824d35ae075f5b382cdf168fdb,2024-04-25T06:15:50.693000 CVE-2023-3758,0,1,229a122999f71ddb82e173f067760a36b370f323f77511bcb4b87e837efab586,2024-04-30T20:15:06.787000
CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000 CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000
CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000 CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000
CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000 CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000
@ -228428,7 +228428,7 @@ CVE-2023-39677,0,0,0e73e7e363f6c3803250913cd5e1de1ec30ae2288205a2e5d42bf1e4c58ab
CVE-2023-39678,0,0,b6ab7487108f392d102171572256dcb415c3640956db28accd28002b8437c925,2023-09-01T14:56:42.557000 CVE-2023-39678,0,0,b6ab7487108f392d102171572256dcb415c3640956db28accd28002b8437c925,2023-09-01T14:56:42.557000
CVE-2023-39680,0,0,232591f01c8a53d6d16c246f139ad1a3e1d1f4f5ecf9ead6d9dd9f8cc8b1ded4,2023-10-26T17:36:04 CVE-2023-39680,0,0,232591f01c8a53d6d16c246f139ad1a3e1d1f4f5ecf9ead6d9dd9f8cc8b1ded4,2023-10-26T17:36:04
CVE-2023-39681,0,0,abda9e9f215258acc55e73bb4b3989a5fd8b0439a5f78d41e5515e7c7e370732,2023-09-08T14:16:00.450000 CVE-2023-39681,0,0,abda9e9f215258acc55e73bb4b3989a5fd8b0439a5f78d41e5515e7c7e370732,2023-09-08T14:16:00.450000
CVE-2023-39683,0,0,762ec5cab9c3179908809401090e0dc8593074de5532e4af9e050c9eec021e0e,2024-02-15T19:25:24.443000 CVE-2023-39683,0,1,6a926a14dd9b628fa662f5ffa383239bfefe481fe1d459ff4c089e91ce875be7,2024-04-30T20:16:34.483000
CVE-2023-39685,0,0,6410c10bf5b088172c166988811f55a176bce5474336564aa1b795684fc642d4,2023-09-06T21:05:35.420000 CVE-2023-39685,0,0,6410c10bf5b088172c166988811f55a176bce5474336564aa1b795684fc642d4,2023-09-06T21:05:35.420000
CVE-2023-3969,0,0,85b8e2cc7654b5d6171ed485d0fce945d72b18855714f726d2ce13b95f752b0c,2024-04-11T01:21:29.943000 CVE-2023-3969,0,0,85b8e2cc7654b5d6171ed485d0fce945d72b18855714f726d2ce13b95f752b0c,2024-04-11T01:21:29.943000
CVE-2023-39691,0,0,4b357d956a350c5f9e7b6fcf84b820e1661fe0feabcd561768b2cd5601955d29,2024-01-22T19:52:59.680000 CVE-2023-39691,0,0,4b357d956a350c5f9e7b6fcf84b820e1661fe0feabcd561768b2cd5601955d29,2024-01-22T19:52:59.680000
@ -234849,7 +234849,7 @@ CVE-2023-49468,0,0,57d5ec3ccc918036b475b9f54b2e396366451915366ece25a89704668e428
CVE-2023-49469,0,0,cf895a2dc3add24e416ac7bcb0530a971aa2975c73743a17956ace666f5a97e4,2024-01-04T17:14:07.600000 CVE-2023-49469,0,0,cf895a2dc3add24e416ac7bcb0530a971aa2975c73743a17956ace666f5a97e4,2024-01-04T17:14:07.600000
CVE-2023-4947,0,0,22b6b14e8c839e20c9429d0ba7697cdb9ac98a0cca963ad631bd6ecd6354934f,2023-11-07T04:23:12.703000 CVE-2023-4947,0,0,22b6b14e8c839e20c9429d0ba7697cdb9ac98a0cca963ad631bd6ecd6354934f,2023-11-07T04:23:12.703000
CVE-2023-49471,0,0,9786a9b85e2a2cfc8ac5810f9b5329581bf752664798422bca39fbc4f46bebdd,2024-01-17T13:41:42.813000 CVE-2023-49471,0,0,9786a9b85e2a2cfc8ac5810f9b5329581bf752664798422bca39fbc4f46bebdd,2024-01-17T13:41:42.813000
CVE-2023-49473,1,1,e36dc3b21d9303d828702fc30e38ffb08613649ca147a78c643fe0767d7a1eb8,2024-04-30T19:35:36.960000 CVE-2023-49473,0,0,e36dc3b21d9303d828702fc30e38ffb08613649ca147a78c643fe0767d7a1eb8,2024-04-30T19:35:36.960000
CVE-2023-4948,0,0,fe74618322894acd9d5c196407c8ee7a7b8a3cfef58094beba352735ceb5a1e6,2023-11-07T04:23:12.883000 CVE-2023-4948,0,0,fe74618322894acd9d5c196407c8ee7a7b8a3cfef58094beba352735ceb5a1e6,2023-11-07T04:23:12.883000
CVE-2023-49484,0,0,b3bb47b9d3bebe9b919a712e385039470f90ec9024bd9f7aa1a5d970a61e5cfd,2023-12-11T19:11:05.637000 CVE-2023-49484,0,0,b3bb47b9d3bebe9b919a712e385039470f90ec9024bd9f7aa1a5d970a61e5cfd,2023-12-11T19:11:05.637000
CVE-2023-49485,0,0,48aa9077d57b1d2e7ae05300b0cb802f30139b627a9d2c23d0e1071b24d3a4ae,2023-12-12T17:19:56.587000 CVE-2023-49485,0,0,48aa9077d57b1d2e7ae05300b0cb802f30139b627a9d2c23d0e1071b24d3a4ae,2023-12-12T17:19:56.587000
@ -235199,8 +235199,8 @@ CVE-2023-50038,0,0,b5f7008e5b6120c4657d3dc4caf357a7ddaa4144addc80a0698468521481b
CVE-2023-5004,0,0,4a11256e6c8dcae389b383382be0121998d78e06c2c9c366ae2d3b27a55cd347,2023-10-02T18:08:26.417000 CVE-2023-5004,0,0,4a11256e6c8dcae389b383382be0121998d78e06c2c9c366ae2d3b27a55cd347,2023-10-02T18:08:26.417000
CVE-2023-50044,0,0,b6e61defbfae8849a3dd13f3498094b76d439a921dfdbb6b251036018fca43cd,2023-12-29T00:15:50.170000 CVE-2023-50044,0,0,b6e61defbfae8849a3dd13f3498094b76d439a921dfdbb6b251036018fca43cd,2023-12-29T00:15:50.170000
CVE-2023-5005,0,0,fb87b32624390f20ce301a5fab4cd65a92d25105a5f353624ad9dc063528e764,2023-12-21T19:25:31.277000 CVE-2023-5005,0,0,fb87b32624390f20ce301a5fab4cd65a92d25105a5f353624ad9dc063528e764,2023-12-21T19:25:31.277000
CVE-2023-50053,1,1,03610634c0ed45dee80e0d60a8349b8bc7011a5cf5dc1b70970b334c5dfcbaac,2024-04-30T19:35:36.960000 CVE-2023-50053,0,0,03610634c0ed45dee80e0d60a8349b8bc7011a5cf5dc1b70970b334c5dfcbaac,2024-04-30T19:35:36.960000
CVE-2023-50059,1,1,d63110550e63265e27d37f837ce3e69a794fdebc01bff65df69e6bba25b40b06,2024-04-30T19:35:36.960000 CVE-2023-50059,0,0,d63110550e63265e27d37f837ce3e69a794fdebc01bff65df69e6bba25b40b06,2024-04-30T19:35:36.960000
CVE-2023-5006,0,0,67cf9fc28c9ec32cb6e344356ef2d73cd893146bd66fe581f7eb4b165d8287d2,2024-01-24T17:16:48.267000 CVE-2023-5006,0,0,67cf9fc28c9ec32cb6e344356ef2d73cd893146bd66fe581f7eb4b165d8287d2,2024-01-24T17:16:48.267000
CVE-2023-50061,0,0,1db52c2d46546815d1a2adba68eb1fc7946c8a816ad26f8c8cfef122215bc52d,2024-02-15T05:02:52.427000 CVE-2023-50061,0,0,1db52c2d46546815d1a2adba68eb1fc7946c8a816ad26f8c8cfef122215bc52d,2024-02-15T05:02:52.427000
CVE-2023-50069,0,0,02cd4a1f95882e422d635d7af46ad8c134be9260b44cdbfed17df992a492e802,2024-01-05T23:08:29.450000 CVE-2023-50069,0,0,02cd4a1f95882e422d635d7af46ad8c134be9260b44cdbfed17df992a492e802,2024-01-05T23:08:29.450000
@ -236524,13 +236524,13 @@ CVE-2023-52451,0,0,65a739f6d581805ce2cf2b36d79848a56d63f5f7e896bfc143f00d66a3183
CVE-2023-52452,0,0,7baace8ccf50e6e949146023fb757b323cf12c7750b0fc5df8cd239e671f9bac,2024-03-18T18:24:33.550000 CVE-2023-52452,0,0,7baace8ccf50e6e949146023fb757b323cf12c7750b0fc5df8cd239e671f9bac,2024-03-18T18:24:33.550000
CVE-2023-52453,0,0,69ba07cbae189e1e3a60d3872d700f556de0e7e337d505dd8820b63e89f74b76,2024-02-23T16:14:43.447000 CVE-2023-52453,0,0,69ba07cbae189e1e3a60d3872d700f556de0e7e337d505dd8820b63e89f74b76,2024-02-23T16:14:43.447000
CVE-2023-52454,0,0,f7725c56a2046001ea42b0a4b162beaa146052738b58f85b4d39839a05325aef,2024-04-19T18:40:14.427000 CVE-2023-52454,0,0,f7725c56a2046001ea42b0a4b162beaa146052738b58f85b4d39839a05325aef,2024-04-19T18:40:14.427000
CVE-2023-52455,0,1,dc2463f08418783db51235c700e54b8444f1205e94daedf8420d4f83a06ab523,2024-04-30T19:34:34.080000 CVE-2023-52455,0,0,dc2463f08418783db51235c700e54b8444f1205e94daedf8420d4f83a06ab523,2024-04-30T19:34:34.080000
CVE-2023-52456,0,1,80f1f1335e214943f5f94143e9b6d594096fda76d77405c756d2450bd6844582,2024-04-30T19:34:11.347000 CVE-2023-52456,0,0,80f1f1335e214943f5f94143e9b6d594096fda76d77405c756d2450bd6844582,2024-04-30T19:34:11.347000
CVE-2023-52457,0,1,e329ea9b49070c15cbde1327096f3b3f54c3f5dbfe9170483ef4bd1c30c15a3c,2024-04-30T19:28:17.500000 CVE-2023-52457,0,0,e329ea9b49070c15cbde1327096f3b3f54c3f5dbfe9170483ef4bd1c30c15a3c,2024-04-30T19:28:17.500000
CVE-2023-52458,0,0,00390989bdedc445e1b514729f22c211b3746b0ba7246d2e9aa982604355b206,2024-04-19T18:49:28.773000 CVE-2023-52458,0,0,00390989bdedc445e1b514729f22c211b3746b0ba7246d2e9aa982604355b206,2024-04-19T18:49:28.773000
CVE-2023-52459,0,0,e9cf232377caf1f202d67d723d7e16b271506d66f49335fc63418b030a3f09a4,2024-04-19T18:49:47.087000 CVE-2023-52459,0,0,e9cf232377caf1f202d67d723d7e16b271506d66f49335fc63418b030a3f09a4,2024-04-19T18:49:47.087000
CVE-2023-5246,0,0,efc93f05f4d6576c2fefda617ffc50a2cd42a25ecc2a7e9c2794376627e129e7,2023-10-31T11:58:05.363000 CVE-2023-5246,0,0,efc93f05f4d6576c2fefda617ffc50a2cd42a25ecc2a7e9c2794376627e129e7,2023-10-31T11:58:05.363000
CVE-2023-52460,0,1,9a9871abd62065b1bc8617900676e231f93474bdcf509de618a4f0a8c85c33e9,2024-04-30T19:16:12.493000 CVE-2023-52460,0,0,9a9871abd62065b1bc8617900676e231f93474bdcf509de618a4f0a8c85c33e9,2024-04-30T19:16:12.493000
CVE-2023-52461,0,0,719a65925f951c681f50c05e9ce85d8b5d8fa1d42253944e773762e89d82d323,2024-02-23T16:14:43.447000 CVE-2023-52461,0,0,719a65925f951c681f50c05e9ce85d8b5d8fa1d42253944e773762e89d82d323,2024-02-23T16:14:43.447000
CVE-2023-52462,0,0,a6858cfa3be5f63a7738068f3ab5f364e25a3cd7a6d64375ec3da8239879f2ce,2024-04-17T20:06:29.470000 CVE-2023-52462,0,0,a6858cfa3be5f63a7738068f3ab5f364e25a3cd7a6d64375ec3da8239879f2ce,2024-04-17T20:06:29.470000
CVE-2023-52463,0,0,fd8c09fdc6750081e23478ebe940972345e6f17003751e11523c5f3c82cfd70e,2024-04-17T20:05:08.550000 CVE-2023-52463,0,0,fd8c09fdc6750081e23478ebe940972345e6f17003751e11523c5f3c82cfd70e,2024-04-17T20:05:08.550000
@ -237878,7 +237878,7 @@ CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000 CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
CVE-2023-6544,0,0,f34f565712c193f297fffd788c8dc3f1673ffa540d2b79d8560688077db43fc0,2024-04-25T17:24:59.967000 CVE-2023-6544,0,0,f34f565712c193f297fffd788c8dc3f1673ffa540d2b79d8560688077db43fc0,2024-04-25T17:24:59.967000
CVE-2023-6545,0,0,e8fad407643f309508d7beca42d5ec4316241428ccdf0ffe16ab6d5de81adac9,2024-02-15T11:15:10.127000 CVE-2023-6545,0,0,e8fad407643f309508d7beca42d5ec4316241428ccdf0ffe16ab6d5de81adac9,2024-02-15T11:15:10.127000
CVE-2023-6546,0,0,4656e3080c85bbc2016fc14c2d227a97c23b1a58c82bbe9218b197c499b14e8e,2024-04-30T14:15:12.533000 CVE-2023-6546,0,1,2da8dd9ddc937b4a4f18ff33802ce7ad7d25ae777b650da4284b655fdb2dfa14,2024-04-30T20:15:06.933000
CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000 CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000
CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000 CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000
CVE-2023-6549,0,0,4628b4d9b2a1d597253023171a98e3f518f7c4c3f05994e40027582299785db0,2024-01-24T20:48:33.600000 CVE-2023-6549,0,0,4628b4d9b2a1d597253023171a98e3f518f7c4c3f05994e40027582299785db0,2024-01-24T20:48:33.600000
@ -239588,7 +239588,7 @@ CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60
CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000 CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000
CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000 CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000
CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000 CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000
CVE-2024-1394,0,0,f405926a88a7f0aad5016be9f18eb006fb8ab5ec97a6916b8da82b52a25ef848,2024-04-27T01:15:06.083000 CVE-2024-1394,0,1,3c65d3e8fd0844435ba6ceeb902629f5b980dfa76bac2c50d4bc4f04ebd6ba76,2024-04-30T20:15:07.090000
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000 CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
CVE-2024-1398,0,0,2b28153468f4d42956e25c3f4649f2a8573b6a6d707501b23def6a1cde88644b,2024-03-04T13:58:23.447000 CVE-2024-1398,0,0,2b28153468f4d42956e25c3f4649f2a8573b6a6d707501b23def6a1cde88644b,2024-03-04T13:58:23.447000
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000 CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
@ -239625,7 +239625,7 @@ CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d
CVE-2024-1436,0,0,6bc8b27a2ea5af40fccc1e92152c5147ee2de193867fde85be366aba07117a2b,2024-02-26T16:32:25.577000 CVE-2024-1436,0,0,6bc8b27a2ea5af40fccc1e92152c5147ee2de193867fde85be366aba07117a2b,2024-02-26T16:32:25.577000
CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000 CVE-2024-1437,0,0,95b845910a840a20b7fa4620989917eab09ec6f88cd90b7d076b0bb6f7afcc4a,2024-02-29T13:49:29.390000
CVE-2024-1439,0,0,111aa319a28b6612b690706c94ad9d813b84a022aa5a41258ea3f5bb43056ff3,2024-02-12T14:19:54.330000 CVE-2024-1439,0,0,111aa319a28b6612b690706c94ad9d813b84a022aa5a41258ea3f5bb43056ff3,2024-02-12T14:19:54.330000
CVE-2024-1441,0,0,810e883c36ecf5801a34b62d977b93c3ca071e0525706003f4c4abe4ba4721df,2024-04-01T13:17:00.510000 CVE-2024-1441,0,1,f364258337462cfa80910faec94b096ae863c3d271a16626be7d0063c601ef00,2024-04-30T20:15:07.380000
CVE-2024-1442,0,0,d5be8c6d2acf818787220c68cc096ecac92494a9aeb2f3b78b57d2953e31d3e2,2024-03-08T14:02:57.420000 CVE-2024-1442,0,0,d5be8c6d2acf818787220c68cc096ecac92494a9aeb2f3b78b57d2953e31d3e2,2024-03-08T14:02:57.420000
CVE-2024-1443,0,0,34932e3234e341d15ebb98fb4084f5534c320ef5f82ccd8eb14938b6fbaea774,2024-03-07T13:52:27.110000 CVE-2024-1443,0,0,34932e3234e341d15ebb98fb4084f5534c320ef5f82ccd8eb14938b6fbaea774,2024-03-07T13:52:27.110000
CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000 CVE-2024-1444,0,0,56d4978632986301b509a1a8d65f888b9f13fd4ebe8f88db05c849bbae5ae999,2024-02-16T17:15:08.710000
@ -239667,7 +239667,7 @@ CVE-2024-1483,0,0,1ba808cb1c0d1fdcf5723092c3904b20d4561fdb7083f3ee67b919f5196c58
CVE-2024-1484,0,0,2816ffb064ebf87ebca44e6afd6928df4e130e61997f3bc50802157887bafe8f,2024-03-13T18:15:58.530000 CVE-2024-1484,0,0,2816ffb064ebf87ebca44e6afd6928df4e130e61997f3bc50802157887bafe8f,2024-03-13T18:15:58.530000
CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000 CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000
CVE-2024-1487,0,0,4babefa588849ee1245b3617562779aff5a83c140fe8b2bbb7875eaeb547f015,2024-03-12T12:40:13.500000 CVE-2024-1487,0,0,4babefa588849ee1245b3617562779aff5a83c140fe8b2bbb7875eaeb547f015,2024-03-12T12:40:13.500000
CVE-2024-1488,0,0,28d9f1862f69d00fd35bd059e952a4c2758e4700e86db9169e6d94527e5fdcb0,2024-04-15T04:15:14.577000 CVE-2024-1488,0,1,00be716747b36e6331af206fb88982fa5f577f96fb20ab297d9b79c8c296ac7b,2024-04-30T20:15:07.537000
CVE-2024-1489,0,0,601abc5a034fbcf389e475f712bdb62e609e01342eb7a5cc6cdf4f20f6ce0143,2024-03-13T18:15:58.530000 CVE-2024-1489,0,0,601abc5a034fbcf389e475f712bdb62e609e01342eb7a5cc6cdf4f20f6ce0143,2024-03-13T18:15:58.530000
CVE-2024-1491,0,0,ddc08e6eeeb1b6156fa6d1c5da2cfcbc0867068589e70023eb5d72570304a438,2024-04-19T13:10:25.637000 CVE-2024-1491,0,0,ddc08e6eeeb1b6156fa6d1c5da2cfcbc0867068589e70023eb5d72570304a438,2024-04-19T13:10:25.637000
CVE-2024-1492,0,0,ac491e1ac05085ffca5a01bc169673ef656902c869bec5c48f97ccc7785388e6,2024-02-29T13:49:29.390000 CVE-2024-1492,0,0,ac491e1ac05085ffca5a01bc169673ef656902c869bec5c48f97ccc7785388e6,2024-02-29T13:49:29.390000
@ -239859,7 +239859,7 @@ CVE-2024-1749,0,0,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2
CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000 CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000 CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000 CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
CVE-2024-1753,0,0,21490f707c7ef5e142230725122a9c5e92f59d66fd9ee33cd264958b03a3bffb,2024-04-29T19:15:19.927000 CVE-2024-1753,0,1,1f1a7bf1dc4d02c534be12316855d80ba31bc2457e44c0717f2708e5dcc19b8e,2024-04-30T20:15:07.650000
CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000 CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000
CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000 CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000
CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000 CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000
@ -241409,7 +241409,7 @@ CVE-2024-22533,0,0,84ada03ee37935d281b6ef02f8758f6d805bf66c7cac8fad1d52934fdf1b6
CVE-2024-22543,0,0,4bbc43f5b3e2685d1c9696fcc6499264d266d040456549b4c4eb8710fde430af,2024-02-27T14:20:06.637000 CVE-2024-22543,0,0,4bbc43f5b3e2685d1c9696fcc6499264d266d040456549b4c4eb8710fde430af,2024-02-27T14:20:06.637000
CVE-2024-22544,0,0,d4860d160590ae20dbc5d6de1bfe49fdfc11d59a0cfbde30c670036465a08e6a,2024-02-27T14:20:06.637000 CVE-2024-22544,0,0,d4860d160590ae20dbc5d6de1bfe49fdfc11d59a0cfbde30c670036465a08e6a,2024-02-27T14:20:06.637000
CVE-2024-22545,0,0,21a44afa77ff3bc1528d0f92d9dbe45aaebe8c2d773e6d661e586abe7a9ac385,2024-03-05T18:15:48.443000 CVE-2024-22545,0,0,21a44afa77ff3bc1528d0f92d9dbe45aaebe8c2d773e6d661e586abe7a9ac385,2024-03-05T18:15:48.443000
CVE-2024-22546,1,1,a52487dc831d552725dae6fdd972311cb7ff2abe8345f4107cd1a76861ab3911,2024-04-30T19:35:36.960000 CVE-2024-22546,0,0,a52487dc831d552725dae6fdd972311cb7ff2abe8345f4107cd1a76861ab3911,2024-04-30T19:35:36.960000
CVE-2024-22547,0,0,435aee4ac29e540430ed8124a6d3ce7be57829e1b8ca6167335ef3bc4b085e52,2024-02-23T02:42:58.253000 CVE-2024-22547,0,0,435aee4ac29e540430ed8124a6d3ce7be57829e1b8ca6167335ef3bc4b085e52,2024-02-23T02:42:58.253000
CVE-2024-22548,0,0,7d281051e3f1672a0e8c6ae82119054f50e0c0cf80064dc21e880381f007b189,2024-01-20T18:51:21.163000 CVE-2024-22548,0,0,7d281051e3f1672a0e8c6ae82119054f50e0c0cf80064dc21e880381f007b189,2024-01-20T18:51:21.163000
CVE-2024-22549,0,0,9d125f13584b8e9a98c7ba04ebcdd0c32883b8ff51ce2ca12c4e35cf1c2f09cf,2024-01-20T18:51:14.307000 CVE-2024-22549,0,0,9d125f13584b8e9a98c7ba04ebcdd0c32883b8ff51ce2ca12c4e35cf1c2f09cf,2024-01-20T18:51:14.307000
@ -242606,7 +242606,7 @@ CVE-2024-24936,0,0,b40cba45486310464826445db58797cda9708090ef629993d6b65c1322a94
CVE-2024-24937,0,0,c158a1376665515fcdd077ebbbc61196266e17dfca3642cdd3f2b284922e7576,2024-02-09T01:05:30.783000 CVE-2024-24937,0,0,c158a1376665515fcdd077ebbbc61196266e17dfca3642cdd3f2b284922e7576,2024-02-09T01:05:30.783000
CVE-2024-24938,0,0,919f0844348072e68674027ea0a3644c0c8fc392a786b352b8f3abde920f1f60,2024-02-09T01:05:13.527000 CVE-2024-24938,0,0,919f0844348072e68674027ea0a3644c0c8fc392a786b352b8f3abde920f1f60,2024-02-09T01:05:13.527000
CVE-2024-24939,0,0,b2b5d03f9e7db36f290b4e039454a0e87440b3b4044776d74739544bb234180a,2024-02-09T01:04:16.577000 CVE-2024-24939,0,0,b2b5d03f9e7db36f290b4e039454a0e87440b3b4044776d74739544bb234180a,2024-02-09T01:04:16.577000
CVE-2024-2494,0,0,871863c0a5c3fd177dbf6907c99261b7184032d750b9f853ac03ec999260496b,2024-04-01T13:17:05.087000 CVE-2024-2494,0,1,ca619baa8fd230df6a39fee3cda8883da0fdecdca74c197bc27d803e06927aaa,2024-04-30T20:15:08.067000
CVE-2024-24940,0,0,3b807f9711835fcb1381b61d94808660dccf6fdaaa44b568b18928314f306783,2024-02-07T23:45:31.493000 CVE-2024-24940,0,0,3b807f9711835fcb1381b61d94808660dccf6fdaaa44b568b18928314f306783,2024-02-07T23:45:31.493000
CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680aec63,2024-02-09T01:05:05.250000 CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680aec63,2024-02-09T01:05:05.250000
CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000 CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000
@ -243431,7 +243431,7 @@ CVE-2024-26327,0,0,cdb018804c204ef80ecdc8daa637463eea9f06e211b3135332b7863d1171c
CVE-2024-26328,0,0,70bb62dee22bd65978afbda4aa44a7dcc2acba975045b0300cec412005d5eda5,2024-04-19T07:15:09.770000 CVE-2024-26328,0,0,70bb62dee22bd65978afbda4aa44a7dcc2acba975045b0300cec412005d5eda5,2024-04-19T07:15:09.770000
CVE-2024-26329,0,0,6eec7b644c4867f186846a122998b4350a4dc0459882c3ea663ee6d77c6e1117,2024-04-05T12:40:52.763000 CVE-2024-26329,0,0,6eec7b644c4867f186846a122998b4350a4dc0459882c3ea663ee6d77c6e1117,2024-04-05T12:40:52.763000
CVE-2024-2633,0,0,d6d619ede14eb7136c8ee12cb2cd0efea8cc18b4fa44aa46ef5af23251d75954,2024-03-19T13:26:46 CVE-2024-2633,0,0,d6d619ede14eb7136c8ee12cb2cd0efea8cc18b4fa44aa46ef5af23251d75954,2024-03-19T13:26:46
CVE-2024-26331,1,1,b79d5a5166e7aa24461d9430a5f2c842933062e771e66485a56ad11dc471f28d,2024-04-30T19:35:36.960000 CVE-2024-26331,0,0,b79d5a5166e7aa24461d9430a5f2c842933062e771e66485a56ad11dc471f28d,2024-04-30T19:35:36.960000
CVE-2024-26333,0,0,72ddcf1e5079d4095fb63f71d350456e693bb97135c81208eeffa24430bb0b2f,2024-03-05T13:41:01.900000 CVE-2024-26333,0,0,72ddcf1e5079d4095fb63f71d350456e693bb97135c81208eeffa24430bb0b2f,2024-03-05T13:41:01.900000
CVE-2024-26334,0,0,561e27fe6d2eae55228bd8cfd4e061bf762c84a8f4fc571dc41629b9250a54d4,2024-03-05T13:41:01.900000 CVE-2024-26334,0,0,561e27fe6d2eae55228bd8cfd4e061bf762c84a8f4fc571dc41629b9250a54d4,2024-03-05T13:41:01.900000
CVE-2024-26335,0,0,bfb3ee132d2b0c91b2c24322170ba225610a210d30f34e6f9e49b6acdf8c1001,2024-03-05T13:41:01.900000 CVE-2024-26335,0,0,bfb3ee132d2b0c91b2c24322170ba225610a210d30f34e6f9e49b6acdf8c1001,2024-03-05T13:41:01.900000
@ -243505,7 +243505,7 @@ CVE-2024-26580,0,0,495279035de581ec6008f44dc7438add36c8c374f59c2ede086a388e56fdb
CVE-2024-26581,0,0,6313645f513de26967acd9d6721419082a344ce45ec1a0cf923d928a6491861a,2024-04-19T17:41:29.470000 CVE-2024-26581,0,0,6313645f513de26967acd9d6721419082a344ce45ec1a0cf923d928a6491861a,2024-04-19T17:41:29.470000
CVE-2024-26582,0,0,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125ba81,2024-03-15T13:56:41.843000 CVE-2024-26582,0,0,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125ba81,2024-03-15T13:56:41.843000
CVE-2024-26583,0,0,469df0658e18197ed0356dd7a5240250603137d767287de06ec0167d1ae18c2a,2024-03-15T13:05:03.220000 CVE-2024-26583,0,0,469df0658e18197ed0356dd7a5240250603137d767287de06ec0167d1ae18c2a,2024-03-15T13:05:03.220000
CVE-2024-26584,0,1,66b388a0a910522be9a0047ed118af49c4e847fe6cb3d187782320bcf2a1a2fe,2024-04-30T19:35:07.273000 CVE-2024-26584,0,0,66b388a0a910522be9a0047ed118af49c4e847fe6cb3d187782320bcf2a1a2fe,2024-04-30T19:35:07.273000
CVE-2024-26585,0,0,f63f838d2bcdd8ae6d99da2fdbc37c9df617bc6a41e88fe22fa920d7915c1497,2024-04-03T14:15:15.853000 CVE-2024-26585,0,0,f63f838d2bcdd8ae6d99da2fdbc37c9df617bc6a41e88fe22fa920d7915c1497,2024-04-03T14:15:15.853000
CVE-2024-26586,0,0,d050b6a287d721bbbe29b94ce0748dfe771bab6092597ff9abd41f70e3acfd0b,2024-04-26T16:10:22.843000 CVE-2024-26586,0,0,d050b6a287d721bbbe29b94ce0748dfe771bab6092597ff9abd41f70e3acfd0b,2024-04-26T16:10:22.843000
CVE-2024-26587,0,0,9404613a5d22d59f7b9830950f6da0789d954efb37d6d668289d4948436f8def,2024-03-18T18:09:54.027000 CVE-2024-26587,0,0,9404613a5d22d59f7b9830950f6da0789d954efb37d6d668289d4948436f8def,2024-03-18T18:09:54.027000
@ -244479,7 +244479,7 @@ CVE-2024-28253,0,0,f5326dd97701553671f20b198d6b4e3bbd7507e645cfcbbef2e0eb0bd68e4
CVE-2024-28254,0,0,a9752b9597156f82582ee0901564a914d350dbef56a1d3e2cb37d87202697963,2024-03-21T02:52:24.507000 CVE-2024-28254,0,0,a9752b9597156f82582ee0901564a914d350dbef56a1d3e2cb37d87202697963,2024-03-21T02:52:24.507000
CVE-2024-28255,0,0,2223e20b88f20882b18c8e2daca66ddc78cf448142396bd3d6e2271daa5feb4a,2024-03-17T22:38:29.433000 CVE-2024-28255,0,0,2223e20b88f20882b18c8e2daca66ddc78cf448142396bd3d6e2271daa5feb4a,2024-03-17T22:38:29.433000
CVE-2024-2826,0,0,ebd6a4ed863f0132bd5514410d250deb1ecb7037f5a1a019ef2b07cd9ad2cc71,2024-04-11T01:25:38.343000 CVE-2024-2826,0,0,ebd6a4ed863f0132bd5514410d250deb1ecb7037f5a1a019ef2b07cd9ad2cc71,2024-04-11T01:25:38.343000
CVE-2024-28269,1,1,5c74156db2589a6a6bb4803bc7b40b2e3f5cb3b5ffc16456d31307ff26f28596,2024-04-30T19:35:36.960000 CVE-2024-28269,0,0,5c74156db2589a6a6bb4803bc7b40b2e3f5cb3b5ffc16456d31307ff26f28596,2024-04-30T19:35:36.960000
CVE-2024-2827,0,0,534d657d8a445a02b8e7db493cf1c67da13b12f5fd2ba445315dc3931709a0ad,2024-04-11T01:25:38.423000 CVE-2024-2827,0,0,534d657d8a445a02b8e7db493cf1c67da13b12f5fd2ba445315dc3931709a0ad,2024-04-11T01:25:38.423000
CVE-2024-28270,0,0,f654e93a55aad09ebe8372d915898812c2a1306adefa6bb8aebb87b68cea994c,2024-04-09T12:48:04.090000 CVE-2024-28270,0,0,f654e93a55aad09ebe8372d915898812c2a1306adefa6bb8aebb87b68cea994c,2024-04-09T12:48:04.090000
CVE-2024-28275,0,0,20e2d2e3bfbe8540c4a348bc0e556a1aaebdf48e340e211a9afb11edded84f28,2024-04-03T17:24:18.150000 CVE-2024-28275,0,0,20e2d2e3bfbe8540c4a348bc0e556a1aaebdf48e340e211a9afb11edded84f28,2024-04-03T17:24:18.150000
@ -244676,8 +244676,8 @@ CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e
CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000 CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000 CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000 CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
CVE-2024-28834,0,0,43f00cbc6e1d7c004d417f596d771ec499a1f9391765678308f80bf7021bddc2,2024-04-25T18:15:07.903000 CVE-2024-28834,0,1,0d992949c5951ea91fd369dde3d11fbc1510ed60b7dacd4d1e9ba24a8ffc81f4,2024-04-30T20:15:07.763000
CVE-2024-28835,0,0,ed179ff9c8ac6c0a49a4fa6aca5aabe007945dc4c4ad20ab7dd2491ca4f02b05,2024-04-18T05:15:48.263000 CVE-2024-28835,0,1,e2c64d597797f4d9bd8840a3c72668fb674cc059734d8e9bb5eb9d327ded546c,2024-04-30T20:15:07.890000
CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000 CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000
CVE-2024-28847,0,0,91e84a48bf06058e30212c2ac01ab493cb3959d3b6bfc21c8760687b856baf08,2024-03-17T22:38:29.433000 CVE-2024-28847,0,0,91e84a48bf06058e30212c2ac01ab493cb3959d3b6bfc21c8760687b856baf08,2024-03-17T22:38:29.433000
CVE-2024-28848,0,0,34495c9c0f308730fc81e42605f83951bd37f923638227e6b1f0c5438e0285ef,2024-03-21T02:52:25.197000 CVE-2024-28848,0,0,34495c9c0f308730fc81e42605f83951bd37f923638227e6b1f0c5438e0285ef,2024-03-21T02:52:25.197000
@ -244982,6 +244982,7 @@ CVE-2024-29374,0,0,dd275404ab360479a756d96aca2b6517b11bd3239b0ee4b1b68a18e9bbec3
CVE-2024-29375,0,0,61c42a83ac8fdf63093e9fa8c57bcfe142ca6a7e368bf61cc8c311f84268ba4d,2024-04-04T12:48:41.700000 CVE-2024-29375,0,0,61c42a83ac8fdf63093e9fa8c57bcfe142ca6a7e368bf61cc8c311f84268ba4d,2024-04-04T12:48:41.700000
CVE-2024-29376,0,0,353450270c15de8d6584b5c13c6c22d511637174d15636f8c676ae8554917a6d,2024-04-22T19:24:06.727000 CVE-2024-29376,0,0,353450270c15de8d6584b5c13c6c22d511637174d15636f8c676ae8554917a6d,2024-04-22T19:24:06.727000
CVE-2024-2938,0,0,b4de887b401671a3c70dc4beb4fbd8e2e836eaf875fc7ea1bcf7cd31bf7c355e,2024-04-11T01:25:41.960000 CVE-2024-2938,0,0,b4de887b401671a3c70dc4beb4fbd8e2e836eaf875fc7ea1bcf7cd31bf7c355e,2024-04-11T01:25:41.960000
CVE-2024-29384,1,1,8ab24667e551cc1f6e992d9ededa2b5fb2701491a705d9d4c963f9f6f3ba2187,2024-04-30T20:15:07.993000
CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000 CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000
CVE-2024-29386,0,0,46150b3636ce7f0c25cb166967d8e2ffb59b578767fa72331e04f23b7ba93e5f,2024-04-05T12:40:52.763000 CVE-2024-29386,0,0,46150b3636ce7f0c25cb166967d8e2ffb59b578767fa72331e04f23b7ba93e5f,2024-04-05T12:40:52.763000
CVE-2024-29387,0,0,64dc77a900c3b36a10f003711c44947a360d31708081f08c65915c82f4e2f15d,2024-04-05T12:40:52.763000 CVE-2024-29387,0,0,64dc77a900c3b36a10f003711c44947a360d31708081f08c65915c82f4e2f15d,2024-04-05T12:40:52.763000
@ -245019,11 +245020,12 @@ CVE-2024-29455,0,0,407cf55ddf9b5933109bc2c849de83fa36f35bf4ad5d595bc3c9616a07500
CVE-2024-2946,0,0,b86288fa77fb47b4b83be2e46631f0944d38df3dbc98c9ee65a2d9324fa3b190,2024-04-10T13:23:38.787000 CVE-2024-2946,0,0,b86288fa77fb47b4b83be2e46631f0944d38df3dbc98c9ee65a2d9324fa3b190,2024-04-10T13:23:38.787000
CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb070,2024-04-11T12:47:44.137000 CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb070,2024-04-11T12:47:44.137000
CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000 CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000
CVE-2024-29466,1,1,cfe8a0a8d731e0d717c3bf4aac6c167f0954752c74843ae4f40cbd37c69859ec,2024-04-30T21:15:45.863000
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000 CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
CVE-2024-2947,0,0,acb30fbb0a4055624373711035b1b0d2441808b9f02a8ce6afea8cbcfc11c139,2024-04-18T02:15:06.973000 CVE-2024-2947,0,0,acb30fbb0a4055624373711035b1b0d2441808b9f02a8ce6afea8cbcfc11c139,2024-04-18T02:15:06.973000
CVE-2024-29470,0,0,47e23a8af4be8b838695296b19cd4bea426144fbae12eb976431244ea0a84b06,2024-03-21T12:58:51.093000 CVE-2024-29470,0,0,47e23a8af4be8b838695296b19cd4bea426144fbae12eb976431244ea0a84b06,2024-03-21T12:58:51.093000
CVE-2024-29471,0,0,554c88cf3a60cf792100f2a665c933bd1e16368a2b368183e27fa6444b6bd3d5,2024-03-21T12:58:51.093000 CVE-2024-29471,0,1,569923400f40a6efe6030cc71a347ae793397ecf7ebf5c2a3d262ed53ce72ba7,2024-04-30T20:22:53.443000
CVE-2024-29472,0,0,2df488ca72f98c78360ead24ed6b6d22528c5bec38a83b4a069ff4d5a9f87146,2024-03-21T12:58:51.093000 CVE-2024-29472,0,1,f3df3baebfe7762a019896ca522eb15eeefcccb64b1d9440272c242ef08fafe1,2024-04-30T20:22:59.060000
CVE-2024-29473,0,0,d42d93e4aaed5d569b8ee6b44fe806356ec5a060a750aa693636bcb2a2ab4219,2024-03-21T12:58:51.093000 CVE-2024-29473,0,0,d42d93e4aaed5d569b8ee6b44fe806356ec5a060a750aa693636bcb2a2ab4219,2024-03-21T12:58:51.093000
CVE-2024-29474,0,0,2aadcb81ffb1d351041d20929f964ee8063ff37b32acc5a730656efc04de5a06,2024-03-21T12:58:51.093000 CVE-2024-29474,0,0,2aadcb81ffb1d351041d20929f964ee8063ff37b32acc5a730656efc04de5a06,2024-03-21T12:58:51.093000
CVE-2024-29477,0,0,de7f481f5795eaec84a145aef7d5c448e8d3e580fe050c669bcf013e697d8003,2024-04-03T12:38:04.840000 CVE-2024-29477,0,0,de7f481f5795eaec84a145aef7d5c448e8d3e580fe050c669bcf013e697d8003,2024-04-03T12:38:04.840000
@ -245318,7 +245320,7 @@ CVE-2024-30185,0,0,a781b9014abd19a00a8d62f1c673ab43addf79eb808bed01ac8422942c39f
CVE-2024-30186,0,0,fb11f40c5a3e049b4173bd5ffb37b55dd352f80bf009d46c6a7e0ed4bd19ac71,2024-03-27T12:29:30.307000 CVE-2024-30186,0,0,fb11f40c5a3e049b4173bd5ffb37b55dd352f80bf009d46c6a7e0ed4bd19ac71,2024-03-27T12:29:30.307000
CVE-2024-30187,0,0,f8d37ff5304c8d102184c9586047a497264eab63488a1192b60bf85807ce2976,2024-03-25T13:47:14.087000 CVE-2024-30187,0,0,f8d37ff5304c8d102184c9586047a497264eab63488a1192b60bf85807ce2976,2024-03-25T13:47:14.087000
CVE-2024-30189,0,0,3f4990ace311ce3f5f501a6dcf406cbed1780f0c03c898c2001b2eab67f70f47,2024-04-09T12:48:04.090000 CVE-2024-30189,0,0,3f4990ace311ce3f5f501a6dcf406cbed1780f0c03c898c2001b2eab67f70f47,2024-04-09T12:48:04.090000
CVE-2024-3019,0,0,7aa90b3371c248010d1ca2c86ac425a855d65b90f7f2b54c8215ff8d140c2475,2024-03-28T20:53:20.813000 CVE-2024-3019,0,1,26781c9df250110b6a509bf87d739e51c2ab01078faac5b13ae615535afe533e,2024-04-30T20:15:08.733000
CVE-2024-30190,0,0,51fa3b61b1a89cc1e5bfc291b48055ea6ae2c46214176899850afb7f6a1c269a,2024-04-09T12:48:04.090000 CVE-2024-30190,0,0,51fa3b61b1a89cc1e5bfc291b48055ea6ae2c46214176899850afb7f6a1c269a,2024-04-09T12:48:04.090000
CVE-2024-30191,0,0,ebc6f15da39286087c5d03b22d2078cfcc767238c4f5e6e7ea4485533eac454d,2024-04-09T12:48:04.090000 CVE-2024-30191,0,0,ebc6f15da39286087c5d03b22d2078cfcc767238c4f5e6e7ea4485533eac454d,2024-04-09T12:48:04.090000
CVE-2024-30192,0,0,c058935b45ae3c1c682d0c8091f1486b6546bc2f278e4ebfa792d597067b45ed,2024-03-27T12:29:30.307000 CVE-2024-30192,0,0,c058935b45ae3c1c682d0c8091f1486b6546bc2f278e4ebfa792d597067b45ed,2024-03-27T12:29:30.307000
@ -245827,10 +245829,10 @@ CVE-2024-31064,0,0,f87fea954d6623f92ad98dc571744769b0a41ba2a8ecac509cf34a5bc1aaa
CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000 CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000
CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000 CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000
CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000 CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000
CVE-2024-31080,0,0,fe8fa9852488c43abfa56ebb739555f2f649fad74070c04abd3b1832ba73278b,2024-04-29T19:15:20.023000 CVE-2024-31080,0,1,9c7f44e6307310152ffd74456414e74f1aaac9824946144cd19f385a8ea2e5e3,2024-04-30T20:15:08.150000
CVE-2024-31081,0,0,f3524e94edd9372b9af49d24db450423315914f0974aa699f46ae7cd7bcbb6db,2024-04-29T19:15:20.143000 CVE-2024-31081,0,1,be40d1917ec10c5f78f5d279a176721be7a921ac75fbee5fc52aa15bb5db30e8,2024-04-30T20:15:08.270000
CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3ef9,2024-04-04T16:33:06.610000 CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3ef9,2024-04-04T16:33:06.610000
CVE-2024-31083,0,0,0d8e76236997d6f1c4af5f2afd71c38a0bc82855e4269c060562af1860116f81,2024-04-29T19:15:20.243000 CVE-2024-31083,0,1,aedbf2a0cc8133ab7e9baba1dfaa606099e5641afbcc44231ad3aa1131e63e23,2024-04-30T20:15:08.370000
CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3894,2024-04-01T01:12:59.077000 CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3894,2024-04-01T01:12:59.077000
CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000 CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000
CVE-2024-31086,0,0,3a59132be6de96612b5e7dbc7323f59f175814cf3bfa0c8c82639a22898b6c14,2024-04-15T13:15:31.997000 CVE-2024-31086,0,0,3a59132be6de96612b5e7dbc7323f59f175814cf3bfa0c8c82639a22898b6c14,2024-04-15T13:15:31.997000
@ -246679,9 +246681,9 @@ CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000 CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
CVE-2024-3302,0,0,125cce6ead91da0349b4d4d5e52af6eb4c2a0511fb870ab9451e4f4746c28bb4,2024-04-24T10:15:07.417000 CVE-2024-3302,0,0,125cce6ead91da0349b4d4d5e52af6eb4c2a0511fb870ab9451e4f4746c28bb4,2024-04-24T10:15:07.417000
CVE-2024-3309,0,0,f40a3a05e06b21c233f218489e35a926b19106a35690c55b3fda3a1c3bcc0e8a,2024-04-29T12:42:03.667000 CVE-2024-3309,0,0,f40a3a05e06b21c233f218489e35a926b19106a35690c55b3fda3a1c3bcc0e8a,2024-04-29T12:42:03.667000
CVE-2024-33101,1,1,e62348321dd4b337f52aa54b7a6ef70cc135f3be90368c0925accfca837e8ab2,2024-04-30T19:35:36.960000 CVE-2024-33101,0,0,e62348321dd4b337f52aa54b7a6ef70cc135f3be90368c0925accfca837e8ab2,2024-04-30T19:35:36.960000
CVE-2024-33102,1,1,f81ed0f2d31fae54b63ab1458a4be713e16646016777c1450c134000425506d1,2024-04-30T19:35:36.960000 CVE-2024-33102,0,0,f81ed0f2d31fae54b63ab1458a4be713e16646016777c1450c134000425506d1,2024-04-30T19:35:36.960000
CVE-2024-33103,1,1,088319517330be56b7d5c86f918e193baa9839f4e357e6ebefe92beb8796ad5f,2024-04-30T19:35:36.960000 CVE-2024-33103,0,0,088319517330be56b7d5c86f918e193baa9839f4e357e6ebefe92beb8796ad5f,2024-04-30T19:35:36.960000
CVE-2024-3311,0,0,cc24f0e110212be66e02c71f4e3192ea09f47ae5e9090cac74e341e472a33c23,2024-04-11T01:25:58.140000 CVE-2024-3311,0,0,cc24f0e110212be66e02c71f4e3192ea09f47ae5e9090cac74e341e472a33c23,2024-04-11T01:25:58.140000
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000 CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000 CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
@ -246716,6 +246718,7 @@ CVE-2024-33308,0,0,c7a96f814c2d5cc70229a8e21ec556c626542afdc137f20682b753e0d11d5
CVE-2024-33309,0,0,bc213cb8c1d9aef27edd281310b54c36cbe3c640e12ed51efcef8f301e533289,2024-04-30T17:52:35.057000 CVE-2024-33309,0,0,bc213cb8c1d9aef27edd281310b54c36cbe3c640e12ed51efcef8f301e533289,2024-04-30T17:52:35.057000
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000 CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000 CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000
CVE-2024-33332,1,1,3acf1b55d9e00ecee5b4b8e47df795de90d3a47fc2417c656e353689ea201f9d,2024-04-30T20:15:08.467000
CVE-2024-33338,0,0,bc2e0086bf2c48a9038877027b241659108a96f5574842a86f97d96236d8f8f9,2024-04-30T13:11:16.690000 CVE-2024-33338,0,0,bc2e0086bf2c48a9038877027b241659108a96f5574842a86f97d96236d8f8f9,2024-04-30T13:11:16.690000
CVE-2024-33339,0,0,1af2e0249bed8750531b95be13d2086bbc874a9cb43e2918f6202dbfdd9b1a67,2024-04-29T05:15:06.340000 CVE-2024-33339,0,0,1af2e0249bed8750531b95be13d2086bbc874a9cb43e2918f6202dbfdd9b1a67,2024-04-29T05:15:06.340000
CVE-2024-33342,0,0,4ff11c7e369d836ce7a1244b0b48afc72b8090af879823bb663cc593e2824dbc,2024-04-26T19:59:19.793000 CVE-2024-33342,0,0,4ff11c7e369d836ce7a1244b0b48afc72b8090af879823bb663cc593e2824dbc,2024-04-26T19:59:19.793000
@ -246723,10 +246726,14 @@ CVE-2024-33343,0,0,17e1971be9c2ae8ba52a2cc25de4ae4286a5a8f05a2fb81a46885d3dfd33c
CVE-2024-33344,0,0,f74e33f11e6670462bc5b65f54260ae5e05e3409e05b053682376a20da3d6d34,2024-04-26T19:59:19.793000 CVE-2024-33344,0,0,f74e33f11e6670462bc5b65f54260ae5e05e3409e05b053682376a20da3d6d34,2024-04-26T19:59:19.793000
CVE-2024-33345,0,0,ea0a4dfcb2dc161c059585938c3da90eaea0f5fc389718277fb74ef21bf28942,2024-04-30T13:11:16.690000 CVE-2024-33345,0,0,ea0a4dfcb2dc161c059585938c3da90eaea0f5fc389718277fb74ef21bf28942,2024-04-30T13:11:16.690000
CVE-2024-33350,0,0,5b213b16d993240d983a5cc05e93d414e8ea7330ad9734a26eda75f7d7a65b76,2024-04-30T13:11:16.690000 CVE-2024-33350,0,0,5b213b16d993240d983a5cc05e93d414e8ea7330ad9734a26eda75f7d7a65b76,2024-04-30T13:11:16.690000
CVE-2024-33371,1,1,699d06a7ed23d4a96379f16f6a87d223f7790d1b4dea55fc03ed86391d2d0624,2024-04-30T20:15:08.527000
CVE-2024-33383,1,1,35aa1772b97182be66bf260e2fada5592959f21b8d0171d0fd5643d604c70387,2024-04-30T20:15:08.580000
CVE-2024-33401,0,0,0257ba245d43966b8ea0e03e8f08a7375e5df55049a2ef0dac897f7812fea9bd,2024-04-30T13:11:16.690000 CVE-2024-33401,0,0,0257ba245d43966b8ea0e03e8f08a7375e5df55049a2ef0dac897f7812fea9bd,2024-04-30T13:11:16.690000
CVE-2024-3342,0,0,de1407685a84ff141581e4e11e63bda4ec890e2f76cb4a57d17a5da8af4ca55a,2024-04-29T12:42:03.667000 CVE-2024-3342,0,0,de1407685a84ff141581e4e11e63bda4ec890e2f76cb4a57d17a5da8af4ca55a,2024-04-29T12:42:03.667000
CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000 CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000
CVE-2024-33435,0,0,336be6896787c0b2cc989133eeb1d74029a3c6259c6a3d12944f6c00eeae2736,2024-04-30T13:11:16.690000 CVE-2024-33435,0,0,336be6896787c0b2cc989133eeb1d74029a3c6259c6a3d12944f6c00eeae2736,2024-04-30T13:11:16.690000
CVE-2024-33436,1,1,2151b1b795e7aee1d952593c4ad501311af95677767f627ce5634a6a0b97493b,2024-04-30T20:15:08.630000
CVE-2024-33437,1,1,37a3b8b59089742fe4207db7a85d69ab529fccab74d4ccb0e8bfb461aebf4521,2024-04-30T20:15:08.680000
CVE-2024-33438,0,0,5324ea3ed4d3166d7d4a7ad3f3c5e7abe9b23907ad4c2ae7e84926e440338053,2024-04-30T13:11:16.690000 CVE-2024-33438,0,0,5324ea3ed4d3166d7d4a7ad3f3c5e7abe9b23907ad4c2ae7e84926e440338053,2024-04-30T13:11:16.690000
CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000 CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000
CVE-2024-33443,0,0,aa38d3c29529fa4c2e743a25f1bc48c3b24c101cfbd8fbd8b846ef7273809e6e,2024-04-30T13:11:16.690000 CVE-2024-33443,0,0,aa38d3c29529fa4c2e743a25f1bc48c3b24c101cfbd8fbd8b846ef7273809e6e,2024-04-30T13:11:16.690000
@ -246852,8 +246859,8 @@ CVE-2024-3377,0,0,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848e
CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000 CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000
CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000 CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000
CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000 CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000
CVE-2024-33831,1,1,cd22fc61525a4ea4ae630bd724d0ad611164241cd067b1ecaf211be0b3b1b119,2024-04-30T19:35:36.960000 CVE-2024-33831,0,0,cd22fc61525a4ea4ae630bd724d0ad611164241cd067b1ecaf211be0b3b1b119,2024-04-30T19:35:36.960000
CVE-2024-33832,1,1,8824ca786af7c603b8838adaee846ea449880374cc0d764fd0d15fe5558158f3,2024-04-30T19:35:36.960000 CVE-2024-33832,0,0,8824ca786af7c603b8838adaee846ea449880374cc0d764fd0d15fe5558158f3,2024-04-30T19:35:36.960000
CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000 CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000 CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
CVE-2024-33851,0,0,68bc6675018b087590ad7bf933ee95fc6f4d8eccffe763d3a294dadfd8285383,2024-04-29T12:42:03.667000 CVE-2024-33851,0,0,68bc6675018b087590ad7bf933ee95fc6f4d8eccffe763d3a294dadfd8285383,2024-04-29T12:42:03.667000
@ -246878,8 +246885,8 @@ CVE-2024-34047,0,0,19d2ca9cf9de141961e3e23c7a49cbd763974d82ea83289d560310b1c202c
CVE-2024-34048,0,0,e6d9ff471f531552b989ab0670c8eba7287d8741cecbce9b0cbb9a4d53fb0c2e,2024-04-30T13:11:16.690000 CVE-2024-34048,0,0,e6d9ff471f531552b989ab0670c8eba7287d8741cecbce9b0cbb9a4d53fb0c2e,2024-04-30T13:11:16.690000
CVE-2024-34049,0,0,9aa3f131f75fc45cd4bc8429cac44eaca2da5b2edc029e7ac3fe3439cdf03695,2024-04-30T13:11:16.690000 CVE-2024-34049,0,0,9aa3f131f75fc45cd4bc8429cac44eaca2da5b2edc029e7ac3fe3439cdf03695,2024-04-30T13:11:16.690000
CVE-2024-34050,0,0,9a2c282d83ab4ad91eb1f6c4ddeacad349b06e44af38b78f3e2f6ef4239dbf10,2024-04-30T13:11:16.690000 CVE-2024-34050,0,0,9a2c282d83ab4ad91eb1f6c4ddeacad349b06e44af38b78f3e2f6ef4239dbf10,2024-04-30T13:11:16.690000
CVE-2024-34088,1,1,636fbe5b1a1e19e1af9ede6b8164c4740f450d66b2d6624f11a2b266568f819e,2024-04-30T19:35:36.960000 CVE-2024-34088,0,0,636fbe5b1a1e19e1af9ede6b8164c4740f450d66b2d6624f11a2b266568f819e,2024-04-30T19:35:36.960000
CVE-2024-3411,1,1,96154d16b686810c762f6aaf3528d3da5f7f3979059b90a737e06407f7a9307a,2024-04-30T19:35:36.960000 CVE-2024-3411,0,0,96154d16b686810c762f6aaf3528d3da5f7f3979059b90a737e06407f7a9307a,2024-04-30T19:35:36.960000
CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000 CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000 CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000
CVE-2024-3415,0,0,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000 CVE-2024-3415,0,0,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000
@ -247023,6 +247030,7 @@ CVE-2024-3739,0,0,fed74685470b4939d541579687026089ccef86b1a1737b57a3d1a81d9975c6
CVE-2024-3740,0,0,75f61be8bbb353101b1f56f62642608067055ad70ceb68581fdd482be28a2282,2024-04-15T13:15:31.997000 CVE-2024-3740,0,0,75f61be8bbb353101b1f56f62642608067055ad70ceb68581fdd482be28a2282,2024-04-15T13:15:31.997000
CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000 CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000
CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000 CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
CVE-2024-3746,1,1,0967cc7f4f48dbe6649d1089be6b235eae87b07228d72d39e69d52f3c29a01ca,2024-04-30T20:15:08.827000
CVE-2024-3762,0,0,8786cfd326f85cef30984c56459dfc9fe93a76e6338c27d090dd8d173488b8b0,2024-04-15T13:15:31.997000 CVE-2024-3762,0,0,8786cfd326f85cef30984c56459dfc9fe93a76e6338c27d090dd8d173488b8b0,2024-04-15T13:15:31.997000
CVE-2024-3763,0,0,1eebac5877c8c886e0c3f8814e0dc9f66bf992c6afa583c2dc485461fb17eebd,2024-04-15T13:15:31.997000 CVE-2024-3763,0,0,1eebac5877c8c886e0c3f8814e0dc9f66bf992c6afa583c2dc485461fb17eebd,2024-04-15T13:15:31.997000
CVE-2024-3764,0,0,bc0166392f0fa682ac423224b68b272d1fbe64e8573563127fc316656ba68a89,2024-04-16T07:15:13.437000 CVE-2024-3764,0,0,bc0166392f0fa682ac423224b68b272d1fbe64e8573563127fc316656ba68a89,2024-04-16T07:15:13.437000
@ -247136,8 +247144,8 @@ CVE-2024-4065,0,0,60aedc8322130b77238a47ecb3766890b3c8667329e7095eb652994d3ffba7
CVE-2024-4066,0,0,2b2d545c036e3d82568e54a7b0ab890434c29cce7d772c8d023e3026a11f8ef8,2024-04-24T13:39:42.883000 CVE-2024-4066,0,0,2b2d545c036e3d82568e54a7b0ab890434c29cce7d772c8d023e3026a11f8ef8,2024-04-24T13:39:42.883000
CVE-2024-4069,0,0,10c7cf46bd81d4e2064a1368b0c713d9b8384070f80ad32c39ae6bd3c89ad4c4,2024-04-24T13:39:42.883000 CVE-2024-4069,0,0,10c7cf46bd81d4e2064a1368b0c713d9b8384070f80ad32c39ae6bd3c89ad4c4,2024-04-24T13:39:42.883000
CVE-2024-4070,0,0,bcb7766d61888086c2279ac7d627bf26cef8b5b0138b40e611932816c9b31468,2024-04-24T13:39:42.883000 CVE-2024-4070,0,0,bcb7766d61888086c2279ac7d627bf26cef8b5b0138b40e611932816c9b31468,2024-04-24T13:39:42.883000
CVE-2024-4071,0,0,4664e7e617127f35e9ec759fe4cb6b1ab8f182835e77d2e8675535841bcfbd92,2024-04-24T13:39:42.883000 CVE-2024-4071,0,1,b3c554f8a113aa509ad7a3059cad284463f7c3414893813e991075a2dc74897f,2024-04-30T20:37:35.630000
CVE-2024-4072,0,0,23b253a931e3508f3a1005d6a8e36875356ae44a1423e0377599374bef4bd334,2024-04-24T13:39:42.883000 CVE-2024-4072,0,1,f4cbf79de4a4a2b65ae3e318918a92042b8e1da29397ff3da833c7b3fe3b4bef,2024-04-30T20:31:20.667000
CVE-2024-4073,0,0,cd6b9a0b4041273b39eacc88accab4b27eed8bb21a661b97a552fff795cecb9e,2024-04-24T13:39:42.883000 CVE-2024-4073,0,0,cd6b9a0b4041273b39eacc88accab4b27eed8bb21a661b97a552fff795cecb9e,2024-04-24T13:39:42.883000
CVE-2024-4074,0,0,54ee17fd7f393f43bd085cf0dad52e1098d3a86070f7c8e5db37e41aca4270c3,2024-04-24T13:39:42.883000 CVE-2024-4074,0,0,54ee17fd7f393f43bd085cf0dad52e1098d3a86070f7c8e5db37e41aca4270c3,2024-04-24T13:39:42.883000
CVE-2024-4075,0,0,b337ce732e80d61a7a94e7d1b24517f369d5a9145712a3118619de41efc762cf,2024-04-24T13:39:42.883000 CVE-2024-4075,0,0,b337ce732e80d61a7a94e7d1b24517f369d5a9145712a3118619de41efc762cf,2024-04-24T13:39:42.883000

Can't render this file because it is too large.