diff --git a/CVE-2022/CVE-2022-288xx/CVE-2022-28805.json b/CVE-2022/CVE-2022-288xx/CVE-2022-28805.json index 68536ce8649..521e5839f57 100644 --- a/CVE-2022/CVE-2022-288xx/CVE-2022-28805.json +++ b/CVE-2022/CVE-2022-288xx/CVE-2022-28805.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28805", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-08T06:15:07.243", - "lastModified": "2023-11-07T03:45:45.560", - "vulnStatus": "Modified", + "lastModified": "2024-06-20T14:44:42.220", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -86,8 +86,8 @@ "vulnerable": true, "criteria": "cpe:2.3:a:lua:lua:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.4.0", - "versionEndIncluding": "5.4.4", - "matchCriteriaId": "76830514-E848-4FD7-9FBD-2C29C5336981" + "versionEndExcluding": "5.4.5", + "matchCriteriaId": "57801ACF-A19D-4A5B-8189-BAEE33E23BA3" } ] } @@ -125,11 +125,17 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RJNJ66IFDUKWJJZXHGOLRGIA3HWWC36R/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHYZOEFDVLVAD6EEP4CDW6DNONIVVHPA/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lua-users.org/lists/lua-l/2022-02/msg00001.html", @@ -160,7 +166,10 @@ }, { "url": "https://security.gentoo.org/glsa/202305-23", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3353.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3353.json new file mode 100644 index 00000000000..ab5e5237cff --- /dev/null +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3353.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-3353", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-20T14:15:10.650", + "lastModified": "2024-06-20T14:15:10.650", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: ** REJECT ** Developer patched two issues with a single patch, so only one CVE is necessary. Please use CVE-2023-3352." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-372xx/CVE-2024-37222.json b/CVE-2024/CVE-2024-372xx/CVE-2024-37222.json new file mode 100644 index 00000000000..304fff438b8 --- /dev/null +++ b/CVE-2024/CVE-2024-372xx/CVE-2024-37222.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-37222", + "sourceIdentifier": "audit@patchstack.com", + "published": "2024-06-20T15:15:50.117", + "lastModified": "2024-06-20T15:15:50.117", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting (XSS) vulnerability in Averta Master Slider allows Reflected XSS.This issue affects Master Slider: from n/a through 3.9.10." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/master-slider/wordpress-master-slider-plugin-3-9-10-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-375xx/CVE-2024-37532.json b/CVE-2024/CVE-2024-375xx/CVE-2024-37532.json new file mode 100644 index 00000000000..50dee2d6bc4 --- /dev/null +++ b/CVE-2024/CVE-2024-375xx/CVE-2024-37532.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-37532", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-20T14:15:10.920", + "lastModified": "2024-06-20T14:15:10.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to identity spoofing by an authenticated user due to improper signature validation. IBM X-Force ID: 294721." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/294721", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158031", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5156.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5156.json new file mode 100644 index 00000000000..fa8f3bcff0d --- /dev/null +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5156.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-5156", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-06-20T14:15:11.400", + "lastModified": "2024-06-20T14:15:11.400", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Flatsome theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.18.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "https://themeforest.net/item/flatsome-multipurpose-responsive-woocommerce-theme/5484319#item-description__change-log", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf6c13de-e666-4c80-aa4c-6f610d899d03?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5832.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5832.json index 6dbef9efc20..b86ea071138 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5832.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5832.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5832", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.350", - "lastModified": "2024-06-14T06:15:14.293", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:09:08.407", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Use after free en Dawn en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/340196361", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5833.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5833.json index f9973958c45..ace2ed1b67a 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5833.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5833.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5833", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.430", - "lastModified": "2024-06-14T06:15:14.547", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:09:20.810", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/342602616", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5834.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5834.json index e60a7a62e64..820af24f44f 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5834.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5834.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5834", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.513", - "lastModified": "2024-06-14T06:15:14.953", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:07:28.820", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "La implementaci\u00f3n inapropiada en Dawn en Google Chrome anterior a 126.0.6478.54 permiti\u00f3 a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/342840932", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5835.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5835.json index 59535fd1ad7..6f7793875f7 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5835.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5835.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5835", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.583", - "lastModified": "2024-06-14T06:15:15.090", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:08:20.267", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "El desbordamiento del b\u00fafer del mont\u00f3n en Tab Groups en Google Chrome anteriores a 126.0.6478.54 permiti\u00f3 a un atacante remoto que convenci\u00f3 a un usuario para realizar gestos de interfaz de usuario espec\u00edficos para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/341991535", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5836.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5836.json index cce0bd22477..ee148dbb6cd 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5836.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5836.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5836", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.657", - "lastModified": "2024-06-14T06:15:15.463", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:08:33.157", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "La implementaci\u00f3n inapropiada en DevTools en Google Chrome anterior a 126.0.6478.54 permiti\u00f3 a un atacante que convenci\u00f3 a un usuario de instalar una extensi\u00f3n maliciosa para ejecutar c\u00f3digo arbitrario a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/341875171", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5837.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5837.json index b7494e05556..f723a37f930 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5837.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5837.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5837", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.723", - "lastModified": "2024-06-14T06:15:15.683", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:04:00.617", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto realizar potencialmente un acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/342415789", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5838.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5838.json index 8ca5eddec3c..c0001d5fac3 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5838.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5838.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5838", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.790", - "lastModified": "2024-06-14T06:15:15.887", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:04:22.750", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Type Confusion en V8 en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto realizar acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/342522151", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5839.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5839.json index bff423d7693..2fa264b0908 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5839.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5839.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5839", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.860", - "lastModified": "2024-06-14T06:15:16.180", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:06:42.903", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "La implementaci\u00f3n inadecuada en Memory Allocator en Google Chrome anterior a 126.0.6478.54 permiti\u00f3 a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/340122160", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5840.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5840.json index 8515584d960..e2113efc8e8 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5840.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5840.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5840", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:54.933", - "lastModified": "2024-06-14T06:15:16.280", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T14:55:25.307", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "La omisi\u00f3n de pol\u00edticas en CORS en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto omitir el control de acceso discrecional a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/41492103", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5841.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5841.json index 47aa33a6c80..282813451b8 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5841.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5841.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5841", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:55.003", - "lastModified": "2024-06-14T06:15:16.640", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T14:55:42.033", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Use after free en V8 en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/326765855", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5842.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5842.json index c629f4cc0cf..15ce4626a44 100644 --- a/CVE-2024/CVE-2024-58xx/CVE-2024-5842.json +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5842.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5842", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-11T21:15:55.080", - "lastModified": "2024-06-14T06:15:16.913", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T14:55:51.013", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,23 +14,108 @@ "value": "Use after free en la interfaz de usuario del navegador en Google Chrome anterior a 126.0.6478.54 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos espec\u00edficos de la interfaz de usuario para realizar una lectura de memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.54", + "matchCriteriaId": "28906E8E-9158-4473-8807-188F6DF15D13" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/40062622", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6100.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6100.json index 27128b3bc81..2f9f53758f6 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6100.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6100.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6100", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-20T00:15:09.810", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:18:01.470", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,8 +14,41 @@ "value": "Type Confusion en V8 en Google Chrome anterior a 126.0.6478.114 permit\u00eda a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + }, { "source": "chrome-cve-admin@google.com", "type": "Secondary", @@ -27,14 +60,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.114", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/344608204", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6101.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6101.json index 7f7db8eb8b4..a39b6812860 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6101.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6101.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6101", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-20T00:15:09.967", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:17:51.823", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,15 +14,74 @@ "value": "La implementaci\u00f3n inapropiada en V8 en Google Chrome anterior a 126.0.6478.114 permiti\u00f3 a un atacante remoto realizar acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.114", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/343748812", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6102.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6102.json index d4179541081..4b521c1aa53 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6102.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6102.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6102", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-20T00:15:10.053", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:17:42.737", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,15 +14,74 @@ "value": "El acceso a memoria fuera de los l\u00edmites en Dawn en Google Chrome anterior a 126.0.6478.114 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.114", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/339169163", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6103.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6103.json index 8dbb92dde88..952e806c8ab 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6103.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6103.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6103", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-06-20T00:15:10.133", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:17:16.060", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,8 +14,41 @@ "value": "Use after free en Dawn en Google Chrome anterior a 126.0.6478.114 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "chrome-cve-admin@google.com", "type": "Secondary", @@ -27,14 +60,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "126.0.6478.114", + "matchCriteriaId": "1B82B0A4-B5BC-4639-AA1D-FD1B3E501892" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://issues.chromium.org/issues/344639860", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6162.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6162.json new file mode 100644 index 00000000000..86de7daf13f --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6162.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-6162", + "sourceIdentifier": "secalert@redhat.com", + "published": "2024-06-20T15:15:50.570", + "lastModified": "2024-06-20T15:15:50.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Undertow. URL-encoded request path information can be broken for concurrent requests on ajp-listener, causing the wrong path to be processed and resulting in a possible denial of service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "secalert@redhat.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2024-6162", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293069", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6177.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6177.json index 013c1d81c17..7e7a5b44e4c 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6177.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6177.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6177", "sourceIdentifier": "product.security@lge.com", "published": "2024-06-20T02:15:11.980", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:17:06.493", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,8 +14,41 @@ "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en LG Electronics SuperSign CMS permite XSS Reflejado. Este problema afecta a SuperSign CMS: desde 4.1.3 antes < 4.3.1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "product.security@lge.com", "type": "Secondary", @@ -27,10 +60,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lg:supersign_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.1.3", + "versionEndExcluding": "4.3.1", + "matchCriteriaId": "6995A868-E46C-4793-9F8F-03E04879946C" + } + ] + } + ] + } + ], "references": [ { "url": "https://lgsecurity.lge.com/bulletins/idproducts#updateDetails", - "source": "product.security@lge.com" + "source": "product.security@lge.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6178.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6178.json index 4e9f1337308..825c09d8722 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6178.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6178.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6178", "sourceIdentifier": "product.security@lge.com", "published": "2024-06-20T02:15:12.123", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:16:58.507", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,8 +14,41 @@ "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en LG Electronics SuperSign CMS permite XSS Reflejado. Este problema afecta a SuperSign CMS: desde 4.1.3 antes < 4.3.1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "product.security@lge.com", "type": "Secondary", @@ -27,10 +60,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lg:supersign_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.1.3", + "versionEndExcluding": "4.3.1", + "matchCriteriaId": "6995A868-E46C-4793-9F8F-03E04879946C" + } + ] + } + ] + } + ], "references": [ { "url": "https://lgsecurity.lge.com/bulletins/idproducts#updateDetails", - "source": "product.security@lge.com" + "source": "product.security@lge.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6179.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6179.json index 3fbfbfd8ef4..b5c96a68fca 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6179.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6179.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6179", "sourceIdentifier": "product.security@lge.com", "published": "2024-06-20T02:15:12.257", - "lastModified": "2024-06-20T12:43:25.663", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-20T15:16:47.133", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,8 +14,41 @@ "value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en LG Electronics SuperSign CMS permite XSS Reflejado. Este problema afecta a SuperSign CMS: desde 4.1.3 antes < 4.3.1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "product.security@lge.com", "type": "Secondary", @@ -27,10 +60,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lg:supersign_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.1.3", + "versionEndExcluding": "4.3.1", + "matchCriteriaId": "6995A868-E46C-4793-9F8F-03E04879946C" + } + ] + } + ] + } + ], "references": [ { "url": "https://lgsecurity.lge.com/bulletins/idproducts#updateDetails", - "source": "product.security@lge.com" + "source": "product.security@lge.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6181.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6181.json index f420f041f03..b0564c957a8 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6181.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6181.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6181", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-20T11:15:56.723", - "lastModified": "2024-06-20T12:43:25.663", + "lastModified": "2024-06-20T14:15:11.837", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6184.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6184.json index 75795af2be6..faaa3fcc10c 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6184.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6184.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6184", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-20T12:15:15.560", - "lastModified": "2024-06-20T12:43:25.663", + "lastModified": "2024-06-20T14:15:11.953", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6186.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6186.json index ba57d6dd405..482dd69e5ba 100644 --- a/CVE-2024/CVE-2024-61xx/CVE-2024-6186.json +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6186.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6186", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-20T13:15:50.007", - "lastModified": "2024-06-20T13:15:50.007", + "lastModified": "2024-06-20T15:15:50.827", "vulnStatus": "Received", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6188.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6188.json new file mode 100644 index 00000000000..b9b65a1f397 --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6188.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6188", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-20T14:15:12.063", + "lastModified": "2024-06-20T14:15:12.063", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Parsec Automation TrackSYS 11.x.x and classified as problematic. This issue affects some unknown processing of the file /TS/export/pagedefinition. The manipulation of the argument ID leads to direct request. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269159. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-425" + } + ] + } + ], + "references": [ + { + "url": "https://kiwiyumi.com/post/tracksys-export-source-code/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269159", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269159", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.354924", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json new file mode 100644 index 00000000000..5a3866f7505 --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6189.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6189", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-20T14:15:12.370", + "lastModified": "2024-06-20T14:15:12.370", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Tenda A301 15.13.08.12. It has been classified as critical. Affected is the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://military-hail-377.notion.site/Tenda-A301V2-0-stack-overflow-c95f23f03b2b4eb5b8ffd3912e9982fd", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269160", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269160", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.355264", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6190.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6190.json new file mode 100644 index 00000000000..7bf4cc07526 --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6190.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6190", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-20T15:15:50.940", + "lastModified": "2024-06-20T15:15:50.940", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Farm Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-269162 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/HryspaHodor/CVE/issues/2", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269162", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269162", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359008", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6191.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6191.json new file mode 100644 index 00000000000..3503073a3a7 --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6191.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6191", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-20T15:15:51.230", + "lastModified": "2024-06-20T15:15:51.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in itsourcecode Student Management System 1.0. This affects an unknown part of the file login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269163." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/HryspaHodor/CVE/issues/3", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269163", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269163", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359009", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6192.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6192.json new file mode 100644 index 00000000000..9550577aace --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6192.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2024-6192", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-20T15:15:51.517", + "lastModified": "2024-06-20T15:15:51.517", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in itsourcecode Loan Management System 1.0. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269164." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/HryspaHodor/CVE/issues/4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269164", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269164", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.359017", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 5b88fec14da..2b5ea1d799b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-20T14:00:20.555063+00:00 +2024-06-20T16:00:26.248885+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-20T13:24:38.797000+00:00 +2024-06-20T15:18:01.470000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -254730 +254740 ``` ### CVEs added in the last Commit -Recently added CVEs: `59` +Recently added CVEs: `10` -- [CVE-2022-48757](CVE-2022/CVE-2022-487xx/CVE-2022-48757.json) (`2024-06-20T12:15:13.823`) -- [CVE-2022-48758](CVE-2022/CVE-2022-487xx/CVE-2022-48758.json) (`2024-06-20T12:15:13.927`) -- [CVE-2022-48759](CVE-2022/CVE-2022-487xx/CVE-2022-48759.json) (`2024-06-20T12:15:14.023`) -- [CVE-2022-48760](CVE-2022/CVE-2022-487xx/CVE-2022-48760.json) (`2024-06-20T12:15:14.110`) -- [CVE-2022-48761](CVE-2022/CVE-2022-487xx/CVE-2022-48761.json) (`2024-06-20T12:15:14.203`) -- [CVE-2022-48762](CVE-2022/CVE-2022-487xx/CVE-2022-48762.json) (`2024-06-20T12:15:14.287`) -- [CVE-2022-48763](CVE-2022/CVE-2022-487xx/CVE-2022-48763.json) (`2024-06-20T12:15:14.363`) -- [CVE-2022-48764](CVE-2022/CVE-2022-487xx/CVE-2022-48764.json) (`2024-06-20T12:15:14.450`) -- [CVE-2022-48765](CVE-2022/CVE-2022-487xx/CVE-2022-48765.json) (`2024-06-20T12:15:14.530`) -- [CVE-2022-48766](CVE-2022/CVE-2022-487xx/CVE-2022-48766.json) (`2024-06-20T12:15:14.617`) -- [CVE-2022-48767](CVE-2022/CVE-2022-487xx/CVE-2022-48767.json) (`2024-06-20T12:15:14.703`) -- [CVE-2022-48768](CVE-2022/CVE-2022-487xx/CVE-2022-48768.json) (`2024-06-20T12:15:14.783`) -- [CVE-2022-48769](CVE-2022/CVE-2022-487xx/CVE-2022-48769.json) (`2024-06-20T12:15:14.870`) -- [CVE-2022-48770](CVE-2022/CVE-2022-487xx/CVE-2022-48770.json) (`2024-06-20T12:15:14.953`) -- [CVE-2022-48771](CVE-2022/CVE-2022-487xx/CVE-2022-48771.json) (`2024-06-20T12:15:15.043`) -- [CVE-2023-49110](CVE-2023/CVE-2023-491xx/CVE-2023-49110.json) (`2024-06-20T13:15:49.250`) -- [CVE-2023-49111](CVE-2023/CVE-2023-491xx/CVE-2023-49111.json) (`2024-06-20T13:15:49.380`) -- [CVE-2023-49112](CVE-2023/CVE-2023-491xx/CVE-2023-49112.json) (`2024-06-20T13:15:49.480`) -- [CVE-2023-49113](CVE-2023/CVE-2023-491xx/CVE-2023-49113.json) (`2024-06-20T13:15:49.560`) -- [CVE-2023-52883](CVE-2023/CVE-2023-528xx/CVE-2023-52883.json) (`2024-06-20T12:15:15.140`) -- [CVE-2024-6183](CVE-2024/CVE-2024-61xx/CVE-2024-6183.json) (`2024-06-20T12:15:15.233`) -- [CVE-2024-6184](CVE-2024/CVE-2024-61xx/CVE-2024-6184.json) (`2024-06-20T12:15:15.560`) -- [CVE-2024-6185](CVE-2024/CVE-2024-61xx/CVE-2024-6185.json) (`2024-06-20T12:15:15.873`) -- [CVE-2024-6186](CVE-2024/CVE-2024-61xx/CVE-2024-6186.json) (`2024-06-20T13:15:50.007`) -- [CVE-2024-6187](CVE-2024/CVE-2024-61xx/CVE-2024-6187.json) (`2024-06-20T13:15:50.320`) +- [CVE-2023-3353](CVE-2023/CVE-2023-33xx/CVE-2023-3353.json) (`2024-06-20T14:15:10.650`) +- [CVE-2024-37222](CVE-2024/CVE-2024-372xx/CVE-2024-37222.json) (`2024-06-20T15:15:50.117`) +- [CVE-2024-37532](CVE-2024/CVE-2024-375xx/CVE-2024-37532.json) (`2024-06-20T14:15:10.920`) +- [CVE-2024-5156](CVE-2024/CVE-2024-51xx/CVE-2024-5156.json) (`2024-06-20T14:15:11.400`) +- [CVE-2024-6162](CVE-2024/CVE-2024-61xx/CVE-2024-6162.json) (`2024-06-20T15:15:50.570`) +- [CVE-2024-6188](CVE-2024/CVE-2024-61xx/CVE-2024-6188.json) (`2024-06-20T14:15:12.063`) +- [CVE-2024-6189](CVE-2024/CVE-2024-61xx/CVE-2024-6189.json) (`2024-06-20T14:15:12.370`) +- [CVE-2024-6190](CVE-2024/CVE-2024-61xx/CVE-2024-6190.json) (`2024-06-20T15:15:50.940`) +- [CVE-2024-6191](CVE-2024/CVE-2024-61xx/CVE-2024-6191.json) (`2024-06-20T15:15:51.230`) +- [CVE-2024-6192](CVE-2024/CVE-2024-61xx/CVE-2024-6192.json) (`2024-06-20T15:15:51.517`) ### CVEs modified in the last Commit -Recently modified CVEs: `408` +Recently modified CVEs: `22` -- [CVE-2024-6103](CVE-2024/CVE-2024-61xx/CVE-2024-6103.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6108](CVE-2024/CVE-2024-61xx/CVE-2024-6108.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6109](CVE-2024/CVE-2024-61xx/CVE-2024-6109.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6110](CVE-2024/CVE-2024-61xx/CVE-2024-6110.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6111](CVE-2024/CVE-2024-61xx/CVE-2024-6111.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6112](CVE-2024/CVE-2024-61xx/CVE-2024-6112.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6113](CVE-2024/CVE-2024-61xx/CVE-2024-6113.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6114](CVE-2024/CVE-2024-61xx/CVE-2024-6114.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6115](CVE-2024/CVE-2024-61xx/CVE-2024-6115.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6116](CVE-2024/CVE-2024-61xx/CVE-2024-6116.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6125](CVE-2024/CVE-2024-61xx/CVE-2024-6125.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6128](CVE-2024/CVE-2024-61xx/CVE-2024-6128.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6129](CVE-2024/CVE-2024-61xx/CVE-2024-6129.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6132](CVE-2024/CVE-2024-61xx/CVE-2024-6132.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6142](CVE-2024/CVE-2024-61xx/CVE-2024-6142.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6143](CVE-2024/CVE-2024-61xx/CVE-2024-6143.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6144](CVE-2024/CVE-2024-61xx/CVE-2024-6144.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6145](CVE-2024/CVE-2024-61xx/CVE-2024-6145.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6146](CVE-2024/CVE-2024-61xx/CVE-2024-6146.json) (`2024-06-20T12:44:01.637`) -- [CVE-2024-6176](CVE-2024/CVE-2024-61xx/CVE-2024-6176.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6177](CVE-2024/CVE-2024-61xx/CVE-2024-6177.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6178](CVE-2024/CVE-2024-61xx/CVE-2024-6178.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6179](CVE-2024/CVE-2024-61xx/CVE-2024-6179.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6181](CVE-2024/CVE-2024-61xx/CVE-2024-6181.json) (`2024-06-20T12:43:25.663`) -- [CVE-2024-6182](CVE-2024/CVE-2024-61xx/CVE-2024-6182.json) (`2024-06-20T12:43:25.663`) +- [CVE-2022-28805](CVE-2022/CVE-2022-288xx/CVE-2022-28805.json) (`2024-06-20T14:44:42.220`) +- [CVE-2024-5832](CVE-2024/CVE-2024-58xx/CVE-2024-5832.json) (`2024-06-20T15:09:08.407`) +- [CVE-2024-5833](CVE-2024/CVE-2024-58xx/CVE-2024-5833.json) (`2024-06-20T15:09:20.810`) +- [CVE-2024-5834](CVE-2024/CVE-2024-58xx/CVE-2024-5834.json) (`2024-06-20T15:07:28.820`) +- [CVE-2024-5835](CVE-2024/CVE-2024-58xx/CVE-2024-5835.json) (`2024-06-20T15:08:20.267`) +- [CVE-2024-5836](CVE-2024/CVE-2024-58xx/CVE-2024-5836.json) (`2024-06-20T15:08:33.157`) +- [CVE-2024-5837](CVE-2024/CVE-2024-58xx/CVE-2024-5837.json) (`2024-06-20T15:04:00.617`) +- [CVE-2024-5838](CVE-2024/CVE-2024-58xx/CVE-2024-5838.json) (`2024-06-20T15:04:22.750`) +- [CVE-2024-5839](CVE-2024/CVE-2024-58xx/CVE-2024-5839.json) (`2024-06-20T15:06:42.903`) +- [CVE-2024-5840](CVE-2024/CVE-2024-58xx/CVE-2024-5840.json) (`2024-06-20T14:55:25.307`) +- [CVE-2024-5841](CVE-2024/CVE-2024-58xx/CVE-2024-5841.json) (`2024-06-20T14:55:42.033`) +- [CVE-2024-5842](CVE-2024/CVE-2024-58xx/CVE-2024-5842.json) (`2024-06-20T14:55:51.013`) +- [CVE-2024-6100](CVE-2024/CVE-2024-61xx/CVE-2024-6100.json) (`2024-06-20T15:18:01.470`) +- [CVE-2024-6101](CVE-2024/CVE-2024-61xx/CVE-2024-6101.json) (`2024-06-20T15:17:51.823`) +- [CVE-2024-6102](CVE-2024/CVE-2024-61xx/CVE-2024-6102.json) (`2024-06-20T15:17:42.737`) +- [CVE-2024-6103](CVE-2024/CVE-2024-61xx/CVE-2024-6103.json) (`2024-06-20T15:17:16.060`) +- [CVE-2024-6177](CVE-2024/CVE-2024-61xx/CVE-2024-6177.json) (`2024-06-20T15:17:06.493`) +- [CVE-2024-6178](CVE-2024/CVE-2024-61xx/CVE-2024-6178.json) (`2024-06-20T15:16:58.507`) +- [CVE-2024-6179](CVE-2024/CVE-2024-61xx/CVE-2024-6179.json) (`2024-06-20T15:16:47.133`) +- [CVE-2024-6181](CVE-2024/CVE-2024-61xx/CVE-2024-6181.json) (`2024-06-20T14:15:11.837`) +- [CVE-2024-6184](CVE-2024/CVE-2024-61xx/CVE-2024-6184.json) (`2024-06-20T14:15:11.953`) +- [CVE-2024-6186](CVE-2024/CVE-2024-61xx/CVE-2024-6186.json) (`2024-06-20T15:15:50.827`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b072886c567..8491c37280f 100644 --- a/_state.csv +++ b/_state.csv @@ -121379,7 +121379,7 @@ CVE-2018-25098,0,0,fcae82fd425e45c0b5170e1d16175026afcc4282c8c2d036ab7934ed74d6d CVE-2018-25099,0,0,4477c16cb5a3503e957873dbddbd3b50ffb7092ffd27acf2a352c93f686dfb7f,2024-03-18T12:38:25.490000 CVE-2018-25100,0,0,26375a09020100e722ed36e37b25c669512cdaa2d61a780ec73480ee78db5d6b,2024-03-25T01:51:01.223000 CVE-2018-25101,0,0,b04dde640afba29853f504e83596fe419f66817bb46aeb488be7718ce77d287c,2024-06-04T19:16:57.060000 -CVE-2018-25103,0,1,cbeb7183ee8d2abcf399d0a65ec2e2339a740557f606406f70279bfefd9ef633,2024-06-20T12:44:22.977000 +CVE-2018-25103,0,0,cbeb7183ee8d2abcf399d0a65ec2e2339a740557f606406f70279bfefd9ef633,2024-06-20T12:44:22.977000 CVE-2018-2515,0,0,158f882e4275a7485a2b9ce17e7e57c4ea22cf74c55a78a9900c73a4caa327c0,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,0bb1a26d6c05fddeb488697adb0bbe667a3dd77c1a5bc7af495c8721df5b1197,2020-08-24T17:37:01.140000 CVE-2018-2561,0,0,b76feaa260e2f54fc8eeb8d50d578ffdd22b603f486ac4f8f5b3bc42df22fa45,2018-01-25T13:53:15.120000 @@ -185102,7 +185102,7 @@ CVE-2021-44386,0,0,00b8287f5b7c8a0747d8a12a95e435e01f2ac023c2e2f7bb0cd135101e1fd CVE-2021-44387,0,0,dfbd399dfe4aab86157245acc012cb1b1bfc10fb32244c27f85df5caefe95d0f,2022-10-25T17:43:35.947000 CVE-2021-44388,0,0,692d769bf87e59c4f8b9ec249bebb3797906bc0f1d54c058758ce1b152846394,2022-10-25T17:43:28.293000 CVE-2021-44389,0,0,972f0b2428493ae5619d8eb80be95c08a07977fc039b3e1c367adfc82e19d7ca,2022-10-25T17:43:23.320000 -CVE-2021-4439,1,1,2544489b78a48b854f4a23708ab37ff8005d2bb7ad7840ec572b35d1bce0f30d,2024-06-20T12:43:25.663000 +CVE-2021-4439,0,0,2544489b78a48b854f4a23708ab37ff8005d2bb7ad7840ec572b35d1bce0f30d,2024-06-20T12:43:25.663000 CVE-2021-44390,0,0,0aa2f3646bdd7e43769b5f7853edead41d341761f0cafbdd4062c99c97770e8d,2022-10-25T17:43:18.373000 CVE-2021-44391,0,0,389164038b7d6ca4cd7789c19cb1f37843d3d1fbc271016d800f6f8808241155,2022-10-25T17:43:13.387000 CVE-2021-44392,0,0,78841eb432530d6d24d4b0855b9b6e2a59cf15e0bf55e0bb2ad4459ae9a795cd,2022-10-25T17:43:02.037000 @@ -187375,51 +187375,51 @@ CVE-2021-47572,0,0,55c6e98268ccff9a12ecfcf7346b412b0260b19f4dd297c4a5d7a5ddb50f3 CVE-2021-47573,0,0,77f17ceffef01ed1235383fa8b9d660bd9e97f9957ddf89f7588fecd6de7f3ee,2024-06-20T09:15:10.660000 CVE-2021-47574,0,0,391863034eab59403fe143d15df40f1956c3dc69dca88c34541f90e4de440ed8,2024-06-20T09:15:10.850000 CVE-2021-47575,0,0,722357c96fabd9dcaa94e25f2d6c3827cc0d9ffea8340b657e2489a7b6bb493c,2024-06-20T09:15:10.953000 -CVE-2021-47576,0,1,69da014fbbc3f0b45c3145c4428c9eb7fd2605f6899eeb538841444654bbc7c2,2024-06-20T12:43:25.663000 -CVE-2021-47577,0,1,7fd8b9c48493a66d71ca3c86af2f0a2d9a9405883a0b1520ec50134ee4322ff7,2024-06-20T12:43:25.663000 -CVE-2021-47578,0,1,0d33797a02100a7695b700be3f92a3255ef0ab01bfa896746c8d613d9c14be1e,2024-06-20T12:43:25.663000 -CVE-2021-47579,0,1,cafaed068b7957bcdd661c186014562a1bb1b6ccd2b7a1f4499162f9481bf1e1,2024-06-20T12:43:25.663000 -CVE-2021-47580,0,1,e2a56c1083e5d1a375ac73a33b53d312695450476fbec5790b78690aa91218e6,2024-06-20T12:43:25.663000 +CVE-2021-47576,0,0,69da014fbbc3f0b45c3145c4428c9eb7fd2605f6899eeb538841444654bbc7c2,2024-06-20T12:43:25.663000 +CVE-2021-47577,0,0,7fd8b9c48493a66d71ca3c86af2f0a2d9a9405883a0b1520ec50134ee4322ff7,2024-06-20T12:43:25.663000 +CVE-2021-47578,0,0,0d33797a02100a7695b700be3f92a3255ef0ab01bfa896746c8d613d9c14be1e,2024-06-20T12:43:25.663000 +CVE-2021-47579,0,0,cafaed068b7957bcdd661c186014562a1bb1b6ccd2b7a1f4499162f9481bf1e1,2024-06-20T12:43:25.663000 +CVE-2021-47580,0,0,e2a56c1083e5d1a375ac73a33b53d312695450476fbec5790b78690aa91218e6,2024-06-20T12:43:25.663000 CVE-2021-47581,0,0,17ec8f4e133d40e0db5079fe03b869ad7ee16e0e079fffc51fd025ed4a3f9521,2024-06-20T09:15:11.057000 -CVE-2021-47582,0,1,2ce9440ba1c9bfa4fce1eb9f2a968e9bc20efa09fbaf77bbb876f9900c96b2c7,2024-06-20T12:43:25.663000 -CVE-2021-47583,0,1,71356b902fbeb2a7776e143f0558c2a21afa193a7877d36978558eb4ad0c8da2,2024-06-20T12:43:25.663000 -CVE-2021-47584,0,1,f95da46e379be35effbdbebd9c6dde440fb79cefcfd0cac47c33424036e8bc62,2024-06-20T12:43:25.663000 -CVE-2021-47585,0,1,bbaab35a282507692a0e9407f1122cd2043f21129de9b01fb025cb4462f32c58,2024-06-20T12:43:25.663000 -CVE-2021-47586,0,1,7bd2ad125ca602813d13a31c32d4d88514df9199698b5df7e1b5536013378fc6,2024-06-20T12:43:25.663000 -CVE-2021-47587,0,1,fa5cb28cf70ca95dc26ec4c09cc77bfd665285ce3c772fcd3808b6fd3d20fbf0,2024-06-20T12:43:25.663000 -CVE-2021-47588,0,1,c08c3b4d8b14513f30d473c1f08b7308f5086c05ad9135336496a653214077ac,2024-06-20T12:43:25.663000 -CVE-2021-47589,0,1,4149af2da59a86f91b3e41a07765832c87ebf4b81bee8efe27a599bbee03fbd4,2024-06-20T12:43:25.663000 -CVE-2021-47590,0,1,46019cde9584f97d54394fc4ee145b503d0296d0389b392c5c6223f39c8f81f1,2024-06-20T12:43:25.663000 -CVE-2021-47591,0,1,22a3295891acf003ed83637df36f0a611a83a6a728ad6afda476e618e30c986f,2024-06-20T12:43:25.663000 -CVE-2021-47592,0,1,e69d53dcf9de1614f4129a90a6185726bc2c1d70a29511d5af7055d21076c976,2024-06-20T12:43:25.663000 -CVE-2021-47593,0,1,7614c0fed2ecd23230a311cda188df3e1965ff3f59feb35abf735c03887049f5,2024-06-20T12:43:25.663000 -CVE-2021-47594,0,1,c7e9363b4434f962806801144b990c611279a29f93d2277cb9ac621baa3ec378,2024-06-20T12:43:25.663000 -CVE-2021-47595,0,1,73e61ed227b7033617a11b6a31d49a770eecaf530e54b5a99decc3177a1aa6e9,2024-06-20T12:43:25.663000 -CVE-2021-47596,0,1,54466e35fcc7b4fd918a7864adde5666ec5aa9ad2961e19bc966ec9b26d7da2a,2024-06-20T12:43:25.663000 -CVE-2021-47597,0,1,7e049faffb70c93759295f6613a586d774dbce6a2158ee8260f38de3cf69acf0,2024-06-20T12:43:25.663000 -CVE-2021-47598,0,1,7d08decb40948f6d18a07c93e51811e3c17fce48a4295245bbfa70405a018778,2024-06-20T12:43:25.663000 -CVE-2021-47599,0,1,8faba8cae4b735d55de5d89733622aad87684d523bd71e4f8fb5efb7d71e7d58,2024-06-20T12:43:25.663000 -CVE-2021-47600,0,1,c6d7e7dcdf054fe1b5b8c2fe42c086a7f37275c037307f376357a27d927a9831,2024-06-20T12:43:25.663000 -CVE-2021-47601,0,1,8c4d7c6bd3b2868e41676d60ee8fad43cf804b5f0a45c1f7b496f1559cfec485,2024-06-20T12:43:25.663000 -CVE-2021-47602,0,1,f6ce2a29a0b8d4554d22fef7e45947e51dd070204d64f8a618fbe06354ae66ad,2024-06-20T12:43:25.663000 -CVE-2021-47603,0,1,f2fe13ff0c5b88f661217b83dd4ea609ded75b67e3d565cb3efb4513c9b572e7,2024-06-20T12:43:25.663000 -CVE-2021-47604,0,1,af6ce714a1ccf981a96749ffac35eb88359f032d44e40df1924cf12020b09c8f,2024-06-20T12:43:25.663000 -CVE-2021-47605,0,1,9ee3ba2a85ed461faeaf9c596b199fc0d0c61dc6850275ec64ff29ea3b9c6230,2024-06-20T12:43:25.663000 -CVE-2021-47606,0,1,6bf505b867ddb13e6fe6e89211c8cd171fb10dae1f05e10b0a1ff6c5cc956415,2024-06-20T12:43:25.663000 -CVE-2021-47607,0,1,bd322627e14ea5b8be6fa194a30630dd4fd4c062e3444a6a7404e2b75083c222,2024-06-20T12:43:25.663000 -CVE-2021-47608,0,1,8e8fe721bed8087573bd35b85b7fe475baa9a0814dd0e243002673cd0bb32e80,2024-06-20T12:43:25.663000 -CVE-2021-47609,0,1,cb351e2182f8af4401367b049d3992adaddb8d65a99ccd4120c216f2f95d11bb,2024-06-20T12:43:25.663000 -CVE-2021-47610,0,1,d4129914d18bd88de8b29910184d54a643e40072e13d0ed0730cb009c611c487,2024-06-20T12:43:25.663000 -CVE-2021-47611,0,1,b66ad8907c4cb2d60b3e5053c399e843e54103f69104a7e9456e06c6427fd66b,2024-06-20T12:43:25.663000 -CVE-2021-47612,0,1,4e1f3d03e6c20c1854b67779c93a42fe6fd9231686f3f0049dfe838e28f89ebc,2024-06-20T12:43:25.663000 -CVE-2021-47613,0,1,bc8bba3adaea2744612e3bb876918de8cab29f2327e161762b6ca2a3bfc1a20a,2024-06-20T12:43:25.663000 -CVE-2021-47614,0,1,ed3def4cccc85a3cbb4f0669fe350e9f5fab7ef1e7c9050374510b42c7a74048,2024-06-20T12:43:25.663000 -CVE-2021-47615,0,1,1addb8f71f26916d1d224ff476cc7f6ad7554a4362c8dd703f62a1fa7cda97b8,2024-06-20T12:43:25.663000 -CVE-2021-47616,0,1,37f14c5b14baef5b576c72848fbce2540668a8a383c371c6b0c686d4539cee1b,2024-06-20T12:43:25.663000 -CVE-2021-47617,0,1,c75ea148262644d2451cc32f9ac6a576f11ecd918bf4d639f9086efef6274ed0,2024-06-20T12:43:25.663000 -CVE-2021-47618,0,1,004dbd6a5570da1020b0f1fc8155ace5bc5ad55c9e9bff794bd0575093dc19e8,2024-06-20T12:43:25.663000 -CVE-2021-47619,0,1,7075a99f4658b089c7f3d0c4c534ac3351773dda04b0f30c836651289a39c588,2024-06-20T12:43:25.663000 -CVE-2021-47620,0,1,db713823bd4c3a3e771ff08218ed032dfba438253d23ae1b17ef4540d9c59c2c,2024-06-20T12:43:25.663000 +CVE-2021-47582,0,0,2ce9440ba1c9bfa4fce1eb9f2a968e9bc20efa09fbaf77bbb876f9900c96b2c7,2024-06-20T12:43:25.663000 +CVE-2021-47583,0,0,71356b902fbeb2a7776e143f0558c2a21afa193a7877d36978558eb4ad0c8da2,2024-06-20T12:43:25.663000 +CVE-2021-47584,0,0,f95da46e379be35effbdbebd9c6dde440fb79cefcfd0cac47c33424036e8bc62,2024-06-20T12:43:25.663000 +CVE-2021-47585,0,0,bbaab35a282507692a0e9407f1122cd2043f21129de9b01fb025cb4462f32c58,2024-06-20T12:43:25.663000 +CVE-2021-47586,0,0,7bd2ad125ca602813d13a31c32d4d88514df9199698b5df7e1b5536013378fc6,2024-06-20T12:43:25.663000 +CVE-2021-47587,0,0,fa5cb28cf70ca95dc26ec4c09cc77bfd665285ce3c772fcd3808b6fd3d20fbf0,2024-06-20T12:43:25.663000 +CVE-2021-47588,0,0,c08c3b4d8b14513f30d473c1f08b7308f5086c05ad9135336496a653214077ac,2024-06-20T12:43:25.663000 +CVE-2021-47589,0,0,4149af2da59a86f91b3e41a07765832c87ebf4b81bee8efe27a599bbee03fbd4,2024-06-20T12:43:25.663000 +CVE-2021-47590,0,0,46019cde9584f97d54394fc4ee145b503d0296d0389b392c5c6223f39c8f81f1,2024-06-20T12:43:25.663000 +CVE-2021-47591,0,0,22a3295891acf003ed83637df36f0a611a83a6a728ad6afda476e618e30c986f,2024-06-20T12:43:25.663000 +CVE-2021-47592,0,0,e69d53dcf9de1614f4129a90a6185726bc2c1d70a29511d5af7055d21076c976,2024-06-20T12:43:25.663000 +CVE-2021-47593,0,0,7614c0fed2ecd23230a311cda188df3e1965ff3f59feb35abf735c03887049f5,2024-06-20T12:43:25.663000 +CVE-2021-47594,0,0,c7e9363b4434f962806801144b990c611279a29f93d2277cb9ac621baa3ec378,2024-06-20T12:43:25.663000 +CVE-2021-47595,0,0,73e61ed227b7033617a11b6a31d49a770eecaf530e54b5a99decc3177a1aa6e9,2024-06-20T12:43:25.663000 +CVE-2021-47596,0,0,54466e35fcc7b4fd918a7864adde5666ec5aa9ad2961e19bc966ec9b26d7da2a,2024-06-20T12:43:25.663000 +CVE-2021-47597,0,0,7e049faffb70c93759295f6613a586d774dbce6a2158ee8260f38de3cf69acf0,2024-06-20T12:43:25.663000 +CVE-2021-47598,0,0,7d08decb40948f6d18a07c93e51811e3c17fce48a4295245bbfa70405a018778,2024-06-20T12:43:25.663000 +CVE-2021-47599,0,0,8faba8cae4b735d55de5d89733622aad87684d523bd71e4f8fb5efb7d71e7d58,2024-06-20T12:43:25.663000 +CVE-2021-47600,0,0,c6d7e7dcdf054fe1b5b8c2fe42c086a7f37275c037307f376357a27d927a9831,2024-06-20T12:43:25.663000 +CVE-2021-47601,0,0,8c4d7c6bd3b2868e41676d60ee8fad43cf804b5f0a45c1f7b496f1559cfec485,2024-06-20T12:43:25.663000 +CVE-2021-47602,0,0,f6ce2a29a0b8d4554d22fef7e45947e51dd070204d64f8a618fbe06354ae66ad,2024-06-20T12:43:25.663000 +CVE-2021-47603,0,0,f2fe13ff0c5b88f661217b83dd4ea609ded75b67e3d565cb3efb4513c9b572e7,2024-06-20T12:43:25.663000 +CVE-2021-47604,0,0,af6ce714a1ccf981a96749ffac35eb88359f032d44e40df1924cf12020b09c8f,2024-06-20T12:43:25.663000 +CVE-2021-47605,0,0,9ee3ba2a85ed461faeaf9c596b199fc0d0c61dc6850275ec64ff29ea3b9c6230,2024-06-20T12:43:25.663000 +CVE-2021-47606,0,0,6bf505b867ddb13e6fe6e89211c8cd171fb10dae1f05e10b0a1ff6c5cc956415,2024-06-20T12:43:25.663000 +CVE-2021-47607,0,0,bd322627e14ea5b8be6fa194a30630dd4fd4c062e3444a6a7404e2b75083c222,2024-06-20T12:43:25.663000 +CVE-2021-47608,0,0,8e8fe721bed8087573bd35b85b7fe475baa9a0814dd0e243002673cd0bb32e80,2024-06-20T12:43:25.663000 +CVE-2021-47609,0,0,cb351e2182f8af4401367b049d3992adaddb8d65a99ccd4120c216f2f95d11bb,2024-06-20T12:43:25.663000 +CVE-2021-47610,0,0,d4129914d18bd88de8b29910184d54a643e40072e13d0ed0730cb009c611c487,2024-06-20T12:43:25.663000 +CVE-2021-47611,0,0,b66ad8907c4cb2d60b3e5053c399e843e54103f69104a7e9456e06c6427fd66b,2024-06-20T12:43:25.663000 +CVE-2021-47612,0,0,4e1f3d03e6c20c1854b67779c93a42fe6fd9231686f3f0049dfe838e28f89ebc,2024-06-20T12:43:25.663000 +CVE-2021-47613,0,0,bc8bba3adaea2744612e3bb876918de8cab29f2327e161762b6ca2a3bfc1a20a,2024-06-20T12:43:25.663000 +CVE-2021-47614,0,0,ed3def4cccc85a3cbb4f0669fe350e9f5fab7ef1e7c9050374510b42c7a74048,2024-06-20T12:43:25.663000 +CVE-2021-47615,0,0,1addb8f71f26916d1d224ff476cc7f6ad7554a4362c8dd703f62a1fa7cda97b8,2024-06-20T12:43:25.663000 +CVE-2021-47616,0,0,37f14c5b14baef5b576c72848fbce2540668a8a383c371c6b0c686d4539cee1b,2024-06-20T12:43:25.663000 +CVE-2021-47617,0,0,c75ea148262644d2451cc32f9ac6a576f11ecd918bf4d639f9086efef6274ed0,2024-06-20T12:43:25.663000 +CVE-2021-47618,0,0,004dbd6a5570da1020b0f1fc8155ace5bc5ad55c9e9bff794bd0575093dc19e8,2024-06-20T12:43:25.663000 +CVE-2021-47619,0,0,7075a99f4658b089c7f3d0c4c534ac3351773dda04b0f30c836651289a39c588,2024-06-20T12:43:25.663000 +CVE-2021-47620,0,0,db713823bd4c3a3e771ff08218ed032dfba438253d23ae1b17ef4540d9c59c2c,2024-06-20T12:43:25.663000 CVE-2022-0001,0,0,d8fdf66a3692474461fa30afb4569bb8513a7a0b04c6840c7e2c146df6b5709c,2024-04-09T15:15:26.797000 CVE-2022-0002,0,0,4ba989879ca817729e7cddc36d35dc20834fb13fd71d0cce189890fe2defbd53,2022-08-19T12:28:50.667000 CVE-2022-0004,0,0,49c52ff3575738b86482113493a7c3a40cb78eb0fdff68408b97beece4f065c8,2022-06-10T20:52:37.810000 @@ -192896,7 +192896,7 @@ CVE-2022-23823,0,0,543205417da41a7b23737ae28dfd6b48a01af447795df0eab749f3118890c CVE-2022-23824,0,0,ccd6ba4761e785496e815e01d778ed56a7a0aebd4af317b6ddb698ba2961992f,2024-02-04T08:15:09.267000 CVE-2022-23825,0,0,2af3a11ccdd36ac86315e3cdbef8a887a77bff7b370308e0ced38caca54e198b,2024-02-04T08:15:09.697000 CVE-2022-23827,0,0,1444b375ab1491026eb4e24244dad8d0425773cb96f57cc0c6e41e6dd6f59722,2023-11-07T03:44:19.730000 -CVE-2022-23829,0,1,8dab5325492d7a9882fbbe0746b61917c5553160656f2b1ffe7a43b7ef7eb48d,2024-06-20T12:44:01.637000 +CVE-2022-23829,0,0,8dab5325492d7a9882fbbe0746b61917c5553160656f2b1ffe7a43b7ef7eb48d,2024-06-20T12:44:01.637000 CVE-2022-2383,0,0,6a74b85765b833043c39ed7b8365ebe6a9e252a3a2869dea68d6c13221cafab9,2022-08-25T02:49:09.237000 CVE-2022-23830,0,0,70da6603b4344b03f3bd562a1c805ef75796a5f34e14c9c6b1536e6cf6362a43,2024-06-18T19:15:57.180000 CVE-2022-23831,0,0,6805afe132da57bf9f47c00f58e96b270f4475fce0826f65e9e50d7f2f489e9b,2023-11-07T03:44:19.953000 @@ -196974,7 +196974,7 @@ CVE-2022-28799,0,0,2c113d38e4bc4343375b18d4bae1c5e3caee46af13071b35915382b9f830d CVE-2022-2880,0,0,16df6be401d86081ab94b0308f898ee3b5bc7fd97aff1651af4259bccd96d60e,2023-11-25T11:15:09.650000 CVE-2022-28802,0,0,2ecbcd24613833ce9db48eb90983a0d10dc6c21607d4324c4444377b950d2234,2022-09-26T18:49:47.140000 CVE-2022-28803,0,0,5661b143831916e9a33c5e987f2dee1f049fbb8cdd59942b54f800d3b5e711cf,2022-07-08T12:47:44.603000 -CVE-2022-28805,0,0,97964fa68c828fc09a7fbf23be8ce0daaad5e6f5378a5943bea4110fc1ae18f2,2023-11-07T03:45:45.560000 +CVE-2022-28805,0,1,c726cc7406c3bd0bc26a16d65d04c3d9d3068d3eb6b133663aa011048d5c3ea3,2024-06-20T14:44:42.220000 CVE-2022-28806,0,0,c43223b11d87eef36164f9569afc700e771c0783ec123282356db9cf17c9b19d,2022-05-18T13:26:13.097000 CVE-2022-28807,0,0,c0dc1e7c77d9160032e511dbe9b11b96a747bf361619ab1376416db9bf144177,2022-07-25T15:13:50.357000 CVE-2022-28808,0,0,2b920d39d16c712af947875a6bf6bd16b744a0e7fa0ffb951205f59c59c1cf8c,2022-07-25T14:56:11.887000 @@ -210137,7 +210137,7 @@ CVE-2022-45828,0,0,0ac26eeca266e43c3fcde13e17ae0e2dda9aa05d64c6fa4e153285331db94 CVE-2022-45829,0,0,a2e2c96a4213101118cbfac481594693b47838684fb966e14d5eedce11ed9940,2023-11-07T03:54:52.460000 CVE-2022-4583,0,0,0717c108862b8a17f76e123f61dd50261def94b340c6ad4fcde62f1e4c59859f,2023-01-03T17:57:58.537000 CVE-2022-45831,0,0,5bf1ea1a9fb07efb466a01fa61782dca0361cda3a807354097c34f25a4794539,2023-11-07T03:54:52.583000 -CVE-2022-45832,0,1,fce313160ae8ce6f2e2b21a9946ed4bd376ace6bd670b83b3fcc374b42397273,2024-06-20T12:43:25.663000 +CVE-2022-45832,0,0,fce313160ae8ce6f2e2b21a9946ed4bd376ace6bd670b83b3fcc374b42397273,2024-06-20T12:43:25.663000 CVE-2022-45833,0,0,ce3210fdb7e5ac590ae61ec6565c154a68f9cfc0e1c385e47b8b104ec555ef94,2022-12-08T14:47:14.997000 CVE-2022-45835,0,0,93921aa866ce04138f0b83703837a3843805d7859fc17e4ad02381d870466854,2023-11-16T21:42:28.520000 CVE-2022-45836,0,0,a0a3a245065fa220a82de090f4229c47ebedf02dc5caefdc811997129e51ba8b,2023-04-27T12:51:19.200000 @@ -212096,73 +212096,73 @@ CVE-2022-48708,0,0,b35378a7467337cab7b1eef08420fd20c82e6434d74596d1198a41e477871 CVE-2022-48709,0,0,6baa1cc0021e923f3b33081043dd7a305091b7d2d8afafa75c06c12c76f323ea,2024-05-21T16:53:56.550000 CVE-2022-4871,0,0,7274992495dd67388b392e338389fdefa8e3ed34b55ba94bae27cb8f3908886f,2024-05-17T02:17:00.160000 CVE-2022-48710,0,0,fe0ec196b9ae5f3f56372f7ec69d70930c0b30ebf7231710388167bc4a2cc6ec,2024-05-21T16:53:56.550000 -CVE-2022-48711,0,1,f4e9873b2429e7681a6cd94493ae62279d1a7478c234665de8612a07705645df,2024-06-20T12:43:25.663000 -CVE-2022-48712,0,1,7f76c44302869b6f00ed94de5892f7f01970a82d79ccd50eee5da4bea7bc86d8,2024-06-20T12:43:25.663000 -CVE-2022-48713,0,1,e0e0549ab59879cbb734327af4fdc9f7b6dd1cd6bd79e091f961b99d45f15c0e,2024-06-20T12:43:25.663000 -CVE-2022-48714,0,1,db2f69cc1e312e4177f489724ad4fa9c96e69547444a07fce0d7dc3a499eb388,2024-06-20T12:43:25.663000 -CVE-2022-48715,0,1,a6ec305f45a9ee598bf1b4b4f7f7299343393213f1103818a96d6e9c196ae7cf,2024-06-20T12:43:25.663000 -CVE-2022-48716,0,1,ba2cb258cc1f70e325254de9984fc84cebf37c0c8041603174e7f633bd3dfd1c,2024-06-20T12:43:25.663000 -CVE-2022-48717,0,1,6910aeac97ea8633bf534a324a43bbd67a89fcdac70e84d7a71bbb491b133562,2024-06-20T12:43:25.663000 -CVE-2022-48718,0,1,88ae2a5bf302e27d45701b50405269347ec972ac17f70c3a964aa6083259d576,2024-06-20T12:43:25.663000 -CVE-2022-48719,0,1,b73c2b7473ad37217e5d14f9c429cb8ecb28d51a7f3db8c97f81f5bc54e2d8ae,2024-06-20T12:43:25.663000 +CVE-2022-48711,0,0,f4e9873b2429e7681a6cd94493ae62279d1a7478c234665de8612a07705645df,2024-06-20T12:43:25.663000 +CVE-2022-48712,0,0,7f76c44302869b6f00ed94de5892f7f01970a82d79ccd50eee5da4bea7bc86d8,2024-06-20T12:43:25.663000 +CVE-2022-48713,0,0,e0e0549ab59879cbb734327af4fdc9f7b6dd1cd6bd79e091f961b99d45f15c0e,2024-06-20T12:43:25.663000 +CVE-2022-48714,0,0,db2f69cc1e312e4177f489724ad4fa9c96e69547444a07fce0d7dc3a499eb388,2024-06-20T12:43:25.663000 +CVE-2022-48715,0,0,a6ec305f45a9ee598bf1b4b4f7f7299343393213f1103818a96d6e9c196ae7cf,2024-06-20T12:43:25.663000 +CVE-2022-48716,0,0,ba2cb258cc1f70e325254de9984fc84cebf37c0c8041603174e7f633bd3dfd1c,2024-06-20T12:43:25.663000 +CVE-2022-48717,0,0,6910aeac97ea8633bf534a324a43bbd67a89fcdac70e84d7a71bbb491b133562,2024-06-20T12:43:25.663000 +CVE-2022-48718,0,0,88ae2a5bf302e27d45701b50405269347ec972ac17f70c3a964aa6083259d576,2024-06-20T12:43:25.663000 +CVE-2022-48719,0,0,b73c2b7473ad37217e5d14f9c429cb8ecb28d51a7f3db8c97f81f5bc54e2d8ae,2024-06-20T12:43:25.663000 CVE-2022-4872,0,0,56b13c17402299c2fa4e0cba1279535195f7b441f30ccd3fba7ade7900a2723a,2023-11-07T03:59:09.100000 -CVE-2022-48720,0,1,86756482c12f5ceb7b3cdb8085037f3204a541f40838287baf071171cbb21758,2024-06-20T12:43:25.663000 -CVE-2022-48721,0,1,061b50fa1038dbbfb042dc3ee9438cf10a67e7fff91c7b47d78ad354eb5e825b,2024-06-20T12:43:25.663000 -CVE-2022-48722,0,1,489bec40085ce454bc0452dac5ed29c096b0ec77f081b344b0c5bdbf9d7680c8,2024-06-20T12:43:25.663000 -CVE-2022-48723,0,1,a2c62823835d5292cf2bd42b61101a88411e6034a74afb3c9983bd6e8889957b,2024-06-20T12:43:25.663000 -CVE-2022-48724,1,1,f60aee937a903f4f13d47737e5ff24c2d7519059a629208c53503294040cbe61,2024-06-20T12:43:25.663000 -CVE-2022-48725,1,1,c6960aeabc3e7948fa2b8dfe13703f5ff3d303726e41701ad5ef41986fd7f920,2024-06-20T12:43:25.663000 -CVE-2022-48726,1,1,6337f282af23dc7cf4364b2d71476e93241a193c9b21f54b264d9b8b38b3bd1a,2024-06-20T12:43:25.663000 -CVE-2022-48727,1,1,4c6d5fa1863754a5723a42f5fb8faefb542d382881ce540d08e41b1ef5fcc746,2024-06-20T12:43:25.663000 -CVE-2022-48728,1,1,3affb9a9805bdd25a7156c0310564b8e1ab2e05afb18c2553aa16452d43f3e64,2024-06-20T12:43:25.663000 -CVE-2022-48729,1,1,d4eb61f64c4c5da71e7aa8fdbed39b719900d6f9b0f030fe7fd1d7bf7b3936b4,2024-06-20T12:43:25.663000 +CVE-2022-48720,0,0,86756482c12f5ceb7b3cdb8085037f3204a541f40838287baf071171cbb21758,2024-06-20T12:43:25.663000 +CVE-2022-48721,0,0,061b50fa1038dbbfb042dc3ee9438cf10a67e7fff91c7b47d78ad354eb5e825b,2024-06-20T12:43:25.663000 +CVE-2022-48722,0,0,489bec40085ce454bc0452dac5ed29c096b0ec77f081b344b0c5bdbf9d7680c8,2024-06-20T12:43:25.663000 +CVE-2022-48723,0,0,a2c62823835d5292cf2bd42b61101a88411e6034a74afb3c9983bd6e8889957b,2024-06-20T12:43:25.663000 +CVE-2022-48724,0,0,f60aee937a903f4f13d47737e5ff24c2d7519059a629208c53503294040cbe61,2024-06-20T12:43:25.663000 +CVE-2022-48725,0,0,c6960aeabc3e7948fa2b8dfe13703f5ff3d303726e41701ad5ef41986fd7f920,2024-06-20T12:43:25.663000 +CVE-2022-48726,0,0,6337f282af23dc7cf4364b2d71476e93241a193c9b21f54b264d9b8b38b3bd1a,2024-06-20T12:43:25.663000 +CVE-2022-48727,0,0,4c6d5fa1863754a5723a42f5fb8faefb542d382881ce540d08e41b1ef5fcc746,2024-06-20T12:43:25.663000 +CVE-2022-48728,0,0,3affb9a9805bdd25a7156c0310564b8e1ab2e05afb18c2553aa16452d43f3e64,2024-06-20T12:43:25.663000 +CVE-2022-48729,0,0,d4eb61f64c4c5da71e7aa8fdbed39b719900d6f9b0f030fe7fd1d7bf7b3936b4,2024-06-20T12:43:25.663000 CVE-2022-4873,0,0,563a199763d37b536a31c01788923286fc1b28eed585d04a99495c2e08b4d4db,2023-11-07T03:59:09.310000 -CVE-2022-48730,1,1,25b2af5a963551f6596039a5096d90bb24678bad12a71416dd890fa111bdf28d,2024-06-20T12:43:25.663000 -CVE-2022-48731,1,1,1c32f8b3384cb7bedc404e9005f479f8c520809ccb664096f0692b79b7bf0790,2024-06-20T12:43:25.663000 -CVE-2022-48732,1,1,a9d4a4f5984607762d30c6895e79cf620b0b37499121d70344e06aff81126931,2024-06-20T12:43:25.663000 -CVE-2022-48733,1,1,0961f1ee379590392e13f692644ecdf8e86b70e8294c57f9d69509799c830a92,2024-06-20T12:43:25.663000 -CVE-2022-48734,1,1,410ac40cde5ea83225f6df7239839dbbba13359e0c1cdcaa00328abff5cd0860,2024-06-20T12:43:25.663000 -CVE-2022-48735,1,1,38123e18773427d4b2743f4dab98d36825a131341650151e394fc37cb2a5ba3d,2024-06-20T12:43:25.663000 -CVE-2022-48736,1,1,ee49716c40468d7d5d7138c89f94edeec4ee0849e5b37595e0282a435b91787d,2024-06-20T12:43:25.663000 -CVE-2022-48737,1,1,0c92627e1e3d48e57566517ec8438a4e13707a2c370f8a39c709308dec02dca9,2024-06-20T12:43:25.663000 -CVE-2022-48738,1,1,b8253a7cf38cc1862912a6bb21627b8f7c0bdc327005a4e407e135cb227b651e,2024-06-20T12:43:25.663000 -CVE-2022-48739,1,1,bcdc582d0f8e6bdb336b784c1034abfab8d23293788f50a02490d94b7f49935b,2024-06-20T12:43:25.663000 +CVE-2022-48730,0,0,25b2af5a963551f6596039a5096d90bb24678bad12a71416dd890fa111bdf28d,2024-06-20T12:43:25.663000 +CVE-2022-48731,0,0,1c32f8b3384cb7bedc404e9005f479f8c520809ccb664096f0692b79b7bf0790,2024-06-20T12:43:25.663000 +CVE-2022-48732,0,0,a9d4a4f5984607762d30c6895e79cf620b0b37499121d70344e06aff81126931,2024-06-20T12:43:25.663000 +CVE-2022-48733,0,0,0961f1ee379590392e13f692644ecdf8e86b70e8294c57f9d69509799c830a92,2024-06-20T12:43:25.663000 +CVE-2022-48734,0,0,410ac40cde5ea83225f6df7239839dbbba13359e0c1cdcaa00328abff5cd0860,2024-06-20T12:43:25.663000 +CVE-2022-48735,0,0,38123e18773427d4b2743f4dab98d36825a131341650151e394fc37cb2a5ba3d,2024-06-20T12:43:25.663000 +CVE-2022-48736,0,0,ee49716c40468d7d5d7138c89f94edeec4ee0849e5b37595e0282a435b91787d,2024-06-20T12:43:25.663000 +CVE-2022-48737,0,0,0c92627e1e3d48e57566517ec8438a4e13707a2c370f8a39c709308dec02dca9,2024-06-20T12:43:25.663000 +CVE-2022-48738,0,0,b8253a7cf38cc1862912a6bb21627b8f7c0bdc327005a4e407e135cb227b651e,2024-06-20T12:43:25.663000 +CVE-2022-48739,0,0,bcdc582d0f8e6bdb336b784c1034abfab8d23293788f50a02490d94b7f49935b,2024-06-20T12:43:25.663000 CVE-2022-4874,0,0,11bc171fda6fc861e0708d150c2ec522d2356e3420b85bbff8eb41cec9dc83eb,2023-11-07T03:59:09.523000 -CVE-2022-48740,1,1,ae1cf3cddf159ffe81e770691c5781bcb4c58f8dc33cc121912f0f2c9902d8de,2024-06-20T12:43:25.663000 -CVE-2022-48741,1,1,346b915984fe755d6e3867f148c9ef642b32cc987f98644517e3015af6f4b950,2024-06-20T12:43:25.663000 -CVE-2022-48742,1,1,ebf0d4c1c05d6865f2ee5e1324931debdbedaab9f855a23a268609342b499300,2024-06-20T12:43:25.663000 -CVE-2022-48743,1,1,224e8eecd97805b2f9ed3a1a7a106c45f401d3117d0f950c673ae6520cc3fd91,2024-06-20T12:43:25.663000 -CVE-2022-48744,1,1,d2c05955465e3b8e9415925d07607f60549adac7e3d69c42ff9aca7a08f31833,2024-06-20T12:43:25.663000 -CVE-2022-48745,1,1,fc8f7e9be39a16e544db23aa6e671605c0afa8849222ec4f65ef1ab4b57e6ef6,2024-06-20T12:43:25.663000 -CVE-2022-48746,1,1,4c2c8a0183eaa1f7e85f6d29e59aac11b767fc453d74f18ef197b869b8276657,2024-06-20T12:43:25.663000 -CVE-2022-48747,1,1,282a49a9c34b5f4731795689579b98650d519d40e42eaedb4f8f848134106aa4,2024-06-20T12:43:25.663000 -CVE-2022-48748,1,1,4532e8ccdca0ff0b39a222470540fed238d7867797e2fccef2fbc88ef0cf7465,2024-06-20T12:43:25.663000 -CVE-2022-48749,1,1,761352292034513a5608df0f864268c681cfef00532bb0c89c6c6daca4c3cf0a,2024-06-20T12:43:25.663000 +CVE-2022-48740,0,0,ae1cf3cddf159ffe81e770691c5781bcb4c58f8dc33cc121912f0f2c9902d8de,2024-06-20T12:43:25.663000 +CVE-2022-48741,0,0,346b915984fe755d6e3867f148c9ef642b32cc987f98644517e3015af6f4b950,2024-06-20T12:43:25.663000 +CVE-2022-48742,0,0,ebf0d4c1c05d6865f2ee5e1324931debdbedaab9f855a23a268609342b499300,2024-06-20T12:43:25.663000 +CVE-2022-48743,0,0,224e8eecd97805b2f9ed3a1a7a106c45f401d3117d0f950c673ae6520cc3fd91,2024-06-20T12:43:25.663000 +CVE-2022-48744,0,0,d2c05955465e3b8e9415925d07607f60549adac7e3d69c42ff9aca7a08f31833,2024-06-20T12:43:25.663000 +CVE-2022-48745,0,0,fc8f7e9be39a16e544db23aa6e671605c0afa8849222ec4f65ef1ab4b57e6ef6,2024-06-20T12:43:25.663000 +CVE-2022-48746,0,0,4c2c8a0183eaa1f7e85f6d29e59aac11b767fc453d74f18ef197b869b8276657,2024-06-20T12:43:25.663000 +CVE-2022-48747,0,0,282a49a9c34b5f4731795689579b98650d519d40e42eaedb4f8f848134106aa4,2024-06-20T12:43:25.663000 +CVE-2022-48748,0,0,4532e8ccdca0ff0b39a222470540fed238d7867797e2fccef2fbc88ef0cf7465,2024-06-20T12:43:25.663000 +CVE-2022-48749,0,0,761352292034513a5608df0f864268c681cfef00532bb0c89c6c6daca4c3cf0a,2024-06-20T12:43:25.663000 CVE-2022-4875,0,0,17c44f8ed61133d49317ef236aeaa7add57a954975b984861ea8fa8f275ad9d2,2024-05-17T02:17:00.353000 -CVE-2022-48750,1,1,36c18a6254e7b61145a8485b80dc6b53669ace1e353c5efaba0b163acd8d0a30,2024-06-20T12:43:25.663000 -CVE-2022-48751,1,1,ccbe45a6f46ea478f6d2103d0c462b7b927be5c05a337aad0597f6ed69e6258f,2024-06-20T12:43:25.663000 -CVE-2022-48752,1,1,9d9a185802f3eb156cd507d10d389a1da8eb659638fb3fdf21cc2b4309cd38b5,2024-06-20T12:43:25.663000 -CVE-2022-48753,1,1,a394b42b6cf3cc352557e3c8140aa4d7c71463c650867404c296d9fb853db470,2024-06-20T12:43:25.663000 -CVE-2022-48754,1,1,337f3449be64113aaf24de412d4655db674450d28f7fcca4bbf2e4f2d29c93e6,2024-06-20T12:43:25.663000 -CVE-2022-48755,1,1,e043097107c305ab62672804380f87fe8e1823a16a03476e7a3b134acdab4e4b,2024-06-20T12:43:25.663000 -CVE-2022-48756,1,1,106be3f391c228d430dde34032e5497a387c6774288b1de150fa82711b5332d1,2024-06-20T12:43:25.663000 -CVE-2022-48757,1,1,14bc9d85b6d03c1c26df1d21dd635873063f0f4981d5674745a75becadb9420b,2024-06-20T12:43:25.663000 -CVE-2022-48758,1,1,8e9439eef26e99683aa8ef637d1df2b97f04a51944af5867b592609c8d1f6a8f,2024-06-20T12:43:25.663000 -CVE-2022-48759,1,1,6f5acb09cb5d8c130e18eb258f2888ddba89c8f2ce34c26a9097aaa875335b9b,2024-06-20T12:43:25.663000 +CVE-2022-48750,0,0,36c18a6254e7b61145a8485b80dc6b53669ace1e353c5efaba0b163acd8d0a30,2024-06-20T12:43:25.663000 +CVE-2022-48751,0,0,ccbe45a6f46ea478f6d2103d0c462b7b927be5c05a337aad0597f6ed69e6258f,2024-06-20T12:43:25.663000 +CVE-2022-48752,0,0,9d9a185802f3eb156cd507d10d389a1da8eb659638fb3fdf21cc2b4309cd38b5,2024-06-20T12:43:25.663000 +CVE-2022-48753,0,0,a394b42b6cf3cc352557e3c8140aa4d7c71463c650867404c296d9fb853db470,2024-06-20T12:43:25.663000 +CVE-2022-48754,0,0,337f3449be64113aaf24de412d4655db674450d28f7fcca4bbf2e4f2d29c93e6,2024-06-20T12:43:25.663000 +CVE-2022-48755,0,0,e043097107c305ab62672804380f87fe8e1823a16a03476e7a3b134acdab4e4b,2024-06-20T12:43:25.663000 +CVE-2022-48756,0,0,106be3f391c228d430dde34032e5497a387c6774288b1de150fa82711b5332d1,2024-06-20T12:43:25.663000 +CVE-2022-48757,0,0,14bc9d85b6d03c1c26df1d21dd635873063f0f4981d5674745a75becadb9420b,2024-06-20T12:43:25.663000 +CVE-2022-48758,0,0,8e9439eef26e99683aa8ef637d1df2b97f04a51944af5867b592609c8d1f6a8f,2024-06-20T12:43:25.663000 +CVE-2022-48759,0,0,6f5acb09cb5d8c130e18eb258f2888ddba89c8f2ce34c26a9097aaa875335b9b,2024-06-20T12:43:25.663000 CVE-2022-4876,0,0,f22defc481c82d0ef8aa9b99337c513083691d5b26717971a48e0daed3671d7d,2024-05-17T02:17:00.467000 -CVE-2022-48760,1,1,35a382c887535f06ed4b0f44a39f0b4fcd801f99ddee52a67d9923a3380d30a7,2024-06-20T12:43:25.663000 -CVE-2022-48761,1,1,47201253d6e5eb2e1d9700e4c6bb415a80ca7686e6d9c32590ee526c730807b7,2024-06-20T12:43:25.663000 -CVE-2022-48762,1,1,b93e233bd1dee47aa734aecf960c6634e3a106130fd1ec168defc0f44e4d8063,2024-06-20T12:43:25.663000 -CVE-2022-48763,1,1,bcd35ffa8dae062f1c8cb4af1864513b281461fe4310c0b2b732dadf855ce794,2024-06-20T12:43:25.663000 -CVE-2022-48764,1,1,99658f93faf14a16fc5b015d0dccac376bfbdbfdaea6b04b9b969126f896c1c1,2024-06-20T12:43:25.663000 -CVE-2022-48765,1,1,8229f32d622e7ba39615da31a4e14b0965ef73ec5cada4738af5d688d4d14794,2024-06-20T12:43:25.663000 -CVE-2022-48766,1,1,a4f5e0ef6d893f2769f6bdf16637a1ee2dc6aa56561610ced3bfb4d2e5229683,2024-06-20T12:43:25.663000 -CVE-2022-48767,1,1,cc9a5bb61bae55195a1c204317f2caa0ace88b7acfd745a88717b8bde9533e14,2024-06-20T12:43:25.663000 -CVE-2022-48768,1,1,d459f886cfa8819e4350955d9ed38ea7ecbf5d5800186dede3f35eb656fd270d,2024-06-20T12:43:25.663000 -CVE-2022-48769,1,1,27b5120a87877ba853c1455f914c416ae47403f4b6d090dbd219594e5b8fafb9,2024-06-20T12:43:25.663000 +CVE-2022-48760,0,0,35a382c887535f06ed4b0f44a39f0b4fcd801f99ddee52a67d9923a3380d30a7,2024-06-20T12:43:25.663000 +CVE-2022-48761,0,0,47201253d6e5eb2e1d9700e4c6bb415a80ca7686e6d9c32590ee526c730807b7,2024-06-20T12:43:25.663000 +CVE-2022-48762,0,0,b93e233bd1dee47aa734aecf960c6634e3a106130fd1ec168defc0f44e4d8063,2024-06-20T12:43:25.663000 +CVE-2022-48763,0,0,bcd35ffa8dae062f1c8cb4af1864513b281461fe4310c0b2b732dadf855ce794,2024-06-20T12:43:25.663000 +CVE-2022-48764,0,0,99658f93faf14a16fc5b015d0dccac376bfbdbfdaea6b04b9b969126f896c1c1,2024-06-20T12:43:25.663000 +CVE-2022-48765,0,0,8229f32d622e7ba39615da31a4e14b0965ef73ec5cada4738af5d688d4d14794,2024-06-20T12:43:25.663000 +CVE-2022-48766,0,0,a4f5e0ef6d893f2769f6bdf16637a1ee2dc6aa56561610ced3bfb4d2e5229683,2024-06-20T12:43:25.663000 +CVE-2022-48767,0,0,cc9a5bb61bae55195a1c204317f2caa0ace88b7acfd745a88717b8bde9533e14,2024-06-20T12:43:25.663000 +CVE-2022-48768,0,0,d459f886cfa8819e4350955d9ed38ea7ecbf5d5800186dede3f35eb656fd270d,2024-06-20T12:43:25.663000 +CVE-2022-48769,0,0,27b5120a87877ba853c1455f914c416ae47403f4b6d090dbd219594e5b8fafb9,2024-06-20T12:43:25.663000 CVE-2022-4877,0,0,f2130ce984ecc4a7ab39ad237fb93ed91ee6583213d9752d5a3b6539de11f505,2024-05-17T02:17:00.577000 -CVE-2022-48770,1,1,52d395c3ce3348def67b3c2809ebc128aea32b0caddb38d5ae355145904c04e7,2024-06-20T12:43:25.663000 -CVE-2022-48771,1,1,c1ee1a730f7494234f4416c7d25e97319c057b5255e732e344bf5b1ef1c45f34,2024-06-20T12:43:25.663000 +CVE-2022-48770,0,0,52d395c3ce3348def67b3c2809ebc128aea32b0caddb38d5ae355145904c04e7,2024-06-20T12:43:25.663000 +CVE-2022-48771,0,0,c1ee1a730f7494234f4416c7d25e97319c057b5255e732e344bf5b1ef1c45f34,2024-06-20T12:43:25.663000 CVE-2022-4878,0,0,299ee6479f083f259bdf084b35f63f9b7f08419d0f34f7a269e509fd602e1b4e,2024-05-17T02:17:00.683000 CVE-2022-4879,0,0,f0df7ea99784f1d952c95e73e0c6b13e618ff8f4b46c80af6508d975b338aaaa,2024-05-17T02:17:00.797000 CVE-2022-4880,0,0,ee251947c736e879ebc14c1cac8b9f415167d50ab4d5717800dd5911361afca2,2024-05-17T02:17:00.927000 @@ -218799,7 +218799,7 @@ CVE-2023-25642,0,0,54cd3d92e51620fed76245134bc60afc7ae3e51e41fa4d6885ef8ef3472c8 CVE-2023-25643,0,0,6662e13f25246c83f148ea47e66b39f4bc11afce3dc84d7bc5d608fa8055f158,2023-12-18T20:09:13.630000 CVE-2023-25644,0,0,52583b69aeb656c73951a90f18c2035417d95e92cacdcefce04a1a56e3b20ff8,2023-12-18T20:08:39.477000 CVE-2023-25645,0,0,9cc2e48dedbeb9a73ae5d33a7b379d30567e4edf38b0cfb37087eb2bd6ba43a6,2023-06-26T22:19:11.390000 -CVE-2023-25646,0,1,e8fcb0f8a3ed94a7fff283cbf83fc68b5ab4d2acc3335024cabb9b1a5214549a,2024-06-20T12:43:25.663000 +CVE-2023-25646,0,0,e8fcb0f8a3ed94a7fff283cbf83fc68b5ab4d2acc3335024cabb9b1a5214549a,2024-06-20T12:43:25.663000 CVE-2023-25647,0,0,4c06370cd769277d2f1f2a309d8262dd5189ad19b7b62c9c9e0a79a6d67ec360,2023-08-24T16:20:12.140000 CVE-2023-25648,0,0,6b8f2a5d4f2290c9906f74dab886ae48b0efc0769734b2e0d0a39bf46259d5d1,2023-12-19T19:25:23.710000 CVE-2023-25649,0,0,7fdca89abb02c0a04c1a8d8d1c0be240d887fa7c73c6b501606d77250afdc458,2023-08-31T16:22:56.523000 @@ -218851,7 +218851,7 @@ CVE-2023-25693,0,0,10cd608fed2e9e6e440c687d4ef96717f4cda5e6a7df0e1af342a026a4c74 CVE-2023-25694,0,0,464fbfa1d242a161fe16a05493e4128187914fbebbfb66670b87d547dab2aa3e,2023-11-07T04:09:07.633000 CVE-2023-25695,0,0,805cd0fad03b555a8d2a5cc86a4d7b464432242abc01326d0bcaf21acbc7c9f0,2023-11-07T04:09:08.003000 CVE-2023-25696,0,0,1bb1165e4898e93d7416616267d6610e54960f7875002590c410faf3219754d8,2023-11-07T04:09:08.073000 -CVE-2023-25697,0,1,a1632c14680b55cd04a6a1632fb23434faed93d45acfe21b741ab6ca592bb246,2024-06-20T12:43:25.663000 +CVE-2023-25697,0,0,a1632c14680b55cd04a6a1632fb23434faed93d45acfe21b741ab6ca592bb246,2024-06-20T12:43:25.663000 CVE-2023-25698,0,0,e56b7d935093bd493ce30761a0a46812c945e926647573c5d416569d592987ee,2023-05-25T16:27:29.670000 CVE-2023-25699,0,0,69ad2c3d02852f2448b1d027ab440c5fe2e8c73f73f1fb38c5427e091c552fe0,2024-04-03T17:24:18.150000 CVE-2023-2570,0,0,8663252ec671c3b7a42e9d7664ba3c00e3ca93661a5d1c12b4a7aea331483c3b,2023-06-21T21:03:56.260000 @@ -223670,7 +223670,7 @@ CVE-2023-32035,0,0,f9817d32cead9a5ff84a9ea55b3d6f38d1338b8f97fa149fd6e8271fd0147 CVE-2023-32037,0,0,5812c20945775e76d4c23f4f209d094253668c628184a75a4434c38317c5a314,2024-05-29T03:15:40.027000 CVE-2023-32038,0,0,de6d98a0b125713c23a8b3afa233e1e74ff95a0fd20d416693aa965e8d6abfcd,2024-05-29T03:15:40.210000 CVE-2023-32039,0,0,9b411f39ff333ad234f11449bd59a0cfe751618de7aa8a63af2d3143b02135d5,2024-05-29T03:15:40.413000 -CVE-2023-3204,0,1,4b2137aec9ddb3ee366bbbac1711fc4f49f6b7dae4a85d785e8925642b431afa,2024-06-20T12:43:25.663000 +CVE-2023-3204,0,0,4b2137aec9ddb3ee366bbbac1711fc4f49f6b7dae4a85d785e8925642b431afa,2024-06-20T12:43:25.663000 CVE-2023-32040,0,0,dc7d053c3177127d571a31983f41f8acd819b60e1d358a856abddc6682d6927e,2024-05-29T03:15:40.580000 CVE-2023-32041,0,0,ad091a32826d0af26a7c8fabf43d50cb6532b1a9ff516f399d08d56d750de3b0,2024-05-29T03:15:40.770000 CVE-2023-32042,0,0,4bcb20c5e1a80a7bd4085078de801bc55a175e599f7c46a0788dd056524f905f,2024-05-29T03:15:41.073000 @@ -224969,6 +224969,7 @@ CVE-2023-33517,0,0,55322461299b007ea98b09a3e665cf2b2a9bd20512224dfe92e08d8c87828 CVE-2023-33518,0,0,9dfce43bc9bb597c2fba73cb32f7e523d0d830245a1cc5a183ae354bb6ab5ea2,2023-06-12T13:39:52.733000 CVE-2023-33524,0,0,f6e278f1aeb2f4aeabae6c940486b3d31a90da00c9018b3b37a888e77c64feae,2023-06-09T22:54:48.677000 CVE-2023-33528,0,0,b5e1885334ce2ceb349b5ad752235ffb0053f5f7d77560b834d26985b5bfe010,2024-03-29T12:45:02.937000 +CVE-2023-3353,1,1,a0042086fd56c301a1d067da45e676a9122576f8aa41a68f45f27c3e5dafdfa2,2024-06-20T14:15:10.650000 CVE-2023-33530,0,0,49a8dd9117dd19e85174f34531a1e5c2f07e0743d0165513391d7aab9c7a0bea,2023-06-15T12:09:13.407000 CVE-2023-33532,0,0,6f993c58fac28e5ef9a6507c0e12040a1494cf7cfc8203b0e24a6bd931a6d035,2023-06-12T16:39:14.450000 CVE-2023-33533,0,0,fe9ae303f2ad2f29c2843c442a610d15370358039022a2dac97620b00cb9ffca,2023-06-14T20:41:17.157000 @@ -226027,9 +226028,9 @@ CVE-2023-35044,0,0,45f40e6694e87ced74b4deadebb9273be310310ac0e25d08dc42d598488e5 CVE-2023-35045,0,0,3e0898030a2ca96054a5df91444ec92a3f690fd05e2b3fb35d819fabf05ecb66,2024-06-17T12:43:31.090000 CVE-2023-35047,0,0,fe258d6ee26c0233b2874679788145dd4bac851e1c7fa70cf5bc84fadfb5902f,2023-07-18T18:21:45.713000 CVE-2023-35048,0,0,02fe97c0093e1429567a43693606b005b52f707cb13aeaf4d21f056707a3b606,2023-06-28T07:24:45.533000 -CVE-2023-35049,0,1,5f8f7db41f16cc359c592622a9ab751a212b9aa2188f29a73f9b6ca6ba31aacd,2024-06-20T12:44:01.637000 +CVE-2023-35049,0,0,5f8f7db41f16cc359c592622a9ab751a212b9aa2188f29a73f9b6ca6ba31aacd,2024-06-20T12:44:01.637000 CVE-2023-3505,0,0,bb7ccef8f4e641467252849d80f7cc74c51a53533d6b1dc48cac00a4fe605528,2024-05-17T02:27:32.733000 -CVE-2023-35050,0,1,078413ca3d09be1e6cf7fbc4d4708743ad806eaab64bdf4ccfe0cffea5f8eac3,2024-06-20T12:44:01.637000 +CVE-2023-35050,0,0,078413ca3d09be1e6cf7fbc4d4708743ad806eaab64bdf4ccfe0cffea5f8eac3,2024-06-20T12:44:01.637000 CVE-2023-35053,0,0,fa117709b8b0a3319db6b9d5ce8991c4b2f96594544c75bfe0f563df5f5ae04c,2023-06-16T18:35:52.327000 CVE-2023-35054,0,0,6ea2e3d4dae37d0ba3feac710d37275483a443ef6c7e7e24276cdefc65530ceb,2023-06-16T18:36:30.947000 CVE-2023-35055,0,0,a34093fdd4506cfcec353abaebf1b9fea4aa8c8b0870507dcf07f15db18e3f52,2023-10-12T22:47:39.863000 @@ -226986,11 +226987,11 @@ CVE-2023-36507,0,0,29af67b33727cb340afdb79364b7fbb36daaca24d9a8770d1fda55dfa024a CVE-2023-36508,0,0,6a82ccd114f0b0b6a677dcb4ee79ade31dd64cf63b48057227930f2fe1db578f,2023-11-08T18:47:51.157000 CVE-2023-3651,0,0,00dc1b21ce394780de31ec43237c48e6a900f7c85fd3660a516d41c5ebdf2ced,2023-08-15T00:20:26.703000 CVE-2023-36511,0,0,3d1348cfdaf9d07719f33c9e556d55ecb3502e0c156b199144fba62410afab9d,2023-07-27T03:48:59.503000 -CVE-2023-36512,0,1,1627e361cae1074a212194fee2bde8798734cbae52fde791e7466457bece4109,2024-06-20T12:44:01.637000 +CVE-2023-36512,0,0,1627e361cae1074a212194fee2bde8798734cbae52fde791e7466457bece4109,2024-06-20T12:44:01.637000 CVE-2023-36513,0,0,51598f21ede69a971d1f95df698e21e169619da78593d0591e76e21b0cefb65d,2023-07-27T03:46:51.797000 CVE-2023-36514,0,0,d6e99b34cf850003e62aa2cd7a43a30ce011f371e25280dcc8826b7c1ad83e3a,2023-07-27T03:47:07.827000 -CVE-2023-36515,0,1,c7ba28cc7b1dc363c1c15737fbc873bdfd92377e98a60b8d5706c9736670c138,2024-06-20T12:43:25.663000 -CVE-2023-36516,0,1,80d8cbab73721395a5dcf7857f77f28be411bb087b4321f6cfd1e58d0d84b477,2024-06-20T12:43:25.663000 +CVE-2023-36515,0,0,c7ba28cc7b1dc363c1c15737fbc873bdfd92377e98a60b8d5706c9736670c138,2024-06-20T12:43:25.663000 +CVE-2023-36516,0,0,80d8cbab73721395a5dcf7857f77f28be411bb087b4321f6cfd1e58d0d84b477,2024-06-20T12:43:25.663000 CVE-2023-36517,0,0,d3fb4f6ec9cfd59946d7bd8e1222a2901d7c1e37c450eee02a4394ed7bcad366,2023-07-18T15:57:59.233000 CVE-2023-3652,0,0,fafd49efb9094f945fb261cf514df28216606a420f77434ee91077f2b777c2d7,2023-08-15T00:23:23.923000 CVE-2023-36520,0,0,9979adb56a94ad064e1777a896a1d11c5a6eae27de6a4fa16498385e0ea0c3bf,2023-12-28T20:18:22.997000 @@ -227136,14 +227137,14 @@ CVE-2023-36672,0,0,ef7babe93497c23b650a4a832ce992d12e9928fdd3aeaeb154672f42f32ff CVE-2023-36673,0,0,332d850bf4edd394544e69b255d65e3121ed55281ce36b65bc370c19b97542eb,2023-10-31T09:15:08.337000 CVE-2023-36674,0,0,037c0f4f8e0421fbf60f517b960991d5db75e9a7a959de6ad2198427b5ac0421,2023-11-07T04:16:41.150000 CVE-2023-36675,0,0,ef783a7579e6012c2ebc6fc64eaba660a4b8768812f41b1c9c2bad33fe1c8a8e,2023-11-07T04:16:42.083000 -CVE-2023-36676,0,1,03bf6f5ad3eca7d5851e4fd95b03c40426de341c36699ebb5ced169876b77031,2024-06-20T12:44:01.637000 +CVE-2023-36676,0,0,03bf6f5ad3eca7d5851e4fd95b03c40426de341c36699ebb5ced169876b77031,2024-06-20T12:44:01.637000 CVE-2023-36677,0,0,5dc376964c9be5b3c855d9a3ee454c31d832734cef7300cda71cef8e44b5bbd4,2023-11-09T20:31:09.167000 CVE-2023-36678,0,0,dccb2309cc1666cfa17ba7895c8a8afb4ad464318bd565abdb02e0315d5b72ff,2023-08-09T16:25:04.920000 CVE-2023-36679,0,0,1c4c7fe6224269b649e68919a16fb4fe28ac83f214ee8df5dbe68585f6236b95,2024-03-28T12:42:56.150000 CVE-2023-3668,0,0,2f69278a5e0e75a6f4eded7459b4fc4e72af610cebaa3a1e009861b8db796613,2023-07-27T12:17:44.780000 CVE-2023-36682,0,0,950c7203a686ef8c30c2f969ba98adf910b90a0726d776fb7d9d586837292a56,2023-12-05T19:57:34.747000 -CVE-2023-36683,0,1,adeabcbda0cea3c81999ad1152ba7712cfd8c34d3d767ed3b2ce76eb2a9900b7,2024-06-20T12:44:01.637000 -CVE-2023-36684,0,1,9dbf3dc783192490dcc95f61811b70e0470f306376b2b391e4b29a25b8e812e6,2024-06-20T12:44:01.637000 +CVE-2023-36683,0,0,adeabcbda0cea3c81999ad1152ba7712cfd8c34d3d767ed3b2ce76eb2a9900b7,2024-06-20T12:44:01.637000 +CVE-2023-36684,0,0,9dbf3dc783192490dcc95f61811b70e0470f306376b2b391e4b29a25b8e812e6,2024-06-20T12:44:01.637000 CVE-2023-36685,0,0,4fcfd1d410431355a7ddaa6f00e3c4e8b3302d440b3477251b93474ca31fbdbb,2023-12-05T20:44:13.570000 CVE-2023-36686,0,0,fd421ae4d279aff60804cb36f471f2a34c49cec2319f4e52f3ac3e31d28f76c5,2023-08-09T18:01:02.050000 CVE-2023-36687,0,0,524f73e45d06e76b95c2e25fe13e81ccfa4350a4f0bdc1625b37eee106114daf,2023-07-18T18:21:13.220000 @@ -227417,8 +227418,8 @@ CVE-2023-3703,0,0,76f02181cf5d80b7f612caff5073f455db91d34ac29ea7817245c12bf8efc7 CVE-2023-3704,0,0,0b7c69bc28e7afdd5dcf10d8a79e926f269c85852f7d6befc01c8a1d3a76f806,2023-09-01T17:12:08.027000 CVE-2023-37049,0,0,4a710d2494270e65f82c9c7a56bded47f634b44df6e778149a2d19ec0778c27d,2023-07-31T18:12:44.960000 CVE-2023-3705,0,0,8c79d499f4e32027bc4150fd363eda1f383550d9e90e93d841777af54adc58f7,2023-08-31T00:37:27.440000 -CVE-2023-37057,0,1,cd023ee94b75134222ab5c4bb1044768463ceb0a498cd67c1403064feed0ed55,2024-06-20T12:44:22.977000 -CVE-2023-37058,0,1,636eb2ae68c7933ac1c46d0381f4bf470e2c04a0a3fd6f1a4e0652ebcf077f8e,2024-06-20T12:44:22.977000 +CVE-2023-37057,0,0,cd023ee94b75134222ab5c4bb1044768463ceb0a498cd67c1403064feed0ed55,2024-06-20T12:44:22.977000 +CVE-2023-37058,0,0,636eb2ae68c7933ac1c46d0381f4bf470e2c04a0a3fd6f1a4e0652ebcf077f8e,2024-06-20T12:44:22.977000 CVE-2023-3706,0,0,d1d24339f524babb3c5d468291861ac849afd345e41ad883606273b20a797f16,2023-11-07T04:19:25.570000 CVE-2023-37061,0,0,7caa8b5c6907e4b61cbed31197e8664c90d669fbc2f478d5af9b346f52feb24b,2023-07-12T20:58:22.373000 CVE-2023-37062,0,0,915c2f5b9c7526d6273035bd201fe818387382f5f9119c439e8c7256d48d5151,2023-07-12T20:50:55.603000 @@ -228012,11 +228013,11 @@ CVE-2023-37865,0,0,7808da64efc63821bbc221aebad88e1b25561871a0b7fb2ea12990cc7a375 CVE-2023-37866,0,0,426d941681477d72dba31cb1af5d0017cbfdc7b4ed2b5bcac4188ace27277b6b,2024-05-17T18:36:05.263000 CVE-2023-37867,0,0,5b40f88535a21a5fc1741e0bf848180b66100f4c8511a8360b3352760b2647b2,2023-12-05T19:42:52.137000 CVE-2023-37868,0,0,3dca24f48f5ab0c03afb5b3ef0954996b6ef75d5ce37dfa7001aa80a5f36ec9f,2023-12-05T22:24:37.173000 -CVE-2023-37869,0,1,c49ae145ebf8f053ed9a1fd9c26b9216ee163f2857f3621fb4d81040ef0d5082,2024-06-20T12:44:01.637000 +CVE-2023-37869,0,0,c49ae145ebf8f053ed9a1fd9c26b9216ee163f2857f3621fb4d81040ef0d5082,2024-06-20T12:44:01.637000 CVE-2023-3787,0,0,2fe735f6094dd23347385a4409bf18497974a7329e90c23a0f88e563720410e2,2024-05-17T02:27:47.670000 -CVE-2023-37870,0,1,ebb5d7a54d8a644e0d3849951b7dcbc840497599f3e2db4f2c1c87511d1073cd,2024-06-20T12:44:01.637000 +CVE-2023-37870,0,0,ebb5d7a54d8a644e0d3849951b7dcbc840497599f3e2db4f2c1c87511d1073cd,2024-06-20T12:44:01.637000 CVE-2023-37871,0,0,4932a65d4ba8ab90a315798cbe7c320caa4014febc8ff5e37d43893207d278a5,2023-12-28T20:01:03.433000 -CVE-2023-37872,0,1,4e24eb7469e3d80fd344b45264dda6160ddef0a12c5a02e177f5e749bea5623a,2024-06-20T12:44:01.637000 +CVE-2023-37872,0,0,4e24eb7469e3d80fd344b45264dda6160ddef0a12c5a02e177f5e749bea5623a,2024-06-20T12:44:01.637000 CVE-2023-37873,0,0,4e198482f7aaad698302c7eb8e2cc05de5942e2b3c717373ac245778acbaf7c1,2023-08-09T16:24:22.127000 CVE-2023-37874,0,0,17996ec7a8c0fe208a2fbc0054bb1dc196238e7df6f997e6fc1b3130216fb25a,2023-08-09T16:22:20.317000 CVE-2023-37875,0,0,a2a07a96902f43f7bcd09ed9a486e735eaea5eb937e4f93d7b2bd7e20e48e086,2023-09-14T18:32:08.477000 @@ -228484,15 +228485,15 @@ CVE-2023-38380,0,0,edb3d0fa0dd181ca6ebfed37566e0ba2696ff1b9252d5924c6f5dc2a96634 CVE-2023-38381,0,0,580e87b333e058d175503c85ff5b2c721d6b8ea39eca9d994a48ef8de7325d1d,2023-10-04T19:53:28.377000 CVE-2023-38382,0,0,95233def5985e85c0df5206014d24c06949c4b4bc39503e9f9d91f0c02293126,2023-11-10T04:19:37.937000 CVE-2023-38384,0,0,54f2c7b3d2818effaffa8b8e84e243e8a49ddce49dfea166f8b7f7dfa5cc206c,2023-08-10T03:49:13.217000 -CVE-2023-38386,0,1,aaae6685ce584abebd33b1f049d0c1581b4aef9e84b8c60a1d7578f2dd26a7ee,2024-06-20T12:44:01.637000 +CVE-2023-38386,0,0,aaae6685ce584abebd33b1f049d0c1581b4aef9e84b8c60a1d7578f2dd26a7ee,2024-06-20T12:44:01.637000 CVE-2023-38387,0,0,18b9581624e43501a4cb80726cbad939a2ac6adef341936b040bdb0338ce921d,2023-09-08T14:39:10.543000 CVE-2023-38388,0,0,a65eaf4e5dca56ffeb23eee28b5715af13e19c46768ad084c3f42d56caf3d77f,2024-03-27T12:29:30.307000 CVE-2023-3839,0,0,5ff9aa1532a46eccdb92ce1ebbb2619dbcddface6d60c3cddbbbed157e6b500e,2024-05-17T02:27:52.343000 CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000 CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000 CVE-2023-38392,0,0,7efefe02027d57cb14a0cfe9309a9a9ee4f710dcb294c8b4a9368d9d3b173021,2023-08-09T18:01:11.383000 -CVE-2023-38393,0,1,9c72acca6d1a49bd78fe1970f6857693d9857c1788fb08f9adbfb7238bd5366f,2024-06-20T12:43:25.663000 -CVE-2023-38394,0,1,a0733141b01a25e83f8ea8637cac93c922eef77dc235dc9f8237961672d96e82,2024-06-20T12:43:25.663000 +CVE-2023-38393,0,0,9c72acca6d1a49bd78fe1970f6857693d9857c1788fb08f9adbfb7238bd5366f,2024-06-20T12:43:25.663000 +CVE-2023-38394,0,0,a0733141b01a25e83f8ea8637cac93c922eef77dc235dc9f8237961672d96e82,2024-06-20T12:43:25.663000 CVE-2023-38395,0,0,88c0100c2bef76697d17833db410c8784defa8193b1b2a48a188de7572d988b8,2024-06-13T18:36:09.010000 CVE-2023-38396,0,0,6f57eebc70de82e5a15efc514f000a4b45edbd824e1f80d31df289d03d664799,2023-10-04T19:58:23.093000 CVE-2023-38397,0,0,9812e0124da566ab9c4e149579bbf6e7b3020263ad5728b0e6e7a41e1f24c128,2023-08-15T13:31:29.753000 @@ -229218,9 +229219,9 @@ CVE-2023-39306,0,0,6fdea6e755ad3c897f08918d9c1d51ddc69d961346f27f39c6f47d3188ca8 CVE-2023-39307,0,0,7acef3cec93184c51474f9c31e2a1c837088af3bbc58f21a5e50dcf1d40254e9,2024-03-27T12:29:30.307000 CVE-2023-39308,0,0,0a6368135905c51e4bfc8658e86115693ae2beb292d59faa84b5dcfe3424348f,2023-10-02T19:36:52.837000 CVE-2023-39309,0,0,776d200f69f611571cece78c512f425a9f8dd72edf61eebb304dc1c432652d31,2024-03-28T12:42:56.150000 -CVE-2023-39310,0,1,66e4583f9f6fb3502012ed493583896f1bd82b9de792512e6925ffb5f1a64c5b,2024-06-20T12:44:01.637000 +CVE-2023-39310,0,0,66e4583f9f6fb3502012ed493583896f1bd82b9de792512e6925ffb5f1a64c5b,2024-06-20T12:44:01.637000 CVE-2023-39311,0,0,35b98bd091be9b4292392bddd965647b3fc75e1122944a9a0eb1d1fb42675d02,2024-03-27T15:49:41.437000 -CVE-2023-39312,0,1,9a3a1444fca5d771049f885e19f1b89d1d868303bddd2dfe5d1a4a8b82266ecf,2024-06-20T12:43:25.663000 +CVE-2023-39312,0,0,9a3a1444fca5d771049f885e19f1b89d1d868303bddd2dfe5d1a4a8b82266ecf,2024-06-20T12:43:25.663000 CVE-2023-39313,0,0,86939a25b53e6bb018a0256d87a7dad3e18b77d3660d1f63d82e3c7b7810614e,2024-03-28T12:42:56.150000 CVE-2023-39314,0,0,ea740e75552d6dc1c0cf1f6c4b3f96de5bf219ab1a6cac778aaf3dfb58fa2dc3,2023-08-15T00:14:54.643000 CVE-2023-39316,0,0,417d7dff8ab68b3fe9ff8334ccfc3e9c0c5bd2443eb2c38c70d45524e9296788,2024-04-09T21:15:15.350000 @@ -229639,7 +229640,7 @@ CVE-2023-39918,0,0,d88deb02ff7f439bf3e0bfb3e7a92f394a111cd023c5544039e6158c862f5 CVE-2023-39919,0,0,d7fe9b154c690aa5082f08104d08f1845c941ef61be197c404249df501c1686b,2023-09-06T22:25:35.907000 CVE-2023-3992,0,0,fe4298680658618fb7caf316a4f18a0291464ffc626e1d0cb092abb0f373c12c,2023-11-07T04:20:05.730000 CVE-2023-39921,0,0,1611a99c67962c018d6b1fee5fb13ad22dbfebee693e5a122d7c57a8053f2c24,2023-12-06T00:40:06.827000 -CVE-2023-39922,0,1,9cff80590d1efec73731ab622ca7ac6b233a015b16eb8d0e628954af2a66dc23,2024-06-20T12:44:01.637000 +CVE-2023-39922,0,0,9cff80590d1efec73731ab622ca7ac6b233a015b16eb8d0e628954af2a66dc23,2024-06-20T12:44:01.637000 CVE-2023-39923,0,0,6b48aedd4dddb610ced99c309f04ee370eecaf7f5cc8d964ba2411a2576db718,2023-10-05T15:50:28.930000 CVE-2023-39924,0,0,412b3d116668f2a8f11b4bfb79e1523804fb2580a1b51a02b5a0cabfc9df8dfd,2023-10-31T18:11:01.040000 CVE-2023-39925,0,0,5279f6a46ae1cece069d87ad5fcbf8c6a733679f5cae33522f5279279031045c,2023-11-27T21:37:20.403000 @@ -229707,16 +229708,16 @@ CVE-2023-39987,0,0,338865d9620cb667158779ee18ddd612f499e5842029b2f7342cf8aaf84e1 CVE-2023-39988,0,0,a66fbdcab65ea27ed84a033de7e90af2e53857a5af0bd25d098af11215a8e33b,2023-11-07T04:17:44.050000 CVE-2023-39989,0,0,558d5a69f0e96ea9472d20fe19e0c75c24de7a5fc408983ff6ead4de194ee4dc,2023-10-05T16:22:06.307000 CVE-2023-3999,0,0,e956e4531a12f134c42307f8770cea5b99de3c2ae9b6c40e4e02de23b59ca80a,2023-11-07T04:20:06.417000 -CVE-2023-39990,0,1,c1313bbf1d356c9572f36ba2bfeb6b1bb5112047fcc436dc4507b4faaf7ada02,2024-06-20T12:44:01.637000 +CVE-2023-39990,0,0,c1313bbf1d356c9572f36ba2bfeb6b1bb5112047fcc436dc4507b4faaf7ada02,2024-06-20T12:44:01.637000 CVE-2023-39991,0,0,0340b8efa37bc605092d9c1759b9c813cca0680f0f84b2ea2bf227d0125a7656,2023-09-08T14:05:34.107000 CVE-2023-39992,0,0,fcaf02bda213dd1f17ad161f01bd711a5d2c373d3063a8bcb7d8975ad8f37032,2023-09-06T22:32:25.333000 -CVE-2023-39993,0,1,06c5df2569dbc6851a31849ec7f40221e3a1a156de6b9d32d25c9f7a75c03fc0,2024-06-20T12:44:01.637000 -CVE-2023-39998,0,1,8e1f35fb388823000afb4a9d1160d57a9e3477e1f28147ccdca19cbd07d67849,2024-06-20T12:44:01.637000 +CVE-2023-39993,0,0,06c5df2569dbc6851a31849ec7f40221e3a1a156de6b9d32d25c9f7a75c03fc0,2024-06-20T12:44:01.637000 +CVE-2023-39998,0,0,8e1f35fb388823000afb4a9d1160d57a9e3477e1f28147ccdca19cbd07d67849,2024-06-20T12:44:01.637000 CVE-2023-39999,0,0,7f36dc8514fc357e5e6fee23d3ff01e508ba90292e4f9f40fa57c31fd1bfe82c,2024-02-16T17:16:07.967000 CVE-2023-4000,0,0,1005d71e397cb341faeaa4134970e8dfeabc1e1fe3dee59b82c3690ab56614da,2023-11-07T04:22:02.303000 CVE-2023-40000,0,0,0a46baa03399be7288f9a123a2aaf5c1cef3f042af61f3aca5a1f07043895449,2024-04-17T12:48:31.863000 CVE-2023-40002,0,0,df96ef52ab4b7398a777e2a5595f079d9584908dd83efc246d0dcd480e04e895,2023-11-28T20:50:44.160000 -CVE-2023-40004,0,1,bb7f6e5d7bc316a2b21af3a2a1ce1074b1c0dcd43a0206ecf11cb30602af13bb,2024-06-20T12:44:01.637000 +CVE-2023-40004,0,0,bb7f6e5d7bc316a2b21af3a2a1ce1074b1c0dcd43a0206ecf11cb30602af13bb,2024-06-20T12:44:01.637000 CVE-2023-40007,0,0,3d365fc27f53117c77aaf78c7b2029831bb830f090bc89a5ba9063d789b28996,2023-09-08T21:27:24.257000 CVE-2023-40008,0,0,b73dbe806c28edbf5665a2cfc6c564be712f9ba5e3900757e8716b96b2d9cb60,2023-10-10T14:54:19.977000 CVE-2023-40009,0,0,b9c4a8c2e88ab2f5591a4482256b6ed6297416390634db13e8ebf215e9ee36d9,2023-10-06T15:38:27.297000 @@ -230263,7 +230264,7 @@ CVE-2023-40604,0,0,79a17a1d4274a0cb608e96a1b3a85d23f1191f3072ff20419d725abb704a0 CVE-2023-40605,0,0,2870d5caeafea811a8688cc4ebe593a2899aa4182d76bf6c58458aad1fa6dbc3,2023-09-28T13:29:56.727000 CVE-2023-40606,0,0,ffb711cb04281288071061d7def36f503f557af42461712b94950a307d1ff338,2024-01-04T21:21:52.873000 CVE-2023-40607,0,0,af752a33c16ae4679d7f5f8ca560448e87fc8989147a67e2310ec2b22b888d7e,2023-10-06T20:36:59.623000 -CVE-2023-40608,0,1,e673411f6e4217d3bbd2571457ad12fd193e2ed66cda6207f3df3b271b85522b,2024-06-20T12:44:01.637000 +CVE-2023-40608,0,0,e673411f6e4217d3bbd2571457ad12fd193e2ed66cda6207f3df3b271b85522b,2024-06-20T12:44:01.637000 CVE-2023-40609,0,0,a03dad6fa33a7763c35fe0f8b93fdbeab8ed4b63a1b0dcea2c8448ba0019f4c0,2023-11-10T04:18:14.100000 CVE-2023-4061,0,0,351052f8120c348fe87611174379e5011c5fca1c5515d153506d3b1076d8d658,2023-11-16T16:03:43.037000 CVE-2023-40610,0,0,faae2e7f774c4944be8a38cc901cdd61407b0527c3017264f4a119c24211a469,2024-01-10T17:15:08.717000 @@ -231126,7 +231127,7 @@ CVE-2023-4180,0,0,794c72c24f6a51c39d32c63ff47c1b56220088a34f275c97a4635d56a1896a CVE-2023-41800,0,0,f2e6bab98958fe853159c31025d8202c7a9f0690863a6943e127869980df6544,2023-10-04T13:24:01.053000 CVE-2023-41801,0,0,4a19d3eaec4bb8865b1b213e065db80117cf5d5b13d1b3d7cf5e3c52a5736f7f,2023-10-10T20:53:59.430000 CVE-2023-41804,0,0,a090e3b00adb5da944db2569d715ad0da764341a562b21b3ec3281031c2e4d8e,2023-12-12T16:59:18.847000 -CVE-2023-41805,0,1,dee771bb29bcc87968449fcb1e19e6377c8d5592f3b31b9e4bd0b97c8ea631d5,2024-06-20T12:44:01.637000 +CVE-2023-41805,0,0,dee771bb29bcc87968449fcb1e19e6377c8d5592f3b31b9e4bd0b97c8ea631d5,2024-06-20T12:44:01.637000 CVE-2023-41806,0,0,4a82d1e32231a8d9c2ccc2fec0bb323e601413bcead97e21ec96a22edd3f73ca,2023-11-29T20:57:54.670000 CVE-2023-41807,0,0,9061411f084c3f889a1bb5d0663923b9bad0b84b77571ec1def28b0c80e2b996,2023-11-29T20:56:44.663000 CVE-2023-41808,0,0,06cba953d6c10768ca2477c3816355e6dd2654c9617f7d8e6c077482b6e57472,2023-11-29T20:56:06.170000 @@ -232722,10 +232723,10 @@ CVE-2023-44143,0,0,f1d5f0377e07daf0451a71636fd8955c937d8957a0ee772d4baf38d05c3c4 CVE-2023-44144,0,0,689646f7341e425ac19392a71f90bd674ca3a5d7e3d1804275adf98293701380,2023-10-04T02:25:54.813000 CVE-2023-44145,0,0,11f935b4b116a5c4c7de5bf418b782f9b4696dcbd955965c3b5d3459b02c7bd8,2023-10-04T02:29:04.490000 CVE-2023-44146,0,0,6f47968c96fd55cfc1521752a1ec9121e450bddf6e0b7c5bb5f55c71ce3e8b90,2023-10-10T20:49:38.620000 -CVE-2023-44148,0,1,1caea623e47b9c5df2fcb83199c7419583782b8996d9cedfe29d71c312ee2e5d,2024-06-20T12:44:01.637000 +CVE-2023-44148,0,0,1caea623e47b9c5df2fcb83199c7419583782b8996d9cedfe29d71c312ee2e5d,2024-06-20T12:44:01.637000 CVE-2023-4415,0,0,963cc884aa7f06306fba2f06482391b3a59e4bddc7877f4aa74dd24e348d6d8b,2024-05-17T02:31:32.947000 CVE-2023-44150,0,0,f65c9645d95090761f4dfa38fe7afda2dc4230ab46cc1ae84cfa7487a950b56c,2023-12-06T01:44:26.800000 -CVE-2023-44151,0,1,d0b38794ce77ff074c8a2e662795a17562e05b1a79ef631557d16cf30399a678,2024-06-20T12:44:01.637000 +CVE-2023-44151,0,0,d0b38794ce77ff074c8a2e662795a17562e05b1a79ef631557d16cf30399a678,2024-06-20T12:44:01.637000 CVE-2023-44152,0,0,76b8bf7903d93fb32a9e46e47c4e438d2d6daadfa149981380cb6e3852c06077,2023-09-28T01:22:12.437000 CVE-2023-44153,0,0,06e6fa5e06852c51fda2470c124002fc49e6a78290f55514dd41fe50765d657b,2023-09-28T01:23:03.267000 CVE-2023-44154,0,0,c9503975191edb3af7415d8967ae7208b37549abdd9b755873ba6c61fea69928,2023-10-26T20:08:48.693000 @@ -233633,7 +233634,7 @@ CVE-2023-45654,0,0,14e88a4b5268c9d4c04bc136c1aabbb60d4c48be7be5d19bf745091c19b77 CVE-2023-45655,0,0,6785178d3d55fb51b982f0e19603e95453ea23c9e1a432e183fc7017b86c8616,2023-10-19T17:56:36.927000 CVE-2023-45656,0,0,beae919604cbafd35071359ecf061180af2310bb67d901f15649334601696555,2023-10-19T18:07:45.763000 CVE-2023-45657,0,0,d5392a553549ed4acba93de28da1e59d04b4cd4b0548feffbb9b92af25c6bea3,2023-11-14T15:28:24.893000 -CVE-2023-45658,0,1,35b68a74d7074a9a8b6de12c4bdca94a2b55625bac2a7c59481973f3ea286b76,2024-06-20T12:44:01.637000 +CVE-2023-45658,0,0,35b68a74d7074a9a8b6de12c4bdca94a2b55625bac2a7c59481973f3ea286b76,2024-06-20T12:44:01.637000 CVE-2023-45659,0,0,25c6be157f984807fbec6c97aa486bc8669d999ad43f22ff2341a10cb01b9e85,2023-10-30T18:03:57.393000 CVE-2023-4566,0,0,0aafd35fdd476b37a62e71e5699a6387a834e08583c3dbce7d659628897b8bc5,2024-01-19T16:12:13.313000 CVE-2023-45660,0,0,f88b088da208d3f3e3daa806fd7326ab1fdbedfb3cbaa0253c1bd9c3e88f22bc,2023-10-20T12:18:07.003000 @@ -234002,9 +234003,9 @@ CVE-2023-46142,0,0,eeeba665a55a4c38f43ab994435d3b748d7594d6de9a74dc8c0028479749d CVE-2023-46143,0,0,25bb9c16ccfca7530cd488db3d1da3e1721e11c1f85ba98f540871c4296e6262,2023-12-21T17:15:46.577000 CVE-2023-46144,0,0,c42def9ab73ddd702574473b1d854b708c78aff77837daf04a7e63505abf2916,2023-12-21T17:16:11.880000 CVE-2023-46145,0,0,23e8cf44f4d98725eb072fd71f37372dcbf6b28b96e7faccec1e2d2205e23417,2024-05-17T18:36:05.263000 -CVE-2023-46146,0,1,5a989b14578d061ec870177c00da704ba94e35508500af82acf2085fc13e4e27,2024-06-20T12:44:01.637000 +CVE-2023-46146,0,0,5a989b14578d061ec870177c00da704ba94e35508500af82acf2085fc13e4e27,2024-06-20T12:44:01.637000 CVE-2023-46147,0,0,c26e36737b6c1ff20521a85c1e9e2b22fe6d487b63d4cc598b5cf78d09ff94fc,2023-12-28T20:04:49.337000 -CVE-2023-46148,0,1,d38799448fd678267b2351dde0fb8e25a84aa29c46f078d7c3386c4f006f3251,2024-06-20T12:44:01.637000 +CVE-2023-46148,0,0,d38799448fd678267b2351dde0fb8e25a84aa29c46f078d7c3386c4f006f3251,2024-06-20T12:44:01.637000 CVE-2023-46149,0,0,9c86dc35a2f27029ab17b861a2fb6b193a2728a00adf9640c3dc56830e66e26e,2023-12-28T13:44:32.593000 CVE-2023-4615,0,0,0d33e2796458b011ab0a9d487405a989f5de3989db0de38c0c7d53c54bcdaa35,2023-09-08T14:14:45.633000 CVE-2023-46150,0,0,8f2475c86fd2f6d6c924a3361711385b74ed44ab1606e36daf35b48ab39526f5,2023-11-01T17:34:25.380000 @@ -235121,7 +235122,7 @@ CVE-2023-47678,0,0,bda9ec5da3a75993b01e519fd6af148f2c4398b7dbe8f7b4635a0c4c3b51f CVE-2023-47679,0,0,6a7281ce75d88db73ee4644105ec6a35308c3adb3e0a17e43a1be4e968fc5b2b,2024-05-17T18:36:05.263000 CVE-2023-4768,0,0,4a45b9a26a63dda75c659ff661d20422bc870280687842f9433a1cb52a94b57e,2023-11-13T18:28:18.260000 CVE-2023-47680,0,0,92ee1efbc9cf057b2aac6bfa02d096a8847a00df5987488cef44359cea582925,2023-11-17T14:50:40.710000 -CVE-2023-47681,0,1,6de396065372e96a43cad9a1bb18ef303fc5c6cc640d33fcfb1bd64894fd9339,2024-06-20T12:44:01.637000 +CVE-2023-47681,0,0,6de396065372e96a43cad9a1bb18ef303fc5c6cc640d33fcfb1bd64894fd9339,2024-06-20T12:44:01.637000 CVE-2023-47682,0,0,9838e3056fdb7cc28e6ca8a0657d36a441007939654eac5af295516c7e0c18e6,2024-05-17T18:36:05.263000 CVE-2023-47683,0,0,3d5f96cc9cab2a210e4a8ebb1bb403bbb08cf399c7fb1c0e676ed3c73cb54822,2024-05-17T18:36:05.263000 CVE-2023-47684,0,0,344355a4110d06a3a3634ba5cda34986b5edbf49247188a19d364543c2e16afd,2023-11-17T14:12:47.883000 @@ -235157,7 +235158,7 @@ CVE-2023-47717,0,0,27c384bb2da2247b75e1e97dd81158a4a3f5ec676660f195bcf845b18701a CVE-2023-47718,0,0,c741441681738efc3979d67da4409868f353d29cc92314f5037f92d0809304bd,2024-01-24T21:23:15.540000 CVE-2023-4772,0,0,2771ff64adbe1ba6f7dfdd5d8e8af50d5674985cd4bd14f9ff6d841da9878bd5,2023-11-07T04:22:57.827000 CVE-2023-47722,0,0,5f2ccb67ee0472008868026b0561431d013bb25eb62913fd40686172191b4bbe,2023-12-12T21:04:18.177000 -CVE-2023-47726,0,1,f0748b3c3567bc3b48d1521e7ea7008ab8e5119f1245c016e2d4cfd25bc66861,2024-06-20T12:44:01.637000 +CVE-2023-47726,0,0,f0748b3c3567bc3b48d1521e7ea7008ab8e5119f1245c016e2d4cfd25bc66861,2024-06-20T12:44:01.637000 CVE-2023-47727,0,0,93638cf13767af0fd87f1a8887a0e85470c71bd37710b8f5a091f8483530bff2,2024-05-02T18:00:37.360000 CVE-2023-4773,0,0,46809a7c239cdb033db621dca5a458d470c07362dae46adc2ff34854ee8e494c,2023-11-07T04:22:57.903000 CVE-2023-47731,0,0,590a1016c4a04e7897213078a5a094bed41ef8ae124e51eb0de721543408fccd,2024-04-24T13:39:42.883000 @@ -235180,8 +235181,8 @@ CVE-2023-47767,0,0,d83e27c39cbb312ccf0217c3b2c5d4f56f6e2b810766abaf5e7fcfbee9251 CVE-2023-47768,0,0,9cefbe9c9b382b54c5ee099fb76d85e1fd42d31125fbe85625df2f10a347f516,2023-11-28T19:22:41.277000 CVE-2023-47769,0,0,e0360b140aacc1b1f1e4221e9405f057d834bc8c3c83aa2423b973eec9d4be19,2024-06-04T16:57:41.053000 CVE-2023-4777,0,0,2285f3b3937f1b6ee7b5013a1072c08eed965f2b904b03b7b4184647f26697b4,2023-09-13T12:54:59.283000 -CVE-2023-47770,0,1,9c018860f255970f741d236a4f5863c3465b2f727c200baa319eacbfe97bd1b7,2024-06-20T12:44:01.637000 -CVE-2023-47771,0,1,c6536e817890a1161d9e6b1110bb0868e925caf8b845a39f212db443829830ce,2024-06-20T12:44:01.637000 +CVE-2023-47770,0,0,9c018860f255970f741d236a4f5863c3465b2f727c200baa319eacbfe97bd1b7,2024-06-20T12:44:01.637000 +CVE-2023-47771,0,0,c6536e817890a1161d9e6b1110bb0868e925caf8b845a39f212db443829830ce,2024-06-20T12:44:01.637000 CVE-2023-47772,0,0,7713bada3e93d580185e7757a00736557df9fbba8e32d5584ac0aaf5b9527567,2023-11-27T20:23:44.047000 CVE-2023-47773,0,0,298e58c18c603d342f120209e3a04b3e42e7e1fc100c9336741efc054d287705,2023-11-30T04:55:31.483000 CVE-2023-47774,0,0,ceca4bae52bfd9b55cbed928f86f07d46ff9838dc2b5bfce08587ed5108eeac9,2024-04-24T17:16:50.397000 @@ -235191,12 +235192,12 @@ CVE-2023-47779,0,0,e33b31dee126d69530344f86a60a47d5dbf814838ea8214bf0cd86723f480 CVE-2023-4778,0,0,e65fab7481708587195b5e350d3f009b8640975d4929f3b2e66e02fe1dda1fbb,2023-09-07T19:34:34.170000 CVE-2023-47781,0,0,16866f547dc98b65098b773d73122eee723050e0e14ea3d1c9c2badc6ca9763f,2024-02-06T13:15:08.093000 CVE-2023-47782,0,0,15a6458772a74a0240babf0abc7861fc3aaff4017c22982e7b06decc1920abd4,2024-05-17T18:36:05.263000 -CVE-2023-47783,0,1,dac8cca06085ceb517e778a206b073792c79e3850dc4f3717a8f143963ce5ab8,2024-06-20T12:44:01.637000 +CVE-2023-47783,0,0,dac8cca06085ceb517e778a206b073792c79e3850dc4f3717a8f143963ce5ab8,2024-06-20T12:44:01.637000 CVE-2023-47784,0,0,44747aae2dc814d1ef6b101b6ae809ce116e4131b48b9709891d91491260f95f,2023-12-27T20:05:27.610000 CVE-2023-47785,0,0,c9c8d82d65cd6e3171f1f40377c08c985db93e6d2b2b25315d6f39f19ddcbd11,2023-11-27T21:37:43.020000 CVE-2023-47786,0,0,bff92b3ebcc6fa82dc70f2726260d0ae6c85084d9db8e923406bc718d8bbced7,2023-11-30T04:55:18.567000 CVE-2023-47787,0,0,53d60a4bdf49ff8a9e528743a92ddf930723664d6bba4949a586b5509a08c5a0,2023-12-22T14:32:43.010000 -CVE-2023-47788,0,1,99ef28bdfee4220bbe1bf62bd2d23295bb0843747c7dbe5e6ad0f9d7197414f4,2024-06-20T12:44:01.637000 +CVE-2023-47788,0,0,99ef28bdfee4220bbe1bf62bd2d23295bb0843747c7dbe5e6ad0f9d7197414f4,2024-06-20T12:44:01.637000 CVE-2023-47789,0,0,bb74177ff87de323f66d07a1aa236f57551efb6b57aaf72481f5da74ae57318e,2023-12-22T14:31:39.947000 CVE-2023-4779,0,0,e82ca2bffb80c11a18e02f3bf3998c2d5266c28801d2604bc8e372bd39af236e,2023-11-07T04:22:58.437000 CVE-2023-47790,0,0,d4a73ac558a654b30b0f70c13efbcba87f7c84c9c01fede107dfc594b4bc495e,2023-11-28T20:39:17.157000 @@ -235941,10 +235942,10 @@ CVE-2023-48754,0,0,0569193cd78a4efadd60bf838471661ca63bd091c9aeb68b7a8fe14fbc81d CVE-2023-48755,0,0,89f1a2b9527257064e17a247159ee4cc7befcc939c8ab5a8c446ef85da2287a4,2023-12-20T21:09:32.063000 CVE-2023-48756,0,0,8c30dc5020c654f585a0d5dd735951cb2629fc1084a1290d46751808b441b84a,2023-12-18T19:06:14.257000 CVE-2023-48757,0,0,0a1bae3080ea3d20f69cecd47279b5f2b2591faaeeab4e0a423414356101153c,2024-05-17T18:36:05.263000 -CVE-2023-48759,0,1,4def6c05c44ba10f2e3b266f75ba3b00ee39a9efbaad226894047a95d4c0f4ee,2024-06-20T12:44:01.637000 +CVE-2023-48759,0,0,4def6c05c44ba10f2e3b266f75ba3b00ee39a9efbaad226894047a95d4c0f4ee,2024-06-20T12:44:01.637000 CVE-2023-4876,0,0,f9eb648217df9ea8ed21ac789d432af1f675ced46338af1975413764e6a6289a,2023-09-13T13:36:42.887000 -CVE-2023-48760,0,1,31a27383d13919f2262801d5ef2f583c38b50eac4e442d4631fad4dfdaf11828,2024-06-20T12:44:01.637000 -CVE-2023-48761,0,1,f25e1d37f0682a2728a22336f19544fb4171e99c575c8f69a42ca1178a00fbcc,2024-06-20T12:44:01.637000 +CVE-2023-48760,0,0,31a27383d13919f2262801d5ef2f583c38b50eac4e442d4631fad4dfdaf11828,2024-06-20T12:44:01.637000 +CVE-2023-48761,0,0,f25e1d37f0682a2728a22336f19544fb4171e99c575c8f69a42ca1178a00fbcc,2024-06-20T12:44:01.637000 CVE-2023-48762,0,0,18f0655500b77fe229f0c05382318285d69aa564e93bd9e38484c2464ac06f2c,2023-12-20T04:17:13.577000 CVE-2023-48763,0,0,9db41c6ca700a44d4c80c503f3741328ff596bfaa13c55f7f62ae0d5eb3dc389,2024-04-24T17:16:50.397000 CVE-2023-48764,0,0,34547c93d3452db8ea2222360cd8fa73e88a9573b62ab35d0a19faf06f341b66,2023-12-28T17:25:33.493000 @@ -236151,10 +236152,10 @@ CVE-2023-49107,0,0,0e9af909d621a9c4570185530fdb9aef197de445657f00c33192f11bd7858 CVE-2023-49108,0,0,8b448f813b7f2ff64556bb633e06c1db82194a485a83298972e379416108c845,2023-12-07T17:52:39.950000 CVE-2023-49109,0,0,3bb373d6db941540f9b57f78839d3b030348e834d02ede0d650edc70819635fb,2024-02-20T19:50:53.960000 CVE-2023-4911,0,0,0380760292e65955859c1ea2fd6467a51435ec5fc89240e3b7268906c4542c20,2024-02-22T20:18:58.020000 -CVE-2023-49110,1,1,2e1a7658b29d2ab135bc49a0b41f7eea96bafe10c3c43f4cea395faf509b8fc7,2024-06-20T13:15:49.250000 -CVE-2023-49111,1,1,79f1f236135ac9989ecba27964afee012e805d031223442f228ce1195eda4cf2,2024-06-20T13:15:49.380000 -CVE-2023-49112,1,1,554d977a08477a090174e8ce62db1194421ee3d8137bf112dae81efef5aab121,2024-06-20T13:15:49.480000 -CVE-2023-49113,1,1,c101c62a00ad1ce02194a1c155c928156d0d46c3f36f7f7d88aead6535a54d90,2024-06-20T13:15:49.560000 +CVE-2023-49110,0,0,2e1a7658b29d2ab135bc49a0b41f7eea96bafe10c3c43f4cea395faf509b8fc7,2024-06-20T13:15:49.250000 +CVE-2023-49111,0,0,79f1f236135ac9989ecba27964afee012e805d031223442f228ce1195eda4cf2,2024-06-20T13:15:49.380000 +CVE-2023-49112,0,0,554d977a08477a090174e8ce62db1194421ee3d8137bf112dae81efef5aab121,2024-06-20T13:15:49.480000 +CVE-2023-49113,0,0,c101c62a00ad1ce02194a1c155c928156d0d46c3f36f7f7d88aead6535a54d90,2024-06-20T13:15:49.560000 CVE-2023-49114,0,0,1149e9644a812fe979090b00a81f87220fd6ab37816f13bf4a0117849686b510,2024-03-03T03:15:07.170000 CVE-2023-49115,0,0,d4487cb956fe9cb8f01ce6d3732e2ed47fd143cb71a5d17fa9999fc2467e49a2,2024-05-17T02:30:59.670000 CVE-2023-49117,0,0,532b60b363b961206673339ea571d1dbd7872affd35f7cb4f7e7a5be2e8191ec,2024-01-04T02:42:06.503000 @@ -237258,7 +237259,7 @@ CVE-2023-50895,0,0,983bb9264ba2c8683f575e79001c719a5d1f72b56ef941db6ead73b118a4d CVE-2023-50896,0,0,32a10544fdac61db8a171df746dccf1d232f13684a47de05af905306e155cf06,2024-01-05T17:32:59.937000 CVE-2023-50898,0,0,8aff62c643d7aeddc95a67a99b868adeecf42b7f0720ae7af339a4744e3e221f,2024-03-15T16:26:49.320000 CVE-2023-5090,0,0,44061d9c807e6cb4b7365388d7e67b561f84f0eadd74068d4d9f7ddde12f8fbd,2024-06-12T10:15:28.920000 -CVE-2023-50900,0,1,d20000b011b3912839a1e3e9a3d806a35dbcfc59ee224e38266be4fc064bc4cc,2024-06-20T12:44:01.637000 +CVE-2023-50900,0,0,d20000b011b3912839a1e3e9a3d806a35dbcfc59ee224e38266be4fc064bc4cc,2024-06-20T12:44:01.637000 CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37921,2024-01-05T17:34:07.947000 CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000 CVE-2023-50905,0,0,c0b30a24d3473e2350b628f1856fc1c117d2f8592d3dde08d565e83b22838670,2024-02-29T13:49:29.390000 @@ -238782,7 +238783,7 @@ CVE-2023-5288,0,0,0738994bddf6db9f0b825ffb89279f9130371f293c5b8f6550deac482c5ff7 CVE-2023-52880,0,0,482c2c5065430f7d7892683cda8d1764232771aae78850c90bbe4e8ec77770ac,2024-05-24T18:09:20.027000 CVE-2023-52881,0,0,6f27b572b3e64428644bdda7520544f8cd90fee86a13f8f6a714c131a849a56d,2024-05-29T13:02:09.280000 CVE-2023-52882,0,0,798470a64b56f744c8b04faf053b4d16c03d86b55db554772e204dd8af8cb938,2024-05-30T18:19:11.743000 -CVE-2023-52883,1,1,0abe994929823aed4581478ee993b71d052a0474b1f5d0383c9ccbd022898409,2024-06-20T12:43:25.663000 +CVE-2023-52883,0,0,0abe994929823aed4581478ee993b71d052a0474b1f5d0383c9ccbd022898409,2024-06-20T12:43:25.663000 CVE-2023-5289,0,0,e99a2312fffac7e548d9067401ea1735cab5340b5825bd2426e3171dd9b0909d,2023-10-02T18:13:04.227000 CVE-2023-52890,0,0,a0eebe139551581f49cfd3b7f68f49883daf2a40bfb5a3949932cb006cd09360,2024-06-13T18:36:09.010000 CVE-2023-5290,0,0,755547461c1ffe140ccfa395ab853f280b1d991be6ac36b66243260a063192cc,2023-11-07T04:23:48.727000 @@ -239004,7 +239005,7 @@ CVE-2023-5522,0,0,200b029bc6315b4c24f78beb3576c8cf0e70aa48d6544a311895a1f5f320b8 CVE-2023-5523,0,0,858bfcb9b8b859c1e5e3b5cdda6c9a832c20f4c69fab01b89e601eadb13a78b0,2023-10-28T03:34:59.010000 CVE-2023-5524,0,0,60c4edc5359992a03a016444dd9c65cc1602054742d468c0525c274cd41b7955,2023-10-30T13:50:35.243000 CVE-2023-5525,0,0,63929e1ce8f1d5189c7faff2086e71c27952b4083e8f4067b96b81b17be9f23f,2023-11-30T20:15:18.223000 -CVE-2023-5527,0,1,be0af34d6710517f4d222d42524f6b483873db1064095a012996fbc0dbf4ab59,2024-06-20T12:44:01.637000 +CVE-2023-5527,0,0,be0af34d6710517f4d222d42524f6b483873db1064095a012996fbc0dbf4ab59,2024-06-20T12:44:01.637000 CVE-2023-5528,0,0,07643a0fa5c4c83910aea8e973f4b5e61f85acbc3ccb794a69dcca174f582695,2024-01-19T16:15:10.280000 CVE-2023-5530,0,0,85f2c031460358f0272c3f9642016eae1f670f983b42376966541a1349ead6e6,2023-11-14T15:31:50.170000 CVE-2023-5531,0,0,1abed91bb44bd2026d176943054fb17b827d8e897b0a4f10a1006ab7b9fd072e,2023-11-07T04:24:07.297000 @@ -239874,7 +239875,7 @@ CVE-2023-6491,0,0,cdf7c06784d4d39eba71b6fb1604eda595538e62c28add78cc43a71a5a4b75 CVE-2023-6492,0,0,202ca7b5bc9878cc8ce748874f3e7b02ae4737632c455777af5a1838eccbc49d,2024-06-17T12:43:31.090000 CVE-2023-6493,0,0,f1b44774d19dee2dde0db6057c1c8da6a9052c466b0c843005cf7e84e74e5bad,2024-01-10T15:10:40.807000 CVE-2023-6494,0,0,e84577867db064082c4fbb5b749302fb02213f52d6d8e07c0caef285009cb8e8,2024-04-15T13:15:31.997000 -CVE-2023-6495,0,1,1666fb84290d79451fa115e60c1f7722eb45964f03f7f090509d5d4ec773b462,2024-06-20T12:44:01.637000 +CVE-2023-6495,0,0,1666fb84290d79451fa115e60c1f7722eb45964f03f7f090509d5d4ec773b462,2024-06-20T12:44:01.637000 CVE-2023-6496,0,0,87b56518aaf4afd4545cd371dac346e93b19b056714958fa1a42154914cf88c5,2024-01-17T20:24:42.663000 CVE-2023-6497,0,0,5c328723b0d6eb2b6ecefa341ec54fae28ffb5f772896759b50e3e0ea4100eb7,2024-02-01T04:14:30.527000 CVE-2023-6498,0,0,9f7d3ecac1b2f6231548f9f23508f6f54f57fff8c183129d647c8665a44041de,2024-01-10T16:53:30.670000 @@ -240036,7 +240037,7 @@ CVE-2023-6688,0,0,d261de4de637dc0e80af432f70bd6cacdd348e8805fcc1ab5b8afb55a49ce5 CVE-2023-6689,0,0,94832909555ff59b567516253441b2d84f7ab3411369d6764bc6cdff465466c7,2023-12-29T19:29:33.807000 CVE-2023-6690,0,0,4a0a71b1ead07e18f281fc4661b8ad9c1c5894485cf3fc449f0f62ac342ca884,2023-12-29T19:21:45.180000 CVE-2023-6691,0,0,a11890938c81fde945a58f158b8b20210e60d65408972177cf95e97613dae836,2023-12-28T18:28:00.493000 -CVE-2023-6692,0,1,65d04d6b86520ce07a071d903bf0f4874de865e41ea84cb12f6da17cd0992d9d,2024-06-20T12:44:01.637000 +CVE-2023-6692,0,0,65d04d6b86520ce07a071d903bf0f4874de865e41ea84cb12f6da17cd0992d9d,2024-06-20T12:44:01.637000 CVE-2023-6693,0,0,cf628307c1964a00995a1e6a5134d1eb338281166ebf99b3dd57917a16a1b948,2024-05-22T17:16:09.817000 CVE-2023-6694,0,0,74888c6061f5995c1ece9e256c949c745db7a28c9fae546822fe2bdd37077360,2024-04-10T13:24:00.070000 CVE-2023-6695,0,0,c350585c288709484fa2c4ed5afca55376ce388211fecd421637a541eb8ceb4d,2024-04-10T13:24:00.070000 @@ -240579,7 +240580,7 @@ CVE-2024-0054,0,0,987efaa1857469d87adfaae38079aee4e9c660539b169f0b4c9210a0c7eb43 CVE-2024-0055,0,0,7cea323e5f22231f34a966995c2bb8e831665aebf4714879a2fd8ff073c52f27,2024-03-19T13:26:46 CVE-2024-0056,0,0,c373cef1ac1f17bedc37db496b454d4c90ecce450755088b205c5d2e159e7855,2024-05-29T00:15:10.920000 CVE-2024-0057,0,0,e226ddd9c506eaf915ae1c1f549242a9ee67c0c5d995f910e37ad62c332a9c20,2024-05-29T00:15:11.080000 -CVE-2024-0066,0,1,984e199a92876310e1da8446d07f9645f6d44887a90649ef7f3944d6821ce76a,2024-06-20T12:44:01.637000 +CVE-2024-0066,0,0,984e199a92876310e1da8446d07f9645f6d44887a90649ef7f3944d6821ce76a,2024-06-20T12:44:01.637000 CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07a3,2024-03-01T14:04:26.010000 CVE-2024-0069,0,0,fcda9c827a68481a563f617244a09b1d788f56c62c31734c572fbfe1a75ea718,2023-11-28T00:15:07.140000 CVE-2024-0070,0,0,f5edfa828dbd64ca40da0463d8d67355f807a2f6d8ea2e049578dd15434f1821,2023-11-28T00:15:07.183000 @@ -240818,7 +240819,7 @@ CVE-2024-0379,0,0,174da64b305b0263e8906a1d5cc2f6215dd55f09aa0a9c8b5bda9bf88e026e CVE-2024-0380,0,0,3f3894f5083e9ad8feafa10eee28775174e246729c7af4fbf8093c7f92398568,2024-02-07T23:31:49.193000 CVE-2024-0381,0,0,cc404e9ab60526f4cfd2cba8d7ea8cb6a7e1eef465808eab04f8e02e2e2ed4df,2024-01-24T20:48:35.827000 CVE-2024-0382,0,0,ab33ccbf2aeb6736aa9a498513aba9dba3b237c3d9fe3e776d686fd399098525,2024-02-07T23:32:02.143000 -CVE-2024-0383,0,1,aeffa21f78a36c9c0d84808a117a6697ed2e3cc64ce939a7fc0d16c9926aeaca,2024-06-20T12:44:01.637000 +CVE-2024-0383,0,0,aeffa21f78a36c9c0d84808a117a6697ed2e3cc64ce939a7fc0d16c9926aeaca,2024-06-20T12:44:01.637000 CVE-2024-0384,0,0,5eba97ede5e4794d92f0b763409403bdfcbde410a2df433510faaeddc85a4fb3,2024-02-07T23:32:14.717000 CVE-2024-0385,0,0,7385b238cbf21556b1f0a069144cfd049b570a4bd6587b69c231f70bb76258d5,2024-03-13T18:16:18.563000 CVE-2024-0386,0,0,8d804ee9a3a51d016220166b449c94366950fc2260124c0222047bc30a6e9571,2024-03-13T12:33:51.697000 @@ -240829,7 +240830,7 @@ CVE-2024-0393,0,0,8881de5088bee2f43467b73941f684354c9bcdccfa7386a7827d4a78a7e8f3 CVE-2024-0394,0,0,132997f5a0f39575e52ab364803d29384d542a557e73a32dea0a249b2357dfb2,2024-04-03T17:24:18.150000 CVE-2024-0395,0,0,9697a8ac3bbf759d0c2ea19b7ab0aa903676619b1d5a607c85b8d090a4e44ee7,2024-01-10T14:15:44.970000 CVE-2024-0396,0,0,106628bcb832aae2e274e4e91fdb5add809827efe4c459066d3102ffe0249334,2024-01-29T15:22:40.317000 -CVE-2024-0397,0,1,f559bd631e9ad345a230e622ff58736383b6d20f916da29823b9431f2d24f22c,2024-06-20T12:44:22.977000 +CVE-2024-0397,0,0,f559bd631e9ad345a230e622ff58736383b6d20f916da29823b9431f2d24f22c,2024-06-20T12:44:22.977000 CVE-2024-0399,0,0,f9efd00d0c28d2f5fd7844014ccf20e6de83c83ab3d0467105e159f94efa805f,2024-04-15T13:15:31.997000 CVE-2024-0400,0,0,18035b4484267a537c15645ebee53285fc55ae5559f980b5f9795ec2795f24dd,2024-03-27T12:29:30.307000 CVE-2024-0401,0,0,eb06da8d7bba1b4b23b9513633128fc89991a02e4c0b59d538b76f5796878a05,2024-05-20T19:34:58.277000 @@ -241199,7 +241200,7 @@ CVE-2024-0783,0,0,1ca97ec97b21e037fbe3b601983e1e1e9bc541d42b5f2afcead0eafaa8735d CVE-2024-0784,0,0,fb77306878a2fdb06d9bdbd4ba344dc651326b28a94bc0ba964a8aeed9016a75,2024-05-17T02:34:58.123000 CVE-2024-0786,0,0,cdb83bc39f946cc0a2d3b9c4f5ab4e00db9f2e81c4656498c18c3f17deb6a8f9,2024-02-28T14:06:45.783000 CVE-2024-0788,0,0,75f5d622b7c1e57503efb87108b55174eee69d541c9f6d15cace8392d8e80e64,2024-02-08T16:42:27.363000 -CVE-2024-0789,0,1,474b3e1e2c322fe24e7f69e63d7f3d8a0ef03362e244735019c027d8afc25b9f,2024-06-20T12:44:01.637000 +CVE-2024-0789,0,0,474b3e1e2c322fe24e7f69e63d7f3d8a0ef03362e244735019c027d8afc25b9f,2024-06-20T12:44:01.637000 CVE-2024-0790,0,0,b67fc3cf82e5ad01ef4ce78b4d2e35b81bb71c4dae26e3e273cbdb15fcd5e9e6,2024-02-13T19:42:38.757000 CVE-2024-0791,0,0,7827d7eb3cda60385ca8701c37bf1a6aa6a95c3c08714f3192e95831d3b99ccc,2024-02-13T19:42:31.100000 CVE-2024-0792,0,0,dcdf8778bbc427621cd1ba232124bc6bd9e3711d49fe90c505fd2c1a800268ca,2024-02-29T13:49:29.390000 @@ -241253,7 +241254,7 @@ CVE-2024-0840,0,0,a29fd729ffdb30a11acea1b506301229e907e8ea6ce7fdfdd44e196863c898 CVE-2024-0841,0,0,9e65cbfff7725abca8b3bb8d47238fadc1759ba27b260df301bbf9206f25aa46,2024-05-22T17:16:11.667000 CVE-2024-0842,0,0,2d4febcc0a5bd3f6b5f6eeeb222e1bdadfd7499df5c95fd0f9cc7e2a10a87dbd,2024-02-15T19:11:14.253000 CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7d5,2024-02-08T16:15:39.903000 -CVE-2024-0845,0,1,b3845c04fb1425367077ee7558db960e855add222c71be6945e3f94db1c736df,2024-06-20T12:44:01.637000 +CVE-2024-0845,0,0,b3845c04fb1425367077ee7558db960e855add222c71be6945e3f94db1c736df,2024-06-20T12:44:01.637000 CVE-2024-0847,0,0,2423a45a83c68ee77ea1657795a6b4f742f1b905ef7ab47fbb7c37fbc6c3b67d,2024-05-02T18:00:37.360000 CVE-2024-0848,0,0,31e58640f306446653f67bc78198fcff39c93c6b22a4398146342d7991ad8c6a,2024-05-02T18:00:37.360000 CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000 @@ -241545,7 +241546,7 @@ CVE-2024-1164,0,0,8ceb95fcba553c0447a63d8e5e80c1481416a7a28be670b34d68b7bc77538c CVE-2024-1165,0,0,09d0c48437e50305f6b70b9aab3bb8805a9bc240d0fb341de398e33a6ad98f02,2024-02-26T16:32:25.577000 CVE-2024-1166,0,0,cbc50c0645991c69523344b23f8a84819598bdfdeb24c5f4ba7570f86b9c6398,2024-05-14T16:13:02.773000 CVE-2024-1167,0,0,646f860ad24a5198d530bba39bcdba3b9fb385431091cfa90a0190891cfad025,2024-02-09T20:20:51.900000 -CVE-2024-1168,0,1,d18ecbe4ee5e6ae3c4099f948aaa0721b128f082b8c3c3b9f401f76315dbe9be,2024-06-20T12:43:25.663000 +CVE-2024-1168,0,0,d18ecbe4ee5e6ae3c4099f948aaa0721b128f082b8c3c3b9f401f76315dbe9be,2024-06-20T12:43:25.663000 CVE-2024-1169,0,0,f519c7f99749582bebe013a87c95bdf3b84f2eaee24ddc4513116c225a8401a2,2024-03-07T13:52:27.110000 CVE-2024-1170,0,0,8c5173edd657df97640022e14408ad562874ba7f628f780dfa1960fdbf90e9a7,2024-03-07T13:52:27.110000 CVE-2024-1171,0,0,6b87cc518b4ec22739c7ae66eda5d8c3cdf1db30d4dec8967ce2f3257f9601bb,2024-02-29T13:49:29.390000 @@ -241767,7 +241768,7 @@ CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab CVE-2024-1404,0,0,2bdd0ef1975c09eeeb8becea825068c858d5996650f8e796b4187f1653127afa,2024-05-17T02:35:25.647000 CVE-2024-1405,0,0,ae5bd42b76973a8b425282db98078aed6f04c4313708f5d3fdc8ebee3587232f,2024-05-17T02:35:25.767000 CVE-2024-1406,0,0,6550a87d634c803bc250747d6e95d1a92b844be0a4dfe16d71b011bf743baf19,2024-05-17T02:35:25.870000 -CVE-2024-1407,0,1,b3bf8f2b728ef0b4a1a62fa8c247a0dfb09f43f9867c02e41c2ba0a5e7511808,2024-06-20T12:44:01.637000 +CVE-2024-1407,0,0,b3bf8f2b728ef0b4a1a62fa8c247a0dfb09f43f9867c02e41c2ba0a5e7511808,2024-06-20T12:44:01.637000 CVE-2024-1408,0,0,459282e673d0895d08ca66f1f5c00497d34216acebf7f722a72b076c4d3b2a9a,2024-02-29T13:49:29.390000 CVE-2024-1409,0,0,d0e45009fed6fac81d0d180ff2fcd57cf5cd35a7a048fa6351f7a4a4461a1319,2024-03-13T18:15:58.530000 CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000 @@ -241958,7 +241959,7 @@ CVE-2024-1630,0,0,b3e63ab3fca2f57c425774ec83616f21b44473c1f5570d1282d02bf599e377 CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000 CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000 CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000 -CVE-2024-1634,0,1,8a4331c682c530826a465024c2bf21e94118c5d10878ce0aa5b8784561850a13,2024-06-20T12:44:01.637000 +CVE-2024-1634,0,0,8a4331c682c530826a465024c2bf21e94118c5d10878ce0aa5b8784561850a13,2024-06-20T12:44:01.637000 CVE-2024-1635,0,0,df1dd81e97ec5df9995721a1f269c745906d52047fd48e8691457cab01d3dbf8,2024-04-17T16:15:07.720000 CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000 CVE-2024-1637,0,0,ad9b5ab8aa7d33952d11bf9f2ca328427186899a35864ba9221fa2bbd849dc16,2024-04-10T13:24:00.070000 @@ -243286,7 +243287,7 @@ CVE-2024-21678,0,0,a74398aed7f752b8a4413bad434f2adf6ab8a95bc47028b48620e299957a5 CVE-2024-2168,0,0,b854878eddfae20c7bf7090b800e5793dbeb1896e489304f1c2dd8d4439ad998,2024-05-17T02:38:05.397000 CVE-2024-21682,0,0,6b4858b4700d4b6ec3ad8145ec0ece417db20d31f4042e4246bb7ce7db07ab15,2024-02-20T19:50:53.960000 CVE-2024-21683,0,0,4606a78c4030c676b13be131298ac67504c74d2a7960f7e607518276fc67bc44,2024-06-10T18:15:25.363000 -CVE-2024-21685,0,1,e2cb496c7456474dc422afe7a0ecdd1596dce839e094299685a35eed8de7809e,2024-06-20T12:44:01.637000 +CVE-2024-21685,0,0,e2cb496c7456474dc422afe7a0ecdd1596dce839e094299685a35eed8de7809e,2024-06-20T12:44:01.637000 CVE-2024-2169,0,0,151ccb2c8e1a2ae0c1ec7f646f803cafe134a2f43c3cebd718a131296f39d84d,2024-03-20T13:00:16.367000 CVE-2024-2170,0,0,ecb9a4c8858b9f58e40341aa169d3b7c37f3c5e40f6e92367b411525d123f7bf,2024-03-26T12:55:05.010000 CVE-2024-2171,0,0,97513686f796b3a7e6724a3e799700f71cc4419429b47ff47103ef11ceb3a9b5,2024-06-07T14:56:05.647000 @@ -243447,7 +243448,7 @@ CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73 CVE-2024-2199,0,0,9bdc0d33f3824756fa8001c75623dfa1e96bf87c8561083782f2f0022d53b57c,2024-06-12T10:15:30.623000 CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000 CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000 -CVE-2024-22002,0,1,414e0abb0991bcf1056e17651b74f77477e56f14822643d1fad03b790e5a58fd,2024-06-20T12:44:01.637000 +CVE-2024-22002,0,0,414e0abb0991bcf1056e17651b74f77477e56f14822643d1fad03b790e5a58fd,2024-06-20T12:44:01.637000 CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000 CVE-2024-22005,0,0,313b9bc6d7138eced2900a2388d6d58fcc17e9d91231c0517d2cb0e3e82b9d0d,2024-03-15T20:15:07.527000 CVE-2024-22006,0,0,4c7c420bbb6e62588c7a1f4eb632b3e6efe7a61ff08393b9055a3796f498bb2e,2024-03-15T20:15:07.573000 @@ -243654,7 +243655,7 @@ CVE-2024-22259,0,0,dce7d33f8caf96926ed38e47ae4f4d2a0e606a3507b6c30493d6119b160a2 CVE-2024-2226,0,0,ee8f1ca60db458688b285f09c24138ba2af43e7eda48e7abf64d7861f3a6fd0e,2024-04-10T13:23:38.787000 CVE-2024-22261,0,0,becda971f9fe2bc0796e849a1ca6efcee98df6406cf540f6a7792c4f11b5b746,2024-06-11T13:54:12.057000 CVE-2024-22262,0,0,f19b1c11ec8069ac727f7996014f3456fd5a6417d431b01d11ac200419a9bbec,2024-06-10T18:15:25.940000 -CVE-2024-22263,0,1,05e1e7315e7f035b5eed904b4ce84da90b832cc34c42840059ea59ce5d4610d0,2024-06-20T12:43:25.663000 +CVE-2024-22263,0,0,05e1e7315e7f035b5eed904b4ce84da90b832cc34c42840059ea59ce5d4610d0,2024-06-20T12:43:25.663000 CVE-2024-22264,0,0,96bdae8486634c5f71f7c0824f656da1157e383d5f4bd5d08e042b1398b50bf7,2024-05-08T13:15:00.690000 CVE-2024-22266,0,0,00ca0b0bb686e5de0808c372a0dca387ad248949c8bb90b3dfb3008d90a00e7f,2024-05-08T13:15:00.690000 CVE-2024-22267,0,0,727e40be0aa0227d7b476a6c5d7d557ff3749d3281a0273fd0cde6d1d2dc7d37,2024-05-14T19:18:31.490000 @@ -244292,7 +244293,7 @@ CVE-2024-2344,0,0,9cae69222ac86b797893a236952e2b67d0f04fb96cc74f0182a6b9bc4a4c1d CVE-2024-23440,0,0,9dd065aa3db280abdb31ad5cddbf9a0771593c407067e49d6917c21b3390f15a,2024-02-13T15:16:05.223000 CVE-2024-23441,0,0,de32eb33b55d8738bd8a9d16a7a81a54994489d7a2b6a46fb774fdf5c385031e,2024-02-05T18:41:43.547000 CVE-2024-23442,0,0,c936cb1ec228e56a170ab994be2774df3ba381de2e907bc730c280a37402960c,2024-06-17T12:42:04.623000 -CVE-2024-23443,0,1,837475d1d65bd0bbec9098faf22d629e6ca14f95f5424cf6c98ff1abe05947b1,2024-06-20T12:44:01.637000 +CVE-2024-23443,0,0,837475d1d65bd0bbec9098faf22d629e6ca14f95f5424cf6c98ff1abe05947b1,2024-06-20T12:44:01.637000 CVE-2024-23445,0,0,6f9abb167952921adf9b985cc5d276de406aa3f6103c7695809c16eab313f2c4,2024-06-13T18:36:09.010000 CVE-2024-23446,0,0,250d55c97e03f858281f4b571f5417bd7430f2eb75d812ec1a5460363cd232aa,2024-02-14T20:10:24.323000 CVE-2024-23447,0,0,d914699914a1032e2f26c2be4fcf7737ff60c4d99dbe7a58145b0312508d8818,2024-02-14T20:02:00.753000 @@ -244570,7 +244571,7 @@ CVE-2024-23806,0,0,3c7dd05f0d84cb4b37bdcdbac4571706a903d21147ebee955315287ef797b CVE-2024-23807,0,0,df12edcc395b0843ea97d6f3fbf434aff9cef06784aae4873fcae58a24a3d141,2024-02-29T13:49:29.390000 CVE-2024-23808,0,0,5be188e2ed229b6d1c42bb6f499af717d633f551dde12260911eb0c8cbdc2703,2024-05-07T13:39:32.710000 CVE-2024-23809,0,0,e4465b9152c477fa0b8b9ba353cffba5c3ae3843ad0f849fa715a6b77d4c4ae7,2024-04-02T15:15:53.217000 -CVE-2024-2381,0,1,4d413232e398fb26cf5464ef20fd7ffc85489d082a339146ee14f7f5c730f171,2024-06-20T12:44:01.637000 +CVE-2024-2381,0,0,4d413232e398fb26cf5464ef20fd7ffc85489d082a339146ee14f7f5c730f171,2024-06-20T12:44:01.637000 CVE-2024-23810,0,0,fcc523095813c9aa174bae9d5d18aa598f3c0429a0b756712e53ba2ee896842a,2024-02-13T14:01:00.987000 CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7ea3,2024-02-13T14:01:00.987000 CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc5f0,2024-02-13T14:01:00.987000 @@ -247533,7 +247534,7 @@ CVE-2024-28135,0,0,96abb3119d7c130b3351ae6e19b7b28266b27d62a615bb8abd63702b97f6d CVE-2024-28136,0,0,f26be5bb0ac176918932bfafcc2f2c6a92b6e2dab79b908804e6e26c391cb054,2024-05-14T19:18:31.490000 CVE-2024-28137,0,0,8b6624ffab52051587006e3eecdec06d044231b46bf2ab3d1e0aef29724296f2,2024-05-14T19:18:31.490000 CVE-2024-2814,0,0,982339f1e31e31b47a86b07569eeaf2f5813f3d3dd621dc9984c4993bd7b494b,2024-05-17T02:38:31.880000 -CVE-2024-28147,0,1,aab0bc6dbe7ef76ad0286e1a843686a19f861519d57fe0ceb776aac3cbc4f1e7,2024-06-20T12:43:25.663000 +CVE-2024-28147,0,0,aab0bc6dbe7ef76ad0286e1a843686a19f861519d57fe0ceb776aac3cbc4f1e7,2024-06-20T12:43:25.663000 CVE-2024-28148,0,0,dae8adaa9a9f352e6ec75654d798899599fff5056d36885fb288ef42e72a3322,2024-05-08T09:15:08.620000 CVE-2024-28149,0,0,41104aad52a41f735bff830317158bdc9ba92207034c216d3619939dc1f50d3c,2024-05-01T18:15:16.697000 CVE-2024-2815,0,0,ae30a9b38d7ddc3e74b46ed02c6cc6dfaac22a9e2f338b709b798eea6b5488d0,2024-05-17T02:38:31.990000 @@ -247985,8 +247986,8 @@ CVE-2024-29009,0,0,64d623a5e5091ece3a08216e60fd84baa7c5e2c60d17197a481a7a00a1fb5 CVE-2024-2901,0,0,df536d591427828a51852a2b88694908334d7c53f764c9038fd3774c5ac19973,2024-05-17T02:38:36.427000 CVE-2024-29010,0,0,1e3d8487ff712a2c650beb70061bccfe6dbcb9db93046ccef5c4aba76b5791d4,2024-05-01T19:50:25.633000 CVE-2024-29011,0,0,87d4656d77d891e8470b880f5feac00db31649e777019df201e1d135e5a0d7dd,2024-05-01T19:50:25.633000 -CVE-2024-29012,0,1,a9953065f42e3ba6102cc6d89882db25a8face697a139977e2894e4eb091522b,2024-06-20T12:43:25.663000 -CVE-2024-29013,0,1,99c75c70296973c86f385480f959e000867cb2264e65f4781def620ef38a1b1f,2024-06-20T12:43:25.663000 +CVE-2024-29012,0,0,a9953065f42e3ba6102cc6d89882db25a8face697a139977e2894e4eb091522b,2024-06-20T12:43:25.663000 +CVE-2024-29013,0,0,99c75c70296973c86f385480f959e000867cb2264e65f4781def620ef38a1b1f,2024-06-20T12:43:25.663000 CVE-2024-29018,0,0,a31ea156ee4a30b6d7535cfe30928ed9f90e655143b9cf9c902aa0e59ea88865,2024-03-21T12:58:51.093000 CVE-2024-29019,0,0,fe2de4afc3940e547c647135fa914dde2bc9fce5b46dec96e6b4c47b6599bdc4,2024-04-11T12:47:44.137000 CVE-2024-2902,0,0,38f24f885a94a37a841618e1d20810a0ee756f93a05006f5b6341ee4af4d3b21,2024-05-17T02:38:36.520000 @@ -249932,7 +249933,7 @@ CVE-2024-32027,0,0,5f3c09d170bbd26a1e397a298c9a92805316ba30164f013dc8cd02f515dcd CVE-2024-32028,0,0,a16d36bcfaa5cccbb6282aecd03e18b80c66f8151e3c2f08a8edd43b521f9227,2024-04-15T13:15:31.997000 CVE-2024-32029,0,0,1e834dc3a71ee261fc468b623f57a7d125b56bad8bd02c617d5a0b814be0d9b3,2024-05-30T16:15:10.050000 CVE-2024-3203,0,0,5eb7ad499de8259c7320c0effe5b5c52900c8ef3ec49c4b6655249cca33556b2,2024-05-17T02:39:46.670000 -CVE-2024-32030,0,1,4e025f5e63849da604e7386b9f0f2214ecc24f2a5dc26c5230dedb3be0f16c86,2024-06-20T12:43:25.663000 +CVE-2024-32030,0,0,4e025f5e63849da604e7386b9f0f2214ecc24f2a5dc26c5230dedb3be0f16c86,2024-06-20T12:43:25.663000 CVE-2024-32035,0,0,9f9419e7b7ca688ca6c807b99c4196d3fdd26d305c290e1d723cf412a79167b9,2024-04-16T13:24:07.103000 CVE-2024-32036,0,0,4358f457ff05e2fb3005eccdac6fca8cb869be3ffa209c190e441f2c4aed7dbe,2024-04-16T23:15:09.173000 CVE-2024-32038,0,0,02c9bf2213ac1ff691fd8ed35a9ee3f7c3440196b5d0ceb851835e775a533fbd,2024-04-19T16:19:49.043000 @@ -250064,7 +250065,7 @@ CVE-2024-32285,0,0,9529431b83da151fb9b96ef61a6f52d78979021395b253d357cca57331ad8 CVE-2024-32286,0,0,0446ae8cfeed3b6b428f38f3c2f4e35d46b31c54a9ccc231877126a8c050363b,2024-04-17T15:31:50.160000 CVE-2024-32287,0,0,26a016a9b3c6a7e85e2e0f642b43856dadb05faacb97686d986a0222c93b67a8,2024-04-17T15:31:50.160000 CVE-2024-32288,0,0,d6ad7a62d4bac5355131f6aa48a68ab7356e2aec6915f40a12433efb5f544350,2024-04-17T15:31:50.160000 -CVE-2024-3229,0,1,6db44865bc549d81d248c9ff4567189d0e265f2d9666ac3a1b2d3d9f5ef83f57,2024-06-20T12:44:01.637000 +CVE-2024-3229,0,0,6db44865bc549d81d248c9ff4567189d0e265f2d9666ac3a1b2d3d9f5ef83f57,2024-06-20T12:44:01.637000 CVE-2024-32290,0,0,800e7992739d5b0400ed8c63993183d656650d0e339040a86ad028fc9cfdd76c,2024-04-17T15:31:50.160000 CVE-2024-32291,0,0,b7153c4f84f4dcdc9674c2de97a60dfcb3c6ccd76dc3087e39499a1f30a8221c,2024-04-17T15:31:50.160000 CVE-2024-32292,0,0,28e836ab012ba26ce6370aa637128c082a6104370d01202934f29fd84d4444bd,2024-04-17T15:31:50.160000 @@ -250444,7 +250445,7 @@ CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec00 CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000 CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000 CVE-2024-32752,0,0,397ccf54ed3571b7d395be8ff9092e3859eac6f23898bbdd1a86af941d776e4c,2024-06-07T14:56:05.647000 -CVE-2024-3276,0,1,b9bc05998c576f7ede7b358eceadf281580f2a31856045bde52e20100a737365,2024-06-20T12:44:01.637000 +CVE-2024-3276,0,0,b9bc05998c576f7ede7b358eceadf281580f2a31856045bde52e20100a737365,2024-06-20T12:44:01.637000 CVE-2024-32760,0,0,67074d2cb149a548f5ca201a895261189c469e9d7c384fe074a8d7f159cb359a,2024-06-10T18:15:34.203000 CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000 CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000 @@ -250918,8 +250919,8 @@ CVE-2024-3361,0,0,6cfe4bd1ffaf7a5293c549afc24c2e11b0c1549d161c12ff1c08a5c10aa339 CVE-2024-33612,0,0,0425b598952d370f8a45e51ed1855ee3ad8884230e79284f598bf766f7d5da62,2024-05-08T17:05:24.083000 CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b83a8,2024-05-16T13:03:05.353000 CVE-2024-3362,0,0,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000 -CVE-2024-33620,0,1,0ae5b4e98ac837c69d26781384b9c5cec226adf786c29c4574ab9d5cf7e0dfc4,2024-06-20T12:44:01.637000 -CVE-2024-33622,0,1,e421546b7fd8afb11c5a88c4ead6cba43a6425c1c0fd110949d5051c73c4260d,2024-06-20T12:44:01.637000 +CVE-2024-33620,0,0,0ae5b4e98ac837c69d26781384b9c5cec226adf786c29c4574ab9d5cf7e0dfc4,2024-06-20T12:44:01.637000 +CVE-2024-33622,0,0,e421546b7fd8afb11c5a88c4ead6cba43a6425c1c0fd110949d5051c73c4260d,2024-06-20T12:44:01.637000 CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000 CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000 CVE-2024-33628,0,0,bd593525183e782eba9ed1d53c2c68cab7cced5143364e77f1a2ec527b353c41,2024-06-04T16:57:41.053000 @@ -251041,7 +251042,7 @@ CVE-2024-33830,0,0,4bec17a1ace431d40129f86a3decff5923e7758432d69e3320d95a816eb74 CVE-2024-33831,0,0,98c1e02fb52cc885fef491b04fbf31cf74b7566005400cd91ab0d4a14f98e6eb,2024-04-30T19:35:36.960000 CVE-2024-33832,0,0,e7d2cac687a99961b7eaca7437c17155c2c3f6529821c095b09e5161bda8425f,2024-04-30T19:35:36.960000 CVE-2024-33835,0,0,b7a1ddab44d53e7f09c5ad58cb148033d556cb74ed3d7a19809aa297e0382c78,2024-05-01T13:01:51.263000 -CVE-2024-33836,0,1,56a0960aeb8039f6a242dc79de612ac8aaa2ca95d4d1f5ad6698e412435b641e,2024-06-20T12:43:25.663000 +CVE-2024-33836,0,0,56a0960aeb8039f6a242dc79de612ac8aaa2ca95d4d1f5ad6698e412435b641e,2024-06-20T12:43:25.663000 CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000 CVE-2024-33844,0,0,921cf446ac356d2881e6613aac60d162eae136862d065184d9b1201e02e62333,2024-06-10T18:45:09.903000 CVE-2024-33849,0,0,3b4368a52b5ddf8a3c305c2346a67c77b86eca45d334812e664f6d20b43a32e6,2024-05-28T17:11:47.007000 @@ -251143,7 +251144,7 @@ CVE-2024-34011,0,0,4e2e0fb5d64e6e75da5ff3561c6f86ff1f891a3646e890e015512c561d328 CVE-2024-34012,0,0,f1411ce42e8800b234994197ea4049bb546138b11d36384d7fb2107e804a3455,2024-06-17T12:42:04.623000 CVE-2024-3402,0,0,e994f4abb2ec0efc27de74bd789f4b69dd0341c920e8e4136eb625b5fd69d8ce,2024-06-07T14:56:05.647000 CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000 -CVE-2024-34024,0,1,10e33d292073b520b667747f9d1f0728699da6905036151d86e343d924c712be,2024-06-20T12:44:01.637000 +CVE-2024-34024,0,0,10e33d292073b520b667747f9d1f0728699da6905036151d86e343d924c712be,2024-06-20T12:44:01.637000 CVE-2024-34025,0,0,7910ed3f49f27cc3d6e29efd0456c14b8fa97ed1ac57b4183c41d497d3215ba0,2024-05-16T13:03:05.353000 CVE-2024-34029,0,0,4169ae74794d01d0e86a2d5b95da9173d7cd134e14e2c2e7fdcc6668ef8aab4e,2024-05-28T12:39:28.377000 CVE-2024-3403,0,0,351b7361a62b75fa01065ca2b4d00dead5236a2356f9f11be8885ee6cd82884b,2024-05-16T13:03:05.353000 @@ -251408,8 +251409,8 @@ CVE-2024-3444,0,0,3fed8f12f167e44fb217920a0e1abb084d18b4e359c74e2e2177b70a7af8a2 CVE-2024-34440,0,0,b35781b3e55750c4237f59d181884e306cdb8e92ede962cf40ae2ebd986a22e4,2024-05-14T16:12:23.490000 CVE-2024-34441,0,0,30a4318e62907426b3ab700c3b20e4f834f59441ac7ba3bdfe737a2f9987193b,2024-05-14T16:12:23.490000 CVE-2024-34442,0,0,d86ee0854d1f1a110f21775a8445a4cc7e3a4ab9e79237857eaed80c40028752,2024-06-13T18:36:45.417000 -CVE-2024-34443,0,1,94fd127b0fe85b2ba6e687043146fd73f267c48e5ad98af3e9dd0af73b63547c,2024-06-20T12:43:25.663000 -CVE-2024-34444,0,1,28f30ad6485250fac26047f41862d5e60bf1cf8b217c3355fa8d3b3620ebb4d5,2024-06-20T12:43:25.663000 +CVE-2024-34443,0,0,94fd127b0fe85b2ba6e687043146fd73f267c48e5ad98af3e9dd0af73b63547c,2024-06-20T12:43:25.663000 +CVE-2024-34444,0,0,28f30ad6485250fac26047f41862d5e60bf1cf8b217c3355fa8d3b3620ebb4d5,2024-06-20T12:43:25.663000 CVE-2024-34445,0,0,5ae9c8efe1aaf47848c5b15a6687968aa01604c93efb870985c96be2737d2fc7,2024-05-14T16:12:23.490000 CVE-2024-34446,0,0,b445bdbcee2357cb0b4db1ab10e64a435c89bc8ae1d2fa2a306f3117c07625d0,2024-05-03T15:32:19.637000 CVE-2024-34447,0,0,6838a7a92bb676f1940cdd14d99cd1fb2165891227a7272db6bf0dd16c72b880,2024-06-14T13:15:51.950000 @@ -251521,7 +251522,7 @@ CVE-2024-34688,0,0,66fff955b629aa6883569d950a703da0f073f684f77574846b0584730e15d CVE-2024-3469,0,0,89a04cf68ae33ee1037c8a13e9431c4d00d2106abb2ae6d7191ba817489a1fcd,2024-06-13T19:36:21.350000 CVE-2024-34690,0,0,823a2e1ae33b55e0d3769be79c59e7f42483b5ff6dba621f60a0402d90d83ba8,2024-06-11T13:54:12.057000 CVE-2024-34691,0,0,827395ff4b0bf99f2642a5cd3134d1fe0effa60012a62490a349f26f4db25abb,2024-06-11T13:54:12.057000 -CVE-2024-34693,0,1,6da431cb088539cdedaef048562e52acae68c24a7fe449888c5724e281a42b04,2024-06-20T12:43:25.663000 +CVE-2024-34693,0,0,6da431cb088539cdedaef048562e52acae68c24a7fe449888c5724e281a42b04,2024-06-20T12:43:25.663000 CVE-2024-34694,0,0,c52b0ddd7913e7b99d778e62e2419069bd9d8eb90d9108e75c7e8088bb5608e8,2024-06-17T12:42:04.623000 CVE-2024-34695,0,0,d5ed5d99c8f0d08b73ea3cb249327295e787f14594542dd2f27279ab9312830c,2024-05-14T16:12:23.490000 CVE-2024-34697,0,0,95295a45851b4a50f600527e364638272a5d24a08a1ec02edb19abea712755b2,2024-05-14T16:12:23.490000 @@ -251618,7 +251619,7 @@ CVE-2024-34827,0,0,967f2d32afb0b2dfaa20d1f45e0df3e21389d96466bc0e3abad227fc206b4 CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c076,2024-05-14T16:12:23.490000 CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000 CVE-2024-34832,0,0,5450d25a8a2a2c18ec1f13cea90692cbdaa88c98ad37b2d242e0d647addbb9b2,2024-06-07T14:56:05.647000 -CVE-2024-34833,0,1,789f0a35216c1be50ffd360aabd943414abb12c109dbba03663b97841c399d00,2024-06-20T12:44:22.977000 +CVE-2024-34833,0,0,789f0a35216c1be50ffd360aabd943414abb12c109dbba03663b97841c399d00,2024-06-20T12:44:22.977000 CVE-2024-3484,0,0,77b96fc6faa401f39469e2fe8fb49203604ce091be4caf53c785afcea370dbf3,2024-05-15T18:35:11.453000 CVE-2024-3485,0,0,e8641b5678d7bfcdabd6408cac9c77af492485e4b29f63fc9dc56af18234e19a,2024-05-15T18:35:11.453000 CVE-2024-34852,0,0,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000 @@ -251675,9 +251676,9 @@ CVE-2024-3498,0,0,5a88bde38eadc03f84603569fdec38fe83a6606de78277714e78faa80a5569 CVE-2024-34982,0,0,ef460a32eb987949d8c2a373dc7919974bee9f6e2b2a3c53ead2e4138396cd2a,2024-05-17T18:35:35.070000 CVE-2024-34987,0,0,262d3ccca2f7e7df7be241d8326c4714ae2b44466572454690af1a110c26db06,2024-06-18T19:15:59.873000 CVE-2024-3499,0,0,38e1f3a6ce5aff826b19a73a4f796b980cc1161eaf58f8fada2f6f87e54573a4,2024-05-02T18:00:37.360000 -CVE-2024-34990,0,1,954e9cad148d93781e06727d2db5247f2f552d787151dbf2d18611cf67a55aa3,2024-06-20T12:43:25.663000 -CVE-2024-34993,0,1,88520e58b3968956ee44832ef9bca602378dea4f2524d5113c2eaf5052b0d026,2024-06-20T12:43:25.663000 -CVE-2024-34994,0,1,2d37bfb277f5e0193ed8c82676312446b855d68532288e194c45848265ea0e23,2024-06-20T12:43:25.663000 +CVE-2024-34990,0,0,954e9cad148d93781e06727d2db5247f2f552d787151dbf2d18611cf67a55aa3,2024-06-20T12:43:25.663000 +CVE-2024-34993,0,0,88520e58b3968956ee44832ef9bca602378dea4f2524d5113c2eaf5052b0d026,2024-06-20T12:43:25.663000 +CVE-2024-34994,0,0,2d37bfb277f5e0193ed8c82676312446b855d68532288e194c45848265ea0e23,2024-06-20T12:43:25.663000 CVE-2024-34995,0,0,ff7295f94bdc66d877986c97deb7981eb83c3e840f72ac7a8ee7543b9685ad7b,2024-05-24T18:09:20.027000 CVE-2024-34997,0,0,cee044c4ccffe504e44bd95724dd0befc01681debe6525e4c247f664c7f74ef5,2024-06-17T14:15:09.950000 CVE-2024-3500,0,0,bd83544d3c8c82359104dcd5b032a6095cbae3178ec9c9c56ddfe242d28462ee,2024-05-02T18:00:37.360000 @@ -251809,7 +251810,7 @@ CVE-2024-3529,0,0,a5064dfdb29cc291d331e7cb349f1ad4d7941de74c2bc68b73712d362eb350 CVE-2024-35291,0,0,0cd9908c687150a1cb92a20a0728ae0d78713e0c1f8545554484da4694fb3024,2024-05-28T12:39:28.377000 CVE-2024-35292,0,0,d7611392c0d965ffc3c4722e15c98d7b6e4fb149df8eeccb24ddc9ca3fe05c9e,2024-06-11T13:54:12.057000 CVE-2024-35297,0,0,77081ae230c63fb48dd5900682a9571bd14346ef9951f53b02ff7fc86a100e83,2024-05-28T12:39:28.377000 -CVE-2024-35298,0,1,4a93465b73521a13629db05b4a86a28e218b8bbd2011f61a842e94ebba15980e,2024-06-20T12:44:01.637000 +CVE-2024-35298,0,0,4a93465b73521a13629db05b4a86a28e218b8bbd2011f61a842e94ebba15980e,2024-06-20T12:44:01.637000 CVE-2024-35299,0,0,3e4e645ea2334a2d70a8ac0e5a235ab378675ad9f04d95540b17d9c98a4ac10a,2024-05-16T13:03:05.353000 CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa959148f,2024-05-17T02:39:59.340000 CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000 @@ -251928,7 +251929,7 @@ CVE-2024-35571,0,0,dcefc26d9b657207625437e63a7ceff75cf8ace6d5c78cee94aa9e811570b CVE-2024-35576,0,0,6fd29acfb903a2443f8d00c4cda4f5ba191f77d5b0b1351e41a5877536c1ac12,2024-05-20T19:34:58.277000 CVE-2024-35578,0,0,11eb62338421587fed66b0ca7ef3560bcd4370552307bc4119662b3c0deaaac8,2024-05-20T19:34:58.277000 CVE-2024-35579,0,0,271374c19e13bccc58e82fc2a49bd5a4d9e26c3bbc49d82078ba3c56ef3686b3,2024-05-20T19:34:58.277000 -CVE-2024-3558,0,1,f9fa8295ef1bb8e06bc2bd8d49a335a6d7c8b402023b1332ede6212c7f0d5778,2024-06-20T12:43:25.663000 +CVE-2024-3558,0,0,f9fa8295ef1bb8e06bc2bd8d49a335a6d7c8b402023b1332ede6212c7f0d5778,2024-06-20T12:43:25.663000 CVE-2024-35580,0,0,0345a89b9d1b0b2bc3648b28bbf695e495afdf532600f33365cca04a56d5d3d5,2024-05-20T19:34:58.277000 CVE-2024-35581,0,0,0251a3e87b13757c3a03e890126d433466629cf50c68351c4c02a6208e1e9c23,2024-05-29T13:02:09.280000 CVE-2024-35582,0,0,e476c64ba51d10b24dcb30010c383cdc2c74fb3a3a57489cdf68eb2dbeda37c9,2024-05-29T13:02:09.280000 @@ -251939,9 +251940,9 @@ CVE-2024-35592,0,0,8f6a7fbbc655181061e6850b1df1cfc42aef549b106dc16a322109a72795d CVE-2024-35593,0,0,ac49e872b55e54f210318d86332baa52d20d8879f1cd298d8a19635900c842e2,2024-05-24T18:09:20.027000 CVE-2024-35595,0,0,309ff184e92dd2b3f270cd8670573cca3fd077dcdf3378b4aa602096b5697fba,2024-05-24T18:09:20.027000 CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d35,2024-04-19T13:10:25.637000 -CVE-2024-3561,0,1,87332a7f44d79f38ac016e43146b6eab96b23fbdf4b6276fc649f5d695c1c6a5,2024-06-20T12:43:25.663000 +CVE-2024-3561,0,0,87332a7f44d79f38ac016e43146b6eab96b23fbdf4b6276fc649f5d695c1c6a5,2024-06-20T12:43:25.663000 CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3b77,2024-05-24T18:09:20.027000 -CVE-2024-3562,0,1,2c433f38634ac971df5298204e01a5cfcb61fa234d5652d870b5515296a5f914,2024-06-20T12:43:25.663000 +CVE-2024-3562,0,0,2c433f38634ac971df5298204e01a5cfcb61fa234d5652d870b5515296a5f914,2024-06-20T12:43:25.663000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 CVE-2024-35628,0,0,e05989fc65de82e8f7f616462cd9eeb8a5a0a479a9823d124fa71f478b90d503,2024-06-13T18:36:45.417000 @@ -252081,8 +252082,8 @@ CVE-2024-35754,0,0,aa65be108fb30993f3885ae8163c97598c773dba7e2b2fc6fa84875158e74 CVE-2024-35755,0,0,172ec26a252feca7396ffdbe59736e2cc07ceb58de6059045747b33d7fb06a33,2024-06-10T02:52:08.267000 CVE-2024-35756,0,0,26709156d92c0e268ef7cbecfe5b4508148e493e88bdf919829cd3fadab67b01,2024-06-10T02:52:08.267000 CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000 -CVE-2024-35765,0,1,2b4b05960266dffe197f924005c89655c3d35c1a3b09e1011c3ba498aa784944,2024-06-20T12:44:01.637000 -CVE-2024-35780,0,1,0cb83863c03783254bdbb259245f43349fceaa55402150e68b96501fc1a18c7e,2024-06-20T12:44:01.637000 +CVE-2024-35765,0,0,2b4b05960266dffe197f924005c89655c3d35c1a3b09e1011c3ba498aa784944,2024-06-20T12:44:01.637000 +CVE-2024-35780,0,0,0cb83863c03783254bdbb259245f43349fceaa55402150e68b96501fc1a18c7e,2024-06-20T12:44:01.637000 CVE-2024-35782,0,0,1a0373b5f1f7deeeedd7f390a32d36b4e5b6a7fa2bc73f703a0a9b8d71fdc6f1,2024-06-05T19:50:20.463000 CVE-2024-35784,0,0,777c9d07d4e578c087e7dca5451415bcc43ec9a1a18957eb76a5068c9b97dba4,2024-05-17T18:35:35.070000 CVE-2024-35785,0,0,2d190f92b1b0e8f457adf5fad73410cb0f4e785e27759c42f1852e8078e97e76,2024-05-17T18:35:35.070000 @@ -252283,7 +252284,7 @@ CVE-2024-35966,0,0,c5fe47d4bcd9271f5e602a237b487a254165526cb77cec4c5b3e9d6030961 CVE-2024-35967,0,0,bb3ff79041a63b72013c8e6fdadf5992d4071019718c97182c4796281f76705f,2024-05-20T13:00:04.957000 CVE-2024-35968,0,0,a78badb5439f85aa8efb4a9cdf528d05f2c802d5a327056a2636c278abe68375,2024-05-20T13:00:04.957000 CVE-2024-35969,0,0,f72d3b48ca1d088451c0875483e2ba33d5a31cccef78ceaedc36918359206c4f,2024-05-20T13:00:04.957000 -CVE-2024-3597,0,1,61db435ecdadb6c970a4dc16fc28877bfa4b9d331964319c3be4ca6f562d7128,2024-06-20T12:43:25.663000 +CVE-2024-3597,0,0,61db435ecdadb6c970a4dc16fc28877bfa4b9d331964319c3be4ca6f562d7128,2024-06-20T12:43:25.663000 CVE-2024-35970,0,0,6dc1144434a50796750071e0c3d32f1adfe548b8c17aaa45ca8711be6b4aea01,2024-05-20T13:00:04.957000 CVE-2024-35971,0,0,789d8533d8a5b9480a46b5c467b61e45b7f385d5215ba9c26c6a1dfe1f86553e,2024-06-10T18:15:35.383000 CVE-2024-35972,0,0,8fcf39d4ace4f1fcc0a244e6329df0b275111c4ac22e4ce79dcba8599cd853de,2024-05-23T21:04:02.433000 @@ -252338,7 +252339,7 @@ CVE-2024-36016,0,0,4cba6e6a75f627dee0859835e4746e030cdfcba67d3294485222008ad5f51 CVE-2024-36017,0,0,06b3fa4d5fc5124fbcb85f162223c7c3aac5c8e863443f7f4e826cb80c4f6854,2024-05-30T13:40:12.593000 CVE-2024-36018,0,0,3a8206a02c5adfc67a2a516b8b16f0711b57e1035b88218c63b323725b6cdf46,2024-05-30T18:19:11.743000 CVE-2024-36019,0,0,cbde2a6e185dae769cb5f8294d3446f38fd341f16f132fc23455025199fad60c,2024-05-30T18:19:11.743000 -CVE-2024-3602,0,1,94acaf9dc68464912ead419350d2fd489a81a9c3c12dd5ae8393cf11facf309c,2024-06-20T12:43:25.663000 +CVE-2024-3602,0,0,94acaf9dc68464912ead419350d2fd489a81a9c3c12dd5ae8393cf11facf309c,2024-06-20T12:43:25.663000 CVE-2024-36020,0,0,d1532c8fb5d7b7afa7aea5593f1a6ab29599f87f13e46423cba38d38e702b7e0,2024-05-30T18:19:11.743000 CVE-2024-36021,0,0,94f9365ed1db16f5cf54c6394739d97158e9ef58d8893123ecd517ca9b226174,2024-05-30T18:19:11.743000 CVE-2024-36022,0,0,20f730e70cbf9f258d0a4f7215eac5cd45435a01501c51da7968f945b5992211,2024-05-30T18:19:11.743000 @@ -252360,7 +252361,7 @@ CVE-2024-36042,0,0,2ba301066fcf3b5e2098ddfbb2759b29cc55ab5a805cf9edc9ebe22e6b436 CVE-2024-36043,0,0,a692d077d358c1feb0a509deb9a8e16caf647bf207b7ab7a4cd103038bbab39e,2024-05-20T13:00:04.957000 CVE-2024-36048,0,0,28009f5c9c89d66914a954a3622c5cc8d7b761845f43a58d1b9db13955c9fa8c,2024-06-10T17:16:32.167000 CVE-2024-36049,0,0,3a7a1da30d4597dad4c167032717d4ea0f9bb4c5d5396bc121febaf5ae683a7e,2024-05-24T18:09:20.027000 -CVE-2024-3605,0,1,c493df18d7bb5f847e1a975a6e775c5f6fae79bc93247baa5bb2cc57f81ebc95,2024-06-20T12:43:25.663000 +CVE-2024-3605,0,0,c493df18d7bb5f847e1a975a6e775c5f6fae79bc93247baa5bb2cc57f81ebc95,2024-06-20T12:43:25.663000 CVE-2024-36050,0,0,4c307008c713c918a6e3b84da1e5e49b2b2247354b7102850872f2f1076c6edc,2024-05-22T16:15:10.777000 CVE-2024-36052,0,0,8db219128822e3b435341a720fec4da51967df08eb27bb5fb0af45f420ce346c,2024-05-22T12:46:53.887000 CVE-2024-36053,0,0,672a3b34a9bdb19210396687438a3a5963248f4f357ce5db05db5d249614922b,2024-05-20T13:00:04.957000 @@ -252389,9 +252390,9 @@ CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99 CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000 CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000 CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000 -CVE-2024-36115,0,1,b311a15fd16028af807263ed1142ace2563c92e7aaefec86b4b1542690ee4e98,2024-06-20T12:43:25.663000 -CVE-2024-36116,0,1,ef7ea8f740c41e3dd566d13df65930830eeb67957abd08ff59d80e7230ed23a9,2024-06-20T12:43:25.663000 -CVE-2024-36117,0,1,5e2b3c2a14f6a225849e1587377f2330efe991455c2be4361777e86aa5bf79bd,2024-06-20T12:43:25.663000 +CVE-2024-36115,0,0,b311a15fd16028af807263ed1142ace2563c92e7aaefec86b4b1542690ee4e98,2024-06-20T12:43:25.663000 +CVE-2024-36116,0,0,ef7ea8f740c41e3dd566d13df65930830eeb67957abd08ff59d80e7230ed23a9,2024-06-20T12:43:25.663000 +CVE-2024-36117,0,0,5e2b3c2a14f6a225849e1587377f2330efe991455c2be4361777e86aa5bf79bd,2024-06-20T12:43:25.663000 CVE-2024-36118,0,0,33d8fbf029e8489b5c9f0a8940761bdd6087754b4000c59931582a52c8a8908f,2024-05-30T18:18:58.870000 CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000 CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000 @@ -252513,7 +252514,7 @@ CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f419 CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000 CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 -CVE-2024-36252,0,1,15f198f9d24050d47b4b65c7729189d555592843e3d7c2313de650ff4411e911,2024-06-20T12:44:01.637000 +CVE-2024-36252,0,0,15f198f9d24050d47b4b65c7729189d555592843e3d7c2313de650ff4411e911,2024-06-20T12:44:01.637000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000 @@ -252521,7 +252522,7 @@ CVE-2024-36264,0,0,3852f3a1f0d8a2d4f62090f3b6254d16b37a584c2a4799814e318aea1f241 CVE-2024-36265,0,0,00a9e362e8a489eb7027d68fd71b14b08824e37d9652a79a38b01c7bc61baef1,2024-06-13T21:15:57.170000 CVE-2024-36266,0,0,251ca14083666637d83281029e46640454efd455680ea38b3c5a664d41d8a836,2024-06-11T13:54:12.057000 CVE-2024-36267,0,0,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3cac,2024-05-30T13:15:41.297000 -CVE-2024-3627,0,1,f5c20db254155e1980cc0c244f583a6a1536d3adf64c11755694648c0d5e1776,2024-06-20T12:43:25.663000 +CVE-2024-3627,0,0,f5c20db254155e1980cc0c244f583a6a1536d3adf64c11755694648c0d5e1776,2024-06-20T12:43:25.663000 CVE-2024-36277,0,0,20d47326e280adb94d9059aa48d208d3f478f327ce890b8688aef81aa91e0089,2024-06-17T12:42:04.623000 CVE-2024-36279,0,0,3325b8af913fac0d163d5be9a8802e9f76dc63912c8cffea0ae3040270976e9f,2024-06-17T12:42:04.623000 CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000 @@ -252606,7 +252607,7 @@ CVE-2024-36471,0,0,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3 CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000 CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000 CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000 -CVE-2024-36480,0,1,e44d83876d2dae748412d2e7075759ad0769387e9cfa4e370e78d4e4f59fcc0e,2024-06-20T12:44:01.637000 +CVE-2024-36480,0,0,e44d83876d2dae748412d2e7075759ad0769387e9cfa4e370e78d4e4f59fcc0e,2024-06-20T12:44:01.637000 CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000 CVE-2024-36499,0,0,077c5caf8d301ff2d1947e18a01670bc02e5c0dd9fda48352816e5be2251d0eb,2024-06-17T12:42:04.623000 CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000 @@ -252616,11 +252617,11 @@ CVE-2024-36502,0,0,af0ea55ba6dbd08cf23c5f8732d2aeb0cf79fdfab13bdf5e07cadc4434254 CVE-2024-36503,0,0,3aef981902bcd0cfa43896ed1ada7c9ec64d59690838f1ba35c268bf26e5218a,2024-06-17T12:42:04.623000 CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000 CVE-2024-36523,0,0,779ff20f3e54c54b68fa38cf8a73a6874fca821f18024ef38fb974b398395dd0,2024-06-13T18:36:09.010000 -CVE-2024-36527,0,1,78d7584b160535d1351b569ab12493248c714d50ee4dfafee49cf0501ef01071,2024-06-20T12:44:22.977000 +CVE-2024-36527,0,0,78d7584b160535d1351b569ab12493248c714d50ee4dfafee49cf0501ef01071,2024-06-20T12:44:22.977000 CVE-2024-36528,0,0,f25edd031c479e2eb08ab34031d71804f3bb9f2a7bd4f1a1d0b25d391d002135,2024-06-10T18:06:22.600000 CVE-2024-36531,0,0,991b1a5a568679e84b92f85516ddb5ed86f9e4a97046e45c71aa818ce6df4847,2024-06-10T18:06:22.600000 CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000 -CVE-2024-36543,0,1,96dadbfc1ecb488523e1445b9cca4f88005d70a44d460cd8a195bc76559786cc,2024-06-20T12:44:22.977000 +CVE-2024-36543,0,0,96dadbfc1ecb488523e1445b9cca4f88005d70a44d460cd8a195bc76559786cc,2024-06-20T12:44:22.977000 CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000 CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000 CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a996,2024-06-06T15:24:35.210000 @@ -252628,16 +252629,16 @@ CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cf CVE-2024-36568,0,0,f6757785c01c43727d227a9340ded7869db334138c1e07644080e388c657d4de,2024-06-03T14:46:24.250000 CVE-2024-36569,0,0,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f0ad,2024-06-03T14:46:24.250000 CVE-2024-3657,0,0,e0e9aa98b4bfe8d4d80395efd4c4293865e72a7d88d35e61376b8312bdae8c3e,2024-06-12T10:15:31.447000 -CVE-2024-36573,0,1,fe17576bb75552079566dd5d6c7a5851d1d43b2b8ea1d59b23b3fc0b98ec48b6,2024-06-20T12:44:22.977000 -CVE-2024-36574,0,1,0848b880836181907f2f643113be33bf38b0f27e048a009439c6d54141479ec7,2024-06-20T12:44:22.977000 -CVE-2024-36575,0,1,5088cc8230af34a6553ab5b03d7ac65d8e6dd090c538b3da6412c983cb2c9c3d,2024-06-20T12:44:22.977000 -CVE-2024-36577,0,1,0a24527bd7e0655c846a00acea63f64354529ccbe7e2b776a57bb2f876d338b0,2024-06-20T12:44:22.977000 -CVE-2024-36578,0,1,5f9a4c402bba76c7557cd8e724384718288c5ac61b96cd4155ceb9c4cfd58bcb,2024-06-20T12:44:22.977000 +CVE-2024-36573,0,0,fe17576bb75552079566dd5d6c7a5851d1d43b2b8ea1d59b23b3fc0b98ec48b6,2024-06-20T12:44:22.977000 +CVE-2024-36574,0,0,0848b880836181907f2f643113be33bf38b0f27e048a009439c6d54141479ec7,2024-06-20T12:44:22.977000 +CVE-2024-36575,0,0,5088cc8230af34a6553ab5b03d7ac65d8e6dd090c538b3da6412c983cb2c9c3d,2024-06-20T12:44:22.977000 +CVE-2024-36577,0,0,0a24527bd7e0655c846a00acea63f64354529ccbe7e2b776a57bb2f876d338b0,2024-06-20T12:44:22.977000 +CVE-2024-36578,0,0,5f9a4c402bba76c7557cd8e724384718288c5ac61b96cd4155ceb9c4cfd58bcb,2024-06-20T12:44:22.977000 CVE-2024-3658,0,0,788a6c57a5cc1d17a8f73184ec3f2bfe6dae89c54b4197447e7e87a36bebe3cf,2024-05-28T15:15:09.703000 -CVE-2024-36580,0,1,d5906284499fdb7c595238f9ae8dcc879081c712e4783aa05752ed465a0ab190,2024-06-20T12:44:22.977000 -CVE-2024-36581,0,1,c413c68ea18d4a2466915c4cf84a760fdc7347d8011360e27296b6648f443897,2024-06-20T12:44:22.977000 -CVE-2024-36582,0,1,45f87142f9a5e9e5e5696a5ee24e464582757274df8404620787ffbabef5ee66,2024-06-20T12:44:22.977000 -CVE-2024-36583,0,1,4ed35952c0aa0ce8a7976492a381da1363e45eef5c87a4eb5e0be4b43b47803c,2024-06-20T12:44:22.977000 +CVE-2024-36580,0,0,d5906284499fdb7c595238f9ae8dcc879081c712e4783aa05752ed465a0ab190,2024-06-20T12:44:22.977000 +CVE-2024-36581,0,0,c413c68ea18d4a2466915c4cf84a760fdc7347d8011360e27296b6648f443897,2024-06-20T12:44:22.977000 +CVE-2024-36582,0,0,45f87142f9a5e9e5e5696a5ee24e464582757274df8404620787ffbabef5ee66,2024-06-20T12:44:22.977000 +CVE-2024-36583,0,0,4ed35952c0aa0ce8a7976492a381da1363e45eef5c87a4eb5e0be4b43b47803c,2024-06-20T12:44:22.977000 CVE-2024-36586,0,0,302fd67d5bf11292556b5a817ae025f56479dee1787f148e919beea3947496ec,2024-06-17T12:43:31.090000 CVE-2024-36587,0,0,906aafdc070e7118cc2f1e5d5e49e8746361ad3b3c3a10318730a2cccba4b3ea,2024-06-17T12:43:31.090000 CVE-2024-36588,0,0,041c855a0e5ca096dd16030ca52f4146f7b727baaf22aa52e219f4870ac0578a,2024-06-17T12:43:31.090000 @@ -252665,12 +252666,12 @@ CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753 CVE-2024-36673,0,0,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce5bd,2024-06-11T18:27:20.950000 CVE-2024-36674,0,0,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca868,2024-06-03T19:23:17.807000 CVE-2024-36675,0,0,d8b3bb8705c0d8b166e699377141fb97d9735e483700819521a5fc1573c26a90,2024-06-11T16:49:10.457000 -CVE-2024-36677,0,1,9f75570545ecba2b72703a8b10ef48a3072dcad0b0da2c3a9395d1cde3c4cf06,2024-06-20T12:43:25.663000 -CVE-2024-36678,0,1,b40bcef505929051186338018132624ab6cbb572787979182cd8c6d26989404a,2024-06-20T12:43:25.663000 -CVE-2024-36679,0,1,8821e4eea3e4aeed8d65a516b06861a5717cd50e7124b3274b0fd92bade0c86c,2024-06-20T12:43:25.663000 +CVE-2024-36677,0,0,9f75570545ecba2b72703a8b10ef48a3072dcad0b0da2c3a9395d1cde3c4cf06,2024-06-20T12:43:25.663000 +CVE-2024-36678,0,0,b40bcef505929051186338018132624ab6cbb572787979182cd8c6d26989404a,2024-06-20T12:43:25.663000 +CVE-2024-36679,0,0,8821e4eea3e4aeed8d65a516b06861a5717cd50e7124b3274b0fd92bade0c86c,2024-06-20T12:43:25.663000 CVE-2024-3668,0,0,49d55bc0cfb418bcfc9437877f4056373badba24215047598ce2c0a1a6dfb761,2024-06-10T02:52:08.267000 -CVE-2024-36680,0,1,d0d5945762cb2164a2282b055a60546e9c27ff729e4565b5f8f11eb263a62624,2024-06-20T12:43:25.663000 -CVE-2024-36684,0,1,04438f1f2d344e3fc16c304c18197337a565e4aba220854d4ffac5c0b815632e,2024-06-20T12:43:25.663000 +CVE-2024-36680,0,0,d0d5945762cb2164a2282b055a60546e9c27ff729e4565b5f8f11eb263a62624,2024-06-20T12:43:25.663000 +CVE-2024-36684,0,0,04438f1f2d344e3fc16c304c18197337a565e4aba220854d4ffac5c0b815632e,2024-06-20T12:43:25.663000 CVE-2024-36691,0,0,eb8762b05fd0460b1321a45df3641c06640e12f5ae9e65b313352697eb6ff0d2,2024-06-13T18:36:09.010000 CVE-2024-36699,0,0,4c8862d154ba42ed56a4ce8bf1e6f3cc34d74fcc619fdd49ec3e97bb2690a0fe,2024-06-14T15:15:50.967000 CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000 @@ -252830,13 +252831,13 @@ CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b6 CVE-2024-36970,0,0,7821872f33932cd23581e3f08933e1120512f95b8bffb9a221042f6e182c4c03,2024-06-10T02:52:08.267000 CVE-2024-36971,0,0,7baf68ba8d6177e5c800107eb44bfd99f2323f2978ed8bf3a29a9bc948d8cb2e,2024-06-16T13:15:52.820000 CVE-2024-36972,0,0,c8949e99c51cdd06e16d761976785fb3e8ba887f5070dbd12308139f2998e944,2024-06-16T13:15:52.947000 -CVE-2024-36973,0,1,387c9e38d212abc65afd4ded901a91456257cc0fef43ab9c83516046c7bf0296,2024-06-20T12:44:22.977000 -CVE-2024-36974,0,1,2b24f5ce54c274e894e2ad84676869cf1c4b33386be349e999367511afd70adb,2024-06-20T12:44:01.637000 -CVE-2024-36975,0,1,fec62453d9d139bbf281f7602593c857ec33f10da19c238179e6eeabc562fa45,2024-06-20T12:44:01.637000 -CVE-2024-36976,0,1,eb6b0d3dacc448944abcbdb8dd18e68e059e9c13cf8dbd6d40a9f9c53333ef58,2024-06-20T12:44:01.637000 -CVE-2024-36977,0,1,211593e58fc9135f9893829a9f2e1a8571662349bd4f1f6e872c0294a0b0ded4,2024-06-20T12:44:01.637000 -CVE-2024-36978,0,1,3d3bc88bdce6dcade3539b03f34f96eb9f26455b40c5b7e059adf0af155437a1,2024-06-20T12:44:01.637000 -CVE-2024-36979,0,1,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000 +CVE-2024-36973,0,0,387c9e38d212abc65afd4ded901a91456257cc0fef43ab9c83516046c7bf0296,2024-06-20T12:44:22.977000 +CVE-2024-36974,0,0,2b24f5ce54c274e894e2ad84676869cf1c4b33386be349e999367511afd70adb,2024-06-20T12:44:01.637000 +CVE-2024-36975,0,0,fec62453d9d139bbf281f7602593c857ec33f10da19c238179e6eeabc562fa45,2024-06-20T12:44:01.637000 +CVE-2024-36976,0,0,eb6b0d3dacc448944abcbdb8dd18e68e059e9c13cf8dbd6d40a9f9c53333ef58,2024-06-20T12:44:01.637000 +CVE-2024-36977,0,0,211593e58fc9135f9893829a9f2e1a8571662349bd4f1f6e872c0294a0b0ded4,2024-06-20T12:44:01.637000 +CVE-2024-36978,0,0,3d3bc88bdce6dcade3539b03f34f96eb9f26455b40c5b7e059adf0af155437a1,2024-06-20T12:44:01.637000 +CVE-2024-36979,0,0,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000 CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000 CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000 CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000 @@ -252874,12 +252875,12 @@ CVE-2024-37063,0,0,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b CVE-2024-37064,0,0,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000 CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000 CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000 -CVE-2024-37079,0,1,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985b9a,2024-06-20T12:44:01.637000 +CVE-2024-37079,0,0,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985b9a,2024-06-20T12:44:01.637000 CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000 -CVE-2024-37080,0,1,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3d21,2024-06-20T12:44:01.637000 -CVE-2024-37081,0,1,462e18659ef5f7f4965b221966912e397932217f36959496e3a505bf8400d835,2024-06-20T12:44:01.637000 +CVE-2024-37080,0,0,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3d21,2024-06-20T12:44:01.637000 +CVE-2024-37081,0,0,462e18659ef5f7f4965b221966912e397932217f36959496e3a505bf8400d835,2024-06-20T12:44:01.637000 CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000 -CVE-2024-37124,0,1,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000 +CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000 CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000 CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000 CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000 @@ -252889,8 +252890,8 @@ CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9 CVE-2024-37153,0,0,61a2831c55890f9a410cc075d806b38e60c3b9609259f6ca16f7a060d646905b,2024-06-07T14:56:05.647000 CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217599,2024-06-07T14:56:05.647000 CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000 -CVE-2024-37158,0,1,8ac0d3bf9c6c192639a5d4d9fb3db17c299ecb245abca350c3fea5ab3509483c,2024-06-20T12:44:22.977000 -CVE-2024-37159,0,1,9e5b9e265ca524a89ed21134c1c7f4fe52ca92049373907e8a27961a87de80db,2024-06-20T12:44:22.977000 +CVE-2024-37158,0,0,8ac0d3bf9c6c192639a5d4d9fb3db17c299ecb245abca350c3fea5ab3509483c,2024-06-20T12:44:22.977000 +CVE-2024-37159,0,0,9e5b9e265ca524a89ed21134c1c7f4fe52ca92049373907e8a27961a87de80db,2024-06-20T12:44:22.977000 CVE-2024-3716,0,0,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000 CVE-2024-37160,0,0,76b6b47acfcb84ecfe47e9095986f2ff3f5ea200ba6d7cfb795a680bd69b22ef,2024-06-11T18:22:50.097000 CVE-2024-37161,0,0,9c5192d6b3269f1f004ac7a8938b555cac9b29a8a4452c22b7bb7bb22e8cfd15,2024-06-13T18:36:45.417000 @@ -252910,6 +252911,7 @@ CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374a CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000 CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000 CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000 +CVE-2024-37222,1,1,ba2ee6155e4f10a0074b33744d139c3701894f300d06f1dd18aac0f9f295c8cf,2024-06-20T15:15:50.117000 CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee892e,2024-06-11T13:54:12.057000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 @@ -252930,7 +252932,7 @@ CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc9551 CVE-2024-37300,0,0,7a8b0144b5518f42a2503b23de88b2ac1dd643d024476f6cf726712d7722e352,2024-06-13T18:36:09.010000 CVE-2024-37301,0,0,450b2bcc32537519af2d171a1a4f4dec398481df24494eefa7c4bfacafd1cdd4,2024-06-13T18:36:09.013000 CVE-2024-37304,0,0,58f0056f03946090c8e002d0e9ba0984fa448eb3acaa7f846a712c694162376b,2024-06-13T18:36:09.010000 -CVE-2024-37305,0,1,1e31554b34fe1e9e35aa717c906566f811d2254318b33f2cb1b7f9c22a7dba75,2024-06-20T12:44:22.977000 +CVE-2024-37305,0,0,1e31554b34fe1e9e35aa717c906566f811d2254318b33f2cb1b7f9c22a7dba75,2024-06-20T12:44:22.977000 CVE-2024-37306,0,0,c42be228ed7af3d19c55f98cc69863314df6372a103fb19662ff1ada5ea07223,2024-06-13T18:35:19.777000 CVE-2024-37307,0,0,307a9077f465a844bb3929ae05a1dcebcb701d8b2ae344b6539171566dfccac0,2024-06-13T18:35:19.777000 CVE-2024-37308,0,0,789ac1ee79bf50a380c8842b793e1f03cbcea96755a8db8c09ad817d1922f353,2024-06-13T18:35:19.777000 @@ -252957,7 +252959,7 @@ CVE-2024-3738,0,0,0968d9618a10c036b25eaa390531466819e491a5c992bcf4c715af4b591b91 CVE-2024-37383,0,0,c0362d3d95fe11bdc30f3c36377b27485de734d675fe1b90f60703cfe5051656,2024-06-17T15:15:51.517000 CVE-2024-37384,0,0,2bdb7db18773042dbfcf7b4442179738e059134c1a70f1a6d09b92e8cfe2872e,2024-06-17T15:15:51.640000 CVE-2024-37385,0,0,ab67b8a0f073ce7f5c28ca11584627dbf70b59e11b1337a1068ce1887aeb0943,2024-06-07T14:56:05.647000 -CVE-2024-37387,0,1,b989b6f9a9181325e6202ffc64af4007cc6f76345f94702c71f04fd2017fece5,2024-06-20T12:44:01.637000 +CVE-2024-37387,0,0,b989b6f9a9181325e6202ffc64af4007cc6f76345f94702c71f04fd2017fece5,2024-06-20T12:44:01.637000 CVE-2024-37388,0,0,78091082c96da1cca6d1b3a881a45160af8428a4ada3a4ba554597b78ade9a76,2024-06-07T19:24:09.243000 CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000 CVE-2024-37393,0,0,adb4710ef8d4e8e5b898aa80bff6a41a92b599e232f1db44a8b62c91938837ef,2024-06-12T17:56:23.390000 @@ -252975,6 +252977,7 @@ CVE-2024-3748,0,0,b0e27aec04ee07a8ce410bb6d8c3b0277cb63dc4584c172af60f83cc3e59cf CVE-2024-3749,0,0,e5012183af13abb8287d9f7e2369a778a614f06e1c5ed11cd73c4e040e4a12f2,2024-05-15T16:40:19.330000 CVE-2024-3750,0,0,803f7e301e80982b4e00371ccc1f410724a29d03fdd424fb4c54aeb0b034ff94,2024-05-16T13:03:05.353000 CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000 +CVE-2024-37532,1,1,68650a592cf277eae9536b632b203d5517520bbfbb172848f4e5c77a9e6db0cb,2024-06-20T14:15:10.920000 CVE-2024-37535,0,0,07f7d930de9d2427116ed26f9657c7962aa8122c29cd0ba965c2b1ee75b9b36e,2024-06-10T17:16:32.753000 CVE-2024-3754,0,0,01f193c84b52f462bda07bbe4a51fb49e63cd8bf2361f6b49c817e3a59b81e5a,2024-06-17T12:42:04.623000 CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000 @@ -252986,14 +252989,14 @@ CVE-2024-37570,0,0,a374041c2622c9ba66d2048315fc9e015af6a8717cce4f8beb5b598003986 CVE-2024-3758,0,0,3ea9ecbea279ca1eb1159e542db09b1cab2d2435be79c6a6a563dc4d73ca4285,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,20211226ea875c33805e71e9c0afa18c7ce1ad112702c8859afd48ee84347f62,2024-05-07T13:39:32.710000 CVE-2024-3761,0,0,c0af44e486388b5bef077e784125f415f33c54c3c3a8677d0ab80af1f3e8df6c,2024-05-20T13:00:04.957000 -CVE-2024-37619,0,1,fb18acad5ba1a8224fdd33f26f78349bad39bb24158d07ebb826ee85065e8012,2024-06-20T12:44:22.977000 +CVE-2024-37619,0,0,fb18acad5ba1a8224fdd33f26f78349bad39bb24158d07ebb826ee85065e8012,2024-06-20T12:44:22.977000 CVE-2024-3762,0,0,3a4d7121b46153c733feea020bbdc2b15c8dd6dac7706d18d5d6cc6fdd5731da,2024-05-17T02:40:06.647000 -CVE-2024-37620,0,1,37467c263f3a10bfc6b745e644b5a43ae65b50bb4f2457ed19a0f152bb8e9d4a,2024-06-20T12:44:22.977000 -CVE-2024-37621,0,1,5130c0bcc2cba29b045247f3ea9bd16107f039194b4374647a532239a8d33439,2024-06-20T12:44:22.977000 -CVE-2024-37622,0,1,c5ce5e55072739c990e174478f39d68c083974ab6129554da5a4e33caf326895,2024-06-20T12:44:22.977000 -CVE-2024-37623,0,1,d8395bc9979b8438bd8a5fcda64469a56ed1c7b2c754f62d69464aad225f7a8d,2024-06-20T12:44:22.977000 -CVE-2024-37624,0,1,c67dc5f200fd7bd4558aaa3dba0b70e30788e7a5243808acd6e7683dc3c78ae7,2024-06-20T12:44:22.977000 -CVE-2024-37625,0,1,a02e4bb7abe01fe5f5451064a7b8497a50e5fc7fa5bd1988eae82c585b3c68a7,2024-06-20T12:44:22.977000 +CVE-2024-37620,0,0,37467c263f3a10bfc6b745e644b5a43ae65b50bb4f2457ed19a0f152bb8e9d4a,2024-06-20T12:44:22.977000 +CVE-2024-37621,0,0,5130c0bcc2cba29b045247f3ea9bd16107f039194b4374647a532239a8d33439,2024-06-20T12:44:22.977000 +CVE-2024-37622,0,0,c5ce5e55072739c990e174478f39d68c083974ab6129554da5a4e33caf326895,2024-06-20T12:44:22.977000 +CVE-2024-37623,0,0,d8395bc9979b8438bd8a5fcda64469a56ed1c7b2c754f62d69464aad225f7a8d,2024-06-20T12:44:22.977000 +CVE-2024-37624,0,0,c67dc5f200fd7bd4558aaa3dba0b70e30788e7a5243808acd6e7683dc3c78ae7,2024-06-20T12:44:22.977000 +CVE-2024-37625,0,0,a02e4bb7abe01fe5f5451064a7b8497a50e5fc7fa5bd1988eae82c585b3c68a7,2024-06-20T12:44:22.977000 CVE-2024-37629,0,0,1d00756a2a17c559759065d32584e34ded12669fdde5bf74562dbb03b1828152,2024-06-13T18:36:09.010000 CVE-2024-3763,0,0,d4a43b988d4f5ccf2146c95730aa308ab303229339c58dc3a72b2fdabbe91a36,2024-06-05T20:15:13.530000 CVE-2024-37630,0,0,bf66b2030be40d35050885498117395fd763796c76fee3b35b96849113224fa0,2024-06-13T18:35:19.777000 @@ -253013,10 +253016,10 @@ CVE-2024-37644,0,0,5f7f97e28e218e3fb348230aa8347ee3b0354d72853f4d6c2591e151f0231 CVE-2024-37645,0,0,1f2d6a8f87fac13d3d11d6cbec3b695ad44ed6f32f14768d5b077122546347a3,2024-06-17T12:42:04.623000 CVE-2024-3765,0,0,4fdba2eb80818b350bc57cc64ca06a70a8e5d2cec5cc9e99a6b5fff1df632742,2024-05-17T02:40:06.923000 CVE-2024-3766,0,0,539824cbdfccc4276f1fd794b326f898c89140cb76877e5ae113fb2f5031330d,2024-05-17T02:40:07.027000 -CVE-2024-37661,0,1,81e23698cd648834aff1e39e66ffecdc62f564b919dc4643e362915df5fa1b2a,2024-06-20T12:44:22.977000 -CVE-2024-37662,0,1,2581d16ac0c1e64ed9489a4956fd58fc745c5ab4cf8c43694c38d8d5ee60569c,2024-06-20T12:44:22.977000 -CVE-2024-37663,0,1,461ef2b627ebaf037724a15235d82a1820114435949dedc6f8dbf4f5fc8f77a4,2024-06-20T12:44:22.977000 -CVE-2024-37664,0,1,d12e16fb3db0b4b5d59f6bea6df277ad2fce6c983f4f02a9c54b534ba9c1963c,2024-06-20T12:44:22.977000 +CVE-2024-37661,0,0,81e23698cd648834aff1e39e66ffecdc62f564b919dc4643e362915df5fa1b2a,2024-06-20T12:44:22.977000 +CVE-2024-37662,0,0,2581d16ac0c1e64ed9489a4956fd58fc745c5ab4cf8c43694c38d8d5ee60569c,2024-06-20T12:44:22.977000 +CVE-2024-37663,0,0,461ef2b627ebaf037724a15235d82a1820114435949dedc6f8dbf4f5fc8f77a4,2024-06-20T12:44:22.977000 +CVE-2024-37664,0,0,d12e16fb3db0b4b5d59f6bea6df277ad2fce6c983f4f02a9c54b534ba9c1963c,2024-06-20T12:44:22.977000 CVE-2024-37665,0,0,65120387c81349907f7a4a053373f743b497b218da3e8528d2288dae639dbb17,2024-06-13T18:36:09.010000 CVE-2024-3767,0,0,8ba3fcd8961d67ee2d120eabc736772a73aa38bca02250a44c8bb4877d64b7d4,2024-06-05T20:15:13.643000 CVE-2024-3768,0,0,778d3eea8bf87c1f80239f04628ed71cfd577dabb0ce88459344c4cd4d61bb16,2024-05-17T02:40:07.203000 @@ -253029,24 +253032,24 @@ CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000 CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000 CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000 -CVE-2024-37791,0,1,aac0a75365a73d05a49838e7a7b1ba90a794339affdf6e30eec1aa9fd749c48e,2024-06-20T12:44:01.637000 -CVE-2024-37794,0,1,4c3366c949c3a00b5985b55e086ea5fd5a3c04859d2613f1e28f09c9c53bc4e0,2024-06-20T12:44:22.977000 -CVE-2024-37795,0,1,0ff1ea38e854ef97fef5a9769f3bd2bd99f2e5335a31299021a2afe28c37fb4b,2024-06-20T12:44:22.977000 -CVE-2024-37798,0,1,a36d4ce942da740a820483c71ea27d50cf1c83d3b81c54ef74a42f4ebeb4a079,2024-06-20T12:44:22.977000 -CVE-2024-37799,0,1,0232ea2090a0e592209e0a68f751a4a7bae4888199b9a0222e19baa8b6f85802,2024-06-20T12:44:01.637000 +CVE-2024-37791,0,0,aac0a75365a73d05a49838e7a7b1ba90a794339affdf6e30eec1aa9fd749c48e,2024-06-20T12:44:01.637000 +CVE-2024-37794,0,0,4c3366c949c3a00b5985b55e086ea5fd5a3c04859d2613f1e28f09c9c53bc4e0,2024-06-20T12:44:22.977000 +CVE-2024-37795,0,0,0ff1ea38e854ef97fef5a9769f3bd2bd99f2e5335a31299021a2afe28c37fb4b,2024-06-20T12:44:22.977000 +CVE-2024-37798,0,0,a36d4ce942da740a820483c71ea27d50cf1c83d3b81c54ef74a42f4ebeb4a079,2024-06-20T12:44:22.977000 +CVE-2024-37799,0,0,0232ea2090a0e592209e0a68f751a4a7bae4888199b9a0222e19baa8b6f85802,2024-06-20T12:44:01.637000 CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee424,2024-04-15T13:15:31.997000 -CVE-2024-37800,0,1,36eed506d2f5ce9d6b2834586124ecf9a503dd8108d250049c63e00ddb7167c7,2024-06-20T12:44:01.637000 -CVE-2024-37802,0,1,81dd912a99a788ace360667b22054f8192c4e36f358a19747d18c874d2ebd289,2024-06-20T12:44:01.637000 -CVE-2024-37803,0,1,4f3db0375a36967be1dadee84c3c9799655c3891ffc2301c21194d9aedc22218,2024-06-20T12:44:01.637000 +CVE-2024-37800,0,0,36eed506d2f5ce9d6b2834586124ecf9a503dd8108d250049c63e00ddb7167c7,2024-06-20T12:44:01.637000 +CVE-2024-37802,0,0,81dd912a99a788ace360667b22054f8192c4e36f358a19747d18c874d2ebd289,2024-06-20T12:44:01.637000 +CVE-2024-37803,0,0,4f3db0375a36967be1dadee84c3c9799655c3891ffc2301c21194d9aedc22218,2024-06-20T12:44:01.637000 CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000 CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000 -CVE-2024-37821,0,1,69c8b0f219772ac85c00d152695d2a6db130f2920e14ec06f202587157691baf,2024-06-20T12:44:01.637000 -CVE-2024-37828,0,1,1aec682223533f9f2174345c4486cdc5644002780b6ea2a3830079cc11688c3e,2024-06-20T12:44:22.977000 +CVE-2024-37821,0,0,69c8b0f219772ac85c00d152695d2a6db130f2920e14ec06f202587157691baf,2024-06-20T12:44:01.637000 +CVE-2024-37828,0,0,1aec682223533f9f2174345c4486cdc5644002780b6ea2a3830079cc11688c3e,2024-06-20T12:44:22.977000 CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000 CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000 CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000 -CVE-2024-37840,0,1,145ee429ed53f53bee37478d13303757e3c9a9f24e63bc7b6c2abc99adf58711,2024-06-20T12:44:22.977000 -CVE-2024-37848,0,1,14bb88bc5c67311edd5b3500e695fbbed1a5f0a2c4a3e7baecfb228770826b1a,2024-06-20T12:44:22.977000 +CVE-2024-37840,0,0,145ee429ed53f53bee37478d13303757e3c9a9f24e63bc7b6c2abc99adf58711,2024-06-20T12:44:22.977000 +CVE-2024-37848,0,0,14bb88bc5c67311edd5b3500e695fbbed1a5f0a2c4a3e7baecfb228770826b1a,2024-06-20T12:44:22.977000 CVE-2024-37849,0,0,1c3bd85b42f72006ddc00210dee95fa2aec60a18f1d79fbfdd90f35c19fff4ef,2024-06-13T18:35:19.777000 CVE-2024-3785,0,0,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000 CVE-2024-3786,0,0,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000 @@ -253055,7 +253058,7 @@ CVE-2024-37877,0,0,977bdb17b02ee563e354d32709be15b353932c13f2b0db17e57c208cd7c3a CVE-2024-37878,0,0,6ab5285f65d3836bfce4373eeb59284bc38e780244a86b2dd9df8f43f28d93d7,2024-06-13T18:36:09.010000 CVE-2024-3788,0,0,746d07fda684df68d3fb292ada95a2bfbbf82c49ef53e13b55d1c7f158f32ee7,2024-05-14T16:11:39.510000 CVE-2024-37880,0,0,8fc2a7037c003cd05c8204143fd08c5c781310cbac1dbb1e80c2c17a0b28d4e3,2024-06-12T16:30:15.053000 -CVE-2024-37881,0,1,e735a099778aac0066c6fabcd8760b1183bff4f7ac584775b8d8c0b91d543346,2024-06-20T12:44:01.637000 +CVE-2024-37881,0,0,e735a099778aac0066c6fabcd8760b1183bff4f7ac584775b8d8c0b91d543346,2024-06-20T12:44:01.637000 CVE-2024-37882,0,0,45ca9932bf3d21ce548b08e090d9ac3d0e382ca97b4400acdf6ea5776d1f3c08,2024-06-17T12:42:04.623000 CVE-2024-37883,0,0,c888822acb2129cd70ebdf11385d4592fadef6856c52c29e59a2fa7e7237e972,2024-06-17T12:42:04.623000 CVE-2024-37884,0,0,b707a0f87446700c352d589d1b4076085e4d7ec94492a1b6b776af09951cf2b4,2024-06-17T12:42:04.623000 @@ -253065,14 +253068,14 @@ CVE-2024-37887,0,0,0467ece977566b214676eb0db2203ccad3333f72a527f3986a8c1fbfb2fc1 CVE-2024-37888,0,0,a9672782b19886e33249fc75bc18c4a8c4010f9132fe10364f8659932ef364bf,2024-06-17T12:42:04.623000 CVE-2024-37889,0,0,daa8873bf696328586ad7ac5c8ae18378b96ec85219f7a263344af70c2ad0bbd,2024-06-17T12:42:04.623000 CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d315365,2024-05-14T16:11:39.510000 -CVE-2024-37890,0,1,64919ef90d7e50e30ea881a6670fbfc5d82541a664dbdfbc52673f8c72279c2d,2024-06-20T12:44:22.977000 -CVE-2024-37891,0,1,7f699fe1f8c4a3ec8703a81c424d14c0900900ca3b4179e40a6b3b715e3f33f7,2024-06-20T12:44:22.977000 -CVE-2024-37893,0,1,41d25d093dc6fff20a6eda85ded9c0383f2159fafb609c8080b75906fa502b74,2024-06-20T12:44:22.977000 -CVE-2024-37895,0,1,5a205f11ced3309e1f825afc55d41c5d514e9d7238b82fe13249e658f1877f11,2024-06-20T12:44:22.977000 -CVE-2024-37896,0,1,85ccee04f37e2b1a04ceeddd19a029b9400fb1a43ccfa07a1fe5a65adbb32b4e,2024-06-20T12:44:22.977000 +CVE-2024-37890,0,0,64919ef90d7e50e30ea881a6670fbfc5d82541a664dbdfbc52673f8c72279c2d,2024-06-20T12:44:22.977000 +CVE-2024-37891,0,0,7f699fe1f8c4a3ec8703a81c424d14c0900900ca3b4179e40a6b3b715e3f33f7,2024-06-20T12:44:22.977000 +CVE-2024-37893,0,0,41d25d093dc6fff20a6eda85ded9c0383f2159fafb609c8080b75906fa502b74,2024-06-20T12:44:22.977000 +CVE-2024-37895,0,0,5a205f11ced3309e1f825afc55d41c5d514e9d7238b82fe13249e658f1877f11,2024-06-20T12:44:22.977000 +CVE-2024-37896,0,0,85ccee04f37e2b1a04ceeddd19a029b9400fb1a43ccfa07a1fe5a65adbb32b4e,2024-06-20T12:44:22.977000 CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000 -CVE-2024-37902,0,1,64cca10e7e3ace20e9d59c9293b434dbb2c9acda55554e640303530aeeaef0aa,2024-06-20T12:44:22.977000 -CVE-2024-37904,0,1,7359ae18b288eca288056e2ff119b59a0b9c9bbf3f0e5a23aea1f27fd550dd3f,2024-06-20T12:44:01.637000 +CVE-2024-37902,0,0,64cca10e7e3ace20e9d59c9293b434dbb2c9acda55554e640303530aeeaef0aa,2024-06-20T12:44:22.977000 +CVE-2024-37904,0,0,7359ae18b288eca288056e2ff119b59a0b9c9bbf3f0e5a23aea1f27fd550dd3f,2024-06-20T12:44:01.637000 CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000 CVE-2024-3792,0,0,cf023b5179bed164faad65630e21cc1d1811b19d16667a2b08c63260eab0a5be,2024-05-14T16:11:39.510000 CVE-2024-3793,0,0,ee3137e362c58246aa5051457614bdcb92cca84e4e50c79d141ea28f09937fab,2024-05-14T16:11:39.510000 @@ -253103,11 +253106,11 @@ CVE-2024-3822,0,0,fc2c97d17f172eec9f94cdc5060f4aab438cbcb9ae5ff2766add603f099f29 CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea0b,2024-05-15T16:40:19.330000 CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000 CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000 -CVE-2024-38273,0,1,3b666b885fd4335027619e91e0284f1b470234dde00130d091638fa968cbd8f0,2024-06-20T12:44:01.637000 -CVE-2024-38274,0,1,e3c858d3a34ac2077869b60b80cac2603994a6b6470a6d640dd39358edb35041,2024-06-20T12:44:01.637000 -CVE-2024-38275,0,1,474fed95f690c9f90f55ff4b7ea783e35914740c4a353e11aabbb10d602de3d4,2024-06-20T12:44:01.637000 -CVE-2024-38276,0,1,61201684c0144d531701138f68e3981b54ff88c196047ee68b15ac4e852406bc,2024-06-20T12:44:01.637000 -CVE-2024-38277,0,1,861f863e7bdcbe6e008f894a715056c3f25fc74dc86e0f050002e71eb59644e4,2024-06-20T12:44:01.637000 +CVE-2024-38273,0,0,3b666b885fd4335027619e91e0284f1b470234dde00130d091638fa968cbd8f0,2024-06-20T12:44:01.637000 +CVE-2024-38274,0,0,e3c858d3a34ac2077869b60b80cac2603994a6b6470a6d640dd39358edb35041,2024-06-20T12:44:01.637000 +CVE-2024-38275,0,0,474fed95f690c9f90f55ff4b7ea783e35914740c4a353e11aabbb10d602de3d4,2024-06-20T12:44:01.637000 +CVE-2024-38276,0,0,61201684c0144d531701138f68e3981b54ff88c196047ee68b15ac4e852406bc,2024-06-20T12:44:01.637000 +CVE-2024-38277,0,0,861f863e7bdcbe6e008f894a715056c3f25fc74dc86e0f050002e71eb59644e4,2024-06-20T12:44:01.637000 CVE-2024-38279,0,0,8e0d752edd2b7f1cef81ab1eeb42304ca3458652fd02e5f15b8a704f935f8c5e,2024-06-13T18:35:19.777000 CVE-2024-3828,0,0,57a9b409ca1cac39bc20af9eb7a4e7dcc3bae1882e9b3a8ca25cdf22dad097ef,2024-05-14T16:11:39.510000 CVE-2024-38280,0,0,bcbf7defab925fd2529b59f3634dae6b192845ba506dcf676efe40b15061269c,2024-06-13T18:35:19.777000 @@ -253124,17 +253127,17 @@ CVE-2024-3831,0,0,28fa4e2fb2524144138a610966fa5501c7b19e1083bb04e4062bd6679bbd2a CVE-2024-38312,0,0,a025bc282a0932c71cb95ccc5342a2a383a8f77cb388790ae2ac3d82d89cfc0a,2024-06-17T12:43:31.090000 CVE-2024-38313,0,0,1c234fe7a87659718d48f2a88e14944f64c41ea923fa0d6325e8d4b1e192fda1,2024-06-17T12:43:31.090000 CVE-2024-3832,0,0,1075b96952121645fbb81b228e0c3813e39db7e21c4c9aa1fc24c30b61618c13,2024-04-23T18:15:15.187000 -CVE-2024-38329,0,1,6a4543a55a7780ada6e17c79a82dd0a8355d271b676150df85f00b992a580a6b,2024-06-20T12:44:01.637000 +CVE-2024-38329,0,0,6a4543a55a7780ada6e17c79a82dd0a8355d271b676150df85f00b992a580a6b,2024-06-20T12:44:01.637000 CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a36,2024-05-03T03:16:28.940000 CVE-2024-3834,0,0,a6e69ceb5a64ba9dfba23cdfa4c02e2549bf746772815229f9a627159689f77e,2024-05-03T04:15:09.043000 -CVE-2024-38347,0,1,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000 -CVE-2024-38348,0,1,08a2029befc8d2a1e1aac0c0f86516a41bff44ffe308cc482b357e94f4d80ebd,2024-06-20T12:44:01.637000 -CVE-2024-38351,0,1,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000 +CVE-2024-38347,0,0,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000 +CVE-2024-38348,0,0,08a2029befc8d2a1e1aac0c0f86516a41bff44ffe308cc482b357e94f4d80ebd,2024-06-20T12:44:01.637000 +CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000 CVE-2024-38352,0,0,13a6e81e4d4d40a0591843c161ee638c75aac348990bf4d2603a4c2fb8cf2a30,2024-06-19T18:15:11.507000 -CVE-2024-38355,0,1,548f855fd76fea3ae91cbde1441c70071a7c7d1a3d657b48a4999a1a744b1672,2024-06-20T12:43:25.663000 -CVE-2024-38356,0,1,4d5684a2a5b21833c79b0d8355427fc3daf538540dd8f7d1cfa341630e75ced1,2024-06-20T12:43:25.663000 -CVE-2024-38357,0,1,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405801,2024-06-20T12:43:25.663000 -CVE-2024-38358,0,1,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000 +CVE-2024-38355,0,0,548f855fd76fea3ae91cbde1441c70071a7c7d1a3d657b48a4999a1a744b1672,2024-06-20T12:43:25.663000 +CVE-2024-38356,0,0,4d5684a2a5b21833c79b0d8355427fc3daf538540dd8f7d1cfa341630e75ced1,2024-06-20T12:43:25.663000 +CVE-2024-38357,0,0,db932e7bd44b2292bed66681b7d77a847d541a79cdeb9df0d08a424975405801,2024-06-20T12:43:25.663000 +CVE-2024-38358,0,0,d7fa4473d29cbfc514ec5a6118f6b700b95e48744d7580b8a99541a6dd9bac5b,2024-06-20T12:43:25.663000 CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000 CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000 CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000 @@ -253152,7 +253155,7 @@ CVE-2024-38440,0,0,81c16272bce02d8f590661e69377efd9d4a75b6b13fedd48324b80c4cc1b2 CVE-2024-38441,0,0,8774b6986ddfd4d93147ecf78ef7ec770ec6154755fdfb7857334702b7a334c6,2024-06-19T15:16:00.040000 CVE-2024-38443,0,0,1d75cfa177cf692b67a12f7bd5c673225dc4008379121d75b6d5d0686ab9a220,2024-06-17T12:42:04.623000 CVE-2024-38448,0,0,66ae408cb06bbe5b04615772f5468e0f5bb5c8f2d46df318fd238e60dfb550e8,2024-06-17T12:42:04.623000 -CVE-2024-38449,0,1,d69089b504731433d7b543e10e4b6e57d1623551f30ae8f192ba71fc59819634,2024-06-20T12:44:22.977000 +CVE-2024-38449,0,0,d69089b504731433d7b543e10e4b6e57d1623551f30ae8f192ba71fc59819634,2024-06-20T12:44:22.977000 CVE-2024-3845,0,0,0eb4004f99da1c2122444a8d1de5d3db39129e713bf386d7b60bb455af744c00,2024-05-03T03:16:29.210000 CVE-2024-38454,0,0,9e16cbeba5810d367094a131b56862641aa42d77b0ed4c90d4e4d7e92bb854dc,2024-06-17T12:42:04.623000 CVE-2024-38457,0,0,c77550a7e2a9252924a4646a20696a029639d1882dc30abb38808d48a175ba0c,2024-06-17T12:42:04.623000 @@ -253166,111 +253169,111 @@ CVE-2024-38465,0,0,ce0d9866ad6b3f19ec6c77095c1dbcaa6c5f45b9afb927f8abe6499d7e02e CVE-2024-38466,0,0,5d1c6c536bd1417b5b67342ab1c487e0c966acabfa2718a6effebf26cfa8c7cc,2024-06-17T12:42:04.623000 CVE-2024-38467,0,0,b57435625cbeac6544b6507d14e1fc98d3d5fa7f2ffbeb94aa6418d1e331de50,2024-06-17T12:42:04.623000 CVE-2024-38468,0,0,d4c6d48d530a65ce7d90662f3fd07d6f0801b061b80f57001958e3c05da71f26,2024-06-17T12:42:04.623000 -CVE-2024-38469,0,1,61f8d4e00b8eb0d7cc440bb61aa54e448e7d0cf937bc39055bad05a42163dd83,2024-06-20T12:44:22.977000 +CVE-2024-38469,0,0,61f8d4e00b8eb0d7cc440bb61aa54e448e7d0cf937bc39055bad05a42163dd83,2024-06-20T12:44:22.977000 CVE-2024-3847,0,0,a2146e655749d60cf9631f855db42a3d44cf07cd9a542fd1035e46bb9a6304c5,2024-05-03T03:16:29.293000 -CVE-2024-38470,0,1,4c268a4f5b43704204ee0794f0d14b8ed1a9214a7b71a5011526bcfa496d0f17,2024-06-20T12:44:22.977000 +CVE-2024-38470,0,0,4c268a4f5b43704204ee0794f0d14b8ed1a9214a7b71a5011526bcfa496d0f17,2024-06-20T12:44:22.977000 CVE-2024-3848,0,0,cff2d1cd97f0b1f2183f9bb4edcf4fc45d9e2b8ab251b9953f6af6105249c0ec,2024-05-16T13:03:05.353000 CVE-2024-3849,0,0,d4181d6192aab2f4a2b324451fbda7660fbd9621eb95f5f54a642a6a3d1e7d46,2024-05-02T18:00:37.360000 CVE-2024-3850,0,0,bbe49076d39470df53cdf5186eea91a2b4a40256492f588a1ab86bd1ba5244b0,2024-06-12T18:12:56.413000 -CVE-2024-38504,0,1,1e5426a2fc921f282b30067463f89deeb7f3dcc78ec818fa823270612233ac4d,2024-06-20T12:44:01.637000 -CVE-2024-38505,0,1,be5aaa1dcdfd8c2aa334d5f57235bcc4cc51742ebd9414669481e2364aff48b8,2024-06-20T12:44:01.637000 -CVE-2024-38506,0,1,f0cad7be1bf66b2843860132c4a1c6f7d61e84c638e965683ddee0cfb22e3838,2024-06-20T12:44:01.637000 -CVE-2024-38507,0,1,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09585,2024-06-20T12:44:01.637000 +CVE-2024-38504,0,0,1e5426a2fc921f282b30067463f89deeb7f3dcc78ec818fa823270612233ac4d,2024-06-20T12:44:01.637000 +CVE-2024-38505,0,0,be5aaa1dcdfd8c2aa334d5f57235bcc4cc51742ebd9414669481e2364aff48b8,2024-06-20T12:44:01.637000 +CVE-2024-38506,0,0,f0cad7be1bf66b2843860132c4a1c6f7d61e84c638e965683ddee0cfb22e3838,2024-06-20T12:44:01.637000 +CVE-2024-38507,0,0,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09585,2024-06-20T12:44:01.637000 CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000 CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000 CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000 -CVE-2024-38538,0,1,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000 -CVE-2024-38539,0,1,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000 +CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000 +CVE-2024-38539,0,0,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000 CVE-2024-3854,0,0,1fc25728bc86cd277ba270d144040c69a89e438f315d3ebf85291cac5fb28ebb,2024-04-22T10:15:07.470000 -CVE-2024-38540,0,1,e7b3803cf99e050c270c726ab274e7affefcb94f7141fbd6c0b0de4357820faf,2024-06-20T12:44:01.637000 -CVE-2024-38541,0,1,1065fa7d8a4cfd5436e04c18db5d69054ab11f4091c3b7b1134ec020405979bc,2024-06-20T12:44:01.637000 -CVE-2024-38542,0,1,2d3206d3acbc6296896c679abb34821c47c48d8547928a1903930404e39399fb,2024-06-20T12:44:01.637000 -CVE-2024-38543,0,1,749d163234bfa43b2a7a6d5ddb464425e98a7fa6417113dfa2e269c4435d43de,2024-06-20T12:44:01.637000 -CVE-2024-38544,0,1,5697b7121dc116d7dcef1239b61c622e0f4cc69a3755f90752a511f7e74eea0c,2024-06-20T12:44:01.637000 -CVE-2024-38545,0,1,e19534fd73a94af20a1fb344dbf36ffdeca4febea6b2756e17c399f613e5bd81,2024-06-20T12:44:01.637000 -CVE-2024-38546,0,1,06ab8e5395b6ea64dcfc3d0291c1a4cede82de3c6adf9a35f972579209480dff,2024-06-20T12:44:01.637000 -CVE-2024-38547,0,1,6d094da35ceeec072de822b532aacf8e22808edceb46187f6ef18b7c87947a6c,2024-06-20T12:44:01.637000 -CVE-2024-38548,0,1,226b2ec59cd0e8bc5ac9ab89d5a58dbce46f44f8de3bdb71de5c8cff8c4bd0b1,2024-06-20T12:44:01.637000 -CVE-2024-38549,0,1,bf11d8cbded1b174766f461f785ead27d74681fc4984905e8cbcc5a5dcfd77f9,2024-06-20T12:44:01.637000 +CVE-2024-38540,0,0,e7b3803cf99e050c270c726ab274e7affefcb94f7141fbd6c0b0de4357820faf,2024-06-20T12:44:01.637000 +CVE-2024-38541,0,0,1065fa7d8a4cfd5436e04c18db5d69054ab11f4091c3b7b1134ec020405979bc,2024-06-20T12:44:01.637000 +CVE-2024-38542,0,0,2d3206d3acbc6296896c679abb34821c47c48d8547928a1903930404e39399fb,2024-06-20T12:44:01.637000 +CVE-2024-38543,0,0,749d163234bfa43b2a7a6d5ddb464425e98a7fa6417113dfa2e269c4435d43de,2024-06-20T12:44:01.637000 +CVE-2024-38544,0,0,5697b7121dc116d7dcef1239b61c622e0f4cc69a3755f90752a511f7e74eea0c,2024-06-20T12:44:01.637000 +CVE-2024-38545,0,0,e19534fd73a94af20a1fb344dbf36ffdeca4febea6b2756e17c399f613e5bd81,2024-06-20T12:44:01.637000 +CVE-2024-38546,0,0,06ab8e5395b6ea64dcfc3d0291c1a4cede82de3c6adf9a35f972579209480dff,2024-06-20T12:44:01.637000 +CVE-2024-38547,0,0,6d094da35ceeec072de822b532aacf8e22808edceb46187f6ef18b7c87947a6c,2024-06-20T12:44:01.637000 +CVE-2024-38548,0,0,226b2ec59cd0e8bc5ac9ab89d5a58dbce46f44f8de3bdb71de5c8cff8c4bd0b1,2024-06-20T12:44:01.637000 +CVE-2024-38549,0,0,bf11d8cbded1b174766f461f785ead27d74681fc4984905e8cbcc5a5dcfd77f9,2024-06-20T12:44:01.637000 CVE-2024-3855,0,0,72f9965b46480d1ef50ed2a1799389235938182cc86dc8ecd73fd2cc29210cf3,2024-04-17T12:48:31.863000 -CVE-2024-38550,0,1,12c1f7faf6d391bda45153650ece532f5927f00b8db4353fe4f9877957dc88b7,2024-06-20T12:44:01.637000 -CVE-2024-38551,0,1,994bdc4b2bbd91b836307a9355447db2c53145ee9caa85e9ac226f8e6e77bac5,2024-06-20T12:44:01.637000 -CVE-2024-38552,0,1,01c171b993c98ea9691fcb9c0132239a0403ae52a92e72087b20089fe28a56aa,2024-06-20T12:44:01.637000 -CVE-2024-38553,0,1,286ac07f37ead0233ff53087fe6bb725f02540170c59cfcee7e11483334cd294,2024-06-20T12:44:01.637000 -CVE-2024-38554,0,1,5e74e3d53ddd7d96294d8c3ac43d22e24d94eb7441250ec59441112cd0cf92b5,2024-06-20T12:44:01.637000 -CVE-2024-38555,0,1,1325a5873db06d0a5896cedfaafadbba06050b8903042fceca1b4e19fed51c2a,2024-06-20T12:44:01.637000 -CVE-2024-38556,0,1,e0e81ab8190bcbd6bb796b6590adf60b73006915d9ddc86cfd7468742ef0c269,2024-06-20T12:44:01.637000 -CVE-2024-38557,0,1,5d307d93744b50df3585e73b748fbc1dea70a105ccbf6e4e87a827fc2aa9e43d,2024-06-20T12:44:01.637000 -CVE-2024-38558,0,1,d215af1f9dc6f1871afb6785a3eacc6cbeb466c2538fba6d795011157de1355b,2024-06-20T12:44:01.637000 -CVE-2024-38559,0,1,43590e9bb6ef9bc4a860e0dbb4ea57c00d36c2723dfdefcc54f8e589b22ece61,2024-06-20T12:44:01.637000 +CVE-2024-38550,0,0,12c1f7faf6d391bda45153650ece532f5927f00b8db4353fe4f9877957dc88b7,2024-06-20T12:44:01.637000 +CVE-2024-38551,0,0,994bdc4b2bbd91b836307a9355447db2c53145ee9caa85e9ac226f8e6e77bac5,2024-06-20T12:44:01.637000 +CVE-2024-38552,0,0,01c171b993c98ea9691fcb9c0132239a0403ae52a92e72087b20089fe28a56aa,2024-06-20T12:44:01.637000 +CVE-2024-38553,0,0,286ac07f37ead0233ff53087fe6bb725f02540170c59cfcee7e11483334cd294,2024-06-20T12:44:01.637000 +CVE-2024-38554,0,0,5e74e3d53ddd7d96294d8c3ac43d22e24d94eb7441250ec59441112cd0cf92b5,2024-06-20T12:44:01.637000 +CVE-2024-38555,0,0,1325a5873db06d0a5896cedfaafadbba06050b8903042fceca1b4e19fed51c2a,2024-06-20T12:44:01.637000 +CVE-2024-38556,0,0,e0e81ab8190bcbd6bb796b6590adf60b73006915d9ddc86cfd7468742ef0c269,2024-06-20T12:44:01.637000 +CVE-2024-38557,0,0,5d307d93744b50df3585e73b748fbc1dea70a105ccbf6e4e87a827fc2aa9e43d,2024-06-20T12:44:01.637000 +CVE-2024-38558,0,0,d215af1f9dc6f1871afb6785a3eacc6cbeb466c2538fba6d795011157de1355b,2024-06-20T12:44:01.637000 +CVE-2024-38559,0,0,43590e9bb6ef9bc4a860e0dbb4ea57c00d36c2723dfdefcc54f8e589b22ece61,2024-06-20T12:44:01.637000 CVE-2024-3856,0,0,b4145bd7b493b073ad7b7090cd52428765d0c24799c3bf5af1fe7594a342c2dd,2024-04-17T12:48:31.863000 -CVE-2024-38560,0,1,dd3d7759ae511a11426b1402e0e3263d5bd5a72be09156ff201562649ec75b00,2024-06-20T12:44:01.637000 -CVE-2024-38561,0,1,93a736f54ad24f57f3b35f5e4686025c04c00aee6e32e522a0d99bae472a5b47,2024-06-20T12:44:01.637000 -CVE-2024-38562,0,1,95e049daa82ebc8bb7fd09103982cb4b2704355000dbaf388cb8a15eba1e5c55,2024-06-20T12:44:01.637000 -CVE-2024-38563,0,1,be99db486d5a22c61fa099cfd73d538d2c8a8ad8c800fa69baa108ab15267146,2024-06-20T12:44:01.637000 -CVE-2024-38564,0,1,f30b6e5454fdc56fe2ed5cf62ff8068acbd0868113a623cceeac8c222d27e863,2024-06-20T12:44:01.637000 -CVE-2024-38565,0,1,255aa3d89cd8844b96cc6af713f9899010a19ca82da38a82497b82b9f85c00c8,2024-06-20T12:44:01.637000 -CVE-2024-38566,0,1,cbf9595bc7c6a3a8392b2f29aa06e360a055ceee2b59f6b396c4b12b30d6a84f,2024-06-20T12:44:01.637000 -CVE-2024-38567,0,1,747343b02008a17ee1415397b21e5405c1c0a77c4613a0f8f2d08ea83aec2fc0,2024-06-20T12:44:01.637000 -CVE-2024-38568,0,1,ebc26ecb554f4a117e56a2b7595b19c2bb6870e5fe6ec7da1db88f1843088b19,2024-06-20T12:44:01.637000 -CVE-2024-38569,0,1,43b2e24bb95b5b0c5ed869e83948d4db63ec0f5a8a8fbb28319ca0915c7949cf,2024-06-20T12:44:01.637000 +CVE-2024-38560,0,0,dd3d7759ae511a11426b1402e0e3263d5bd5a72be09156ff201562649ec75b00,2024-06-20T12:44:01.637000 +CVE-2024-38561,0,0,93a736f54ad24f57f3b35f5e4686025c04c00aee6e32e522a0d99bae472a5b47,2024-06-20T12:44:01.637000 +CVE-2024-38562,0,0,95e049daa82ebc8bb7fd09103982cb4b2704355000dbaf388cb8a15eba1e5c55,2024-06-20T12:44:01.637000 +CVE-2024-38563,0,0,be99db486d5a22c61fa099cfd73d538d2c8a8ad8c800fa69baa108ab15267146,2024-06-20T12:44:01.637000 +CVE-2024-38564,0,0,f30b6e5454fdc56fe2ed5cf62ff8068acbd0868113a623cceeac8c222d27e863,2024-06-20T12:44:01.637000 +CVE-2024-38565,0,0,255aa3d89cd8844b96cc6af713f9899010a19ca82da38a82497b82b9f85c00c8,2024-06-20T12:44:01.637000 +CVE-2024-38566,0,0,cbf9595bc7c6a3a8392b2f29aa06e360a055ceee2b59f6b396c4b12b30d6a84f,2024-06-20T12:44:01.637000 +CVE-2024-38567,0,0,747343b02008a17ee1415397b21e5405c1c0a77c4613a0f8f2d08ea83aec2fc0,2024-06-20T12:44:01.637000 +CVE-2024-38568,0,0,ebc26ecb554f4a117e56a2b7595b19c2bb6870e5fe6ec7da1db88f1843088b19,2024-06-20T12:44:01.637000 +CVE-2024-38569,0,0,43b2e24bb95b5b0c5ed869e83948d4db63ec0f5a8a8fbb28319ca0915c7949cf,2024-06-20T12:44:01.637000 CVE-2024-3857,0,0,759e3e6356edbe4b757e6defb2865ff9079af79daa39f4b5313863a09852808f,2024-04-22T10:15:07.520000 -CVE-2024-38570,0,1,7ec182f6fa5f3c0d1a4f19f2759b6f5e1c5a221db963b42f1c92abd85c45cdce,2024-06-20T12:44:01.637000 -CVE-2024-38571,0,1,a8ac066d75001a7a7c7d08cd5467b743b181e3ae1b62ab3328c7b56658888fcf,2024-06-20T12:44:01.637000 -CVE-2024-38572,0,1,aacf13e691ed59e8d1f0037d7039807cd50bf7233bf63dc7df8936b4d7a148b7,2024-06-20T12:44:01.637000 -CVE-2024-38573,0,1,bc38939d625e4d50426892be0c285949a4fdf5b8010cff55bd177a21e81e979b,2024-06-20T12:44:01.637000 -CVE-2024-38574,0,1,c9bbb608bc0fb4fd78471e471f67157db9c46f296b9cebdbf2a9eaa112c2b05c,2024-06-20T12:44:01.637000 -CVE-2024-38575,0,1,706823464dd777ddf38fceba51b63345567e0ce58208e92b648866b8c461ddcf,2024-06-20T12:44:01.637000 -CVE-2024-38576,0,1,5f2c362a1b20fb6644f41270cb49cdc5fa151e9181a4765c6f2c4b80f8fd5ce5,2024-06-20T12:44:01.637000 -CVE-2024-38577,0,1,aab783e562369ba736289de53b41b9b9e9e5bce44bf13dc1d8e2f816a558ee31,2024-06-20T12:44:01.637000 -CVE-2024-38578,0,1,59a6f376e54bbaf5df61ec2e73020ae35b8f027f6cff8284302abd972222ea0c,2024-06-20T12:44:01.637000 -CVE-2024-38579,0,1,19bad89d8508334ab376a57e76d0349363cf011713f6d20c00dcae216a9c77bb,2024-06-20T12:44:01.637000 +CVE-2024-38570,0,0,7ec182f6fa5f3c0d1a4f19f2759b6f5e1c5a221db963b42f1c92abd85c45cdce,2024-06-20T12:44:01.637000 +CVE-2024-38571,0,0,a8ac066d75001a7a7c7d08cd5467b743b181e3ae1b62ab3328c7b56658888fcf,2024-06-20T12:44:01.637000 +CVE-2024-38572,0,0,aacf13e691ed59e8d1f0037d7039807cd50bf7233bf63dc7df8936b4d7a148b7,2024-06-20T12:44:01.637000 +CVE-2024-38573,0,0,bc38939d625e4d50426892be0c285949a4fdf5b8010cff55bd177a21e81e979b,2024-06-20T12:44:01.637000 +CVE-2024-38574,0,0,c9bbb608bc0fb4fd78471e471f67157db9c46f296b9cebdbf2a9eaa112c2b05c,2024-06-20T12:44:01.637000 +CVE-2024-38575,0,0,706823464dd777ddf38fceba51b63345567e0ce58208e92b648866b8c461ddcf,2024-06-20T12:44:01.637000 +CVE-2024-38576,0,0,5f2c362a1b20fb6644f41270cb49cdc5fa151e9181a4765c6f2c4b80f8fd5ce5,2024-06-20T12:44:01.637000 +CVE-2024-38577,0,0,aab783e562369ba736289de53b41b9b9e9e5bce44bf13dc1d8e2f816a558ee31,2024-06-20T12:44:01.637000 +CVE-2024-38578,0,0,59a6f376e54bbaf5df61ec2e73020ae35b8f027f6cff8284302abd972222ea0c,2024-06-20T12:44:01.637000 +CVE-2024-38579,0,0,19bad89d8508334ab376a57e76d0349363cf011713f6d20c00dcae216a9c77bb,2024-06-20T12:44:01.637000 CVE-2024-3858,0,0,7909cba96f3e3d206ccbb308cd394c2dd55ea5480740c25fa8316d0bc5650abe,2024-04-17T12:48:31.863000 -CVE-2024-38580,0,1,38a9a9672fdcd3a26951ddb1fa5b0b6a344f0f6809bbcc0c9be0b904caf7e8c4,2024-06-20T12:44:01.637000 -CVE-2024-38581,0,1,d26f4100a5534742e5b1c060f48168274a9f8ba7a3a144ed1f5a68fa7a64c8c5,2024-06-20T12:44:01.637000 -CVE-2024-38582,0,1,41e3d47345cfc6f7a622b4174be023717be773cc77952929809d13f2b3e76a1f,2024-06-20T12:44:01.637000 -CVE-2024-38583,0,1,b155bb53501a56a625151deea2027414759fdeb68090c9c88843bd07655e6b56,2024-06-20T12:44:01.637000 -CVE-2024-38584,0,1,a86dd4bec97afdd294218b4d2cb90c2a2236e3f932e80b46504435534c4b8163,2024-06-20T12:44:01.637000 -CVE-2024-38585,0,1,88b0887377392aa1b176806491a5ec82610e5a3bcc11262f1287e63162efa57d,2024-06-20T12:44:01.637000 -CVE-2024-38586,0,1,44e39521bc8b7aff0d13b8bdb8eb57c475e755967082646c98b31056f074bddb,2024-06-20T12:44:01.637000 -CVE-2024-38587,0,1,fa7838f440b65e8fdfadad72d3e22feb5c6758bd575bc3d58bbdf3179ae6b561,2024-06-20T12:44:01.637000 -CVE-2024-38588,0,1,63377d15d615a89cc502e82cc0b4d98dd3570175273284e854a555b603cb2164,2024-06-20T12:44:01.637000 -CVE-2024-38589,0,1,c22349a35c5125a3c03e12aeb5f0a5d0cb90d1ff19f30f4f1e992cb88ffb9b6c,2024-06-20T12:44:01.637000 +CVE-2024-38580,0,0,38a9a9672fdcd3a26951ddb1fa5b0b6a344f0f6809bbcc0c9be0b904caf7e8c4,2024-06-20T12:44:01.637000 +CVE-2024-38581,0,0,d26f4100a5534742e5b1c060f48168274a9f8ba7a3a144ed1f5a68fa7a64c8c5,2024-06-20T12:44:01.637000 +CVE-2024-38582,0,0,41e3d47345cfc6f7a622b4174be023717be773cc77952929809d13f2b3e76a1f,2024-06-20T12:44:01.637000 +CVE-2024-38583,0,0,b155bb53501a56a625151deea2027414759fdeb68090c9c88843bd07655e6b56,2024-06-20T12:44:01.637000 +CVE-2024-38584,0,0,a86dd4bec97afdd294218b4d2cb90c2a2236e3f932e80b46504435534c4b8163,2024-06-20T12:44:01.637000 +CVE-2024-38585,0,0,88b0887377392aa1b176806491a5ec82610e5a3bcc11262f1287e63162efa57d,2024-06-20T12:44:01.637000 +CVE-2024-38586,0,0,44e39521bc8b7aff0d13b8bdb8eb57c475e755967082646c98b31056f074bddb,2024-06-20T12:44:01.637000 +CVE-2024-38587,0,0,fa7838f440b65e8fdfadad72d3e22feb5c6758bd575bc3d58bbdf3179ae6b561,2024-06-20T12:44:01.637000 +CVE-2024-38588,0,0,63377d15d615a89cc502e82cc0b4d98dd3570175273284e854a555b603cb2164,2024-06-20T12:44:01.637000 +CVE-2024-38589,0,0,c22349a35c5125a3c03e12aeb5f0a5d0cb90d1ff19f30f4f1e992cb88ffb9b6c,2024-06-20T12:44:01.637000 CVE-2024-3859,0,0,3065404677b844c907170ea43348d98daf159eda29192d0f8b013c98cba7e7cc,2024-04-22T10:15:07.573000 -CVE-2024-38590,0,1,1fde351792af11094df547ca6039c92dd4040f95fbccbb26deb2074af9ba3491,2024-06-20T12:44:01.637000 -CVE-2024-38591,0,1,a87a6cf3381321fae2571d6b3d74f06358c9ae85b011ec7304b3632eb3677c62,2024-06-20T12:44:01.637000 -CVE-2024-38592,0,1,05588f2b7ced16b85036b6966bff690fa7126b1bbbd3653d3eefb89b41f1a1cd,2024-06-20T12:44:01.637000 -CVE-2024-38593,0,1,9043806a5b5221b7873fc93aa5bedce151ab1ba872266f0d9498a3ee99ad8924,2024-06-20T12:44:01.637000 -CVE-2024-38594,0,1,263312fa01f21f81aca9ad0b7081ef21ebd3d6736f9b7e154b2f81c32355a546,2024-06-20T12:44:01.637000 -CVE-2024-38595,0,1,167986f4e289cbbc06db285514230af9b31fe84bc5e2e51a3cbba38552a9a3ef,2024-06-20T12:44:01.637000 -CVE-2024-38596,0,1,381521411c5fe0069bf95df12d280703f758562ab779941c7fd27f311301c84e,2024-06-20T12:43:25.663000 -CVE-2024-38597,0,1,dfd9b26fbd1f75c8aa3c1f19bb92c71363166efbbd82c3534172982ab0e709ac,2024-06-20T12:43:25.663000 -CVE-2024-38598,0,1,b948e5e2a96e4f2604c682eaf6a27616c9418ca539855cded9c5008fe055cbdd,2024-06-20T12:43:25.663000 -CVE-2024-38599,0,1,ead42b07c723488112c8a76d939471fabc0315640eef143c2046fde4b2486f9d,2024-06-20T12:43:25.663000 +CVE-2024-38590,0,0,1fde351792af11094df547ca6039c92dd4040f95fbccbb26deb2074af9ba3491,2024-06-20T12:44:01.637000 +CVE-2024-38591,0,0,a87a6cf3381321fae2571d6b3d74f06358c9ae85b011ec7304b3632eb3677c62,2024-06-20T12:44:01.637000 +CVE-2024-38592,0,0,05588f2b7ced16b85036b6966bff690fa7126b1bbbd3653d3eefb89b41f1a1cd,2024-06-20T12:44:01.637000 +CVE-2024-38593,0,0,9043806a5b5221b7873fc93aa5bedce151ab1ba872266f0d9498a3ee99ad8924,2024-06-20T12:44:01.637000 +CVE-2024-38594,0,0,263312fa01f21f81aca9ad0b7081ef21ebd3d6736f9b7e154b2f81c32355a546,2024-06-20T12:44:01.637000 +CVE-2024-38595,0,0,167986f4e289cbbc06db285514230af9b31fe84bc5e2e51a3cbba38552a9a3ef,2024-06-20T12:44:01.637000 +CVE-2024-38596,0,0,381521411c5fe0069bf95df12d280703f758562ab779941c7fd27f311301c84e,2024-06-20T12:43:25.663000 +CVE-2024-38597,0,0,dfd9b26fbd1f75c8aa3c1f19bb92c71363166efbbd82c3534172982ab0e709ac,2024-06-20T12:43:25.663000 +CVE-2024-38598,0,0,b948e5e2a96e4f2604c682eaf6a27616c9418ca539855cded9c5008fe055cbdd,2024-06-20T12:43:25.663000 +CVE-2024-38599,0,0,ead42b07c723488112c8a76d939471fabc0315640eef143c2046fde4b2486f9d,2024-06-20T12:43:25.663000 CVE-2024-3860,0,0,c33e8c657cfe3956cd70903ab7912357e9142226690438c85322ce7b941ed7f2,2024-04-17T12:48:31.863000 -CVE-2024-38600,0,1,c9563c70f22652ebe1de7c7cc7f742e6fb8edc19caa32f1a7a6fa2c104c44ef8,2024-06-20T12:43:25.663000 -CVE-2024-38601,0,1,add858065c300b4dd3e338dbd2f12e07861bf7260b29505ec31ca100061842f6,2024-06-20T12:43:25.663000 -CVE-2024-38602,0,1,9a80355cc21e33c080d1b076281ffae3e2e5deed03254094e225183d4901578c,2024-06-20T12:43:25.663000 -CVE-2024-38603,0,1,2e6ffe264b8f7d29692c9fa8910cbe9efc4c6ac4cd0660382cf13ff5b0949cfe,2024-06-20T12:43:25.663000 -CVE-2024-38604,0,1,2774a468bb1e28e6ecd0cb6e8825f2bc4f300c9700b1b90f2627bc020f94a4ce,2024-06-20T12:43:25.663000 -CVE-2024-38605,0,1,284e8faf962af23a3027f4706f39f0bd1cbeb02f1904945be570abdec92a24a6,2024-06-20T12:43:25.663000 -CVE-2024-38606,0,1,9f6359ceccd6950e6f174b7a3d98677dd3e810cdff76a24028869e81ac53d4fc,2024-06-20T12:43:25.663000 -CVE-2024-38607,0,1,b4ac9545970d8e8cc1928b417e090211e47ad577bebad64bd080d1987850875a,2024-06-20T12:43:25.663000 -CVE-2024-38608,0,1,7737edfe46fb47f195726e0c7c632204c84811e284d710ed238cbe4299694fd0,2024-06-20T12:43:25.663000 -CVE-2024-38609,0,1,db774524e58ca6f0eefca9518e6396633842bb781a3277855e12f8fbba63d8de,2024-06-20T12:43:25.663000 +CVE-2024-38600,0,0,c9563c70f22652ebe1de7c7cc7f742e6fb8edc19caa32f1a7a6fa2c104c44ef8,2024-06-20T12:43:25.663000 +CVE-2024-38601,0,0,add858065c300b4dd3e338dbd2f12e07861bf7260b29505ec31ca100061842f6,2024-06-20T12:43:25.663000 +CVE-2024-38602,0,0,9a80355cc21e33c080d1b076281ffae3e2e5deed03254094e225183d4901578c,2024-06-20T12:43:25.663000 +CVE-2024-38603,0,0,2e6ffe264b8f7d29692c9fa8910cbe9efc4c6ac4cd0660382cf13ff5b0949cfe,2024-06-20T12:43:25.663000 +CVE-2024-38604,0,0,2774a468bb1e28e6ecd0cb6e8825f2bc4f300c9700b1b90f2627bc020f94a4ce,2024-06-20T12:43:25.663000 +CVE-2024-38605,0,0,284e8faf962af23a3027f4706f39f0bd1cbeb02f1904945be570abdec92a24a6,2024-06-20T12:43:25.663000 +CVE-2024-38606,0,0,9f6359ceccd6950e6f174b7a3d98677dd3e810cdff76a24028869e81ac53d4fc,2024-06-20T12:43:25.663000 +CVE-2024-38607,0,0,b4ac9545970d8e8cc1928b417e090211e47ad577bebad64bd080d1987850875a,2024-06-20T12:43:25.663000 +CVE-2024-38608,0,0,7737edfe46fb47f195726e0c7c632204c84811e284d710ed238cbe4299694fd0,2024-06-20T12:43:25.663000 +CVE-2024-38609,0,0,db774524e58ca6f0eefca9518e6396633842bb781a3277855e12f8fbba63d8de,2024-06-20T12:43:25.663000 CVE-2024-3861,0,0,891d68faecae715fa9ed74917dcc8c6b8466167516a2b34c2f3aaf1667ff2bc5,2024-04-22T10:15:07.620000 -CVE-2024-38610,0,1,29353cc675ddf7fdfb11ab2c2ee9e633c6e3a71d49824683ceb2244130fd130b,2024-06-20T12:43:25.663000 -CVE-2024-38611,0,1,da00074115add864f490a027525486c8284afa31e189c50727dcb4c7424e8f65,2024-06-20T12:43:25.663000 -CVE-2024-38612,0,1,0456de92f77917b035ee8e47490618b5f4703713a4e1020b4b29858b592b081c,2024-06-20T12:43:25.663000 -CVE-2024-38613,0,1,693b4c2b59c67cd93392d22cc43d2f41b73124550e270fd775740e2c797f5616,2024-06-20T12:43:25.663000 -CVE-2024-38614,0,1,cf11629b661e0fdd3caf78fc8ad16f9623893b32e3f007f9cb07ed9675a254cf,2024-06-20T12:43:25.663000 -CVE-2024-38615,0,1,6b2b30021c462b67b43c68a1b611bf4e256aef4b2202d2a4ffcd14a365f0996c,2024-06-20T12:43:25.663000 -CVE-2024-38616,0,1,5973b89685927d01a2bc6739c9869c62b013e73534589bc0a28a6ca91ac6e344,2024-06-20T12:43:25.663000 -CVE-2024-38617,0,1,9c97e58cf4d706f899e8162b3f89b78d980789c28dbd9a8d8811544e01702995,2024-06-20T12:43:25.663000 -CVE-2024-38618,0,1,5399a5e4fc905e343797fec50dc7ef2ceb4c0711d2428c49772522361284e789,2024-06-20T12:43:25.663000 -CVE-2024-38619,0,1,5407c8a2f7b4593da0f1cdd114add38eecdc64008f26285e518c2bb461dfbd53,2024-06-20T12:43:25.663000 +CVE-2024-38610,0,0,29353cc675ddf7fdfb11ab2c2ee9e633c6e3a71d49824683ceb2244130fd130b,2024-06-20T12:43:25.663000 +CVE-2024-38611,0,0,da00074115add864f490a027525486c8284afa31e189c50727dcb4c7424e8f65,2024-06-20T12:43:25.663000 +CVE-2024-38612,0,0,0456de92f77917b035ee8e47490618b5f4703713a4e1020b4b29858b592b081c,2024-06-20T12:43:25.663000 +CVE-2024-38613,0,0,693b4c2b59c67cd93392d22cc43d2f41b73124550e270fd775740e2c797f5616,2024-06-20T12:43:25.663000 +CVE-2024-38614,0,0,cf11629b661e0fdd3caf78fc8ad16f9623893b32e3f007f9cb07ed9675a254cf,2024-06-20T12:43:25.663000 +CVE-2024-38615,0,0,6b2b30021c462b67b43c68a1b611bf4e256aef4b2202d2a4ffcd14a365f0996c,2024-06-20T12:43:25.663000 +CVE-2024-38616,0,0,5973b89685927d01a2bc6739c9869c62b013e73534589bc0a28a6ca91ac6e344,2024-06-20T12:43:25.663000 +CVE-2024-38617,0,0,9c97e58cf4d706f899e8162b3f89b78d980789c28dbd9a8d8811544e01702995,2024-06-20T12:43:25.663000 +CVE-2024-38618,0,0,5399a5e4fc905e343797fec50dc7ef2ceb4c0711d2428c49772522361284e789,2024-06-20T12:43:25.663000 +CVE-2024-38619,0,0,5407c8a2f7b4593da0f1cdd114add38eecdc64008f26285e518c2bb461dfbd53,2024-06-20T12:43:25.663000 CVE-2024-3862,0,0,d892c55e37e2ad71ebd3e4aade996aff767de8739f62e2d71c93704431b2b09c,2024-04-17T12:48:31.863000 -CVE-2024-38620,0,1,6148b861a5093fff5387ffdb934470362842871878e29323f4b878a27c1f924b,2024-06-20T12:43:25.663000 +CVE-2024-38620,0,0,6148b861a5093fff5387ffdb934470362842871878e29323f4b878a27c1f924b,2024-06-20T12:43:25.663000 CVE-2024-3863,0,0,2bcd7aff2d943e7ab42e23b79c60d375ad9e243a307a827bee502e9df179514c,2024-04-19T17:15:55.333000 CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000 CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000 @@ -253299,7 +253302,7 @@ CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919 CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000 CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000 CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000 -CVE-2024-3894,0,1,edf80459282b8df89b54e83306b1e3308990b8425170b8aae8ee5dd50d193a39,2024-06-20T12:44:01.637000 +CVE-2024-3894,0,0,edf80459282b8df89b54e83306b1e3308990b8425170b8aae8ee5dd50d193a39,2024-06-20T12:44:01.637000 CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000 CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000 CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000 @@ -253360,7 +253363,7 @@ CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f91 CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000 CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000 CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000 -CVE-2024-3984,0,1,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000 +CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000 CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000 CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000 CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000 @@ -253392,7 +253395,7 @@ CVE-2024-4026,0,0,9eff728af4fb17cd0b046ae2444303f230bc7685cadbda3feb2bd1007c7666 CVE-2024-4029,0,0,afc8def3dff015c790bb6f1fba36f8919ca09d0c14ec4f09004e6bb6d31f1058,2024-05-02T18:00:37.360000 CVE-2024-4030,0,0,c7e71f4aa9c8e1fed63372a5ecebe14dddf19d5400caf27393d092efafbf0f25,2024-06-13T20:15:15.570000 CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000 -CVE-2024-4032,0,1,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652d5,2024-06-20T12:44:22.977000 +CVE-2024-4032,0,0,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652d5,2024-06-20T12:44:22.977000 CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce651a,2024-05-02T18:00:37.360000 CVE-2024-4034,0,0,fbbc9986eba42f39f504e14d62a8f5aac7c2749ef90d02af8ad89eb5ef4d1cca,2024-05-02T18:00:37.360000 CVE-2024-4035,0,0,02906ca1b496a2e42ac8610e4dfcaad284409da5fa1faeb0fe6ebb26c1e7ae4c,2024-04-25T13:18:02.660000 @@ -253438,10 +253441,10 @@ CVE-2024-4087,0,0,c042d2a1de26e6b1fe0621a6edcac1fb8cab9f866d13a8bc2e77c06eafe2f2 CVE-2024-4088,0,0,c8ca3e8553223ece7fd626b7957017d2d8aae2ed445db80654c73542bf17135f,2024-06-11T17:11:30.193000 CVE-2024-4092,0,0,4be02f9c67d30932bc0929e64c1c04dde83d92e769e6b30b60cbc598e8e37f4c,2024-05-02T18:00:37.360000 CVE-2024-4093,0,0,5d27408cc41c323f4b0e69479d9f46468fbd0106e510632bee156499f1d6b2eb,2024-05-17T02:40:15.433000 -CVE-2024-4094,0,1,6d8deca1afbfa1fdf68d5b04106f4db1e40121230438bc63c3aa56f88308cb6e,2024-06-20T12:44:01.637000 +CVE-2024-4094,0,0,6d8deca1afbfa1fdf68d5b04106f4db1e40121230438bc63c3aa56f88308cb6e,2024-06-20T12:44:01.637000 CVE-2024-4095,0,0,31c469f286897b03d948d4fae3cbc92250d27af63fa8e1eb75ef9d0aeba13389,2024-06-17T12:42:04.623000 CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000 -CVE-2024-4098,0,1,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000 +CVE-2024-4098,0,0,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000 CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000 CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000 CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000 @@ -253663,7 +253666,7 @@ CVE-2024-4371,0,0,6cec3438f9da16aaaf81036d5252f279057c04fa33a9a5b8c9aee6667c7b57 CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000 CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000 CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000 -CVE-2024-4375,0,1,5d37e83ec1ec9e1f6c05f9d245bb382afff17f477592ccba2fad5e662af0db81,2024-06-20T12:44:01.637000 +CVE-2024-4375,0,0,5d37e83ec1ec9e1f6c05f9d245bb382afff17f477592ccba2fad5e662af0db81,2024-06-20T12:44:01.637000 CVE-2024-4376,0,0,a37f8f2c30013a9ce99cf3397e8919ec44dbe48bf70335aec6d3a9f3c4d5ff1f,2024-05-31T13:01:46.727000 CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000 CVE-2024-4379,0,0,4d59152fb4b73c11db800a656f5856d441c43de1bb0066c24dea588b8283a5e6,2024-05-31T13:01:46.727000 @@ -253672,7 +253675,7 @@ CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618 CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000 CVE-2024-4387,0,0,9ee50ad7bc6299cf393d49fb5522fa18479c94f2c9950e2c45d0cf70a824aaad,2024-06-11T10:15:13.637000 CVE-2024-4388,0,0,684fa93214b643d863a1f4b43d949a4a035e5481cc5c9e9fbbff1ed7d8cb315e,2024-05-24T01:15:30.977000 -CVE-2024-4390,0,1,e0f292a38c635f40275a1e1f559f35ce9d0874913091030d18dfd937968c272f,2024-06-20T12:43:25.663000 +CVE-2024-4390,0,0,e0f292a38c635f40275a1e1f559f35ce9d0874913091030d18dfd937968c272f,2024-06-20T12:43:25.663000 CVE-2024-4391,0,0,606dfcb7000017430c9016faa846742a8e75fccee77649ce6753dd6affa1593a,2024-05-16T13:03:05.353000 CVE-2024-4392,0,0,42aa790771d322d803e80e41696519285313df90a0aa7c7e222147b471317291,2024-05-14T19:17:55.627000 CVE-2024-4393,0,0,104b496ba9688611beda7ef57b83424396e65d62ee7d7a6e8c7b696d3fc66e71,2024-05-08T13:15:00.690000 @@ -253717,7 +253720,7 @@ CVE-2024-4445,0,0,42f5f65e0ec1a0527ed0ebe136ff3e505384e30728c0f33fdcc95acd928f2f CVE-2024-4446,0,0,c1a78a1d4c0d05d17b6cead174a683289ca018fac3b1c104ff2e5b23dbf06e48,2024-05-14T16:11:39.510000 CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c913,2024-05-14T16:11:39.510000 CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000 -CVE-2024-4450,0,1,f3937db375fdeba0ae03fdb42a8d22b14895cd6374568384bdbbae27e3da26af,2024-06-20T12:44:01.637000 +CVE-2024-4450,0,0,f3937db375fdeba0ae03fdb42a8d22b14895cd6374568384bdbbae27e3da26af,2024-06-20T12:44:01.637000 CVE-2024-4451,0,0,f70e360fa3f5a5d6e18bdbe208091339d7cb5cb309615badd1f0a4ad058c1f13,2024-06-11T18:09:15.847000 CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000 CVE-2024-4453,0,0,707eb1eb10614c3d7f7f21e0ec15b9b3559f199dd400220131735a7028223558,2024-06-10T17:16:33.460000 @@ -253794,7 +253797,7 @@ CVE-2024-4537,0,0,bc82aa6954c5799b0476dc279149a81ab940e42aa35e918500f89f663af922 CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000 CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa4f,2024-05-14T16:11:39.510000 CVE-2024-4540,0,0,dc537153d649e10b7c874b04ae96fc2345a92f4b276e017e0d8b384efb35ed61,2024-06-03T23:15:08.930000 -CVE-2024-4541,0,1,4a3da304d2331b57d3e541aebfe20ad4a144b63766e310ccc54304f1be43b1dd,2024-06-20T12:44:01.637000 +CVE-2024-4541,0,0,4a3da304d2331b57d3e541aebfe20ad4a144b63766e310ccc54304f1be43b1dd,2024-06-20T12:44:01.637000 CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000 CVE-2024-4544,0,0,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000 CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000 @@ -253812,7 +253815,7 @@ CVE-2024-4561,0,0,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e5 CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000 CVE-2024-4563,0,0,43e81ccbb963e983297369a19c921ee8c5a4d32bc8be4a7c8277c1c258a5c174,2024-05-23T16:15:08.867000 CVE-2024-4564,0,0,4e10c9acbdd4f88d210f4dd1739d9efe5b9317a176118d23abd270246fa28562,2024-06-13T18:36:09.013000 -CVE-2024-4565,0,1,67d994d050778f99ebea00dffeedd75aa1729789c9eb9581753d556845ec5e7b,2024-06-20T12:43:25.663000 +CVE-2024-4565,0,0,67d994d050778f99ebea00dffeedd75aa1729789c9eb9581753d556845ec5e7b,2024-06-20T12:43:25.663000 CVE-2024-4566,0,0,5bf64390fca62ba0e88600d1f0954e23dea48d7610695fd2ef891697361d3217,2024-05-21T12:37:59.687000 CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000 CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000 @@ -253859,12 +253862,12 @@ CVE-2024-4619,0,0,e5a9884a731cd527eccadb69d8fea8c7f9c7a04a1fc119314f14a8f7a5fe1b CVE-2024-4620,0,0,aca290e81a01c9aa0297c2a2a6f363e13c691584f35f3993ff959e5f7ab27226,2024-06-07T14:56:05.647000 CVE-2024-4621,0,0,0dcad97674134d7acc0f6a3b23542c7c7b4811503a20f42bfd18c3bed8fb5fba,2024-06-07T14:56:05.647000 CVE-2024-4622,0,0,4b1992fe33b227c66e64bdd4cf1c71e31b73a98abda6bdd8e7687e0db4e86196,2024-05-15T18:35:11.453000 -CVE-2024-4623,0,1,47ffc2e7580d30150a9d70c6a59a76ed1e3bc3dd5141525204779a13dc1a77fb,2024-06-20T12:44:01.637000 +CVE-2024-4623,0,0,47ffc2e7580d30150a9d70c6a59a76ed1e3bc3dd5141525204779a13dc1a77fb,2024-06-20T12:44:01.637000 CVE-2024-4624,0,0,2a601b2b9934f4e4184c90fc3ba9cbddeec712a59701e0372ed6d18cfcc3b7c7,2024-05-14T19:17:55.627000 -CVE-2024-4626,0,1,f72dde4d01fdccbcae8f7fa43d1f4fdba6634ccf9a4eedc330d8e157eccf8120,2024-06-20T12:43:25.663000 +CVE-2024-4626,0,0,f72dde4d01fdccbcae8f7fa43d1f4fdba6634ccf9a4eedc330d8e157eccf8120,2024-06-20T12:43:25.663000 CVE-2024-4630,0,0,f5808b44be131bdae6b6920228d425b0dd235ef4afe8685cc2ea30d538a619f5,2024-05-14T16:11:39.510000 CVE-2024-4631,0,0,e8ed3d07eca49fd9ce5a62406bcf23da9793cbcc792a956665a267b4f25fd693,2024-05-14T15:44:13.487000 -CVE-2024-4632,0,1,34df16eb26fbe037cb544d7499c4d02f03b9e69baf43a3990c97609a249304ed,2024-06-20T12:44:01.637000 +CVE-2024-4632,0,0,34df16eb26fbe037cb544d7499c4d02f03b9e69baf43a3990c97609a249304ed,2024-06-20T12:44:01.637000 CVE-2024-4634,0,0,26305cc83de7193b57243a5cab6ca5caf74694a0d7bbca15218a554118aa8eb8,2024-05-16T13:03:05.353000 CVE-2024-4635,0,0,39b2c6bf6977107b11329776563f920ebcfe13f250d063c0984d8282a28a8353,2024-05-16T13:03:05.353000 CVE-2024-4636,0,0,408131d6e6f7a1de019141a0a08ced7ddc9316cec6084c2dbfd44b2d5b664bc5,2024-05-15T16:40:19.330000 @@ -253884,7 +253887,7 @@ CVE-2024-4654,0,0,eca077048d127add67f133585649496d1af539c8d39e41b186d99947e2c0e5 CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d332548405180,2024-05-15T16:40:19.330000 CVE-2024-4661,0,0,e86145aa3dfc1a1e846a3970af65d72463f2a51aba17ea6b9d5a34de37b2fc53,2024-06-10T02:52:08.267000 CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000 -CVE-2024-4663,0,1,ac32c04a2cae0071224eeefc80f9a000b8618e2f1af1abc8eb33d3a9321c7d70,2024-06-20T12:44:01.637000 +CVE-2024-4663,0,0,ac32c04a2cae0071224eeefc80f9a000b8618e2f1af1abc8eb33d3a9321c7d70,2024-06-20T12:44:01.637000 CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000 CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000 CVE-2024-4669,0,0,cb3ea770e599714f2de5e50bc4195c130850e813b58882b88bfe234ded1dcd7f,2024-06-13T18:36:09.013000 @@ -253950,7 +253953,7 @@ CVE-2024-4735,0,0,525831e83b784b99ed7ef48881d0a232b57485de376b3c68786c9225fdef83 CVE-2024-4736,0,0,35e0fe51ccd6e16c666173722ffd72f471827cead112caeaf869dd95515427ec,2024-06-04T19:20:48.497000 CVE-2024-4737,0,0,0d605ad76fcca9d9a8748ea1570213b2a20be8e7af59e1490aa0de37640ee426,2024-06-04T19:20:48.597000 CVE-2024-4738,0,0,703597dd680fa7def2747a141a4237503bd7e8917e070a49546a7e715e951f69,2024-06-04T19:20:48.783000 -CVE-2024-4742,0,1,e35fdb079407834fe9eb2dd0070366e163ef435c09e138979a25f59ff892ff7c,2024-06-20T12:43:25.663000 +CVE-2024-4742,0,0,e35fdb079407834fe9eb2dd0070366e163ef435c09e138979a25f59ff892ff7c,2024-06-20T12:43:25.663000 CVE-2024-4743,0,0,e42c9380fd03fa2e7e8dd1d108eb6ee48e234f06ee604011f8e8a51de81bb3cb,2024-06-11T17:32:50.367000 CVE-2024-4744,0,0,00389d0f632a53abd6687abe1695ed0d94106b42a5446a5e1de91a20dcdffac8,2024-06-12T16:44:12.157000 CVE-2024-4745,0,0,52090afb58a281a3371ee6c6ad54ec80b0aac7a7ded5dbbe0e95b57b1a9dc746,2024-06-12T16:23:34.197000 @@ -253979,7 +253982,7 @@ CVE-2024-4777,0,0,463b2af71f8f2a9d1c562c36b6fb26878d601ac505a437b31aefb6540cc53c CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000 CVE-2024-4779,0,0,e93e79f4a86fab8cb11a3f6a53c3afceec1606ec76ba934e81e552f2e4a9a244,2024-05-24T01:15:30.977000 CVE-2024-4783,0,0,daba56adbc0652555be3afeccbdbe190fb7cbe9964b63627bf6508f75d28c65f,2024-05-24T01:15:30.977000 -CVE-2024-4787,0,1,20a16e1f74cb3e944eacd8337852aa9641c9a9f479c35a6b627f90bdd3958503,2024-06-20T12:44:01.637000 +CVE-2024-4787,0,0,20a16e1f74cb3e944eacd8337852aa9641c9a9f479c35a6b627f90bdd3958503,2024-06-20T12:44:01.637000 CVE-2024-4788,0,0,1c9a8fbf6bcaa04fd9a337cf6b1788c99808cca0f3735caac5c9d9e2c279004c,2024-06-06T14:17:35.017000 CVE-2024-4789,0,0,c3ead1522386330c98ef03f50054b683a63e62c43c9e3867ea226ff37f2983a1,2024-05-17T18:35:35.070000 CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000 @@ -254041,7 +254044,7 @@ CVE-2024-4863,0,0,0f2a759d2230ea6d690206f8dcf95872d885a68184080990b57fd14696b638 CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000 CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000 CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000 -CVE-2024-4873,0,1,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462a1,2024-06-20T12:44:01.637000 +CVE-2024-4873,0,0,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462a1,2024-06-20T12:44:01.637000 CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000 CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000 CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000 @@ -254132,13 +254135,13 @@ CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6a CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000 CVE-2024-5003,0,0,d7f0fc1b6b7797a26bbde28f3345c21309ee3aa5cb19350abdc4f1d0ca9ec31a,2024-06-07T14:56:05.647000 CVE-2024-5006,0,0,982820e7e91a551bd12476d9f6731c77df87e69f9a4499c2643412449b7b2aa0,2024-06-11T17:36:24 -CVE-2024-5021,0,1,872edc6307495a559587b3d1d37e361f617cf9935ecc4133654cc9effee7c33c,2024-06-20T12:44:01.637000 +CVE-2024-5021,0,0,872edc6307495a559587b3d1d37e361f617cf9935ecc4133654cc9effee7c33c,2024-06-20T12:44:01.637000 CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000 CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000 CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000 CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17df,2024-05-22T12:46:53.887000 CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000 -CVE-2024-5036,0,1,e3ae54d07fb41ce4fd356143d834c0744cccfcb0f7c15179bf5d5b0f79f65ca1,2024-06-20T12:43:25.663000 +CVE-2024-5036,0,0,e3ae54d07fb41ce4fd356143d834c0744cccfcb0f7c15179bf5d5b0f79f65ca1,2024-06-20T12:43:25.663000 CVE-2024-5037,0,0,5a13acce718f507f5063e90d1fbe76947aa8c069dd7062440b3d79f97548841b,2024-06-18T17:04:31.360000 CVE-2024-5038,0,0,06b42bf2f2d8413cc0f40932a00eaaea0786a8ef2cd369c2d799d355c720323a,2024-06-11T17:41:37.883000 CVE-2024-5039,0,0,42959b486bf28971702f84d5d970f64301a550626d1348beb35b7505e0fa75c5,2024-05-29T15:18:26.427000 @@ -254231,6 +254234,7 @@ CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012 CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000 CVE-2024-5154,0,0,82d1e95029eac2df4860f47fd1c212761a30dff3def51a0032e4827082a89098,2024-06-18T10:15:10.640000 CVE-2024-5155,0,0,2a20a869c58a8b80fd2bd862f76df12b43c40fbeec518ecb9ca464561a78cd98,2024-06-17T12:42:04.623000 +CVE-2024-5156,1,1,d07db7482ccf604a74761a76e78b3ddd9e47ad016d7cefa7fdfc10a7762d4535,2024-06-20T14:15:11.400000 CVE-2024-5157,0,0,968c06835e3febdba747d4dd49e60507daf1a01e5377b117ee6e566931506abf,2024-06-10T18:15:37.893000 CVE-2024-5158,0,0,76369e6e46f6c34bbc5a354a762f99c1a790d22381b6a166821eb73e4f6cf9b3,2024-06-10T18:15:37.953000 CVE-2024-5159,0,0,21e48f9c116346beacd1ff1b36dcd3eeb5d22159bc679bcf4bc325526369218a,2024-06-10T18:15:38.010000 @@ -254242,11 +254246,11 @@ CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e60 CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000 CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000 CVE-2024-5171,0,0,48a4e93c0e5c114307317a61f5ebb55a23b4e7180462277e993e611f49dd510f,2024-06-06T14:17:35.017000 -CVE-2024-5172,0,1,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000 +CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000 CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000 CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000 CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000 -CVE-2024-5182,0,1,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000 +CVE-2024-5182,0,0,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000 CVE-2024-5184,0,0,de97ef0558df300043d1123a6fe8d6e2df5444a09bff76f28ec8a01317d2d79c,2024-06-18T17:06:20.257000 CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000 CVE-2024-5186,0,0,c6b2efdad9b4d04477e8bc0a562c3aef2ed32ffb2bffbc88ea5624073db9f4b8,2024-06-07T14:56:05.647000 @@ -254266,9 +254270,9 @@ CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399 CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000 CVE-2024-5206,0,0,dfdbb2d2210fa9604e6469b5345cbda30a0f0ae57d39e7dfc070825e6f931647,2024-06-17T19:15:59.190000 CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000 -CVE-2024-5208,0,1,3985337bac39b70213766ebf64511613ec02cc254f1933a2c8ecd567239b3cc0,2024-06-20T12:44:01.637000 +CVE-2024-5208,0,0,3985337bac39b70213766ebf64511613ec02cc254f1933a2c8ecd567239b3cc0,2024-06-20T12:44:01.637000 CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000 -CVE-2024-5213,0,1,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000 +CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000 CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000 CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000 CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000 @@ -254315,7 +254319,7 @@ CVE-2024-5271,0,0,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a CVE-2024-5272,0,0,485554be89aaf429d625f742d41620b7105b55f3f82c1bd7e7c2afb7e9a676c6,2024-05-28T12:39:28.377000 CVE-2024-5273,0,0,f7b775afc6e46cbf2933f26022bd5d6a5054d80bf2d607df2ea5eeb06bc0b97e,2024-06-10T18:15:38.157000 CVE-2024-5274,0,0,815675421e4b9c2b34f2340865cc1ed903b3b9cc89dafcd7624436bba1c58088,2024-06-10T17:16:34.257000 -CVE-2024-5275,0,1,b81fd6634b953b380acd7d67040183676d61d3e908aa91611721c09fa7243801,2024-06-20T12:44:01.637000 +CVE-2024-5275,0,0,b81fd6634b953b380acd7d67040183676d61d3e908aa91611721c09fa7243801,2024-06-20T12:44:01.637000 CVE-2024-5277,0,0,08c2f56d5f9c6263336a67bd47c4fa52288bb09bcb2d8aeff245d6d39899edcf,2024-06-07T14:56:05.647000 CVE-2024-5278,0,0,ba4b6329b00a48ecb03cef9d2f0cd09adc7cfa79e9cd9e8eb891a1136335fb69,2024-06-07T14:56:05.647000 CVE-2024-5279,0,0,1f630d4d53c39cf2174e2a1edce8e1a5ead56a314739580d23644f8e4fedef07,2024-06-04T19:21:04.240000 @@ -254355,7 +254359,7 @@ CVE-2024-5339,0,0,dff314e9f4c01abbc68b16981f5aeded8be46345bf871723981d333f3ae3b5 CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000 CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000 CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000 -CVE-2024-5343,0,1,9c4ca8593b34d766d7b52cb001faa9ca8155eefb491f359cde7885e1510a1702,2024-06-20T12:44:01.637000 +CVE-2024-5343,0,0,9c4ca8593b34d766d7b52cb001faa9ca8155eefb491f359cde7885e1510a1702,2024-06-20T12:44:01.637000 CVE-2024-5345,0,0,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000 CVE-2024-5347,0,0,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000 CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000 @@ -254429,7 +254433,7 @@ CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5 CVE-2024-5426,0,0,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000 CVE-2024-5427,0,0,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000 -CVE-2024-5432,0,1,ab9a775fb9b6438a5280e4ab8778e43fe4811f4ee641a114adeb9e5317236c9d,2024-06-20T12:43:25.663000 +CVE-2024-5432,0,0,ab9a775fb9b6438a5280e4ab8778e43fe4811f4ee641a114adeb9e5317236c9d,2024-06-20T12:43:25.663000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000 CVE-2024-5436,0,0,512ff808a53596bd19353e26c03602bd4b39921efe131952ebcd76460c505fa6,2024-05-31T13:01:46.727000 @@ -254446,7 +254450,7 @@ CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339b CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000 CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000 CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000 -CVE-2024-5475,0,1,9a35a27ed618b47a569e72c9eedce24392059deeff1f9ce687dca2ba057faa99,2024-06-20T12:43:25.663000 +CVE-2024-5475,0,0,9a35a27ed618b47a569e72c9eedce24392059deeff1f9ce687dca2ba057faa99,2024-06-20T12:43:25.663000 CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000 CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000 CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000 @@ -254476,18 +254480,18 @@ CVE-2024-5518,0,0,7be8efd54096829bb11c5abb04e19bf1a49b1768c0ad36f7ac88e032ad73e0 CVE-2024-5519,0,0,676af88d878b937cce3af5b28731e1191247d663004f92c739f5db0d966e0d3f,2024-06-04T19:21:10.043000 CVE-2024-5520,0,0,63f9c32911da3f67c58779f2c8ba34d9aa4b55d3386d570dad5bc0397c8cb5db,2024-05-30T13:15:41.297000 CVE-2024-5521,0,0,ccb2ba49d7e4be9859a81cd0c950d08f47c4a44700fa46f5775af6da3418abbd,2024-05-30T13:15:41.297000 -CVE-2024-5522,0,1,c96fcc2950cb5d3776a6659e311c7cdc83ac15b85b1861dfcc027e4e48db75bc,2024-06-20T12:43:25.663000 +CVE-2024-5522,0,0,c96fcc2950cb5d3776a6659e311c7cdc83ac15b85b1861dfcc027e4e48db75bc,2024-06-20T12:43:25.663000 CVE-2024-5523,0,0,047cc71fb1f4320881d428c79c80679ee2da549498da604407797261c69d069c,2024-05-31T13:01:46.727000 CVE-2024-5524,0,0,e7e0fe13822be5d672aca31e1ee31e0f364bc62cac379db56dfa86e4e6649c5d,2024-05-31T13:01:46.727000 CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb918d,2024-05-31T13:01:46.727000 CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de73e,2024-06-11T17:25:55.677000 CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000 CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000 -CVE-2024-5533,0,1,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000 +CVE-2024-5533,0,0,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000 CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000 -CVE-2024-5541,0,1,3cf16189373492b41668e36a2b5359be696c8d9818a4c855e885b2ed02acbca6,2024-06-20T12:44:01.637000 +CVE-2024-5541,0,0,3cf16189373492b41668e36a2b5359be696c8d9818a4c855e885b2ed02acbca6,2024-06-20T12:44:01.637000 CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000 CVE-2024-5543,0,0,8e93e3d42337fd51f8d8d19b50b3f68377ba39e905a95b2594b9c3824c59b9ee,2024-06-13T18:36:09.013000 CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000 @@ -254501,7 +254505,7 @@ CVE-2024-5560,0,0,f1a6e79f857dcb0da00298e85540b2901c155f3f4e8e842ef291f9f993b61e CVE-2024-5564,0,0,dcea96840208d2ac663aaa4f0f3c3d4a29deb4a56217e3b064f75f0ccdd62128,2024-06-19T20:15:12.277000 CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000 CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000 -CVE-2024-5574,0,1,3e624f806d94dcff352fde1d5be73aa27a333a70d66ed500b1d4bd0c17214488,2024-06-20T12:44:01.637000 +CVE-2024-5574,0,0,3e624f806d94dcff352fde1d5be73aa27a333a70d66ed500b1d4bd0c17214488,2024-06-20T12:44:01.637000 CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000 CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000 CVE-2024-5585,0,0,7ca8acd7f48a83dc2f9c7f2dbf799bd4542c4abbbf9453c8a4fa401160a3a849,2024-06-13T04:15:17.407000 @@ -254511,7 +254515,7 @@ CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047 CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000 CVE-2024-5597,0,0,652827ff26b80eabae5b3eddf519a61b0da7de181ce61fd257911ec48c45cdb0,2024-06-12T18:10:47.080000 CVE-2024-5599,0,0,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000 -CVE-2024-5605,0,1,4bb70fac398eb5e1fc6a3b8761dcfee9993510711b196c5d9f90dc1e34c785a3,2024-06-20T12:43:25.663000 +CVE-2024-5605,0,0,4bb70fac398eb5e1fc6a3b8761dcfee9993510711b196c5d9f90dc1e34c785a3,2024-06-20T12:43:25.663000 CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000 CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000 CVE-2024-5611,0,0,7f38716b1ccbe035f7f86ea6c7617ab6f4cac8651e00e7906bbdbf77091ab5a1,2024-06-17T12:42:04.623000 @@ -254526,7 +254530,7 @@ CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd09 CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000 CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000 CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000 -CVE-2024-5649,0,1,dc95f59c6efdf5cedf3d7e0f6c5bd262dc96a14a6be79337241ad862a0888246,2024-06-20T12:44:01.637000 +CVE-2024-5649,0,0,dc95f59c6efdf5cedf3d7e0f6c5bd262dc96a14a6be79337241ad862a0888246,2024-06-20T12:44:01.637000 CVE-2024-5650,0,0,65f855892c82055621a01afe5dfbac2eeb37ab3d50eb12f09dc0d9a40779b9ee,2024-06-17T12:42:04.623000 CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 CVE-2024-5654,0,0,e22a0b433d38e113ff7c2fe935a2ac4a2eac96ee27b605312aa4a4c8d50d69a0,2024-06-10T02:52:08.267000 @@ -254541,10 +254545,10 @@ CVE-2024-5671,0,0,b302da9933b51baa02aebe638443397fc8a4c366af898c1301a8da65258325 CVE-2024-5673,0,0,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000 CVE-2024-5674,0,0,69b0f5cdcc6414c1b3093ac76e322fc42e17eb869b8f1b328084f458395232cf,2024-06-13T18:36:09.010000 CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000 -CVE-2024-5676,0,1,473afaf284f71bf5a70da32132b549e65bb38e43f74153bdf5c4c7ebd172ca40,2024-06-20T12:44:01.637000 +CVE-2024-5676,0,0,473afaf284f71bf5a70da32132b549e65bb38e43f74153bdf5c4c7ebd172ca40,2024-06-20T12:44:01.637000 CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000 CVE-2024-5685,0,0,e8364a4460a12edf9e3cf94a37b74977806b751958607c5dfe543a64e3c22871,2024-06-19T09:15:12.173000 -CVE-2024-5686,0,1,5baef36d265e76c8a185391151bfaa15c3d3a21cf5116dcf4f0b4cb376e1e9d1,2024-06-20T12:43:25.663000 +CVE-2024-5686,0,0,5baef36d265e76c8a185391151bfaa15c3d3a21cf5116dcf4f0b4cb376e1e9d1,2024-06-20T12:43:25.663000 CVE-2024-5687,0,0,b3163ba80d711118288940f35942362f888184d516eedb8a121f43c8b6e99d13,2024-06-11T13:54:12.057000 CVE-2024-5688,0,0,95b546c05aa2ff613844572a96d4d10e5d464e0191f6ea34f9e436196d40e472,2024-06-19T10:15:11.017000 CVE-2024-5689,0,0,43d9e6c4643e481c8669e8de5c0cdbeeb708721474986d0f913b6c90e34aa5bd,2024-06-11T13:54:12.057000 @@ -254561,7 +254565,7 @@ CVE-2024-5699,0,0,d1e1ab6a164c3c763187b9b9eaa5ede2a373113d6efcf901de284e7d644c77 CVE-2024-5700,0,0,bf41828814d49bd1ca21d234dd56d9b9baae6eae1faa482eef0b223ac08cdef3,2024-06-19T10:15:11.510000 CVE-2024-5701,0,0,c0b77ae9f34889006ada566ff239d80e91c1e1e51e6239a509f45a6d387ce8ce,2024-06-11T13:54:12.057000 CVE-2024-5702,0,0,050114b692a9d22e1a3779ff238583d9efc9d6e8072ff7c077a659f94eb85b8c,2024-06-19T10:15:11.583000 -CVE-2024-5724,0,1,03384c71395c84af225b0ffa60ba9818c028df2b73c4ae064cd0a263a53e8317,2024-06-20T12:44:01.637000 +CVE-2024-5724,0,0,03384c71395c84af225b0ffa60ba9818c028df2b73c4ae064cd0a263a53e8317,2024-06-20T12:44:01.637000 CVE-2024-5731,0,0,f8f18711dc1e7684e37f428b0d6e39ca275690790dad9599ea32c8e89b131e02,2024-06-17T12:42:04.623000 CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000 CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000 @@ -254576,7 +254580,7 @@ CVE-2024-5758,0,0,250b274bfcefb72defbd26103c82d5c8ed585b7571d3785565c3013fdb6e4a CVE-2024-5759,0,0,a8b20ed9df5a502bc1dbe4283a67eed19771ffb4a4f02a90724215ed5101a898,2024-06-13T18:36:09.010000 CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000 CVE-2024-5766,0,0,f4f0065e1ad74a475f6d00e1f328df39da374dfe97f7b4c54df1858a2ce42e5e,2024-06-10T02:52:08.267000 -CVE-2024-5768,0,1,4723f0c08a5f7c047718f7b87ad6f2c66db14b3e8d318e841a1bb9034ace5943,2024-06-20T12:44:01.637000 +CVE-2024-5768,0,0,4723f0c08a5f7c047718f7b87ad6f2c66db14b3e8d318e841a1bb9034ace5943,2024-06-20T12:44:01.637000 CVE-2024-5770,0,0,25b3f0241d69604556f37a6471fa9a6892ce290ef4b03f2d5525dd585c681fcd,2024-06-10T02:52:08.267000 CVE-2024-5771,0,0,378b86ddb7266a39f3407b18465f75a96b2cb76a6e911ad726ef8ee0f827d15d,2024-06-10T02:52:08.267000 CVE-2024-5772,0,0,5d02fcc48cc4ed4858aa4bf1d7006f9e16a6fd1e467e74217e74d7e97c0dddba,2024-06-10T02:52:08.267000 @@ -254601,26 +254605,26 @@ CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630 CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000 CVE-2024-5830,0,0,a9a50b8a76a5c17ef51e01cf0536ecddf3e4463eeb703275ec7fec0356bd6dfb,2024-06-14T06:15:13.690000 CVE-2024-5831,0,0,57a349f2aab6b2eb20061c7754d4434f92f94ac458e2fed6daa11f3d4350abfc,2024-06-14T06:15:14 -CVE-2024-5832,0,0,459619e660f9dbe4554eab066f09780b6587299f98d57ad2ba83fcba44fa5451,2024-06-14T06:15:14.293000 -CVE-2024-5833,0,0,e64cd1acf3d6268526db37dfe27919de393c3265cf66fa5bcbfd838ed92a5be9,2024-06-14T06:15:14.547000 -CVE-2024-5834,0,0,12a2373c6a67576fec09fa57b41be258801707c5069c9d81c0c12bb6aca6412a,2024-06-14T06:15:14.953000 -CVE-2024-5835,0,0,555039d307e9d8db1d4561c8f048ec41c426766b620352151dbafb0c0254ae6e,2024-06-14T06:15:15.090000 -CVE-2024-5836,0,0,7cf9d63b7099f1085e32281ab5ae6dccd3864fe625f4efd4ebcff69adee50fd7,2024-06-14T06:15:15.463000 -CVE-2024-5837,0,0,e4beaf8181d2b34a6b7d6f9ffd9c9603f106674733ca3312d85ead9858bcdd46,2024-06-14T06:15:15.683000 -CVE-2024-5838,0,0,1a06f9ed0fcb87dcfb148015d733c376e2a9a1cf7854f0ddd9e3ea06f7070d89,2024-06-14T06:15:15.887000 -CVE-2024-5839,0,0,9385cf79947c22201f388072890d4a84ad896bd84a0c79be045472d41533d8a0,2024-06-14T06:15:16.180000 -CVE-2024-5840,0,0,41d5814b56b31241400aef4aa8c21488bc60dcb0127be4480bb3f70878d720bf,2024-06-14T06:15:16.280000 -CVE-2024-5841,0,0,fc2825c590d3dabd7d249c734745bb1917b16d1b1c72fe6b085504236fbe4cc5,2024-06-14T06:15:16.640000 -CVE-2024-5842,0,0,301d3a395c81e4dc9ba2691b2833db68fc5849d1946b31ae7783d35485ed5340,2024-06-14T06:15:16.913000 -CVE-2024-5843,0,1,b053c19dc1f27009bdf49ecd84eb42ff5cf8eb4bd496e96f6cb04053a0843a6f,2024-06-20T13:22:50.317000 -CVE-2024-5844,0,1,2d28c41604a9ba82bebcd99ac808450f4fff866ab0885f4b7c6e54f8ade5bfe3,2024-06-20T13:23:18.707000 -CVE-2024-5845,0,1,81cef0ce322e71a4bed434dbc7ea9d65be8ec3ba295af42053db9235d9f0408f,2024-06-20T13:24:38.797000 -CVE-2024-5846,0,1,5609dd7477433b65308e4f00728623f0cbb335d708d82c23fe7d233bf5bad701,2024-06-20T13:05:14.410000 -CVE-2024-5847,0,1,a9c5c4d55b667879ca2540ce0f100ade6913bb045068cf41dbc793953586289f,2024-06-20T13:05:43.187000 +CVE-2024-5832,0,1,f6f7614a6d74b1d3bbc420f9681758a802e78db48e4c0857fdd0315a9c96e2df,2024-06-20T15:09:08.407000 +CVE-2024-5833,0,1,5b40c0a16c7d2ef5b3ac59bff5edeb1c79ffbdbe857cc12dfe0a4e6ae3c21dc4,2024-06-20T15:09:20.810000 +CVE-2024-5834,0,1,25c6dd26bcb2ab9bba361f180488ba9093d88a3197cd87967df7b7dddbf91a3b,2024-06-20T15:07:28.820000 +CVE-2024-5835,0,1,6b5c54ec1cc985cdfc55b69fa6f9065ffc40ab6aa736545cc7e159389dbd6ac9,2024-06-20T15:08:20.267000 +CVE-2024-5836,0,1,36a697f29269683a637f442597b27a60a595f4fdf2d944c2d23404b0d072232c,2024-06-20T15:08:33.157000 +CVE-2024-5837,0,1,179deefe991364b84bc9fa3385c9e93c640801f1009410ad78819a4c79352171,2024-06-20T15:04:00.617000 +CVE-2024-5838,0,1,771bf99a061ccb07ffc054c7af6b2187a8d1c8c0ef3679515bc1a7321ce57bdd,2024-06-20T15:04:22.750000 +CVE-2024-5839,0,1,1c136d6c549ce57946ee76f98300a3ab7fc802e51dfe501d9e28f8d5cc0e3531,2024-06-20T15:06:42.903000 +CVE-2024-5840,0,1,aefecb93e2ce1a317fc468af1eb45fc4232933a36f5196ea07cc10a1ad968ed6,2024-06-20T14:55:25.307000 +CVE-2024-5841,0,1,89aa8ff3a7d0764249bba3d7c593c8a90604fd5abee365236e7458a0a067acdf,2024-06-20T14:55:42.033000 +CVE-2024-5842,0,1,22ee1449b9ed2eed847eecd038540fd3892deb5bea4b21988e6386b28e901223,2024-06-20T14:55:51.013000 +CVE-2024-5843,0,0,b053c19dc1f27009bdf49ecd84eb42ff5cf8eb4bd496e96f6cb04053a0843a6f,2024-06-20T13:22:50.317000 +CVE-2024-5844,0,0,2d28c41604a9ba82bebcd99ac808450f4fff866ab0885f4b7c6e54f8ade5bfe3,2024-06-20T13:23:18.707000 +CVE-2024-5845,0,0,81cef0ce322e71a4bed434dbc7ea9d65be8ec3ba295af42053db9235d9f0408f,2024-06-20T13:24:38.797000 +CVE-2024-5846,0,0,5609dd7477433b65308e4f00728623f0cbb335d708d82c23fe7d233bf5bad701,2024-06-20T13:05:14.410000 +CVE-2024-5847,0,0,a9c5c4d55b667879ca2540ce0f100ade6913bb045068cf41dbc793953586289f,2024-06-20T13:05:43.187000 CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000 -CVE-2024-5853,0,1,4db307c3757855b51e51fa12e1eb9aa67e540512d9bb40f822c5370c3893dc4f,2024-06-20T12:44:01.637000 +CVE-2024-5853,0,0,4db307c3757855b51e51fa12e1eb9aa67e540512d9bb40f822c5370c3893dc4f,2024-06-20T12:44:01.637000 CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000 -CVE-2024-5860,0,1,f855eee13286327286a851090329abd51f0ce228b863644ab8e1f7f80e1d731d,2024-06-20T12:44:01.637000 +CVE-2024-5860,0,0,f855eee13286327286a851090329abd51f0ce228b863644ab8e1f7f80e1d731d,2024-06-20T12:44:01.637000 CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000 CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d4022,2024-06-17T12:42:04.623000 CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000 @@ -254633,7 +254637,7 @@ CVE-2024-5895,0,0,adce2320c8f2da0eb4076cf48b8528b0367e1a91f9f4f56c3200b06ef2e34d CVE-2024-5896,0,0,74561a30f59034551bf30203dd9d488264eda62db1d6fb3f9fe44d921fc69839,2024-06-13T18:36:09.010000 CVE-2024-5897,0,0,ae4d2a8aeafd445ed5a0eb6a013a1f5f8d0cd09f1eb619f9e05beaa5efdbf2f0,2024-06-13T18:36:09.010000 CVE-2024-5898,0,0,2556a153e2769b2848dc3169e1f22718fe5b8f425c00f464c0cc68408399ec6a,2024-06-13T18:36:09.010000 -CVE-2024-5899,0,1,cc9e433fee08f0a2737b6eb6a672aa21365721aef58982862ac384a6aa1437cb,2024-06-20T12:44:01.637000 +CVE-2024-5899,0,0,cc9e433fee08f0a2737b6eb6a672aa21365721aef58982862ac384a6aa1437cb,2024-06-20T12:44:01.637000 CVE-2024-5905,0,0,52472d1772ec890cf9f052f234eba7e8e08aa90a47029f036f0775ad3cc74056,2024-06-13T18:36:09.010000 CVE-2024-5906,0,0,b7fc466b9931ce265a1ef81017e39098b5ad31bf494bc22103ede7f6c2cace23,2024-06-13T18:36:09.010000 CVE-2024-5907,0,0,17327a712757852c4b43c811f24252c9a6d5917388dc8b093882f86e14b7ae5b,2024-06-13T18:36:09.010000 @@ -254648,10 +254652,10 @@ CVE-2024-5949,0,0,d7dee9eee40bd92a70c4f623828d380d2dd593c00c7f59e1204a1a9d39be48 CVE-2024-5950,0,0,63f8256c9087af57fddfc205322f9075c204b1d3853d2ea1d0284b0d233997a1,2024-06-17T12:43:31.090000 CVE-2024-5951,0,0,7ddd1cddf9a9fdc846148c5866e7aa3c8ed2def81486ca15d97d818d600ecbf4,2024-06-17T12:43:31.090000 CVE-2024-5952,0,0,a56b129ed0896e22b77ffae27056ae02e2ff1e28286e49f9b0ac6b9f084a57b2,2024-06-17T12:43:31.090000 -CVE-2024-5953,0,1,5a82a23010422744b690f4b6e35b5f6ac9a7dbe5fabc2cd37af30b93c2bed444,2024-06-20T12:44:01.637000 +CVE-2024-5953,0,0,5a82a23010422744b690f4b6e35b5f6ac9a7dbe5fabc2cd37af30b93c2bed444,2024-06-20T12:44:01.637000 CVE-2024-5961,0,0,5b2a3ec0406c808b5387d2b9b0077c5bc424b1c4427d5cb7165a954efcfd8c0c,2024-06-17T12:42:04.623000 -CVE-2024-5967,0,1,a8cf0971f84f68dc327704c7b15af8c68f3ca5a6cf4ca8aa54163d9ca95100d5,2024-06-20T12:44:01.637000 -CVE-2024-5970,0,1,118b7b2e028a3447b60495fc36df0133e6c8ea6adad2a5f3d89bac8698786790,2024-06-20T12:44:01.637000 +CVE-2024-5967,0,0,a8cf0971f84f68dc327704c7b15af8c68f3ca5a6cf4ca8aa54163d9ca95100d5,2024-06-20T12:44:01.637000 +CVE-2024-5970,0,0,118b7b2e028a3447b60495fc36df0133e6c8ea6adad2a5f3d89bac8698786790,2024-06-20T12:44:01.637000 CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000 CVE-2024-5981,0,0,7870df79665c127e5a33d8fe67e56d8db296d9f7a121386a1275e14871265ba2,2024-06-17T12:43:31.090000 CVE-2024-5983,0,0,c879618580c4659b3410af89e8bf56c9d9f664bfd2edad2ed7d70a9157784269,2024-06-17T12:43:31.090000 @@ -254680,52 +254684,58 @@ CVE-2024-6045,0,0,2dcda6a0cbff8cd9e195f4d3ab65f0210762794017ec56ef72ed3655d46b17 CVE-2024-6046,0,0,91371f2b9afd0a654dc4dc6a88ac5fb04a186cb82713804dda3cac2d7733c344,2024-06-18T11:15:52.513000 CVE-2024-6047,0,0,4cdf0f1acff12373f8f857c8d442b9de2221d44745323cc3f60bf66bccd7a239,2024-06-17T14:15:13.040000 CVE-2024-6048,0,0,03e9485ef23720c113f11fed6c539200d9a1624e025ca24798cddf9d0c1a9e3b,2024-06-17T12:42:04.623000 -CVE-2024-6055,0,1,7490ef4c1367b62a13fc44ec964fb12263f9fa479e5bd4bbc3820296c19002e0,2024-06-20T12:44:22.977000 -CVE-2024-6056,0,1,9210a6d5e69cda44c36495fe4964320c8f6a47f4e723a559827fc7a6d2ee595f,2024-06-20T12:44:22.977000 -CVE-2024-6057,0,1,3fe0cc3f033e9735165b225d202aca1a708a694e0fe3a8863e85d03de2c16d7c,2024-06-20T12:44:22.977000 -CVE-2024-6058,0,1,a8d358e50f82c303138db4a312533e61278f479f2387c71d6c209ba9ed223766,2024-06-20T12:44:22.977000 -CVE-2024-6059,0,1,0652872fd6b84bdbe955862646f7076a37dc5f6685ecdae3319bf6195e0e8f13,2024-06-20T12:44:22.977000 -CVE-2024-6061,0,1,3fef78bcd0588e7cd49d6e518ec4c2f5bfa6c9508485b37687f3859e72f1e0b3,2024-06-20T12:44:22.977000 -CVE-2024-6062,0,1,4376548ceed49a6279fb764d06a2668721f5b2377b1cd81005297361a58fafee,2024-06-20T12:44:22.977000 -CVE-2024-6063,0,1,105b47008bd97b9ef828e0642500faec85639c6116c40931e2e5a8256ab187a7,2024-06-20T12:44:22.977000 -CVE-2024-6064,0,1,6c37569e777aad3e1a715d1d67e59381aa9d19e46235bcb0abd84ff598ca13c1,2024-06-20T12:44:22.977000 -CVE-2024-6065,0,1,8dd99f4d37f301246412681f45228fac07d3ea15c1391b550b52738ce1d9d096,2024-06-20T12:44:01.637000 -CVE-2024-6066,0,1,bdecbe263c05a4772a78f07626fc1e3f9d1817cac413c3ff735f168ece871a97,2024-06-20T12:44:01.637000 -CVE-2024-6067,0,1,6728784af54ae6b64b1bb52b7887afb1ba68c7ac0e5f2ef2339910430d39d127,2024-06-20T12:44:01.637000 -CVE-2024-6080,0,1,adb3e70f170e91cc2a703b54ba2915021bd3bf11cdec3f426a1169556de7cdf0,2024-06-20T12:44:01.637000 -CVE-2024-6082,0,1,1d236589845be46c55129b507b1dd3b80bd97a229aa963846065aaa4c28f158d,2024-06-20T12:44:01.637000 -CVE-2024-6083,0,1,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb333,2024-06-20T12:44:01.637000 -CVE-2024-6084,0,1,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000 -CVE-2024-6100,0,1,016cae23b79effa3d85d3cbb17faa4d3555a792118b9bc148204d799c480fb0a,2024-06-20T12:43:25.663000 -CVE-2024-6101,0,1,5ae01d22b86bb964b20c8f7af115a34694f07ac7b0af3e448bc02f8e279b03cf,2024-06-20T12:43:25.663000 -CVE-2024-6102,0,1,f40f01a52bc8cb59edf71d21a2f57acc23143055faa36562465e0082cbad9d06,2024-06-20T12:43:25.663000 -CVE-2024-6103,0,1,82cc3a68320cd6a01505e8463f8fe3be3d527f39c6027b47ff0b113e4a1ac0c5,2024-06-20T12:43:25.663000 -CVE-2024-6108,0,1,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000 -CVE-2024-6109,0,1,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000 -CVE-2024-6110,0,1,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000 -CVE-2024-6111,0,1,f20702eed3361b3beb2dae76c89a81ed94b0c8a0acf5a7d3cec50d9a0acc9abe,2024-06-20T12:44:01.637000 -CVE-2024-6112,0,1,1ff47feb724f954645cccaec0945743239c6d70e9a608ecdc58b6c3e51543a1a,2024-06-20T12:44:01.637000 -CVE-2024-6113,0,1,2758e7c3cd85245ae6a2ad9a4a7217abac687e9fa00a3d92e721d936abed15fc,2024-06-20T12:43:25.663000 -CVE-2024-6114,0,1,dc0a82373381e9c7cd4b1e6c5bf523878ecb08863d5210f6468d495d6395d8da,2024-06-20T12:44:01.637000 -CVE-2024-6115,0,1,a9f6dd92ef3b2f9b6542508effdf3ace054749ced1343c5fd4f924ccbd13328b,2024-06-20T12:44:01.637000 -CVE-2024-6116,0,1,5843dd08daba10a4f1c43a634f4172ccf9c702c464ac49dc5f784b4aa5e3fcb5,2024-06-20T12:44:01.637000 -CVE-2024-6125,0,1,85b92914638eb24a081146fd823c584c2333b183768ef26d618955e83646311b,2024-06-20T12:44:01.637000 -CVE-2024-6128,0,1,239b6d4abd5e28d8fee8ba89aff428cc031bedf0b52d0558401b57c48fa12a4c,2024-06-20T12:44:01.637000 -CVE-2024-6129,0,1,dfa20fd20a0a3099fcdc2f66c56de27040819ee45bd7efe66cb95f894b77d645,2024-06-20T12:44:01.637000 -CVE-2024-6132,0,1,c816ab5ddbf096dbfac6131f33b5d3d3e264dd5fbb695e6c347719e5920b43ca,2024-06-20T12:44:01.637000 -CVE-2024-6142,0,1,23f480e47c156f1dad9ad13e0d7590969d38d5491fbe00b3021017412ace7767,2024-06-20T12:44:01.637000 -CVE-2024-6143,0,1,8ecb1606cf08b70c452136729986c382308670f8f5aa74c9caba844228d971e4,2024-06-20T12:44:01.637000 -CVE-2024-6144,0,1,282f248ec161eadd8599a33b6d11a75bd4ed1ccd1aa15e9b959a4a72d41d30ce,2024-06-20T12:44:01.637000 -CVE-2024-6145,0,1,74f99a0157ef2eb5160bc64159bab3cd3614efb0f0cae9420b13288ce6d516ff,2024-06-20T12:44:01.637000 -CVE-2024-6146,0,1,835232b778d7e80b1c73cad2f19f1275692bff270d5e664fd4c7fc64973110ef,2024-06-20T12:44:01.637000 -CVE-2024-6176,0,1,855875508d6019a3b7cc5455db83c0ed155c5813092b253896702a30576b2ecb,2024-06-20T12:43:25.663000 -CVE-2024-6177,0,1,8ae8844999995f9ee14daf2f851ec98e44dd516dd31b5ad932fa994d643f6000,2024-06-20T12:43:25.663000 -CVE-2024-6178,0,1,26cb0e544a55f21433ffa680a6dbfa3e1586f3282623fdc62b48fe72f34029a9,2024-06-20T12:43:25.663000 -CVE-2024-6179,0,1,fcda122acaf698ceb3de03ce249e6591d1c98435571bcfacb38183b030b95674,2024-06-20T12:43:25.663000 -CVE-2024-6181,0,1,1c63cdd3e00b6cb3192ef95a2fb860e0b788909d22b3c517df0e72c2135a7363,2024-06-20T12:43:25.663000 -CVE-2024-6182,0,1,8a8e1ba35f7ad1adfa2fde2ddce70813bba5c327045751f131f1b9af2084c644,2024-06-20T12:43:25.663000 -CVE-2024-6183,1,1,fef6e8dfbc94db0402f5ba61f2c034227fdd10eac7a240b1c241052128b5fd25,2024-06-20T12:43:25.663000 -CVE-2024-6184,1,1,b6626457ddb310324bab2cedc5cc5d252a487e6ac6bb1c28fe691915e137426e,2024-06-20T12:43:25.663000 -CVE-2024-6185,1,1,1dc0b9263b85bb33ca9310e6b4c081d0f0e1e123ba9f93581c17c7bd1d1c72e2,2024-06-20T12:43:25.663000 -CVE-2024-6186,1,1,d2094b298e0e80ed3f8c73d6bf8f261087042e59c99ee050d24e62de39a74950,2024-06-20T13:15:50.007000 -CVE-2024-6187,1,1,8d0e5413fa3414444fa7cbb264a7a37066b24e9211fa3873e91950a5c8f2d217,2024-06-20T13:15:50.320000 +CVE-2024-6055,0,0,7490ef4c1367b62a13fc44ec964fb12263f9fa479e5bd4bbc3820296c19002e0,2024-06-20T12:44:22.977000 +CVE-2024-6056,0,0,9210a6d5e69cda44c36495fe4964320c8f6a47f4e723a559827fc7a6d2ee595f,2024-06-20T12:44:22.977000 +CVE-2024-6057,0,0,3fe0cc3f033e9735165b225d202aca1a708a694e0fe3a8863e85d03de2c16d7c,2024-06-20T12:44:22.977000 +CVE-2024-6058,0,0,a8d358e50f82c303138db4a312533e61278f479f2387c71d6c209ba9ed223766,2024-06-20T12:44:22.977000 +CVE-2024-6059,0,0,0652872fd6b84bdbe955862646f7076a37dc5f6685ecdae3319bf6195e0e8f13,2024-06-20T12:44:22.977000 +CVE-2024-6061,0,0,3fef78bcd0588e7cd49d6e518ec4c2f5bfa6c9508485b37687f3859e72f1e0b3,2024-06-20T12:44:22.977000 +CVE-2024-6062,0,0,4376548ceed49a6279fb764d06a2668721f5b2377b1cd81005297361a58fafee,2024-06-20T12:44:22.977000 +CVE-2024-6063,0,0,105b47008bd97b9ef828e0642500faec85639c6116c40931e2e5a8256ab187a7,2024-06-20T12:44:22.977000 +CVE-2024-6064,0,0,6c37569e777aad3e1a715d1d67e59381aa9d19e46235bcb0abd84ff598ca13c1,2024-06-20T12:44:22.977000 +CVE-2024-6065,0,0,8dd99f4d37f301246412681f45228fac07d3ea15c1391b550b52738ce1d9d096,2024-06-20T12:44:01.637000 +CVE-2024-6066,0,0,bdecbe263c05a4772a78f07626fc1e3f9d1817cac413c3ff735f168ece871a97,2024-06-20T12:44:01.637000 +CVE-2024-6067,0,0,6728784af54ae6b64b1bb52b7887afb1ba68c7ac0e5f2ef2339910430d39d127,2024-06-20T12:44:01.637000 +CVE-2024-6080,0,0,adb3e70f170e91cc2a703b54ba2915021bd3bf11cdec3f426a1169556de7cdf0,2024-06-20T12:44:01.637000 +CVE-2024-6082,0,0,1d236589845be46c55129b507b1dd3b80bd97a229aa963846065aaa4c28f158d,2024-06-20T12:44:01.637000 +CVE-2024-6083,0,0,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb333,2024-06-20T12:44:01.637000 +CVE-2024-6084,0,0,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000 +CVE-2024-6100,0,1,a135aa8fa888be5c77b5c9488d452903ca9c300de047fac5a738e14f389e97d1,2024-06-20T15:18:01.470000 +CVE-2024-6101,0,1,17fedb3fb9573e8bb49d2307cf7fe20643d290b0b2eaf7cc8acf603ac97def03,2024-06-20T15:17:51.823000 +CVE-2024-6102,0,1,d51b50439e8079ab6b33068366f51399ab40b556280544d428a544f6d4b92add,2024-06-20T15:17:42.737000 +CVE-2024-6103,0,1,6bd298783b0bde51ae4ae8e18366c31e6e3cdd3a45ace2432b240972e3d94301,2024-06-20T15:17:16.060000 +CVE-2024-6108,0,0,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000 +CVE-2024-6109,0,0,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000 +CVE-2024-6110,0,0,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000 +CVE-2024-6111,0,0,f20702eed3361b3beb2dae76c89a81ed94b0c8a0acf5a7d3cec50d9a0acc9abe,2024-06-20T12:44:01.637000 +CVE-2024-6112,0,0,1ff47feb724f954645cccaec0945743239c6d70e9a608ecdc58b6c3e51543a1a,2024-06-20T12:44:01.637000 +CVE-2024-6113,0,0,2758e7c3cd85245ae6a2ad9a4a7217abac687e9fa00a3d92e721d936abed15fc,2024-06-20T12:43:25.663000 +CVE-2024-6114,0,0,dc0a82373381e9c7cd4b1e6c5bf523878ecb08863d5210f6468d495d6395d8da,2024-06-20T12:44:01.637000 +CVE-2024-6115,0,0,a9f6dd92ef3b2f9b6542508effdf3ace054749ced1343c5fd4f924ccbd13328b,2024-06-20T12:44:01.637000 +CVE-2024-6116,0,0,5843dd08daba10a4f1c43a634f4172ccf9c702c464ac49dc5f784b4aa5e3fcb5,2024-06-20T12:44:01.637000 +CVE-2024-6125,0,0,85b92914638eb24a081146fd823c584c2333b183768ef26d618955e83646311b,2024-06-20T12:44:01.637000 +CVE-2024-6128,0,0,239b6d4abd5e28d8fee8ba89aff428cc031bedf0b52d0558401b57c48fa12a4c,2024-06-20T12:44:01.637000 +CVE-2024-6129,0,0,dfa20fd20a0a3099fcdc2f66c56de27040819ee45bd7efe66cb95f894b77d645,2024-06-20T12:44:01.637000 +CVE-2024-6132,0,0,c816ab5ddbf096dbfac6131f33b5d3d3e264dd5fbb695e6c347719e5920b43ca,2024-06-20T12:44:01.637000 +CVE-2024-6142,0,0,23f480e47c156f1dad9ad13e0d7590969d38d5491fbe00b3021017412ace7767,2024-06-20T12:44:01.637000 +CVE-2024-6143,0,0,8ecb1606cf08b70c452136729986c382308670f8f5aa74c9caba844228d971e4,2024-06-20T12:44:01.637000 +CVE-2024-6144,0,0,282f248ec161eadd8599a33b6d11a75bd4ed1ccd1aa15e9b959a4a72d41d30ce,2024-06-20T12:44:01.637000 +CVE-2024-6145,0,0,74f99a0157ef2eb5160bc64159bab3cd3614efb0f0cae9420b13288ce6d516ff,2024-06-20T12:44:01.637000 +CVE-2024-6146,0,0,835232b778d7e80b1c73cad2f19f1275692bff270d5e664fd4c7fc64973110ef,2024-06-20T12:44:01.637000 +CVE-2024-6162,1,1,fb0cef9c68fadc1ad48d6ede32d7ab26f3fb339d0d6ad7d62205697e332cc1e4,2024-06-20T15:15:50.570000 +CVE-2024-6176,0,0,855875508d6019a3b7cc5455db83c0ed155c5813092b253896702a30576b2ecb,2024-06-20T12:43:25.663000 +CVE-2024-6177,0,1,a0175799dd5324c2ac4fd3e8bb126589ce94cff0760703c070fdf39975a6cb07,2024-06-20T15:17:06.493000 +CVE-2024-6178,0,1,00ba2b35f2bf326cfb9273c7e4ce551fc75b5ea6ed8191a2797d46901c2c36b7,2024-06-20T15:16:58.507000 +CVE-2024-6179,0,1,e8ab8321b5bc66435edd1d020000d62a9dfc389aa4976b99e9d8c89f0a352015,2024-06-20T15:16:47.133000 +CVE-2024-6181,0,1,0da974dd3023ed556a9ed161f83e3c1684d21611899e57e27a1b7870d01089d3,2024-06-20T14:15:11.837000 +CVE-2024-6182,0,0,8a8e1ba35f7ad1adfa2fde2ddce70813bba5c327045751f131f1b9af2084c644,2024-06-20T12:43:25.663000 +CVE-2024-6183,0,0,fef6e8dfbc94db0402f5ba61f2c034227fdd10eac7a240b1c241052128b5fd25,2024-06-20T12:43:25.663000 +CVE-2024-6184,0,1,1b6140592460770db25ed40598b0fdd49cbe87bc7bdeb18f2d5b5a4a924539ba,2024-06-20T14:15:11.953000 +CVE-2024-6185,0,0,1dc0b9263b85bb33ca9310e6b4c081d0f0e1e123ba9f93581c17c7bd1d1c72e2,2024-06-20T12:43:25.663000 +CVE-2024-6186,0,1,814e04c2bfdcf4d6443eecb3666019fcb5f983c4951c88cfb8878fdc48f83d9b,2024-06-20T15:15:50.827000 +CVE-2024-6187,0,0,8d0e5413fa3414444fa7cbb264a7a37066b24e9211fa3873e91950a5c8f2d217,2024-06-20T13:15:50.320000 +CVE-2024-6188,1,1,e2e84646241fd200eff75876089d7e9b746c4035eb3a081a46d60aa8fabbd62c,2024-06-20T14:15:12.063000 +CVE-2024-6189,1,1,15a71e9017a27232a48b93a087be6287fcde01af53df8fe5e0e378a094c22cf7,2024-06-20T14:15:12.370000 +CVE-2024-6190,1,1,ccc4623b78ab7369fb949407a05ebf9a370644d255153621d941fdf27f2f16e5,2024-06-20T15:15:50.940000 +CVE-2024-6191,1,1,b50528552f662e00131380743078283630ff0ca660816bc0ba51ac70a47d65bc,2024-06-20T15:15:51.230000 +CVE-2024-6192,1,1,c701157f135780c8571aa4a4d2453a5555ae5fbd43e27883a3fb47b6b7e0dd6f,2024-06-20T15:15:51.517000