Auto-Update: 2024-06-05T18:00:30.016768+00:00

This commit is contained in:
cad-safe-bot 2024-06-05 18:03:23 +00:00
parent 19ac78959e
commit 5c08a6af05
23 changed files with 462 additions and 49 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2020-5245",
"sourceIdentifier": "security-advisories@github.com",
"published": "2020-02-24T18:15:22.477",
"lastModified": "2022-05-12T15:00:07.600",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-05T17:15:10.123",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2."
"value": "Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature.\n\nThe issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2."
},
{
"lang": "es",
@ -168,6 +168,10 @@
"Third Party Advisory"
]
},
{
"url": "https://github.com/dropwizard/dropwizard/commit/28479f743a9d0aab6d0e963fc07f3dd98e8c8236",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dropwizard/dropwizard/commit/d87d1e4f8e20f6494c0232bf8560c961b46db634",
"source": "security-advisories@github.com",
@ -199,14 +203,6 @@
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6240",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-04T14:15:47.787",
"lastModified": "2024-06-05T05:15:49.250",
"lastModified": "2024-06-05T17:15:11.093",
"vulnStatus": "Modified",
"descriptions": [
{
@ -147,6 +147,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:3618",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3627",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-6240",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0340",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-09T18:15:47.503",
"lastModified": "2024-06-05T05:15:49.447",
"lastModified": "2024-06-05T17:15:11.283",
"vulnStatus": "Modified",
"descriptions": [
{
@ -128,6 +128,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:3618",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3627",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-0340",
"source": "secalert@redhat.com",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20404",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-06-05T17:15:11.790",
"lastModified": "2024-06-05T17:15:11.790",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system.\r\n\r This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-20405",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2024-06-05T17:15:12.107",
"lastModified": "2024-06-05T17:15:12.107",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability. \r\n\r This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected device. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive information on the affected device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew",
"source": "ykramarz@cisco.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-24789",
"sourceIdentifier": "security@golang.org",
"published": "2024-06-05T16:15:10.470",
"lastModified": "2024-06-05T16:15:10.470",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors."
}
],
"metrics": {},
"references": [
{
"url": "https://go.dev/cl/585397",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/66869",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-2888",
"source": "security@golang.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-24790",
"sourceIdentifier": "security@golang.org",
"published": "2024-06-05T16:15:10.560",
"lastModified": "2024-06-05T16:15:10.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms."
}
],
"metrics": {},
"references": [
{
"url": "https://go.dev/cl/590316",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/67680",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2024-2887",
"source": "security@golang.org"
}
]
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31622",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.400",
"lastModified": "2024-06-05T17:15:12.400",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31623",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.510",
"lastModified": "2024-06-05T17:15:12.510",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31624",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.587",
"lastModified": "2024-06-05T17:15:12.587",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31625",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.663",
"lastModified": "2024-06-05T17:15:12.663",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31626",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.740",
"lastModified": "2024-06-05T17:15:12.740",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31627",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.817",
"lastModified": "2024-06-05T17:15:12.817",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31628",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.890",
"lastModified": "2024-06-05T17:15:12.890",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31629",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:12.960",
"lastModified": "2024-06-05T17:15:12.960",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31630",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:13.040",
"lastModified": "2024-06-05T17:15:13.040",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2024-31631",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T17:15:13.130",
"lastModified": "2024-06-05T17:15:13.130",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that there was not reasonable evidence to determine the existence of a vulnerability."
}
],
"metrics": {},
"references": []
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3154",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-26T04:15:09.217",
"lastModified": "2024-05-16T23:15:50.110",
"lastModified": "2024-06-05T17:15:13.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -63,6 +63,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:2784",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3496",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3154",
"source": "secalert@redhat.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-33542",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-04-29T06:15:10.220",
"lastModified": "2024-04-29T12:42:03.667",
"lastModified": "2024-06-05T17:15:13.303",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Fabio Rinaldi Crelly Slider.This issue affects Crelly Slider: from n/a through 1.4.5.\n\n"
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Fabio Rinaldi Crelly Slider.This issue affects Crelly Slider: from n/a through 1.4.5."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-33679",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-04-26T11:15:46.643",
"lastModified": "2024-04-26T12:58:17.720",
"lastModified": "2024-06-05T17:15:13.407",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in FameThemes FameTheme Demo Importer.This issue affects FameTheme Demo Importer: from n/a through 1.1.5.\n\n"
"value": "Cross-Site Request Forgery (CSRF) vulnerability in FameThemes FameTheme Demo Importer.This issue affects FameTheme Demo Importer: from n/a through 1.1.5."
},
{
"lang": "es",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-35674",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-05T17:15:13.543",
"lastModified": "2024-06-05T17:15:13.543",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates).This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.109."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-109-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-05T16:01:08.776890+00:00
2024-06-05T18:00:30.016768+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-05T15:15:12.737000+00:00
2024-06-05T17:15:13.777000+00:00
```
### Last Data Feed Release
@ -33,29 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
252713
252728
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `15`
- [CVE-2024-35673](CVE-2024/CVE-2024-356xx/CVE-2024-35673.json) (`2024-06-05T14:15:13.680`)
- [CVE-2024-36837](CVE-2024/CVE-2024-368xx/CVE-2024-36837.json) (`2024-06-05T15:15:11.803`)
- [CVE-2024-3716](CVE-2024/CVE-2024-37xx/CVE-2024-3716.json) (`2024-06-05T15:15:12.043`)
- [CVE-2024-4812](CVE-2024/CVE-2024-48xx/CVE-2024-4812.json) (`2024-06-05T15:15:12.333`)
- [CVE-2024-5629](CVE-2024/CVE-2024-56xx/CVE-2024-5629.json) (`2024-06-05T15:15:12.737`)
- [CVE-2024-20404](CVE-2024/CVE-2024-204xx/CVE-2024-20404.json) (`2024-06-05T17:15:11.790`)
- [CVE-2024-20405](CVE-2024/CVE-2024-204xx/CVE-2024-20405.json) (`2024-06-05T17:15:12.107`)
- [CVE-2024-24789](CVE-2024/CVE-2024-247xx/CVE-2024-24789.json) (`2024-06-05T16:15:10.470`)
- [CVE-2024-24790](CVE-2024/CVE-2024-247xx/CVE-2024-24790.json) (`2024-06-05T16:15:10.560`)
- [CVE-2024-31622](CVE-2024/CVE-2024-316xx/CVE-2024-31622.json) (`2024-06-05T17:15:12.400`)
- [CVE-2024-31623](CVE-2024/CVE-2024-316xx/CVE-2024-31623.json) (`2024-06-05T17:15:12.510`)
- [CVE-2024-31624](CVE-2024/CVE-2024-316xx/CVE-2024-31624.json) (`2024-06-05T17:15:12.587`)
- [CVE-2024-31625](CVE-2024/CVE-2024-316xx/CVE-2024-31625.json) (`2024-06-05T17:15:12.663`)
- [CVE-2024-31626](CVE-2024/CVE-2024-316xx/CVE-2024-31626.json) (`2024-06-05T17:15:12.740`)
- [CVE-2024-31627](CVE-2024/CVE-2024-316xx/CVE-2024-31627.json) (`2024-06-05T17:15:12.817`)
- [CVE-2024-31628](CVE-2024/CVE-2024-316xx/CVE-2024-31628.json) (`2024-06-05T17:15:12.890`)
- [CVE-2024-31629](CVE-2024/CVE-2024-316xx/CVE-2024-31629.json) (`2024-06-05T17:15:12.960`)
- [CVE-2024-31630](CVE-2024/CVE-2024-316xx/CVE-2024-31630.json) (`2024-06-05T17:15:13.040`)
- [CVE-2024-31631](CVE-2024/CVE-2024-316xx/CVE-2024-31631.json) (`2024-06-05T17:15:13.130`)
- [CVE-2024-35674](CVE-2024/CVE-2024-356xx/CVE-2024-35674.json) (`2024-06-05T17:15:13.543`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `6`
- [CVE-2023-51416](CVE-2023/CVE-2023-514xx/CVE-2023-51416.json) (`2024-06-05T14:15:12.290`)
- [CVE-2024-1275](CVE-2024/CVE-2024-12xx/CVE-2024-1275.json) (`2024-06-05T15:15:10.990`)
- [CVE-2024-21506](CVE-2024/CVE-2024-215xx/CVE-2024-21506.json) (`2024-06-05T15:15:11.173`)
- [CVE-2024-31099](CVE-2024/CVE-2024-310xx/CVE-2024-31099.json) (`2024-06-05T14:15:13.310`)
- [CVE-2024-5176](CVE-2024/CVE-2024-51xx/CVE-2024-5176.json) (`2024-06-05T15:15:12.620`)
- [CVE-2020-5245](CVE-2020/CVE-2020-52xx/CVE-2020-5245.json) (`2024-06-05T17:15:10.123`)
- [CVE-2023-6240](CVE-2023/CVE-2023-62xx/CVE-2023-6240.json) (`2024-06-05T17:15:11.093`)
- [CVE-2024-0340](CVE-2024/CVE-2024-03xx/CVE-2024-0340.json) (`2024-06-05T17:15:11.283`)
- [CVE-2024-3154](CVE-2024/CVE-2024-31xx/CVE-2024-3154.json) (`2024-06-05T17:15:13.777`)
- [CVE-2024-33542](CVE-2024/CVE-2024-335xx/CVE-2024-33542.json) (`2024-06-05T17:15:13.303`)
- [CVE-2024-33679](CVE-2024/CVE-2024-336xx/CVE-2024-33679.json) (`2024-06-05T17:15:13.407`)
## Download and Usage

View File

@ -160476,7 +160476,7 @@ CVE-2020-5241,0,0,7711eb66ad221890d6a8e327c2718ac5f4d16cd4fea3f214fc8a08bfca2784
CVE-2020-5242,0,0,86f1d6b8be54013d549f738827522ae161a0715d8be4fa4b19310253f6264323,2020-02-26T15:19:18.253000
CVE-2020-5243,0,0,eff6265eff04622402503f62087da979451cf245bfacfa36be7ecbc3b0045620,2024-02-08T20:12:57.650000
CVE-2020-5244,0,0,fe54bf962959d52217d178ddfc9ea8cdd299904b67cf827f1e5298c483b1998e,2020-02-25T21:34:35.270000
CVE-2020-5245,0,0,eea1c74c8a5fcbfad18a38fe781f6da6ac2ef58d346c05934c9b7d398a2ada47,2022-05-12T15:00:07.600000
CVE-2020-5245,0,1,626e760cbfaf97b9683af3740f3d42cd27830dba65626768cc93241ce0a4eef2,2024-06-05T17:15:10.123000
CVE-2020-5246,0,0,391934664a4d6a2b821e82fc8e1e0ee67f85f74bd515ad7c0516928aaee783dd,2020-07-16T19:27:47.627000
CVE-2020-5247,0,0,da7e78e6e95cee6ffb6e30901b6a0b956e8ca05b56656c3b7f03c8019350d09a,2023-11-07T03:23:43.737000
CVE-2020-5248,0,0,e0e1688a9a0a21e9f4cd6292a4b703e40854400eaecd43d442c7c8eaed063bc5,2020-05-14T17:08:00.647000
@ -237292,7 +237292,7 @@ CVE-2023-51411,0,0,c454e0d959073a096be50948b21f45a6c9cc1b78ba4a3fb410dc71105327f
CVE-2023-51412,0,0,68d235b38f70cb389f5c129847c3cb5ff18e823a560fdbd733fff9c0ba5a85e6,2024-01-05T04:55:51.963000
CVE-2023-51414,0,0,3becd3aaeb9f08b799e66b797314fa07e59729fc02e03a314b193d23383e1913,2024-01-05T16:20:07.743000
CVE-2023-51415,0,0,8ae2480d26d3164b2a86c9a857349d41d08ad736104464da18c6b6b3bdba14f3,2024-02-15T06:26:14.677000
CVE-2023-51416,0,1,f1365ad2a3c93f74ec60675b77f8ecab93a6d1b5dbe45673e5b7b42154ae8490,2024-06-05T14:15:12.290000
CVE-2023-51416,0,0,f1365ad2a3c93f74ec60675b77f8ecab93a6d1b5dbe45673e5b7b42154ae8490,2024-06-05T14:15:12.290000
CVE-2023-51417,0,0,8e2499b06cff92fcc30ae4519fc64dac24fa5916ee9afc9e857f909c0bbfe434,2024-01-05T04:55:40.827000
CVE-2023-51418,0,0,aa7b52b7e5b53186c7c01fa836e607a3bb1ec579978a0feab3bb8e0a11a6d740,2024-04-17T12:48:07.510000
CVE-2023-51419,0,0,ab07d1b91847d8cd977d2da1a2ffe4ad4dc63bbd45f3dd8a00304b93e3707b3a,2024-01-05T04:55:29.657000
@ -239398,7 +239398,7 @@ CVE-2023-6236,0,0,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486
CVE-2023-6237,0,0,d39862f419c6ec5c3793deb43c92a1a0aad502a73e1a347dcb18a61acce9047c,2024-05-01T18:15:12.590000
CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000
CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000
CVE-2023-6240,0,0,071707471b2d2b350e3bf37b663ea33c5ddd085a75ab1cfa47bd5b830425f453,2024-06-05T05:15:49.250000
CVE-2023-6240,0,1,e4ce6d5b49d7ff9891ee09e94388191a4e99a0bc5a7e754013c2852605b95147,2024-06-05T17:15:11.093000
CVE-2023-6241,0,0,0b049661e1c37f8f2850456643594af3b5520aab1f0e1861b7e81cf1492260e4,2024-03-04T13:58:23.447000
CVE-2023-6242,0,0,6d69e67cbd815bd255adaa5950d4591e05a6bb1ed9a7b28e0dca7e7af1589ec7,2024-01-18T18:13:53.840000
CVE-2023-6244,0,0,738eadbc72f60cd69becd30725fdeeb14cb3b5c05736eda414dcb1a46832ac22,2024-01-18T16:13:00.490000
@ -240488,7 +240488,7 @@ CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e1
CVE-2024-0336,0,0,c5823e88e5ba2b148d7d06a008388a04d9bb6026fb3db98e885d903508860a2f,2024-06-03T14:46:24.250000
CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000
CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000
CVE-2024-0340,0,0,e87032c5614485842980c203f7eeef06ab46093a0fabc95d576c5103b45ec734,2024-06-05T05:15:49.447000
CVE-2024-0340,0,1,870db09244a9fcced54b942f439dac043db5e197a2d68b1f57c8763a4aea4636,2024-06-05T17:15:11.283000
CVE-2024-0341,0,0,baf87121be8c1c7f7d75083fbfa2879297b9384c5a12a27716c7ba837025787a,2024-05-17T02:34:31.867000
CVE-2024-0342,0,0,b640e865f6605d643892d278319c7b90718fb985e3f032e99f507ead1601f4f7,2024-05-17T02:34:31.980000
CVE-2024-0343,0,0,fff4f9346a9e2c831e474b44ebe3909585335f7c7c84d63d006f3aee09b8e889,2024-05-17T02:34:32.080000
@ -241337,7 +241337,7 @@ CVE-2024-1269,0,0,c0e96ce08aa8cc4b0c5c9b01a4dfe6413b6a1aa0ecfba529b99ff41ed59506
CVE-2024-1272,0,0,7ca3476db09a816981caa2aad90cdfaad8ea4a4f66acd8ca384bb00dac3bc5a5,2024-06-05T12:53:50.240000
CVE-2024-1273,0,0,0a310035a5b694469d93d82e5859918e80208ec594b8c8228e8be9ae18ebdda5,2024-03-12T12:40:13.500000
CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
CVE-2024-1275,0,1,c6025f352dd287cc2e7372b97c14829d8c0e2fca834fce15704d3f175128a63b,2024-06-05T15:15:10.990000
CVE-2024-1275,0,0,c6025f352dd287cc2e7372b97c14829d8c0e2fca834fce15704d3f175128a63b,2024-06-05T15:15:10.990000
CVE-2024-1276,0,0,60c6ef54b41de6d280d208c3ec2e6bb083543bd924def8892118e76fa08f7669,2024-02-29T13:49:29.390000
CVE-2024-1277,0,0,9bddcc1878c0a31d4a2779a833acd09a395aa5873a5b8a56410ae09baac7e94b,2024-02-29T13:49:29.390000
CVE-2024-1278,0,0,f8dd576b16a10330d2949f5064c92b15102ff25442ef34f204f66d4cc997e4f3,2024-03-21T12:58:51.093000
@ -242151,6 +242151,8 @@ CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b
CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3a9d,2024-05-15T18:35:11.453000
CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000
CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000
CVE-2024-20404,1,1,3be8a5fb7a407a44659c89af082fcdce8a9a794897d08042b1f6cbecb1a9c8cf,2024-06-05T17:15:11.790000
CVE-2024-20405,1,1,dd4c9595c00fc4f34ee19c4414201b7cc0d96dd05a5ddd2b5f488666eb146228,2024-06-05T17:15:12.107000
CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000
CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000
@ -242837,7 +242839,7 @@ CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a35
CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46
CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46
CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000
CVE-2024-21506,0,1,6b97e4d4a271672352300824f36b76f10f9a4b0847e1f645fc21c5d93ab418f0,2024-06-05T15:15:11.173000
CVE-2024-21506,0,0,6b97e4d4a271672352300824f36b76f10f9a4b0847e1f645fc21c5d93ab418f0,2024-06-05T15:15:11.173000
CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000
CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000
CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000
@ -244654,7 +244656,9 @@ CVE-2024-24785,0,0,cc84396d420fdc7cd1eec42a211ce9d46ae1b3fd12a46276acc97b91955cf
CVE-2024-24786,0,0,2ab5258c4f4b859b5725766bbf2d516fb49e89ad73d54ff6c419a75b61510866,2024-05-01T17:15:29.667000
CVE-2024-24787,0,0,76e1df9de5cb37d65d7a165c67617e8e17ff625b4a4ea63ea7bc61e29e0e59a5,2024-05-08T17:05:24.083000
CVE-2024-24788,0,0,ffbbae0fb4e974bb3dc9845047ec6974c743c206623b4d7c8c59f753b6d67bac,2024-05-08T17:05:24.083000
CVE-2024-24789,1,1,c5737dc72561d82a69d042a3d4257c797db1c385fb4c59b647f42dc808ed0c61,2024-06-05T16:15:10.470000
CVE-2024-2479,0,0,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000
CVE-2024-24790,1,1,e58eba3ac1189b7092203d5a8813d4addea893edd542c298da54a5a2e06a0aaa,2024-06-05T16:15:10.560000
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
CVE-2024-24795,0,0,1c528a1d5677405f95e443ef77785a8eed8eb4708edcbd54697e77c3c9c18f60,2024-05-04T03:15:07.187000
@ -248693,7 +248697,7 @@ CVE-2024-31094,0,0,a6b61e0ad372a91e5d2c676a3a7e36738ffd5b51e391477ca3daeea89a0f3
CVE-2024-31095,0,0,1d14ad118dbc5bd845ece70c84c008e9141b3dab5e45eee13156e9529c02077c,2024-04-01T01:12:59.077000
CVE-2024-31096,0,0,13378816ee39cd668cfabb3d0026dd951106eddbb455545416d7a9928ee922e3,2024-04-01T01:12:59.077000
CVE-2024-31097,0,0,31f68e0dbefeb0a9ceef4f02934fc228ed8dda21ede5ecd48d87d25620e089ce,2024-04-01T01:12:59.077000
CVE-2024-31099,0,1,652e2931976c620c3c3252bc93158bbdd9f5fd91e4aaa8cbd8b6559ef6df5f82,2024-06-05T14:15:13.310000
CVE-2024-31099,0,0,652e2931976c620c3c3252bc93158bbdd9f5fd91e4aaa8cbd8b6559ef6df5f82,2024-06-05T14:15:13.310000
CVE-2024-31100,0,0,bb90890800c593ff32b3af632f936b4946ef3ea16c0390d004eb7fe5d4508046,2024-04-01T01:12:59.077000
CVE-2024-31101,0,0,2fd56d890739d0337abb15c42ca5e47ee915addc9f6fa2e167bf2a559a1189d1,2024-04-01T01:12:59.077000
CVE-2024-31102,0,0,291ce8ec006435aeb73c97acee04d8a1091d73f10a83a042c010d95c6fc41d83,2024-04-01T01:12:59.077000
@ -248966,7 +248970,7 @@ CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
CVE-2024-3151,0,0,9347bf7ac28e84ca877a361b1eac7ef280766a4b0b29aa18ee59e0ed7a4dbbe2,2024-05-17T02:39:45.290000
CVE-2024-31510,0,0,8d6d1b08dc90629221e7efff30d565dc4bf05f2cb7171984414e6e02bb2bf54f,2024-05-24T18:09:20.027000
CVE-2024-3154,0,0,785d6f75679dc78cf35dc622d71c417df3014ef49729855a9145298c18d832ea,2024-05-16T23:15:50.110000
CVE-2024-3154,0,1,41e99f572a77ebdee6e8e47ee9e18a446acb6753ba44d660260064ab4ee43c62,2024-06-05T17:15:13.777000
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000
CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b2692f7,2024-04-19T18:29:53.040000
@ -248999,6 +249003,16 @@ CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c453791
CVE-2024-31617,0,0,c260c6ccac3edc4a27efaf66cf18da63c001dac2ae71b06f8a2f6de4361b01e5,2024-05-22T18:59:20.240000
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
CVE-2024-31621,0,0,5859f84ce615fd32361b282eb85819f2850e262c3652d6c11e3c0f262c84e82a,2024-04-30T13:11:16.690000
CVE-2024-31622,1,1,7371322d223169a971dee62034681a73d88d308820fb408994e769301831a6d9,2024-06-05T17:15:12.400000
CVE-2024-31623,1,1,8e44167a51171f5c8f2b27d50e0997c2743061d8b6f7c4f7f2d9d573a6c2dfbc,2024-06-05T17:15:12.510000
CVE-2024-31624,1,1,e5501dd75e1f3be047c23d8c181bac0349113e3629e9a573d8f7fefc3ebe315a,2024-06-05T17:15:12.587000
CVE-2024-31625,1,1,f519af4a1d68a5f46de60985765e6134df305fd75c262b7235f405828873db8b,2024-06-05T17:15:12.663000
CVE-2024-31626,1,1,4d27f4fc7a31382b2587e0c9b7e343e3dfb8b7770d586b0203ec461c2f4346a5,2024-06-05T17:15:12.740000
CVE-2024-31627,1,1,a1ee730a5fe1695bc30065407c28fd6fb95f24560aea788f59debcc80b4a49e3,2024-06-05T17:15:12.817000
CVE-2024-31628,1,1,b6d92ab8d29b9e563b68f09825cd746373352442b6d9064974d5e641ce38769c,2024-06-05T17:15:12.890000
CVE-2024-31629,1,1,c6deb3500079f97322ae259ccdb4dba2134e4c1cab0e163610c39515f2a1a3b6,2024-06-05T17:15:12.960000
CVE-2024-31630,1,1,f00d29794733f378a242dcde898b52549294418b098ad7c5b8f47cbc11aeba0d,2024-06-05T17:15:13.040000
CVE-2024-31631,1,1,0472b25eb5f7333616a703b6523cc295b0de589a1374c495f36fb95699859e21,2024-06-05T17:15:13.130000
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
CVE-2024-31636,0,0,4f5b16d7e2675dc91b2eb1ee5513d741f7a36531f2562618f3fd80c952497d58,2024-05-06T12:44:56.377000
CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
@ -250015,7 +250029,7 @@ CVE-2024-33539,0,0,87f154978a987e28cf100a131c9fad421daff9a6f4f5e6dbc40640de68db9
CVE-2024-3354,0,0,5aae79cede7291e1765a3e1fa18184af5eeaede0f0b8f7a4b3c7ba1d02dd5fd5,2024-05-17T02:39:51.963000
CVE-2024-33540,0,0,1e814a0ea27748156363c52e26bb77b4bb9ce63c0961730b17ad99865f2d78c6,2024-04-29T12:42:03.667000
CVE-2024-33541,0,0,141b13671d17505c3d2c19119613fc899b5ad9f18dadbd531a2e5d4c313b1ce1,2024-06-04T16:57:41.053000
CVE-2024-33542,0,0,5cebfa7c22f12a6aa2675dd4ec6e19e1966575adb9d6e6e73c2f3dcae54dbf8b,2024-04-29T12:42:03.667000
CVE-2024-33542,0,1,cb2721f36c93deba778615e90e795a43af96c8ef4ed64b27455e7152f7eea493,2024-06-05T17:15:13.303000
CVE-2024-33544,0,0,6e4ff4d9102a5d0f999b74773217097beffc904dc7d907863d8222867af3d336,2024-04-29T12:42:03.667000
CVE-2024-33546,0,0,b169a469c02b39c7428e1081bafd0bce76a92a565897fda0bd0e3619ddaf047f,2024-04-29T12:42:03.667000
CVE-2024-33548,0,0,77517ef36052fd5da5d8593285e56cc1fd6d7fc769c21993c4b43685f53c1b16,2024-04-29T12:42:03.667000
@ -250120,7 +250134,7 @@ CVE-2024-33672,0,0,27cb9a778a421fc0f4bd3c6e5a1838fb0d65d1e18facd09a7d97f25aeb6e8
CVE-2024-33673,0,0,3d68e08b0d011322a43b1c482669ca841ae8a193a77f5ccbf9966098404f0c0f,2024-04-26T12:58:17.720000
CVE-2024-33677,0,0,923eddda39cd03a5bb517e05a480a9596b3c6c82a0ed2f89c09750c19ea74587,2024-04-26T12:58:17.720000
CVE-2024-33678,0,0,e29c82afa965b755a6e3188aace0a357ae40d5fe9b52b7f7177043f7792e9dd7,2024-04-26T12:58:17.720000
CVE-2024-33679,0,0,f84e540fe859a7afe5f4ff76589343075f3d0bdf8c9cff62c28aa7a3f40455e2,2024-04-26T12:58:17.720000
CVE-2024-33679,0,1,b69840679425a598394114a17d960c0aede674bc81d3b4a2e7ed2ebbada44cea,2024-06-05T17:15:13.407000
CVE-2024-3368,0,0,db6f8b15bd2781a52e2be89045f074f40a7cd8108b31c6a1b225918b2b9938a4,2024-05-20T13:00:04.957000
CVE-2024-33680,0,0,0b464bc2ce373b95fed587888415ba32213dd9ce01298ab4cd8f52af9d530aea,2024-04-26T12:58:17.720000
CVE-2024-33681,0,0,bb6b5f79cddd232eee0a321a202637bad7136a483f904e4f372ece5c053a36b5,2024-04-29T12:42:03.667000
@ -251013,7 +251027,8 @@ CVE-2024-35668,0,0,f884a8d3032db5562ec77e71fb33089cf547931af3f7c4fb09ab7f1cf8d36
CVE-2024-3567,0,0,20839fe5058050b88e3eab46e96c3f4983a4ed5d3b8a31d734ec6d77ca524853,2024-04-10T19:49:51.183000
CVE-2024-35670,0,0,73750f9851edcb4e69a614add6516a80303684a17d124f9c4de5d312adb907f3,2024-06-05T12:53:50.240000
CVE-2024-35672,0,0,55d6b261119374cd3faa4eaa39d96a050af2ec6d719a35d44d5d1508f743f033,2024-06-05T12:53:50.240000
CVE-2024-35673,1,1,2e8c3f64bf2e6d5e2d675eb38d5d89a71a870fd5239b7d085ea360ca81fa791f,2024-06-05T14:15:13.680000
CVE-2024-35673,0,0,2e8c3f64bf2e6d5e2d675eb38d5d89a71a870fd5239b7d085ea360ca81fa791f,2024-06-05T14:15:13.680000
CVE-2024-35674,1,1,85f3ddb7ee8ec56e247c99da30256ac17673ec1d1e4ad7631074b8570bb8e55a,2024-06-05T17:15:13.543000
CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000
CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
@ -251436,7 +251451,7 @@ CVE-2024-36800,0,0,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef
CVE-2024-36801,0,0,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
CVE-2024-36837,1,1,9047b7c4b1c697a37a74068ebe63e1a5b1fa477badbdef1c69c95f9927767cec,2024-06-05T15:15:11.803000
CVE-2024-36837,0,0,9047b7c4b1c697a37a74068ebe63e1a5b1fa477badbdef1c69c95f9927767cec,2024-06-05T15:15:11.803000
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000
CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000
@ -251569,7 +251584,7 @@ CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
CVE-2024-3716,1,1,94ed27c274330823dac6752d79b883f27571600354e61c72f00bebbce4c755b1,2024-06-05T15:15:12.043000
CVE-2024-3716,0,0,94ed27c274330823dac6752d79b883f27571600354e61c72f00bebbce4c755b1,2024-06-05T15:15:12.043000
CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000
CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000
CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000
@ -252334,7 +252349,7 @@ CVE-2024-4807,0,0,67718b6eb078c9f0d2237a6e70705d1e95cd34dc2fb309a428589e88b69185
CVE-2024-4808,0,0,31aace84eb5cf8ae7b33b4f67a8927defaac7e795c19b6dbc527982928e508d3,2024-05-17T02:40:38.870000
CVE-2024-4809,0,0,c8da4086309fc1b4b6ab82ad9c18ebde517bbc82c18481b03f62e4a51f6d5f84,2024-06-04T19:20:50.867000
CVE-2024-4810,0,0,c71ec4cc1ddb906248abb5b717b1e9cae79dac31d38b7ef77deffef387924854,2024-05-29T08:15:33.960000
CVE-2024-4812,1,1,617471c4a0b87a34381d10f169b09b714d2d2b128a65081394225e3d946bb023,2024-06-05T15:15:12.333000
CVE-2024-4812,0,0,617471c4a0b87a34381d10f169b09b714d2d2b128a65081394225e3d946bb023,2024-06-05T15:15:12.333000
CVE-2024-4813,0,0,b5b0c22b55c8f68b2571ed5b959868f4ed2457b0b53290280edf5c5af953a78c,2024-06-04T19:20:50.970000
CVE-2024-4814,0,0,237aca528b64f5bf796fb858f78996cec1dc1e2f05f3a438ed0cd7f53aa1a865,2024-06-04T19:20:51.077000
CVE-2024-4815,0,0,8ff9e465e306e529b3b329df1b79c4d2ebff7ec5e9027fadca7e17fa97570b22,2024-06-04T19:20:51.183000
@ -252527,7 +252542,7 @@ CVE-2024-5160,0,0,186682202af617fcd5fde94e1dccd429b6dae548d190fed969fd472f14ae0a
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5176,0,1,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
CVE-2024-5185,0,0,b5caf3da810dd6351b96bbd5e231331a05f92e8956c63f18c155c13a8af19485,2024-05-29T15:18:26.427000
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
@ -252709,6 +252724,6 @@ CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a2
CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000
CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000
CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000
CVE-2024-5629,1,1,0300d7d81a2aecc3520dff4d6859e271dcddc80452b174865e98e97ce1d81452,2024-06-05T15:15:12.737000
CVE-2024-5629,0,0,0300d7d81a2aecc3520dff4d6859e271dcddc80452b174865e98e97ce1d81452,2024-06-05T15:15:12.737000
CVE-2024-5635,0,0,2f4fd95f40cb43c9475682f37f78b479557c0ba40bc4b87c84bd3a410bdbca2c,2024-06-05T12:53:50.240000
CVE-2024-5636,0,0,ae2ff24a8e15c0ed795cb405ff4b68943ed8f15194eed9e4ca4bf581e03cae2a,2024-06-05T12:53:50.240000

Can't render this file because it is too large.